]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 36505bce59196272b6401c7dcad0812d9dc8f7f5
2 Merge: d0ed58f 6129d6c
3 Author: Brad Spengler <spender@grsecurity.net>
4 Date: Tue Nov 1 19:01:50 2016 -0400
5
6 Merge branch 'pax-test' into grsec-test
7
8 commit 6129d6c8ea454dd71d6f6d067af5f31f774818a9
9 Author: Brad Spengler <spender@grsecurity.net>
10 Date: Tue Nov 1 19:01:18 2016 -0400
11
12 Update to pax-linux-4.7.10-test10.patch:
13 - fixed a compile error when both REFCOUNT and TRACING were enabled
14 - removed a few superfluous fptr casts from the prism driver
15
16 arch/arm/include/asm/atomic.h | 2 +-
17 arch/x86/include/asm/traps.h | 1 +
18 arch/x86/include/asm/uaccess.h | 4 +-
19 .../net/wireless/intersil/hostap/hostap_ioctl.c | 116 ++++++++++-----------
20 4 files changed, 62 insertions(+), 61 deletions(-)
21
22 commit d0ed58f929555736ff281f7a79a9667de4c857c6
23 Author: Brad Spengler <spender@grsecurity.net>
24 Date: Wed Oct 26 19:19:08 2016 -0400
25
26 Update size_overflow hash tables
27
28 .../gcc-plugins/size_overflow_plugin/e_fields.data | 80 +++++++++--
29 .../gcc-plugins/size_overflow_plugin/e_fns.data | 159 ++++++++++++++++++++-
30 .../gcc-plugins/size_overflow_plugin/e_vars.data | 15 ++
31 3 files changed, 239 insertions(+), 15 deletions(-)
32
33 commit 6a222637c05d26ac8f80a3912856247cff545b12
34 Merge: d07e77f ac51587
35 Author: Brad Spengler <spender@grsecurity.net>
36 Date: Wed Oct 26 18:51:31 2016 -0400
37
38 Merge branch 'pax-test' into grsec-test
39
40 commit ac5158781612eb239cff9767d116971e9b731a00
41 Author: Brad Spengler <spender@grsecurity.net>
42 Date: Wed Oct 26 18:50:46 2016 -0400
43
44 Update to pax-linux-4.7.10-test9.patch:
45 - fixed a false positive size overflow report in ip6_frag_queue caused by a gcc intentional overflow, reported by DrWhax and deagol (https://forums.grsecurity.net/viewtopic.php?f=3&t=4594 and https://bugs.gentoo.org/show_bug.cgi?id=597792)
46 - Emese updated the size overflow plugin
47 - Emese updated the hash tables from logs submitted by Shawn <citypw@gmail.com>
48 - fixed mm counter accounting in the vma mirroring code
49 - simplified some kernel page table allocation code
50 - simplified SMAP/UDEREF accessors
51
52 arch/x86/include/asm/asm.h | 24 -
53 arch/x86/include/asm/fpu/internal.h | 21 +-
54 arch/x86/include/asm/futex.h | 14 +-
55 arch/x86/include/asm/pgtable_types.h | 9 +-
56 arch/x86/include/asm/smap.h | 3 +
57 arch/x86/include/asm/uaccess.h | 36 +-
58 arch/x86/include/asm/uaccess_64.h | 2 -
59 arch/x86/kernel/alternative.c | 5 +-
60 arch/x86/lib/copy_user_64.S | 64 +-
61 arch/x86/lib/csum-wrappers_64.c | 12 +-
62 arch/x86/lib/getuser.S | 37 +-
63 arch/x86/lib/putuser.S | 14 +-
64 arch/x86/lib/usercopy_64.c | 9 +-
65 drivers/base/regmap/regmap-debugfs.c | 4 +-
66 mm/memory.c | 106 +-
67 net/ipv6/reassembly.c | 4 +-
68 scripts/Makefile.host | 22 +-
69 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 2 +
70 .../gcc-plugins/size_overflow_plugin/disable.data | 1 -
71 .../gcc-plugins/size_overflow_plugin/e_fields.data | 37890 ++++++++++---------
72 .../gcc-plugins/size_overflow_plugin/e_fns.data | 7930 ++--
73 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 112 +-
74 .../gcc-plugins/size_overflow_plugin/e_vars.data | 248 +-
75 .../insert_size_overflow_asm.c | 13 +-
76 .../size_overflow_plugin/intentional_overflow.c | 11 +-
77 .../size_overflow_plugin/size_overflow.h | 12 +-
78 .../size_overflow_plugin/size_overflow_debug.c | 9 +-
79 .../size_overflow_plugin/size_overflow_ipa.c | 74 +-
80 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
81 .../size_overflow_plugin_hash.c | 209 +-
82 .../size_overflow_plugin/size_overflow_transform.c | 19 +-
83 31 files changed, 22699 insertions(+), 24219 deletions(-)
84
85 commit d07e77f258d26721b33ae26dfa5fd8d408aabf57
86 Merge: 4630c95 7449af19
87 Author: Brad Spengler <spender@grsecurity.net>
88 Date: Sat Oct 22 18:32:55 2016 -0400
89
90 Merge branch 'pax-test' into grsec-test
91
92 commit 7449af196b6733891d273f46559efdc168dec22a
93 Author: Brad Spengler <spender@grsecurity.net>
94 Date: Sat Oct 22 18:31:39 2016 -0400
95
96 Update to pax-linux-4.7.10-test8.patch:
97 - Emese removed a potential false positive from the size overflow hash tables
98 - fixed a few incorrect callback types in ACPI/BGRT caught by RAP, reported by foxxx0 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4586)
99 - fixed a few size overflow false positives related to dev_t, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4583)
100
101 drivers/acpi/bgrt.c | 30 +++++++++++-----------
102 include/linux/kobject.h | 7 +++++
103 scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +-
104 .../gcc-plugins/size_overflow_plugin/disable.data | 8 +++++-
105 .../gcc-plugins/size_overflow_plugin/e_fields.data | 10 ++------
106 5 files changed, 32 insertions(+), 25 deletions(-)
107
108 commit 4630c95d3d9c20cffe2ba65521217ad537567ac9
109 Author: Brad Spengler <spender@grsecurity.net>
110 Date: Sat Oct 22 09:19:43 2016 -0400
111
112 compile fix
113
114 fs/utimes.c | 1 +
115 1 file changed, 1 insertion(+)
116
117 commit ee9aeeeb02187281bcc233dd26f6ff4d6814d309
118 Merge: 7b8d5c5 309d942
119 Author: Brad Spengler <spender@grsecurity.net>
120 Date: Sat Oct 22 08:01:34 2016 -0400
121
122 Merge branch 'pax-test' into grsec-test
123
124 commit 309d94235d552d65c253027528a9dd46962cf385
125 Merge: 013fc76 b3afc45
126 Author: Brad Spengler <spender@grsecurity.net>
127 Date: Sat Oct 22 07:53:44 2016 -0400
128
129 Merge branch 'linux-4.7.y' into pax-test
130
131 commit 7b8d5c5a1477a2b62dc7ad1c28e864d7d250739c
132 Merge: ca352cc 013fc76
133 Author: Brad Spengler <spender@grsecurity.net>
134 Date: Thu Oct 20 07:49:24 2016 -0400
135
136 Merge branch 'pax-test' into grsec-test
137
138 commit 013fc7689892902c41d38e31057e4a5686293e40
139 Merge: 25eaf06 452063d
140 Author: Brad Spengler <spender@grsecurity.net>
141 Date: Thu Oct 20 07:48:01 2016 -0400
142
143 Merge branch 'linux-4.7.y' into pax-test
144
145 commit ca352cccec60c85fad6dedaf229d51eddfdfea58
146 Author: Brad Spengler <spender@grsecurity.net>
147 Date: Thu Oct 20 07:06:54 2016 -0400
148
149 compile fix as reported by David Sterba
150
151 include/linux/mm.h | 1 +
152 1 file changed, 1 insertion(+)
153
154 commit 82566bede4206afba0d8b11f58570d588d39586b
155 Author: Linus Torvalds <torvalds@linux-foundation.org>
156 Date: Thu Oct 13 13:07:36 2016 -0700
157
158 mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
159
160 This is an ancient bug that was actually attempted to be fixed once
161 (badly) by me eleven years ago in commit 4ceb5db9757a ("Fix
162 get_user_pages() race for write access") but that was then undone due to
163 problems on s390 by commit f33ea7f404e5 ("fix get_user_pages bug").
164
165 In the meantime, the s390 situation has long been fixed, and we can now
166 fix it by checking the pte_dirty() bit properly (and do it better). The
167 s390 dirty bit was implemented in abf09bed3cce ("s390/mm: implement
168 software dirty bits") which made it into v3.9. Earlier kernels will
169 have to look at the page state itself.
170
171 Also, the VM has become more scalable, and what used a purely
172 theoretical race back then has become easier to trigger.
173
174 To fix it, we introduce a new internal FOLL_COW flag to mark the "yes,
175 we already did a COW" rather than play racy games with FOLL_WRITE that
176 is very fundamental, and then use the pte dirty flag to validate that
177 the FOLL_COW flag is still valid.
178
179 Reported-and-tested-by: Phil "not Paul" Oester <kernel@linuxace.com>
180 Acked-by: Hugh Dickins <hughd@google.com>
181 Reviewed-by: Michal Hocko <mhocko@suse.com>
182 Cc: Andy Lutomirski <luto@kernel.org>
183 Cc: Kees Cook <keescook@chromium.org>
184 Cc: Oleg Nesterov <oleg@redhat.com>
185 Cc: Willy Tarreau <w@1wt.eu>
186 Cc: Nick Piggin <npiggin@gmail.com>
187 Cc: Greg Thelen <gthelen@google.com>
188 Cc: stable@vger.kernel.org
189 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
190
191 include/linux/mm.h | 2 +-
192 mm/gup.c | 14 ++++++++++++--
193 2 files changed, 13 insertions(+), 3 deletions(-)
194
195 commit d291c94e650da2d8918620e6829e05218755f77b
196 Author: Brad Spengler <spender@grsecurity.net>
197 Date: Wed Oct 19 17:06:17 2016 -0400
198
199 resync with PaX
200
201 arch/arm/include/asm/atomic.h | 5 -----
202 1 file changed, 5 deletions(-)
203
204 commit 251313cb6e1d5b2ad84c62333ebafa278e861a68
205 Author: Brad Spengler <spender@grsecurity.net>
206 Date: Wed Oct 19 17:03:14 2016 -0400
207
208 Fix bad ARM REFCOUNT merge with PaX, reported by kdave on the forums:
209 https://forums.grsecurity.net/viewtopic.php?f=3&t=4588
210
211 arch/arm/include/asm/atomic.h | 1 -
212 1 file changed, 1 deletion(-)
213
214 commit b64df18d4160c6d3cd470202bb8d58f38d9acb51
215 Author: Brad Spengler <spender@grsecurity.net>
216 Date: Mon Oct 17 07:47:53 2016 -0400
217
218 randomize layout of subprocess_info struct
219
220 include/linux/kmod.h | 2 +-
221 1 file changed, 1 insertion(+), 1 deletion(-)
222
223 commit 5780e7fb9d334bfa5cc8aef32af631e620dede3f
224 Merge: 7c69071 25eaf06
225 Author: Brad Spengler <spender@grsecurity.net>
226 Date: Sun Oct 16 15:28:24 2016 -0400
227
228 Merge branch 'pax-test' into grsec-test
229
230 commit 25eaf067f993510e5cd6cc0d9da4413cbbc12c6a
231 Merge: afa87ca a0cdc25
232 Author: Brad Spengler <spender@grsecurity.net>
233 Date: Sun Oct 16 15:28:15 2016 -0400
234
235 Merge branch 'linux-4.7.y' into pax-test
236
237 commit 7c690715adc3d9236b25ce453b387ef9583b8dda
238 Merge: 37e00aa afa87ca
239 Author: Brad Spengler <spender@grsecurity.net>
240 Date: Sat Oct 15 15:25:46 2016 -0400
241
242 Merge branch 'pax-test' into grsec-test
243
244 commit afa87cab2bed6b038cd5446a00bf58a71c954b43
245 Author: Brad Spengler <spender@grsecurity.net>
246 Date: Sat Oct 15 15:18:18 2016 -0400
247
248 Update to pax-linux-4.7.6-test7.patch:
249 - backported upstream commit f5beeb1851ea6f8cfcf2657f26cb24c0582b4945 to speed up kcore handling
250 - fixed a size overflow false positive in raid10, reported by eswierk (https://forums.grsecurity.net/viewtopic.php?f=3&t=4575)
251 - fixed an integer overflow in bio handling caught by the size overflow plugin, reported by jotik (https://forums.grsecurity.net/viewtopic.php?f=3&t=4579)
252 - rate limited the logging of refcount overflows and usercopy violations
253 - changed atomic64's underlying type on i386 to be consistent with other archs
254 - sped up the RIP range check in opportunistic sysret on amd64
255
256 arch/x86/entry/entry_64.S | 13 ++-
257 arch/x86/include/asm/atomic64_32.h | 4 +-
258 block/bio.c | 2 +-
259 drivers/md/raid10.c | 6 +-
260 drivers/usb/usbip/vudc_rx.c | 2 +-
261 fs/exec.c | 24 ++++--
262 fs/proc/kcore.c | 40 +++++----
263 include/linux/bio.h | 4 +-
264 scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +-
265 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ----------------------
266 .../gcc-plugins/size_overflow_plugin/disable.data | 12 ++-
267 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++
268 .../gcc-plugins/size_overflow_plugin/e_fields.data | 14 +---
269 .../size_overflow_plugin_hash.c | 2 +-
270 14 files changed, 169 insertions(+), 150 deletions(-)
271
272 commit 37e00aa150c7861f77e69fe361bf19dee467dc0a
273 Author: Brad Spengler <spender@grsecurity.net>
274 Date: Mon Oct 10 18:27:38 2016 -0400
275
276 RAP compile fix
277
278 drivers/isdn/hisax/config.c | 4 ++--
279 1 file changed, 2 insertions(+), 2 deletions(-)
280
281 commit 00736455939143023205fdd8957421c73868e975
282 Author: Brad Spengler <spender@grsecurity.net>
283 Date: Mon Oct 10 18:09:55 2016 -0400
284
285 Mark initify broken for the time being due to some recent changes
286
287 security/Kconfig | 1 +
288 1 file changed, 1 insertion(+)
289
290 commit 64458bae539de9ac5cd2ba7cad0bd0c0510e6f37
291 Author: Brad Spengler <spender@grsecurity.net>
292 Date: Mon Oct 10 17:11:40 2016 -0400
293
294 compile fix
295
296 scripts/gcc-plugins/size_overflow_plugin/size_overflow_plugin_hash.c | 2 +-
297 1 file changed, 1 insertion(+), 1 deletion(-)
298
299 commit 9f5f1d1d7f120c1c85b16412e6b75ab221c2cdba
300 Author: Brad Spengler <spender@grsecurity.net>
301 Date: Mon Oct 10 17:10:22 2016 -0400
302
303 Fix makefiles and .gitignore for new size_overflow plugin
304
305 Makefile | 7 +-
306 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
307 scripts/gcc-plugins/size_overflow_plugin/Makefile | 35 ++++++--
308 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ----------------------
309 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++
310 5 files changed, 128 insertions(+), 113 deletions(-)
311
312 commit cb66e251f9c9880a1365c87b4a42d2885a2fb6ef
313 Author: Brad Spengler <spender@grsecurity.net>
314 Date: Sun Oct 9 09:28:14 2016 -0400
315
316 Enable PAX_SIZE_OVERFLOW_EXTRA by default in auto-config
317
318 security/Kconfig | 1 +
319 1 file changed, 1 insertion(+)
320
321 commit cd690739e0fb999002075161a032072cf4e4c458
322 Merge: 555de68 0e7a060
323 Author: Brad Spengler <spender@grsecurity.net>
324 Date: Sat Oct 8 18:29:48 2016 -0400
325
326 Merge branch 'pax-test' into grsec-test
327
328 commit 0e7a060de797ec4e837533146d38e8793e30f84f
329 Author: Brad Spengler <spender@grsecurity.net>
330 Date: Sat Oct 8 18:01:07 2016 -0400
331
332 Update to pax-linux-4.7.6-test6.patch:
333 - updated the fields hash table of the size overflow plugin to remove a few false positives
334 - fixed SANITIZE/HIBERNATION incompatibility, by Anisse Astier <anisse@astier.eu>
335 - backported a few fixes and cleanups from grsecurity
336 - fixed compile errors on some arm/arm64/powerpc/sparc configs for REFCOUNT, KERNEXEC and CONSTIFY
337 - worked around a compile regression in crc32-pclmul_asm.S on some toolchains that define __i686
338 - updated the size overflow hash table
339 - added pax_size_overflow_report_only to disable the reaction mechanism on size overflows
340 - added a few preemptive buffer size checks
341 - fixed integer signedness mixup in tun_set_headroom, by Mathias Krause <mathias.krause@secunet.com>
342 - Emese changed the size overflow plugin to enable the more risky instrumentation under its own config option
343 - Emese greatly increased the coverage of the initify plugin
344 - added BROKEN_SECURITY to disable upstream features as necessary
345
346 Documentation/dontdiff | 7 +-
347 Documentation/kernel-parameters.txt | 5 +
348 arch/arm/include/asm/atomic.h | 41 +-
349 arch/arm/include/asm/domain.h | 1 +
350 arch/arm/include/asm/string.h | 6 +-
351 arch/arm/kernel/efi.c | 4 +-
352 arch/arm/mach-mvebu/coherency.c | 2 +-
353 arch/arm/mm/alignment.c | 24 +-
354 arch/arm64/Kconfig | 1 +
355 arch/arm64/include/asm/atomic.h | 3 +
356 arch/arm64/include/asm/cache.h | 4 +-
357 arch/arm64/include/asm/pgalloc.h | 5 +
358 arch/arm64/include/asm/pgtable.h | 3 +
359 arch/arm64/include/asm/string.h | 10 +-
360 arch/arm64/kernel/process.c | 9 +-
361 arch/arm64/kernel/stacktrace.c | 4 +-
362 arch/arm64/kernel/traps.c | 2 +-
363 arch/ia64/include/asm/uaccess.h | 11 +-
364 arch/mips/Kconfig | 2 +-
365 arch/parisc/include/asm/uaccess.h | 108 +-
366 arch/powerpc/include/asm/atomic.h | 23 +-
367 arch/powerpc/include/asm/cache.h | 4 +-
368 arch/powerpc/include/asm/spinlock.h | 1 +
369 arch/powerpc/include/asm/string.h | 4 +-
370 arch/powerpc/include/asm/uaccess.h | 15 -
371 arch/powerpc/kernel/traps.c | 2 +-
372 arch/sparc/include/asm/cache.h | 4 +-
373 arch/sparc/include/asm/pgalloc_64.h | 1 +
374 arch/sparc/include/asm/uaccess_32.h | 65 -
375 arch/um/include/asm/cache.h | 3 +-
376 arch/x86/Kconfig | 5 +-
377 arch/x86/crypto/crc32-pclmul_asm.S | 4 +-
378 arch/x86/include/asm/string_32.h | 12 +-
379 arch/x86/include/asm/string_64.h | 4 +-
380 arch/x86/include/asm/uaccess.h | 2 +-
381 arch/x86/kernel/hpet.c | 2 +-
382 arch/x86/kernel/kprobes/opt.c | 8 +-
383 arch/x86/kernel/ptrace.c | 14 +
384 arch/x86/kernel/signal.c | 9 +-
385 arch/x86/lib/Makefile | 4 +
386 arch/x86/platform/efi/efi_64.c | 2 +-
387 drivers/acpi/acpica/acutils.h | 2 +-
388 drivers/acpi/acpica/dbhistry.c | 2 +-
389 drivers/acpi/acpica/dbinput.c | 10 +-
390 drivers/acpi/acpica/dbstats.c | 88 +-
391 drivers/acpi/acpica/utdebug.c | 2 +-
392 drivers/cdrom/cdrom.c | 2 +-
393 drivers/char/genrtc.c | 1 +
394 drivers/char/random.c | 2 +-
395 drivers/firmware/efi/libstub/Makefile | 2 +
396 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
397 drivers/hid/hid-wiimote-debug.c | 2 +-
398 drivers/iommu/arm-smmu-v3.c | 32 +-
399 drivers/isdn/hisax/hisax.h | 4 +-
400 drivers/media/radio/radio-cadet.c | 5 +-
401 drivers/mmc/host/tmio_mmc_pio.c | 4 +-
402 drivers/net/tun.c | 2 +-
403 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
404 drivers/scsi/esas2r/esas2r_init.c | 2 +-
405 drivers/scsi/esas2r/esas2r_ioctl.c | 2 +-
406 drivers/scsi/esas2r/esas2r_log.h | 4 +-
407 drivers/scsi/esas2r/esas2r_main.c | 4 +-
408 drivers/uio/uio.c | 6 +-
409 drivers/video/fbdev/arcfb.c | 2 +-
410 fs/char_dev.c | 2 +-
411 fs/exec.c | 16 +-
412 fs/ext4/extents.c | 2 +-
413 fs/nfsd/nfscache.c | 2 +-
414 fs/ntfs/debug.h | 6 +-
415 fs/ocfs2/cluster/masklog.h | 2 +-
416 fs/proc/task_mmu.c | 5 +-
417 include/acpi/acpiosxf.h | 3 +-
418 include/acpi/acpixf.h | 2 +-
419 include/asm-generic/atomic-long.h | 4 +
420 include/asm-generic/bug.h | 5 +-
421 include/asm-generic/pgtable-nopmd.h | 1 +
422 include/asm-generic/vmlinux.lds.h | 2 +
423 include/drm/drmP.h | 2 +-
424 include/linux/atomic.h | 21 +
425 include/linux/audit.h | 5 +-
426 include/linux/compiler-gcc.h | 15 +
427 include/linux/compiler.h | 8 +
428 include/linux/fs.h | 2 +-
429 include/linux/gfp.h | 4 +-
430 include/linux/init.h | 4 +-
431 include/linux/mm.h | 2 +-
432 include/linux/printk.h | 2 +-
433 include/linux/random.h | 2 +-
434 include/linux/ratelimit.h | 3 +-
435 include/linux/sched.h | 6 +-
436 include/linux/slab.h | 2 +-
437 include/linux/string.h | 34 +-
438 include/uapi/linux/personality.h | 1 +
439 init/Kconfig | 3 +
440 init/main.c | 11 +
441 kernel/exit.c | 18 +-
442 kernel/power/hibernate.c | 21 +-
443 kernel/power/power.h | 2 +
444 kernel/power/snapshot.c | 22 +
445 lib/Kconfig.debug | 3 +-
446 lib/vsprintf.c | 6 +-
447 mm/Kconfig.debug | 2 -
448 mm/page_alloc.c | 6 +-
449 mm/util.c | 2 +-
450 net/ipv4/ip_sockglue.c | 3 +-
451 net/ipv4/ip_vti.c | 2 +-
452 scripts/Makefile.gcc-plugins | 17 +-
453 scripts/gcc-plugins/initify_plugin.c | 1588 +-
454 scripts/gcc-plugins/size_overflow_plugin/Makefile | 26 +-
455 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 +
456 .../gcc-plugins/size_overflow_plugin/disable.data | 12453 +++++++++++
457 .../disable_size_overflow_hash.data | 12445 -----------
458 .../gcc-plugins/size_overflow_plugin/e_fields.data | 18898 ++++++++++++++++
459 .../gcc-plugins/size_overflow_plugin/e_fns.data | 4833 ++++
460 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 56 +
461 .../gcc-plugins/size_overflow_plugin/e_vars.data | 116 +
462 .../insert_size_overflow_asm.c | 2 +-
463 .../size_overflow_plugin/intentional_overflow.c | 2 +-
464 .../size_overflow_plugin/size_overflow.h | 14 +-
465 .../size_overflow_plugin/size_overflow_debug.c | 4 +-
466 .../size_overflow_plugin/size_overflow_hash.data | 22068 -------------------
467 .../size_overflow_hash_aux.data | 97 -
468 .../size_overflow_plugin/size_overflow_ipa.c | 65 +-
469 .../size_overflow_plugin/size_overflow_plugin.c | 25 +-
470 .../size_overflow_plugin_hash.c | 120 +-
471 .../size_overflow_plugin/size_overflow_transform.c | 30 +-
472 security/Kconfig | 78 +-
473 security/integrity/integrity.h | 2 +-
474 security/min_addr.c | 2 +
475 129 files changed, 38670 insertions(+), 35263 deletions(-)
476
477 commit 555de68005b90a38a9e5eee6835130d5d4291030
478 Merge: b48dade c3695e4
479 Author: Brad Spengler <spender@grsecurity.net>
480 Date: Fri Oct 7 17:38:00 2016 -0400
481
482 Merge branch 'pax-test' into grsec-test
483
484 commit c3695e458f10605aa5d59e5d16a80156c6aca5f1
485 Merge: a16b512 fdf81f0
486 Author: Brad Spengler <spender@grsecurity.net>
487 Date: Fri Oct 7 17:37:31 2016 -0400
488
489 Merge branch 'linux-4.7.y' into pax-test
490
491 commit b48dade7b67aa153367dc38d6f3b513b93da2b07
492 Merge: 14d3459 a16b512
493 Author: Brad Spengler <spender@grsecurity.net>
494 Date: Fri Sep 30 07:56:46 2016 -0400
495
496 Merge branch 'pax-test' into grsec-test
497
498 commit a16b51212ca70e45554cecf7d3b67335d4c847ff
499 Merge: 674c5b2 f849d45
500 Author: Brad Spengler <spender@grsecurity.net>
501 Date: Fri Sep 30 07:56:04 2016 -0400
502
503 Merge branch 'linux-4.7.y' into pax-test
504
505 commit 14d3459a64f15c168c7783d46f690c0ee1283ef2
506 Author: Brad Spengler <spender@grsecurity.net>
507 Date: Tue Sep 27 17:07:31 2016 -0400
508
509 Fix arm/MULTI_CACHE incompatibility with RANDSTRUCT, reported by radegand:
510 https://forums.grsecurity.net/viewtopic.php?t=4545&p=1659
511
512 arch/arm/include/asm/cacheflush.h | 2 +-
513 1 file changed, 1 insertion(+), 1 deletion(-)
514
515 commit 39d7aa87f8bd225bc3ac099a2046e334191c90b3
516 Author: Brad Spengler <spender@grsecurity.net>
517 Date: Mon Sep 26 11:28:09 2016 -0400
518
519 Backport upstream commit which allows PAX_MEMORY_SANITIZE to work
520 with hibernation:
521 https://patchwork.kernel.org/patch/9322709/
522
523 kernel/power/Kconfig | 1 -
524 kernel/power/hibernate.c | 4 +++-
525 kernel/power/power.h | 2 ++
526 kernel/power/snapshot.c | 20 ++++++++++++++++++++
527 4 files changed, 25 insertions(+), 2 deletions(-)
528
529 commit e5944827e8a1cb6938ed75cccf05f354344b3fa9
530 Author: Herbert Xu <herbert@gondor.apana.org.au>
531 Date: Tue Sep 20 20:35:55 2016 +0800
532
533 KEYS: Fix skcipher IV clobbering
534
535 The IV must not be modified by the skcipher operation so we need
536 to duplicate it.
537
538 Fixes: c3917fd9dfbc ("KEYS: Use skcipher")
539 Cc: stable@vger.kernel.org
540 Reported-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
541 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
542
543 security/keys/encrypted-keys/encrypted.c | 11 +++++++----
544 1 file changed, 7 insertions(+), 4 deletions(-)
545
546 commit 17d91a9781b8c4558433cee3e7de8d44a6c2d89b
547 Author: Brad Spengler <spender@grsecurity.net>
548 Date: Sun Sep 25 18:10:01 2016 -0400
549
550 Make vti_notifier_block read_only
551
552 net/ipv4/ip_vti.c | 2 +-
553 1 file changed, 1 insertion(+), 1 deletion(-)
554
555 commit d2eba293dd946c7686080602a2e24ddb5358cfcf
556 Author: Brad Spengler <spender@grsecurity.net>
557 Date: Sun Sep 25 17:30:32 2016 -0400
558
559 compile fix
560
561 net/unix/af_unix.c | 2 +-
562 1 file changed, 1 insertion(+), 1 deletion(-)
563
564 commit 47cca6342f665fa1b4b755723b843ac41ebb9178
565 Merge: 16919c7 674c5b2
566 Author: Brad Spengler <spender@grsecurity.net>
567 Date: Sun Sep 25 17:25:45 2016 -0400
568
569 Merge branch 'pax-test' into grsec-test
570
571 commit 674c5b28e7dfe651caf71d1cdec395205ed9f526
572 Merge: 4552781 6c21842
573 Author: Brad Spengler <spender@grsecurity.net>
574 Date: Sun Sep 25 17:24:44 2016 -0400
575
576 Merge branch 'linux-4.7.y' into pax-test
577
578 commit 16919c7208e7ad9bc5f6df2f151b84cede110c15
579 Author: Brad Spengler <spender@grsecurity.net>
580 Date: Wed Sep 21 18:40:32 2016 -0400
581
582 compile fix
583
584 drivers/net/tun.c | 2 +-
585 1 file changed, 1 insertion(+), 1 deletion(-)
586
587 commit bafd12998265ed2c32792e117e4227f757cfa18f
588 Author: Brad Spengler <spender@grsecurity.net>
589 Date: Wed Sep 21 18:39:39 2016 -0400
590
591 From: Mathias Krause <mathias.krause@secunet.com>
592 Date: Wed, 21 Sep 2016 14:42:43 +0200
593 Subject: [PATCH] pax: net/tun - explicitly test for negative values in tun_set_headroom()
594
595 Because of a type change for the NET_SKB_PAD macro in the PaX patch from
596 (implicit) int to unsigned long, negative values for new_hr will be sign
597 extended and wrongly pass the minimal size test. Such a value will,
598 later on, trigger the size_overflow plugin instrumentation in
599 tun_get_user().
600
601 Fix this by testing new_hr for negative values explicitly to restore the
602 intended minimal size test.
603
604 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
605
606 drivers/net/tun.c | 2 +-
607 1 file changed, 1 insertion(+), 1 deletion(-)
608
609 commit 74fbeac25af78b5f621d8acffb9158dd959078d3
610 Author: Brad Spengler <spender@grsecurity.net>
611 Date: Tue Sep 20 18:37:08 2016 -0400
612
613 Make CONSTIFY depend on GCC_PLUGINS
614
615 security/Kconfig | 1 +
616 1 file changed, 1 insertion(+)
617
618 commit e9e87520569e66d710dadebddac33428c666249a
619 Author: Brad Spengler <spender@grsecurity.net>
620 Date: Mon Sep 19 18:43:50 2016 -0400
621
622 Fix up atomic64_cmpxchg_unchecked on ARM with REFCOUNT
623
624 arch/arm/include/asm/atomic.h | 39 ++++-----------------------------------
625 include/linux/atomic.h | 9 +++++++++
626 2 files changed, 13 insertions(+), 35 deletions(-)
627
628 commit a1afe597f5731963416233b274144d7c57ce538d
629 Author: Brad Spengler <spender@grsecurity.net>
630 Date: Mon Sep 19 17:58:58 2016 -0400
631
632 Backport upstream iscsi memory corruption fix:
633 http://marc.info/?l=linux-scsi&m=147394713328707&w=2
634
635 drivers/scsi/arcmsr/arcmsr_hba.c | 8 +++++++-
636 1 file changed, 7 insertions(+), 1 deletion(-)
637
638 commit e6e0b270a18e4ee19460f7dc72bb46d441adf3c4
639 Author: Chuck Lever <chuck.lever@oracle.com>
640 Date: Thu Sep 1 10:50:38 2016 -0400
641
642 svcauth_gss: Revert 64c59a3726f2 ("Remove unnecessary allocation")
643
644 rsc_lookup steals the passed-in memory to avoid doing an allocation of
645 its own, so we can't just pass in a pointer to memory that someone else
646 is using.
647
648 If we really want to avoid allocation there then maybe we should
649 preallocate somwhere, or reference count these handles.
650
651 For now we should revert.
652
653 On occasion I see this on my server:
654
655 kernel: kernel BUG at /home/cel/src/linux/linux-2.6/mm/slub.c:3851!
656 kernel: invalid opcode: 0000 [#1] SMP
657 kernel: Modules linked in: cts rpcsec_gss_krb5 sb_edac edac_core x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel lrw gf128mul glue_helper ablk_helper cryptd btrfs xor iTCO_wdt iTCO_vendor_support raid6_pq pcspkr i2c_i801 i2c_smbus lpc_ich mfd_core mei_me sg mei shpchp wmi ioatdma ipmi_si ipmi_msghandler acpi_pad acpi_power_meter rpcrdma ib_ipoib rdma_ucm ib_ucm ib_uverbs ib_umad rdma_cm ib_cm iw_cm nfsd nfs_acl lockd grace auth_rpcgss sunrpc ip_tables xfs libcrc32c mlx4_ib mlx4_en ib_core sr_mod cdrom sd_mod ast drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel igb mlx4_core ahci libahci libata ptp pps_core dca i2c_algo_bit i2c_core dm_mirror dm_region_hash dm_log dm_mod
658 kernel: CPU: 7 PID: 145 Comm: kworker/7:2 Not tainted 4.8.0-rc4-00006-g9d06b0b #15
659 kernel: Hardware name: Supermicro Super Server/X10SRL-F, BIOS 1.0c 09/09/2015
660 kernel: Workqueue: events do_cache_clean [sunrpc]
661 kernel: task: ffff8808541d8000 task.stack: ffff880854344000
662 kernel: RIP: 0010:[<ffffffff811e7075>] [<ffffffff811e7075>] kfree+0x155/0x180
663 kernel: RSP: 0018:ffff880854347d70 EFLAGS: 00010246
664 kernel: RAX: ffffea0020fe7660 RBX: ffff88083f9db064 RCX: 146ff0f9d5ec5600
665 kernel: RDX: 000077ff80000000 RSI: ffff880853f01500 RDI: ffff88083f9db064
666 kernel: RBP: ffff880854347d88 R08: ffff8808594ee000 R09: ffff88087fdd8780
667 kernel: R10: 0000000000000000 R11: ffffea0020fe76c0 R12: ffff880853f01500
668 kernel: R13: ffffffffa013cf76 R14: ffffffffa013cff0 R15: ffffffffa04253a0
669 kernel: FS: 0000000000000000(0000) GS:ffff88087fdc0000(0000) knlGS:0000000000000000
670 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
671 kernel: CR2: 00007fed60b020c3 CR3: 0000000001c06000 CR4: 00000000001406e0
672 kernel: Stack:
673 kernel: ffff8808589f2f00 ffff880853f01500 0000000000000001 ffff880854347da0
674 kernel: ffffffffa013cf76 ffff8808589f2f00 ffff880854347db8 ffffffffa013d006
675 kernel: ffff8808589f2f20 ffff880854347e00 ffffffffa0406f60 0000000057c7044f
676 kernel: Call Trace:
677 kernel: [<ffffffffa013cf76>] rsc_free+0x16/0x90 [auth_rpcgss]
678 kernel: [<ffffffffa013d006>] rsc_put+0x16/0x30 [auth_rpcgss]
679 kernel: [<ffffffffa0406f60>] cache_clean+0x2e0/0x300 [sunrpc]
680 kernel: [<ffffffffa04073ee>] do_cache_clean+0xe/0x70 [sunrpc]
681 kernel: [<ffffffff8109a70f>] process_one_work+0x1ff/0x3b0
682 kernel: [<ffffffff8109b15c>] worker_thread+0x2bc/0x4a0
683 kernel: [<ffffffff8109aea0>] ? rescuer_thread+0x3a0/0x3a0
684 kernel: [<ffffffff810a0ba4>] kthread+0xe4/0xf0
685 kernel: [<ffffffff8169c47f>] ret_from_fork+0x1f/0x40
686 kernel: [<ffffffff810a0ac0>] ? kthread_stop+0x110/0x110
687 kernel: Code: f7 ff ff eb 3b 65 8b 05 da 30 e2 7e 89 c0 48 0f a3 05 a0 38 b8 00 0f 92 c0 84 c0 0f 85 d1 fe ff ff 0f 1f 44 00 00 e9 f5 fe ff ff <0f> 0b 49 8b 03 31 f6 f6 c4 40 0f 85 62 ff ff ff e9 61 ff ff ff
688 kernel: RIP [<ffffffff811e7075>] kfree+0x155/0x180
689 kernel: RSP <ffff880854347d70>
690 kernel: ---[ end trace 3fdec044969def26 ]---
691
692 It seems to be most common after a server reboot where a client has been
693 using a Kerberos mount, and reconnects to continue its workload.
694
695 Signed-off-by: Chuck Lever <chuck.lever@oracle.com>
696 Cc: stable@vger.kernel.org
697 Signed-off-by: J. Bruce Fields <bfields@redhat.com>
698
699 net/sunrpc/auth_gss/svcauth_gss.c | 5 +++--
700 1 file changed, 3 insertions(+), 2 deletions(-)
701
702 commit 6e83144022a8e3cd00a7d0ca3916354ea3336f5e
703 Author: Brad Spengler <spender@grsecurity.net>
704 Date: Mon Sep 19 17:44:04 2016 -0400
705
706 fix whitespace
707
708 mm/mmap.c | 2 +-
709 1 file changed, 1 insertion(+), 1 deletion(-)
710
711 commit ffb1a4cfdce65f581265612878fd136d76b132ae
712 Author: Brad Spengler <spender@grsecurity.net>
713 Date: Mon Sep 19 17:07:34 2016 -0400
714
715 Remove optional dependency on USERCOPY for pax_check_alloca
716
717 arch/x86/kernel/dumpstack_32.c | 2 +-
718 arch/x86/kernel/dumpstack_64.c | 2 +-
719 2 files changed, 2 insertions(+), 2 deletions(-)
720
721 commit 01ca858fb54c3406db13ace327798610b1cdec10
722 Author: Brad Spengler <spender@grsecurity.net>
723 Date: Thu Sep 15 21:28:25 2016 -0400
724
725 compile fixes
726
727 arch/x86/crypto/crc32-pclmul_asm.S | 4 ++--
728 arch/x86/include/asm/uaccess.h | 2 +-
729 2 files changed, 3 insertions(+), 3 deletions(-)
730
731 commit aeed418bbabf465cfa2bd5463b4ee26ddfdee99c
732 Author: Al Viro <viro@ZenIV.linux.org.uk>
733 Date: Thu Sep 15 02:35:29 2016 +0100
734
735 fix minor infoleak in get_user_ex()
736
737 get_user_ex(x, ptr) should zero x on failure. It's not a lot of a leak
738 (at most we are leaking uninitialized 64bit value off the kernel stack,
739 and in a fairly constrained situation, at that), but the fix is trivial,
740 so...
741
742 Cc: stable@vger.kernel.org
743 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
744 [ This sat in different branch from the uaccess fixes since mid-August ]
745 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
746
747 arch/x86/include/asm/uaccess.h | 6 +++++-
748 1 file changed, 5 insertions(+), 1 deletion(-)
749
750 commit 4ec72305c579df587c9c31f18fbc3ceba14045a5
751 Author: Brad Spengler <spender@grsecurity.net>
752 Date: Thu Sep 15 20:02:01 2016 -0400
753
754 compile fix
755
756 fs/proc/task_mmu.c | 2 +-
757 1 file changed, 1 insertion(+), 1 deletion(-)
758
759 commit ed3d3716625f0c04c9a07dc6c6c7537be22cee07
760 Author: Brad Spengler <spender@grsecurity.net>
761 Date: Thu Sep 15 20:01:31 2016 -0400
762
763 Resync with PaX
764
765 fs/proc/task_mmu.c | 2 +-
766 1 file changed, 1 insertion(+), 1 deletion(-)
767
768 commit 36300fe10dd78430f8e84c42b665c0154f88dd5a
769 Merge: 14e5235 4552781
770 Author: Brad Spengler <spender@grsecurity.net>
771 Date: Thu Sep 15 18:36:02 2016 -0400
772
773 Merge branch 'pax-test' into grsec-test
774
775 commit 4552781643cf8a01376539bf0bf469c8dbc69701
776 Author: Brad Spengler <spender@grsecurity.net>
777 Date: Thu Sep 15 18:35:49 2016 -0400
778
779 Resync with PaX
780
781 fs/proc/task_mmu.c | 5 +++--
782 include/linux/init.h | 4 +++-
783 include/linux/mm.h | 2 +-
784 mm/util.c | 2 +-
785 4 files changed, 8 insertions(+), 5 deletions(-)
786
787 commit 14e523564a0a84ece93b04a2b375f33cce806c8b
788 Merge: 402a024 6740d15
789 Author: Brad Spengler <spender@grsecurity.net>
790 Date: Thu Sep 15 18:18:19 2016 -0400
791
792 Merge branch 'pax-test' into grsec-test
793
794 commit 6740d1535fb0208f329eda7aeeee2c6f0fbe09d3
795 Author: Brad Spengler <spender@grsecurity.net>
796 Date: Thu Sep 15 18:16:18 2016 -0400
797
798 Update to pax-linux-4.7.3-test4.patch:
799 - fixed atomic_xchg_unchecked on arm, reported by wizzup
800 - temporary workaround for cloned functions in the initify plugin, prevents an ICE-from-assertion reported by xeaforz and gg
801 - fixed hugetlb compile error on arm64
802 - fixed branch prediction hints in copy*user on x86, by spender
803 - fixed the invocation of gcc-plugin.sh while reporting errors, by spender
804 - fixed long-standing regression in non-exec page support on powerpc32/book3s
805 - fixed inefficient PIC in crc32_pclmul* on i386 to also work under KERNEXEC, reported by minipli
806 - fixed pfn/physical address mixup in static_protections on amd64, by Mathias Krause <mathias.krause@secunet.com>
807 - fixed latent bug on module loading exposed by the fix for static_protections, reported by minipli
808 - fixed two USERCOPY violations in iucv and netlink, by Mathias Krause <minipli@ld-linux.so>
809 - fixed a xen boot regression with ssp-strong, reported by biergaizi and d-u (https://forums.grsecurity.net/viewtopic.php?f=3&t=4441)
810 - fixed module symbol resolution and extable handling on i386/KERNEXEC when KASLR is enabled
811
812 arch/arm/include/asm/atomic.h | 12 +++--------
813 arch/arm/include/asm/cmpxchg.h | 3 ++-
814 arch/arm64/mm/dma-mapping.c | 2 +-
815 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
816 arch/powerpc/include/asm/book3s/32/hash.h | 2 +-
817 arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +-
818 arch/powerpc/include/asm/pte-common.h | 30 +++++++++++++---------------
819 arch/x86/crypto/crc32-pclmul_asm.S | 19 +++++++++++-------
820 arch/x86/include/asm/setup.h | 3 ++-
821 arch/x86/include/asm/uaccess.h | 4 ++--
822 arch/x86/kernel/module.c | 2 +-
823 arch/x86/kernel/pci-swiotlb.c | 2 +-
824 arch/x86/kvm/x86.c | 2 +-
825 arch/x86/mm/extable.c | 18 ++---------------
826 arch/x86/mm/pageattr.c | 5 +++--
827 arch/x86/xen/enlighten.c | 18 ++++++++---------
828 arch/x86/xen/pmu.c | 1 +
829 include/asm-generic/atomic-long.h | 2 ++
830 include/asm-generic/atomic64.h | 1 +
831 include/linux/atomic.h | 4 ++++
832 include/linux/llist.h | 9 +++++++++
833 include/linux/swiotlb.h | 3 +--
834 kernel/extable.c | 17 ++++++++++++++--
835 kernel/module.c | 9 ++++++++-
836 lib/extable.c | 11 +---------
837 lib/llist.c | 17 ++++++++++++++++
838 lib/swiotlb.c | 2 +-
839 mm/hugetlb.c | 12 +++++++++++
840 mm/vmalloc.c | 2 +-
841 net/iucv/af_iucv.c | 7 +++----
842 net/netlink/af_netlink.c | 5 +++--
843 scripts/Makefile.gcc-plugins | 2 +-
844 scripts/gcc-plugins/initify_plugin.c | 4 +++-
845 33 files changed, 139 insertions(+), 95 deletions(-)
846
847 commit 402a02454512e83be868e83529b04c0ccde687a9
848 Author: Brad Spengler <spender@grsecurity.net>
849 Date: Thu Sep 15 08:25:18 2016 -0400
850
851 Update size_overflow hash
852
853 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
854 1 file changed, 1 insertion(+)
855
856 commit e1d3996c7486a0985846423711dd5c05401144c1
857 Author: Brad Spengler <spender@grsecurity.net>
858 Date: Thu Sep 15 07:48:33 2016 -0400
859
860 compile fix
861
862 kernel/capability.c | 6 +++---
863 1 file changed, 3 insertions(+), 3 deletions(-)
864
865 commit a668b9edff65c3c2eb134e1c7edfbc4142f1e678
866 Merge: f2ceab4 4f9be5c
867 Author: Brad Spengler <spender@grsecurity.net>
868 Date: Thu Sep 15 07:24:15 2016 -0400
869
870 Rename our existing ns_capable_nolog to suit upstream's bikeshedded ns_capable_noaudit
871
872 Merge branch 'pax-test' into grsec-test
873
874 commit 4f9be5c8326f08df59ef7df521acac91e9e6c3d5
875 Merge: 168b0e3 bd333da
876 Author: Brad Spengler <spender@grsecurity.net>
877 Date: Thu Sep 15 07:12:12 2016 -0400
878
879 Merge branch 'linux-4.7.y' into pax-test
880
881 commit f2ceab4fbaec0cd5c127345dbce3e033b74fe826
882 Author: WANG Cong <xiyou.wangcong@gmail.com>
883 Date: Sun Aug 28 21:28:26 2016 -0700
884
885 kcm: fix a socket double free
886
887 Dmitry reported a double free on kcm socket, which could
888 be easily reproduced by:
889
890 #include <unistd.h>
891 #include <sys/syscall.h>
892
893 int main()
894 {
895 int fd = syscall(SYS_socket, 0x29ul, 0x5ul, 0x0ul, 0, 0, 0);
896 syscall(SYS_ioctl, fd, 0x89e2ul, 0x20a98000ul, 0, 0, 0);
897 return 0;
898 }
899
900 This is because on the error path, after we install
901 the new socket file, we call sock_release() to clean
902 up the socket, which leaves the fd pointing to a freed
903 socket. Fix this by calling sys_close() on that fd
904 directly.
905
906 Fixes: ab7ac4eb9832 ("kcm: Kernel Connection Multiplexor module")
907 Reported-by: Dmitry Vyukov <dvyukov@google.com>
908 Cc: Tom Herbert <tom@herbertland.com>
909 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
910 Signed-off-by: David S. Miller <davem@davemloft.net>
911
912 net/kcm/kcmsock.c | 3 ++-
913 1 file changed, 2 insertions(+), 1 deletion(-)
914
915 commit f3ddf560233f0ec26493522fc1c2b1b8f764f16e
916 Merge: 9e43620 168b0e3
917 Author: Brad Spengler <spender@grsecurity.net>
918 Date: Wed Sep 7 08:26:50 2016 -0400
919
920 Merge branch 'pax-test' into grsec-test
921
922 commit 168b0e38caaf436f7c5345fe20a92b7f391ccad5
923 Merge: 2a27d24 d7f6728
924 Author: Brad Spengler <spender@grsecurity.net>
925 Date: Wed Sep 7 08:26:41 2016 -0400
926
927 Merge branch 'linux-4.7.y' into pax-test
928
929 commit 9e43620d71b42e65cb12642b240a6e638531aa65
930 Author: Daeho Jeong <daeho.jeong@samsung.com>
931 Date: Sun Jul 3 17:51:39 2016 -0400
932
933 ext4: avoid modifying checksum fields directly during checksum verification
934
935 We temporally change checksum fields in buffers of some types of
936 metadata into '0' for verifying the checksum values. By doing this
937 without locking the buffer, some metadata's checksums, which are
938 being committed or written back to the storage, could be damaged.
939 In our test, several metadata blocks were found with damaged metadata
940 checksum value during recovery process. When we only verify the
941 checksum value, we have to avoid modifying checksum fields directly.
942
943 Signed-off-by: Daeho Jeong <daeho.jeong@samsung.com>
944 Signed-off-by: Youngjin Gil <youngjin.gil@samsung.com>
945 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
946 Reviewed-by: Darrick J. Wong <darrick.wong@oracle.com>
947
948 fs/ext4/inode.c | 38 ++++++++++++++++++++++----------------
949 fs/ext4/namei.c | 9 ++++-----
950 fs/ext4/super.c | 18 +++++++++---------
951 fs/ext4/xattr.c | 13 +++++++------
952 4 files changed, 42 insertions(+), 36 deletions(-)
953
954 commit b84727ffa19c4ec06a04502219f8e15b6887d401
955 Author: Brad Spengler <spender@grsecurity.net>
956 Date: Wed Aug 31 20:22:42 2016 -0400
957
958 Use the correct branch prediction
959
960 arch/x86/include/asm/uaccess.h | 4 ++--
961 1 file changed, 2 insertions(+), 2 deletions(-)
962
963 commit a8411c5faefe2708a5998f484ed6ca65c9ccf971
964 Author: Linus Torvalds <torvalds@linux-foundation.org>
965 Date: Mon Aug 22 16:41:46 2016 -0700
966
967 binfmt_elf: switch to new creds when switching to new mm
968
969 We used to delay switching to the new credentials until after we had
970 mapped the executable (and possible elf interpreter). That was kind of
971 odd to begin with, since the new executable will actually then _run_
972 with the new creds, but whatever.
973
974 The bigger problem was that we also want to make sure that we turn off
975 prof events and tracing before we start mapping the new executable
976 state. So while this is a cleanup, it's also a fix for a possible
977 information leak.
978
979 Reported-by: Robert Święcki <robert@swiecki.net>
980 Tested-by: Peter Zijlstra <peterz@infradead.org>
981 Acked-by: David Howells <dhowells@redhat.com>
982 Acked-by: Oleg Nesterov <oleg@redhat.com>
983 Acked-by: Andy Lutomirski <luto@amacapital.net>
984 Acked-by: Eric W. Biederman <ebiederm@xmission.com>
985 Cc: Willy Tarreau <w@1wt.eu>
986 Cc: Kees Cook <keescook@chromium.org>
987 Cc: Al Viro <viro@zeniv.linux.org.uk>
988 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
989
990 fs/binfmt_elf.c | 2 +-
991 1 file changed, 1 insertion(+), 1 deletion(-)
992
993 commit 18fe03a1a1ce3b59208ecc7bb90be5724ec1d1aa
994 Author: Brad Spengler <spender@grsecurity.net>
995 Date: Wed Aug 31 20:01:48 2016 -0400
996
997 Two USERCOPY fixes from Mathias Krause
998
999 net/iucv/af_iucv.c | 7 +++----
1000 net/netlink/af_netlink.c | 5 +++--
1001 2 files changed, 6 insertions(+), 6 deletions(-)
1002
1003 commit 4830a253a94494524d9ebb3bed7118c2b746f5a2
1004 Author: Brad Spengler <spender@grsecurity.net>
1005 Date: Wed Aug 31 19:58:53 2016 -0400
1006
1007 From 7e13821dd59b17382bba8707c1a9b73569db5535 Mon Sep 17 00:00:00 2001
1008 From: Mathias Krause <mathias.krause@secunet.com>
1009 Date: Thu, 18 Aug 2016 17:03:19 +0200
1010 Subject: [PATCH] [pax] fix page frame number compare in static_protections()
1011
1012 The KERNEXEC specific memory range check is comparing a page frame
1013 number against physical addresses while it should compare page frame
1014 numbers instead.
1015
1016 This leads to "false positives" for systems with 64GB+ of RAM, leading
1017 to missing memory protection changes, leading various access errors,
1018 like failing to release module init code when using the RCU path in
1019 vunmap().
1020
1021 Fix this by converting the physical addresses to page frame numbers
1022 before doing the range check.
1023
1024 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
1025
1026 arch/x86/mm/pageattr.c | 2 +-
1027 1 file changed, 1 insertion(+), 1 deletion(-)
1028
1029 commit 8cd264e31562d39c034c35256dcb4eff8ab2fc66
1030 Author: Brad Spengler <spender@grsecurity.net>
1031 Date: Thu Aug 18 17:57:25 2016 -0400
1032
1033 Remove a warning that is (under the specific instance where we triggered it)
1034 erroneous. Avoiding triggering the warning will require reworking some of
1035 our APIs, so this will be fixed at a later time.
1036
1037 Thanks to Ed Swierk of Skyport Systems for the report.
1038
1039 fs/dcache.c | 2 --
1040 1 file changed, 2 deletions(-)
1041
1042 commit 7276656b983ed5e39010c54908005e0574a2d3fd
1043 Author: Brad Spengler <spender@grsecurity.net>
1044 Date: Sun Aug 21 17:36:48 2016 -0400
1045
1046 Update size_overflow hash table
1047
1048 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 4 +++-
1049 1 file changed, 3 insertions(+), 1 deletion(-)
1050
1051 commit 18a6c9305d45e83c3bebf07eb132885da34b73da
1052 Merge: 5cbf490 2a27d24
1053 Author: Brad Spengler <spender@grsecurity.net>
1054 Date: Sun Aug 21 16:59:37 2016 -0400
1055
1056 Merge branch 'pax-test' into grsec-test
1057
1058 commit 2a27d2419704b09b554b75d6397bf26ffd45754b
1059 Merge: 7be9261 84fae3f
1060 Author: Brad Spengler <spender@grsecurity.net>
1061 Date: Sun Aug 21 16:57:07 2016 -0400
1062
1063 Merge branch 'linux-4.7.y' into pax-test
1064
1065 commit 5cbf4905a069cf66895ff7a06673f8102e3faab5
1066 Author: Brad Spengler <spender@grsecurity.net>
1067 Date: Tue Aug 16 17:23:45 2016 -0400
1068
1069 forward-port !PAX_ASLR change
1070
1071 arch/x86/mm/mmap.c | 16 +++-------------
1072 1 file changed, 3 insertions(+), 13 deletions(-)
1073
1074 commit c7d89a55e70af76005662d4a4c9c7db3a4cb7998
1075 Merge: a144f0f8 7be9261
1076 Author: Brad Spengler <spender@grsecurity.net>
1077 Date: Tue Aug 16 17:14:06 2016 -0400
1078
1079 Merge branch 'pax-test' into grsec-test
1080
1081 commit 7be92610b9cff4e90a4f84a385086c5f643004a0
1082 Merge: cb11f67 95f15f5
1083 Author: Brad Spengler <spender@grsecurity.net>
1084 Date: Tue Aug 16 17:13:54 2016 -0400
1085
1086 Merge branch 'linux-4.7.y' into pax-test
1087
1088 commit a144f0f806ea8a109483a945d2e92474b57ef03c
1089 Author: Brad Spengler <spender@grsecurity.net>
1090 Date: Mon Aug 15 17:54:00 2016 -0400
1091
1092 Temporary workaround for cloned functions in the initify plugin, prevents
1093 an ICE-from-assertion reported by xeaforz and gg on IRC
1094
1095 scripts/gcc-plugins/initify_plugin.c | 3 ++-
1096 1 file changed, 2 insertions(+), 1 deletion(-)
1097
1098 commit f68bc3565a314bea45c58a9ee0c025fad19af76d
1099 Author: Brad Spengler <spender@grsecurity.net>
1100 Date: Mon Aug 15 17:50:24 2016 -0400
1101
1102 Fix arm/ppc compilation, reported by Wizzup
1103
1104 arch/arm/include/asm/atomic.h | 2 +-
1105 arch/powerpc/include/asm/atomic.h | 2 +-
1106 include/asm-generic/atomic-long.h | 3 ++-
1107 include/linux/atomic.h | 4 ++++
1108 4 files changed, 8 insertions(+), 3 deletions(-)
1109
1110 commit 30f09e2a7b1590febfb028aad55f3e4b74d92c87
1111 Author: Brad Spengler <spender@grsecurity.net>
1112 Date: Sat Aug 13 12:28:25 2016 -0400
1113
1114 Initial import of grsecurity 3.1 for Linux 4.7
1115
1116 Disables userfaultfd as suggested by Jann Horn
1117
1118 Documentation/dontdiff | 2 +
1119 Documentation/kernel-parameters.txt | 11 +
1120 Documentation/sysctl/kernel.txt | 15 +
1121 Makefile | 5 +-
1122 arch/alpha/include/asm/cache.h | 4 +-
1123 arch/alpha/kernel/osf_sys.c | 12 +-
1124 arch/arc/Kconfig | 1 +
1125 arch/arm/Kconfig | 2 +
1126 arch/arm/Kconfig.debug | 1 +
1127 arch/arm/include/asm/atomic.h | 45 +-
1128 arch/arm/include/asm/domain.h | 1 +
1129 arch/arm/include/asm/thread_info.h | 7 +-
1130 arch/arm/kernel/entry-common.S | 8 +-
1131 arch/arm/kernel/process.c | 4 +-
1132 arch/arm/kernel/ptrace.c | 9 +
1133 arch/arm/kernel/traps.c | 7 +-
1134 arch/arm/mach-mvebu/coherency.c | 2 +-
1135 arch/arm/mm/Kconfig | 4 +-
1136 arch/arm/mm/alignment.c | 24 +-
1137 arch/arm/mm/fault.c | 40 +-
1138 arch/arm/mm/mmap.c | 8 +-
1139 arch/arm/net/bpf_jit_32.c | 51 +-
1140 arch/arm64/Kconfig.debug | 1 +
1141 arch/arm64/include/asm/atomic.h | 3 +
1142 arch/arm64/include/asm/cache.h | 4 +-
1143 arch/arm64/include/asm/pgtable.h | 3 +
1144 arch/arm64/kernel/process.c | 9 +-
1145 arch/arm64/kernel/stacktrace.c | 4 +-
1146 arch/arm64/kernel/traps.c | 2 +-
1147 arch/avr32/include/asm/cache.h | 4 +-
1148 arch/blackfin/Kconfig.debug | 1 +
1149 arch/blackfin/include/asm/cache.h | 3 +-
1150 arch/cris/include/arch-v10/arch/cache.h | 3 +-
1151 arch/cris/include/arch-v32/arch/cache.h | 3 +-
1152 arch/frv/include/asm/cache.h | 3 +-
1153 arch/frv/mm/elf-fdpic.c | 4 +-
1154 arch/hexagon/include/asm/cache.h | 6 +-
1155 arch/ia64/Kconfig | 1 +
1156 arch/ia64/include/asm/cache.h | 3 +-
1157 arch/ia64/kernel/sys_ia64.c | 2 +
1158 arch/ia64/mm/hugetlbpage.c | 2 +
1159 arch/m32r/include/asm/cache.h | 4 +-
1160 arch/m68k/include/asm/cache.h | 4 +-
1161 arch/metag/mm/hugetlbpage.c | 1 +
1162 arch/microblaze/include/asm/cache.h | 3 +-
1163 arch/mips/Kconfig | 1 +
1164 arch/mips/include/asm/thread_info.h | 11 +-
1165 arch/mips/kernel/irq.c | 3 +
1166 arch/mips/kernel/ptrace.c | 9 +
1167 arch/mips/mm/mmap.c | 4 +-
1168 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
1169 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
1170 arch/openrisc/include/asm/cache.h | 4 +-
1171 arch/parisc/include/asm/cache.h | 3 +
1172 arch/parisc/kernel/sys_parisc.c | 4 +
1173 arch/powerpc/Kconfig | 1 +
1174 arch/powerpc/include/asm/atomic.h | 28 +-
1175 arch/powerpc/include/asm/cache.h | 4 +-
1176 arch/powerpc/include/asm/spinlock.h | 1 +
1177 arch/powerpc/include/asm/thread_info.h | 5 +-
1178 arch/powerpc/kernel/Makefile | 2 +
1179 arch/powerpc/kernel/irq.c | 3 +
1180 arch/powerpc/kernel/process.c | 10 +-
1181 arch/powerpc/kernel/ptrace.c | 14 +
1182 arch/powerpc/kernel/traps.c | 7 +-
1183 arch/powerpc/mm/slice.c | 2 +-
1184 arch/s390/Kconfig.debug | 1 +
1185 arch/s390/include/asm/cache.h | 4 +-
1186 arch/score/include/asm/cache.h | 4 +-
1187 arch/sh/include/asm/cache.h | 3 +-
1188 arch/sh/mm/mmap.c | 6 +-
1189 arch/sparc/include/asm/cache.h | 4 +-
1190 arch/sparc/include/asm/pgalloc_64.h | 1 +
1191 arch/sparc/include/asm/thread_info_64.h | 8 +-
1192 arch/sparc/kernel/process_32.c | 6 +-
1193 arch/sparc/kernel/process_64.c | 8 +-
1194 arch/sparc/kernel/ptrace_64.c | 14 +
1195 arch/sparc/kernel/sys_sparc_64.c | 8 +-
1196 arch/sparc/kernel/syscalls.S | 8 +-
1197 arch/sparc/kernel/traps_32.c | 8 +-
1198 arch/sparc/kernel/traps_64.c | 28 +-
1199 arch/sparc/kernel/unaligned_64.c | 2 +-
1200 arch/sparc/mm/fault_64.c | 2 +-
1201 arch/sparc/mm/hugetlbpage.c | 15 +-
1202 arch/tile/Kconfig | 1 +
1203 arch/tile/include/asm/cache.h | 3 +-
1204 arch/tile/mm/hugetlbpage.c | 2 +
1205 arch/um/include/asm/cache.h | 3 +-
1206 arch/unicore32/include/asm/cache.h | 6 +-
1207 arch/x86/Kconfig | 21 +
1208 arch/x86/Kconfig.debug | 2 +
1209 arch/x86/entry/common.c | 14 +
1210 arch/x86/entry/entry_32.S | 2 +-
1211 arch/x86/entry/entry_64.S | 2 +-
1212 arch/x86/ia32/ia32_aout.c | 2 +
1213 arch/x86/include/asm/floppy.h | 20 +-
1214 arch/x86/include/asm/fpu/types.h | 69 +-
1215 arch/x86/include/asm/io.h | 2 +-
1216 arch/x86/include/asm/page.h | 12 +-
1217 arch/x86/include/asm/paravirt_types.h | 21 +-
1218 arch/x86/include/asm/processor.h | 12 +-
1219 arch/x86/include/asm/thread_info.h | 6 +-
1220 arch/x86/kernel/dumpstack.c | 10 +-
1221 arch/x86/kernel/dumpstack_32.c | 2 +-
1222 arch/x86/kernel/dumpstack_64.c | 2 +-
1223 arch/x86/kernel/ioport.c | 13 +
1224 arch/x86/kernel/irq_32.c | 3 +
1225 arch/x86/kernel/irq_64.c | 4 +
1226 arch/x86/kernel/kprobes/opt.c | 8 +-
1227 arch/x86/kernel/ldt.c | 18 +
1228 arch/x86/kernel/msr.c | 12 +
1229 arch/x86/kernel/ptrace.c | 14 +
1230 arch/x86/kernel/signal.c | 9 +-
1231 arch/x86/kernel/sys_i386_32.c | 9 +-
1232 arch/x86/kernel/sys_x86_64.c | 8 +-
1233 arch/x86/kernel/traps.c | 5 +
1234 arch/x86/kernel/verify_cpu.S | 1 +
1235 arch/x86/kernel/vm86_32.c | 15 +
1236 arch/x86/mm/fault.c | 12 +-
1237 arch/x86/mm/hugetlbpage.c | 15 +-
1238 arch/x86/mm/init.c | 51 +-
1239 arch/x86/mm/init_32.c | 6 +-
1240 arch/x86/net/bpf_jit_comp.c | 4 +
1241 arch/x86/platform/efi/efi_64.c | 2 +-
1242 arch/x86/xen/Kconfig | 1 +
1243 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
1244 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
1245 crypto/scatterwalk.c | 10 +-
1246 drivers/acpi/acpica/hwxfsleep.c | 11 +-
1247 drivers/acpi/custom_method.c | 4 +
1248 drivers/block/cciss.h | 30 +-
1249 drivers/block/smart1,2.h | 40 +-
1250 drivers/cdrom/cdrom.c | 2 +-
1251 drivers/char/Kconfig | 4 +-
1252 drivers/char/genrtc.c | 1 +
1253 drivers/char/mem.c | 17 +
1254 drivers/char/random.c | 5 +-
1255 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
1256 drivers/firewire/ohci.c | 4 +
1257 drivers/firmware/efi/libstub/Makefile | 2 +
1258 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
1259 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
1260 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
1261 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
1262 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
1263 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
1264 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
1265 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
1266 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
1267 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
1268 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
1269 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
1270 drivers/hid/hid-wiimote-debug.c | 2 +-
1271 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
1272 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
1273 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
1274 drivers/iommu/amd_iommu.c | 14 +-
1275 drivers/iommu/arm-smmu-v3.c | 32 +-
1276 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1277 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1278 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
1279 drivers/isdn/i4l/isdn_concap.c | 6 +-
1280 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
1281 drivers/md/bcache/Kconfig | 1 +
1282 drivers/md/raid5.c | 8 +
1283 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
1284 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1285 drivers/media/radio/radio-cadet.c | 5 +-
1286 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1287 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
1288 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1289 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
1290 drivers/message/fusion/mptbase.c | 9 +
1291 drivers/misc/sgi-xp/xp_main.c | 12 +-
1292 drivers/mmc/host/tmio_mmc_pio.c | 5 +-
1293 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
1294 drivers/net/wan/lmc/lmc_media.c | 97 +-
1295 drivers/net/wan/z85230.c | 24 +-
1296 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1297 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
1298 drivers/pci/proc.c | 9 +
1299 drivers/platform/x86/asus-wmi.c | 12 +
1300 drivers/rtc/rtc-dev.c | 3 +
1301 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1302 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1303 drivers/scsi/bfa/bfa_modules.h | 12 +-
1304 drivers/scsi/hpsa.h | 40 +-
1305 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1306 drivers/staging/wilc1000/host_interface.h | 1 +
1307 drivers/staging/wilc1000/wilc_spi.c | 1 +
1308 drivers/tty/sysrq.c | 2 +-
1309 drivers/tty/tty_io.c | 4 +
1310 drivers/tty/vt/keyboard.c | 22 +-
1311 drivers/uio/uio.c | 6 +-
1312 drivers/usb/core/hub.c | 5 +
1313 drivers/usb/gadget/function/f_uac1.c | 1 +
1314 drivers/usb/gadget/function/u_uac1.c | 1 +
1315 drivers/usb/host/hwa-hc.c | 9 +-
1316 drivers/usb/usbip/vhci_sysfs.c | 2 +-
1317 drivers/video/fbdev/arcfb.c | 2 +-
1318 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1319 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1320 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
1321 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
1322 drivers/xen/xenfs/xenstored.c | 5 +
1323 firmware/Makefile | 2 +
1324 firmware/WHENCE | 20 +-
1325 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
1326 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
1327 fs/attr.c | 4 +
1328 fs/autofs4/waitq.c | 9 +
1329 fs/binfmt_aout.c | 7 +
1330 fs/binfmt_elf.c | 40 +-
1331 fs/compat.c | 20 +-
1332 fs/coredump.c | 17 +-
1333 fs/dcache.c | 3 +
1334 fs/debugfs/inode.c | 19 +-
1335 fs/exec.c | 243 +-
1336 fs/ext2/balloc.c | 4 +-
1337 fs/ext2/super.c | 8 +-
1338 fs/ext4/balloc.c | 4 +-
1339 fs/ext4/extents.c | 2 +-
1340 fs/fcntl.c | 4 +
1341 fs/fhandle.c | 3 +-
1342 fs/file.c | 4 +
1343 fs/filesystems.c | 4 +
1344 fs/fs_struct.c | 20 +-
1345 fs/hugetlbfs/inode.c | 5 +-
1346 fs/inode.c | 8 +-
1347 fs/ioctl.c | 1 +
1348 fs/kernfs/dir.c | 6 +
1349 fs/mount.h | 4 +-
1350 fs/namei.c | 290 +-
1351 fs/namespace.c | 24 +
1352 fs/nfsd/nfscache.c | 2 +-
1353 fs/open.c | 38 +
1354 fs/overlayfs/inode.c | 3 +
1355 fs/overlayfs/super.c | 6 +-
1356 fs/pipe.c | 2 +-
1357 fs/posix_acl.c | 15 +-
1358 fs/proc/Kconfig | 10 +-
1359 fs/proc/array.c | 67 +-
1360 fs/proc/base.c | 193 +-
1361 fs/proc/cmdline.c | 4 +
1362 fs/proc/devices.c | 4 +
1363 fs/proc/fd.c | 13 +-
1364 fs/proc/generic.c | 64 +
1365 fs/proc/inode.c | 17 +
1366 fs/proc/internal.h | 18 +-
1367 fs/proc/interrupts.c | 4 +
1368 fs/proc/kcore.c | 3 +
1369 fs/proc/proc_net.c | 31 +
1370 fs/proc/proc_sysctl.c | 50 +-
1371 fs/proc/root.c | 8 +
1372 fs/proc/stat.c | 69 +-
1373 fs/proc/task_mmu.c | 85 +-
1374 fs/proc/task_nommu.c | 2 +-
1375 fs/readdir.c | 19 +
1376 fs/reiserfs/item_ops.c | 24 +-
1377 fs/reiserfs/super.c | 4 +
1378 fs/select.c | 2 +
1379 fs/seq_file.c | 31 +-
1380 fs/stat.c | 20 +-
1381 fs/sysfs/dir.c | 30 +-
1382 fs/utimes.c | 7 +
1383 fs/xattr.c | 26 +-
1384 fs/xfs/xfs_ioctl.c | 6 +
1385 grsecurity/Kconfig | 1205 ++++
1386 grsecurity/Makefile | 54 +
1387 grsecurity/gracl.c | 2773 +++++++++
1388 grsecurity/gracl_alloc.c | 105 +
1389 grsecurity/gracl_cap.c | 96 +
1390 grsecurity/gracl_compat.c | 269 +
1391 grsecurity/gracl_fs.c | 448 ++
1392 grsecurity/gracl_ip.c | 387 ++
1393 grsecurity/gracl_learn.c | 209 +
1394 grsecurity/gracl_policy.c | 1784 ++++++
1395 grsecurity/gracl_res.c | 74 +
1396 grsecurity/gracl_segv.c | 306 +
1397 grsecurity/gracl_shm.c | 40 +
1398 grsecurity/grsec_chdir.c | 19 +
1399 grsecurity/grsec_chroot.c | 506 ++
1400 grsecurity/grsec_disabled.c | 445 ++
1401 grsecurity/grsec_exec.c | 188 +
1402 grsecurity/grsec_fifo.c | 26 +
1403 grsecurity/grsec_fork.c | 23 +
1404 grsecurity/grsec_init.c | 294 +
1405 grsecurity/grsec_ipc.c | 48 +
1406 grsecurity/grsec_link.c | 65 +
1407 grsecurity/grsec_log.c | 340 +
1408 grsecurity/grsec_mem.c | 48 +
1409 grsecurity/grsec_mount.c | 65 +
1410 grsecurity/grsec_pax.c | 47 +
1411 grsecurity/grsec_proc.c | 20 +
1412 grsecurity/grsec_ptrace.c | 30 +
1413 grsecurity/grsec_sig.c | 248 +
1414 grsecurity/grsec_sock.c | 244 +
1415 grsecurity/grsec_sysctl.c | 497 ++
1416 grsecurity/grsec_time.c | 16 +
1417 grsecurity/grsec_tpe.c | 78 +
1418 grsecurity/grsec_tty.c | 18 +
1419 grsecurity/grsec_usb.c | 15 +
1420 grsecurity/grsum.c | 56 +
1421 include/asm-generic/atomic-long.h | 2 +
1422 include/asm-generic/atomic64.h | 1 +
1423 include/asm-generic/pgtable-nopmd.h | 1 +
1424 include/linux/atomic.h | 23 +
1425 include/linux/binfmts.h | 5 +-
1426 include/linux/capability.h | 13 +
1427 include/linux/cdev.h | 2 +-
1428 include/linux/compiler-gcc.h | 5 +
1429 include/linux/compiler.h | 8 +
1430 include/linux/cred.h | 8 +-
1431 include/linux/dcache.h | 5 +-
1432 include/linux/fs.h | 26 +-
1433 include/linux/fs_struct.h | 2 +-
1434 include/linux/fsnotify.h | 6 +
1435 include/linux/gracl.h | 342 ++
1436 include/linux/gracl_compat.h | 156 +
1437 include/linux/gralloc.h | 9 +
1438 include/linux/grdefs.h | 140 +
1439 include/linux/grinternal.h | 231 +
1440 include/linux/grmsg.h | 120 +
1441 include/linux/grsecurity.h | 259 +
1442 include/linux/grsock.h | 19 +
1443 include/linux/ipc.h | 2 +-
1444 include/linux/ipc_namespace.h | 2 +-
1445 include/linux/kallsyms.h | 18 +-
1446 include/linux/key-type.h | 4 +-
1447 include/linux/kmod.h | 5 +
1448 include/linux/kobject.h | 2 +-
1449 include/linux/lsm_hooks.h | 4 +-
1450 include/linux/mm.h | 12 +
1451 include/linux/mm_types.h | 4 +-
1452 include/linux/module.h | 5 +-
1453 include/linux/mount.h | 2 +-
1454 include/linux/msg.h | 2 +-
1455 include/linux/netfilter/xt_gradm.h | 9 +
1456 include/linux/path.h | 4 +-
1457 include/linux/perf_event.h | 13 +-
1458 include/linux/pid_namespace.h | 2 +-
1459 include/linux/printk.h | 3 +-
1460 include/linux/proc_fs.h | 22 +-
1461 include/linux/proc_ns.h | 2 +-
1462 include/linux/random.h | 2 +-
1463 include/linux/rbtree_augmented.h | 4 +-
1464 include/linux/scatterlist.h | 12 +-
1465 include/linux/sched.h | 135 +-
1466 include/linux/security.h | 1 +
1467 include/linux/sem.h | 2 +-
1468 include/linux/seq_file.h | 5 +
1469 include/linux/shm.h | 6 +-
1470 include/linux/skbuff.h | 3 +
1471 include/linux/slab.h | 9 -
1472 include/linux/sysctl.h | 8 +-
1473 include/linux/thread_info.h | 6 +-
1474 include/linux/tty.h | 2 +-
1475 include/linux/tty_driver.h | 4 +-
1476 include/linux/uidgid.h | 6 +
1477 include/linux/user_namespace.h | 2 +-
1478 include/linux/utsname.h | 2 +-
1479 include/linux/vermagic.h | 16 +-
1480 include/linux/vmalloc.h | 8 +
1481 include/net/af_unix.h | 2 +-
1482 include/net/ip.h | 2 +-
1483 include/net/neighbour.h | 2 +-
1484 include/net/net_namespace.h | 2 +-
1485 include/net/sock.h | 2 +-
1486 include/trace/events/fs.h | 53 +
1487 include/uapi/linux/personality.h | 1 +
1488 init/Kconfig | 7 +-
1489 init/main.c | 48 +
1490 ipc/mqueue.c | 1 +
1491 ipc/msg.c | 3 +-
1492 ipc/msgutil.c | 4 +-
1493 ipc/sem.c | 3 +-
1494 ipc/shm.c | 26 +-
1495 ipc/util.c | 6 +
1496 kernel/auditsc.c | 2 +-
1497 kernel/bpf/syscall.c | 10 +-
1498 kernel/capability.c | 41 +-
1499 kernel/cgroup.c | 5 +-
1500 kernel/compat.c | 1 +
1501 kernel/configs.c | 11 +
1502 kernel/cred.c | 112 +-
1503 kernel/events/core.c | 14 +-
1504 kernel/exit.c | 10 +-
1505 kernel/fork.c | 93 +-
1506 kernel/futex.c | 4 +-
1507 kernel/kallsyms.c | 9 +
1508 kernel/kcmp.c | 4 +
1509 kernel/kexec_core.c | 2 +-
1510 kernel/kmod.c | 96 +-
1511 kernel/kprobes.c | 9 +-
1512 kernel/ksysfs.c | 2 +
1513 kernel/locking/lockdep_proc.c | 10 +-
1514 kernel/module.c | 108 +-
1515 kernel/panic.c | 6 +-
1516 kernel/pid.c | 18 +-
1517 kernel/power/Kconfig | 2 +
1518 kernel/printk/printk.c | 7 +-
1519 kernel/ptrace.c | 50 +-
1520 kernel/resource.c | 10 +
1521 kernel/sched/core.c | 8 +-
1522 kernel/sched/debug.c | 4 +
1523 kernel/signal.c | 37 +-
1524 kernel/sys.c | 64 +-
1525 kernel/sysctl.c | 174 +-
1526 kernel/taskstats.c | 6 +
1527 kernel/time/posix-timers.c | 8 +
1528 kernel/time/time.c | 5 +
1529 kernel/time/timekeeping.c | 3 +
1530 kernel/time/timer_list.c | 13 +-
1531 kernel/time/timer_stats.c | 10 +-
1532 kernel/trace/Kconfig | 6 +
1533 kernel/trace/trace_syscalls.c | 8 +
1534 kernel/user_namespace.c | 15 +
1535 lib/Kconfig.debug | 13 +-
1536 lib/is_single_threaded.c | 3 +
1537 lib/list_debug.c | 65 +-
1538 lib/nlattr.c | 2 +
1539 lib/rbtree.c | 4 +-
1540 lib/vsprintf.c | 42 +-
1541 localversion-grsec | 1 +
1542 mm/Kconfig | 8 +-
1543 mm/Kconfig.debug | 1 +
1544 mm/filemap.c | 1 +
1545 mm/hugetlb.c | 12 +
1546 mm/kmemleak.c | 4 +-
1547 mm/memory.c | 2 +-
1548 mm/mempolicy.c | 12 +-
1549 mm/migrate.c | 3 +-
1550 mm/mlock.c | 9 +
1551 mm/mmap.c | 118 +-
1552 mm/mprotect.c | 8 +
1553 mm/page_alloc.c | 2 +-
1554 mm/process_vm_access.c | 6 +
1555 mm/shmem.c | 2 +-
1556 mm/slab.c | 14 +-
1557 mm/slab_common.c | 2 +-
1558 mm/slob.c | 12 +
1559 mm/slub.c | 33 +-
1560 mm/util.c | 3 +
1561 mm/vmalloc.c | 84 +-
1562 mm/vmstat.c | 29 +-
1563 net/appletalk/atalk_proc.c | 2 +-
1564 net/atm/lec.c | 6 +-
1565 net/atm/mpoa_caches.c | 43 +-
1566 net/can/bcm.c | 2 +-
1567 net/can/proc.c | 2 +-
1568 net/core/dev_ioctl.c | 7 +-
1569 net/core/filter.c | 8 +-
1570 net/core/net-procfs.c | 17 +-
1571 net/core/pktgen.c | 2 +-
1572 net/core/sock.c | 23 +-
1573 net/core/sysctl_net_core.c | 2 +-
1574 net/decnet/dn_dev.c | 2 +-
1575 net/ipv4/devinet.c | 6 +-
1576 net/ipv4/inet_hashtables.c | 6 +
1577 net/ipv4/ip_input.c | 7 +
1578 net/ipv4/ip_sockglue.c | 3 +-
1579 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1580 net/ipv4/route.c | 6 +-
1581 net/ipv4/tcp_input.c | 6 +-
1582 net/ipv4/tcp_ipv4.c | 24 +-
1583 net/ipv4/tcp_minisocks.c | 9 +-
1584 net/ipv4/tcp_timer.c | 11 +
1585 net/ipv4/udp.c | 23 +
1586 net/ipv6/addrconf.c | 13 +-
1587 net/ipv6/proc.c | 2 +-
1588 net/ipv6/tcp_ipv6.c | 23 +-
1589 net/ipv6/udp.c | 7 +
1590 net/ipx/ipx_proc.c | 2 +-
1591 net/irda/irproc.c | 2 +-
1592 net/llc/llc_proc.c | 2 +-
1593 net/netfilter/Kconfig | 10 +
1594 net/netfilter/Makefile | 1 +
1595 net/netfilter/xt_gradm.c | 51 +
1596 net/netfilter/xt_hashlimit.c | 4 +-
1597 net/netfilter/xt_recent.c | 2 +-
1598 net/socket.c | 75 +-
1599 net/sunrpc/Kconfig | 1 +
1600 net/sunrpc/cache.c | 2 +-
1601 net/sunrpc/stats.c | 2 +-
1602 net/sysctl_net.c | 2 +-
1603 net/unix/af_unix.c | 52 +-
1604 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1605 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1606 net/x25/sysctl_net_x25.c | 2 +-
1607 net/x25/x25_proc.c | 2 +-
1608 scripts/Makefile.gcc-plugins | 7 +-
1609 scripts/gcc-plugins/.gitignore | 1 +
1610 scripts/gcc-plugins/Makefile | 10 +
1611 scripts/gcc-plugins/gen-random-seed.sh | 8 +
1612 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
1613 .../size_overflow_plugin/size_overflow_hash.data | 296 +-
1614 scripts/package/Makefile | 2 +-
1615 scripts/package/mkspec | 41 +-
1616 security/Kconfig | 366 +-
1617 security/apparmor/file.c | 4 +-
1618 security/apparmor/lsm.c | 6 +-
1619 security/commoncap.c | 29 +
1620 security/keys/internal.h | 2 +-
1621 security/min_addr.c | 2 +
1622 security/tomoyo/file.c | 12 +-
1623 security/tomoyo/mount.c | 4 +
1624 security/tomoyo/tomoyo.c | 20 +-
1625 security/yama/Kconfig | 2 +-
1626 sound/synth/emux/emux_seq.c | 14 +-
1627 sound/usb/line6/driver.c | 40 +-
1628 sound/usb/line6/toneport.c | 12 +-
1629 511 files changed, 32801 insertions(+), 3213 deletions(-)
1630
1631 commit cb11f67628b6b8bd97c26b6223460789e4273364
1632 Author: Brad Spengler <spender@grsecurity.net>
1633 Date: Fri Aug 12 18:15:59 2016 -0400
1634
1635 Initial import of pax-linux-4.7-test3.patch
1636
1637 .gitignore | 1 +
1638 Documentation/dontdiff | 46 +-
1639 Documentation/kbuild/makefiles.txt | 39 +-
1640 Documentation/kernel-parameters.txt | 28 +
1641 Makefile | 20 +-
1642 arch/Kconfig | 14 +
1643 arch/alpha/include/asm/atomic.h | 10 +
1644 arch/alpha/include/asm/elf.h | 7 +
1645 arch/alpha/include/asm/pgalloc.h | 6 +
1646 arch/alpha/include/asm/pgtable.h | 11 +
1647 arch/alpha/kernel/module.c | 2 +-
1648 arch/alpha/kernel/osf_sys.c | 8 +-
1649 arch/alpha/mm/fault.c | 141 +-
1650 arch/arm/Kconfig | 6 +-
1651 arch/arm/boot/compressed/Makefile | 2 +
1652 arch/arm/include/asm/atomic.h | 323 +-
1653 arch/arm/include/asm/cache.h | 4 +-
1654 arch/arm/include/asm/cacheflush.h | 2 +-
1655 arch/arm/include/asm/checksum.h | 14 +-
1656 arch/arm/include/asm/cmpxchg.h | 4 +
1657 arch/arm/include/asm/cpuidle.h | 2 +-
1658 arch/arm/include/asm/domain.h | 42 +-
1659 arch/arm/include/asm/elf.h | 9 +-
1660 arch/arm/include/asm/fncpy.h | 2 +
1661 arch/arm/include/asm/futex.h | 1 +
1662 arch/arm/include/asm/kmap_types.h | 2 +-
1663 arch/arm/include/asm/mach/dma.h | 2 +-
1664 arch/arm/include/asm/mach/map.h | 16 +-
1665 arch/arm/include/asm/outercache.h | 2 +-
1666 arch/arm/include/asm/page.h | 3 +-
1667 arch/arm/include/asm/pgalloc.h | 20 +
1668 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1669 arch/arm/include/asm/pgtable-2level.h | 3 +
1670 arch/arm/include/asm/pgtable-3level.h | 3 +
1671 arch/arm/include/asm/pgtable.h | 54 +-
1672 arch/arm/include/asm/smp.h | 2 +-
1673 arch/arm/include/asm/string.h | 10 +-
1674 arch/arm/include/asm/thread_info.h | 3 +
1675 arch/arm/include/asm/tls.h | 3 +
1676 arch/arm/include/asm/uaccess.h | 113 +-
1677 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1678 arch/arm/kernel/armksyms.c | 2 +-
1679 arch/arm/kernel/cpuidle.c | 2 +-
1680 arch/arm/kernel/entry-armv.S | 109 +-
1681 arch/arm/kernel/entry-common.S | 40 +-
1682 arch/arm/kernel/entry-header.S | 55 +
1683 arch/arm/kernel/fiq.c | 3 +
1684 arch/arm/kernel/module-plts.c | 7 +-
1685 arch/arm/kernel/module.c | 38 +-
1686 arch/arm/kernel/patch.c | 2 +
1687 arch/arm/kernel/process.c | 86 +-
1688 arch/arm/kernel/reboot.c | 1 +
1689 arch/arm/kernel/setup.c | 20 +-
1690 arch/arm/kernel/signal.c | 35 +-
1691 arch/arm/kernel/smp.c | 2 +-
1692 arch/arm/kernel/tcm.c | 4 +-
1693 arch/arm/kernel/vmlinux.lds.S | 6 +-
1694 arch/arm/kvm/arm.c | 8 +-
1695 arch/arm/lib/copy_page.S | 1 +
1696 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1697 arch/arm/lib/delay.c | 2 +-
1698 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1699 arch/arm/mach-exynos/suspend.c | 6 +-
1700 arch/arm/mach-mmp/mmp2.c | 4 +-
1701 arch/arm/mach-mmp/pxa910.c | 4 +-
1702 arch/arm/mach-mvebu/coherency.c | 4 +-
1703 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1704 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1705 arch/arm/mach-omap2/omap-smp.c | 1 +
1706 arch/arm/mach-omap2/omap_device.c | 4 +-
1707 arch/arm/mach-omap2/omap_device.h | 4 +-
1708 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1709 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1710 arch/arm/mach-omap2/wd_timer.c | 6 +-
1711 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
1712 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1713 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1714 arch/arm/mach-tegra/irq.c | 1 +
1715 arch/arm/mach-ux500/pm.c | 1 +
1716 arch/arm/mach-zynq/platsmp.c | 1 +
1717 arch/arm/mm/Kconfig | 6 +-
1718 arch/arm/mm/cache-l2x0.c | 2 +-
1719 arch/arm/mm/context.c | 10 +-
1720 arch/arm/mm/fault.c | 160 +
1721 arch/arm/mm/fault.h | 12 +
1722 arch/arm/mm/init.c | 39 +
1723 arch/arm/mm/ioremap.c | 4 +-
1724 arch/arm/mm/mmap.c | 36 +-
1725 arch/arm/mm/mmu.c | 162 +-
1726 arch/arm/net/bpf_jit_32.c | 3 +
1727 arch/arm/plat-iop/setup.c | 2 +-
1728 arch/arm/plat-omap/sram.c | 2 +
1729 arch/arm64/Kconfig | 1 +
1730 arch/arm64/include/asm/atomic.h | 10 +
1731 arch/arm64/include/asm/percpu.h | 8 +-
1732 arch/arm64/include/asm/pgalloc.h | 5 +
1733 arch/arm64/include/asm/string.h | 22 +-
1734 arch/arm64/include/asm/uaccess.h | 1 +
1735 arch/arm64/mm/dma-mapping.c | 2 +-
1736 arch/avr32/include/asm/elf.h | 8 +-
1737 arch/avr32/include/asm/kmap_types.h | 4 +-
1738 arch/avr32/mm/fault.c | 27 +
1739 arch/frv/include/asm/atomic.h | 10 +
1740 arch/frv/include/asm/kmap_types.h | 2 +-
1741 arch/frv/mm/elf-fdpic.c | 3 +-
1742 arch/ia64/Makefile | 1 +
1743 arch/ia64/include/asm/atomic.h | 10 +
1744 arch/ia64/include/asm/elf.h | 7 +
1745 arch/ia64/include/asm/pgalloc.h | 12 +
1746 arch/ia64/include/asm/pgtable.h | 13 +-
1747 arch/ia64/include/asm/spinlock.h | 2 +-
1748 arch/ia64/include/asm/uaccess.h | 27 +-
1749 arch/ia64/kernel/module.c | 20 +-
1750 arch/ia64/kernel/palinfo.c | 2 +-
1751 arch/ia64/kernel/sys_ia64.c | 7 +
1752 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1753 arch/ia64/mm/fault.c | 32 +-
1754 arch/ia64/mm/init.c | 15 +-
1755 arch/m32r/lib/usercopy.c | 6 +
1756 arch/mips/Kbuild | 2 +-
1757 arch/mips/Kconfig | 1 +
1758 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1759 arch/mips/include/asm/atomic.h | 372 +-
1760 arch/mips/include/asm/cache.h | 3 +-
1761 arch/mips/include/asm/elf.h | 7 +
1762 arch/mips/include/asm/exec.h | 2 +-
1763 arch/mips/include/asm/hw_irq.h | 2 +-
1764 arch/mips/include/asm/irq.h | 1 -
1765 arch/mips/include/asm/local.h | 57 +
1766 arch/mips/include/asm/page.h | 2 +-
1767 arch/mips/include/asm/pgalloc.h | 5 +
1768 arch/mips/include/asm/pgtable.h | 3 +
1769 arch/mips/include/asm/uaccess.h | 1 +
1770 arch/mips/kernel/binfmt_elfn32.c | 7 +
1771 arch/mips/kernel/binfmt_elfo32.c | 7 +
1772 arch/mips/kernel/irq-gt641xx.c | 2 +-
1773 arch/mips/kernel/irq.c | 6 +-
1774 arch/mips/kernel/pm-cps.c | 2 +-
1775 arch/mips/kernel/process.c | 12 -
1776 arch/mips/kernel/sync-r4k.c | 24 +-
1777 arch/mips/kernel/traps.c | 13 +-
1778 arch/mips/lib/ashldi3.c | 21 +-
1779 arch/mips/lib/ashrdi3.c | 19 +-
1780 arch/mips/lib/libgcc.h | 12 +-
1781 arch/mips/mm/fault.c | 25 +
1782 arch/mips/mm/init.c | 4 +-
1783 arch/mips/mm/mmap.c | 24 +-
1784 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1785 arch/mips/sni/rm200.c | 2 +-
1786 arch/mips/vr41xx/common/icu.c | 2 +-
1787 arch/mips/vr41xx/common/irq.c | 4 +-
1788 arch/parisc/include/asm/atomic.h | 10 +
1789 arch/parisc/include/asm/elf.h | 7 +
1790 arch/parisc/include/asm/pgalloc.h | 6 +
1791 arch/parisc/include/asm/pgtable.h | 11 +
1792 arch/parisc/include/asm/uaccess.h | 4 +-
1793 arch/parisc/kernel/module.c | 26 +-
1794 arch/parisc/kernel/sys_parisc.c | 15 +
1795 arch/parisc/kernel/traps.c | 4 +-
1796 arch/parisc/mm/fault.c | 140 +-
1797 arch/powerpc/Kconfig | 1 +
1798 arch/powerpc/include/asm/atomic.h | 317 +-
1799 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1800 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
1801 arch/powerpc/include/asm/elf.h | 12 +
1802 arch/powerpc/include/asm/exec.h | 2 +-
1803 arch/powerpc/include/asm/kmap_types.h | 2 +-
1804 arch/powerpc/include/asm/local.h | 46 +
1805 arch/powerpc/include/asm/mman.h | 2 +-
1806 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
1807 arch/powerpc/include/asm/page.h | 8 +-
1808 arch/powerpc/include/asm/page_64.h | 7 +-
1809 arch/powerpc/include/asm/pgtable.h | 1 +
1810 arch/powerpc/include/asm/reg.h | 1 +
1811 arch/powerpc/include/asm/smp.h | 2 +-
1812 arch/powerpc/include/asm/spinlock.h | 42 +-
1813 arch/powerpc/include/asm/string.h | 18 +-
1814 arch/powerpc/include/asm/uaccess.h | 141 +-
1815 arch/powerpc/kernel/Makefile | 5 +
1816 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1817 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1818 arch/powerpc/kernel/module_32.c | 15 +-
1819 arch/powerpc/kernel/process.c | 7 -
1820 arch/powerpc/kernel/signal_32.c | 2 +-
1821 arch/powerpc/kernel/signal_64.c | 2 +-
1822 arch/powerpc/kernel/traps.c | 21 +
1823 arch/powerpc/kernel/vdso.c | 5 +-
1824 arch/powerpc/lib/usercopy_64.c | 18 -
1825 arch/powerpc/mm/fault.c | 56 +-
1826 arch/powerpc/mm/mmap.c | 16 +
1827 arch/powerpc/mm/slice.c | 21 +-
1828 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1829 arch/s390/include/asm/atomic.h | 10 +
1830 arch/s390/include/asm/elf.h | 7 +
1831 arch/s390/include/asm/exec.h | 2 +-
1832 arch/s390/include/asm/uaccess.h | 13 +-
1833 arch/s390/kernel/module.c | 22 +-
1834 arch/s390/kernel/process.c | 7 -
1835 arch/s390/mm/mmap.c | 22 +-
1836 arch/score/include/asm/exec.h | 2 +-
1837 arch/score/kernel/process.c | 5 -
1838 arch/sh/mm/mmap.c | 28 +-
1839 arch/sparc/Kconfig | 1 +
1840 arch/sparc/include/asm/atomic_64.h | 116 +-
1841 arch/sparc/include/asm/cache.h | 2 +-
1842 arch/sparc/include/asm/elf_32.h | 7 +
1843 arch/sparc/include/asm/elf_64.h | 7 +
1844 arch/sparc/include/asm/pgalloc_32.h | 1 +
1845 arch/sparc/include/asm/pgalloc_64.h | 1 +
1846 arch/sparc/include/asm/pgtable.h | 4 +
1847 arch/sparc/include/asm/pgtable_32.h | 15 +-
1848 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1849 arch/sparc/include/asm/setup.h | 4 +-
1850 arch/sparc/include/asm/spinlock_64.h | 35 +-
1851 arch/sparc/include/asm/thread_info_32.h | 1 +
1852 arch/sparc/include/asm/thread_info_64.h | 2 +
1853 arch/sparc/include/asm/uaccess.h | 1 +
1854 arch/sparc/include/asm/uaccess_32.h | 28 +-
1855 arch/sparc/include/asm/uaccess_64.h | 24 +-
1856 arch/sparc/kernel/Makefile | 2 +-
1857 arch/sparc/kernel/prom_common.c | 2 +-
1858 arch/sparc/kernel/smp_64.c | 8 +-
1859 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1860 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1861 arch/sparc/kernel/traps_64.c | 27 +-
1862 arch/sparc/lib/Makefile | 2 +-
1863 arch/sparc/lib/atomic_64.S | 57 +-
1864 arch/sparc/lib/ksyms.c | 6 +-
1865 arch/sparc/mm/Makefile | 2 +-
1866 arch/sparc/mm/fault_32.c | 292 +
1867 arch/sparc/mm/fault_64.c | 486 +
1868 arch/sparc/mm/hugetlbpage.c | 30 +-
1869 arch/sparc/mm/init_64.c | 10 +-
1870 arch/tile/include/asm/atomic_64.h | 10 +
1871 arch/tile/include/asm/uaccess.h | 4 +-
1872 arch/um/Makefile | 2 +
1873 arch/um/include/asm/kmap_types.h | 2 +-
1874 arch/um/include/asm/page.h | 3 +
1875 arch/um/include/asm/pgtable-3level.h | 1 +
1876 arch/um/kernel/process.c | 16 -
1877 arch/x86/Kconfig | 33 +-
1878 arch/x86/Kconfig.cpu | 6 +-
1879 arch/x86/Kconfig.debug | 3 +-
1880 arch/x86/Makefile | 13 +-
1881 arch/x86/boot/bitops.h | 4 +-
1882 arch/x86/boot/boot.h | 2 +-
1883 arch/x86/boot/compressed/Makefile | 17 +
1884 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1885 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1886 arch/x86/boot/compressed/head_32.S | 4 +-
1887 arch/x86/boot/compressed/head_64.S | 12 +-
1888 arch/x86/boot/compressed/misc.c | 19 +-
1889 arch/x86/boot/compressed/pagetable.c | 1 +
1890 arch/x86/boot/cpucheck.c | 16 +-
1891 arch/x86/boot/header.S | 7 +-
1892 arch/x86/boot/memory.c | 2 +-
1893 arch/x86/boot/video-vesa.c | 1 +
1894 arch/x86/boot/video.c | 2 +-
1895 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1896 arch/x86/crypto/aesni-intel_asm.S | 116 +-
1897 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1898 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1899 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1900 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1901 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1902 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1903 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1904 arch/x86/crypto/camellia_glue.c | 8 +-
1905 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1906 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1907 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1908 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1909 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1910 arch/x86/crypto/glue_helper.c | 2 +-
1911 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1912 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1913 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1914 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1915 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1916 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1917 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1918 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
1919 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
1920 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1921 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1922 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1923 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1924 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1925 arch/x86/crypto/sha256_ni_asm.S | 2 +-
1926 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1927 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1928 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1929 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1930 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1931 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1932 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
1933 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1934 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1935 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1936 arch/x86/crypto/twofish_glue.c | 4 +-
1937 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1938 arch/x86/entry/Makefile | 2 +
1939 arch/x86/entry/calling.h | 86 +-
1940 arch/x86/entry/common.c | 89 +-
1941 arch/x86/entry/entry_32.S | 330 +-
1942 arch/x86/entry/entry_64.S | 593 +-
1943 arch/x86/entry/entry_64_compat.S | 110 +-
1944 arch/x86/entry/thunk_64.S | 2 +
1945 arch/x86/entry/vdso/Makefile | 5 +-
1946 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1947 arch/x86/entry/vdso/vdso2c.h | 4 +-
1948 arch/x86/entry/vdso/vma.c | 42 +-
1949 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1950 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
1951 arch/x86/events/amd/iommu.c | 8 +-
1952 arch/x86/events/core.c | 8 +-
1953 arch/x86/events/intel/bts.c | 6 +-
1954 arch/x86/events/intel/core.c | 34 +-
1955 arch/x86/events/intel/cqm.c | 14 +-
1956 arch/x86/events/intel/cstate.c | 6 +-
1957 arch/x86/events/intel/ds.c | 7 +-
1958 arch/x86/events/intel/lbr.c | 4 +-
1959 arch/x86/events/intel/pt.c | 38 +-
1960 arch/x86/events/intel/rapl.c | 8 +-
1961 arch/x86/events/intel/uncore.c | 6 +-
1962 arch/x86/events/intel/uncore.h | 14 +-
1963 arch/x86/events/perf_event.h | 2 +-
1964 arch/x86/ia32/ia32_signal.c | 23 +-
1965 arch/x86/ia32/sys_ia32.c | 42 +-
1966 arch/x86/include/asm/alternative-asm.h | 43 +-
1967 arch/x86/include/asm/alternative.h | 4 +-
1968 arch/x86/include/asm/apic.h | 2 +-
1969 arch/x86/include/asm/apm.h | 4 +-
1970 arch/x86/include/asm/atomic.h | 230 +-
1971 arch/x86/include/asm/atomic64_32.h | 131 +
1972 arch/x86/include/asm/atomic64_64.h | 169 +-
1973 arch/x86/include/asm/bitops.h | 18 +-
1974 arch/x86/include/asm/boot.h | 2 +-
1975 arch/x86/include/asm/cache.h | 4 +-
1976 arch/x86/include/asm/checksum_32.h | 12 +-
1977 arch/x86/include/asm/cmpxchg.h | 39 +
1978 arch/x86/include/asm/compat.h | 4 +
1979 arch/x86/include/asm/cpufeature.h | 2 +-
1980 arch/x86/include/asm/cpufeatures.h | 5 +-
1981 arch/x86/include/asm/crypto/camellia.h | 30 +-
1982 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1983 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1984 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1985 arch/x86/include/asm/crypto/twofish.h | 10 +-
1986 arch/x86/include/asm/desc.h | 78 +-
1987 arch/x86/include/asm/desc_defs.h | 6 +
1988 arch/x86/include/asm/div64.h | 2 +-
1989 arch/x86/include/asm/dma.h | 2 +
1990 arch/x86/include/asm/efi.h | 5 +
1991 arch/x86/include/asm/elf.h | 33 +-
1992 arch/x86/include/asm/emergency-restart.h | 2 +-
1993 arch/x86/include/asm/fixmap.h | 2 +-
1994 arch/x86/include/asm/fpu/internal.h | 38 +-
1995 arch/x86/include/asm/fpu/types.h | 5 +-
1996 arch/x86/include/asm/futex.h | 14 +-
1997 arch/x86/include/asm/hw_irq.h | 4 +-
1998 arch/x86/include/asm/hypervisor.h | 2 +-
1999 arch/x86/include/asm/i8259.h | 2 +-
2000 arch/x86/include/asm/io.h | 22 +-
2001 arch/x86/include/asm/irqflags.h | 5 +
2002 arch/x86/include/asm/kprobes.h | 2 +-
2003 arch/x86/include/asm/kvm_emulate.h | 7 +-
2004 arch/x86/include/asm/local.h | 106 +-
2005 arch/x86/include/asm/mce.h | 2 +-
2006 arch/x86/include/asm/mman.h | 15 +
2007 arch/x86/include/asm/mmu.h | 14 +-
2008 arch/x86/include/asm/mmu_context.h | 33 +-
2009 arch/x86/include/asm/module.h | 23 +-
2010 arch/x86/include/asm/nmi.h | 19 +-
2011 arch/x86/include/asm/page.h | 2 +
2012 arch/x86/include/asm/page_32.h | 12 +-
2013 arch/x86/include/asm/page_64.h | 14 +-
2014 arch/x86/include/asm/paravirt.h | 46 +-
2015 arch/x86/include/asm/paravirt_types.h | 13 +-
2016 arch/x86/include/asm/pgalloc.h | 23 +
2017 arch/x86/include/asm/pgtable-2level.h | 2 +
2018 arch/x86/include/asm/pgtable-3level.h | 7 +
2019 arch/x86/include/asm/pgtable.h | 128 +-
2020 arch/x86/include/asm/pgtable_32.h | 14 +-
2021 arch/x86/include/asm/pgtable_32_types.h | 24 +-
2022 arch/x86/include/asm/pgtable_64.h | 23 +-
2023 arch/x86/include/asm/pgtable_64_types.h | 5 +
2024 arch/x86/include/asm/pgtable_types.h | 27 +-
2025 arch/x86/include/asm/pmem.h | 2 +-
2026 arch/x86/include/asm/preempt.h | 2 +-
2027 arch/x86/include/asm/processor.h | 57 +-
2028 arch/x86/include/asm/ptrace.h | 15 +-
2029 arch/x86/include/asm/realmode.h | 4 +-
2030 arch/x86/include/asm/reboot.h | 10 +-
2031 arch/x86/include/asm/rmwcc.h | 84 +-
2032 arch/x86/include/asm/rwsem.h | 63 +-
2033 arch/x86/include/asm/segment.h | 27 +-
2034 arch/x86/include/asm/smap.h | 43 +
2035 arch/x86/include/asm/smp.h | 14 +-
2036 arch/x86/include/asm/stackprotector.h | 4 +-
2037 arch/x86/include/asm/stacktrace.h | 34 +-
2038 arch/x86/include/asm/string_32.h | 20 +-
2039 arch/x86/include/asm/string_64.h | 16 +-
2040 arch/x86/include/asm/switch_to.h | 4 +-
2041 arch/x86/include/asm/sys_ia32.h | 6 +-
2042 arch/x86/include/asm/thread_info.h | 54 +-
2043 arch/x86/include/asm/tlbflush.h | 77 +-
2044 arch/x86/include/asm/traps.h | 4 +-
2045 arch/x86/include/asm/uaccess.h | 210 +-
2046 arch/x86/include/asm/uaccess_32.h | 28 +-
2047 arch/x86/include/asm/uaccess_64.h | 170 +-
2048 arch/x86/include/asm/word-at-a-time.h | 2 +-
2049 arch/x86/include/asm/x86_init.h | 8 +-
2050 arch/x86/include/asm/xen/page.h | 2 +-
2051 arch/x86/include/uapi/asm/e820.h | 2 +-
2052 arch/x86/kernel/Makefile | 2 +-
2053 arch/x86/kernel/acpi/boot.c | 4 +-
2054 arch/x86/kernel/acpi/sleep.c | 4 +
2055 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
2056 arch/x86/kernel/alternative.c | 113 +-
2057 arch/x86/kernel/apic/apic.c | 4 +-
2058 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
2059 arch/x86/kernel/apic/apic_noop.c | 2 +-
2060 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
2061 arch/x86/kernel/apic/io_apic.c | 10 +-
2062 arch/x86/kernel/apic/msi.c | 2 +-
2063 arch/x86/kernel/apic/probe_32.c | 4 +-
2064 arch/x86/kernel/apic/vector.c | 2 +
2065 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
2066 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
2067 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
2068 arch/x86/kernel/apm_32.c | 21 +-
2069 arch/x86/kernel/asm-offsets.c | 21 +
2070 arch/x86/kernel/cpu/Makefile | 4 -
2071 arch/x86/kernel/cpu/amd.c | 2 +-
2072 arch/x86/kernel/cpu/bugs_64.c | 2 +
2073 arch/x86/kernel/cpu/common.c | 206 +-
2074 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
2075 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
2076 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
2077 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
2078 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
2079 arch/x86/kernel/cpu/mshyperv.c | 2 +-
2080 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
2081 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
2082 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
2083 arch/x86/kernel/cpu/vmware.c | 2 +-
2084 arch/x86/kernel/crash_dump_64.c | 2 +-
2085 arch/x86/kernel/doublefault.c | 8 +-
2086 arch/x86/kernel/dumpstack.c | 14 +-
2087 arch/x86/kernel/dumpstack_32.c | 23 +-
2088 arch/x86/kernel/dumpstack_64.c | 70 +-
2089 arch/x86/kernel/e820.c | 4 +-
2090 arch/x86/kernel/early_printk.c | 1 +
2091 arch/x86/kernel/espfix_64.c | 44 +-
2092 arch/x86/kernel/fpu/core.c | 30 +-
2093 arch/x86/kernel/fpu/init.c | 49 +-
2094 arch/x86/kernel/fpu/regset.c | 22 +-
2095 arch/x86/kernel/fpu/signal.c | 20 +-
2096 arch/x86/kernel/fpu/xstate.c | 12 +-
2097 arch/x86/kernel/ftrace.c | 18 +-
2098 arch/x86/kernel/head64.c | 14 +-
2099 arch/x86/kernel/head_32.S | 236 +-
2100 arch/x86/kernel/head_64.S | 179 +-
2101 arch/x86/kernel/i386_ksyms_32.c | 12 +
2102 arch/x86/kernel/i8259.c | 10 +-
2103 arch/x86/kernel/io_delay.c | 2 +-
2104 arch/x86/kernel/ioport.c | 2 +-
2105 arch/x86/kernel/irq.c | 8 +-
2106 arch/x86/kernel/irq_32.c | 43 +-
2107 arch/x86/kernel/jump_label.c | 10 +-
2108 arch/x86/kernel/kgdb.c | 21 +-
2109 arch/x86/kernel/kprobes/core.c | 28 +-
2110 arch/x86/kernel/kprobes/opt.c | 16 +-
2111 arch/x86/kernel/ksysfs.c | 2 +-
2112 arch/x86/kernel/kvm.c | 2 +-
2113 arch/x86/kernel/kvmclock.c | 20 +-
2114 arch/x86/kernel/ldt.c | 25 +
2115 arch/x86/kernel/machine_kexec_32.c | 6 +-
2116 arch/x86/kernel/mcount_64.S | 21 +-
2117 arch/x86/kernel/module.c | 78 +-
2118 arch/x86/kernel/msr.c | 2 +-
2119 arch/x86/kernel/nmi.c | 34 +-
2120 arch/x86/kernel/nmi_selftest.c | 4 +-
2121 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
2122 arch/x86/kernel/paravirt.c | 133 +-
2123 arch/x86/kernel/paravirt_patch_64.c | 8 +
2124 arch/x86/kernel/pci-calgary_64.c | 2 +-
2125 arch/x86/kernel/pci-iommu_table.c | 2 +-
2126 arch/x86/kernel/pci-swiotlb.c | 2 +-
2127 arch/x86/kernel/process.c | 80 +-
2128 arch/x86/kernel/process_32.c | 29 +-
2129 arch/x86/kernel/process_64.c | 14 +-
2130 arch/x86/kernel/ptrace.c | 20 +-
2131 arch/x86/kernel/pvclock.c | 8 +-
2132 arch/x86/kernel/reboot.c | 44 +-
2133 arch/x86/kernel/reboot_fixups_32.c | 2 +-
2134 arch/x86/kernel/relocate_kernel_64.S | 3 +-
2135 arch/x86/kernel/setup.c | 29 +-
2136 arch/x86/kernel/setup_percpu.c | 29 +-
2137 arch/x86/kernel/signal.c | 17 +-
2138 arch/x86/kernel/smp.c | 2 +-
2139 arch/x86/kernel/smpboot.c | 29 +-
2140 arch/x86/kernel/step.c | 6 +-
2141 arch/x86/kernel/sys_i386_32.c | 184 +
2142 arch/x86/kernel/sys_x86_64.c | 28 +-
2143 arch/x86/kernel/tboot.c | 22 +-
2144 arch/x86/kernel/time.c | 8 +-
2145 arch/x86/kernel/tls.c | 7 +-
2146 arch/x86/kernel/tracepoint.c | 4 +-
2147 arch/x86/kernel/traps.c | 64 +-
2148 arch/x86/kernel/tsc.c | 2 +-
2149 arch/x86/kernel/uprobes.c | 4 +-
2150 arch/x86/kernel/vm86_32.c | 6 +-
2151 arch/x86/kernel/vmlinux.lds.S | 144 +-
2152 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
2153 arch/x86/kernel/x86_init.c | 6 +-
2154 arch/x86/kvm/cpuid.c | 21 +-
2155 arch/x86/kvm/emulate.c | 20 +-
2156 arch/x86/kvm/i8259.c | 10 +-
2157 arch/x86/kvm/ioapic.c | 2 +
2158 arch/x86/kvm/lapic.c | 2 +-
2159 arch/x86/kvm/paging_tmpl.h | 2 +-
2160 arch/x86/kvm/svm.c | 10 +-
2161 arch/x86/kvm/vmx.c | 60 +-
2162 arch/x86/kvm/x86.c | 44 +-
2163 arch/x86/lguest/boot.c | 3 +-
2164 arch/x86/lib/atomic64_386_32.S | 164 +
2165 arch/x86/lib/atomic64_cx8_32.S | 98 +-
2166 arch/x86/lib/checksum_32.S | 99 +-
2167 arch/x86/lib/clear_page_64.S | 3 +
2168 arch/x86/lib/cmpxchg16b_emu.S | 3 +
2169 arch/x86/lib/copy_page_64.S | 14 +-
2170 arch/x86/lib/copy_user_64.S | 66 +-
2171 arch/x86/lib/csum-copy_64.S | 14 +-
2172 arch/x86/lib/csum-wrappers_64.c | 8 +-
2173 arch/x86/lib/getuser.S | 74 +-
2174 arch/x86/lib/insn.c | 8 +-
2175 arch/x86/lib/iomap_copy_64.S | 2 +
2176 arch/x86/lib/memcpy_64.S | 6 +
2177 arch/x86/lib/memmove_64.S | 3 +-
2178 arch/x86/lib/memset_64.S | 3 +
2179 arch/x86/lib/mmx_32.c | 243 +-
2180 arch/x86/lib/msr-reg.S | 2 +
2181 arch/x86/lib/putuser.S | 87 +-
2182 arch/x86/lib/rwsem.S | 4 +
2183 arch/x86/lib/usercopy_32.c | 359 +-
2184 arch/x86/lib/usercopy_64.c | 22 +-
2185 arch/x86/math-emu/fpu_aux.c | 2 +-
2186 arch/x86/math-emu/fpu_entry.c | 4 +-
2187 arch/x86/math-emu/fpu_etc.c | 9 +-
2188 arch/x86/math-emu/fpu_system.h | 2 +-
2189 arch/x86/math-emu/fpu_trig.c | 13 +-
2190 arch/x86/math-emu/reg_constant.c | 7 +-
2191 arch/x86/mm/Makefile | 3 +
2192 arch/x86/mm/dump_pagetables.c | 32 +-
2193 arch/x86/mm/extable.c | 20 +-
2194 arch/x86/mm/fault.c | 572 +-
2195 arch/x86/mm/gup.c | 6 +-
2196 arch/x86/mm/highmem_32.c | 6 +
2197 arch/x86/mm/hugetlbpage.c | 24 +-
2198 arch/x86/mm/init.c | 19 +-
2199 arch/x86/mm/init_32.c | 156 +-
2200 arch/x86/mm/init_64.c | 106 +-
2201 arch/x86/mm/iomap_32.c | 4 +
2202 arch/x86/mm/ioremap.c | 54 +-
2203 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
2204 arch/x86/mm/mmap.c | 46 +-
2205 arch/x86/mm/mmio-mod.c | 10 +-
2206 arch/x86/mm/mpx.c | 6 +-
2207 arch/x86/mm/numa.c | 2 +-
2208 arch/x86/mm/pageattr.c | 38 +-
2209 arch/x86/mm/pat.c | 12 +-
2210 arch/x86/mm/pat_rbtree.c | 2 +-
2211 arch/x86/mm/pf_in.c | 10 +-
2212 arch/x86/mm/pgtable.c | 211 +-
2213 arch/x86/mm/pgtable_32.c | 3 +
2214 arch/x86/mm/setup_nx.c | 7 +
2215 arch/x86/mm/tlb.c | 104 +-
2216 arch/x86/mm/uderef_64.c | 37 +
2217 arch/x86/net/bpf_jit.S | 11 +
2218 arch/x86/net/bpf_jit_comp.c | 13 +-
2219 arch/x86/oprofile/backtrace.c | 6 +-
2220 arch/x86/oprofile/nmi_int.c | 10 +-
2221 arch/x86/oprofile/op_model_amd.c | 8 +-
2222 arch/x86/oprofile/op_model_ppro.c | 7 +-
2223 arch/x86/oprofile/op_x86_model.h | 2 +-
2224 arch/x86/pci/intel_mid_pci.c | 2 +-
2225 arch/x86/pci/irq.c | 8 +-
2226 arch/x86/pci/pcbios.c | 112 +-
2227 arch/x86/pci/vmd.c | 4 +-
2228 arch/x86/platform/efi/efi_32.c | 24 +
2229 arch/x86/platform/efi/efi_64.c | 26 +-
2230 arch/x86/platform/efi/efi_stub_32.S | 64 +-
2231 arch/x86/platform/efi/efi_stub_64.S | 2 +
2232 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
2233 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
2234 arch/x86/platform/intel-mid/mfld.c | 4 +-
2235 arch/x86/platform/intel-mid/mrfl.c | 2 +-
2236 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
2237 arch/x86/platform/olpc/olpc_dt.c | 2 +-
2238 arch/x86/power/cpu.c | 11 +-
2239 arch/x86/realmode/init.c | 10 +-
2240 arch/x86/realmode/rm/header.S | 4 +-
2241 arch/x86/realmode/rm/reboot.S | 4 +
2242 arch/x86/realmode/rm/trampoline_32.S | 12 +-
2243 arch/x86/realmode/rm/trampoline_64.S | 3 +-
2244 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
2245 arch/x86/tools/Makefile | 2 +-
2246 arch/x86/tools/relocs.c | 97 +-
2247 arch/x86/um/mem_32.c | 2 +-
2248 arch/x86/um/tls_32.c | 2 +-
2249 arch/x86/xen/enlighten.c | 52 +-
2250 arch/x86/xen/mmu.c | 31 +-
2251 arch/x86/xen/smp.c | 16 +-
2252 arch/x86/xen/xen-asm_32.S | 2 +-
2253 arch/x86/xen/xen-head.S | 12 +
2254 arch/x86/xen/xen-ops.h | 2 -
2255 block/bio.c | 4 +-
2256 block/blk-cgroup.c | 18 +-
2257 block/blk-map.c | 2 +-
2258 block/blk-softirq.c | 2 +-
2259 block/bsg.c | 12 +-
2260 block/cfq-iosched.c | 4 +-
2261 block/compat_ioctl.c | 4 +-
2262 block/genhd.c | 9 +-
2263 block/partitions/efi.c | 8 +-
2264 block/scsi_ioctl.c | 29 +-
2265 crypto/cast6_generic.c | 6 +-
2266 crypto/cryptd.c | 4 +-
2267 crypto/crypto_user.c | 2 +-
2268 crypto/pcrypt.c | 2 +-
2269 crypto/salsa20_generic.c | 16 +-
2270 crypto/serpent_generic.c | 6 +-
2271 drivers/acpi/ac.c | 2 +-
2272 drivers/acpi/acpi_video.c | 2 +-
2273 drivers/acpi/apei/apei-internal.h | 2 +-
2274 drivers/acpi/apei/ghes.c | 10 +-
2275 drivers/acpi/battery.c | 2 +-
2276 drivers/acpi/bgrt.c | 6 +-
2277 drivers/acpi/blacklist.c | 6 +-
2278 drivers/acpi/bus.c | 4 +-
2279 drivers/acpi/device_pm.c | 4 +-
2280 drivers/acpi/ec.c | 6 +-
2281 drivers/acpi/osi.c | 2 +-
2282 drivers/acpi/pci_slot.c | 2 +-
2283 drivers/acpi/processor_idle.c | 2 +-
2284 drivers/acpi/processor_pdc.c | 2 +-
2285 drivers/acpi/sleep.c | 2 +-
2286 drivers/acpi/sysfs.c | 14 +-
2287 drivers/acpi/thermal.c | 2 +-
2288 drivers/acpi/video_detect.c | 7 +-
2289 drivers/android/binder.c | 2 +-
2290 drivers/ata/libata-core.c | 12 +-
2291 drivers/ata/libata-scsi.c | 2 +-
2292 drivers/ata/libata.h | 2 +-
2293 drivers/ata/pata_arasan_cf.c | 4 +-
2294 drivers/atm/adummy.c | 2 +-
2295 drivers/atm/ambassador.c | 8 +-
2296 drivers/atm/atmtcp.c | 14 +-
2297 drivers/atm/eni.c | 10 +-
2298 drivers/atm/firestream.c | 8 +-
2299 drivers/atm/fore200e.c | 14 +-
2300 drivers/atm/he.c | 18 +-
2301 drivers/atm/horizon.c | 4 +-
2302 drivers/atm/idt77252.c | 36 +-
2303 drivers/atm/iphase.c | 34 +-
2304 drivers/atm/lanai.c | 12 +-
2305 drivers/atm/nicstar.c | 46 +-
2306 drivers/atm/solos-pci.c | 4 +-
2307 drivers/atm/suni.c | 4 +-
2308 drivers/atm/uPD98402.c | 16 +-
2309 drivers/atm/zatm.c | 6 +-
2310 drivers/base/bus.c | 4 +-
2311 drivers/base/devres.c | 4 +-
2312 drivers/base/devtmpfs.c | 8 +-
2313 drivers/base/node.c | 2 +-
2314 drivers/base/platform-msi.c | 20 +-
2315 drivers/base/power/domain.c | 6 +-
2316 drivers/base/power/runtime.c | 61 +-
2317 drivers/base/power/sysfs.c | 2 +-
2318 drivers/base/power/wakeup.c | 8 +-
2319 drivers/base/regmap/regmap-debugfs.c | 4 +-
2320 drivers/base/regmap/regmap.c | 4 +-
2321 drivers/base/syscore.c | 4 +-
2322 drivers/block/cciss.c | 28 +-
2323 drivers/block/cciss.h | 2 +-
2324 drivers/block/drbd/drbd_bitmap.c | 2 +-
2325 drivers/block/drbd/drbd_int.h | 12 +-
2326 drivers/block/drbd/drbd_main.c | 12 +-
2327 drivers/block/drbd/drbd_nl.c | 16 +-
2328 drivers/block/drbd/drbd_receiver.c | 38 +-
2329 drivers/block/drbd/drbd_state.c | 12 +-
2330 drivers/block/drbd/drbd_state.h | 2 +-
2331 drivers/block/drbd/drbd_state_change.h | 8 +-
2332 drivers/block/drbd/drbd_worker.c | 14 +-
2333 drivers/block/floppy.c | 8 +-
2334 drivers/block/pktcdvd.c | 4 +-
2335 drivers/block/rbd.c | 2 +-
2336 drivers/bluetooth/btwilink.c | 2 +-
2337 drivers/bus/arm-cci.c | 6 +-
2338 drivers/cdrom/cdrom.c | 11 +-
2339 drivers/cdrom/gdrom.c | 1 -
2340 drivers/char/agp/compat_ioctl.c | 2 +-
2341 drivers/char/agp/frontend.c | 4 +-
2342 drivers/char/agp/intel-gtt.c | 4 +-
2343 drivers/char/hpet.c | 2 +-
2344 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2345 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
2346 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
2347 drivers/char/ipmi/ipmi_ssif.c | 12 +-
2348 drivers/char/mem.c | 47 +-
2349 drivers/char/nvram.c | 2 +-
2350 drivers/char/pcmcia/synclink_cs.c | 16 +-
2351 drivers/char/random.c | 12 +-
2352 drivers/char/sonypi.c | 11 +-
2353 drivers/char/tpm/tpm-chip.c | 7 +-
2354 drivers/char/tpm/tpm_acpi.c | 3 +-
2355 drivers/char/tpm/tpm_eventlog.c | 5 +-
2356 drivers/char/virtio_console.c | 6 +-
2357 drivers/clk/clk-composite.c | 2 +-
2358 drivers/clk/samsung/clk.h | 2 +-
2359 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
2360 drivers/clk/socfpga/clk-gate.c | 9 +-
2361 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
2362 drivers/clk/socfpga/clk-pll.c | 9 +-
2363 drivers/clk/ti/adpll.c | 2 +-
2364 drivers/clk/ti/clk.c | 8 +-
2365 drivers/cpufreq/acpi-cpufreq.c | 17 +-
2366 drivers/cpufreq/cpufreq-dt.c | 4 +-
2367 drivers/cpufreq/cpufreq.c | 27 +-
2368 drivers/cpufreq/cpufreq_governor.h | 2 +-
2369 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
2370 drivers/cpufreq/intel_pstate.c | 56 +-
2371 drivers/cpufreq/p4-clockmod.c | 12 +-
2372 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2373 drivers/cpufreq/speedstep-centrino.c | 7 +-
2374 drivers/cpuidle/driver.c | 2 +-
2375 drivers/cpuidle/dt_idle_states.c | 2 +-
2376 drivers/cpuidle/governor.c | 2 +-
2377 drivers/cpuidle/governors/ladder.c | 13 +-
2378 drivers/cpuidle/sysfs.c | 2 +-
2379 drivers/crypto/hifn_795x.c | 4 +-
2380 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
2381 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
2382 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
2383 drivers/devfreq/devfreq.c | 4 +-
2384 drivers/devfreq/governor_passive.c | 2 +-
2385 drivers/dma-buf/dma-buf.c | 5 +-
2386 drivers/dma/qcom/hidma.c | 2 +-
2387 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
2388 drivers/dma/sh/shdma-base.c | 4 +-
2389 drivers/dma/sh/shdmac.c | 2 +-
2390 drivers/edac/edac_device.c | 4 +-
2391 drivers/edac/edac_device_sysfs.c | 2 +-
2392 drivers/edac/edac_mc_sysfs.c | 4 +-
2393 drivers/edac/edac_module.c | 2 +-
2394 drivers/edac/edac_pci.c | 4 +-
2395 drivers/edac/edac_pci_sysfs.c | 22 +-
2396 drivers/edac/mce_amd.h | 2 +-
2397 drivers/firewire/core-card.c | 6 +-
2398 drivers/firewire/core-cdev.c | 4 +-
2399 drivers/firewire/core-device.c | 2 +-
2400 drivers/firewire/core-iso.c | 2 +-
2401 drivers/firewire/core-transaction.c | 1 +
2402 drivers/firewire/core.h | 1 +
2403 drivers/firmware/dmi-id.c | 9 +-
2404 drivers/firmware/dmi_scan.c | 12 +-
2405 drivers/firmware/efi/cper.c | 8 +-
2406 drivers/firmware/efi/efi.c | 14 +-
2407 drivers/firmware/efi/efivars.c | 2 +-
2408 drivers/firmware/efi/runtime-map.c | 2 +-
2409 drivers/firmware/google/gsmi.c | 2 +-
2410 drivers/firmware/google/memconsole.c | 7 +-
2411 drivers/firmware/memmap.c | 2 +-
2412 drivers/firmware/psci.c | 2 +-
2413 drivers/gpio/gpio-davinci.c | 6 +-
2414 drivers/gpio/gpio-em.c | 2 +-
2415 drivers/gpio/gpio-ich.c | 2 +-
2416 drivers/gpio/gpio-mpc8xxx.c | 6 +-
2417 drivers/gpio/gpio-omap.c | 4 +-
2418 drivers/gpio/gpio-rcar.c | 2 +-
2419 drivers/gpio/gpio-vr41xx.c | 2 +-
2420 drivers/gpio/gpiolib.c | 12 +-
2421 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
2422 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
2423 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
2424 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2425 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
2426 drivers/gpu/drm/amd/amdgpu/amdgpu_ring.c | 11 +-
2427 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
2428 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
2429 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
2430 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2431 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2432 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2433 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2434 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2435 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2436 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2437 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
2438 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
2439 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
2440 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
2441 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
2442 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
2443 drivers/gpu/drm/armada/armada_drv.c | 3 +-
2444 drivers/gpu/drm/ast/ast_mode.c | 2 +-
2445 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
2446 drivers/gpu/drm/drm_crtc.c | 2 +-
2447 drivers/gpu/drm/drm_drv.c | 2 +-
2448 drivers/gpu/drm/drm_fb_cma_helper.c | 5 +-
2449 drivers/gpu/drm/drm_fops.c | 19 +-
2450 drivers/gpu/drm/drm_global.c | 14 +-
2451 drivers/gpu/drm/drm_info.c | 13 +-
2452 drivers/gpu/drm/drm_ioc32.c | 13 +-
2453 drivers/gpu/drm/drm_ioctl.c | 2 +-
2454 drivers/gpu/drm/drm_pci.c | 9 +-
2455 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
2456 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
2457 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
2458 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
2459 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
2460 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
2461 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
2462 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
2463 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
2464 drivers/gpu/drm/gma500/psb_drv.c | 1 -
2465 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
2466 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
2467 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
2468 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
2469 drivers/gpu/drm/i810/i810_dma.c | 2 +-
2470 drivers/gpu/drm/i810/i810_drv.c | 6 +-
2471 drivers/gpu/drm/i810/i810_drv.h | 6 +-
2472 drivers/gpu/drm/i915/dvo.h | 2 +-
2473 drivers/gpu/drm/i915/i915_dma.c | 4 +-
2474 drivers/gpu/drm/i915/i915_drv.c | 7 +-
2475 drivers/gpu/drm/i915/i915_drv.h | 2 +-
2476 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
2477 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
2478 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
2479 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
2480 drivers/gpu/drm/i915/i915_irq.c | 88 +-
2481 drivers/gpu/drm/i915/intel_display.c | 30 +-
2482 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
2483 drivers/gpu/drm/mga/mga_drv.c | 5 +-
2484 drivers/gpu/drm/mga/mga_drv.h | 6 +-
2485 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
2486 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2487 drivers/gpu/drm/mga/mga_state.c | 2 +-
2488 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
2489 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
2490 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2491 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
2492 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
2493 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
2494 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2495 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
2496 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2497 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
2498 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
2499 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
2500 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
2501 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2502 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2503 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
2504 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2505 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2506 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2507 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2508 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2509 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2510 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2511 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2512 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2513 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2514 drivers/gpu/drm/r128/r128_state.c | 6 +-
2515 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2516 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
2517 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
2518 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2519 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
2520 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2521 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
2522 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2523 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2524 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2525 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2526 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2527 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2528 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2529 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
2530 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
2531 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
2532 drivers/gpu/drm/sti/sti_hda.c | 4 +-
2533 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
2534 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
2535 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
2536 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
2537 drivers/gpu/drm/sti/sti_vid.c | 4 +-
2538 drivers/gpu/drm/tegra/dc.c | 2 +-
2539 drivers/gpu/drm/tegra/dsi.c | 2 +-
2540 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2541 drivers/gpu/drm/tegra/sor.c | 7 +-
2542 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2543 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
2544 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2545 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2546 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2547 drivers/gpu/drm/udl/udl_connector.c | 2 +-
2548 drivers/gpu/drm/udl/udl_fb.c | 1 -
2549 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
2550 drivers/gpu/drm/via/via_dma.c | 2 +-
2551 drivers/gpu/drm/via/via_drv.c | 5 +-
2552 drivers/gpu/drm/via/via_drv.h | 6 +-
2553 drivers/gpu/drm/via/via_irq.c | 18 +-
2554 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
2555 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2556 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2557 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2558 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2559 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2560 drivers/hid/hid-core.c | 4 +-
2561 drivers/hid/hid-magicmouse.c | 2 +-
2562 drivers/hid/hid-sensor-custom.c | 2 +-
2563 drivers/hv/channel.c | 6 +-
2564 drivers/hv/hv.c | 22 +-
2565 drivers/hv/hv_balloon.c | 18 +-
2566 drivers/hv/hyperv_vmbus.h | 2 +-
2567 drivers/hwmon/acpi_power_meter.c | 6 +-
2568 drivers/hwmon/applesmc.c | 4 +-
2569 drivers/hwmon/asus_atk0110.c | 10 +-
2570 drivers/hwmon/coretemp.c | 2 +-
2571 drivers/hwmon/dell-smm-hwmon.c | 4 +-
2572 drivers/hwmon/ibmaem.c | 2 +-
2573 drivers/hwmon/iio_hwmon.c | 2 +-
2574 drivers/hwmon/nct6683.c | 6 +-
2575 drivers/hwmon/nct6775.c | 6 +-
2576 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2577 drivers/hwmon/sht15.c | 12 +-
2578 drivers/hwmon/via-cputemp.c | 2 +-
2579 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2580 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2581 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2582 drivers/i2c/i2c-dev.c | 2 +-
2583 drivers/ide/ide-cd.c | 2 +-
2584 drivers/ide/ide-disk.c | 2 +-
2585 drivers/ide/ide.c | 4 +-
2586 drivers/idle/intel_idle.c | 36 +-
2587 drivers/iio/industrialio-core.c | 2 +-
2588 drivers/infiniband/core/cm.c | 46 +-
2589 drivers/infiniband/core/fmr_pool.c | 20 +-
2590 drivers/infiniband/core/netlink.c | 5 +-
2591 drivers/infiniband/core/sysfs.c | 2 +-
2592 drivers/infiniband/core/ucm.c | 4 +-
2593 drivers/infiniband/core/uverbs_cmd.c | 3 +
2594 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2595 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2596 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2597 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
2598 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
2599 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2600 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2601 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2602 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2603 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2604 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2605 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2606 drivers/infiniband/hw/nes/nes.c | 4 +-
2607 drivers/infiniband/hw/nes/nes.h | 40 +-
2608 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2609 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2610 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
2611 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2612 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
2613 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
2614 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
2615 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2616 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
2617 drivers/input/evdev.c | 2 +-
2618 drivers/input/gameport/gameport.c | 4 +-
2619 drivers/input/input.c | 4 +-
2620 drivers/input/joystick/sidewinder.c | 1 +
2621 drivers/input/misc/ims-pcu.c | 4 +-
2622 drivers/input/mouse/psmouse.h | 2 +-
2623 drivers/input/mousedev.c | 2 +-
2624 drivers/input/serio/serio.c | 4 +-
2625 drivers/input/serio/serio_raw.c | 4 +-
2626 drivers/input/touchscreen/htcpen.c | 2 +-
2627 drivers/iommu/arm-smmu-v3.c | 2 +-
2628 drivers/iommu/arm-smmu.c | 40 +-
2629 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
2630 drivers/iommu/io-pgtable-arm.c | 99 +-
2631 drivers/iommu/io-pgtable.c | 11 +-
2632 drivers/iommu/io-pgtable.h | 21 +-
2633 drivers/iommu/iommu.c | 2 +-
2634 drivers/iommu/ipmmu-vmsa.c | 13 +-
2635 drivers/iommu/irq_remapping.c | 2 +-
2636 drivers/iommu/mtk_iommu.c | 12 +-
2637 drivers/irqchip/irq-gic.c | 2 +-
2638 drivers/irqchip/irq-i8259.c | 2 +-
2639 drivers/irqchip/irq-mmp.c | 2 +-
2640 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2641 drivers/irqchip/irq-ts4800.c | 2 +-
2642 drivers/isdn/capi/capi.c | 10 +-
2643 drivers/isdn/gigaset/interface.c | 8 +-
2644 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2645 drivers/isdn/hardware/avm/b1.c | 4 +-
2646 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
2647 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
2648 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
2649 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
2650 drivers/isdn/hardware/eicon/divasync.h | 2 +-
2651 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
2652 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
2653 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
2654 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
2655 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
2656 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
2657 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
2658 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2659 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2660 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2661 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2662 drivers/isdn/hisax/arcofi.c | 5 +-
2663 drivers/isdn/hisax/diva.c | 7 +-
2664 drivers/isdn/hisax/elsa.c | 9 +-
2665 drivers/isdn/hisax/fsm.c | 5 +-
2666 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2667 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
2668 drivers/isdn/hisax/hfc_pci.c | 10 +-
2669 drivers/isdn/hisax/hfc_sx.c | 10 +-
2670 drivers/isdn/hisax/hfc_usb.c | 12 +-
2671 drivers/isdn/hisax/hfcscard.c | 6 +-
2672 drivers/isdn/hisax/icc.c | 5 +-
2673 drivers/isdn/hisax/ipacx.c | 7 +-
2674 drivers/isdn/hisax/isac.c | 5 +-
2675 drivers/isdn/hisax/isar.c | 5 +-
2676 drivers/isdn/hisax/isdnl3.c | 5 +-
2677 drivers/isdn/hisax/saphir.c | 5 +-
2678 drivers/isdn/hisax/teleint.c | 5 +-
2679 drivers/isdn/hisax/w6692.c | 5 +-
2680 drivers/isdn/i4l/isdn_common.c | 2 +
2681 drivers/isdn/i4l/isdn_tty.c | 22 +-
2682 drivers/isdn/mISDN/dsp.h | 4 +-
2683 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2684 drivers/isdn/mISDN/dsp_core.c | 4 +-
2685 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2686 drivers/isdn/mISDN/fsm.c | 5 +-
2687 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2688 drivers/leds/leds-clevo-mail.c | 2 +-
2689 drivers/leds/leds-ss4200.c | 2 +-
2690 drivers/lguest/core.c | 9 +-
2691 drivers/lguest/page_tables.c | 2 +-
2692 drivers/lguest/x86/core.c | 12 +-
2693 drivers/lguest/x86/switcher_32.S | 27 +-
2694 drivers/lightnvm/rrpc.c | 4 +-
2695 drivers/lightnvm/rrpc.h | 2 +-
2696 drivers/md/bcache/alloc.c | 2 +-
2697 drivers/md/bcache/bcache.h | 10 +-
2698 drivers/md/bcache/btree.c | 13 +-
2699 drivers/md/bcache/closure.c | 4 +-
2700 drivers/md/bcache/closure.h | 10 +-
2701 drivers/md/bcache/io.c | 10 +-
2702 drivers/md/bcache/journal.c | 18 +-
2703 drivers/md/bcache/movinggc.c | 12 +-
2704 drivers/md/bcache/request.c | 54 +-
2705 drivers/md/bcache/request.h | 2 +-
2706 drivers/md/bcache/stats.c | 26 +-
2707 drivers/md/bcache/stats.h | 16 +-
2708 drivers/md/bcache/super.c | 32 +-
2709 drivers/md/bcache/sysfs.c | 20 +-
2710 drivers/md/bcache/writeback.c | 12 +-
2711 drivers/md/bitmap.c | 2 +-
2712 drivers/md/dm-cache-target.c | 116 +-
2713 drivers/md/dm-ioctl.c | 2 +-
2714 drivers/md/dm-mpath.c | 12 +-
2715 drivers/md/dm-raid.c | 2 +-
2716 drivers/md/dm-raid1.c | 18 +-
2717 drivers/md/dm-stats.c | 6 +-
2718 drivers/md/dm-stripe.c | 10 +-
2719 drivers/md/dm-table.c | 2 +-
2720 drivers/md/dm-thin-metadata.c | 4 +-
2721 drivers/md/dm.c | 28 +-
2722 drivers/md/md.c | 41 +-
2723 drivers/md/md.h | 8 +-
2724 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2725 drivers/md/persistent-data/dm-space-map.h | 1 +
2726 drivers/md/raid1.c | 8 +-
2727 drivers/md/raid10.c | 20 +-
2728 drivers/md/raid5.c | 26 +-
2729 drivers/media/dvb-core/dvb_net.c | 2 +-
2730 drivers/media/dvb-core/dvbdev.c | 2 +-
2731 drivers/media/dvb-frontends/af9033.h | 2 +-
2732 drivers/media/dvb-frontends/cx24116.c | 2 +-
2733 drivers/media/dvb-frontends/cx24117.c | 2 +-
2734 drivers/media/dvb-frontends/cx24120.c | 2 +-
2735 drivers/media/dvb-frontends/cx24123.c | 2 +-
2736 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2737 drivers/media/dvb-frontends/dib3000.h | 2 +-
2738 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2739 drivers/media/dvb-frontends/dib8000.h | 2 +-
2740 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2741 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2742 drivers/media/dvb-frontends/mt312.c | 6 +-
2743 drivers/media/dvb-frontends/s921.c | 2 +-
2744 drivers/media/pci/bt8xx/dst.c | 2 +-
2745 drivers/media/pci/cx88/cx88-video.c | 6 +-
2746 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2747 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2748 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2749 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2750 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2751 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2752 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
2753 drivers/media/pci/tw68/tw68-core.c | 2 +-
2754 drivers/media/pci/zoran/zoran.h | 1 -
2755 drivers/media/pci/zoran/zoran_card.c | 4 +-
2756 drivers/media/pci/zoran/zoran_driver.c | 3 -
2757 drivers/media/platform/omap/omap_vout.c | 11 +-
2758 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2759 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2760 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2761 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2762 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2763 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2764 drivers/media/radio/radio-cadet.c | 2 +
2765 drivers/media/radio/radio-maxiradio.c | 2 +-
2766 drivers/media/radio/radio-shark.c | 2 +-
2767 drivers/media/radio/radio-shark2.c | 2 +-
2768 drivers/media/radio/radio-si476x.c | 2 +-
2769 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2770 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2771 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2772 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2773 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2774 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2775 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2776 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2777 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2778 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2779 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
2780 drivers/memory/omap-gpmc.c | 24 +-
2781 drivers/message/fusion/mptbase.c | 4 +-
2782 drivers/message/fusion/mptlan.c | 2 +-
2783 drivers/message/fusion/mptsas.c | 34 +-
2784 drivers/mfd/ab8500-debugfs.c | 2 +-
2785 drivers/mfd/kempld-core.c | 2 +-
2786 drivers/mfd/max8925-i2c.c | 2 +-
2787 drivers/mfd/tps65910.c | 2 +-
2788 drivers/mfd/twl4030-irq.c | 9 +-
2789 drivers/misc/c2port/core.c | 4 +-
2790 drivers/misc/kgdbts.c | 6 +-
2791 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2792 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2793 drivers/misc/mic/scif/scif_api.c | 10 +-
2794 drivers/misc/mic/scif/scif_rb.c | 8 +-
2795 drivers/misc/panel.c | 4 +-
2796 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2797 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2798 drivers/misc/sgi-gru/grutables.h | 158 +-
2799 drivers/misc/sgi-xp/xp.h | 2 +-
2800 drivers/misc/sgi-xp/xp_main.c | 57 +-
2801 drivers/misc/sgi-xp/xpc.h | 3 +-
2802 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2803 drivers/misc/sgi-xp/xpnet.c | 2 +-
2804 drivers/misc/ti-st/st_kim.c | 32 +-
2805 drivers/mmc/card/mmc_test.c | 4 +-
2806 drivers/mmc/host/dw_mmc.h | 2 +-
2807 drivers/mmc/host/mmci.c | 4 +-
2808 drivers/mmc/host/omap_hsmmc.c | 4 +-
2809 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2810 drivers/mmc/host/sdhci-s3c.c | 8 +-
2811 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2812 drivers/mtd/devices/block2mtd.c | 2 +-
2813 drivers/mtd/devices/phram.c | 2 +-
2814 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2815 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2816 drivers/mtd/maps/pci.c | 4 +-
2817 drivers/mtd/maps/pcmciamtd.c | 8 +-
2818 drivers/mtd/maps/sbc_gxx.c | 2 +-
2819 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
2820 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
2821 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
2822 drivers/mtd/nand/cafe_nand.c | 18 +-
2823 drivers/mtd/nand/denali.c | 1 +
2824 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2825 drivers/mtd/nftlmount.c | 1 +
2826 drivers/mtd/sm_ftl.c | 2 +-
2827 drivers/mtd/ubi/build.c | 2 +-
2828 drivers/net/bonding/bond_netlink.c | 2 +-
2829 drivers/net/caif/caif_hsi.c | 4 +-
2830 drivers/net/caif/caif_serial.c | 2 +-
2831 drivers/net/caif/caif_spi.c | 2 +-
2832 drivers/net/caif/caif_virtio.c | 2 +-
2833 drivers/net/can/Kconfig | 2 +-
2834 drivers/net/can/bfin_can.c | 2 +-
2835 drivers/net/can/dev.c | 2 +-
2836 drivers/net/can/flexcan.c | 2 +-
2837 drivers/net/can/janz-ican3.c | 2 +-
2838 drivers/net/can/led.c | 2 +-
2839 drivers/net/can/sun4i_can.c | 2 +-
2840 drivers/net/can/vcan.c | 2 +-
2841 drivers/net/can/xilinx_can.c | 2 +-
2842 drivers/net/dummy.c | 2 +-
2843 drivers/net/ethernet/8390/ax88796.c | 6 +-
2844 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2845 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2846 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2847 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
2848 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
2849 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2850 drivers/net/ethernet/amd/7990.c | 2 +-
2851 drivers/net/ethernet/amd/7990.h | 2 +-
2852 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2853 drivers/net/ethernet/amd/atarilance.c | 4 +-
2854 drivers/net/ethernet/amd/declance.c | 2 +-
2855 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2856 drivers/net/ethernet/amd/sun3lance.c | 4 +-
2857 drivers/net/ethernet/amd/sunlance.c | 2 +-
2858 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2859 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2860 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2861 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
2862 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
2863 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2864 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2865 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2866 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2867 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2868 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2869 drivers/net/ethernet/arc/emac_main.c | 2 +-
2870 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2871 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2872 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2873 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2874 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
2875 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2876 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2877 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2878 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2879 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2880 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2881 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2882 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
2883 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2884 drivers/net/ethernet/broadcom/tg3.h | 1 +
2885 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2886 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2887 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2888 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2889 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2890 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2891 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2892 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2893 drivers/net/ethernet/cadence/macb.c | 4 +-
2894 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2895 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2896 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2897 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2898 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2899 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2900 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2901 drivers/net/ethernet/davicom/dm9000.c | 2 +-
2902 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2903 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2904 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
2905 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
2906 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
2907 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
2908 drivers/net/ethernet/freescale/gianfar.c | 4 +-
2909 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
2910 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2911 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2912 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2913 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
2914 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
2915 drivers/net/ethernet/ibm/emac/core.c | 4 +-
2916 drivers/net/ethernet/intel/e100.c | 2 +-
2917 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2918 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2919 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2920 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2921 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2922 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2923 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2924 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2925 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2926 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2927 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2928 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2929 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2930 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2931 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
2932 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2933 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
2934 drivers/net/ethernet/neterion/s2io.c | 2 +-
2935 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2936 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2937 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2938 drivers/net/ethernet/netx-eth.c | 2 +-
2939 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
2940 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2941 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
2942 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2943 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2944 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
2945 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2946 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2947 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2948 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2949 drivers/net/ethernet/realtek/r8169.c | 8 +-
2950 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2951 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
2952 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
2953 drivers/net/ethernet/sfc/ptp.c | 2 +-
2954 drivers/net/ethernet/sfc/selftest.c | 20 +-
2955 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
2956 drivers/net/ethernet/smsc/smc911x.c | 2 +-
2957 drivers/net/ethernet/smsc/smc91x.c | 2 +-
2958 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2959 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2960 drivers/net/ethernet/sun/sunbmac.c | 2 +-
2961 drivers/net/ethernet/sun/sunqe.c | 2 +-
2962 drivers/net/ethernet/sun/sunvnet.c | 2 +-
2963 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
2964 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2965 drivers/net/ethernet/ti/cpmac.c | 2 +-
2966 drivers/net/ethernet/ti/netcp_core.c | 2 +-
2967 drivers/net/ethernet/via/via-rhine.c | 2 +-
2968 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2969 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2970 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
2971 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
2972 drivers/net/geneve.c | 4 +-
2973 drivers/net/gtp.c | 8 +-
2974 drivers/net/hamradio/baycom_epp.c | 2 +-
2975 drivers/net/hyperv/hyperv_net.h | 2 +-
2976 drivers/net/hyperv/netvsc_drv.c | 2 +-
2977 drivers/net/hyperv/rndis_filter.c | 7 +-
2978 drivers/net/ifb.c | 2 +-
2979 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2980 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2981 drivers/net/irda/vlsi_ir.c | 18 +-
2982 drivers/net/irda/vlsi_ir.h | 14 +-
2983 drivers/net/loopback.c | 2 +-
2984 drivers/net/macsec.c | 2 +-
2985 drivers/net/macvlan.c | 20 +-
2986 drivers/net/macvtap.c | 10 +-
2987 drivers/net/nlmon.c | 2 +-
2988 drivers/net/phy/phy_device.c | 6 +-
2989 drivers/net/plip/plip.c | 2 +-
2990 drivers/net/ppp/ppp_generic.c | 6 +-
2991 drivers/net/ppp/pptp.c | 2 +-
2992 drivers/net/rionet.c | 2 +-
2993 drivers/net/slip/slhc.c | 2 +-
2994 drivers/net/team/team.c | 4 +-
2995 drivers/net/tun.c | 7 +-
2996 drivers/net/usb/hso.c | 28 +-
2997 drivers/net/usb/ipheth.c | 2 +-
2998 drivers/net/usb/r8152.c | 2 +-
2999 drivers/net/usb/sierra_net.c | 4 +-
3000 drivers/net/virtio_net.c | 2 +-
3001 drivers/net/vrf.c | 4 +-
3002 drivers/net/vxlan.c | 4 +-
3003 drivers/net/wimax/i2400m/rx.c | 2 +-
3004 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
3005 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
3006 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
3007 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
3008 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
3009 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
3010 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
3011 drivers/net/wireless/ath/ath9k/main.c | 22 +-
3012 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
3013 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
3014 drivers/net/wireless/ath/carl9170/main.c | 10 +-
3015 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
3016 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
3017 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
3018 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
3019 drivers/net/wireless/atmel/atmel.c | 183 +-
3020 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
3021 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
3022 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
3023 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
3024 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
3025 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
3026 drivers/net/wireless/cisco/airo.c | 201 +-
3027 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
3028 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
3029 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
3030 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
3031 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
3032 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
3033 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
3034 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
3035 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
3036 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
3037 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
3038 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
3039 drivers/net/wireless/mac80211_hwsim.c | 28 +-
3040 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
3041 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
3042 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
3043 drivers/net/wireless/marvell/mwifiex/sdio.c | 4 +-
3044 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
3045 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
3046 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
3047 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
3048 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
3049 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
3050 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
3051 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
3052 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
3053 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
3054 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
3055 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
3056 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
3057 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
3058 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
3059 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
3060 drivers/net/wireless/zydas/zd1201.c | 192 +-
3061 drivers/net/xen-netback/interface.c | 2 +-
3062 drivers/net/xen-netfront.c | 2 +-
3063 drivers/nvme/host/pci.c | 2 +-
3064 drivers/of/fdt.c | 4 +-
3065 drivers/oprofile/buffer_sync.c | 8 +-
3066 drivers/oprofile/event_buffer.c | 2 +-
3067 drivers/oprofile/oprof.c | 2 +-
3068 drivers/oprofile/oprofile_stats.c | 10 +-
3069 drivers/oprofile/oprofile_stats.h | 10 +-
3070 drivers/oprofile/oprofilefs.c | 6 +-
3071 drivers/oprofile/timer_int.c | 2 +-
3072 drivers/parport/procfs.c | 4 +-
3073 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
3074 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
3075 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
3076 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
3077 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
3078 drivers/pci/hotplug/pciehp_core.c | 2 +-
3079 drivers/pci/msi.c | 22 +-
3080 drivers/pci/pci-sysfs.c | 6 +-
3081 drivers/pci/pci.h | 4 +-
3082 drivers/pci/pcie/aspm.c | 10 +-
3083 drivers/pci/pcie/portdrv_pci.c | 2 +-
3084 drivers/pci/probe.c | 2 +-
3085 drivers/pci/setup-bus.c | 10 +-
3086 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
3087 drivers/pinctrl/pinctrl-at91.c | 5 +-
3088 drivers/platform/chrome/chromeos_laptop.c | 2 +-
3089 drivers/platform/chrome/chromeos_pstore.c | 2 +-
3090 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
3091 drivers/platform/x86/alienware-wmi.c | 4 +-
3092 drivers/platform/x86/apple-gmux.c | 2 +-
3093 drivers/platform/x86/compal-laptop.c | 2 +-
3094 drivers/platform/x86/hdaps.c | 2 +-
3095 drivers/platform/x86/ibm_rtl.c | 2 +-
3096 drivers/platform/x86/intel_oaktrail.c | 2 +-
3097 drivers/platform/x86/msi-laptop.c | 16 +-
3098 drivers/platform/x86/msi-wmi.c | 2 +-
3099 drivers/platform/x86/samsung-laptop.c | 2 +-
3100 drivers/platform/x86/samsung-q10.c | 2 +-
3101 drivers/platform/x86/sony-laptop.c | 14 +-
3102 drivers/platform/x86/thinkpad_acpi.c | 10 +-
3103 drivers/pnp/base.h | 2 +-
3104 drivers/pnp/pnpbios/bioscalls.c | 14 +-
3105 drivers/pnp/pnpbios/core.c | 2 +-
3106 drivers/pnp/resource.c | 4 +-
3107 drivers/power/pda_power.c | 7 +-
3108 drivers/power/power_supply.h | 4 +-
3109 drivers/power/power_supply_core.c | 7 +-
3110 drivers/power/power_supply_sysfs.c | 6 +-
3111 drivers/power/reset/at91-reset.c | 5 +-
3112 drivers/powercap/powercap_sys.c | 136 +-
3113 drivers/ptp/ptp_private.h | 2 +-
3114 drivers/ptp/ptp_sysfs.c | 2 +-
3115 drivers/regulator/core.c | 4 +-
3116 drivers/regulator/max8660.c | 6 +-
3117 drivers/regulator/max8973-regulator.c | 16 +-
3118 drivers/regulator/mc13892-regulator.c | 8 +-
3119 drivers/remoteproc/remoteproc_core.c | 26 +-
3120 drivers/rtc/rtc-armada38x.c | 7 +-
3121 drivers/rtc/rtc-cmos.c | 4 +-
3122 drivers/rtc/rtc-ds1307.c | 2 +-
3123 drivers/rtc/rtc-m41t80.c | 8 +-
3124 drivers/rtc/rtc-m48t59.c | 4 +-
3125 drivers/rtc/rtc-rv3029c2.c | 8 +-
3126 drivers/rtc/rtc-rv8803.c | 15 +-
3127 drivers/rtc/rtc-rx8010.c | 8 +-
3128 drivers/rtc/rtc-test.c | 6 +-
3129 drivers/scsi/aacraid/aachba.c | 7 +-
3130 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
3131 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
3132 drivers/scsi/be2iscsi/be_main.c | 2 +-
3133 drivers/scsi/bfa/bfa.h | 4 +-
3134 drivers/scsi/bfa/bfa_core.c | 4 +-
3135 drivers/scsi/bfa/bfa_cs.h | 124 +-
3136 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
3137 drivers/scsi/bfa/bfa_fcs.h | 34 +-
3138 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
3139 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
3140 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
3141 drivers/scsi/bfa/bfa_ioc.c | 8 +-
3142 drivers/scsi/bfa/bfa_ioc.h | 16 +-
3143 drivers/scsi/bfa/bfa_svc.c | 12 +-
3144 drivers/scsi/bfa/bfa_svc.h | 20 +-
3145 drivers/scsi/bfa/bfad.c | 12 +-
3146 drivers/scsi/bfa/bfad_bsg.c | 8 +-
3147 drivers/scsi/bfa/bfad_drv.h | 5 +-
3148 drivers/scsi/csiostor/csio_defs.h | 19 +-
3149 drivers/scsi/csiostor/csio_hw.c | 67 +-
3150 drivers/scsi/csiostor/csio_init.c | 2 +-
3151 drivers/scsi/csiostor/csio_lnode.c | 32 +-
3152 drivers/scsi/csiostor/csio_rnode.c | 28 +-
3153 drivers/scsi/csiostor/csio_scsi.c | 37 +-
3154 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3155 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
3156 drivers/scsi/hpsa.c | 38 +-
3157 drivers/scsi/hpsa.h | 2 +-
3158 drivers/scsi/hptiop.c | 2 -
3159 drivers/scsi/hptiop.h | 1 -
3160 drivers/scsi/ipr.c | 32 +-
3161 drivers/scsi/ipr.h | 2 +-
3162 drivers/scsi/libfc/fc_exch.c | 50 +-
3163 drivers/scsi/libsas/sas_ata.c | 2 +-
3164 drivers/scsi/lpfc/lpfc.h | 8 +-
3165 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3166 drivers/scsi/lpfc/lpfc_init.c | 8 +-
3167 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
3168 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
3169 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
3170 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
3171 drivers/scsi/pmcraid.c | 46 +-
3172 drivers/scsi/pmcraid.h | 8 +-
3173 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3174 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
3175 drivers/scsi/qla2xxx/qla_os.c | 15 +-
3176 drivers/scsi/qla2xxx/qla_target.c | 16 +-
3177 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3178 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3179 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
3180 drivers/scsi/scsi.c | 2 +-
3181 drivers/scsi/scsi_debug.c | 42 +-
3182 drivers/scsi/scsi_lib.c | 8 +-
3183 drivers/scsi/scsi_sysfs.c | 2 +-
3184 drivers/scsi/scsi_transport_fc.c | 8 +-
3185 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3186 drivers/scsi/scsi_transport_spi.c | 2 +-
3187 drivers/scsi/scsi_transport_srp.c | 8 +-
3188 drivers/scsi/sd.c | 6 +-
3189 drivers/scsi/sg.c | 2 +-
3190 drivers/scsi/sr.c | 21 +-
3191 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
3192 drivers/spi/spi.c | 2 +-
3193 drivers/staging/comedi/comedi_fops.c | 8 +-
3194 drivers/staging/fbtft/fbtft-core.c | 2 +-
3195 drivers/staging/fbtft/fbtft.h | 2 +-
3196 drivers/staging/gdm724x/gdm_lte.c | 2 +-
3197 drivers/staging/gdm724x/gdm_tty.c | 2 +-
3198 drivers/staging/i4l/icn/icn.c | 2 +-
3199 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
3200 drivers/staging/iio/adc/ad7280a.c | 4 +-
3201 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
3202 drivers/staging/lustre/lnet/selftest/brw_test.c | 13 +-
3203 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
3204 drivers/staging/lustre/lnet/selftest/ping_test.c | 15 +-
3205 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
3206 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
3207 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
3208 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
3209 drivers/staging/lustre/lustre/include/obd.h | 2 +-
3210 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
3211 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
3212 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
3213 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
3214 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
3215 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
3216 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
3217 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
3218 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
3219 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
3220 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
3221 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
3222 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
3223 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
3224 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
3225 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
3226 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
3227 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
3228 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
3229 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
3230 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
3231 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
3232 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
3233 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
3234 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
3235 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
3236 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
3237 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
3238 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
3239 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
3240 drivers/staging/rtl8192e/rtllib.h | 4 +-
3241 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
3242 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
3243 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
3244 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
3245 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
3246 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
3247 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
3248 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
3249 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
3250 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
3251 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
3252 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
3253 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
3254 drivers/staging/rtl8712/xmit_linux.c | 2 +-
3255 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
3256 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
3257 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
3258 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
3259 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
3260 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
3261 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
3262 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
3263 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
3264 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
3265 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
3266 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
3267 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
3268 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
3269 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
3270 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
3271 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
3272 drivers/staging/sm750fb/sm750.c | 14 +-
3273 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
3274 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
3275 drivers/staging/vt6655/rxtx.c | 2 +-
3276 drivers/staging/vt6656/rxtx.c | 2 +-
3277 drivers/staging/wilc1000/linux_wlan.c | 2 +-
3278 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
3279 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
3280 drivers/target/sbp/sbp_target.c | 4 +-
3281 drivers/thermal/cpu_cooling.c | 9 +-
3282 drivers/thermal/devfreq_cooling.c | 19 +-
3283 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
3284 drivers/thermal/of-thermal.c | 17 +-
3285 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
3286 drivers/tty/cyclades.c | 6 +-
3287 drivers/tty/hvc/hvc_console.c | 14 +-
3288 drivers/tty/hvc/hvcs.c | 21 +-
3289 drivers/tty/hvc/hvsi.c | 22 +-
3290 drivers/tty/hvc/hvsi_lib.c | 4 +-
3291 drivers/tty/ipwireless/tty.c | 27 +-
3292 drivers/tty/moxa.c | 2 +-
3293 drivers/tty/n_gsm.c | 6 +-
3294 drivers/tty/n_tty.c | 28 +-
3295 drivers/tty/pty.c | 4 +-
3296 drivers/tty/rocket.c | 6 +-
3297 drivers/tty/serial/8250/8250_core.c | 10 +-
3298 drivers/tty/serial/8250/8250_pci.c | 2 +-
3299 drivers/tty/serial/ioc4_serial.c | 6 +-
3300 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
3301 drivers/tty/serial/kgdb_nmi.c | 4 +-
3302 drivers/tty/serial/kgdboc.c | 34 +-
3303 drivers/tty/serial/msm_serial.c | 4 +-
3304 drivers/tty/serial/samsung.c | 9 +-
3305 drivers/tty/serial/serial_core.c | 6 +-
3306 drivers/tty/synclink.c | 34 +-
3307 drivers/tty/synclink_gt.c | 28 +-
3308 drivers/tty/synclinkmp.c | 34 +-
3309 drivers/tty/tty_io.c | 2 +-
3310 drivers/tty/tty_ldisc.c | 8 +-
3311 drivers/tty/tty_port.c | 22 +-
3312 drivers/uio/uio.c | 13 +-
3313 drivers/usb/atm/cxacru.c | 2 +-
3314 drivers/usb/atm/usbatm.c | 24 +-
3315 drivers/usb/class/cdc-acm.h | 2 +-
3316 drivers/usb/core/devices.c | 6 +-
3317 drivers/usb/core/devio.c | 12 +-
3318 drivers/usb/core/hcd.c | 4 +-
3319 drivers/usb/core/sysfs.c | 2 +-
3320 drivers/usb/core/usb.c | 2 +-
3321 drivers/usb/early/ehci-dbgp.c | 16 +-
3322 drivers/usb/gadget/function/f_phonet.c | 2 +-
3323 drivers/usb/gadget/function/u_serial.c | 22 +-
3324 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3325 drivers/usb/host/ehci-hcd.c | 2 +-
3326 drivers/usb/host/ehci-hub.c | 4 +-
3327 drivers/usb/host/ehci-q.c | 4 +-
3328 drivers/usb/host/fotg210-hcd.c | 2 +-
3329 drivers/usb/host/hwa-hc.c | 2 +-
3330 drivers/usb/host/ohci-hcd.c | 2 +-
3331 drivers/usb/host/r8a66597.h | 2 +-
3332 drivers/usb/host/uhci-hcd.c | 2 +-
3333 drivers/usb/host/xhci-pci.c | 2 +-
3334 drivers/usb/host/xhci-ring.c | 52 +-
3335 drivers/usb/host/xhci.c | 2 +-
3336 drivers/usb/misc/appledisplay.c | 4 +-
3337 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
3338 drivers/usb/serial/console.c | 8 +-
3339 drivers/usb/storage/transport.c | 2 +-
3340 drivers/usb/storage/usb.c | 2 +-
3341 drivers/usb/storage/usb.h | 2 +-
3342 drivers/usb/usbip/vhci.h | 2 +-
3343 drivers/usb/usbip/vhci_hcd.c | 6 +-
3344 drivers/usb/usbip/vhci_rx.c | 2 +-
3345 drivers/usb/wusbcore/wa-hc.h | 4 +-
3346 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3347 drivers/vfio/pci/vfio_pci.c | 2 +-
3348 drivers/vhost/vringh.c | 20 +-
3349 drivers/video/backlight/kb3886_bl.c | 2 +-
3350 drivers/video/console/dummycon.c | 96 +-
3351 drivers/video/console/fbcon.c | 2 +-
3352 drivers/video/console/vgacon.c | 23 +-
3353 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3354 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3355 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
3356 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3357 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
3358 drivers/video/fbdev/core/fb_defio.c | 8 +-
3359 drivers/video/fbdev/core/fbmem.c | 12 +-
3360 drivers/video/fbdev/hyperv_fb.c | 4 +-
3361 drivers/video/fbdev/i810/i810_accel.c | 1 +
3362 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
3363 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3364 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3365 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
3366 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3367 drivers/video/fbdev/sis/sis_main.h | 2 +-
3368 drivers/video/fbdev/smscufx.c | 4 +-
3369 drivers/video/fbdev/udlfb.c | 36 +-
3370 drivers/video/fbdev/uvesafb.c | 52 +-
3371 drivers/video/fbdev/vesafb.c | 58 +-
3372 drivers/video/fbdev/via/via_clock.h | 2 +-
3373 drivers/xen/events/events_base.c | 6 +-
3374 drivers/xen/xen-pciback/pci_stub.c | 2 +-
3375 fs/9p/vfs_addr.c | 2 +-
3376 fs/9p/vfs_inode_dotl.c | 4 +-
3377 fs/Kconfig.binfmt | 2 +-
3378 fs/afs/file.c | 8 +-
3379 fs/afs/inode.c | 4 +-
3380 fs/afs/internal.h | 4 +-
3381 fs/aio.c | 2 +-
3382 fs/autofs4/waitq.c | 2 +-
3383 fs/befs/endian.h | 6 +-
3384 fs/binfmt_aout.c | 23 +-
3385 fs/binfmt_elf.c | 670 +-
3386 fs/binfmt_elf_fdpic.c | 4 +-
3387 fs/block_dev.c | 2 +-
3388 fs/btrfs/ctree.c | 11 +-
3389 fs/btrfs/ctree.h | 8 +-
3390 fs/btrfs/delayed-inode.c | 6 +-
3391 fs/btrfs/delayed-inode.h | 4 +-
3392 fs/btrfs/delayed-ref.c | 4 +-
3393 fs/btrfs/dev-replace.c | 20 +-
3394 fs/btrfs/dev-replace.h | 4 +-
3395 fs/btrfs/disk-io.c | 4 +-
3396 fs/btrfs/extent_map.c | 8 +-
3397 fs/btrfs/file.c | 4 +-
3398 fs/btrfs/free-space-cache.h | 1 +
3399 fs/btrfs/raid56.c | 30 +-
3400 fs/btrfs/scrub.c | 2 +-
3401 fs/btrfs/super.c | 2 +-
3402 fs/btrfs/sysfs.c | 2 +-
3403 fs/btrfs/tests/btrfs-tests.c | 2 +-
3404 fs/btrfs/tests/free-space-tests.c | 2 +-
3405 fs/btrfs/transaction.c | 2 +-
3406 fs/btrfs/tree-log.c | 8 +-
3407 fs/btrfs/tree-log.h | 2 +-
3408 fs/btrfs/volumes.c | 14 +-
3409 fs/btrfs/volumes.h | 22 +-
3410 fs/buffer.c | 2 +-
3411 fs/cachefiles/bind.c | 6 +-
3412 fs/cachefiles/daemon.c | 12 +-
3413 fs/cachefiles/internal.h | 16 +-
3414 fs/cachefiles/namei.c | 6 +-
3415 fs/cachefiles/proc.c | 12 +-
3416 fs/ceph/dir.c | 10 +-
3417 fs/ceph/super.c | 4 +-
3418 fs/cifs/cifs_debug.c | 12 +-
3419 fs/cifs/cifsfs.c | 8 +-
3420 fs/cifs/cifsglob.h | 54 +-
3421 fs/cifs/file.c | 14 +-
3422 fs/cifs/misc.c | 4 +-
3423 fs/cifs/smb1ops.c | 80 +-
3424 fs/cifs/smb2ops.c | 84 +-
3425 fs/cifs/smb2pdu.c | 3 +-
3426 fs/coda/cache.c | 10 +-
3427 fs/coda/dir.c | 5 +-
3428 fs/compat.c | 9 +-
3429 fs/compat_binfmt_elf.c | 2 +
3430 fs/compat_ioctl.c | 12 +-
3431 fs/configfs/dir.c | 10 +-
3432 fs/coredump.c | 18 +-
3433 fs/dcache.c | 64 +-
3434 fs/debugfs/file.c | 4 +-
3435 fs/ecryptfs/inode.c | 2 +-
3436 fs/ecryptfs/miscdev.c | 2 +-
3437 fs/exec.c | 369 +-
3438 fs/exofs/inode.c | 7 +-
3439 fs/ext2/xattr.c | 5 +-
3440 fs/ext4/ext4.h | 20 +-
3441 fs/ext4/mballoc.c | 44 +-
3442 fs/ext4/resize.c | 16 +-
3443 fs/ext4/super.c | 2 +-
3444 fs/ext4/sysfs.c | 2 +-
3445 fs/ext4/xattr.c | 5 +-
3446 fs/f2fs/f2fs.h | 7 +-
3447 fs/f2fs/super.c | 2 +-
3448 fs/fhandle.c | 5 +-
3449 fs/file.c | 18 +-
3450 fs/freevxfs/vxfs_inode.c | 8 +-
3451 fs/freevxfs/vxfs_inode.h | 4 +-
3452 fs/fs-writeback.c | 11 +-
3453 fs/fs_struct.c | 8 +-
3454 fs/fscache/cookie.c | 40 +-
3455 fs/fscache/internal.h | 202 +-
3456 fs/fscache/object.c | 26 +-
3457 fs/fscache/operation.c | 38 +-
3458 fs/fscache/page.c | 110 +-
3459 fs/fscache/stats.c | 348 +-
3460 fs/fuse/cuse.c | 10 +-
3461 fs/fuse/dev.c | 4 +-
3462 fs/fuse/file.c | 4 +-
3463 fs/fuse/inode.c | 4 +-
3464 fs/gfs2/aops.c | 2 +-
3465 fs/gfs2/file.c | 2 +-
3466 fs/gfs2/glock.c | 22 +-
3467 fs/gfs2/glops.c | 4 +-
3468 fs/gfs2/quota.c | 6 +-
3469 fs/hugetlbfs/inode.c | 13 +-
3470 fs/inode.c | 4 +-
3471 fs/jbd2/commit.c | 2 +-
3472 fs/jbd2/transaction.c | 4 +-
3473 fs/jffs2/erase.c | 3 +-
3474 fs/jffs2/file.c | 5 +-
3475 fs/jffs2/fs.c | 2 +-
3476 fs/jffs2/os-linux.h | 2 +-
3477 fs/jffs2/wbuf.c | 3 +-
3478 fs/jfs/super.c | 2 +-
3479 fs/kernfs/dir.c | 2 +-
3480 fs/kernfs/file.c | 20 +-
3481 fs/libfs.c | 10 +-
3482 fs/lockd/clnt4xdr.c | 46 +-
3483 fs/lockd/clntproc.c | 4 +-
3484 fs/lockd/clntxdr.c | 44 +-
3485 fs/lockd/mon.c | 24 +-
3486 fs/lockd/svc.c | 2 +-
3487 fs/lockd/svc4proc.c | 69 +-
3488 fs/lockd/svcproc.c | 75 +-
3489 fs/lockd/xdr.c | 44 +-
3490 fs/lockd/xdr4.c | 41 +-
3491 fs/logfs/dev_bdev.c | 13 +-
3492 fs/logfs/dev_mtd.c | 13 +-
3493 fs/logfs/dir.c | 4 +-
3494 fs/logfs/logfs.h | 5 +-
3495 fs/logfs/readwrite.c | 2 +-
3496 fs/logfs/segment.c | 2 +-
3497 fs/logfs/super.c | 39 -
3498 fs/namei.c | 14 +-
3499 fs/namespace.c | 15 +-
3500 fs/nfs/callback.h | 18 +-
3501 fs/nfs/callback_proc.c | 26 +-
3502 fs/nfs/callback_xdr.c | 73 +-
3503 fs/nfs/dir.c | 5 +-
3504 fs/nfs/inode.c | 6 +-
3505 fs/nfs/internal.h | 5 +-
3506 fs/nfs/mount_clnt.c | 26 +-
3507 fs/nfs/nfs2xdr.c | 101 +-
3508 fs/nfs/nfs3xdr.c | 201 +-
3509 fs/nfs/nfs42xdr.c | 72 +-
3510 fs/nfs/nfs4xdr.c | 507 +-
3511 fs/nfs/read.c | 2 +-
3512 fs/nfs/symlink.c | 6 +-
3513 fs/nfsd/current_stateid.h | 24 +-
3514 fs/nfsd/nfs2acl.c | 85 +-
3515 fs/nfsd/nfs3acl.c | 44 +-
3516 fs/nfsd/nfs3proc.c | 271 +-
3517 fs/nfsd/nfs3xdr.c | 171 +-
3518 fs/nfsd/nfs4callback.c | 31 +-
3519 fs/nfsd/nfs4proc.c | 320 +-
3520 fs/nfsd/nfs4state.c | 111 +-
3521 fs/nfsd/nfs4xdr.c | 564 +-
3522 fs/nfsd/nfscache.c | 11 +-
3523 fs/nfsd/nfsproc.c | 193 +-
3524 fs/nfsd/nfsxdr.c | 96 +-
3525 fs/nfsd/vfs.c | 6 +-
3526 fs/nfsd/xdr.h | 50 +-
3527 fs/nfsd/xdr3.h | 100 +-
3528 fs/nfsd/xdr4.h | 50 +-
3529 fs/nls/nls_base.c | 26 +-
3530 fs/nls/nls_cp932.c | 2 +-
3531 fs/nls/nls_cp936.c | 2 +-
3532 fs/nls/nls_cp949.c | 2 +-
3533 fs/nls/nls_cp950.c | 2 +-
3534 fs/nls/nls_euc-jp.c | 8 +-
3535 fs/nls/nls_koi8-ru.c | 8 +-
3536 fs/notify/fanotify/fanotify_user.c | 4 +-
3537 fs/notify/notification.c | 4 +-
3538 fs/ntfs/dir.c | 4 +-
3539 fs/ntfs/inode.c | 19 +-
3540 fs/ntfs/inode.h | 4 +-
3541 fs/ntfs/mft.c | 4 +-
3542 fs/ntfs/super.c | 8 +-
3543 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3544 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3545 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3546 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3547 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
3548 fs/ocfs2/filecheck.c | 2 +-
3549 fs/ocfs2/localalloc.c | 2 +-
3550 fs/ocfs2/ocfs2.h | 10 +-
3551 fs/ocfs2/suballoc.c | 12 +-
3552 fs/ocfs2/super.c | 20 +-
3553 fs/overlayfs/copy_up.c | 2 +-
3554 fs/pipe.c | 72 +-
3555 fs/posix_acl.c | 4 +-
3556 fs/proc/array.c | 20 +
3557 fs/proc/base.c | 7 +-
3558 fs/proc/kcore.c | 36 +-
3559 fs/proc/meminfo.c | 2 +-
3560 fs/proc/nommu.c | 2 +-
3561 fs/proc/proc_net.c | 2 +-
3562 fs/proc/proc_sysctl.c | 26 +-
3563 fs/proc/task_mmu.c | 39 +-
3564 fs/proc/task_nommu.c | 6 +-
3565 fs/proc/vmcore.c | 16 +-
3566 fs/qnx6/qnx6.h | 4 +-
3567 fs/quota/netlink.c | 4 +-
3568 fs/read_write.c | 34 +-
3569 fs/readdir.c | 3 +-
3570 fs/reiserfs/do_balan.c | 2 +-
3571 fs/reiserfs/procfs.c | 2 +-
3572 fs/reiserfs/reiserfs.h | 4 +-
3573 fs/select.c | 2 +-
3574 fs/seq_file.c | 4 +-
3575 fs/splice.c | 43 +-
3576 fs/squashfs/xattr.c | 10 +-
3577 fs/super.c | 3 +-
3578 fs/sysv/sysv.h | 2 +-
3579 fs/tracefs/inode.c | 8 +-
3580 fs/ubifs/find.c | 34 +-
3581 fs/ubifs/lprops.c | 5 +-
3582 fs/udf/misc.c | 2 +-
3583 fs/ufs/swab.h | 4 +-
3584 fs/userfaultfd.c | 2 +-
3585 fs/xattr.c | 21 +
3586 fs/xfs/libxfs/xfs_bmap.c | 2 +-
3587 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
3588 fs/xfs/xfs_dir2_readdir.c | 7 +-
3589 fs/xfs/xfs_ioctl.c | 2 +-
3590 fs/xfs/xfs_linux.h | 4 +-
3591 include/acpi/ghes.h | 2 +-
3592 include/asm-generic/4level-fixup.h | 2 +
3593 include/asm-generic/atomic-long.h | 186 +-
3594 include/asm-generic/atomic64.h | 12 +
3595 include/asm-generic/bitops/__fls.h | 2 +-
3596 include/asm-generic/bitops/fls.h | 2 +-
3597 include/asm-generic/bitops/fls64.h | 4 +-
3598 include/asm-generic/bug.h | 6 +-
3599 include/asm-generic/cache.h | 4 +-
3600 include/asm-generic/emergency-restart.h | 2 +-
3601 include/asm-generic/kmap_types.h | 4 +-
3602 include/asm-generic/local.h | 13 +
3603 include/asm-generic/pgtable-nopmd.h | 18 +-
3604 include/asm-generic/pgtable-nopud.h | 15 +-
3605 include/asm-generic/pgtable.h | 16 +
3606 include/asm-generic/sections.h | 1 +
3607 include/asm-generic/uaccess.h | 16 +
3608 include/asm-generic/vmlinux.lds.h | 15 +-
3609 include/crypto/algapi.h | 2 +-
3610 include/crypto/cast6.h | 4 +-
3611 include/crypto/serpent.h | 4 +-
3612 include/crypto/xts.h | 2 +-
3613 include/drm/drmP.h | 19 +-
3614 include/drm/drm_mm.h | 2 +-
3615 include/drm/drm_modeset_helper_vtables.h | 3 +-
3616 include/drm/i915_pciids.h | 2 +-
3617 include/drm/intel-gtt.h | 4 +-
3618 include/drm/ttm/ttm_memory.h | 2 +-
3619 include/drm/ttm/ttm_page_alloc.h | 1 +
3620 include/keys/asymmetric-subtype.h | 2 +-
3621 include/keys/encrypted-type.h | 2 +-
3622 include/keys/rxrpc-type.h | 2 +-
3623 include/keys/user-type.h | 2 +-
3624 include/linux/atmdev.h | 4 +-
3625 include/linux/atomic.h | 12 +-
3626 include/linux/audit.h | 2 +-
3627 include/linux/average.h | 2 +-
3628 include/linux/binfmts.h | 3 +-
3629 include/linux/bitmap.h | 2 +-
3630 include/linux/bitops.h | 8 +-
3631 include/linux/blk-cgroup.h | 24 +-
3632 include/linux/blkdev.h | 2 +-
3633 include/linux/blktrace_api.h | 2 +-
3634 include/linux/cache.h | 9 +
3635 include/linux/cdrom.h | 1 -
3636 include/linux/cgroup-defs.h | 2 +-
3637 include/linux/cleancache.h | 2 +-
3638 include/linux/clk-provider.h | 1 +
3639 include/linux/compat.h | 15 +-
3640 include/linux/compiler-gcc.h | 33 +-
3641 include/linux/compiler.h | 197 +-
3642 include/linux/configfs.h | 2 +-
3643 include/linux/cpufreq.h | 7 +-
3644 include/linux/cpuidle.h | 5 +-
3645 include/linux/cpumask.h | 14 +-
3646 include/linux/crypto.h | 4 +-
3647 include/linux/ctype.h | 2 +-
3648 include/linux/dcache.h | 4 +-
3649 include/linux/decompress/mm.h | 2 +-
3650 include/linux/devfreq.h | 2 +-
3651 include/linux/device.h | 7 +-
3652 include/linux/dma-mapping.h | 2 +-
3653 include/linux/efi.h | 1 +
3654 include/linux/elf.h | 2 +
3655 include/linux/err.h | 4 +-
3656 include/linux/ethtool.h | 1 +
3657 include/linux/extcon.h | 2 +-
3658 include/linux/fb.h | 3 +-
3659 include/linux/fdtable.h | 2 +-
3660 include/linux/firewire.h | 2 +-
3661 include/linux/fs.h | 5 +-
3662 include/linux/fs_struct.h | 2 +-
3663 include/linux/fscache-cache.h | 2 +-
3664 include/linux/fscache.h | 2 +-
3665 include/linux/fsnotify.h | 2 +-
3666 include/linux/genhd.h | 4 +-
3667 include/linux/genl_magic_func.h | 2 +-
3668 include/linux/genl_magic_struct.h | 4 +-
3669 include/linux/gfp.h | 14 +-
3670 include/linux/highmem.h | 12 +
3671 include/linux/hugetlb.h | 2 +-
3672 include/linux/hugetlb_cgroup.h | 11 +
3673 include/linux/hwmon-sysfs.h | 6 +-
3674 include/linux/i2c.h | 1 +
3675 include/linux/if_pppox.h | 2 +-
3676 include/linux/init.h | 10 +-
3677 include/linux/init_task.h | 7 +
3678 include/linux/interrupt.h | 6 +-
3679 include/linux/iommu.h | 2 +-
3680 include/linux/ioport.h | 2 +-
3681 include/linux/ipc.h | 2 +-
3682 include/linux/irq.h | 5 +-
3683 include/linux/irqchip/mmp.h | 2 +-
3684 include/linux/irqdesc.h | 2 +-
3685 include/linux/irqdomain.h | 3 +
3686 include/linux/jbd2.h | 2 +-
3687 include/linux/jiffies.h | 16 +-
3688 include/linux/kallsyms.h | 18 +-
3689 include/linux/key-type.h | 2 +-
3690 include/linux/kgdb.h | 6 +-
3691 include/linux/kmemleak.h | 4 +-
3692 include/linux/kobject.h | 3 +-
3693 include/linux/kobject_ns.h | 2 +-
3694 include/linux/kref.h | 2 +-
3695 include/linux/libata.h | 2 +-
3696 include/linux/linkage.h | 31 +-
3697 include/linux/list.h | 15 +
3698 include/linux/lockd/xdr.h | 34 +-
3699 include/linux/lockd/xdr4.h | 34 +-
3700 include/linux/lockref.h | 26 +-
3701 include/linux/math64.h | 10 +-
3702 include/linux/memcontrol.h | 2 +-
3703 include/linux/memory.h | 2 +-
3704 include/linux/mempolicy.h | 7 +
3705 include/linux/mm.h | 98 +-
3706 include/linux/mm_types.h | 20 +
3707 include/linux/mmiotrace.h | 4 +-
3708 include/linux/mmzone.h | 2 +-
3709 include/linux/mod_devicetable.h | 4 +-
3710 include/linux/module.h | 58 +-
3711 include/linux/moduleloader.h | 16 +
3712 include/linux/moduleparam.h | 12 +-
3713 include/linux/net.h | 2 +-
3714 include/linux/netdevice.h | 11 +-
3715 include/linux/netfilter.h | 2 +-
3716 include/linux/netfilter/ipset/ip_set.h | 16 +-
3717 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
3718 include/linux/netfilter/nfnetlink.h | 2 +-
3719 include/linux/netlink.h | 12 +-
3720 include/linux/nls.h | 4 +-
3721 include/linux/notifier.h | 3 +-
3722 include/linux/oprofile.h | 4 +-
3723 include/linux/padata.h | 2 +-
3724 include/linux/pagemap.h | 4 +-
3725 include/linux/pci_hotplug.h | 3 +-
3726 include/linux/percpu.h | 2 +-
3727 include/linux/perf_event.h | 12 +-
3728 include/linux/pid.h | 4 +-
3729 include/linux/pipe_fs_i.h | 8 +-
3730 include/linux/pm.h | 1 +
3731 include/linux/pm_domain.h | 2 +-
3732 include/linux/pm_runtime.h | 2 +-
3733 include/linux/pnp.h | 2 +-
3734 include/linux/poison.h | 4 +-
3735 include/linux/power/smartreflex.h | 2 +-
3736 include/linux/ppp-comp.h | 2 +-
3737 include/linux/preempt.h | 21 +
3738 include/linux/printk.h | 2 +-
3739 include/linux/proc_ns.h | 2 +-
3740 include/linux/psci.h | 2 +-
3741 include/linux/quota.h | 2 +-
3742 include/linux/random.h | 19 +-
3743 include/linux/rculist.h | 16 +
3744 include/linux/rcupdate.h | 8 +
3745 include/linux/reboot.h | 14 +-
3746 include/linux/regset.h | 3 +-
3747 include/linux/relay.h | 2 +-
3748 include/linux/rio.h | 2 +-
3749 include/linux/rmap.h | 4 +-
3750 include/linux/sched.h | 77 +-
3751 include/linux/scif.h | 2 +-
3752 include/linux/semaphore.h | 2 +-
3753 include/linux/seq_buf.h | 4 +-
3754 include/linux/seq_file.h | 1 +
3755 include/linux/seqlock.h | 10 +
3756 include/linux/signal.h | 2 +-
3757 include/linux/skbuff.h | 12 +-
3758 include/linux/slab.h | 47 +-
3759 include/linux/slab_def.h | 14 +-
3760 include/linux/slub_def.h | 2 +-
3761 include/linux/smp.h | 2 +
3762 include/linux/sock_diag.h | 2 +-
3763 include/linux/sonet.h | 2 +-
3764 include/linux/spinlock.h | 17 +-
3765 include/linux/srcu.h | 5 +-
3766 include/linux/string.h | 70 +-
3767 include/linux/sunrpc/addr.h | 8 +-
3768 include/linux/sunrpc/clnt.h | 2 +-
3769 include/linux/sunrpc/svc.h | 2 +-
3770 include/linux/sunrpc/svc_rdma.h | 18 +-
3771 include/linux/sunrpc/svcauth.h | 2 +-
3772 include/linux/swapops.h | 10 +-
3773 include/linux/swiotlb.h | 3 +-
3774 include/linux/syscalls.h | 38 +-
3775 include/linux/syscore_ops.h | 2 +-
3776 include/linux/sysctl.h | 3 +-
3777 include/linux/sysfs.h | 11 +-
3778 include/linux/sysrq.h | 3 +-
3779 include/linux/tcp.h | 14 +-
3780 include/linux/thread_info.h | 7 +
3781 include/linux/tty.h | 4 +-
3782 include/linux/tty_driver.h | 2 +-
3783 include/linux/tty_ldisc.h | 2 +-
3784 include/linux/types.h | 18 +
3785 include/linux/uaccess.h | 2 +-
3786 include/linux/uio_driver.h | 2 +-
3787 include/linux/unaligned/access_ok.h | 24 +-
3788 include/linux/usb.h | 12 +-
3789 include/linux/usb/hcd.h | 1 +
3790 include/linux/usb/renesas_usbhs.h | 2 +-
3791 include/linux/vermagic.h | 21 +-
3792 include/linux/vga_switcheroo.h | 8 +-
3793 include/linux/vmalloc.h | 7 +-
3794 include/linux/vmstat.h | 24 +-
3795 include/linux/writeback.h | 3 +-
3796 include/linux/xattr.h | 5 +-
3797 include/linux/zlib.h | 3 +-
3798 include/media/v4l2-dev.h | 2 +-
3799 include/media/v4l2-device.h | 2 +-
3800 include/net/9p/transport.h | 2 +-
3801 include/net/bluetooth/l2cap.h | 2 +-
3802 include/net/bonding.h | 2 +-
3803 include/net/caif/cfctrl.h | 6 +-
3804 include/net/cfg80211-wext.h | 20 +-
3805 include/net/cfg802154.h | 2 +-
3806 include/net/fib_rules.h | 3 +-
3807 include/net/flow.h | 2 +-
3808 include/net/genetlink.h | 2 +-
3809 include/net/gro_cells.h | 2 +-
3810 include/net/inet_connection_sock.h | 2 +-
3811 include/net/inet_sock.h | 2 +-
3812 include/net/inetpeer.h | 2 +-
3813 include/net/ip_fib.h | 2 +-
3814 include/net/ip_vs.h | 8 +-
3815 include/net/ipv6.h | 2 +-
3816 include/net/irda/ircomm_tty.h | 1 +
3817 include/net/irda/irias_object.h | 2 +-
3818 include/net/irda/irlmp.h | 1 +
3819 include/net/irda/irlmp_event.h | 6 +-
3820 include/net/irda/timer.h | 6 +-
3821 include/net/iucv/af_iucv.h | 2 +-
3822 include/net/llc_c_ac.h | 2 +-
3823 include/net/llc_c_ev.h | 4 +-
3824 include/net/llc_c_st.h | 2 +-
3825 include/net/llc_s_ac.h | 2 +-
3826 include/net/llc_s_st.h | 2 +-
3827 include/net/mac80211.h | 6 +-
3828 include/net/neighbour.h | 4 +-
3829 include/net/net_namespace.h | 18 +-
3830 include/net/netfilter/nf_conntrack.h | 2 +-
3831 include/net/netlink.h | 2 +-
3832 include/net/netns/conntrack.h | 6 +-
3833 include/net/netns/ipv4.h | 4 +-
3834 include/net/netns/ipv6.h | 4 +-
3835 include/net/netns/xfrm.h | 2 +-
3836 include/net/ping.h | 2 +-
3837 include/net/protocol.h | 4 +-
3838 include/net/rtnetlink.h | 2 +-
3839 include/net/sctp/checksum.h | 4 +-
3840 include/net/sctp/sm.h | 4 +-
3841 include/net/sctp/structs.h | 2 +-
3842 include/net/snmp.h | 10 +-
3843 include/net/sock.h | 14 +-
3844 include/net/tcp.h | 10 +-
3845 include/net/xfrm.h | 15 +-
3846 include/rdma/ib_cm.h | 8 +-
3847 include/rdma/ib_verbs.h | 2 +-
3848 include/scsi/libfc.h | 3 +-
3849 include/scsi/scsi_device.h | 6 +-
3850 include/scsi/scsi_driver.h | 2 +-
3851 include/scsi/scsi_transport_fc.h | 3 +-
3852 include/scsi/sg.h | 2 +-
3853 include/sound/compress_driver.h | 2 +-
3854 include/sound/control.h | 4 +-
3855 include/sound/pcm.h | 2 +-
3856 include/sound/rawmidi.h | 3 +-
3857 include/sound/seq_kernel.h | 2 +-
3858 include/sound/soc.h | 4 +-
3859 include/trace/events/irq.h | 4 +-
3860 include/trace/events/mmflags.h | 7 +
3861 include/uapi/linux/a.out.h | 8 +
3862 include/uapi/linux/bcache.h | 5 +-
3863 include/uapi/linux/byteorder/little_endian.h | 28 +-
3864 include/uapi/linux/connector.h | 2 +-
3865 include/uapi/linux/elf.h | 28 +
3866 include/uapi/linux/screen_info.h | 2 +-
3867 include/uapi/linux/swab.h | 6 +-
3868 include/uapi/linux/xattr.h | 5 +
3869 include/video/udlfb.h | 8 +-
3870 include/video/uvesafb.h | 1 +
3871 init/Kconfig | 2 +-
3872 init/do_mounts.c | 16 +-
3873 init/do_mounts.h | 8 +-
3874 init/do_mounts_initrd.c | 30 +-
3875 init/do_mounts_md.c | 6 +-
3876 init/init_task.c | 4 +
3877 init/initramfs.c | 38 +-
3878 init/main.c | 30 +-
3879 ipc/compat.c | 4 +-
3880 ipc/ipc_sysctl.c | 14 +-
3881 ipc/mq_sysctl.c | 4 +-
3882 ipc/sem.c | 4 +-
3883 ipc/shm.c | 8 +-
3884 kernel/audit.c | 10 +-
3885 kernel/auditsc.c | 4 +-
3886 kernel/bpf/core.c | 28 +-
3887 kernel/capability.c | 3 +
3888 kernel/cgroup.c | 29 +-
3889 kernel/compat.c | 38 +-
3890 kernel/debug/debug_core.c | 16 +-
3891 kernel/debug/kdb/kdb_main.c | 4 +-
3892 kernel/events/callchain.c | 2 +-
3893 kernel/events/core.c | 36 +-
3894 kernel/events/internal.h | 10 +-
3895 kernel/events/uprobes.c | 2 +-
3896 kernel/exit.c | 27 +-
3897 kernel/fork.c | 175 +-
3898 kernel/futex.c | 9 +
3899 kernel/futex_compat.c | 2 +-
3900 kernel/irq/manage.c | 2 +-
3901 kernel/irq/msi.c | 19 +-
3902 kernel/irq/spurious.c | 2 +-
3903 kernel/jump_label.c | 5 +
3904 kernel/kallsyms.c | 40 +-
3905 kernel/kexec.c | 3 +-
3906 kernel/kmod.c | 8 +-
3907 kernel/kprobes.c | 4 +-
3908 kernel/ksysfs.c | 2 +-
3909 kernel/locking/lockdep.c | 7 +-
3910 kernel/module.c | 405 +-
3911 kernel/notifier.c | 17 +-
3912 kernel/padata.c | 4 +-
3913 kernel/panic.c | 11 +-
3914 kernel/pid.c | 8 +-
3915 kernel/pid_namespace.c | 2 +-
3916 kernel/power/process.c | 12 +-
3917 kernel/profile.c | 14 +-
3918 kernel/ptrace.c | 8 +-
3919 kernel/rcu/rcutorture.c | 60 +-
3920 kernel/rcu/tiny.c | 4 +-
3921 kernel/rcu/tree.c | 42 +-
3922 kernel/rcu/tree.h | 14 +-
3923 kernel/rcu/tree_plugin.h | 18 +-
3924 kernel/rcu/tree_trace.c | 12 +-
3925 kernel/resource.c | 4 +-
3926 kernel/sched/auto_group.c | 4 +-
3927 kernel/sched/core.c | 8 +-
3928 kernel/sched/deadline.c | 4 +-
3929 kernel/sched/debug.c | 45 +-
3930 kernel/sched/fair.c | 2 +-
3931 kernel/sched/rt.c | 4 +-
3932 kernel/sched/sched.h | 13 +-
3933 kernel/signal.c | 28 +-
3934 kernel/smp.c | 2 +-
3935 kernel/smpboot.c | 7 +-
3936 kernel/softirq.c | 12 +-
3937 kernel/stop_machine.c | 2 +-
3938 kernel/sys.c | 10 +-
3939 kernel/sys_ni.c | 4 +-
3940 kernel/sysctl.c | 34 +-
3941 kernel/time/alarmtimer.c | 4 +-
3942 kernel/time/posix-clock.c | 8 +-
3943 kernel/time/posix-cpu-timers.c | 4 +-
3944 kernel/time/posix-timers.c | 36 +-
3945 kernel/time/timer.c | 2 +-
3946 kernel/time/timer_stats.c | 10 +-
3947 kernel/trace/blktrace.c | 6 +-
3948 kernel/trace/ftrace.c | 33 +-
3949 kernel/trace/ring_buffer.c | 96 +-
3950 kernel/trace/trace.c | 2 +-
3951 kernel/trace/trace.h | 2 +-
3952 kernel/trace/trace_clock.c | 4 +-
3953 kernel/trace/trace_events.c | 1 -
3954 kernel/trace/trace_events_hist.c | 4 +-
3955 kernel/trace/trace_functions_graph.c | 4 +-
3956 kernel/trace/trace_mmiotrace.c | 8 +-
3957 kernel/trace/trace_output.c | 10 +-
3958 kernel/trace/trace_seq.c | 2 +-
3959 kernel/trace/trace_stack.c | 2 +-
3960 kernel/trace/tracing_map.c | 48 +-
3961 kernel/trace/tracing_map.h | 6 +-
3962 kernel/user.c | 2 +-
3963 kernel/user_namespace.c | 2 +-
3964 kernel/utsname_sysctl.c | 2 +-
3965 kernel/watchdog.c | 2 +-
3966 kernel/workqueue.c | 8 +-
3967 lib/Kconfig.debug | 8 +-
3968 lib/Makefile | 2 +-
3969 lib/bitmap.c | 8 +-
3970 lib/bug.c | 2 +
3971 lib/debugobjects.c | 2 +-
3972 lib/decompress_bunzip2.c | 3 +-
3973 lib/decompress_unlzma.c | 4 +-
3974 lib/div64.c | 4 +-
3975 lib/dma-debug.c | 4 +-
3976 lib/extable.c | 11 +-
3977 lib/inflate.c | 2 +-
3978 lib/ioremap.c | 4 +-
3979 lib/irq_poll.c | 2 +-
3980 lib/kobject.c | 4 +-
3981 lib/list_debug.c | 126 +-
3982 lib/lockref.c | 44 +-
3983 lib/percpu-refcount.c | 2 +-
3984 lib/radix-tree.c | 2 +-
3985 lib/random32.c | 2 +-
3986 lib/rhashtable.c | 4 +-
3987 lib/seq_buf.c | 4 +-
3988 lib/show_mem.c | 2 +-
3989 lib/strncpy_from_user.c | 2 +-
3990 lib/strnlen_user.c | 2 +-
3991 lib/swiotlb.c | 2 +-
3992 lib/usercopy.c | 6 +
3993 lib/vsprintf.c | 12 +-
3994 mm/Kconfig | 6 +-
3995 mm/backing-dev.c | 4 +-
3996 mm/fadvise.c | 2 +-
3997 mm/filemap.c | 8 +-
3998 mm/gup.c | 13 +-
3999 mm/highmem.c | 6 +-
4000 mm/hugetlb.c | 125 +-
4001 mm/hugetlb_cgroup.c | 60 +-
4002 mm/internal.h | 3 +-
4003 mm/maccess.c | 12 +-
4004 mm/madvise.c | 37 +
4005 mm/memcontrol.c | 6 +-
4006 mm/memory-failure.c | 6 +-
4007 mm/memory.c | 424 +-
4008 mm/mempolicy.c | 25 +
4009 mm/mlock.c | 18 +-
4010 mm/mm_init.c | 2 +-
4011 mm/mmap.c | 552 +-
4012 mm/mprotect.c | 137 +-
4013 mm/mremap.c | 39 +-
4014 mm/nommu.c | 21 +-
4015 mm/page-writeback.c | 2 +-
4016 mm/page_alloc.c | 61 +-
4017 mm/percpu.c | 2 +-
4018 mm/process_vm_access.c | 14 +-
4019 mm/readahead.c | 2 +-
4020 mm/rmap.c | 43 +-
4021 mm/shmem.c | 36 +-
4022 mm/slab.c | 113 +-
4023 mm/slab.h | 37 +-
4024 mm/slab_common.c | 85 +-
4025 mm/slob.c | 248 +-
4026 mm/slub.c | 118 +-
4027 mm/sparse-vmemmap.c | 4 +-
4028 mm/sparse.c | 2 +-
4029 mm/swap.c | 7 +
4030 mm/swapfile.c | 12 +-
4031 mm/util.c | 7 +
4032 mm/vmalloc.c | 116 +-
4033 mm/vmstat.c | 14 +-
4034 net/8021q/vlan.c | 5 +-
4035 net/8021q/vlan_netlink.c | 2 +-
4036 net/9p/mod.c | 4 +-
4037 net/9p/trans_fd.c | 2 +-
4038 net/atm/atm_misc.c | 8 +-
4039 net/atm/lec.h | 2 +-
4040 net/atm/proc.c | 6 +-
4041 net/atm/resources.c | 4 +-
4042 net/ax25/sysctl_net_ax25.c | 2 +-
4043 net/batman-adv/bat_iv_ogm.c | 8 +-
4044 net/batman-adv/fragmentation.c | 2 +-
4045 net/batman-adv/routing.c | 4 +-
4046 net/batman-adv/soft-interface.c | 12 +-
4047 net/batman-adv/sysfs.c | 48 +-
4048 net/batman-adv/sysfs.h | 4 +-
4049 net/batman-adv/translation-table.c | 14 +-
4050 net/batman-adv/types.h | 8 +-
4051 net/bluetooth/hci_sock.c | 2 +-
4052 net/bluetooth/l2cap_core.c | 6 +-
4053 net/bluetooth/l2cap_sock.c | 12 +-
4054 net/bluetooth/rfcomm/sock.c | 4 +-
4055 net/bluetooth/rfcomm/tty.c | 4 +-
4056 net/bridge/br_netfilter_hooks.c | 4 +-
4057 net/bridge/br_netlink.c | 2 +-
4058 net/bridge/netfilter/ebtables.c | 6 +-
4059 net/caif/cfctrl.c | 11 +-
4060 net/caif/chnl_net.c | 4 +-
4061 net/can/af_can.c | 2 +-
4062 net/can/gw.c | 6 +-
4063 net/ceph/ceph_common.c | 2 +-
4064 net/ceph/messenger.c | 4 +-
4065 net/compat.c | 26 +-
4066 net/core/datagram.c | 2 +-
4067 net/core/dev.c | 26 +-
4068 net/core/filter.c | 2 +-
4069 net/core/flow.c | 8 +-
4070 net/core/neighbour.c | 18 +-
4071 net/core/net-procfs.c | 4 +-
4072 net/core/net-sysfs.c | 2 +-
4073 net/core/net_namespace.c | 10 +-
4074 net/core/netpoll.c | 4 +-
4075 net/core/rtnetlink.c | 17 +-
4076 net/core/scm.c | 12 +-
4077 net/core/skbuff.c | 11 +-
4078 net/core/sock.c | 32 +-
4079 net/core/sock_diag.c | 17 +-
4080 net/core/sysctl_net_core.c | 22 +-
4081 net/decnet/af_decnet.c | 1 +
4082 net/decnet/sysctl_net_decnet.c | 4 +-
4083 net/dsa/dsa.c | 2 +-
4084 net/dsa/slave.c | 4 +-
4085 net/hsr/hsr_device.c | 2 +-
4086 net/hsr/hsr_netlink.c | 2 +-
4087 net/ieee802154/6lowpan/core.c | 2 +-
4088 net/ieee802154/6lowpan/reassembly.c | 14 +-
4089 net/ieee802154/core.c | 6 +-
4090 net/ipv4/af_inet.c | 6 +-
4091 net/ipv4/arp.c | 2 +-
4092 net/ipv4/devinet.c | 20 +-
4093 net/ipv4/fib_frontend.c | 6 +-
4094 net/ipv4/fib_semantics.c | 2 +-
4095 net/ipv4/icmp.c | 2 +-
4096 net/ipv4/inet_connection_sock.c | 4 +-
4097 net/ipv4/inet_diag.c | 4 +-
4098 net/ipv4/inet_timewait_sock.c | 2 +-
4099 net/ipv4/inetpeer.c | 2 +-
4100 net/ipv4/ip_fragment.c | 17 +-
4101 net/ipv4/ip_gre.c | 6 +-
4102 net/ipv4/ip_sockglue.c | 2 +-
4103 net/ipv4/ip_vti.c | 4 +-
4104 net/ipv4/ipconfig.c | 6 +-
4105 net/ipv4/ipip.c | 4 +-
4106 net/ipv4/netfilter/arp_tables.c | 10 +-
4107 net/ipv4/netfilter/ip_tables.c | 10 +-
4108 net/ipv4/ping.c | 14 +-
4109 net/ipv4/proc.c | 10 +-
4110 net/ipv4/raw.c | 16 +-
4111 net/ipv4/route.c | 40 +-
4112 net/ipv4/sysctl_net_ipv4.c | 24 +-
4113 net/ipv4/tcp_input.c | 6 +-
4114 net/ipv4/tcp_ipv4.c | 2 +-
4115 net/ipv4/tcp_metrics.c | 2 +-
4116 net/ipv4/tcp_probe.c | 2 +-
4117 net/ipv4/udp.c | 10 +-
4118 net/ipv4/xfrm4_mode_beet.c | 2 +-
4119 net/ipv4/xfrm4_mode_transport.c | 2 +-
4120 net/ipv4/xfrm4_policy.c | 19 +-
4121 net/ipv4/xfrm4_state.c | 4 +-
4122 net/ipv6/addrconf.c | 26 +-
4123 net/ipv6/af_inet6.c | 2 +-
4124 net/ipv6/datagram.c | 2 +-
4125 net/ipv6/icmp.c | 2 +-
4126 net/ipv6/inet6_hashtables.c | 2 +-
4127 net/ipv6/ip6_fib.c | 4 +-
4128 net/ipv6/ip6_gre.c | 10 +-
4129 net/ipv6/ip6_tunnel.c | 4 +-
4130 net/ipv6/ip6_vti.c | 4 +-
4131 net/ipv6/ipv6_sockglue.c | 2 +-
4132 net/ipv6/ndisc.c | 2 +-
4133 net/ipv6/netfilter/ip6_tables.c | 10 +-
4134 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
4135 net/ipv6/ping.c | 33 +-
4136 net/ipv6/proc.c | 10 +-
4137 net/ipv6/raw.c | 17 +-
4138 net/ipv6/reassembly.c | 13 +-
4139 net/ipv6/route.c | 2 +-
4140 net/ipv6/sit.c | 4 +-
4141 net/ipv6/sysctl_net_ipv6.c | 2 +-
4142 net/ipv6/udp.c | 6 +-
4143 net/ipv6/xfrm6_mode_beet.c | 2 +-
4144 net/ipv6/xfrm6_mode_transport.c | 2 +-
4145 net/ipv6/xfrm6_policy.c | 17 +-
4146 net/irda/discovery.c | 2 +-
4147 net/irda/ircomm/ircomm_core.c | 13 +-
4148 net/irda/ircomm/ircomm_tty.c | 24 +-
4149 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
4150 net/irda/irda_device.c | 14 +-
4151 net/irda/iriap.c | 14 +-
4152 net/irda/irias_object.c | 10 +-
4153 net/irda/irlan/irlan_client.c | 2 +-
4154 net/irda/irlap.c | 15 +-
4155 net/irda/irlap_event.c | 2 +-
4156 net/irda/irlmp.c | 21 +-
4157 net/irda/irlmp_event.c | 6 +-
4158 net/irda/irnet/irnet.h | 2 +-
4159 net/irda/irnet/irnet_irda.c | 6 +-
4160 net/irda/irttp.c | 8 +-
4161 net/irda/timer.c | 24 +-
4162 net/iucv/af_iucv.c | 4 +-
4163 net/iucv/iucv.c | 2 +-
4164 net/key/af_key.c | 4 +-
4165 net/l2tp/l2tp_eth.c | 40 +-
4166 net/l2tp/l2tp_ip.c | 2 +-
4167 net/l2tp/l2tp_ip6.c | 2 +-
4168 net/mac80211/cfg.c | 12 +-
4169 net/mac80211/debugfs.c | 2 +-
4170 net/mac80211/debugfs_key.c | 6 +-
4171 net/mac80211/ieee80211_i.h | 3 +-
4172 net/mac80211/iface.c | 20 +-
4173 net/mac80211/main.c | 2 +-
4174 net/mac80211/pm.c | 4 +-
4175 net/mac80211/rate.c | 2 +-
4176 net/mac80211/sta_info.c | 2 +-
4177 net/mac80211/tx.c | 2 +-
4178 net/mac80211/util.c | 8 +-
4179 net/mac80211/wpa.c | 12 +-
4180 net/mac802154/iface.c | 6 +-
4181 net/mpls/af_mpls.c | 10 +-
4182 net/netfilter/ipset/ip_set_core.c | 7 +-
4183 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
4184 net/netfilter/ipvs/ip_vs_core.c | 8 +-
4185 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
4186 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
4187 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
4188 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
4189 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
4190 net/netfilter/nf_conntrack_acct.c | 2 +-
4191 net/netfilter/nf_conntrack_core.c | 2 +-
4192 net/netfilter/nf_conntrack_ecache.c | 2 +-
4193 net/netfilter/nf_conntrack_helper.c | 2 +-
4194 net/netfilter/nf_conntrack_netlink.c | 22 +-
4195 net/netfilter/nf_conntrack_proto.c | 2 +-
4196 net/netfilter/nf_conntrack_standalone.c | 2 +-
4197 net/netfilter/nf_conntrack_timestamp.c | 2 +-
4198 net/netfilter/nf_log.c | 10 +-
4199 net/netfilter/nf_nat_ftp.c | 2 +-
4200 net/netfilter/nf_nat_irc.c | 2 +-
4201 net/netfilter/nf_sockopt.c | 4 +-
4202 net/netfilter/nf_tables_api.c | 13 +-
4203 net/netfilter/nfnetlink_acct.c | 33 +-
4204 net/netfilter/nfnetlink_cthelper.c | 2 +-
4205 net/netfilter/nfnetlink_cttimeout.c | 2 +-
4206 net/netfilter/nfnetlink_log.c | 4 +-
4207 net/netfilter/nft_compat.c | 9 +-
4208 net/netfilter/xt_IDLETIMER.c | 12 +-
4209 net/netfilter/xt_statistic.c | 8 +-
4210 net/netlink/af_netlink.c | 16 +-
4211 net/netlink/diag.c | 2 +-
4212 net/netlink/genetlink.c | 14 +-
4213 net/openvswitch/vport-geneve.c | 7 +-
4214 net/openvswitch/vport-gre.c | 7 +-
4215 net/openvswitch/vport-internal_dev.c | 4 +-
4216 net/openvswitch/vport-netdev.c | 7 +-
4217 net/openvswitch/vport-vxlan.c | 7 +-
4218 net/packet/af_packet.c | 26 +-
4219 net/packet/diag.c | 2 +-
4220 net/packet/internal.h | 6 +-
4221 net/phonet/pep.c | 6 +-
4222 net/phonet/socket.c | 2 +-
4223 net/phonet/sysctl.c | 2 +-
4224 net/rds/cong.c | 6 +-
4225 net/rds/ib.h | 2 +-
4226 net/rds/ib_cm.c | 2 +-
4227 net/rds/ib_recv.c | 4 +-
4228 net/rds/rds.h | 2 +-
4229 net/rds/tcp.c | 6 +-
4230 net/rds/tcp.h | 6 +-
4231 net/rds/tcp_send.c | 2 +-
4232 net/rxrpc/af_rxrpc.c | 2 +-
4233 net/rxrpc/ar-ack.c | 14 +-
4234 net/rxrpc/ar-call.c | 2 +-
4235 net/rxrpc/ar-connection.c | 2 +-
4236 net/rxrpc/ar-connevent.c | 2 +-
4237 net/rxrpc/ar-input.c | 4 +-
4238 net/rxrpc/ar-internal.h | 8 +-
4239 net/rxrpc/ar-local.c | 2 +-
4240 net/rxrpc/ar-output.c | 4 +-
4241 net/rxrpc/ar-peer.c | 2 +-
4242 net/rxrpc/ar-proc.c | 4 +-
4243 net/rxrpc/ar-transport.c | 2 +-
4244 net/rxrpc/rxkad.c | 4 +-
4245 net/sched/sch_generic.c | 4 +-
4246 net/sched/sch_tbf.c | 9 +-
4247 net/sctp/ipv6.c | 4 +-
4248 net/sctp/protocol.c | 8 +-
4249 net/sctp/sctp_diag.c | 2 +-
4250 net/sctp/sm_sideeffect.c | 4 +-
4251 net/sctp/socket.c | 21 +-
4252 net/sctp/sysctl.c | 10 +-
4253 net/socket.c | 18 +-
4254 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
4255 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
4256 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
4257 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4258 net/sunrpc/clnt.c | 4 +-
4259 net/sunrpc/rpcb_clnt.c | 66 +-
4260 net/sunrpc/sched.c | 4 +-
4261 net/sunrpc/svc.c | 8 +-
4262 net/sunrpc/svcauth_unix.c | 2 +-
4263 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
4264 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4265 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4266 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
4267 net/tipc/netlink_compat.c | 12 +-
4268 net/tipc/subscr.c | 2 +-
4269 net/unix/diag.c | 2 +-
4270 net/unix/sysctl_net_unix.c | 2 +-
4271 net/wireless/scan.c | 3 +-
4272 net/wireless/wext-compat.c | 141 +-
4273 net/wireless/wext-compat.h | 8 +-
4274 net/wireless/wext-core.c | 19 +-
4275 net/wireless/wext-sme.c | 5 +-
4276 net/xfrm/xfrm_policy.c | 18 +-
4277 net/xfrm/xfrm_state.c | 37 +-
4278 net/xfrm/xfrm_sysctl.c | 2 +-
4279 net/xfrm/xfrm_user.c | 2 +-
4280 scripts/Kbuild.include | 12 +-
4281 scripts/Makefile | 2 +-
4282 scripts/Makefile.build | 2 +-
4283 scripts/Makefile.clean | 4 +-
4284 scripts/Makefile.extrawarn | 4 +
4285 scripts/Makefile.gcc-plugins | 95 +
4286 scripts/Makefile.host | 73 +-
4287 scripts/basic/fixdep.c | 10 +-
4288 scripts/dtc/checks.c | 14 +-
4289 scripts/dtc/data.c | 6 +-
4290 scripts/dtc/flattree.c | 8 +-
4291 scripts/dtc/livetree.c | 4 +-
4292 scripts/gcc-plugin.sh | 65 +
4293 scripts/gcc-plugins/Makefile | 28 +
4294 scripts/gcc-plugins/checker_plugin.c | 496 +
4295 scripts/gcc-plugins/colorize_plugin.c | 162 +
4296 scripts/gcc-plugins/constify_plugin.c | 582 +
4297 scripts/gcc-plugins/gcc-common.h | 894 +
4298 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
4299 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
4300 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
4301 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
4302 scripts/gcc-plugins/initify_plugin.c | 536 +
4303 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
4304 scripts/gcc-plugins/kernexec_plugin.c | 407 +
4305 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
4306 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
4307 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
4308 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
4309 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
4310 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 513 +
4311 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
4312 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
4313 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
4314 .../disable_size_overflow_hash.data | 12445 +++++++++++
4315 .../generate_size_overflow_hash.sh | 103 +
4316 .../insert_size_overflow_asm.c | 369 +
4317 .../size_overflow_plugin/intentional_overflow.c | 1166 +
4318 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
4319 .../size_overflow_plugin/size_overflow.h | 331 +
4320 .../size_overflow_plugin/size_overflow_debug.c | 194 +
4321 .../size_overflow_plugin/size_overflow_hash.data | 22068 +++++++++++++++++++
4322 .../size_overflow_hash_aux.data | 97 +
4323 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
4324 .../size_overflow_plugin/size_overflow_misc.c | 505 +
4325 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
4326 .../size_overflow_plugin_hash.c | 352 +
4327 .../size_overflow_plugin/size_overflow_transform.c | 743 +
4328 .../size_overflow_transform_core.c | 1025 +
4329 scripts/gcc-plugins/stackleak_plugin.c | 350 +
4330 scripts/gcc-plugins/structleak_plugin.c | 239 +
4331 scripts/headers_install.sh | 1 +
4332 scripts/kallsyms.c | 4 +-
4333 scripts/kconfig/lkc.h | 5 +-
4334 scripts/kconfig/menu.c | 2 +-
4335 scripts/kconfig/symbol.c | 6 +-
4336 scripts/link-vmlinux.sh | 2 +-
4337 scripts/mod/file2alias.c | 14 +-
4338 scripts/mod/modpost.c | 40 +-
4339 scripts/mod/modpost.h | 6 +-
4340 scripts/mod/sumversion.c | 2 +-
4341 scripts/module-common.lds | 4 +
4342 scripts/package/builddeb | 1 +
4343 scripts/pnmtologo.c | 6 +-
4344 scripts/sortextable.h | 6 +-
4345 scripts/tags.sh | 2 +-
4346 security/Kconfig | 735 +-
4347 security/apparmor/include/policy.h | 2 +-
4348 security/apparmor/lsm.c | 16 +-
4349 security/apparmor/policy.c | 4 +-
4350 security/integrity/ima/ima.h | 4 +-
4351 security/integrity/ima/ima_api.c | 2 +-
4352 security/integrity/ima/ima_fs.c | 4 +-
4353 security/integrity/ima/ima_queue.c | 2 +-
4354 security/keys/internal.h | 8 +-
4355 security/keys/key.c | 18 +-
4356 security/keys/keyring.c | 4 -
4357 security/selinux/avc.c | 6 +-
4358 security/selinux/include/xfrm.h | 2 +-
4359 security/yama/yama_lsm.c | 2 +-
4360 sound/aoa/codecs/onyx.c | 7 +-
4361 sound/aoa/codecs/onyx.h | 1 +
4362 sound/core/oss/pcm_oss.c | 18 +-
4363 sound/core/pcm_compat.c | 2 +-
4364 sound/core/pcm_lib.c | 3 +-
4365 sound/core/pcm_native.c | 4 +-
4366 sound/core/rawmidi.c | 5 +-
4367 sound/core/seq/oss/seq_oss_synth.c | 4 +-
4368 sound/core/seq/seq_clientmgr.c | 10 +-
4369 sound/core/seq/seq_compat.c | 2 +-
4370 sound/core/seq/seq_fifo.c | 6 +-
4371 sound/core/seq/seq_fifo.h | 2 +-
4372 sound/core/seq/seq_memory.c | 18 +-
4373 sound/core/seq/seq_midi.c | 5 +-
4374 sound/core/seq/seq_virmidi.c | 2 +-
4375 sound/core/sound.c | 2 +-
4376 sound/drivers/mts64.c | 14 +-
4377 sound/drivers/opl4/opl4_lib.c | 2 +-
4378 sound/drivers/portman2x4.c | 3 +-
4379 sound/firewire/amdtp-am824.c | 2 +-
4380 sound/firewire/amdtp-stream.c | 4 +-
4381 sound/firewire/amdtp-stream.h | 2 +-
4382 sound/firewire/digi00x/amdtp-dot.c | 2 +-
4383 sound/firewire/isight.c | 10 +-
4384 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
4385 sound/oss/sb_audio.c | 2 +-
4386 sound/oss/swarm_cs4297a.c | 6 +-
4387 sound/pci/als300.c | 2 +-
4388 sound/pci/aw2/aw2-alsa.c | 2 -
4389 sound/pci/aw2/aw2-saa7146.c | 4 +-
4390 sound/pci/ctxfi/ctamixer.c | 14 +-
4391 sound/pci/ctxfi/ctamixer.h | 8 +-
4392 sound/pci/ctxfi/ctatc.c | 20 +-
4393 sound/pci/ctxfi/ctdaio.c | 6 +-
4394 sound/pci/ctxfi/ctdaio.h | 4 +-
4395 sound/pci/ctxfi/ctsrc.c | 13 +-
4396 sound/pci/ctxfi/ctsrc.h | 8 +-
4397 sound/pci/hda/hda_codec.c | 2 +-
4398 sound/pci/ymfpci/ymfpci.h | 2 +-
4399 sound/pci/ymfpci/ymfpci_main.c | 12 +-
4400 sound/soc/codecs/cx20442.c | 8 +-
4401 sound/soc/codecs/sti-sas.c | 10 +-
4402 sound/soc/codecs/tlv320dac33.c | 7 +-
4403 sound/soc/codecs/uda1380.c | 7 +-
4404 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
4405 sound/soc/soc-ac97.c | 6 +-
4406 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
4407 tools/include/linux/compiler.h | 8 +
4408 tools/perf/util/include/asm/alternative-asm.h | 3 +
4409 tools/virtio/linux/uaccess.h | 2 +-
4410 virt/kvm/kvm_main.c | 42 +-
4411 2774 files changed, 78254 insertions(+), 14304 deletions(-)
4412 commit b2d3123595e9bd771c1292b03b82e47127b416c0
4413 Author: Brad Spengler <spender@grsecurity.net>
4414 Date: Sun Jul 31 21:40:39 2016 -0400
4415
4416 ARM compile fixes
4417
4418 arch/arm/include/asm/atomic.h | 40 +++++++++++++++++++++++++--------------
4419 arch/arm/include/asm/domain.h | 1 +
4420 include/asm-generic/atomic-long.h | 2 ++
4421 include/asm-generic/atomic64.h | 1 +
4422 include/linux/atomic.h | 23 ++++++++++++++++++++++
4423 5 files changed, 53 insertions(+), 14 deletions(-)
4424
4425 commit 439d240094e132ce7455a12267340a15ff45a6bf
4426 Author: Scott Bauer <sbauer@plzdonthack.me>
4427 Date: Wed Jul 27 19:11:29 2016 -0600
4428
4429 vfs: ioctl: prevent double-fetch in dedupe ioctl
4430
4431 This prevents a double-fetch from user space that can lead to to an
4432 undersized allocation and heap overflow.
4433
4434 Fixes: 54dbc1517237 ("vfs: hoist the btrfs deduplication ioctl to the vfs")
4435 Signed-off-by: Scott Bauer <sbauer@plzdonthack.me>
4436 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4437
4438 fs/ioctl.c | 1 +
4439 1 file changed, 1 insertion(+)
4440
4441 commit 0e2289fa07be544a2f72d3eebd1d2c76e435f5c5
4442 Author: Brad Spengler <spender@grsecurity.net>
4443 Date: Wed Jul 27 20:30:01 2016 -0400
4444
4445 Update size_overflow hash table
4446
4447 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
4448 1 file changed, 1 insertion(+)
4449
4450 commit 50d051c5af8ea45fc8465ccbfda3530e95d2b97a
4451 Author: Brad Spengler <spender@grsecurity.net>
4452 Date: Wed Jul 27 20:14:26 2016 -0400
4453
4454 Update size_overflow hash table
4455
4456 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 3 ++-
4457 1 file changed, 2 insertions(+), 1 deletion(-)
4458
4459 commit aff6427a6baa489e210f6951f90bf29c4bf7a5f6
4460 Merge: d1085b0 8f83873
4461 Author: Brad Spengler <spender@grsecurity.net>
4462 Date: Wed Jul 27 19:53:16 2016 -0400
4463
4464 Merge branch 'pax-test' into grsec-test
4465
4466 commit 8f838734fe795a77eef1807e804b8bbae857201f
4467 Merge: 48edba8 bed4c61
4468 Author: Brad Spengler <spender@grsecurity.net>
4469 Date: Wed Jul 27 19:40:39 2016 -0400
4470
4471 Update to pax-linux-4.6.5-test18.patch:
4472 - fixed a few non-refcount atomic uses found by static analysis
4473 - plugins no longer export symbols except for those required by gcc
4474 - moved a few instrumentation passes after other analysis passes to prevent interference
4475 - got rid of the use of paravirt_enabled on amd64 which is gone in 4.7 anyway
4476 - repurposed the unusued skip_heap_stack_gap to simplify the unmapped area lookup code
4477 - fixed a few compile warnings related to constification and function type fixes
4478
4479 Merge branch 'linux-4.6.y' into pax-test
4480
4481 commit d1085b0354e32d2b030ca38bf0fa854129b6f381
4482 Merge: 59774b1 48edba8
4483 Author: Brad Spengler <spender@grsecurity.net>
4484 Date: Sun Jul 24 19:36:43 2016 -0400
4485
4486 Merge branch 'pax-test' into grsec-test
4487
4488 commit 48edba86de9569aef6faad21075b501c5023a66f
4489 Author: Brad Spengler <spender@grsecurity.net>
4490 Date: Sun Jul 24 19:34:05 2016 -0400
4491
4492 Update to pax-linux-4.6.4-test16.patch:
4493 - limited prefaulting in access_ok to 256 pages to reduce its performance impact, reported by Matthew Stapleton (https://bugs.gentoo.org/show_bug.cgi?id=589046)
4494 - reverted back to the old size overflow hash table until Emese tames the data flow analysis a bit
4495 - fixed the constify plugin to properly build the type for pointers to deconstified structs
4496
4497 arch/x86/include/asm/uaccess.h | 2 +-
4498 arch/x86/kernel/kgdb.c | 4 +-
4499 scripts/gcc-plugins/constify_plugin.c | 9 +-
4500 .../disable_size_overflow_hash.data | 7 +-
4501 .../size_overflow_plugin/size_overflow_hash.data | 13545 +++++++++----------
4502 5 files changed, 6580 insertions(+), 6987 deletions(-)
4503
4504 commit 59774b19cbe7ea87915d659d4711c830ce360e36
4505 Author: Brad Spengler <spender@grsecurity.net>
4506 Date: Sat Jul 23 18:47:31 2016 -0400
4507
4508 Allow 'perf' to be used as a privileged user by making the default
4509 kptr_restrict setting 1 with HIDESYM (rather than the previous 2).
4510 To prevent abuse from loggers (like the adb case) add CAP_SYS_ADMIN
4511 to the kptr_restrict=1 case. It can always be set to 2 if the user
4512 wishes.
4513
4514 kernel/sysctl.c | 2 +-
4515 lib/vsprintf.c | 5 ++++-
4516 2 files changed, 5 insertions(+), 2 deletions(-)
4517
4518 commit 191fac3a4900d3e033969952d99b79cfa2525f30
4519 Author: Brad Spengler <spender@grsecurity.net>
4520 Date: Sat Jul 23 14:56:39 2016 -0400
4521
4522 Force OABI_COMPAT off, it's full of privesc vulns
4523
4524 arch/arm/Kconfig | 1 +
4525 1 file changed, 1 insertion(+)
4526
4527 commit 4a983bdd1886eb2068c3fccd0d95358ff3b3eee1
4528 Author: Brad Spengler <spender@grsecurity.net>
4529 Date: Sat Jul 23 10:44:43 2016 -0400
4530
4531 Stop logging RLIMIT_NICE denials, just produces log spam
4532
4533 grsecurity/gracl_res.c | 10 ++++++++--
4534 1 file changed, 8 insertions(+), 2 deletions(-)
4535
4536 commit 84f2bc67492f30f06520497a9bb16c0a2e3103df
4537 Author: Brad Spengler <spender@grsecurity.net>
4538 Date: Tue Jul 19 20:13:30 2016 -0400
4539
4540 Revert to previous size_overflow hash table temporarily while the
4541 root causes of recent FPs are worked out
4542
4543 .../disable_size_overflow_hash.data | 7 +-
4544 .../size_overflow_plugin/size_overflow_hash.data | 13743 +++++++++----------
4545 2 files changed, 6845 insertions(+), 6905 deletions(-)
4546
4547 commit ea2b9616253f017edf97e4b86e82d6c89df17c4d
4548 Merge: e52044e cd66132
4549 Author: Brad Spengler <spender@grsecurity.net>
4550 Date: Tue Jul 19 19:21:52 2016 -0400
4551
4552 Merge branch 'pax-test' into grsec-test
4553
4554 commit cd661322f3b91c6fd6fee4a6a5907b054a70a5f7
4555 Author: Brad Spengler <spender@grsecurity.net>
4556 Date: Tue Jul 19 19:14:36 2016 -0400
4557
4558 Update to pax-linux-4.6.4-test15.patch:
4559 - updated the size overflow hash table from grsecurity
4560 - fixed a few size overflow false positives in the tcp timestamp code, reported by Toralf Förster and debrouxl (https://forums.grsecurity.net/viewtopic.php?f=3&t=4514)
4561
4562 .../disable_size_overflow_hash.data | 7 +-
4563 .../size_overflow_plugin/size_overflow_hash.data | 850 +++++++++++++++++----
4564 2 files changed, 694 insertions(+), 163 deletions(-)
4565
4566 commit e52044e34a92f944b99e9219147617dc7449a675
4567 Author: Brad Spengler <spender@grsecurity.net>
4568 Date: Mon Jul 18 21:25:15 2016 -0400
4569
4570 Update size_overflow hash table
4571
4572 .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++----
4573 1 file changed, 382 insertions(+), 84 deletions(-)
4574
4575 commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5
4576 Author: Brad Spengler <spender@grsecurity.net>
4577 Date: Mon Jul 18 21:04:42 2016 -0400
4578
4579 Update size_overflow hash table
4580
4581 .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++----
4582 1 file changed, 8 insertions(+), 4 deletions(-)
4583
4584 commit b0a1f25a251b7c1c582fa3a95605654f8da33193
4585 Author: Jann Horn <jann@thejh.net>
4586 Date: Fri Sep 11 21:39:33 2015 +0200
4587
4588 xfs: fix type confusion in xfs_ioc_swapext
4589
4590 Without this check, the following XFS_I invocations would return bad
4591 pointers when used on non-XFS inodes (perhaps pointers into preceding
4592 allocator chunks).
4593
4594 This could be used by an attacker to trick xfs_swap_extents into
4595 performing locking operations on attacker-chosen structures in kernel
4596 memory, potentially leading to code execution in the kernel. (I have
4597 not investigated how likely this is to be usable for an attack in
4598 practice.)
4599
4600 Signed-off-by: Jann Horn <jann@thejh.net>
4601 Cc: Andy Lutomirski <luto@amacapital.net>
4602 Cc: Dave Chinner <david@fromorbit.com>
4603 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4604
4605 fs/xfs/xfs_ioctl.c | 6 ++++++
4606 1 file changed, 6 insertions(+)
4607
4608 commit 01e9e48be783cefbe69ff9241ab678de69eaab5b
4609 Merge: bd6d599 c421d76
4610 Author: Brad Spengler <spender@grsecurity.net>
4611 Date: Mon Jul 18 20:18:27 2016 -0400
4612
4613 Merge branch 'pax-test' into grsec-test
4614
4615 commit c421d76c43d1840ab72bf2cd414e61ee0581e80b
4616 Author: Brad Spengler <spender@grsecurity.net>
4617 Date: Mon Jul 18 20:04:22 2016 -0400
4618
4619 Update to pax-linux-4.6.4-test14.patch:
4620 - Emese regenerated the size overflow hash table
4621 - fixed a few more section mismatches detected in LTO mode
4622 - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA
4623 - reworked the KERNEXEC plugin configuration, read the Kconfig help!
4624 - simplified the constify plugin a bit
4625 - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211)
4626 - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624)
4627 - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512)
4628 - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro
4629
4630 arch/mips/Kbuild | 2 +-
4631 arch/mips/include/asm/irq.h | 1 -
4632 arch/sparc/include/asm/atomic_64.h | 6 +
4633 arch/sparc/kernel/prom_common.c | 2 +-
4634 arch/sparc/lib/atomic_64.S | 2 +-
4635 arch/sparc/lib/ksyms.c | 4 +-
4636 arch/x86/entry/entry_64.S | 2 +-
4637 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
4638 arch/x86/kernel/alternative.c | 21 +
4639 arch/x86/kernel/cpu/common.c | 4 +
4640 arch/x86/platform/olpc/olpc_dt.c | 2 +-
4641 drivers/block/drbd/drbd_int.h | 4 +-
4642 drivers/gpu/drm/sti/sti_hda.c | 4 +-
4643 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
4644 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
4645 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
4646 drivers/hwmon/applesmc.c | 2 +-
4647 drivers/iommu/io-pgtable-arm.c | 2 +-
4648 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
4649 drivers/leds/leds-clevo-mail.c | 2 +-
4650 drivers/leds/leds-ss4200.c | 2 +-
4651 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
4652 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
4653 drivers/platform/chrome/chromeos_laptop.c | 2 +-
4654 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
4655 drivers/pnp/base.h | 2 +-
4656 drivers/pnp/resource.c | 4 +-
4657 fs/exec.c | 20 +-
4658 include/drm/drm_modeset_helper_vtables.h | 1 +
4659 include/linux/syscalls.h | 8 +-
4660 mm/slab_common.c | 6 +
4661 mm/slob.c | 44 +-
4662 mm/slub.c | 7 +
4663 scripts/Makefile.gcc-plugins | 4 +-
4664 scripts/gcc-plugins/constify_plugin.c | 10 +-
4665 .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++----------
4666 security/Kconfig | 63 +-
4667 37 files changed, 6934 insertions(+), 6953 deletions(-)
4668
4669 commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0
4670 Author: Brad Spengler <spender@grsecurity.net>
4671 Date: Sun Jul 17 17:18:15 2016 -0400
4672
4673 Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side
4674
4675 grsecurity/gracl_learn.c | 6 ++++--
4676 kernel/sched/core.c | 2 +-
4677 2 files changed, 5 insertions(+), 3 deletions(-)
4678
4679 commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513
4680 Author: Brad Spengler <spender@grsecurity.net>
4681 Date: Fri Jul 15 15:29:41 2016 -0400
4682
4683 Force that BUG() be enabled in the kernel config if grsecurity is enabled
4684 Suggested by Kees Cook
4685
4686 security/Kconfig | 1 +
4687 1 file changed, 1 insertion(+)
4688
4689 commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6
4690 Author: Brad Spengler <spender@grsecurity.net>
4691 Date: Thu Jul 14 21:14:55 2016 -0400
4692
4693 randomize layout of two more structs
4694
4695 include/linux/cdev.h | 2 +-
4696 include/linux/fs.h | 2 +-
4697 2 files changed, 2 insertions(+), 2 deletions(-)
4698
4699 commit 58c0443674275163e4d488f890ba1b985d13a4b0
4700 Author: Brad Spengler <spender@grsecurity.net>
4701 Date: Mon Jul 11 21:30:57 2016 -0400
4702
4703 Temporary workaround for size_overflow detection reported at:
4704 https://forums.grsecurity.net/viewtopic.php?f=3&t=4510
4705 by brainatwork
4706
4707 drivers/block/drbd/drbd_int.h | 4 ++--
4708 1 file changed, 2 insertions(+), 2 deletions(-)
4709
4710 commit aa1f32f7a62f394d1f90c2d9952befdd5294c088
4711 Author: Brad Spengler <spender@grsecurity.net>
4712 Date: Mon Jul 11 21:18:20 2016 -0400
4713
4714 Update size_overflow hash table
4715
4716 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
4717 1 file changed, 1 insertion(+)
4718
4719 commit 329fa438e13041fda3dcd292adf2aeb1c008c72c
4720 Author: Jeff Mahoney <jeffm@suse.com>
4721 Date: Tue Jul 5 17:32:30 2016 -0400
4722
4723 ecryptfs: don't allow mmap when the lower fs doesn't support it
4724
4725 There are legitimate reasons to disallow mmap on certain files, notably
4726 in sysfs or procfs. We shouldn't emulate mmap support on file systems
4727 that don't offer support natively.
4728
4729 CVE-2016-1583
4730
4731 Signed-off-by: Jeff Mahoney <jeffm@suse.com>
4732 Cc: stable@vger.kernel.org
4733 [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
4734 Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
4735
4736 fs/ecryptfs/file.c | 15 ++++++++++++++-
4737 1 file changed, 14 insertions(+), 1 deletion(-)
4738
4739 commit 5b86b77c32a55ebc8b441ac71839bb50012e505a
4740 Author: Vegard Nossum <vegard.nossum@oracle.com>
4741 Date: Thu Jul 7 13:41:11 2016 -0700
4742
4743 apparmor: fix oops, validate buffer size in apparmor_setprocattr()
4744
4745 When proc_pid_attr_write() was changed to use memdup_user apparmor's
4746 (interface violating) assumption that the setprocattr buffer was always
4747 a single page was violated.
4748
4749 The size test is not strictly speaking needed as proc_pid_attr_write()
4750 will reject anything larger, but for the sake of robustness we can keep
4751 it in.
4752
4753 SMACK and SELinux look safe to me, but somebody else should probably
4754 have a look just in case.
4755
4756 Based on original patch from Vegard Nossum <vegard.nossum@oracle.com>
4757 modified for the case that apparmor provides null termination.
4758
4759 Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a
4760 Reported-by: Vegard Nossum <vegard.nossum@oracle.com>
4761 Cc: Al Viro <viro@zeniv.linux.org.uk>
4762 Cc: John Johansen <john.johansen@canonical.com>
4763 Cc: Paul Moore <paul@paul-moore.com>
4764 Cc: Stephen Smalley <sds@tycho.nsa.gov>
4765 Cc: Eric Paris <eparis@parisplace.org>
4766 Cc: Casey Schaufler <casey@schaufler-ca.com>
4767 Cc: stable@kernel.org
4768 Signed-off-by: John Johansen <john.johansen@canonical.com>
4769 Reviewed-by: Tyler Hicks <tyhicks@canonical.com>
4770 Signed-off-by: James Morris <james.l.morris@oracle.com>
4771
4772 security/apparmor/lsm.c | 36 +++++++++++++++++++-----------------
4773 1 file changed, 19 insertions(+), 17 deletions(-)
4774
4775 commit cf7f94ad6c32ff91363641573a64c85f4877e290
4776 Merge: 7765cd9 50212d6
4777 Author: Brad Spengler <spender@grsecurity.net>
4778 Date: Mon Jul 11 18:39:35 2016 -0400
4779
4780 Merge branch 'pax-test' into grsec-test
4781
4782 commit 50212d610aeb6ced453e1835c169c46acdf3940d
4783 Merge: 98d6186 310ca59
4784 Author: Brad Spengler <spender@grsecurity.net>
4785 Date: Mon Jul 11 18:39:08 2016 -0400
4786
4787 Merge branch 'linux-4.6.y' into pax-test
4788
4789 commit 7765cd90c911e58959451529995ea44b7a2271d6
4790 Author: Brad Spengler <spender@grsecurity.net>
4791 Date: Thu Jul 7 07:12:54 2016 -0400
4792
4793 Compile fix reported by adminwset on the forums:
4794 https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420
4795
4796 fs/proc/task_mmu.c | 2 +-
4797 1 file changed, 1 insertion(+), 1 deletion(-)
4798
4799 commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf
4800 Author: Brad Spengler <spender@grsecurity.net>
4801 Date: Wed Jul 6 21:11:33 2016 -0400
4802
4803 compile fix
4804
4805 arch/x86/mm/init_32.c | 1 -
4806 1 file changed, 1 deletion(-)
4807
4808 commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0
4809 Author: Miklos Szeredi <mszeredi@redhat.com>
4810 Date: Wed Jun 29 16:03:55 2016 +0200
4811
4812 ovl: get_write_access() in truncate
4813
4814 When truncating a file we should check write access on the underlying
4815 inode. And we should do so on the lower file as well (before copy-up) for
4816 consistency.
4817
4818 Original patch and test case by Aihua Zhang.
4819
4820 - - >o >o - - test.c - - >o >o - -
4821 #include <stdio.h>
4822 #include <errno.h>
4823 #include <unistd.h>
4824
4825 int main(int argc, char *argv[])
4826 {
4827 int ret;
4828
4829 ret = truncate(argv[0], 4096);
4830 if (ret != -1) {
4831 fprintf(stderr, "truncate(argv[0]) should have failed\n");
4832 return 1;
4833 }
4834 if (errno != ETXTBSY) {
4835 perror("truncate(argv[0])");
4836 return 1;
4837 }
4838
4839 return 0;
4840 }
4841 - - >o >o - - >o >o - - >o >o - -
4842
4843 Reported-by: Aihua Zhang <zhangaihua1@huawei.com>
4844 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
4845 Cc: <stable@vger.kernel.org>
4846
4847 fs/overlayfs/inode.c | 21 +++++++++++++++++++++
4848 1 file changed, 21 insertions(+)
4849
4850 commit 4585d082282707fbe91025c987bd8cef4152196d
4851 Author: Vivek Goyal <vgoyal@redhat.com>
4852 Date: Fri Jul 1 10:02:44 2016 -0400
4853
4854 ovl: warn instead of error if d_type is not supported
4855
4856 overlay needs underlying fs to support d_type. Recently I put in a
4857 patch in to detect this condition and started failing mount if
4858 underlying fs did not support d_type.
4859
4860 But this breaks existing configurations over kernel upgrade. Those who
4861 are running docker (partially broken configuration) with xfs not
4862 supporting d_type, are surprised that after kernel upgrade docker does
4863 not run anymore.
4864
4865 https://github.com/docker/docker/issues/22937#issuecomment-229881315
4866
4867 So instead of erroring out, detect broken configuration and warn
4868 about it. This should allow existing docker setups to continue
4869 working after kernel upgrade.
4870
4871 Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
4872 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
4873 Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type")
4874 Cc: <stable@vger.kernel.org> 4.6
4875
4876 fs/overlayfs/super.c | 12 +++++++-----
4877 1 file changed, 7 insertions(+), 5 deletions(-)
4878
4879 commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0
4880 Author: Randy Dunlap <rdunlap@infradead.org>
4881 Date: Wed Jul 6 16:06:53 2016 -0700
4882
4883 init/Kconfig: keep Expert users menu together
4884
4885 The "expert" menu was broken (split) such that all entries in it after
4886 KALLSYMS were displayed in the "General setup" area instead of in the
4887 "Expert users" area. Fix this by adding one kconfig dependency.
4888
4889 Yes, the Expert users menu is fragile. Problems like this have happened
4890 several times in the past. I will attempt to isolate the Expert users
4891 menu if there is interest in that.
4892
4893 Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP")
4894 Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
4895 Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
4896 Cc: stable@vger.kernel.org # 4.6
4897 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4898
4899 init/Kconfig | 1 +
4900 1 file changed, 1 insertion(+)
4901
4902 commit 616a19ea32197667494240e8afc0de98d28fdd47
4903 Merge: 769cc1b 98d6186
4904 Author: Brad Spengler <spender@grsecurity.net>
4905 Date: Wed Jul 6 20:41:51 2016 -0400
4906
4907 Merge branch 'pax-test' into grsec-test
4908
4909 commit 98d61867ac6a18500bbd9771678138154869cec3
4910 Author: Brad Spengler <spender@grsecurity.net>
4911 Date: Wed Jul 6 20:29:35 2016 -0400
4912
4913 Update to pax-linux-4.6.3-test10.patch:
4914 - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause <minipli@ld-linux.so>
4915 - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez <corsac@corsac.net> and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502)
4916 - fixed a few constification related compile errors on arm/mips, by spender
4917 - updated the size overflow hash table from grsecurity
4918 - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin
4919
4920 arch/arm/mach-mmp/mmp2.c | 4 +-
4921 arch/arm/mach-mmp/pxa910.c | 4 +-
4922 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
4923 arch/arm/mm/fault.c | 2 +-
4924 arch/x86/include/asm/efi.h | 5 +
4925 arch/x86/include/asm/pgtable.h | 2 +-
4926 arch/x86/mm/dump_pagetables.c | 32 +++-
4927 arch/x86/mm/init_32.c | 55 +++---
4928 arch/x86/mm/init_64.c | 12 +-
4929 arch/x86/mm/ioremap.c | 2 +-
4930 arch/x86/mm/pageattr.c | 2 +-
4931 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
4932 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
4933 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
4934 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
4935 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
4936 drivers/gpu/drm/sti/sti_vid.c | 4 +-
4937 drivers/irqchip/irq-mmp.c | 2 +-
4938 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
4939 include/linux/irqchip/mmp.h | 2 +-
4940 net/ipv4/xfrm4_mode_beet.c | 2 +-
4941 net/ipv6/xfrm6_mode_beet.c | 2 +-
4942 .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++----
4943 23 files changed, 280 insertions(+), 91 deletions(-)
4944
4945 commit 769cc1b850f164d9fd9284898295eb616896d66b
4946 Author: Brad Spengler <spender@grsecurity.net>
4947 Date: Wed Jul 6 20:08:29 2016 -0400
4948
4949 Fix bug in RBAC learning reported by Andrew Flannery
4950 Nolog/noaudit-type capability checks were handled in a separate
4951 function which did not check if the requestor had the capability in
4952 their effective set. This would cause privileged processes to be
4953 denied use of their capabilities in the small number of instances
4954 these kinds of checks were used (for ptrace_may_access() etc, which
4955 get used in deciding if privileged processes can bypass /proc
4956 restrictions) only when RBAC learning was enabled on the process.
4957
4958 Remove some code duplication in the process of fixing the bug.
4959
4960 grsecurity/gracl_cap.c | 49 +++++++++------------------------------------
4961 grsecurity/grsec_disabled.c | 2 +-
4962 grsecurity/grsec_exec.c | 9 ++++-----
4963 include/linux/grsecurity.h | 4 ++--
4964 kernel/capability.c | 2 +-
4965 kernel/sys.c | 4 ++--
4966 6 files changed, 19 insertions(+), 51 deletions(-)
4967
4968 commit 244fda357c13b44ac2d174713205863c552eb30d
4969 Author: Brad Spengler <spender@grsecurity.net>
4970 Date: Wed Jul 6 07:19:26 2016 -0400
4971
4972 Compile fix for recent /proc/pid/mem changes, reported by adminwset at
4973 https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415
4974
4975 fs/proc/base.c | 2 +-
4976 fs/proc/internal.h | 2 +-
4977 include/linux/sched.h | 2 ++
4978 3 files changed, 4 insertions(+), 2 deletions(-)
4979
4980 commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c
4981 Author: Brad Spengler <spender@grsecurity.net>
4982 Date: Sun Jul 3 21:27:25 2016 -0400
4983
4984 Initial import of grsecurity for Linux 4.6.3
4985
4986 Documentation/dontdiff | 2 +
4987 Documentation/kernel-parameters.txt | 11 +
4988 Documentation/sysctl/kernel.txt | 15 +
4989 Makefile | 5 +-
4990 arch/alpha/include/asm/cache.h | 4 +-
4991 arch/alpha/kernel/osf_sys.c | 12 +-
4992 arch/arc/Kconfig | 1 +
4993 arch/arm/Kconfig | 1 +
4994 arch/arm/Kconfig.debug | 1 +
4995 arch/arm/include/asm/thread_info.h | 7 +-
4996 arch/arm/kernel/entry-common.S | 8 +-
4997 arch/arm/kernel/process.c | 4 +-
4998 arch/arm/kernel/ptrace.c | 9 +
4999 arch/arm/kernel/traps.c | 7 +-
5000 arch/arm/mach-mmp/mmp2.c | 4 +-
5001 arch/arm/mach-mmp/pxa910.c | 4 +-
5002 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
5003 arch/arm/mm/Kconfig | 4 +-
5004 arch/arm/mm/alignment.c | 24 +-
5005 arch/arm/mm/fault.c | 42 +-
5006 arch/arm/mm/mmap.c | 8 +-
5007 arch/arm/net/bpf_jit_32.c | 51 +-
5008 arch/arm64/Kconfig.debug | 1 +
5009 arch/avr32/include/asm/cache.h | 4 +-
5010 arch/blackfin/Kconfig.debug | 1 +
5011 arch/blackfin/include/asm/cache.h | 3 +-
5012 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5013 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5014 arch/frv/include/asm/cache.h | 3 +-
5015 arch/frv/mm/elf-fdpic.c | 4 +-
5016 arch/hexagon/include/asm/cache.h | 6 +-
5017 arch/ia64/Kconfig | 1 +
5018 arch/ia64/include/asm/cache.h | 3 +-
5019 arch/ia64/kernel/sys_ia64.c | 2 +
5020 arch/ia64/mm/hugetlbpage.c | 2 +
5021 arch/m32r/include/asm/cache.h | 4 +-
5022 arch/m68k/include/asm/cache.h | 4 +-
5023 arch/metag/mm/hugetlbpage.c | 1 +
5024 arch/microblaze/include/asm/cache.h | 3 +-
5025 arch/mips/Kbuild | 2 +-
5026 arch/mips/Kconfig | 1 +
5027 arch/mips/include/asm/irq.h | 1 -
5028 arch/mips/include/asm/thread_info.h | 11 +-
5029 arch/mips/kernel/irq.c | 3 +
5030 arch/mips/kernel/ptrace.c | 9 +
5031 arch/mips/mm/mmap.c | 4 +-
5032 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5033 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5034 arch/openrisc/include/asm/cache.h | 4 +-
5035 arch/parisc/include/asm/cache.h | 3 +
5036 arch/parisc/kernel/sys_parisc.c | 4 +
5037 arch/powerpc/Kconfig | 1 +
5038 arch/powerpc/include/asm/cache.h | 4 +-
5039 arch/powerpc/include/asm/thread_info.h | 5 +-
5040 arch/powerpc/kernel/Makefile | 2 +
5041 arch/powerpc/kernel/irq.c | 3 +
5042 arch/powerpc/kernel/process.c | 10 +-
5043 arch/powerpc/kernel/ptrace.c | 14 +
5044 arch/powerpc/kernel/traps.c | 5 +
5045 arch/powerpc/mm/slice.c | 2 +-
5046 arch/s390/Kconfig.debug | 1 +
5047 arch/s390/include/asm/cache.h | 4 +-
5048 arch/score/include/asm/cache.h | 4 +-
5049 arch/sh/include/asm/cache.h | 3 +-
5050 arch/sh/mm/mmap.c | 6 +-
5051 arch/sparc/include/asm/atomic_64.h | 5 +
5052 arch/sparc/include/asm/cache.h | 4 +-
5053 arch/sparc/include/asm/pgalloc_64.h | 1 +
5054 arch/sparc/include/asm/thread_info_64.h | 8 +-
5055 arch/sparc/kernel/process_32.c | 6 +-
5056 arch/sparc/kernel/process_64.c | 8 +-
5057 arch/sparc/kernel/ptrace_64.c | 14 +
5058 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5059 arch/sparc/kernel/syscalls.S | 8 +-
5060 arch/sparc/kernel/traps_32.c | 8 +-
5061 arch/sparc/kernel/traps_64.c | 28 +-
5062 arch/sparc/kernel/unaligned_64.c | 2 +-
5063 arch/sparc/lib/atomic_64.S | 2 +-
5064 arch/sparc/lib/ksyms.c | 4 +-
5065 arch/sparc/mm/fault_64.c | 2 +-
5066 arch/sparc/mm/hugetlbpage.c | 15 +-
5067 arch/tile/Kconfig | 1 +
5068 arch/tile/include/asm/cache.h | 3 +-
5069 arch/tile/mm/hugetlbpage.c | 2 +
5070 arch/um/include/asm/cache.h | 3 +-
5071 arch/unicore32/include/asm/cache.h | 6 +-
5072 arch/x86/Kconfig | 21 +
5073 arch/x86/Kconfig.debug | 2 +
5074 arch/x86/entry/common.c | 14 +
5075 arch/x86/entry/entry_32.S | 2 +-
5076 arch/x86/entry/entry_64.S | 2 +-
5077 arch/x86/ia32/ia32_aout.c | 2 +
5078 arch/x86/include/asm/floppy.h | 20 +-
5079 arch/x86/include/asm/fpu/types.h | 69 +-
5080 arch/x86/include/asm/io.h | 2 +-
5081 arch/x86/include/asm/page.h | 12 +-
5082 arch/x86/include/asm/paravirt_types.h | 21 +-
5083 arch/x86/include/asm/processor.h | 12 +-
5084 arch/x86/include/asm/thread_info.h | 6 +-
5085 arch/x86/kernel/dumpstack.c | 10 +-
5086 arch/x86/kernel/dumpstack_32.c | 2 +-
5087 arch/x86/kernel/dumpstack_64.c | 2 +-
5088 arch/x86/kernel/ioport.c | 13 +
5089 arch/x86/kernel/irq_32.c | 3 +
5090 arch/x86/kernel/irq_64.c | 4 +
5091 arch/x86/kernel/ldt.c | 18 +
5092 arch/x86/kernel/msr.c | 12 +
5093 arch/x86/kernel/ptrace.c | 14 +
5094 arch/x86/kernel/signal.c | 9 +-
5095 arch/x86/kernel/sys_i386_32.c | 9 +-
5096 arch/x86/kernel/sys_x86_64.c | 8 +-
5097 arch/x86/kernel/traps.c | 5 +
5098 arch/x86/kernel/verify_cpu.S | 1 +
5099 arch/x86/kernel/vm86_32.c | 15 +
5100 arch/x86/mm/fault.c | 12 +-
5101 arch/x86/mm/hugetlbpage.c | 15 +-
5102 arch/x86/mm/init.c | 51 +-
5103 arch/x86/mm/init_32.c | 10 +-
5104 arch/x86/net/bpf_jit_comp.c | 4 +
5105 arch/x86/platform/efi/efi_64.c | 2 +-
5106 arch/x86/xen/Kconfig | 1 +
5107 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5108 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5109 crypto/scatterwalk.c | 10 +-
5110 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5111 drivers/acpi/custom_method.c | 4 +
5112 drivers/block/cciss.h | 30 +-
5113 drivers/block/smart1,2.h | 40 +-
5114 drivers/cdrom/cdrom.c | 2 +-
5115 drivers/char/Kconfig | 4 +-
5116 drivers/char/genrtc.c | 1 +
5117 drivers/char/mem.c | 17 +
5118 drivers/char/random.c | 5 +-
5119 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5120 drivers/firewire/ohci.c | 4 +
5121 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +-
5122 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
5123 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
5124 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
5125 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
5126 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
5127 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
5128 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5129 drivers/gpu/drm/sti/sti_cursor.c | 6 +-
5130 drivers/gpu/drm/sti/sti_dvo.c | 6 +-
5131 drivers/gpu/drm/sti/sti_gdp.c | 6 +-
5132 drivers/gpu/drm/sti/sti_hda.c | 6 +-
5133 drivers/gpu/drm/sti/sti_hdmi.c | 6 +-
5134 drivers/gpu/drm/sti/sti_hqvdp.c | 6 +-
5135 drivers/gpu/drm/sti/sti_mixer.c | 6 +-
5136 drivers/gpu/drm/sti/sti_tvout.c | 6 +-
5137 drivers/gpu/drm/sti/sti_vid.c | 6 +-
5138 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
5139 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5140 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5141 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5142 drivers/hid/hid-wiimote-debug.c | 2 +-
5143 drivers/hid/usbhid/hiddev.c | 10 +-
5144 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +-
5145 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
5146 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5147 drivers/iommu/Kconfig | 1 +
5148 drivers/iommu/amd_iommu.c | 14 +-
5149 drivers/irqchip/irq-mmp.c | 2 +-
5150 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5151 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5152 drivers/isdn/gigaset/usb-gigaset.c | 34 +-
5153 drivers/isdn/i4l/isdn_concap.c | 6 +-
5154 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
5155 drivers/md/bcache/Kconfig | 1 +
5156 drivers/md/raid5.c | 8 +
5157 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
5158 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5159 drivers/media/radio/radio-cadet.c | 5 +-
5160 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5161 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
5162 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5163 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
5164 drivers/message/fusion/mptbase.c | 9 +
5165 drivers/misc/sgi-xp/xp_main.c | 12 +-
5166 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +-
5167 drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +-
5168 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
5169 drivers/net/wan/lmc/lmc_media.c | 97 +-
5170 drivers/net/wan/z85230.c | 24 +-
5171 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
5172 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
5173 drivers/pci/proc.c | 9 +
5174 drivers/platform/x86/asus-wmi.c | 12 +
5175 drivers/rtc/rtc-dev.c | 3 +
5176 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5177 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5178 drivers/scsi/bfa/bfa_modules.h | 12 +-
5179 drivers/scsi/hpsa.h | 40 +-
5180 drivers/staging/lustre/lnet/libcfs/module.c | 10 +-
5181 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5182 drivers/staging/wilc1000/host_interface.h | 1 +
5183 drivers/staging/wilc1000/wilc_spi.c | 1 +
5184 drivers/tty/serial/uartlite.c | 4 +-
5185 drivers/tty/sysrq.c | 2 +-
5186 drivers/tty/tty_io.c | 4 +
5187 drivers/tty/vt/keyboard.c | 22 +-
5188 drivers/uio/uio.c | 6 +-
5189 drivers/usb/core/devio.c | 9 +-
5190 drivers/usb/core/hub.c | 5 +
5191 drivers/usb/gadget/function/f_uac1.c | 1 +
5192 drivers/usb/gadget/function/u_uac1.c | 1 +
5193 drivers/usb/host/hwa-hc.c | 9 +-
5194 drivers/usb/usbip/vhci_sysfs.c | 2 +-
5195 drivers/video/fbdev/arcfb.c | 2 +-
5196 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5197 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5198 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
5199 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
5200 drivers/xen/xenfs/xenstored.c | 5 +
5201 firmware/Makefile | 2 +
5202 firmware/WHENCE | 20 +-
5203 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
5204 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
5205 fs/attr.c | 4 +
5206 fs/autofs4/waitq.c | 9 +
5207 fs/binfmt_aout.c | 7 +
5208 fs/binfmt_elf.c | 40 +-
5209 fs/compat.c | 20 +-
5210 fs/coredump.c | 17 +-
5211 fs/dcache.c | 3 +
5212 fs/debugfs/inode.c | 19 +-
5213 fs/exec.c | 249 +-
5214 fs/ext2/balloc.c | 4 +-
5215 fs/ext2/super.c | 8 +-
5216 fs/ext4/balloc.c | 4 +-
5217 fs/ext4/extents.c | 2 +-
5218 fs/fcntl.c | 4 +
5219 fs/fhandle.c | 3 +-
5220 fs/file.c | 4 +
5221 fs/filesystems.c | 4 +
5222 fs/fs_struct.c | 20 +-
5223 fs/hugetlbfs/inode.c | 5 +-
5224 fs/inode.c | 8 +-
5225 fs/kernfs/dir.c | 6 +
5226 fs/mount.h | 4 +-
5227 fs/namei.c | 292 +-
5228 fs/namespace.c | 24 +
5229 fs/nfsd/nfs2acl.c | 20 +-
5230 fs/nfsd/nfs3acl.c | 16 +-
5231 fs/nfsd/nfs4acl.c | 16 +-
5232 fs/nfsd/nfscache.c | 2 +-
5233 fs/open.c | 38 +
5234 fs/overlayfs/inode.c | 3 +
5235 fs/overlayfs/super.c | 6 +-
5236 fs/pipe.c | 2 +-
5237 fs/posix_acl.c | 61 +-
5238 fs/proc/Kconfig | 10 +-
5239 fs/proc/array.c | 67 +-
5240 fs/proc/base.c | 193 +-
5241 fs/proc/cmdline.c | 4 +
5242 fs/proc/devices.c | 4 +
5243 fs/proc/fd.c | 13 +-
5244 fs/proc/generic.c | 64 +
5245 fs/proc/inode.c | 17 +
5246 fs/proc/internal.h | 18 +-
5247 fs/proc/interrupts.c | 4 +
5248 fs/proc/kcore.c | 3 +
5249 fs/proc/proc_net.c | 31 +
5250 fs/proc/proc_sysctl.c | 52 +-
5251 fs/proc/root.c | 8 +
5252 fs/proc/stat.c | 69 +-
5253 fs/proc/task_mmu.c | 85 +-
5254 fs/proc/task_nommu.c | 2 +-
5255 fs/readdir.c | 19 +
5256 fs/reiserfs/item_ops.c | 24 +-
5257 fs/reiserfs/super.c | 4 +
5258 fs/select.c | 2 +
5259 fs/seq_file.c | 31 +-
5260 fs/stat.c | 20 +-
5261 fs/sysfs/dir.c | 30 +-
5262 fs/utimes.c | 7 +
5263 fs/xattr.c | 26 +-
5264 fs/xfs/xfs_icache.c | 60 +-
5265 fs/xfs/xfs_inode.c | 13 +
5266 grsecurity/Kconfig | 1205 ++++
5267 grsecurity/Makefile | 54 +
5268 grsecurity/gracl.c | 2757 +++++++++
5269 grsecurity/gracl_alloc.c | 105 +
5270 grsecurity/gracl_cap.c | 127 +
5271 grsecurity/gracl_compat.c | 269 +
5272 grsecurity/gracl_fs.c | 448 ++
5273 grsecurity/gracl_ip.c | 387 ++
5274 grsecurity/gracl_learn.c | 207 +
5275 grsecurity/gracl_policy.c | 1784 ++++++
5276 grsecurity/gracl_res.c | 68 +
5277 grsecurity/gracl_segv.c | 306 +
5278 grsecurity/gracl_shm.c | 40 +
5279 grsecurity/grsec_chdir.c | 19 +
5280 grsecurity/grsec_chroot.c | 506 ++
5281 grsecurity/grsec_disabled.c | 445 ++
5282 grsecurity/grsec_exec.c | 189 +
5283 grsecurity/grsec_fifo.c | 26 +
5284 grsecurity/grsec_fork.c | 23 +
5285 grsecurity/grsec_init.c | 294 +
5286 grsecurity/grsec_ipc.c | 48 +
5287 grsecurity/grsec_link.c | 65 +
5288 grsecurity/grsec_log.c | 340 +
5289 grsecurity/grsec_mem.c | 48 +
5290 grsecurity/grsec_mount.c | 65 +
5291 grsecurity/grsec_pax.c | 47 +
5292 grsecurity/grsec_proc.c | 20 +
5293 grsecurity/grsec_ptrace.c | 30 +
5294 grsecurity/grsec_sig.c | 248 +
5295 grsecurity/grsec_sock.c | 244 +
5296 grsecurity/grsec_sysctl.c | 497 ++
5297 grsecurity/grsec_time.c | 16 +
5298 grsecurity/grsec_tpe.c | 78 +
5299 grsecurity/grsec_tty.c | 18 +
5300 grsecurity/grsec_usb.c | 15 +
5301 grsecurity/grsum.c | 56 +
5302 include/drm/drm_modeset_helper_vtables.h | 1 +
5303 include/linux/binfmts.h | 5 +-
5304 include/linux/capability.h | 13 +
5305 include/linux/compiler-gcc.h | 5 +
5306 include/linux/compiler.h | 8 +
5307 include/linux/cred.h | 8 +-
5308 include/linux/dcache.h | 5 +-
5309 include/linux/fs.h | 24 +-
5310 include/linux/fs_struct.h | 2 +-
5311 include/linux/fsnotify.h | 6 +
5312 include/linux/gracl.h | 342 ++
5313 include/linux/gracl_compat.h | 156 +
5314 include/linux/gralloc.h | 9 +
5315 include/linux/grdefs.h | 140 +
5316 include/linux/grinternal.h | 231 +
5317 include/linux/grmsg.h | 120 +
5318 include/linux/grsecurity.h | 259 +
5319 include/linux/grsock.h | 19 +
5320 include/linux/ipc.h | 2 +-
5321 include/linux/ipc_namespace.h | 2 +-
5322 include/linux/kallsyms.h | 18 +-
5323 include/linux/key-type.h | 4 +-
5324 include/linux/kmod.h | 5 +
5325 include/linux/kobject.h | 2 +-
5326 include/linux/lsm_hooks.h | 4 +-
5327 include/linux/mm.h | 12 +
5328 include/linux/mm_types.h | 4 +-
5329 include/linux/module.h | 5 +-
5330 include/linux/mount.h | 2 +-
5331 include/linux/msg.h | 2 +-
5332 include/linux/netfilter/xt_gradm.h | 9 +
5333 include/linux/path.h | 4 +-
5334 include/linux/perf_event.h | 13 +-
5335 include/linux/pid_namespace.h | 2 +-
5336 include/linux/printk.h | 2 +-
5337 include/linux/proc_fs.h | 22 +-
5338 include/linux/proc_ns.h | 2 +-
5339 include/linux/random.h | 2 +-
5340 include/linux/rbtree_augmented.h | 4 +-
5341 include/linux/scatterlist.h | 12 +-
5342 include/linux/sched.h | 135 +-
5343 include/linux/security.h | 1 +
5344 include/linux/sem.h | 2 +-
5345 include/linux/seq_file.h | 5 +
5346 include/linux/shm.h | 6 +-
5347 include/linux/skbuff.h | 3 +
5348 include/linux/slab.h | 9 -
5349 include/linux/sysctl.h | 8 +-
5350 include/linux/thread_info.h | 6 +-
5351 include/linux/tty.h | 2 +-
5352 include/linux/tty_driver.h | 4 +-
5353 include/linux/uidgid.h | 6 +
5354 include/linux/user_namespace.h | 2 +-
5355 include/linux/utsname.h | 2 +-
5356 include/linux/vermagic.h | 16 +-
5357 include/linux/vmalloc.h | 8 +
5358 include/net/af_unix.h | 2 +-
5359 include/net/ip.h | 2 +-
5360 include/net/neighbour.h | 2 +-
5361 include/net/net_namespace.h | 2 +-
5362 include/net/sock.h | 2 +-
5363 include/trace/events/fs.h | 53 +
5364 include/uapi/linux/personality.h | 1 +
5365 init/Kconfig | 5 +-
5366 init/main.c | 46 +-
5367 ipc/mqueue.c | 1 +
5368 ipc/msg.c | 3 +-
5369 ipc/msgutil.c | 4 +-
5370 ipc/sem.c | 3 +-
5371 ipc/shm.c | 26 +-
5372 ipc/util.c | 6 +
5373 kernel/auditsc.c | 2 +-
5374 kernel/bpf/syscall.c | 10 +-
5375 kernel/capability.c | 41 +-
5376 kernel/cgroup.c | 5 +-
5377 kernel/compat.c | 1 +
5378 kernel/configs.c | 11 +
5379 kernel/cred.c | 112 +-
5380 kernel/events/core.c | 14 +-
5381 kernel/exit.c | 10 +-
5382 kernel/fork.c | 92 +-
5383 kernel/futex.c | 4 +-
5384 kernel/kallsyms.c | 9 +
5385 kernel/kcmp.c | 4 +
5386 kernel/kexec_core.c | 2 +-
5387 kernel/kmod.c | 96 +-
5388 kernel/kprobes.c | 9 +-
5389 kernel/ksysfs.c | 2 +
5390 kernel/locking/lockdep_proc.c | 10 +-
5391 kernel/module.c | 108 +-
5392 kernel/panic.c | 6 +-
5393 kernel/pid.c | 18 +-
5394 kernel/power/Kconfig | 2 +
5395 kernel/printk/printk.c | 7 +-
5396 kernel/ptrace.c | 50 +-
5397 kernel/resource.c | 10 +
5398 kernel/sched/core.c | 9 +-
5399 kernel/sched/debug.c | 4 +
5400 kernel/signal.c | 37 +-
5401 kernel/sys.c | 64 +-
5402 kernel/sysctl.c | 174 +-
5403 kernel/taskstats.c | 6 +
5404 kernel/time/posix-timers.c | 8 +
5405 kernel/time/time.c | 5 +
5406 kernel/time/timekeeping.c | 3 +
5407 kernel/time/timer_list.c | 13 +-
5408 kernel/time/timer_stats.c | 10 +-
5409 kernel/trace/Kconfig | 6 +
5410 kernel/trace/trace_syscalls.c | 8 +
5411 kernel/user_namespace.c | 15 +
5412 lib/Kconfig.debug | 13 +-
5413 lib/is_single_threaded.c | 3 +
5414 lib/list_debug.c | 65 +-
5415 lib/nlattr.c | 2 +
5416 lib/rbtree.c | 4 +-
5417 lib/vsprintf.c | 39 +-
5418 localversion-grsec | 1 +
5419 mm/Kconfig | 8 +-
5420 mm/Kconfig.debug | 1 +
5421 mm/filemap.c | 1 +
5422 mm/kmemleak.c | 4 +-
5423 mm/memory.c | 2 +-
5424 mm/mempolicy.c | 12 +-
5425 mm/migrate.c | 3 +-
5426 mm/mlock.c | 11 +-
5427 mm/mmap.c | 124 +-
5428 mm/mprotect.c | 8 +
5429 mm/page_alloc.c | 2 +-
5430 mm/percpu.c | 73 +-
5431 mm/process_vm_access.c | 6 +
5432 mm/shmem.c | 2 +-
5433 mm/slab.c | 14 +-
5434 mm/slab_common.c | 2 +-
5435 mm/slob.c | 12 +
5436 mm/slub.c | 33 +-
5437 mm/util.c | 3 +
5438 mm/vmalloc.c | 84 +-
5439 mm/vmstat.c | 29 +-
5440 net/appletalk/atalk_proc.c | 2 +-
5441 net/atm/lec.c | 6 +-
5442 net/atm/mpoa_caches.c | 43 +-
5443 net/can/bcm.c | 2 +-
5444 net/can/proc.c | 2 +-
5445 net/core/dev_ioctl.c | 7 +-
5446 net/core/filter.c | 8 +-
5447 net/core/net-procfs.c | 17 +-
5448 net/core/pktgen.c | 2 +-
5449 net/core/sock.c | 23 +-
5450 net/core/sysctl_net_core.c | 2 +-
5451 net/decnet/dn_dev.c | 2 +-
5452 net/ipv4/devinet.c | 6 +-
5453 net/ipv4/inet_hashtables.c | 6 +
5454 net/ipv4/ip_input.c | 7 +
5455 net/ipv4/ip_sockglue.c | 3 +-
5456 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
5457 net/ipv4/route.c | 6 +-
5458 net/ipv4/tcp_input.c | 6 +-
5459 net/ipv4/tcp_ipv4.c | 24 +-
5460 net/ipv4/tcp_minisocks.c | 9 +-
5461 net/ipv4/tcp_timer.c | 11 +
5462 net/ipv4/udp.c | 24 +
5463 net/ipv6/addrconf.c | 13 +-
5464 net/ipv6/proc.c | 2 +-
5465 net/ipv6/tcp_ipv6.c | 23 +-
5466 net/ipv6/udp.c | 7 +
5467 net/ipx/ipx_proc.c | 2 +-
5468 net/irda/irproc.c | 2 +-
5469 net/llc/llc_proc.c | 2 +-
5470 net/netfilter/Kconfig | 10 +
5471 net/netfilter/Makefile | 1 +
5472 net/netfilter/xt_gradm.c | 51 +
5473 net/netfilter/xt_hashlimit.c | 4 +-
5474 net/netfilter/xt_recent.c | 2 +-
5475 net/socket.c | 75 +-
5476 net/sunrpc/Kconfig | 1 +
5477 net/sunrpc/cache.c | 2 +-
5478 net/sunrpc/stats.c | 2 +-
5479 net/sysctl_net.c | 2 +-
5480 net/unix/af_unix.c | 52 +-
5481 net/vmw_vsock/vmci_transport_notify.c | 30 +-
5482 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
5483 net/x25/sysctl_net_x25.c | 2 +-
5484 net/x25/x25_proc.c | 2 +-
5485 scripts/Makefile.gcc-plugins | 5 +
5486 scripts/gcc-plugins/.gitignore | 1 +
5487 scripts/gcc-plugins/Makefile | 10 +
5488 scripts/gcc-plugins/gen-random-seed.sh | 8 +
5489 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
5490 .../size_overflow_plugin/size_overflow_hash.data | 724 ++-
5491 scripts/package/Makefile | 2 +-
5492 scripts/package/mkspec | 41 +-
5493 security/Kconfig | 364 +-
5494 security/apparmor/file.c | 4 +-
5495 security/apparmor/lsm.c | 8 +-
5496 security/commoncap.c | 29 +
5497 security/keys/internal.h | 2 +-
5498 security/keys/key.c | 2 +-
5499 security/min_addr.c | 2 +
5500 security/tomoyo/file.c | 12 +-
5501 security/tomoyo/mount.c | 4 +
5502 security/tomoyo/tomoyo.c | 20 +-
5503 security/yama/Kconfig | 2 +-
5504 sound/synth/emux/emux_seq.c | 14 +-
5505 sound/usb/line6/driver.c | 40 +-
5506 sound/usb/line6/toneport.c | 12 +-
5507 521 files changed, 33285 insertions(+), 3355 deletions(-)
5508
5509 commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1
5510 Author: Brad Spengler <spender@grsecurity.net>
5511 Date: Sat Jul 2 09:03:17 2016 -0400
5512
5513 Initial commit of pax-linux-4.6.3-test9.patch
5514
5515 .gitignore | 1 +
5516 Documentation/dontdiff | 46 +-
5517 Documentation/kbuild/makefiles.txt | 39 +-
5518 Documentation/kernel-parameters.txt | 28 +
5519 Makefile | 20 +-
5520 arch/Kconfig | 14 +
5521 arch/alpha/include/asm/atomic.h | 10 +
5522 arch/alpha/include/asm/elf.h | 7 +
5523 arch/alpha/include/asm/pgalloc.h | 6 +
5524 arch/alpha/include/asm/pgtable.h | 11 +
5525 arch/alpha/kernel/module.c | 2 +-
5526 arch/alpha/kernel/osf_sys.c | 8 +-
5527 arch/alpha/mm/fault.c | 141 +-
5528 arch/arm/Kconfig | 6 +-
5529 arch/arm/boot/compressed/Makefile | 2 +
5530 arch/arm/include/asm/atomic.h | 323 +-
5531 arch/arm/include/asm/cache.h | 4 +-
5532 arch/arm/include/asm/cacheflush.h | 2 +-
5533 arch/arm/include/asm/checksum.h | 14 +-
5534 arch/arm/include/asm/cmpxchg.h | 4 +
5535 arch/arm/include/asm/cpuidle.h | 2 +-
5536 arch/arm/include/asm/domain.h | 42 +-
5537 arch/arm/include/asm/elf.h | 9 +-
5538 arch/arm/include/asm/fncpy.h | 2 +
5539 arch/arm/include/asm/futex.h | 1 +
5540 arch/arm/include/asm/kmap_types.h | 2 +-
5541 arch/arm/include/asm/mach/dma.h | 2 +-
5542 arch/arm/include/asm/mach/map.h | 16 +-
5543 arch/arm/include/asm/outercache.h | 2 +-
5544 arch/arm/include/asm/page.h | 3 +-
5545 arch/arm/include/asm/pgalloc.h | 20 +
5546 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
5547 arch/arm/include/asm/pgtable-2level.h | 3 +
5548 arch/arm/include/asm/pgtable-3level.h | 3 +
5549 arch/arm/include/asm/pgtable.h | 54 +-
5550 arch/arm/include/asm/smp.h | 2 +-
5551 arch/arm/include/asm/string.h | 10 +-
5552 arch/arm/include/asm/thread_info.h | 3 +
5553 arch/arm/include/asm/tls.h | 3 +
5554 arch/arm/include/asm/uaccess.h | 113 +-
5555 arch/arm/include/uapi/asm/ptrace.h | 2 +-
5556 arch/arm/kernel/armksyms.c | 2 +-
5557 arch/arm/kernel/cpuidle.c | 2 +-
5558 arch/arm/kernel/entry-armv.S | 109 +-
5559 arch/arm/kernel/entry-common.S | 40 +-
5560 arch/arm/kernel/entry-header.S | 55 +
5561 arch/arm/kernel/fiq.c | 3 +
5562 arch/arm/kernel/module-plts.c | 7 +-
5563 arch/arm/kernel/module.c | 38 +-
5564 arch/arm/kernel/patch.c | 2 +
5565 arch/arm/kernel/process.c | 86 +-
5566 arch/arm/kernel/reboot.c | 1 +
5567 arch/arm/kernel/setup.c | 20 +-
5568 arch/arm/kernel/signal.c | 35 +-
5569 arch/arm/kernel/smp.c | 2 +-
5570 arch/arm/kernel/tcm.c | 4 +-
5571 arch/arm/kernel/vmlinux.lds.S | 6 +-
5572 arch/arm/kvm/arm.c | 8 +-
5573 arch/arm/lib/copy_page.S | 1 +
5574 arch/arm/lib/csumpartialcopyuser.S | 4 +-
5575 arch/arm/lib/delay.c | 2 +-
5576 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
5577 arch/arm/mach-exynos/suspend.c | 6 +-
5578 arch/arm/mach-mvebu/coherency.c | 4 +-
5579 arch/arm/mach-omap2/board-n8x0.c | 2 +-
5580 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
5581 arch/arm/mach-omap2/omap-smp.c | 1 +
5582 arch/arm/mach-omap2/omap_device.c | 4 +-
5583 arch/arm/mach-omap2/omap_device.h | 4 +-
5584 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
5585 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
5586 arch/arm/mach-omap2/wd_timer.c | 6 +-
5587 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
5588 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
5589 arch/arm/mach-tegra/irq.c | 1 +
5590 arch/arm/mach-ux500/pm.c | 1 +
5591 arch/arm/mach-zynq/platsmp.c | 1 +
5592 arch/arm/mm/Kconfig | 6 +-
5593 arch/arm/mm/cache-l2x0.c | 2 +-
5594 arch/arm/mm/context.c | 10 +-
5595 arch/arm/mm/fault.c | 160 +
5596 arch/arm/mm/fault.h | 12 +
5597 arch/arm/mm/init.c | 39 +
5598 arch/arm/mm/ioremap.c | 4 +-
5599 arch/arm/mm/mmap.c | 36 +-
5600 arch/arm/mm/mmu.c | 162 +-
5601 arch/arm/net/bpf_jit_32.c | 3 +
5602 arch/arm/plat-iop/setup.c | 2 +-
5603 arch/arm/plat-omap/sram.c | 2 +
5604 arch/arm64/Kconfig | 1 +
5605 arch/arm64/include/asm/atomic.h | 10 +
5606 arch/arm64/include/asm/percpu.h | 8 +-
5607 arch/arm64/include/asm/pgalloc.h | 5 +
5608 arch/arm64/include/asm/string.h | 22 +-
5609 arch/arm64/include/asm/uaccess.h | 1 +
5610 arch/arm64/mm/dma-mapping.c | 2 +-
5611 arch/avr32/include/asm/elf.h | 8 +-
5612 arch/avr32/include/asm/kmap_types.h | 4 +-
5613 arch/avr32/mm/fault.c | 27 +
5614 arch/frv/include/asm/atomic.h | 10 +
5615 arch/frv/include/asm/kmap_types.h | 2 +-
5616 arch/frv/mm/elf-fdpic.c | 3 +-
5617 arch/ia64/Makefile | 1 +
5618 arch/ia64/include/asm/atomic.h | 10 +
5619 arch/ia64/include/asm/elf.h | 7 +
5620 arch/ia64/include/asm/pgalloc.h | 12 +
5621 arch/ia64/include/asm/pgtable.h | 13 +-
5622 arch/ia64/include/asm/spinlock.h | 2 +-
5623 arch/ia64/include/asm/uaccess.h | 27 +-
5624 arch/ia64/kernel/module.c | 20 +-
5625 arch/ia64/kernel/palinfo.c | 2 +-
5626 arch/ia64/kernel/sys_ia64.c | 7 +
5627 arch/ia64/kernel/vmlinux.lds.S | 2 +-
5628 arch/ia64/mm/fault.c | 32 +-
5629 arch/ia64/mm/init.c | 15 +-
5630 arch/m32r/lib/usercopy.c | 6 +
5631 arch/mips/Kconfig | 1 +
5632 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
5633 arch/mips/include/asm/atomic.h | 372 +-
5634 arch/mips/include/asm/cache.h | 3 +-
5635 arch/mips/include/asm/elf.h | 7 +
5636 arch/mips/include/asm/exec.h | 2 +-
5637 arch/mips/include/asm/hw_irq.h | 2 +-
5638 arch/mips/include/asm/local.h | 57 +
5639 arch/mips/include/asm/page.h | 2 +-
5640 arch/mips/include/asm/pgalloc.h | 5 +
5641 arch/mips/include/asm/pgtable.h | 3 +
5642 arch/mips/include/asm/uaccess.h | 1 +
5643 arch/mips/kernel/binfmt_elfn32.c | 7 +
5644 arch/mips/kernel/binfmt_elfo32.c | 7 +
5645 arch/mips/kernel/irq-gt641xx.c | 2 +-
5646 arch/mips/kernel/irq.c | 6 +-
5647 arch/mips/kernel/pm-cps.c | 2 +-
5648 arch/mips/kernel/process.c | 12 -
5649 arch/mips/kernel/sync-r4k.c | 24 +-
5650 arch/mips/kernel/traps.c | 13 +-
5651 arch/mips/lib/ashldi3.c | 21 +-
5652 arch/mips/lib/ashrdi3.c | 19 +-
5653 arch/mips/lib/libgcc.h | 12 +-
5654 arch/mips/mm/fault.c | 25 +
5655 arch/mips/mm/init.c | 4 +-
5656 arch/mips/mm/mmap.c | 24 +-
5657 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
5658 arch/mips/sni/rm200.c | 2 +-
5659 arch/mips/vr41xx/common/icu.c | 2 +-
5660 arch/mips/vr41xx/common/irq.c | 4 +-
5661 arch/parisc/include/asm/atomic.h | 10 +
5662 arch/parisc/include/asm/elf.h | 7 +
5663 arch/parisc/include/asm/pgalloc.h | 6 +
5664 arch/parisc/include/asm/pgtable.h | 11 +
5665 arch/parisc/include/asm/uaccess.h | 4 +-
5666 arch/parisc/kernel/module.c | 26 +-
5667 arch/parisc/kernel/sys_parisc.c | 15 +
5668 arch/parisc/kernel/traps.c | 4 +-
5669 arch/parisc/mm/fault.c | 140 +-
5670 arch/powerpc/Kconfig | 1 +
5671 arch/powerpc/include/asm/atomic.h | 317 +-
5672 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
5673 arch/powerpc/include/asm/elf.h | 12 +
5674 arch/powerpc/include/asm/exec.h | 2 +-
5675 arch/powerpc/include/asm/kmap_types.h | 2 +-
5676 arch/powerpc/include/asm/local.h | 46 +
5677 arch/powerpc/include/asm/mman.h | 2 +-
5678 arch/powerpc/include/asm/page.h | 8 +-
5679 arch/powerpc/include/asm/page_64.h | 7 +-
5680 arch/powerpc/include/asm/pgalloc-64.h | 11 +
5681 arch/powerpc/include/asm/pgtable.h | 1 +
5682 arch/powerpc/include/asm/reg.h | 1 +
5683 arch/powerpc/include/asm/smp.h | 2 +-
5684 arch/powerpc/include/asm/spinlock.h | 42 +-
5685 arch/powerpc/include/asm/string.h | 18 +-
5686 arch/powerpc/include/asm/uaccess.h | 141 +-
5687 arch/powerpc/kernel/Makefile | 5 +
5688 arch/powerpc/kernel/exceptions-64e.S | 4 +-
5689 arch/powerpc/kernel/exceptions-64s.S | 2 +-
5690 arch/powerpc/kernel/module_32.c | 15 +-
5691 arch/powerpc/kernel/process.c | 7 -
5692 arch/powerpc/kernel/signal_32.c | 2 +-
5693 arch/powerpc/kernel/signal_64.c | 2 +-
5694 arch/powerpc/kernel/traps.c | 21 +
5695 arch/powerpc/kernel/vdso.c | 5 +-
5696 arch/powerpc/lib/usercopy_64.c | 18 -
5697 arch/powerpc/mm/fault.c | 56 +-
5698 arch/powerpc/mm/mmap.c | 16 +
5699 arch/powerpc/mm/slice.c | 21 +-
5700 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
5701 arch/s390/include/asm/atomic.h | 10 +
5702 arch/s390/include/asm/elf.h | 7 +
5703 arch/s390/include/asm/exec.h | 2 +-
5704 arch/s390/include/asm/uaccess.h | 13 +-
5705 arch/s390/kernel/module.c | 22 +-
5706 arch/s390/kernel/process.c | 7 -
5707 arch/s390/mm/mmap.c | 22 +-
5708 arch/score/include/asm/exec.h | 2 +-
5709 arch/score/kernel/process.c | 5 -
5710 arch/sh/mm/mmap.c | 28 +-
5711 arch/sparc/Kconfig | 1 +
5712 arch/sparc/include/asm/atomic_64.h | 110 +-
5713 arch/sparc/include/asm/cache.h | 2 +-
5714 arch/sparc/include/asm/elf_32.h | 7 +
5715 arch/sparc/include/asm/elf_64.h | 7 +
5716 arch/sparc/include/asm/pgalloc_32.h | 1 +
5717 arch/sparc/include/asm/pgalloc_64.h | 1 +
5718 arch/sparc/include/asm/pgtable.h | 4 +
5719 arch/sparc/include/asm/pgtable_32.h | 15 +-
5720 arch/sparc/include/asm/pgtsrmmu.h | 5 +
5721 arch/sparc/include/asm/setup.h | 4 +-
5722 arch/sparc/include/asm/spinlock_64.h | 35 +-
5723 arch/sparc/include/asm/thread_info_32.h | 1 +
5724 arch/sparc/include/asm/thread_info_64.h | 2 +
5725 arch/sparc/include/asm/uaccess.h | 1 +
5726 arch/sparc/include/asm/uaccess_32.h | 28 +-
5727 arch/sparc/include/asm/uaccess_64.h | 24 +-
5728 arch/sparc/kernel/Makefile | 2 +-
5729 arch/sparc/kernel/prom_common.c | 2 +-
5730 arch/sparc/kernel/smp_64.c | 8 +-
5731 arch/sparc/kernel/sys_sparc_32.c | 2 +-
5732 arch/sparc/kernel/sys_sparc_64.c | 58 +-
5733 arch/sparc/kernel/traps_64.c | 27 +-
5734 arch/sparc/lib/Makefile | 2 +-
5735 arch/sparc/lib/atomic_64.S | 57 +-
5736 arch/sparc/lib/ksyms.c | 6 +-
5737 arch/sparc/mm/Makefile | 2 +-
5738 arch/sparc/mm/fault_32.c | 292 +
5739 arch/sparc/mm/fault_64.c | 486 +
5740 arch/sparc/mm/hugetlbpage.c | 30 +-
5741 arch/sparc/mm/init_64.c | 10 +-
5742 arch/tile/include/asm/atomic_64.h | 10 +
5743 arch/tile/include/asm/uaccess.h | 4 +-
5744 arch/um/Makefile | 2 +
5745 arch/um/include/asm/kmap_types.h | 2 +-
5746 arch/um/include/asm/page.h | 3 +
5747 arch/um/include/asm/pgtable-3level.h | 1 +
5748 arch/um/kernel/process.c | 16 -
5749 arch/x86/Kconfig | 33 +-
5750 arch/x86/Kconfig.cpu | 6 +-
5751 arch/x86/Kconfig.debug | 3 +-
5752 arch/x86/Makefile | 13 +-
5753 arch/x86/boot/bitops.h | 4 +-
5754 arch/x86/boot/boot.h | 2 +-
5755 arch/x86/boot/compressed/Makefile | 17 +
5756 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
5757 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
5758 arch/x86/boot/compressed/head_32.S | 4 +-
5759 arch/x86/boot/compressed/head_64.S | 12 +-
5760 arch/x86/boot/compressed/misc.c | 11 +-
5761 arch/x86/boot/cpucheck.c | 16 +-
5762 arch/x86/boot/header.S | 6 +-
5763 arch/x86/boot/memory.c | 2 +-
5764 arch/x86/boot/video-vesa.c | 1 +
5765 arch/x86/boot/video.c | 2 +-
5766 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
5767 arch/x86/crypto/aesni-intel_asm.S | 116 +-
5768 arch/x86/crypto/aesni-intel_glue.c | 4 +-
5769 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
5770 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
5771 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
5772 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
5773 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
5774 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
5775 arch/x86/crypto/camellia_glue.c | 8 +-
5776 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
5777 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
5778 arch/x86/crypto/cast6_avx_glue.c | 16 +-
5779 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
5780 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
5781 arch/x86/crypto/glue_helper.c | 2 +-
5782 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
5783 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
5784 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
5785 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
5786 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
5787 arch/x86/crypto/serpent_avx_glue.c | 18 +-
5788 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
5789 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
5790 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
5791 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
5792 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
5793 arch/x86/crypto/sha256-avx-asm.S | 5 +-
5794 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
5795 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
5796 arch/x86/crypto/sha256_ni_asm.S | 2 +-
5797 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
5798 arch/x86/crypto/sha512-avx-asm.S | 5 +-
5799 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
5800 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
5801 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
5802 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
5803 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
5804 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
5805 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
5806 arch/x86/crypto/twofish_avx_glue.c | 21 +-
5807 arch/x86/crypto/twofish_glue.c | 4 +-
5808 arch/x86/crypto/twofish_glue_3way.c | 12 +-
5809 arch/x86/entry/Makefile | 2 +
5810 arch/x86/entry/calling.h | 86 +-
5811 arch/x86/entry/common.c | 89 +-
5812 arch/x86/entry/entry_32.S | 330 +-
5813 arch/x86/entry/entry_64.S | 600 +-
5814 arch/x86/entry/entry_64_compat.S | 115 +-
5815 arch/x86/entry/thunk_64.S | 2 +
5816 arch/x86/entry/vdso/Makefile | 5 +-
5817 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
5818 arch/x86/entry/vdso/vdso2c.h | 4 +-
5819 arch/x86/entry/vdso/vma.c | 42 +-
5820 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
5821 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
5822 arch/x86/events/amd/iommu.c | 8 +-
5823 arch/x86/events/core.c | 8 +-
5824 arch/x86/events/intel/bts.c | 6 +-
5825 arch/x86/events/intel/core.c | 34 +-
5826 arch/x86/events/intel/cqm.c | 14 +-
5827 arch/x86/events/intel/cstate.c | 6 +-
5828 arch/x86/events/intel/ds.c | 7 +-
5829 arch/x86/events/intel/lbr.c | 4 +-
5830 arch/x86/events/intel/pt.c | 44 +-
5831 arch/x86/events/intel/rapl.c | 8 +-
5832 arch/x86/events/intel/uncore.c | 6 +-
5833 arch/x86/events/intel/uncore.h | 14 +-
5834 arch/x86/events/perf_event.h | 2 +-
5835 arch/x86/ia32/ia32_signal.c | 23 +-
5836 arch/x86/ia32/sys_ia32.c | 42 +-
5837 arch/x86/include/asm/alternative-asm.h | 43 +-
5838 arch/x86/include/asm/alternative.h | 4 +-
5839 arch/x86/include/asm/apic.h | 2 +-
5840 arch/x86/include/asm/apm.h | 4 +-
5841 arch/x86/include/asm/atomic.h | 230 +-
5842 arch/x86/include/asm/atomic64_32.h | 119 +
5843 arch/x86/include/asm/atomic64_64.h | 169 +-
5844 arch/x86/include/asm/bitops.h | 18 +-
5845 arch/x86/include/asm/boot.h | 2 +-
5846 arch/x86/include/asm/cache.h | 4 +-
5847 arch/x86/include/asm/checksum_32.h | 12 +-
5848 arch/x86/include/asm/cmpxchg.h | 39 +
5849 arch/x86/include/asm/compat.h | 4 +
5850 arch/x86/include/asm/cpufeature.h | 2 +-
5851 arch/x86/include/asm/cpufeatures.h | 5 +-
5852 arch/x86/include/asm/crypto/camellia.h | 30 +-
5853 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
5854 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
5855 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
5856 arch/x86/include/asm/crypto/twofish.h | 10 +-
5857 arch/x86/include/asm/desc.h | 78 +-
5858 arch/x86/include/asm/desc_defs.h | 6 +
5859 arch/x86/include/asm/div64.h | 2 +-
5860 arch/x86/include/asm/dma.h | 2 +
5861 arch/x86/include/asm/elf.h | 33 +-
5862 arch/x86/include/asm/emergency-restart.h | 2 +-
5863 arch/x86/include/asm/fixmap.h | 2 +-
5864 arch/x86/include/asm/fpu/internal.h | 38 +-
5865 arch/x86/include/asm/fpu/types.h | 5 +-
5866 arch/x86/include/asm/futex.h | 14 +-
5867 arch/x86/include/asm/hw_irq.h | 4 +-
5868 arch/x86/include/asm/hypervisor.h | 2 +-
5869 arch/x86/include/asm/i8259.h | 2 +-
5870 arch/x86/include/asm/io.h | 22 +-
5871 arch/x86/include/asm/irqflags.h | 5 +
5872 arch/x86/include/asm/kprobes.h | 9 +-
5873 arch/x86/include/asm/kvm_emulate.h | 7 +-
5874 arch/x86/include/asm/local.h | 106 +-
5875 arch/x86/include/asm/mman.h | 15 +
5876 arch/x86/include/asm/mmu.h | 14 +-
5877 arch/x86/include/asm/mmu_context.h | 133 +-
5878 arch/x86/include/asm/module.h | 23 +-
5879 arch/x86/include/asm/nmi.h | 19 +-
5880 arch/x86/include/asm/page.h | 1 +
5881 arch/x86/include/asm/page_32.h | 12 +-
5882 arch/x86/include/asm/page_64.h | 14 +-
5883 arch/x86/include/asm/paravirt.h | 46 +-
5884 arch/x86/include/asm/paravirt_types.h | 13 +-
5885 arch/x86/include/asm/pgalloc.h | 23 +
5886 arch/x86/include/asm/pgtable-2level.h | 2 +
5887 arch/x86/include/asm/pgtable-3level.h | 7 +
5888 arch/x86/include/asm/pgtable.h | 126 +-
5889 arch/x86/include/asm/pgtable_32.h | 14 +-
5890 arch/x86/include/asm/pgtable_32_types.h | 24 +-
5891 arch/x86/include/asm/pgtable_64.h | 23 +-
5892 arch/x86/include/asm/pgtable_64_types.h | 5 +
5893 arch/x86/include/asm/pgtable_types.h | 27 +-
5894 arch/x86/include/asm/pmem.h | 2 +-
5895 arch/x86/include/asm/preempt.h | 2 +-
5896 arch/x86/include/asm/processor.h | 57 +-
5897 arch/x86/include/asm/ptrace.h | 15 +-
5898 arch/x86/include/asm/realmode.h | 4 +-
5899 arch/x86/include/asm/reboot.h | 10 +-
5900 arch/x86/include/asm/rmwcc.h | 84 +-
5901 arch/x86/include/asm/rwsem.h | 60 +-
5902 arch/x86/include/asm/segment.h | 27 +-
5903 arch/x86/include/asm/smap.h | 43 +
5904 arch/x86/include/asm/smp.h | 14 +-
5905 arch/x86/include/asm/stackprotector.h | 4 +-
5906 arch/x86/include/asm/stacktrace.h | 34 +-
5907 arch/x86/include/asm/string_32.h | 20 +-
5908 arch/x86/include/asm/string_64.h | 16 +-
5909 arch/x86/include/asm/switch_to.h | 4 +-
5910 arch/x86/include/asm/sys_ia32.h | 6 +-
5911 arch/x86/include/asm/thread_info.h | 54 +-
5912 arch/x86/include/asm/tlbflush.h | 77 +-
5913 arch/x86/include/asm/traps.h | 4 +-
5914 arch/x86/include/asm/uaccess.h | 210 +-
5915 arch/x86/include/asm/uaccess_32.h | 28 +-
5916 arch/x86/include/asm/uaccess_64.h | 169 +-
5917 arch/x86/include/asm/word-at-a-time.h | 2 +-
5918 arch/x86/include/asm/x86_init.h | 10 +-
5919 arch/x86/include/asm/xen/page.h | 2 +-
5920 arch/x86/include/uapi/asm/e820.h | 2 +-
5921 arch/x86/kernel/Makefile | 2 +-
5922 arch/x86/kernel/acpi/boot.c | 4 +-
5923 arch/x86/kernel/acpi/sleep.c | 4 +
5924 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
5925 arch/x86/kernel/alternative.c | 124 +-
5926 arch/x86/kernel/apic/apic.c | 4 +-
5927 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
5928 arch/x86/kernel/apic/apic_noop.c | 2 +-
5929 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
5930 arch/x86/kernel/apic/io_apic.c | 10 +-
5931 arch/x86/kernel/apic/msi.c | 2 +-
5932 arch/x86/kernel/apic/probe_32.c | 4 +-
5933 arch/x86/kernel/apic/vector.c | 2 +
5934 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
5935 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
5936 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
5937 arch/x86/kernel/apm_32.c | 21 +-
5938 arch/x86/kernel/asm-offsets.c | 22 +
5939 arch/x86/kernel/cpu/Makefile | 4 -
5940 arch/x86/kernel/cpu/amd.c | 2 +-
5941 arch/x86/kernel/cpu/bugs_64.c | 2 +
5942 arch/x86/kernel/cpu/common.c | 202 +-
5943 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
5944 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
5945 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
5946 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
5947 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
5948 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5949 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
5950 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
5951 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
5952 arch/x86/kernel/cpu/vmware.c | 2 +-
5953 arch/x86/kernel/crash_dump_64.c | 2 +-
5954 arch/x86/kernel/doublefault.c | 8 +-
5955 arch/x86/kernel/dumpstack.c | 24 +-
5956 arch/x86/kernel/dumpstack_32.c | 25 +-
5957 arch/x86/kernel/dumpstack_64.c | 72 +-
5958 arch/x86/kernel/e820.c | 4 +-
5959 arch/x86/kernel/early_printk.c | 1 +
5960 arch/x86/kernel/espfix_64.c | 44 +-
5961 arch/x86/kernel/fpu/core.c | 30 +-
5962 arch/x86/kernel/fpu/init.c | 49 +-
5963 arch/x86/kernel/fpu/regset.c | 22 +-
5964 arch/x86/kernel/fpu/signal.c | 20 +-
5965 arch/x86/kernel/fpu/xstate.c | 12 +-
5966 arch/x86/kernel/ftrace.c | 18 +-
5967 arch/x86/kernel/head64.c | 14 +-
5968 arch/x86/kernel/head_32.S | 240 +-
5969 arch/x86/kernel/head_64.S | 182 +-
5970 arch/x86/kernel/i386_ksyms_32.c | 12 +
5971 arch/x86/kernel/i8259.c | 10 +-
5972 arch/x86/kernel/io_delay.c | 2 +-
5973 arch/x86/kernel/ioport.c | 2 +-
5974 arch/x86/kernel/irq.c | 8 +-
5975 arch/x86/kernel/irq_32.c | 45 +-
5976 arch/x86/kernel/jump_label.c | 10 +-
5977 arch/x86/kernel/kgdb.c | 21 +-
5978 arch/x86/kernel/kprobes/core.c | 28 +-
5979 arch/x86/kernel/kprobes/opt.c | 16 +-
5980 arch/x86/kernel/ksysfs.c | 2 +-
5981 arch/x86/kernel/kvm.c | 2 +-
5982 arch/x86/kernel/kvmclock.c | 20 +-
5983 arch/x86/kernel/ldt.c | 25 +
5984 arch/x86/kernel/livepatch.c | 9 +-
5985 arch/x86/kernel/machine_kexec_32.c | 6 +-
5986 arch/x86/kernel/mcount_64.S | 21 +-
5987 arch/x86/kernel/module.c | 78 +-
5988 arch/x86/kernel/msr.c | 2 +-
5989 arch/x86/kernel/nmi.c | 34 +-
5990 arch/x86/kernel/nmi_selftest.c | 4 +-
5991 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
5992 arch/x86/kernel/paravirt.c | 133 +-
5993 arch/x86/kernel/paravirt_patch_64.c | 8 +
5994 arch/x86/kernel/pci-calgary_64.c | 2 +-
5995 arch/x86/kernel/pci-iommu_table.c | 2 +-
5996 arch/x86/kernel/pci-swiotlb.c | 2 +-
5997 arch/x86/kernel/process.c | 80 +-
5998 arch/x86/kernel/process_32.c | 29 +-
5999 arch/x86/kernel/process_64.c | 14 +-
6000 arch/x86/kernel/ptrace.c | 20 +-
6001 arch/x86/kernel/pvclock.c | 8 +-
6002 arch/x86/kernel/reboot.c | 44 +-
6003 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6004 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6005 arch/x86/kernel/setup.c | 29 +-
6006 arch/x86/kernel/setup_percpu.c | 29 +-
6007 arch/x86/kernel/signal.c | 17 +-
6008 arch/x86/kernel/smp.c | 2 +-
6009 arch/x86/kernel/smpboot.c | 29 +-
6010 arch/x86/kernel/step.c | 6 +-
6011 arch/x86/kernel/sys_i386_32.c | 184 +
6012 arch/x86/kernel/sys_x86_64.c | 28 +-
6013 arch/x86/kernel/tboot.c | 22 +-
6014 arch/x86/kernel/time.c | 8 +-
6015 arch/x86/kernel/tls.c | 7 +-
6016 arch/x86/kernel/tracepoint.c | 4 +-
6017 arch/x86/kernel/traps.c | 66 +-
6018 arch/x86/kernel/tsc.c | 2 +-
6019 arch/x86/kernel/uprobes.c | 4 +-
6020 arch/x86/kernel/vm86_32.c | 6 +-
6021 arch/x86/kernel/vmlinux.lds.S | 144 +-
6022 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6023 arch/x86/kernel/x86_init.c | 6 +-
6024 arch/x86/kvm/cpuid.c | 21 +-
6025 arch/x86/kvm/emulate.c | 20 +-
6026 arch/x86/kvm/i8259.c | 10 +-
6027 arch/x86/kvm/ioapic.c | 2 +
6028 arch/x86/kvm/lapic.c | 2 +-
6029 arch/x86/kvm/paging_tmpl.h | 2 +-
6030 arch/x86/kvm/svm.c | 10 +-
6031 arch/x86/kvm/vmx.c | 60 +-
6032 arch/x86/kvm/x86.c | 44 +-
6033 arch/x86/lguest/boot.c | 3 +-
6034 arch/x86/lib/atomic64_386_32.S | 164 +
6035 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6036 arch/x86/lib/checksum_32.S | 99 +-
6037 arch/x86/lib/clear_page_64.S | 3 +
6038 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6039 arch/x86/lib/copy_page_64.S | 14 +-
6040 arch/x86/lib/copy_user_64.S | 66 +-
6041 arch/x86/lib/csum-copy_64.S | 14 +-
6042 arch/x86/lib/csum-wrappers_64.c | 8 +-
6043 arch/x86/lib/getuser.S | 74 +-
6044 arch/x86/lib/insn.c | 8 +-
6045 arch/x86/lib/iomap_copy_64.S | 2 +
6046 arch/x86/lib/memcpy_64.S | 6 +
6047 arch/x86/lib/memmove_64.S | 3 +-
6048 arch/x86/lib/memset_64.S | 3 +
6049 arch/x86/lib/mmx_32.c | 243 +-
6050 arch/x86/lib/msr-reg.S | 2 +
6051 arch/x86/lib/putuser.S | 87 +-
6052 arch/x86/lib/rwsem.S | 4 +
6053 arch/x86/lib/usercopy_32.c | 359 +-
6054 arch/x86/lib/usercopy_64.c | 22 +-
6055 arch/x86/math-emu/fpu_aux.c | 2 +-
6056 arch/x86/math-emu/fpu_entry.c | 4 +-
6057 arch/x86/math-emu/fpu_etc.c | 9 +-
6058 arch/x86/math-emu/fpu_system.h | 2 +-
6059 arch/x86/math-emu/fpu_trig.c | 13 +-
6060 arch/x86/math-emu/reg_constant.c | 7 +-
6061 arch/x86/mm/Makefile | 3 +
6062 arch/x86/mm/extable.c | 20 +-
6063 arch/x86/mm/fault.c | 573 +-
6064 arch/x86/mm/gup.c | 6 +-
6065 arch/x86/mm/highmem_32.c | 6 +
6066 arch/x86/mm/hugetlbpage.c | 24 +-
6067 arch/x86/mm/init.c | 19 +-
6068 arch/x86/mm/init_32.c | 157 +-
6069 arch/x86/mm/init_64.c | 100 +-
6070 arch/x86/mm/iomap_32.c | 4 +
6071 arch/x86/mm/ioremap.c | 52 +-
6072 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6073 arch/x86/mm/mmap.c | 46 +-
6074 arch/x86/mm/mmio-mod.c | 10 +-
6075 arch/x86/mm/mpx.c | 6 +-
6076 arch/x86/mm/numa.c | 2 +-
6077 arch/x86/mm/pageattr.c | 36 +-
6078 arch/x86/mm/pat.c | 12 +-
6079 arch/x86/mm/pat_rbtree.c | 2 +-
6080 arch/x86/mm/pf_in.c | 10 +-
6081 arch/x86/mm/pgtable.c | 211 +-
6082 arch/x86/mm/pgtable_32.c | 3 +
6083 arch/x86/mm/setup_nx.c | 7 +
6084 arch/x86/mm/tlb.c | 4 +
6085 arch/x86/mm/uderef_64.c | 37 +
6086 arch/x86/net/bpf_jit.S | 11 +
6087 arch/x86/net/bpf_jit_comp.c | 13 +-
6088 arch/x86/oprofile/backtrace.c | 6 +-
6089 arch/x86/oprofile/nmi_int.c | 10 +-
6090 arch/x86/oprofile/op_model_amd.c | 8 +-
6091 arch/x86/oprofile/op_model_ppro.c | 7 +-
6092 arch/x86/oprofile/op_x86_model.h | 2 +-
6093 arch/x86/pci/intel_mid_pci.c | 2 +-
6094 arch/x86/pci/irq.c | 8 +-
6095 arch/x86/pci/pcbios.c | 112 +-
6096 arch/x86/pci/vmd.c | 4 +-
6097 arch/x86/platform/efi/efi_32.c | 24 +
6098 arch/x86/platform/efi/efi_64.c | 26 +-
6099 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6100 arch/x86/platform/efi/efi_stub_64.S | 2 +
6101 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6102 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6103 arch/x86/platform/intel-mid/mfld.c | 4 +-
6104 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6105 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6106 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6107 arch/x86/power/cpu.c | 11 +-
6108 arch/x86/realmode/init.c | 10 +-
6109 arch/x86/realmode/rm/header.S | 4 +-
6110 arch/x86/realmode/rm/reboot.S | 4 +
6111 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6112 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6113 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6114 arch/x86/tools/Makefile | 2 +-
6115 arch/x86/tools/relocs.c | 97 +-
6116 arch/x86/um/mem_32.c | 2 +-
6117 arch/x86/um/tls_32.c | 2 +-
6118 arch/x86/xen/enlighten.c | 52 +-
6119 arch/x86/xen/mmu.c | 31 +-
6120 arch/x86/xen/smp.c | 16 +-
6121 arch/x86/xen/xen-asm_32.S | 2 +-
6122 arch/x86/xen/xen-head.S | 12 +
6123 arch/x86/xen/xen-ops.h | 2 -
6124 block/bio.c | 4 +-
6125 block/blk-cgroup.c | 18 +-
6126 block/blk-map.c | 2 +-
6127 block/blk-softirq.c | 2 +-
6128 block/bsg.c | 12 +-
6129 block/cfq-iosched.c | 4 +-
6130 block/compat_ioctl.c | 4 +-
6131 block/genhd.c | 9 +-
6132 block/partitions/efi.c | 8 +-
6133 block/scsi_ioctl.c | 29 +-
6134 crypto/cast6_generic.c | 6 +-
6135 crypto/cryptd.c | 4 +-
6136 crypto/crypto_user.c | 2 +-
6137 crypto/pcrypt.c | 2 +-
6138 crypto/salsa20_generic.c | 16 +-
6139 crypto/serpent_generic.c | 6 +-
6140 drivers/acpi/ac.c | 2 +-
6141 drivers/acpi/acpi_video.c | 2 +-
6142 drivers/acpi/apei/apei-internal.h | 2 +-
6143 drivers/acpi/apei/ghes.c | 10 +-
6144 drivers/acpi/battery.c | 2 +-
6145 drivers/acpi/bgrt.c | 6 +-
6146 drivers/acpi/blacklist.c | 4 +-
6147 drivers/acpi/bus.c | 4 +-
6148 drivers/acpi/device_pm.c | 4 +-
6149 drivers/acpi/ec.c | 6 +-
6150 drivers/acpi/pci_slot.c | 2 +-
6151 drivers/acpi/processor_idle.c | 2 +-
6152 drivers/acpi/processor_pdc.c | 2 +-
6153 drivers/acpi/sleep.c | 2 +-
6154 drivers/acpi/sysfs.c | 14 +-
6155 drivers/acpi/thermal.c | 2 +-
6156 drivers/acpi/video_detect.c | 7 +-
6157 drivers/android/binder.c | 2 +-
6158 drivers/ata/libata-core.c | 12 +-
6159 drivers/ata/libata-scsi.c | 2 +-
6160 drivers/ata/libata.h | 2 +-
6161 drivers/ata/pata_arasan_cf.c | 4 +-
6162 drivers/atm/adummy.c | 2 +-
6163 drivers/atm/ambassador.c | 8 +-
6164 drivers/atm/atmtcp.c | 14 +-
6165 drivers/atm/eni.c | 10 +-
6166 drivers/atm/firestream.c | 8 +-
6167 drivers/atm/fore200e.c | 14 +-
6168 drivers/atm/he.c | 18 +-
6169 drivers/atm/horizon.c | 4 +-
6170 drivers/atm/idt77252.c | 36 +-
6171 drivers/atm/iphase.c | 34 +-
6172 drivers/atm/lanai.c | 12 +-
6173 drivers/atm/nicstar.c | 46 +-
6174 drivers/atm/solos-pci.c | 4 +-
6175 drivers/atm/suni.c | 4 +-
6176 drivers/atm/uPD98402.c | 16 +-
6177 drivers/atm/zatm.c | 6 +-
6178 drivers/base/bus.c | 4 +-
6179 drivers/base/devres.c | 4 +-
6180 drivers/base/devtmpfs.c | 8 +-
6181 drivers/base/node.c | 2 +-
6182 drivers/base/platform-msi.c | 20 +-
6183 drivers/base/power/domain.c | 6 +-
6184 drivers/base/power/runtime.c | 61 +-
6185 drivers/base/power/sysfs.c | 2 +-
6186 drivers/base/power/wakeup.c | 8 +-
6187 drivers/base/regmap/regmap-debugfs.c | 4 +-
6188 drivers/base/regmap/regmap.c | 4 +-
6189 drivers/base/syscore.c | 4 +-
6190 drivers/block/cciss.c | 28 +-
6191 drivers/block/cciss.h | 2 +-
6192 drivers/block/drbd/drbd_bitmap.c | 2 +-
6193 drivers/block/drbd/drbd_int.h | 8 +-
6194 drivers/block/drbd/drbd_main.c | 12 +-
6195 drivers/block/drbd/drbd_nl.c | 16 +-
6196 drivers/block/drbd/drbd_receiver.c | 38 +-
6197 drivers/block/drbd/drbd_state.c | 12 +-
6198 drivers/block/drbd/drbd_state.h | 2 +-
6199 drivers/block/drbd/drbd_state_change.h | 8 +-
6200 drivers/block/drbd/drbd_worker.c | 14 +-
6201 drivers/block/floppy.c | 8 +-
6202 drivers/block/pktcdvd.c | 4 +-
6203 drivers/block/rbd.c | 2 +-
6204 drivers/bluetooth/btwilink.c | 2 +-
6205 drivers/bus/arm-cci.c | 6 +-
6206 drivers/cdrom/cdrom.c | 11 +-
6207 drivers/cdrom/gdrom.c | 1 -
6208 drivers/char/agp/compat_ioctl.c | 2 +-
6209 drivers/char/agp/frontend.c | 4 +-
6210 drivers/char/agp/intel-gtt.c | 4 +-
6211 drivers/char/hpet.c | 2 +-
6212 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
6213 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
6214 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
6215 drivers/char/ipmi/ipmi_ssif.c | 12 +-
6216 drivers/char/mem.c | 47 +-
6217 drivers/char/nvram.c | 2 +-
6218 drivers/char/pcmcia/synclink_cs.c | 16 +-
6219 drivers/char/random.c | 12 +-
6220 drivers/char/sonypi.c | 11 +-
6221 drivers/char/tpm/tpm-chip.c | 7 +-
6222 drivers/char/tpm/tpm_acpi.c | 3 +-
6223 drivers/char/tpm/tpm_eventlog.c | 5 +-
6224 drivers/char/virtio_console.c | 6 +-
6225 drivers/clk/clk-composite.c | 2 +-
6226 drivers/clk/samsung/clk.h | 2 +-
6227 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
6228 drivers/clk/socfpga/clk-gate.c | 9 +-
6229 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
6230 drivers/clk/socfpga/clk-pll.c | 9 +-
6231 drivers/clk/ti/adpll.c | 2 +-
6232 drivers/clk/ti/clk.c | 8 +-
6233 drivers/cpufreq/acpi-cpufreq.c | 17 +-
6234 drivers/cpufreq/cpufreq-dt.c | 4 +-
6235 drivers/cpufreq/cpufreq.c | 27 +-
6236 drivers/cpufreq/cpufreq_governor.h | 2 +-
6237 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
6238 drivers/cpufreq/intel_pstate.c | 56 +-
6239 drivers/cpufreq/p4-clockmod.c | 12 +-
6240 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
6241 drivers/cpufreq/speedstep-centrino.c | 7 +-
6242 drivers/cpuidle/driver.c | 2 +-
6243 drivers/cpuidle/dt_idle_states.c | 2 +-
6244 drivers/cpuidle/governor.c | 2 +-
6245 drivers/cpuidle/governors/ladder.c | 13 +-
6246 drivers/cpuidle/sysfs.c | 2 +-
6247 drivers/crypto/hifn_795x.c | 4 +-
6248 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
6249 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
6250 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
6251 drivers/devfreq/devfreq.c | 4 +-
6252 drivers/dma-buf/dma-buf.c | 5 +-
6253 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
6254 drivers/dma/sh/shdma-base.c | 4 +-
6255 drivers/dma/sh/shdmac.c | 2 +-
6256 drivers/edac/edac_device.c | 4 +-
6257 drivers/edac/edac_device_sysfs.c | 2 +-
6258 drivers/edac/edac_mc_sysfs.c | 4 +-
6259 drivers/edac/edac_module.c | 2 +-
6260 drivers/edac/edac_pci.c | 4 +-
6261 drivers/edac/edac_pci_sysfs.c | 22 +-
6262 drivers/edac/mce_amd.h | 2 +-
6263 drivers/firewire/core-card.c | 6 +-
6264 drivers/firewire/core-cdev.c | 4 +-
6265 drivers/firewire/core-device.c | 2 +-
6266 drivers/firewire/core-iso.c | 2 +-
6267 drivers/firewire/core-transaction.c | 1 +
6268 drivers/firewire/core.h | 1 +
6269 drivers/firmware/dmi-id.c | 9 +-
6270 drivers/firmware/dmi_scan.c | 12 +-
6271 drivers/firmware/efi/cper.c | 8 +-
6272 drivers/firmware/efi/efi.c | 14 +-
6273 drivers/firmware/efi/efivars.c | 2 +-
6274 drivers/firmware/efi/runtime-map.c | 2 +-
6275 drivers/firmware/google/gsmi.c | 2 +-
6276 drivers/firmware/google/memconsole.c | 7 +-
6277 drivers/firmware/memmap.c | 2 +-
6278 drivers/firmware/psci.c | 2 +-
6279 drivers/gpio/gpio-davinci.c | 6 +-
6280 drivers/gpio/gpio-em.c | 2 +-
6281 drivers/gpio/gpio-ich.c | 2 +-
6282 drivers/gpio/gpio-mpc8xxx.c | 6 +-
6283 drivers/gpio/gpio-omap.c | 4 +-
6284 drivers/gpio/gpio-rcar.c | 2 +-
6285 drivers/gpio/gpio-vr41xx.c | 2 +-
6286 drivers/gpio/gpiolib.c | 12 +-
6287 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
6288 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
6289 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
6290 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
6291 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
6292 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
6293 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
6294 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
6295 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
6296 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
6297 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
6298 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
6299 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
6300 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
6301 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
6302 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
6303 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
6304 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
6305 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6306 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
6307 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
6308 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
6309 drivers/gpu/drm/armada/armada_drv.c | 3 +-
6310 drivers/gpu/drm/ast/ast_mode.c | 2 +-
6311 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
6312 drivers/gpu/drm/drm_crtc.c | 2 +-
6313 drivers/gpu/drm/drm_drv.c | 2 +-
6314 drivers/gpu/drm/drm_fops.c | 19 +-
6315 drivers/gpu/drm/drm_global.c | 14 +-
6316 drivers/gpu/drm/drm_info.c | 13 +-
6317 drivers/gpu/drm/drm_ioc32.c | 13 +-
6318 drivers/gpu/drm/drm_ioctl.c | 2 +-
6319 drivers/gpu/drm/drm_pci.c | 9 +-
6320 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
6321 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
6322 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
6323 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
6324 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
6325 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
6326 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
6327 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
6328 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
6329 drivers/gpu/drm/gma500/psb_drv.c | 1 -
6330 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
6331 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
6332 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
6333 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
6334 drivers/gpu/drm/i810/i810_dma.c | 2 +-
6335 drivers/gpu/drm/i810/i810_drv.c | 6 +-
6336 drivers/gpu/drm/i810/i810_drv.h | 6 +-
6337 drivers/gpu/drm/i915/dvo.h | 2 +-
6338 drivers/gpu/drm/i915/i915_dma.c | 4 +-
6339 drivers/gpu/drm/i915/i915_drv.c | 7 +-
6340 drivers/gpu/drm/i915/i915_drv.h | 2 +-
6341 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
6342 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
6343 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
6344 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6345 drivers/gpu/drm/i915/i915_irq.c | 88 +-
6346 drivers/gpu/drm/i915/intel_display.c | 30 +-
6347 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6348 drivers/gpu/drm/mga/mga_drv.c | 5 +-
6349 drivers/gpu/drm/mga/mga_drv.h | 6 +-
6350 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6351 drivers/gpu/drm/mga/mga_irq.c | 8 +-
6352 drivers/gpu/drm/mga/mga_state.c | 2 +-
6353 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
6354 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
6355 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
6356 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
6357 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
6358 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
6359 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
6360 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
6361 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
6362 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
6363 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
6364 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
6365 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
6366 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
6367 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
6368 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
6369 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
6370 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
6371 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
6372 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
6373 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
6374 drivers/gpu/drm/r128/r128_cce.c | 2 +-
6375 drivers/gpu/drm/r128/r128_drv.c | 4 +-
6376 drivers/gpu/drm/r128/r128_drv.h | 6 +-
6377 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6378 drivers/gpu/drm/r128/r128_irq.c | 4 +-
6379 drivers/gpu/drm/r128/r128_state.c | 6 +-
6380 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
6381 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
6382 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
6383 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
6384 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
6385 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6386 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
6387 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
6388 drivers/gpu/drm/savage/savage_bci.c | 2 +-
6389 drivers/gpu/drm/savage/savage_drv.c | 5 +-
6390 drivers/gpu/drm/savage/savage_drv.h | 2 +-
6391 drivers/gpu/drm/sis/sis_drv.c | 5 +-
6392 drivers/gpu/drm/sis/sis_drv.h | 2 +-
6393 drivers/gpu/drm/sis/sis_mm.c | 2 +-
6394 drivers/gpu/drm/tegra/dc.c | 2 +-
6395 drivers/gpu/drm/tegra/dsi.c | 2 +-
6396 drivers/gpu/drm/tegra/hdmi.c | 2 +-
6397 drivers/gpu/drm/tegra/sor.c | 7 +-
6398 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6399 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
6400 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
6401 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6402 drivers/gpu/drm/udl/udl_connector.c | 2 +-
6403 drivers/gpu/drm/udl/udl_fb.c | 1 -
6404 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
6405 drivers/gpu/drm/via/via_dma.c | 2 +-
6406 drivers/gpu/drm/via/via_drv.c | 5 +-
6407 drivers/gpu/drm/via/via_drv.h | 6 +-
6408 drivers/gpu/drm/via/via_irq.c | 18 +-
6409 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
6410 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
6411 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6412 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
6413 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
6414 drivers/gpu/vga/vga_switcheroo.c | 4 +-
6415 drivers/hid/hid-core.c | 4 +-
6416 drivers/hid/hid-magicmouse.c | 2 +-
6417 drivers/hid/hid-sensor-custom.c | 2 +-
6418 drivers/hv/channel.c | 6 +-
6419 drivers/hv/hv.c | 22 +-
6420 drivers/hv/hv_balloon.c | 18 +-
6421 drivers/hv/hyperv_vmbus.h | 2 +-
6422 drivers/hwmon/acpi_power_meter.c | 6 +-
6423 drivers/hwmon/applesmc.c | 4 +-
6424 drivers/hwmon/asus_atk0110.c | 10 +-
6425 drivers/hwmon/coretemp.c | 2 +-
6426 drivers/hwmon/dell-smm-hwmon.c | 4 +-
6427 drivers/hwmon/ibmaem.c | 2 +-
6428 drivers/hwmon/iio_hwmon.c | 2 +-
6429 drivers/hwmon/nct6683.c | 6 +-
6430 drivers/hwmon/nct6775.c | 6 +-
6431 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
6432 drivers/hwmon/sht15.c | 12 +-
6433 drivers/hwmon/via-cputemp.c | 2 +-
6434 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6435 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
6436 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
6437 drivers/i2c/i2c-dev.c | 2 +-
6438 drivers/ide/ide-cd.c | 2 +-
6439 drivers/ide/ide-disk.c | 2 +-
6440 drivers/ide/ide.c | 4 +-
6441 drivers/idle/intel_idle.c | 6 +-
6442 drivers/iio/industrialio-core.c | 2 +-
6443 drivers/iio/magnetometer/ak8975.c | 2 +-
6444 drivers/infiniband/core/cm.c | 46 +-
6445 drivers/infiniband/core/fmr_pool.c | 20 +-
6446 drivers/infiniband/core/netlink.c | 5 +-
6447 drivers/infiniband/core/ucm.c | 4 +-
6448 drivers/infiniband/core/uverbs_cmd.c | 3 +
6449 drivers/infiniband/hw/cxgb4/device.c | 6 +-
6450 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
6451 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6452 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
6453 drivers/infiniband/hw/mlx4/mad.c | 2 +-
6454 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
6455 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
6456 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
6457 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
6458 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
6459 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
6460 drivers/infiniband/hw/nes/nes.c | 4 +-
6461 drivers/infiniband/hw/nes/nes.h | 40 +-
6462 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
6463 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
6464 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
6465 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
6466 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
6467 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
6468 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
6469 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6470 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
6471 drivers/input/evdev.c | 2 +-
6472 drivers/input/gameport/gameport.c | 4 +-
6473 drivers/input/input.c | 4 +-
6474 drivers/input/joystick/sidewinder.c | 1 +
6475 drivers/input/misc/ims-pcu.c | 4 +-
6476 drivers/input/mouse/psmouse.h | 2 +-
6477 drivers/input/mousedev.c | 2 +-
6478 drivers/input/serio/serio.c | 4 +-
6479 drivers/input/serio/serio_raw.c | 4 +-
6480 drivers/input/touchscreen/htcpen.c | 2 +-
6481 drivers/iommu/arm-smmu-v3.c | 2 +-
6482 drivers/iommu/arm-smmu.c | 42 +-
6483 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
6484 drivers/iommu/io-pgtable-arm.c | 99 +-
6485 drivers/iommu/io-pgtable.c | 11 +-
6486 drivers/iommu/io-pgtable.h | 21 +-
6487 drivers/iommu/iommu.c | 2 +-
6488 drivers/iommu/ipmmu-vmsa.c | 13 +-
6489 drivers/iommu/irq_remapping.c | 2 +-
6490 drivers/iommu/mtk_iommu.c | 16 +-
6491 drivers/irqchip/irq-gic.c | 2 +-
6492 drivers/irqchip/irq-i8259.c | 2 +-
6493 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6494 drivers/irqchip/irq-ts4800.c | 2 +-
6495 drivers/isdn/capi/capi.c | 10 +-
6496 drivers/isdn/gigaset/interface.c | 8 +-
6497 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
6498 drivers/isdn/hardware/avm/b1.c | 4 +-
6499 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
6500 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
6501 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
6502 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
6503 drivers/isdn/hardware/eicon/divasync.h | 2 +-
6504 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
6505 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
6506 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
6507 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
6508 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
6509 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
6510 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
6511 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
6512 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
6513 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
6514 drivers/isdn/hisax/amd7930_fn.c | 5 +-
6515 drivers/isdn/hisax/arcofi.c | 5 +-
6516 drivers/isdn/hisax/diva.c | 7 +-
6517 drivers/isdn/hisax/elsa.c | 9 +-
6518 drivers/isdn/hisax/fsm.c | 5 +-
6519 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
6520 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
6521 drivers/isdn/hisax/hfc_pci.c | 10 +-
6522 drivers/isdn/hisax/hfc_sx.c | 10 +-
6523 drivers/isdn/hisax/hfc_usb.c | 12 +-
6524 drivers/isdn/hisax/hfcscard.c | 6 +-
6525 drivers/isdn/hisax/icc.c | 5 +-
6526 drivers/isdn/hisax/ipacx.c | 7 +-
6527 drivers/isdn/hisax/isac.c | 5 +-
6528 drivers/isdn/hisax/isar.c | 5 +-
6529 drivers/isdn/hisax/isdnl3.c | 5 +-
6530 drivers/isdn/hisax/saphir.c | 5 +-
6531 drivers/isdn/hisax/teleint.c | 5 +-
6532 drivers/isdn/hisax/w6692.c | 5 +-
6533 drivers/isdn/i4l/isdn_common.c | 2 +
6534 drivers/isdn/i4l/isdn_tty.c | 22 +-
6535 drivers/isdn/mISDN/dsp.h | 4 +-
6536 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
6537 drivers/isdn/mISDN/dsp_core.c | 4 +-
6538 drivers/isdn/mISDN/dsp_tones.c | 4 +-
6539 drivers/isdn/mISDN/fsm.c | 5 +-
6540 drivers/isdn/mISDN/l1oip_core.c | 8 +-
6541 drivers/leds/leds-clevo-mail.c | 2 +-
6542 drivers/leds/leds-ss4200.c | 2 +-
6543 drivers/lguest/core.c | 9 +-
6544 drivers/lguest/page_tables.c | 2 +-
6545 drivers/lguest/x86/core.c | 12 +-
6546 drivers/lguest/x86/switcher_32.S | 27 +-
6547 drivers/lightnvm/rrpc.c | 4 +-
6548 drivers/lightnvm/rrpc.h | 2 +-
6549 drivers/md/bcache/alloc.c | 2 +-
6550 drivers/md/bcache/bcache.h | 10 +-
6551 drivers/md/bcache/btree.c | 13 +-
6552 drivers/md/bcache/closure.c | 4 +-
6553 drivers/md/bcache/closure.h | 10 +-
6554 drivers/md/bcache/io.c | 10 +-
6555 drivers/md/bcache/journal.c | 18 +-
6556 drivers/md/bcache/movinggc.c | 12 +-
6557 drivers/md/bcache/request.c | 54 +-
6558 drivers/md/bcache/request.h | 2 +-
6559 drivers/md/bcache/stats.c | 26 +-
6560 drivers/md/bcache/stats.h | 16 +-
6561 drivers/md/bcache/super.c | 32 +-
6562 drivers/md/bcache/sysfs.c | 20 +-
6563 drivers/md/bcache/writeback.c | 12 +-
6564 drivers/md/bitmap.c | 2 +-
6565 drivers/md/dm-cache-target.c | 116 +-
6566 drivers/md/dm-ioctl.c | 2 +-
6567 drivers/md/dm-raid.c | 2 +-
6568 drivers/md/dm-raid1.c | 18 +-
6569 drivers/md/dm-stats.c | 6 +-
6570 drivers/md/dm-stripe.c | 10 +-
6571 drivers/md/dm-table.c | 2 +-
6572 drivers/md/dm-thin-metadata.c | 4 +-
6573 drivers/md/dm.c | 28 +-
6574 drivers/md/md.c | 41 +-
6575 drivers/md/md.h | 8 +-
6576 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
6577 drivers/md/persistent-data/dm-space-map.h | 1 +
6578 drivers/md/raid1.c | 8 +-
6579 drivers/md/raid10.c | 20 +-
6580 drivers/md/raid5.c | 26 +-
6581 drivers/media/dvb-core/dvb_net.c | 2 +-
6582 drivers/media/dvb-core/dvbdev.c | 2 +-
6583 drivers/media/dvb-frontends/af9033.h | 2 +-
6584 drivers/media/dvb-frontends/cx24116.c | 2 +-
6585 drivers/media/dvb-frontends/cx24117.c | 2 +-
6586 drivers/media/dvb-frontends/cx24120.c | 2 +-
6587 drivers/media/dvb-frontends/cx24123.c | 2 +-
6588 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
6589 drivers/media/dvb-frontends/dib3000.h | 2 +-
6590 drivers/media/dvb-frontends/dib7000p.h | 2 +-
6591 drivers/media/dvb-frontends/dib8000.h | 2 +-
6592 drivers/media/dvb-frontends/hd29l2.c | 2 +-
6593 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
6594 drivers/media/dvb-frontends/mt312.c | 6 +-
6595 drivers/media/dvb-frontends/s921.c | 2 +-
6596 drivers/media/pci/bt8xx/dst.c | 2 +-
6597 drivers/media/pci/cx88/cx88-video.c | 6 +-
6598 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
6599 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
6600 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
6601 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
6602 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
6603 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
6604 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
6605 drivers/media/pci/tw68/tw68-core.c | 2 +-
6606 drivers/media/pci/zoran/zoran.h | 1 -
6607 drivers/media/pci/zoran/zoran_card.c | 4 +-
6608 drivers/media/pci/zoran/zoran_driver.c | 3 -
6609 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
6610 drivers/media/platform/omap/omap_vout.c | 11 +-
6611 drivers/media/platform/s5p-tv/mixer.h | 2 +-
6612 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
6613 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
6614 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
6615 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6616 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
6617 drivers/media/radio/radio-cadet.c | 2 +
6618 drivers/media/radio/radio-maxiradio.c | 2 +-
6619 drivers/media/radio/radio-shark.c | 2 +-
6620 drivers/media/radio/radio-shark2.c | 2 +-
6621 drivers/media/radio/radio-si476x.c | 2 +-
6622 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
6623 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
6624 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
6625 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
6626 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
6627 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
6628 drivers/media/usb/uvc/uvc_driver.c | 4 +-
6629 drivers/media/v4l2-core/v4l2-common.c | 2 +-
6630 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6631 drivers/media/v4l2-core/v4l2-device.c | 4 +-
6632 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
6633 drivers/memory/omap-gpmc.c | 21 +-
6634 drivers/message/fusion/mptbase.c | 4 +-
6635 drivers/message/fusion/mptlan.c | 2 +-
6636 drivers/message/fusion/mptsas.c | 34 +-
6637 drivers/mfd/ab8500-debugfs.c | 2 +-
6638 drivers/mfd/kempld-core.c | 2 +-
6639 drivers/mfd/max8925-i2c.c | 2 +-
6640 drivers/mfd/tps65910.c | 2 +-
6641 drivers/mfd/twl4030-irq.c | 9 +-
6642 drivers/misc/c2port/core.c | 4 +-
6643 drivers/misc/kgdbts.c | 6 +-
6644 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
6645 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
6646 drivers/misc/mic/scif/scif_api.c | 10 +-
6647 drivers/misc/mic/scif/scif_rb.c | 8 +-
6648 drivers/misc/panel.c | 4 +-
6649 drivers/misc/sgi-gru/gruhandles.c | 4 +-
6650 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
6651 drivers/misc/sgi-gru/grutables.h | 158 +-
6652 drivers/misc/sgi-xp/xp.h | 2 +-
6653 drivers/misc/sgi-xp/xp_main.c | 57 +-
6654 drivers/misc/sgi-xp/xpc.h | 3 +-
6655 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6656 drivers/misc/sgi-xp/xpnet.c | 2 +-
6657 drivers/misc/ti-st/st_kim.c | 32 +-
6658 drivers/mmc/card/mmc_test.c | 4 +-
6659 drivers/mmc/host/dw_mmc.h | 2 +-
6660 drivers/mmc/host/mmci.c | 4 +-
6661 drivers/mmc/host/omap_hsmmc.c | 4 +-
6662 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
6663 drivers/mmc/host/sdhci-s3c.c | 8 +-
6664 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
6665 drivers/mtd/devices/block2mtd.c | 2 +-
6666 drivers/mtd/devices/phram.c | 2 +-
6667 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
6668 drivers/mtd/maps/latch-addr-flash.c | 2 +-
6669 drivers/mtd/maps/pci.c | 4 +-
6670 drivers/mtd/maps/pcmciamtd.c | 8 +-
6671 drivers/mtd/maps/sbc_gxx.c | 2 +-
6672 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
6673 drivers/mtd/nand/cafe_nand.c | 18 +-
6674 drivers/mtd/nand/denali.c | 1 +
6675 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6676 drivers/mtd/nftlmount.c | 1 +
6677 drivers/mtd/sm_ftl.c | 2 +-
6678 drivers/mtd/ubi/build.c | 2 +-
6679 drivers/net/bonding/bond_netlink.c | 2 +-
6680 drivers/net/caif/caif_hsi.c | 4 +-
6681 drivers/net/caif/caif_serial.c | 2 +-
6682 drivers/net/caif/caif_spi.c | 2 +-
6683 drivers/net/caif/caif_virtio.c | 2 +-
6684 drivers/net/can/Kconfig | 2 +-
6685 drivers/net/can/bfin_can.c | 2 +-
6686 drivers/net/can/dev.c | 2 +-
6687 drivers/net/can/flexcan.c | 2 +-
6688 drivers/net/can/janz-ican3.c | 2 +-
6689 drivers/net/can/led.c | 2 +-
6690 drivers/net/can/sun4i_can.c | 2 +-
6691 drivers/net/can/vcan.c | 2 +-
6692 drivers/net/can/xilinx_can.c | 2 +-
6693 drivers/net/dummy.c | 2 +-
6694 drivers/net/ethernet/8390/ax88796.c | 6 +-
6695 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
6696 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
6697 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
6698 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
6699 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
6700 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
6701 drivers/net/ethernet/amd/7990.c | 2 +-
6702 drivers/net/ethernet/amd/7990.h | 2 +-
6703 drivers/net/ethernet/amd/amd8111e.c | 5 +-
6704 drivers/net/ethernet/amd/atarilance.c | 4 +-
6705 drivers/net/ethernet/amd/declance.c | 2 +-
6706 drivers/net/ethernet/amd/pcnet32.c | 7 +-
6707 drivers/net/ethernet/amd/sun3lance.c | 4 +-
6708 drivers/net/ethernet/amd/sunlance.c | 2 +-
6709 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
6710 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
6711 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
6712 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
6713 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
6714 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
6715 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
6716 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
6717 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
6718 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6719 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
6720 drivers/net/ethernet/arc/emac_main.c | 2 +-
6721 drivers/net/ethernet/atheros/alx/main.c | 2 +-
6722 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
6723 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
6724 drivers/net/ethernet/aurora/nb8800.c | 2 +-
6725 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
6726 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
6727 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
6728 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
6729 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
6730 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
6731 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
6732 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
6733 drivers/net/ethernet/broadcom/tg3.c | 2 +-
6734 drivers/net/ethernet/broadcom/tg3.h | 1 +
6735 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
6736 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
6737 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
6738 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
6739 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
6740 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
6741 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
6742 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
6743 drivers/net/ethernet/cadence/macb.c | 4 +-
6744 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
6745 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
6746 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
6747 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6748 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
6749 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
6750 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
6751 drivers/net/ethernet/davicom/dm9000.c | 2 +-
6752 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
6753 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
6754 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
6755 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
6756 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
6757 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
6758 drivers/net/ethernet/freescale/gianfar.c | 4 +-
6759 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
6760 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
6761 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
6762 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
6763 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
6764 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
6765 drivers/net/ethernet/ibm/emac/core.c | 4 +-
6766 drivers/net/ethernet/intel/e100.c | 2 +-
6767 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
6768 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
6769 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
6770 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
6771 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
6772 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
6773 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
6774 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
6775 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
6776 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
6777 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
6778 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
6779 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
6780 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
6781 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
6782 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
6783 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
6784 drivers/net/ethernet/neterion/s2io.c | 2 +-
6785 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
6786 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
6787 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
6788 drivers/net/ethernet/netx-eth.c | 2 +-
6789 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
6790 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
6791 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
6792 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
6793 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
6794 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
6795 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
6796 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
6797 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
6798 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
6799 drivers/net/ethernet/realtek/r8169.c | 8 +-
6800 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
6801 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
6802 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
6803 drivers/net/ethernet/sfc/ptp.c | 2 +-
6804 drivers/net/ethernet/sfc/selftest.c | 20 +-
6805 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
6806 drivers/net/ethernet/smsc/smc911x.c | 2 +-
6807 drivers/net/ethernet/smsc/smc91x.c | 2 +-
6808 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
6809 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
6810 drivers/net/ethernet/sun/sunbmac.c | 2 +-
6811 drivers/net/ethernet/sun/sunqe.c | 2 +-
6812 drivers/net/ethernet/sun/sunvnet.c | 2 +-
6813 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
6814 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
6815 drivers/net/ethernet/ti/cpmac.c | 2 +-
6816 drivers/net/ethernet/ti/netcp_core.c | 2 +-
6817 drivers/net/ethernet/via/via-rhine.c | 2 +-
6818 drivers/net/ethernet/wiznet/w5100.c | 2 +-
6819 drivers/net/ethernet/wiznet/w5300.c | 2 +-
6820 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
6821 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
6822 drivers/net/geneve.c | 2 +-
6823 drivers/net/hamradio/baycom_epp.c | 2 +-
6824 drivers/net/hyperv/hyperv_net.h | 2 +-
6825 drivers/net/hyperv/netvsc_drv.c | 2 +-
6826 drivers/net/hyperv/rndis_filter.c | 7 +-
6827 drivers/net/ifb.c | 2 +-
6828 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6829 drivers/net/ipvlan/ipvlan_main.c | 6 +-
6830 drivers/net/irda/sh_irda.c | 2 +-
6831 drivers/net/irda/vlsi_ir.c | 18 +-
6832 drivers/net/irda/vlsi_ir.h | 14 +-
6833 drivers/net/loopback.c | 2 +-
6834 drivers/net/macsec.c | 2 +-
6835 drivers/net/macvlan.c | 20 +-
6836 drivers/net/macvtap.c | 10 +-
6837 drivers/net/nlmon.c | 2 +-
6838 drivers/net/phy/phy_device.c | 6 +-
6839 drivers/net/plip/plip.c | 2 +-
6840 drivers/net/ppp/ppp_generic.c | 4 +-
6841 drivers/net/ppp/pptp.c | 2 +-
6842 drivers/net/rionet.c | 2 +-
6843 drivers/net/slip/slhc.c | 2 +-
6844 drivers/net/team/team.c | 4 +-
6845 drivers/net/tun.c | 7 +-
6846 drivers/net/usb/hso.c | 28 +-
6847 drivers/net/usb/ipheth.c | 2 +-
6848 drivers/net/usb/r8152.c | 2 +-
6849 drivers/net/usb/sierra_net.c | 4 +-
6850 drivers/net/virtio_net.c | 2 +-
6851 drivers/net/vrf.c | 4 +-
6852 drivers/net/vxlan.c | 4 +-
6853 drivers/net/wimax/i2400m/rx.c | 2 +-
6854 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
6855 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
6856 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
6857 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
6858 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
6859 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6860 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
6861 drivers/net/wireless/ath/ath9k/main.c | 22 +-
6862 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
6863 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
6864 drivers/net/wireless/ath/carl9170/main.c | 10 +-
6865 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
6866 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
6867 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
6868 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
6869 drivers/net/wireless/atmel/atmel.c | 183 +-
6870 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
6871 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
6872 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
6873 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
6874 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
6875 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
6876 drivers/net/wireless/cisco/airo.c | 201 +-
6877 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
6878 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
6879 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
6880 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
6881 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
6882 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
6883 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
6884 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
6885 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
6886 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
6887 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
6888 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
6889 drivers/net/wireless/mac80211_hwsim.c | 28 +-
6890 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
6891 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
6892 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
6893 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +-
6894 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
6895 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
6896 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
6897 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
6898 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
6899 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
6900 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
6901 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
6902 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
6903 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
6904 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
6905 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
6906 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
6907 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
6908 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
6909 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
6910 drivers/net/wireless/zydas/zd1201.c | 192 +-
6911 drivers/net/xen-netback/interface.c | 2 +-
6912 drivers/net/xen-netfront.c | 2 +-
6913 drivers/nvme/host/pci.c | 2 +-
6914 drivers/of/fdt.c | 4 +-
6915 drivers/oprofile/buffer_sync.c | 8 +-
6916 drivers/oprofile/event_buffer.c | 2 +-
6917 drivers/oprofile/oprof.c | 2 +-
6918 drivers/oprofile/oprofile_stats.c | 10 +-
6919 drivers/oprofile/oprofile_stats.h | 10 +-
6920 drivers/oprofile/oprofilefs.c | 6 +-
6921 drivers/oprofile/timer_int.c | 2 +-
6922 drivers/parport/procfs.c | 4 +-
6923 drivers/pci/host/pci-host-common.h | 2 +-
6924 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
6925 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
6926 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
6927 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6928 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
6929 drivers/pci/hotplug/pciehp_core.c | 2 +-
6930 drivers/pci/msi.c | 22 +-
6931 drivers/pci/pci-sysfs.c | 6 +-
6932 drivers/pci/pci.h | 4 +-
6933 drivers/pci/pcie/aspm.c | 10 +-
6934 drivers/pci/pcie/portdrv_pci.c | 2 +-
6935 drivers/pci/probe.c | 2 +-
6936 drivers/pci/setup-bus.c | 10 +-
6937 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
6938 drivers/pinctrl/pinctrl-at91.c | 5 +-
6939 drivers/platform/chrome/chromeos_laptop.c | 2 +-
6940 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6941 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
6942 drivers/platform/x86/alienware-wmi.c | 4 +-
6943 drivers/platform/x86/apple-gmux.c | 2 +-
6944 drivers/platform/x86/compal-laptop.c | 2 +-
6945 drivers/platform/x86/hdaps.c | 2 +-
6946 drivers/platform/x86/ibm_rtl.c | 2 +-
6947 drivers/platform/x86/intel_oaktrail.c | 2 +-
6948 drivers/platform/x86/msi-laptop.c | 16 +-
6949 drivers/platform/x86/msi-wmi.c | 2 +-
6950 drivers/platform/x86/samsung-laptop.c | 2 +-
6951 drivers/platform/x86/samsung-q10.c | 2 +-
6952 drivers/platform/x86/sony-laptop.c | 14 +-
6953 drivers/platform/x86/thinkpad_acpi.c | 10 +-
6954 drivers/pnp/pnpbios/bioscalls.c | 14 +-
6955 drivers/pnp/pnpbios/core.c | 2 +-
6956 drivers/power/pda_power.c | 7 +-
6957 drivers/power/power_supply.h | 4 +-
6958 drivers/power/power_supply_core.c | 7 +-
6959 drivers/power/power_supply_sysfs.c | 6 +-
6960 drivers/power/reset/at91-reset.c | 5 +-
6961 drivers/powercap/powercap_sys.c | 136 +-
6962 drivers/ptp/ptp_private.h | 2 +-
6963 drivers/ptp/ptp_sysfs.c | 2 +-
6964 drivers/regulator/core.c | 4 +-
6965 drivers/regulator/max8660.c | 6 +-
6966 drivers/regulator/max8973-regulator.c | 16 +-
6967 drivers/regulator/mc13892-regulator.c | 8 +-
6968 drivers/remoteproc/remoteproc_core.c | 26 +-
6969 drivers/rtc/rtc-armada38x.c | 7 +-
6970 drivers/rtc/rtc-cmos.c | 4 +-
6971 drivers/rtc/rtc-ds1307.c | 2 +-
6972 drivers/rtc/rtc-m48t59.c | 4 +-
6973 drivers/rtc/rtc-rv8803.c | 15 +-
6974 drivers/rtc/rtc-rx8010.c | 8 +-
6975 drivers/rtc/rtc-test.c | 6 +-
6976 drivers/scsi/aacraid/aachba.c | 7 +-
6977 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
6978 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
6979 drivers/scsi/be2iscsi/be_main.c | 2 +-
6980 drivers/scsi/bfa/bfa.h | 4 +-
6981 drivers/scsi/bfa/bfa_core.c | 4 +-
6982 drivers/scsi/bfa/bfa_cs.h | 124 +-
6983 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
6984 drivers/scsi/bfa/bfa_fcs.h | 34 +-
6985 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
6986 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
6987 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
6988 drivers/scsi/bfa/bfa_ioc.c | 8 +-
6989 drivers/scsi/bfa/bfa_ioc.h | 16 +-
6990 drivers/scsi/bfa/bfa_svc.c | 12 +-
6991 drivers/scsi/bfa/bfa_svc.h | 20 +-
6992 drivers/scsi/bfa/bfad.c | 12 +-
6993 drivers/scsi/bfa/bfad_bsg.c | 8 +-
6994 drivers/scsi/bfa/bfad_drv.h | 5 +-
6995 drivers/scsi/csiostor/csio_defs.h | 19 +-
6996 drivers/scsi/csiostor/csio_hw.c | 67 +-
6997 drivers/scsi/csiostor/csio_init.c | 2 +-
6998 drivers/scsi/csiostor/csio_lnode.c | 32 +-
6999 drivers/scsi/csiostor/csio_rnode.c | 28 +-
7000 drivers/scsi/csiostor/csio_scsi.c | 37 +-
7001 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7002 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
7003 drivers/scsi/hpsa.c | 38 +-
7004 drivers/scsi/hpsa.h | 2 +-
7005 drivers/scsi/hptiop.c | 2 -
7006 drivers/scsi/hptiop.h | 1 -
7007 drivers/scsi/ipr.c | 32 +-
7008 drivers/scsi/ipr.h | 2 +-
7009 drivers/scsi/libfc/fc_exch.c | 50 +-
7010 drivers/scsi/libsas/sas_ata.c | 2 +-
7011 drivers/scsi/lpfc/lpfc.h | 8 +-
7012 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7013 drivers/scsi/lpfc/lpfc_init.c | 8 +-
7014 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7015 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7016 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
7017 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
7018 drivers/scsi/pmcraid.c | 46 +-
7019 drivers/scsi/pmcraid.h | 8 +-
7020 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7021 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
7022 drivers/scsi/qla2xxx/qla_os.c | 15 +-
7023 drivers/scsi/qla2xxx/qla_target.c | 16 +-
7024 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7025 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7026 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
7027 drivers/scsi/scsi.c | 2 +-
7028 drivers/scsi/scsi_lib.c | 8 +-
7029 drivers/scsi/scsi_sysfs.c | 2 +-
7030 drivers/scsi/scsi_transport_fc.c | 8 +-
7031 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7032 drivers/scsi/scsi_transport_spi.c | 2 +-
7033 drivers/scsi/scsi_transport_srp.c | 8 +-
7034 drivers/scsi/sd.c | 6 +-
7035 drivers/scsi/sg.c | 2 +-
7036 drivers/scsi/sr.c | 21 +-
7037 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7038 drivers/spi/spi.c | 2 +-
7039 drivers/staging/android/timed_output.c | 6 +-
7040 drivers/staging/comedi/comedi_fops.c | 8 +-
7041 drivers/staging/fbtft/fbtft-core.c | 2 +-
7042 drivers/staging/fbtft/fbtft.h | 2 +-
7043 drivers/staging/gdm724x/gdm_lte.c | 2 +-
7044 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7045 drivers/staging/i4l/icn/icn.c | 2 +-
7046 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7047 drivers/staging/iio/adc/ad7280a.c | 4 +-
7048 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
7049 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7050 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
7051 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7052 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
7053 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
7054 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
7055 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
7056 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7057 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
7058 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
7059 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
7060 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
7061 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
7062 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
7063 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
7064 drivers/staging/rdma/hfi1/pcie.c | 2 +-
7065 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
7066 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
7067 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
7068 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
7069 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
7070 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
7071 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
7072 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
7073 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
7074 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
7075 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
7076 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
7077 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
7078 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
7079 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
7080 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
7081 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
7082 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
7083 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
7084 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
7085 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
7086 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
7087 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
7088 drivers/staging/rtl8192e/rtllib.h | 4 +-
7089 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
7090 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
7091 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
7092 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
7093 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
7094 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
7095 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
7096 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
7097 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7098 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
7099 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
7100 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
7101 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
7102 drivers/staging/rtl8712/xmit_linux.c | 2 +-
7103 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
7104 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
7105 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
7106 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
7107 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
7108 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
7109 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
7110 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
7111 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
7112 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
7113 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
7114 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
7115 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
7116 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
7117 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
7118 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
7119 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
7120 drivers/staging/sm750fb/sm750.c | 14 +-
7121 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7122 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
7123 drivers/staging/vt6655/rxtx.c | 2 +-
7124 drivers/staging/vt6656/rxtx.c | 2 +-
7125 drivers/staging/wilc1000/linux_wlan.c | 2 +-
7126 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
7127 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
7128 drivers/target/sbp/sbp_target.c | 4 +-
7129 drivers/thermal/cpu_cooling.c | 9 +-
7130 drivers/thermal/devfreq_cooling.c | 19 +-
7131 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7132 drivers/thermal/of-thermal.c | 17 +-
7133 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7134 drivers/tty/cyclades.c | 6 +-
7135 drivers/tty/hvc/hvc_console.c | 14 +-
7136 drivers/tty/hvc/hvcs.c | 21 +-
7137 drivers/tty/hvc/hvsi.c | 22 +-
7138 drivers/tty/hvc/hvsi_lib.c | 4 +-
7139 drivers/tty/ipwireless/tty.c | 27 +-
7140 drivers/tty/moxa.c | 2 +-
7141 drivers/tty/n_gsm.c | 6 +-
7142 drivers/tty/n_tty.c | 28 +-
7143 drivers/tty/pty.c | 4 +-
7144 drivers/tty/rocket.c | 6 +-
7145 drivers/tty/serial/8250/8250_core.c | 10 +-
7146 drivers/tty/serial/8250/8250_pci.c | 2 +-
7147 drivers/tty/serial/ifx6x60.c | 2 +-
7148 drivers/tty/serial/ioc4_serial.c | 6 +-
7149 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
7150 drivers/tty/serial/kgdb_nmi.c | 4 +-
7151 drivers/tty/serial/kgdboc.c | 34 +-
7152 drivers/tty/serial/msm_serial.c | 4 +-
7153 drivers/tty/serial/samsung.c | 9 +-
7154 drivers/tty/serial/serial_core.c | 8 +-
7155 drivers/tty/synclink.c | 34 +-
7156 drivers/tty/synclink_gt.c | 28 +-
7157 drivers/tty/synclinkmp.c | 34 +-
7158 drivers/tty/tty_io.c | 2 +-
7159 drivers/tty/tty_ldisc.c | 8 +-
7160 drivers/tty/tty_port.c | 22 +-
7161 drivers/uio/uio.c | 13 +-
7162 drivers/usb/atm/cxacru.c | 2 +-
7163 drivers/usb/atm/usbatm.c | 24 +-
7164 drivers/usb/class/cdc-acm.h | 2 +-
7165 drivers/usb/core/devices.c | 6 +-
7166 drivers/usb/core/devio.c | 12 +-
7167 drivers/usb/core/hcd.c | 4 +-
7168 drivers/usb/core/sysfs.c | 2 +-
7169 drivers/usb/core/usb.c | 2 +-
7170 drivers/usb/early/ehci-dbgp.c | 16 +-
7171 drivers/usb/gadget/function/f_phonet.c | 2 +-
7172 drivers/usb/gadget/function/u_serial.c | 22 +-
7173 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7174 drivers/usb/host/ehci-hcd.c | 2 +-
7175 drivers/usb/host/ehci-hub.c | 4 +-
7176 drivers/usb/host/ehci-q.c | 4 +-
7177 drivers/usb/host/fotg210-hcd.c | 2 +-
7178 drivers/usb/host/hwa-hc.c | 2 +-
7179 drivers/usb/host/ohci-hcd.c | 2 +-
7180 drivers/usb/host/r8a66597.h | 2 +-
7181 drivers/usb/host/uhci-hcd.c | 2 +-
7182 drivers/usb/host/xhci-pci.c | 2 +-
7183 drivers/usb/host/xhci-ring.c | 52 +-
7184 drivers/usb/host/xhci.c | 2 +-
7185 drivers/usb/misc/appledisplay.c | 4 +-
7186 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
7187 drivers/usb/serial/console.c | 8 +-
7188 drivers/usb/storage/transport.c | 2 +-
7189 drivers/usb/storage/usb.c | 2 +-
7190 drivers/usb/storage/usb.h | 2 +-
7191 drivers/usb/usbip/vhci.h | 2 +-
7192 drivers/usb/usbip/vhci_hcd.c | 6 +-
7193 drivers/usb/usbip/vhci_rx.c | 2 +-
7194 drivers/usb/wusbcore/wa-hc.h | 4 +-
7195 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7196 drivers/vfio/pci/vfio_pci.c | 2 +-
7197 drivers/vhost/vringh.c | 20 +-
7198 drivers/video/backlight/kb3886_bl.c | 2 +-
7199 drivers/video/console/dummycon.c | 96 +-
7200 drivers/video/console/fbcon.c | 2 +-
7201 drivers/video/console/vgacon.c | 23 +-
7202 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7203 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7204 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
7205 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7206 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
7207 drivers/video/fbdev/core/fb_defio.c | 8 +-
7208 drivers/video/fbdev/core/fbmem.c | 12 +-
7209 drivers/video/fbdev/hyperv_fb.c | 4 +-
7210 drivers/video/fbdev/i810/i810_accel.c | 1 +
7211 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7212 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7213 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7214 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
7215 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7216 drivers/video/fbdev/sis/sis_main.h | 2 +-
7217 drivers/video/fbdev/smscufx.c | 4 +-
7218 drivers/video/fbdev/udlfb.c | 36 +-
7219 drivers/video/fbdev/uvesafb.c | 52 +-
7220 drivers/video/fbdev/vesafb.c | 58 +-
7221 drivers/video/fbdev/via/via_clock.h | 2 +-
7222 drivers/xen/events/events_base.c | 6 +-
7223 drivers/xen/xen-pciback/pci_stub.c | 2 +-
7224 fs/9p/vfs_addr.c | 2 +-
7225 fs/9p/vfs_inode_dotl.c | 4 +-
7226 fs/Kconfig.binfmt | 2 +-
7227 fs/afs/file.c | 8 +-
7228 fs/afs/inode.c | 4 +-
7229 fs/afs/internal.h | 4 +-
7230 fs/aio.c | 2 +-
7231 fs/autofs4/waitq.c | 2 +-
7232 fs/befs/endian.h | 6 +-
7233 fs/binfmt_aout.c | 23 +-
7234 fs/binfmt_elf.c | 670 +-
7235 fs/binfmt_elf_fdpic.c | 4 +-
7236 fs/block_dev.c | 2 +-
7237 fs/btrfs/ctree.c | 11 +-
7238 fs/btrfs/ctree.h | 4 +-
7239 fs/btrfs/delayed-inode.c | 6 +-
7240 fs/btrfs/delayed-inode.h | 4 +-
7241 fs/btrfs/delayed-ref.c | 4 +-
7242 fs/btrfs/disk-io.c | 4 +-
7243 fs/btrfs/extent_map.c | 8 +-
7244 fs/btrfs/file.c | 4 +-
7245 fs/btrfs/free-space-cache.h | 1 +
7246 fs/btrfs/raid56.c | 30 +-
7247 fs/btrfs/super.c | 2 +-
7248 fs/btrfs/sysfs.c | 2 +-
7249 fs/btrfs/tests/btrfs-tests.c | 2 +-
7250 fs/btrfs/tests/free-space-tests.c | 2 +-
7251 fs/btrfs/transaction.c | 2 +-
7252 fs/btrfs/tree-log.c | 8 +-
7253 fs/btrfs/tree-log.h | 2 +-
7254 fs/btrfs/volumes.c | 14 +-
7255 fs/btrfs/volumes.h | 22 +-
7256 fs/buffer.c | 2 +-
7257 fs/cachefiles/bind.c | 6 +-
7258 fs/cachefiles/daemon.c | 12 +-
7259 fs/cachefiles/internal.h | 16 +-
7260 fs/cachefiles/namei.c | 6 +-
7261 fs/cachefiles/proc.c | 12 +-
7262 fs/ceph/dir.c | 12 +-
7263 fs/ceph/super.c | 4 +-
7264 fs/cifs/cifs_debug.c | 12 +-
7265 fs/cifs/cifsfs.c | 8 +-
7266 fs/cifs/cifsglob.h | 54 +-
7267 fs/cifs/file.c | 14 +-
7268 fs/cifs/misc.c | 4 +-
7269 fs/cifs/smb1ops.c | 80 +-
7270 fs/cifs/smb2ops.c | 84 +-
7271 fs/cifs/smb2pdu.c | 3 +-
7272 fs/coda/cache.c | 10 +-
7273 fs/coda/dir.c | 5 +-
7274 fs/compat.c | 9 +-
7275 fs/compat_binfmt_elf.c | 2 +
7276 fs/compat_ioctl.c | 12 +-
7277 fs/configfs/dir.c | 10 +-
7278 fs/coredump.c | 18 +-
7279 fs/dcache.c | 64 +-
7280 fs/ecryptfs/inode.c | 2 +-
7281 fs/ecryptfs/miscdev.c | 2 +-
7282 fs/exec.c | 370 +-
7283 fs/exofs/inode.c | 7 +-
7284 fs/ext2/xattr.c | 5 +-
7285 fs/ext4/ext4.h | 20 +-
7286 fs/ext4/mballoc.c | 44 +-
7287 fs/ext4/resize.c | 16 +-
7288 fs/ext4/super.c | 2 +-
7289 fs/ext4/sysfs.c | 2 +-
7290 fs/ext4/xattr.c | 5 +-
7291 fs/fhandle.c | 5 +-
7292 fs/file.c | 18 +-
7293 fs/freevxfs/vxfs_inode.c | 8 +-
7294 fs/freevxfs/vxfs_inode.h | 4 +-
7295 fs/fs-writeback.c | 11 +-
7296 fs/fs_struct.c | 8 +-
7297 fs/fscache/cookie.c | 40 +-
7298 fs/fscache/internal.h | 202 +-
7299 fs/fscache/object.c | 26 +-
7300 fs/fscache/operation.c | 38 +-
7301 fs/fscache/page.c | 110 +-
7302 fs/fscache/stats.c | 348 +-
7303 fs/fuse/cuse.c | 10 +-
7304 fs/fuse/dev.c | 4 +-
7305 fs/fuse/file.c | 4 +-
7306 fs/fuse/inode.c | 4 +-
7307 fs/gfs2/aops.c | 2 +-
7308 fs/gfs2/file.c | 2 +-
7309 fs/gfs2/glock.c | 22 +-
7310 fs/gfs2/glops.c | 4 +-
7311 fs/gfs2/quota.c | 6 +-
7312 fs/hugetlbfs/inode.c | 13 +-
7313 fs/inode.c | 4 +-
7314 fs/jbd2/commit.c | 2 +-
7315 fs/jbd2/transaction.c | 4 +-
7316 fs/jffs2/erase.c | 3 +-
7317 fs/jffs2/file.c | 5 +-
7318 fs/jffs2/fs.c | 2 +-
7319 fs/jffs2/os-linux.h | 2 +-
7320 fs/jffs2/wbuf.c | 3 +-
7321 fs/jfs/super.c | 2 +-
7322 fs/kernfs/dir.c | 2 +-
7323 fs/kernfs/file.c | 20 +-
7324 fs/libfs.c | 10 +-
7325 fs/lockd/clnt4xdr.c | 46 +-
7326 fs/lockd/clntproc.c | 4 +-
7327 fs/lockd/clntxdr.c | 44 +-
7328 fs/lockd/mon.c | 24 +-
7329 fs/lockd/svc.c | 2 +-
7330 fs/lockd/svc4proc.c | 69 +-
7331 fs/lockd/svcproc.c | 75 +-
7332 fs/lockd/xdr.c | 44 +-
7333 fs/lockd/xdr4.c | 41 +-
7334 fs/logfs/dev_bdev.c | 13 +-
7335 fs/logfs/dev_mtd.c | 13 +-
7336 fs/logfs/dir.c | 4 +-
7337 fs/logfs/logfs.h | 5 +-
7338 fs/logfs/readwrite.c | 2 +-
7339 fs/logfs/segment.c | 2 +-
7340 fs/logfs/super.c | 39 -
7341 fs/namei.c | 14 +-
7342 fs/namespace.c | 15 +-
7343 fs/nfs/callback.h | 18 +-
7344 fs/nfs/callback_proc.c | 26 +-
7345 fs/nfs/callback_xdr.c | 73 +-
7346 fs/nfs/dir.c | 5 +-
7347 fs/nfs/inode.c | 6 +-
7348 fs/nfs/internal.h | 5 +-
7349 fs/nfs/mount_clnt.c | 26 +-
7350 fs/nfs/nfs2xdr.c | 101 +-
7351 fs/nfs/nfs3xdr.c | 201 +-
7352 fs/nfs/nfs42xdr.c | 60 +-
7353 fs/nfs/nfs4xdr.c | 507 +-
7354 fs/nfs/read.c | 2 +-
7355 fs/nfs/symlink.c | 6 +-
7356 fs/nfsd/current_stateid.h | 24 +-
7357 fs/nfsd/nfs2acl.c | 85 +-
7358 fs/nfsd/nfs3acl.c | 44 +-
7359 fs/nfsd/nfs3proc.c | 271 +-
7360 fs/nfsd/nfs3xdr.c | 171 +-
7361 fs/nfsd/nfs4callback.c | 31 +-
7362 fs/nfsd/nfs4proc.c | 320 +-
7363 fs/nfsd/nfs4state.c | 111 +-
7364 fs/nfsd/nfs4xdr.c | 564 +-
7365 fs/nfsd/nfscache.c | 11 +-
7366 fs/nfsd/nfsproc.c | 193 +-
7367 fs/nfsd/nfsxdr.c | 96 +-
7368 fs/nfsd/vfs.c | 6 +-
7369 fs/nfsd/xdr.h | 50 +-
7370 fs/nfsd/xdr3.h | 100 +-
7371 fs/nfsd/xdr4.h | 50 +-
7372 fs/nls/nls_base.c | 26 +-
7373 fs/nls/nls_cp932.c | 2 +-
7374 fs/nls/nls_cp936.c | 2 +-
7375 fs/nls/nls_cp949.c | 2 +-
7376 fs/nls/nls_cp950.c | 2 +-
7377 fs/nls/nls_euc-jp.c | 8 +-
7378 fs/nls/nls_koi8-ru.c | 8 +-
7379 fs/notify/fanotify/fanotify_user.c | 4 +-
7380 fs/notify/notification.c | 4 +-
7381 fs/ntfs/dir.c | 4 +-
7382 fs/ntfs/inode.c | 19 +-
7383 fs/ntfs/inode.h | 4 +-
7384 fs/ntfs/mft.c | 4 +-
7385 fs/ntfs/super.c | 8 +-
7386 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7387 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7388 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7389 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7390 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
7391 fs/ocfs2/filecheck.c | 2 +-
7392 fs/ocfs2/localalloc.c | 2 +-
7393 fs/ocfs2/ocfs2.h | 10 +-
7394 fs/ocfs2/suballoc.c | 12 +-
7395 fs/ocfs2/super.c | 20 +-
7396 fs/overlayfs/copy_up.c | 2 +-
7397 fs/pipe.c | 72 +-
7398 fs/posix_acl.c | 4 +-
7399 fs/proc/array.c | 20 +
7400 fs/proc/base.c | 7 +-
7401 fs/proc/kcore.c | 36 +-
7402 fs/proc/meminfo.c | 2 +-
7403 fs/proc/nommu.c | 2 +-
7404 fs/proc/proc_net.c | 2 +-
7405 fs/proc/proc_sysctl.c | 26 +-
7406 fs/proc/task_mmu.c | 39 +-
7407 fs/proc/task_nommu.c | 6 +-
7408 fs/proc/vmcore.c | 16 +-
7409 fs/qnx6/qnx6.h | 4 +-
7410 fs/quota/netlink.c | 4 +-
7411 fs/read_write.c | 34 +-
7412 fs/readdir.c | 3 +-
7413 fs/reiserfs/do_balan.c | 2 +-
7414 fs/reiserfs/procfs.c | 2 +-
7415 fs/reiserfs/reiserfs.h | 4 +-
7416 fs/select.c | 2 +-
7417 fs/seq_file.c | 4 +-
7418 fs/splice.c | 43 +-
7419 fs/squashfs/xattr.c | 10 +-
7420 fs/super.c | 3 +-
7421 fs/sysv/sysv.h | 2 +-
7422 fs/tracefs/inode.c | 8 +-
7423 fs/ubifs/find.c | 34 +-
7424 fs/ubifs/lprops.c | 5 +-
7425 fs/udf/misc.c | 2 +-
7426 fs/ufs/swab.h | 4 +-
7427 fs/userfaultfd.c | 2 +-
7428 fs/xattr.c | 21 +
7429 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7430 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7431 fs/xfs/xfs_dir2_readdir.c | 7 +-
7432 fs/xfs/xfs_ioctl.c | 2 +-
7433 fs/xfs/xfs_linux.h | 4 +-
7434 include/acpi/ghes.h | 2 +-
7435 include/asm-generic/4level-fixup.h | 2 +
7436 include/asm-generic/atomic-long.h | 186 +-
7437 include/asm-generic/atomic64.h | 12 +
7438 include/asm-generic/bitops/__fls.h | 2 +-
7439 include/asm-generic/bitops/fls.h | 2 +-
7440 include/asm-generic/bitops/fls64.h | 4 +-
7441 include/asm-generic/bug.h | 6 +-
7442 include/asm-generic/cache.h | 4 +-
7443 include/asm-generic/emergency-restart.h | 2 +-
7444 include/asm-generic/kmap_types.h | 4 +-
7445 include/asm-generic/local.h | 13 +
7446 include/asm-generic/pgtable-nopmd.h | 18 +-
7447 include/asm-generic/pgtable-nopud.h | 15 +-
7448 include/asm-generic/pgtable.h | 16 +
7449 include/asm-generic/sections.h | 1 +
7450 include/asm-generic/uaccess.h | 16 +
7451 include/asm-generic/vmlinux.lds.h | 15 +-
7452 include/crypto/algapi.h | 2 +-
7453 include/crypto/cast6.h | 4 +-
7454 include/crypto/serpent.h | 4 +-
7455 include/crypto/xts.h | 2 +-
7456 include/drm/drmP.h | 19 +-
7457 include/drm/drm_mm.h | 2 +-
7458 include/drm/drm_modeset_helper_vtables.h | 2 +-
7459 include/drm/i915_pciids.h | 2 +-
7460 include/drm/intel-gtt.h | 4 +-
7461 include/drm/ttm/ttm_memory.h | 2 +-
7462 include/drm/ttm/ttm_page_alloc.h | 1 +
7463 include/keys/asymmetric-subtype.h | 2 +-
7464 include/keys/encrypted-type.h | 2 +-
7465 include/keys/rxrpc-type.h | 2 +-
7466 include/keys/user-type.h | 2 +-
7467 include/linux/atmdev.h | 4 +-
7468 include/linux/atomic.h | 12 +-
7469 include/linux/audit.h | 2 +-
7470 include/linux/average.h | 2 +-
7471 include/linux/binfmts.h | 3 +-
7472 include/linux/bitmap.h | 2 +-
7473 include/linux/bitops.h | 8 +-
7474 include/linux/blk-cgroup.h | 24 +-
7475 include/linux/blkdev.h | 2 +-
7476 include/linux/blktrace_api.h | 2 +-
7477 include/linux/cache.h | 9 +
7478 include/linux/cdrom.h | 1 -
7479 include/linux/cgroup-defs.h | 2 +-
7480 include/linux/cleancache.h | 2 +-
7481 include/linux/clk-provider.h | 1 +
7482 include/linux/compat.h | 15 +-
7483 include/linux/compiler-gcc.h | 33 +-
7484 include/linux/compiler.h | 197 +-
7485 include/linux/configfs.h | 2 +-
7486 include/linux/cpufreq.h | 7 +-
7487 include/linux/cpuidle.h | 5 +-
7488 include/linux/cpumask.h | 14 +-
7489 include/linux/crypto.h | 4 +-
7490 include/linux/ctype.h | 2 +-
7491 include/linux/dcache.h | 4 +-
7492 include/linux/decompress/mm.h | 2 +-
7493 include/linux/devfreq.h | 2 +-
7494 include/linux/device.h | 7 +-
7495 include/linux/dma-mapping.h | 2 +-
7496 include/linux/efi.h | 1 +
7497 include/linux/elf.h | 2 +
7498 include/linux/err.h | 4 +-
7499 include/linux/extcon.h | 2 +-
7500 include/linux/fb.h | 3 +-
7501 include/linux/fdtable.h | 2 +-
7502 include/linux/firewire.h | 2 +-
7503 include/linux/fs.h | 5 +-
7504 include/linux/fs_struct.h | 2 +-
7505 include/linux/fscache-cache.h | 2 +-
7506 include/linux/fscache.h | 2 +-
7507 include/linux/fsnotify.h | 2 +-
7508 include/linux/genhd.h | 4 +-
7509 include/linux/genl_magic_func.h | 2 +-
7510 include/linux/genl_magic_struct.h | 4 +-
7511 include/linux/gfp.h | 14 +-
7512 include/linux/highmem.h | 12 +
7513 include/linux/hugetlb.h | 2 +-
7514 include/linux/hugetlb_cgroup.h | 11 +
7515 include/linux/hwmon-sysfs.h | 6 +-
7516 include/linux/i2c.h | 1 +
7517 include/linux/if_pppox.h | 2 +-
7518 include/linux/init.h | 10 +-
7519 include/linux/init_task.h | 7 +
7520 include/linux/interrupt.h | 6 +-
7521 include/linux/iommu.h | 2 +-
7522 include/linux/ioport.h | 2 +-
7523 include/linux/ipc.h | 2 +-
7524 include/linux/irq.h | 5 +-
7525 include/linux/irqdesc.h | 2 +-
7526 include/linux/irqdomain.h | 3 +
7527 include/linux/jbd2.h | 2 +-
7528 include/linux/jiffies.h | 16 +-
7529 include/linux/kallsyms.h | 18 +-
7530 include/linux/key-type.h | 2 +-
7531 include/linux/kgdb.h | 6 +-
7532 include/linux/kmemleak.h | 4 +-
7533 include/linux/kobject.h | 3 +-
7534 include/linux/kobject_ns.h | 2 +-
7535 include/linux/kref.h | 2 +-
7536 include/linux/libata.h | 2 +-
7537 include/linux/linkage.h | 22 +-
7538 include/linux/list.h | 15 +
7539 include/linux/lockd/xdr.h | 34 +-
7540 include/linux/lockd/xdr4.h | 34 +-
7541 include/linux/lockref.h | 26 +-
7542 include/linux/math64.h | 10 +-
7543 include/linux/memcontrol.h | 2 +-
7544 include/linux/memory.h | 2 +-
7545 include/linux/mempolicy.h | 7 +
7546 include/linux/mm.h | 98 +-
7547 include/linux/mm_types.h | 20 +
7548 include/linux/mmiotrace.h | 4 +-
7549 include/linux/mmzone.h | 2 +-
7550 include/linux/mod_devicetable.h | 4 +-
7551 include/linux/module.h | 58 +-
7552 include/linux/moduleloader.h | 16 +
7553 include/linux/moduleparam.h | 12 +-
7554 include/linux/net.h | 2 +-
7555 include/linux/netdevice.h | 11 +-
7556 include/linux/netfilter.h | 2 +-
7557 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
7558 include/linux/netfilter/nfnetlink.h | 2 +-
7559 include/linux/netlink.h | 12 +-
7560 include/linux/nls.h | 4 +-
7561 include/linux/notifier.h | 3 +-
7562 include/linux/oprofile.h | 4 +-
7563 include/linux/padata.h | 2 +-
7564 include/linux/pagemap.h | 4 +-
7565 include/linux/pci_hotplug.h | 3 +-
7566 include/linux/percpu.h | 2 +-
7567 include/linux/perf_event.h | 12 +-
7568 include/linux/pid.h | 4 +-
7569 include/linux/pipe_fs_i.h | 8 +-
7570 include/linux/pm.h | 1 +
7571 include/linux/pm_domain.h | 2 +-
7572 include/linux/pm_runtime.h | 2 +-
7573 include/linux/pnp.h | 2 +-
7574 include/linux/poison.h | 4 +-
7575 include/linux/power/smartreflex.h | 2 +-
7576 include/linux/ppp-comp.h | 2 +-
7577 include/linux/preempt.h | 21 +
7578 include/linux/printk.h | 2 +-
7579 include/linux/proc_ns.h | 2 +-
7580 include/linux/psci.h | 2 +-
7581 include/linux/quota.h | 2 +-
7582 include/linux/random.h | 19 +-
7583 include/linux/rculist.h | 16 +
7584 include/linux/rcupdate.h | 8 +
7585 include/linux/reboot.h | 14 +-
7586 include/linux/regset.h | 3 +-
7587 include/linux/relay.h | 2 +-
7588 include/linux/rio.h | 2 +-
7589 include/linux/rmap.h | 4 +-
7590 include/linux/sched.h | 76 +-
7591 include/linux/scif.h | 2 +-
7592 include/linux/semaphore.h | 2 +-
7593 include/linux/seq_buf.h | 4 +-
7594 include/linux/seq_file.h | 1 +
7595 include/linux/seqlock.h | 10 +
7596 include/linux/signal.h | 2 +-
7597 include/linux/skbuff.h | 12 +-
7598 include/linux/slab.h | 47 +-
7599 include/linux/slab_def.h | 14 +-
7600 include/linux/slub_def.h | 2 +-
7601 include/linux/smp.h | 2 +
7602 include/linux/sock_diag.h | 2 +-
7603 include/linux/sonet.h | 2 +-
7604 include/linux/spinlock.h | 17 +-
7605 include/linux/srcu.h | 5 +-
7606 include/linux/string.h | 70 +-
7607 include/linux/sunrpc/addr.h | 8 +-
7608 include/linux/sunrpc/clnt.h | 2 +-
7609 include/linux/sunrpc/svc.h | 2 +-
7610 include/linux/sunrpc/svc_rdma.h | 18 +-
7611 include/linux/sunrpc/svcauth.h | 2 +-
7612 include/linux/swapops.h | 10 +-
7613 include/linux/swiotlb.h | 3 +-
7614 include/linux/syscalls.h | 36 +-
7615 include/linux/syscore_ops.h | 2 +-
7616 include/linux/sysctl.h | 3 +-
7617 include/linux/sysfs.h | 11 +-
7618 include/linux/sysrq.h | 3 +-
7619 include/linux/tcp.h | 14 +-
7620 include/linux/thread_info.h | 7 +
7621 include/linux/tty.h | 4 +-
7622 include/linux/tty_driver.h | 2 +-
7623 include/linux/tty_ldisc.h | 2 +-
7624 include/linux/types.h | 18 +
7625 include/linux/uaccess.h | 2 +-
7626 include/linux/uio_driver.h | 2 +-
7627 include/linux/unaligned/access_ok.h | 24 +-
7628 include/linux/usb.h | 12 +-
7629 include/linux/usb/hcd.h | 1 +
7630 include/linux/usb/renesas_usbhs.h | 2 +-
7631 include/linux/vermagic.h | 21 +-
7632 include/linux/vga_switcheroo.h | 8 +-
7633 include/linux/vmalloc.h | 7 +-
7634 include/linux/vmstat.h | 24 +-
7635 include/linux/writeback.h | 3 +-
7636 include/linux/xattr.h | 5 +-
7637 include/linux/zlib.h | 3 +-
7638 include/media/v4l2-dev.h | 2 +-
7639 include/media/v4l2-device.h | 2 +-
7640 include/net/9p/transport.h | 2 +-
7641 include/net/bluetooth/l2cap.h | 2 +-
7642 include/net/bonding.h | 2 +-
7643 include/net/caif/cfctrl.h | 6 +-
7644 include/net/cfg80211-wext.h | 20 +-
7645 include/net/cfg802154.h | 2 +-
7646 include/net/fib_rules.h | 3 +-
7647 include/net/flow.h | 2 +-
7648 include/net/genetlink.h | 2 +-
7649 include/net/gro_cells.h | 2 +-
7650 include/net/inet_connection_sock.h | 2 +-
7651 include/net/inet_sock.h | 2 +-
7652 include/net/inetpeer.h | 2 +-
7653 include/net/ip_fib.h | 2 +-
7654 include/net/ip_vs.h | 8 +-
7655 include/net/ipv6.h | 2 +-
7656 include/net/irda/ircomm_tty.h | 1 +
7657 include/net/irda/irias_object.h | 2 +-
7658 include/net/irda/irlmp.h | 1 +
7659 include/net/irda/irlmp_event.h | 6 +-
7660 include/net/irda/timer.h | 6 +-
7661 include/net/iucv/af_iucv.h | 2 +-
7662 include/net/llc_c_ac.h | 2 +-
7663 include/net/llc_c_ev.h | 4 +-
7664 include/net/llc_c_st.h | 2 +-
7665 include/net/llc_s_ac.h | 2 +-
7666 include/net/llc_s_st.h | 2 +-
7667 include/net/mac80211.h | 6 +-
7668 include/net/neighbour.h | 4 +-
7669 include/net/net_namespace.h | 18 +-
7670 include/net/netfilter/nf_conntrack.h | 2 +-
7671 include/net/netlink.h | 2 +-
7672 include/net/netns/conntrack.h | 6 +-
7673 include/net/netns/ipv4.h | 4 +-
7674 include/net/netns/ipv6.h | 4 +-
7675 include/net/netns/xfrm.h | 2 +-
7676 include/net/ping.h | 2 +-
7677 include/net/protocol.h | 4 +-
7678 include/net/rtnetlink.h | 2 +-
7679 include/net/sctp/checksum.h | 4 +-
7680 include/net/sctp/sm.h | 4 +-
7681 include/net/sctp/structs.h | 2 +-
7682 include/net/snmp.h | 10 +-
7683 include/net/sock.h | 12 +-
7684 include/net/tcp.h | 8 +-
7685 include/net/xfrm.h | 15 +-
7686 include/rdma/ib_cm.h | 8 +-
7687 include/scsi/libfc.h | 3 +-
7688 include/scsi/scsi_device.h | 6 +-
7689 include/scsi/scsi_driver.h | 2 +-
7690 include/scsi/scsi_transport_fc.h | 3 +-
7691 include/scsi/sg.h | 2 +-
7692 include/sound/compress_driver.h | 2 +-
7693 include/sound/control.h | 4 +-
7694 include/sound/pcm.h | 2 +-
7695 include/sound/rawmidi.h | 3 +-
7696 include/sound/seq_kernel.h | 2 +-
7697 include/sound/soc.h | 4 +-
7698 include/trace/events/irq.h | 4 +-
7699 include/trace/events/mmflags.h | 7 +
7700 include/uapi/linux/a.out.h | 8 +
7701 include/uapi/linux/bcache.h | 5 +-
7702 include/uapi/linux/byteorder/little_endian.h | 28 +-
7703 include/uapi/linux/connector.h | 2 +-
7704 include/uapi/linux/elf.h | 28 +
7705 include/uapi/linux/screen_info.h | 2 +-
7706 include/uapi/linux/swab.h | 6 +-
7707 include/uapi/linux/xattr.h | 5 +
7708 include/video/udlfb.h | 8 +-
7709 include/video/uvesafb.h | 1 +
7710 init/Kconfig | 2 +-
7711 init/do_mounts.c | 16 +-
7712 init/do_mounts.h | 8 +-
7713 init/do_mounts_initrd.c | 30 +-
7714 init/do_mounts_md.c | 6 +-
7715 init/init_task.c | 4 +
7716 init/initramfs.c | 38 +-
7717 init/main.c | 30 +-
7718 ipc/compat.c | 4 +-
7719 ipc/ipc_sysctl.c | 14 +-
7720 ipc/mq_sysctl.c | 4 +-
7721 ipc/sem.c | 4 +-
7722 ipc/shm.c | 8 +-
7723 kernel/audit.c | 10 +-
7724 kernel/auditsc.c | 4 +-
7725 kernel/bpf/core.c | 28 +-
7726 kernel/capability.c | 3 +
7727 kernel/cgroup.c | 29 +-
7728 kernel/compat.c | 38 +-
7729 kernel/debug/debug_core.c | 16 +-
7730 kernel/debug/kdb/kdb_main.c | 4 +-
7731 kernel/events/core.c | 36 +-
7732 kernel/events/internal.h | 10 +-
7733 kernel/events/uprobes.c | 2 +-
7734 kernel/exit.c | 27 +-
7735 kernel/fork.c | 175 +-
7736 kernel/futex.c | 11 +-
7737 kernel/futex_compat.c | 2 +-
7738 kernel/irq/manage.c | 2 +-
7739 kernel/irq/msi.c | 19 +-
7740 kernel/irq/spurious.c | 2 +-
7741 kernel/jump_label.c | 5 +
7742 kernel/kallsyms.c | 40 +-
7743 kernel/kexec.c | 3 +-
7744 kernel/kmod.c | 8 +-
7745 kernel/kprobes.c | 4 +-
7746 kernel/ksysfs.c | 2 +-
7747 kernel/locking/lockdep.c | 7 +-
7748 kernel/locking/mutex-debug.c | 12 +-
7749 kernel/locking/mutex-debug.h | 4 +-
7750 kernel/locking/mutex.c | 6 +-
7751 kernel/module.c | 405 +-
7752 kernel/notifier.c | 17 +-
7753 kernel/padata.c | 4 +-
7754 kernel/panic.c | 11 +-
7755 kernel/pid.c | 8 +-
7756 kernel/pid_namespace.c | 2 +-
7757 kernel/power/process.c | 12 +-
7758 kernel/profile.c | 14 +-
7759 kernel/ptrace.c | 8 +-
7760 kernel/rcu/rcutorture.c | 60 +-
7761 kernel/rcu/tiny.c | 4 +-
7762 kernel/rcu/tree.c | 42 +-
7763 kernel/rcu/tree.h | 16 +-
7764 kernel/rcu/tree_plugin.h | 18 +-
7765 kernel/rcu/tree_trace.c | 14 +-
7766 kernel/resource.c | 4 +-
7767 kernel/sched/auto_group.c | 4 +-
7768 kernel/sched/core.c | 8 +-
7769 kernel/sched/deadline.c | 4 +-
7770 kernel/sched/debug.c | 43 +-
7771 kernel/sched/fair.c | 2 +-
7772 kernel/sched/rt.c | 4 +-
7773 kernel/sched/sched.h | 13 +-
7774 kernel/signal.c | 28 +-
7775 kernel/smp.c | 2 +-
7776 kernel/smpboot.c | 7 +-
7777 kernel/softirq.c | 12 +-
7778 kernel/stop_machine.c | 2 +-
7779 kernel/sys.c | 10 +-
7780 kernel/sys_ni.c | 4 +-
7781 kernel/sysctl.c | 34 +-
7782 kernel/time/alarmtimer.c | 4 +-
7783 kernel/time/posix-clock.c | 8 +-
7784 kernel/time/posix-cpu-timers.c | 4 +-
7785 kernel/time/posix-timers.c | 36 +-
7786 kernel/time/timer.c | 2 +-
7787 kernel/time/timer_stats.c | 10 +-
7788 kernel/trace/blktrace.c | 6 +-
7789 kernel/trace/ftrace.c | 33 +-
7790 kernel/trace/ring_buffer.c | 96 +-
7791 kernel/trace/trace.c | 2 +-
7792 kernel/trace/trace.h | 2 +-
7793 kernel/trace/trace_clock.c | 4 +-
7794 kernel/trace/trace_events.c | 1 -
7795 kernel/trace/trace_functions_graph.c | 4 +-
7796 kernel/trace/trace_mmiotrace.c | 8 +-
7797 kernel/trace/trace_output.c | 10 +-
7798 kernel/trace/trace_seq.c | 2 +-
7799 kernel/trace/trace_stack.c | 2 +-
7800 kernel/user.c | 2 +-
7801 kernel/user_namespace.c | 2 +-
7802 kernel/utsname_sysctl.c | 2 +-
7803 kernel/watchdog.c | 2 +-
7804 kernel/workqueue.c | 8 +-
7805 lib/Kconfig.debug | 8 +-
7806 lib/Makefile | 2 +-
7807 lib/bitmap.c | 8 +-
7808 lib/bug.c | 2 +
7809 lib/debugobjects.c | 2 +-
7810 lib/decompress_bunzip2.c | 3 +-
7811 lib/decompress_unlzma.c | 4 +-
7812 lib/div64.c | 4 +-
7813 lib/dma-debug.c | 4 +-
7814 lib/extable.c | 11 +-
7815 lib/inflate.c | 2 +-
7816 lib/ioremap.c | 4 +-
7817 lib/irq_poll.c | 2 +-
7818 lib/kobject.c | 4 +-
7819 lib/list_debug.c | 126 +-
7820 lib/lockref.c | 44 +-
7821 lib/percpu-refcount.c | 2 +-
7822 lib/radix-tree.c | 2 +-
7823 lib/random32.c | 2 +-
7824 lib/rhashtable.c | 4 +-
7825 lib/seq_buf.c | 4 +-
7826 lib/show_mem.c | 2 +-
7827 lib/strncpy_from_user.c | 2 +-
7828 lib/strnlen_user.c | 2 +-
7829 lib/swiotlb.c | 2 +-
7830 lib/usercopy.c | 6 +
7831 lib/vsprintf.c | 12 +-
7832 mm/Kconfig | 6 +-
7833 mm/backing-dev.c | 4 +-
7834 mm/fadvise.c | 2 +-
7835 mm/filemap.c | 8 +-
7836 mm/gup.c | 13 +-
7837 mm/highmem.c | 6 +-
7838 mm/hugetlb.c | 125 +-
7839 mm/hugetlb_cgroup.c | 60 +-
7840 mm/internal.h | 3 +-
7841 mm/maccess.c | 12 +-
7842 mm/madvise.c | 37 +
7843 mm/memcontrol.c | 6 +-
7844 mm/memory-failure.c | 6 +-
7845 mm/memory.c | 424 +-
7846 mm/mempolicy.c | 25 +
7847 mm/mlock.c | 18 +-
7848 mm/mm_init.c | 2 +-
7849 mm/mmap.c | 572 +-
7850 mm/mprotect.c | 137 +-
7851 mm/mremap.c | 39 +-
7852 mm/nommu.c | 21 +-
7853 mm/page-writeback.c | 2 +-
7854 mm/page_alloc.c | 61 +-
7855 mm/percpu.c | 2 +-
7856 mm/process_vm_access.c | 14 +-
7857 mm/readahead.c | 2 +-
7858 mm/rmap.c | 43 +-
7859 mm/shmem.c | 35 +-
7860 mm/slab.c | 113 +-
7861 mm/slab.h | 37 +-
7862 mm/slab_common.c | 79 +-
7863 mm/slob.c | 220 +-
7864 mm/slub.c | 111 +-
7865 mm/sparse-vmemmap.c | 4 +-
7866 mm/sparse.c | 2 +-
7867 mm/swap.c | 7 +
7868 mm/swapfile.c | 12 +-
7869 mm/util.c | 7 +
7870 mm/vmalloc.c | 116 +-
7871 mm/vmstat.c | 12 +-
7872 net/8021q/vlan.c | 5 +-
7873 net/8021q/vlan_netlink.c | 2 +-
7874 net/9p/mod.c | 4 +-
7875 net/9p/trans_fd.c | 2 +-
7876 net/atm/atm_misc.c | 8 +-
7877 net/atm/lec.h | 2 +-
7878 net/atm/proc.c | 6 +-
7879 net/atm/resources.c | 4 +-
7880 net/ax25/sysctl_net_ax25.c | 2 +-
7881 net/batman-adv/bat_iv_ogm.c | 8 +-
7882 net/batman-adv/fragmentation.c | 2 +-
7883 net/batman-adv/routing.c | 4 +-
7884 net/batman-adv/soft-interface.c | 12 +-
7885 net/batman-adv/sysfs.c | 48 +-
7886 net/batman-adv/sysfs.h | 4 +-
7887 net/batman-adv/translation-table.c | 14 +-
7888 net/batman-adv/types.h | 8 +-
7889 net/bluetooth/hci_sock.c | 2 +-
7890 net/bluetooth/l2cap_core.c | 6 +-
7891 net/bluetooth/l2cap_sock.c | 12 +-
7892 net/bluetooth/rfcomm/sock.c | 4 +-
7893 net/bluetooth/rfcomm/tty.c | 4 +-
7894 net/bridge/br_netfilter_hooks.c | 4 +-
7895 net/bridge/br_netlink.c | 2 +-
7896 net/bridge/netfilter/ebtables.c | 6 +-
7897 net/caif/cfctrl.c | 11 +-
7898 net/caif/chnl_net.c | 4 +-
7899 net/can/af_can.c | 2 +-
7900 net/can/gw.c | 6 +-
7901 net/ceph/ceph_common.c | 2 +-
7902 net/ceph/messenger.c | 4 +-
7903 net/compat.c | 26 +-
7904 net/core/datagram.c | 2 +-
7905 net/core/dev.c | 24 +-
7906 net/core/filter.c | 2 +-
7907 net/core/flow.c | 8 +-
7908 net/core/neighbour.c | 18 +-
7909 net/core/net-procfs.c | 4 +-
7910 net/core/net-sysfs.c | 2 +-
7911 net/core/net_namespace.c | 10 +-
7912 net/core/netpoll.c | 4 +-
7913 net/core/rtnetlink.c | 17 +-
7914 net/core/scm.c | 12 +-
7915 net/core/skbuff.c | 11 +-
7916 net/core/sock.c | 30 +-
7917 net/core/sock_diag.c | 15 +-
7918 net/core/sysctl_net_core.c | 22 +-
7919 net/decnet/af_decnet.c | 1 +
7920 net/decnet/sysctl_net_decnet.c | 4 +-
7921 net/dsa/dsa.c | 2 +-
7922 net/hsr/hsr_device.c | 2 +-
7923 net/hsr/hsr_netlink.c | 2 +-
7924 net/ieee802154/6lowpan/core.c | 2 +-
7925 net/ieee802154/6lowpan/reassembly.c | 14 +-
7926 net/ieee802154/core.c | 6 +-
7927 net/ipv4/af_inet.c | 6 +-
7928 net/ipv4/arp.c | 2 +-
7929 net/ipv4/devinet.c | 20 +-
7930 net/ipv4/fib_frontend.c | 6 +-
7931 net/ipv4/fib_semantics.c | 2 +-
7932 net/ipv4/icmp.c | 2 +-
7933 net/ipv4/inet_connection_sock.c | 4 +-
7934 net/ipv4/inet_diag.c | 4 +-
7935 net/ipv4/inet_timewait_sock.c | 2 +-
7936 net/ipv4/inetpeer.c | 2 +-
7937 net/ipv4/ip_fragment.c | 17 +-
7938 net/ipv4/ip_gre.c | 6 +-
7939 net/ipv4/ip_sockglue.c | 2 +-
7940 net/ipv4/ip_vti.c | 4 +-
7941 net/ipv4/ipconfig.c | 6 +-
7942 net/ipv4/ipip.c | 4 +-
7943 net/ipv4/netfilter/arp_tables.c | 12 +-
7944 net/ipv4/netfilter/ip_tables.c | 12 +-
7945 net/ipv4/ping.c | 14 +-
7946 net/ipv4/proc.c | 10 +-
7947 net/ipv4/raw.c | 16 +-
7948 net/ipv4/route.c | 40 +-
7949 net/ipv4/sysctl_net_ipv4.c | 24 +-
7950 net/ipv4/tcp_input.c | 6 +-
7951 net/ipv4/tcp_ipv4.c | 2 +-
7952 net/ipv4/tcp_metrics.c | 2 +-
7953 net/ipv4/tcp_probe.c | 2 +-
7954 net/ipv4/udp.c | 10 +-
7955 net/ipv4/xfrm4_mode_transport.c | 2 +-
7956 net/ipv4/xfrm4_policy.c | 19 +-
7957 net/ipv4/xfrm4_state.c | 4 +-
7958 net/ipv6/addrconf.c | 24 +-
7959 net/ipv6/af_inet6.c | 2 +-
7960 net/ipv6/datagram.c | 2 +-
7961 net/ipv6/icmp.c | 2 +-
7962 net/ipv6/inet6_hashtables.c | 2 +-
7963 net/ipv6/ip6_fib.c | 4 +-
7964 net/ipv6/ip6_gre.c | 10 +-
7965 net/ipv6/ip6_tunnel.c | 4 +-
7966 net/ipv6/ip6_vti.c | 4 +-
7967 net/ipv6/ipv6_sockglue.c | 2 +-
7968 net/ipv6/ndisc.c | 2 +-
7969 net/ipv6/netfilter/ip6_tables.c | 12 +-
7970 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
7971 net/ipv6/ping.c | 33 +-
7972 net/ipv6/proc.c | 10 +-
7973 net/ipv6/raw.c | 17 +-
7974 net/ipv6/reassembly.c | 13 +-
7975 net/ipv6/route.c | 2 +-
7976 net/ipv6/sit.c | 4 +-
7977 net/ipv6/sysctl_net_ipv6.c | 2 +-
7978 net/ipv6/udp.c | 6 +-
7979 net/ipv6/xfrm6_mode_transport.c | 2 +-
7980 net/ipv6/xfrm6_policy.c | 17 +-
7981 net/irda/discovery.c | 2 +-
7982 net/irda/ircomm/ircomm_core.c | 13 +-
7983 net/irda/ircomm/ircomm_tty.c | 24 +-
7984 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
7985 net/irda/irda_device.c | 14 +-
7986 net/irda/iriap.c | 14 +-
7987 net/irda/irias_object.c | 10 +-
7988 net/irda/irlan/irlan_client.c | 2 +-
7989 net/irda/irlap.c | 15 +-
7990 net/irda/irlap_event.c | 2 +-
7991 net/irda/irlmp.c | 21 +-
7992 net/irda/irlmp_event.c | 6 +-
7993 net/irda/irnet/irnet.h | 2 +-
7994 net/irda/irnet/irnet_irda.c | 6 +-
7995 net/irda/irttp.c | 8 +-
7996 net/irda/timer.c | 24 +-
7997 net/iucv/af_iucv.c | 4 +-
7998 net/iucv/iucv.c | 2 +-
7999 net/key/af_key.c | 4 +-
8000 net/l2tp/l2tp_eth.c | 40 +-
8001 net/l2tp/l2tp_ip.c | 2 +-
8002 net/l2tp/l2tp_ip6.c | 2 +-
8003 net/mac80211/cfg.c | 12 +-
8004 net/mac80211/debugfs.c | 2 +-
8005 net/mac80211/debugfs_key.c | 6 +-
8006 net/mac80211/ieee80211_i.h | 3 +-
8007 net/mac80211/iface.c | 20 +-
8008 net/mac80211/main.c | 2 +-
8009 net/mac80211/pm.c | 4 +-
8010 net/mac80211/rate.c | 2 +-
8011 net/mac80211/sta_info.c | 2 +-
8012 net/mac80211/tx.c | 2 +-
8013 net/mac80211/util.c | 8 +-
8014 net/mac80211/wpa.c | 12 +-
8015 net/mac802154/iface.c | 6 +-
8016 net/mpls/af_mpls.c | 10 +-
8017 net/netfilter/ipset/ip_set_core.c | 7 +-
8018 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8019 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8020 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8021 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8022 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8023 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8024 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8025 net/netfilter/nf_conntrack_acct.c | 2 +-
8026 net/netfilter/nf_conntrack_core.c | 6 +-
8027 net/netfilter/nf_conntrack_ecache.c | 2 +-
8028 net/netfilter/nf_conntrack_helper.c | 2 +-
8029 net/netfilter/nf_conntrack_netlink.c | 22 +-
8030 net/netfilter/nf_conntrack_proto.c | 2 +-
8031 net/netfilter/nf_conntrack_standalone.c | 2 +-
8032 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8033 net/netfilter/nf_log.c | 10 +-
8034 net/netfilter/nf_nat_ftp.c | 2 +-
8035 net/netfilter/nf_nat_irc.c | 2 +-
8036 net/netfilter/nf_sockopt.c | 4 +-
8037 net/netfilter/nf_tables_api.c | 13 +-
8038 net/netfilter/nfnetlink_acct.c | 7 +-
8039 net/netfilter/nfnetlink_cthelper.c | 2 +-
8040 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8041 net/netfilter/nfnetlink_log.c | 4 +-
8042 net/netfilter/nft_compat.c | 9 +-
8043 net/netfilter/xt_IDLETIMER.c | 12 +-
8044 net/netfilter/xt_statistic.c | 8 +-
8045 net/netlink/af_netlink.c | 16 +-
8046 net/netlink/diag.c | 2 +-
8047 net/netlink/genetlink.c | 14 +-
8048 net/openvswitch/vport-geneve.c | 7 +-
8049 net/openvswitch/vport-gre.c | 7 +-
8050 net/openvswitch/vport-internal_dev.c | 4 +-
8051 net/openvswitch/vport-netdev.c | 7 +-
8052 net/openvswitch/vport-vxlan.c | 7 +-
8053 net/packet/af_packet.c | 26 +-
8054 net/packet/diag.c | 2 +-
8055 net/packet/internal.h | 6 +-
8056 net/phonet/pep.c | 6 +-
8057 net/phonet/socket.c | 2 +-
8058 net/phonet/sysctl.c | 2 +-
8059 net/rds/cong.c | 6 +-
8060 net/rds/ib.h | 2 +-
8061 net/rds/ib_cm.c | 2 +-
8062 net/rds/ib_recv.c | 4 +-
8063 net/rds/rds.h | 2 +-
8064 net/rds/tcp.c | 6 +-
8065 net/rds/tcp.h | 6 +-
8066 net/rds/tcp_send.c | 2 +-
8067 net/rxrpc/af_rxrpc.c | 2 +-
8068 net/rxrpc/ar-ack.c | 14 +-
8069 net/rxrpc/ar-call.c | 2 +-
8070 net/rxrpc/ar-connection.c | 2 +-
8071 net/rxrpc/ar-connevent.c | 2 +-
8072 net/rxrpc/ar-input.c | 4 +-
8073 net/rxrpc/ar-internal.h | 8 +-
8074 net/rxrpc/ar-local.c | 2 +-
8075 net/rxrpc/ar-output.c | 4 +-
8076 net/rxrpc/ar-peer.c | 2 +-
8077 net/rxrpc/ar-proc.c | 4 +-
8078 net/rxrpc/ar-transport.c | 2 +-
8079 net/rxrpc/rxkad.c | 4 +-
8080 net/sched/sch_generic.c | 4 +-
8081 net/sched/sch_tbf.c | 9 +-
8082 net/sctp/ipv6.c | 4 +-
8083 net/sctp/protocol.c | 8 +-
8084 net/sctp/sm_sideeffect.c | 4 +-
8085 net/sctp/socket.c | 21 +-
8086 net/sctp/sysctl.c | 10 +-
8087 net/socket.c | 18 +-
8088 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
8089 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
8090 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
8091 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8092 net/sunrpc/clnt.c | 4 +-
8093 net/sunrpc/rpcb_clnt.c | 66 +-
8094 net/sunrpc/sched.c | 4 +-
8095 net/sunrpc/svc.c | 8 +-
8096 net/sunrpc/svcauth_unix.c | 2 +-
8097 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8098 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8099 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8100 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
8101 net/tipc/netlink_compat.c | 12 +-
8102 net/tipc/subscr.c | 2 +-
8103 net/unix/diag.c | 2 +-
8104 net/unix/sysctl_net_unix.c | 2 +-
8105 net/wireless/scan.c | 3 +-
8106 net/wireless/wext-compat.c | 140 +-
8107 net/wireless/wext-compat.h | 8 +-
8108 net/wireless/wext-core.c | 19 +-
8109 net/wireless/wext-sme.c | 5 +-
8110 net/xfrm/xfrm_policy.c | 18 +-
8111 net/xfrm/xfrm_state.c | 37 +-
8112 net/xfrm/xfrm_sysctl.c | 2 +-
8113 net/xfrm/xfrm_user.c | 2 +-
8114 scripts/Kbuild.include | 12 +-
8115 scripts/Makefile | 2 +-
8116 scripts/Makefile.build | 2 +-
8117 scripts/Makefile.clean | 4 +-
8118 scripts/Makefile.extrawarn | 4 +
8119 scripts/Makefile.gcc-plugins | 93 +
8120 scripts/Makefile.host | 73 +-
8121 scripts/basic/fixdep.c | 12 +-
8122 scripts/dtc/checks.c | 14 +-
8123 scripts/dtc/data.c | 6 +-
8124 scripts/dtc/flattree.c | 8 +-
8125 scripts/dtc/livetree.c | 4 +-
8126 scripts/gcc-plugin.sh | 65 +
8127 scripts/gcc-plugins/Makefile | 25 +
8128 scripts/gcc-plugins/checker_plugin.c | 496 +
8129 scripts/gcc-plugins/colorize_plugin.c | 162 +
8130 scripts/gcc-plugins/constify_plugin.c | 583 +
8131 scripts/gcc-plugins/gcc-common.h | 893 +
8132 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
8133 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
8134 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
8135 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
8136 scripts/gcc-plugins/initify_plugin.c | 536 +
8137 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
8138 scripts/gcc-plugins/kernexec_plugin.c | 407 +
8139 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
8140 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
8141 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
8142 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
8143 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
8144 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
8145 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
8146 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
8147 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
8148 .../disable_size_overflow_hash.data | 12445 +++++++++++
8149 .../generate_size_overflow_hash.sh | 103 +
8150 .../insert_size_overflow_asm.c | 369 +
8151 .../size_overflow_plugin/intentional_overflow.c | 1166 +
8152 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8153 .../size_overflow_plugin/size_overflow.h | 331 +
8154 .../size_overflow_plugin/size_overflow_debug.c | 194 +
8155 .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++
8156 .../size_overflow_hash_aux.data | 97 +
8157 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
8158 .../size_overflow_plugin/size_overflow_misc.c | 505 +
8159 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
8160 .../size_overflow_plugin_hash.c | 352 +
8161 .../size_overflow_plugin/size_overflow_transform.c | 743 +
8162 .../size_overflow_transform_core.c | 1025 +
8163 scripts/gcc-plugins/stackleak_plugin.c | 350 +
8164 scripts/gcc-plugins/structleak_plugin.c | 239 +
8165 scripts/headers_install.sh | 1 +
8166 scripts/kallsyms.c | 4 +-
8167 scripts/kconfig/lkc.h | 5 +-
8168 scripts/kconfig/menu.c | 2 +-
8169 scripts/kconfig/symbol.c | 6 +-
8170 scripts/link-vmlinux.sh | 2 +-
8171 scripts/mod/file2alias.c | 14 +-
8172 scripts/mod/modpost.c | 40 +-
8173 scripts/mod/modpost.h | 6 +-
8174 scripts/mod/sumversion.c | 2 +-
8175 scripts/module-common.lds | 4 +
8176 scripts/package/builddeb | 1 +
8177 scripts/pnmtologo.c | 6 +-
8178 scripts/sortextable.h | 6 +-
8179 scripts/tags.sh | 2 +-
8180 security/Kconfig | 710 +-
8181 security/apparmor/include/policy.h | 2 +-
8182 security/apparmor/lsm.c | 16 +-
8183 security/apparmor/policy.c | 4 +-
8184 security/integrity/ima/ima.h | 4 +-
8185 security/integrity/ima/ima_api.c | 2 +-
8186 security/integrity/ima/ima_fs.c | 4 +-
8187 security/integrity/ima/ima_queue.c | 2 +-
8188 security/keys/internal.h | 8 +-
8189 security/keys/key.c | 18 +-
8190 security/keys/keyring.c | 4 -
8191 security/selinux/avc.c | 6 +-
8192 security/selinux/include/xfrm.h | 2 +-
8193 security/yama/yama_lsm.c | 2 +-
8194 sound/aoa/codecs/onyx.c | 7 +-
8195 sound/aoa/codecs/onyx.h | 1 +
8196 sound/core/oss/pcm_oss.c | 18 +-
8197 sound/core/pcm_compat.c | 2 +-
8198 sound/core/pcm_lib.c | 3 +-
8199 sound/core/pcm_native.c | 4 +-
8200 sound/core/rawmidi.c | 5 +-
8201 sound/core/seq/oss/seq_oss_synth.c | 4 +-
8202 sound/core/seq/seq_clientmgr.c | 10 +-
8203 sound/core/seq/seq_compat.c | 2 +-
8204 sound/core/seq/seq_fifo.c | 6 +-
8205 sound/core/seq/seq_fifo.h | 2 +-
8206 sound/core/seq/seq_memory.c | 18 +-
8207 sound/core/seq/seq_midi.c | 5 +-
8208 sound/core/seq/seq_virmidi.c | 2 +-
8209 sound/core/sound.c | 2 +-
8210 sound/drivers/mts64.c | 14 +-
8211 sound/drivers/opl4/opl4_lib.c | 2 +-
8212 sound/drivers/portman2x4.c | 3 +-
8213 sound/firewire/amdtp-am824.c | 2 +-
8214 sound/firewire/amdtp-stream.c | 4 +-
8215 sound/firewire/amdtp-stream.h | 2 +-
8216 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8217 sound/firewire/isight.c | 10 +-
8218 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
8219 sound/oss/sb_audio.c | 2 +-
8220 sound/oss/swarm_cs4297a.c | 6 +-
8221 sound/pci/als300.c | 2 +-
8222 sound/pci/aw2/aw2-alsa.c | 2 -
8223 sound/pci/aw2/aw2-saa7146.c | 4 +-
8224 sound/pci/ctxfi/ctamixer.c | 14 +-
8225 sound/pci/ctxfi/ctamixer.h | 8 +-
8226 sound/pci/ctxfi/ctatc.c | 20 +-
8227 sound/pci/ctxfi/ctdaio.c | 6 +-
8228 sound/pci/ctxfi/ctdaio.h | 4 +-
8229 sound/pci/ctxfi/ctsrc.c | 13 +-
8230 sound/pci/ctxfi/ctsrc.h | 8 +-
8231 sound/pci/hda/hda_codec.c | 2 +-
8232 sound/pci/ymfpci/ymfpci.h | 2 +-
8233 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8234 sound/soc/codecs/cx20442.c | 8 +-
8235 sound/soc/codecs/sti-sas.c | 10 +-
8236 sound/soc/codecs/tlv320dac33.c | 7 +-
8237 sound/soc/codecs/uda1380.c | 7 +-
8238 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
8239 sound/soc/soc-ac97.c | 6 +-
8240 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8241 tools/include/linux/compiler.h | 8 +
8242 tools/perf/util/include/asm/alternative-asm.h | 3 +
8243 tools/virtio/linux/uaccess.h | 2 +-
8244 virt/kvm/kvm_main.c | 42 +-
8245 2730 files changed, 77381 insertions(+), 14195 deletions(-)
8246 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
8247 Author: Brad Spengler <spender@grsecurity.net>
8248 Date: Mon Apr 25 20:40:53 2016 -0400
8249
8250 Fix DoS in n_tty_receive_buf_common reported by marcan at:
8251 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
8252 and via lengthy diatribe on Twitter:
8253 https://twitter.com/marcan42/status/724740708104474626
8254 https://twitter.com/marcan42/status/724740985146609664
8255 https://twitter.com/marcan42/status/724741270325760000
8256 https://twitter.com/marcan42/status/724742465199050752
8257 https://twitter.com/marcan42/status/724745886794833920
8258 https://twitter.com/marcan42/status/724749571495075840
8259 https://twitter.com/marcan42/status/724746427285409796
8260 https://twitter.com/marcan42/status/724743150263095296
8261 https://twitter.com/marcan42/status/724757473433808896
8262
8263 Fix it correctly instead of using the incorrect fix suggested
8264 by marcan (aka "try reading the code next time")
8265 The original code was meant to fix an integer truncation issue
8266 that would also have caused a SIZE_OVERFLOW "DoS".
8267
8268 drivers/tty/n_tty.c | 9 +++++----
8269 1 file changed, 5 insertions(+), 4 deletions(-)
8270
8271 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
8272 Author: Brad Spengler <spender@grsecurity.net>
8273 Date: Mon Apr 25 19:52:33 2016 -0400
8274
8275 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
8276 reported by jotik at:
8277 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
8278 patch from Mathias Krause
8279
8280 fs/proc/base.c | 2 +-
8281 1 file changed, 1 insertion(+), 1 deletion(-)
8282
8283 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
8284 Author: Jiri Benc <jbenc@redhat.com>
8285 Date: Fri Apr 22 13:09:13 2016 +0200
8286
8287 cxgbi: fix uninitialized flowi6
8288
8289 ip6_route_output looks into different fields in the passed flowi6 structure,
8290 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
8291 first.
8292
8293 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
8294 Signed-off-by: Jiri Benc <jbenc@redhat.com>
8295 Signed-off-by: David S. Miller <davem@davemloft.net>
8296
8297 drivers/scsi/cxgbi/libcxgbi.c | 1 +
8298 1 file changed, 1 insertion(+)
8299
8300 commit ec65caa32652841a5be21d6e73146921af16d7a8
8301 Author: Brad Spengler <spender@grsecurity.net>
8302 Date: Wed Apr 20 20:59:43 2016 -0400
8303
8304 Make /proc/sched_debug only readable by root, mentioned in
8305 recent NCC Group paper on Linux containers
8306
8307 kernel/sched/debug.c | 4 ++++
8308 1 file changed, 4 insertions(+)
8309
8310 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
8311 Merge: 463149f ff26083
8312 Author: Brad Spengler <spender@grsecurity.net>
8313 Date: Wed Apr 20 17:55:53 2016 -0400
8314
8315 Merge branch 'pax-test' into grsec-test
8316
8317 commit ff260839e610d2bc1b0c579edd7deb0028198f01
8318 Author: Brad Spengler <spender@grsecurity.net>
8319 Date: Wed Apr 20 17:55:24 2016 -0400
8320
8321 Update to pax-linux-4.4.8-test14.patch:
8322 - Emese fixed some CodingStyle issues in the latent entropy plugin
8323 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
8324
8325 arch/mips/include/asm/cache.h | 3 ++-
8326 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
8327 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
8328 arch/mips/lib/libgcc.h | 12 +++++++++---
8329 drivers/idle/intel_idle.c | 6 ++++--
8330 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
8331 6 files changed, 57 insertions(+), 33 deletions(-)
8332
8333 commit 463149f47a64db4b26a13009f83ed73d393a209c
8334 Author: Xiaodong Liu <xiaodong.liu@intel.com>
8335 Date: Tue Apr 12 09:45:51 2016 +0000
8336
8337 crypto: sha1-mb - use corrcet pointer while completing jobs
8338
8339 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
8340 when check and complete other jobs. If the memory of first completed req
8341 is freed, while still completing other jobs in the func, kernel will
8342 crash since NULL pointer is assigned to RIP.
8343
8344 Cc: <stable@vger.kernel.org>
8345 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
8346 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
8347 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
8348
8349 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
8350 1 file changed, 2 insertions(+), 2 deletions(-)
8351
8352 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
8353 Author: Tom Lendacky <thomas.lendacky@amd.com>
8354 Date: Wed Apr 13 10:52:25 2016 -0500
8355
8356 crypto: ccp - Prevent information leakage on export
8357
8358 Prevent information from leaking to userspace by doing a memset to 0 of
8359 the export state structure before setting the structure values and copying
8360 it. This prevents un-initialized padding areas from being copied into the
8361 export area.
8362
8363 Cc: <stable@vger.kernel.org> # 3.14.x-
8364 Reported-by: Ben Hutchings <ben@decadent.org.uk>
8365 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
8366 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
8367
8368 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
8369 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
8370 2 files changed, 6 insertions(+)
8371
8372 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
8373 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
8374 Date: Mon Apr 18 14:33:54 2016 +0300
8375
8376 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
8377
8378 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
8379 order-0 memory allocations in RX path"), so here is no reason for depleting
8380 reserves. Generic __netdev_alloc_frag() implements the same logic.
8381
8382 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
8383 Acked-by: Eric Dumazet <edumazet@google.com>
8384 Signed-off-by: David S. Miller <davem@davemloft.net>
8385
8386 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
8387 1 file changed, 1 insertion(+), 1 deletion(-)
8388
8389 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
8390 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
8391 Date: Thu Mar 17 18:00:29 2016 +0000
8392
8393 USB: usbip: fix potential out-of-bounds write
8394
8395 Fix potential out-of-bounds write to urb->transfer_buffer
8396 usbip handles network communication directly in the kernel. When receiving a
8397 packet from its peer, usbip code parses headers according to protocol. As
8398 part of this parsing urb->actual_length is filled. Since the input for
8399 urb->actual_length comes from the network, it should be treated as untrusted.
8400 Any entity controlling the network may put any value in the input and the
8401 preallocated urb->transfer_buffer may not be large enough to hold the data.
8402 Thus, the malicious entity is able to write arbitrary data to kernel memory.
8403
8404 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
8405 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
8406
8407 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
8408 1 file changed, 11 insertions(+)
8409
8410 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
8411 Merge: d60a24d f5fe5fd
8412 Author: Brad Spengler <spender@grsecurity.net>
8413 Date: Wed Apr 20 17:35:58 2016 -0400
8414
8415 Merge branch 'pax-test' into grsec-test
8416
8417 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
8418 Merge: a107ba2 8c9aef0
8419 Author: Brad Spengler <spender@grsecurity.net>
8420 Date: Wed Apr 20 17:35:29 2016 -0400
8421
8422 Merge branch 'linux-4.4.y' into pax-test
8423
8424 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
8425 Author: Brad Spengler <spender@grsecurity.net>
8426 Date: Mon Apr 18 17:48:10 2016 -0400
8427
8428 fix cast for constify change, reported by pipacs
8429
8430 drivers/idle/intel_idle.c | 4 ++--
8431 1 file changed, 2 insertions(+), 2 deletions(-)
8432
8433 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
8434 Author: Brad Spengler <spender@grsecurity.net>
8435 Date: Fri Apr 15 21:31:07 2016 -0400
8436
8437 Use proper type for function pointer
8438
8439 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
8440 1 file changed, 3 insertions(+), 3 deletions(-)
8441
8442 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
8443 Author: Brad Spengler <spender@grsecurity.net>
8444 Date: Fri Apr 15 21:24:04 2016 -0400
8445
8446 Fix skylake cstates compat with constify
8447
8448 drivers/idle/intel_idle.c | 6 ++++--
8449 1 file changed, 4 insertions(+), 2 deletions(-)
8450
8451 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
8452 Author: Brad Spengler <spender@grsecurity.net>
8453 Date: Fri Apr 15 21:10:44 2016 -0400
8454
8455 Update size_overflow hash table
8456
8457 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
8458 1 file changed, 2 insertions(+), 1 deletion(-)
8459
8460 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
8461 Author: Brad Spengler <spender@grsecurity.net>
8462 Date: Fri Apr 15 20:52:37 2016 -0400
8463
8464 compile fix
8465
8466 fs/coredump.c | 3 ---
8467 1 file changed, 3 deletions(-)
8468
8469 commit 967224da52bd98d078b1237aea5ec9e622238fba
8470 Merge: 92771d6 a107ba2
8471 Author: Brad Spengler <spender@grsecurity.net>
8472 Date: Fri Apr 15 20:30:23 2016 -0400
8473
8474 Merge branch 'pax-test' into grsec-test
8475
8476 commit a107ba25214d9694eb836fb04c782ad694977b91
8477 Merge: 4d8fc00 b40108b
8478 Author: Brad Spengler <spender@grsecurity.net>
8479 Date: Fri Apr 15 20:18:26 2016 -0400
8480
8481 Merge branch 'linux-4.4.y' into pax-test
8482
8483 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
8484 Author: Brad Spengler <spender@grsecurity.net>
8485 Date: Sun Apr 10 07:18:03 2016 -0400
8486
8487 From: Mathias Krause <minipli@googlemail.com>
8488 To: "David S. Miller" <davem@davemloft.net>
8489 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
8490 Emelyanov <xemul@parallels.com>
8491 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
8492 interface
8493
8494 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
8495 pdiag_put_mclist() leaks uninitialized heap bytes via the
8496 PACKET_DIAG_MCLIST netlink attribute.
8497
8498 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
8499
8500 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
8501 Signed-off-by: Mathias Krause <minipli@googlemail.com>
8502 Cc: Eric W. Biederman <ebiederm@xmission.com>
8503 Cc: Pavel Emelyanov <xemul@parallels.com>
8504 ---
8505 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
8506 to userland before the introduction of the packet_diag interface.
8507 Therefore the "Fixes:" line on that commit.
8508
8509 net/packet/af_packet.c | 1 +
8510 1 file changed, 1 insertion(+)
8511
8512 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
8513 Author: Jakub Sitnicki <jkbs@redhat.com>
8514 Date: Tue Apr 5 18:41:08 2016 +0200
8515
8516 ipv6: Count in extension headers in skb->network_header
8517
8518 When sending a UDPv6 message longer than MTU, account for the length
8519 of fragmentable IPv6 extension headers in skb->network_header offset.
8520 Same as we do in alloc_new_skb path in __ip6_append_data().
8521
8522 This ensures that later on __ip6_make_skb() will make space in
8523 headroom for fragmentable extension headers:
8524
8525 /* move skb->data to ip header from ext header */
8526 if (skb->data < skb_network_header(skb))
8527 __skb_pull(skb, skb_network_offset(skb));
8528
8529 Prevents a splat due to skb_under_panic:
8530
8531 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
8532 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
8533 ------------[ cut here ]------------
8534 kernel BUG at net/core/skbuff.c:104!
8535 invalid opcode: 0000 [#1] KASAN
8536 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
8537 [...]
8538 Call Trace:
8539 [<ffffffff813eb7b9>] skb_push+0x79/0x80
8540 [<ffffffff8143397b>] eth_header+0x2b/0x100
8541 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
8542 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
8543 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
8544 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
8545 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
8546 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
8547 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
8548 [...]
8549
8550 Reported-by: Ji Jianwen <jiji@redhat.com>
8551 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
8552 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8553 Signed-off-by: David S. Miller <davem@davemloft.net>
8554
8555 net/ipv6/ip6_output.c | 8 ++++----
8556 1 file changed, 4 insertions(+), 4 deletions(-)
8557
8558 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
8559 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
8560 Date: Fri Apr 1 17:17:50 2016 -0300
8561
8562 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
8563
8564 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
8565 before ip6_tnl_create2 is called. When register_netdevice is called, there
8566 is no linkinfo attribute in the NEWLINK message because of that.
8567
8568 Setting rtnl_link_ops before calling register_netdevice fixes that.
8569
8570 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
8571 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
8572 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
8573 Signed-off-by: David S. Miller <davem@davemloft.net>
8574
8575 net/ipv6/ip6_tunnel.c | 2 +-
8576 1 file changed, 1 insertion(+), 1 deletion(-)
8577
8578 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
8579 Author: Brad Spengler <spender@grsecurity.net>
8580 Date: Tue Apr 5 21:12:44 2016 -0400
8581
8582 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
8583
8584 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
8585 1 file changed, 12 insertions(+), 6 deletions(-)
8586
8587 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
8588 Author: Brad Spengler <spender@grsecurity.net>
8589 Date: Sun Apr 3 20:10:10 2016 -0400
8590
8591 Fix RANDSTRUCT support on ARM
8592
8593 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
8594 1 file changed, 52 insertions(+), 2 deletions(-)
8595
8596 commit bd893a75ab49f6ea5a216eb334471507337118ba
8597 Merge: 87b7f1d 4d8fc00
8598 Author: Brad Spengler <spender@grsecurity.net>
8599 Date: Sat Apr 2 11:54:20 2016 -0400
8600
8601 Merge branch 'pax-test' into grsec-test
8602
8603 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
8604 Author: Brad Spengler <spender@grsecurity.net>
8605 Date: Sat Apr 2 11:53:53 2016 -0400
8606
8607 Update to pax-linux-4.4.6-test13.patch:
8608 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
8609 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
8610
8611 arch/mips/include/asm/atomic.h | 4 ----
8612 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
8613 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
8614 3 files changed, 1 insertion(+), 5 deletions(-)
8615
8616 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
8617 Merge: 3335266 3abdad0
8618 Author: Brad Spengler <spender@grsecurity.net>
8619 Date: Sat Apr 2 11:19:17 2016 -0400
8620
8621 Merge branch 'pax-test' into grsec-test
8622
8623 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
8624 Author: Brad Spengler <spender@grsecurity.net>
8625 Date: Sat Apr 2 11:12:56 2016 -0400
8626
8627 Update to pax-linux-4.4.6-test12.patch:
8628 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
8629 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
8630 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
8631 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
8632 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
8633 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
8634 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
8635 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
8636 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
8637 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
8638 - fixed a gratuitous userland dereference in the amd64 stack walker
8639 - added latent entropy gathering to a few more functions
8640 - constified a few smp_hotplug_thread instances
8641
8642 arch/x86/entry/vdso/Makefile | 1 +
8643 arch/x86/include/asm/cpufeature.h | 1 -
8644 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
8645 arch/x86/kernel/head_32.S | 6 +++---
8646 arch/x86/mm/fault.c | 2 +-
8647 drivers/iommu/arm-smmu.c | 2 +-
8648 drivers/net/ppp/pptp.c | 1 +
8649 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
8650 fs/nfs/internal.h | 5 +++--
8651 fs/proc/kcore.c | 2 +-
8652 kernel/module.c | 6 +++---
8653 kernel/rcu/tree.c | 2 +-
8654 kernel/softirq.c | 2 +-
8655 kernel/stop_machine.c | 2 +-
8656 net/ipv6/xfrm6_mode_transport.c | 2 +-
8657 net/sched/sch_tbf.c | 9 ++++++---
8658 scripts/Makefile.gcc-plugins | 13 +++----------
8659 scripts/Makefile.host | 3 +--
8660 .../disable_size_overflow_hash.data | 4 +++-
8661 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
8662 20 files changed, 40 insertions(+), 48 deletions(-)
8663
8664 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
8665 Author: Mika Penttilä <mika.penttila@nextfour.com>
8666 Date: Mon Feb 22 17:56:52 2016 +0100
8667
8668 ARM: 8544/1: set_memory_xx fixes
8669
8670 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
8671
8672 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
8673 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
8674
8675 arch/arm/mm/pageattr.c | 3 +++
8676 1 file changed, 3 insertions(+)
8677
8678 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
8679 Author: Josh Boyer <jwboyer@fedoraproject.org>
8680 Date: Mon Mar 14 10:42:38 2016 -0400
8681
8682 USB: iowarrior: fix oops with malicious USB descriptors
8683
8684 The iowarrior driver expects at least one valid endpoint. If given
8685 malicious descriptors that specify 0 for the number of endpoints,
8686 it will crash in the probe function. Ensure there is at least
8687 one endpoint on the interface before using it.
8688
8689 The full report of this issue can be found here:
8690 http://seclists.org/bugtraq/2016/Mar/87
8691
8692 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
8693 Cc: stable <stable@vger.kernel.org>
8694 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
8695 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
8696
8697 drivers/usb/misc/iowarrior.c | 6 ++++++
8698 1 file changed, 6 insertions(+)
8699
8700 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
8701 Author: Oliver Neukum <oneukum@suse.com>
8702 Date: Tue Mar 15 10:14:04 2016 +0100
8703
8704 USB: cdc-acm: more sanity checking
8705
8706 An attack has become available which pretends to be a quirky
8707 device circumventing normal sanity checks and crashes the kernel
8708 by an insufficient number of interfaces. This patch adds a check
8709 to the code path for quirky devices.
8710
8711 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
8712 CC: stable@vger.kernel.org
8713 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
8714
8715 drivers/usb/class/cdc-acm.c | 3 +++
8716 1 file changed, 3 insertions(+)
8717
8718 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
8719 Author: Oliver Neukum <oneukum@suse.com>
8720 Date: Wed Mar 16 13:26:17 2016 +0100
8721
8722 USB: usb_driver_claim_interface: add sanity checking
8723
8724 Attacks that trick drivers into passing a NULL pointer
8725 to usb_driver_claim_interface() using forged descriptors are
8726 known. This thwarts them by sanity checking.
8727
8728 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
8729 CC: stable@vger.kernel.org
8730 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
8731
8732 drivers/usb/core/driver.c | 6 +++++-
8733 1 file changed, 5 insertions(+), 1 deletion(-)
8734
8735 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
8736 Author: Paolo Bonzini <pbonzini@redhat.com>
8737 Date: Mon Mar 21 10:15:25 2016 +0100
8738
8739 KVM: fix spin_lock_init order on x86
8740
8741 Moving the initialization earlier is needed in 4.6 because
8742 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
8743 complain:
8744
8745 [ 284.440294] INFO: trying to register non-static key.
8746 [ 284.445259] the code is fine but needs lockdep annotation.
8747 [ 284.450736] turning off the locking correctness validator.
8748 ...
8749 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
8750 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
8751 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
8752 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
8753 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
8754 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
8755 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
8756 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
8757
8758 However, it also helps fixing a preexisting problem, which is why this
8759 patch is also good for stable kernels: kvm_create_vm was incrementing
8760 current->mm->mm_count but not decrementing it at the out_err label (in
8761 case kvm_init_mmu_notifier failed). The new initialization order makes
8762 it possible to add the required mmdrop without adding a new error label.
8763
8764 Cc: stable@vger.kernel.org
8765 Reported-by: Borislav Petkov <bp@alien8.de>
8766 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
8767
8768 virt/kvm/kvm_main.c | 21 +++++++++++----------
8769 1 file changed, 11 insertions(+), 10 deletions(-)
8770
8771 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
8772 Author: Paolo Bonzini <pbonzini@redhat.com>
8773 Date: Fri Mar 18 16:53:42 2016 +0100
8774
8775 KVM: VMX: avoid guest hang on invalid invvpid instruction
8776
8777 A guest executing an invalid invvpid instruction would hang
8778 because the instruction pointer was not updated.
8779
8780 Reported-by: jmontleo@redhat.com
8781 Tested-by: jmontleo@redhat.com
8782 Cc: stable@vger.kernel.org
8783 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
8784 Reviewed-by: David Matlack <dmatlack@google.com>
8785 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
8786
8787 arch/x86/kvm/vmx.c | 1 +
8788 1 file changed, 1 insertion(+)
8789
8790 commit 602caaece277e5e21ae43771398bbf7778061beb
8791 Author: Paolo Bonzini <pbonzini@redhat.com>
8792 Date: Fri Mar 18 16:53:29 2016 +0100
8793
8794 KVM: VMX: avoid guest hang on invalid invept instruction
8795
8796 A guest executing an invalid invept instruction would hang
8797 because the instruction pointer was not updated.
8798
8799 Cc: stable@vger.kernel.org
8800 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
8801 Reviewed-by: David Matlack <dmatlack@google.com>
8802 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
8803
8804 arch/x86/kvm/vmx.c | 1 +
8805 1 file changed, 1 insertion(+)
8806
8807 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
8808 Author: Jann Horn <jann@thejh.net>
8809 Date: Tue Mar 22 14:25:36 2016 -0700
8810
8811 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
8812
8813 This commit fixes the following security hole affecting systems where
8814 all of the following conditions are fulfilled:
8815
8816 - The fs.suid_dumpable sysctl is set to 2.
8817 - The kernel.core_pattern sysctl's value starts with "/". (Systems
8818 where kernel.core_pattern starts with "|/" are not affected.)
8819 - Unprivileged user namespace creation is permitted. (This is
8820 true on Linux >=3.8, but some distributions disallow it by
8821 default using a distro patch.)
8822
8823 Under these conditions, if a program executes under secure exec rules,
8824 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
8825 namespace, changes its root directory and crashes, the coredump will be
8826 written using fsuid=0 and a path derived from kernel.core_pattern - but
8827 this path is interpreted relative to the root directory of the process,
8828 allowing the attacker to control where a coredump will be written with
8829 root privileges.
8830
8831 To fix the security issue, always interpret core_pattern for dumps that
8832 are written under SUID_DUMP_ROOT relative to the root directory of init.
8833
8834 Signed-off-by: Jann Horn <jann@thejh.net>
8835 Acked-by: Kees Cook <keescook@chromium.org>
8836 Cc: Al Viro <viro@zeniv.linux.org.uk>
8837 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
8838 Cc: Andy Lutomirski <luto@kernel.org>
8839 Cc: Oleg Nesterov <oleg@redhat.com>
8840 Cc: <stable@vger.kernel.org>
8841 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8842 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8843
8844 arch/um/drivers/mconsole_kern.c | 2 +-
8845 fs/coredump.c | 31 +++++++++++++++++++++++++++----
8846 fs/fhandle.c | 2 +-
8847 fs/open.c | 6 ++----
8848 include/linux/fs.h | 2 +-
8849 kernel/sysctl_binary.c | 2 +-
8850 6 files changed, 33 insertions(+), 12 deletions(-)
8851
8852 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
8853 Author: Takashi Iwai <tiwai@suse.de>
8854 Date: Fri Apr 1 12:28:16 2016 +0200
8855
8856 ALSA: timer: Use mod_timer() for rearming the system timer
8857
8858 ALSA system timer backend stops the timer via del_timer() without sync
8859 and leaves del_timer_sync() at the close instead. This is because of
8860 the restriction by the design of ALSA timer: namely, the stop callback
8861 may be called from the timer handler, and calling the sync shall lead
8862 to a hangup. However, this also triggers a kernel BUG() when the
8863 timer is rearmed immediately after stopping without sync:
8864 kernel BUG at kernel/time/timer.c:966!
8865 Call Trace:
8866 <IRQ>
8867 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
8868 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
8869 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
8870 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
8871 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
8872 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
8873 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
8874 ....
8875
8876 It's the place where add_timer() checks the pending timer. It's clear
8877 that this may happen after the immediate restart without sync in our
8878 cases.
8879
8880 So, the workaround here is just to use mod_timer() instead of
8881 add_timer(). This looks like a band-aid fix, but it's a right move,
8882 as snd_timer_interrupt() takes care of the continuous rearm of timer.
8883
8884 Reported-by: Jiri Slaby <jslaby@suse.cz>
8885 Cc: <stable@vger.kernel.org>
8886 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8887
8888 sound/core/timer.c | 4 ++--
8889 1 file changed, 2 insertions(+), 2 deletions(-)
8890
8891 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
8892 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
8893 Date: Wed Mar 30 11:40:43 2016 +0200
8894
8895 drm/udl: Use unlocked gem unreferencing
8896
8897 For drm_gem_object_unreference callers are required to hold
8898 dev->struct_mutex, which these paths don't. Enforcing this requirement
8899 has become a bit more strict with
8900
8901 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
8902 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
8903 Date: Thu Oct 15 09:36:25 2015 +0200
8904
8905 drm/gem: Check locking in drm_gem_object_unreference
8906
8907 Cc: stable@vger.kernel.org
8908 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
8909 Signed-off-by: Dave Airlie <airlied@redhat.com>
8910
8911 drivers/gpu/drm/udl/udl_fb.c | 2 +-
8912 drivers/gpu/drm/udl/udl_gem.c | 2 +-
8913 2 files changed, 2 insertions(+), 2 deletions(-)
8914
8915 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
8916 Author: Jan Kara <jack@suse.com>
8917 Date: Mon Dec 7 14:34:49 2015 -0500
8918
8919 ext4: fix races of writeback with punch hole and zero range
8920
8921 When doing delayed allocation, update of on-disk inode size is postponed
8922 until IO submission time. However hole punch or zero range fallocate
8923 calls can end up discarding the tail page cache page and thus on-disk
8924 inode size would never be properly updated.
8925
8926 Make sure the on-disk inode size is updated before truncating page
8927 cache.
8928
8929 Signed-off-by: Jan Kara <jack@suse.com>
8930 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
8931
8932 fs/ext4/ext4.h | 3 +++
8933 fs/ext4/extents.c | 5 +++++
8934 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
8935 3 files changed, 42 insertions(+), 1 deletion(-)
8936
8937 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
8938 Author: Jan Kara <jack@suse.com>
8939 Date: Mon Dec 7 14:31:11 2015 -0500
8940
8941 ext4: fix races between buffered IO and collapse / insert range
8942
8943 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
8944 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
8945 faults. If buffered write or write via mmap manages to squeeze between
8946 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
8947 implementations, the written data is simply discarded by
8948 truncate_pagecache() although it should have been shifted.
8949
8950 Fix the problem by moving filemap_write_and_wait_range() call inside
8951 i_mutex and i_mmap_sem. That way we are protected against races with
8952 both buffered writes and page faults.
8953
8954 Signed-off-by: Jan Kara <jack@suse.com>
8955 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
8956
8957 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
8958 1 file changed, 31 insertions(+), 28 deletions(-)
8959
8960 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
8961 Author: Jan Kara <jack@suse.com>
8962 Date: Mon Dec 7 14:29:17 2015 -0500
8963
8964 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
8965
8966 Currently ext4_alloc_file_blocks() was handling protection against
8967 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
8968 and sometimes not and DIO protection ranks above it (although strictly
8969 speaking this cannot currently create any deadlocks). Also
8970 ext4_zero_range() was actually getting & releasing unlocked DIO
8971 protection twice in some cases. Luckily it didn't introduce any real bug
8972 but it was a land mine waiting to be stepped on. So move DIO protection
8973 out from ext4_alloc_file_blocks() into the two callsites.
8974
8975 Signed-off-by: Jan Kara <jack@suse.com>
8976 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
8977
8978 fs/ext4/extents.c | 21 ++++++++++-----------
8979 1 file changed, 10 insertions(+), 11 deletions(-)
8980
8981 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
8982 Author: Jan Kara <jack@suse.com>
8983 Date: Mon Dec 7 14:28:03 2015 -0500
8984
8985 ext4: fix races between page faults and hole punching
8986
8987 Currently, page faults and hole punching are completely unsynchronized.
8988 This can result in page fault faulting in a page into a range that we
8989 are punching after truncate_pagecache_range() has been called and thus
8990 we can end up with a page mapped to disk blocks that will be shortly
8991 freed. Filesystem corruption will shortly follow. Note that the same
8992 race is avoided for truncate by checking page fault offset against
8993 i_size but there isn't similar mechanism available for punching holes.
8994
8995 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
8996 grab it for writing over truncate, hole punching, and other functions
8997 removing blocks from extent tree and for read over page faults. We
8998 cannot easily use i_data_sem for this since that ranks below transaction
8999 start and we need something ranking above it so that it can be held over
9000 the whole truncate / hole punching operation. Also remove various
9001 workarounds we had in the code to reduce race window when page fault
9002 could have created pages with stale mapping information.
9003
9004 Signed-off-by: Jan Kara <jack@suse.com>
9005 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
9006
9007 fs/ext4/ext4.h | 10 +++++++++
9008 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
9009 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
9010 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
9011 fs/ext4/super.c | 1 +
9012 fs/ext4/truncate.h | 2 ++
9013 6 files changed, 127 insertions(+), 42 deletions(-)
9014
9015 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
9016 Author: Guenter Roeck <linux@roeck-us.net>
9017 Date: Sat Mar 26 12:28:05 2016 -0700
9018
9019 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
9020
9021 arm:pxa_defconfig can result in the following crash if the max1111 driver
9022 is not instantiated.
9023
9024 Unhandled fault: page domain fault (0x01b) at 0x00000000
9025 pgd = c0004000
9026 [00000000] *pgd=00000000
9027 Internal error: : 1b [#1] PREEMPT ARM
9028 Modules linked in:
9029 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
9030 Hardware name: SHARP Akita
9031 Workqueue: events sharpsl_charge_toggle
9032 task: c390a000 ti: c391e000 task.ti: c391e000
9033 PC is at max1111_read_channel+0x20/0x30
9034 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
9035 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
9036 ...
9037 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
9038 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
9039 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
9040 (spitzpm_read_devdata+0x5c/0xc4)
9041 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
9042 (sharpsl_check_battery_temp+0x78/0x110)
9043 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
9044 (sharpsl_charge_toggle+0x48/0x110)
9045 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
9046 (process_one_work+0x14c/0x48c)
9047 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
9048 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
9049 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
9050
9051 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
9052 module and thus not necessarily loaded. While building SPI_PXA2XX into the
9053 kernel would make the problem disappear, it appears prudent to ensure that
9054 the driver is instantiated before accessing its data structures.
9055
9056 Cc: Arnd Bergmann <arnd@arndb.de>
9057 Cc: stable@vger.kernel.org
9058 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
9059
9060 drivers/hwmon/max1111.c | 6 ++++++
9061 1 file changed, 6 insertions(+)
9062
9063 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
9064 Author: Nicolai Stange <nicstange@gmail.com>
9065 Date: Sun Mar 20 23:23:46 2016 +0100
9066
9067 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
9068
9069 Despite what the DocBook comment to pkcs7_validate_trust() says, the
9070 *_trusted argument is never set to false.
9071
9072 pkcs7_validate_trust() only positively sets *_trusted upon encountering
9073 a trusted PKCS#7 SignedInfo block.
9074
9075 This is quite unfortunate since its callers, system_verify_data() for
9076 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
9077
9078 Indeed, UBSAN splats when attempting to load the uninitialized local
9079 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
9080
9081 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
9082 load of value 82 is not a valid value for type '_Bool'
9083 [...]
9084 Call Trace:
9085 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
9086 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
9087 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
9088 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
9089 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
9090 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
9091 [<ffffffff814b83f0>] ? kfree+0x220/0x370
9092 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
9093 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
9094 [<ffffffff813c391a>] system_verify_data+0xca/0x170
9095 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
9096 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
9097 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
9098 [...]
9099
9100 The implication is that pkcs7_validate_trust() effectively grants trust
9101 when it really shouldn't have.
9102
9103 Fix this by explicitly setting *_trusted to false at the very beginning
9104 of pkcs7_validate_trust().
9105
9106 Cc: <stable@vger.kernel.org>
9107 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
9108 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
9109
9110 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
9111 1 file changed, 2 insertions(+)
9112
9113 commit 1052826f7352ccc98167129b0b83222f45d50046
9114 Author: Florian Westphal <fw@strlen.de>
9115 Date: Tue Mar 22 18:02:49 2016 +0100
9116
9117 netfilter: x_tables: validate e->target_offset early
9118
9119 We should check that e->target_offset is sane before
9120 mark_source_chains gets called since it will fetch the target entry
9121 for loop detection.
9122
9123 Signed-off-by: Florian Westphal <fw@strlen.de>
9124 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9125
9126 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
9127 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
9128 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
9129 3 files changed, 24 insertions(+), 27 deletions(-)
9130
9131 commit b35d19509e8dab157214e46dd24314663ccf554f
9132 Author: Florian Westphal <fw@strlen.de>
9133 Date: Tue Mar 22 18:02:50 2016 +0100
9134
9135 netfilter: x_tables: make sure e->next_offset covers remaining blob size
9136
9137 Otherwise this function may read data beyond the ruleset blob.
9138
9139 Signed-off-by: Florian Westphal <fw@strlen.de>
9140 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9141
9142 net/ipv4/netfilter/arp_tables.c | 6 ++++--
9143 net/ipv4/netfilter/ip_tables.c | 6 ++++--
9144 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
9145 3 files changed, 12 insertions(+), 6 deletions(-)
9146
9147 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
9148 Author: Florian Westphal <fw@strlen.de>
9149 Date: Tue Mar 22 18:02:52 2016 +0100
9150
9151 netfilter: x_tables: fix unconditional helper
9152
9153 Ben Hawkes says:
9154
9155 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
9156 is possible for a user-supplied ipt_entry structure to have a large
9157 next_offset field. This field is not bounds checked prior to writing a
9158 counter value at the supplied offset.
9159
9160 Problem is that mark_source_chains should not have been called --
9161 the rule doesn't have a next entry, so its supposed to return
9162 an absolute verdict of either ACCEPT or DROP.
9163
9164 However, the function conditional() doesn't work as the name implies.
9165 It only checks that the rule is using wildcard address matching.
9166
9167 However, an unconditional rule must also not be using any matches
9168 (no -m args).
9169
9170 The underflow validator only checked the addresses, therefore
9171 passing the 'unconditional absolute verdict' test, while
9172 mark_source_chains also tested for presence of matches, and thus
9173 proceeeded to the next (not-existent) rule.
9174
9175 Unify this so that all the callers have same idea of 'unconditional rule'.
9176
9177 Reported-by: Ben Hawkes <hawkes@google.com>
9178 Signed-off-by: Florian Westphal <fw@strlen.de>
9179 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9180
9181 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
9182 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
9183 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
9184 3 files changed, 31 insertions(+), 33 deletions(-)
9185
9186 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
9187 Author: Pablo Neira Ayuso <pablo@netfilter.org>
9188 Date: Thu Mar 24 21:29:53 2016 +0100
9189
9190 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
9191
9192 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
9193 in ebtables and all the x_tables variants and their respective compat
9194 code. Uncovered by KASAN.
9195
9196 Reported-by: Baozeng Ding <sploving1@gmail.com>
9197 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9198
9199 net/bridge/netfilter/ebtables.c | 4 ++++
9200 net/ipv4/netfilter/arp_tables.c | 2 ++
9201 net/ipv4/netfilter/ip_tables.c | 2 ++
9202 net/ipv6/netfilter/ip6_tables.c | 2 ++
9203 4 files changed, 10 insertions(+)
9204
9205 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
9206 Author: Nicolai Stange <nicstange@gmail.com>
9207 Date: Fri Mar 25 14:22:14 2016 -0700
9208
9209 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
9210
9211 If
9212 - generic_file_read_iter() gets called with a zero read length,
9213 - the read offset is at a page boundary,
9214 - IOCB_DIRECT is not set
9215 - and the page in question hasn't made it into the page cache yet,
9216 then do_generic_file_read() will trigger a readahead with a req_size hint
9217 of zero.
9218
9219 Since roundup_pow_of_two(0) is undefined, UBSAN reports
9220
9221 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
9222 shift exponent 64 is too large for 64-bit type 'long unsigned int'
9223 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
9224 [...]
9225 Call Trace:
9226 [...]
9227 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
9228 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
9229 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
9230 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
9231 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
9232 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
9233 [...]
9234 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
9235 [...]
9236
9237 when get_init_ra_size() gets called from ondemand_readahead().
9238
9239 The net effect is that the initial readahead size is arch dependent for
9240 requested read lengths of zero: for example, since
9241
9242 1UL << (sizeof(unsigned long) * 8)
9243
9244 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
9245 size becomes 4 on the former and 0 on the latter.
9246
9247 What's more, whether or not the file access timestamp is updated for zero
9248 length reads is decided differently for the two cases of IOCB_DIRECT
9249 being set or cleared: in the first case, generic_file_read_iter()
9250 explicitly skips updating that timestamp while in the latter case, it is
9251 always updated through the call to do_generic_file_read().
9252
9253 According to POSIX, zero length reads "do not modify the last data access
9254 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
9255
9256 Let generic_file_read_iter() unconditionally check the requested read
9257 length at its entry and return immediately with success if it is zero.
9258
9259 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
9260 Cc: Al Viro <viro@zeniv.linux.org.uk>
9261 Reviewed-by: Jan Kara <jack@suse.cz>
9262 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9263 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9264
9265 mm/filemap.c | 7 ++++---
9266 1 file changed, 4 insertions(+), 3 deletions(-)
9267
9268 commit 604785419da498d7e876a0191b2e11626db706bb
9269 Author: Oliver Neukum <oneukum@suse.com>
9270 Date: Thu Mar 17 14:00:17 2016 -0700
9271
9272 Input: ims-pcu - sanity check against missing interfaces
9273
9274 A malicious device missing interface can make the driver oops.
9275 Add sanity checking.
9276
9277 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
9278 CC: stable@vger.kernel.org
9279 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
9280
9281 drivers/input/misc/ims-pcu.c | 4 ++++
9282 1 file changed, 4 insertions(+)
9283
9284 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
9285 Author: Vladis Dronov <vdronov@redhat.com>
9286 Date: Wed Mar 23 11:53:46 2016 -0700
9287
9288 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
9289
9290 The ati_remote2 driver expects at least two interfaces with one
9291 endpoint each. If given malicious descriptor that specify one
9292 interface or no endpoints, it will crash in the probe function.
9293 Ensure there is at least two interfaces and one endpoint for each
9294 interface before using it.
9295
9296 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
9297
9298 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
9299 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
9300 Cc: stable@vger.kernel.org
9301 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
9302
9303 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
9304 1 file changed, 30 insertions(+), 6 deletions(-)
9305
9306 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
9307 Author: Oliver Neukum <oneukum@suse.com>
9308 Date: Wed Mar 23 14:36:56 2016 -0700
9309
9310 Input: sur40 - fix DMA on stack
9311
9312 During the initialisation the driver uses a buffer on the stack for DMA.
9313 That violates the cache coherency rules. The fix is to allocate the buffer
9314 with kmalloc().
9315
9316 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
9317 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
9318
9319 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
9320 1 file changed, 14 insertions(+), 7 deletions(-)
9321
9322 commit 015dd03669b2ab646723f6b123377e4ef5694a10
9323 Author: Haiyang Zhang <haiyangz@microsoft.com>
9324 Date: Wed Mar 23 09:43:10 2016 -0700
9325
9326 hv_netvsc: Fix the array sizes to be max supported channels
9327
9328 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
9329 hosts. We use it for the related array sizes instead of using NR_CPUS,
9330 which may be set to several thousands.
9331 This patch reduces possible memory allocation failures.
9332
9333 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
9334 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
9335 Signed-off-by: David S. Miller <davem@davemloft.net>
9336
9337 drivers/net/hyperv/hyperv_net.h | 7 ++++---
9338 drivers/net/hyperv/rndis_filter.c | 4 ++--
9339 2 files changed, 6 insertions(+), 5 deletions(-)
9340
9341 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
9342 Author: Haiyang Zhang <haiyangz@microsoft.com>
9343 Date: Wed Mar 23 09:43:09 2016 -0700
9344
9345 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
9346
9347 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
9348 the nvdev->num_chn into a temp variable for later usage.
9349
9350 (Please also include this patch into stable branch.)
9351
9352 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
9353 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
9354 Signed-off-by: David S. Miller <davem@davemloft.net>
9355
9356 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
9357 1 file changed, 4 insertions(+), 1 deletion(-)
9358
9359 commit 7409626e43fe871cede30ac926425938f3ccddaf
9360 Author: Guillaume Nault <g.nault@alphalink.fr>
9361 Date: Wed Mar 23 16:38:55 2016 +0100
9362
9363 ppp: take reference on channels netns
9364
9365 Let channels hold a reference on their network namespace.
9366 Some channel types, like ppp_async and ppp_synctty, can have their
9367 userspace controller running in a different namespace. Therefore they
9368 can't rely on them to preclude their netns from being removed from
9369 under them.
9370
9371 ==================================================================
9372 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
9373 addr ffff880064e217e0
9374 Read of size 8 by task syz-executor/11581
9375 =============================================================================
9376 BUG net_namespace (Not tainted): kasan: bad access detected
9377 -----------------------------------------------------------------------------
9378
9379 Disabling lock debugging due to kernel taint
9380 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
9381 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
9382 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
9383 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
9384 [< inline >] slab_alloc kernel/mm/slub.c:2574
9385 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
9386 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
9387 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
9388 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
9389 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
9390 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
9391 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
9392 [< inline >] copy_process kernel/kernel/fork.c:1274
9393 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
9394 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
9395 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
9396 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
9397
9398 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
9399 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
9400 [< inline >] slab_free kernel/mm/slub.c:2805
9401 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
9402 [< inline >] net_free kernel/net/core/net_namespace.c:341
9403 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
9404 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
9405 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
9406 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
9407 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
9408 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
9409 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
9410 flags=0x5fffc0000004080
9411 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
9412
9413 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
9414 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
9415 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
9416 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
9417 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
9418 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
9419 Call Trace:
9420 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
9421 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
9422 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
9423 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
9424 [< inline >] print_address_description kernel/mm/kasan/report.c:138
9425 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
9426 [< inline >] kasan_report kernel/mm/kasan/report.c:259
9427 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
9428 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
9429 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
9430 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
9431 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
9432 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
9433 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
9434 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
9435 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
9436 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
9437 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
9438 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
9439 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
9440 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
9441 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
9442 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
9443 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
9444 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
9445 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
9446 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
9447 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
9448 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
9449 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
9450 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
9451 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
9452 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
9453 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
9454 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
9455 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
9456 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
9457 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
9458 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
9459 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
9460 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
9461 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
9462 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
9463 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
9464 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
9465 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
9466 Memory state around the buggy address:
9467 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
9468 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
9469 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
9470 ^
9471 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
9472 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
9473 ==================================================================
9474
9475 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
9476 Reported-by: Baozeng Ding <sploving1@gmail.com>
9477 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
9478 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
9479 Signed-off-by: David S. Miller <davem@davemloft.net>
9480
9481 drivers/net/ppp/ppp_generic.c | 4 +++-
9482 1 file changed, 3 insertions(+), 1 deletion(-)
9483
9484 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
9485 Author: Herbert Xu <herbert@gondor.apana.org.au>
9486 Date: Wed Mar 16 17:06:01 2016 +0800
9487
9488 eCryptfs: Use skcipher and shash
9489
9490 eCryptfs: Fix null pointer dereference on kzalloc error path
9491
9492 The conversion to skcipher and shash added a couple of null pointer
9493 dereference bugs on the kzalloc failure path. This patch fixes them.
9494
9495 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
9496 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
9497 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
9498
9499 fs/ecryptfs/keystore.c | 6 ++----
9500 1 file changed, 2 insertions(+), 4 deletions(-)
9501
9502 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
9503 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
9504 Date: Thu Mar 17 10:21:34 2016 +0100
9505
9506 crypto: marvell/cesa - fix memory leak
9507
9508 Crypto requests are not guaranteed to be finalized (->final() call),
9509 and can be freed at any moment, without getting any notification from
9510 the core. This can lead to memory leaks of the ->cache buffer.
9511
9512 Make this buffer part of the request object, and allocate an extra buffer
9513 from the DMA cache pool when doing DMA operations.
9514
9515 As a side effect, this patch also fixes another bug related to cache
9516 allocation and DMA operations. When the core allocates a new request and
9517 import an existing state, a cache buffer can be allocated (depending
9518 on the state). The problem is, at that very moment, we don't know yet
9519 whether the request will use DMA or not, and since everything is
9520 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
9521 should allocate a buffer for standard operation. But when
9522 mv_cesa_ahash_free_cache() is called, req->type has been set to
9523 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
9524 call (the buffer passed in argument has not been allocated from the pool).
9525
9526 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
9527 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
9528 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
9529
9530 drivers/crypto/marvell/cesa.h | 3 +-
9531 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
9532 2 files changed, 20 insertions(+), 69 deletions(-)
9533
9534 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
9535 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
9536 Date: Thu Mar 17 10:21:35 2016 +0100
9537
9538 crypto: marvell/cesa - initialize hash states
9539
9540 ->export() might be called before we have done an update operation,
9541 and in this case the ->state field is left uninitialized.
9542 Put the correct default value when initializing the request.
9543
9544 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
9545 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
9546
9547 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
9548 1 file changed, 20 insertions(+)
9549
9550 commit 23879f055d23e82c2f78cceca22c33e631973977
9551 Author: David S. Miller <davem@davemloft.net>
9552 Date: Sun Mar 13 23:28:00 2016 -0400
9553
9554 ipv4: Don't do expensive useless work during inetdev destroy.
9555
9556 When an inetdev is destroyed, every address assigned to the interface
9557 is removed. And in this scenerio we do two pointless things which can
9558 be very expensive if the number of assigned interfaces is large:
9559
9560 1) Address promotion. We are deleting all addresses, so there is no
9561 point in doing this.
9562
9563 2) A full nf conntrack table purge for every address. We only need to
9564 do this once, as is already caught by the existing
9565 masq_dev_notifier so masq_inet_event() can skip this.
9566
9567 Reported-by: Solar Designer <solar@openwall.com>
9568 Signed-off-by: David S. Miller <davem@davemloft.net>
9569 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
9570
9571 net/ipv4/devinet.c | 4 ++++
9572 net/ipv4/fib_frontend.c | 4 ++++
9573 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
9574 3 files changed, 18 insertions(+), 2 deletions(-)
9575
9576 commit 60394231e840e884024592a76a6c5612433d3756
9577 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9578 Date: Tue Mar 8 10:34:28 2016 -0300
9579
9580 sctp: fix copying more bytes than expected in sctp_add_bind_addr
9581
9582 Dmitry reported that sctp_add_bind_addr may read more bytes than
9583 expected in case the parameter is a IPv4 addr supplied by the user
9584 through calls such as sctp_bindx_add(), because it always copies
9585 sizeof(union sctp_addr) while the buffer may be just a struct
9586 sockaddr_in, which is smaller.
9587
9588 This patch then fixes it by limiting the memcpy to the min between the
9589 union size and a (new parameter) provided addr size. Where possible this
9590 parameter still is the size of that union, except for reading from
9591 user-provided buffers, which then it accounts for protocol type.
9592
9593 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9594 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9595 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9596 Signed-off-by: David S. Miller <davem@davemloft.net>
9597
9598 include/net/sctp/structs.h | 2 +-
9599 net/sctp/bind_addr.c | 14 ++++++++------
9600 net/sctp/protocol.c | 1 +
9601 net/sctp/sm_make_chunk.c | 3 ++-
9602 net/sctp/socket.c | 4 +++-
9603 5 files changed, 15 insertions(+), 9 deletions(-)
9604
9605 commit 9831caa50e1453818c5ec618890291f028b7992f
9606 Author: Brad Spengler <spender@grsecurity.net>
9607 Date: Mon Mar 28 19:20:28 2016 -0400
9608
9609 Also allow /bin/false as needed by systemd
9610
9611 kernel/kmod.c | 2 +-
9612 1 file changed, 1 insertion(+), 1 deletion(-)
9613
9614 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
9615 Author: Brad Spengler <spender@grsecurity.net>
9616 Date: Tue Mar 22 16:59:43 2016 -0400
9617
9618 Fix size_overflow FP reported by marcan at:
9619 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
9620
9621 net/ipv6/xfrm6_mode_transport.c | 2 +-
9622 1 file changed, 1 insertion(+), 1 deletion(-)
9623
9624 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
9625 Merge: 0d0ec9e c0b77a7
9626 Author: Brad Spengler <spender@grsecurity.net>
9627 Date: Wed Mar 16 20:20:40 2016 -0400
9628
9629 Merge branch 'pax-test' into grsec-test
9630
9631 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
9632 Merge: 10d57c1 0d19123
9633 Author: Brad Spengler <spender@grsecurity.net>
9634 Date: Wed Mar 16 20:20:27 2016 -0400
9635
9636 Merge branch 'linux-4.4.y' into pax-test
9637
9638 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
9639 Author: Brad Spengler <spender@grsecurity.net>
9640 Date: Mon Mar 14 20:15:47 2016 -0400
9641
9642 Invert logic to clean up code
9643
9644 fs/namei.c | 32 +++++++-------------------------
9645 grsecurity/grsec_chroot.c | 10 +++++-----
9646 2 files changed, 12 insertions(+), 30 deletions(-)
9647
9648 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
9649 Author: Brad Spengler <spender@grsecurity.net>
9650 Date: Mon Mar 14 19:59:36 2016 -0400
9651
9652 compile fix
9653
9654 fs/namei.c | 5 ++---
9655 1 file changed, 2 insertions(+), 3 deletions(-)
9656
9657 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
9658 Author: Brad Spengler <spender@grsecurity.net>
9659 Date: Mon Mar 14 19:57:53 2016 -0400
9660
9661 Also handle renames
9662
9663 fs/namei.c | 9 +++++++++
9664 1 file changed, 9 insertions(+)
9665
9666 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
9667 Author: Brad Spengler <spender@grsecurity.net>
9668 Date: Mon Mar 14 19:45:56 2016 -0400
9669
9670 Add additional check to cover lookup family of functions
9671
9672 fs/namei.c | 9 +++++++++
9673 1 file changed, 9 insertions(+)
9674
9675 commit c3df846baa7873fb99401136f220676b87452918
9676 Author: Brad Spengler <spender@grsecurity.net>
9677 Date: Mon Mar 14 18:42:37 2016 -0400
9678
9679 compile fix
9680
9681 fs/namei.c | 2 +-
9682 1 file changed, 1 insertion(+), 1 deletion(-)
9683
9684 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
9685 Author: Brad Spengler <spender@grsecurity.net>
9686 Date: Mon Mar 14 18:34:40 2016 -0400
9687
9688 Fix recent chroot check on the create side, as reported by
9689 Toralf Foerster
9690
9691 fs/namei.c | 26 ++++++++++++++++----------
9692 1 file changed, 16 insertions(+), 10 deletions(-)
9693
9694 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
9695 Author: Paolo Bonzini <pbonzini@redhat.com>
9696 Date: Tue Mar 8 12:13:39 2016 +0100
9697
9698 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
9699
9700 Yes, all of these are needed. :) This is admittedly a bit odd, but
9701 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
9702 and of course ept=0.
9703
9704 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
9705 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
9706 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
9707 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
9708 restarts execution. This will still cause a user write to fault, while
9709 supervisor writes will succeed. User reads will fault spuriously now,
9710 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
9711 will be enabled and supervisor writes disabled, going back to the
9712 originary situation where supervisor writes fault spuriously.
9713
9714 When SMEP is in effect, however, U=0 will enable kernel execution of
9715 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
9716 with U=0. If the guest has not enabled NX, the result is a continuous
9717 stream of page faults due to the NX bit being reserved.
9718
9719 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
9720 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
9721 control, so they do not use user-return notifiers for EFER---if they did,
9722 EFER.NX would be forced to the same value as the host).
9723
9724 There is another bug in the reserved bit check, which I've split to a
9725 separate patch for easier application to stable kernels.
9726
9727 Cc: stable@vger.kernel.org
9728 Cc: Andy Lutomirski <luto@amacapital.net>
9729 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
9730 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
9731 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
9732
9733 Documentation/virtual/kvm/mmu.txt | 3 ++-
9734 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
9735 2 files changed, 25 insertions(+), 14 deletions(-)
9736
9737 commit 802a88e57b141e9643e93afb7805813ad8da22f3
9738 Author: Paolo Bonzini <pbonzini@redhat.com>
9739 Date: Wed Mar 9 14:28:02 2016 +0100
9740
9741 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
9742
9743 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
9744 CR0.WP=1. These pages' SPTEs flip continuously between two states:
9745 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
9746 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
9747
9748 When SMEP is in effect, however, U=0 will enable kernel execution of
9749 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
9750 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
9751 When guest EFER has the NX bit cleared, the reserved bit check thinks
9752 that the latter state is invalid; teach it that the smep_andnot_wp case
9753 will also use the NX bit of SPTEs.
9754
9755 Cc: stable@vger.kernel.org
9756 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
9757 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
9758 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
9759
9760 arch/x86/kvm/mmu.c | 4 +++-
9761 1 file changed, 3 insertions(+), 1 deletion(-)
9762
9763 commit 3925851224428c1d2bca32cf33821befb947c4f3
9764 Author: Ming Lei <ming.lei@canonical.com>
9765 Date: Sat Mar 12 22:56:19 2016 +0800
9766
9767 block: don't optimize for non-cloned bio in bio_get_last_bvec()
9768
9769 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
9770 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
9771 because the start postion may have been moved in the middle of
9772 the bvec, such as splitting in the middle of bvec.
9773
9774 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
9775 Cc: stable@vger.kernel.org
9776 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
9777 Signed-off-by: Ming Lei <ming.lei@canonical.com>
9778 Signed-off-by: Jens Axboe <axboe@fb.com>
9779
9780 include/linux/bio.h | 5 -----
9781 1 file changed, 5 deletions(-)
9782
9783 commit db541463b4a0926bebdbac743c8736fb9e903d58
9784 Author: Borislav Petkov <bp@alien8.de>
9785 Date: Fri Mar 11 12:32:06 2016 +0100
9786
9787 x86/fpu: Fix eager-FPU handling on legacy FPU machines
9788
9789 i486 derived cores like Intel Quark support only the very old,
9790 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
9791 our FPU code wasn't handling the saving and restoring there
9792 properly in the 'eagerfpu' case.
9793
9794 So after we made eagerfpu the default for all CPU types:
9795
9796 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
9797
9798 these old FPU designs broke. First, Andy Shevchenko reported a splat:
9799
9800 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
9801
9802 which was us trying to execute FXRSTOR on those machines even though
9803 they don't support it.
9804
9805 After taking care of that, Bryan O'Donoghue reported that a simple FPU
9806 test still failed because we weren't initializing the FPU state properly
9807 on those machines.
9808
9809 Take care of all that.
9810
9811 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
9812 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
9813 Signed-off-by: Borislav Petkov <bp@suse.de>
9814 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
9815 Cc: Andrew Morton <akpm@linux-foundation.org>
9816 Cc: Andy Lutomirski <luto@amacapital.net>
9817 Cc: Borislav Petkov <bp@alien8.de>
9818 Cc: Brian Gerst <brgerst@gmail.com>
9819 Cc: Dave Hansen <dave.hansen@linux.intel.com>
9820 Cc: Denys Vlasenko <dvlasenk@redhat.com>
9821 Cc: Fenghua Yu <fenghua.yu@intel.com>
9822 Cc: H. Peter Anvin <hpa@zytor.com>
9823 Cc: Oleg Nesterov <oleg@redhat.com>
9824 Cc: Peter Zijlstra <peterz@infradead.org>
9825 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
9826 Cc: Thomas Gleixner <tglx@linutronix.de>
9827 Cc: Yu-cheng <yu-cheng.yu@intel.com>
9828 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
9829 Signed-off-by: Ingo Molnar <mingo@kernel.org>
9830
9831 arch/x86/kernel/fpu/core.c | 4 +++-
9832 arch/x86/kernel/fpu/init.c | 2 +-
9833 2 files changed, 4 insertions(+), 2 deletions(-)
9834
9835 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
9836 Author: Brad Spengler <spender@grsecurity.net>
9837 Date: Sun Mar 13 11:35:56 2016 -0400
9838
9839 Compile fixes
9840
9841 fs/namei.c | 2 +-
9842 grsecurity/grsec_chroot.c | 2 +-
9843 include/linux/grsecurity.h | 2 +-
9844 3 files changed, 3 insertions(+), 3 deletions(-)
9845
9846 commit aab25a3496c4683c5858056960010119fb7d9a5a
9847 Author: Brad Spengler <spender@grsecurity.net>
9848 Date: Sun Mar 13 10:53:59 2016 -0400
9849
9850 Use fput instead of put_filp()
9851
9852 fs/namei.c | 4 ++--
9853 1 file changed, 2 insertions(+), 2 deletions(-)
9854
9855 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
9856 Author: Brad Spengler <spender@grsecurity.net>
9857 Date: Sun Mar 13 10:30:54 2016 -0400
9858
9859 Update MPROTECT_COMPAT config description, disable by default
9860
9861 security/Kconfig | 18 ++++++------------
9862 1 file changed, 6 insertions(+), 12 deletions(-)
9863
9864 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
9865 Author: Brad Spengler <spender@grsecurity.net>
9866 Date: Sun Mar 13 10:35:55 2016 -0400
9867
9868 As reported by Jann Horn, chroot scenarios where the chrooting application
9869 brings in a directory fd can be used to access any file outside of the chroot
9870 via *at syscalls. To maintain compatibility with Chromium and other apps,
9871 we specifically only disallow relative accesses off a directory fd when the
9872 final path is not located under that directory described by the fd and exists
9873 outside of the chroot. This additional restriction will exist under the
9874 current GRKERNSEC_CHROOT_FCHDIR option.
9875
9876 fs/namei.c | 9 +++++++++
9877 grsecurity/Kconfig | 10 ++++++----
9878 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
9879 include/linux/grmsg.h | 1 +
9880 include/linux/grsecurity.h | 1 +
9881 5 files changed, 56 insertions(+), 4 deletions(-)
9882
9883 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
9884 Author: Brad Spengler <spender@grsecurity.net>
9885 Date: Thu Mar 10 22:17:16 2016 -0500
9886
9887 Update size_overflow hash table
9888
9889 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
9890 1 file changed, 1 insertion(+)
9891
9892 commit 29f25ddda6a5625340df26beb394279fefea2b49
9893 Author: Brad Spengler <spender@grsecurity.net>
9894 Date: Thu Mar 10 22:16:04 2016 -0500
9895
9896 Fix module support
9897
9898 kernel/module.c | 3 ++-
9899 1 file changed, 2 insertions(+), 1 deletion(-)
9900
9901 commit b057a45636b626e7eaf03077ed0916b95fea054c
9902 Merge: ba5ee94 10d57c1
9903 Author: Brad Spengler <spender@grsecurity.net>
9904 Date: Thu Mar 10 21:36:10 2016 -0500
9905
9906 Merge branch 'pax-test' into grsec-test
9907
9908 commit 10d57c107e7fabffbe616b14efab73df585576c2
9909 Merge: 1cbae46 62e2195
9910 Author: Brad Spengler <spender@grsecurity.net>
9911 Date: Thu Mar 10 21:34:58 2016 -0500
9912
9913 Update to pax-linux-4.4.5-test9.patch:
9914 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
9915 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
9916 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
9917 - compile the x86 vdso without plugins, reported by Emese
9918 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
9919 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
9920
9921 Merge branch 'linux-4.4.y' into pax-test
9922
9923 commit ba5ee94199b11c1429559a08c2158677dd8f1761
9924 Author: Brad Spengler <spender@grsecurity.net>
9925 Date: Thu Mar 3 20:20:19 2016 -0500
9926
9927 Update size_overflow hash table
9928
9929 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
9930 1 file changed, 1 insertion(+)
9931
9932 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
9933 Merge: 335c04c 1cbae46
9934 Author: Brad Spengler <spender@grsecurity.net>
9935 Date: Thu Mar 3 20:04:00 2016 -0500
9936
9937 Merge branch 'pax-test' into grsec-test
9938
9939 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
9940 Merge: a51cdb8 c252409
9941 Author: Brad Spengler <spender@grsecurity.net>
9942 Date: Thu Mar 3 19:57:43 2016 -0500
9943
9944 Merge branch 'linux-4.4.y' into pax-test
9945
9946 commit 335c04c8146a696a6101a9c69dbd47f11383549e
9947 Merge: 897877e a51cdb8
9948 Author: Brad Spengler <spender@grsecurity.net>
9949 Date: Tue Mar 1 17:57:24 2016 -0500
9950
9951 Merge branch 'pax-test' into grsec-test
9952
9953 commit a51cdb83569b450858737a30d2be043d87d7ddc1
9954 Author: Brad Spengler <spender@grsecurity.net>
9955 Date: Tue Mar 1 17:56:43 2016 -0500
9956
9957 Update to pax-linux-4.4.3-test6.patch:
9958 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
9959 - fixed a few section mismatches on notifier_block variables
9960 - fixed a few REFCOUNT false positives found by Emese's plugin
9961 - constified hypervisor_x86
9962
9963 arch/x86/include/asm/hypervisor.h | 2 +-
9964 arch/x86/kernel/cpu/mshyperv.c | 2 +-
9965 arch/x86/kernel/cpu/vmware.c | 2 +-
9966 arch/x86/kernel/kvm.c | 2 +-
9967 drivers/lightnvm/rrpc.c | 4 ++--
9968 drivers/lightnvm/rrpc.h | 2 +-
9969 drivers/net/can/led.c | 2 +-
9970 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
9971 drivers/net/ethernet/rocker/rocker.c | 4 ++--
9972 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
9973 drivers/net/vrf.c | 2 +-
9974 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
9975 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
9976 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
9977 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
9978 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
9979 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
9980 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
9981 fs/proc/kcore.c | 2 +-
9982 mm/hugetlb_cgroup.c | 8 ++++----
9983 mm/mm_init.c | 2 +-
9984 mm/slub.c | 2 +-
9985 net/mac802154/iface.c | 2 +-
9986 23 files changed, 41 insertions(+), 41 deletions(-)
9987
9988 commit 897877e79629a0b854e98cb666a9d898256d45a7
9989 Merge: 1ffa5d5 4f4b213
9990 Author: Brad Spengler <spender@grsecurity.net>
9991 Date: Sun Feb 28 20:54:59 2016 -0500
9992
9993 Merge branch 'pax-test' into grsec-test
9994
9995 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
9996 Author: Brad Spengler <spender@grsecurity.net>
9997 Date: Sun Feb 28 20:54:06 2016 -0500
9998
9999 Update to pax-linux-4.4.3-test5.patch:
10000 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
10001 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
10002 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
10003 - added a generator for SIMPLE_IPA passes as well
10004
10005 include/linux/cgroup-defs.h | 2 +-
10006 include/linux/hugetlb.h | 2 +-
10007 include/linux/hugetlb_cgroup.h | 11 ++
10008 include/net/xfrm.h | 2 +-
10009 kernel/cgroup.c | 29 ++--
10010 mm/hugetlb.c | 55 ++++++-
10011 mm/hugetlb_cgroup.c | 60 ++-----
10012 mm/mmap.c | 38 ++---
10013 net/xfrm/xfrm_state.c | 4 +-
10014 tools/gcc/constify_plugin.c | 5 +-
10015 tools/gcc/gcc-common.h | 42 +++--
10016 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
10017 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
10018 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
10019 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
10020 tools/gcc/size_overflow_plugin/.gitignore | 1 +
10021 .../disable_size_overflow_hash.data | 7 +-
10022 .../size_overflow_plugin/size_overflow_hash.data | 3 -
10023 18 files changed, 385 insertions(+), 146 deletions(-)
10024
10025 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
10026 Author: Brad Spengler <spender@grsecurity.net>
10027 Date: Sun Feb 28 20:43:02 2016 -0500
10028
10029 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
10030 enabled
10031
10032 grsecurity/grsec_sig.c | 3 +--
10033 1 file changed, 1 insertion(+), 2 deletions(-)
10034
10035 commit cfdb373a77c88d01c1539e605e28143af5981571
10036 Author: Brad Spengler <spender@grsecurity.net>
10037 Date: Sun Feb 28 19:12:39 2016 -0500
10038
10039 compile fix
10040
10041 grsecurity/gracl_segv.c | 2 +-
10042 grsecurity/grsec_sig.c | 2 +-
10043 2 files changed, 2 insertions(+), 2 deletions(-)
10044
10045 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
10046 Author: Brad Spengler <spender@grsecurity.net>
10047 Date: Sun Feb 28 18:24:50 2016 -0500
10048
10049 Update the daemon check in handling of anti-bruteforcing of suid binaries
10050 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
10051 could create unprivileged copies of the suid binary via ptrace, inject
10052 code into them, and fork+exec a privileged copy. A crash then in the
10053 privileged copy would trigger the daemon detection which could be avoided
10054 by simply terminating the original process. Defeat this by using our
10055 is_privileged_binary() function against the task's mm->binfmt->file to detect
10056 an fscaps-enabled or suid/sgid binary being involved.
10057
10058 Also update the RBAC RES_CRASH code to use is_privileged_binary().
10059
10060 grsecurity/gracl_segv.c | 15 +--------------
10061 grsecurity/grsec_sig.c | 3 ++-
10062 2 files changed, 3 insertions(+), 15 deletions(-)
10063
10064 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
10065 Author: Brad Spengler <spender@grsecurity.net>
10066 Date: Sun Feb 28 15:06:32 2016 -0500
10067
10068 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
10069 could dump out an unreadable suid binary by creating a script that used
10070 that binary as an interpreter.
10071
10072 fs/exec.c | 14 +++++++++-----
10073 1 file changed, 9 insertions(+), 5 deletions(-)
10074
10075 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
10076 Merge: 2d35d52 8327ee6
10077 Author: Brad Spengler <spender@grsecurity.net>
10078 Date: Thu Feb 25 18:44:11 2016 -0500
10079
10080 Merge branch 'pax-test' into grsec-test
10081
10082 Conflicts:
10083 fs/proc/base.c
10084 kernel/ptrace.c
10085 mm/process_vm_access.c
10086
10087 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
10088 Merge: 09d53c7 2134d97
10089 Author: Brad Spengler <spender@grsecurity.net>
10090 Date: Thu Feb 25 18:36:46 2016 -0500
10091
10092 Merge branch 'linux-4.4.y' into pax-test
10093
10094 Conflicts:
10095 mm/mmap.c
10096
10097 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
10098 Author: Brad Spengler <spender@grsecurity.net>
10099 Date: Wed Feb 24 07:59:12 2016 -0500
10100
10101 Remove /proc/pid/map_files which we had previously prevented via
10102 an inverted dependency on checkpoint/restart, but clearly should have
10103 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
10104 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
10105 processes of the same UID. Thanks to Mathias Krause for the report!
10106
10107 fs/proc/base.c | 2 ++
10108 1 file changed, 2 insertions(+)
10109
10110 commit e4f1e517092222aa28179b20e14c0ddfb2796049
10111 Author: Brad Spengler <spender@grsecurity.net>
10112 Date: Thu Feb 18 19:32:39 2016 -0500
10113
10114 Update size_overflow hash table
10115
10116 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
10117 1 file changed, 131 insertions(+), 27 deletions(-)
10118
10119 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
10120 Author: Brad Spengler <spender@grsecurity.net>
10121 Date: Thu Feb 18 18:52:37 2016 -0500
10122
10123 Update size_overflow hash table
10124
10125 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
10126 1 file changed, 237 insertions(+), 56 deletions(-)
10127
10128 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
10129 Author: Brad Spengler <spender@grsecurity.net>
10130 Date: Thu Feb 18 18:23:03 2016 -0500
10131
10132 compile fix
10133
10134 tools/gcc/randomize_layout_plugin.c | 2 +-
10135 1 file changed, 1 insertion(+), 1 deletion(-)
10136
10137 commit 024d2af98b755712daff6ed7c49af921da4e8883
10138 Author: Brad Spengler <spender@grsecurity.net>
10139 Date: Thu Feb 18 18:19:47 2016 -0500
10140
10141 compile fix
10142
10143 tools/gcc/randomize_layout_plugin.c | 2 +-
10144 1 file changed, 1 insertion(+), 1 deletion(-)
10145
10146 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
10147 Author: Brad Spengler <spender@grsecurity.net>
10148 Date: Thu Feb 18 18:16:32 2016 -0500
10149
10150 compile fix
10151
10152 tools/gcc/randomize_layout_plugin.c | 9 +++++----
10153 1 file changed, 5 insertions(+), 4 deletions(-)
10154
10155 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
10156 Author: Brad Spengler <spender@grsecurity.net>
10157 Date: Thu Feb 18 17:54:51 2016 -0500
10158
10159 Compile fix
10160
10161 tools/gcc/randomize_layout_plugin.c | 2 +-
10162 1 file changed, 1 insertion(+), 1 deletion(-)
10163
10164 commit 13823395101c4228ecded4b624583389ee13bfb3
10165 Author: Brad Spengler <spender@grsecurity.net>
10166 Date: Thu Feb 18 17:35:21 2016 -0500
10167
10168 compile fix
10169
10170 Makefile | 5 +----
10171 1 file changed, 1 insertion(+), 4 deletions(-)
10172
10173 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
10174 Merge: 45cbb7e 09d53c7
10175 Author: Brad Spengler <spender@grsecurity.net>
10176 Date: Thu Feb 18 16:40:51 2016 -0500
10177
10178 Merge branch 'pax-test' into grsec-test
10179
10180 Conflicts:
10181 Makefile
10182 include/linux/genl_magic_struct.h
10183 scripts/mod/modpost.c
10184 tools/gcc/size_overflow_plugin/size_overflow_hash.data
10185
10186 commit 09d53c74140e87e886a28980cedbb7e771f2a356
10187 Author: Brad Spengler <spender@grsecurity.net>
10188 Date: Thu Feb 18 16:24:02 2016 -0500
10189
10190 Update to pax-linux-4.4.2-test4.patch:
10191 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
10192 - moved gcc plugin related makefile bits into a separate file, by Emese
10193 - changed modpost to report writable function pointers separately
10194 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
10195 - reduced the size of the compat syscall entry points on amd64
10196 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
10197 - Emese regenerated the size overflow hash table for 4.4
10198 - all plugins now use the new pass generator headers
10199
10200 Makefile | 73 +-
10201 arch/x86/entry/entry_64.S | 2 +-
10202 arch/x86/entry/entry_64_compat.S | 48 +-
10203 fs/exec.c | 3 +
10204 include/linux/genl_magic_struct.h | 4 +-
10205 include/linux/memcontrol.h | 2 +-
10206 ipc/shm.c | 2 +-
10207 mm/memcontrol.c | 6 +-
10208 scripts/Makefile.extrawarn | 4 +
10209 scripts/Makefile.gcc-plugins | 69 +
10210 scripts/mod/modpost.c | 15 +-
10211 tools/gcc/checker_plugin.c | 71 +-
10212 tools/gcc/colorize_plugin.c | 65 +-
10213 tools/gcc/constify_plugin.c | 65 +-
10214 tools/gcc/gcc-generate-gimple-pass.h | 172 +
10215 tools/gcc/gcc-generate-ipa-pass.h | 286 +
10216 tools/gcc/gcc-generate-rtl-pass.h | 172 +
10217 tools/gcc/initify_plugin.c | 74 +-
10218 tools/gcc/kallocstat_plugin.c | 65 +-
10219 tools/gcc/kernexec_plugin.c | 184 +-
10220 tools/gcc/latent_entropy_plugin.c | 71 +-
10221 tools/gcc/randomize_layout_seed.h | 1 -
10222 .../disable_size_overflow_hash.h | 152601 ------------------
10223 .../insert_size_overflow_asm.c | 71 +-
10224 .../size_overflow_plugin/intentional_overflow.c | 6 +-
10225 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
10226 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
10227 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
10228 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
10229 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
10230 .../size_overflow_transform_core.c | 2 +-
10231 tools/gcc/stackleak_plugin.c | 132 +-
10232 tools/gcc/structleak_plugin.c | 67 +-
10233 33 files changed, 2238 insertions(+), 155123 deletions(-)
10234
10235 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
10236 Merge: 3b5448b 0c85110
10237 Author: Brad Spengler <spender@grsecurity.net>
10238 Date: Wed Feb 17 19:11:25 2016 -0500
10239
10240 Merge branch 'pax-test' into grsec-test
10241
10242 commit 0c851109f683896aaff8a310bbfa943272b47516
10243 Merge: 6cb4f49 1cb8570
10244 Author: Brad Spengler <spender@grsecurity.net>
10245 Date: Wed Feb 17 19:11:21 2016 -0500
10246
10247 Merge branch 'linux-4.4.y' into pax-test
10248
10249 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
10250 Author: Brad Spengler <spender@grsecurity.net>
10251 Date: Mon Feb 15 18:02:40 2016 -0500
10252
10253 Fix a drbd bug reported by iamb on the forums:
10254 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
10255 which caused a size_overflow report
10256
10257 include/linux/genl_magic_struct.h | 4 ++--
10258 1 file changed, 2 insertions(+), 2 deletions(-)
10259
10260 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
10261 Author: Brad Spengler <spender@grsecurity.net>
10262 Date: Mon Feb 15 13:20:38 2016 -0500
10263
10264 compile fix
10265
10266 drivers/staging/wilc1000/host_interface.h | 1 +
10267 1 file changed, 1 insertion(+)
10268
10269 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
10270 Author: Brad Spengler <spender@grsecurity.net>
10271 Date: Mon Feb 15 12:54:52 2016 -0500
10272
10273 Update size_overflow hash table
10274
10275 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
10276 1 file changed, 17 insertions(+), 4 deletions(-)
10277
10278 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
10279 Author: Brad Spengler <spender@grsecurity.net>
10280 Date: Mon Feb 15 12:53:54 2016 -0500
10281
10282 compile fix
10283
10284 drivers/staging/wilc1000/wilc_spi.c | 1 -
10285 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
10286 2 files changed, 1 insertion(+), 2 deletions(-)
10287
10288 commit a9dd4481db099082967585be8e153899e5fd24c7
10289 Author: Brad Spengler <spender@grsecurity.net>
10290 Date: Mon Feb 15 12:52:32 2016 -0500
10291
10292 compile fix
10293
10294 fs/proc/fd.c | 2 --
10295 1 file changed, 2 deletions(-)
10296
10297 commit 5acb4fa0063460807096429f073181d1c5a3e566
10298 Author: Brad Spengler <spender@grsecurity.net>
10299 Date: Mon Feb 15 12:32:13 2016 -0500
10300
10301 Update size_overflow hash table
10302
10303 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
10304 1 file changed, 182 insertions(+), 42 deletions(-)
10305
10306 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
10307 Author: Brad Spengler <spender@grsecurity.net>
10308 Date: Mon Feb 15 12:31:16 2016 -0500
10309
10310 compile fix
10311
10312 drivers/staging/wilc1000/wilc_spi.c | 1 +
10313 1 file changed, 1 insertion(+)
10314
10315 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
10316 Author: Brad Spengler <spender@grsecurity.net>
10317 Date: Mon Feb 15 12:28:36 2016 -0500
10318
10319 RANDSTRUCT compile fix
10320
10321 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
10322 1 file changed, 16 insertions(+), 16 deletions(-)
10323
10324 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
10325 Author: Brad Spengler <spender@grsecurity.net>
10326 Date: Mon Feb 15 12:24:49 2016 -0500
10327
10328 RANDSTRUCT compile fix
10329
10330 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
10331 1 file changed, 17 insertions(+), 17 deletions(-)
10332
10333 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
10334 Author: Hariprasad S <hariprasad@chelsio.com>
10335 Date: Fri Dec 11 13:59:17 2015 +0530
10336
10337 iw_cxgb3: Fix incorrectly returning error on success
10338
10339 The cxgb3_*_send() functions return NET_XMIT_ values, which are
10340 positive integers values. So don't treat positive return values
10341 as an error.
10342
10343 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
10344 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
10345 Signed-off-by: Doug Ledford <dledford@redhat.com>
10346
10347 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
10348 1 file changed, 2 insertions(+), 2 deletions(-)
10349
10350 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
10351 Author: Daniel Borkmann <daniel@iogearbox.net>
10352 Date: Wed Feb 10 16:47:11 2016 +0100
10353
10354 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
10355
10356 When ctx access is used, the kernel often needs to expand/rewrite
10357 instructions, so after that patching, branch offsets have to be
10358 adjusted for both forward and backward jumps in the new eBPF program,
10359 but for backward jumps it fails to account the delta. Meaning, for
10360 example, if the expansion happens exactly on the insn that sits at
10361 the jump target, it doesn't fix up the back jump offset.
10362
10363 Analysis on what the check in adjust_branches() is currently doing:
10364
10365 /* adjust offset of jmps if necessary */
10366 if (i < pos && i + insn->off + 1 > pos)
10367 insn->off += delta;
10368 else if (i > pos && i + insn->off + 1 < pos)
10369 insn->off -= delta;
10370
10371 First condition (forward jumps):
10372
10373 Before: After:
10374
10375 insns[0] insns[0]
10376 insns[1] <--- i/insn insns[1] <--- i/insn
10377 insns[2] <--- pos insns[P] <--- pos
10378 insns[3] insns[P] `------| delta
10379 insns[4] <--- target_X insns[P] `-----|
10380 insns[5] insns[3]
10381 insns[4] <--- target_X
10382 insns[5]
10383
10384 First case is if we cross pos-boundary and the jump instruction was
10385 before pos. This is handeled correctly. I.e. if i == pos, then this
10386 would mean our jump that we currently check was the patchlet itself
10387 that we just injected. Since such patchlets are self-contained and
10388 have no awareness of any insns before or after the patched one, the
10389 delta is correctly not adjusted. Also, for the second condition in
10390 case of i + insn->off + 1 == pos, means we jump to that newly patched
10391 instruction, so no offset adjustment are needed. That part is correct.
10392
10393 Second condition (backward jumps):
10394
10395 Before: After:
10396
10397 insns[0] insns[0]
10398 insns[1] <--- target_X insns[1] <--- target_X
10399 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
10400 insns[3] insns[P] `------| delta
10401 insns[4] <--- i/insn insns[P] `-----|
10402 insns[5] insns[3]
10403 insns[4] <--- i/insn
10404 insns[5]
10405
10406 Second interesting case is where we cross pos-boundary and the jump
10407 instruction was after pos. Backward jump with i == pos would be
10408 impossible and pose a bug somewhere in the patchlet, so the first
10409 condition checking i > pos is okay only by itself. However, i +
10410 insn->off + 1 < pos does not always work as intended to trigger the
10411 adjustment. It works when jump targets would be far off where the
10412 delta wouldn't matter. But, for example, where the fixed insn->off
10413 before pointed to pos (target_Y), it now points to pos + delta, so
10414 that additional room needs to be taken into account for the check.
10415 This means that i) both tests here need to be adjusted into pos + delta,
10416 and ii) for the second condition, the test needs to be <= as pos
10417 itself can be a target in the backjump, too.
10418
10419 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
10420 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
10421 Signed-off-by: David S. Miller <davem@davemloft.net>
10422
10423 kernel/bpf/verifier.c | 2 +-
10424 1 file changed, 1 insertion(+), 1 deletion(-)
10425
10426 commit 61b513b644116e77313addf65970db58f4981608
10427 Author: Ryan Ware <ware@linux.intel.com>
10428 Date: Thu Feb 11 15:58:44 2016 -0800
10429
10430 EVM: Use crypto_memneq() for digest comparisons
10431
10432 This patch fixes vulnerability CVE-2016-2085. The problem exists
10433 because the vm_verify_hmac() function includes a use of memcmp().
10434 Unfortunately, this allows timing side channel attacks; specifically
10435 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
10436 the memcmp() to the cryptographically safe crypto_memneq().
10437
10438 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
10439 Signed-off-by: Ryan Ware <ware@linux.intel.com>
10440 Cc: stable@vger.kernel.org
10441 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
10442 Signed-off-by: James Morris <james.l.morris@oracle.com>
10443
10444 security/integrity/evm/evm_main.c | 3 ++-
10445 1 file changed, 2 insertions(+), 1 deletion(-)
10446
10447 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
10448 Author: Michael McConville <mmcco@mykolab.com>
10449 Date: Fri Feb 5 20:46:25 2016 -0500
10450
10451 dscc4: Undefined signed int shift
10452
10453 My analysis in the below mail applies, although the second part is
10454 unnecessary because i isn't used in arithmetic operations here:
10455
10456 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
10457
10458 Thanks for your time.
10459
10460 Signed-off-by: Michael McConville <mmcco@mykolab.com>
10461 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
10462 Signed-off-by: David S. Miller <davem@davemloft.net>
10463
10464 drivers/net/wan/dscc4.c | 2 +-
10465 1 file changed, 1 insertion(+), 1 deletion(-)
10466
10467 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
10468 Author: Andrey Konovalov <andreyknvl@gmail.com>
10469 Date: Sat Feb 13 11:08:06 2016 +0300
10470
10471 ALSA: usb-audio: avoid freeing umidi object twice
10472
10473 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
10474 when tearing down the rawmidi interface. So we shouldn't try to free it
10475 in snd_usbmidi_create() after having registered the rawmidi interface.
10476
10477 Found by KASAN.
10478
10479 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
10480 Acked-by: Clemens Ladisch <clemens@ladisch.de>
10481 Cc: <stable@vger.kernel.org>
10482 Signed-off-by: Takashi Iwai <tiwai@suse.de>
10483
10484 sound/usb/midi.c | 1 -
10485 1 file changed, 1 deletion(-)
10486
10487 commit ed3a8ab1976674d56e258da93639e61f1446e703
10488 Author: zengtao <prime.zeng@huawei.com>
10489 Date: Tue Feb 2 11:38:34 2016 +0800
10490
10491 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
10492
10493 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
10494 overflows in the timeval/timespec to cputime conversion.
10495
10496 Currently the following functions are affected:
10497 1. setitimer()
10498 2. timer_create/timer_settime()
10499 3. sys_clock_nanosleep
10500
10501 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
10502 enabled, which is required for CONFIG_NO_HZ_FULL.
10503
10504 Enforce u64 conversion to prevent the overflow.
10505
10506 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
10507 Signed-off-by: zengtao <prime.zeng@huawei.com>
10508 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
10509 Cc: <fweisbec@gmail.com>
10510 Cc: stable@vger.kernel.org
10511 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
10512 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
10513
10514 include/asm-generic/cputime_nsecs.h | 5 +++--
10515 1 file changed, 3 insertions(+), 2 deletions(-)
10516
10517 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
10518 Author: Brad Spengler <spender@grsecurity.net>
10519 Date: Mon Feb 15 11:55:18 2016 -0500
10520
10521 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
10522 count as actual mismatches
10523
10524 scripts/mod/modpost.c | 3 ++-
10525 1 file changed, 2 insertions(+), 1 deletion(-)
10526
10527 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
10528 Author: Brad Spengler <spender@grsecurity.net>
10529 Date: Mon Feb 15 11:44:36 2016 -0500
10530
10531 Compile fix
10532
10533 tools/gcc/randomize_layout_seed.h | 1 -
10534 1 file changed, 1 deletion(-)
10535
10536 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
10537 Author: Brad Spengler <spender@grsecurity.net>
10538 Date: Mon Feb 15 11:27:32 2016 -0500
10539
10540 disable USELIB
10541
10542 init/Kconfig | 3 ++-
10543 1 file changed, 2 insertions(+), 1 deletion(-)
10544
10545 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
10546 Author: Brad Spengler <spender@grsecurity.net>
10547 Date: Mon Feb 15 11:23:56 2016 -0500
10548
10549 compile fix
10550
10551 fs/proc/fd.c | 2 +-
10552 1 file changed, 1 insertion(+), 1 deletion(-)
10553
10554 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
10555 Author: Brad Spengler <spender@grsecurity.net>
10556 Date: Mon Feb 15 11:19:26 2016 -0500
10557
10558 Initial import of grsecurity for Linux 4.4.1
10559
10560 Documentation/dontdiff | 2 +
10561 Documentation/kernel-parameters.txt | 11 +
10562 Documentation/sysctl/fs.txt | 23 +
10563 Documentation/sysctl/kernel.txt | 15 +
10564 Makefile | 18 +-
10565 arch/alpha/include/asm/cache.h | 4 +-
10566 arch/alpha/kernel/osf_sys.c | 12 +-
10567 arch/arc/Kconfig | 1 +
10568 arch/arm/Kconfig | 1 +
10569 arch/arm/Kconfig.debug | 1 +
10570 arch/arm/include/asm/thread_info.h | 7 +-
10571 arch/arm/kernel/entry-common.S | 8 +-
10572 arch/arm/kernel/process.c | 4 +-
10573 arch/arm/kernel/ptrace.c | 9 +
10574 arch/arm/kernel/traps.c | 7 +-
10575 arch/arm/mm/Kconfig | 4 +-
10576 arch/arm/mm/fault.c | 40 +-
10577 arch/arm/mm/mmap.c | 8 +-
10578 arch/arm/net/bpf_jit_32.c | 51 +-
10579 arch/arm64/Kconfig.debug | 1 +
10580 arch/avr32/include/asm/cache.h | 4 +-
10581 arch/blackfin/Kconfig.debug | 1 +
10582 arch/blackfin/include/asm/cache.h | 3 +-
10583 arch/cris/include/arch-v10/arch/cache.h | 3 +-
10584 arch/cris/include/arch-v32/arch/cache.h | 3 +-
10585 arch/frv/include/asm/cache.h | 3 +-
10586 arch/frv/mm/elf-fdpic.c | 4 +-
10587 arch/hexagon/include/asm/cache.h | 6 +-
10588 arch/ia64/Kconfig | 1 +
10589 arch/ia64/include/asm/cache.h | 3 +-
10590 arch/ia64/kernel/sys_ia64.c | 2 +
10591 arch/ia64/mm/hugetlbpage.c | 2 +
10592 arch/m32r/include/asm/cache.h | 4 +-
10593 arch/m68k/include/asm/cache.h | 4 +-
10594 arch/metag/mm/hugetlbpage.c | 1 +
10595 arch/microblaze/include/asm/cache.h | 3 +-
10596 arch/mips/Kconfig | 1 +
10597 arch/mips/include/asm/cache.h | 3 +-
10598 arch/mips/include/asm/thread_info.h | 11 +-
10599 arch/mips/kernel/irq.c | 3 +
10600 arch/mips/kernel/ptrace.c | 9 +
10601 arch/mips/mm/mmap.c | 4 +-
10602 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
10603 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
10604 arch/openrisc/include/asm/cache.h | 4 +-
10605 arch/parisc/include/asm/cache.h | 3 +
10606 arch/parisc/kernel/sys_parisc.c | 4 +
10607 arch/powerpc/Kconfig | 1 +
10608 arch/powerpc/include/asm/cache.h | 4 +-
10609 arch/powerpc/include/asm/thread_info.h | 5 +-
10610 arch/powerpc/kernel/Makefile | 2 +
10611 arch/powerpc/kernel/irq.c | 3 +
10612 arch/powerpc/kernel/process.c | 10 +-
10613 arch/powerpc/kernel/ptrace.c | 14 +
10614 arch/powerpc/kernel/traps.c | 5 +
10615 arch/powerpc/mm/slice.c | 2 +-
10616 arch/s390/Kconfig.debug | 1 +
10617 arch/s390/include/asm/cache.h | 4 +-
10618 arch/score/include/asm/cache.h | 4 +-
10619 arch/sh/include/asm/cache.h | 3 +-
10620 arch/sh/mm/mmap.c | 6 +-
10621 arch/sparc/include/asm/cache.h | 4 +-
10622 arch/sparc/include/asm/pgalloc_64.h | 1 +
10623 arch/sparc/include/asm/thread_info_64.h | 8 +-
10624 arch/sparc/kernel/process_32.c | 6 +-
10625 arch/sparc/kernel/process_64.c | 8 +-
10626 arch/sparc/kernel/ptrace_64.c | 14 +
10627 arch/sparc/kernel/sys_sparc_64.c | 8 +-
10628 arch/sparc/kernel/syscalls.S | 8 +-
10629 arch/sparc/kernel/traps_32.c | 8 +-
10630 arch/sparc/kernel/traps_64.c | 28 +-
10631 arch/sparc/kernel/unaligned_64.c | 2 +-
10632 arch/sparc/mm/fault_64.c | 2 +-
10633 arch/sparc/mm/hugetlbpage.c | 15 +-
10634 arch/tile/Kconfig | 1 +
10635 arch/tile/include/asm/cache.h | 3 +-
10636 arch/tile/mm/hugetlbpage.c | 2 +
10637 arch/um/include/asm/cache.h | 3 +-
10638 arch/unicore32/include/asm/cache.h | 6 +-
10639 arch/x86/Kconfig | 21 +
10640 arch/x86/Kconfig.debug | 2 +
10641 arch/x86/entry/common.c | 14 +
10642 arch/x86/entry/entry_32.S | 2 +-
10643 arch/x86/entry/entry_64.S | 2 +-
10644 arch/x86/ia32/ia32_aout.c | 2 +
10645 arch/x86/include/asm/floppy.h | 20 +-
10646 arch/x86/include/asm/fpu/types.h | 69 +-
10647 arch/x86/include/asm/io.h | 2 +-
10648 arch/x86/include/asm/page.h | 12 +-
10649 arch/x86/include/asm/paravirt_types.h | 23 +-
10650 arch/x86/include/asm/pgtable_types.h | 6 +-
10651 arch/x86/include/asm/processor.h | 12 +-
10652 arch/x86/include/asm/thread_info.h | 6 +-
10653 arch/x86/include/asm/uaccess.h | 2 +-
10654 arch/x86/kernel/dumpstack.c | 10 +-
10655 arch/x86/kernel/dumpstack_32.c | 2 +-
10656 arch/x86/kernel/dumpstack_64.c | 2 +-
10657 arch/x86/kernel/ioport.c | 13 +
10658 arch/x86/kernel/irq_32.c | 3 +
10659 arch/x86/kernel/irq_64.c | 4 +
10660 arch/x86/kernel/ldt.c | 18 +
10661 arch/x86/kernel/msr.c | 10 +
10662 arch/x86/kernel/ptrace.c | 14 +
10663 arch/x86/kernel/signal.c | 9 +-
10664 arch/x86/kernel/sys_i386_32.c | 9 +-
10665 arch/x86/kernel/sys_x86_64.c | 8 +-
10666 arch/x86/kernel/traps.c | 5 +
10667 arch/x86/kernel/verify_cpu.S | 1 +
10668 arch/x86/kernel/vm86_32.c | 15 +
10669 arch/x86/mm/fault.c | 12 +-
10670 arch/x86/mm/hugetlbpage.c | 15 +-
10671 arch/x86/mm/init.c | 66 +-
10672 arch/x86/mm/init_32.c | 6 +-
10673 arch/x86/mm/pageattr.c | 4 +-
10674 arch/x86/net/bpf_jit_comp.c | 4 +
10675 arch/x86/platform/efi/efi_64.c | 2 +-
10676 arch/x86/xen/Kconfig | 1 +
10677 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
10678 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
10679 crypto/scatterwalk.c | 10 +-
10680 drivers/acpi/acpica/hwxfsleep.c | 11 +-
10681 drivers/acpi/custom_method.c | 4 +
10682 drivers/block/cciss.h | 30 +-
10683 drivers/block/smart1,2.h | 40 +-
10684 drivers/cdrom/cdrom.c | 2 +-
10685 drivers/char/Kconfig | 4 +-
10686 drivers/char/genrtc.c | 1 +
10687 drivers/char/mem.c | 17 +
10688 drivers/char/random.c | 5 +-
10689 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
10690 drivers/firewire/ohci.c | 4 +
10691 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
10692 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
10693 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
10694 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
10695 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
10696 drivers/hid/hid-wiimote-debug.c | 2 +-
10697 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
10698 drivers/iommu/Kconfig | 1 +
10699 drivers/iommu/amd_iommu.c | 14 +-
10700 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
10701 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
10702 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
10703 drivers/isdn/i4l/isdn_concap.c | 6 +-
10704 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
10705 drivers/md/bcache/Kconfig | 1 +
10706 drivers/md/raid5.c | 8 +
10707 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
10708 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
10709 drivers/media/radio/radio-cadet.c | 5 +-
10710 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
10711 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
10712 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
10713 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
10714 drivers/message/fusion/mptbase.c | 9 +
10715 drivers/misc/sgi-xp/xp_main.c | 12 +-
10716 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
10717 drivers/net/ppp/pptp.c | 34 +-
10718 drivers/net/wan/lmc/lmc_media.c | 97 +-
10719 drivers/net/wan/z85230.c | 24 +-
10720 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
10721 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
10722 drivers/pci/proc.c | 9 +
10723 drivers/platform/x86/asus-wmi.c | 12 +
10724 drivers/rtc/rtc-dev.c | 3 +
10725 drivers/scsi/bfa/bfa_fcs.c | 19 +-
10726 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
10727 drivers/scsi/bfa/bfa_modules.h | 12 +-
10728 drivers/scsi/hpsa.h | 40 +-
10729 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
10730 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
10731 drivers/tty/serial/uartlite.c | 4 +-
10732 drivers/tty/sysrq.c | 2 +-
10733 drivers/tty/tty_io.c | 4 +
10734 drivers/tty/vt/keyboard.c | 22 +-
10735 drivers/uio/uio.c | 6 +-
10736 drivers/usb/core/hub.c | 5 +
10737 drivers/usb/gadget/function/f_uac1.c | 1 +
10738 drivers/usb/gadget/function/u_uac1.c | 1 +
10739 drivers/usb/host/hwa-hc.c | 9 +-
10740 drivers/usb/usbip/vhci_sysfs.c | 2 +-
10741 drivers/video/fbdev/arcfb.c | 2 +-
10742 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
10743 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
10744 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
10745 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
10746 drivers/xen/xenfs/xenstored.c | 5 +
10747 firmware/Makefile | 2 +
10748 firmware/WHENCE | 20 +-
10749 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
10750 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
10751 fs/attr.c | 4 +
10752 fs/autofs4/waitq.c | 9 +
10753 fs/binfmt_aout.c | 7 +
10754 fs/binfmt_elf.c | 40 +-
10755 fs/compat.c | 20 +-
10756 fs/compat_ioctl.c | 253 +-
10757 fs/coredump.c | 17 +-
10758 fs/dcache.c | 3 +
10759 fs/debugfs/inode.c | 11 +-
10760 fs/exec.c | 231 +-
10761 fs/ext2/balloc.c | 4 +-
10762 fs/ext2/super.c | 8 +-
10763 fs/ext4/balloc.c | 4 +-
10764 fs/ext4/extents.c | 2 +-
10765 fs/fcntl.c | 4 +
10766 fs/fhandle.c | 3 +-
10767 fs/file.c | 4 +
10768 fs/filesystems.c | 4 +
10769 fs/fs_struct.c | 20 +-
10770 fs/hugetlbfs/inode.c | 24 +-
10771 fs/inode.c | 8 +-
10772 fs/internal.h | 7 +
10773 fs/ioctl.c | 4 +-
10774 fs/kernfs/dir.c | 6 +
10775 fs/mount.h | 4 +-
10776 fs/namei.c | 283 +-
10777 fs/namespace.c | 24 +
10778 fs/nfsd/nfscache.c | 2 +-
10779 fs/open.c | 38 +
10780 fs/overlayfs/inode.c | 3 +
10781 fs/overlayfs/super.c | 6 +-
10782 fs/pipe.c | 49 +-
10783 fs/posix_acl.c | 15 +-
10784 fs/proc/Kconfig | 10 +-
10785 fs/proc/array.c | 69 +-
10786 fs/proc/base.c | 186 +-
10787 fs/proc/cmdline.c | 4 +
10788 fs/proc/devices.c | 4 +
10789 fs/proc/fd.c | 12 +-
10790 fs/proc/generic.c | 64 +
10791 fs/proc/inode.c | 17 +
10792 fs/proc/internal.h | 11 +-
10793 fs/proc/interrupts.c | 4 +
10794 fs/proc/kcore.c | 3 +
10795 fs/proc/namespaces.c | 4 +-
10796 fs/proc/proc_net.c | 31 +
10797 fs/proc/proc_sysctl.c | 52 +-
10798 fs/proc/root.c | 8 +
10799 fs/proc/stat.c | 69 +-
10800 fs/proc/task_mmu.c | 66 +-
10801 fs/readdir.c | 19 +
10802 fs/reiserfs/item_ops.c | 24 +-
10803 fs/reiserfs/super.c | 4 +
10804 fs/select.c | 2 +
10805 fs/seq_file.c | 30 +-
10806 fs/stat.c | 20 +-
10807 fs/sysfs/dir.c | 30 +-
10808 fs/utimes.c | 7 +
10809 fs/xattr.c | 26 +-
10810 grsecurity/Kconfig | 1203 ++++
10811 grsecurity/Makefile | 54 +
10812 grsecurity/gracl.c | 2757 +++++++++
10813 grsecurity/gracl_alloc.c | 105 +
10814 grsecurity/gracl_cap.c | 127 +
10815 grsecurity/gracl_compat.c | 269 +
10816 grsecurity/gracl_fs.c | 448 ++
10817 grsecurity/gracl_ip.c | 386 ++
10818 grsecurity/gracl_learn.c | 207 +
10819 grsecurity/gracl_policy.c | 1786 ++++++
10820 grsecurity/gracl_res.c | 68 +
10821 grsecurity/gracl_segv.c | 304 +
10822 grsecurity/gracl_shm.c | 40 +
10823 grsecurity/grsec_chdir.c | 19 +
10824 grsecurity/grsec_chroot.c | 467 ++
10825 grsecurity/grsec_disabled.c | 445 ++
10826 grsecurity/grsec_exec.c | 189 +
10827 grsecurity/grsec_fifo.c | 26 +
10828 grsecurity/grsec_fork.c | 23 +
10829 grsecurity/grsec_init.c | 294 +
10830 grsecurity/grsec_ipc.c | 48 +
10831 grsecurity/grsec_link.c | 65 +
10832 grsecurity/grsec_log.c | 340 +
10833 grsecurity/grsec_mem.c | 48 +
10834 grsecurity/grsec_mount.c | 65 +
10835 grsecurity/grsec_pax.c | 47 +
10836 grsecurity/grsec_proc.c | 20 +
10837 grsecurity/grsec_ptrace.c | 30 +
10838 grsecurity/grsec_sig.c | 245 +
10839 grsecurity/grsec_sock.c | 244 +
10840 grsecurity/grsec_sysctl.c | 497 ++
10841 grsecurity/grsec_time.c | 16 +
10842 grsecurity/grsec_tpe.c | 78 +
10843 grsecurity/grsec_tty.c | 18 +
10844 grsecurity/grsec_usb.c | 15 +
10845 grsecurity/grsum.c | 54 +
10846 include/linux/binfmts.h | 5 +-
10847 include/linux/capability.h | 13 +
10848 include/linux/compiler-gcc.h | 5 +
10849 include/linux/compiler.h | 8 +
10850 include/linux/cred.h | 8 +-
10851 include/linux/dcache.h | 5 +-
10852 include/linux/fs.h | 26 +-
10853 include/linux/fs_struct.h | 2 +-
10854 include/linux/fsnotify.h | 6 +
10855 include/linux/gracl.h | 342 ++
10856 include/linux/gracl_compat.h | 156 +
10857 include/linux/gralloc.h | 9 +
10858 include/linux/grdefs.h | 140 +
10859 include/linux/grinternal.h | 231 +
10860 include/linux/grmsg.h | 119 +
10861 include/linux/grsecurity.h | 258 +
10862 include/linux/grsock.h | 19 +
10863 include/linux/ipc.h | 2 +-
10864 include/linux/ipc_namespace.h | 2 +-
10865 include/linux/kallsyms.h | 18 +-
10866 include/linux/key-type.h | 4 +-
10867 include/linux/kmod.h | 5 +
10868 include/linux/kobject.h | 2 +-
10869 include/linux/lsm_hooks.h | 4 +-
10870 include/linux/mm.h | 12 +
10871 include/linux/mm_types.h | 4 +-
10872 include/linux/module.h | 5 +-
10873 include/linux/mount.h | 2 +-
10874 include/linux/msg.h | 2 +-
10875 include/linux/netfilter/xt_gradm.h | 9 +
10876 include/linux/path.h | 4 +-
10877 include/linux/perf_event.h | 13 +-
10878 include/linux/pid_namespace.h | 2 +-
10879 include/linux/pipe_fs_i.h | 4 +
10880 include/linux/poison.h | 2 +-
10881 include/linux/printk.h | 2 +-
10882 include/linux/proc_fs.h | 22 +-
10883 include/linux/proc_ns.h | 2 +-
10884 include/linux/ptrace.h | 24 +-
10885 include/linux/radix-tree.h | 22 +-
10886 include/linux/random.h | 2 +-
10887 include/linux/rbtree_augmented.h | 4 +-
10888 include/linux/scatterlist.h | 12 +-
10889 include/linux/sched.h | 115 +-
10890 include/linux/security.h | 1 +
10891 include/linux/sem.h | 2 +-
10892 include/linux/seq_file.h | 5 +
10893 include/linux/shm.h | 6 +-
10894 include/linux/shmem_fs.h | 5 +-
10895 include/linux/skbuff.h | 3 +
10896 include/linux/slab.h | 9 -
10897 include/linux/sysctl.h | 8 +-
10898 include/linux/thread_info.h | 6 +-
10899 include/linux/tty.h | 2 +-
10900 include/linux/tty_driver.h | 4 +-
10901 include/linux/uidgid.h | 5 +
10902 include/linux/user_namespace.h | 2 +-
10903 include/linux/utsname.h | 2 +-
10904 include/linux/vermagic.h | 16 +-
10905 include/linux/vmalloc.h | 8 +
10906 include/net/af_unix.h | 6 +-
10907 include/net/ip.h | 2 +-
10908 include/net/neighbour.h | 2 +-
10909 include/net/net_namespace.h | 2 +-
10910 include/net/netfilter/nf_conntrack_core.h | 8 +-
10911 include/net/scm.h | 1 +
10912 include/net/sock.h | 2 +-
10913 include/trace/events/fs.h | 53 +
10914 include/uapi/linux/personality.h | 1 +
10915 init/Kconfig | 2 +
10916 init/main.c | 46 +-
10917 ipc/mqueue.c | 1 +
10918 ipc/msg.c | 3 +-
10919 ipc/msgutil.c | 4 +-
10920 ipc/sem.c | 3 +-
10921 ipc/shm.c | 26 +-
10922 ipc/util.c | 6 +
10923 kernel/auditsc.c | 2 +-
10924 kernel/bpf/syscall.c | 10 +-
10925 kernel/capability.c | 41 +-
10926 kernel/cgroup.c | 5 +-
10927 kernel/compat.c | 1 +
10928 kernel/configs.c | 11 +
10929 kernel/cred.c | 112 +-
10930 kernel/events/core.c | 16 +-
10931 kernel/exit.c | 10 +-
10932 kernel/fork.c | 86 +-
10933 kernel/futex.c | 6 +-
10934 kernel/futex_compat.c | 2 +-
10935 kernel/kallsyms.c | 9 +
10936 kernel/kcmp.c | 8 +-
10937 kernel/kexec_core.c | 2 +-
10938 kernel/kmod.c | 96 +-
10939 kernel/kprobes.c | 9 +-
10940 kernel/ksysfs.c | 2 +
10941 kernel/locking/lockdep_proc.c | 10 +-
10942 kernel/module.c | 108 +-
10943 kernel/panic.c | 4 +-
10944 kernel/pid.c | 18 +-
10945 kernel/power/Kconfig | 2 +
10946 kernel/printk/printk.c | 7 +-
10947 kernel/ptrace.c | 89 +-
10948 kernel/resource.c | 10 +
10949 kernel/sched/core.c | 11 +-
10950 kernel/seccomp.c | 22 +-
10951 kernel/signal.c | 37 +-
10952 kernel/sys.c | 64 +-
10953 kernel/sysctl.c | 186 +-
10954 kernel/taskstats.c | 6 +
10955 kernel/time/posix-timers.c | 8 +
10956 kernel/time/time.c | 5 +
10957 kernel/time/timekeeping.c | 3 +
10958 kernel/time/timer_list.c | 13 +-
10959 kernel/time/timer_stats.c | 10 +-
10960 kernel/trace/Kconfig | 2 +
10961 kernel/trace/trace_syscalls.c | 8 +
10962 kernel/user_namespace.c | 15 +
10963 lib/Kconfig.debug | 13 +-
10964 lib/Kconfig.kasan | 2 +-
10965 lib/is_single_threaded.c | 3 +
10966 lib/list_debug.c | 65 +-
10967 lib/nlattr.c | 2 +
10968 lib/radix-tree.c | 12 +-
10969 lib/rbtree.c | 4 +-
10970 lib/vsprintf.c | 39 +-
10971 localversion-grsec | 1 +
10972 mm/Kconfig | 8 +-
10973 mm/Kconfig.debug | 1 +
10974 mm/filemap.c | 1 +
10975 mm/kmemleak.c | 4 +-
10976 mm/memory.c | 2 +-
10977 mm/mempolicy.c | 12 +-
10978 mm/migrate.c | 3 +-
10979 mm/mlock.c | 11 +-
10980 mm/mmap.c | 103 +-
10981 mm/mprotect.c | 8 +
10982 mm/oom_kill.c | 4 +
10983 mm/page_alloc.c | 2 +-
10984 mm/process_vm_access.c | 8 +-
10985 mm/shmem.c | 11 +-
10986 mm/slab.c | 14 +-
10987 mm/slab_common.c | 2 +-
10988 mm/slob.c | 12 +
10989 mm/slub.c | 33 +-
10990 mm/util.c | 3 +
10991 mm/vmalloc.c | 82 +-
10992 mm/vmstat.c | 29 +-
10993 net/appletalk/atalk_proc.c | 2 +-
10994 net/atm/lec.c | 6 +-
10995 net/atm/mpoa_caches.c | 42 +-
10996 net/can/bcm.c | 2 +-
10997 net/can/proc.c | 2 +-
10998 net/core/dev_ioctl.c | 7 +-
10999 net/core/filter.c | 8 +-
11000 net/core/net-procfs.c | 17 +-
11001 net/core/pktgen.c | 2 +-
11002 net/core/scm.c | 7 +
11003 net/core/sock.c | 3 +-
11004 net/core/sysctl_net_core.c | 2 +-
11005 net/decnet/dn_dev.c | 2 +-
11006 net/ipv4/Kconfig | 1 +
11007 net/ipv4/devinet.c | 6 +-
11008 net/ipv4/inet_hashtables.c | 4 +
11009 net/ipv4/ip_input.c | 7 +
11010 net/ipv4/ip_sockglue.c | 3 +-
11011 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
11012 net/ipv4/route.c | 6 +-
11013 net/ipv4/tcp_input.c | 6 +-
11014 net/ipv4/tcp_ipv4.c | 24 +-
11015 net/ipv4/tcp_minisocks.c | 9 +-
11016 net/ipv4/tcp_timer.c | 11 +
11017 net/ipv4/udp.c | 24 +
11018 net/ipv6/Kconfig | 1 +
11019 net/ipv6/addrconf.c | 13 +-
11020 net/ipv6/proc.c | 2 +-
11021 net/ipv6/tcp_ipv6.c | 23 +-
11022 net/ipv6/udp.c | 7 +
11023 net/ipx/ipx_proc.c | 2 +-
11024 net/irda/irproc.c | 2 +-
11025 net/iucv/af_iucv.c | 3 +
11026 net/llc/llc_proc.c | 2 +-
11027 net/netfilter/Kconfig | 10 +
11028 net/netfilter/Makefile | 1 +
11029 net/netfilter/nf_conntrack_core.c | 46 +-
11030 net/netfilter/nf_conntrack_helper.c | 2 +-
11031 net/netfilter/nf_conntrack_netlink.c | 2 +-
11032 net/netfilter/xt_gradm.c | 51 +
11033 net/netfilter/xt_hashlimit.c | 4 +-
11034 net/netfilter/xt_recent.c | 2 +-
11035 net/openvswitch/actions.c | 19 +-
11036 net/sctp/sm_sideeffect.c | 11 +-
11037 net/sctp/sm_statefuns.c | 17 +-
11038 net/socket.c | 75 +-
11039 net/sunrpc/Kconfig | 1 +
11040 net/sunrpc/cache.c | 2 +-
11041 net/sunrpc/stats.c | 2 +-
11042 net/sysctl_net.c | 2 +-
11043 net/unix/af_unix.c | 57 +-
11044 net/unix/garbage.c | 8 +-
11045 net/vmw_vsock/vmci_transport_notify.c | 30 +-
11046 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
11047 net/x25/sysctl_net_x25.c | 2 +-
11048 net/x25/x25_proc.c | 2 +-
11049 scripts/package/Makefile | 2 +-
11050 scripts/package/mkspec | 41 +-
11051 security/Kconfig | 369 +-
11052 security/apparmor/file.c | 4 +-
11053 security/apparmor/lsm.c | 8 +-
11054 security/commoncap.c | 36 +-
11055 security/keys/internal.h | 2 +-
11056 security/min_addr.c | 2 +
11057 security/smack/smack_lsm.c | 8 +-
11058 security/tomoyo/file.c | 12 +-
11059 security/tomoyo/mount.c | 4 +
11060 security/tomoyo/tomoyo.c | 20 +-
11061 security/yama/Kconfig | 2 +-
11062 security/yama/yama_lsm.c | 4 +-
11063 sound/core/timer.c | 4 +-
11064 sound/synth/emux/emux_seq.c | 14 +-
11065 sound/usb/line6/driver.c | 40 +-
11066 sound/usb/line6/toneport.c | 12 +-
11067 tools/gcc/.gitignore | 1 +
11068 tools/gcc/Makefile | 12 +
11069 tools/gcc/gen-random-seed.sh | 8 +
11070 tools/gcc/randomize_layout_plugin.c | 930 +++
11071 tools/gcc/size_overflow_plugin/.gitignore | 1 +
11072 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
11073 513 files changed, 33007 insertions(+), 3251 deletions(-)
11074
11075 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
11076 Author: Brad Spengler <spender@grsecurity.net>
11077 Date: Mon Feb 15 10:51:41 2016 -0500
11078
11079 Initial import of pax-linux-4.4.1-test3.patch
11080
11081 Documentation/dontdiff | 46 +-
11082 Documentation/kbuild/makefiles.txt | 39 +-
11083 Documentation/kernel-parameters.txt | 28 +
11084 Makefile | 119 +-
11085 arch/alpha/include/asm/atomic.h | 10 +
11086 arch/alpha/include/asm/elf.h | 7 +
11087 arch/alpha/include/asm/pgalloc.h | 6 +
11088 arch/alpha/include/asm/pgtable.h | 11 +
11089 arch/alpha/kernel/module.c | 2 +-
11090 arch/alpha/kernel/osf_sys.c | 8 +-
11091 arch/alpha/mm/fault.c | 141 +-
11092 arch/arm/Kconfig | 3 +-
11093 arch/arm/include/asm/atomic.h | 323 +-
11094 arch/arm/include/asm/cache.h | 5 +-
11095 arch/arm/include/asm/cacheflush.h | 2 +-
11096 arch/arm/include/asm/checksum.h | 14 +-
11097 arch/arm/include/asm/cmpxchg.h | 4 +
11098 arch/arm/include/asm/cpuidle.h | 2 +-
11099 arch/arm/include/asm/domain.h | 42 +-
11100 arch/arm/include/asm/elf.h | 9 +-
11101 arch/arm/include/asm/fncpy.h | 2 +
11102 arch/arm/include/asm/futex.h | 1 +
11103 arch/arm/include/asm/kmap_types.h | 2 +-
11104 arch/arm/include/asm/mach/dma.h | 2 +-
11105 arch/arm/include/asm/mach/map.h | 16 +-
11106 arch/arm/include/asm/outercache.h | 2 +-
11107 arch/arm/include/asm/page.h | 3 +-
11108 arch/arm/include/asm/pgalloc.h | 20 +
11109 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
11110 arch/arm/include/asm/pgtable-2level.h | 3 +
11111 arch/arm/include/asm/pgtable-3level.h | 3 +
11112 arch/arm/include/asm/pgtable.h | 54 +-
11113 arch/arm/include/asm/smp.h | 2 +-
11114 arch/arm/include/asm/thread_info.h | 3 +
11115 arch/arm/include/asm/tls.h | 3 +
11116 arch/arm/include/asm/uaccess.h | 113 +-
11117 arch/arm/include/uapi/asm/ptrace.h | 2 +-
11118 arch/arm/kernel/armksyms.c | 2 +-
11119 arch/arm/kernel/cpuidle.c | 2 +-
11120 arch/arm/kernel/entry-armv.S | 109 +-
11121 arch/arm/kernel/entry-common.S | 40 +-
11122 arch/arm/kernel/entry-header.S | 55 +
11123 arch/arm/kernel/fiq.c | 3 +
11124 arch/arm/kernel/module-plts.c | 7 +-
11125 arch/arm/kernel/module.c | 38 +-
11126 arch/arm/kernel/patch.c | 2 +
11127 arch/arm/kernel/process.c | 92 +-
11128 arch/arm/kernel/reboot.c | 1 +
11129 arch/arm/kernel/setup.c | 20 +-
11130 arch/arm/kernel/signal.c | 35 +-
11131 arch/arm/kernel/smp.c | 2 +-
11132 arch/arm/kernel/tcm.c | 4 +-
11133 arch/arm/kernel/vmlinux.lds.S | 6 +-
11134 arch/arm/kvm/arm.c | 8 +-
11135 arch/arm/lib/copy_page.S | 1 +
11136 arch/arm/lib/csumpartialcopyuser.S | 4 +-
11137 arch/arm/lib/delay.c | 2 +-
11138 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
11139 arch/arm/mach-exynos/suspend.c | 6 +-
11140 arch/arm/mach-mvebu/coherency.c | 4 +-
11141 arch/arm/mach-omap2/board-n8x0.c | 2 +-
11142 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
11143 arch/arm/mach-omap2/omap-smp.c | 1 +
11144 arch/arm/mach-omap2/omap_device.c | 4 +-
11145 arch/arm/mach-omap2/omap_device.h | 4 +-
11146 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
11147 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
11148 arch/arm/mach-omap2/wd_timer.c | 6 +-
11149 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
11150 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
11151 arch/arm/mach-tegra/irq.c | 1 +
11152 arch/arm/mach-ux500/pm.c | 1 +
11153 arch/arm/mach-zynq/platsmp.c | 1 +
11154 arch/arm/mm/Kconfig | 6 +-
11155 arch/arm/mm/cache-l2x0.c | 2 +-
11156 arch/arm/mm/context.c | 10 +-
11157 arch/arm/mm/fault.c | 146 +
11158 arch/arm/mm/fault.h | 12 +
11159 arch/arm/mm/init.c | 39 +
11160 arch/arm/mm/ioremap.c | 4 +-
11161 arch/arm/mm/mmap.c | 30 +-
11162 arch/arm/mm/mmu.c | 162 +-
11163 arch/arm/net/bpf_jit_32.c | 3 +
11164 arch/arm/plat-iop/setup.c | 2 +-
11165 arch/arm/plat-omap/sram.c | 2 +
11166 arch/arm64/include/asm/atomic.h | 10 +
11167 arch/arm64/include/asm/percpu.h | 8 +-
11168 arch/arm64/include/asm/pgalloc.h | 5 +
11169 arch/arm64/include/asm/uaccess.h | 1 +
11170 arch/arm64/mm/dma-mapping.c | 2 +-
11171 arch/avr32/include/asm/elf.h | 8 +-
11172 arch/avr32/include/asm/kmap_types.h | 4 +-
11173 arch/avr32/mm/fault.c | 27 +
11174 arch/frv/include/asm/atomic.h | 10 +
11175 arch/frv/include/asm/kmap_types.h | 2 +-
11176 arch/frv/mm/elf-fdpic.c | 3 +-
11177 arch/ia64/Makefile | 1 +
11178 arch/ia64/include/asm/atomic.h | 10 +
11179 arch/ia64/include/asm/elf.h | 7 +
11180 arch/ia64/include/asm/pgalloc.h | 12 +
11181 arch/ia64/include/asm/pgtable.h | 13 +-
11182 arch/ia64/include/asm/spinlock.h | 2 +-
11183 arch/ia64/include/asm/uaccess.h | 27 +-
11184 arch/ia64/kernel/module.c | 45 +-
11185 arch/ia64/kernel/palinfo.c | 2 +-
11186 arch/ia64/kernel/sys_ia64.c | 7 +
11187 arch/ia64/kernel/vmlinux.lds.S | 2 +-
11188 arch/ia64/mm/fault.c | 32 +-
11189 arch/ia64/mm/init.c | 15 +-
11190 arch/m32r/lib/usercopy.c | 6 +
11191 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
11192 arch/mips/include/asm/atomic.h | 368 +-
11193 arch/mips/include/asm/elf.h | 7 +
11194 arch/mips/include/asm/exec.h | 2 +-
11195 arch/mips/include/asm/hw_irq.h | 2 +-
11196 arch/mips/include/asm/local.h | 57 +
11197 arch/mips/include/asm/page.h | 2 +-
11198 arch/mips/include/asm/pgalloc.h | 5 +
11199 arch/mips/include/asm/pgtable.h | 3 +
11200 arch/mips/include/asm/uaccess.h | 1 +
11201 arch/mips/kernel/binfmt_elfn32.c | 7 +
11202 arch/mips/kernel/binfmt_elfo32.c | 7 +
11203 arch/mips/kernel/irq-gt641xx.c | 2 +-
11204 arch/mips/kernel/irq.c | 6 +-
11205 arch/mips/kernel/pm-cps.c | 2 +-
11206 arch/mips/kernel/process.c | 12 -
11207 arch/mips/kernel/sync-r4k.c | 24 +-
11208 arch/mips/kernel/traps.c | 13 +-
11209 arch/mips/mm/fault.c | 25 +
11210 arch/mips/mm/mmap.c | 51 +-
11211 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
11212 arch/mips/sni/rm200.c | 2 +-
11213 arch/mips/vr41xx/common/icu.c | 2 +-
11214 arch/mips/vr41xx/common/irq.c | 4 +-
11215 arch/parisc/include/asm/atomic.h | 10 +
11216 arch/parisc/include/asm/elf.h | 7 +
11217 arch/parisc/include/asm/pgalloc.h | 6 +
11218 arch/parisc/include/asm/pgtable.h | 11 +
11219 arch/parisc/include/asm/uaccess.h | 4 +-
11220 arch/parisc/kernel/module.c | 50 +-
11221 arch/parisc/kernel/sys_parisc.c | 15 +
11222 arch/parisc/kernel/traps.c | 4 +-
11223 arch/parisc/mm/fault.c | 140 +-
11224 arch/powerpc/include/asm/atomic.h | 329 +-
11225 arch/powerpc/include/asm/elf.h | 12 +
11226 arch/powerpc/include/asm/exec.h | 2 +-
11227 arch/powerpc/include/asm/kmap_types.h | 2 +-
11228 arch/powerpc/include/asm/local.h | 46 +
11229 arch/powerpc/include/asm/mman.h | 2 +-
11230 arch/powerpc/include/asm/page.h | 8 +-
11231 arch/powerpc/include/asm/page_64.h | 7 +-
11232 arch/powerpc/include/asm/pgalloc-64.h | 7 +
11233 arch/powerpc/include/asm/pgtable.h | 1 +
11234 arch/powerpc/include/asm/pte-hash32.h | 1 +
11235 arch/powerpc/include/asm/reg.h | 1 +
11236 arch/powerpc/include/asm/smp.h | 2 +-
11237 arch/powerpc/include/asm/spinlock.h | 42 +-
11238 arch/powerpc/include/asm/uaccess.h | 141 +-
11239 arch/powerpc/kernel/Makefile | 5 +
11240 arch/powerpc/kernel/exceptions-64e.S | 4 +-
11241 arch/powerpc/kernel/exceptions-64s.S | 2 +-
11242 arch/powerpc/kernel/module_32.c | 15 +-
11243 arch/powerpc/kernel/process.c | 46 -
11244 arch/powerpc/kernel/signal_32.c | 2 +-
11245 arch/powerpc/kernel/signal_64.c | 2 +-
11246 arch/powerpc/kernel/traps.c | 21 +
11247 arch/powerpc/kernel/vdso.c | 5 +-
11248 arch/powerpc/lib/usercopy_64.c | 18 -
11249 arch/powerpc/mm/fault.c | 56 +-
11250 arch/powerpc/mm/mmap.c | 16 +
11251 arch/powerpc/mm/slice.c | 13 +-
11252 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
11253 arch/s390/include/asm/atomic.h | 10 +
11254 arch/s390/include/asm/elf.h | 7 +
11255 arch/s390/include/asm/exec.h | 2 +-
11256 arch/s390/include/asm/uaccess.h | 13 +-
11257 arch/s390/kernel/module.c | 22 +-
11258 arch/s390/kernel/process.c | 20 -
11259 arch/s390/mm/mmap.c | 16 +
11260 arch/score/include/asm/exec.h | 2 +-
11261 arch/score/kernel/process.c | 5 -
11262 arch/sh/mm/mmap.c | 22 +-
11263 arch/sparc/include/asm/atomic_64.h | 110 +-
11264 arch/sparc/include/asm/cache.h | 2 +-
11265 arch/sparc/include/asm/elf_32.h | 7 +
11266 arch/sparc/include/asm/elf_64.h | 7 +
11267 arch/sparc/include/asm/pgalloc_32.h | 1 +
11268 arch/sparc/include/asm/pgalloc_64.h | 1 +
11269 arch/sparc/include/asm/pgtable.h | 4 +
11270 arch/sparc/include/asm/pgtable_32.h | 15 +-
11271 arch/sparc/include/asm/pgtsrmmu.h | 5 +
11272 arch/sparc/include/asm/setup.h | 4 +-
11273 arch/sparc/include/asm/spinlock_64.h | 35 +-
11274 arch/sparc/include/asm/thread_info_32.h | 1 +
11275 arch/sparc/include/asm/thread_info_64.h | 2 +
11276 arch/sparc/include/asm/uaccess.h | 1 +
11277 arch/sparc/include/asm/uaccess_32.h | 28 +-
11278 arch/sparc/include/asm/uaccess_64.h | 24 +-
11279 arch/sparc/kernel/Makefile | 2 +-
11280 arch/sparc/kernel/prom_common.c | 2 +-
11281 arch/sparc/kernel/smp_64.c | 8 +-
11282 arch/sparc/kernel/sys_sparc_32.c | 2 +-
11283 arch/sparc/kernel/sys_sparc_64.c | 52 +-
11284 arch/sparc/kernel/traps_64.c | 27 +-
11285 arch/sparc/lib/Makefile | 2 +-
11286 arch/sparc/lib/atomic_64.S | 57 +-
11287 arch/sparc/lib/ksyms.c | 6 +-
11288 arch/sparc/mm/Makefile | 2 +-
11289 arch/sparc/mm/fault_32.c | 292 +
11290 arch/sparc/mm/fault_64.c | 486 +
11291 arch/sparc/mm/hugetlbpage.c | 22 +-
11292 arch/sparc/mm/init_64.c | 10 +-
11293 arch/tile/include/asm/atomic_64.h | 10 +
11294 arch/tile/include/asm/uaccess.h | 4 +-
11295 arch/um/Makefile | 4 +
11296 arch/um/include/asm/kmap_types.h | 2 +-
11297 arch/um/include/asm/page.h | 3 +
11298 arch/um/include/asm/pgtable-3level.h | 1 +
11299 arch/um/kernel/process.c | 16 -
11300 arch/x86/Kconfig | 26 +-
11301 arch/x86/Kconfig.cpu | 6 +-
11302 arch/x86/Kconfig.debug | 4 +-
11303 arch/x86/Makefile | 13 +-
11304 arch/x86/boot/Makefile | 3 +
11305 arch/x86/boot/bitops.h | 4 +-
11306 arch/x86/boot/boot.h | 2 +-
11307 arch/x86/boot/compressed/Makefile | 3 +
11308 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
11309 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
11310 arch/x86/boot/compressed/head_32.S | 4 +-
11311 arch/x86/boot/compressed/head_64.S | 12 +-
11312 arch/x86/boot/compressed/misc.c | 11 +-
11313 arch/x86/boot/cpucheck.c | 16 +-
11314 arch/x86/boot/header.S | 6 +-
11315 arch/x86/boot/memory.c | 2 +-
11316 arch/x86/boot/video-vesa.c | 1 +
11317 arch/x86/boot/video.c | 2 +-
11318 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
11319 arch/x86/crypto/aesni-intel_asm.S | 106 +-
11320 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
11321 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
11322 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
11323 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
11324 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
11325 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
11326 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
11327 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
11328 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
11329 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
11330 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
11331 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
11332 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
11333 arch/x86/crypto/sha256-avx-asm.S | 2 +
11334 arch/x86/crypto/sha256-avx2-asm.S | 2 +
11335 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
11336 arch/x86/crypto/sha512-avx-asm.S | 2 +
11337 arch/x86/crypto/sha512-avx2-asm.S | 2 +
11338 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
11339 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
11340 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
11341 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
11342 arch/x86/entry/calling.h | 86 +-
11343 arch/x86/entry/common.c | 28 +-
11344 arch/x86/entry/entry_32.S | 311 +-
11345 arch/x86/entry/entry_64.S | 625 +-
11346 arch/x86/entry/entry_64_compat.S | 67 +-
11347 arch/x86/entry/thunk_64.S | 2 +
11348 arch/x86/entry/vdso/Makefile | 2 +-
11349 arch/x86/entry/vdso/vdso2c.h | 8 +-
11350 arch/x86/entry/vdso/vma.c | 37 +-
11351 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
11352 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
11353 arch/x86/ia32/ia32_signal.c | 23 +-
11354 arch/x86/ia32/sys_ia32.c | 42 +-
11355 arch/x86/include/asm/alternative-asm.h | 43 +-
11356 arch/x86/include/asm/alternative.h | 4 +-
11357 arch/x86/include/asm/apic.h | 2 +-
11358 arch/x86/include/asm/apm.h | 4 +-
11359 arch/x86/include/asm/atomic.h | 230 +-
11360 arch/x86/include/asm/atomic64_32.h | 100 +
11361 arch/x86/include/asm/atomic64_64.h | 164 +-
11362 arch/x86/include/asm/bitops.h | 18 +-
11363 arch/x86/include/asm/boot.h | 2 +-
11364 arch/x86/include/asm/cache.h | 5 +-
11365 arch/x86/include/asm/checksum_32.h | 12 +-
11366 arch/x86/include/asm/cmpxchg.h | 39 +
11367 arch/x86/include/asm/compat.h | 4 +
11368 arch/x86/include/asm/cpufeature.h | 17 +-
11369 arch/x86/include/asm/desc.h | 78 +-
11370 arch/x86/include/asm/desc_defs.h | 6 +
11371 arch/x86/include/asm/div64.h | 2 +-
11372 arch/x86/include/asm/dma.h | 2 +
11373 arch/x86/include/asm/elf.h | 33 +-
11374 arch/x86/include/asm/emergency-restart.h | 2 +-
11375 arch/x86/include/asm/fpu/internal.h | 42 +-
11376 arch/x86/include/asm/fpu/types.h | 5 +-
11377 arch/x86/include/asm/futex.h | 14 +-
11378 arch/x86/include/asm/hw_irq.h | 4 +-
11379 arch/x86/include/asm/i8259.h | 2 +-
11380 arch/x86/include/asm/io.h | 22 +-
11381 arch/x86/include/asm/irqflags.h | 5 +
11382 arch/x86/include/asm/kprobes.h | 9 +-
11383 arch/x86/include/asm/local.h | 106 +-
11384 arch/x86/include/asm/mman.h | 15 +
11385 arch/x86/include/asm/mmu.h | 14 +-
11386 arch/x86/include/asm/mmu_context.h | 133 +-
11387 arch/x86/include/asm/module.h | 17 +-
11388 arch/x86/include/asm/nmi.h | 19 +-
11389 arch/x86/include/asm/page.h | 1 +
11390 arch/x86/include/asm/page_32.h | 12 +-
11391 arch/x86/include/asm/page_64.h | 14 +-
11392 arch/x86/include/asm/paravirt.h | 46 +-
11393 arch/x86/include/asm/paravirt_types.h | 15 +-
11394 arch/x86/include/asm/pgalloc.h | 23 +
11395 arch/x86/include/asm/pgtable-2level.h | 2 +
11396 arch/x86/include/asm/pgtable-3level.h | 7 +
11397 arch/x86/include/asm/pgtable.h | 126 +-
11398 arch/x86/include/asm/pgtable_32.h | 14 +-
11399 arch/x86/include/asm/pgtable_32_types.h | 24 +-
11400 arch/x86/include/asm/pgtable_64.h | 23 +-
11401 arch/x86/include/asm/pgtable_64_types.h | 5 +
11402 arch/x86/include/asm/pgtable_types.h | 26 +-
11403 arch/x86/include/asm/pmem.h | 2 +-
11404 arch/x86/include/asm/preempt.h | 2 +-
11405 arch/x86/include/asm/processor.h | 57 +-
11406 arch/x86/include/asm/ptrace.h | 15 +-
11407 arch/x86/include/asm/realmode.h | 4 +-
11408 arch/x86/include/asm/reboot.h | 10 +-
11409 arch/x86/include/asm/rmwcc.h | 84 +-
11410 arch/x86/include/asm/rwsem.h | 60 +-
11411 arch/x86/include/asm/segment.h | 27 +-
11412 arch/x86/include/asm/smap.h | 43 +
11413 arch/x86/include/asm/smp.h | 14 +-
11414 arch/x86/include/asm/stackprotector.h | 4 +-
11415 arch/x86/include/asm/stacktrace.h | 34 +-
11416 arch/x86/include/asm/switch_to.h | 4 +-
11417 arch/x86/include/asm/sys_ia32.h | 6 +-
11418 arch/x86/include/asm/thread_info.h | 27 +-
11419 arch/x86/include/asm/tlbflush.h | 77 +-
11420 arch/x86/include/asm/uaccess.h | 210 +-
11421 arch/x86/include/asm/uaccess_32.h | 28 +-
11422 arch/x86/include/asm/uaccess_64.h | 169 +-
11423 arch/x86/include/asm/word-at-a-time.h | 2 +-
11424 arch/x86/include/asm/x86_init.h | 10 +-
11425 arch/x86/include/asm/xen/page.h | 2 +-
11426 arch/x86/include/uapi/asm/e820.h | 2 +-
11427 arch/x86/kernel/Makefile | 2 +-
11428 arch/x86/kernel/acpi/boot.c | 4 +-
11429 arch/x86/kernel/acpi/sleep.c | 4 +
11430 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
11431 arch/x86/kernel/alternative.c | 124 +-
11432 arch/x86/kernel/apic/apic.c | 4 +-
11433 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
11434 arch/x86/kernel/apic/apic_noop.c | 2 +-
11435 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
11436 arch/x86/kernel/apic/io_apic.c | 8 +-
11437 arch/x86/kernel/apic/msi.c | 2 +-
11438 arch/x86/kernel/apic/probe_32.c | 4 +-
11439 arch/x86/kernel/apic/vector.c | 2 +
11440 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
11441 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
11442 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
11443 arch/x86/kernel/apm_32.c | 21 +-
11444 arch/x86/kernel/asm-offsets.c | 20 +
11445 arch/x86/kernel/asm-offsets_64.c | 1 +
11446 arch/x86/kernel/cpu/Makefile | 4 -
11447 arch/x86/kernel/cpu/amd.c | 2 +-
11448 arch/x86/kernel/cpu/bugs_64.c | 2 +
11449 arch/x86/kernel/cpu/common.c | 202 +-
11450 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
11451 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
11452 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
11453 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
11454 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
11455 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
11456 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
11457 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
11458 arch/x86/kernel/cpu/perf_event.c | 10 +-
11459 arch/x86/kernel/cpu/perf_event.h | 2 +-
11460 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
11461 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
11462 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
11463 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
11464 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
11465 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
11466 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
11467 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
11468 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
11469 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
11470 arch/x86/kernel/crash_dump_64.c | 2 +-
11471 arch/x86/kernel/doublefault.c | 8 +-
11472 arch/x86/kernel/dumpstack.c | 24 +-
11473 arch/x86/kernel/dumpstack_32.c | 25 +-
11474 arch/x86/kernel/dumpstack_64.c | 62 +-
11475 arch/x86/kernel/e820.c | 4 +-
11476 arch/x86/kernel/early_printk.c | 1 +
11477 arch/x86/kernel/espfix_64.c | 44 +-
11478 arch/x86/kernel/fpu/core.c | 24 +-
11479 arch/x86/kernel/fpu/init.c | 40 +-
11480 arch/x86/kernel/fpu/regset.c | 22 +-
11481 arch/x86/kernel/fpu/signal.c | 20 +-
11482 arch/x86/kernel/fpu/xstate.c | 6 +-
11483 arch/x86/kernel/ftrace.c | 18 +-
11484 arch/x86/kernel/head64.c | 14 +-
11485 arch/x86/kernel/head_32.S | 235 +-
11486 arch/x86/kernel/head_64.S | 173 +-
11487 arch/x86/kernel/i386_ksyms_32.c | 12 +
11488 arch/x86/kernel/i8259.c | 10 +-
11489 arch/x86/kernel/io_delay.c | 2 +-
11490 arch/x86/kernel/ioport.c | 2 +-
11491 arch/x86/kernel/irq.c | 8 +-
11492 arch/x86/kernel/irq_32.c | 45 +-
11493 arch/x86/kernel/jump_label.c | 10 +-
11494 arch/x86/kernel/kgdb.c | 21 +-
11495 arch/x86/kernel/kprobes/core.c | 28 +-
11496 arch/x86/kernel/kprobes/opt.c | 16 +-
11497 arch/x86/kernel/ksysfs.c | 2 +-
11498 arch/x86/kernel/kvmclock.c | 20 +-
11499 arch/x86/kernel/ldt.c | 25 +
11500 arch/x86/kernel/livepatch.c | 11 +-
11501 arch/x86/kernel/machine_kexec_32.c | 6 +-
11502 arch/x86/kernel/mcount_64.S | 19 +-
11503 arch/x86/kernel/module.c | 78 +-
11504 arch/x86/kernel/msr.c | 2 +-
11505 arch/x86/kernel/nmi.c | 34 +-
11506 arch/x86/kernel/nmi_selftest.c | 4 +-
11507 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
11508 arch/x86/kernel/paravirt.c | 45 +-
11509 arch/x86/kernel/paravirt_patch_64.c | 8 +
11510 arch/x86/kernel/pci-calgary_64.c | 2 +-
11511 arch/x86/kernel/pci-iommu_table.c | 2 +-
11512 arch/x86/kernel/pci-swiotlb.c | 2 +-
11513 arch/x86/kernel/process.c | 80 +-
11514 arch/x86/kernel/process_32.c | 29 +-
11515 arch/x86/kernel/process_64.c | 14 +-
11516 arch/x86/kernel/ptrace.c | 20 +-
11517 arch/x86/kernel/pvclock.c | 8 +-
11518 arch/x86/kernel/reboot.c | 44 +-
11519 arch/x86/kernel/reboot_fixups_32.c | 2 +-
11520 arch/x86/kernel/relocate_kernel_64.S | 3 +-
11521 arch/x86/kernel/setup.c | 29 +-
11522 arch/x86/kernel/setup_percpu.c | 29 +-
11523 arch/x86/kernel/signal.c | 17 +-
11524 arch/x86/kernel/smp.c | 2 +-
11525 arch/x86/kernel/smpboot.c | 29 +-
11526 arch/x86/kernel/step.c | 6 +-
11527 arch/x86/kernel/sys_i386_32.c | 184 +
11528 arch/x86/kernel/sys_x86_64.c | 22 +-
11529 arch/x86/kernel/tboot.c | 22 +-
11530 arch/x86/kernel/time.c | 8 +-
11531 arch/x86/kernel/tls.c | 7 +-
11532 arch/x86/kernel/tracepoint.c | 4 +-
11533 arch/x86/kernel/traps.c | 53 +-
11534 arch/x86/kernel/tsc.c | 2 +-
11535 arch/x86/kernel/uprobes.c | 4 +-
11536 arch/x86/kernel/vm86_32.c | 6 +-
11537 arch/x86/kernel/vmlinux.lds.S | 153 +-
11538 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
11539 arch/x86/kernel/x86_init.c | 6 +-
11540 arch/x86/kvm/cpuid.c | 21 +-
11541 arch/x86/kvm/emulate.c | 6 +-
11542 arch/x86/kvm/i8259.c | 10 +-
11543 arch/x86/kvm/ioapic.c | 2 +
11544 arch/x86/kvm/lapic.c | 2 +-
11545 arch/x86/kvm/paging_tmpl.h | 2 +-
11546 arch/x86/kvm/svm.c | 10 +-
11547 arch/x86/kvm/vmx.c | 62 +-
11548 arch/x86/kvm/x86.c | 44 +-
11549 arch/x86/lguest/boot.c | 3 +-
11550 arch/x86/lib/atomic64_386_32.S | 164 +
11551 arch/x86/lib/atomic64_cx8_32.S | 98 +-
11552 arch/x86/lib/checksum_32.S | 99 +-
11553 arch/x86/lib/clear_page_64.S | 3 +
11554 arch/x86/lib/cmpxchg16b_emu.S | 3 +
11555 arch/x86/lib/copy_page_64.S | 14 +-
11556 arch/x86/lib/copy_user_64.S | 66 +-
11557 arch/x86/lib/csum-copy_64.S | 14 +-
11558 arch/x86/lib/csum-wrappers_64.c | 8 +-
11559 arch/x86/lib/getuser.S | 74 +-
11560 arch/x86/lib/insn.c | 8 +-
11561 arch/x86/lib/iomap_copy_64.S | 2 +
11562 arch/x86/lib/memcpy_64.S | 6 +
11563 arch/x86/lib/memmove_64.S | 3 +-
11564 arch/x86/lib/memset_64.S | 3 +
11565 arch/x86/lib/mmx_32.c | 243 +-
11566 arch/x86/lib/msr-reg.S | 2 +
11567 arch/x86/lib/putuser.S | 87 +-
11568 arch/x86/lib/rwsem.S | 6 +-
11569 arch/x86/lib/usercopy_32.c | 359 +-
11570 arch/x86/lib/usercopy_64.c | 22 +-
11571 arch/x86/math-emu/fpu_aux.c | 2 +-
11572 arch/x86/math-emu/fpu_entry.c | 4 +-
11573 arch/x86/math-emu/fpu_system.h | 2 +-
11574 arch/x86/mm/Makefile | 4 +
11575 arch/x86/mm/extable.c | 26 +-
11576 arch/x86/mm/fault.c | 570 +-
11577 arch/x86/mm/gup.c | 6 +-
11578 arch/x86/mm/highmem_32.c | 6 +
11579 arch/x86/mm/hugetlbpage.c | 24 +-
11580 arch/x86/mm/init.c | 111 +-
11581 arch/x86/mm/init_32.c | 111 +-
11582 arch/x86/mm/init_64.c | 46 +-
11583 arch/x86/mm/iomap_32.c | 4 +
11584 arch/x86/mm/ioremap.c | 52 +-
11585 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
11586 arch/x86/mm/mmap.c | 40 +-
11587 arch/x86/mm/mmio-mod.c | 10 +-
11588 arch/x86/mm/mpx.c | 6 +-
11589 arch/x86/mm/numa.c | 4 +-
11590 arch/x86/mm/pageattr.c | 42 +-
11591 arch/x86/mm/pat.c | 12 +-
11592 arch/x86/mm/pat_rbtree.c | 2 +-
11593 arch/x86/mm/pf_in.c | 10 +-
11594 arch/x86/mm/pgtable.c | 214 +-
11595 arch/x86/mm/pgtable_32.c | 3 +
11596 arch/x86/mm/setup_nx.c | 7 +
11597 arch/x86/mm/tlb.c | 4 +
11598 arch/x86/mm/uderef_64.c | 37 +
11599 arch/x86/net/bpf_jit.S | 11 +
11600 arch/x86/net/bpf_jit_comp.c | 13 +-
11601 arch/x86/oprofile/backtrace.c | 6 +-
11602 arch/x86/oprofile/nmi_int.c | 8 +-
11603 arch/x86/oprofile/op_model_amd.c | 8 +-
11604 arch/x86/oprofile/op_model_ppro.c | 7 +-
11605 arch/x86/oprofile/op_x86_model.h | 2 +-
11606 arch/x86/pci/intel_mid_pci.c | 2 +-
11607 arch/x86/pci/irq.c | 8 +-
11608 arch/x86/pci/pcbios.c | 144 +-
11609 arch/x86/platform/efi/efi_32.c | 24 +
11610 arch/x86/platform/efi/efi_64.c | 26 +-
11611 arch/x86/platform/efi/efi_stub_32.S | 64 +-
11612 arch/x86/platform/efi/efi_stub_64.S | 2 +
11613 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
11614 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
11615 arch/x86/platform/intel-mid/mfld.c | 4 +-
11616 arch/x86/platform/intel-mid/mrfl.c | 2 +-
11617 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
11618 arch/x86/platform/olpc/olpc_dt.c | 2 +-
11619 arch/x86/power/cpu.c | 11 +-
11620 arch/x86/realmode/init.c | 10 +-
11621 arch/x86/realmode/rm/Makefile | 3 +
11622 arch/x86/realmode/rm/header.S | 4 +-
11623 arch/x86/realmode/rm/reboot.S | 4 +
11624 arch/x86/realmode/rm/trampoline_32.S | 12 +-
11625 arch/x86/realmode/rm/trampoline_64.S | 3 +-
11626 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
11627 arch/x86/tools/Makefile | 2 +-
11628 arch/x86/tools/relocs.c | 96 +-
11629 arch/x86/um/mem_32.c | 2 +-
11630 arch/x86/um/tls_32.c | 2 +-
11631 arch/x86/xen/enlighten.c | 50 +-
11632 arch/x86/xen/mmu.c | 19 +-
11633 arch/x86/xen/smp.c | 16 +-
11634 arch/x86/xen/xen-asm_32.S | 2 +-
11635 arch/x86/xen/xen-head.S | 11 +
11636 arch/x86/xen/xen-ops.h | 2 -
11637 block/bio.c | 4 +-
11638 block/blk-cgroup.c | 18 +-
11639 block/blk-iopoll.c | 2 +-
11640 block/blk-map.c | 2 +-
11641 block/blk-softirq.c | 2 +-
11642 block/bsg.c | 12 +-
11643 block/cfq-iosched.c | 4 +-
11644 block/compat_ioctl.c | 4 +-
11645 block/genhd.c | 9 +-
11646 block/partitions/efi.c | 8 +-
11647 block/scsi_ioctl.c | 29 +-
11648 crypto/cryptd.c | 4 +-
11649 crypto/crypto_user.c | 8 +-
11650 crypto/pcrypt.c | 2 +-
11651 crypto/zlib.c | 12 +-
11652 drivers/acpi/acpi_video.c | 2 +-
11653 drivers/acpi/apei/apei-internal.h | 2 +-
11654 drivers/acpi/apei/ghes.c | 10 +-
11655 drivers/acpi/bgrt.c | 6 +-
11656 drivers/acpi/blacklist.c | 4 +-
11657 drivers/acpi/bus.c | 4 +-
11658 drivers/acpi/device_pm.c | 4 +-
11659 drivers/acpi/ec.c | 2 +-
11660 drivers/acpi/pci_slot.c | 2 +-
11661 drivers/acpi/processor_idle.c | 2 +-
11662 drivers/acpi/processor_pdc.c | 2 +-
11663 drivers/acpi/sleep.c | 2 +-
11664 drivers/acpi/sysfs.c | 4 +-
11665 drivers/acpi/thermal.c | 2 +-
11666 drivers/acpi/video_detect.c | 7 +-
11667 drivers/ata/libata-core.c | 12 +-
11668 drivers/ata/libata-scsi.c | 2 +-
11669 drivers/ata/libata.h | 2 +-
11670 drivers/ata/pata_arasan_cf.c | 4 +-
11671 drivers/atm/adummy.c | 2 +-
11672 drivers/atm/ambassador.c | 8 +-
11673 drivers/atm/atmtcp.c | 14 +-
11674 drivers/atm/eni.c | 10 +-
11675 drivers/atm/firestream.c | 8 +-
11676 drivers/atm/fore200e.c | 14 +-
11677 drivers/atm/he.c | 18 +-
11678 drivers/atm/horizon.c | 4 +-
11679 drivers/atm/idt77252.c | 36 +-
11680 drivers/atm/iphase.c | 34 +-
11681 drivers/atm/lanai.c | 12 +-
11682 drivers/atm/nicstar.c | 46 +-
11683 drivers/atm/solos-pci.c | 4 +-
11684 drivers/atm/suni.c | 4 +-
11685 drivers/atm/uPD98402.c | 16 +-
11686 drivers/atm/zatm.c | 6 +-
11687 drivers/base/bus.c | 4 +-
11688 drivers/base/devres.c | 4 +-
11689 drivers/base/devtmpfs.c | 8 +-
11690 drivers/base/node.c | 2 +-
11691 drivers/base/platform-msi.c | 20 +-
11692 drivers/base/power/domain.c | 7 +-
11693 drivers/base/power/runtime.c | 6 +-
11694 drivers/base/power/sysfs.c | 2 +-
11695 drivers/base/power/wakeup.c | 8 +-
11696 drivers/base/regmap/regmap-debugfs.c | 4 +-
11697 drivers/base/regmap/regmap.c | 4 +-
11698 drivers/base/syscore.c | 4 +-
11699 drivers/block/cciss.c | 28 +-
11700 drivers/block/cciss.h | 2 +-
11701 drivers/block/cpqarray.c | 28 +-
11702 drivers/block/cpqarray.h | 2 +-
11703 drivers/block/drbd/drbd_bitmap.c | 2 +-
11704 drivers/block/drbd/drbd_int.h | 8 +-
11705 drivers/block/drbd/drbd_main.c | 12 +-
11706 drivers/block/drbd/drbd_nl.c | 4 +-
11707 drivers/block/drbd/drbd_receiver.c | 38 +-
11708 drivers/block/drbd/drbd_worker.c | 14 +-
11709 drivers/block/pktcdvd.c | 4 +-
11710 drivers/block/rbd.c | 2 +-
11711 drivers/bluetooth/btwilink.c | 2 +-
11712 drivers/bus/arm-cci.c | 12 +-
11713 drivers/cdrom/cdrom.c | 11 +-
11714 drivers/cdrom/gdrom.c | 1 -
11715 drivers/char/agp/compat_ioctl.c | 2 +-
11716 drivers/char/agp/frontend.c | 4 +-
11717 drivers/char/agp/intel-gtt.c | 4 +-
11718 drivers/char/hpet.c | 2 +-
11719 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
11720 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
11721 drivers/char/ipmi/ipmi_ssif.c | 12 +-
11722 drivers/char/mem.c | 47 +-
11723 drivers/char/nvram.c | 2 +-
11724 drivers/char/pcmcia/synclink_cs.c | 16 +-
11725 drivers/char/random.c | 12 +-
11726 drivers/char/sonypi.c | 11 +-
11727 drivers/char/tpm/tpm_acpi.c | 3 +-
11728 drivers/char/tpm/tpm_eventlog.c | 5 +-
11729 drivers/char/virtio_console.c | 6 +-
11730 drivers/clk/clk-composite.c | 2 +-
11731 drivers/clk/samsung/clk.h | 2 +-
11732 drivers/clk/socfpga/clk-gate.c | 9 +-
11733 drivers/clk/socfpga/clk-pll.c | 9 +-
11734 drivers/clk/ti/clk.c | 8 +-
11735 drivers/cpufreq/acpi-cpufreq.c | 17 +-
11736 drivers/cpufreq/cpufreq-dt.c | 4 +-
11737 drivers/cpufreq/cpufreq.c | 30 +-
11738 drivers/cpufreq/cpufreq_governor.c | 2 +-
11739 drivers/cpufreq/cpufreq_governor.h | 4 +-
11740 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
11741 drivers/cpufreq/intel_pstate.c | 38 +-
11742 drivers/cpufreq/p4-clockmod.c | 12 +-
11743 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
11744 drivers/cpufreq/speedstep-centrino.c | 7 +-
11745 drivers/cpuidle/driver.c | 2 +-
11746 drivers/cpuidle/dt_idle_states.c | 2 +-
11747 drivers/cpuidle/governor.c | 2 +-
11748 drivers/cpuidle/sysfs.c | 2 +-
11749 drivers/crypto/hifn_795x.c | 4 +-
11750 drivers/devfreq/devfreq.c | 4 +-
11751 drivers/dma/sh/shdma-base.c | 4 +-
11752 drivers/dma/sh/shdmac.c | 2 +-
11753 drivers/edac/edac_device.c | 4 +-
11754 drivers/edac/edac_mc_sysfs.c | 2 +-
11755 drivers/edac/edac_pci.c | 4 +-
11756 drivers/edac/edac_pci_sysfs.c | 22 +-
11757 drivers/edac/mce_amd.h | 2 +-
11758 drivers/firewire/core-card.c | 6 +-
11759 drivers/firewire/core-device.c | 2 +-
11760 drivers/firewire/core-transaction.c | 1 +
11761 drivers/firewire/core.h | 1 +
11762 drivers/firmware/dmi-id.c | 2 +-
11763 drivers/firmware/dmi_scan.c | 12 +-
11764 drivers/firmware/efi/cper.c | 8 +-
11765 drivers/firmware/efi/efi.c | 12 +-
11766 drivers/firmware/efi/efivars.c | 2 +-
11767 drivers/firmware/efi/runtime-map.c | 2 +-
11768 drivers/firmware/google/gsmi.c | 2 +-
11769 drivers/firmware/google/memconsole.c | 7 +-
11770 drivers/firmware/memmap.c | 2 +-
11771 drivers/firmware/psci.c | 2 +-
11772 drivers/gpio/gpio-davinci.c | 6 +-
11773 drivers/gpio/gpio-em.c | 2 +-
11774 drivers/gpio/gpio-ich.c | 2 +-
11775 drivers/gpio/gpio-omap.c | 4 +-
11776 drivers/gpio/gpio-rcar.c | 2 +-
11777 drivers/gpio/gpio-vr41xx.c | 2 +-
11778 drivers/gpio/gpiolib.c | 12 +-
11779 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
11780 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
11781 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
11782 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
11783 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
11784 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
11785 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
11786 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
11787 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
11788 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
11789 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
11790 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
11791 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
11792 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
11793 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
11794 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
11795 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
11796 drivers/gpu/drm/armada/armada_drv.c | 3 +-
11797 drivers/gpu/drm/drm_crtc.c | 2 +-
11798 drivers/gpu/drm/drm_drv.c | 2 +-
11799 drivers/gpu/drm/drm_fops.c | 12 +-
11800 drivers/gpu/drm/drm_global.c | 14 +-
11801 drivers/gpu/drm/drm_info.c | 13 +-
11802 drivers/gpu/drm/drm_ioc32.c | 13 +-
11803 drivers/gpu/drm/drm_ioctl.c | 2 +-
11804 drivers/gpu/drm/drm_pci.c | 9 +-
11805 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
11806 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
11807 drivers/gpu/drm/gma500/psb_drv.c | 1 -
11808 drivers/gpu/drm/i810/i810_dma.c | 2 +-
11809 drivers/gpu/drm/i810/i810_drv.c | 6 +-
11810 drivers/gpu/drm/i810/i810_drv.h | 6 +-
11811 drivers/gpu/drm/i915/i915_dma.c | 4 +-
11812 drivers/gpu/drm/i915/i915_drv.c | 7 +-
11813 drivers/gpu/drm/i915/i915_drv.h | 2 +-
11814 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
11815 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
11816 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
11817 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
11818 drivers/gpu/drm/i915/i915_irq.c | 88 +-
11819 drivers/gpu/drm/i915/intel_display.c | 26 +-
11820 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
11821 drivers/gpu/drm/mga/mga_drv.c | 5 +-
11822 drivers/gpu/drm/mga/mga_drv.h | 6 +-
11823 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
11824 drivers/gpu/drm/mga/mga_irq.c | 8 +-
11825 drivers/gpu/drm/mga/mga_state.c | 2 +-
11826 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
11827 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
11828 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
11829 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
11830 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
11831 drivers/gpu/drm/omapdrm/Makefile | 2 +-
11832 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
11833 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
11834 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
11835 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
11836 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
11837 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
11838 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
11839 drivers/gpu/drm/r128/r128_cce.c | 2 +-
11840 drivers/gpu/drm/r128/r128_drv.c | 4 +-
11841 drivers/gpu/drm/r128/r128_drv.h | 6 +-
11842 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
11843 drivers/gpu/drm/r128/r128_irq.c | 4 +-
11844 drivers/gpu/drm/r128/r128_state.c | 6 +-
11845 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
11846 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
11847 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
11848 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
11849 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
11850 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
11851 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
11852 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
11853 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
11854 drivers/gpu/drm/savage/savage_bci.c | 2 +-
11855 drivers/gpu/drm/savage/savage_drv.c | 5 +-
11856 drivers/gpu/drm/savage/savage_drv.h | 2 +-
11857 drivers/gpu/drm/sis/sis_drv.c | 5 +-
11858 drivers/gpu/drm/sis/sis_drv.h | 2 +-
11859 drivers/gpu/drm/sis/sis_mm.c | 2 +-
11860 drivers/gpu/drm/tegra/dc.c | 2 +-
11861 drivers/gpu/drm/tegra/dsi.c | 2 +-
11862 drivers/gpu/drm/tegra/hdmi.c | 2 +-
11863 drivers/gpu/drm/tegra/sor.c | 7 +-
11864 drivers/gpu/drm/tilcdc/Makefile | 6 +-
11865 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
11866 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
11867 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
11868 drivers/gpu/drm/udl/udl_fb.c | 1 -
11869 drivers/gpu/drm/via/via_dma.c | 2 +-
11870 drivers/gpu/drm/via/via_drv.c | 5 +-
11871 drivers/gpu/drm/via/via_drv.h | 6 +-
11872 drivers/gpu/drm/via/via_irq.c | 18 +-
11873 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
11874 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
11875 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
11876 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
11877 drivers/gpu/vga/vga_switcheroo.c | 4 +-
11878 drivers/hid/hid-core.c | 4 +-
11879 drivers/hid/hid-sensor-custom.c | 2 +-
11880 drivers/hv/channel.c | 6 +-
11881 drivers/hv/hv.c | 4 +-
11882 drivers/hv/hv_balloon.c | 18 +-
11883 drivers/hv/hyperv_vmbus.h | 2 +-
11884 drivers/hwmon/acpi_power_meter.c | 6 +-
11885 drivers/hwmon/applesmc.c | 2 +-
11886 drivers/hwmon/asus_atk0110.c | 10 +-
11887 drivers/hwmon/coretemp.c | 2 +-
11888 drivers/hwmon/dell-smm-hwmon.c | 2 +-
11889 drivers/hwmon/ibmaem.c | 2 +-
11890 drivers/hwmon/iio_hwmon.c | 2 +-
11891 drivers/hwmon/nct6683.c | 6 +-
11892 drivers/hwmon/nct6775.c | 6 +-
11893 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
11894 drivers/hwmon/sht15.c | 12 +-
11895 drivers/hwmon/via-cputemp.c | 2 +-
11896 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
11897 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
11898 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
11899 drivers/i2c/i2c-dev.c | 2 +-
11900 drivers/ide/ide-cd.c | 2 +-
11901 drivers/ide/ide-disk.c | 2 +-
11902 drivers/iio/industrialio-core.c | 2 +-
11903 drivers/iio/magnetometer/ak8975.c | 2 +-
11904 drivers/infiniband/core/cm.c | 32 +-
11905 drivers/infiniband/core/fmr_pool.c | 20 +-
11906 drivers/infiniband/core/netlink.c | 5 +-
11907 drivers/infiniband/core/uverbs_cmd.c | 3 +
11908 drivers/infiniband/hw/cxgb4/device.c | 6 +-
11909 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
11910 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
11911 drivers/infiniband/hw/mlx4/mad.c | 2 +-
11912 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
11913 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
11914 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
11915 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
11916 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
11917 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
11918 drivers/infiniband/hw/nes/nes.c | 4 +-
11919 drivers/infiniband/hw/nes/nes.h | 40 +-
11920 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
11921 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
11922 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
11923 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
11924 drivers/infiniband/hw/qib/qib.h | 1 +
11925 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
11926 drivers/input/evdev.c | 2 +-
11927 drivers/input/gameport/gameport.c | 4 +-
11928 drivers/input/input.c | 4 +-
11929 drivers/input/joystick/sidewinder.c | 1 +
11930 drivers/input/misc/ims-pcu.c | 4 +-
11931 drivers/input/mouse/psmouse.h | 2 +-
11932 drivers/input/mousedev.c | 2 +-
11933 drivers/input/serio/serio.c | 4 +-
11934 drivers/input/serio/serio_raw.c | 4 +-
11935 drivers/input/touchscreen/htcpen.c | 2 +-
11936 drivers/iommu/arm-smmu-v3.c | 2 +-
11937 drivers/iommu/arm-smmu.c | 43 +-
11938 drivers/iommu/io-pgtable-arm.c | 101 +-
11939 drivers/iommu/io-pgtable.c | 11 +-
11940 drivers/iommu/io-pgtable.h | 19 +-
11941 drivers/iommu/iommu.c | 2 +-
11942 drivers/iommu/ipmmu-vmsa.c | 13 +-
11943 drivers/iommu/irq_remapping.c | 2 +-
11944 drivers/irqchip/irq-gic.c | 2 +-
11945 drivers/irqchip/irq-i8259.c | 2 +-
11946 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
11947 drivers/isdn/capi/capi.c | 10 +-
11948 drivers/isdn/gigaset/interface.c | 8 +-
11949 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
11950 drivers/isdn/hardware/avm/b1.c | 4 +-
11951 drivers/isdn/i4l/isdn_common.c | 2 +
11952 drivers/isdn/i4l/isdn_tty.c | 22 +-
11953 drivers/isdn/icn/icn.c | 2 +-
11954 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
11955 drivers/lguest/core.c | 10 +-
11956 drivers/lguest/page_tables.c | 2 +-
11957 drivers/lguest/x86/core.c | 12 +-
11958 drivers/lguest/x86/switcher_32.S | 27 +-
11959 drivers/md/bcache/alloc.c | 2 +-
11960 drivers/md/bcache/bcache.h | 10 +-
11961 drivers/md/bcache/btree.c | 2 +-
11962 drivers/md/bcache/closure.h | 2 +-
11963 drivers/md/bcache/io.c | 10 +-
11964 drivers/md/bcache/journal.c | 2 +-
11965 drivers/md/bcache/stats.c | 26 +-
11966 drivers/md/bcache/stats.h | 16 +-
11967 drivers/md/bcache/super.c | 2 +-
11968 drivers/md/bcache/sysfs.c | 20 +-
11969 drivers/md/bitmap.c | 2 +-
11970 drivers/md/dm-cache-target.c | 98 +-
11971 drivers/md/dm-ioctl.c | 2 +-
11972 drivers/md/dm-raid.c | 2 +-
11973 drivers/md/dm-raid1.c | 18 +-
11974 drivers/md/dm-stats.c | 6 +-
11975 drivers/md/dm-stripe.c | 10 +-
11976 drivers/md/dm-table.c | 2 +-
11977 drivers/md/dm-thin-metadata.c | 4 +-
11978 drivers/md/dm.c | 28 +-
11979 drivers/md/md.c | 37 +-
11980 drivers/md/md.h | 8 +-
11981 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
11982 drivers/md/persistent-data/dm-space-map.h | 1 +
11983 drivers/md/raid1.c | 8 +-
11984 drivers/md/raid10.c | 20 +-
11985 drivers/md/raid5.c | 26 +-
11986 drivers/media/dvb-core/dvbdev.c | 2 +-
11987 drivers/media/dvb-frontends/af9033.h | 2 +-
11988 drivers/media/dvb-frontends/dib3000.h | 2 +-
11989 drivers/media/dvb-frontends/dib7000p.h | 2 +-
11990 drivers/media/dvb-frontends/dib8000.h | 2 +-
11991 drivers/media/pci/cx88/cx88-video.c | 6 +-
11992 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
11993 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
11994 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
11995 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
11996 drivers/media/pci/tw68/tw68-core.c | 2 +-
11997 drivers/media/pci/zoran/zoran.h | 1 -
11998 drivers/media/pci/zoran/zoran_driver.c | 3 -
11999 drivers/media/platform/omap/omap_vout.c | 11 +-
12000 drivers/media/platform/s5p-tv/mixer.h | 2 +-
12001 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
12002 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
12003 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
12004 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
12005 drivers/media/radio/radio-cadet.c | 2 +
12006 drivers/media/radio/radio-maxiradio.c | 2 +-
12007 drivers/media/radio/radio-shark.c | 2 +-
12008 drivers/media/radio/radio-shark2.c | 2 +-
12009 drivers/media/radio/radio-si476x.c | 2 +-
12010 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
12011 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
12012 drivers/media/v4l2-core/v4l2-device.c | 4 +-
12013 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
12014 drivers/memory/omap-gpmc.c | 21 +-
12015 drivers/message/fusion/mptsas.c | 34 +-
12016 drivers/mfd/ab8500-debugfs.c | 2 +-
12017 drivers/mfd/kempld-core.c | 2 +-
12018 drivers/mfd/max8925-i2c.c | 2 +-
12019 drivers/mfd/tps65910.c | 2 +-
12020 drivers/mfd/twl4030-irq.c | 9 +-
12021 drivers/misc/c2port/core.c | 4 +-
12022 drivers/misc/kgdbts.c | 4 +-
12023 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
12024 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
12025 drivers/misc/mic/scif/scif_api.c | 10 +-
12026 drivers/misc/mic/scif/scif_rb.c | 8 +-
12027 drivers/misc/sgi-gru/gruhandles.c | 4 +-
12028 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
12029 drivers/misc/sgi-gru/grutables.h | 158 +-
12030 drivers/misc/sgi-xp/xp.h | 2 +-
12031 drivers/misc/sgi-xp/xpc.h | 3 +-
12032 drivers/misc/sgi-xp/xpc_main.c | 2 +-
12033 drivers/mmc/host/dw_mmc.h | 2 +-
12034 drivers/mmc/host/mmci.c | 4 +-
12035 drivers/mmc/host/omap_hsmmc.c | 4 +-
12036 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
12037 drivers/mmc/host/sdhci-s3c.c | 8 +-
12038 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
12039 drivers/mtd/nand/denali.c | 1 +
12040 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
12041 drivers/mtd/nftlmount.c | 1 +
12042 drivers/mtd/sm_ftl.c | 2 +-
12043 drivers/net/bonding/bond_netlink.c | 2 +-
12044 drivers/net/caif/caif_hsi.c | 2 +-
12045 drivers/net/can/Kconfig | 2 +-
12046 drivers/net/can/dev.c | 2 +-
12047 drivers/net/can/vcan.c | 2 +-
12048 drivers/net/dummy.c | 2 +-
12049 drivers/net/ethernet/8390/ax88796.c | 4 +-
12050 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
12051 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
12052 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
12053 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
12054 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
12055 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
12056 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
12057 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
12058 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
12059 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
12060 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
12061 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
12062 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
12063 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
12064 drivers/net/ethernet/broadcom/tg3.h | 1 +
12065 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
12066 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
12067 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
12068 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
12069 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
12070 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
12071 drivers/net/ethernet/faraday/ftmac100.c | 2 +
12072 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
12073 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
12074 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
12075 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
12076 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
12077 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
12078 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
12079 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
12080 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
12081 drivers/net/ethernet/realtek/r8169.c | 8 +-
12082 drivers/net/ethernet/sfc/ptp.c | 2 +-
12083 drivers/net/ethernet/sfc/selftest.c | 20 +-
12084 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
12085 drivers/net/ethernet/via/via-rhine.c | 2 +-
12086 drivers/net/geneve.c | 2 +-
12087 drivers/net/hyperv/hyperv_net.h | 2 +-
12088 drivers/net/hyperv/rndis_filter.c | 7 +-
12089 drivers/net/ifb.c | 2 +-
12090 drivers/net/ipvlan/ipvlan_core.c | 2 +-
12091 drivers/net/irda/vlsi_ir.c | 18 +-
12092 drivers/net/irda/vlsi_ir.h | 14 +-
12093 drivers/net/macvlan.c | 20 +-
12094 drivers/net/macvtap.c | 10 +-
12095 drivers/net/nlmon.c | 2 +-
12096 drivers/net/phy/phy_device.c | 6 +-
12097 drivers/net/ppp/ppp_generic.c | 4 +-
12098 drivers/net/slip/slhc.c | 2 +-
12099 drivers/net/team/team.c | 4 +-
12100 drivers/net/tun.c | 7 +-
12101 drivers/net/usb/hso.c | 23 +-
12102 drivers/net/usb/r8152.c | 2 +-
12103 drivers/net/usb/sierra_net.c | 4 +-
12104 drivers/net/virtio_net.c | 2 +-
12105 drivers/net/vrf.c | 2 +-
12106 drivers/net/vxlan.c | 4 +-
12107 drivers/net/wimax/i2400m/rx.c | 2 +-
12108 drivers/net/wireless/airo.c | 2 +-
12109 drivers/net/wireless/at76c50x-usb.c | 2 +-
12110 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
12111 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
12112 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
12113 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
12114 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
12115 drivers/net/wireless/ath/ath9k/main.c | 22 +-
12116 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
12117 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
12118 drivers/net/wireless/ath/carl9170/main.c | 10 +-
12119 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
12120 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
12121 drivers/net/wireless/b43/phy_lp.c | 2 +-
12122 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
12123 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
12124 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
12125 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
12126 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
12127 drivers/net/wireless/mac80211_hwsim.c | 28 +-
12128 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
12129 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
12130 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
12131 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
12132 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
12133 drivers/of/fdt.c | 4 +-
12134 drivers/oprofile/buffer_sync.c | 8 +-
12135 drivers/oprofile/event_buffer.c | 2 +-
12136 drivers/oprofile/oprof.c | 2 +-
12137 drivers/oprofile/oprofile_stats.c | 10 +-
12138 drivers/oprofile/oprofile_stats.h | 10 +-
12139 drivers/oprofile/oprofilefs.c | 6 +-
12140 drivers/oprofile/timer_int.c | 2 +-
12141 drivers/parport/procfs.c | 4 +-
12142 drivers/pci/host/pci-host-generic.c | 2 +-
12143 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
12144 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
12145 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
12146 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
12147 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
12148 drivers/pci/hotplug/pciehp_core.c | 2 +-
12149 drivers/pci/msi.c | 22 +-
12150 drivers/pci/pci-sysfs.c | 6 +-
12151 drivers/pci/pci.h | 2 +-
12152 drivers/pci/pcie/aspm.c | 6 +-
12153 drivers/pci/pcie/portdrv_pci.c | 2 +-
12154 drivers/pci/probe.c | 2 +-
12155 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
12156 drivers/pinctrl/pinctrl-at91.c | 5 +-
12157 drivers/platform/chrome/chromeos_pstore.c | 2 +-
12158 drivers/platform/x86/alienware-wmi.c | 4 +-
12159 drivers/platform/x86/compal-laptop.c | 2 +-
12160 drivers/platform/x86/hdaps.c | 2 +-
12161 drivers/platform/x86/ibm_rtl.c | 2 +-
12162 drivers/platform/x86/intel_oaktrail.c | 2 +-
12163 drivers/platform/x86/msi-laptop.c | 16 +-
12164 drivers/platform/x86/msi-wmi.c | 2 +-
12165 drivers/platform/x86/samsung-laptop.c | 2 +-
12166 drivers/platform/x86/samsung-q10.c | 2 +-
12167 drivers/platform/x86/sony-laptop.c | 14 +-
12168 drivers/platform/x86/thinkpad_acpi.c | 2 +-
12169 drivers/pnp/pnpbios/bioscalls.c | 14 +-
12170 drivers/pnp/pnpbios/core.c | 2 +-
12171 drivers/power/pda_power.c | 7 +-
12172 drivers/power/power_supply.h | 4 +-
12173 drivers/power/power_supply_core.c | 7 +-
12174 drivers/power/power_supply_sysfs.c | 6 +-
12175 drivers/power/reset/at91-reset.c | 5 +-
12176 drivers/powercap/powercap_sys.c | 136 +-
12177 drivers/ptp/ptp_private.h | 2 +-
12178 drivers/ptp/ptp_sysfs.c | 2 +-
12179 drivers/regulator/core.c | 4 +-
12180 drivers/regulator/max8660.c | 6 +-
12181 drivers/regulator/max8973-regulator.c | 16 +-
12182 drivers/regulator/mc13892-regulator.c | 8 +-
12183 drivers/rtc/rtc-armada38x.c | 7 +-
12184 drivers/rtc/rtc-cmos.c | 4 +-
12185 drivers/rtc/rtc-ds1307.c | 2 +-
12186 drivers/rtc/rtc-m48t59.c | 4 +-
12187 drivers/rtc/rtc-rv8803.c | 15 +-
12188 drivers/rtc/rtc-test.c | 6 +-
12189 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
12190 drivers/scsi/bfa/bfa_ioc.h | 4 +-
12191 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
12192 drivers/scsi/hosts.c | 4 +-
12193 drivers/scsi/hpsa.c | 38 +-
12194 drivers/scsi/hpsa.h | 2 +-
12195 drivers/scsi/hptiop.c | 2 -
12196 drivers/scsi/hptiop.h | 1 -
12197 drivers/scsi/ipr.c | 6 +-
12198 drivers/scsi/ipr.h | 2 +-
12199 drivers/scsi/libfc/fc_exch.c | 50 +-
12200 drivers/scsi/libsas/sas_ata.c | 2 +-
12201 drivers/scsi/lpfc/lpfc.h | 8 +-
12202 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
12203 drivers/scsi/lpfc/lpfc_init.c | 6 +-
12204 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
12205 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
12206 drivers/scsi/pmcraid.c | 20 +-
12207 drivers/scsi/pmcraid.h | 8 +-
12208 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
12209 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
12210 drivers/scsi/qla2xxx/qla_os.c | 6 +-
12211 drivers/scsi/qla2xxx/qla_target.c | 10 +-
12212 drivers/scsi/qla2xxx/qla_target.h | 2 +-
12213 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
12214 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
12215 drivers/scsi/scsi.c | 2 +-
12216 drivers/scsi/scsi_lib.c | 8 +-
12217 drivers/scsi/scsi_sysfs.c | 2 +-
12218 drivers/scsi/scsi_transport_fc.c | 8 +-
12219 drivers/scsi/scsi_transport_iscsi.c | 6 +-
12220 drivers/scsi/scsi_transport_srp.c | 6 +-
12221 drivers/scsi/sd.c | 6 +-
12222 drivers/scsi/sg.c | 2 +-
12223 drivers/scsi/sr.c | 21 +-
12224 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
12225 drivers/spi/spi.c | 2 +-
12226 drivers/staging/android/timed_output.c | 6 +-
12227 drivers/staging/comedi/comedi_fops.c | 8 +-
12228 drivers/staging/fbtft/fbtft-core.c | 2 +-
12229 drivers/staging/fbtft/fbtft.h | 2 +-
12230 drivers/staging/gdm724x/gdm_tty.c | 2 +-
12231 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
12232 drivers/staging/iio/adc/ad7280a.c | 4 +-
12233 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
12234 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
12235 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
12236 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
12237 drivers/staging/lustre/lustre/include/obd.h | 2 +-
12238 drivers/staging/octeon/ethernet-rx.c | 20 +-
12239 drivers/staging/octeon/ethernet.c | 8 +-
12240 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
12241 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
12242 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
12243 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
12244 drivers/staging/sm750fb/sm750.c | 14 +-
12245 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
12246 drivers/target/sbp/sbp_target.c | 4 +-
12247 drivers/thermal/cpu_cooling.c | 9 +-
12248 drivers/thermal/devfreq_cooling.c | 19 +-
12249 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
12250 drivers/thermal/of-thermal.c | 17 +-
12251 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
12252 drivers/tty/cyclades.c | 6 +-
12253 drivers/tty/hvc/hvc_console.c | 14 +-
12254 drivers/tty/hvc/hvcs.c | 21 +-
12255 drivers/tty/hvc/hvsi.c | 22 +-
12256 drivers/tty/hvc/hvsi_lib.c | 4 +-
12257 drivers/tty/ipwireless/tty.c | 27 +-
12258 drivers/tty/moxa.c | 2 +-
12259 drivers/tty/n_gsm.c | 4 +-
12260 drivers/tty/n_tty.c | 19 +-
12261 drivers/tty/pty.c | 4 +-
12262 drivers/tty/rocket.c | 6 +-
12263 drivers/tty/serial/8250/8250_core.c | 10 +-
12264 drivers/tty/serial/ifx6x60.c | 2 +-
12265 drivers/tty/serial/ioc4_serial.c | 6 +-
12266 drivers/tty/serial/kgdb_nmi.c | 4 +-
12267 drivers/tty/serial/kgdboc.c | 32 +-
12268 drivers/tty/serial/msm_serial.c | 4 +-
12269 drivers/tty/serial/samsung.c | 9 +-
12270 drivers/tty/serial/serial_core.c | 8 +-
12271 drivers/tty/synclink.c | 34 +-
12272 drivers/tty/synclink_gt.c | 28 +-
12273 drivers/tty/synclinkmp.c | 34 +-
12274 drivers/tty/tty_io.c | 2 +-
12275 drivers/tty/tty_ldisc.c | 8 +-
12276 drivers/tty/tty_port.c | 22 +-
12277 drivers/uio/uio.c | 13 +-
12278 drivers/usb/atm/cxacru.c | 2 +-
12279 drivers/usb/atm/usbatm.c | 24 +-
12280 drivers/usb/class/cdc-acm.h | 2 +-
12281 drivers/usb/core/devices.c | 6 +-
12282 drivers/usb/core/devio.c | 12 +-
12283 drivers/usb/core/hcd.c | 4 +-
12284 drivers/usb/core/sysfs.c | 2 +-
12285 drivers/usb/core/usb.c | 2 +-
12286 drivers/usb/early/ehci-dbgp.c | 16 +-
12287 drivers/usb/gadget/function/u_serial.c | 22 +-
12288 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
12289 drivers/usb/host/ehci-hcd.c | 2 +-
12290 drivers/usb/host/ehci-hub.c | 4 +-
12291 drivers/usb/host/ehci-q.c | 4 +-
12292 drivers/usb/host/fotg210-hcd.c | 2 +-
12293 drivers/usb/host/hwa-hc.c | 2 +-
12294 drivers/usb/host/ohci-hcd.c | 2 +-
12295 drivers/usb/host/r8a66597.h | 2 +-
12296 drivers/usb/host/uhci-hcd.c | 2 +-
12297 drivers/usb/host/xhci-pci.c | 2 +-
12298 drivers/usb/host/xhci.c | 2 +-
12299 drivers/usb/misc/appledisplay.c | 4 +-
12300 drivers/usb/serial/console.c | 8 +-
12301 drivers/usb/storage/transport.c | 2 +-
12302 drivers/usb/storage/usb.c | 2 +-
12303 drivers/usb/storage/usb.h | 2 +-
12304 drivers/usb/usbip/vhci.h | 2 +-
12305 drivers/usb/usbip/vhci_hcd.c | 6 +-
12306 drivers/usb/usbip/vhci_rx.c | 2 +-
12307 drivers/usb/wusbcore/wa-hc.h | 4 +-
12308 drivers/usb/wusbcore/wa-xfer.c | 2 +-
12309 drivers/vhost/vringh.c | 20 +-
12310 drivers/video/backlight/kb3886_bl.c | 2 +-
12311 drivers/video/console/fbcon.c | 2 +-
12312 drivers/video/fbdev/aty/aty128fb.c | 2 +-
12313 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
12314 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
12315 drivers/video/fbdev/core/fb_defio.c | 6 +-
12316 drivers/video/fbdev/core/fbmem.c | 12 +-
12317 drivers/video/fbdev/hyperv_fb.c | 4 +-
12318 drivers/video/fbdev/i810/i810_accel.c | 1 +
12319 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
12320 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
12321 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
12322 drivers/video/fbdev/omap2/dss/display.c | 8 +-
12323 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
12324 drivers/video/fbdev/smscufx.c | 4 +-
12325 drivers/video/fbdev/udlfb.c | 36 +-
12326 drivers/video/fbdev/uvesafb.c | 52 +-
12327 drivers/video/fbdev/vesafb.c | 58 +-
12328 drivers/video/fbdev/via/via_clock.h | 2 +-
12329 drivers/xen/events/events_base.c | 6 +-
12330 fs/Kconfig.binfmt | 2 +-
12331 fs/afs/inode.c | 4 +-
12332 fs/aio.c | 2 +-
12333 fs/autofs4/waitq.c | 2 +-
12334 fs/befs/endian.h | 6 +-
12335 fs/binfmt_aout.c | 23 +-
12336 fs/binfmt_elf.c | 670 +-
12337 fs/binfmt_elf_fdpic.c | 4 +-
12338 fs/block_dev.c | 2 +-
12339 fs/btrfs/ctree.c | 11 +-
12340 fs/btrfs/ctree.h | 4 +-
12341 fs/btrfs/delayed-inode.c | 9 +-
12342 fs/btrfs/delayed-inode.h | 6 +-
12343 fs/btrfs/delayed-ref.c | 4 +-
12344 fs/btrfs/disk-io.c | 4 +-
12345 fs/btrfs/extent_map.c | 8 +-
12346 fs/btrfs/file.c | 4 +-
12347 fs/btrfs/inode.c | 14 +-
12348 fs/btrfs/raid56.c | 32 +-
12349 fs/btrfs/super.c | 2 +-
12350 fs/btrfs/sysfs.c | 2 +-
12351 fs/btrfs/tests/btrfs-tests.c | 2 +-
12352 fs/btrfs/tests/free-space-tests.c | 8 +-
12353 fs/btrfs/transaction.c | 2 +-
12354 fs/btrfs/tree-log.c | 8 +-
12355 fs/btrfs/tree-log.h | 2 +-
12356 fs/btrfs/volumes.c | 14 +-
12357 fs/btrfs/volumes.h | 22 +-
12358 fs/buffer.c | 2 +-
12359 fs/cachefiles/bind.c | 6 +-
12360 fs/cachefiles/daemon.c | 8 +-
12361 fs/cachefiles/internal.h | 12 +-
12362 fs/cachefiles/namei.c | 2 +-
12363 fs/cachefiles/proc.c | 12 +-
12364 fs/ceph/dir.c | 12 +-
12365 fs/ceph/super.c | 4 +-
12366 fs/cifs/cifs_debug.c | 12 +-
12367 fs/cifs/cifsfs.c | 8 +-
12368 fs/cifs/cifsglob.h | 54 +-
12369 fs/cifs/file.c | 12 +-
12370 fs/cifs/misc.c | 4 +-
12371 fs/cifs/smb1ops.c | 80 +-
12372 fs/cifs/smb2ops.c | 84 +-
12373 fs/cifs/smb2pdu.c | 3 +-
12374 fs/coda/cache.c | 10 +-
12375 fs/compat.c | 7 +-
12376 fs/compat_binfmt_elf.c | 2 +
12377 fs/compat_ioctl.c | 12 +-
12378 fs/configfs/dir.c | 10 +-
12379 fs/coredump.c | 18 +-
12380 fs/dcache.c | 64 +-
12381 fs/ecryptfs/inode.c | 2 +-
12382 fs/ecryptfs/miscdev.c | 2 +-
12383 fs/exec.c | 362 +-
12384 fs/ext2/xattr.c | 5 +-
12385 fs/ext4/ext4.h | 20 +-
12386 fs/ext4/mballoc.c | 44 +-
12387 fs/ext4/resize.c | 16 +-
12388 fs/ext4/super.c | 2 +-
12389 fs/ext4/sysfs.c | 2 +-
12390 fs/ext4/xattr.c | 5 +-
12391 fs/fhandle.c | 5 +-
12392 fs/file.c | 18 +-
12393 fs/fs-writeback.c | 11 +-
12394 fs/fs_struct.c | 8 +-
12395 fs/fscache/cookie.c | 40 +-
12396 fs/fscache/internal.h | 202 +-
12397 fs/fscache/object.c | 26 +-
12398 fs/fscache/operation.c | 38 +-
12399 fs/fscache/page.c | 110 +-
12400 fs/fscache/stats.c | 348 +-
12401 fs/fuse/cuse.c | 10 +-
12402 fs/fuse/dev.c | 4 +-
12403 fs/gfs2/file.c | 2 +-
12404 fs/gfs2/glock.c | 22 +-
12405 fs/gfs2/glops.c | 4 +-
12406 fs/gfs2/quota.c | 6 +-
12407 fs/hugetlbfs/inode.c | 13 +-
12408 fs/inode.c | 4 +-
12409 fs/jbd2/commit.c | 2 +-
12410 fs/jbd2/transaction.c | 4 +-
12411 fs/jffs2/erase.c | 3 +-
12412 fs/jffs2/wbuf.c | 3 +-
12413 fs/jfs/super.c | 2 +-
12414 fs/kernfs/dir.c | 2 +-
12415 fs/kernfs/file.c | 20 +-
12416 fs/libfs.c | 10 +-
12417 fs/lockd/clntproc.c | 4 +-
12418 fs/namei.c | 16 +-
12419 fs/namespace.c | 16 +-
12420 fs/nfs/callback_xdr.c | 2 +-
12421 fs/nfs/inode.c | 6 +-
12422 fs/nfsd/nfs4proc.c | 2 +-
12423 fs/nfsd/nfs4xdr.c | 2 +-
12424 fs/nfsd/nfscache.c | 11 +-
12425 fs/nfsd/vfs.c | 6 +-
12426 fs/nls/nls_base.c | 26 +-
12427 fs/nls/nls_euc-jp.c | 6 +-
12428 fs/nls/nls_koi8-ru.c | 6 +-
12429 fs/notify/fanotify/fanotify_user.c | 4 +-
12430 fs/notify/notification.c | 4 +-
12431 fs/ntfs/dir.c | 2 +-
12432 fs/ntfs/super.c | 6 +-
12433 fs/ocfs2/dlm/dlmcommon.h | 4 +-
12434 fs/ocfs2/dlm/dlmdebug.c | 10 +-
12435 fs/ocfs2/dlm/dlmdomain.c | 4 +-
12436 fs/ocfs2/dlm/dlmmaster.c | 4 +-
12437 fs/ocfs2/localalloc.c | 2 +-
12438 fs/ocfs2/ocfs2.h | 10 +-
12439 fs/ocfs2/suballoc.c | 12 +-
12440 fs/ocfs2/super.c | 20 +-
12441 fs/overlayfs/copy_up.c | 2 +-
12442 fs/pipe.c | 72 +-
12443 fs/posix_acl.c | 4 +-
12444 fs/proc/array.c | 20 +
12445 fs/proc/base.c | 4 +-
12446 fs/proc/kcore.c | 34 +-
12447 fs/proc/meminfo.c | 2 +-
12448 fs/proc/nommu.c | 2 +-
12449 fs/proc/proc_sysctl.c | 26 +-
12450 fs/proc/task_mmu.c | 42 +-
12451 fs/proc/task_nommu.c | 4 +-
12452 fs/proc/vmcore.c | 16 +-
12453 fs/qnx6/qnx6.h | 4 +-
12454 fs/quota/netlink.c | 4 +-
12455 fs/read_write.c | 2 +-
12456 fs/readdir.c | 3 +-
12457 fs/reiserfs/do_balan.c | 2 +-
12458 fs/reiserfs/procfs.c | 2 +-
12459 fs/reiserfs/reiserfs.h | 4 +-
12460 fs/seq_file.c | 4 +-
12461 fs/splice.c | 43 +-
12462 fs/squashfs/xattr.c | 12 +-
12463 fs/super.c | 3 +-
12464 fs/sysv/sysv.h | 2 +-
12465 fs/tracefs/inode.c | 8 +-
12466 fs/udf/misc.c | 2 +-
12467 fs/ufs/swab.h | 4 +-
12468 fs/userfaultfd.c | 2 +-
12469 fs/xattr.c | 21 +
12470 fs/xfs/libxfs/xfs_bmap.c | 2 +-
12471 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
12472 fs/xfs/xfs_dir2_readdir.c | 7 +-
12473 fs/xfs/xfs_ioctl.c | 2 +-
12474 fs/xfs/xfs_linux.h | 4 +-
12475 include/acpi/ghes.h | 2 +-
12476 include/asm-generic/4level-fixup.h | 2 +
12477 include/asm-generic/atomic-long.h | 176 +-
12478 include/asm-generic/atomic64.h | 12 +
12479 include/asm-generic/bitops/__fls.h | 2 +-
12480 include/asm-generic/bitops/fls.h | 2 +-
12481 include/asm-generic/bitops/fls64.h | 4 +-
12482 include/asm-generic/bug.h | 6 +-
12483 include/asm-generic/cache.h | 4 +-
12484 include/asm-generic/emergency-restart.h | 2 +-
12485 include/asm-generic/kmap_types.h | 4 +-
12486 include/asm-generic/local.h | 13 +
12487 include/asm-generic/pgtable-nopmd.h | 18 +-
12488 include/asm-generic/pgtable-nopud.h | 15 +-
12489 include/asm-generic/pgtable.h | 16 +
12490 include/asm-generic/sections.h | 1 +
12491 include/asm-generic/uaccess.h | 16 +
12492 include/asm-generic/vmlinux.lds.h | 15 +-
12493 include/crypto/algapi.h | 2 +-
12494 include/drm/drmP.h | 19 +-
12495 include/drm/drm_crtc_helper.h | 2 +-
12496 include/drm/drm_mm.h | 2 +-
12497 include/drm/i915_pciids.h | 2 +-
12498 include/drm/intel-gtt.h | 4 +-
12499 include/drm/ttm/ttm_memory.h | 2 +-
12500 include/drm/ttm/ttm_page_alloc.h | 1 +
12501 include/keys/asymmetric-subtype.h | 2 +-
12502 include/linux/atmdev.h | 4 +-
12503 include/linux/atomic.h | 2 +-
12504 include/linux/audit.h | 2 +-
12505 include/linux/average.h | 2 +-
12506 include/linux/binfmts.h | 3 +-
12507 include/linux/bitmap.h | 2 +-
12508 include/linux/bitops.h | 8 +-
12509 include/linux/blk-cgroup.h | 24 +-
12510 include/linux/blkdev.h | 2 +-
12511 include/linux/blktrace_api.h | 2 +-
12512 include/linux/cache.h | 8 +
12513 include/linux/cdrom.h | 1 -
12514 include/linux/cleancache.h | 2 +-
12515 include/linux/clk-provider.h | 1 +
12516 include/linux/compat.h | 6 +-
12517 include/linux/compiler-gcc.h | 28 +-
12518 include/linux/compiler.h | 193 +-
12519 include/linux/configfs.h | 2 +-
12520 include/linux/cpufreq.h | 3 +-
12521 include/linux/cpuidle.h | 5 +-
12522 include/linux/cpumask.h | 14 +-
12523 include/linux/crypto.h | 4 +-
12524 include/linux/ctype.h | 2 +-
12525 include/linux/dcache.h | 4 +-
12526 include/linux/decompress/mm.h | 2 +-
12527 include/linux/devfreq.h | 2 +-
12528 include/linux/device.h | 7 +-
12529 include/linux/dma-mapping.h | 2 +-
12530 include/linux/efi.h | 1 +
12531 include/linux/elf.h | 2 +
12532 include/linux/err.h | 4 +-
12533 include/linux/extcon.h | 2 +-
12534 include/linux/fb.h | 3 +-
12535 include/linux/fdtable.h | 2 +-
12536 include/linux/fs.h | 5 +-
12537 include/linux/fs_struct.h | 2 +-
12538 include/linux/fscache-cache.h | 2 +-
12539 include/linux/fscache.h | 2 +-
12540 include/linux/fsnotify.h | 2 +-
12541 include/linux/genhd.h | 4 +-
12542 include/linux/genl_magic_func.h | 2 +-
12543 include/linux/gfp.h | 12 +-
12544 include/linux/highmem.h | 12 +
12545 include/linux/hwmon-sysfs.h | 6 +-
12546 include/linux/i2c.h | 1 +
12547 include/linux/if_pppox.h | 2 +-
12548 include/linux/init.h | 12 +-
12549 include/linux/init_task.h | 7 +
12550 include/linux/interrupt.h | 6 +-
12551 include/linux/iommu.h | 2 +-
12552 include/linux/ioport.h | 2 +-
12553 include/linux/ipc.h | 2 +-
12554 include/linux/irq.h | 5 +-
12555 include/linux/irqdesc.h | 2 +-
12556 include/linux/irqdomain.h | 3 +
12557 include/linux/jbd2.h | 2 +-
12558 include/linux/jiffies.h | 16 +-
12559 include/linux/key-type.h | 2 +-
12560 include/linux/kgdb.h | 6 +-
12561 include/linux/kmemleak.h | 4 +-
12562 include/linux/kobject.h | 3 +-
12563 include/linux/kobject_ns.h | 2 +-
12564 include/linux/kref.h | 2 +-
12565 include/linux/libata.h | 2 +-
12566 include/linux/linkage.h | 1 +
12567 include/linux/list.h | 15 +
12568 include/linux/lockref.h | 26 +-
12569 include/linux/math64.h | 10 +-
12570 include/linux/mempolicy.h | 7 +
12571 include/linux/mm.h | 102 +-
12572 include/linux/mm_types.h | 20 +
12573 include/linux/mmiotrace.h | 4 +-
12574 include/linux/mmzone.h | 2 +-
12575 include/linux/mod_devicetable.h | 4 +-
12576 include/linux/module.h | 69 +-
12577 include/linux/moduleloader.h | 16 +
12578 include/linux/moduleparam.h | 4 +-
12579 include/linux/net.h | 2 +-
12580 include/linux/netdevice.h | 7 +-
12581 include/linux/netfilter.h | 2 +-
12582 include/linux/netfilter/nfnetlink.h | 2 +-
12583 include/linux/netlink.h | 12 +-
12584 include/linux/nls.h | 4 +-
12585 include/linux/notifier.h | 3 +-
12586 include/linux/oprofile.h | 4 +-
12587 include/linux/padata.h | 2 +-
12588 include/linux/pci_hotplug.h | 3 +-
12589 include/linux/percpu.h | 2 +-
12590 include/linux/perf_event.h | 12 +-
12591 include/linux/pipe_fs_i.h | 8 +-
12592 include/linux/pm.h | 1 +
12593 include/linux/pm_domain.h | 2 +-
12594 include/linux/pm_runtime.h | 2 +-
12595 include/linux/pnp.h | 2 +-
12596 include/linux/poison.h | 4 +-
12597 include/linux/power/smartreflex.h | 2 +-
12598 include/linux/ppp-comp.h | 2 +-
12599 include/linux/preempt.h | 21 +
12600 include/linux/proc_ns.h | 2 +-
12601 include/linux/psci.h | 2 +-
12602 include/linux/quota.h | 2 +-
12603 include/linux/random.h | 19 +-
12604 include/linux/rculist.h | 16 +
12605 include/linux/rcupdate.h | 8 +
12606 include/linux/reboot.h | 14 +-
12607 include/linux/regset.h | 3 +-
12608 include/linux/relay.h | 2 +-
12609 include/linux/rio.h | 2 +-
12610 include/linux/rmap.h | 4 +-
12611 include/linux/sched.h | 76 +-
12612 include/linux/sched/sysctl.h | 1 +
12613 include/linux/scif.h | 2 +-
12614 include/linux/semaphore.h | 2 +-
12615 include/linux/seq_file.h | 1 +
12616 include/linux/seqlock.h | 10 +
12617 include/linux/signal.h | 2 +-
12618 include/linux/skbuff.h | 12 +-
12619 include/linux/slab.h | 47 +-
12620 include/linux/slab_def.h | 14 +-
12621 include/linux/slub_def.h | 2 +-
12622 include/linux/smp.h | 2 +
12623 include/linux/sock_diag.h | 2 +-
12624 include/linux/sonet.h | 2 +-
12625 include/linux/spinlock.h | 17 +-
12626 include/linux/srcu.h | 5 +-
12627 include/linux/sunrpc/addr.h | 8 +-
12628 include/linux/sunrpc/clnt.h | 2 +-
12629 include/linux/sunrpc/svc.h | 2 +-
12630 include/linux/sunrpc/svc_rdma.h | 18 +-
12631 include/linux/sunrpc/svcauth.h | 2 +-
12632 include/linux/swapops.h | 10 +-
12633 include/linux/swiotlb.h | 3 +-
12634 include/linux/syscalls.h | 23 +-
12635 include/linux/syscore_ops.h | 2 +-
12636 include/linux/sysctl.h | 3 +-
12637 include/linux/sysfs.h | 9 +-
12638 include/linux/sysrq.h | 3 +-
12639 include/linux/tcp.h | 14 +-
12640 include/linux/thread_info.h | 7 +
12641 include/linux/tty.h | 4 +-
12642 include/linux/tty_driver.h | 2 +-
12643 include/linux/tty_ldisc.h | 2 +-
12644 include/linux/types.h | 16 +
12645 include/linux/uaccess.h | 2 +-
12646 include/linux/uio_driver.h | 2 +-
12647 include/linux/unaligned/access_ok.h | 24 +-
12648 include/linux/usb.h | 12 +-
12649 include/linux/usb/hcd.h | 1 +
12650 include/linux/usb/renesas_usbhs.h | 2 +-
12651 include/linux/vermagic.h | 21 +-
12652 include/linux/vga_switcheroo.h | 8 +-
12653 include/linux/vmalloc.h | 7 +-
12654 include/linux/vmstat.h | 24 +-
12655 include/linux/writeback.h | 3 +-
12656 include/linux/xattr.h | 5 +-
12657 include/linux/zlib.h | 3 +-
12658 include/media/v4l2-dev.h | 2 +-
12659 include/media/v4l2-device.h | 2 +-
12660 include/net/9p/transport.h | 2 +-
12661 include/net/bluetooth/l2cap.h | 2 +-
12662 include/net/bonding.h | 2 +-
12663 include/net/caif/cfctrl.h | 6 +-
12664 include/net/cfg802154.h | 2 +-
12665 include/net/flow.h | 2 +-
12666 include/net/genetlink.h | 2 +-
12667 include/net/gro_cells.h | 2 +-
12668 include/net/inet_connection_sock.h | 2 +-
12669 include/net/inet_sock.h | 2 +-
12670 include/net/inetpeer.h | 2 +-
12671 include/net/ip_fib.h | 2 +-
12672 include/net/ip_vs.h | 8 +-
12673 include/net/ipv6.h | 2 +-
12674 include/net/irda/ircomm_tty.h | 1 +
12675 include/net/iucv/af_iucv.h | 2 +-
12676 include/net/llc_c_ac.h | 2 +-
12677 include/net/llc_c_ev.h | 4 +-
12678 include/net/llc_c_st.h | 2 +-
12679 include/net/llc_s_ac.h | 2 +-
12680 include/net/llc_s_st.h | 2 +-
12681 include/net/mac80211.h | 6 +-
12682 include/net/neighbour.h | 4 +-
12683 include/net/net_namespace.h | 18 +-
12684 include/net/netlink.h | 2 +-
12685 include/net/netns/conntrack.h | 6 +-
12686 include/net/netns/ipv4.h | 4 +-
12687 include/net/netns/ipv6.h | 4 +-
12688 include/net/netns/xfrm.h | 2 +-
12689 include/net/ping.h | 2 +-
12690 include/net/protocol.h | 4 +-
12691 include/net/rtnetlink.h | 2 +-
12692 include/net/sctp/checksum.h | 4 +-
12693 include/net/sctp/sm.h | 4 +-
12694 include/net/sctp/structs.h | 2 +-
12695 include/net/snmp.h | 10 +-
12696 include/net/sock.h | 12 +-
12697 include/net/tcp.h | 8 +-
12698 include/net/xfrm.h | 13 +-
12699 include/rdma/iw_cm.h | 2 +-
12700 include/scsi/libfc.h | 3 +-
12701 include/scsi/scsi_device.h | 6 +-
12702 include/scsi/scsi_driver.h | 2 +-
12703 include/scsi/scsi_transport_fc.h | 3 +-
12704 include/scsi/sg.h | 2 +-
12705 include/sound/compress_driver.h | 2 +-
12706 include/sound/soc.h | 4 +-
12707 include/trace/events/irq.h | 4 +-
12708 include/uapi/linux/a.out.h | 8 +
12709 include/uapi/linux/bcache.h | 5 +-
12710 include/uapi/linux/byteorder/little_endian.h | 28 +-
12711 include/uapi/linux/connector.h | 2 +-
12712 include/uapi/linux/elf.h | 28 +
12713 include/uapi/linux/screen_info.h | 2 +-
12714 include/uapi/linux/swab.h | 6 +-
12715 include/uapi/linux/xattr.h | 4 +
12716 include/video/udlfb.h | 8 +-
12717 include/video/uvesafb.h | 1 +
12718 init/Kconfig | 2 +-
12719 init/Makefile | 3 +
12720 init/do_mounts.c | 14 +-
12721 init/do_mounts.h | 8 +-
12722 init/do_mounts_initrd.c | 30 +-
12723 init/do_mounts_md.c | 6 +-
12724 init/init_task.c | 4 +
12725 init/initramfs.c | 38 +-
12726 init/main.c | 30 +-
12727 ipc/compat.c | 4 +-
12728 ipc/ipc_sysctl.c | 14 +-
12729 ipc/mq_sysctl.c | 4 +-
12730 ipc/sem.c | 4 +-
12731 ipc/shm.c | 6 +
12732 kernel/audit.c | 8 +-
12733 kernel/auditsc.c | 4 +-
12734 kernel/bpf/core.c | 7 +-
12735 kernel/capability.c | 3 +
12736 kernel/compat.c | 38 +-
12737 kernel/debug/debug_core.c | 16 +-
12738 kernel/debug/kdb/kdb_main.c | 4 +-
12739 kernel/events/core.c | 30 +-
12740 kernel/events/internal.h | 10 +-
12741 kernel/events/uprobes.c | 2 +-
12742 kernel/exit.c | 27 +-
12743 kernel/fork.c | 175 +-
12744 kernel/futex.c | 11 +-
12745 kernel/futex_compat.c | 2 +-
12746 kernel/gcov/base.c | 7 +-
12747 kernel/irq/manage.c | 2 +-
12748 kernel/irq/msi.c | 19 +-
12749 kernel/irq/spurious.c | 2 +-
12750 kernel/jump_label.c | 5 +
12751 kernel/kallsyms.c | 37 +-
12752 kernel/kexec.c | 3 +-
12753 kernel/kmod.c | 8 +-
12754 kernel/kprobes.c | 4 +-
12755 kernel/ksysfs.c | 2 +-
12756 kernel/locking/lockdep.c | 7 +-
12757 kernel/locking/mutex-debug.c | 12 +-
12758 kernel/locking/mutex-debug.h | 4 +-
12759 kernel/locking/mutex.c | 6 +-
12760 kernel/module.c | 422 +-
12761 kernel/notifier.c | 17 +-
12762 kernel/padata.c | 4 +-
12763 kernel/panic.c | 5 +-
12764 kernel/pid.c | 2 +-
12765 kernel/pid_namespace.c | 2 +-
12766 kernel/power/process.c | 12 +-
12767 kernel/profile.c | 14 +-
12768 kernel/ptrace.c | 8 +-
12769 kernel/rcu/rcutorture.c | 60 +-
12770 kernel/rcu/tiny.c | 4 +-
12771 kernel/rcu/tree.c | 42 +-
12772 kernel/rcu/tree.h | 16 +-
12773 kernel/rcu/tree_plugin.h | 18 +-
12774 kernel/rcu/tree_trace.c | 14 +-
12775 kernel/resource.c | 4 +-
12776 kernel/sched/auto_group.c | 4 +-
12777 kernel/sched/core.c | 45 +-
12778 kernel/sched/fair.c | 2 +-
12779 kernel/sched/sched.h | 2 +-
12780 kernel/signal.c | 24 +-
12781 kernel/smpboot.c | 4 +-
12782 kernel/softirq.c | 12 +-
12783 kernel/sys.c | 10 +-
12784 kernel/sysctl.c | 34 +-
12785 kernel/time/alarmtimer.c | 2 +-
12786 kernel/time/posix-cpu-timers.c | 4 +-
12787 kernel/time/posix-timers.c | 24 +-
12788 kernel/time/timer.c | 2 +-
12789 kernel/time/timer_stats.c | 10 +-
12790 kernel/trace/blktrace.c | 6 +-
12791 kernel/trace/ftrace.c | 15 +-
12792 kernel/trace/ring_buffer.c | 96 +-
12793 kernel/trace/trace.c | 2 +-
12794 kernel/trace/trace.h | 2 +-
12795 kernel/trace/trace_clock.c | 4 +-
12796 kernel/trace/trace_events.c | 1 -
12797 kernel/trace/trace_functions_graph.c | 4 +-
12798 kernel/trace/trace_mmiotrace.c | 8 +-
12799 kernel/trace/trace_output.c | 10 +-
12800 kernel/trace/trace_seq.c | 2 +-
12801 kernel/trace/trace_stack.c | 2 +-
12802 kernel/user.c | 2 +-
12803 kernel/user_namespace.c | 2 +-
12804 kernel/utsname_sysctl.c | 2 +-
12805 kernel/watchdog.c | 2 +-
12806 kernel/workqueue.c | 8 +-
12807 lib/Kconfig.debug | 8 +-
12808 lib/Makefile | 2 +-
12809 lib/bitmap.c | 8 +-
12810 lib/bug.c | 2 +
12811 lib/debugobjects.c | 2 +-
12812 lib/decompress_bunzip2.c | 3 +-
12813 lib/decompress_unlzma.c | 4 +-
12814 lib/div64.c | 4 +-
12815 lib/dma-debug.c | 4 +-
12816 lib/inflate.c | 2 +-
12817 lib/ioremap.c | 4 +-
12818 lib/kobject.c | 4 +-
12819 lib/list_debug.c | 126 +-
12820 lib/lockref.c | 44 +-
12821 lib/percpu-refcount.c | 2 +-
12822 lib/radix-tree.c | 2 +-
12823 lib/random32.c | 2 +-
12824 lib/rhashtable.c | 4 +-
12825 lib/show_mem.c | 2 +-
12826 lib/strncpy_from_user.c | 2 +-
12827 lib/strnlen_user.c | 2 +-
12828 lib/swiotlb.c | 2 +-
12829 lib/usercopy.c | 6 +
12830 lib/vsprintf.c | 12 +-
12831 mm/Kconfig | 6 +-
12832 mm/backing-dev.c | 4 +-
12833 mm/debug.c | 3 +
12834 mm/filemap.c | 2 +-
12835 mm/gup.c | 13 +-
12836 mm/highmem.c | 6 +-
12837 mm/hugetlb.c | 70 +-
12838 mm/internal.h | 1 +
12839 mm/maccess.c | 12 +-
12840 mm/madvise.c | 37 +
12841 mm/memory-failure.c | 6 +-
12842 mm/memory.c | 424 +-
12843 mm/mempolicy.c | 25 +
12844 mm/mlock.c | 18 +-
12845 mm/mm_init.c | 2 +-
12846 mm/mmap.c | 582 +-
12847 mm/mprotect.c | 137 +-
12848 mm/mremap.c | 39 +-
12849 mm/nommu.c | 21 +-
12850 mm/page-writeback.c | 2 +-
12851 mm/page_alloc.c | 50 +-
12852 mm/percpu.c | 2 +-
12853 mm/process_vm_access.c | 14 +-
12854 mm/rmap.c | 45 +-
12855 mm/shmem.c | 19 +-
12856 mm/slab.c | 111 +-
12857 mm/slab.h | 22 +-
12858 mm/slab_common.c | 86 +-
12859 mm/slob.c | 218 +-
12860 mm/slub.c | 109 +-
12861 mm/sparse-vmemmap.c | 4 +-
12862 mm/sparse.c | 2 +-
12863 mm/swap.c | 2 +
12864 mm/swapfile.c | 12 +-
12865 mm/util.c | 6 +
12866 mm/vmalloc.c | 114 +-
12867 mm/vmstat.c | 12 +-
12868 net/8021q/vlan.c | 5 +-
12869 net/8021q/vlan_netlink.c | 2 +-
12870 net/9p/mod.c | 4 +-
12871 net/9p/trans_fd.c | 2 +-
12872 net/atm/atm_misc.c | 8 +-
12873 net/atm/lec.h | 2 +-
12874 net/atm/proc.c | 6 +-
12875 net/atm/resources.c | 4 +-
12876 net/ax25/sysctl_net_ax25.c | 2 +-
12877 net/batman-adv/bat_iv_ogm.c | 8 +-
12878 net/batman-adv/fragmentation.c | 2 +-
12879 net/batman-adv/routing.c | 4 +-
12880 net/batman-adv/soft-interface.c | 10 +-
12881 net/batman-adv/translation-table.c | 14 +-
12882 net/batman-adv/types.h | 8 +-
12883 net/bluetooth/hci_sock.c | 2 +-
12884 net/bluetooth/l2cap_core.c | 6 +-
12885 net/bluetooth/l2cap_sock.c | 12 +-
12886 net/bluetooth/rfcomm/sock.c | 4 +-
12887 net/bluetooth/rfcomm/tty.c | 4 +-
12888 net/bridge/br_netlink.c | 2 +-
12889 net/bridge/netfilter/ebtables.c | 6 +-
12890 net/caif/cfctrl.c | 11 +-
12891 net/caif/chnl_net.c | 2 +-
12892 net/can/af_can.c | 2 +-
12893 net/can/gw.c | 6 +-
12894 net/ceph/messenger.c | 4 +-
12895 net/compat.c | 26 +-
12896 net/core/datagram.c | 2 +-
12897 net/core/dev.c | 16 +-
12898 net/core/filter.c | 2 +-
12899 net/core/flow.c | 6 +-
12900 net/core/neighbour.c | 18 +-
12901 net/core/net-sysfs.c | 2 +-
12902 net/core/net_namespace.c | 8 +-
12903 net/core/netpoll.c | 4 +-
12904 net/core/rtnetlink.c | 17 +-
12905 net/core/scm.c | 12 +-
12906 net/core/skbuff.c | 11 +-
12907 net/core/sock.c | 28 +-
12908 net/core/sock_diag.c | 15 +-
12909 net/core/sysctl_net_core.c | 22 +-
12910 net/decnet/af_decnet.c | 1 +
12911 net/decnet/sysctl_net_decnet.c | 4 +-
12912 net/dsa/dsa.c | 2 +-
12913 net/hsr/hsr_netlink.c | 2 +-
12914 net/ieee802154/6lowpan/core.c | 2 +-
12915 net/ieee802154/6lowpan/reassembly.c | 14 +-
12916 net/ipv4/af_inet.c | 2 +-
12917 net/ipv4/arp.c | 2 +-
12918 net/ipv4/devinet.c | 18 +-
12919 net/ipv4/fib_frontend.c | 6 +-
12920 net/ipv4/fib_semantics.c | 2 +-
12921 net/ipv4/inet_connection_sock.c | 4 +-
12922 net/ipv4/inet_diag.c | 4 +-
12923 net/ipv4/inet_timewait_sock.c | 2 +-
12924 net/ipv4/inetpeer.c | 2 +-
12925 net/ipv4/ip_fragment.c | 15 +-
12926 net/ipv4/ip_gre.c | 6 +-
12927 net/ipv4/ip_sockglue.c | 2 +-
12928 net/ipv4/ip_vti.c | 4 +-
12929 net/ipv4/ipconfig.c | 6 +-
12930 net/ipv4/ipip.c | 4 +-
12931 net/ipv4/netfilter/arp_tables.c | 12 +-
12932 net/ipv4/netfilter/ip_tables.c | 12 +-
12933 net/ipv4/ping.c | 14 +-
12934 net/ipv4/proc.c | 8 +-
12935 net/ipv4/raw.c | 14 +-
12936 net/ipv4/route.c | 32 +-
12937 net/ipv4/sysctl_net_ipv4.c | 22 +-
12938 net/ipv4/tcp_input.c | 6 +-
12939 net/ipv4/tcp_probe.c | 2 +-
12940 net/ipv4/udp.c | 10 +-
12941 net/ipv4/xfrm4_mode_transport.c | 2 +-
12942 net/ipv4/xfrm4_policy.c | 17 +-
12943 net/ipv4/xfrm4_state.c | 4 +-
12944 net/ipv6/addrconf.c | 22 +-
12945 net/ipv6/af_inet6.c | 2 +-
12946 net/ipv6/datagram.c | 2 +-
12947 net/ipv6/icmp.c | 2 +-
12948 net/ipv6/ip6_fib.c | 4 +-
12949 net/ipv6/ip6_gre.c | 10 +-
12950 net/ipv6/ip6_tunnel.c | 4 +-
12951 net/ipv6/ip6_vti.c | 4 +-
12952 net/ipv6/ipv6_sockglue.c | 2 +-
12953 net/ipv6/ndisc.c | 2 +-
12954 net/ipv6/netfilter/ip6_tables.c | 12 +-
12955 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
12956 net/ipv6/ping.c | 33 +-
12957 net/ipv6/proc.c | 10 +-
12958 net/ipv6/raw.c | 17 +-
12959 net/ipv6/reassembly.c | 13 +-
12960 net/ipv6/route.c | 2 +-
12961 net/ipv6/sit.c | 4 +-
12962 net/ipv6/sysctl_net_ipv6.c | 2 +-
12963 net/ipv6/udp.c | 6 +-
12964 net/ipv6/xfrm6_policy.c | 17 +-
12965 net/irda/ircomm/ircomm_tty.c | 18 +-
12966 net/iucv/af_iucv.c | 4 +-
12967 net/iucv/iucv.c | 2 +-
12968 net/key/af_key.c | 4 +-
12969 net/l2tp/l2tp_eth.c | 38 +-
12970 net/l2tp/l2tp_ip.c | 2 +-
12971 net/l2tp/l2tp_ip6.c | 2 +-
12972 net/mac80211/cfg.c | 10 +-
12973 net/mac80211/debugfs_key.c | 4 +-
12974 net/mac80211/ieee80211_i.h | 3 +-
12975 net/mac80211/iface.c | 20 +-
12976 net/mac80211/key.c | 4 +-
12977 net/mac80211/main.c | 2 +-
12978 net/mac80211/pm.c | 4 +-
12979 net/mac80211/rate.c | 2 +-
12980 net/mac80211/sta_info.c | 2 +-
12981 net/mac80211/tx.c | 2 +-
12982 net/mac80211/util.c | 8 +-
12983 net/mac80211/wpa.c | 10 +-
12984 net/mac802154/iface.c | 4 +-
12985 net/mpls/af_mpls.c | 6 +-
12986 net/netfilter/ipset/ip_set_core.c | 4 +-
12987 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
12988 net/netfilter/ipvs/ip_vs_core.c | 4 +-
12989 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
12990 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
12991 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
12992 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
12993 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
12994 net/netfilter/nf_conntrack_acct.c | 2 +-
12995 net/netfilter/nf_conntrack_ecache.c | 2 +-
12996 net/netfilter/nf_conntrack_helper.c | 2 +-
12997 net/netfilter/nf_conntrack_netlink.c | 22 +-
12998 net/netfilter/nf_conntrack_proto.c | 2 +-
12999 net/netfilter/nf_conntrack_standalone.c | 2 +-
13000 net/netfilter/nf_conntrack_timestamp.c | 2 +-
13001 net/netfilter/nf_log.c | 10 +-
13002 net/netfilter/nf_sockopt.c | 4 +-
13003 net/netfilter/nf_tables_api.c | 13 +-
13004 net/netfilter/nfnetlink_acct.c | 7 +-
13005 net/netfilter/nfnetlink_cthelper.c | 2 +-
13006 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13007 net/netfilter/nfnetlink_log.c | 4 +-
13008 net/netfilter/nft_compat.c | 9 +-
13009 net/netfilter/xt_statistic.c | 8 +-
13010 net/netlink/af_netlink.c | 14 +-
13011 net/netlink/diag.c | 2 +-
13012 net/netlink/genetlink.c | 14 +-
13013 net/openvswitch/vport-internal_dev.c | 2 +-
13014 net/packet/af_packet.c | 26 +-
13015 net/packet/diag.c | 2 +-
13016 net/packet/internal.h | 6 +-
13017 net/phonet/pep.c | 6 +-
13018 net/phonet/socket.c | 2 +-
13019 net/phonet/sysctl.c | 2 +-
13020 net/rds/cong.c | 6 +-
13021 net/rds/ib.h | 2 +-
13022 net/rds/ib_cm.c | 2 +-
13023 net/rds/ib_recv.c | 4 +-
13024 net/rds/iw.h | 2 +-
13025 net/rds/iw_cm.c | 2 +-
13026 net/rds/iw_recv.c | 4 +-
13027 net/rds/rds.h | 2 +-
13028 net/rds/tcp.c | 2 +-
13029 net/rds/tcp_send.c | 2 +-
13030 net/rxrpc/af_rxrpc.c | 2 +-
13031 net/rxrpc/ar-ack.c | 14 +-
13032 net/rxrpc/ar-call.c | 2 +-
13033 net/rxrpc/ar-connection.c | 2 +-
13034 net/rxrpc/ar-connevent.c | 2 +-
13035 net/rxrpc/ar-input.c | 4 +-
13036 net/rxrpc/ar-internal.h | 8 +-
13037 net/rxrpc/ar-local.c | 2 +-
13038 net/rxrpc/ar-output.c | 4 +-
13039 net/rxrpc/ar-peer.c | 2 +-
13040 net/rxrpc/ar-proc.c | 4 +-
13041 net/rxrpc/ar-transport.c | 2 +-
13042 net/rxrpc/rxkad.c | 4 +-
13043 net/sched/sch_generic.c | 4 +-
13044 net/sctp/ipv6.c | 6 +-
13045 net/sctp/protocol.c | 10 +-
13046 net/sctp/sm_sideeffect.c | 2 +-
13047 net/sctp/socket.c | 21 +-
13048 net/sctp/sysctl.c | 10 +-
13049 net/socket.c | 18 +-
13050 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
13051 net/sunrpc/clnt.c | 4 +-
13052 net/sunrpc/sched.c | 4 +-
13053 net/sunrpc/svc.c | 4 +-
13054 net/sunrpc/svcauth_unix.c | 2 +-
13055 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
13056 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
13057 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
13058 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
13059 net/tipc/netlink_compat.c | 12 +-
13060 net/tipc/subscr.c | 2 +-
13061 net/unix/diag.c | 2 +-
13062 net/unix/sysctl_net_unix.c | 2 +-
13063 net/wireless/wext-core.c | 19 +-
13064 net/xfrm/xfrm_policy.c | 16 +-
13065 net/xfrm/xfrm_state.c | 33 +-
13066 net/xfrm/xfrm_sysctl.c | 2 +-
13067 net/xfrm/xfrm_user.c | 2 +-
13068 scripts/Kbuild.include | 2 +-
13069 scripts/Makefile.build | 2 +-
13070 scripts/Makefile.clean | 3 +-
13071 scripts/Makefile.host | 69 +-
13072 scripts/basic/fixdep.c | 12 +-
13073 scripts/dtc/checks.c | 14 +-
13074 scripts/dtc/data.c | 6 +-
13075 scripts/dtc/flattree.c | 8 +-
13076 scripts/dtc/livetree.c | 4 +-
13077 scripts/gcc-plugin.sh | 51 +
13078 scripts/headers_install.sh | 1 +
13079 scripts/kallsyms.c | 4 +-
13080 scripts/kconfig/lkc.h | 5 +-
13081 scripts/kconfig/menu.c | 2 +-
13082 scripts/kconfig/symbol.c | 6 +-
13083 scripts/link-vmlinux.sh | 2 +-
13084 scripts/mod/file2alias.c | 14 +-
13085 scripts/mod/modpost.c | 25 +-
13086 scripts/mod/modpost.h | 6 +-
13087 scripts/mod/sumversion.c | 2 +-
13088 scripts/module-common.lds | 4 +
13089 scripts/package/builddeb | 1 +
13090 scripts/pnmtologo.c | 6 +-
13091 scripts/sortextable.h | 6 +-
13092 scripts/tags.sh | 2 +-
13093 security/Kconfig | 691 +-
13094 security/apparmor/include/policy.h | 2 +-
13095 security/apparmor/policy.c | 4 +-
13096 security/integrity/ima/ima.h | 4 +-
13097 security/integrity/ima/ima_api.c | 2 +-
13098 security/integrity/ima/ima_fs.c | 4 +-
13099 security/integrity/ima/ima_queue.c | 2 +-
13100 security/keys/internal.h | 8 +-
13101 security/keys/key.c | 18 +-
13102 security/keys/keyring.c | 4 -
13103 security/selinux/avc.c | 6 +-
13104 security/selinux/include/xfrm.h | 2 +-
13105 security/yama/yama_lsm.c | 2 +-
13106 sound/aoa/codecs/onyx.c | 7 +-
13107 sound/aoa/codecs/onyx.h | 1 +
13108 sound/core/oss/pcm_oss.c | 18 +-
13109 sound/core/pcm_compat.c | 2 +-
13110 sound/core/pcm_native.c | 4 +-
13111 sound/core/seq/seq_clientmgr.c | 10 +-
13112 sound/core/seq/seq_compat.c | 2 +-
13113 sound/core/seq/seq_fifo.c | 6 +-
13114 sound/core/seq/seq_fifo.h | 2 +-
13115 sound/core/seq/seq_memory.c | 6 +-
13116 sound/core/sound.c | 2 +-
13117 sound/drivers/mts64.c | 14 +-
13118 sound/drivers/opl4/opl4_lib.c | 2 +-
13119 sound/drivers/portman2x4.c | 3 +-
13120 sound/firewire/amdtp-am824.c | 2 +-
13121 sound/firewire/amdtp-stream.c | 4 +-
13122 sound/firewire/amdtp-stream.h | 2 +-
13123 sound/firewire/digi00x/amdtp-dot.c | 2 +-
13124 sound/firewire/isight.c | 10 +-
13125 sound/firewire/scs1x.c | 8 +-
13126 sound/oss/sb_audio.c | 2 +-
13127 sound/oss/swarm_cs4297a.c | 6 +-
13128 sound/pci/hda/hda_codec.c | 2 +-
13129 sound/pci/ymfpci/ymfpci.h | 2 +-
13130 sound/pci/ymfpci/ymfpci_main.c | 12 +-
13131 sound/soc/codecs/sti-sas.c | 10 +-
13132 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
13133 sound/soc/soc-ac97.c | 6 +-
13134 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
13135 tools/gcc/Makefile | 42 +
13136 tools/gcc/checker_plugin.c | 549 +
13137 tools/gcc/colorize_plugin.c | 215 +
13138 tools/gcc/constify_plugin.c | 571 +
13139 tools/gcc/gcc-common.h | 819 +
13140 tools/gcc/initify_plugin.c | 591 +
13141 tools/gcc/kallocstat_plugin.c | 188 +
13142 tools/gcc/kernexec_plugin.c | 549 +
13143 tools/gcc/latent_entropy_plugin.c | 474 +
13144 tools/gcc/randomize_layout_seed.h | 1 +
13145 tools/gcc/size_overflow_plugin/.gitignore | 2 +
13146 tools/gcc/size_overflow_plugin/Makefile | 28 +
13147 .../disable_size_overflow_hash.data | 12434 ++
13148 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
13149 .../generate_size_overflow_hash.sh | 103 +
13150 .../insert_size_overflow_asm.c | 416 +
13151 .../size_overflow_plugin/intentional_overflow.c | 1116 +
13152 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
13153 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
13154 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
13155 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
13156 .../size_overflow_hash_aux.data | 92 +
13157 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
13158 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
13159 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
13160 .../size_overflow_plugin_hash.c | 352 +
13161 .../size_overflow_plugin/size_overflow_transform.c | 745 +
13162 .../size_overflow_transform_core.c | 1015 +
13163 tools/gcc/stackleak_plugin.c | 444 +
13164 tools/gcc/structleak_plugin.c | 290 +
13165 tools/include/linux/compiler.h | 8 +
13166 tools/perf/util/include/asm/alternative-asm.h | 3 +
13167 tools/virtio/linux/uaccess.h | 2 +-
13168 virt/kvm/kvm_main.c | 42 +-
13169 2088 files changed, 221599 insertions(+), 9618 deletions(-)
13170 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
13171 Author: Matthew Wilcox <willy@linux.intel.com>
13172 Date: Tue Feb 2 16:57:52 2016 -0800
13173
13174 radix-tree: fix race in gang lookup
13175
13176 If the indirect_ptr bit is set on a slot, that indicates we need to redo
13177 the lookup. Introduce a new function radix_tree_iter_retry() which
13178 forces the loop to retry the lookup by setting 'slot' to NULL and
13179 turning the iterator back to point at the problematic entry.
13180
13181 This is a pretty rare problem to hit at the moment; the lookup has to
13182 race with a grow of the radix tree from a height of 0. The consequences
13183 of hitting this race are that gang lookup could return a pointer to a
13184 radix_tree_node instead of a pointer to whatever the user had inserted
13185 in the tree.
13186
13187 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
13188 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
13189 Cc: Hugh Dickins <hughd@google.com>
13190 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13191 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
13192 Cc: <stable@vger.kernel.org>
13193 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13194 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13195
13196 include/linux/radix-tree.h | 16 ++++++++++++++++
13197 lib/radix-tree.c | 12 ++++++++++--
13198 2 files changed, 26 insertions(+), 2 deletions(-)
13199
13200 commit bf628043b4589c910919a0f221ae7f42aa8cea93
13201 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13202 Date: Wed Feb 3 02:11:03 2016 +0100
13203
13204 unix: correctly track in-flight fds in sending process user_struct
13205
13206 The commit referenced in the Fixes tag incorrectly accounted the number
13207 of in-flight fds over a unix domain socket to the original opener
13208 of the file-descriptor. This allows another process to arbitrary
13209 deplete the original file-openers resource limit for the maximum of
13210 open files. Instead the sending processes and its struct cred should
13211 be credited.
13212
13213 To do so, we add a reference counted struct user_struct pointer to the
13214 scm_fp_list and use it to account for the number of inflight unix fds.
13215
13216 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
13217 Reported-by: David Herrmann <dh.herrmann@gmail.com>
13218 Cc: David Herrmann <dh.herrmann@gmail.com>
13219 Cc: Willy Tarreau <w@1wt.eu>
13220 Cc: Linus Torvalds <torvalds@linux-foundation.org>
13221 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13222 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13223 Signed-off-by: David S. Miller <davem@davemloft.net>
13224
13225 include/net/af_unix.h | 4 ++--
13226 include/net/scm.h | 1 +
13227 net/core/scm.c | 7 +++++++
13228 net/unix/af_unix.c | 4 ++--
13229 net/unix/garbage.c | 8 ++++----
13230 5 files changed, 16 insertions(+), 8 deletions(-)
13231
13232 commit e830db443ff78d70b7b63536e688d73907face0c
13233 Author: Mike Kravetz <mike.kravetz@oracle.com>
13234 Date: Fri Jan 15 16:57:37 2016 -0800
13235
13236 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
13237
13238 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
13239 argument end is of type pgoff_t. It was being converted to a vaddr
13240 offset and passed to unmap_hugepage_range. However, end was also being
13241 used as an argument to the vma_interval_tree_foreach controlling loop.
13242 In addition, the conversion of end to vaddr offset was incorrect.
13243
13244 hugetlb_vmtruncate_list is called as part of a file truncate or
13245 fallocate hole punch operation.
13246
13247 When truncating a hugetlbfs file, this bug could prevent some pages from
13248 being unmapped. This is possible if there are multiple vmas mapping the
13249 file, and there is a sufficiently sized hole between the mappings. The
13250 size of the hole between two vmas (A,B) must be such that the starting
13251 virtual address of B is greater than (ending virtual address of A <<
13252 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
13253 pages are not properly unmapped during truncate, the following BUG is
13254 hit:
13255
13256 kernel BUG at fs/hugetlbfs/inode.c:428!
13257
13258 In the fallocate hole punch case, this bug could prevent pages from
13259 being unmapped as in the truncate case. However, for hole punch the
13260 result is that unmapped pages will not be removed during the operation.
13261 For hole punch, it is also possible that more pages than desired will be
13262 unmapped. This unnecessary unmapping will cause page faults to
13263 reestablish the mappings on subsequent page access.
13264
13265 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
13266 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
13267 Cc: Hugh Dickins <hughd@google.com>
13268 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
13269 Cc: Davidlohr Bueso <dave@stgolabs.net>
13270 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13271 Cc: <stable@vger.kernel.org> [4.3]
13272 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13273 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13274
13275 fs/hugetlbfs/inode.c | 19 +++++++++++--------
13276 1 files changed, 11 insertions(+), 8 deletions(-)
13277
13278 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
13279 Author: Takashi Iwai <tiwai@suse.de>
13280 Date: Thu Feb 4 17:06:13 2016 +0100
13281
13282 ALSA: timer: Fix leftover link at closing
13283
13284 In ALSA timer core, the active timer instance is managed in
13285 active_list linked list. Each element is added / removed dynamically
13286 at timer start, stop and in timer interrupt. The problem is that
13287 snd_timer_interrupt() has a thinko and leaves the element in
13288 active_list when it's the last opened element. This eventually leads
13289 to list corruption or use-after-free error.
13290
13291 This hasn't been revealed because we used to delete the list forcibly
13292 in snd_timer_stop() in the past. However, the recent fix avoids the
13293 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
13294 corruption due to double start or stop]), and this leak hits reality.
13295
13296 This patch fixes the link management in snd_timer_interrupt(). Now it
13297 simply unlinks no matter which stream is.
13298
13299 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
13300 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13301 Cc: <stable@vger.kernel.org>
13302 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13303
13304 sound/core/timer.c | 4 ++--
13305 1 files changed, 2 insertions(+), 2 deletions(-)
13306
13307 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
13308 Author: Konstantin Khlebnikov <koct9i@gmail.com>
13309 Date: Fri Feb 5 15:37:01 2016 -0800
13310
13311 radix-tree: fix oops after radix_tree_iter_retry
13312
13313 Helper radix_tree_iter_retry() resets next_index to the current index.
13314 In following radix_tree_next_slot current chunk size becomes zero. This
13315 isn't checked and it tries to dereference null pointer in slot.
13316
13317 Tagged iterator is fine because retry happens only at slot 0 where tag
13318 bitmask in iter->tags is filled with single bit.
13319
13320 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
13321 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
13322 Cc: Matthew Wilcox <willy@linux.intel.com>
13323 Cc: Hugh Dickins <hughd@google.com>
13324 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13325 Cc: Jeremiah Mahler <jmmahler@gmail.com>
13326 Cc: <stable@vger.kernel.org>
13327 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13328 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13329
13330 include/linux/radix-tree.h | 6 +++---
13331 1 files changed, 3 insertions(+), 3 deletions(-)
13332
13333 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
13334 Merge: 438be0b 256aeaf
13335 Author: Brad Spengler <spender@grsecurity.net>
13336 Date: Sun Feb 7 08:29:33 2016 -0500
13337
13338 Merge branch 'pax-test' into grsec-test
13339
13340 commit 256aeaf87c22de8edf1f03682a572c590ae07771
13341 Author: Brad Spengler <spender@grsecurity.net>
13342 Date: Sun Feb 7 08:29:09 2016 -0500
13343
13344 Update to pax-linux-4.3.5-test28.patch:
13345 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
13346 - spender fixed UDEREF on arm
13347
13348 arch/arm/Kconfig | 1 +
13349 arch/arm/include/asm/domain.h | 21 ++++++++-
13350 arch/arm/include/asm/futex.h | 9 ----
13351 arch/arm/include/asm/thread_info.h | 3 +
13352 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13353 arch/arm/kernel/entry-armv.S | 2 +-
13354 arch/arm/kernel/process.c | 2 +-
13355 arch/arm/mm/alignment.c | 8 ----
13356 arch/x86/mm/numa.c | 2 +-
13357 security/Kconfig | 1 -
13358 10 files changed, 60 insertions(+), 70 deletions(-)
13359
13360 commit 438be0bd112bd17942b2628c53054dc1007558a1
13361 Author: Brad Spengler <spender@grsecurity.net>
13362 Date: Sat Feb 6 19:50:31 2016 -0500
13363
13364 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
13365 ARM systems reported on the forums
13366
13367 arch/arm/Kconfig | 1 +
13368 arch/arm/include/asm/domain.h | 21 ++++++++-
13369 arch/arm/include/asm/futex.h | 9 ----
13370 arch/arm/include/asm/thread_info.h | 3 +
13371 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13372 arch/arm/kernel/entry-armv.S | 2 +-
13373 arch/arm/kernel/process.c | 2 +-
13374 arch/arm/mm/alignment.c | 8 ----
13375 security/Kconfig | 1 -
13376 9 files changed, 59 insertions(+), 69 deletions(-)
13377
13378 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
13379 Author: Brad Spengler <spender@grsecurity.net>
13380 Date: Sat Feb 6 11:21:53 2016 -0500
13381
13382 Fix another compiler warning
13383
13384 net/ipv4/tcp_input.c | 2 ++
13385 1 files changed, 2 insertions(+), 0 deletions(-)
13386
13387 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
13388 Author: Brad Spengler <spender@grsecurity.net>
13389 Date: Sat Feb 6 11:16:12 2016 -0500
13390
13391 Fix two compiler warnings
13392
13393 kernel/pid.c | 5 ++---
13394 kernel/ptrace.c | 3 ++-
13395 2 files changed, 4 insertions(+), 4 deletions(-)
13396
13397 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
13398 Author: Brad Spengler <spender@grsecurity.net>
13399 Date: Wed Feb 3 21:22:40 2016 -0500
13400
13401 Apply fix for integer truncation in NUMA init code, reported by
13402 x14sg1 on the forums:
13403 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
13404
13405 arch/x86/mm/numa.c | 2 +-
13406 1 files changed, 1 insertions(+), 1 deletions(-)
13407
13408 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13409 Merge: a781740 016d0d8
13410 Author: Brad Spengler <spender@grsecurity.net>
13411 Date: Wed Feb 3 21:20:58 2016 -0500
13412
13413 Merge branch 'pax-test' into grsec-test
13414
13415 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
13416 Author: Brad Spengler <spender@grsecurity.net>
13417 Date: Wed Feb 3 21:20:10 2016 -0500
13418
13419 Update to pax-linux-4.3.5-test27.patch:
13420 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
13421 - restored padding in fpregs_state for storing AVX-512 state in the future
13422 - constified netlink_dump_control
13423 - added const version of debug_gimple_stmt for gcc plugins, by Emese
13424 - Emese fixed a bug in initify that could have initified too much
13425 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
13426
13427 arch/x86/include/asm/fpu/types.h | 1 +
13428 arch/x86/include/asm/mmu_context.h | 2 +-
13429 block/blk-cgroup.c | 18 ++--
13430 block/cfq-iosched.c | 4 +-
13431 crypto/crypto_user.c | 8 ++-
13432 drivers/acpi/apei/ghes.c | 6 +-
13433 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
13434 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
13435 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
13436 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
13437 drivers/infiniband/core/netlink.c | 5 +-
13438 drivers/infiniband/hw/cxgb4/device.c | 6 +-
13439 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
13440 drivers/md/bcache/alloc.c | 2 +-
13441 drivers/md/bcache/bcache.h | 10 +-
13442 drivers/md/bcache/btree.c | 2 +-
13443 drivers/md/bcache/io.c | 10 +-
13444 drivers/md/bcache/journal.c | 2 +-
13445 drivers/md/bcache/stats.c | 26 +++---
13446 drivers/md/bcache/stats.h | 16 ++--
13447 drivers/md/bcache/super.c | 2 +-
13448 drivers/md/bcache/sysfs.c | 20 +++---
13449 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
13450 drivers/md/dm-raid.c | 2 +-
13451 drivers/md/md.c | 6 +-
13452 drivers/md/md.h | 2 +-
13453 drivers/md/raid1.c | 2 +-
13454 drivers/md/raid10.c | 2 +-
13455 drivers/md/raid5.c | 4 +-
13456 drivers/media/pci/zoran/zoran.h | 1 -
13457 drivers/media/pci/zoran/zoran_driver.c | 3 -
13458 drivers/net/ethernet/sfc/selftest.c | 20 +++---
13459 drivers/net/irda/vlsi_ir.c | 18 ++--
13460 drivers/net/irda/vlsi_ir.h | 14 ++--
13461 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
13462 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
13463 drivers/net/wireless/ath/carl9170/main.c | 10 +-
13464 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
13465 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
13466 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
13467 drivers/scsi/hptiop.c | 2 -
13468 drivers/scsi/hptiop.h | 1 -
13469 drivers/scsi/ipr.c | 6 +-
13470 drivers/scsi/ipr.h | 2 +-
13471 drivers/scsi/qla2xxx/qla_target.c | 10 +-
13472 drivers/scsi/qla2xxx/qla_target.h | 2 +-
13473 fs/btrfs/ctree.c | 2 +-
13474 fs/btrfs/ctree.h | 4 +-
13475 fs/btrfs/delayed-ref.c | 4 +-
13476 fs/btrfs/disk-io.c | 4 +-
13477 fs/btrfs/file.c | 4 +-
13478 fs/btrfs/raid56.c | 32 ++++----
13479 fs/btrfs/tests/btrfs-tests.c | 2 +-
13480 fs/btrfs/transaction.c | 2 +-
13481 fs/btrfs/tree-log.c | 8 +-
13482 fs/btrfs/volumes.c | 14 ++--
13483 fs/btrfs/volumes.h | 22 +++---
13484 fs/jbd2/commit.c | 2 +-
13485 fs/jbd2/transaction.c | 4 +-
13486 fs/ocfs2/dlm/dlmcommon.h | 4 +-
13487 fs/ocfs2/dlm/dlmdebug.c | 10 +-
13488 fs/ocfs2/dlm/dlmdomain.c | 4 +-
13489 fs/ocfs2/dlm/dlmmaster.c | 4 +-
13490 include/acpi/ghes.h | 2 +-
13491 include/linux/blk-cgroup.h | 24 +++---
13492 include/linux/jbd2.h | 2 +-
13493 include/linux/netlink.h | 12 ++--
13494 include/net/cfg802154.h | 2 +-
13495 include/net/mac80211.h | 2 +-
13496 include/net/neighbour.h | 2 +-
13497 kernel/rcu/tree_plugin.h | 4 +-
13498 net/batman-adv/routing.c | 4 +-
13499 net/batman-adv/soft-interface.c | 2 +-
13500 net/batman-adv/translation-table.c | 14 ++--
13501 net/batman-adv/types.h | 2 +-
13502 net/core/neighbour.c | 14 ++--
13503 net/core/rtnetlink.c | 2 +-
13504 net/ipv4/arp.c | 2 +-
13505 net/ipv4/inet_diag.c | 4 +-
13506 net/ipv4/xfrm4_state.c | 4 +-
13507 net/ipv6/ndisc.c | 2 +-
13508 net/mac80211/cfg.c | 2 +-
13509 net/mac80211/debugfs_key.c | 2 +-
13510 net/mac80211/key.c | 4 +-
13511 net/mac80211/tx.c | 2 +-
13512 net/mac80211/wpa.c | 10 +-
13513 net/mac802154/iface.c | 4 +-
13514 net/netfilter/ipset/ip_set_core.c | 2 +-
13515 net/netfilter/nf_conntrack_netlink.c | 22 +++---
13516 net/netfilter/nf_tables_api.c | 13 ++--
13517 net/netfilter/nfnetlink_acct.c | 7 +-
13518 net/netfilter/nfnetlink_cthelper.c | 2 +-
13519 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13520 net/netlink/af_netlink.c | 10 ++-
13521 net/netlink/diag.c | 2 +-
13522 net/netlink/genetlink.c | 14 ++--
13523 net/packet/af_packet.c | 18 ++--
13524 net/packet/diag.c | 2 +-
13525 net/packet/internal.h | 6 +-
13526 net/unix/diag.c | 2 +-
13527 net/xfrm/xfrm_user.c | 2 +-
13528 security/apparmor/include/policy.h | 2 +-
13529 security/apparmor/policy.c | 4 +-
13530 sound/core/seq/seq_clientmgr.c | 2 +-
13531 sound/core/seq/seq_fifo.c | 6 +-
13532 sound/core/seq/seq_fifo.h | 2 +-
13533 tools/gcc/gcc-common.h | 24 ++++--
13534 tools/gcc/initify_plugin.c | 7 +-
13535 tools/lib/api/Makefile | 2 +-
13536 109 files changed, 399 insertions(+), 391 deletions(-)
13537
13538 commit a7817402ac837b1aee07fac42537a02097055098
13539 Author: Matt Fleming <matt@codeblueprint.co.uk>
13540 Date: Fri Jan 29 11:36:10 2016 +0000
13541
13542 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
13543
13544 There are a couple of nasty truncation bugs lurking in the pageattr
13545 code that can be triggered when mapping EFI regions, e.g. when we pass
13546 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
13547 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
13548
13549 Viorel-Cătălin managed to trigger this bug on his Dell machine that
13550 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
13551 When calling populate_pud() the end of the region gets calculated
13552 incorrectly in the following buggy expression,
13553
13554 end = start + (cpa->numpages << PAGE_SHIFT);
13555
13556 And only 188416 pages are mapped. Next, populate_pud() gets invoked
13557 for a second time because of the loop in __change_page_attr_set_clr(),
13558 only this time no pages get mapped because shifting the remaining
13559 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
13560 loop in __change_page_attr_set_clr() spins forever because we fail to
13561 map progress.
13562
13563 Hitting this bug depends very much on the virtual address we pick to
13564 map the large region at and how many pages we map on the initial run
13565 through the loop. This explains why this issue was only recently hit
13566 with the introduction of commit
13567
13568 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
13569 entries bottom-up at runtime, instead of top-down")
13570
13571 It's interesting to note that safe uses of cpa->numpages do exist in
13572 the pageattr code. If instead of shifting ->numpages we multiply by
13573 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
13574 so the result is unsigned long.
13575
13576 To avoid surprises when users try to convert very large cpa->numpages
13577 values to addresses, change the data type from 'int' to 'unsigned
13578 long', thereby making it suitable for shifting by PAGE_SHIFT without
13579 any type casting.
13580
13581 The alternative would be to make liberal use of casting, but that is
13582 far more likely to cause problems in the future when someone adds more
13583 code and fails to cast properly; this bug was difficult enough to
13584 track down in the first place.
13585
13586 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
13587 Acked-by: Borislav Petkov <bp@alien8.de>
13588 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
13589 Cc: <stable@vger.kernel.org>
13590 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
13591 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
13592 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
13593 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13594
13595 arch/x86/mm/pageattr.c | 4 ++--
13596 1 files changed, 2 insertions(+), 2 deletions(-)
13597
13598 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
13599 Author: Jan Beulich <JBeulich@suse.com>
13600 Date: Tue Jan 26 04:15:18 2016 -0700
13601
13602 x86/mm: Fix types used in pgprot cacheability flags translations
13603
13604 For PAE kernels "unsigned long" is not suitable to hold page protection
13605 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
13606 few W+X pages getting reported as insecure during boot (observed namely
13607 for the entire initrd range).
13608
13609 Fixes: 281d4078be ("x86: Make page cache mode a real type")
13610 Signed-off-by: Jan Beulich <jbeulich@suse.com>
13611 Reviewed-by: Juergen Gross <JGross@suse.com>
13612 Cc: stable@vger.kernel.org
13613 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
13614 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13615
13616 arch/x86/include/asm/pgtable_types.h | 6 ++----
13617 1 files changed, 2 insertions(+), 4 deletions(-)
13618
13619 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
13620 Merge: 682d661 f74425b
13621 Author: Brad Spengler <spender@grsecurity.net>
13622 Date: Sun Jan 31 15:06:25 2016 -0500
13623
13624 Merge branch 'pax-test' into grsec-test
13625
13626 Conflicts:
13627 drivers/net/slip/slhc.c
13628 include/linux/sched.h
13629 net/unix/af_unix.c
13630 sound/core/timer.c
13631
13632 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
13633 Merge: d14af1f 849a2d3
13634 Author: Brad Spengler <spender@grsecurity.net>
13635 Date: Sun Jan 31 15:02:55 2016 -0500
13636
13637 Merge branch 'linux-4.3.y' into pax-test
13638
13639 Conflicts:
13640 arch/x86/include/asm/mmu_context.h
13641
13642 commit 682d6611d75542e351c973c8dd74a99d3966c073
13643 Author: Brad Spengler <spender@grsecurity.net>
13644 Date: Sat Jan 30 13:05:03 2016 -0500
13645
13646 Based on a report from Mathias Krause, fix up a number of additional instances
13647 of ulong overflow when passing in values to gr_learn_resource by saturating
13648 to ULONG_MAX
13649
13650 mm/mlock.c | 11 ++++++++---
13651 mm/mmap.c | 16 +++++++++++++---
13652 2 files changed, 21 insertions(+), 6 deletions(-)
13653
13654 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
13655 Author: Jann Horn <jann@thejh.net>
13656 Date: Sat Dec 26 06:00:48 2015 +0100
13657
13658 seccomp: always propagate NO_NEW_PRIVS on tsync
13659
13660 Before this patch, a process with some permissive seccomp filter
13661 that was applied by root without NO_NEW_PRIVS was able to add
13662 more filters to itself without setting NO_NEW_PRIVS by setting
13663 the new filter from a throwaway thread with NO_NEW_PRIVS.
13664
13665 Signed-off-by: Jann Horn <jann@thejh.net>
13666 Cc: stable@vger.kernel.org
13667 Signed-off-by: Kees Cook <keescook@chromium.org>
13668
13669 kernel/seccomp.c | 22 +++++++++++-----------
13670 1 files changed, 11 insertions(+), 11 deletions(-)
13671
13672 commit b85450498a3bbf269441c8963d7574bb3079c838
13673 Merge: 59c216f d14af1f
13674 Author: Brad Spengler <spender@grsecurity.net>
13675 Date: Fri Jan 29 20:54:13 2016 -0500
13676
13677 Merge branch 'pax-test' into grsec-test
13678
13679 commit d14af1f1dd66511f3f0674deee2b572972012b39
13680 Author: Brad Spengler <spender@grsecurity.net>
13681 Date: Fri Jan 29 20:53:51 2016 -0500
13682
13683 Update to pax-linux-4.3.4-test26.patch:
13684 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
13685
13686 fs/cifs/file.c | 2 +-
13687 fs/gfs2/file.c | 2 +-
13688 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
13689 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
13690 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
13691 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
13692 .../size_overflow_transform_core.c | 5 +
13693 7 files changed, 102 insertions(+), 15 deletions(-)
13694
13695 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
13696 Author: Brad Spengler <spender@grsecurity.net>
13697 Date: Wed Jan 27 17:57:21 2016 -0500
13698
13699 Fix a size_overflow report reported by Mathias Krause in our
13700 truncation of an loff_t to an unsigned long when being passed
13701 to gr_learn_resource() (as all resource checks are against unsigned long
13702 values)
13703
13704 fs/attr.c | 5 ++++-
13705 1 files changed, 4 insertions(+), 1 deletions(-)
13706
13707 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
13708 Author: Yuchung Cheng <ycheng@google.com>
13709 Date: Wed Jan 6 12:42:38 2016 -0800
13710
13711 tcp: fix zero cwnd in tcp_cwnd_reduction
13712
13713 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
13714 conditionally") introduced a bug that cwnd may become 0 when both
13715 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
13716 to a div-by-zero if the connection starts another cwnd reduction
13717 phase by setting tp->prior_cwnd to the current cwnd (0) in
13718 tcp_init_cwnd_reduction().
13719
13720 To prevent this we skip PRR operation when nothing is acked or
13721 sacked. Then cwnd must be positive in all cases as long as ssthresh
13722 is positive:
13723
13724 1) The proportional reduction mode
13725 inflight > ssthresh > 0
13726
13727 2) The reduction bound mode
13728 a) inflight == ssthresh > 0
13729
13730 b) inflight < ssthresh
13731 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
13732
13733 Therefore in all cases inflight and sndcnt can not both be 0.
13734 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
13735
13736 In reality this bug is triggered only with a sequence of less common
13737 events. For example, the connection is terminating an ECN-triggered
13738 cwnd reduction with an inflight 0, then it receives reordered/old
13739 ACKs or DSACKs from prior transmission (which acks nothing). Or the
13740 connection is in fast recovery stage that marks everything lost,
13741 but fails to retransmit due to local issues, then receives data
13742 packets from other end which acks nothing.
13743
13744 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
13745 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
13746 Signed-off-by: Yuchung Cheng <ycheng@google.com>
13747 Signed-off-by: Neal Cardwell <ncardwell@google.com>
13748 Signed-off-by: Eric Dumazet <edumazet@google.com>
13749 Signed-off-by: David S. Miller <davem@davemloft.net>
13750
13751 net/ipv4/tcp_input.c | 3 +++
13752 1 files changed, 3 insertions(+), 0 deletions(-)
13753
13754 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
13755 Author: Eric Dumazet <edumazet@google.com>
13756 Date: Sun Jan 24 13:53:50 2016 -0800
13757
13758 af_unix: fix struct pid memory leak
13759
13760 Dmitry reported a struct pid leak detected by a syzkaller program.
13761
13762 Bug happens in unix_stream_recvmsg() when we break the loop when a
13763 signal is pending, without properly releasing scm.
13764
13765 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
13766 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13767 Signed-off-by: Eric Dumazet <edumazet@google.com>
13768 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
13769 Signed-off-by: David S. Miller <davem@davemloft.net>
13770
13771 net/unix/af_unix.c | 1 +
13772 1 files changed, 1 insertions(+), 0 deletions(-)
13773
13774 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
13775 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13776 Date: Fri Jan 22 01:39:43 2016 +0100
13777
13778 pptp: fix illegal memory access caused by multiple bind()s
13779
13780 Several times already this has been reported as kasan reports caused by
13781 syzkaller and trinity and people always looked at RCU races, but it is
13782 much more simple. :)
13783
13784 In case we bind a pptp socket multiple times, we simply add it to
13785 the callid_sock list but don't remove the old binding. Thus the old
13786 socket stays in the bucket with unused call_id indexes and doesn't get
13787 cleaned up. This causes various forms of kasan reports which were hard
13788 to pinpoint.
13789
13790 Simply don't allow multiple binds and correct error handling in
13791 pptp_bind. Also keep sk_state bits in place in pptp_connect.
13792
13793 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
13794 Cc: Dmitry Kozlov <xeb@mail.ru>
13795 Cc: Sasha Levin <sasha.levin@oracle.com>
13796 Cc: Dmitry Vyukov <dvyukov@google.com>
13797 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13798 Cc: Dave Jones <davej@codemonkey.org.uk>
13799 Reported-by: Dave Jones <davej@codemonkey.org.uk>
13800 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13801 Signed-off-by: David S. Miller <davem@davemloft.net>
13802
13803 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
13804 1 files changed, 24 insertions(+), 10 deletions(-)
13805
13806 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
13807 Author: Brad Spengler <spender@grsecurity.net>
13808 Date: Tue Jan 26 18:17:10 2016 -0500
13809
13810 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
13811 wiki but was removed from the config help at some point
13812
13813 grsecurity/Kconfig | 3 +++
13814 1 files changed, 3 insertions(+), 0 deletions(-)
13815
13816 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
13817 Author: Thomas Egerer <hakke_007@gmx.de>
13818 Date: Mon Jan 25 12:58:44 2016 +0100
13819
13820 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
13821
13822 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
13823 to select CRYPTO_ECHAINIV in order to work properly. This solves the
13824 issues caused by a misconfiguration as described in [1].
13825 The original approach, patching crypto/Kconfig was turned down by
13826 Herbert Xu [2].
13827
13828 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
13829 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
13830
13831 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
13832 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
13833 Signed-off-by: David S. Miller <davem@davemloft.net>
13834
13835 net/ipv4/Kconfig | 1 +
13836 net/ipv6/Kconfig | 1 +
13837 2 files changed, 2 insertions(+), 0 deletions(-)
13838
13839 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
13840 Merge: 904114c 6339c1f
13841 Author: Brad Spengler <spender@grsecurity.net>
13842 Date: Tue Jan 26 18:08:40 2016 -0500
13843
13844 Merge branch 'pax-test' into grsec-test
13845
13846 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
13847 Author: Brad Spengler <spender@grsecurity.net>
13848 Date: Tue Jan 26 18:07:51 2016 -0500
13849
13850 Update to pax-linux-4.3.4-test25.patch:
13851 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
13852 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
13853 - fixed a few REFCOUNT false positives in SNMP related statistics
13854
13855 arch/x86/Kconfig | 2 +-
13856 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
13857 include/net/snmp.h | 10 +++++-----
13858 kernel/fork.c | 11 +++++++++--
13859 net/ipv4/proc.c | 8 ++++----
13860 net/ipv6/addrconf.c | 4 ++--
13861 net/ipv6/proc.c | 10 +++++-----
13862 7 files changed, 43 insertions(+), 19 deletions(-)
13863
13864 commit 904114c2fce3fdff5d57e763da56a78960db4e19
13865 Author: Al Viro <viro@zeniv.linux.org.uk>
13866 Date: Fri Jan 22 18:08:52 2016 -0500
13867
13868 make sure that freeing shmem fast symlinks is RCU-delayed
13869
13870 Cc: stable@vger.kernel.org # v4.2+
13871 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13872
13873 include/linux/shmem_fs.h | 5 +----
13874 mm/shmem.c | 9 ++++-----
13875 2 files changed, 5 insertions(+), 9 deletions(-)
13876
13877 commit ab86adee64312a2f827dd516cb199521327943ed
13878 Author: Sasha Levin <sasha.levin@oracle.com>
13879 Date: Mon Jan 18 19:23:51 2016 -0500
13880
13881 netfilter: nf_conntrack: use safer way to lock all buckets
13882
13883 When we need to lock all buckets in the connection hashtable we'd attempt to
13884 lock 1024 spinlocks, which is way more preemption levels than supported by
13885 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
13886 enabled, and if it was - use only 8 buckets(!).
13887
13888 Fix this by using a global lock and synchronize all buckets on it when we
13889 need to lock them all. This is pretty heavyweight, but is only done when we
13890 need to resize the hashtable, and that doesn't happen often enough (or at all).
13891
13892 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
13893 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
13894 Reviewed-by: Florian Westphal <fw@strlen.de>
13895 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13896
13897 Conflicts:
13898
13899 net/netfilter/nfnetlink_cttimeout.c
13900
13901 include/net/netfilter/nf_conntrack_core.h | 8 ++----
13902 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
13903 net/netfilter/nf_conntrack_helper.c | 2 +-
13904 net/netfilter/nf_conntrack_netlink.c | 2 +-
13905 4 files changed, 33 insertions(+), 17 deletions(-)
13906
13907 commit 37014723527225481c720484bb788a1a6358072f
13908 Author: Willy Tarreau <w@1wt.eu>
13909 Date: Mon Jan 18 16:36:09 2016 +0100
13910
13911 pipe: limit the per-user amount of pages allocated in pipes
13912
13913 On no-so-small systems, it is possible for a single process to cause an
13914 OOM condition by filling large pipes with data that are never read. A
13915 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
13916 memory. On small systems it may be tricky to set the pipe max size to
13917 prevent this from happening.
13918
13919 This patch makes it possible to enforce a per-user soft limit above
13920 which new pipes will be limited to a single page, effectively limiting
13921 them to 4 kB each, as well as a hard limit above which no new pipes may
13922 be created for this user. This has the effect of protecting the system
13923 against memory abuse without hurting other users, and still allowing
13924 pipes to work correctly though with less data at once.
13925
13926 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
13927 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
13928 default soft limit allows the default number of FDs per process (1024)
13929 to create pipes of the default size (64kB), thus reaching a limit of 64MB
13930 before starting to create only smaller pipes. With 256 processes limited
13931 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
13932 1084 MB of memory allocated for a user. The hard limit is disabled by
13933 default to avoid breaking existing applications that make intensive use
13934 of pipes (eg: for splicing).
13935
13936 Reported-by: socketpair@gmail.com
13937 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
13938 Mitigates: CVE-2013-4312 (Linux 2.0+)
13939 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13940 Signed-off-by: Willy Tarreau <w@1wt.eu>
13941 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13942
13943 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
13944 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
13945 include/linux/pipe_fs_i.h | 4 +++
13946 include/linux/sched.h | 1 +
13947 kernel/sysctl.c | 14 ++++++++++++
13948 5 files changed, 87 insertions(+), 2 deletions(-)
13949
13950 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
13951 Merge: 540f2af 7791ecb
13952 Author: Brad Spengler <spender@grsecurity.net>
13953 Date: Sat Jan 23 10:57:11 2016 -0500
13954
13955 Merge branch 'pax-test' into grsec-test
13956
13957 commit 7791ecb84f840343a5646236fd0d34e1fb450793
13958 Merge: 470069c 399588c
13959 Author: Brad Spengler <spender@grsecurity.net>
13960 Date: Sat Jan 23 10:56:47 2016 -0500
13961
13962 Merge branch 'linux-4.3.y' into pax-test
13963
13964 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
13965 Author: Brad Spengler <spender@grsecurity.net>
13966 Date: Tue Jan 19 21:18:47 2016 -0500
13967
13968 Update size_overflow hash table
13969
13970 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
13971 1 files changed, 3 insertions(+), 1 deletions(-)
13972
13973 commit 7e649765626a28437f573f0fbe7a51a04615f041
13974 Author: Brad Spengler <spender@grsecurity.net>
13975 Date: Tue Jan 19 20:29:46 2016 -0500
13976
13977 Backport fix from: https://lkml.org/lkml/2015/12/13/187
13978
13979 fs/ext4/extents.c | 2 +-
13980 1 files changed, 1 insertions(+), 1 deletions(-)
13981
13982 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
13983 Author: Jann Horn <jann@thejh.net>
13984 Date: Tue Jan 5 18:27:30 2016 +0100
13985
13986 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
13987
13988 This replaces all code in fs/compat_ioctl.c that translated
13989 ioctl arguments into a in-kernel structure, then performed
13990 do_ioctl under set_fs(KERNEL_DS), with code that allocates
13991 data on the user stack and can call the VFS ioctl handler
13992 under USER_DS.
13993
13994 This is done as a hardening measure because the caller
13995 does not know what kind of ioctl handler will be invoked,
13996 only that no corresponding compat_ioctl handler exists and
13997 what the ioctl command number is. The accidental
13998 invocation of an unlocked_ioctl handler that unexpectedly
13999 calls copy_to_user could be a severe security issue.
14000
14001 Signed-off-by: Jann Horn <jann@thejh.net>
14002 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14003
14004 Conflicts:
14005
14006 fs/compat_ioctl.c
14007
14008 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
14009 1 files changed, 68 insertions(+), 62 deletions(-)
14010
14011 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
14012 Author: Al Viro <viro@zeniv.linux.org.uk>
14013 Date: Thu Jan 7 09:53:30 2016 -0500
14014
14015 compat_ioctl: don't pass fd around when not needed
14016
14017 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14018
14019 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
14020 fs/internal.h | 7 ++++
14021 fs/ioctl.c | 4 +-
14022 include/linux/fs.h | 2 -
14023 4 files changed, 61 insertions(+), 55 deletions(-)
14024
14025 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
14026 Author: Jann Horn <jann@thejh.net>
14027 Date: Tue Jan 5 18:27:29 2016 +0100
14028
14029 compat_ioctl: don't look up the fd twice
14030
14031 In code in fs/compat_ioctl.c that translates ioctl arguments
14032 into a in-kernel structure, then performs sys_ioctl, possibly
14033 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
14034 calls to do_ioctl calls. do_ioctl is a new function that does
14035 the same thing as sys_ioctl, but doesn't look up the fd again.
14036
14037 This change is made to avoid (potential) security issues
14038 because of ioctl handlers that accept one of the ioctl
14039 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
14040 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
14041 This can happen for multiple reasons:
14042
14043 - The ioctl command number could be reused.
14044 - The ioctl handler might not check the full ioctl
14045 command. This is e.g. true for drm_ioctl.
14046 - The ioctl handler is very special, e.g. cuse_file_ioctl
14047
14048 The real issue is that set_fs(KERNEL_DS) is used here,
14049 but that's fixed in a separate commit
14050 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
14051
14052 This change mitigates potential security issues by
14053 preventing a race that permits invocation of
14054 unlocked_ioctl handlers under KERNEL_DS through compat
14055 code even if a corresponding compat_ioctl handler exists.
14056
14057 So far, no way has been identified to use this to damage
14058 kernel memory without having CAP_SYS_ADMIN in the init ns
14059 (with the capability, doing reads/writes at arbitrary
14060 kernel addresses should be easy through CUSE's ioctl
14061 handler with FUSE_IOCTL_UNRESTRICTED set).
14062
14063 [AV: two missed sys_ioctl() taken care of]
14064
14065 Signed-off-by: Jann Horn <jann@thejh.net>
14066 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14067
14068 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
14069 1 files changed, 68 insertions(+), 54 deletions(-)
14070
14071 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
14072 Author: Vasily Kulikov <segoon@openwall.com>
14073 Date: Fri Jan 15 16:57:55 2016 -0800
14074
14075 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
14076
14077 TIMER_ENTRY_STATIC is defined as a poison pointers which
14078 should point to nowhere. Redefine them using POISON_POINTER_DELTA
14079 arithmetics to make sure they really point to non-mappable area declared
14080 by the target architecture.
14081
14082 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
14083 Acked-by: Thomas Gleixner <tglx@linutronix.de>
14084 Cc: Solar Designer <solar@openwall.com>
14085 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
14086 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14087 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14088
14089 Conflicts:
14090
14091 include/linux/poison.h
14092
14093 include/linux/poison.h | 2 +-
14094 1 files changed, 1 insertions(+), 1 deletions(-)
14095
14096 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
14097 Author: Brad Spengler <spender@grsecurity.net>
14098 Date: Tue Jan 19 19:41:44 2016 -0500
14099
14100 Fix ARM compilation, reported by Austin Sepp
14101
14102 grsecurity/grsec_sig.c | 1 +
14103 1 files changed, 1 insertions(+), 0 deletions(-)
14104
14105 commit e15383743443dc43460a2fd73e0db0b608610dca
14106 Author: Takashi Iwai <tiwai@suse.de>
14107 Date: Mon Jan 18 13:52:47 2016 +0100
14108
14109 ALSA: hrtimer: Fix stall by hrtimer_cancel()
14110
14111 hrtimer_cancel() waits for the completion from the callback, thus it
14112 must not be called inside the callback itself. This was already a
14113 problem in the past with ALSA hrtimer driver, and the early commit
14114 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
14115
14116 However, the previous fix is still insufficient: it may still cause a
14117 lockup when the ALSA timer instance reprograms itself in its callback.
14118 Then it invokes the start function even in snd_timer_interrupt() that
14119 is called in hrtimer callback itself, results in a CPU stall. This is
14120 no hypothetical problem but actually triggered by syzkaller fuzzer.
14121
14122 This patch tries to fix the issue again. Now we call
14123 hrtimer_try_to_cancel() at both start and stop functions so that it
14124 won't fall into a deadlock, yet giving some chance to cancel the queue
14125 if the functions have been called outside the callback. The proper
14126 hrtimer_cancel() is called in anyway at closing, so this should be
14127 enough.
14128
14129 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
14130 Cc: <stable@vger.kernel.org>
14131 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14132
14133 sound/core/hrtimer.c | 3 ++-
14134 1 files changed, 2 insertions(+), 1 deletions(-)
14135
14136 commit 12d874daf706e6e7c1ae709141859c809599297e
14137 Author: Takashi Iwai <tiwai@suse.de>
14138 Date: Tue Jan 12 12:38:02 2016 +0100
14139
14140 ALSA: seq: Fix missing NULL check at remove_events ioctl
14141
14142 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
14143 unconditionally even if there is no FIFO assigned, and this leads to
14144 an Oops due to NULL dereference. The fix is just to add a proper NULL
14145 check.
14146
14147 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14148 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14149 Cc: <stable@vger.kernel.org>
14150 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14151
14152 sound/core/seq/seq_clientmgr.c | 2 +-
14153 1 files changed, 1 insertions(+), 1 deletions(-)
14154
14155 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
14156 Author: Takashi Iwai <tiwai@suse.de>
14157 Date: Tue Jan 12 15:36:27 2016 +0100
14158
14159 ALSA: seq: Fix race at timer setup and close
14160
14161 ALSA sequencer code has an open race between the timer setup ioctl and
14162 the close of the client. This was triggered by syzkaller fuzzer, and
14163 a use-after-free was caught there as a result.
14164
14165 This patch papers over it by adding a proper queue->timer_mutex lock
14166 around the timer-related calls in the relevant code path.
14167
14168 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14169 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14170 Cc: <stable@vger.kernel.org>
14171 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14172
14173 sound/core/seq/seq_queue.c | 2 ++
14174 1 files changed, 2 insertions(+), 0 deletions(-)
14175
14176 commit b9e55ab955e59b4a636d78a748be90334a48b485
14177 Author: Takashi Iwai <tiwai@suse.de>
14178 Date: Thu Jan 14 16:30:58 2016 +0100
14179
14180 ALSA: timer: Harden slave timer list handling
14181
14182 A slave timer instance might be still accessible in a racy way while
14183 operating the master instance as it lacks of locking. Since the
14184 master operation is mostly protected with timer->lock, we should cope
14185 with it while changing the slave instance, too. Also, some linked
14186 lists (active_list and ack_list) of slave instances aren't unlinked
14187 immediately at stopping or closing, and this may lead to unexpected
14188 accesses.
14189
14190 This patch tries to address these issues. It adds spin lock of
14191 timer->lock (either from master or slave, which is equivalent) in a
14192 few places. For avoiding a deadlock, we ensure that the global
14193 slave_active_lock is always locked at first before each timer lock.
14194
14195 Also, ack and active_list of slave instances are properly unlinked at
14196 snd_timer_stop() and snd_timer_close().
14197
14198 Last but not least, remove the superfluous call of _snd_timer_stop()
14199 at removing slave links. This is a noop, and calling it may confuse
14200 readers wrt locking. Further cleanup will follow in a later patch.
14201
14202 Actually we've got reports of use-after-free by syzkaller fuzzer, and
14203 this hopefully fixes these issues.
14204
14205 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14206 Cc: <stable@vger.kernel.org>
14207 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14208
14209 sound/core/timer.c | 18 ++++++++++++++----
14210 1 files changed, 14 insertions(+), 4 deletions(-)
14211
14212 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
14213 Author: Takashi Iwai <tiwai@suse.de>
14214 Date: Wed Jan 13 17:48:01 2016 +0100
14215
14216 ALSA: timer: Fix race among timer ioctls
14217
14218 ALSA timer ioctls have an open race and this may lead to a
14219 use-after-free of timer instance object. A simplistic fix is to make
14220 each ioctl exclusive. We have already tread_sem for controlling the
14221 tread, and extend this as a global mutex to be applied to each ioctl.
14222
14223 The downside is, of course, the worse concurrency. But these ioctls
14224 aren't to be parallel accessible, in anyway, so it should be fine to
14225 serialize there.
14226
14227 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14228 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14229 Cc: <stable@vger.kernel.org>
14230 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14231
14232 sound/core/timer.c | 32 +++++++++++++++++++-------------
14233 1 files changed, 19 insertions(+), 13 deletions(-)
14234
14235 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
14236 Author: Takashi Iwai <tiwai@suse.de>
14237 Date: Wed Jan 13 21:35:06 2016 +0100
14238
14239 ALSA: timer: Fix double unlink of active_list
14240
14241 ALSA timer instance object has a couple of linked lists and they are
14242 unlinked unconditionally at snd_timer_stop(). Meanwhile
14243 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
14244 the element list itself unchanged. This ends up with unlinking twice,
14245 and it was caught by syzkaller fuzzer.
14246
14247 The fix is to use list_del_init() variant properly there, too.
14248
14249 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14250 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14251 Cc: <stable@vger.kernel.org>
14252 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14253
14254 sound/core/timer.c | 2 +-
14255 1 files changed, 1 insertions(+), 1 deletions(-)
14256
14257 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
14258 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14259 Date: Mon Jan 18 18:03:48 2016 +0100
14260
14261 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
14262
14263 It was seen that defective configurations of openvswitch could overwrite
14264 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
14265 many recursions within ovs.
14266
14267 This problem arises due to the high stack usage of openvswitch. The rest
14268 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
14269
14270 We use the already existing recursion counter in ovs_execute_actions to
14271 implement an upper bound of 5 recursions.
14272
14273 Cc: Pravin Shelar <pshelar@ovn.org>
14274 Cc: Simon Horman <simon.horman@netronome.com>
14275 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14276 Cc: Simon Horman <simon.horman@netronome.com>
14277 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14278 Signed-off-by: David S. Miller <davem@davemloft.net>
14279
14280 net/openvswitch/actions.c | 19 ++++++++++++++-----
14281 1 files changed, 14 insertions(+), 5 deletions(-)
14282
14283 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
14284 Author: Ursula Braun <ursula.braun@de.ibm.com>
14285 Date: Tue Jan 19 10:41:33 2016 +0100
14286
14287 af_iucv: Validate socket address length in iucv_sock_bind()
14288
14289 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
14290 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14291 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
14292 Signed-off-by: David S. Miller <davem@davemloft.net>
14293
14294 net/iucv/af_iucv.c | 3 +++
14295 1 files changed, 3 insertions(+), 0 deletions(-)
14296
14297 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
14298 Author: Brad Spengler <spender@grsecurity.net>
14299 Date: Tue Jan 19 19:32:54 2016 -0500
14300
14301 Apply the same fix as everyone else for the recent keys vulnerability that is
14302 unexploitable under PAX_REFCOUNT
14303
14304 Make a couple more changes that no one else can/will
14305
14306 include/linux/key-type.h | 4 ++--
14307 ipc/msgutil.c | 4 ++--
14308 security/keys/internal.h | 2 +-
14309 security/keys/process_keys.c | 1 +
14310 4 files changed, 6 insertions(+), 5 deletions(-)
14311
14312 commit b56c3a63f431c193400aee17543021950bd14bc4
14313 Merge: 38b1a3d 470069c
14314 Author: Brad Spengler <spender@grsecurity.net>
14315 Date: Sun Jan 17 18:30:19 2016 -0500
14316
14317 Merge branch 'pax-test' into grsec-test
14318
14319 commit 470069cfedef2180313233d275be5901bd6d1135
14320 Author: Brad Spengler <spender@grsecurity.net>
14321 Date: Sun Jan 17 18:29:59 2016 -0500
14322
14323 Update to pax-linux-4.3.3-test22.patch:
14324 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
14325 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
14326
14327 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
14328 drivers/gpu/drm/drm_pci.c | 3 +++
14329 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
14330 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
14331 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
14332 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
14333 drivers/net/usb/asix_common.c | 3 ++-
14334 include/drm/drmP.h | 1 +
14335 8 files changed, 22 insertions(+), 29 deletions(-)
14336
14337 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
14338 Author: Brad Spengler <spender@grsecurity.net>
14339 Date: Sun Jan 17 12:33:53 2016 -0500
14340
14341 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
14342 mentioned banning execution of suid/sgid binaries, though the kernel
14343 source clearly only mentions banning execution of suid binaries. Since
14344 there's no reason for us to not ban execution of sgid binaries as well,
14345 make the implementation match the Kconfig description.
14346
14347 fs/exec.c | 4 ++--
14348 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
14349 include/linux/sched.h | 4 ++--
14350 3 files changed, 18 insertions(+), 17 deletions(-)
14351
14352 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
14353 Merge: d141a86 ea4a835
14354 Author: Brad Spengler <spender@grsecurity.net>
14355 Date: Sat Jan 16 14:12:22 2016 -0500
14356
14357 Merge branch 'pax-test' into grsec-test
14358
14359 Conflicts:
14360 drivers/gpu/drm/i810/i810_drv.c
14361
14362 commit ea4a835328ada6513ac013986764d6caea8cd348
14363 Author: Brad Spengler <spender@grsecurity.net>
14364 Date: Sat Jan 16 14:11:30 2016 -0500
14365
14366 Update to pax-linux-4.3.3-test21.patch:
14367 - fixed some fallout from the drm_drivers constification, reported by spender
14368
14369 drivers/gpu/drm/armada/armada_drv.c | 3 +--
14370 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
14371 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14372 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
14373 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14374 5 files changed, 8 insertions(+), 6 deletions(-)
14375
14376 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
14377 Author: Brad Spengler <spender@grsecurity.net>
14378 Date: Sat Jan 16 13:16:36 2016 -0500
14379
14380 compile fix
14381
14382 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14383 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
14384 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14385 3 files changed, 5 insertions(+), 3 deletions(-)
14386
14387 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
14388 Merge: 5fa135d bbda879
14389 Author: Brad Spengler <spender@grsecurity.net>
14390 Date: Sat Jan 16 12:59:22 2016 -0500
14391
14392 Merge branch 'pax-test' into grsec-test
14393
14394 commit bbda87914edf63e27fb46670bf3a373f2b963c73
14395 Author: Brad Spengler <spender@grsecurity.net>
14396 Date: Sat Jan 16 12:58:04 2016 -0500
14397
14398 Update to pax-linux-4.3.3-test20.patch:
14399 - constified drm_driver
14400 - Emese fixed a special case in handling __func__ in the initify plugin
14401 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
14402 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
14403
14404 arch/x86/kernel/cpu/perf_event.h | 2 +-
14405 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
14406 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
14407 arch/x86/kernel/uprobes.c | 2 +-
14408 arch/x86/mm/mpx.c | 2 +-
14409 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
14410 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
14411 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
14412 drivers/gpu/drm/drm_pci.c | 6 +-
14413 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
14414 drivers/gpu/drm/i915/i915_dma.c | 2 +-
14415 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
14416 drivers/gpu/drm/i915/i915_drv.h | 2 +-
14417 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
14418 drivers/gpu/drm/mga/mga_drv.c | 5 +-
14419 drivers/gpu/drm/mga/mga_drv.h | 2 +-
14420 drivers/gpu/drm/mga/mga_state.c | 2 +-
14421 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
14422 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
14423 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
14424 drivers/gpu/drm/r128/r128_drv.c | 4 +-
14425 drivers/gpu/drm/r128/r128_drv.h | 2 +-
14426 drivers/gpu/drm/r128/r128_state.c | 2 +-
14427 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
14428 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
14429 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
14430 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
14431 drivers/gpu/drm/savage/savage_bci.c | 2 +-
14432 drivers/gpu/drm/savage/savage_drv.c | 5 +-
14433 drivers/gpu/drm/savage/savage_drv.h | 2 +-
14434 drivers/gpu/drm/sis/sis_drv.c | 5 +-
14435 drivers/gpu/drm/sis/sis_drv.h | 2 +-
14436 drivers/gpu/drm/sis/sis_mm.c | 2 +-
14437 drivers/gpu/drm/via/via_dma.c | 2 +-
14438 drivers/gpu/drm/via/via_drv.c | 5 +-
14439 drivers/gpu/drm/via/via_drv.h | 2 +-
14440 include/drm/drmP.h | 2 +-
14441 mm/slab.c | 2 +-
14442 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
14443 tools/gcc/initify_plugin.c | 15 +++-
14444 .../disable_size_overflow_hash.data | 1 +
14445 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
14446 42 files changed, 156 insertions(+), 110 deletions(-)
14447
14448 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
14449 Author: Brad Spengler <spender@grsecurity.net>
14450 Date: Sat Jan 16 12:19:23 2016 -0500
14451
14452 compile fix
14453
14454 grsecurity/grsec_sig.c | 3 +--
14455 1 files changed, 1 insertions(+), 2 deletions(-)
14456
14457 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
14458 Author: Brad Spengler <spender@grsecurity.net>
14459 Date: Sat Jan 16 12:10:37 2016 -0500
14460
14461 As pointed out by Jann Horn, some distros are starting to circumvent
14462 previous assumptions about the attainability of a user to control
14463 multiple UIDs by handing out suid binaries that allow a user to run
14464 processes (including exploits) under a number of other pre-defined
14465 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
14466 (though it would have to involve some code path that doesn't involve
14467 locks) fix that here by ensuring no more than 8 users on a system can
14468 be banned before a reboot is required. If more are banned, a panic
14469 is triggered.
14470
14471 grsecurity/grsec_sig.c | 8 ++++++++
14472 1 files changed, 8 insertions(+), 0 deletions(-)
14473
14474 commit a8d37776e9521c567ebff6730d49312f72435f08
14475 Author: Eric Dumazet <edumazet@google.com>
14476 Date: Thu Dec 3 11:12:07 2015 -0800
14477
14478 proc: add a reschedule point in proc_readfd_common()
14479
14480 User can pass an arbitrary large buffer to getdents().
14481
14482 It is typically a 32KB buffer used by libc scandir() implementation.
14483
14484 When scanning /proc/{pid}/fd, we can hold cpu way too long,
14485 so add a cond_resched() to be kind with other tasks.
14486
14487 We've seen latencies of more than 50ms on real workloads.
14488
14489 Signed-off-by: Eric Dumazet <edumazet@google.com>
14490 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
14491 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14492
14493 fs/proc/fd.c | 1 +
14494 1 files changed, 1 insertions(+), 0 deletions(-)
14495
14496 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
14497 Author: Rabin Vincent <rabin@rab.in>
14498 Date: Tue Jan 12 20:17:08 2016 +0100
14499
14500 net: bpf: reject invalid shifts
14501
14502 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
14503 constant shift that can't be encoded in the immediate field of the
14504 UBFM/SBFM instructions is passed to the JIT. Since these shifts
14505 amounts, which are negative or >= regsize, are invalid, reject them in
14506 the eBPF verifier and the classic BPF filter checker, for all
14507 architectures.
14508
14509 Signed-off-by: Rabin Vincent <rabin@rab.in>
14510 Acked-by: Alexei Starovoitov <ast@kernel.org>
14511 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14512 Signed-off-by: David S. Miller <davem@davemloft.net>
14513
14514 kernel/bpf/verifier.c | 10 ++++++++++
14515 net/core/filter.c | 5 +++++
14516 2 files changed, 15 insertions(+), 0 deletions(-)
14517
14518 commit c248e115a73496625a1c64660d0eeefd67e55cbf
14519 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14520 Date: Fri Jan 8 11:00:54 2016 -0200
14521
14522 sctp: fix use-after-free in pr_debug statement
14523
14524 Dmitry Vyukov reported a use-after-free in the code expanded by the
14525 macro debug_post_sfx, which is caused by the use of the asoc pointer
14526 after it was freed within sctp_side_effect() scope.
14527
14528 This patch fixes it by allowing sctp_side_effect to clear that asoc
14529 pointer when the TCB is freed.
14530
14531 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
14532 because it will trigger DELETE_TCB too on that same loop.
14533
14534 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
14535 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
14536 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
14537
14538 The macro is already prepared to handle such NULL pointer.
14539
14540 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14541 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14542 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
14543 Signed-off-by: David S. Miller <davem@davemloft.net>
14544
14545 net/sctp/sm_sideeffect.c | 11 ++++++-----
14546 net/sctp/sm_statefuns.c | 17 ++++-------------
14547 2 files changed, 10 insertions(+), 18 deletions(-)
14548
14549 commit 395ea8a9e73e184fc14153a033000bccf4213213
14550 Author: willy tarreau <w@1wt.eu>
14551 Date: Sun Jan 10 07:54:56 2016 +0100
14552
14553 unix: properly account for FDs passed over unix sockets
14554
14555 It is possible for a process to allocate and accumulate far more FDs than
14556 the process' limit by sending them over a unix socket then closing them
14557 to keep the process' fd count low.
14558
14559 This change addresses this problem by keeping track of the number of FDs
14560 in flight per user and preventing non-privileged processes from having
14561 more FDs in flight than their configured FD limit.
14562
14563 Reported-by: socketpair@gmail.com
14564 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14565 Mitigates: CVE-2013-4312 (Linux 2.0+)
14566 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14567 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14568 Signed-off-by: Willy Tarreau <w@1wt.eu>
14569 Signed-off-by: David S. Miller <davem@davemloft.net>
14570
14571 include/linux/sched.h | 1 +
14572 net/unix/af_unix.c | 24 ++++++++++++++++++++----
14573 net/unix/garbage.c | 13 ++++++++-----
14574 3 files changed, 29 insertions(+), 9 deletions(-)
14575
14576 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
14577 Author: Sasha Levin <sasha.levin@oracle.com>
14578 Date: Thu Jan 7 14:52:43 2016 -0500
14579
14580 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
14581
14582 proc_dostring() needs an initialized destination string, while the one
14583 provided in proc_sctp_do_hmac_alg() contains stack garbage.
14584
14585 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
14586 accessing invalid memory.
14587
14588 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
14589 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14590 Signed-off-by: David S. Miller <davem@davemloft.net>
14591
14592 net/sctp/sysctl.c | 2 +-
14593 1 files changed, 1 insertions(+), 1 deletions(-)
14594
14595 commit 4014e09faf0fe9054119624ccfff1236e886b554
14596 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14597 Date: Tue Nov 24 17:13:21 2015 -0500
14598
14599 RDS: fix race condition when sending a message on unbound socket
14600
14601 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
14602
14603 Sasha's found a NULL pointer dereference in the RDS connection code when
14604 sending a message to an apparently unbound socket. The problem is caused
14605 by the code checking if the socket is bound in rds_sendmsg(), which checks
14606 the rs_bound_addr field without taking a lock on the socket. This opens a
14607 race where rs_bound_addr is temporarily set but where the transport is not
14608 in rds_bind(), leading to a NULL pointer dereference when trying to
14609 dereference 'trans' in __rds_conn_create().
14610
14611 Vegard wrote a reproducer for this issue, so kindly ask him to share if
14612 you're interested.
14613
14614 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
14615 with this patch, whereas I could without.
14616
14617 Complete earlier incomplete fix to CVE-2015-6937:
14618
14619 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
14620
14621 Cc: David S. Miller <davem@davemloft.net>
14622
14623 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
14624 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
14625 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14626 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14627 Signed-off-by: David S. Miller <davem@davemloft.net>
14628 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
14629
14630 Conflicts:
14631
14632 net/rds/send.c
14633
14634 net/rds/connection.c | 6 ------
14635 1 files changed, 0 insertions(+), 6 deletions(-)
14636
14637 commit 206df8d01104344d7588d801016a281a4cd25556
14638 Author: Sasha Levin <sasha.levin@oracle.com>
14639 Date: Tue Sep 8 10:53:40 2015 -0400
14640
14641 RDS: verify the underlying transport exists before creating a connection
14642
14643 There was no verification that an underlying transport exists when creating
14644 a connection, this would cause dereferencing a NULL ptr.
14645
14646 It might happen on sockets that weren't properly bound before attempting to
14647 send a message, which will cause a NULL ptr deref:
14648
14649 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
14650 [135546.051270] Modules linked in:
14651 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
14652 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
14653 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
14654 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
14655 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
14656 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
14657 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
14658 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
14659 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
14660 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
14661 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
14662 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
14663 [135546.064723] Stack:
14664 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
14665 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
14666 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
14667 [135546.068629] Call Trace:
14668 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
14669 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
14670 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
14671 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
14672 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
14673 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
14674 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
14675 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
14676 [135546.076349] ? __might_fault (mm/memory.c:3795)
14677 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
14678 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
14679 [135546.078856] SYSC_sendto (net/socket.c:1657)
14680 [135546.079596] ? SYSC_connect (net/socket.c:1628)
14681 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
14682 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
14683 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14684 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
14685 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
14686 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14687 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
14688
14689 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14690 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14691 Signed-off-by: David S. Miller <davem@davemloft.net>
14692
14693 net/rds/connection.c | 6 ++++++
14694 1 files changed, 6 insertions(+), 0 deletions(-)
14695
14696 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
14697 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
14698 Date: Tue Jan 5 20:32:47 2016 -0500
14699
14700 ftrace/module: Call clean up function when module init fails early
14701
14702 If the module init code fails after calling ftrace_module_init() and before
14703 calling do_init_module(), we can suffer from a memory leak. This is because
14704 ftrace_module_init() allocates pages to store the locations that ftrace
14705 hooks are placed in the module text. If do_init_module() fails, it still
14706 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
14707 the pages it allocated for the module. But if load_module() fails before
14708 then, the pages allocated by ftrace_module_init() will never be freed.
14709
14710 Call ftrace_release_mod() on the module if load_module() fails before
14711 getting to do_init_module().
14712
14713 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
14714
14715 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
14716 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
14717 Cc: stable@vger.kernel.org # v2.6.38+
14718 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
14719 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
14720
14721 include/linux/ftrace.h | 1 +
14722 kernel/module.c | 6 ++++++
14723 2 files changed, 7 insertions(+), 0 deletions(-)
14724
14725 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
14726 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
14727 Date: Wed Jan 6 00:18:48 2016 -0800
14728
14729 net: possible use after free in dst_release
14730
14731 dst_release should not access dst->flags after decrementing
14732 __refcnt to 0. The dst_entry may be in dst_busy_list and
14733 dst_gc_task may dst_destroy it before dst_release gets a chance
14734 to access dst->flags.
14735
14736 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
14737 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
14738 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
14739 Acked-by: Eric Dumazet <edumazet@google.com>
14740 Signed-off-by: David S. Miller <davem@davemloft.net>
14741
14742 net/core/dst.c | 3 ++-
14743 1 files changed, 2 insertions(+), 1 deletions(-)
14744
14745 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
14746 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
14747 Date: Wed Jan 6 14:55:02 2016 +0000
14748
14749 mkiss: fix scribble on freed memory
14750
14751 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
14752 scribble on free memory but added a new one which allows the user to
14753 scribble even more and user controlled data into freed space.
14754
14755 As with 6pack we need to halt the queue before we free the buffers, because
14756 the transmit logic is not protected by the semaphore.
14757
14758 Signed-off-by: Alan Cox <alan@linux.intel.com>
14759 Signed-off-by: David S. Miller <davem@davemloft.net>
14760
14761 drivers/net/hamradio/mkiss.c | 5 +++++
14762 1 files changed, 5 insertions(+), 0 deletions(-)
14763
14764 commit 5cbbcbd32dc1949470f61d342503808fa9555276
14765 Author: David Miller <davem@davemloft.net>
14766 Date: Thu Dec 17 16:05:49 2015 -0500
14767
14768 mkiss: Fix use after free in mkiss_close().
14769
14770 Need to do the unregister_device() after all references to the driver
14771 private have been done.
14772
14773 Signed-off-by: David S. Miller <davem@davemloft.net>
14774
14775 drivers/net/hamradio/mkiss.c | 4 ++--
14776 1 files changed, 2 insertions(+), 2 deletions(-)
14777
14778 commit b00171576794a98068e069a660f0991a6a5190ff
14779 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
14780 Date: Tue Jan 5 11:51:25 2016 +0000
14781
14782 6pack: fix free memory scribbles
14783
14784 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
14785 memory scribble but in doing so replaced it with a different one that allows
14786 the user to control the data and scribble even more.
14787
14788 sixpack_close is called by the tty layer in tty context. The tty context is
14789 protected by sp_get() and sp_put(). However network layer activity via
14790 sp_xmit() is not protected this way. We must therefore stop the queue
14791 otherwise the user gets to dump a buffer mostly of their choice into freed
14792 kernel pages.
14793
14794 Signed-off-by: Alan Cox <alan@linux.intel.com>
14795 Signed-off-by: David S. Miller <davem@davemloft.net>
14796
14797 drivers/net/hamradio/6pack.c | 6 ++++++
14798 1 files changed, 6 insertions(+), 0 deletions(-)
14799
14800 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
14801 Author: David Miller <davem@davemloft.net>
14802 Date: Thu Dec 17 16:05:32 2015 -0500
14803
14804 6pack: Fix use after free in sixpack_close().
14805
14806 Need to do the unregister_device() after all references to the driver
14807 private have been done.
14808
14809 Also we need to use del_timer_sync() for the timers so that we don't
14810 have any asynchronous references after the unregister.
14811
14812 Signed-off-by: David S. Miller <davem@davemloft.net>
14813
14814 drivers/net/hamradio/6pack.c | 8 ++++----
14815 1 files changed, 4 insertions(+), 4 deletions(-)
14816
14817 commit 4f9d532742656b3613d579220fd10c78f24ba37b
14818 Author: Rabin Vincent <rabin@rab.in>
14819 Date: Tue Jan 5 16:23:07 2016 +0100
14820
14821 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
14822
14823 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
14824 instructions since it XORs A with X while all the others replace A with
14825 some loaded value. All the BPF JITs fail to clear A if this is used as
14826 the first instruction in a filter. This was found using american fuzzy
14827 lop.
14828
14829 Add a helper to determine if A needs to be cleared given the first
14830 instruction in a filter, and use this in the JITs. Except for ARM, the
14831 rest have only been compile-tested.
14832
14833 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
14834 Signed-off-by: Rabin Vincent <rabin@rab.in>
14835 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14836 Acked-by: Alexei Starovoitov <ast@kernel.org>
14837 Signed-off-by: David S. Miller <davem@davemloft.net>
14838
14839 arch/arm/net/bpf_jit_32.c | 16 +---------------
14840 arch/mips/net/bpf_jit.c | 16 +---------------
14841 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
14842 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
14843 include/linux/filter.h | 19 +++++++++++++++++++
14844 5 files changed, 25 insertions(+), 56 deletions(-)
14845
14846 commit 570d88f8acfffda92b89ae2e1c47320d47256034
14847 Author: John Fastabend <john.fastabend@gmail.com>
14848 Date: Tue Jan 5 09:11:36 2016 -0800
14849
14850 net: sched: fix missing free per cpu on qstats
14851
14852 When a qdisc is using per cpu stats (currently just the ingress
14853 qdisc) only the bstats are being freed. This also free's the qstats.
14854
14855 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
14856 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
14857 Acked-by: Eric Dumazet <edumazet@google.com>
14858 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14859 Signed-off-by: David S. Miller <davem@davemloft.net>
14860
14861 net/sched/sch_generic.c | 4 +++-
14862 1 files changed, 3 insertions(+), 1 deletions(-)
14863
14864 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
14865 Author: Rabin Vincent <rabin@rab.in>
14866 Date: Tue Jan 5 18:34:04 2016 +0100
14867
14868 ARM: net: bpf: fix zero right shift
14869
14870 The LSR instruction cannot be used to perform a zero right shift since a
14871 0 as the immediate value (imm5) in the LSR instruction encoding means
14872 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
14873
14874 Make the JIT skip generation of the LSR if a zero-shift is requested.
14875
14876 This was found using american fuzzy lop.
14877
14878 Signed-off-by: Rabin Vincent <rabin@rab.in>
14879 Acked-by: Alexei Starovoitov <ast@kernel.org>
14880 Signed-off-by: David S. Miller <davem@davemloft.net>
14881
14882 arch/arm/net/bpf_jit_32.c | 3 ++-
14883 1 files changed, 2 insertions(+), 1 deletions(-)
14884
14885 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
14886 Author: Brad Spengler <spender@grsecurity.net>
14887 Date: Wed Jan 6 20:35:57 2016 -0500
14888
14889 Don't perform hidden lookups in RBAC against the directory of
14890 a file being opened with O_CREAT, reported by Karl Witt
14891
14892 Conflicts:
14893
14894 fs/namei.c
14895
14896 fs/namei.c | 3 ---
14897 1 files changed, 0 insertions(+), 3 deletions(-)
14898
14899 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
14900 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14901 Date: Tue Jan 5 10:46:00 2016 +0100
14902
14903 bridge: Only call /sbin/bridge-stp for the initial network namespace
14904
14905 [I stole this patch from Eric Biederman. He wrote:]
14906
14907 > There is no defined mechanism to pass network namespace information
14908 > into /sbin/bridge-stp therefore don't even try to invoke it except
14909 > for bridge devices in the initial network namespace.
14910 >
14911 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
14912 > invoked for any network device name which if /sbin/bridge-stp does not
14913 > guard against unreasonable arguments or being invoked twice on the
14914 > same network device could cause problems.
14915
14916 [Hannes: changed patch using netns_eq]
14917
14918 Cc: Eric W. Biederman <ebiederm@xmission.com>
14919 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
14920 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14921 Signed-off-by: David S. Miller <davem@davemloft.net>
14922
14923 net/bridge/br_stp_if.c | 5 ++++-
14924 1 files changed, 4 insertions(+), 1 deletions(-)
14925
14926 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
14927 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14928 Date: Wed Dec 23 16:28:40 2015 -0200
14929
14930 sctp: use GFP_USER for user-controlled kmalloc
14931
14932 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
14933 missed two other spots.
14934
14935 For connectx, as it's more likely to be used by kernel users of the API,
14936 it detects if GFP_USER should be used or not.
14937
14938 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
14939 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14940 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14941 Signed-off-by: David S. Miller <davem@davemloft.net>
14942
14943 net/sctp/socket.c | 9 ++++++---
14944 1 files changed, 6 insertions(+), 3 deletions(-)
14945
14946 commit 5718a1f63c41fc156f729783423b002763779d04
14947 Author: Florian Westphal <fw@strlen.de>
14948 Date: Thu Dec 31 14:26:33 2015 +0100
14949
14950 connector: bump skb->users before callback invocation
14951
14952 Dmitry reports memleak with syskaller program.
14953 Problem is that connector bumps skb usecount but might not invoke callback.
14954
14955 So move skb_get to where we invoke the callback.
14956
14957 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14958 Signed-off-by: Florian Westphal <fw@strlen.de>
14959 Signed-off-by: David S. Miller <davem@davemloft.net>
14960
14961 drivers/connector/connector.c | 11 +++--------
14962 1 files changed, 3 insertions(+), 8 deletions(-)
14963
14964 commit 2e6372e6a97f8d642416899861f91777f44f13b7
14965 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14966 Date: Sun Jan 3 18:56:38 2016 +0000
14967
14968 af_unix: Fix splice-bind deadlock
14969
14970 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
14971 system call and AF_UNIX sockets,
14972
14973 http://lists.openwall.net/netdev/2015/11/06/24
14974
14975 The situation was analyzed as
14976
14977 (a while ago) A: socketpair()
14978 B: splice() from a pipe to /mnt/regular_file
14979 does sb_start_write() on /mnt
14980 C: try to freeze /mnt
14981 wait for B to finish with /mnt
14982 A: bind() try to bind our socket to /mnt/new_socket_name
14983 lock our socket, see it not bound yet
14984 decide that it needs to create something in /mnt
14985 try to do sb_start_write() on /mnt, block (it's
14986 waiting for C).
14987 D: splice() from the same pipe to our socket
14988 lock the pipe, see that socket is connected
14989 try to lock the socket, block waiting for A
14990 B: get around to actually feeding a chunk from
14991 pipe to file, try to lock the pipe. Deadlock.
14992
14993 on 2015/11/10 by Al Viro,
14994
14995 http://lists.openwall.net/netdev/2015/11/10/4
14996
14997 The patch fixes this by removing the kern_path_create related code from
14998 unix_mknod and executing it as part of unix_bind prior acquiring the
14999 readlock of the socket in question. This means that A (as used above)
15000 will sb_start_write on /mnt before it acquires the readlock, hence, it
15001 won't indirectly block B which first did a sb_start_write and then
15002 waited for a thread trying to acquire the readlock. Consequently, A
15003 being blocked by C waiting for B won't cause a deadlock anymore
15004 (effectively, both A and B acquire two locks in opposite order in the
15005 situation described above).
15006
15007 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
15008
15009 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15010 Signed-off-by: David S. Miller <davem@davemloft.net>
15011
15012 Conflicts:
15013
15014 net/unix/af_unix.c
15015
15016 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
15017 1 files changed, 42 insertions(+), 28 deletions(-)
15018
15019 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
15020 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
15021 Date: Thu Dec 31 13:11:28 2015 +0800
15022
15023 tracing: Fix setting of start_index in find_next()
15024
15025 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
15026 panic at t_show.
15027
15028 general protection fault: 0000 [#1] PREEMPT SMP
15029 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
15030 RIP: 0010:[<ffffffff811375b2>]
15031 [<ffffffff811375b2>] t_show+0x22/0xe0
15032 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
15033 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
15034 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
15035 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
15036 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
15037 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
15038 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
15039 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
15040 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
15041 Call Trace:
15042 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
15043 [<ffffffff811b749b>] vfs_read+0x9b/0x160
15044 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
15045 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
15046 ---[ end trace 5bd9eb630614861e ]---
15047 Kernel panic - not syncing: Fatal exception
15048
15049 When the first time find_next calls find_next_mod_format, it should
15050 iterate the trace_bprintk_fmt_list to find the first print format of
15051 the module. However in current code, start_index is smaller than *pos
15052 at first, and code will not iterate the list. Latter container_of will
15053 get the wrong address with former v, which will cause mod_fmt be a
15054 meaningless object and so is the returned mod_fmt->fmt.
15055
15056 This patch will fix it by correcting the start_index. After fixed,
15057 when the first time calls find_next_mod_format, start_index will be
15058 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
15059 get the right module printk format, so is the returned mod_fmt->fmt.
15060
15061 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
15062
15063 Cc: stable@vger.kernel.org # 3.12+
15064 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
15065 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
15066 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15067
15068 kernel/trace/trace_printk.c | 1 +
15069 1 files changed, 1 insertions(+), 0 deletions(-)
15070
15071 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
15072 Author: Al Viro <viro@zeniv.linux.org.uk>
15073 Date: Mon Dec 28 20:47:08 2015 -0500
15074
15075 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
15076
15077 Cc: stable@vger.kernel.org # 3.15+
15078 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
15079 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15080
15081 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
15082 1 files changed, 37 insertions(+), 36 deletions(-)
15083
15084 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
15085 Merge: de243c2 3adc55a
15086 Author: Brad Spengler <spender@grsecurity.net>
15087 Date: Tue Jan 5 18:10:10 2016 -0500
15088
15089 Merge branch 'pax-test' into grsec-test
15090
15091 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
15092 Author: Brad Spengler <spender@grsecurity.net>
15093 Date: Tue Jan 5 18:08:53 2016 -0500
15094
15095 Update to pax-linux-4.3.3-test16.patch:
15096 - small cleanup in entry_64.S on x86
15097 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
15098 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
15099 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
15100 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
15101 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
15102
15103 arch/x86/entry/entry_64.S | 60 +++++-----
15104 arch/x86/kernel/alternative.c | 2 +-
15105 arch/x86/kvm/emulate.c | 4 +-
15106 tools/gcc/initify_plugin.c | 123 +++++++++----------
15107 .../disable_size_overflow_hash.data | 4 +-
15108 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15109 6 files changed, 93 insertions(+), 102 deletions(-)
15110
15111 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
15112 Author: Brad Spengler <spender@grsecurity.net>
15113 Date: Tue Dec 29 18:01:24 2015 -0500
15114
15115 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
15116 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
15117 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
15118
15119 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
15120 against suid/sgid attacks and the flaw above would only eliminate the extra
15121 entropy provided for the brk-managed heap, still leaving it with the minimum
15122 of 16-bit entropy for mmap on x86 and 28 on x64.
15123
15124 mm/mmap.c | 2 +-
15125 1 files changed, 1 insertions(+), 1 deletions(-)
15126
15127 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
15128 Merge: 436201b 2584340
15129 Author: Brad Spengler <spender@grsecurity.net>
15130 Date: Mon Dec 28 20:30:01 2015 -0500
15131
15132 Merge branch 'pax-test' into grsec-test
15133
15134 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
15135 Author: Brad Spengler <spender@grsecurity.net>
15136 Date: Mon Dec 28 20:29:28 2015 -0500
15137
15138 Update to pax-linux-4.3.3-test14.patch:
15139 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
15140 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
15141 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
15142 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
15143 - fixed an assert in the initify plugin that triggered in vic_register on arm
15144
15145 arch/arm/include/asm/atomic.h | 7 +++++--
15146 arch/arm/include/asm/domain.h | 5 ++---
15147 arch/x86/kernel/tboot.c | 14 +++++++++-----
15148 drivers/hv/channel.c | 4 +---
15149 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
15150 drivers/net/hyperv/rndis_filter.c | 3 +--
15151 fs/exec.c | 4 ++--
15152 include/linux/atomic.h | 15 ---------------
15153 net/core/skbuff.c | 3 ++-
15154 tools/gcc/initify_plugin.c | 4 +++-
15155 10 files changed, 26 insertions(+), 35 deletions(-)
15156
15157 commit 436201b6626b488d173c8076447000077c27b84a
15158 Author: David Howells <dhowells@redhat.com>
15159 Date: Fri Dec 18 01:34:26 2015 +0000
15160
15161 KEYS: Fix race between read and revoke
15162
15163 This fixes CVE-2015-7550.
15164
15165 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
15166 happens between keyctl_read() checking the validity of a key and the key's
15167 semaphore being taken, then the key type read method will see a revoked key.
15168
15169 This causes a problem for the user-defined key type because it assumes in
15170 its read method that there will always be a payload in a non-revoked key
15171 and doesn't check for a NULL pointer.
15172
15173 Fix this by making keyctl_read() check the validity of a key after taking
15174 semaphore instead of before.
15175
15176 I think the bug was introduced with the original keyrings code.
15177
15178 This was discovered by a multithreaded test program generated by syzkaller
15179 (http://github.com/google/syzkaller). Here's a cleaned up version:
15180
15181 #include <sys/types.h>
15182 #include <keyutils.h>
15183 #include <pthread.h>
15184 void *thr0(void *arg)
15185 {
15186 key_serial_t key = (unsigned long)arg;
15187 keyctl_revoke(key);
15188 return 0;
15189 }
15190 void *thr1(void *arg)
15191 {
15192 key_serial_t key = (unsigned long)arg;
15193 char buffer[16];
15194 keyctl_read(key, buffer, 16);
15195 return 0;
15196 }
15197 int main()
15198 {
15199 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
15200 pthread_t th[5];
15201 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
15202 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
15203 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
15204 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
15205 pthread_join(th[0], 0);
15206 pthread_join(th[1], 0);
15207 pthread_join(th[2], 0);
15208 pthread_join(th[3], 0);
15209 return 0;
15210 }
15211
15212 Build as:
15213
15214 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
15215
15216 Run as:
15217
15218 while keyctl-race; do :; done
15219
15220 as it may need several iterations to crash the kernel. The crash can be
15221 summarised as:
15222
15223 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
15224 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
15225 ...
15226 Call Trace:
15227 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
15228 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
15229 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
15230
15231 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15232 Signed-off-by: David Howells <dhowells@redhat.com>
15233 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15234 Cc: stable@vger.kernel.org
15235 Signed-off-by: James Morris <james.l.morris@oracle.com>
15236
15237 security/keys/keyctl.c | 18 +++++++++---------
15238 1 files changed, 9 insertions(+), 9 deletions(-)
15239
15240 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
15241 Author: Brad Spengler <spender@grsecurity.net>
15242 Date: Tue Dec 22 20:44:01 2015 -0500
15243
15244 Add new kernel command-line param: pax_size_overflow_report_only
15245 If a user triggers a size_overflow violation that makes it difficult
15246 to obtain the call trace without serial console/net console, they can
15247 use this option to provide that information to us
15248
15249 Documentation/kernel-parameters.txt | 5 +++++
15250 fs/exec.c | 12 +++++++++---
15251 init/main.c | 11 +++++++++++
15252 3 files changed, 25 insertions(+), 3 deletions(-)
15253
15254 commit 4254a8da5851df8c08cdca5c392916e8c105408d
15255 Author: WANG Cong <xiyou.wangcong@gmail.com>
15256 Date: Mon Dec 21 10:55:45 2015 -0800
15257
15258 addrconf: always initialize sysctl table data
15259
15260 When sysctl performs restrict writes, it allows to write from
15261 a middle position of a sysctl file, which requires us to initialize
15262 the table data before calling proc_dostring() for the write case.
15263
15264 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
15265 Reported-by: Sasha Levin <sasha.levin@oracle.com>
15266 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15267 Tested-by: Sasha Levin <sasha.levin@oracle.com>
15268 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15269 Signed-off-by: David S. Miller <davem@davemloft.net>
15270
15271 net/ipv6/addrconf.c | 11 ++++-------
15272 1 files changed, 4 insertions(+), 7 deletions(-)
15273
15274 commit f8002863fb06c363180637046947a78a6ccb3d33
15275 Author: WANG Cong <xiyou.wangcong@gmail.com>
15276 Date: Wed Dec 16 23:39:04 2015 -0800
15277
15278 net: check both type and procotol for tcp sockets
15279
15280 Dmitry reported the following out-of-bound access:
15281
15282 Call Trace:
15283 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
15284 mm/kasan/report.c:294
15285 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
15286 [< inline >] SYSC_setsockopt net/socket.c:1746
15287 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
15288 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
15289 arch/x86/entry/entry_64.S:185
15290
15291 This is because we mistake a raw socket as a tcp socket.
15292 We should check both sk->sk_type and sk->sk_protocol to ensure
15293 it is a tcp socket.
15294
15295 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
15296
15297 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15298 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
15299 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15300 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15301 Acked-by: Willem de Bruijn <willemb@google.com>
15302 Signed-off-by: David S. Miller <davem@davemloft.net>
15303
15304 net/core/skbuff.c | 3 ++-
15305 net/core/sock.c | 3 ++-
15306 2 files changed, 4 insertions(+), 2 deletions(-)
15307
15308 commit bd6b3399804470a4ad8f34229469ca149dceba3d
15309 Author: Colin Ian King <colin.king@canonical.com>
15310 Date: Fri Dec 18 14:22:01 2015 -0800
15311
15312 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
15313
15314 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
15315 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
15316 the setting of ret after the get_proc_task call and incorrectly left it as
15317 -ESRCH. Instead, return 0 when successful.
15318
15319 Example breakage:
15320
15321 echo 0 > /proc/self/coredump_filter
15322 bash: echo: write error: No such process
15323
15324 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
15325 Signed-off-by: Colin Ian King <colin.king@canonical.com>
15326 Acked-by: Kees Cook <keescook@chromium.org>
15327 Cc: <stable@vger.kernel.org> [4.3+]
15328 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15329 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15330
15331 fs/proc/base.c | 1 +
15332 1 files changed, 1 insertions(+), 0 deletions(-)
15333
15334 commit b28aca2b99ed08546778355fb9402c503ff9b29e
15335 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
15336 Date: Tue Dec 22 10:23:44 2015 -0700
15337
15338 block: ensure to split after potentially bouncing a bio
15339
15340 blk_queue_bio() does split then bounce, which makes the segment
15341 counting based on pages before bouncing and could go wrong. Move
15342 the split to after bouncing, like we do for blk-mq, and the we
15343 fix the issue of having the bio count for segments be wrong.
15344
15345 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
15346 Cc: stable@vger.kernel.org
15347 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
15348 Signed-off-by: Jens Axboe <axboe@fb.com>
15349
15350 block/blk-core.c | 4 ++--
15351 1 files changed, 2 insertions(+), 2 deletions(-)
15352
15353 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
15354 Merge: f6f63ae ec72fa5
15355 Author: Brad Spengler <spender@grsecurity.net>
15356 Date: Tue Dec 22 19:46:26 2015 -0500
15357
15358 Merge branch 'pax-test' into grsec-test
15359
15360 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
15361 Author: Brad Spengler <spender@grsecurity.net>
15362 Date: Tue Dec 22 19:45:51 2015 -0500
15363
15364 Update to pax-linux-4.3.3-test13.patch:
15365 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
15366 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
15367
15368 arch/arm/mm/fault.c | 2 +-
15369 arch/x86/mm/fault.c | 2 +-
15370 fs/btrfs/extent_map.c | 8 ++++++--
15371 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
15372 4 files changed, 11 insertions(+), 5 deletions(-)
15373
15374 commit f6f63ae154cd45028add1dc41957878060d77fbf
15375 Author: Brad Spengler <spender@grsecurity.net>
15376 Date: Thu Dec 17 18:43:44 2015 -0500
15377
15378 ptrace_has_cap() checks whether the current process should be
15379 treated as having a certain capability for ptrace checks
15380 against another process. Until now, this was equivalent to
15381 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
15382
15383 However, if a root-owned process wants to enter a user
15384 namespace for some reason without knowing who owns it and
15385 therefore can't change to the namespace owner's uid and gid
15386 before entering, as soon as it has entered the namespace,
15387 the namespace owner can attach to it via ptrace and thereby
15388 gain access to its uid and gid.
15389
15390 While it is possible for the entering process to switch to
15391 the uid of a claimed namespace owner before entering,
15392 causing the attempt to enter to fail if the claimed uid is
15393 wrong, this doesn't solve the problem of determining an
15394 appropriate gid.
15395
15396 With this change, the entering process can first enter the
15397 namespace and then safely inspect the namespace's
15398 properties, e.g. through /proc/self/{uid_map,gid_map},
15399 assuming that the namespace owner doesn't have access to
15400 uid 0.
15401 Signed-off-by: Jann Horn <jann@thejh.net>
15402
15403 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
15404 1 files changed, 25 insertions(+), 5 deletions(-)
15405
15406 commit e314f0fb63020f61543b401ff594e953c2c304e5
15407 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
15408 Date: Tue Dec 15 10:46:17 2015 -0800
15409
15410 net: fix uninitialized variable issue
15411
15412 msg_iocb needs to be initialized on the recv/recvfrom path.
15413 Otherwise afalg will wrongly interpret it as an async call.
15414
15415 Cc: stable@vger.kernel.org
15416 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
15417 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
15418 Signed-off-by: David S. Miller <davem@davemloft.net>
15419
15420 net/socket.c | 1 +
15421 1 files changed, 1 insertions(+), 0 deletions(-)
15422
15423 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
15424 Merge: dfa764c 142edcf
15425 Author: Brad Spengler <spender@grsecurity.net>
15426 Date: Wed Dec 16 21:01:17 2015 -0500
15427
15428 Merge branch 'pax-test' into grsec-test
15429
15430 commit 142edcf1005a57fb8887823565cf0bafad2f313c
15431 Author: Brad Spengler <spender@grsecurity.net>
15432 Date: Wed Dec 16 21:00:57 2015 -0500
15433
15434 Update to pax-linux-4.3.3-test12.patch:
15435 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
15436 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
15437
15438 drivers/tty/n_tty.c | 16 ++++++++--------
15439 .../disable_size_overflow_hash.data | 2 ++
15440 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
15441 3 files changed, 12 insertions(+), 12 deletions(-)
15442
15443 commit dfa764cc549892a5bfc1083cac78b99032cae577
15444 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15445 Date: Tue Dec 15 22:59:12 2015 +0100
15446
15447 ipv6: automatically enable stable privacy mode if stable_secret set
15448
15449 Bjørn reported that while we switch all interfaces to privacy stable mode
15450 when setting the secret, we don't set this mode for new interfaces. This
15451 does not make sense, so change this behaviour.
15452
15453 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
15454 Reported-by: Bjørn Mork <bjorn@mork.no>
15455 Cc: Bjørn Mork <bjorn@mork.no>
15456 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15457 Signed-off-by: David S. Miller <davem@davemloft.net>
15458
15459 net/ipv6/addrconf.c | 6 ++++++
15460 1 files changed, 6 insertions(+), 0 deletions(-)
15461
15462 commit c2815a1fee03f222273e77c14e43f960da06f35a
15463 Author: Brad Spengler <spender@grsecurity.net>
15464 Date: Wed Dec 16 13:03:38 2015 -0500
15465
15466 Work around upstream limitation on the number of thread info flags causing a compilation error
15467 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
15468
15469 arch/arm/kernel/entry-common.S | 8 ++++++--
15470 1 files changed, 6 insertions(+), 2 deletions(-)
15471
15472 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
15473 Author: Brad Spengler <spender@grsecurity.net>
15474 Date: Tue Dec 15 19:03:41 2015 -0500
15475
15476 Initial import of grsecurity 3.1 for Linux 4.3.3
15477
15478 Documentation/dontdiff | 2 +
15479 Documentation/kernel-parameters.txt | 7 +
15480 Documentation/sysctl/kernel.txt | 15 +
15481 Makefile | 18 +-
15482 arch/alpha/include/asm/cache.h | 4 +-
15483 arch/alpha/kernel/osf_sys.c | 12 +-
15484 arch/arc/Kconfig | 1 +
15485 arch/arm/Kconfig | 1 +
15486 arch/arm/Kconfig.debug | 1 +
15487 arch/arm/include/asm/thread_info.h | 7 +-
15488 arch/arm/kernel/process.c | 4 +-
15489 arch/arm/kernel/ptrace.c | 9 +
15490 arch/arm/kernel/traps.c | 7 +-
15491 arch/arm/mm/Kconfig | 2 +-
15492 arch/arm/mm/fault.c | 40 +-
15493 arch/arm/mm/mmap.c | 8 +-
15494 arch/arm/net/bpf_jit_32.c | 51 +-
15495 arch/arm64/Kconfig.debug | 1 +
15496 arch/avr32/include/asm/cache.h | 4 +-
15497 arch/blackfin/Kconfig.debug | 1 +
15498 arch/blackfin/include/asm/cache.h | 3 +-
15499 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15500 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15501 arch/frv/include/asm/cache.h | 3 +-
15502 arch/frv/mm/elf-fdpic.c | 4 +-
15503 arch/hexagon/include/asm/cache.h | 6 +-
15504 arch/ia64/Kconfig | 1 +
15505 arch/ia64/include/asm/cache.h | 3 +-
15506 arch/ia64/kernel/sys_ia64.c | 2 +
15507 arch/ia64/mm/hugetlbpage.c | 2 +
15508 arch/m32r/include/asm/cache.h | 4 +-
15509 arch/m68k/include/asm/cache.h | 4 +-
15510 arch/metag/mm/hugetlbpage.c | 1 +
15511 arch/microblaze/include/asm/cache.h | 3 +-
15512 arch/mips/Kconfig | 1 +
15513 arch/mips/include/asm/cache.h | 3 +-
15514 arch/mips/include/asm/thread_info.h | 11 +-
15515 arch/mips/kernel/irq.c | 3 +
15516 arch/mips/kernel/ptrace.c | 9 +
15517 arch/mips/mm/mmap.c | 4 +-
15518 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15519 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15520 arch/openrisc/include/asm/cache.h | 4 +-
15521 arch/parisc/include/asm/cache.h | 5 +-
15522 arch/parisc/kernel/sys_parisc.c | 4 +
15523 arch/powerpc/Kconfig | 1 +
15524 arch/powerpc/include/asm/cache.h | 4 +-
15525 arch/powerpc/include/asm/thread_info.h | 5 +-
15526 arch/powerpc/kernel/Makefile | 2 +
15527 arch/powerpc/kernel/irq.c | 3 +
15528 arch/powerpc/kernel/process.c | 10 +-
15529 arch/powerpc/kernel/ptrace.c | 14 +
15530 arch/powerpc/kernel/traps.c | 5 +
15531 arch/powerpc/mm/slice.c | 2 +-
15532 arch/s390/Kconfig.debug | 1 +
15533 arch/s390/include/asm/cache.h | 4 +-
15534 arch/score/include/asm/cache.h | 4 +-
15535 arch/sh/include/asm/cache.h | 3 +-
15536 arch/sh/mm/mmap.c | 6 +-
15537 arch/sparc/include/asm/cache.h | 4 +-
15538 arch/sparc/include/asm/pgalloc_64.h | 1 +
15539 arch/sparc/include/asm/thread_info_64.h | 8 +-
15540 arch/sparc/kernel/process_32.c | 6 +-
15541 arch/sparc/kernel/process_64.c | 8 +-
15542 arch/sparc/kernel/ptrace_64.c | 14 +
15543 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15544 arch/sparc/kernel/syscalls.S | 8 +-
15545 arch/sparc/kernel/traps_32.c | 8 +-
15546 arch/sparc/kernel/traps_64.c | 28 +-
15547 arch/sparc/kernel/unaligned_64.c | 2 +-
15548 arch/sparc/mm/fault_64.c | 2 +-
15549 arch/sparc/mm/hugetlbpage.c | 15 +-
15550 arch/tile/Kconfig | 1 +
15551 arch/tile/include/asm/cache.h | 3 +-
15552 arch/tile/mm/hugetlbpage.c | 2 +
15553 arch/um/include/asm/cache.h | 3 +-
15554 arch/unicore32/include/asm/cache.h | 6 +-
15555 arch/x86/Kconfig | 21 +
15556 arch/x86/Kconfig.debug | 2 +
15557 arch/x86/entry/common.c | 14 +
15558 arch/x86/entry/entry_32.S | 2 +-
15559 arch/x86/entry/entry_64.S | 2 +-
15560 arch/x86/ia32/ia32_aout.c | 2 +
15561 arch/x86/include/asm/floppy.h | 20 +-
15562 arch/x86/include/asm/fpu/types.h | 69 +-
15563 arch/x86/include/asm/io.h | 2 +-
15564 arch/x86/include/asm/page.h | 12 +-
15565 arch/x86/include/asm/paravirt_types.h | 23 +-
15566 arch/x86/include/asm/processor.h | 12 +-
15567 arch/x86/include/asm/thread_info.h | 6 +-
15568 arch/x86/include/asm/uaccess.h | 2 +-
15569 arch/x86/kernel/dumpstack.c | 10 +-
15570 arch/x86/kernel/dumpstack_32.c | 2 +-
15571 arch/x86/kernel/dumpstack_64.c | 2 +-
15572 arch/x86/kernel/ioport.c | 13 +
15573 arch/x86/kernel/irq_32.c | 3 +
15574 arch/x86/kernel/irq_64.c | 4 +
15575 arch/x86/kernel/ldt.c | 18 +
15576 arch/x86/kernel/msr.c | 10 +
15577 arch/x86/kernel/ptrace.c | 14 +
15578 arch/x86/kernel/signal.c | 9 +-
15579 arch/x86/kernel/sys_i386_32.c | 9 +-
15580 arch/x86/kernel/sys_x86_64.c | 8 +-
15581 arch/x86/kernel/traps.c | 5 +
15582 arch/x86/kernel/verify_cpu.S | 1 +
15583 arch/x86/kernel/vm86_32.c | 15 +
15584 arch/x86/kvm/svm.c | 14 +-
15585 arch/x86/mm/fault.c | 12 +-
15586 arch/x86/mm/hugetlbpage.c | 15 +-
15587 arch/x86/mm/init.c | 66 +-
15588 arch/x86/mm/init_32.c | 6 +-
15589 arch/x86/net/bpf_jit_comp.c | 4 +
15590 arch/x86/platform/efi/efi_64.c | 2 +-
15591 arch/x86/xen/Kconfig | 1 +
15592 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15593 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15594 crypto/ablkcipher.c | 2 +-
15595 crypto/blkcipher.c | 2 +-
15596 crypto/scatterwalk.c | 10 +-
15597 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15598 drivers/acpi/custom_method.c | 4 +
15599 drivers/block/cciss.h | 30 +-
15600 drivers/block/smart1,2.h | 40 +-
15601 drivers/cdrom/cdrom.c | 2 +-
15602 drivers/char/Kconfig | 4 +-
15603 drivers/char/genrtc.c | 1 +
15604 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15605 drivers/char/mem.c | 17 +
15606 drivers/char/random.c | 5 +-
15607 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15608 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
15609 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
15610 drivers/crypto/talitos.c | 2 +-
15611 drivers/firewire/ohci.c | 4 +
15612 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15613 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15614 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15615 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15616 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15617 drivers/hid/hid-wiimote-debug.c | 2 +-
15618 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15619 drivers/iommu/Kconfig | 1 +
15620 drivers/iommu/amd_iommu.c | 14 +-
15621 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15622 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15623 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15624 drivers/isdn/hisax/config.c | 2 +-
15625 drivers/isdn/hisax/hfc_pci.c | 2 +-
15626 drivers/isdn/hisax/hfc_sx.c | 2 +-
15627 drivers/isdn/hisax/q931.c | 6 +-
15628 drivers/isdn/i4l/isdn_concap.c | 6 +-
15629 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15630 drivers/md/bcache/Kconfig | 1 +
15631 drivers/md/raid5.c | 8 +
15632 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15633 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15634 drivers/media/platform/vivid/vivid-osd.c | 1 +
15635 drivers/media/radio/radio-cadet.c | 5 +-
15636 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15637 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
15638 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
15639 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
15640 drivers/message/fusion/mptbase.c | 9 +
15641 drivers/misc/sgi-xp/xp_main.c | 12 +-
15642 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
15643 drivers/net/ppp/pppoe.c | 14 +-
15644 drivers/net/ppp/pptp.c | 6 +
15645 drivers/net/slip/slhc.c | 3 +
15646 drivers/net/wan/lmc/lmc_media.c | 97 +-
15647 drivers/net/wan/x25_asy.c | 6 +-
15648 drivers/net/wan/z85230.c | 24 +-
15649 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
15650 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
15651 drivers/pci/pci-sysfs.c | 2 +-
15652 drivers/pci/proc.c | 9 +
15653 drivers/platform/x86/asus-wmi.c | 12 +
15654 drivers/rtc/rtc-dev.c | 3 +
15655 drivers/scsi/bfa/bfa_fcs.c | 19 +-
15656 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
15657 drivers/scsi/bfa/bfa_modules.h | 12 +-
15658 drivers/scsi/hpsa.h | 40 +-
15659 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
15660 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
15661 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
15662 drivers/target/target_core_sbc.c | 17 +-
15663 drivers/target/target_core_transport.c | 14 +-
15664 drivers/tty/serial/uartlite.c | 4 +-
15665 drivers/tty/sysrq.c | 2 +-
15666 drivers/tty/vt/keyboard.c | 22 +-
15667 drivers/uio/uio.c | 6 +-
15668 drivers/usb/core/hub.c | 5 +
15669 drivers/usb/gadget/function/f_uac1.c | 1 +
15670 drivers/usb/gadget/function/u_uac1.c | 1 +
15671 drivers/usb/host/hwa-hc.c | 9 +-
15672 drivers/usb/usbip/vhci_sysfs.c | 2 +-
15673 drivers/video/fbdev/arcfb.c | 2 +-
15674 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
15675 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
15676 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
15677 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
15678 drivers/xen/xenfs/xenstored.c | 5 +
15679 firmware/Makefile | 2 +
15680 firmware/WHENCE | 20 +-
15681 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
15682 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
15683 fs/9p/vfs_inode.c | 4 +-
15684 fs/attr.c | 1 +
15685 fs/autofs4/waitq.c | 9 +
15686 fs/binfmt_aout.c | 7 +
15687 fs/binfmt_elf.c | 50 +-
15688 fs/compat.c | 20 +-
15689 fs/coredump.c | 17 +-
15690 fs/dcache.c | 3 +
15691 fs/debugfs/inode.c | 11 +-
15692 fs/exec.c | 219 +-
15693 fs/ext2/balloc.c | 4 +-
15694 fs/ext2/super.c | 8 +-
15695 fs/ext4/balloc.c | 4 +-
15696 fs/fcntl.c | 4 +
15697 fs/fhandle.c | 3 +-
15698 fs/file.c | 4 +
15699 fs/filesystems.c | 4 +
15700 fs/fs_struct.c | 20 +-
15701 fs/hugetlbfs/inode.c | 5 +-
15702 fs/inode.c | 8 +-
15703 fs/kernfs/dir.c | 6 +
15704 fs/mount.h | 4 +-
15705 fs/namei.c | 286 +-
15706 fs/namespace.c | 24 +
15707 fs/nfsd/nfscache.c | 2 +-
15708 fs/open.c | 38 +
15709 fs/overlayfs/inode.c | 11 +-
15710 fs/overlayfs/super.c | 6 +-
15711 fs/pipe.c | 2 +-
15712 fs/posix_acl.c | 15 +-
15713 fs/proc/Kconfig | 10 +-
15714 fs/proc/array.c | 69 +-
15715 fs/proc/base.c | 186 +-
15716 fs/proc/cmdline.c | 4 +
15717 fs/proc/devices.c | 4 +
15718 fs/proc/fd.c | 17 +-
15719 fs/proc/generic.c | 64 +
15720 fs/proc/inode.c | 17 +
15721 fs/proc/internal.h | 11 +-
15722 fs/proc/interrupts.c | 4 +
15723 fs/proc/kcore.c | 3 +
15724 fs/proc/meminfo.c | 7 +-
15725 fs/proc/namespaces.c | 4 +-
15726 fs/proc/proc_net.c | 31 +
15727 fs/proc/proc_sysctl.c | 52 +-
15728 fs/proc/root.c | 8 +
15729 fs/proc/stat.c | 69 +-
15730 fs/proc/task_mmu.c | 66 +-
15731 fs/readdir.c | 19 +
15732 fs/reiserfs/item_ops.c | 24 +-
15733 fs/reiserfs/super.c | 4 +
15734 fs/select.c | 2 +
15735 fs/seq_file.c | 30 +-
15736 fs/splice.c | 8 +
15737 fs/stat.c | 20 +-
15738 fs/sysfs/dir.c | 30 +-
15739 fs/sysv/inode.c | 11 +-
15740 fs/utimes.c | 7 +
15741 fs/xattr.c | 26 +-
15742 grsecurity/Kconfig | 1182 ++++
15743 grsecurity/Makefile | 54 +
15744 grsecurity/gracl.c | 2757 +++++++++
15745 grsecurity/gracl_alloc.c | 105 +
15746 grsecurity/gracl_cap.c | 127 +
15747 grsecurity/gracl_compat.c | 269 +
15748 grsecurity/gracl_fs.c | 448 ++
15749 grsecurity/gracl_ip.c | 386 ++
15750 grsecurity/gracl_learn.c | 207 +
15751 grsecurity/gracl_policy.c | 1786 ++++++
15752 grsecurity/gracl_res.c | 68 +
15753 grsecurity/gracl_segv.c | 304 +
15754 grsecurity/gracl_shm.c | 40 +
15755 grsecurity/grsec_chdir.c | 19 +
15756 grsecurity/grsec_chroot.c | 467 ++
15757 grsecurity/grsec_disabled.c | 445 ++
15758 grsecurity/grsec_exec.c | 189 +
15759 grsecurity/grsec_fifo.c | 26 +
15760 grsecurity/grsec_fork.c | 23 +
15761 grsecurity/grsec_init.c | 290 +
15762 grsecurity/grsec_ipc.c | 48 +
15763 grsecurity/grsec_link.c | 65 +
15764 grsecurity/grsec_log.c | 340 +
15765 grsecurity/grsec_mem.c | 48 +
15766 grsecurity/grsec_mount.c | 65 +
15767 grsecurity/grsec_pax.c | 47 +
15768 grsecurity/grsec_proc.c | 20 +
15769 grsecurity/grsec_ptrace.c | 30 +
15770 grsecurity/grsec_sig.c | 236 +
15771 grsecurity/grsec_sock.c | 244 +
15772 grsecurity/grsec_sysctl.c | 488 ++
15773 grsecurity/grsec_time.c | 16 +
15774 grsecurity/grsec_tpe.c | 78 +
15775 grsecurity/grsec_usb.c | 15 +
15776 grsecurity/grsum.c | 64 +
15777 include/linux/binfmts.h | 5 +-
15778 include/linux/bitops.h | 2 +-
15779 include/linux/capability.h | 13 +
15780 include/linux/compiler-gcc.h | 5 +
15781 include/linux/compiler.h | 8 +
15782 include/linux/cred.h | 8 +-
15783 include/linux/dcache.h | 5 +-
15784 include/linux/fs.h | 24 +-
15785 include/linux/fs_struct.h | 2 +-
15786 include/linux/fsnotify.h | 6 +
15787 include/linux/gracl.h | 342 +
15788 include/linux/gracl_compat.h | 156 +
15789 include/linux/gralloc.h | 9 +
15790 include/linux/grdefs.h | 140 +
15791 include/linux/grinternal.h | 230 +
15792 include/linux/grmsg.h | 118 +
15793 include/linux/grsecurity.h | 255 +
15794 include/linux/grsock.h | 19 +
15795 include/linux/ipc.h | 2 +-
15796 include/linux/ipc_namespace.h | 2 +-
15797 include/linux/kallsyms.h | 18 +-
15798 include/linux/kmod.h | 5 +
15799 include/linux/kobject.h | 2 +-
15800 include/linux/lsm_hooks.h | 4 +-
15801 include/linux/mm.h | 12 +
15802 include/linux/mm_types.h | 4 +-
15803 include/linux/module.h | 5 +-
15804 include/linux/mount.h | 2 +-
15805 include/linux/msg.h | 2 +-
15806 include/linux/netfilter/xt_gradm.h | 9 +
15807 include/linux/path.h | 4 +-
15808 include/linux/perf_event.h | 13 +-
15809 include/linux/pid_namespace.h | 2 +-
15810 include/linux/printk.h | 2 +-
15811 include/linux/proc_fs.h | 22 +-
15812 include/linux/proc_ns.h | 2 +-
15813 include/linux/ptrace.h | 24 +-
15814 include/linux/random.h | 2 +-
15815 include/linux/rbtree_augmented.h | 4 +-
15816 include/linux/scatterlist.h | 12 +-
15817 include/linux/sched.h | 114 +-
15818 include/linux/security.h | 1 +
15819 include/linux/sem.h | 2 +-
15820 include/linux/seq_file.h | 5 +
15821 include/linux/shm.h | 6 +-
15822 include/linux/skbuff.h | 3 +
15823 include/linux/slab.h | 9 -
15824 include/linux/sysctl.h | 8 +-
15825 include/linux/thread_info.h | 6 +-
15826 include/linux/tty.h | 2 +-
15827 include/linux/tty_driver.h | 4 +-
15828 include/linux/uidgid.h | 5 +
15829 include/linux/user_namespace.h | 2 +-
15830 include/linux/utsname.h | 2 +-
15831 include/linux/vermagic.h | 16 +-
15832 include/linux/vmalloc.h | 20 +-
15833 include/net/af_unix.h | 2 +-
15834 include/net/dst.h | 33 +
15835 include/net/ip.h | 2 +-
15836 include/net/neighbour.h | 2 +-
15837 include/net/net_namespace.h | 2 +-
15838 include/net/sock.h | 4 +-
15839 include/target/target_core_base.h | 2 +-
15840 include/trace/events/fs.h | 53 +
15841 include/uapi/linux/personality.h | 1 +
15842 init/Kconfig | 4 +-
15843 init/main.c | 35 +-
15844 ipc/mqueue.c | 1 +
15845 ipc/msg.c | 3 +-
15846 ipc/sem.c | 3 +-
15847 ipc/shm.c | 26 +-
15848 ipc/util.c | 6 +
15849 kernel/auditsc.c | 2 +-
15850 kernel/bpf/syscall.c | 8 +-
15851 kernel/capability.c | 41 +-
15852 kernel/cgroup.c | 5 +-
15853 kernel/compat.c | 1 +
15854 kernel/configs.c | 11 +
15855 kernel/cred.c | 112 +-
15856 kernel/events/core.c | 16 +-
15857 kernel/exit.c | 10 +-
15858 kernel/fork.c | 86 +-
15859 kernel/futex.c | 6 +-
15860 kernel/futex_compat.c | 2 +-
15861 kernel/kallsyms.c | 9 +
15862 kernel/kcmp.c | 8 +-
15863 kernel/kexec_core.c | 2 +-
15864 kernel/kmod.c | 95 +-
15865 kernel/kprobes.c | 7 +-
15866 kernel/ksysfs.c | 2 +
15867 kernel/locking/lockdep_proc.c | 10 +-
15868 kernel/module.c | 108 +-
15869 kernel/panic.c | 4 +-
15870 kernel/pid.c | 23 +-
15871 kernel/power/Kconfig | 2 +
15872 kernel/printk/printk.c | 20 +-
15873 kernel/ptrace.c | 56 +-
15874 kernel/resource.c | 10 +
15875 kernel/sched/core.c | 11 +-
15876 kernel/signal.c | 37 +-
15877 kernel/sys.c | 64 +-
15878 kernel/sysctl.c | 172 +-
15879 kernel/taskstats.c | 6 +
15880 kernel/time/posix-timers.c | 8 +
15881 kernel/time/time.c | 5 +
15882 kernel/time/timekeeping.c | 3 +
15883 kernel/time/timer_list.c | 13 +-
15884 kernel/time/timer_stats.c | 10 +-
15885 kernel/trace/Kconfig | 2 +
15886 kernel/trace/trace_syscalls.c | 8 +
15887 kernel/user_namespace.c | 15 +
15888 lib/Kconfig.debug | 13 +-
15889 lib/Kconfig.kasan | 2 +-
15890 lib/is_single_threaded.c | 3 +
15891 lib/list_debug.c | 65 +-
15892 lib/nlattr.c | 2 +
15893 lib/rbtree.c | 4 +-
15894 lib/vsprintf.c | 39 +-
15895 localversion-grsec | 1 +
15896 mm/Kconfig | 8 +-
15897 mm/Kconfig.debug | 1 +
15898 mm/filemap.c | 1 +
15899 mm/kmemleak.c | 4 +-
15900 mm/memory.c | 2 +-
15901 mm/mempolicy.c | 12 +-
15902 mm/migrate.c | 3 +-
15903 mm/mlock.c | 6 +-
15904 mm/mmap.c | 93 +-
15905 mm/mprotect.c | 8 +
15906 mm/oom_kill.c | 28 +-
15907 mm/page_alloc.c | 2 +-
15908 mm/process_vm_access.c | 8 +-
15909 mm/shmem.c | 36 +-
15910 mm/slab.c | 14 +-
15911 mm/slab_common.c | 2 +-
15912 mm/slob.c | 12 +
15913 mm/slub.c | 33 +-
15914 mm/util.c | 3 +
15915 mm/vmalloc.c | 129 +-
15916 mm/vmstat.c | 29 +-
15917 net/appletalk/atalk_proc.c | 2 +-
15918 net/atm/lec.c | 6 +-
15919 net/atm/mpoa_caches.c | 42 +-
15920 net/bluetooth/sco.c | 3 +
15921 net/can/bcm.c | 2 +-
15922 net/can/proc.c | 2 +-
15923 net/core/dev_ioctl.c | 7 +-
15924 net/core/filter.c | 8 +-
15925 net/core/net-procfs.c | 17 +-
15926 net/core/pktgen.c | 2 +-
15927 net/core/sock.c | 3 +-
15928 net/core/sysctl_net_core.c | 2 +-
15929 net/decnet/dn_dev.c | 2 +-
15930 net/ipv4/devinet.c | 6 +-
15931 net/ipv4/inet_hashtables.c | 4 +
15932 net/ipv4/ip_input.c | 7 +
15933 net/ipv4/ip_sockglue.c | 3 +-
15934 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
15935 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
15936 net/ipv4/route.c | 6 +-
15937 net/ipv4/tcp_input.c | 4 +-
15938 net/ipv4/tcp_ipv4.c | 29 +-
15939 net/ipv4/tcp_minisocks.c | 9 +-
15940 net/ipv4/tcp_timer.c | 11 +
15941 net/ipv4/udp.c | 24 +
15942 net/ipv6/addrconf.c | 13 +-
15943 net/ipv6/proc.c | 2 +-
15944 net/ipv6/tcp_ipv6.c | 26 +-
15945 net/ipv6/udp.c | 7 +
15946 net/ipx/ipx_proc.c | 2 +-
15947 net/irda/irproc.c | 2 +-
15948 net/llc/llc_proc.c | 2 +-
15949 net/netfilter/Kconfig | 10 +
15950 net/netfilter/Makefile | 1 +
15951 net/netfilter/nf_conntrack_core.c | 8 +
15952 net/netfilter/xt_gradm.c | 51 +
15953 net/netfilter/xt_hashlimit.c | 4 +-
15954 net/netfilter/xt_recent.c | 2 +-
15955 net/sched/sch_api.c | 2 +-
15956 net/sctp/socket.c | 4 +-
15957 net/socket.c | 75 +-
15958 net/sunrpc/Kconfig | 1 +
15959 net/sunrpc/cache.c | 2 +-
15960 net/sunrpc/stats.c | 2 +-
15961 net/sysctl_net.c | 2 +-
15962 net/unix/af_unix.c | 52 +-
15963 net/vmw_vsock/vmci_transport_notify.c | 30 +-
15964 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
15965 net/x25/sysctl_net_x25.c | 2 +-
15966 net/x25/x25_proc.c | 2 +-
15967 scripts/package/Makefile | 2 +-
15968 scripts/package/mkspec | 41 +-
15969 security/Kconfig | 369 +-
15970 security/apparmor/file.c | 4 +-
15971 security/apparmor/lsm.c | 8 +-
15972 security/commoncap.c | 36 +-
15973 security/min_addr.c | 2 +
15974 security/smack/smack_lsm.c | 8 +-
15975 security/tomoyo/file.c | 12 +-
15976 security/tomoyo/mount.c | 4 +
15977 security/tomoyo/tomoyo.c | 20 +-
15978 security/yama/Kconfig | 2 +-
15979 security/yama/yama_lsm.c | 4 +-
15980 sound/synth/emux/emux_seq.c | 14 +-
15981 sound/usb/line6/driver.c | 40 +-
15982 sound/usb/line6/toneport.c | 12 +-
15983 tools/gcc/.gitignore | 1 +
15984 tools/gcc/Makefile | 12 +
15985 tools/gcc/gen-random-seed.sh | 8 +
15986 tools/gcc/randomize_layout_plugin.c | 930 +++
15987 tools/gcc/size_overflow_plugin/.gitignore | 1 +
15988 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
15989 511 files changed, 32631 insertions(+), 3196 deletions(-)
15990
15991 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
15992 Author: Brad Spengler <spender@grsecurity.net>
15993 Date: Tue Dec 15 14:31:49 2015 -0500
15994
15995 Update to pax-linux-4.3.3-test11.patch:
15996 - fixed a few compile regressions with the recent plugin changes, reported by spender
15997 - updated the size overflow hash table
15998
15999 tools/gcc/latent_entropy_plugin.c | 2 +-
16000 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
16001 tools/gcc/stackleak_plugin.c | 2 +-
16002 tools/gcc/structleak_plugin.c | 6 +--
16003 4 files changed, 60 insertions(+), 16 deletions(-)
16004
16005 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
16006 Author: Brad Spengler <spender@grsecurity.net>
16007 Date: Tue Dec 15 11:50:24 2015 -0500
16008
16009 Apply structleak ICE fix for gcc < 4.9
16010
16011 tools/gcc/structleak_plugin.c | 4 ++++
16012 1 files changed, 4 insertions(+), 0 deletions(-)
16013
16014 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
16015 Author: Brad Spengler <spender@grsecurity.net>
16016 Date: Tue Dec 15 07:57:06 2015 -0500
16017
16018 Update to pax-linux-4.3.1-test10.patch:
16019 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
16020 - Emese regenerated the size overflow hash tables for 4.3
16021 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
16022 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
16023
16024 arch/x86/entry/entry_64.S | 2 +-
16025 arch/x86/entry/entry_64_compat.S | 15 +-
16026 scripts/package/builddeb | 2 +-
16027 tools/gcc/initify_plugin.c | 11 +-
16028 tools/gcc/latent_entropy_plugin.c | 20 +-
16029 .../disable_size_overflow_hash.data | 4 +
16030 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
16031 tools/gcc/stackleak_plugin.c | 26 +-
16032 tools/gcc/structleak_plugin.c | 21 +-
16033 9 files changed, 3079 insertions(+), 2367 deletions(-)
16034
16035 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
16036 Merge: b5847e6 3548341
16037 Author: Brad Spengler <spender@grsecurity.net>
16038 Date: Tue Dec 15 07:47:56 2015 -0500
16039
16040 Merge branch 'linux-4.3.y' into pax-4_3
16041
16042 Conflicts:
16043 net/unix/af_unix.c
16044
16045 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
16046 Author: Brad Spengler <spender@grsecurity.net>
16047 Date: Wed Dec 9 23:11:36 2015 -0500
16048
16049 Update to pax-linux-4.3.1-test9.patch:
16050 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
16051 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
16052 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
16053 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
16054 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
16055 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
16056 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
16057
16058 Makefile | 6 +
16059 arch/x86/include/asm/compat.h | 4 +
16060 arch/x86/include/asm/dma.h | 2 +
16061 arch/x86/include/asm/pmem.h | 2 +-
16062 arch/x86/include/asm/uaccess.h | 20 +-
16063 arch/x86/kernel/apic/vector.c | 6 +-
16064 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
16065 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
16066 arch/x86/kernel/head_64.S | 1 -
16067 arch/x86/kvm/i8259.c | 10 +-
16068 arch/x86/kvm/ioapic.c | 2 +
16069 arch/x86/kvm/x86.c | 2 +
16070 arch/x86/lib/usercopy_64.c | 2 +-
16071 arch/x86/mm/mpx.c | 4 +-
16072 arch/x86/mm/pageattr.c | 7 +
16073 drivers/base/devres.c | 4 +-
16074 drivers/base/power/runtime.c | 6 +-
16075 drivers/base/regmap/regmap.c | 4 +-
16076 drivers/block/drbd/drbd_receiver.c | 4 +-
16077 drivers/block/drbd/drbd_worker.c | 6 +-
16078 drivers/char/virtio_console.c | 6 +-
16079 drivers/md/dm.c | 12 +-
16080 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16081 drivers/net/macvtap.c | 4 +-
16082 drivers/video/fbdev/core/fbmem.c | 10 +-
16083 fs/compat.c | 3 +-
16084 fs/coredump.c | 2 +-
16085 fs/dcache.c | 13 +-
16086 fs/fhandle.c | 2 +-
16087 fs/file.c | 14 +-
16088 fs/fs-writeback.c | 11 +-
16089 fs/overlayfs/copy_up.c | 2 +-
16090 fs/readdir.c | 3 +-
16091 fs/super.c | 3 +-
16092 include/linux/compiler.h | 36 ++-
16093 include/linux/rcupdate.h | 8 +
16094 include/linux/sched.h | 4 +-
16095 include/linux/seqlock.h | 10 +
16096 include/linux/spinlock.h | 17 +-
16097 include/linux/srcu.h | 5 +-
16098 include/linux/syscalls.h | 2 +-
16099 include/linux/writeback.h | 3 +-
16100 include/uapi/linux/swab.h | 6 +-
16101 ipc/ipc_sysctl.c | 6 +
16102 kernel/exit.c | 25 +-
16103 kernel/resource.c | 4 +-
16104 kernel/signal.c | 12 +-
16105 kernel/user.c | 2 +-
16106 kernel/workqueue.c | 6 +-
16107 lib/rhashtable.c | 4 +-
16108 net/compat.c | 2 +-
16109 net/ipv4/xfrm4_mode_transport.c | 2 +-
16110 security/keys/internal.h | 8 +-
16111 security/keys/keyring.c | 4 -
16112 sound/core/seq/seq_clientmgr.c | 8 +-
16113 sound/core/seq/seq_compat.c | 2 +-
16114 sound/core/seq/seq_memory.c | 6 +-
16115 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
16116 tools/gcc/gcc-common.h | 1 +
16117 tools/gcc/initify_plugin.c | 33 ++-
16118 .../disable_size_overflow_hash.data | 1 +
16119 .../size_overflow_plugin/size_overflow_hash.data | 1 -
16120 62 files changed, 708 insertions(+), 140 deletions(-)
16121
16122 commit f2634c2f6995f4231616f24ed016f890c701f939
16123 Merge: 1241bff 5f8b236
16124 Author: Brad Spengler <spender@grsecurity.net>
16125 Date: Wed Dec 9 21:50:47 2015 -0500
16126
16127 Merge branch 'linux-4.3.y' into pax-4_3
16128
16129 Conflicts:
16130 arch/x86/kernel/fpu/xstate.c
16131 arch/x86/kernel/head_64.S
16132
16133 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
16134 Author: Brad Spengler <spender@grsecurity.net>
16135 Date: Sun Dec 6 08:44:56 2015 -0500
16136
16137 Update to pax-linux-4.3-test8.patch:
16138 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
16139 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
16140 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
16141 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
16142
16143 Makefile | 5 +++
16144 drivers/md/md.c | 5 ++-
16145 drivers/md/raid1.c | 2 +-
16146 fs/proc/task_mmu.c | 3 ++
16147 .../disable_size_overflow_hash.data | 4 ++-
16148 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
16149 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16150 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
16151 8 files changed, 43 insertions(+), 12 deletions(-)
16152
16153 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
16154 Author: Brad Spengler <spender@grsecurity.net>
16155 Date: Fri Dec 4 14:24:12 2015 -0500
16156
16157 Initial import of pax-linux-4.3-test7.patch
16158
16159 Documentation/dontdiff | 47 +-
16160 Documentation/kbuild/makefiles.txt | 39 +-
16161 Documentation/kernel-parameters.txt | 28 +
16162 Makefile | 108 +-
16163 arch/alpha/include/asm/atomic.h | 10 +
16164 arch/alpha/include/asm/elf.h | 7 +
16165 arch/alpha/include/asm/pgalloc.h | 6 +
16166 arch/alpha/include/asm/pgtable.h | 11 +
16167 arch/alpha/kernel/module.c | 2 +-
16168 arch/alpha/kernel/osf_sys.c | 8 +-
16169 arch/alpha/mm/fault.c | 141 +-
16170 arch/arm/Kconfig | 2 +-
16171 arch/arm/include/asm/atomic.h | 320 +-
16172 arch/arm/include/asm/cache.h | 5 +-
16173 arch/arm/include/asm/cacheflush.h | 2 +-
16174 arch/arm/include/asm/checksum.h | 14 +-
16175 arch/arm/include/asm/cmpxchg.h | 4 +
16176 arch/arm/include/asm/cpuidle.h | 2 +-
16177 arch/arm/include/asm/domain.h | 22 +-
16178 arch/arm/include/asm/elf.h | 9 +-
16179 arch/arm/include/asm/fncpy.h | 2 +
16180 arch/arm/include/asm/futex.h | 10 +
16181 arch/arm/include/asm/kmap_types.h | 2 +-
16182 arch/arm/include/asm/mach/dma.h | 2 +-
16183 arch/arm/include/asm/mach/map.h | 16 +-
16184 arch/arm/include/asm/outercache.h | 2 +-
16185 arch/arm/include/asm/page.h | 3 +-
16186 arch/arm/include/asm/pgalloc.h | 20 +
16187 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
16188 arch/arm/include/asm/pgtable-2level.h | 3 +
16189 arch/arm/include/asm/pgtable-3level.h | 3 +
16190 arch/arm/include/asm/pgtable.h | 54 +-
16191 arch/arm/include/asm/smp.h | 2 +-
16192 arch/arm/include/asm/tls.h | 3 +
16193 arch/arm/include/asm/uaccess.h | 79 +-
16194 arch/arm/include/uapi/asm/ptrace.h | 2 +-
16195 arch/arm/kernel/armksyms.c | 2 +-
16196 arch/arm/kernel/cpuidle.c | 2 +-
16197 arch/arm/kernel/entry-armv.S | 109 +-
16198 arch/arm/kernel/entry-common.S | 40 +-
16199 arch/arm/kernel/entry-header.S | 55 +
16200 arch/arm/kernel/fiq.c | 3 +
16201 arch/arm/kernel/module-plts.c | 7 +-
16202 arch/arm/kernel/module.c | 38 +-
16203 arch/arm/kernel/patch.c | 2 +
16204 arch/arm/kernel/process.c | 90 +-
16205 arch/arm/kernel/reboot.c | 1 +
16206 arch/arm/kernel/setup.c | 20 +-
16207 arch/arm/kernel/signal.c | 35 +-
16208 arch/arm/kernel/smp.c | 2 +-
16209 arch/arm/kernel/tcm.c | 4 +-
16210 arch/arm/kernel/vmlinux.lds.S | 6 +-
16211 arch/arm/kvm/arm.c | 8 +-
16212 arch/arm/lib/copy_page.S | 1 +
16213 arch/arm/lib/csumpartialcopyuser.S | 4 +-
16214 arch/arm/lib/delay.c | 2 +-
16215 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
16216 arch/arm/mach-exynos/suspend.c | 6 +-
16217 arch/arm/mach-mvebu/coherency.c | 4 +-
16218 arch/arm/mach-omap2/board-n8x0.c | 2 +-
16219 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
16220 arch/arm/mach-omap2/omap-smp.c | 1 +
16221 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
16222 arch/arm/mach-omap2/omap_device.c | 4 +-
16223 arch/arm/mach-omap2/omap_device.h | 4 +-
16224 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
16225 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
16226 arch/arm/mach-omap2/wd_timer.c | 6 +-
16227 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
16228 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
16229 arch/arm/mach-tegra/irq.c | 1 +
16230 arch/arm/mach-ux500/pm.c | 1 +
16231 arch/arm/mach-zynq/platsmp.c | 1 +
16232 arch/arm/mm/Kconfig | 6 +-
16233 arch/arm/mm/alignment.c | 8 +
16234 arch/arm/mm/cache-l2x0.c | 2 +-
16235 arch/arm/mm/context.c | 10 +-
16236 arch/arm/mm/fault.c | 146 +
16237 arch/arm/mm/fault.h | 12 +
16238 arch/arm/mm/init.c | 39 +
16239 arch/arm/mm/ioremap.c | 4 +-
16240 arch/arm/mm/mmap.c | 30 +-
16241 arch/arm/mm/mmu.c | 162 +-
16242 arch/arm/net/bpf_jit_32.c | 3 +
16243 arch/arm/plat-iop/setup.c | 2 +-
16244 arch/arm/plat-omap/sram.c | 2 +
16245 arch/arm64/include/asm/atomic.h | 10 +
16246 arch/arm64/include/asm/percpu.h | 8 +-
16247 arch/arm64/include/asm/pgalloc.h | 5 +
16248 arch/arm64/include/asm/uaccess.h | 1 +
16249 arch/arm64/mm/dma-mapping.c | 2 +-
16250 arch/avr32/include/asm/elf.h | 8 +-
16251 arch/avr32/include/asm/kmap_types.h | 4 +-
16252 arch/avr32/mm/fault.c | 27 +
16253 arch/frv/include/asm/atomic.h | 10 +
16254 arch/frv/include/asm/kmap_types.h | 2 +-
16255 arch/frv/mm/elf-fdpic.c | 3 +-
16256 arch/ia64/Makefile | 1 +
16257 arch/ia64/include/asm/atomic.h | 10 +
16258 arch/ia64/include/asm/elf.h | 7 +
16259 arch/ia64/include/asm/pgalloc.h | 12 +
16260 arch/ia64/include/asm/pgtable.h | 13 +-
16261 arch/ia64/include/asm/spinlock.h | 2 +-
16262 arch/ia64/include/asm/uaccess.h | 27 +-
16263 arch/ia64/kernel/module.c | 45 +-
16264 arch/ia64/kernel/palinfo.c | 2 +-
16265 arch/ia64/kernel/sys_ia64.c | 7 +
16266 arch/ia64/kernel/vmlinux.lds.S | 2 +-
16267 arch/ia64/mm/fault.c | 32 +-
16268 arch/ia64/mm/init.c | 15 +-
16269 arch/m32r/lib/usercopy.c | 6 +
16270 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
16271 arch/mips/include/asm/atomic.h | 368 +-
16272 arch/mips/include/asm/elf.h | 7 +
16273 arch/mips/include/asm/exec.h | 2 +-
16274 arch/mips/include/asm/hw_irq.h | 2 +-
16275 arch/mips/include/asm/local.h | 57 +
16276 arch/mips/include/asm/page.h | 2 +-
16277 arch/mips/include/asm/pgalloc.h | 5 +
16278 arch/mips/include/asm/pgtable.h | 3 +
16279 arch/mips/include/asm/uaccess.h | 1 +
16280 arch/mips/kernel/binfmt_elfn32.c | 7 +
16281 arch/mips/kernel/binfmt_elfo32.c | 7 +
16282 arch/mips/kernel/irq-gt641xx.c | 2 +-
16283 arch/mips/kernel/irq.c | 6 +-
16284 arch/mips/kernel/pm-cps.c | 2 +-
16285 arch/mips/kernel/process.c | 12 -
16286 arch/mips/kernel/sync-r4k.c | 24 +-
16287 arch/mips/kernel/traps.c | 13 +-
16288 arch/mips/mm/fault.c | 25 +
16289 arch/mips/mm/mmap.c | 51 +-
16290 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
16291 arch/mips/sni/rm200.c | 2 +-
16292 arch/mips/vr41xx/common/icu.c | 2 +-
16293 arch/mips/vr41xx/common/irq.c | 4 +-
16294 arch/parisc/include/asm/atomic.h | 10 +
16295 arch/parisc/include/asm/elf.h | 7 +
16296 arch/parisc/include/asm/pgalloc.h | 6 +
16297 arch/parisc/include/asm/pgtable.h | 11 +
16298 arch/parisc/include/asm/uaccess.h | 4 +-
16299 arch/parisc/kernel/module.c | 50 +-
16300 arch/parisc/kernel/sys_parisc.c | 15 +
16301 arch/parisc/kernel/traps.c | 4 +-
16302 arch/parisc/mm/fault.c | 140 +-
16303 arch/powerpc/include/asm/atomic.h | 329 +-
16304 arch/powerpc/include/asm/elf.h | 12 +
16305 arch/powerpc/include/asm/exec.h | 2 +-
16306 arch/powerpc/include/asm/kmap_types.h | 2 +-
16307 arch/powerpc/include/asm/local.h | 46 +
16308 arch/powerpc/include/asm/mman.h | 2 +-
16309 arch/powerpc/include/asm/page.h | 8 +-
16310 arch/powerpc/include/asm/page_64.h | 7 +-
16311 arch/powerpc/include/asm/pgalloc-64.h | 7 +
16312 arch/powerpc/include/asm/pgtable.h | 1 +
16313 arch/powerpc/include/asm/pte-hash32.h | 1 +
16314 arch/powerpc/include/asm/reg.h | 1 +
16315 arch/powerpc/include/asm/smp.h | 2 +-
16316 arch/powerpc/include/asm/spinlock.h | 42 +-
16317 arch/powerpc/include/asm/uaccess.h | 141 +-
16318 arch/powerpc/kernel/Makefile | 5 +
16319 arch/powerpc/kernel/exceptions-64e.S | 4 +-
16320 arch/powerpc/kernel/exceptions-64s.S | 2 +-
16321 arch/powerpc/kernel/module_32.c | 15 +-
16322 arch/powerpc/kernel/process.c | 46 -
16323 arch/powerpc/kernel/signal_32.c | 2 +-
16324 arch/powerpc/kernel/signal_64.c | 2 +-
16325 arch/powerpc/kernel/traps.c | 21 +
16326 arch/powerpc/kernel/vdso.c | 5 +-
16327 arch/powerpc/lib/usercopy_64.c | 18 -
16328 arch/powerpc/mm/fault.c | 56 +-
16329 arch/powerpc/mm/mmap.c | 16 +
16330 arch/powerpc/mm/slice.c | 13 +-
16331 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
16332 arch/s390/include/asm/atomic.h | 10 +
16333 arch/s390/include/asm/elf.h | 7 +
16334 arch/s390/include/asm/exec.h | 2 +-
16335 arch/s390/include/asm/uaccess.h | 13 +-
16336 arch/s390/kernel/module.c | 22 +-
16337 arch/s390/kernel/process.c | 24 -
16338 arch/s390/mm/mmap.c | 16 +
16339 arch/score/include/asm/exec.h | 2 +-
16340 arch/score/kernel/process.c | 5 -
16341 arch/sh/mm/mmap.c | 22 +-
16342 arch/sparc/include/asm/atomic_64.h | 110 +-
16343 arch/sparc/include/asm/cache.h | 2 +-
16344 arch/sparc/include/asm/elf_32.h | 7 +
16345 arch/sparc/include/asm/elf_64.h | 7 +
16346 arch/sparc/include/asm/pgalloc_32.h | 1 +
16347 arch/sparc/include/asm/pgalloc_64.h | 1 +
16348 arch/sparc/include/asm/pgtable.h | 4 +
16349 arch/sparc/include/asm/pgtable_32.h | 15 +-
16350 arch/sparc/include/asm/pgtsrmmu.h | 5 +
16351 arch/sparc/include/asm/setup.h | 4 +-
16352 arch/sparc/include/asm/spinlock_64.h | 35 +-
16353 arch/sparc/include/asm/thread_info_32.h | 1 +
16354 arch/sparc/include/asm/thread_info_64.h | 2 +
16355 arch/sparc/include/asm/uaccess.h | 1 +
16356 arch/sparc/include/asm/uaccess_32.h | 28 +-
16357 arch/sparc/include/asm/uaccess_64.h | 24 +-
16358 arch/sparc/kernel/Makefile | 2 +-
16359 arch/sparc/kernel/prom_common.c | 2 +-
16360 arch/sparc/kernel/smp_64.c | 8 +-
16361 arch/sparc/kernel/sys_sparc_32.c | 2 +-
16362 arch/sparc/kernel/sys_sparc_64.c | 52 +-
16363 arch/sparc/kernel/traps_64.c | 27 +-
16364 arch/sparc/lib/Makefile | 2 +-
16365 arch/sparc/lib/atomic_64.S | 57 +-
16366 arch/sparc/lib/ksyms.c | 6 +-
16367 arch/sparc/mm/Makefile | 2 +-
16368 arch/sparc/mm/fault_32.c | 292 +
16369 arch/sparc/mm/fault_64.c | 486 +
16370 arch/sparc/mm/hugetlbpage.c | 22 +-
16371 arch/sparc/mm/init_64.c | 10 +-
16372 arch/tile/include/asm/atomic_64.h | 10 +
16373 arch/tile/include/asm/uaccess.h | 4 +-
16374 arch/um/Makefile | 4 +
16375 arch/um/include/asm/kmap_types.h | 2 +-
16376 arch/um/include/asm/page.h | 3 +
16377 arch/um/include/asm/pgtable-3level.h | 1 +
16378 arch/um/kernel/process.c | 16 -
16379 arch/x86/Kconfig | 15 +-
16380 arch/x86/Kconfig.cpu | 6 +-
16381 arch/x86/Kconfig.debug | 4 +-
16382 arch/x86/Makefile | 13 +-
16383 arch/x86/boot/Makefile | 3 +
16384 arch/x86/boot/bitops.h | 4 +-
16385 arch/x86/boot/boot.h | 2 +-
16386 arch/x86/boot/compressed/Makefile | 3 +
16387 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
16388 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
16389 arch/x86/boot/compressed/head_32.S | 4 +-
16390 arch/x86/boot/compressed/head_64.S | 12 +-
16391 arch/x86/boot/compressed/misc.c | 11 +-
16392 arch/x86/boot/cpucheck.c | 16 +-
16393 arch/x86/boot/header.S | 6 +-
16394 arch/x86/boot/memory.c | 2 +-
16395 arch/x86/boot/video-vesa.c | 1 +
16396 arch/x86/boot/video.c | 2 +-
16397 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
16398 arch/x86/crypto/aesni-intel_asm.S | 106 +-
16399 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
16400 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
16401 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
16402 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
16403 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
16404 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
16405 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
16406 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
16407 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
16408 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
16409 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
16410 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
16411 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
16412 arch/x86/crypto/sha256-avx-asm.S | 2 +
16413 arch/x86/crypto/sha256-avx2-asm.S | 2 +
16414 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
16415 arch/x86/crypto/sha512-avx-asm.S | 2 +
16416 arch/x86/crypto/sha512-avx2-asm.S | 2 +
16417 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
16418 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
16419 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
16420 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
16421 arch/x86/entry/calling.h | 86 +-
16422 arch/x86/entry/common.c | 13 +-
16423 arch/x86/entry/entry_32.S | 351 +-
16424 arch/x86/entry/entry_64.S | 619 +-
16425 arch/x86/entry/entry_64_compat.S | 159 +-
16426 arch/x86/entry/thunk_64.S | 2 +
16427 arch/x86/entry/vdso/Makefile | 2 +-
16428 arch/x86/entry/vdso/vdso2c.h | 8 +-
16429 arch/x86/entry/vdso/vma.c | 41 +-
16430 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
16431 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
16432 arch/x86/ia32/ia32_signal.c | 23 +-
16433 arch/x86/ia32/sys_ia32.c | 42 +-
16434 arch/x86/include/asm/alternative-asm.h | 43 +-
16435 arch/x86/include/asm/alternative.h | 4 +-
16436 arch/x86/include/asm/apic.h | 2 +-
16437 arch/x86/include/asm/apm.h | 4 +-
16438 arch/x86/include/asm/atomic.h | 230 +-
16439 arch/x86/include/asm/atomic64_32.h | 100 +
16440 arch/x86/include/asm/atomic64_64.h | 164 +-
16441 arch/x86/include/asm/bitops.h | 18 +-
16442 arch/x86/include/asm/boot.h | 2 +-
16443 arch/x86/include/asm/cache.h | 5 +-
16444 arch/x86/include/asm/checksum_32.h | 12 +-
16445 arch/x86/include/asm/cmpxchg.h | 39 +
16446 arch/x86/include/asm/compat.h | 2 +-
16447 arch/x86/include/asm/cpufeature.h | 17 +-
16448 arch/x86/include/asm/desc.h | 78 +-
16449 arch/x86/include/asm/desc_defs.h | 6 +
16450 arch/x86/include/asm/div64.h | 2 +-
16451 arch/x86/include/asm/elf.h | 33 +-
16452 arch/x86/include/asm/emergency-restart.h | 2 +-
16453 arch/x86/include/asm/fpu/internal.h | 42 +-
16454 arch/x86/include/asm/fpu/types.h | 6 +-
16455 arch/x86/include/asm/futex.h | 14 +-
16456 arch/x86/include/asm/hw_irq.h | 4 +-
16457 arch/x86/include/asm/i8259.h | 2 +-
16458 arch/x86/include/asm/io.h | 22 +-
16459 arch/x86/include/asm/irqflags.h | 5 +
16460 arch/x86/include/asm/kprobes.h | 9 +-
16461 arch/x86/include/asm/local.h | 106 +-
16462 arch/x86/include/asm/mman.h | 15 +
16463 arch/x86/include/asm/mmu.h | 14 +-
16464 arch/x86/include/asm/mmu_context.h | 114 +-
16465 arch/x86/include/asm/module.h | 17 +-
16466 arch/x86/include/asm/nmi.h | 19 +-
16467 arch/x86/include/asm/page.h | 1 +
16468 arch/x86/include/asm/page_32.h | 12 +-
16469 arch/x86/include/asm/page_64.h | 14 +-
16470 arch/x86/include/asm/paravirt.h | 46 +-
16471 arch/x86/include/asm/paravirt_types.h | 15 +-
16472 arch/x86/include/asm/pgalloc.h | 23 +
16473 arch/x86/include/asm/pgtable-2level.h | 2 +
16474 arch/x86/include/asm/pgtable-3level.h | 7 +
16475 arch/x86/include/asm/pgtable.h | 128 +-
16476 arch/x86/include/asm/pgtable_32.h | 14 +-
16477 arch/x86/include/asm/pgtable_32_types.h | 24 +-
16478 arch/x86/include/asm/pgtable_64.h | 23 +-
16479 arch/x86/include/asm/pgtable_64_types.h | 5 +
16480 arch/x86/include/asm/pgtable_types.h | 26 +-
16481 arch/x86/include/asm/preempt.h | 2 +-
16482 arch/x86/include/asm/processor.h | 57 +-
16483 arch/x86/include/asm/ptrace.h | 13 +-
16484 arch/x86/include/asm/realmode.h | 4 +-
16485 arch/x86/include/asm/reboot.h | 10 +-
16486 arch/x86/include/asm/rmwcc.h | 84 +-
16487 arch/x86/include/asm/rwsem.h | 60 +-
16488 arch/x86/include/asm/segment.h | 27 +-
16489 arch/x86/include/asm/smap.h | 43 +
16490 arch/x86/include/asm/smp.h | 14 +-
16491 arch/x86/include/asm/stackprotector.h | 4 +-
16492 arch/x86/include/asm/stacktrace.h | 32 +-
16493 arch/x86/include/asm/switch_to.h | 4 +-
16494 arch/x86/include/asm/sys_ia32.h | 6 +-
16495 arch/x86/include/asm/thread_info.h | 27 +-
16496 arch/x86/include/asm/tlbflush.h | 77 +-
16497 arch/x86/include/asm/uaccess.h | 192 +-
16498 arch/x86/include/asm/uaccess_32.h | 28 +-
16499 arch/x86/include/asm/uaccess_64.h | 169 +-
16500 arch/x86/include/asm/word-at-a-time.h | 2 +-
16501 arch/x86/include/asm/x86_init.h | 10 +-
16502 arch/x86/include/asm/xen/page.h | 2 +-
16503 arch/x86/include/uapi/asm/e820.h | 2 +-
16504 arch/x86/kernel/Makefile | 2 +-
16505 arch/x86/kernel/acpi/boot.c | 4 +-
16506 arch/x86/kernel/acpi/sleep.c | 4 +
16507 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
16508 arch/x86/kernel/alternative.c | 124 +-
16509 arch/x86/kernel/apic/apic.c | 4 +-
16510 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
16511 arch/x86/kernel/apic/apic_noop.c | 2 +-
16512 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
16513 arch/x86/kernel/apic/io_apic.c | 8 +-
16514 arch/x86/kernel/apic/msi.c | 2 +-
16515 arch/x86/kernel/apic/probe_32.c | 4 +-
16516 arch/x86/kernel/apic/vector.c | 4 +-
16517 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
16518 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
16519 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
16520 arch/x86/kernel/apm_32.c | 21 +-
16521 arch/x86/kernel/asm-offsets.c | 20 +
16522 arch/x86/kernel/asm-offsets_64.c | 1 +
16523 arch/x86/kernel/cpu/Makefile | 4 -
16524 arch/x86/kernel/cpu/amd.c | 2 +-
16525 arch/x86/kernel/cpu/bugs_64.c | 2 +
16526 arch/x86/kernel/cpu/common.c | 202 +-
16527 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
16528 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
16529 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
16530 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
16531 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
16532 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
16533 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
16534 arch/x86/kernel/cpu/perf_event.c | 10 +-
16535 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
16536 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
16537 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
16538 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
16539 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
16540 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
16541 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
16542 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
16543 arch/x86/kernel/crash_dump_64.c | 2 +-
16544 arch/x86/kernel/doublefault.c | 8 +-
16545 arch/x86/kernel/dumpstack.c | 24 +-
16546 arch/x86/kernel/dumpstack_32.c | 25 +-
16547 arch/x86/kernel/dumpstack_64.c | 62 +-
16548 arch/x86/kernel/e820.c | 4 +-
16549 arch/x86/kernel/early_printk.c | 1 +
16550 arch/x86/kernel/espfix_64.c | 44 +-
16551 arch/x86/kernel/fpu/core.c | 24 +-
16552 arch/x86/kernel/fpu/init.c | 40 +-
16553 arch/x86/kernel/fpu/regset.c | 22 +-
16554 arch/x86/kernel/fpu/signal.c | 20 +-
16555 arch/x86/kernel/fpu/xstate.c | 8 +-
16556 arch/x86/kernel/ftrace.c | 18 +-
16557 arch/x86/kernel/head64.c | 14 +-
16558 arch/x86/kernel/head_32.S | 235 +-
16559 arch/x86/kernel/head_64.S | 173 +-
16560 arch/x86/kernel/i386_ksyms_32.c | 12 +
16561 arch/x86/kernel/i8259.c | 10 +-
16562 arch/x86/kernel/io_delay.c | 2 +-
16563 arch/x86/kernel/ioport.c | 2 +-
16564 arch/x86/kernel/irq.c | 8 +-
16565 arch/x86/kernel/irq_32.c | 45 +-
16566 arch/x86/kernel/jump_label.c | 10 +-
16567 arch/x86/kernel/kgdb.c | 21 +-
16568 arch/x86/kernel/kprobes/core.c | 28 +-
16569 arch/x86/kernel/kprobes/opt.c | 16 +-
16570 arch/x86/kernel/ksysfs.c | 2 +-
16571 arch/x86/kernel/kvmclock.c | 20 +-
16572 arch/x86/kernel/ldt.c | 25 +
16573 arch/x86/kernel/livepatch.c | 12 +-
16574 arch/x86/kernel/machine_kexec_32.c | 6 +-
16575 arch/x86/kernel/mcount_64.S | 19 +-
16576 arch/x86/kernel/module.c | 78 +-
16577 arch/x86/kernel/msr.c | 2 +-
16578 arch/x86/kernel/nmi.c | 34 +-
16579 arch/x86/kernel/nmi_selftest.c | 4 +-
16580 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16581 arch/x86/kernel/paravirt.c | 45 +-
16582 arch/x86/kernel/paravirt_patch_64.c | 8 +
16583 arch/x86/kernel/pci-calgary_64.c | 2 +-
16584 arch/x86/kernel/pci-iommu_table.c | 2 +-
16585 arch/x86/kernel/pci-swiotlb.c | 2 +-
16586 arch/x86/kernel/process.c | 80 +-
16587 arch/x86/kernel/process_32.c | 29 +-
16588 arch/x86/kernel/process_64.c | 14 +-
16589 arch/x86/kernel/ptrace.c | 20 +-
16590 arch/x86/kernel/pvclock.c | 8 +-
16591 arch/x86/kernel/reboot.c | 44 +-
16592 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16593 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16594 arch/x86/kernel/setup.c | 29 +-
16595 arch/x86/kernel/setup_percpu.c | 29 +-
16596 arch/x86/kernel/signal.c | 17 +-
16597 arch/x86/kernel/smp.c | 2 +-
16598 arch/x86/kernel/smpboot.c | 29 +-
16599 arch/x86/kernel/step.c | 6 +-
16600 arch/x86/kernel/sys_i386_32.c | 184 +
16601 arch/x86/kernel/sys_x86_64.c | 22 +-
16602 arch/x86/kernel/tboot.c | 14 +-
16603 arch/x86/kernel/time.c | 8 +-
16604 arch/x86/kernel/tls.c | 7 +-
16605 arch/x86/kernel/tracepoint.c | 4 +-
16606 arch/x86/kernel/traps.c | 53 +-
16607 arch/x86/kernel/tsc.c | 2 +-
16608 arch/x86/kernel/uprobes.c | 2 +-
16609 arch/x86/kernel/vm86_32.c | 6 +-
16610 arch/x86/kernel/vmlinux.lds.S | 153 +-
16611 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16612 arch/x86/kernel/x86_init.c | 6 +-
16613 arch/x86/kvm/cpuid.c | 21 +-
16614 arch/x86/kvm/emulate.c | 2 +-
16615 arch/x86/kvm/lapic.c | 2 +-
16616 arch/x86/kvm/paging_tmpl.h | 2 +-
16617 arch/x86/kvm/svm.c | 10 +-
16618 arch/x86/kvm/vmx.c | 62 +-
16619 arch/x86/kvm/x86.c | 42 +-
16620 arch/x86/lguest/boot.c | 3 +-
16621 arch/x86/lib/atomic64_386_32.S | 164 +
16622 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16623 arch/x86/lib/checksum_32.S | 99 +-
16624 arch/x86/lib/clear_page_64.S | 3 +
16625 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16626 arch/x86/lib/copy_page_64.S | 14 +-
16627 arch/x86/lib/copy_user_64.S | 66 +-
16628 arch/x86/lib/csum-copy_64.S | 14 +-
16629 arch/x86/lib/csum-wrappers_64.c | 8 +-
16630 arch/x86/lib/getuser.S | 74 +-
16631 arch/x86/lib/insn.c | 8 +-
16632 arch/x86/lib/iomap_copy_64.S | 2 +
16633 arch/x86/lib/memcpy_64.S | 6 +
16634 arch/x86/lib/memmove_64.S | 3 +-
16635 arch/x86/lib/memset_64.S | 3 +
16636 arch/x86/lib/mmx_32.c | 243 +-
16637 arch/x86/lib/msr-reg.S | 2 +
16638 arch/x86/lib/putuser.S | 87 +-
16639 arch/x86/lib/rwsem.S | 6 +-
16640 arch/x86/lib/usercopy_32.c | 359 +-
16641 arch/x86/lib/usercopy_64.c | 20 +-
16642 arch/x86/math-emu/fpu_aux.c | 2 +-
16643 arch/x86/math-emu/fpu_entry.c | 4 +-
16644 arch/x86/math-emu/fpu_system.h | 2 +-
16645 arch/x86/mm/Makefile | 4 +
16646 arch/x86/mm/extable.c | 26 +-
16647 arch/x86/mm/fault.c | 570 +-
16648 arch/x86/mm/gup.c | 6 +-
16649 arch/x86/mm/highmem_32.c | 6 +
16650 arch/x86/mm/hugetlbpage.c | 24 +-
16651 arch/x86/mm/init.c | 111 +-
16652 arch/x86/mm/init_32.c | 111 +-
16653 arch/x86/mm/init_64.c | 46 +-
16654 arch/x86/mm/iomap_32.c | 4 +
16655 arch/x86/mm/ioremap.c | 52 +-
16656 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
16657 arch/x86/mm/mmap.c | 40 +-
16658 arch/x86/mm/mmio-mod.c | 10 +-
16659 arch/x86/mm/numa.c | 2 +-
16660 arch/x86/mm/pageattr.c | 38 +-
16661 arch/x86/mm/pat.c | 12 +-
16662 arch/x86/mm/pat_rbtree.c | 2 +-
16663 arch/x86/mm/pf_in.c | 10 +-
16664 arch/x86/mm/pgtable.c | 214 +-
16665 arch/x86/mm/pgtable_32.c | 3 +
16666 arch/x86/mm/setup_nx.c | 7 +
16667 arch/x86/mm/tlb.c | 4 +
16668 arch/x86/mm/uderef_64.c | 37 +
16669 arch/x86/net/bpf_jit.S | 11 +
16670 arch/x86/net/bpf_jit_comp.c | 13 +-
16671 arch/x86/oprofile/backtrace.c | 6 +-
16672 arch/x86/oprofile/nmi_int.c | 8 +-
16673 arch/x86/oprofile/op_model_amd.c | 8 +-
16674 arch/x86/oprofile/op_model_ppro.c | 7 +-
16675 arch/x86/oprofile/op_x86_model.h | 2 +-
16676 arch/x86/pci/intel_mid_pci.c | 2 +-
16677 arch/x86/pci/irq.c | 8 +-
16678 arch/x86/pci/pcbios.c | 144 +-
16679 arch/x86/platform/efi/efi_32.c | 24 +
16680 arch/x86/platform/efi/efi_64.c | 26 +-
16681 arch/x86/platform/efi/efi_stub_32.S | 64 +-
16682 arch/x86/platform/efi/efi_stub_64.S | 2 +
16683 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
16684 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
16685 arch/x86/platform/intel-mid/mfld.c | 4 +-
16686 arch/x86/platform/intel-mid/mrfl.c | 2 +-
16687 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
16688 arch/x86/platform/olpc/olpc_dt.c | 2 +-
16689 arch/x86/power/cpu.c | 11 +-
16690 arch/x86/realmode/init.c | 10 +-
16691 arch/x86/realmode/rm/Makefile | 3 +
16692 arch/x86/realmode/rm/header.S | 4 +-
16693 arch/x86/realmode/rm/reboot.S | 4 +
16694 arch/x86/realmode/rm/trampoline_32.S | 12 +-
16695 arch/x86/realmode/rm/trampoline_64.S | 3 +-
16696 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
16697 arch/x86/tools/Makefile | 2 +-
16698 arch/x86/tools/relocs.c | 96 +-
16699 arch/x86/um/mem_32.c | 2 +-
16700 arch/x86/um/tls_32.c | 2 +-
16701 arch/x86/xen/enlighten.c | 50 +-
16702 arch/x86/xen/mmu.c | 19 +-
16703 arch/x86/xen/smp.c | 16 +-
16704 arch/x86/xen/xen-asm_32.S | 2 +-
16705 arch/x86/xen/xen-head.S | 11 +
16706 arch/x86/xen/xen-ops.h | 2 -
16707 block/bio.c | 4 +-
16708 block/blk-iopoll.c | 2 +-
16709 block/blk-map.c | 2 +-
16710 block/blk-softirq.c | 2 +-
16711 block/bsg.c | 12 +-
16712 block/compat_ioctl.c | 4 +-
16713 block/genhd.c | 9 +-
16714 block/partitions/efi.c | 8 +-
16715 block/scsi_ioctl.c | 29 +-
16716 crypto/cryptd.c | 4 +-
16717 crypto/pcrypt.c | 2 +-
16718 crypto/zlib.c | 12 +-
16719 drivers/acpi/acpi_video.c | 2 +-
16720 drivers/acpi/apei/apei-internal.h | 2 +-
16721 drivers/acpi/apei/ghes.c | 4 +-
16722 drivers/acpi/bgrt.c | 6 +-
16723 drivers/acpi/blacklist.c | 4 +-
16724 drivers/acpi/bus.c | 4 +-
16725 drivers/acpi/device_pm.c | 4 +-
16726 drivers/acpi/ec.c | 2 +-
16727 drivers/acpi/pci_slot.c | 2 +-
16728 drivers/acpi/processor_idle.c | 2 +-
16729 drivers/acpi/processor_pdc.c | 2 +-
16730 drivers/acpi/sleep.c | 2 +-
16731 drivers/acpi/sysfs.c | 4 +-
16732 drivers/acpi/thermal.c | 2 +-
16733 drivers/acpi/video_detect.c | 7 +-
16734 drivers/ata/libata-core.c | 12 +-
16735 drivers/ata/libata-scsi.c | 2 +-
16736 drivers/ata/libata.h | 2 +-
16737 drivers/ata/pata_arasan_cf.c | 4 +-
16738 drivers/atm/adummy.c | 2 +-
16739 drivers/atm/ambassador.c | 8 +-
16740 drivers/atm/atmtcp.c | 14 +-
16741 drivers/atm/eni.c | 10 +-
16742 drivers/atm/firestream.c | 8 +-
16743 drivers/atm/fore200e.c | 14 +-
16744 drivers/atm/he.c | 18 +-
16745 drivers/atm/horizon.c | 4 +-
16746 drivers/atm/idt77252.c | 36 +-
16747 drivers/atm/iphase.c | 34 +-
16748 drivers/atm/lanai.c | 12 +-
16749 drivers/atm/nicstar.c | 46 +-
16750 drivers/atm/solos-pci.c | 4 +-
16751 drivers/atm/suni.c | 4 +-
16752 drivers/atm/uPD98402.c | 16 +-
16753 drivers/atm/zatm.c | 6 +-
16754 drivers/base/bus.c | 4 +-
16755 drivers/base/devtmpfs.c | 8 +-
16756 drivers/base/node.c | 2 +-
16757 drivers/base/platform-msi.c | 20 +-
16758 drivers/base/power/domain.c | 11 +-
16759 drivers/base/power/sysfs.c | 2 +-
16760 drivers/base/power/wakeup.c | 8 +-
16761 drivers/base/regmap/regmap-debugfs.c | 11 +-
16762 drivers/base/syscore.c | 4 +-
16763 drivers/block/cciss.c | 28 +-
16764 drivers/block/cciss.h | 2 +-
16765 drivers/block/cpqarray.c | 28 +-
16766 drivers/block/cpqarray.h | 2 +-
16767 drivers/block/drbd/drbd_bitmap.c | 2 +-
16768 drivers/block/drbd/drbd_int.h | 8 +-
16769 drivers/block/drbd/drbd_main.c | 12 +-
16770 drivers/block/drbd/drbd_nl.c | 4 +-
16771 drivers/block/drbd/drbd_receiver.c | 34 +-
16772 drivers/block/drbd/drbd_worker.c | 8 +-
16773 drivers/block/pktcdvd.c | 4 +-
16774 drivers/block/rbd.c | 2 +-
16775 drivers/bluetooth/btwilink.c | 2 +-
16776 drivers/bus/arm-cci.c | 12 +-
16777 drivers/cdrom/cdrom.c | 11 +-
16778 drivers/cdrom/gdrom.c | 1 -
16779 drivers/char/agp/compat_ioctl.c | 2 +-
16780 drivers/char/agp/frontend.c | 4 +-
16781 drivers/char/agp/intel-gtt.c | 4 +-
16782 drivers/char/hpet.c | 2 +-
16783 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
16784 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
16785 drivers/char/mem.c | 47 +-
16786 drivers/char/nvram.c | 2 +-
16787 drivers/char/pcmcia/synclink_cs.c | 16 +-
16788 drivers/char/random.c | 12 +-
16789 drivers/char/sonypi.c | 11 +-
16790 drivers/char/tpm/tpm_acpi.c | 3 +-
16791 drivers/char/tpm/tpm_eventlog.c | 4 +-
16792 drivers/char/virtio_console.c | 4 +-
16793 drivers/clk/clk-composite.c | 2 +-
16794 drivers/clk/samsung/clk.h | 2 +-
16795 drivers/clk/socfpga/clk-gate.c | 9 +-
16796 drivers/clk/socfpga/clk-pll.c | 9 +-
16797 drivers/clk/ti/clk.c | 8 +-
16798 drivers/cpufreq/acpi-cpufreq.c | 17 +-
16799 drivers/cpufreq/cpufreq-dt.c | 4 +-
16800 drivers/cpufreq/cpufreq.c | 30 +-
16801 drivers/cpufreq/cpufreq_governor.c | 2 +-
16802 drivers/cpufreq/cpufreq_governor.h | 4 +-
16803 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
16804 drivers/cpufreq/intel_pstate.c | 33 +-
16805 drivers/cpufreq/p4-clockmod.c | 12 +-
16806 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
16807 drivers/cpufreq/speedstep-centrino.c | 7 +-
16808 drivers/cpuidle/driver.c | 2 +-
16809 drivers/cpuidle/dt_idle_states.c | 2 +-
16810 drivers/cpuidle/governor.c | 2 +-
16811 drivers/cpuidle/sysfs.c | 2 +-
16812 drivers/crypto/hifn_795x.c | 4 +-
16813 drivers/devfreq/devfreq.c | 4 +-
16814 drivers/dma/sh/shdma-base.c | 4 +-
16815 drivers/dma/sh/shdmac.c | 2 +-
16816 drivers/edac/edac_device.c | 4 +-
16817 drivers/edac/edac_mc_sysfs.c | 2 +-
16818 drivers/edac/edac_pci.c | 4 +-
16819 drivers/edac/edac_pci_sysfs.c | 22 +-
16820 drivers/edac/mce_amd.h | 2 +-
16821 drivers/firewire/core-card.c | 6 +-
16822 drivers/firewire/core-device.c | 2 +-
16823 drivers/firewire/core-transaction.c | 1 +
16824 drivers/firewire/core.h | 1 +
16825 drivers/firmware/dmi-id.c | 2 +-
16826 drivers/firmware/dmi_scan.c | 12 +-
16827 drivers/firmware/efi/cper.c | 8 +-
16828 drivers/firmware/efi/efi.c | 12 +-
16829 drivers/firmware/efi/efivars.c | 2 +-
16830 drivers/firmware/efi/runtime-map.c | 2 +-
16831 drivers/firmware/google/gsmi.c | 2 +-
16832 drivers/firmware/google/memconsole.c | 7 +-
16833 drivers/firmware/memmap.c | 2 +-
16834 drivers/firmware/psci.c | 2 +-
16835 drivers/gpio/gpio-davinci.c | 6 +-
16836 drivers/gpio/gpio-em.c | 2 +-
16837 drivers/gpio/gpio-ich.c | 2 +-
16838 drivers/gpio/gpio-omap.c | 4 +-
16839 drivers/gpio/gpio-rcar.c | 2 +-
16840 drivers/gpio/gpio-vr41xx.c | 2 +-
16841 drivers/gpio/gpiolib.c | 12 +-
16842 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
16843 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
16844 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
16845 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
16846 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
16847 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
16848 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
16849 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
16850 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
16851 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
16852 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
16853 drivers/gpu/drm/drm_crtc.c | 2 +-
16854 drivers/gpu/drm/drm_drv.c | 2 +-
16855 drivers/gpu/drm/drm_fops.c | 12 +-
16856 drivers/gpu/drm/drm_global.c | 14 +-
16857 drivers/gpu/drm/drm_info.c | 13 +-
16858 drivers/gpu/drm/drm_ioc32.c | 13 +-
16859 drivers/gpu/drm/drm_ioctl.c | 2 +-
16860 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
16861 drivers/gpu/drm/i810/i810_drv.h | 4 +-
16862 drivers/gpu/drm/i915/i915_dma.c | 2 +-
16863 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
16864 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
16865 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
16866 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
16867 drivers/gpu/drm/i915/intel_display.c | 26 +-
16868 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
16869 drivers/gpu/drm/mga/mga_drv.h | 4 +-
16870 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
16871 drivers/gpu/drm/mga/mga_irq.c | 8 +-
16872 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
16873 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
16874 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
16875 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
16876 drivers/gpu/drm/omapdrm/Makefile | 2 +-
16877 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
16878 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
16879 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
16880 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
16881 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
16882 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
16883 drivers/gpu/drm/r128/r128_cce.c | 2 +-
16884 drivers/gpu/drm/r128/r128_drv.h | 4 +-
16885 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
16886 drivers/gpu/drm/r128/r128_irq.c | 4 +-
16887 drivers/gpu/drm/r128/r128_state.c | 4 +-
16888 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
16889 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
16890 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
16891 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
16892 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
16893 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
16894 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
16895 drivers/gpu/drm/tegra/dc.c | 2 +-
16896 drivers/gpu/drm/tegra/dsi.c | 2 +-
16897 drivers/gpu/drm/tegra/hdmi.c | 2 +-
16898 drivers/gpu/drm/tegra/sor.c | 7 +-
16899 drivers/gpu/drm/tilcdc/Makefile | 6 +-
16900 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
16901 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
16902 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
16903 drivers/gpu/drm/udl/udl_fb.c | 1 -
16904 drivers/gpu/drm/via/via_drv.h | 4 +-
16905 drivers/gpu/drm/via/via_irq.c | 18 +-
16906 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
16907 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
16908 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
16909 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
16910 drivers/gpu/vga/vga_switcheroo.c | 4 +-
16911 drivers/hid/hid-core.c | 4 +-
16912 drivers/hid/hid-sensor-custom.c | 2 +-
16913 drivers/hv/channel.c | 2 +-
16914 drivers/hv/hv.c | 4 +-
16915 drivers/hv/hv_balloon.c | 18 +-
16916 drivers/hv/hyperv_vmbus.h | 2 +-
16917 drivers/hwmon/acpi_power_meter.c | 6 +-
16918 drivers/hwmon/applesmc.c | 2 +-
16919 drivers/hwmon/asus_atk0110.c | 10 +-
16920 drivers/hwmon/coretemp.c | 2 +-
16921 drivers/hwmon/dell-smm-hwmon.c | 2 +-
16922 drivers/hwmon/ibmaem.c | 2 +-
16923 drivers/hwmon/iio_hwmon.c | 2 +-
16924 drivers/hwmon/nct6683.c | 6 +-
16925 drivers/hwmon/nct6775.c | 6 +-
16926 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
16927 drivers/hwmon/sht15.c | 12 +-
16928 drivers/hwmon/via-cputemp.c | 2 +-
16929 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
16930 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
16931 drivers/i2c/i2c-dev.c | 2 +-
16932 drivers/ide/ide-cd.c | 2 +-
16933 drivers/ide/ide-disk.c | 2 +-
16934 drivers/iio/industrialio-core.c | 2 +-
16935 drivers/iio/magnetometer/ak8975.c | 2 +-
16936 drivers/infiniband/core/cm.c | 32 +-
16937 drivers/infiniband/core/fmr_pool.c | 20 +-
16938 drivers/infiniband/core/uverbs_cmd.c | 3 +
16939 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
16940 drivers/infiniband/hw/mlx4/mad.c | 2 +-
16941 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
16942 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
16943 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
16944 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
16945 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
16946 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
16947 drivers/infiniband/hw/nes/nes.c | 4 +-
16948 drivers/infiniband/hw/nes/nes.h | 40 +-
16949 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
16950 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
16951 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
16952 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
16953 drivers/infiniband/hw/qib/qib.h | 1 +
16954 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
16955 drivers/input/gameport/gameport.c | 4 +-
16956 drivers/input/input.c | 4 +-
16957 drivers/input/joystick/sidewinder.c | 1 +
16958 drivers/input/joystick/xpad.c | 4 +-
16959 drivers/input/misc/ims-pcu.c | 4 +-
16960 drivers/input/mouse/psmouse.h | 2 +-
16961 drivers/input/mousedev.c | 2 +-
16962 drivers/input/serio/serio.c | 4 +-
16963 drivers/input/serio/serio_raw.c | 4 +-
16964 drivers/input/touchscreen/htcpen.c | 2 +-
16965 drivers/iommu/arm-smmu-v3.c | 2 +-
16966 drivers/iommu/arm-smmu.c | 43 +-
16967 drivers/iommu/io-pgtable-arm.c | 101 +-
16968 drivers/iommu/io-pgtable.c | 11 +-
16969 drivers/iommu/io-pgtable.h | 19 +-
16970 drivers/iommu/iommu.c | 2 +-
16971 drivers/iommu/ipmmu-vmsa.c | 13 +-
16972 drivers/iommu/irq_remapping.c | 2 +-
16973 drivers/irqchip/irq-gic.c | 2 +-
16974 drivers/irqchip/irq-i8259.c | 2 +-
16975 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
16976 drivers/irqchip/irq-renesas-irqc.c | 2 +-
16977 drivers/isdn/capi/capi.c | 10 +-
16978 drivers/isdn/gigaset/interface.c | 8 +-
16979 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
16980 drivers/isdn/hardware/avm/b1.c | 4 +-
16981 drivers/isdn/i4l/isdn_common.c | 2 +
16982 drivers/isdn/i4l/isdn_tty.c | 22 +-
16983 drivers/isdn/icn/icn.c | 2 +-
16984 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
16985 drivers/lguest/core.c | 10 +-
16986 drivers/lguest/page_tables.c | 2 +-
16987 drivers/lguest/x86/core.c | 12 +-
16988 drivers/lguest/x86/switcher_32.S | 27 +-
16989 drivers/md/bcache/closure.h | 2 +-
16990 drivers/md/bitmap.c | 2 +-
16991 drivers/md/dm-ioctl.c | 2 +-
16992 drivers/md/dm-raid1.c | 18 +-
16993 drivers/md/dm-stats.c | 6 +-
16994 drivers/md/dm-stripe.c | 10 +-
16995 drivers/md/dm-table.c | 2 +-
16996 drivers/md/dm-thin-metadata.c | 4 +-
16997 drivers/md/dm.c | 16 +-
16998 drivers/md/md.c | 26 +-
16999 drivers/md/md.h | 6 +-
17000 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
17001 drivers/md/persistent-data/dm-space-map.h | 1 +
17002 drivers/md/raid1.c | 4 +-
17003 drivers/md/raid10.c | 18 +-
17004 drivers/md/raid5.c | 22 +-
17005 drivers/media/dvb-core/dvbdev.c | 2 +-
17006 drivers/media/dvb-frontends/af9033.h | 2 +-
17007 drivers/media/dvb-frontends/dib3000.h | 2 +-
17008 drivers/media/dvb-frontends/dib7000p.h | 2 +-
17009 drivers/media/dvb-frontends/dib8000.h | 2 +-
17010 drivers/media/pci/cx88/cx88-video.c | 6 +-
17011 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
17012 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
17013 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
17014 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
17015 drivers/media/pci/tw68/tw68-core.c | 2 +-
17016 drivers/media/platform/omap/omap_vout.c | 11 +-
17017 drivers/media/platform/s5p-tv/mixer.h | 2 +-
17018 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
17019 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
17020 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
17021 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
17022 drivers/media/radio/radio-cadet.c | 2 +
17023 drivers/media/radio/radio-maxiradio.c | 2 +-
17024 drivers/media/radio/radio-shark.c | 2 +-
17025 drivers/media/radio/radio-shark2.c | 2 +-
17026 drivers/media/radio/radio-si476x.c | 2 +-
17027 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
17028 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
17029 drivers/media/v4l2-core/v4l2-device.c | 4 +-
17030 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
17031 drivers/memory/omap-gpmc.c | 21 +-
17032 drivers/message/fusion/mptsas.c | 34 +-
17033 drivers/mfd/ab8500-debugfs.c | 2 +-
17034 drivers/mfd/kempld-core.c | 2 +-
17035 drivers/mfd/max8925-i2c.c | 2 +-
17036 drivers/mfd/tps65910.c | 2 +-
17037 drivers/mfd/twl4030-irq.c | 9 +-
17038 drivers/mfd/wm5110-tables.c | 2 +-
17039 drivers/mfd/wm8998-tables.c | 2 +-
17040 drivers/misc/c2port/core.c | 4 +-
17041 drivers/misc/kgdbts.c | 4 +-
17042 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
17043 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
17044 drivers/misc/mic/scif/scif_rb.c | 8 +-
17045 drivers/misc/sgi-gru/gruhandles.c | 4 +-
17046 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
17047 drivers/misc/sgi-gru/grutables.h | 154 +-
17048 drivers/misc/sgi-xp/xp.h | 2 +-
17049 drivers/misc/sgi-xp/xpc.h | 3 +-
17050 drivers/misc/sgi-xp/xpc_main.c | 2 +-
17051 drivers/mmc/card/block.c | 2 +-
17052 drivers/mmc/host/dw_mmc.h | 2 +-
17053 drivers/mmc/host/mmci.c | 4 +-
17054 drivers/mmc/host/omap_hsmmc.c | 4 +-
17055 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
17056 drivers/mmc/host/sdhci-s3c.c | 8 +-
17057 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
17058 drivers/mtd/nand/denali.c | 1 +
17059 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
17060 drivers/mtd/nftlmount.c | 1 +
17061 drivers/mtd/sm_ftl.c | 2 +-
17062 drivers/net/bonding/bond_netlink.c | 2 +-
17063 drivers/net/caif/caif_hsi.c | 2 +-
17064 drivers/net/can/Kconfig | 2 +-
17065 drivers/net/can/dev.c | 2 +-
17066 drivers/net/can/vcan.c | 2 +-
17067 drivers/net/dummy.c | 2 +-
17068 drivers/net/ethernet/8390/ax88796.c | 4 +-
17069 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
17070 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
17071 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
17072 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
17073 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
17074 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
17075 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
17076 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
17077 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
17078 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
17079 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
17080 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
17081 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
17082 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
17083 drivers/net/ethernet/broadcom/tg3.h | 1 +
17084 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
17085 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
17086 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
17087 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
17088 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
17089 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
17090 drivers/net/ethernet/faraday/ftmac100.c | 2 +
17091 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
17092 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
17093 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
17094 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
17095 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
17096 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
17097 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
17098 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
17099 drivers/net/ethernet/realtek/r8169.c | 8 +-
17100 drivers/net/ethernet/sfc/ptp.c | 2 +-
17101 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
17102 drivers/net/ethernet/via/via-rhine.c | 2 +-
17103 drivers/net/geneve.c | 2 +-
17104 drivers/net/hyperv/hyperv_net.h | 2 +-
17105 drivers/net/hyperv/rndis_filter.c | 4 +-
17106 drivers/net/ifb.c | 2 +-
17107 drivers/net/ipvlan/ipvlan_core.c | 2 +-
17108 drivers/net/macvlan.c | 20 +-
17109 drivers/net/macvtap.c | 6 +-
17110 drivers/net/nlmon.c | 2 +-
17111 drivers/net/phy/phy_device.c | 6 +-
17112 drivers/net/ppp/ppp_generic.c | 4 +-
17113 drivers/net/slip/slhc.c | 2 +-
17114 drivers/net/team/team.c | 4 +-
17115 drivers/net/tun.c | 7 +-
17116 drivers/net/usb/hso.c | 23 +-
17117 drivers/net/usb/r8152.c | 2 +-
17118 drivers/net/usb/sierra_net.c | 4 +-
17119 drivers/net/virtio_net.c | 2 +-
17120 drivers/net/vrf.c | 2 +-
17121 drivers/net/vxlan.c | 4 +-
17122 drivers/net/wimax/i2400m/rx.c | 2 +-
17123 drivers/net/wireless/airo.c | 2 +-
17124 drivers/net/wireless/at76c50x-usb.c | 2 +-
17125 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
17126 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
17127 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
17128 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
17129 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
17130 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
17131 drivers/net/wireless/ath/ath9k/main.c | 22 +-
17132 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
17133 drivers/net/wireless/b43/phy_lp.c | 2 +-
17134 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
17135 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
17136 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
17137 drivers/net/wireless/mac80211_hwsim.c | 28 +-
17138 drivers/net/wireless/rndis_wlan.c | 2 +-
17139 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
17140 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
17141 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
17142 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
17143 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
17144 drivers/nfc/nfcwilink.c | 2 +-
17145 drivers/of/fdt.c | 4 +-
17146 drivers/oprofile/buffer_sync.c | 8 +-
17147 drivers/oprofile/event_buffer.c | 2 +-
17148 drivers/oprofile/oprof.c | 2 +-
17149 drivers/oprofile/oprofile_stats.c | 10 +-
17150 drivers/oprofile/oprofile_stats.h | 10 +-
17151 drivers/oprofile/oprofilefs.c | 6 +-
17152 drivers/oprofile/timer_int.c | 2 +-
17153 drivers/parport/procfs.c | 4 +-
17154 drivers/pci/host/pci-host-generic.c | 24 +-
17155 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
17156 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
17157 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
17158 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
17159 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
17160 drivers/pci/hotplug/pciehp_core.c | 2 +-
17161 drivers/pci/msi.c | 22 +-
17162 drivers/pci/pci-sysfs.c | 6 +-
17163 drivers/pci/pci.h | 2 +-
17164 drivers/pci/pcie/aspm.c | 6 +-
17165 drivers/pci/pcie/portdrv_pci.c | 2 +-
17166 drivers/pci/probe.c | 2 +-
17167 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
17168 drivers/pinctrl/pinctrl-at91.c | 5 +-
17169 drivers/platform/chrome/chromeos_pstore.c | 2 +-
17170 drivers/platform/x86/alienware-wmi.c | 4 +-
17171 drivers/platform/x86/compal-laptop.c | 2 +-
17172 drivers/platform/x86/hdaps.c | 2 +-
17173 drivers/platform/x86/ibm_rtl.c | 2 +-
17174 drivers/platform/x86/intel_oaktrail.c | 2 +-
17175 drivers/platform/x86/msi-laptop.c | 16 +-
17176 drivers/platform/x86/msi-wmi.c | 2 +-
17177 drivers/platform/x86/samsung-laptop.c | 2 +-
17178 drivers/platform/x86/samsung-q10.c | 2 +-
17179 drivers/platform/x86/sony-laptop.c | 14 +-
17180 drivers/platform/x86/thinkpad_acpi.c | 2 +-
17181 drivers/pnp/pnpbios/bioscalls.c | 14 +-
17182 drivers/pnp/pnpbios/core.c | 2 +-
17183 drivers/power/pda_power.c | 7 +-
17184 drivers/power/power_supply.h | 4 +-
17185 drivers/power/power_supply_core.c | 7 +-
17186 drivers/power/power_supply_sysfs.c | 6 +-
17187 drivers/power/reset/at91-reset.c | 9 +-
17188 drivers/powercap/powercap_sys.c | 136 +-
17189 drivers/ptp/ptp_private.h | 2 +-
17190 drivers/ptp/ptp_sysfs.c | 2 +-
17191 drivers/regulator/core.c | 4 +-
17192 drivers/regulator/max8660.c | 6 +-
17193 drivers/regulator/max8973-regulator.c | 16 +-
17194 drivers/regulator/mc13892-regulator.c | 8 +-
17195 drivers/rtc/rtc-armada38x.c | 7 +-
17196 drivers/rtc/rtc-cmos.c | 4 +-
17197 drivers/rtc/rtc-ds1307.c | 2 +-
17198 drivers/rtc/rtc-m48t59.c | 4 +-
17199 drivers/rtc/rtc-test.c | 6 +-
17200 drivers/scsi/be2iscsi/be_main.c | 2 +-
17201 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
17202 drivers/scsi/bfa/bfa_ioc.h | 4 +-
17203 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
17204 drivers/scsi/hosts.c | 4 +-
17205 drivers/scsi/hpsa.c | 38 +-
17206 drivers/scsi/hpsa.h | 2 +-
17207 drivers/scsi/libfc/fc_exch.c | 50 +-
17208 drivers/scsi/libsas/sas_ata.c | 2 +-
17209 drivers/scsi/lpfc/lpfc.h | 8 +-
17210 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
17211 drivers/scsi/lpfc/lpfc_init.c | 6 +-
17212 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
17213 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
17214 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
17215 drivers/scsi/pmcraid.c | 20 +-
17216 drivers/scsi/pmcraid.h | 8 +-
17217 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
17218 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
17219 drivers/scsi/qla2xxx/qla_os.c | 6 +-
17220 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
17221 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
17222 drivers/scsi/scsi.c | 2 +-
17223 drivers/scsi/scsi_lib.c | 8 +-
17224 drivers/scsi/scsi_sysfs.c | 2 +-
17225 drivers/scsi/scsi_transport_fc.c | 8 +-
17226 drivers/scsi/scsi_transport_iscsi.c | 6 +-
17227 drivers/scsi/scsi_transport_srp.c | 6 +-
17228 drivers/scsi/sd.c | 6 +-
17229 drivers/scsi/sg.c | 2 +-
17230 drivers/scsi/sr.c | 21 +-
17231 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
17232 drivers/spi/spi.c | 2 +-
17233 drivers/staging/android/timed_output.c | 6 +-
17234 drivers/staging/comedi/comedi_fops.c | 8 +-
17235 drivers/staging/fbtft/fbtft-core.c | 2 +-
17236 drivers/staging/fbtft/fbtft.h | 2 +-
17237 drivers/staging/gdm724x/gdm_tty.c | 2 +-
17238 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
17239 drivers/staging/iio/adc/ad7280a.c | 4 +-
17240 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
17241 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
17242 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
17243 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
17244 drivers/staging/lustre/lustre/include/obd.h | 2 +-
17245 drivers/staging/octeon/ethernet-rx.c | 20 +-
17246 drivers/staging/octeon/ethernet.c | 8 +-
17247 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
17248 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
17249 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
17250 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
17251 drivers/staging/sm750fb/sm750.c | 14 +-
17252 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
17253 drivers/target/sbp/sbp_target.c | 4 +-
17254 drivers/thermal/cpu_cooling.c | 9 +-
17255 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
17256 drivers/thermal/of-thermal.c | 17 +-
17257 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
17258 drivers/tty/cyclades.c | 6 +-
17259 drivers/tty/hvc/hvc_console.c | 14 +-
17260 drivers/tty/hvc/hvcs.c | 21 +-
17261 drivers/tty/hvc/hvsi.c | 22 +-
17262 drivers/tty/hvc/hvsi_lib.c | 4 +-
17263 drivers/tty/ipwireless/tty.c | 27 +-
17264 drivers/tty/moxa.c | 2 +-
17265 drivers/tty/n_gsm.c | 4 +-
17266 drivers/tty/n_tty.c | 3 +-
17267 drivers/tty/pty.c | 4 +-
17268 drivers/tty/rocket.c | 6 +-
17269 drivers/tty/serial/8250/8250_core.c | 10 +-
17270 drivers/tty/serial/ifx6x60.c | 2 +-
17271 drivers/tty/serial/ioc4_serial.c | 6 +-
17272 drivers/tty/serial/kgdb_nmi.c | 4 +-
17273 drivers/tty/serial/kgdboc.c | 32 +-
17274 drivers/tty/serial/msm_serial.c | 4 +-
17275 drivers/tty/serial/samsung.c | 9 +-
17276 drivers/tty/serial/serial_core.c | 8 +-
17277 drivers/tty/synclink.c | 34 +-
17278 drivers/tty/synclink_gt.c | 28 +-
17279 drivers/tty/synclinkmp.c | 34 +-
17280 drivers/tty/tty_io.c | 2 +-
17281 drivers/tty/tty_ldisc.c | 8 +-
17282 drivers/tty/tty_port.c | 22 +-
17283 drivers/uio/uio.c | 13 +-
17284 drivers/usb/atm/cxacru.c | 2 +-
17285 drivers/usb/atm/usbatm.c | 24 +-
17286 drivers/usb/class/cdc-acm.h | 2 +-
17287 drivers/usb/core/devices.c | 6 +-
17288 drivers/usb/core/devio.c | 12 +-
17289 drivers/usb/core/hcd.c | 4 +-
17290 drivers/usb/core/sysfs.c | 2 +-
17291 drivers/usb/core/usb.c | 2 +-
17292 drivers/usb/early/ehci-dbgp.c | 16 +-
17293 drivers/usb/gadget/function/u_serial.c | 22 +-
17294 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
17295 drivers/usb/host/ehci-hcd.c | 2 +-
17296 drivers/usb/host/ehci-hub.c | 4 +-
17297 drivers/usb/host/ehci-q.c | 4 +-
17298 drivers/usb/host/fotg210-hcd.c | 2 +-
17299 drivers/usb/host/fusbh200-hcd.c | 2 +-
17300 drivers/usb/host/hwa-hc.c | 2 +-
17301 drivers/usb/host/ohci-hcd.c | 2 +-
17302 drivers/usb/host/r8a66597.h | 2 +-
17303 drivers/usb/host/uhci-hcd.c | 2 +-
17304 drivers/usb/host/xhci-pci.c | 2 +-
17305 drivers/usb/host/xhci.c | 2 +-
17306 drivers/usb/misc/appledisplay.c | 4 +-
17307 drivers/usb/serial/console.c | 8 +-
17308 drivers/usb/storage/transport.c | 2 +-
17309 drivers/usb/storage/usb.c | 2 +-
17310 drivers/usb/storage/usb.h | 2 +-
17311 drivers/usb/usbip/vhci.h | 2 +-
17312 drivers/usb/usbip/vhci_hcd.c | 6 +-
17313 drivers/usb/usbip/vhci_rx.c | 2 +-
17314 drivers/usb/wusbcore/wa-hc.h | 4 +-
17315 drivers/usb/wusbcore/wa-xfer.c | 2 +-
17316 drivers/vfio/vfio.c | 2 +-
17317 drivers/vhost/vringh.c | 20 +-
17318 drivers/video/backlight/kb3886_bl.c | 2 +-
17319 drivers/video/console/fbcon.c | 2 +-
17320 drivers/video/fbdev/aty/aty128fb.c | 2 +-
17321 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
17322 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
17323 drivers/video/fbdev/core/fb_defio.c | 6 +-
17324 drivers/video/fbdev/core/fbmem.c | 2 +-
17325 drivers/video/fbdev/hyperv_fb.c | 4 +-
17326 drivers/video/fbdev/i810/i810_accel.c | 1 +
17327 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
17328 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
17329 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
17330 drivers/video/fbdev/omap2/dss/display.c | 8 +-
17331 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
17332 drivers/video/fbdev/smscufx.c | 4 +-
17333 drivers/video/fbdev/udlfb.c | 36 +-
17334 drivers/video/fbdev/uvesafb.c | 52 +-
17335 drivers/video/fbdev/vesafb.c | 58 +-
17336 drivers/video/fbdev/via/via_clock.h | 2 +-
17337 drivers/xen/events/events_base.c | 6 +-
17338 drivers/xen/evtchn.c | 4 +-
17339 fs/Kconfig.binfmt | 2 +-
17340 fs/afs/inode.c | 4 +-
17341 fs/aio.c | 2 +-
17342 fs/autofs4/waitq.c | 2 +-
17343 fs/befs/endian.h | 6 +-
17344 fs/binfmt_aout.c | 23 +-
17345 fs/binfmt_elf.c | 670 +-
17346 fs/binfmt_elf_fdpic.c | 4 +-
17347 fs/block_dev.c | 2 +-
17348 fs/btrfs/ctree.c | 9 +-
17349 fs/btrfs/delayed-inode.c | 9 +-
17350 fs/btrfs/delayed-inode.h | 6 +-
17351 fs/btrfs/file.c | 10 +-
17352 fs/btrfs/inode.c | 14 +-
17353 fs/btrfs/super.c | 2 +-
17354 fs/btrfs/sysfs.c | 2 +-
17355 fs/btrfs/tests/free-space-tests.c | 8 +-
17356 fs/btrfs/tree-log.h | 2 +-
17357 fs/buffer.c | 2 +-
17358 fs/cachefiles/bind.c | 6 +-
17359 fs/cachefiles/daemon.c | 8 +-
17360 fs/cachefiles/internal.h | 12 +-
17361 fs/cachefiles/namei.c | 2 +-
17362 fs/cachefiles/proc.c | 12 +-
17363 fs/ceph/dir.c | 12 +-
17364 fs/ceph/super.c | 4 +-
17365 fs/cifs/cifs_debug.c | 12 +-
17366 fs/cifs/cifsfs.c | 8 +-
17367 fs/cifs/cifsglob.h | 54 +-
17368 fs/cifs/file.c | 10 +-
17369 fs/cifs/misc.c | 4 +-
17370 fs/cifs/smb1ops.c | 80 +-
17371 fs/cifs/smb2ops.c | 84 +-
17372 fs/cifs/smb2pdu.c | 3 +-
17373 fs/coda/cache.c | 10 +-
17374 fs/compat.c | 4 +-
17375 fs/compat_binfmt_elf.c | 2 +
17376 fs/compat_ioctl.c | 12 +-
17377 fs/configfs/dir.c | 10 +-
17378 fs/coredump.c | 16 +-
17379 fs/dcache.c | 51 +-
17380 fs/ecryptfs/inode.c | 2 +-
17381 fs/ecryptfs/miscdev.c | 2 +-
17382 fs/exec.c | 362 +-
17383 fs/ext2/xattr.c | 5 +-
17384 fs/ext4/ext4.h | 20 +-
17385 fs/ext4/mballoc.c | 44 +-
17386 fs/ext4/resize.c | 16 +-
17387 fs/ext4/super.c | 4 +-
17388 fs/ext4/xattr.c | 5 +-
17389 fs/fhandle.c | 3 +-
17390 fs/file.c | 4 +-
17391 fs/fs_struct.c | 8 +-
17392 fs/fscache/cookie.c | 40 +-
17393 fs/fscache/internal.h | 202 +-
17394 fs/fscache/object.c | 26 +-
17395 fs/fscache/operation.c | 38 +-
17396 fs/fscache/page.c | 110 +-
17397 fs/fscache/stats.c | 348 +-
17398 fs/fuse/cuse.c | 10 +-
17399 fs/fuse/dev.c | 4 +-
17400 fs/gfs2/glock.c | 22 +-
17401 fs/gfs2/glops.c | 4 +-
17402 fs/gfs2/quota.c | 6 +-
17403 fs/hugetlbfs/inode.c | 13 +-
17404 fs/inode.c | 4 +-
17405 fs/jffs2/erase.c | 3 +-
17406 fs/jffs2/wbuf.c | 3 +-
17407 fs/jfs/super.c | 2 +-
17408 fs/kernfs/dir.c | 2 +-
17409 fs/kernfs/file.c | 20 +-
17410 fs/libfs.c | 10 +-
17411 fs/lockd/clntproc.c | 4 +-
17412 fs/namei.c | 16 +-
17413 fs/namespace.c | 16 +-
17414 fs/nfs/callback_xdr.c | 2 +-
17415 fs/nfs/inode.c | 6 +-
17416 fs/nfsd/nfs4proc.c | 2 +-
17417 fs/nfsd/nfs4xdr.c | 2 +-
17418 fs/nfsd/nfscache.c | 11 +-
17419 fs/nfsd/vfs.c | 6 +-
17420 fs/nls/nls_base.c | 26 +-
17421 fs/nls/nls_euc-jp.c | 6 +-
17422 fs/nls/nls_koi8-ru.c | 6 +-
17423 fs/notify/fanotify/fanotify_user.c | 4 +-
17424 fs/notify/notification.c | 4 +-
17425 fs/ntfs/dir.c | 2 +-
17426 fs/ntfs/super.c | 6 +-
17427 fs/ocfs2/localalloc.c | 2 +-
17428 fs/ocfs2/ocfs2.h | 10 +-
17429 fs/ocfs2/suballoc.c | 12 +-
17430 fs/ocfs2/super.c | 20 +-
17431 fs/pipe.c | 72 +-
17432 fs/posix_acl.c | 4 +-
17433 fs/proc/array.c | 20 +
17434 fs/proc/base.c | 4 +-
17435 fs/proc/kcore.c | 34 +-
17436 fs/proc/meminfo.c | 2 +-
17437 fs/proc/nommu.c | 2 +-
17438 fs/proc/proc_sysctl.c | 26 +-
17439 fs/proc/task_mmu.c | 39 +-
17440 fs/proc/task_nommu.c | 4 +-
17441 fs/proc/vmcore.c | 16 +-
17442 fs/qnx6/qnx6.h | 4 +-
17443 fs/quota/netlink.c | 4 +-
17444 fs/read_write.c | 2 +-
17445 fs/reiserfs/do_balan.c | 2 +-
17446 fs/reiserfs/procfs.c | 2 +-
17447 fs/reiserfs/reiserfs.h | 4 +-
17448 fs/seq_file.c | 4 +-
17449 fs/splice.c | 43 +-
17450 fs/squashfs/xattr.c | 12 +-
17451 fs/sysv/sysv.h | 2 +-
17452 fs/tracefs/inode.c | 8 +-
17453 fs/udf/misc.c | 2 +-
17454 fs/ufs/swab.h | 4 +-
17455 fs/userfaultfd.c | 2 +-
17456 fs/xattr.c | 21 +
17457 fs/xfs/libxfs/xfs_bmap.c | 2 +-
17458 fs/xfs/xfs_dir2_readdir.c | 7 +-
17459 fs/xfs/xfs_ioctl.c | 2 +-
17460 fs/xfs/xfs_linux.h | 4 +-
17461 include/asm-generic/4level-fixup.h | 2 +
17462 include/asm-generic/atomic-long.h | 156 +-
17463 include/asm-generic/atomic64.h | 12 +
17464 include/asm-generic/bitops/__fls.h | 2 +-
17465 include/asm-generic/bitops/fls.h | 2 +-
17466 include/asm-generic/bitops/fls64.h | 4 +-
17467 include/asm-generic/bug.h | 6 +-
17468 include/asm-generic/cache.h | 4 +-
17469 include/asm-generic/emergency-restart.h | 2 +-
17470 include/asm-generic/kmap_types.h | 4 +-
17471 include/asm-generic/local.h | 13 +
17472 include/asm-generic/pgtable-nopmd.h | 18 +-
17473 include/asm-generic/pgtable-nopud.h | 15 +-
17474 include/asm-generic/pgtable.h | 16 +
17475 include/asm-generic/sections.h | 1 +
17476 include/asm-generic/uaccess.h | 16 +
17477 include/asm-generic/vmlinux.lds.h | 15 +-
17478 include/crypto/algapi.h | 2 +-
17479 include/drm/drmP.h | 16 +-
17480 include/drm/drm_crtc_helper.h | 2 +-
17481 include/drm/drm_mm.h | 2 +-
17482 include/drm/i915_pciids.h | 2 +-
17483 include/drm/intel-gtt.h | 4 +-
17484 include/drm/ttm/ttm_memory.h | 2 +-
17485 include/drm/ttm/ttm_page_alloc.h | 1 +
17486 include/keys/asymmetric-subtype.h | 2 +-
17487 include/linux/atmdev.h | 4 +-
17488 include/linux/atomic.h | 17 +-
17489 include/linux/audit.h | 2 +-
17490 include/linux/average.h | 2 +-
17491 include/linux/binfmts.h | 3 +-
17492 include/linux/bitmap.h | 2 +-
17493 include/linux/bitops.h | 8 +-
17494 include/linux/blkdev.h | 2 +-
17495 include/linux/blktrace_api.h | 2 +-
17496 include/linux/cache.h | 8 +
17497 include/linux/cdrom.h | 1 -
17498 include/linux/cleancache.h | 2 +-
17499 include/linux/clk-provider.h | 1 +
17500 include/linux/compat.h | 6 +-
17501 include/linux/compiler-gcc.h | 28 +-
17502 include/linux/compiler.h | 157 +-
17503 include/linux/configfs.h | 2 +-
17504 include/linux/cpufreq.h | 3 +-
17505 include/linux/cpuidle.h | 5 +-
17506 include/linux/cpumask.h | 14 +-
17507 include/linux/crypto.h | 4 +-
17508 include/linux/ctype.h | 2 +-
17509 include/linux/dcache.h | 4 +-
17510 include/linux/decompress/mm.h | 2 +-
17511 include/linux/devfreq.h | 2 +-
17512 include/linux/device.h | 7 +-
17513 include/linux/dma-mapping.h | 2 +-
17514 include/linux/efi.h | 1 +
17515 include/linux/elf.h | 2 +
17516 include/linux/err.h | 4 +-
17517 include/linux/extcon.h | 2 +-
17518 include/linux/fb.h | 3 +-
17519 include/linux/fdtable.h | 2 +-
17520 include/linux/fs.h | 5 +-
17521 include/linux/fs_struct.h | 2 +-
17522 include/linux/fscache-cache.h | 2 +-
17523 include/linux/fscache.h | 2 +-
17524 include/linux/fsnotify.h | 2 +-
17525 include/linux/genhd.h | 4 +-
17526 include/linux/genl_magic_func.h | 2 +-
17527 include/linux/gfp.h | 12 +-
17528 include/linux/highmem.h | 12 +
17529 include/linux/hwmon-sysfs.h | 6 +-
17530 include/linux/i2c.h | 1 +
17531 include/linux/if_pppox.h | 2 +-
17532 include/linux/init.h | 12 +-
17533 include/linux/init_task.h | 7 +
17534 include/linux/interrupt.h | 6 +-
17535 include/linux/iommu.h | 2 +-
17536 include/linux/ioport.h | 2 +-
17537 include/linux/ipc.h | 2 +-
17538 include/linux/irq.h | 5 +-
17539 include/linux/irqdesc.h | 2 +-
17540 include/linux/irqdomain.h | 3 +
17541 include/linux/jiffies.h | 16 +-
17542 include/linux/key-type.h | 2 +-
17543 include/linux/kgdb.h | 6 +-
17544 include/linux/kmemleak.h | 4 +-
17545 include/linux/kobject.h | 3 +-
17546 include/linux/kobject_ns.h | 2 +-
17547 include/linux/kref.h | 2 +-
17548 include/linux/libata.h | 2 +-
17549 include/linux/linkage.h | 1 +
17550 include/linux/list.h | 15 +
17551 include/linux/lockref.h | 26 +-
17552 include/linux/math64.h | 10 +-
17553 include/linux/mempolicy.h | 7 +
17554 include/linux/mm.h | 102 +-
17555 include/linux/mm_types.h | 20 +
17556 include/linux/mmiotrace.h | 4 +-
17557 include/linux/mmzone.h | 2 +-
17558 include/linux/mod_devicetable.h | 4 +-
17559 include/linux/module.h | 69 +-
17560 include/linux/moduleloader.h | 16 +
17561 include/linux/moduleparam.h | 4 +-
17562 include/linux/net.h | 2 +-
17563 include/linux/netdevice.h | 7 +-
17564 include/linux/netfilter.h | 2 +-
17565 include/linux/netfilter/nfnetlink.h | 2 +-
17566 include/linux/nls.h | 4 +-
17567 include/linux/notifier.h | 3 +-
17568 include/linux/oprofile.h | 4 +-
17569 include/linux/padata.h | 2 +-
17570 include/linux/pci_hotplug.h | 3 +-
17571 include/linux/percpu.h | 2 +-
17572 include/linux/perf_event.h | 12 +-
17573 include/linux/pipe_fs_i.h | 8 +-
17574 include/linux/pm.h | 1 +
17575 include/linux/pm_domain.h | 4 +-
17576 include/linux/pm_runtime.h | 2 +-
17577 include/linux/pnp.h | 2 +-
17578 include/linux/poison.h | 4 +-
17579 include/linux/power/smartreflex.h | 2 +-
17580 include/linux/ppp-comp.h | 2 +-
17581 include/linux/preempt.h | 21 +
17582 include/linux/proc_ns.h | 2 +-
17583 include/linux/psci.h | 2 +-
17584 include/linux/quota.h | 2 +-
17585 include/linux/random.h | 19 +-
17586 include/linux/rculist.h | 16 +
17587 include/linux/reboot.h | 14 +-
17588 include/linux/regset.h | 3 +-
17589 include/linux/relay.h | 2 +-
17590 include/linux/rio.h | 2 +-
17591 include/linux/rmap.h | 4 +-
17592 include/linux/sched.h | 72 +-
17593 include/linux/sched/sysctl.h | 1 +
17594 include/linux/semaphore.h | 2 +-
17595 include/linux/seq_file.h | 1 +
17596 include/linux/signal.h | 2 +-
17597 include/linux/skbuff.h | 12 +-
17598 include/linux/slab.h | 47 +-
17599 include/linux/slab_def.h | 14 +-
17600 include/linux/slub_def.h | 2 +-
17601 include/linux/smp.h | 2 +
17602 include/linux/sock_diag.h | 2 +-
17603 include/linux/sonet.h | 2 +-
17604 include/linux/sunrpc/addr.h | 8 +-
17605 include/linux/sunrpc/clnt.h | 2 +-
17606 include/linux/sunrpc/svc.h | 2 +-
17607 include/linux/sunrpc/svc_rdma.h | 18 +-
17608 include/linux/sunrpc/svcauth.h | 2 +-
17609 include/linux/swapops.h | 10 +-
17610 include/linux/swiotlb.h | 3 +-
17611 include/linux/syscalls.h | 21 +-
17612 include/linux/syscore_ops.h | 2 +-
17613 include/linux/sysctl.h | 3 +-
17614 include/linux/sysfs.h | 9 +-
17615 include/linux/sysrq.h | 3 +-
17616 include/linux/tcp.h | 14 +-
17617 include/linux/thread_info.h | 7 +
17618 include/linux/tty.h | 4 +-
17619 include/linux/tty_driver.h | 2 +-
17620 include/linux/tty_ldisc.h | 2 +-
17621 include/linux/types.h | 16 +
17622 include/linux/uaccess.h | 6 +-
17623 include/linux/uio_driver.h | 2 +-
17624 include/linux/unaligned/access_ok.h | 24 +-
17625 include/linux/usb.h | 12 +-
17626 include/linux/usb/hcd.h | 1 +
17627 include/linux/usb/renesas_usbhs.h | 2 +-
17628 include/linux/vermagic.h | 21 +-
17629 include/linux/vga_switcheroo.h | 8 +-
17630 include/linux/vmalloc.h | 7 +-
17631 include/linux/vmstat.h | 24 +-
17632 include/linux/xattr.h | 5 +-
17633 include/linux/zlib.h | 3 +-
17634 include/media/v4l2-dev.h | 2 +-
17635 include/media/v4l2-device.h | 2 +-
17636 include/net/9p/transport.h | 2 +-
17637 include/net/bluetooth/l2cap.h | 2 +-
17638 include/net/bonding.h | 2 +-
17639 include/net/caif/cfctrl.h | 6 +-
17640 include/net/flow.h | 2 +-
17641 include/net/genetlink.h | 2 +-
17642 include/net/gro_cells.h | 2 +-
17643 include/net/inet_connection_sock.h | 2 +-
17644 include/net/inet_sock.h | 2 +-
17645 include/net/inetpeer.h | 2 +-
17646 include/net/ip_fib.h | 2 +-
17647 include/net/ip_vs.h | 8 +-
17648 include/net/ipv6.h | 2 +-
17649 include/net/irda/ircomm_tty.h | 1 +
17650 include/net/iucv/af_iucv.h | 2 +-
17651 include/net/llc_c_ac.h | 2 +-
17652 include/net/llc_c_ev.h | 4 +-
17653 include/net/llc_c_st.h | 2 +-
17654 include/net/llc_s_ac.h | 2 +-
17655 include/net/llc_s_st.h | 2 +-
17656 include/net/mac80211.h | 4 +-
17657 include/net/neighbour.h | 2 +-
17658 include/net/net_namespace.h | 18 +-
17659 include/net/netlink.h | 2 +-
17660 include/net/netns/conntrack.h | 6 +-
17661 include/net/netns/ipv4.h | 4 +-
17662 include/net/netns/ipv6.h | 4 +-
17663 include/net/netns/xfrm.h | 2 +-
17664 include/net/ping.h | 2 +-
17665 include/net/protocol.h | 4 +-
17666 include/net/rtnetlink.h | 2 +-
17667 include/net/sctp/checksum.h | 4 +-
17668 include/net/sctp/sm.h | 4 +-
17669 include/net/sctp/structs.h | 2 +-
17670 include/net/sock.h | 12 +-
17671 include/net/tcp.h | 8 +-
17672 include/net/xfrm.h | 13 +-
17673 include/rdma/iw_cm.h | 2 +-
17674 include/scsi/libfc.h | 3 +-
17675 include/scsi/scsi_device.h | 6 +-
17676 include/scsi/scsi_driver.h | 2 +-
17677 include/scsi/scsi_transport_fc.h | 3 +-
17678 include/scsi/sg.h | 2 +-
17679 include/sound/compress_driver.h | 2 +-
17680 include/sound/soc.h | 4 +-
17681 include/trace/events/irq.h | 4 +-
17682 include/uapi/linux/a.out.h | 8 +
17683 include/uapi/linux/bcache.h | 5 +-
17684 include/uapi/linux/byteorder/little_endian.h | 28 +-
17685 include/uapi/linux/connector.h | 2 +-
17686 include/uapi/linux/elf.h | 28 +
17687 include/uapi/linux/screen_info.h | 3 +-
17688 include/uapi/linux/swab.h | 6 +-
17689 include/uapi/linux/xattr.h | 4 +
17690 include/video/udlfb.h | 8 +-
17691 include/video/uvesafb.h | 1 +
17692 init/Kconfig | 2 +-
17693 init/Makefile | 3 +
17694 init/do_mounts.c | 14 +-
17695 init/do_mounts.h | 8 +-
17696 init/do_mounts_initrd.c | 30 +-
17697 init/do_mounts_md.c | 6 +-
17698 init/init_task.c | 4 +
17699 init/initramfs.c | 38 +-
17700 init/main.c | 30 +-
17701 ipc/compat.c | 4 +-
17702 ipc/ipc_sysctl.c | 8 +-
17703 ipc/mq_sysctl.c | 4 +-
17704 ipc/sem.c | 4 +-
17705 ipc/shm.c | 6 +
17706 kernel/audit.c | 8 +-
17707 kernel/auditsc.c | 4 +-
17708 kernel/bpf/core.c | 7 +-
17709 kernel/capability.c | 3 +
17710 kernel/compat.c | 38 +-
17711 kernel/debug/debug_core.c | 16 +-
17712 kernel/debug/kdb/kdb_main.c | 4 +-
17713 kernel/events/core.c | 26 +-
17714 kernel/events/internal.h | 10 +-
17715 kernel/events/uprobes.c | 2 +-
17716 kernel/exit.c | 2 +-
17717 kernel/fork.c | 167 +-
17718 kernel/futex.c | 11 +-
17719 kernel/futex_compat.c | 2 +-
17720 kernel/gcov/base.c | 7 +-
17721 kernel/irq/manage.c | 2 +-
17722 kernel/irq/msi.c | 19 +-
17723 kernel/irq/spurious.c | 2 +-
17724 kernel/jump_label.c | 5 +
17725 kernel/kallsyms.c | 37 +-
17726 kernel/kexec.c | 3 +-
17727 kernel/kmod.c | 8 +-
17728 kernel/kprobes.c | 4 +-
17729 kernel/ksysfs.c | 2 +-
17730 kernel/locking/lockdep.c | 7 +-
17731 kernel/locking/mutex-debug.c | 12 +-
17732 kernel/locking/mutex-debug.h | 4 +-
17733 kernel/locking/mutex.c | 6 +-
17734 kernel/module.c | 422 +-
17735 kernel/notifier.c | 17 +-
17736 kernel/padata.c | 4 +-
17737 kernel/panic.c | 5 +-
17738 kernel/pid.c | 2 +-
17739 kernel/pid_namespace.c | 2 +-
17740 kernel/power/process.c | 12 +-
17741 kernel/profile.c | 14 +-
17742 kernel/ptrace.c | 8 +-
17743 kernel/rcu/rcutorture.c | 60 +-
17744 kernel/rcu/tiny.c | 4 +-
17745 kernel/rcu/tree.c | 44 +-
17746 kernel/rcu/tree.h | 14 +-
17747 kernel/rcu/tree_plugin.h | 14 +-
17748 kernel/rcu/tree_trace.c | 12 +-
17749 kernel/sched/auto_group.c | 4 +-
17750 kernel/sched/core.c | 45 +-
17751 kernel/sched/fair.c | 2 +-
17752 kernel/sched/sched.h | 2 +-
17753 kernel/signal.c | 12 +-
17754 kernel/smpboot.c | 4 +-
17755 kernel/softirq.c | 12 +-
17756 kernel/sys.c | 10 +-
17757 kernel/sysctl.c | 34 +-
17758 kernel/time/alarmtimer.c | 2 +-
17759 kernel/time/posix-cpu-timers.c | 4 +-
17760 kernel/time/posix-timers.c | 24 +-
17761 kernel/time/timer.c | 2 +-
17762 kernel/time/timer_stats.c | 10 +-
17763 kernel/trace/blktrace.c | 6 +-
17764 kernel/trace/ftrace.c | 15 +-
17765 kernel/trace/ring_buffer.c | 96 +-
17766 kernel/trace/trace.c | 2 +-
17767 kernel/trace/trace.h | 2 +-
17768 kernel/trace/trace_clock.c | 4 +-
17769 kernel/trace/trace_events.c | 1 -
17770 kernel/trace/trace_functions_graph.c | 4 +-
17771 kernel/trace/trace_mmiotrace.c | 8 +-
17772 kernel/trace/trace_output.c | 10 +-
17773 kernel/trace/trace_seq.c | 2 +-
17774 kernel/trace/trace_stack.c | 2 +-
17775 kernel/user_namespace.c | 2 +-
17776 kernel/utsname_sysctl.c | 2 +-
17777 kernel/watchdog.c | 2 +-
17778 kernel/workqueue.c | 2 +-
17779 lib/Kconfig.debug | 8 +-
17780 lib/Makefile | 2 +-
17781 lib/bitmap.c | 8 +-
17782 lib/bug.c | 2 +
17783 lib/debugobjects.c | 2 +-
17784 lib/decompress_bunzip2.c | 3 +-
17785 lib/decompress_unlzma.c | 4 +-
17786 lib/div64.c | 4 +-
17787 lib/dma-debug.c | 4 +-
17788 lib/inflate.c | 2 +-
17789 lib/ioremap.c | 4 +-
17790 lib/kobject.c | 4 +-
17791 lib/list_debug.c | 126 +-
17792 lib/lockref.c | 44 +-
17793 lib/percpu-refcount.c | 2 +-
17794 lib/radix-tree.c | 2 +-
17795 lib/random32.c | 2 +-
17796 lib/show_mem.c | 2 +-
17797 lib/strncpy_from_user.c | 2 +-
17798 lib/strnlen_user.c | 2 +-
17799 lib/swiotlb.c | 2 +-
17800 lib/usercopy.c | 6 +
17801 lib/vsprintf.c | 12 +-
17802 mm/Kconfig | 6 +-
17803 mm/backing-dev.c | 4 +-
17804 mm/debug.c | 3 +
17805 mm/filemap.c | 2 +-
17806 mm/gup.c | 13 +-
17807 mm/highmem.c | 6 +-
17808 mm/hugetlb.c | 70 +-
17809 mm/internal.h | 1 +
17810 mm/maccess.c | 4 +-
17811 mm/madvise.c | 37 +
17812 mm/memory-failure.c | 6 +-
17813 mm/memory.c | 424 +-
17814 mm/mempolicy.c | 25 +
17815 mm/mlock.c | 15 +-
17816 mm/mm_init.c | 2 +-
17817 mm/mmap.c | 582 +-
17818 mm/mprotect.c | 137 +-
17819 mm/mremap.c | 39 +-
17820 mm/nommu.c | 21 +-
17821 mm/page-writeback.c | 2 +-
17822 mm/page_alloc.c | 49 +-
17823 mm/percpu.c | 2 +-
17824 mm/process_vm_access.c | 14 +-
17825 mm/rmap.c | 45 +-
17826 mm/shmem.c | 19 +-
17827 mm/slab.c | 109 +-
17828 mm/slab.h | 22 +-
17829 mm/slab_common.c | 86 +-
17830 mm/slob.c | 218 +-
17831 mm/slub.c | 102 +-
17832 mm/sparse-vmemmap.c | 4 +-
17833 mm/sparse.c | 2 +-
17834 mm/swap.c | 2 +
17835 mm/swapfile.c | 12 +-
17836 mm/util.c | 6 +
17837 mm/vmalloc.c | 114 +-
17838 mm/vmstat.c | 12 +-
17839 net/8021q/vlan.c | 5 +-
17840 net/8021q/vlan_netlink.c | 2 +-
17841 net/9p/mod.c | 4 +-
17842 net/9p/trans_fd.c | 2 +-
17843 net/atm/atm_misc.c | 8 +-
17844 net/atm/lec.h | 2 +-
17845 net/atm/proc.c | 6 +-
17846 net/atm/resources.c | 4 +-
17847 net/ax25/sysctl_net_ax25.c | 2 +-
17848 net/batman-adv/bat_iv_ogm.c | 8 +-
17849 net/batman-adv/fragmentation.c | 2 +-
17850 net/batman-adv/soft-interface.c | 8 +-
17851 net/batman-adv/types.h | 6 +-
17852 net/bluetooth/hci_sock.c | 2 +-
17853 net/bluetooth/l2cap_core.c | 6 +-
17854 net/bluetooth/l2cap_sock.c | 12 +-
17855 net/bluetooth/rfcomm/sock.c | 4 +-
17856 net/bluetooth/rfcomm/tty.c | 4 +-
17857 net/bridge/br_netlink.c | 2 +-
17858 net/bridge/netfilter/ebtables.c | 6 +-
17859 net/caif/cfctrl.c | 11 +-
17860 net/caif/chnl_net.c | 2 +-
17861 net/can/af_can.c | 2 +-
17862 net/can/gw.c | 6 +-
17863 net/ceph/messenger.c | 4 +-
17864 net/compat.c | 24 +-
17865 net/core/datagram.c | 2 +-
17866 net/core/dev.c | 16 +-
17867 net/core/filter.c | 2 +-
17868 net/core/flow.c | 6 +-
17869 net/core/neighbour.c | 4 +-
17870 net/core/net-sysfs.c | 2 +-
17871 net/core/net_namespace.c | 8 +-
17872 net/core/netpoll.c | 4 +-
17873 net/core/rtnetlink.c | 15 +-
17874 net/core/scm.c | 14 +-
17875 net/core/skbuff.c | 8 +-
17876 net/core/sock.c | 28 +-
17877 net/core/sock_diag.c | 15 +-
17878 net/core/sysctl_net_core.c | 22 +-
17879 net/decnet/af_decnet.c | 1 +
17880 net/decnet/sysctl_net_decnet.c | 4 +-
17881 net/dsa/dsa.c | 2 +-
17882 net/hsr/hsr_netlink.c | 2 +-
17883 net/ieee802154/6lowpan/core.c | 2 +-
17884 net/ieee802154/6lowpan/reassembly.c | 14 +-
17885 net/ipv4/af_inet.c | 2 +-
17886 net/ipv4/devinet.c | 18 +-
17887 net/ipv4/fib_frontend.c | 6 +-
17888 net/ipv4/fib_semantics.c | 2 +-
17889 net/ipv4/inet_connection_sock.c | 4 +-
17890 net/ipv4/inet_timewait_sock.c | 2 +-
17891 net/ipv4/inetpeer.c | 2 +-
17892 net/ipv4/ip_fragment.c | 15 +-
17893 net/ipv4/ip_gre.c | 6 +-
17894 net/ipv4/ip_sockglue.c | 2 +-
17895 net/ipv4/ip_vti.c | 4 +-
17896 net/ipv4/ipconfig.c | 6 +-
17897 net/ipv4/ipip.c | 4 +-
17898 net/ipv4/netfilter/arp_tables.c | 12 +-
17899 net/ipv4/netfilter/ip_tables.c | 12 +-
17900 net/ipv4/ping.c | 14 +-
17901 net/ipv4/raw.c | 14 +-
17902 net/ipv4/route.c | 32 +-
17903 net/ipv4/sysctl_net_ipv4.c | 22 +-
17904 net/ipv4/tcp_input.c | 6 +-
17905 net/ipv4/tcp_probe.c | 2 +-
17906 net/ipv4/udp.c | 10 +-
17907 net/ipv4/xfrm4_policy.c | 18 +-
17908 net/ipv6/addrconf.c | 18 +-
17909 net/ipv6/af_inet6.c | 2 +-
17910 net/ipv6/datagram.c | 2 +-
17911 net/ipv6/icmp.c | 2 +-
17912 net/ipv6/ip6_fib.c | 4 +-
17913 net/ipv6/ip6_gre.c | 10 +-
17914 net/ipv6/ip6_tunnel.c | 4 +-
17915 net/ipv6/ip6_vti.c | 4 +-
17916 net/ipv6/ipv6_sockglue.c | 2 +-
17917 net/ipv6/netfilter/ip6_tables.c | 12 +-
17918 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
17919 net/ipv6/ping.c | 33 +-
17920 net/ipv6/raw.c | 17 +-
17921 net/ipv6/reassembly.c | 13 +-
17922 net/ipv6/route.c | 2 +-
17923 net/ipv6/sit.c | 4 +-
17924 net/ipv6/sysctl_net_ipv6.c | 2 +-
17925 net/ipv6/udp.c | 6 +-
17926 net/ipv6/xfrm6_policy.c | 17 +-
17927 net/irda/ircomm/ircomm_tty.c | 18 +-
17928 net/iucv/af_iucv.c | 4 +-
17929 net/iucv/iucv.c | 2 +-
17930 net/key/af_key.c | 4 +-
17931 net/l2tp/l2tp_eth.c | 38 +-
17932 net/l2tp/l2tp_ip.c | 2 +-
17933 net/l2tp/l2tp_ip6.c | 2 +-
17934 net/mac80211/cfg.c | 8 +-
17935 net/mac80211/ieee80211_i.h | 3 +-
17936 net/mac80211/iface.c | 20 +-
17937 net/mac80211/main.c | 2 +-
17938 net/mac80211/pm.c | 4 +-
17939 net/mac80211/rate.c | 2 +-
17940 net/mac80211/sta_info.c | 2 +-
17941 net/mac80211/util.c | 8 +-
17942 net/mpls/af_mpls.c | 6 +-
17943 net/netfilter/ipset/ip_set_core.c | 2 +-
17944 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
17945 net/netfilter/ipvs/ip_vs_core.c | 4 +-
17946 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
17947 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
17948 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
17949 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
17950 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
17951 net/netfilter/nf_conntrack_acct.c | 2 +-
17952 net/netfilter/nf_conntrack_ecache.c | 2 +-
17953 net/netfilter/nf_conntrack_helper.c | 2 +-
17954 net/netfilter/nf_conntrack_proto.c | 2 +-
17955 net/netfilter/nf_conntrack_standalone.c | 2 +-
17956 net/netfilter/nf_conntrack_timestamp.c | 2 +-
17957 net/netfilter/nf_log.c | 10 +-
17958 net/netfilter/nf_sockopt.c | 4 +-
17959 net/netfilter/nfnetlink_log.c | 4 +-
17960 net/netfilter/nft_compat.c | 9 +-
17961 net/netfilter/xt_statistic.c | 8 +-
17962 net/netlink/af_netlink.c | 4 +-
17963 net/openvswitch/vport-internal_dev.c | 2 +-
17964 net/packet/af_packet.c | 8 +-
17965 net/phonet/pep.c | 6 +-
17966 net/phonet/socket.c | 2 +-
17967 net/phonet/sysctl.c | 2 +-
17968 net/rds/cong.c | 6 +-
17969 net/rds/ib.h | 2 +-
17970 net/rds/ib_cm.c | 2 +-
17971 net/rds/ib_recv.c | 4 +-
17972 net/rds/iw.h | 2 +-
17973 net/rds/iw_cm.c | 2 +-
17974 net/rds/iw_recv.c | 4 +-
17975 net/rds/rds.h | 2 +-
17976 net/rds/tcp.c | 2 +-
17977 net/rds/tcp_send.c | 2 +-
17978 net/rxrpc/af_rxrpc.c | 2 +-
17979 net/rxrpc/ar-ack.c | 14 +-
17980 net/rxrpc/ar-call.c | 2 +-
17981 net/rxrpc/ar-connection.c | 2 +-
17982 net/rxrpc/ar-connevent.c | 2 +-
17983 net/rxrpc/ar-input.c | 4 +-
17984 net/rxrpc/ar-internal.h | 8 +-
17985 net/rxrpc/ar-local.c | 2 +-
17986 net/rxrpc/ar-output.c | 4 +-
17987 net/rxrpc/ar-peer.c | 2 +-
17988 net/rxrpc/ar-proc.c | 4 +-
17989 net/rxrpc/ar-transport.c | 2 +-
17990 net/rxrpc/rxkad.c | 4 +-
17991 net/sched/sch_generic.c | 4 +-
17992 net/sctp/ipv6.c | 6 +-
17993 net/sctp/protocol.c | 10 +-
17994 net/sctp/sm_sideeffect.c | 2 +-
17995 net/sctp/socket.c | 21 +-
17996 net/sctp/sysctl.c | 10 +-
17997 net/socket.c | 18 +-
17998 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
17999 net/sunrpc/clnt.c | 4 +-
18000 net/sunrpc/sched.c | 4 +-
18001 net/sunrpc/svc.c | 4 +-
18002 net/sunrpc/svcauth_unix.c | 2 +-
18003 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
18004 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
18005 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
18006 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
18007 net/tipc/netlink_compat.c | 12 +-
18008 net/tipc/subscr.c | 2 +-
18009 net/unix/af_unix.c | 7 +-
18010 net/unix/sysctl_net_unix.c | 2 +-
18011 net/wireless/wext-core.c | 19 +-
18012 net/xfrm/xfrm_policy.c | 16 +-
18013 net/xfrm/xfrm_state.c | 33 +-
18014 net/xfrm/xfrm_sysctl.c | 2 +-
18015 scripts/Kbuild.include | 2 +-
18016 scripts/Makefile.build | 2 +-
18017 scripts/Makefile.clean | 3 +-
18018 scripts/Makefile.host | 69 +-
18019 scripts/basic/fixdep.c | 12 +-
18020 scripts/dtc/checks.c | 14 +-
18021 scripts/dtc/data.c | 6 +-
18022 scripts/dtc/flattree.c | 8 +-
18023 scripts/dtc/livetree.c | 4 +-
18024 scripts/gcc-plugin.sh | 51 +
18025 scripts/headers_install.sh | 1 +
18026 scripts/kallsyms.c | 4 +-
18027 scripts/kconfig/lkc.h | 5 +-
18028 scripts/kconfig/menu.c | 2 +-
18029 scripts/kconfig/symbol.c | 6 +-
18030 scripts/link-vmlinux.sh | 2 +-
18031 scripts/mod/file2alias.c | 14 +-
18032 scripts/mod/modpost.c | 25 +-
18033 scripts/mod/modpost.h | 6 +-
18034 scripts/mod/sumversion.c | 2 +-
18035 scripts/module-common.lds | 4 +
18036 scripts/package/builddeb | 1 +
18037 scripts/pnmtologo.c | 6 +-
18038 scripts/sortextable.h | 6 +-
18039 scripts/tags.sh | 2 +-
18040 security/Kconfig | 692 +-
18041 security/integrity/ima/ima.h | 4 +-
18042 security/integrity/ima/ima_api.c | 2 +-
18043 security/integrity/ima/ima_fs.c | 4 +-
18044 security/integrity/ima/ima_queue.c | 2 +-
18045 security/keys/key.c | 18 +-
18046 security/selinux/avc.c | 6 +-
18047 security/selinux/include/xfrm.h | 2 +-
18048 security/yama/yama_lsm.c | 2 +-
18049 sound/aoa/codecs/onyx.c | 7 +-
18050 sound/aoa/codecs/onyx.h | 1 +
18051 sound/core/oss/pcm_oss.c | 18 +-
18052 sound/core/pcm_compat.c | 2 +-
18053 sound/core/pcm_native.c | 4 +-
18054 sound/core/sound.c | 2 +-
18055 sound/drivers/mts64.c | 14 +-
18056 sound/drivers/opl4/opl4_lib.c | 2 +-
18057 sound/drivers/portman2x4.c | 3 +-
18058 sound/firewire/amdtp.c | 4 +-
18059 sound/firewire/amdtp.h | 4 +-
18060 sound/firewire/isight.c | 10 +-
18061 sound/firewire/scs1x.c | 8 +-
18062 sound/oss/sb_audio.c | 2 +-
18063 sound/oss/swarm_cs4297a.c | 6 +-
18064 sound/pci/hda/hda_codec.c | 2 +-
18065 sound/pci/ymfpci/ymfpci.h | 2 +-
18066 sound/pci/ymfpci/ymfpci_main.c | 12 +-
18067 sound/soc/codecs/sti-sas.c | 10 +-
18068 sound/soc/soc-ac97.c | 6 +-
18069 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
18070 tools/gcc/Makefile | 42 +
18071 tools/gcc/checker_plugin.c | 150 +
18072 tools/gcc/colorize_plugin.c | 215 +
18073 tools/gcc/constify_plugin.c | 571 +
18074 tools/gcc/gcc-common.h | 812 +
18075 tools/gcc/initify_plugin.c | 552 +
18076 tools/gcc/kallocstat_plugin.c | 188 +
18077 tools/gcc/kernexec_plugin.c | 549 +
18078 tools/gcc/latent_entropy_plugin.c | 470 +
18079 tools/gcc/size_overflow_plugin/.gitignore | 2 +
18080 tools/gcc/size_overflow_plugin/Makefile | 28 +
18081 .../disable_size_overflow_hash.data |12422 ++++++++++++
18082 .../generate_size_overflow_hash.sh | 103 +
18083 .../insert_size_overflow_asm.c | 416 +
18084 .../size_overflow_plugin/intentional_overflow.c | 1010 +
18085 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
18086 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
18087 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
18088 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
18089 .../size_overflow_hash_aux.data | 92 +
18090 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
18091 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
18092 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
18093 .../size_overflow_plugin_hash.c | 352 +
18094 .../size_overflow_plugin/size_overflow_transform.c | 749 +
18095 .../size_overflow_transform_core.c | 1010 +
18096 tools/gcc/stackleak_plugin.c | 436 +
18097 tools/gcc/structleak_plugin.c | 287 +
18098 tools/include/linux/compiler.h | 8 +
18099 tools/lib/api/Makefile | 2 +-
18100 tools/perf/util/include/asm/alternative-asm.h | 3 +
18101 tools/virtio/linux/uaccess.h | 2 +-
18102 virt/kvm/kvm_main.c | 42 +-
18103 1944 files changed, 66925 insertions(+), 8949 deletions(-)
18104 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
18105 Author: Matthew Wilcox <willy@linux.intel.com>
18106 Date: Tue Feb 2 16:57:52 2016 -0800
18107
18108 radix-tree: fix race in gang lookup
18109
18110 If the indirect_ptr bit is set on a slot, that indicates we need to redo
18111 the lookup. Introduce a new function radix_tree_iter_retry() which
18112 forces the loop to retry the lookup by setting 'slot' to NULL and
18113 turning the iterator back to point at the problematic entry.
18114
18115 This is a pretty rare problem to hit at the moment; the lookup has to
18116 race with a grow of the radix tree from a height of 0. The consequences
18117 of hitting this race are that gang lookup could return a pointer to a
18118 radix_tree_node instead of a pointer to whatever the user had inserted
18119 in the tree.
18120
18121 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
18122 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
18123 Cc: Hugh Dickins <hughd@google.com>
18124 Cc: Ohad Ben-Cohen <ohad@wizery.com>
18125 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
18126 Cc: <stable@vger.kernel.org>
18127 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
18128 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
18129
18130 include/linux/radix-tree.h | 16 ++++++++++++++++
18131 lib/radix-tree.c | 12 ++++++++++--
18132 2 files changed, 26 insertions(+), 2 deletions(-)
18133
18134 commit bf628043b4589c910919a0f221ae7f42aa8cea93
18135 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18136 Date: Wed Feb 3 02:11:03 2016 +0100
18137
18138 unix: correctly track in-flight fds in sending process user_struct
18139
18140 The commit referenced in the Fixes tag incorrectly accounted the number
18141 of in-flight fds over a unix domain socket to the original opener
18142 of the file-descriptor. This allows another process to arbitrary
18143 deplete the original file-openers resource limit for the maximum of
18144 open files. Instead the sending processes and its struct cred should
18145 be credited.
18146
18147 To do so, we add a reference counted struct user_struct pointer to the
18148 scm_fp_list and use it to account for the number of inflight unix fds.
18149
18150 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
18151 Reported-by: David Herrmann <dh.herrmann@gmail.com>
18152 Cc: David Herrmann <dh.herrmann@gmail.com>
18153 Cc: Willy Tarreau <w@1wt.eu>
18154 Cc: Linus Torvalds <torvalds@linux-foundation.org>
18155 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18156 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18157 Signed-off-by: David S. Miller <davem@davemloft.net>
18158
18159 include/net/af_unix.h | 4 ++--
18160 include/net/scm.h | 1 +
18161 net/core/scm.c | 7 +++++++
18162 net/unix/af_unix.c | 4 ++--
18163 net/unix/garbage.c | 8 ++++----
18164 5 files changed, 16 insertions(+), 8 deletions(-)
18165
18166 commit e830db443ff78d70b7b63536e688d73907face0c
18167 Author: Mike Kravetz <mike.kravetz@oracle.com>
18168 Date: Fri Jan 15 16:57:37 2016 -0800
18169
18170 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
18171
18172 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
18173 argument end is of type pgoff_t. It was being converted to a vaddr
18174 offset and passed to unmap_hugepage_range. However, end was also being
18175 used as an argument to the vma_interval_tree_foreach controlling loop.
18176 In addition, the conversion of end to vaddr offset was incorrect.
18177
18178 hugetlb_vmtruncate_list is called as part of a file truncate or
18179 fallocate hole punch operation.
18180
18181 When truncating a hugetlbfs file, this bug could prevent some pages from
18182 being unmapped. This is possible if there are multiple vmas mapping the
18183 file, and there is a sufficiently sized hole between the mappings. The
18184 size of the hole between two vmas (A,B) must be such that the starting
18185 virtual address of B is greater than (ending virtual address of A <<
18186 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
18187 pages are not properly unmapped during truncate, the following BUG is
18188 hit:
18189
18190 kernel BUG at fs/hugetlbfs/inode.c:428!
18191
18192 In the fallocate hole punch case, this bug could prevent pages from
18193 being unmapped as in the truncate case. However, for hole punch the
18194 result is that unmapped pages will not be removed during the operation.
18195 For hole punch, it is also possible that more pages than desired will be
18196 unmapped. This unnecessary unmapping will cause page faults to
18197 reestablish the mappings on subsequent page access.
18198
18199 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
18200 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
18201 Cc: Hugh Dickins <hughd@google.com>
18202 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
18203 Cc: Davidlohr Bueso <dave@stgolabs.net>
18204 Cc: Dave Hansen <dave.hansen@linux.intel.com>
18205 Cc: <stable@vger.kernel.org> [4.3]
18206 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
18207 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
18208
18209 fs/hugetlbfs/inode.c | 19 +++++++++++--------
18210 1 files changed, 11 insertions(+), 8 deletions(-)
18211
18212 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
18213 Author: Takashi Iwai <tiwai@suse.de>
18214 Date: Thu Feb 4 17:06:13 2016 +0100
18215
18216 ALSA: timer: Fix leftover link at closing
18217
18218 In ALSA timer core, the active timer instance is managed in
18219 active_list linked list. Each element is added / removed dynamically
18220 at timer start, stop and in timer interrupt. The problem is that
18221 snd_timer_interrupt() has a thinko and leaves the element in
18222 active_list when it's the last opened element. This eventually leads
18223 to list corruption or use-after-free error.
18224
18225 This hasn't been revealed because we used to delete the list forcibly
18226 in snd_timer_stop() in the past. However, the recent fix avoids the
18227 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
18228 corruption due to double start or stop]), and this leak hits reality.
18229
18230 This patch fixes the link management in snd_timer_interrupt(). Now it
18231 simply unlinks no matter which stream is.
18232
18233 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
18234 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18235 Cc: <stable@vger.kernel.org>
18236 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18237
18238 sound/core/timer.c | 4 ++--
18239 1 files changed, 2 insertions(+), 2 deletions(-)
18240
18241 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
18242 Author: Konstantin Khlebnikov <koct9i@gmail.com>
18243 Date: Fri Feb 5 15:37:01 2016 -0800
18244
18245 radix-tree: fix oops after radix_tree_iter_retry
18246
18247 Helper radix_tree_iter_retry() resets next_index to the current index.
18248 In following radix_tree_next_slot current chunk size becomes zero. This
18249 isn't checked and it tries to dereference null pointer in slot.
18250
18251 Tagged iterator is fine because retry happens only at slot 0 where tag
18252 bitmask in iter->tags is filled with single bit.
18253
18254 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
18255 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
18256 Cc: Matthew Wilcox <willy@linux.intel.com>
18257 Cc: Hugh Dickins <hughd@google.com>
18258 Cc: Ohad Ben-Cohen <ohad@wizery.com>
18259 Cc: Jeremiah Mahler <jmmahler@gmail.com>
18260 Cc: <stable@vger.kernel.org>
18261 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
18262 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
18263
18264 include/linux/radix-tree.h | 6 +++---
18265 1 files changed, 3 insertions(+), 3 deletions(-)
18266
18267 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
18268 Merge: 438be0b 256aeaf
18269 Author: Brad Spengler <spender@grsecurity.net>
18270 Date: Sun Feb 7 08:29:33 2016 -0500
18271
18272 Merge branch 'pax-test' into grsec-test
18273
18274 commit 256aeaf87c22de8edf1f03682a572c590ae07771
18275 Author: Brad Spengler <spender@grsecurity.net>
18276 Date: Sun Feb 7 08:29:09 2016 -0500
18277
18278 Update to pax-linux-4.3.5-test28.patch:
18279 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
18280 - spender fixed UDEREF on arm
18281
18282 arch/arm/Kconfig | 1 +
18283 arch/arm/include/asm/domain.h | 21 ++++++++-
18284 arch/arm/include/asm/futex.h | 9 ----
18285 arch/arm/include/asm/thread_info.h | 3 +
18286 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
18287 arch/arm/kernel/entry-armv.S | 2 +-
18288 arch/arm/kernel/process.c | 2 +-
18289 arch/arm/mm/alignment.c | 8 ----
18290 arch/x86/mm/numa.c | 2 +-
18291 security/Kconfig | 1 -
18292 10 files changed, 60 insertions(+), 70 deletions(-)
18293
18294 commit 438be0bd112bd17942b2628c53054dc1007558a1
18295 Author: Brad Spengler <spender@grsecurity.net>
18296 Date: Sat Feb 6 19:50:31 2016 -0500
18297
18298 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
18299 ARM systems reported on the forums
18300
18301 arch/arm/Kconfig | 1 +
18302 arch/arm/include/asm/domain.h | 21 ++++++++-
18303 arch/arm/include/asm/futex.h | 9 ----
18304 arch/arm/include/asm/thread_info.h | 3 +
18305 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
18306 arch/arm/kernel/entry-armv.S | 2 +-
18307 arch/arm/kernel/process.c | 2 +-
18308 arch/arm/mm/alignment.c | 8 ----
18309 security/Kconfig | 1 -
18310 9 files changed, 59 insertions(+), 69 deletions(-)
18311
18312 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
18313 Author: Brad Spengler <spender@grsecurity.net>
18314 Date: Sat Feb 6 11:21:53 2016 -0500
18315
18316 Fix another compiler warning
18317
18318 net/ipv4/tcp_input.c | 2 ++
18319 1 files changed, 2 insertions(+), 0 deletions(-)
18320
18321 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
18322 Author: Brad Spengler <spender@grsecurity.net>
18323 Date: Sat Feb 6 11:16:12 2016 -0500
18324
18325 Fix two compiler warnings
18326
18327 kernel/pid.c | 5 ++---
18328 kernel/ptrace.c | 3 ++-
18329 2 files changed, 4 insertions(+), 4 deletions(-)
18330
18331 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
18332 Author: Brad Spengler <spender@grsecurity.net>
18333 Date: Wed Feb 3 21:22:40 2016 -0500
18334
18335 Apply fix for integer truncation in NUMA init code, reported by
18336 x14sg1 on the forums:
18337 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
18338
18339 arch/x86/mm/numa.c | 2 +-
18340 1 files changed, 1 insertions(+), 1 deletions(-)
18341
18342 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
18343 Merge: a781740 016d0d8
18344 Author: Brad Spengler <spender@grsecurity.net>
18345 Date: Wed Feb 3 21:20:58 2016 -0500
18346
18347 Merge branch 'pax-test' into grsec-test
18348
18349 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
18350 Author: Brad Spengler <spender@grsecurity.net>
18351 Date: Wed Feb 3 21:20:10 2016 -0500
18352
18353 Update to pax-linux-4.3.5-test27.patch:
18354 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
18355 - restored padding in fpregs_state for storing AVX-512 state in the future
18356 - constified netlink_dump_control
18357 - added const version of debug_gimple_stmt for gcc plugins, by Emese
18358 - Emese fixed a bug in initify that could have initified too much
18359 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
18360
18361 arch/x86/include/asm/fpu/types.h | 1 +
18362 arch/x86/include/asm/mmu_context.h | 2 +-
18363 block/blk-cgroup.c | 18 ++--
18364 block/cfq-iosched.c | 4 +-
18365 crypto/crypto_user.c | 8 ++-
18366 drivers/acpi/apei/ghes.c | 6 +-
18367 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
18368 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
18369 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
18370 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
18371 drivers/infiniband/core/netlink.c | 5 +-
18372 drivers/infiniband/hw/cxgb4/device.c | 6 +-
18373 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
18374 drivers/md/bcache/alloc.c | 2 +-
18375 drivers/md/bcache/bcache.h | 10 +-
18376 drivers/md/bcache/btree.c | 2 +-
18377 drivers/md/bcache/io.c | 10 +-
18378 drivers/md/bcache/journal.c | 2 +-
18379 drivers/md/bcache/stats.c | 26 +++---
18380 drivers/md/bcache/stats.h | 16 ++--
18381 drivers/md/bcache/super.c | 2 +-
18382 drivers/md/bcache/sysfs.c | 20 +++---
18383 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
18384 drivers/md/dm-raid.c | 2 +-
18385 drivers/md/md.c | 6 +-
18386 drivers/md/md.h | 2 +-
18387 drivers/md/raid1.c | 2 +-
18388 drivers/md/raid10.c | 2 +-
18389 drivers/md/raid5.c | 4 +-
18390 drivers/media/pci/zoran/zoran.h | 1 -
18391 drivers/media/pci/zoran/zoran_driver.c | 3 -
18392 drivers/net/ethernet/sfc/selftest.c | 20 +++---
18393 drivers/net/irda/vlsi_ir.c | 18 ++--
18394 drivers/net/irda/vlsi_ir.h | 14 ++--
18395 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
18396 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
18397 drivers/net/wireless/ath/carl9170/main.c | 10 +-
18398 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
18399 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
18400 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
18401 drivers/scsi/hptiop.c | 2 -
18402 drivers/scsi/hptiop.h | 1 -
18403 drivers/scsi/ipr.c | 6 +-
18404 drivers/scsi/ipr.h | 2 +-
18405 drivers/scsi/qla2xxx/qla_target.c | 10 +-
18406 drivers/scsi/qla2xxx/qla_target.h | 2 +-
18407 fs/btrfs/ctree.c | 2 +-
18408 fs/btrfs/ctree.h | 4 +-
18409 fs/btrfs/delayed-ref.c | 4 +-
18410 fs/btrfs/disk-io.c | 4 +-
18411 fs/btrfs/file.c | 4 +-
18412 fs/btrfs/raid56.c | 32 ++++----
18413 fs/btrfs/tests/btrfs-tests.c | 2 +-
18414 fs/btrfs/transaction.c | 2 +-
18415 fs/btrfs/tree-log.c | 8 +-
18416 fs/btrfs/volumes.c | 14 ++--
18417 fs/btrfs/volumes.h | 22 +++---
18418 fs/jbd2/commit.c | 2 +-
18419 fs/jbd2/transaction.c | 4 +-
18420 fs/ocfs2/dlm/dlmcommon.h | 4 +-
18421 fs/ocfs2/dlm/dlmdebug.c | 10 +-
18422 fs/ocfs2/dlm/dlmdomain.c | 4 +-
18423 fs/ocfs2/dlm/dlmmaster.c | 4 +-
18424 include/acpi/ghes.h | 2 +-
18425 include/linux/blk-cgroup.h | 24 +++---
18426 include/linux/jbd2.h | 2 +-
18427 include/linux/netlink.h | 12 ++--
18428 include/net/cfg802154.h | 2 +-
18429 include/net/mac80211.h | 2 +-
18430 include/net/neighbour.h | 2 +-
18431 kernel/rcu/tree_plugin.h | 4 +-
18432 net/batman-adv/routing.c | 4 +-
18433 net/batman-adv/soft-interface.c | 2 +-
18434 net/batman-adv/translation-table.c | 14 ++--
18435 net/batman-adv/types.h | 2 +-
18436 net/core/neighbour.c | 14 ++--
18437 net/core/rtnetlink.c | 2 +-
18438 net/ipv4/arp.c | 2 +-
18439 net/ipv4/inet_diag.c | 4 +-
18440 net/ipv4/xfrm4_state.c | 4 +-
18441 net/ipv6/ndisc.c | 2 +-
18442 net/mac80211/cfg.c | 2 +-
18443 net/mac80211/debugfs_key.c | 2 +-
18444 net/mac80211/key.c | 4 +-
18445 net/mac80211/tx.c | 2 +-
18446 net/mac80211/wpa.c | 10 +-
18447 net/mac802154/iface.c | 4 +-
18448 net/netfilter/ipset/ip_set_core.c | 2 +-
18449 net/netfilter/nf_conntrack_netlink.c | 22 +++---
18450 net/netfilter/nf_tables_api.c | 13 ++--
18451 net/netfilter/nfnetlink_acct.c | 7 +-
18452 net/netfilter/nfnetlink_cthelper.c | 2 +-
18453 net/netfilter/nfnetlink_cttimeout.c | 2 +-
18454 net/netlink/af_netlink.c | 10 ++-
18455 net/netlink/diag.c | 2 +-
18456 net/netlink/genetlink.c | 14 ++--
18457 net/packet/af_packet.c | 18 ++--
18458 net/packet/diag.c | 2 +-
18459 net/packet/internal.h | 6 +-
18460 net/unix/diag.c | 2 +-
18461 net/xfrm/xfrm_user.c | 2 +-
18462 security/apparmor/include/policy.h | 2 +-
18463 security/apparmor/policy.c | 4 +-
18464 sound/core/seq/seq_clientmgr.c | 2 +-
18465 sound/core/seq/seq_fifo.c | 6 +-
18466 sound/core/seq/seq_fifo.h | 2 +-
18467 tools/gcc/gcc-common.h | 24 ++++--
18468 tools/gcc/initify_plugin.c | 7 +-
18469 tools/lib/api/Makefile | 2 +-
18470 109 files changed, 399 insertions(+), 391 deletions(-)
18471
18472 commit a7817402ac837b1aee07fac42537a02097055098
18473 Author: Matt Fleming <matt@codeblueprint.co.uk>
18474 Date: Fri Jan 29 11:36:10 2016 +0000
18475
18476 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
18477
18478 There are a couple of nasty truncation bugs lurking in the pageattr
18479 code that can be triggered when mapping EFI regions, e.g. when we pass
18480 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
18481 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
18482
18483 Viorel-Cătălin managed to trigger this bug on his Dell machine that
18484 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
18485 When calling populate_pud() the end of the region gets calculated
18486 incorrectly in the following buggy expression,
18487
18488 end = start + (cpa->numpages << PAGE_SHIFT);
18489
18490 And only 188416 pages are mapped. Next, populate_pud() gets invoked
18491 for a second time because of the loop in __change_page_attr_set_clr(),
18492 only this time no pages get mapped because shifting the remaining
18493 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
18494 loop in __change_page_attr_set_clr() spins forever because we fail to
18495 map progress.
18496
18497 Hitting this bug depends very much on the virtual address we pick to
18498 map the large region at and how many pages we map on the initial run
18499 through the loop. This explains why this issue was only recently hit
18500 with the introduction of commit
18501
18502 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
18503 entries bottom-up at runtime, instead of top-down")
18504
18505 It's interesting to note that safe uses of cpa->numpages do exist in
18506 the pageattr code. If instead of shifting ->numpages we multiply by
18507 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
18508 so the result is unsigned long.
18509
18510 To avoid surprises when users try to convert very large cpa->numpages
18511 values to addresses, change the data type from 'int' to 'unsigned
18512 long', thereby making it suitable for shifting by PAGE_SHIFT without
18513 any type casting.
18514
18515 The alternative would be to make liberal use of casting, but that is
18516 far more likely to cause problems in the future when someone adds more
18517 code and fails to cast properly; this bug was difficult enough to
18518 track down in the first place.
18519
18520 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
18521 Acked-by: Borislav Petkov <bp@alien8.de>
18522 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
18523 Cc: <stable@vger.kernel.org>
18524 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
18525 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
18526 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
18527 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
18528
18529 arch/x86/mm/pageattr.c | 4 ++--
18530 1 files changed, 2 insertions(+), 2 deletions(-)
18531
18532 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
18533 Author: Jan Beulich <JBeulich@suse.com>
18534 Date: Tue Jan 26 04:15:18 2016 -0700
18535
18536 x86/mm: Fix types used in pgprot cacheability flags translations
18537
18538 For PAE kernels "unsigned long" is not suitable to hold page protection
18539 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
18540 few W+X pages getting reported as insecure during boot (observed namely
18541 for the entire initrd range).
18542
18543 Fixes: 281d4078be ("x86: Make page cache mode a real type")
18544 Signed-off-by: Jan Beulich <jbeulich@suse.com>
18545 Reviewed-by: Juergen Gross <JGross@suse.com>
18546 Cc: stable@vger.kernel.org
18547 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
18548 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
18549
18550 arch/x86/include/asm/pgtable_types.h | 6 ++----
18551 1 files changed, 2 insertions(+), 4 deletions(-)
18552
18553 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
18554 Merge: 682d661 f74425b
18555 Author: Brad Spengler <spender@grsecurity.net>
18556 Date: Sun Jan 31 15:06:25 2016 -0500
18557
18558 Merge branch 'pax-test' into grsec-test
18559
18560 Conflicts:
18561 drivers/net/slip/slhc.c
18562 include/linux/sched.h
18563 net/unix/af_unix.c
18564 sound/core/timer.c
18565
18566 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
18567 Merge: d14af1f 849a2d3
18568 Author: Brad Spengler <spender@grsecurity.net>
18569 Date: Sun Jan 31 15:02:55 2016 -0500
18570
18571 Merge branch 'linux-4.3.y' into pax-test
18572
18573 Conflicts:
18574 arch/x86/include/asm/mmu_context.h
18575
18576 commit 682d6611d75542e351c973c8dd74a99d3966c073
18577 Author: Brad Spengler <spender@grsecurity.net>
18578 Date: Sat Jan 30 13:05:03 2016 -0500
18579
18580 Based on a report from Mathias Krause, fix up a number of additional instances
18581 of ulong overflow when passing in values to gr_learn_resource by saturating
18582 to ULONG_MAX
18583
18584 mm/mlock.c | 11 ++++++++---
18585 mm/mmap.c | 16 +++++++++++++---
18586 2 files changed, 21 insertions(+), 6 deletions(-)
18587
18588 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
18589 Author: Jann Horn <jann@thejh.net>
18590 Date: Sat Dec 26 06:00:48 2015 +0100
18591
18592 seccomp: always propagate NO_NEW_PRIVS on tsync
18593
18594 Before this patch, a process with some permissive seccomp filter
18595 that was applied by root without NO_NEW_PRIVS was able to add
18596 more filters to itself without setting NO_NEW_PRIVS by setting
18597 the new filter from a throwaway thread with NO_NEW_PRIVS.
18598
18599 Signed-off-by: Jann Horn <jann@thejh.net>
18600 Cc: stable@vger.kernel.org
18601 Signed-off-by: Kees Cook <keescook@chromium.org>
18602
18603 kernel/seccomp.c | 22 +++++++++++-----------
18604 1 files changed, 11 insertions(+), 11 deletions(-)
18605
18606 commit b85450498a3bbf269441c8963d7574bb3079c838
18607 Merge: 59c216f d14af1f
18608 Author: Brad Spengler <spender@grsecurity.net>
18609 Date: Fri Jan 29 20:54:13 2016 -0500
18610
18611 Merge branch 'pax-test' into grsec-test
18612
18613 commit d14af1f1dd66511f3f0674deee2b572972012b39
18614 Author: Brad Spengler <spender@grsecurity.net>
18615 Date: Fri Jan 29 20:53:51 2016 -0500
18616
18617 Update to pax-linux-4.3.4-test26.patch:
18618 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
18619
18620 fs/cifs/file.c | 2 +-
18621 fs/gfs2/file.c | 2 +-
18622 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
18623 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
18624 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
18625 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
18626 .../size_overflow_transform_core.c | 5 +
18627 7 files changed, 102 insertions(+), 15 deletions(-)
18628
18629 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
18630 Author: Brad Spengler <spender@grsecurity.net>
18631 Date: Wed Jan 27 17:57:21 2016 -0500
18632
18633 Fix a size_overflow report reported by Mathias Krause in our
18634 truncation of an loff_t to an unsigned long when being passed
18635 to gr_learn_resource() (as all resource checks are against unsigned long
18636 values)
18637
18638 fs/attr.c | 5 ++++-
18639 1 files changed, 4 insertions(+), 1 deletions(-)
18640
18641 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
18642 Author: Yuchung Cheng <ycheng@google.com>
18643 Date: Wed Jan 6 12:42:38 2016 -0800
18644
18645 tcp: fix zero cwnd in tcp_cwnd_reduction
18646
18647 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
18648 conditionally") introduced a bug that cwnd may become 0 when both
18649 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
18650 to a div-by-zero if the connection starts another cwnd reduction
18651 phase by setting tp->prior_cwnd to the current cwnd (0) in
18652 tcp_init_cwnd_reduction().
18653
18654 To prevent this we skip PRR operation when nothing is acked or
18655 sacked. Then cwnd must be positive in all cases as long as ssthresh
18656 is positive:
18657
18658 1) The proportional reduction mode
18659 inflight > ssthresh > 0
18660
18661 2) The reduction bound mode
18662 a) inflight == ssthresh > 0
18663
18664 b) inflight < ssthresh
18665 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
18666
18667 Therefore in all cases inflight and sndcnt can not both be 0.
18668 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
18669
18670 In reality this bug is triggered only with a sequence of less common
18671 events. For example, the connection is terminating an ECN-triggered
18672 cwnd reduction with an inflight 0, then it receives reordered/old
18673 ACKs or DSACKs from prior transmission (which acks nothing). Or the
18674 connection is in fast recovery stage that marks everything lost,
18675 but fails to retransmit due to local issues, then receives data
18676 packets from other end which acks nothing.
18677
18678 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
18679 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
18680 Signed-off-by: Yuchung Cheng <ycheng@google.com>
18681 Signed-off-by: Neal Cardwell <ncardwell@google.com>
18682 Signed-off-by: Eric Dumazet <edumazet@google.com>
18683 Signed-off-by: David S. Miller <davem@davemloft.net>
18684
18685 net/ipv4/tcp_input.c | 3 +++
18686 1 files changed, 3 insertions(+), 0 deletions(-)
18687
18688 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
18689 Author: Eric Dumazet <edumazet@google.com>
18690 Date: Sun Jan 24 13:53:50 2016 -0800
18691
18692 af_unix: fix struct pid memory leak
18693
18694 Dmitry reported a struct pid leak detected by a syzkaller program.
18695
18696 Bug happens in unix_stream_recvmsg() when we break the loop when a
18697 signal is pending, without properly releasing scm.
18698
18699 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
18700 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18701 Signed-off-by: Eric Dumazet <edumazet@google.com>
18702 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
18703 Signed-off-by: David S. Miller <davem@davemloft.net>
18704
18705 net/unix/af_unix.c | 1 +
18706 1 files changed, 1 insertions(+), 0 deletions(-)
18707
18708 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
18709 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18710 Date: Fri Jan 22 01:39:43 2016 +0100
18711
18712 pptp: fix illegal memory access caused by multiple bind()s
18713
18714 Several times already this has been reported as kasan reports caused by
18715 syzkaller and trinity and people always looked at RCU races, but it is
18716 much more simple. :)
18717
18718 In case we bind a pptp socket multiple times, we simply add it to
18719 the callid_sock list but don't remove the old binding. Thus the old
18720 socket stays in the bucket with unused call_id indexes and doesn't get
18721 cleaned up. This causes various forms of kasan reports which were hard
18722 to pinpoint.
18723
18724 Simply don't allow multiple binds and correct error handling in
18725 pptp_bind. Also keep sk_state bits in place in pptp_connect.
18726
18727 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
18728 Cc: Dmitry Kozlov <xeb@mail.ru>
18729 Cc: Sasha Levin <sasha.levin@oracle.com>
18730 Cc: Dmitry Vyukov <dvyukov@google.com>
18731 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18732 Cc: Dave Jones <davej@codemonkey.org.uk>
18733 Reported-by: Dave Jones <davej@codemonkey.org.uk>
18734 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18735 Signed-off-by: David S. Miller <davem@davemloft.net>
18736
18737 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
18738 1 files changed, 24 insertions(+), 10 deletions(-)
18739
18740 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
18741 Author: Brad Spengler <spender@grsecurity.net>
18742 Date: Tue Jan 26 18:17:10 2016 -0500
18743
18744 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
18745 wiki but was removed from the config help at some point
18746
18747 grsecurity/Kconfig | 3 +++
18748 1 files changed, 3 insertions(+), 0 deletions(-)
18749
18750 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
18751 Author: Thomas Egerer <hakke_007@gmx.de>
18752 Date: Mon Jan 25 12:58:44 2016 +0100
18753
18754 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
18755
18756 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
18757 to select CRYPTO_ECHAINIV in order to work properly. This solves the
18758 issues caused by a misconfiguration as described in [1].
18759 The original approach, patching crypto/Kconfig was turned down by
18760 Herbert Xu [2].
18761
18762 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
18763 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
18764
18765 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
18766 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
18767 Signed-off-by: David S. Miller <davem@davemloft.net>
18768
18769 net/ipv4/Kconfig | 1 +
18770 net/ipv6/Kconfig | 1 +
18771 2 files changed, 2 insertions(+), 0 deletions(-)
18772
18773 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
18774 Merge: 904114c 6339c1f
18775 Author: Brad Spengler <spender@grsecurity.net>
18776 Date: Tue Jan 26 18:08:40 2016 -0500
18777
18778 Merge branch 'pax-test' into grsec-test
18779
18780 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
18781 Author: Brad Spengler <spender@grsecurity.net>
18782 Date: Tue Jan 26 18:07:51 2016 -0500
18783
18784 Update to pax-linux-4.3.4-test25.patch:
18785 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
18786 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
18787 - fixed a few REFCOUNT false positives in SNMP related statistics
18788
18789 arch/x86/Kconfig | 2 +-
18790 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
18791 include/net/snmp.h | 10 +++++-----
18792 kernel/fork.c | 11 +++++++++--
18793 net/ipv4/proc.c | 8 ++++----
18794 net/ipv6/addrconf.c | 4 ++--
18795 net/ipv6/proc.c | 10 +++++-----
18796 7 files changed, 43 insertions(+), 19 deletions(-)
18797
18798 commit 904114c2fce3fdff5d57e763da56a78960db4e19
18799 Author: Al Viro <viro@zeniv.linux.org.uk>
18800 Date: Fri Jan 22 18:08:52 2016 -0500
18801
18802 make sure that freeing shmem fast symlinks is RCU-delayed
18803
18804 Cc: stable@vger.kernel.org # v4.2+
18805 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18806
18807 include/linux/shmem_fs.h | 5 +----
18808 mm/shmem.c | 9 ++++-----
18809 2 files changed, 5 insertions(+), 9 deletions(-)
18810
18811 commit ab86adee64312a2f827dd516cb199521327943ed
18812 Author: Sasha Levin <sasha.levin@oracle.com>
18813 Date: Mon Jan 18 19:23:51 2016 -0500
18814
18815 netfilter: nf_conntrack: use safer way to lock all buckets
18816
18817 When we need to lock all buckets in the connection hashtable we'd attempt to
18818 lock 1024 spinlocks, which is way more preemption levels than supported by
18819 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
18820 enabled, and if it was - use only 8 buckets(!).
18821
18822 Fix this by using a global lock and synchronize all buckets on it when we
18823 need to lock them all. This is pretty heavyweight, but is only done when we
18824 need to resize the hashtable, and that doesn't happen often enough (or at all).
18825
18826 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18827 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
18828 Reviewed-by: Florian Westphal <fw@strlen.de>
18829 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
18830
18831 Conflicts:
18832
18833 net/netfilter/nfnetlink_cttimeout.c
18834
18835 include/net/netfilter/nf_conntrack_core.h | 8 ++----
18836 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
18837 net/netfilter/nf_conntrack_helper.c | 2 +-
18838 net/netfilter/nf_conntrack_netlink.c | 2 +-
18839 4 files changed, 33 insertions(+), 17 deletions(-)
18840
18841 commit 37014723527225481c720484bb788a1a6358072f
18842 Author: Willy Tarreau <w@1wt.eu>
18843 Date: Mon Jan 18 16:36:09 2016 +0100
18844
18845 pipe: limit the per-user amount of pages allocated in pipes
18846
18847 On no-so-small systems, it is possible for a single process to cause an
18848 OOM condition by filling large pipes with data that are never read. A
18849 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
18850 memory. On small systems it may be tricky to set the pipe max size to
18851 prevent this from happening.
18852
18853 This patch makes it possible to enforce a per-user soft limit above
18854 which new pipes will be limited to a single page, effectively limiting
18855 them to 4 kB each, as well as a hard limit above which no new pipes may
18856 be created for this user. This has the effect of protecting the system
18857 against memory abuse without hurting other users, and still allowing
18858 pipes to work correctly though with less data at once.
18859
18860 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
18861 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
18862 default soft limit allows the default number of FDs per process (1024)
18863 to create pipes of the default size (64kB), thus reaching a limit of 64MB
18864 before starting to create only smaller pipes. With 256 processes limited
18865 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
18866 1084 MB of memory allocated for a user. The hard limit is disabled by
18867 default to avoid breaking existing applications that make intensive use
18868 of pipes (eg: for splicing).
18869
18870 Reported-by: socketpair@gmail.com
18871 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
18872 Mitigates: CVE-2013-4312 (Linux 2.0+)
18873 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18874 Signed-off-by: Willy Tarreau <w@1wt.eu>
18875 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18876
18877 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
18878 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
18879 include/linux/pipe_fs_i.h | 4 +++
18880 include/linux/sched.h | 1 +
18881 kernel/sysctl.c | 14 ++++++++++++
18882 5 files changed, 87 insertions(+), 2 deletions(-)
18883
18884 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
18885 Merge: 540f2af 7791ecb
18886 Author: Brad Spengler <spender@grsecurity.net>
18887 Date: Sat Jan 23 10:57:11 2016 -0500
18888
18889 Merge branch 'pax-test' into grsec-test
18890
18891 commit 7791ecb84f840343a5646236fd0d34e1fb450793
18892 Merge: 470069c 399588c
18893 Author: Brad Spengler <spender@grsecurity.net>
18894 Date: Sat Jan 23 10:56:47 2016 -0500
18895
18896 Merge branch 'linux-4.3.y' into pax-test
18897
18898 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
18899 Author: Brad Spengler <spender@grsecurity.net>
18900 Date: Tue Jan 19 21:18:47 2016 -0500
18901
18902 Update size_overflow hash table
18903
18904 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
18905 1 files changed, 3 insertions(+), 1 deletions(-)
18906
18907 commit 7e649765626a28437f573f0fbe7a51a04615f041
18908 Author: Brad Spengler <spender@grsecurity.net>
18909 Date: Tue Jan 19 20:29:46 2016 -0500
18910
18911 Backport fix from: https://lkml.org/lkml/2015/12/13/187
18912
18913 fs/ext4/extents.c | 2 +-
18914 1 files changed, 1 insertions(+), 1 deletions(-)
18915
18916 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
18917 Author: Jann Horn <jann@thejh.net>
18918 Date: Tue Jan 5 18:27:30 2016 +0100
18919
18920 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
18921
18922 This replaces all code in fs/compat_ioctl.c that translated
18923 ioctl arguments into a in-kernel structure, then performed
18924 do_ioctl under set_fs(KERNEL_DS), with code that allocates
18925 data on the user stack and can call the VFS ioctl handler
18926 under USER_DS.
18927
18928 This is done as a hardening measure because the caller
18929 does not know what kind of ioctl handler will be invoked,
18930 only that no corresponding compat_ioctl handler exists and
18931 what the ioctl command number is. The accidental
18932 invocation of an unlocked_ioctl handler that unexpectedly
18933 calls copy_to_user could be a severe security issue.
18934
18935 Signed-off-by: Jann Horn <jann@thejh.net>
18936 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18937
18938 Conflicts:
18939
18940 fs/compat_ioctl.c
18941
18942 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
18943 1 files changed, 68 insertions(+), 62 deletions(-)
18944
18945 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
18946 Author: Al Viro <viro@zeniv.linux.org.uk>
18947 Date: Thu Jan 7 09:53:30 2016 -0500
18948
18949 compat_ioctl: don't pass fd around when not needed
18950
18951 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18952
18953 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
18954 fs/internal.h | 7 ++++
18955 fs/ioctl.c | 4 +-
18956 include/linux/fs.h | 2 -
18957 4 files changed, 61 insertions(+), 55 deletions(-)
18958
18959 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
18960 Author: Jann Horn <jann@thejh.net>
18961 Date: Tue Jan 5 18:27:29 2016 +0100
18962
18963 compat_ioctl: don't look up the fd twice
18964
18965 In code in fs/compat_ioctl.c that translates ioctl arguments
18966 into a in-kernel structure, then performs sys_ioctl, possibly
18967 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
18968 calls to do_ioctl calls. do_ioctl is a new function that does
18969 the same thing as sys_ioctl, but doesn't look up the fd again.
18970
18971 This change is made to avoid (potential) security issues
18972 because of ioctl handlers that accept one of the ioctl
18973 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
18974 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
18975 This can happen for multiple reasons:
18976
18977 - The ioctl command number could be reused.
18978 - The ioctl handler might not check the full ioctl
18979 command. This is e.g. true for drm_ioctl.
18980 - The ioctl handler is very special, e.g. cuse_file_ioctl
18981
18982 The real issue is that set_fs(KERNEL_DS) is used here,
18983 but that's fixed in a separate commit
18984 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
18985
18986 This change mitigates potential security issues by
18987 preventing a race that permits invocation of
18988 unlocked_ioctl handlers under KERNEL_DS through compat
18989 code even if a corresponding compat_ioctl handler exists.
18990
18991 So far, no way has been identified to use this to damage
18992 kernel memory without having CAP_SYS_ADMIN in the init ns
18993 (with the capability, doing reads/writes at arbitrary
18994 kernel addresses should be easy through CUSE's ioctl
18995 handler with FUSE_IOCTL_UNRESTRICTED set).
18996
18997 [AV: two missed sys_ioctl() taken care of]
18998
18999 Signed-off-by: Jann Horn <jann@thejh.net>
19000 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
19001
19002 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
19003 1 files changed, 68 insertions(+), 54 deletions(-)
19004
19005 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
19006 Author: Vasily Kulikov <segoon@openwall.com>
19007 Date: Fri Jan 15 16:57:55 2016 -0800
19008
19009 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
19010
19011 TIMER_ENTRY_STATIC is defined as a poison pointers which
19012 should point to nowhere. Redefine them using POISON_POINTER_DELTA
19013 arithmetics to make sure they really point to non-mappable area declared
19014 by the target architecture.
19015
19016 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
19017 Acked-by: Thomas Gleixner <tglx@linutronix.de>
19018 Cc: Solar Designer <solar@openwall.com>
19019 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
19020 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
19021 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
19022
19023 Conflicts:
19024
19025 include/linux/poison.h
19026
19027 include/linux/poison.h | 2 +-
19028 1 files changed, 1 insertions(+), 1 deletions(-)
19029
19030 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
19031 Author: Brad Spengler <spender@grsecurity.net>
19032 Date: Tue Jan 19 19:41:44 2016 -0500
19033
19034 Fix ARM compilation, reported by Austin Sepp
19035
19036 grsecurity/grsec_sig.c | 1 +
19037 1 files changed, 1 insertions(+), 0 deletions(-)
19038
19039 commit e15383743443dc43460a2fd73e0db0b608610dca
19040 Author: Takashi Iwai <tiwai@suse.de>
19041 Date: Mon Jan 18 13:52:47 2016 +0100
19042
19043 ALSA: hrtimer: Fix stall by hrtimer_cancel()
19044
19045 hrtimer_cancel() waits for the completion from the callback, thus it
19046 must not be called inside the callback itself. This was already a
19047 problem in the past with ALSA hrtimer driver, and the early commit
19048 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
19049
19050 However, the previous fix is still insufficient: it may still cause a
19051 lockup when the ALSA timer instance reprograms itself in its callback.
19052 Then it invokes the start function even in snd_timer_interrupt() that
19053 is called in hrtimer callback itself, results in a CPU stall. This is
19054 no hypothetical problem but actually triggered by syzkaller fuzzer.
19055
19056 This patch tries to fix the issue again. Now we call
19057 hrtimer_try_to_cancel() at both start and stop functions so that it
19058 won't fall into a deadlock, yet giving some chance to cancel the queue
19059 if the functions have been called outside the callback. The proper
19060 hrtimer_cancel() is called in anyway at closing, so this should be
19061 enough.
19062
19063 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
19064 Cc: <stable@vger.kernel.org>
19065 Signed-off-by: Takashi Iwai <tiwai@suse.de>
19066
19067 sound/core/hrtimer.c | 3 ++-
19068 1 files changed, 2 insertions(+), 1 deletions(-)
19069
19070 commit 12d874daf706e6e7c1ae709141859c809599297e
19071 Author: Takashi Iwai <tiwai@suse.de>
19072 Date: Tue Jan 12 12:38:02 2016 +0100
19073
19074 ALSA: seq: Fix missing NULL check at remove_events ioctl
19075
19076 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
19077 unconditionally even if there is no FIFO assigned, and this leads to
19078 an Oops due to NULL dereference. The fix is just to add a proper NULL
19079 check.
19080
19081 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19082 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19083 Cc: <stable@vger.kernel.org>
19084 Signed-off-by: Takashi Iwai <tiwai@suse.de>
19085
19086 sound/core/seq/seq_clientmgr.c | 2 +-
19087 1 files changed, 1 insertions(+), 1 deletions(-)
19088
19089 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
19090 Author: Takashi Iwai <tiwai@suse.de>
19091 Date: Tue Jan 12 15:36:27 2016 +0100
19092
19093 ALSA: seq: Fix race at timer setup and close
19094
19095 ALSA sequencer code has an open race between the timer setup ioctl and
19096 the close of the client. This was triggered by syzkaller fuzzer, and
19097 a use-after-free was caught there as a result.
19098
19099 This patch papers over it by adding a proper queue->timer_mutex lock
19100 around the timer-related calls in the relevant code path.
19101
19102 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19103 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19104 Cc: <stable@vger.kernel.org>
19105 Signed-off-by: Takashi Iwai <tiwai@suse.de>
19106
19107 sound/core/seq/seq_queue.c | 2 ++
19108 1 files changed, 2 insertions(+), 0 deletions(-)
19109
19110 commit b9e55ab955e59b4a636d78a748be90334a48b485
19111 Author: Takashi Iwai <tiwai@suse.de>
19112 Date: Thu Jan 14 16:30:58 2016 +0100
19113
19114 ALSA: timer: Harden slave timer list handling
19115
19116 A slave timer instance might be still accessible in a racy way while
19117 operating the master instance as it lacks of locking. Since the
19118 master operation is mostly protected with timer->lock, we should cope
19119 with it while changing the slave instance, too. Also, some linked
19120 lists (active_list and ack_list) of slave instances aren't unlinked
19121 immediately at stopping or closing, and this may lead to unexpected
19122 accesses.
19123
19124 This patch tries to address these issues. It adds spin lock of
19125 timer->lock (either from master or slave, which is equivalent) in a
19126 few places. For avoiding a deadlock, we ensure that the global
19127 slave_active_lock is always locked at first before each timer lock.
19128
19129 Also, ack and active_list of slave instances are properly unlinked at
19130 snd_timer_stop() and snd_timer_close().
19131
19132 Last but not least, remove the superfluous call of _snd_timer_stop()
19133 at removing slave links. This is a noop, and calling it may confuse
19134 readers wrt locking. Further cleanup will follow in a later patch.
19135
19136 Actually we've got reports of use-after-free by syzkaller fuzzer, and
19137 this hopefully fixes these issues.
19138
19139 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19140 Cc: <stable@vger.kernel.org>
19141 Signed-off-by: Takashi Iwai <tiwai@suse.de>
19142
19143 sound/core/timer.c | 18 ++++++++++++++----
19144 1 files changed, 14 insertions(+), 4 deletions(-)
19145
19146 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
19147 Author: Takashi Iwai <tiwai@suse.de>
19148 Date: Wed Jan 13 17:48:01 2016 +0100
19149
19150 ALSA: timer: Fix race among timer ioctls
19151
19152 ALSA timer ioctls have an open race and this may lead to a
19153 use-after-free of timer instance object. A simplistic fix is to make
19154 each ioctl exclusive. We have already tread_sem for controlling the
19155 tread, and extend this as a global mutex to be applied to each ioctl.
19156
19157 The downside is, of course, the worse concurrency. But these ioctls
19158 aren't to be parallel accessible, in anyway, so it should be fine to
19159 serialize there.
19160
19161 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19162 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19163 Cc: <stable@vger.kernel.org>
19164 Signed-off-by: Takashi Iwai <tiwai@suse.de>
19165
19166 sound/core/timer.c | 32 +++++++++++++++++++-------------
19167 1 files changed, 19 insertions(+), 13 deletions(-)
19168
19169 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
19170 Author: Takashi Iwai <tiwai@suse.de>
19171 Date: Wed Jan 13 21:35:06 2016 +0100
19172
19173 ALSA: timer: Fix double unlink of active_list
19174
19175 ALSA timer instance object has a couple of linked lists and they are
19176 unlinked unconditionally at snd_timer_stop(). Meanwhile
19177 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
19178 the element list itself unchanged. This ends up with unlinking twice,
19179 and it was caught by syzkaller fuzzer.
19180
19181 The fix is to use list_del_init() variant properly there, too.
19182
19183 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19184 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19185 Cc: <stable@vger.kernel.org>
19186 Signed-off-by: Takashi Iwai <tiwai@suse.de>
19187
19188 sound/core/timer.c | 2 +-
19189 1 files changed, 1 insertions(+), 1 deletions(-)
19190
19191 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
19192 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19193 Date: Mon Jan 18 18:03:48 2016 +0100
19194
19195 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
19196
19197 It was seen that defective configurations of openvswitch could overwrite
19198 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
19199 many recursions within ovs.
19200
19201 This problem arises due to the high stack usage of openvswitch. The rest
19202 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
19203
19204 We use the already existing recursion counter in ovs_execute_actions to
19205 implement an upper bound of 5 recursions.
19206
19207 Cc: Pravin Shelar <pshelar@ovn.org>
19208 Cc: Simon Horman <simon.horman@netronome.com>
19209 Cc: Eric Dumazet <eric.dumazet@gmail.com>
19210 Cc: Simon Horman <simon.horman@netronome.com>
19211 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19212 Signed-off-by: David S. Miller <davem@davemloft.net>
19213
19214 net/openvswitch/actions.c | 19 ++++++++++++++-----
19215 1 files changed, 14 insertions(+), 5 deletions(-)
19216
19217 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
19218 Author: Ursula Braun <ursula.braun@de.ibm.com>
19219 Date: Tue Jan 19 10:41:33 2016 +0100
19220
19221 af_iucv: Validate socket address length in iucv_sock_bind()
19222
19223 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
19224 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19225 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
19226 Signed-off-by: David S. Miller <davem@davemloft.net>
19227
19228 net/iucv/af_iucv.c | 3 +++
19229 1 files changed, 3 insertions(+), 0 deletions(-)
19230
19231 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
19232 Author: Brad Spengler <spender@grsecurity.net>
19233 Date: Tue Jan 19 19:32:54 2016 -0500
19234
19235 Apply the same fix as everyone else for the recent keys vulnerability that is
19236 unexploitable under PAX_REFCOUNT
19237
19238 Make a couple more changes that no one else can/will
19239
19240 include/linux/key-type.h | 4 ++--
19241 ipc/msgutil.c | 4 ++--
19242 security/keys/internal.h | 2 +-
19243 security/keys/process_keys.c | 1 +
19244 4 files changed, 6 insertions(+), 5 deletions(-)
19245
19246 commit b56c3a63f431c193400aee17543021950bd14bc4
19247 Merge: 38b1a3d 470069c
19248 Author: Brad Spengler <spender@grsecurity.net>
19249 Date: Sun Jan 17 18:30:19 2016 -0500
19250
19251 Merge branch 'pax-test' into grsec-test
19252
19253 commit 470069cfedef2180313233d275be5901bd6d1135
19254 Author: Brad Spengler <spender@grsecurity.net>
19255 Date: Sun Jan 17 18:29:59 2016 -0500
19256
19257 Update to pax-linux-4.3.3-test22.patch:
19258 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
19259 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
19260
19261 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
19262 drivers/gpu/drm/drm_pci.c | 3 +++
19263 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
19264 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
19265 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
19266 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
19267 drivers/net/usb/asix_common.c | 3 ++-
19268 include/drm/drmP.h | 1 +
19269 8 files changed, 22 insertions(+), 29 deletions(-)
19270
19271 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
19272 Author: Brad Spengler <spender@grsecurity.net>
19273 Date: Sun Jan 17 12:33:53 2016 -0500
19274
19275 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
19276 mentioned banning execution of suid/sgid binaries, though the kernel
19277 source clearly only mentions banning execution of suid binaries. Since
19278 there's no reason for us to not ban execution of sgid binaries as well,
19279 make the implementation match the Kconfig description.
19280
19281 fs/exec.c | 4 ++--
19282 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
19283 include/linux/sched.h | 4 ++--
19284 3 files changed, 18 insertions(+), 17 deletions(-)
19285
19286 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
19287 Merge: d141a86 ea4a835
19288 Author: Brad Spengler <spender@grsecurity.net>
19289 Date: Sat Jan 16 14:12:22 2016 -0500
19290
19291 Merge branch 'pax-test' into grsec-test
19292
19293 Conflicts:
19294 drivers/gpu/drm/i810/i810_drv.c
19295
19296 commit ea4a835328ada6513ac013986764d6caea8cd348
19297 Author: Brad Spengler <spender@grsecurity.net>
19298 Date: Sat Jan 16 14:11:30 2016 -0500
19299
19300 Update to pax-linux-4.3.3-test21.patch:
19301 - fixed some fallout from the drm_drivers constification, reported by spender
19302
19303 drivers/gpu/drm/armada/armada_drv.c | 3 +--
19304 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
19305 drivers/gpu/drm/i810/i810_dma.c | 2 +-
19306 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
19307 drivers/gpu/drm/i810/i810_drv.h | 2 +-
19308 5 files changed, 8 insertions(+), 6 deletions(-)
19309
19310 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
19311 Author: Brad Spengler <spender@grsecurity.net>
19312 Date: Sat Jan 16 13:16:36 2016 -0500
19313
19314 compile fix
19315
19316 drivers/gpu/drm/i810/i810_dma.c | 2 +-
19317 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
19318 drivers/gpu/drm/i810/i810_drv.h | 2 +-
19319 3 files changed, 5 insertions(+), 3 deletions(-)
19320
19321 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
19322 Merge: 5fa135d bbda879
19323 Author: Brad Spengler <spender@grsecurity.net>
19324 Date: Sat Jan 16 12:59:22 2016 -0500
19325
19326 Merge branch 'pax-test' into grsec-test
19327
19328 commit bbda87914edf63e27fb46670bf3a373f2b963c73
19329 Author: Brad Spengler <spender@grsecurity.net>
19330 Date: Sat Jan 16 12:58:04 2016 -0500
19331
19332 Update to pax-linux-4.3.3-test20.patch:
19333 - constified drm_driver
19334 - Emese fixed a special case in handling __func__ in the initify plugin
19335 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
19336 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
19337
19338 arch/x86/kernel/cpu/perf_event.h | 2 +-
19339 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
19340 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
19341 arch/x86/kernel/uprobes.c | 2 +-
19342 arch/x86/mm/mpx.c | 2 +-
19343 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
19344 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
19345 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
19346 drivers/gpu/drm/drm_pci.c | 6 +-
19347 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
19348 drivers/gpu/drm/i915/i915_dma.c | 2 +-
19349 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
19350 drivers/gpu/drm/i915/i915_drv.h | 2 +-
19351 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
19352 drivers/gpu/drm/mga/mga_drv.c | 5 +-
19353 drivers/gpu/drm/mga/mga_drv.h | 2 +-
19354 drivers/gpu/drm/mga/mga_state.c | 2 +-
19355 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
19356 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
19357 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
19358 drivers/gpu/drm/r128/r128_drv.c | 4 +-
19359 drivers/gpu/drm/r128/r128_drv.h | 2 +-
19360 drivers/gpu/drm/r128/r128_state.c | 2 +-
19361 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
19362 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
19363 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
19364 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
19365 drivers/gpu/drm/savage/savage_bci.c | 2 +-
19366 drivers/gpu/drm/savage/savage_drv.c | 5 +-
19367 drivers/gpu/drm/savage/savage_drv.h | 2 +-
19368 drivers/gpu/drm/sis/sis_drv.c | 5 +-
19369 drivers/gpu/drm/sis/sis_drv.h | 2 +-
19370 drivers/gpu/drm/sis/sis_mm.c | 2 +-
19371 drivers/gpu/drm/via/via_dma.c | 2 +-
19372 drivers/gpu/drm/via/via_drv.c | 5 +-
19373 drivers/gpu/drm/via/via_drv.h | 2 +-
19374 include/drm/drmP.h | 2 +-
19375 mm/slab.c | 2 +-
19376 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
19377 tools/gcc/initify_plugin.c | 15 +++-
19378 .../disable_size_overflow_hash.data | 1 +
19379 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
19380 42 files changed, 156 insertions(+), 110 deletions(-)
19381
19382 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
19383 Author: Brad Spengler <spender@grsecurity.net>
19384 Date: Sat Jan 16 12:19:23 2016 -0500
19385
19386 compile fix
19387
19388 grsecurity/grsec_sig.c | 3 +--
19389 1 files changed, 1 insertions(+), 2 deletions(-)
19390
19391 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
19392 Author: Brad Spengler <spender@grsecurity.net>
19393 Date: Sat Jan 16 12:10:37 2016 -0500
19394
19395 As pointed out by Jann Horn, some distros are starting to circumvent
19396 previous assumptions about the attainability of a user to control
19397 multiple UIDs by handing out suid binaries that allow a user to run
19398 processes (including exploits) under a number of other pre-defined
19399 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
19400 (though it would have to involve some code path that doesn't involve
19401 locks) fix that here by ensuring no more than 8 users on a system can
19402 be banned before a reboot is required. If more are banned, a panic
19403 is triggered.
19404
19405 grsecurity/grsec_sig.c | 8 ++++++++
19406 1 files changed, 8 insertions(+), 0 deletions(-)
19407
19408 commit a8d37776e9521c567ebff6730d49312f72435f08
19409 Author: Eric Dumazet <edumazet@google.com>
19410 Date: Thu Dec 3 11:12:07 2015 -0800
19411
19412 proc: add a reschedule point in proc_readfd_common()
19413
19414 User can pass an arbitrary large buffer to getdents().
19415
19416 It is typically a 32KB buffer used by libc scandir() implementation.
19417
19418 When scanning /proc/{pid}/fd, we can hold cpu way too long,
19419 so add a cond_resched() to be kind with other tasks.
19420
19421 We've seen latencies of more than 50ms on real workloads.
19422
19423 Signed-off-by: Eric Dumazet <edumazet@google.com>
19424 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
19425 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
19426
19427 fs/proc/fd.c | 1 +
19428 1 files changed, 1 insertions(+), 0 deletions(-)
19429
19430 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
19431 Author: Rabin Vincent <rabin@rab.in>
19432 Date: Tue Jan 12 20:17:08 2016 +0100
19433
19434 net: bpf: reject invalid shifts
19435
19436 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
19437 constant shift that can't be encoded in the immediate field of the
19438 UBFM/SBFM instructions is passed to the JIT. Since these shifts
19439 amounts, which are negative or >= regsize, are invalid, reject them in
19440 the eBPF verifier and the classic BPF filter checker, for all
19441 architectures.
19442
19443 Signed-off-by: Rabin Vincent <rabin@rab.in>
19444 Acked-by: Alexei Starovoitov <ast@kernel.org>
19445 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19446 Signed-off-by: David S. Miller <davem@davemloft.net>
19447
19448 kernel/bpf/verifier.c | 10 ++++++++++
19449 net/core/filter.c | 5 +++++
19450 2 files changed, 15 insertions(+), 0 deletions(-)
19451
19452 commit c248e115a73496625a1c64660d0eeefd67e55cbf
19453 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19454 Date: Fri Jan 8 11:00:54 2016 -0200
19455
19456 sctp: fix use-after-free in pr_debug statement
19457
19458 Dmitry Vyukov reported a use-after-free in the code expanded by the
19459 macro debug_post_sfx, which is caused by the use of the asoc pointer
19460 after it was freed within sctp_side_effect() scope.
19461
19462 This patch fixes it by allowing sctp_side_effect to clear that asoc
19463 pointer when the TCB is freed.
19464
19465 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
19466 because it will trigger DELETE_TCB too on that same loop.
19467
19468 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
19469 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
19470 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
19471
19472 The macro is already prepared to handle such NULL pointer.
19473
19474 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19475 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19476 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
19477 Signed-off-by: David S. Miller <davem@davemloft.net>
19478
19479 net/sctp/sm_sideeffect.c | 11 ++++++-----
19480 net/sctp/sm_statefuns.c | 17 ++++-------------
19481 2 files changed, 10 insertions(+), 18 deletions(-)
19482
19483 commit 395ea8a9e73e184fc14153a033000bccf4213213
19484 Author: willy tarreau <w@1wt.eu>
19485 Date: Sun Jan 10 07:54:56 2016 +0100
19486
19487 unix: properly account for FDs passed over unix sockets
19488
19489 It is possible for a process to allocate and accumulate far more FDs than
19490 the process' limit by sending them over a unix socket then closing them
19491 to keep the process' fd count low.
19492
19493 This change addresses this problem by keeping track of the number of FDs
19494 in flight per user and preventing non-privileged processes from having
19495 more FDs in flight than their configured FD limit.
19496
19497 Reported-by: socketpair@gmail.com
19498 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
19499 Mitigates: CVE-2013-4312 (Linux 2.0+)
19500 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
19501 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19502 Signed-off-by: Willy Tarreau <w@1wt.eu>
19503 Signed-off-by: David S. Miller <davem@davemloft.net>
19504
19505 include/linux/sched.h | 1 +
19506 net/unix/af_unix.c | 24 ++++++++++++++++++++----
19507 net/unix/garbage.c | 13 ++++++++-----
19508 3 files changed, 29 insertions(+), 9 deletions(-)
19509
19510 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
19511 Author: Sasha Levin <sasha.levin@oracle.com>
19512 Date: Thu Jan 7 14:52:43 2016 -0500
19513
19514 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
19515
19516 proc_dostring() needs an initialized destination string, while the one
19517 provided in proc_sctp_do_hmac_alg() contains stack garbage.
19518
19519 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
19520 accessing invalid memory.
19521
19522 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
19523 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
19524 Signed-off-by: David S. Miller <davem@davemloft.net>
19525
19526 net/sctp/sysctl.c | 2 +-
19527 1 files changed, 1 insertions(+), 1 deletions(-)
19528
19529 commit 4014e09faf0fe9054119624ccfff1236e886b554
19530 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
19531 Date: Tue Nov 24 17:13:21 2015 -0500
19532
19533 RDS: fix race condition when sending a message on unbound socket
19534
19535 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
19536
19537 Sasha's found a NULL pointer dereference in the RDS connection code when
19538 sending a message to an apparently unbound socket. The problem is caused
19539 by the code checking if the socket is bound in rds_sendmsg(), which checks
19540 the rs_bound_addr field without taking a lock on the socket. This opens a
19541 race where rs_bound_addr is temporarily set but where the transport is not
19542 in rds_bind(), leading to a NULL pointer dereference when trying to
19543 dereference 'trans' in __rds_conn_create().
19544
19545 Vegard wrote a reproducer for this issue, so kindly ask him to share if
19546 you're interested.
19547
19548 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
19549 with this patch, whereas I could without.
19550
19551 Complete earlier incomplete fix to CVE-2015-6937:
19552
19553 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
19554
19555 Cc: David S. Miller <davem@davemloft.net>
19556
19557 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
19558 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
19559 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
19560 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
19561 Signed-off-by: David S. Miller <davem@davemloft.net>
19562 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
19563
19564 Conflicts:
19565
19566 net/rds/send.c
19567
19568 net/rds/connection.c | 6 ------
19569 1 files changed, 0 insertions(+), 6 deletions(-)
19570
19571 commit 206df8d01104344d7588d801016a281a4cd25556
19572 Author: Sasha Levin <sasha.levin@oracle.com>
19573 Date: Tue Sep 8 10:53:40 2015 -0400
19574
19575 RDS: verify the underlying transport exists before creating a connection
19576
19577 There was no verification that an underlying transport exists when creating
19578 a connection, this would cause dereferencing a NULL ptr.
19579
19580 It might happen on sockets that weren't properly bound before attempting to
19581 send a message, which will cause a NULL ptr deref:
19582
19583 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
19584 [135546.051270] Modules linked in:
19585 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
19586 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
19587 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
19588 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
19589 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
19590 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
19591 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
19592 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
19593 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
19594 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
19595 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
19596 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
19597 [135546.064723] Stack:
19598 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
19599 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
19600 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
19601 [135546.068629] Call Trace:
19602 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
19603 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
19604 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
19605 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
19606 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
19607 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
19608 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
19609 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
19610 [135546.076349] ? __might_fault (mm/memory.c:3795)
19611 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
19612 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
19613 [135546.078856] SYSC_sendto (net/socket.c:1657)
19614 [135546.079596] ? SYSC_connect (net/socket.c:1628)
19615 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
19616 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
19617 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
19618 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
19619 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
19620 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
19621 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
19622
19623 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
19624 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
19625 Signed-off-by: David S. Miller <davem@davemloft.net>
19626
19627 net/rds/connection.c | 6 ++++++
19628 1 files changed, 6 insertions(+), 0 deletions(-)
19629
19630 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
19631 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
19632 Date: Tue Jan 5 20:32:47 2016 -0500
19633
19634 ftrace/module: Call clean up function when module init fails early
19635
19636 If the module init code fails after calling ftrace_module_init() and before
19637 calling do_init_module(), we can suffer from a memory leak. This is because
19638 ftrace_module_init() allocates pages to store the locations that ftrace
19639 hooks are placed in the module text. If do_init_module() fails, it still
19640 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
19641 the pages it allocated for the module. But if load_module() fails before
19642 then, the pages allocated by ftrace_module_init() will never be freed.
19643
19644 Call ftrace_release_mod() on the module if load_module() fails before
19645 getting to do_init_module().
19646
19647 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
19648
19649 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
19650 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
19651 Cc: stable@vger.kernel.org # v2.6.38+
19652 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
19653 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
19654
19655 include/linux/ftrace.h | 1 +
19656 kernel/module.c | 6 ++++++
19657 2 files changed, 7 insertions(+), 0 deletions(-)
19658
19659 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
19660 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
19661 Date: Wed Jan 6 00:18:48 2016 -0800
19662
19663 net: possible use after free in dst_release
19664
19665 dst_release should not access dst->flags after decrementing
19666 __refcnt to 0. The dst_entry may be in dst_busy_list and
19667 dst_gc_task may dst_destroy it before dst_release gets a chance
19668 to access dst->flags.
19669
19670 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
19671 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
19672 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
19673 Acked-by: Eric Dumazet <edumazet@google.com>
19674 Signed-off-by: David S. Miller <davem@davemloft.net>
19675
19676 net/core/dst.c | 3 ++-
19677 1 files changed, 2 insertions(+), 1 deletions(-)
19678
19679 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
19680 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
19681 Date: Wed Jan 6 14:55:02 2016 +0000
19682
19683 mkiss: fix scribble on freed memory
19684
19685 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
19686 scribble on free memory but added a new one which allows the user to
19687 scribble even more and user controlled data into freed space.
19688
19689 As with 6pack we need to halt the queue before we free the buffers, because
19690 the transmit logic is not protected by the semaphore.
19691
19692 Signed-off-by: Alan Cox <alan@linux.intel.com>
19693 Signed-off-by: David S. Miller <davem@davemloft.net>
19694
19695 drivers/net/hamradio/mkiss.c | 5 +++++
19696 1 files changed, 5 insertions(+), 0 deletions(-)
19697
19698 commit 5cbbcbd32dc1949470f61d342503808fa9555276
19699 Author: David Miller <davem@davemloft.net>
19700 Date: Thu Dec 17 16:05:49 2015 -0500
19701
19702 mkiss: Fix use after free in mkiss_close().
19703
19704 Need to do the unregister_device() after all references to the driver
19705 private have been done.
19706
19707 Signed-off-by: David S. Miller <davem@davemloft.net>
19708
19709 drivers/net/hamradio/mkiss.c | 4 ++--
19710 1 files changed, 2 insertions(+), 2 deletions(-)
19711
19712 commit b00171576794a98068e069a660f0991a6a5190ff
19713 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
19714 Date: Tue Jan 5 11:51:25 2016 +0000
19715
19716 6pack: fix free memory scribbles
19717
19718 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
19719 memory scribble but in doing so replaced it with a different one that allows
19720 the user to control the data and scribble even more.
19721
19722 sixpack_close is called by the tty layer in tty context. The tty context is
19723 protected by sp_get() and sp_put(). However network layer activity via
19724 sp_xmit() is not protected this way. We must therefore stop the queue
19725 otherwise the user gets to dump a buffer mostly of their choice into freed
19726 kernel pages.
19727
19728 Signed-off-by: Alan Cox <alan@linux.intel.com>
19729 Signed-off-by: David S. Miller <davem@davemloft.net>
19730
19731 drivers/net/hamradio/6pack.c | 6 ++++++
19732 1 files changed, 6 insertions(+), 0 deletions(-)
19733
19734 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
19735 Author: David Miller <davem@davemloft.net>
19736 Date: Thu Dec 17 16:05:32 2015 -0500
19737
19738 6pack: Fix use after free in sixpack_close().
19739
19740 Need to do the unregister_device() after all references to the driver
19741 private have been done.
19742
19743 Also we need to use del_timer_sync() for the timers so that we don't
19744 have any asynchronous references after the unregister.
19745
19746 Signed-off-by: David S. Miller <davem@davemloft.net>
19747
19748 drivers/net/hamradio/6pack.c | 8 ++++----
19749 1 files changed, 4 insertions(+), 4 deletions(-)
19750
19751 commit 4f9d532742656b3613d579220fd10c78f24ba37b
19752 Author: Rabin Vincent <rabin@rab.in>
19753 Date: Tue Jan 5 16:23:07 2016 +0100
19754
19755 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
19756
19757 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
19758 instructions since it XORs A with X while all the others replace A with
19759 some loaded value. All the BPF JITs fail to clear A if this is used as
19760 the first instruction in a filter. This was found using american fuzzy
19761 lop.
19762
19763 Add a helper to determine if A needs to be cleared given the first
19764 instruction in a filter, and use this in the JITs. Except for ARM, the
19765 rest have only been compile-tested.
19766
19767 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
19768 Signed-off-by: Rabin Vincent <rabin@rab.in>
19769 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19770 Acked-by: Alexei Starovoitov <ast@kernel.org>
19771 Signed-off-by: David S. Miller <davem@davemloft.net>
19772
19773 arch/arm/net/bpf_jit_32.c | 16 +---------------
19774 arch/mips/net/bpf_jit.c | 16 +---------------
19775 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
19776 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
19777 include/linux/filter.h | 19 +++++++++++++++++++
19778 5 files changed, 25 insertions(+), 56 deletions(-)
19779
19780 commit 570d88f8acfffda92b89ae2e1c47320d47256034
19781 Author: John Fastabend <john.fastabend@gmail.com>
19782 Date: Tue Jan 5 09:11:36 2016 -0800
19783
19784 net: sched: fix missing free per cpu on qstats
19785
19786 When a qdisc is using per cpu stats (currently just the ingress
19787 qdisc) only the bstats are being freed. This also free's the qstats.
19788
19789 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
19790 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
19791 Acked-by: Eric Dumazet <edumazet@google.com>
19792 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19793 Signed-off-by: David S. Miller <davem@davemloft.net>
19794
19795 net/sched/sch_generic.c | 4 +++-
19796 1 files changed, 3 insertions(+), 1 deletions(-)
19797
19798 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
19799 Author: Rabin Vincent <rabin@rab.in>
19800 Date: Tue Jan 5 18:34:04 2016 +0100
19801
19802 ARM: net: bpf: fix zero right shift
19803
19804 The LSR instruction cannot be used to perform a zero right shift since a
19805 0 as the immediate value (imm5) in the LSR instruction encoding means
19806 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
19807
19808 Make the JIT skip generation of the LSR if a zero-shift is requested.
19809
19810 This was found using american fuzzy lop.
19811
19812 Signed-off-by: Rabin Vincent <rabin@rab.in>
19813 Acked-by: Alexei Starovoitov <ast@kernel.org>
19814 Signed-off-by: David S. Miller <davem@davemloft.net>
19815
19816 arch/arm/net/bpf_jit_32.c | 3 ++-
19817 1 files changed, 2 insertions(+), 1 deletions(-)
19818
19819 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
19820 Author: Brad Spengler <spender@grsecurity.net>
19821 Date: Wed Jan 6 20:35:57 2016 -0500
19822
19823 Don't perform hidden lookups in RBAC against the directory of
19824 a file being opened with O_CREAT, reported by Karl Witt
19825
19826 Conflicts:
19827
19828 fs/namei.c
19829
19830 fs/namei.c | 3 ---
19831 1 files changed, 0 insertions(+), 3 deletions(-)
19832
19833 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
19834 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19835 Date: Tue Jan 5 10:46:00 2016 +0100
19836
19837 bridge: Only call /sbin/bridge-stp for the initial network namespace
19838
19839 [I stole this patch from Eric Biederman. He wrote:]
19840
19841 > There is no defined mechanism to pass network namespace information
19842 > into /sbin/bridge-stp therefore don't even try to invoke it except
19843 > for bridge devices in the initial network namespace.
19844 >
19845 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
19846 > invoked for any network device name which if /sbin/bridge-stp does not
19847 > guard against unreasonable arguments or being invoked twice on the
19848 > same network device could cause problems.
19849
19850 [Hannes: changed patch using netns_eq]
19851
19852 Cc: Eric W. Biederman <ebiederm@xmission.com>
19853 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
19854 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19855 Signed-off-by: David S. Miller <davem@davemloft.net>
19856
19857 net/bridge/br_stp_if.c | 5 ++++-
19858 1 files changed, 4 insertions(+), 1 deletions(-)
19859
19860 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
19861 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19862 Date: Wed Dec 23 16:28:40 2015 -0200
19863
19864 sctp: use GFP_USER for user-controlled kmalloc
19865
19866 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19867 missed two other spots.
19868
19869 For connectx, as it's more likely to be used by kernel users of the API,
19870 it detects if GFP_USER should be used or not.
19871
19872 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19873 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19874 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19875 Signed-off-by: David S. Miller <davem@davemloft.net>
19876
19877 net/sctp/socket.c | 9 ++++++---
19878 1 files changed, 6 insertions(+), 3 deletions(-)
19879
19880 commit 5718a1f63c41fc156f729783423b002763779d04
19881 Author: Florian Westphal <fw@strlen.de>
19882 Date: Thu Dec 31 14:26:33 2015 +0100
19883
19884 connector: bump skb->users before callback invocation
19885
19886 Dmitry reports memleak with syskaller program.
19887 Problem is that connector bumps skb usecount but might not invoke callback.
19888
19889 So move skb_get to where we invoke the callback.
19890
19891 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19892 Signed-off-by: Florian Westphal <fw@strlen.de>
19893 Signed-off-by: David S. Miller <davem@davemloft.net>
19894
19895 drivers/connector/connector.c | 11 +++--------
19896 1 files changed, 3 insertions(+), 8 deletions(-)
19897
19898 commit 2e6372e6a97f8d642416899861f91777f44f13b7
19899 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19900 Date: Sun Jan 3 18:56:38 2016 +0000
19901
19902 af_unix: Fix splice-bind deadlock
19903
19904 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
19905 system call and AF_UNIX sockets,
19906
19907 http://lists.openwall.net/netdev/2015/11/06/24
19908
19909 The situation was analyzed as
19910
19911 (a while ago) A: socketpair()
19912 B: splice() from a pipe to /mnt/regular_file
19913 does sb_start_write() on /mnt
19914 C: try to freeze /mnt
19915 wait for B to finish with /mnt
19916 A: bind() try to bind our socket to /mnt/new_socket_name
19917 lock our socket, see it not bound yet
19918 decide that it needs to create something in /mnt
19919 try to do sb_start_write() on /mnt, block (it's
19920 waiting for C).
19921 D: splice() from the same pipe to our socket
19922 lock the pipe, see that socket is connected
19923 try to lock the socket, block waiting for A
19924 B: get around to actually feeding a chunk from
19925 pipe to file, try to lock the pipe. Deadlock.
19926
19927 on 2015/11/10 by Al Viro,
19928
19929 http://lists.openwall.net/netdev/2015/11/10/4
19930
19931 The patch fixes this by removing the kern_path_create related code from
19932 unix_mknod and executing it as part of unix_bind prior acquiring the
19933 readlock of the socket in question. This means that A (as used above)
19934 will sb_start_write on /mnt before it acquires the readlock, hence, it
19935 won't indirectly block B which first did a sb_start_write and then
19936 waited for a thread trying to acquire the readlock. Consequently, A
19937 being blocked by C waiting for B won't cause a deadlock anymore
19938 (effectively, both A and B acquire two locks in opposite order in the
19939 situation described above).
19940
19941 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
19942
19943 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19944 Signed-off-by: David S. Miller <davem@davemloft.net>
19945
19946 Conflicts:
19947
19948 net/unix/af_unix.c
19949
19950 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
19951 1 files changed, 42 insertions(+), 28 deletions(-)
19952
19953 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
19954 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
19955 Date: Thu Dec 31 13:11:28 2015 +0800
19956
19957 tracing: Fix setting of start_index in find_next()
19958
19959 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
19960 panic at t_show.
19961
19962 general protection fault: 0000 [#1] PREEMPT SMP
19963 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
19964 RIP: 0010:[<ffffffff811375b2>]
19965 [<ffffffff811375b2>] t_show+0x22/0xe0
19966 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
19967 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
19968 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
19969 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
19970 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
19971 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
19972 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
19973 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
19974 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
19975 Call Trace:
19976 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
19977 [<ffffffff811b749b>] vfs_read+0x9b/0x160
19978 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
19979 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
19980 ---[ end trace 5bd9eb630614861e ]---
19981 Kernel panic - not syncing: Fatal exception
19982
19983 When the first time find_next calls find_next_mod_format, it should
19984 iterate the trace_bprintk_fmt_list to find the first print format of
19985 the module. However in current code, start_index is smaller than *pos
19986 at first, and code will not iterate the list. Latter container_of will
19987 get the wrong address with former v, which will cause mod_fmt be a
19988 meaningless object and so is the returned mod_fmt->fmt.
19989
19990 This patch will fix it by correcting the start_index. After fixed,
19991 when the first time calls find_next_mod_format, start_index will be
19992 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
19993 get the right module printk format, so is the returned mod_fmt->fmt.
19994
19995 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
19996
19997 Cc: stable@vger.kernel.org # 3.12+
19998 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
19999 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
20000 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
20001
20002 kernel/trace/trace_printk.c | 1 +
20003 1 files changed, 1 insertions(+), 0 deletions(-)
20004
20005 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
20006 Author: Al Viro <viro@zeniv.linux.org.uk>
20007 Date: Mon Dec 28 20:47:08 2015 -0500
20008
20009 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
20010
20011 Cc: stable@vger.kernel.org # 3.15+
20012 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
20013 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
20014
20015 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
20016 1 files changed, 37 insertions(+), 36 deletions(-)
20017
20018 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
20019 Merge: de243c2 3adc55a
20020 Author: Brad Spengler <spender@grsecurity.net>
20021 Date: Tue Jan 5 18:10:10 2016 -0500
20022
20023 Merge branch 'pax-test' into grsec-test
20024
20025 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
20026 Author: Brad Spengler <spender@grsecurity.net>
20027 Date: Tue Jan 5 18:08:53 2016 -0500
20028
20029 Update to pax-linux-4.3.3-test16.patch:
20030 - small cleanup in entry_64.S on x86
20031 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
20032 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
20033 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
20034 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
20035 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
20036
20037 arch/x86/entry/entry_64.S | 60 +++++-----
20038 arch/x86/kernel/alternative.c | 2 +-
20039 arch/x86/kvm/emulate.c | 4 +-
20040 tools/gcc/initify_plugin.c | 123 +++++++++----------
20041 .../disable_size_overflow_hash.data | 4 +-
20042 .../size_overflow_plugin/size_overflow_hash.data | 2 -
20043 6 files changed, 93 insertions(+), 102 deletions(-)
20044
20045 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
20046 Author: Brad Spengler <spender@grsecurity.net>
20047 Date: Tue Dec 29 18:01:24 2015 -0500
20048
20049 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
20050 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
20051 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
20052
20053 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
20054 against suid/sgid attacks and the flaw above would only eliminate the extra
20055 entropy provided for the brk-managed heap, still leaving it with the minimum
20056 of 16-bit entropy for mmap on x86 and 28 on x64.
20057
20058 mm/mmap.c | 2 +-
20059 1 files changed, 1 insertions(+), 1 deletions(-)
20060
20061 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
20062 Merge: 436201b 2584340
20063 Author: Brad Spengler <spender@grsecurity.net>
20064 Date: Mon Dec 28 20:30:01 2015 -0500
20065
20066 Merge branch 'pax-test' into grsec-test
20067
20068 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
20069 Author: Brad Spengler <spender@grsecurity.net>
20070 Date: Mon Dec 28 20:29:28 2015 -0500
20071
20072 Update to pax-linux-4.3.3-test14.patch:
20073 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
20074 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
20075 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
20076 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
20077 - fixed an assert in the initify plugin that triggered in vic_register on arm
20078
20079 arch/arm/include/asm/atomic.h | 7 +++++--
20080 arch/arm/include/asm/domain.h | 5 ++---
20081 arch/x86/kernel/tboot.c | 14 +++++++++-----
20082 drivers/hv/channel.c | 4 +---
20083 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
20084 drivers/net/hyperv/rndis_filter.c | 3 +--
20085 fs/exec.c | 4 ++--
20086 include/linux/atomic.h | 15 ---------------
20087 net/core/skbuff.c | 3 ++-
20088 tools/gcc/initify_plugin.c | 4 +++-
20089 10 files changed, 26 insertions(+), 35 deletions(-)
20090
20091 commit 436201b6626b488d173c8076447000077c27b84a
20092 Author: David Howells <dhowells@redhat.com>
20093 Date: Fri Dec 18 01:34:26 2015 +0000
20094
20095 KEYS: Fix race between read and revoke
20096
20097 This fixes CVE-2015-7550.
20098
20099 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
20100 happens between keyctl_read() checking the validity of a key and the key's
20101 semaphore being taken, then the key type read method will see a revoked key.
20102
20103 This causes a problem for the user-defined key type because it assumes in
20104 its read method that there will always be a payload in a non-revoked key
20105 and doesn't check for a NULL pointer.
20106
20107 Fix this by making keyctl_read() check the validity of a key after taking
20108 semaphore instead of before.
20109
20110 I think the bug was introduced with the original keyrings code.
20111
20112 This was discovered by a multithreaded test program generated by syzkaller
20113 (http://github.com/google/syzkaller). Here's a cleaned up version:
20114
20115 #include <sys/types.h>
20116 #include <keyutils.h>
20117 #include <pthread.h>
20118 void *thr0(void *arg)
20119 {
20120 key_serial_t key = (unsigned long)arg;
20121 keyctl_revoke(key);
20122 return 0;
20123 }
20124 void *thr1(void *arg)
20125 {
20126 key_serial_t key = (unsigned long)arg;
20127 char buffer[16];
20128 keyctl_read(key, buffer, 16);
20129 return 0;
20130 }
20131 int main()
20132 {
20133 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
20134 pthread_t th[5];
20135 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
20136 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
20137 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
20138 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
20139 pthread_join(th[0], 0);
20140 pthread_join(th[1], 0);
20141 pthread_join(th[2], 0);
20142 pthread_join(th[3], 0);
20143 return 0;
20144 }
20145
20146 Build as:
20147
20148 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
20149
20150 Run as:
20151
20152 while keyctl-race; do :; done
20153
20154 as it may need several iterations to crash the kernel. The crash can be
20155 summarised as:
20156
20157 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
20158 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
20159 ...
20160 Call Trace:
20161 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
20162 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
20163 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
20164
20165 Reported-by: Dmitry Vyukov <dvyukov@google.com>
20166 Signed-off-by: David Howells <dhowells@redhat.com>
20167 Tested-by: Dmitry Vyukov <dvyukov@google.com>
20168 Cc: stable@vger.kernel.org
20169 Signed-off-by: James Morris <james.l.morris@oracle.com>
20170
20171 security/keys/keyctl.c | 18 +++++++++---------
20172 1 files changed, 9 insertions(+), 9 deletions(-)
20173
20174 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
20175 Author: Brad Spengler <spender@grsecurity.net>
20176 Date: Tue Dec 22 20:44:01 2015 -0500
20177
20178 Add new kernel command-line param: pax_size_overflow_report_only
20179 If a user triggers a size_overflow violation that makes it difficult
20180 to obtain the call trace without serial console/net console, they can
20181 use this option to provide that information to us
20182
20183 Documentation/kernel-parameters.txt | 5 +++++
20184 fs/exec.c | 12 +++++++++---
20185 init/main.c | 11 +++++++++++
20186 3 files changed, 25 insertions(+), 3 deletions(-)
20187
20188 commit 4254a8da5851df8c08cdca5c392916e8c105408d
20189 Author: WANG Cong <xiyou.wangcong@gmail.com>
20190 Date: Mon Dec 21 10:55:45 2015 -0800
20191
20192 addrconf: always initialize sysctl table data
20193
20194 When sysctl performs restrict writes, it allows to write from
20195 a middle position of a sysctl file, which requires us to initialize
20196 the table data before calling proc_dostring() for the write case.
20197
20198 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
20199 Reported-by: Sasha Levin <sasha.levin@oracle.com>
20200 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
20201 Tested-by: Sasha Levin <sasha.levin@oracle.com>
20202 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
20203 Signed-off-by: David S. Miller <davem@davemloft.net>
20204
20205 net/ipv6/addrconf.c | 11 ++++-------
20206 1 files changed, 4 insertions(+), 7 deletions(-)
20207
20208 commit f8002863fb06c363180637046947a78a6ccb3d33
20209 Author: WANG Cong <xiyou.wangcong@gmail.com>
20210 Date: Wed Dec 16 23:39:04 2015 -0800
20211
20212 net: check both type and procotol for tcp sockets
20213
20214 Dmitry reported the following out-of-bound access:
20215
20216 Call Trace:
20217 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
20218 mm/kasan/report.c:294
20219 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
20220 [< inline >] SYSC_setsockopt net/socket.c:1746
20221 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
20222 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
20223 arch/x86/entry/entry_64.S:185
20224
20225 This is because we mistake a raw socket as a tcp socket.
20226 We should check both sk->sk_type and sk->sk_protocol to ensure
20227 it is a tcp socket.
20228
20229 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
20230
20231 Reported-by: Dmitry Vyukov <dvyukov@google.com>
20232 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
20233 Cc: Eric Dumazet <eric.dumazet@gmail.com>
20234 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
20235 Acked-by: Willem de Bruijn <willemb@google.com>
20236 Signed-off-by: David S. Miller <davem@davemloft.net>
20237
20238 net/core/skbuff.c | 3 ++-
20239 net/core/sock.c | 3 ++-
20240 2 files changed, 4 insertions(+), 2 deletions(-)
20241
20242 commit bd6b3399804470a4ad8f34229469ca149dceba3d
20243 Author: Colin Ian King <colin.king@canonical.com>
20244 Date: Fri Dec 18 14:22:01 2015 -0800
20245
20246 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
20247
20248 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
20249 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
20250 the setting of ret after the get_proc_task call and incorrectly left it as
20251 -ESRCH. Instead, return 0 when successful.
20252
20253 Example breakage:
20254
20255 echo 0 > /proc/self/coredump_filter
20256 bash: echo: write error: No such process
20257
20258 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
20259 Signed-off-by: Colin Ian King <colin.king@canonical.com>
20260 Acked-by: Kees Cook <keescook@chromium.org>
20261 Cc: <stable@vger.kernel.org> [4.3+]
20262 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
20263 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
20264
20265 fs/proc/base.c | 1 +
20266 1 files changed, 1 insertions(+), 0 deletions(-)
20267
20268 commit b28aca2b99ed08546778355fb9402c503ff9b29e
20269 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
20270 Date: Tue Dec 22 10:23:44 2015 -0700
20271
20272 block: ensure to split after potentially bouncing a bio
20273
20274 blk_queue_bio() does split then bounce, which makes the segment
20275 counting based on pages before bouncing and could go wrong. Move
20276 the split to after bouncing, like we do for blk-mq, and the we
20277 fix the issue of having the bio count for segments be wrong.
20278
20279 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
20280 Cc: stable@vger.kernel.org
20281 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
20282 Signed-off-by: Jens Axboe <axboe@fb.com>
20283
20284 block/blk-core.c | 4 ++--
20285 1 files changed, 2 insertions(+), 2 deletions(-)
20286
20287 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
20288 Merge: f6f63ae ec72fa5
20289 Author: Brad Spengler <spender@grsecurity.net>
20290 Date: Tue Dec 22 19:46:26 2015 -0500
20291
20292 Merge branch 'pax-test' into grsec-test
20293
20294 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
20295 Author: Brad Spengler <spender@grsecurity.net>
20296 Date: Tue Dec 22 19:45:51 2015 -0500
20297
20298 Update to pax-linux-4.3.3-test13.patch:
20299 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
20300 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
20301
20302 arch/arm/mm/fault.c | 2 +-
20303 arch/x86/mm/fault.c | 2 +-
20304 fs/btrfs/extent_map.c | 8 ++++++--
20305 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
20306 4 files changed, 11 insertions(+), 5 deletions(-)
20307
20308 commit f6f63ae154cd45028add1dc41957878060d77fbf
20309 Author: Brad Spengler <spender@grsecurity.net>
20310 Date: Thu Dec 17 18:43:44 2015 -0500
20311
20312 ptrace_has_cap() checks whether the current process should be
20313 treated as having a certain capability for ptrace checks
20314 against another process. Until now, this was equivalent to
20315 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
20316
20317 However, if a root-owned process wants to enter a user
20318 namespace for some reason without knowing who owns it and
20319 therefore can't change to the namespace owner's uid and gid
20320 before entering, as soon as it has entered the namespace,
20321 the namespace owner can attach to it via ptrace and thereby
20322 gain access to its uid and gid.
20323
20324 While it is possible for the entering process to switch to
20325 the uid of a claimed namespace owner before entering,
20326 causing the attempt to enter to fail if the claimed uid is
20327 wrong, this doesn't solve the problem of determining an
20328 appropriate gid.
20329
20330 With this change, the entering process can first enter the
20331 namespace and then safely inspect the namespace's
20332 properties, e.g. through /proc/self/{uid_map,gid_map},
20333 assuming that the namespace owner doesn't have access to
20334 uid 0.
20335 Signed-off-by: Jann Horn <jann@thejh.net>
20336
20337 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
20338 1 files changed, 25 insertions(+), 5 deletions(-)
20339
20340 commit e314f0fb63020f61543b401ff594e953c2c304e5
20341 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
20342 Date: Tue Dec 15 10:46:17 2015 -0800
20343
20344 net: fix uninitialized variable issue
20345
20346 msg_iocb needs to be initialized on the recv/recvfrom path.
20347 Otherwise afalg will wrongly interpret it as an async call.
20348
20349 Cc: stable@vger.kernel.org
20350 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
20351 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
20352 Signed-off-by: David S. Miller <davem@davemloft.net>
20353
20354 net/socket.c | 1 +
20355 1 files changed, 1 insertions(+), 0 deletions(-)
20356
20357 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
20358 Merge: dfa764c 142edcf
20359 Author: Brad Spengler <spender@grsecurity.net>
20360 Date: Wed Dec 16 21:01:17 2015 -0500
20361
20362 Merge branch 'pax-test' into grsec-test
20363
20364 commit 142edcf1005a57fb8887823565cf0bafad2f313c
20365 Author: Brad Spengler <spender@grsecurity.net>
20366 Date: Wed Dec 16 21:00:57 2015 -0500
20367
20368 Update to pax-linux-4.3.3-test12.patch:
20369 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
20370 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
20371
20372 drivers/tty/n_tty.c | 16 ++++++++--------
20373 .../disable_size_overflow_hash.data | 2 ++
20374 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
20375 3 files changed, 12 insertions(+), 12 deletions(-)
20376
20377 commit dfa764cc549892a5bfc1083cac78b99032cae577
20378 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
20379 Date: Tue Dec 15 22:59:12 2015 +0100
20380
20381 ipv6: automatically enable stable privacy mode if stable_secret set
20382
20383 Bjørn reported that while we switch all interfaces to privacy stable mode
20384 when setting the secret, we don't set this mode for new interfaces. This
20385 does not make sense, so change this behaviour.
20386
20387 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
20388 Reported-by: Bjørn Mork <bjorn@mork.no>
20389 Cc: Bjørn Mork <bjorn@mork.no>
20390 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
20391 Signed-off-by: David S. Miller <davem@davemloft.net>
20392
20393 net/ipv6/addrconf.c | 6 ++++++
20394 1 files changed, 6 insertions(+), 0 deletions(-)
20395
20396 commit c2815a1fee03f222273e77c14e43f960da06f35a
20397 Author: Brad Spengler <spender@grsecurity.net>
20398 Date: Wed Dec 16 13:03:38 2015 -0500
20399
20400 Work around upstream limitation on the number of thread info flags causing a compilation error
20401 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
20402
20403 arch/arm/kernel/entry-common.S | 8 ++++++--
20404 1 files changed, 6 insertions(+), 2 deletions(-)
20405
20406 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
20407 Author: Brad Spengler <spender@grsecurity.net>
20408 Date: Tue Dec 15 19:03:41 2015 -0500
20409
20410 Initial import of grsecurity 3.1 for Linux 4.3.3
20411
20412 Documentation/dontdiff | 2 +
20413 Documentation/kernel-parameters.txt | 7 +
20414 Documentation/sysctl/kernel.txt | 15 +
20415 Makefile | 18 +-
20416 arch/alpha/include/asm/cache.h | 4 +-
20417 arch/alpha/kernel/osf_sys.c | 12 +-
20418 arch/arc/Kconfig | 1 +
20419 arch/arm/Kconfig | 1 +
20420 arch/arm/Kconfig.debug | 1 +
20421 arch/arm/include/asm/thread_info.h | 7 +-
20422 arch/arm/kernel/process.c | 4 +-
20423 arch/arm/kernel/ptrace.c | 9 +
20424 arch/arm/kernel/traps.c | 7 +-
20425 arch/arm/mm/Kconfig | 2 +-
20426 arch/arm/mm/fault.c | 40 +-
20427 arch/arm/mm/mmap.c | 8 +-
20428 arch/arm/net/bpf_jit_32.c | 51 +-
20429 arch/arm64/Kconfig.debug | 1 +
20430 arch/avr32/include/asm/cache.h | 4 +-
20431 arch/blackfin/Kconfig.debug | 1 +
20432 arch/blackfin/include/asm/cache.h | 3 +-
20433 arch/cris/include/arch-v10/arch/cache.h | 3 +-
20434 arch/cris/include/arch-v32/arch/cache.h | 3 +-
20435 arch/frv/include/asm/cache.h | 3 +-
20436 arch/frv/mm/elf-fdpic.c | 4 +-
20437 arch/hexagon/include/asm/cache.h | 6 +-
20438 arch/ia64/Kconfig | 1 +
20439 arch/ia64/include/asm/cache.h | 3 +-
20440 arch/ia64/kernel/sys_ia64.c | 2 +
20441 arch/ia64/mm/hugetlbpage.c | 2 +
20442 arch/m32r/include/asm/cache.h | 4 +-
20443 arch/m68k/include/asm/cache.h | 4 +-
20444 arch/metag/mm/hugetlbpage.c | 1 +
20445 arch/microblaze/include/asm/cache.h | 3 +-
20446 arch/mips/Kconfig | 1 +
20447 arch/mips/include/asm/cache.h | 3 +-
20448 arch/mips/include/asm/thread_info.h | 11 +-
20449 arch/mips/kernel/irq.c | 3 +
20450 arch/mips/kernel/ptrace.c | 9 +
20451 arch/mips/mm/mmap.c | 4 +-
20452 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
20453 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
20454 arch/openrisc/include/asm/cache.h | 4 +-
20455 arch/parisc/include/asm/cache.h | 5 +-
20456 arch/parisc/kernel/sys_parisc.c | 4 +
20457 arch/powerpc/Kconfig | 1 +
20458 arch/powerpc/include/asm/cache.h | 4 +-
20459 arch/powerpc/include/asm/thread_info.h | 5 +-
20460 arch/powerpc/kernel/Makefile | 2 +
20461 arch/powerpc/kernel/irq.c | 3 +
20462 arch/powerpc/kernel/process.c | 10 +-
20463 arch/powerpc/kernel/ptrace.c | 14 +
20464 arch/powerpc/kernel/traps.c | 5 +
20465 arch/powerpc/mm/slice.c | 2 +-
20466 arch/s390/Kconfig.debug | 1 +
20467 arch/s390/include/asm/cache.h | 4 +-
20468 arch/score/include/asm/cache.h | 4 +-
20469 arch/sh/include/asm/cache.h | 3 +-
20470 arch/sh/mm/mmap.c | 6 +-
20471 arch/sparc/include/asm/cache.h | 4 +-
20472 arch/sparc/include/asm/pgalloc_64.h | 1 +
20473 arch/sparc/include/asm/thread_info_64.h | 8 +-
20474 arch/sparc/kernel/process_32.c | 6 +-
20475 arch/sparc/kernel/process_64.c | 8 +-
20476 arch/sparc/kernel/ptrace_64.c | 14 +
20477 arch/sparc/kernel/sys_sparc_64.c | 8 +-
20478 arch/sparc/kernel/syscalls.S | 8 +-
20479 arch/sparc/kernel/traps_32.c | 8 +-
20480 arch/sparc/kernel/traps_64.c | 28 +-
20481 arch/sparc/kernel/unaligned_64.c | 2 +-
20482 arch/sparc/mm/fault_64.c | 2 +-
20483 arch/sparc/mm/hugetlbpage.c | 15 +-
20484 arch/tile/Kconfig | 1 +
20485 arch/tile/include/asm/cache.h | 3 +-
20486 arch/tile/mm/hugetlbpage.c | 2 +
20487 arch/um/include/asm/cache.h | 3 +-
20488 arch/unicore32/include/asm/cache.h | 6 +-
20489 arch/x86/Kconfig | 21 +
20490 arch/x86/Kconfig.debug | 2 +
20491 arch/x86/entry/common.c | 14 +
20492 arch/x86/entry/entry_32.S | 2 +-
20493 arch/x86/entry/entry_64.S | 2 +-
20494 arch/x86/ia32/ia32_aout.c | 2 +
20495 arch/x86/include/asm/floppy.h | 20 +-
20496 arch/x86/include/asm/fpu/types.h | 69 +-
20497 arch/x86/include/asm/io.h | 2 +-
20498 arch/x86/include/asm/page.h | 12 +-
20499 arch/x86/include/asm/paravirt_types.h | 23 +-
20500 arch/x86/include/asm/processor.h | 12 +-
20501 arch/x86/include/asm/thread_info.h | 6 +-
20502 arch/x86/include/asm/uaccess.h | 2 +-
20503 arch/x86/kernel/dumpstack.c | 10 +-
20504 arch/x86/kernel/dumpstack_32.c | 2 +-
20505 arch/x86/kernel/dumpstack_64.c | 2 +-
20506 arch/x86/kernel/ioport.c | 13 +
20507 arch/x86/kernel/irq_32.c | 3 +
20508 arch/x86/kernel/irq_64.c | 4 +
20509 arch/x86/kernel/ldt.c | 18 +
20510 arch/x86/kernel/msr.c | 10 +
20511 arch/x86/kernel/ptrace.c | 14 +
20512 arch/x86/kernel/signal.c | 9 +-
20513 arch/x86/kernel/sys_i386_32.c | 9 +-
20514 arch/x86/kernel/sys_x86_64.c | 8 +-
20515 arch/x86/kernel/traps.c | 5 +
20516 arch/x86/kernel/verify_cpu.S | 1 +
20517 arch/x86/kernel/vm86_32.c | 15 +
20518 arch/x86/kvm/svm.c | 14 +-
20519 arch/x86/mm/fault.c | 12 +-
20520 arch/x86/mm/hugetlbpage.c | 15 +-
20521 arch/x86/mm/init.c | 66 +-
20522 arch/x86/mm/init_32.c | 6 +-
20523 arch/x86/net/bpf_jit_comp.c | 4 +
20524 arch/x86/platform/efi/efi_64.c | 2 +-
20525 arch/x86/xen/Kconfig | 1 +
20526 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
20527 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
20528 crypto/ablkcipher.c | 2 +-
20529 crypto/blkcipher.c | 2 +-
20530 crypto/scatterwalk.c | 10 +-
20531 drivers/acpi/acpica/hwxfsleep.c | 11 +-
20532 drivers/acpi/custom_method.c | 4 +
20533 drivers/block/cciss.h | 30 +-
20534 drivers/block/smart1,2.h | 40 +-
20535 drivers/cdrom/cdrom.c | 2 +-
20536 drivers/char/Kconfig | 4 +-
20537 drivers/char/genrtc.c | 1 +
20538 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
20539 drivers/char/mem.c | 17 +
20540 drivers/char/random.c | 5 +-
20541 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
20542 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
20543 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
20544 drivers/crypto/talitos.c | 2 +-
20545 drivers/firewire/ohci.c | 4 +
20546 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
20547 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
20548 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
20549 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
20550 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
20551 drivers/hid/hid-wiimote-debug.c | 2 +-
20552 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
20553 drivers/iommu/Kconfig | 1 +
20554 drivers/iommu/amd_iommu.c | 14 +-
20555 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
20556 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
20557 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
20558 drivers/isdn/hisax/config.c | 2 +-
20559 drivers/isdn/hisax/hfc_pci.c | 2 +-
20560 drivers/isdn/hisax/hfc_sx.c | 2 +-
20561 drivers/isdn/hisax/q931.c | 6 +-
20562 drivers/isdn/i4l/isdn_concap.c | 6 +-
20563 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
20564 drivers/md/bcache/Kconfig | 1 +
20565 drivers/md/raid5.c | 8 +
20566 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
20567 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
20568 drivers/media/platform/vivid/vivid-osd.c | 1 +
20569 drivers/media/radio/radio-cadet.c | 5 +-
20570 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
20571 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
20572 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
20573 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
20574 drivers/message/fusion/mptbase.c | 9 +
20575 drivers/misc/sgi-xp/xp_main.c | 12 +-
20576 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
20577 drivers/net/ppp/pppoe.c | 14 +-
20578 drivers/net/ppp/pptp.c | 6 +
20579 drivers/net/slip/slhc.c | 3 +
20580 drivers/net/wan/lmc/lmc_media.c | 97 +-
20581 drivers/net/wan/x25_asy.c | 6 +-
20582 drivers/net/wan/z85230.c | 24 +-
20583 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
20584 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
20585 drivers/pci/pci-sysfs.c | 2 +-
20586 drivers/pci/proc.c | 9 +
20587 drivers/platform/x86/asus-wmi.c | 12 +
20588 drivers/rtc/rtc-dev.c | 3 +
20589 drivers/scsi/bfa/bfa_fcs.c | 19 +-
20590 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
20591 drivers/scsi/bfa/bfa_modules.h | 12 +-
20592 drivers/scsi/hpsa.h | 40 +-
20593 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
20594 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
20595 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
20596 drivers/target/target_core_sbc.c | 17 +-
20597 drivers/target/target_core_transport.c | 14 +-
20598 drivers/tty/serial/uartlite.c | 4 +-
20599 drivers/tty/sysrq.c | 2 +-
20600 drivers/tty/vt/keyboard.c | 22 +-
20601 drivers/uio/uio.c | 6 +-
20602 drivers/usb/core/hub.c | 5 +
20603 drivers/usb/gadget/function/f_uac1.c | 1 +
20604 drivers/usb/gadget/function/u_uac1.c | 1 +
20605 drivers/usb/host/hwa-hc.c | 9 +-
20606 drivers/usb/usbip/vhci_sysfs.c | 2 +-
20607 drivers/video/fbdev/arcfb.c | 2 +-
20608 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
20609 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
20610 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
20611 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
20612 drivers/xen/xenfs/xenstored.c | 5 +
20613 firmware/Makefile | 2 +
20614 firmware/WHENCE | 20 +-
20615 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
20616 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
20617 fs/9p/vfs_inode.c | 4 +-
20618 fs/attr.c | 1 +
20619 fs/autofs4/waitq.c | 9 +
20620 fs/binfmt_aout.c | 7 +
20621 fs/binfmt_elf.c | 50 +-
20622 fs/compat.c | 20 +-
20623 fs/coredump.c | 17 +-
20624 fs/dcache.c | 3 +
20625 fs/debugfs/inode.c | 11 +-
20626 fs/exec.c | 219 +-
20627 fs/ext2/balloc.c | 4 +-
20628 fs/ext2/super.c | 8 +-
20629 fs/ext4/balloc.c | 4 +-
20630 fs/fcntl.c | 4 +
20631 fs/fhandle.c | 3 +-
20632 fs/file.c | 4 +
20633 fs/filesystems.c | 4 +
20634 fs/fs_struct.c | 20 +-
20635 fs/hugetlbfs/inode.c | 5 +-
20636 fs/inode.c | 8 +-
20637 fs/kernfs/dir.c | 6 +
20638 fs/mount.h | 4 +-
20639 fs/namei.c | 286 +-
20640 fs/namespace.c | 24 +
20641 fs/nfsd/nfscache.c | 2 +-
20642 fs/open.c | 38 +
20643 fs/overlayfs/inode.c | 11 +-
20644 fs/overlayfs/super.c | 6 +-
20645 fs/pipe.c | 2 +-
20646 fs/posix_acl.c | 15 +-
20647 fs/proc/Kconfig | 10 +-
20648 fs/proc/array.c | 69 +-
20649 fs/proc/base.c | 186 +-
20650 fs/proc/cmdline.c | 4 +
20651 fs/proc/devices.c | 4 +
20652 fs/proc/fd.c | 17 +-
20653 fs/proc/generic.c | 64 +
20654 fs/proc/inode.c | 17 +
20655 fs/proc/internal.h | 11 +-
20656 fs/proc/interrupts.c | 4 +
20657 fs/proc/kcore.c | 3 +
20658 fs/proc/meminfo.c | 7 +-
20659 fs/proc/namespaces.c | 4 +-
20660 fs/proc/proc_net.c | 31 +
20661 fs/proc/proc_sysctl.c | 52 +-
20662 fs/proc/root.c | 8 +
20663 fs/proc/stat.c | 69 +-
20664 fs/proc/task_mmu.c | 66 +-
20665 fs/readdir.c | 19 +
20666 fs/reiserfs/item_ops.c | 24 +-
20667 fs/reiserfs/super.c | 4 +
20668 fs/select.c | 2 +
20669 fs/seq_file.c | 30 +-
20670 fs/splice.c | 8 +
20671 fs/stat.c | 20 +-
20672 fs/sysfs/dir.c | 30 +-
20673 fs/sysv/inode.c | 11 +-
20674 fs/utimes.c | 7 +
20675 fs/xattr.c | 26 +-
20676 grsecurity/Kconfig | 1182 ++++
20677 grsecurity/Makefile | 54 +
20678 grsecurity/gracl.c | 2757 +++++++++
20679 grsecurity/gracl_alloc.c | 105 +
20680 grsecurity/gracl_cap.c | 127 +
20681 grsecurity/gracl_compat.c | 269 +
20682 grsecurity/gracl_fs.c | 448 ++
20683 grsecurity/gracl_ip.c | 386 ++
20684 grsecurity/gracl_learn.c | 207 +
20685 grsecurity/gracl_policy.c | 1786 ++++++
20686 grsecurity/gracl_res.c | 68 +
20687 grsecurity/gracl_segv.c | 304 +
20688 grsecurity/gracl_shm.c | 40 +
20689 grsecurity/grsec_chdir.c | 19 +
20690 grsecurity/grsec_chroot.c | 467 ++
20691 grsecurity/grsec_disabled.c | 445 ++
20692 grsecurity/grsec_exec.c | 189 +
20693 grsecurity/grsec_fifo.c | 26 +
20694 grsecurity/grsec_fork.c | 23 +
20695 grsecurity/grsec_init.c | 290 +
20696 grsecurity/grsec_ipc.c | 48 +
20697 grsecurity/grsec_link.c | 65 +
20698 grsecurity/grsec_log.c | 340 +
20699 grsecurity/grsec_mem.c | 48 +
20700 grsecurity/grsec_mount.c | 65 +
20701 grsecurity/grsec_pax.c | 47 +
20702 grsecurity/grsec_proc.c | 20 +
20703 grsecurity/grsec_ptrace.c | 30 +
20704 grsecurity/grsec_sig.c | 236 +
20705 grsecurity/grsec_sock.c | 244 +
20706 grsecurity/grsec_sysctl.c | 488 ++
20707 grsecurity/grsec_time.c | 16 +
20708 grsecurity/grsec_tpe.c | 78 +
20709 grsecurity/grsec_usb.c | 15 +
20710 grsecurity/grsum.c | 64 +
20711 include/linux/binfmts.h | 5 +-
20712 include/linux/bitops.h | 2 +-
20713 include/linux/capability.h | 13 +
20714 include/linux/compiler-gcc.h | 5 +
20715 include/linux/compiler.h | 8 +
20716 include/linux/cred.h | 8 +-
20717 include/linux/dcache.h | 5 +-
20718 include/linux/fs.h | 24 +-
20719 include/linux/fs_struct.h | 2 +-
20720 include/linux/fsnotify.h | 6 +
20721 include/linux/gracl.h | 342 +
20722 include/linux/gracl_compat.h | 156 +
20723 include/linux/gralloc.h | 9 +
20724 include/linux/grdefs.h | 140 +
20725 include/linux/grinternal.h | 230 +
20726 include/linux/grmsg.h | 118 +
20727 include/linux/grsecurity.h | 255 +
20728 include/linux/grsock.h | 19 +
20729 include/linux/ipc.h | 2 +-
20730 include/linux/ipc_namespace.h | 2 +-
20731 include/linux/kallsyms.h | 18 +-
20732 include/linux/kmod.h | 5 +
20733 include/linux/kobject.h | 2 +-
20734 include/linux/lsm_hooks.h | 4 +-
20735 include/linux/mm.h | 12 +
20736 include/linux/mm_types.h | 4 +-
20737 include/linux/module.h | 5 +-
20738 include/linux/mount.h | 2 +-
20739 include/linux/msg.h | 2 +-
20740 include/linux/netfilter/xt_gradm.h | 9 +
20741 include/linux/path.h | 4 +-
20742 include/linux/perf_event.h | 13 +-
20743 include/linux/pid_namespace.h | 2 +-
20744 include/linux/printk.h | 2 +-
20745 include/linux/proc_fs.h | 22 +-
20746 include/linux/proc_ns.h | 2 +-
20747 include/linux/ptrace.h | 24 +-
20748 include/linux/random.h | 2 +-
20749 include/linux/rbtree_augmented.h | 4 +-
20750 include/linux/scatterlist.h | 12 +-
20751 include/linux/sched.h | 114 +-
20752 include/linux/security.h | 1 +
20753 include/linux/sem.h | 2 +-
20754 include/linux/seq_file.h | 5 +
20755 include/linux/shm.h | 6 +-
20756 include/linux/skbuff.h | 3 +
20757 include/linux/slab.h | 9 -
20758 include/linux/sysctl.h | 8 +-
20759 include/linux/thread_info.h | 6 +-
20760 include/linux/tty.h | 2 +-
20761 include/linux/tty_driver.h | 4 +-
20762 include/linux/uidgid.h | 5 +
20763 include/linux/user_namespace.h | 2 +-
20764 include/linux/utsname.h | 2 +-
20765 include/linux/vermagic.h | 16 +-
20766 include/linux/vmalloc.h | 20 +-
20767 include/net/af_unix.h | 2 +-
20768 include/net/dst.h | 33 +
20769 include/net/ip.h | 2 +-
20770 include/net/neighbour.h | 2 +-
20771 include/net/net_namespace.h | 2 +-
20772 include/net/sock.h | 4 +-
20773 include/target/target_core_base.h | 2 +-
20774 include/trace/events/fs.h | 53 +
20775 include/uapi/linux/personality.h | 1 +
20776 init/Kconfig | 4 +-
20777 init/main.c | 35 +-
20778 ipc/mqueue.c | 1 +
20779 ipc/msg.c | 3 +-
20780 ipc/sem.c | 3 +-
20781 ipc/shm.c | 26 +-
20782 ipc/util.c | 6 +
20783 kernel/auditsc.c | 2 +-
20784 kernel/bpf/syscall.c | 8 +-
20785 kernel/capability.c | 41 +-
20786 kernel/cgroup.c | 5 +-
20787 kernel/compat.c | 1 +
20788 kernel/configs.c | 11 +
20789 kernel/cred.c | 112 +-
20790 kernel/events/core.c | 16 +-
20791 kernel/exit.c | 10 +-
20792 kernel/fork.c | 86 +-
20793 kernel/futex.c | 6 +-
20794 kernel/futex_compat.c | 2 +-
20795 kernel/kallsyms.c | 9 +
20796 kernel/kcmp.c | 8 +-
20797 kernel/kexec_core.c | 2 +-
20798 kernel/kmod.c | 95 +-
20799 kernel/kprobes.c | 7 +-
20800 kernel/ksysfs.c | 2 +
20801 kernel/locking/lockdep_proc.c | 10 +-
20802 kernel/module.c | 108 +-
20803 kernel/panic.c | 4 +-
20804 kernel/pid.c | 23 +-
20805 kernel/power/Kconfig | 2 +
20806 kernel/printk/printk.c | 20 +-
20807 kernel/ptrace.c | 56 +-
20808 kernel/resource.c | 10 +
20809 kernel/sched/core.c | 11 +-
20810 kernel/signal.c | 37 +-
20811 kernel/sys.c | 64 +-
20812 kernel/sysctl.c | 172 +-
20813 kernel/taskstats.c | 6 +
20814 kernel/time/posix-timers.c | 8 +
20815 kernel/time/time.c | 5 +
20816 kernel/time/timekeeping.c | 3 +
20817 kernel/time/timer_list.c | 13 +-
20818 kernel/time/timer_stats.c | 10 +-
20819 kernel/trace/Kconfig | 2 +
20820 kernel/trace/trace_syscalls.c | 8 +
20821 kernel/user_namespace.c | 15 +
20822 lib/Kconfig.debug | 13 +-
20823 lib/Kconfig.kasan | 2 +-
20824 lib/is_single_threaded.c | 3 +
20825 lib/list_debug.c | 65 +-
20826 lib/nlattr.c | 2 +
20827 lib/rbtree.c | 4 +-
20828 lib/vsprintf.c | 39 +-
20829 localversion-grsec | 1 +
20830 mm/Kconfig | 8 +-
20831 mm/Kconfig.debug | 1 +
20832 mm/filemap.c | 1 +
20833 mm/kmemleak.c | 4 +-
20834 mm/memory.c | 2 +-
20835 mm/mempolicy.c | 12 +-
20836 mm/migrate.c | 3 +-
20837 mm/mlock.c | 6 +-
20838 mm/mmap.c | 93 +-
20839 mm/mprotect.c | 8 +
20840 mm/oom_kill.c | 28 +-
20841 mm/page_alloc.c | 2 +-
20842 mm/process_vm_access.c | 8 +-
20843 mm/shmem.c | 36 +-
20844 mm/slab.c | 14 +-
20845 mm/slab_common.c | 2 +-
20846 mm/slob.c | 12 +
20847 mm/slub.c | 33 +-
20848 mm/util.c | 3 +
20849 mm/vmalloc.c | 129 +-
20850 mm/vmstat.c | 29 +-
20851 net/appletalk/atalk_proc.c | 2 +-
20852 net/atm/lec.c | 6 +-
20853 net/atm/mpoa_caches.c | 42 +-
20854 net/bluetooth/sco.c | 3 +
20855 net/can/bcm.c | 2 +-
20856 net/can/proc.c | 2 +-
20857 net/core/dev_ioctl.c | 7 +-
20858 net/core/filter.c | 8 +-
20859 net/core/net-procfs.c | 17 +-
20860 net/core/pktgen.c | 2 +-
20861 net/core/sock.c | 3 +-
20862 net/core/sysctl_net_core.c | 2 +-
20863 net/decnet/dn_dev.c | 2 +-
20864 net/ipv4/devinet.c | 6 +-
20865 net/ipv4/inet_hashtables.c | 4 +
20866 net/ipv4/ip_input.c | 7 +
20867 net/ipv4/ip_sockglue.c | 3 +-
20868 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
20869 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
20870 net/ipv4/route.c | 6 +-
20871 net/ipv4/tcp_input.c | 4 +-
20872 net/ipv4/tcp_ipv4.c | 29 +-
20873 net/ipv4/tcp_minisocks.c | 9 +-
20874 net/ipv4/tcp_timer.c | 11 +
20875 net/ipv4/udp.c | 24 +
20876 net/ipv6/addrconf.c | 13 +-
20877 net/ipv6/proc.c | 2 +-
20878 net/ipv6/tcp_ipv6.c | 26 +-
20879 net/ipv6/udp.c | 7 +
20880 net/ipx/ipx_proc.c | 2 +-
20881 net/irda/irproc.c | 2 +-
20882 net/llc/llc_proc.c | 2 +-
20883 net/netfilter/Kconfig | 10 +
20884 net/netfilter/Makefile | 1 +
20885 net/netfilter/nf_conntrack_core.c | 8 +
20886 net/netfilter/xt_gradm.c | 51 +
20887 net/netfilter/xt_hashlimit.c | 4 +-
20888 net/netfilter/xt_recent.c | 2 +-
20889 net/sched/sch_api.c | 2 +-
20890 net/sctp/socket.c | 4 +-
20891 net/socket.c | 75 +-
20892 net/sunrpc/Kconfig | 1 +
20893 net/sunrpc/cache.c | 2 +-
20894 net/sunrpc/stats.c | 2 +-
20895 net/sysctl_net.c | 2 +-
20896 net/unix/af_unix.c | 52 +-
20897 net/vmw_vsock/vmci_transport_notify.c | 30 +-
20898 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
20899 net/x25/sysctl_net_x25.c | 2 +-
20900 net/x25/x25_proc.c | 2 +-
20901 scripts/package/Makefile | 2 +-
20902 scripts/package/mkspec | 41 +-
20903 security/Kconfig | 369 +-
20904 security/apparmor/file.c | 4 +-
20905 security/apparmor/lsm.c | 8 +-
20906 security/commoncap.c | 36 +-
20907 security/min_addr.c | 2 +
20908 security/smack/smack_lsm.c | 8 +-
20909 security/tomoyo/file.c | 12 +-
20910 security/tomoyo/mount.c | 4 +
20911 security/tomoyo/tomoyo.c | 20 +-
20912 security/yama/Kconfig | 2 +-
20913 security/yama/yama_lsm.c | 4 +-
20914 sound/synth/emux/emux_seq.c | 14 +-
20915 sound/usb/line6/driver.c | 40 +-
20916 sound/usb/line6/toneport.c | 12 +-
20917 tools/gcc/.gitignore | 1 +
20918 tools/gcc/Makefile | 12 +
20919 tools/gcc/gen-random-seed.sh | 8 +
20920 tools/gcc/randomize_layout_plugin.c | 930 +++
20921 tools/gcc/size_overflow_plugin/.gitignore | 1 +
20922 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
20923 511 files changed, 32631 insertions(+), 3196 deletions(-)
20924
20925 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
20926 Author: Brad Spengler <spender@grsecurity.net>
20927 Date: Tue Dec 15 14:31:49 2015 -0500
20928
20929 Update to pax-linux-4.3.3-test11.patch:
20930 - fixed a few compile regressions with the recent plugin changes, reported by spender
20931 - updated the size overflow hash table
20932
20933 tools/gcc/latent_entropy_plugin.c | 2 +-
20934 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
20935 tools/gcc/stackleak_plugin.c | 2 +-
20936 tools/gcc/structleak_plugin.c | 6 +--
20937 4 files changed, 60 insertions(+), 16 deletions(-)
20938
20939 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
20940 Author: Brad Spengler <spender@grsecurity.net>
20941 Date: Tue Dec 15 11:50:24 2015 -0500
20942
20943 Apply structleak ICE fix for gcc < 4.9
20944
20945 tools/gcc/structleak_plugin.c | 4 ++++
20946 1 files changed, 4 insertions(+), 0 deletions(-)
20947
20948 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
20949 Author: Brad Spengler <spender@grsecurity.net>
20950 Date: Tue Dec 15 07:57:06 2015 -0500
20951
20952 Update to pax-linux-4.3.1-test10.patch:
20953 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
20954 - Emese regenerated the size overflow hash tables for 4.3
20955 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
20956 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
20957
20958 arch/x86/entry/entry_64.S | 2 +-
20959 arch/x86/entry/entry_64_compat.S | 15 +-
20960 scripts/package/builddeb | 2 +-
20961 tools/gcc/initify_plugin.c | 11 +-
20962 tools/gcc/latent_entropy_plugin.c | 20 +-
20963 .../disable_size_overflow_hash.data | 4 +
20964 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
20965 tools/gcc/stackleak_plugin.c | 26 +-
20966 tools/gcc/structleak_plugin.c | 21 +-
20967 9 files changed, 3079 insertions(+), 2367 deletions(-)
20968
20969 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
20970 Merge: b5847e6 3548341
20971 Author: Brad Spengler <spender@grsecurity.net>
20972 Date: Tue Dec 15 07:47:56 2015 -0500
20973
20974 Merge branch 'linux-4.3.y' into pax-4_3
20975
20976 Conflicts:
20977 net/unix/af_unix.c
20978
20979 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
20980 Author: Brad Spengler <spender@grsecurity.net>
20981 Date: Wed Dec 9 23:11:36 2015 -0500
20982
20983 Update to pax-linux-4.3.1-test9.patch:
20984 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
20985 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
20986 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
20987 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
20988 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
20989 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
20990 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
20991
20992 Makefile | 6 +
20993 arch/x86/include/asm/compat.h | 4 +
20994 arch/x86/include/asm/dma.h | 2 +
20995 arch/x86/include/asm/pmem.h | 2 +-
20996 arch/x86/include/asm/uaccess.h | 20 +-
20997 arch/x86/kernel/apic/vector.c | 6 +-
20998 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
20999 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
21000 arch/x86/kernel/head_64.S | 1 -
21001 arch/x86/kvm/i8259.c | 10 +-
21002 arch/x86/kvm/ioapic.c | 2 +
21003 arch/x86/kvm/x86.c | 2 +
21004 arch/x86/lib/usercopy_64.c | 2 +-
21005 arch/x86/mm/mpx.c | 4 +-
21006 arch/x86/mm/pageattr.c | 7 +
21007 drivers/base/devres.c | 4 +-
21008 drivers/base/power/runtime.c | 6 +-
21009 drivers/base/regmap/regmap.c | 4 +-
21010 drivers/block/drbd/drbd_receiver.c | 4 +-
21011 drivers/block/drbd/drbd_worker.c | 6 +-
21012 drivers/char/virtio_console.c | 6 +-
21013 drivers/md/dm.c | 12 +-
21014 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
21015 drivers/net/macvtap.c | 4 +-
21016 drivers/video/fbdev/core/fbmem.c | 10 +-
21017 fs/compat.c | 3 +-
21018 fs/coredump.c | 2 +-
21019 fs/dcache.c | 13 +-
21020 fs/fhandle.c | 2 +-
21021 fs/file.c | 14 +-
21022 fs/fs-writeback.c | 11 +-
21023 fs/overlayfs/copy_up.c | 2 +-
21024 fs/readdir.c | 3 +-
21025 fs/super.c | 3 +-
21026 include/linux/compiler.h | 36 ++-
21027 include/linux/rcupdate.h | 8 +
21028 include/linux/sched.h | 4 +-
21029 include/linux/seqlock.h | 10 +
21030 include/linux/spinlock.h | 17 +-
21031 include/linux/srcu.h | 5 +-
21032 include/linux/syscalls.h | 2 +-
21033 include/linux/writeback.h | 3 +-
21034 include/uapi/linux/swab.h | 6 +-
21035 ipc/ipc_sysctl.c | 6 +
21036 kernel/exit.c | 25 +-
21037 kernel/resource.c | 4 +-
21038 kernel/signal.c | 12 +-
21039 kernel/user.c | 2 +-
21040 kernel/workqueue.c | 6 +-
21041 lib/rhashtable.c | 4 +-
21042 net/compat.c | 2 +-
21043 net/ipv4/xfrm4_mode_transport.c | 2 +-
21044 security/keys/internal.h | 8 +-
21045 security/keys/keyring.c | 4 -
21046 sound/core/seq/seq_clientmgr.c | 8 +-
21047 sound/core/seq/seq_compat.c | 2 +-
21048 sound/core/seq/seq_memory.c | 6 +-
21049 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
21050 tools/gcc/gcc-common.h | 1 +
21051 tools/gcc/initify_plugin.c | 33 ++-
21052 .../disable_size_overflow_hash.data | 1 +
21053 .../size_overflow_plugin/size_overflow_hash.data | 1 -
21054 62 files changed, 708 insertions(+), 140 deletions(-)
21055
21056 commit f2634c2f6995f4231616f24ed016f890c701f939
21057 Merge: 1241bff 5f8b236
21058 Author: Brad Spengler <spender@grsecurity.net>
21059 Date: Wed Dec 9 21:50:47 2015 -0500
21060
21061 Merge branch 'linux-4.3.y' into pax-4_3
21062
21063 Conflicts:
21064 arch/x86/kernel/fpu/xstate.c
21065 arch/x86/kernel/head_64.S
21066
21067 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
21068 Author: Brad Spengler <spender@grsecurity.net>
21069 Date: Sun Dec 6 08:44:56 2015 -0500
21070
21071 Update to pax-linux-4.3-test8.patch:
21072 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
21073 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
21074 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
21075 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
21076
21077 Makefile | 5 +++
21078 drivers/md/md.c | 5 ++-
21079 drivers/md/raid1.c | 2 +-
21080 fs/proc/task_mmu.c | 3 ++
21081 .../disable_size_overflow_hash.data | 4 ++-
21082 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
21083 .../size_overflow_plugin/size_overflow_hash.data | 2 -
21084 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
21085 8 files changed, 43 insertions(+), 12 deletions(-)
21086
21087 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
21088 Author: Brad Spengler <spender@grsecurity.net>
21089 Date: Fri Dec 4 14:24:12 2015 -0500
21090
21091 Initial import of pax-linux-4.3-test7.patch
21092
21093 Documentation/dontdiff | 47 +-
21094 Documentation/kbuild/makefiles.txt | 39 +-
21095 Documentation/kernel-parameters.txt | 28 +
21096 Makefile | 108 +-
21097 arch/alpha/include/asm/atomic.h | 10 +
21098 arch/alpha/include/asm/elf.h | 7 +
21099 arch/alpha/include/asm/pgalloc.h | 6 +
21100 arch/alpha/include/asm/pgtable.h | 11 +
21101 arch/alpha/kernel/module.c | 2 +-
21102 arch/alpha/kernel/osf_sys.c | 8 +-
21103 arch/alpha/mm/fault.c | 141 +-
21104 arch/arm/Kconfig | 2 +-
21105 arch/arm/include/asm/atomic.h | 320 +-
21106 arch/arm/include/asm/cache.h | 5 +-
21107 arch/arm/include/asm/cacheflush.h | 2 +-
21108 arch/arm/include/asm/checksum.h | 14 +-
21109 arch/arm/include/asm/cmpxchg.h | 4 +
21110 arch/arm/include/asm/cpuidle.h | 2 +-
21111 arch/arm/include/asm/domain.h | 22 +-
21112 arch/arm/include/asm/elf.h | 9 +-
21113 arch/arm/include/asm/fncpy.h | 2 +
21114 arch/arm/include/asm/futex.h | 10 +
21115 arch/arm/include/asm/kmap_types.h | 2 +-
21116 arch/arm/include/asm/mach/dma.h | 2 +-
21117 arch/arm/include/asm/mach/map.h | 16 +-
21118 arch/arm/include/asm/outercache.h | 2 +-
21119 arch/arm/include/asm/page.h | 3 +-
21120 arch/arm/include/asm/pgalloc.h | 20 +
21121 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
21122 arch/arm/include/asm/pgtable-2level.h | 3 +
21123 arch/arm/include/asm/pgtable-3level.h | 3 +
21124 arch/arm/include/asm/pgtable.h | 54 +-
21125 arch/arm/include/asm/smp.h | 2 +-
21126 arch/arm/include/asm/tls.h | 3 +
21127 arch/arm/include/asm/uaccess.h | 79 +-
21128 arch/arm/include/uapi/asm/ptrace.h | 2 +-
21129 arch/arm/kernel/armksyms.c | 2 +-
21130 arch/arm/kernel/cpuidle.c | 2 +-
21131 arch/arm/kernel/entry-armv.S | 109 +-
21132 arch/arm/kernel/entry-common.S | 40 +-
21133 arch/arm/kernel/entry-header.S | 55 +
21134 arch/arm/kernel/fiq.c | 3 +
21135 arch/arm/kernel/module-plts.c | 7 +-
21136 arch/arm/kernel/module.c | 38 +-
21137 arch/arm/kernel/patch.c | 2 +
21138 arch/arm/kernel/process.c | 90 +-
21139 arch/arm/kernel/reboot.c | 1 +
21140 arch/arm/kernel/setup.c | 20 +-
21141 arch/arm/kernel/signal.c | 35 +-
21142 arch/arm/kernel/smp.c | 2 +-
21143 arch/arm/kernel/tcm.c | 4 +-
21144 arch/arm/kernel/vmlinux.lds.S | 6 +-
21145 arch/arm/kvm/arm.c | 8 +-
21146 arch/arm/lib/copy_page.S | 1 +
21147 arch/arm/lib/csumpartialcopyuser.S | 4 +-
21148 arch/arm/lib/delay.c | 2 +-
21149 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
21150 arch/arm/mach-exynos/suspend.c | 6 +-
21151 arch/arm/mach-mvebu/coherency.c | 4 +-
21152 arch/arm/mach-omap2/board-n8x0.c | 2 +-
21153 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
21154 arch/arm/mach-omap2/omap-smp.c | 1 +
21155 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
21156 arch/arm/mach-omap2/omap_device.c | 4 +-
21157 arch/arm/mach-omap2/omap_device.h | 4 +-
21158 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
21159 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
21160 arch/arm/mach-omap2/wd_timer.c | 6 +-
21161 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
21162 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
21163 arch/arm/mach-tegra/irq.c | 1 +
21164 arch/arm/mach-ux500/pm.c | 1 +
21165 arch/arm/mach-zynq/platsmp.c | 1 +
21166 arch/arm/mm/Kconfig | 6 +-
21167 arch/arm/mm/alignment.c | 8 +
21168 arch/arm/mm/cache-l2x0.c | 2 +-
21169 arch/arm/mm/context.c | 10 +-
21170 arch/arm/mm/fault.c | 146 +
21171 arch/arm/mm/fault.h | 12 +
21172 arch/arm/mm/init.c | 39 +
21173 arch/arm/mm/ioremap.c | 4 +-
21174 arch/arm/mm/mmap.c | 30 +-
21175 arch/arm/mm/mmu.c | 162 +-
21176 arch/arm/net/bpf_jit_32.c | 3 +
21177 arch/arm/plat-iop/setup.c | 2 +-
21178 arch/arm/plat-omap/sram.c | 2 +
21179 arch/arm64/include/asm/atomic.h | 10 +
21180 arch/arm64/include/asm/percpu.h | 8 +-
21181 arch/arm64/include/asm/pgalloc.h | 5 +
21182 arch/arm64/include/asm/uaccess.h | 1 +
21183 arch/arm64/mm/dma-mapping.c | 2 +-
21184 arch/avr32/include/asm/elf.h | 8 +-
21185 arch/avr32/include/asm/kmap_types.h | 4 +-
21186 arch/avr32/mm/fault.c | 27 +
21187 arch/frv/include/asm/atomic.h | 10 +
21188 arch/frv/include/asm/kmap_types.h | 2 +-
21189 arch/frv/mm/elf-fdpic.c | 3 +-
21190 arch/ia64/Makefile | 1 +
21191 arch/ia64/include/asm/atomic.h | 10 +
21192 arch/ia64/include/asm/elf.h | 7 +
21193 arch/ia64/include/asm/pgalloc.h | 12 +
21194 arch/ia64/include/asm/pgtable.h | 13 +-
21195 arch/ia64/include/asm/spinlock.h | 2 +-
21196 arch/ia64/include/asm/uaccess.h | 27 +-
21197 arch/ia64/kernel/module.c | 45 +-
21198 arch/ia64/kernel/palinfo.c | 2 +-
21199 arch/ia64/kernel/sys_ia64.c | 7 +
21200 arch/ia64/kernel/vmlinux.lds.S | 2 +-
21201 arch/ia64/mm/fault.c | 32 +-
21202 arch/ia64/mm/init.c | 15 +-
21203 arch/m32r/lib/usercopy.c | 6 +
21204 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
21205 arch/mips/include/asm/atomic.h | 368 +-
21206 arch/mips/include/asm/elf.h | 7 +
21207 arch/mips/include/asm/exec.h | 2 +-
21208 arch/mips/include/asm/hw_irq.h | 2 +-
21209 arch/mips/include/asm/local.h | 57 +
21210 arch/mips/include/asm/page.h | 2 +-
21211 arch/mips/include/asm/pgalloc.h | 5 +
21212 arch/mips/include/asm/pgtable.h | 3 +
21213 arch/mips/include/asm/uaccess.h | 1 +
21214 arch/mips/kernel/binfmt_elfn32.c | 7 +
21215 arch/mips/kernel/binfmt_elfo32.c | 7 +
21216 arch/mips/kernel/irq-gt641xx.c | 2 +-
21217 arch/mips/kernel/irq.c | 6 +-
21218 arch/mips/kernel/pm-cps.c | 2 +-
21219 arch/mips/kernel/process.c | 12 -
21220 arch/mips/kernel/sync-r4k.c | 24 +-
21221 arch/mips/kernel/traps.c | 13 +-
21222 arch/mips/mm/fault.c | 25 +
21223 arch/mips/mm/mmap.c | 51 +-
21224 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
21225 arch/mips/sni/rm200.c | 2 +-
21226 arch/mips/vr41xx/common/icu.c | 2 +-
21227 arch/mips/vr41xx/common/irq.c | 4 +-
21228 arch/parisc/include/asm/atomic.h | 10 +
21229 arch/parisc/include/asm/elf.h | 7 +
21230 arch/parisc/include/asm/pgalloc.h | 6 +
21231 arch/parisc/include/asm/pgtable.h | 11 +
21232 arch/parisc/include/asm/uaccess.h | 4 +-
21233 arch/parisc/kernel/module.c | 50 +-
21234 arch/parisc/kernel/sys_parisc.c | 15 +
21235 arch/parisc/kernel/traps.c | 4 +-
21236 arch/parisc/mm/fault.c | 140 +-
21237 arch/powerpc/include/asm/atomic.h | 329 +-
21238 arch/powerpc/include/asm/elf.h | 12 +
21239 arch/powerpc/include/asm/exec.h | 2 +-
21240 arch/powerpc/include/asm/kmap_types.h | 2 +-
21241 arch/powerpc/include/asm/local.h | 46 +
21242 arch/powerpc/include/asm/mman.h | 2 +-
21243 arch/powerpc/include/asm/page.h | 8 +-
21244 arch/powerpc/include/asm/page_64.h | 7 +-
21245 arch/powerpc/include/asm/pgalloc-64.h | 7 +
21246 arch/powerpc/include/asm/pgtable.h | 1 +
21247 arch/powerpc/include/asm/pte-hash32.h | 1 +
21248 arch/powerpc/include/asm/reg.h | 1 +
21249 arch/powerpc/include/asm/smp.h | 2 +-
21250 arch/powerpc/include/asm/spinlock.h | 42 +-
21251 arch/powerpc/include/asm/uaccess.h | 141 +-
21252 arch/powerpc/kernel/Makefile | 5 +
21253 arch/powerpc/kernel/exceptions-64e.S | 4 +-
21254 arch/powerpc/kernel/exceptions-64s.S | 2 +-
21255 arch/powerpc/kernel/module_32.c | 15 +-
21256 arch/powerpc/kernel/process.c | 46 -
21257 arch/powerpc/kernel/signal_32.c | 2 +-
21258 arch/powerpc/kernel/signal_64.c | 2 +-
21259 arch/powerpc/kernel/traps.c | 21 +
21260 arch/powerpc/kernel/vdso.c | 5 +-
21261 arch/powerpc/lib/usercopy_64.c | 18 -
21262 arch/powerpc/mm/fault.c | 56 +-
21263 arch/powerpc/mm/mmap.c | 16 +
21264 arch/powerpc/mm/slice.c | 13 +-
21265 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
21266 arch/s390/include/asm/atomic.h | 10 +
21267 arch/s390/include/asm/elf.h | 7 +
21268 arch/s390/include/asm/exec.h | 2 +-
21269 arch/s390/include/asm/uaccess.h | 13 +-
21270 arch/s390/kernel/module.c | 22 +-
21271 arch/s390/kernel/process.c | 24 -
21272 arch/s390/mm/mmap.c | 16 +
21273 arch/score/include/asm/exec.h | 2 +-
21274 arch/score/kernel/process.c | 5 -
21275 arch/sh/mm/mmap.c | 22 +-
21276 arch/sparc/include/asm/atomic_64.h | 110 +-
21277 arch/sparc/include/asm/cache.h | 2 +-
21278 arch/sparc/include/asm/elf_32.h | 7 +
21279 arch/sparc/include/asm/elf_64.h | 7 +
21280 arch/sparc/include/asm/pgalloc_32.h | 1 +
21281 arch/sparc/include/asm/pgalloc_64.h | 1 +
21282 arch/sparc/include/asm/pgtable.h | 4 +
21283 arch/sparc/include/asm/pgtable_32.h | 15 +-
21284 arch/sparc/include/asm/pgtsrmmu.h | 5 +
21285 arch/sparc/include/asm/setup.h | 4 +-
21286 arch/sparc/include/asm/spinlock_64.h | 35 +-
21287 arch/sparc/include/asm/thread_info_32.h | 1 +
21288 arch/sparc/include/asm/thread_info_64.h | 2 +
21289 arch/sparc/include/asm/uaccess.h | 1 +
21290 arch/sparc/include/asm/uaccess_32.h | 28 +-
21291 arch/sparc/include/asm/uaccess_64.h | 24 +-
21292 arch/sparc/kernel/Makefile | 2 +-
21293 arch/sparc/kernel/prom_common.c | 2 +-
21294 arch/sparc/kernel/smp_64.c | 8 +-
21295 arch/sparc/kernel/sys_sparc_32.c | 2 +-
21296 arch/sparc/kernel/sys_sparc_64.c | 52 +-
21297 arch/sparc/kernel/traps_64.c | 27 +-
21298 arch/sparc/lib/Makefile | 2 +-
21299 arch/sparc/lib/atomic_64.S | 57 +-
21300 arch/sparc/lib/ksyms.c | 6 +-
21301 arch/sparc/mm/Makefile | 2 +-
21302 arch/sparc/mm/fault_32.c | 292 +
21303 arch/sparc/mm/fault_64.c | 486 +
21304 arch/sparc/mm/hugetlbpage.c | 22 +-
21305 arch/sparc/mm/init_64.c | 10 +-
21306 arch/tile/include/asm/atomic_64.h | 10 +
21307 arch/tile/include/asm/uaccess.h | 4 +-
21308 arch/um/Makefile | 4 +
21309 arch/um/include/asm/kmap_types.h | 2 +-
21310 arch/um/include/asm/page.h | 3 +
21311 arch/um/include/asm/pgtable-3level.h | 1 +
21312 arch/um/kernel/process.c | 16 -
21313 arch/x86/Kconfig | 15 +-
21314 arch/x86/Kconfig.cpu | 6 +-
21315 arch/x86/Kconfig.debug | 4 +-
21316 arch/x86/Makefile | 13 +-
21317 arch/x86/boot/Makefile | 3 +
21318 arch/x86/boot/bitops.h | 4 +-
21319 arch/x86/boot/boot.h | 2 +-
21320 arch/x86/boot/compressed/Makefile | 3 +
21321 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
21322 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
21323 arch/x86/boot/compressed/head_32.S | 4 +-
21324 arch/x86/boot/compressed/head_64.S | 12 +-
21325 arch/x86/boot/compressed/misc.c | 11 +-
21326 arch/x86/boot/cpucheck.c | 16 +-
21327 arch/x86/boot/header.S | 6 +-
21328 arch/x86/boot/memory.c | 2 +-
21329 arch/x86/boot/video-vesa.c | 1 +
21330 arch/x86/boot/video.c | 2 +-
21331 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
21332 arch/x86/crypto/aesni-intel_asm.S | 106 +-
21333 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
21334 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
21335 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
21336 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
21337 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
21338 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
21339 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
21340 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
21341 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
21342 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
21343 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
21344 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
21345 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
21346 arch/x86/crypto/sha256-avx-asm.S | 2 +
21347 arch/x86/crypto/sha256-avx2-asm.S | 2 +
21348 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
21349 arch/x86/crypto/sha512-avx-asm.S | 2 +
21350 arch/x86/crypto/sha512-avx2-asm.S | 2 +
21351 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
21352 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
21353 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
21354 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
21355 arch/x86/entry/calling.h | 86 +-
21356 arch/x86/entry/common.c | 13 +-
21357 arch/x86/entry/entry_32.S | 351 +-
21358 arch/x86/entry/entry_64.S | 619 +-
21359 arch/x86/entry/entry_64_compat.S | 159 +-
21360 arch/x86/entry/thunk_64.S | 2 +
21361 arch/x86/entry/vdso/Makefile | 2 +-
21362 arch/x86/entry/vdso/vdso2c.h | 8 +-
21363 arch/x86/entry/vdso/vma.c | 41 +-
21364 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
21365 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
21366 arch/x86/ia32/ia32_signal.c | 23 +-
21367 arch/x86/ia32/sys_ia32.c | 42 +-
21368 arch/x86/include/asm/alternative-asm.h | 43 +-
21369 arch/x86/include/asm/alternative.h | 4 +-
21370 arch/x86/include/asm/apic.h | 2 +-
21371 arch/x86/include/asm/apm.h | 4 +-
21372 arch/x86/include/asm/atomic.h | 230 +-
21373 arch/x86/include/asm/atomic64_32.h | 100 +
21374 arch/x86/include/asm/atomic64_64.h | 164 +-
21375 arch/x86/include/asm/bitops.h | 18 +-
21376 arch/x86/include/asm/boot.h | 2 +-
21377 arch/x86/include/asm/cache.h | 5 +-
21378 arch/x86/include/asm/checksum_32.h | 12 +-
21379 arch/x86/include/asm/cmpxchg.h | 39 +
21380 arch/x86/include/asm/compat.h | 2 +-
21381 arch/x86/include/asm/cpufeature.h | 17 +-
21382 arch/x86/include/asm/desc.h | 78 +-
21383 arch/x86/include/asm/desc_defs.h | 6 +
21384 arch/x86/include/asm/div64.h | 2 +-
21385 arch/x86/include/asm/elf.h | 33 +-
21386 arch/x86/include/asm/emergency-restart.h | 2 +-
21387 arch/x86/include/asm/fpu/internal.h | 42 +-
21388 arch/x86/include/asm/fpu/types.h | 6 +-
21389 arch/x86/include/asm/futex.h | 14 +-
21390 arch/x86/include/asm/hw_irq.h | 4 +-
21391 arch/x86/include/asm/i8259.h | 2 +-
21392 arch/x86/include/asm/io.h | 22 +-
21393 arch/x86/include/asm/irqflags.h | 5 +
21394 arch/x86/include/asm/kprobes.h | 9 +-
21395 arch/x86/include/asm/local.h | 106 +-
21396 arch/x86/include/asm/mman.h | 15 +
21397 arch/x86/include/asm/mmu.h | 14 +-
21398 arch/x86/include/asm/mmu_context.h | 114 +-
21399 arch/x86/include/asm/module.h | 17 +-
21400 arch/x86/include/asm/nmi.h | 19 +-
21401 arch/x86/include/asm/page.h | 1 +
21402 arch/x86/include/asm/page_32.h | 12 +-
21403 arch/x86/include/asm/page_64.h | 14 +-
21404 arch/x86/include/asm/paravirt.h | 46 +-
21405 arch/x86/include/asm/paravirt_types.h | 15 +-
21406 arch/x86/include/asm/pgalloc.h | 23 +
21407 arch/x86/include/asm/pgtable-2level.h | 2 +
21408 arch/x86/include/asm/pgtable-3level.h | 7 +
21409 arch/x86/include/asm/pgtable.h | 128 +-
21410 arch/x86/include/asm/pgtable_32.h | 14 +-
21411 arch/x86/include/asm/pgtable_32_types.h | 24 +-
21412 arch/x86/include/asm/pgtable_64.h | 23 +-
21413 arch/x86/include/asm/pgtable_64_types.h | 5 +
21414 arch/x86/include/asm/pgtable_types.h | 26 +-
21415 arch/x86/include/asm/preempt.h | 2 +-
21416 arch/x86/include/asm/processor.h | 57 +-
21417 arch/x86/include/asm/ptrace.h | 13 +-
21418 arch/x86/include/asm/realmode.h | 4 +-
21419 arch/x86/include/asm/reboot.h | 10 +-
21420 arch/x86/include/asm/rmwcc.h | 84 +-
21421 arch/x86/include/asm/rwsem.h | 60 +-
21422 arch/x86/include/asm/segment.h | 27 +-
21423 arch/x86/include/asm/smap.h | 43 +
21424 arch/x86/include/asm/smp.h | 14 +-
21425 arch/x86/include/asm/stackprotector.h | 4 +-
21426 arch/x86/include/asm/stacktrace.h | 32 +-
21427 arch/x86/include/asm/switch_to.h | 4 +-
21428 arch/x86/include/asm/sys_ia32.h | 6 +-
21429 arch/x86/include/asm/thread_info.h | 27 +-
21430 arch/x86/include/asm/tlbflush.h | 77 +-
21431 arch/x86/include/asm/uaccess.h | 192 +-
21432 arch/x86/include/asm/uaccess_32.h | 28 +-
21433 arch/x86/include/asm/uaccess_64.h | 169 +-
21434 arch/x86/include/asm/word-at-a-time.h | 2 +-
21435 arch/x86/include/asm/x86_init.h | 10 +-
21436 arch/x86/include/asm/xen/page.h | 2 +-
21437 arch/x86/include/uapi/asm/e820.h | 2 +-
21438 arch/x86/kernel/Makefile | 2 +-
21439 arch/x86/kernel/acpi/boot.c | 4 +-
21440 arch/x86/kernel/acpi/sleep.c | 4 +
21441 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
21442 arch/x86/kernel/alternative.c | 124 +-
21443 arch/x86/kernel/apic/apic.c | 4 +-
21444 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
21445 arch/x86/kernel/apic/apic_noop.c | 2 +-
21446 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
21447 arch/x86/kernel/apic/io_apic.c | 8 +-
21448 arch/x86/kernel/apic/msi.c | 2 +-
21449 arch/x86/kernel/apic/probe_32.c | 4 +-
21450 arch/x86/kernel/apic/vector.c | 4 +-
21451 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
21452 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
21453 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
21454 arch/x86/kernel/apm_32.c | 21 +-
21455 arch/x86/kernel/asm-offsets.c | 20 +
21456 arch/x86/kernel/asm-offsets_64.c | 1 +
21457 arch/x86/kernel/cpu/Makefile | 4 -
21458 arch/x86/kernel/cpu/amd.c | 2 +-
21459 arch/x86/kernel/cpu/bugs_64.c | 2 +
21460 arch/x86/kernel/cpu/common.c | 202 +-
21461 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
21462 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
21463 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
21464 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
21465 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
21466 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
21467 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
21468 arch/x86/kernel/cpu/perf_event.c | 10 +-
21469 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
21470 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
21471 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
21472 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
21473 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
21474 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
21475 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
21476 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
21477 arch/x86/kernel/crash_dump_64.c | 2 +-
21478 arch/x86/kernel/doublefault.c | 8 +-
21479 arch/x86/kernel/dumpstack.c | 24 +-
21480 arch/x86/kernel/dumpstack_32.c | 25 +-
21481 arch/x86/kernel/dumpstack_64.c | 62 +-
21482 arch/x86/kernel/e820.c | 4 +-
21483 arch/x86/kernel/early_printk.c | 1 +
21484 arch/x86/kernel/espfix_64.c | 44 +-
21485 arch/x86/kernel/fpu/core.c | 24 +-
21486 arch/x86/kernel/fpu/init.c | 40 +-
21487 arch/x86/kernel/fpu/regset.c | 22 +-
21488 arch/x86/kernel/fpu/signal.c | 20 +-
21489 arch/x86/kernel/fpu/xstate.c | 8 +-
21490 arch/x86/kernel/ftrace.c | 18 +-
21491 arch/x86/kernel/head64.c | 14 +-
21492 arch/x86/kernel/head_32.S | 235 +-
21493 arch/x86/kernel/head_64.S | 173 +-
21494 arch/x86/kernel/i386_ksyms_32.c | 12 +
21495 arch/x86/kernel/i8259.c | 10 +-
21496 arch/x86/kernel/io_delay.c | 2 +-
21497 arch/x86/kernel/ioport.c | 2 +-
21498 arch/x86/kernel/irq.c | 8 +-
21499 arch/x86/kernel/irq_32.c | 45 +-
21500 arch/x86/kernel/jump_label.c | 10 +-
21501 arch/x86/kernel/kgdb.c | 21 +-
21502 arch/x86/kernel/kprobes/core.c | 28 +-
21503 arch/x86/kernel/kprobes/opt.c | 16 +-
21504 arch/x86/kernel/ksysfs.c | 2 +-
21505 arch/x86/kernel/kvmclock.c | 20 +-
21506 arch/x86/kernel/ldt.c | 25 +
21507 arch/x86/kernel/livepatch.c | 12 +-
21508 arch/x86/kernel/machine_kexec_32.c | 6 +-
21509 arch/x86/kernel/mcount_64.S | 19 +-
21510 arch/x86/kernel/module.c | 78 +-
21511 arch/x86/kernel/msr.c | 2 +-
21512 arch/x86/kernel/nmi.c | 34 +-
21513 arch/x86/kernel/nmi_selftest.c | 4 +-
21514 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
21515 arch/x86/kernel/paravirt.c | 45 +-
21516 arch/x86/kernel/paravirt_patch_64.c | 8 +
21517 arch/x86/kernel/pci-calgary_64.c | 2 +-
21518 arch/x86/kernel/pci-iommu_table.c | 2 +-
21519 arch/x86/kernel/pci-swiotlb.c | 2 +-
21520 arch/x86/kernel/process.c | 80 +-
21521 arch/x86/kernel/process_32.c | 29 +-
21522 arch/x86/kernel/process_64.c | 14 +-
21523 arch/x86/kernel/ptrace.c | 20 +-
21524 arch/x86/kernel/pvclock.c | 8 +-
21525 arch/x86/kernel/reboot.c | 44 +-
21526 arch/x86/kernel/reboot_fixups_32.c | 2 +-
21527 arch/x86/kernel/relocate_kernel_64.S | 3 +-
21528 arch/x86/kernel/setup.c | 29 +-
21529 arch/x86/kernel/setup_percpu.c | 29 +-
21530 arch/x86/kernel/signal.c | 17 +-
21531 arch/x86/kernel/smp.c | 2 +-
21532 arch/x86/kernel/smpboot.c | 29 +-
21533 arch/x86/kernel/step.c | 6 +-
21534 arch/x86/kernel/sys_i386_32.c | 184 +
21535 arch/x86/kernel/sys_x86_64.c | 22 +-
21536 arch/x86/kernel/tboot.c | 14 +-
21537 arch/x86/kernel/time.c | 8 +-
21538 arch/x86/kernel/tls.c | 7 +-
21539 arch/x86/kernel/tracepoint.c | 4 +-
21540 arch/x86/kernel/traps.c | 53 +-
21541 arch/x86/kernel/tsc.c | 2 +-
21542 arch/x86/kernel/uprobes.c | 2 +-
21543 arch/x86/kernel/vm86_32.c | 6 +-
21544 arch/x86/kernel/vmlinux.lds.S | 153 +-
21545 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
21546 arch/x86/kernel/x86_init.c | 6 +-
21547 arch/x86/kvm/cpuid.c | 21 +-
21548 arch/x86/kvm/emulate.c | 2 +-
21549 arch/x86/kvm/lapic.c | 2 +-
21550 arch/x86/kvm/paging_tmpl.h | 2 +-
21551 arch/x86/kvm/svm.c | 10 +-
21552 arch/x86/kvm/vmx.c | 62 +-
21553 arch/x86/kvm/x86.c | 42 +-
21554 arch/x86/lguest/boot.c | 3 +-
21555 arch/x86/lib/atomic64_386_32.S | 164 +
21556 arch/x86/lib/atomic64_cx8_32.S | 98 +-
21557 arch/x86/lib/checksum_32.S | 99 +-
21558 arch/x86/lib/clear_page_64.S | 3 +
21559 arch/x86/lib/cmpxchg16b_emu.S | 3 +
21560 arch/x86/lib/copy_page_64.S | 14 +-
21561 arch/x86/lib/copy_user_64.S | 66 +-
21562 arch/x86/lib/csum-copy_64.S | 14 +-
21563 arch/x86/lib/csum-wrappers_64.c | 8 +-
21564 arch/x86/lib/getuser.S | 74 +-
21565 arch/x86/lib/insn.c | 8 +-
21566 arch/x86/lib/iomap_copy_64.S | 2 +
21567 arch/x86/lib/memcpy_64.S | 6 +
21568 arch/x86/lib/memmove_64.S | 3 +-
21569 arch/x86/lib/memset_64.S | 3 +
21570 arch/x86/lib/mmx_32.c | 243 +-
21571 arch/x86/lib/msr-reg.S | 2 +
21572 arch/x86/lib/putuser.S | 87 +-
21573 arch/x86/lib/rwsem.S | 6 +-
21574 arch/x86/lib/usercopy_32.c | 359 +-
21575 arch/x86/lib/usercopy_64.c | 20 +-
21576 arch/x86/math-emu/fpu_aux.c | 2 +-
21577 arch/x86/math-emu/fpu_entry.c | 4 +-
21578 arch/x86/math-emu/fpu_system.h | 2 +-
21579 arch/x86/mm/Makefile | 4 +
21580 arch/x86/mm/extable.c | 26 +-
21581 arch/x86/mm/fault.c | 570 +-
21582 arch/x86/mm/gup.c | 6 +-
21583 arch/x86/mm/highmem_32.c | 6 +
21584 arch/x86/mm/hugetlbpage.c | 24 +-
21585 arch/x86/mm/init.c | 111 +-
21586 arch/x86/mm/init_32.c | 111 +-
21587 arch/x86/mm/init_64.c | 46 +-
21588 arch/x86/mm/iomap_32.c | 4 +
21589 arch/x86/mm/ioremap.c | 52 +-
21590 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
21591 arch/x86/mm/mmap.c | 40 +-
21592 arch/x86/mm/mmio-mod.c | 10 +-
21593 arch/x86/mm/numa.c | 2 +-
21594 arch/x86/mm/pageattr.c | 38 +-
21595 arch/x86/mm/pat.c | 12 +-
21596 arch/x86/mm/pat_rbtree.c | 2 +-
21597 arch/x86/mm/pf_in.c | 10 +-
21598 arch/x86/mm/pgtable.c | 214 +-
21599 arch/x86/mm/pgtable_32.c | 3 +
21600 arch/x86/mm/setup_nx.c | 7 +
21601 arch/x86/mm/tlb.c | 4 +
21602 arch/x86/mm/uderef_64.c | 37 +
21603 arch/x86/net/bpf_jit.S | 11 +
21604 arch/x86/net/bpf_jit_comp.c | 13 +-
21605 arch/x86/oprofile/backtrace.c | 6 +-
21606 arch/x86/oprofile/nmi_int.c | 8 +-
21607 arch/x86/oprofile/op_model_amd.c | 8 +-
21608 arch/x86/oprofile/op_model_ppro.c | 7 +-
21609 arch/x86/oprofile/op_x86_model.h | 2 +-
21610 arch/x86/pci/intel_mid_pci.c | 2 +-
21611 arch/x86/pci/irq.c | 8 +-
21612 arch/x86/pci/pcbios.c | 144 +-
21613 arch/x86/platform/efi/efi_32.c | 24 +
21614 arch/x86/platform/efi/efi_64.c | 26 +-
21615 arch/x86/platform/efi/efi_stub_32.S | 64 +-
21616 arch/x86/platform/efi/efi_stub_64.S | 2 +
21617 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
21618 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
21619 arch/x86/platform/intel-mid/mfld.c | 4 +-
21620 arch/x86/platform/intel-mid/mrfl.c | 2 +-
21621 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
21622 arch/x86/platform/olpc/olpc_dt.c | 2 +-
21623 arch/x86/power/cpu.c | 11 +-
21624 arch/x86/realmode/init.c | 10 +-
21625 arch/x86/realmode/rm/Makefile | 3 +
21626 arch/x86/realmode/rm/header.S | 4 +-
21627 arch/x86/realmode/rm/reboot.S | 4 +
21628 arch/x86/realmode/rm/trampoline_32.S | 12 +-
21629 arch/x86/realmode/rm/trampoline_64.S | 3 +-
21630 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
21631 arch/x86/tools/Makefile | 2 +-
21632 arch/x86/tools/relocs.c | 96 +-
21633 arch/x86/um/mem_32.c | 2 +-
21634 arch/x86/um/tls_32.c | 2 +-
21635 arch/x86/xen/enlighten.c | 50 +-
21636 arch/x86/xen/mmu.c | 19 +-
21637 arch/x86/xen/smp.c | 16 +-
21638 arch/x86/xen/xen-asm_32.S | 2 +-
21639 arch/x86/xen/xen-head.S | 11 +
21640 arch/x86/xen/xen-ops.h | 2 -
21641 block/bio.c | 4 +-
21642 block/blk-iopoll.c | 2 +-
21643 block/blk-map.c | 2 +-
21644 block/blk-softirq.c | 2 +-
21645 block/bsg.c | 12 +-
21646 block/compat_ioctl.c | 4 +-
21647 block/genhd.c | 9 +-
21648 block/partitions/efi.c | 8 +-
21649 block/scsi_ioctl.c | 29 +-
21650 crypto/cryptd.c | 4 +-
21651 crypto/pcrypt.c | 2 +-
21652 crypto/zlib.c | 12 +-
21653 drivers/acpi/acpi_video.c | 2 +-
21654 drivers/acpi/apei/apei-internal.h | 2 +-
21655 drivers/acpi/apei/ghes.c | 4 +-
21656 drivers/acpi/bgrt.c | 6 +-
21657 drivers/acpi/blacklist.c | 4 +-
21658 drivers/acpi/bus.c | 4 +-
21659 drivers/acpi/device_pm.c | 4 +-
21660 drivers/acpi/ec.c | 2 +-
21661 drivers/acpi/pci_slot.c | 2 +-
21662 drivers/acpi/processor_idle.c | 2 +-
21663 drivers/acpi/processor_pdc.c | 2 +-
21664 drivers/acpi/sleep.c | 2 +-
21665 drivers/acpi/sysfs.c | 4 +-
21666 drivers/acpi/thermal.c | 2 +-
21667 drivers/acpi/video_detect.c | 7 +-
21668 drivers/ata/libata-core.c | 12 +-
21669 drivers/ata/libata-scsi.c | 2 +-
21670 drivers/ata/libata.h | 2 +-
21671 drivers/ata/pata_arasan_cf.c | 4 +-
21672 drivers/atm/adummy.c | 2 +-
21673 drivers/atm/ambassador.c | 8 +-
21674 drivers/atm/atmtcp.c | 14 +-
21675 drivers/atm/eni.c | 10 +-
21676 drivers/atm/firestream.c | 8 +-
21677 drivers/atm/fore200e.c | 14 +-
21678 drivers/atm/he.c | 18 +-
21679 drivers/atm/horizon.c | 4 +-
21680 drivers/atm/idt77252.c | 36 +-
21681 drivers/atm/iphase.c | 34 +-
21682 drivers/atm/lanai.c | 12 +-
21683 drivers/atm/nicstar.c | 46 +-
21684 drivers/atm/solos-pci.c | 4 +-
21685 drivers/atm/suni.c | 4 +-
21686 drivers/atm/uPD98402.c | 16 +-
21687 drivers/atm/zatm.c | 6 +-
21688 drivers/base/bus.c | 4 +-
21689 drivers/base/devtmpfs.c | 8 +-
21690 drivers/base/node.c | 2 +-
21691 drivers/base/platform-msi.c | 20 +-
21692 drivers/base/power/domain.c | 11 +-
21693 drivers/base/power/sysfs.c | 2 +-
21694 drivers/base/power/wakeup.c | 8 +-
21695 drivers/base/regmap/regmap-debugfs.c | 11 +-
21696 drivers/base/syscore.c | 4 +-
21697 drivers/block/cciss.c | 28 +-
21698 drivers/block/cciss.h | 2 +-
21699 drivers/block/cpqarray.c | 28 +-
21700 drivers/block/cpqarray.h | 2 +-
21701 drivers/block/drbd/drbd_bitmap.c | 2 +-
21702 drivers/block/drbd/drbd_int.h | 8 +-
21703 drivers/block/drbd/drbd_main.c | 12 +-
21704 drivers/block/drbd/drbd_nl.c | 4 +-
21705 drivers/block/drbd/drbd_receiver.c | 34 +-
21706 drivers/block/drbd/drbd_worker.c | 8 +-
21707 drivers/block/pktcdvd.c | 4 +-
21708 drivers/block/rbd.c | 2 +-
21709 drivers/bluetooth/btwilink.c | 2 +-
21710 drivers/bus/arm-cci.c | 12 +-
21711 drivers/cdrom/cdrom.c | 11 +-
21712 drivers/cdrom/gdrom.c | 1 -
21713 drivers/char/agp/compat_ioctl.c | 2 +-
21714 drivers/char/agp/frontend.c | 4 +-
21715 drivers/char/agp/intel-gtt.c | 4 +-
21716 drivers/char/hpet.c | 2 +-
21717 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
21718 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
21719 drivers/char/mem.c | 47 +-
21720 drivers/char/nvram.c | 2 +-
21721 drivers/char/pcmcia/synclink_cs.c | 16 +-
21722 drivers/char/random.c | 12 +-
21723 drivers/char/sonypi.c | 11 +-
21724 drivers/char/tpm/tpm_acpi.c | 3 +-
21725 drivers/char/tpm/tpm_eventlog.c | 4 +-
21726 drivers/char/virtio_console.c | 4 +-
21727 drivers/clk/clk-composite.c | 2 +-
21728 drivers/clk/samsung/clk.h | 2 +-
21729 drivers/clk/socfpga/clk-gate.c | 9 +-
21730 drivers/clk/socfpga/clk-pll.c | 9 +-
21731 drivers/clk/ti/clk.c | 8 +-
21732 drivers/cpufreq/acpi-cpufreq.c | 17 +-
21733 drivers/cpufreq/cpufreq-dt.c | 4 +-
21734 drivers/cpufreq/cpufreq.c | 30 +-
21735 drivers/cpufreq/cpufreq_governor.c | 2 +-
21736 drivers/cpufreq/cpufreq_governor.h | 4 +-
21737 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
21738 drivers/cpufreq/intel_pstate.c | 33 +-
21739 drivers/cpufreq/p4-clockmod.c | 12 +-
21740 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
21741 drivers/cpufreq/speedstep-centrino.c | 7 +-
21742 drivers/cpuidle/driver.c | 2 +-
21743 drivers/cpuidle/dt_idle_states.c | 2 +-
21744 drivers/cpuidle/governor.c | 2 +-
21745 drivers/cpuidle/sysfs.c | 2 +-
21746 drivers/crypto/hifn_795x.c | 4 +-
21747 drivers/devfreq/devfreq.c | 4 +-
21748 drivers/dma/sh/shdma-base.c | 4 +-
21749 drivers/dma/sh/shdmac.c | 2 +-
21750 drivers/edac/edac_device.c | 4 +-
21751 drivers/edac/edac_mc_sysfs.c | 2 +-
21752 drivers/edac/edac_pci.c | 4 +-
21753 drivers/edac/edac_pci_sysfs.c | 22 +-
21754 drivers/edac/mce_amd.h | 2 +-
21755 drivers/firewire/core-card.c | 6 +-
21756 drivers/firewire/core-device.c | 2 +-
21757 drivers/firewire/core-transaction.c | 1 +
21758 drivers/firewire/core.h | 1 +
21759 drivers/firmware/dmi-id.c | 2 +-
21760 drivers/firmware/dmi_scan.c | 12 +-
21761 drivers/firmware/efi/cper.c | 8 +-
21762 drivers/firmware/efi/efi.c | 12 +-
21763 drivers/firmware/efi/efivars.c | 2 +-
21764 drivers/firmware/efi/runtime-map.c | 2 +-
21765 drivers/firmware/google/gsmi.c | 2 +-
21766 drivers/firmware/google/memconsole.c | 7 +-
21767 drivers/firmware/memmap.c | 2 +-
21768 drivers/firmware/psci.c | 2 +-
21769 drivers/gpio/gpio-davinci.c | 6 +-
21770 drivers/gpio/gpio-em.c | 2 +-
21771 drivers/gpio/gpio-ich.c | 2 +-
21772 drivers/gpio/gpio-omap.c | 4 +-
21773 drivers/gpio/gpio-rcar.c | 2 +-
21774 drivers/gpio/gpio-vr41xx.c | 2 +-
21775 drivers/gpio/gpiolib.c | 12 +-
21776 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
21777 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
21778 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
21779 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
21780 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
21781 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
21782 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
21783 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
21784 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
21785 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
21786 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
21787 drivers/gpu/drm/drm_crtc.c | 2 +-
21788 drivers/gpu/drm/drm_drv.c | 2 +-
21789 drivers/gpu/drm/drm_fops.c | 12 +-
21790 drivers/gpu/drm/drm_global.c | 14 +-
21791 drivers/gpu/drm/drm_info.c | 13 +-
21792 drivers/gpu/drm/drm_ioc32.c | 13 +-
21793 drivers/gpu/drm/drm_ioctl.c | 2 +-
21794 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
21795 drivers/gpu/drm/i810/i810_drv.h | 4 +-
21796 drivers/gpu/drm/i915/i915_dma.c | 2 +-
21797 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
21798 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
21799 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
21800 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
21801 drivers/gpu/drm/i915/intel_display.c | 26 +-
21802 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
21803 drivers/gpu/drm/mga/mga_drv.h | 4 +-
21804 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
21805 drivers/gpu/drm/mga/mga_irq.c | 8 +-
21806 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
21807 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
21808 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
21809 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
21810 drivers/gpu/drm/omapdrm/Makefile | 2 +-
21811 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
21812 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
21813 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
21814 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
21815 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
21816 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
21817 drivers/gpu/drm/r128/r128_cce.c | 2 +-
21818 drivers/gpu/drm/r128/r128_drv.h | 4 +-
21819 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
21820 drivers/gpu/drm/r128/r128_irq.c | 4 +-
21821 drivers/gpu/drm/r128/r128_state.c | 4 +-
21822 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
21823 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
21824 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
21825 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
21826 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
21827 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
21828 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
21829 drivers/gpu/drm/tegra/dc.c | 2 +-
21830 drivers/gpu/drm/tegra/dsi.c | 2 +-
21831 drivers/gpu/drm/tegra/hdmi.c | 2 +-
21832 drivers/gpu/drm/tegra/sor.c | 7 +-
21833 drivers/gpu/drm/tilcdc/Makefile | 6 +-
21834 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
21835 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
21836 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
21837 drivers/gpu/drm/udl/udl_fb.c | 1 -
21838 drivers/gpu/drm/via/via_drv.h | 4 +-
21839 drivers/gpu/drm/via/via_irq.c | 18 +-
21840 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
21841 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
21842 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
21843 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
21844 drivers/gpu/vga/vga_switcheroo.c | 4 +-
21845 drivers/hid/hid-core.c | 4 +-
21846 drivers/hid/hid-sensor-custom.c | 2 +-
21847 drivers/hv/channel.c | 2 +-
21848 drivers/hv/hv.c | 4 +-
21849 drivers/hv/hv_balloon.c | 18 +-
21850 drivers/hv/hyperv_vmbus.h | 2 +-
21851 drivers/hwmon/acpi_power_meter.c | 6 +-
21852 drivers/hwmon/applesmc.c | 2 +-
21853 drivers/hwmon/asus_atk0110.c | 10 +-
21854 drivers/hwmon/coretemp.c | 2 +-
21855 drivers/hwmon/dell-smm-hwmon.c | 2 +-
21856 drivers/hwmon/ibmaem.c | 2 +-
21857 drivers/hwmon/iio_hwmon.c | 2 +-
21858 drivers/hwmon/nct6683.c | 6 +-
21859 drivers/hwmon/nct6775.c | 6 +-
21860 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
21861 drivers/hwmon/sht15.c | 12 +-
21862 drivers/hwmon/via-cputemp.c | 2 +-
21863 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
21864 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
21865 drivers/i2c/i2c-dev.c | 2 +-
21866 drivers/ide/ide-cd.c | 2 +-
21867 drivers/ide/ide-disk.c | 2 +-
21868 drivers/iio/industrialio-core.c | 2 +-
21869 drivers/iio/magnetometer/ak8975.c | 2 +-
21870 drivers/infiniband/core/cm.c | 32 +-
21871 drivers/infiniband/core/fmr_pool.c | 20 +-
21872 drivers/infiniband/core/uverbs_cmd.c | 3 +
21873 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
21874 drivers/infiniband/hw/mlx4/mad.c | 2 +-
21875 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
21876 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
21877 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
21878 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
21879 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
21880 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
21881 drivers/infiniband/hw/nes/nes.c | 4 +-
21882 drivers/infiniband/hw/nes/nes.h | 40 +-
21883 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
21884 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
21885 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
21886 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
21887 drivers/infiniband/hw/qib/qib.h | 1 +
21888 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
21889 drivers/input/gameport/gameport.c | 4 +-
21890 drivers/input/input.c | 4 +-
21891 drivers/input/joystick/sidewinder.c | 1 +
21892 drivers/input/joystick/xpad.c | 4 +-
21893 drivers/input/misc/ims-pcu.c | 4 +-
21894 drivers/input/mouse/psmouse.h | 2 +-
21895 drivers/input/mousedev.c | 2 +-
21896 drivers/input/serio/serio.c | 4 +-
21897 drivers/input/serio/serio_raw.c | 4 +-
21898 drivers/input/touchscreen/htcpen.c | 2 +-
21899 drivers/iommu/arm-smmu-v3.c | 2 +-
21900 drivers/iommu/arm-smmu.c | 43 +-
21901 drivers/iommu/io-pgtable-arm.c | 101 +-
21902 drivers/iommu/io-pgtable.c | 11 +-
21903 drivers/iommu/io-pgtable.h | 19 +-
21904 drivers/iommu/iommu.c | 2 +-
21905 drivers/iommu/ipmmu-vmsa.c | 13 +-
21906 drivers/iommu/irq_remapping.c | 2 +-
21907 drivers/irqchip/irq-gic.c | 2 +-
21908 drivers/irqchip/irq-i8259.c | 2 +-
21909 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
21910 drivers/irqchip/irq-renesas-irqc.c | 2 +-
21911 drivers/isdn/capi/capi.c | 10 +-
21912 drivers/isdn/gigaset/interface.c | 8 +-
21913 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
21914 drivers/isdn/hardware/avm/b1.c | 4 +-
21915 drivers/isdn/i4l/isdn_common.c | 2 +
21916 drivers/isdn/i4l/isdn_tty.c | 22 +-
21917 drivers/isdn/icn/icn.c | 2 +-
21918 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
21919 drivers/lguest/core.c | 10 +-
21920 drivers/lguest/page_tables.c | 2 +-
21921 drivers/lguest/x86/core.c | 12 +-
21922 drivers/lguest/x86/switcher_32.S | 27 +-
21923 drivers/md/bcache/closure.h | 2 +-
21924 drivers/md/bitmap.c | 2 +-
21925 drivers/md/dm-ioctl.c | 2 +-
21926 drivers/md/dm-raid1.c | 18 +-
21927 drivers/md/dm-stats.c | 6 +-
21928 drivers/md/dm-stripe.c | 10 +-
21929 drivers/md/dm-table.c | 2 +-
21930 drivers/md/dm-thin-metadata.c | 4 +-
21931 drivers/md/dm.c | 16 +-
21932 drivers/md/md.c | 26 +-
21933 drivers/md/md.h | 6 +-
21934 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
21935 drivers/md/persistent-data/dm-space-map.h | 1 +
21936 drivers/md/raid1.c | 4 +-
21937 drivers/md/raid10.c | 18 +-
21938 drivers/md/raid5.c | 22 +-
21939 drivers/media/dvb-core/dvbdev.c | 2 +-
21940 drivers/media/dvb-frontends/af9033.h | 2 +-
21941 drivers/media/dvb-frontends/dib3000.h | 2 +-
21942 drivers/media/dvb-frontends/dib7000p.h | 2 +-
21943 drivers/media/dvb-frontends/dib8000.h | 2 +-
21944 drivers/media/pci/cx88/cx88-video.c | 6 +-
21945 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
21946 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
21947 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
21948 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
21949 drivers/media/pci/tw68/tw68-core.c | 2 +-
21950 drivers/media/platform/omap/omap_vout.c | 11 +-
21951 drivers/media/platform/s5p-tv/mixer.h | 2 +-
21952 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
21953 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
21954 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
21955 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
21956 drivers/media/radio/radio-cadet.c | 2 +
21957 drivers/media/radio/radio-maxiradio.c | 2 +-
21958 drivers/media/radio/radio-shark.c | 2 +-
21959 drivers/media/radio/radio-shark2.c | 2 +-
21960 drivers/media/radio/radio-si476x.c | 2 +-
21961 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
21962 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
21963 drivers/media/v4l2-core/v4l2-device.c | 4 +-
21964 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
21965 drivers/memory/omap-gpmc.c | 21 +-
21966 drivers/message/fusion/mptsas.c | 34 +-
21967 drivers/mfd/ab8500-debugfs.c | 2 +-
21968 drivers/mfd/kempld-core.c | 2 +-
21969 drivers/mfd/max8925-i2c.c | 2 +-
21970 drivers/mfd/tps65910.c | 2 +-
21971 drivers/mfd/twl4030-irq.c | 9 +-
21972 drivers/mfd/wm5110-tables.c | 2 +-
21973 drivers/mfd/wm8998-tables.c | 2 +-
21974 drivers/misc/c2port/core.c | 4 +-
21975 drivers/misc/kgdbts.c | 4 +-
21976 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
21977 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
21978 drivers/misc/mic/scif/scif_rb.c | 8 +-
21979 drivers/misc/sgi-gru/gruhandles.c | 4 +-
21980 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
21981 drivers/misc/sgi-gru/grutables.h | 154 +-
21982 drivers/misc/sgi-xp/xp.h | 2 +-
21983 drivers/misc/sgi-xp/xpc.h | 3 +-
21984 drivers/misc/sgi-xp/xpc_main.c | 2 +-
21985 drivers/mmc/card/block.c | 2 +-
21986 drivers/mmc/host/dw_mmc.h | 2 +-
21987 drivers/mmc/host/mmci.c | 4 +-
21988 drivers/mmc/host/omap_hsmmc.c | 4 +-
21989 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
21990 drivers/mmc/host/sdhci-s3c.c | 8 +-
21991 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
21992 drivers/mtd/nand/denali.c | 1 +
21993 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
21994 drivers/mtd/nftlmount.c | 1 +
21995 drivers/mtd/sm_ftl.c | 2 +-
21996 drivers/net/bonding/bond_netlink.c | 2 +-
21997 drivers/net/caif/caif_hsi.c | 2 +-
21998 drivers/net/can/Kconfig | 2 +-
21999 drivers/net/can/dev.c | 2 +-
22000 drivers/net/can/vcan.c | 2 +-
22001 drivers/net/dummy.c | 2 +-
22002 drivers/net/ethernet/8390/ax88796.c | 4 +-
22003 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
22004 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
22005 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
22006 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
22007 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
22008 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
22009 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
22010 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
22011 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
22012 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
22013 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
22014 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
22015 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
22016 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
22017 drivers/net/ethernet/broadcom/tg3.h | 1 +
22018 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
22019 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
22020 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
22021 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
22022 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
22023 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
22024 drivers/net/ethernet/faraday/ftmac100.c | 2 +
22025 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
22026 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
22027 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
22028 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
22029 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
22030 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
22031 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
22032 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
22033 drivers/net/ethernet/realtek/r8169.c | 8 +-
22034 drivers/net/ethernet/sfc/ptp.c | 2 +-
22035 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
22036 drivers/net/ethernet/via/via-rhine.c | 2 +-
22037 drivers/net/geneve.c | 2 +-
22038 drivers/net/hyperv/hyperv_net.h | 2 +-
22039 drivers/net/hyperv/rndis_filter.c | 4 +-
22040 drivers/net/ifb.c | 2 +-
22041 drivers/net/ipvlan/ipvlan_core.c | 2 +-
22042 drivers/net/macvlan.c | 20 +-
22043 drivers/net/macvtap.c | 6 +-
22044 drivers/net/nlmon.c | 2 +-
22045 drivers/net/phy/phy_device.c | 6 +-
22046 drivers/net/ppp/ppp_generic.c | 4 +-
22047 drivers/net/slip/slhc.c | 2 +-
22048 drivers/net/team/team.c | 4 +-
22049 drivers/net/tun.c | 7 +-
22050 drivers/net/usb/hso.c | 23 +-
22051 drivers/net/usb/r8152.c | 2 +-
22052 drivers/net/usb/sierra_net.c | 4 +-
22053 drivers/net/virtio_net.c | 2 +-
22054 drivers/net/vrf.c | 2 +-
22055 drivers/net/vxlan.c | 4 +-
22056 drivers/net/wimax/i2400m/rx.c | 2 +-
22057 drivers/net/wireless/airo.c | 2 +-
22058 drivers/net/wireless/at76c50x-usb.c | 2 +-
22059 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
22060 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
22061 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
22062 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
22063 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
22064 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
22065 drivers/net/wireless/ath/ath9k/main.c | 22 +-
22066 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
22067 drivers/net/wireless/b43/phy_lp.c | 2 +-
22068 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
22069 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
22070 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
22071 drivers/net/wireless/mac80211_hwsim.c | 28 +-
22072 drivers/net/wireless/rndis_wlan.c | 2 +-
22073 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
22074 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
22075 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
22076 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
22077 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
22078 drivers/nfc/nfcwilink.c | 2 +-
22079 drivers/of/fdt.c | 4 +-
22080 drivers/oprofile/buffer_sync.c | 8 +-
22081 drivers/oprofile/event_buffer.c | 2 +-
22082 drivers/oprofile/oprof.c | 2 +-
22083 drivers/oprofile/oprofile_stats.c | 10 +-
22084 drivers/oprofile/oprofile_stats.h | 10 +-
22085 drivers/oprofile/oprofilefs.c | 6 +-
22086 drivers/oprofile/timer_int.c | 2 +-
22087 drivers/parport/procfs.c | 4 +-
22088 drivers/pci/host/pci-host-generic.c | 24 +-
22089 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
22090 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
22091 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
22092 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
22093 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
22094 drivers/pci/hotplug/pciehp_core.c | 2 +-
22095 drivers/pci/msi.c | 22 +-
22096 drivers/pci/pci-sysfs.c | 6 +-
22097 drivers/pci/pci.h | 2 +-
22098 drivers/pci/pcie/aspm.c | 6 +-
22099 drivers/pci/pcie/portdrv_pci.c | 2 +-
22100 drivers/pci/probe.c | 2 +-
22101 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
22102 drivers/pinctrl/pinctrl-at91.c | 5 +-
22103 drivers/platform/chrome/chromeos_pstore.c | 2 +-
22104 drivers/platform/x86/alienware-wmi.c | 4 +-
22105 drivers/platform/x86/compal-laptop.c | 2 +-
22106 drivers/platform/x86/hdaps.c | 2 +-
22107 drivers/platform/x86/ibm_rtl.c | 2 +-
22108 drivers/platform/x86/intel_oaktrail.c | 2 +-
22109 drivers/platform/x86/msi-laptop.c | 16 +-
22110 drivers/platform/x86/msi-wmi.c | 2 +-
22111 drivers/platform/x86/samsung-laptop.c | 2 +-
22112 drivers/platform/x86/samsung-q10.c | 2 +-
22113 drivers/platform/x86/sony-laptop.c | 14 +-
22114 drivers/platform/x86/thinkpad_acpi.c | 2 +-
22115 drivers/pnp/pnpbios/bioscalls.c | 14 +-
22116 drivers/pnp/pnpbios/core.c | 2 +-
22117 drivers/power/pda_power.c | 7 +-
22118 drivers/power/power_supply.h | 4 +-
22119 drivers/power/power_supply_core.c | 7 +-
22120 drivers/power/power_supply_sysfs.c | 6 +-
22121 drivers/power/reset/at91-reset.c | 9 +-
22122 drivers/powercap/powercap_sys.c | 136 +-
22123 drivers/ptp/ptp_private.h | 2 +-
22124 drivers/ptp/ptp_sysfs.c | 2 +-
22125 drivers/regulator/core.c | 4 +-
22126 drivers/regulator/max8660.c | 6 +-
22127 drivers/regulator/max8973-regulator.c | 16 +-
22128 drivers/regulator/mc13892-regulator.c | 8 +-
22129 drivers/rtc/rtc-armada38x.c | 7 +-
22130 drivers/rtc/rtc-cmos.c | 4 +-
22131 drivers/rtc/rtc-ds1307.c | 2 +-
22132 drivers/rtc/rtc-m48t59.c | 4 +-
22133 drivers/rtc/rtc-test.c | 6 +-
22134 drivers/scsi/be2iscsi/be_main.c | 2 +-
22135 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
22136 drivers/scsi/bfa/bfa_ioc.h | 4 +-
22137 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
22138 drivers/scsi/hosts.c | 4 +-
22139 drivers/scsi/hpsa.c | 38 +-
22140 drivers/scsi/hpsa.h | 2 +-
22141 drivers/scsi/libfc/fc_exch.c | 50 +-
22142 drivers/scsi/libsas/sas_ata.c | 2 +-
22143 drivers/scsi/lpfc/lpfc.h | 8 +-
22144 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
22145 drivers/scsi/lpfc/lpfc_init.c | 6 +-
22146 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
22147 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
22148 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
22149 drivers/scsi/pmcraid.c | 20 +-
22150 drivers/scsi/pmcraid.h | 8 +-
22151 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
22152 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
22153 drivers/scsi/qla2xxx/qla_os.c | 6 +-
22154 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
22155 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
22156 drivers/scsi/scsi.c | 2 +-
22157 drivers/scsi/scsi_lib.c | 8 +-
22158 drivers/scsi/scsi_sysfs.c | 2 +-
22159 drivers/scsi/scsi_transport_fc.c | 8 +-
22160 drivers/scsi/scsi_transport_iscsi.c | 6 +-
22161 drivers/scsi/scsi_transport_srp.c | 6 +-
22162 drivers/scsi/sd.c | 6 +-
22163 drivers/scsi/sg.c | 2 +-
22164 drivers/scsi/sr.c | 21 +-
22165 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
22166 drivers/spi/spi.c | 2 +-
22167 drivers/staging/android/timed_output.c | 6 +-
22168 drivers/staging/comedi/comedi_fops.c | 8 +-
22169 drivers/staging/fbtft/fbtft-core.c | 2 +-
22170 drivers/staging/fbtft/fbtft.h | 2 +-
22171 drivers/staging/gdm724x/gdm_tty.c | 2 +-
22172 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
22173 drivers/staging/iio/adc/ad7280a.c | 4 +-
22174 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
22175 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
22176 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
22177 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
22178 drivers/staging/lustre/lustre/include/obd.h | 2 +-
22179 drivers/staging/octeon/ethernet-rx.c | 20 +-
22180 drivers/staging/octeon/ethernet.c | 8 +-
22181 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
22182 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
22183 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
22184 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
22185 drivers/staging/sm750fb/sm750.c | 14 +-
22186 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
22187 drivers/target/sbp/sbp_target.c | 4 +-
22188 drivers/thermal/cpu_cooling.c | 9 +-
22189 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
22190 drivers/thermal/of-thermal.c | 17 +-
22191 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
22192 drivers/tty/cyclades.c | 6 +-
22193 drivers/tty/hvc/hvc_console.c | 14 +-
22194 drivers/tty/hvc/hvcs.c | 21 +-
22195 drivers/tty/hvc/hvsi.c | 22 +-
22196 drivers/tty/hvc/hvsi_lib.c | 4 +-
22197 drivers/tty/ipwireless/tty.c | 27 +-
22198 drivers/tty/moxa.c | 2 +-
22199 drivers/tty/n_gsm.c | 4 +-
22200 drivers/tty/n_tty.c | 3 +-
22201 drivers/tty/pty.c | 4 +-
22202 drivers/tty/rocket.c | 6 +-
22203 drivers/tty/serial/8250/8250_core.c | 10 +-
22204 drivers/tty/serial/ifx6x60.c | 2 +-
22205 drivers/tty/serial/ioc4_serial.c | 6 +-
22206 drivers/tty/serial/kgdb_nmi.c | 4 +-
22207 drivers/tty/serial/kgdboc.c | 32 +-
22208 drivers/tty/serial/msm_serial.c | 4 +-
22209 drivers/tty/serial/samsung.c | 9 +-
22210 drivers/tty/serial/serial_core.c | 8 +-
22211 drivers/tty/synclink.c | 34 +-
22212 drivers/tty/synclink_gt.c | 28 +-
22213 drivers/tty/synclinkmp.c | 34 +-
22214 drivers/tty/tty_io.c | 2 +-
22215 drivers/tty/tty_ldisc.c | 8 +-
22216 drivers/tty/tty_port.c | 22 +-
22217 drivers/uio/uio.c | 13 +-
22218 drivers/usb/atm/cxacru.c | 2 +-
22219 drivers/usb/atm/usbatm.c | 24 +-
22220 drivers/usb/class/cdc-acm.h | 2 +-
22221 drivers/usb/core/devices.c | 6 +-
22222 drivers/usb/core/devio.c | 12 +-
22223 drivers/usb/core/hcd.c | 4 +-
22224 drivers/usb/core/sysfs.c | 2 +-
22225 drivers/usb/core/usb.c | 2 +-
22226 drivers/usb/early/ehci-dbgp.c | 16 +-
22227 drivers/usb/gadget/function/u_serial.c | 22 +-
22228 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
22229 drivers/usb/host/ehci-hcd.c | 2 +-
22230 drivers/usb/host/ehci-hub.c | 4 +-
22231 drivers/usb/host/ehci-q.c | 4 +-
22232 drivers/usb/host/fotg210-hcd.c | 2 +-
22233 drivers/usb/host/fusbh200-hcd.c | 2 +-
22234 drivers/usb/host/hwa-hc.c | 2 +-
22235 drivers/usb/host/ohci-hcd.c | 2 +-
22236 drivers/usb/host/r8a66597.h | 2 +-
22237 drivers/usb/host/uhci-hcd.c | 2 +-
22238 drivers/usb/host/xhci-pci.c | 2 +-
22239 drivers/usb/host/xhci.c | 2 +-
22240 drivers/usb/misc/appledisplay.c | 4 +-
22241 drivers/usb/serial/console.c | 8 +-
22242 drivers/usb/storage/transport.c | 2 +-
22243 drivers/usb/storage/usb.c | 2 +-
22244 drivers/usb/storage/usb.h | 2 +-
22245 drivers/usb/usbip/vhci.h | 2 +-
22246 drivers/usb/usbip/vhci_hcd.c | 6 +-
22247 drivers/usb/usbip/vhci_rx.c | 2 +-
22248 drivers/usb/wusbcore/wa-hc.h | 4 +-
22249 drivers/usb/wusbcore/wa-xfer.c | 2 +-
22250 drivers/vfio/vfio.c | 2 +-
22251 drivers/vhost/vringh.c | 20 +-
22252 drivers/video/backlight/kb3886_bl.c | 2 +-
22253 drivers/video/console/fbcon.c | 2 +-
22254 drivers/video/fbdev/aty/aty128fb.c | 2 +-
22255 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
22256 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
22257 drivers/video/fbdev/core/fb_defio.c | 6 +-
22258 drivers/video/fbdev/core/fbmem.c | 2 +-
22259 drivers/video/fbdev/hyperv_fb.c | 4 +-
22260 drivers/video/fbdev/i810/i810_accel.c | 1 +
22261 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
22262 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
22263 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
22264 drivers/video/fbdev/omap2/dss/display.c | 8 +-
22265 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
22266 drivers/video/fbdev/smscufx.c | 4 +-
22267 drivers/video/fbdev/udlfb.c | 36 +-
22268 drivers/video/fbdev/uvesafb.c | 52 +-
22269 drivers/video/fbdev/vesafb.c | 58 +-
22270 drivers/video/fbdev/via/via_clock.h | 2 +-
22271 drivers/xen/events/events_base.c | 6 +-
22272 drivers/xen/evtchn.c | 4 +-
22273 fs/Kconfig.binfmt | 2 +-
22274 fs/afs/inode.c | 4 +-
22275 fs/aio.c | 2 +-
22276 fs/autofs4/waitq.c | 2 +-
22277 fs/befs/endian.h | 6 +-
22278 fs/binfmt_aout.c | 23 +-
22279 fs/binfmt_elf.c | 670 +-
22280 fs/binfmt_elf_fdpic.c | 4 +-
22281 fs/block_dev.c | 2 +-
22282 fs/btrfs/ctree.c | 9 +-
22283 fs/btrfs/delayed-inode.c | 9 +-
22284 fs/btrfs/delayed-inode.h | 6 +-
22285 fs/btrfs/file.c | 10 +-
22286 fs/btrfs/inode.c | 14 +-
22287 fs/btrfs/super.c | 2 +-
22288 fs/btrfs/sysfs.c | 2 +-
22289 fs/btrfs/tests/free-space-tests.c | 8 +-
22290 fs/btrfs/tree-log.h | 2 +-
22291 fs/buffer.c | 2 +-
22292 fs/cachefiles/bind.c | 6 +-
22293 fs/cachefiles/daemon.c | 8 +-
22294 fs/cachefiles/internal.h | 12 +-
22295 fs/cachefiles/namei.c | 2 +-
22296 fs/cachefiles/proc.c | 12 +-
22297 fs/ceph/dir.c | 12 +-
22298 fs/ceph/super.c | 4 +-
22299 fs/cifs/cifs_debug.c | 12 +-
22300 fs/cifs/cifsfs.c | 8 +-
22301 fs/cifs/cifsglob.h | 54 +-
22302 fs/cifs/file.c | 10 +-
22303 fs/cifs/misc.c | 4 +-
22304 fs/cifs/smb1ops.c | 80 +-
22305 fs/cifs/smb2ops.c | 84 +-
22306 fs/cifs/smb2pdu.c | 3 +-
22307 fs/coda/cache.c | 10 +-
22308 fs/compat.c | 4 +-
22309 fs/compat_binfmt_elf.c | 2 +
22310 fs/compat_ioctl.c | 12 +-
22311 fs/configfs/dir.c | 10 +-
22312 fs/coredump.c | 16 +-
22313 fs/dcache.c | 51 +-
22314 fs/ecryptfs/inode.c | 2 +-
22315 fs/ecryptfs/miscdev.c | 2 +-
22316 fs/exec.c | 362 +-
22317 fs/ext2/xattr.c | 5 +-
22318 fs/ext4/ext4.h | 20 +-
22319 fs/ext4/mballoc.c | 44 +-
22320 fs/ext4/resize.c | 16 +-
22321 fs/ext4/super.c | 4 +-
22322 fs/ext4/xattr.c | 5 +-
22323 fs/fhandle.c | 3 +-
22324 fs/file.c | 4 +-
22325 fs/fs_struct.c | 8 +-
22326 fs/fscache/cookie.c | 40 +-
22327 fs/fscache/internal.h | 202 +-
22328 fs/fscache/object.c | 26 +-
22329 fs/fscache/operation.c | 38 +-
22330 fs/fscache/page.c | 110 +-
22331 fs/fscache/stats.c | 348 +-
22332 fs/fuse/cuse.c | 10 +-
22333 fs/fuse/dev.c | 4 +-
22334 fs/gfs2/glock.c | 22 +-
22335 fs/gfs2/glops.c | 4 +-
22336 fs/gfs2/quota.c | 6 +-
22337 fs/hugetlbfs/inode.c | 13 +-
22338 fs/inode.c | 4 +-
22339 fs/jffs2/erase.c | 3 +-
22340 fs/jffs2/wbuf.c | 3 +-
22341 fs/jfs/super.c | 2 +-
22342 fs/kernfs/dir.c | 2 +-
22343 fs/kernfs/file.c | 20 +-
22344 fs/libfs.c | 10 +-
22345 fs/lockd/clntproc.c | 4 +-
22346 fs/namei.c | 16 +-
22347 fs/namespace.c | 16 +-
22348 fs/nfs/callback_xdr.c | 2 +-
22349 fs/nfs/inode.c | 6 +-
22350 fs/nfsd/nfs4proc.c | 2 +-
22351 fs/nfsd/nfs4xdr.c | 2 +-
22352 fs/nfsd/nfscache.c | 11 +-
22353 fs/nfsd/vfs.c | 6 +-
22354 fs/nls/nls_base.c | 26 +-
22355 fs/nls/nls_euc-jp.c | 6 +-
22356 fs/nls/nls_koi8-ru.c | 6 +-
22357 fs/notify/fanotify/fanotify_user.c | 4 +-
22358 fs/notify/notification.c | 4 +-
22359 fs/ntfs/dir.c | 2 +-
22360 fs/ntfs/super.c | 6 +-
22361 fs/ocfs2/localalloc.c | 2 +-
22362 fs/ocfs2/ocfs2.h | 10 +-
22363 fs/ocfs2/suballoc.c | 12 +-
22364 fs/ocfs2/super.c | 20 +-
22365 fs/pipe.c | 72 +-
22366 fs/posix_acl.c | 4 +-
22367 fs/proc/array.c | 20 +
22368 fs/proc/base.c | 4 +-
22369 fs/proc/kcore.c | 34 +-
22370 fs/proc/meminfo.c | 2 +-
22371 fs/proc/nommu.c | 2 +-
22372 fs/proc/proc_sysctl.c | 26 +-
22373 fs/proc/task_mmu.c | 39 +-
22374 fs/proc/task_nommu.c | 4 +-
22375 fs/proc/vmcore.c | 16 +-
22376 fs/qnx6/qnx6.h | 4 +-
22377 fs/quota/netlink.c | 4 +-
22378 fs/read_write.c | 2 +-
22379 fs/reiserfs/do_balan.c | 2 +-
22380 fs/reiserfs/procfs.c | 2 +-
22381 fs/reiserfs/reiserfs.h | 4 +-
22382 fs/seq_file.c | 4 +-
22383 fs/splice.c | 43 +-
22384 fs/squashfs/xattr.c | 12 +-
22385 fs/sysv/sysv.h | 2 +-
22386 fs/tracefs/inode.c | 8 +-
22387 fs/udf/misc.c | 2 +-
22388 fs/ufs/swab.h | 4 +-
22389 fs/userfaultfd.c | 2 +-
22390 fs/xattr.c | 21 +
22391 fs/xfs/libxfs/xfs_bmap.c | 2 +-
22392 fs/xfs/xfs_dir2_readdir.c | 7 +-
22393 fs/xfs/xfs_ioctl.c | 2 +-
22394 fs/xfs/xfs_linux.h | 4 +-
22395 include/asm-generic/4level-fixup.h | 2 +
22396 include/asm-generic/atomic-long.h | 156 +-
22397 include/asm-generic/atomic64.h | 12 +
22398 include/asm-generic/bitops/__fls.h | 2 +-
22399 include/asm-generic/bitops/fls.h | 2 +-
22400 include/asm-generic/bitops/fls64.h | 4 +-
22401 include/asm-generic/bug.h | 6 +-
22402 include/asm-generic/cache.h | 4 +-
22403 include/asm-generic/emergency-restart.h | 2 +-
22404 include/asm-generic/kmap_types.h | 4 +-
22405 include/asm-generic/local.h | 13 +
22406 include/asm-generic/pgtable-nopmd.h | 18 +-
22407 include/asm-generic/pgtable-nopud.h | 15 +-
22408 include/asm-generic/pgtable.h | 16 +
22409 include/asm-generic/sections.h | 1 +
22410 include/asm-generic/uaccess.h | 16 +
22411 include/asm-generic/vmlinux.lds.h | 15 +-
22412 include/crypto/algapi.h | 2 +-
22413 include/drm/drmP.h | 16 +-
22414 include/drm/drm_crtc_helper.h | 2 +-
22415 include/drm/drm_mm.h | 2 +-
22416 include/drm/i915_pciids.h | 2 +-
22417 include/drm/intel-gtt.h | 4 +-
22418 include/drm/ttm/ttm_memory.h | 2 +-
22419 include/drm/ttm/ttm_page_alloc.h | 1 +
22420 include/keys/asymmetric-subtype.h | 2 +-
22421 include/linux/atmdev.h | 4 +-
22422 include/linux/atomic.h | 17 +-
22423 include/linux/audit.h | 2 +-
22424 include/linux/average.h | 2 +-
22425 include/linux/binfmts.h | 3 +-
22426 include/linux/bitmap.h | 2 +-
22427 include/linux/bitops.h | 8 +-
22428 include/linux/blkdev.h | 2 +-
22429 include/linux/blktrace_api.h | 2 +-
22430 include/linux/cache.h | 8 +
22431 include/linux/cdrom.h | 1 -
22432 include/linux/cleancache.h | 2 +-
22433 include/linux/clk-provider.h | 1 +
22434 include/linux/compat.h | 6 +-
22435 include/linux/compiler-gcc.h | 28 +-
22436 include/linux/compiler.h | 157 +-
22437 include/linux/configfs.h | 2 +-
22438 include/linux/cpufreq.h | 3 +-
22439 include/linux/cpuidle.h | 5 +-
22440 include/linux/cpumask.h | 14 +-
22441 include/linux/crypto.h | 4 +-
22442 include/linux/ctype.h | 2 +-
22443 include/linux/dcache.h | 4 +-
22444 include/linux/decompress/mm.h | 2 +-
22445 include/linux/devfreq.h | 2 +-
22446 include/linux/device.h | 7 +-
22447 include/linux/dma-mapping.h | 2 +-
22448 include/linux/efi.h | 1 +
22449 include/linux/elf.h | 2 +
22450 include/linux/err.h | 4 +-
22451 include/linux/extcon.h | 2 +-
22452 include/linux/fb.h | 3 +-
22453 include/linux/fdtable.h | 2 +-
22454 include/linux/fs.h | 5 +-
22455 include/linux/fs_struct.h | 2 +-
22456 include/linux/fscache-cache.h | 2 +-
22457 include/linux/fscache.h | 2 +-
22458 include/linux/fsnotify.h | 2 +-
22459 include/linux/genhd.h | 4 +-
22460 include/linux/genl_magic_func.h | 2 +-
22461 include/linux/gfp.h | 12 +-
22462 include/linux/highmem.h | 12 +
22463 include/linux/hwmon-sysfs.h | 6 +-
22464 include/linux/i2c.h | 1 +
22465 include/linux/if_pppox.h | 2 +-
22466 include/linux/init.h | 12 +-
22467 include/linux/init_task.h | 7 +
22468 include/linux/interrupt.h | 6 +-
22469 include/linux/iommu.h | 2 +-
22470 include/linux/ioport.h | 2 +-
22471 include/linux/ipc.h | 2 +-
22472 include/linux/irq.h | 5 +-
22473 include/linux/irqdesc.h | 2 +-
22474 include/linux/irqdomain.h | 3 +
22475 include/linux/jiffies.h | 16 +-
22476 include/linux/key-type.h | 2 +-
22477 include/linux/kgdb.h | 6 +-
22478 include/linux/kmemleak.h | 4 +-
22479 include/linux/kobject.h | 3 +-
22480 include/linux/kobject_ns.h | 2 +-
22481 include/linux/kref.h | 2 +-
22482 include/linux/libata.h | 2 +-
22483 include/linux/linkage.h | 1 +
22484 include/linux/list.h | 15 +
22485 include/linux/lockref.h | 26 +-
22486 include/linux/math64.h | 10 +-
22487 include/linux/mempolicy.h | 7 +
22488 include/linux/mm.h | 102 +-
22489 include/linux/mm_types.h | 20 +
22490 include/linux/mmiotrace.h | 4 +-
22491 include/linux/mmzone.h | 2 +-
22492 include/linux/mod_devicetable.h | 4 +-
22493 include/linux/module.h | 69 +-
22494 include/linux/moduleloader.h | 16 +
22495 include/linux/moduleparam.h | 4 +-
22496 include/linux/net.h | 2 +-
22497 include/linux/netdevice.h | 7 +-
22498 include/linux/netfilter.h | 2 +-
22499 include/linux/netfilter/nfnetlink.h | 2 +-
22500 include/linux/nls.h | 4 +-
22501 include/linux/notifier.h | 3 +-
22502 include/linux/oprofile.h | 4 +-
22503 include/linux/padata.h | 2 +-
22504 include/linux/pci_hotplug.h | 3 +-
22505 include/linux/percpu.h | 2 +-
22506 include/linux/perf_event.h | 12 +-
22507 include/linux/pipe_fs_i.h | 8 +-
22508 include/linux/pm.h | 1 +
22509 include/linux/pm_domain.h | 4 +-
22510 include/linux/pm_runtime.h | 2 +-
22511 include/linux/pnp.h | 2 +-
22512 include/linux/poison.h | 4 +-
22513 include/linux/power/smartreflex.h | 2 +-
22514 include/linux/ppp-comp.h | 2 +-
22515 include/linux/preempt.h | 21 +
22516 include/linux/proc_ns.h | 2 +-
22517 include/linux/psci.h | 2 +-
22518 include/linux/quota.h | 2 +-
22519 include/linux/random.h | 19 +-
22520 include/linux/rculist.h | 16 +
22521 include/linux/reboot.h | 14 +-
22522 include/linux/regset.h | 3 +-
22523 include/linux/relay.h | 2 +-
22524 include/linux/rio.h | 2 +-
22525 include/linux/rmap.h | 4 +-
22526 include/linux/sched.h | 72 +-
22527 include/linux/sched/sysctl.h | 1 +
22528 include/linux/semaphore.h | 2 +-
22529 include/linux/seq_file.h | 1 +
22530 include/linux/signal.h | 2 +-
22531 include/linux/skbuff.h | 12 +-
22532 include/linux/slab.h | 47 +-
22533 include/linux/slab_def.h | 14 +-
22534 include/linux/slub_def.h | 2 +-
22535 include/linux/smp.h | 2 +
22536 include/linux/sock_diag.h | 2 +-
22537 include/linux/sonet.h | 2 +-
22538 include/linux/sunrpc/addr.h | 8 +-
22539 include/linux/sunrpc/clnt.h | 2 +-
22540 include/linux/sunrpc/svc.h | 2 +-
22541 include/linux/sunrpc/svc_rdma.h | 18 +-
22542 include/linux/sunrpc/svcauth.h | 2 +-
22543 include/linux/swapops.h | 10 +-
22544 include/linux/swiotlb.h | 3 +-
22545 include/linux/syscalls.h | 21 +-
22546 include/linux/syscore_ops.h | 2 +-
22547 include/linux/sysctl.h | 3 +-
22548 include/linux/sysfs.h | 9 +-
22549 include/linux/sysrq.h | 3 +-
22550 include/linux/tcp.h | 14 +-
22551 include/linux/thread_info.h | 7 +
22552 include/linux/tty.h | 4 +-
22553 include/linux/tty_driver.h | 2 +-
22554 include/linux/tty_ldisc.h | 2 +-
22555 include/linux/types.h | 16 +
22556 include/linux/uaccess.h | 6 +-
22557 include/linux/uio_driver.h | 2 +-
22558 include/linux/unaligned/access_ok.h | 24 +-
22559 include/linux/usb.h | 12 +-
22560 include/linux/usb/hcd.h | 1 +
22561 include/linux/usb/renesas_usbhs.h | 2 +-
22562 include/linux/vermagic.h | 21 +-
22563 include/linux/vga_switcheroo.h | 8 +-
22564 include/linux/vmalloc.h | 7 +-
22565 include/linux/vmstat.h | 24 +-
22566 include/linux/xattr.h | 5 +-
22567 include/linux/zlib.h | 3 +-
22568 include/media/v4l2-dev.h | 2 +-
22569 include/media/v4l2-device.h | 2 +-
22570 include/net/9p/transport.h | 2 +-
22571 include/net/bluetooth/l2cap.h | 2 +-
22572 include/net/bonding.h | 2 +-
22573 include/net/caif/cfctrl.h | 6 +-
22574 include/net/flow.h | 2 +-
22575 include/net/genetlink.h | 2 +-
22576 include/net/gro_cells.h | 2 +-
22577 include/net/inet_connection_sock.h | 2 +-
22578 include/net/inet_sock.h | 2 +-
22579 include/net/inetpeer.h | 2 +-
22580 include/net/ip_fib.h | 2 +-
22581 include/net/ip_vs.h | 8 +-
22582 include/net/ipv6.h | 2 +-
22583 include/net/irda/ircomm_tty.h | 1 +
22584 include/net/iucv/af_iucv.h | 2 +-
22585 include/net/llc_c_ac.h | 2 +-
22586 include/net/llc_c_ev.h | 4 +-
22587 include/net/llc_c_st.h | 2 +-
22588 include/net/llc_s_ac.h | 2 +-
22589 include/net/llc_s_st.h | 2 +-
22590 include/net/mac80211.h | 4 +-
22591 include/net/neighbour.h | 2 +-
22592 include/net/net_namespace.h | 18 +-
22593 include/net/netlink.h | 2 +-
22594 include/net/netns/conntrack.h | 6 +-
22595 include/net/netns/ipv4.h | 4 +-
22596 include/net/netns/ipv6.h | 4 +-
22597 include/net/netns/xfrm.h | 2 +-
22598 include/net/ping.h | 2 +-
22599 include/net/protocol.h | 4 +-
22600 include/net/rtnetlink.h | 2 +-
22601 include/net/sctp/checksum.h | 4 +-
22602 include/net/sctp/sm.h | 4 +-
22603 include/net/sctp/structs.h | 2 +-
22604 include/net/sock.h | 12 +-
22605 include/net/tcp.h | 8 +-
22606 include/net/xfrm.h | 13 +-
22607 include/rdma/iw_cm.h | 2 +-
22608 include/scsi/libfc.h | 3 +-
22609 include/scsi/scsi_device.h | 6 +-
22610 include/scsi/scsi_driver.h | 2 +-
22611 include/scsi/scsi_transport_fc.h | 3 +-
22612 include/scsi/sg.h | 2 +-
22613 include/sound/compress_driver.h | 2 +-
22614 include/sound/soc.h | 4 +-
22615 include/trace/events/irq.h | 4 +-
22616 include/uapi/linux/a.out.h | 8 +
22617 include/uapi/linux/bcache.h | 5 +-
22618 include/uapi/linux/byteorder/little_endian.h | 28 +-
22619 include/uapi/linux/connector.h | 2 +-
22620 include/uapi/linux/elf.h | 28 +
22621 include/uapi/linux/screen_info.h | 3 +-
22622 include/uapi/linux/swab.h | 6 +-
22623 include/uapi/linux/xattr.h | 4 +
22624 include/video/udlfb.h | 8 +-
22625 include/video/uvesafb.h | 1 +
22626 init/Kconfig | 2 +-
22627 init/Makefile | 3 +
22628 init/do_mounts.c | 14 +-
22629 init/do_mounts.h | 8 +-
22630 init/do_mounts_initrd.c | 30 +-
22631 init/do_mounts_md.c | 6 +-
22632 init/init_task.c | 4 +
22633 init/initramfs.c | 38 +-
22634 init/main.c | 30 +-
22635 ipc/compat.c | 4 +-
22636 ipc/ipc_sysctl.c | 8 +-
22637 ipc/mq_sysctl.c | 4 +-
22638 ipc/sem.c | 4 +-
22639 ipc/shm.c | 6 +
22640 kernel/audit.c | 8 +-
22641 kernel/auditsc.c | 4 +-
22642 kernel/bpf/core.c | 7 +-
22643 kernel/capability.c | 3 +
22644 kernel/compat.c | 38 +-
22645 kernel/debug/debug_core.c | 16 +-
22646 kernel/debug/kdb/kdb_main.c | 4 +-
22647 kernel/events/core.c | 26 +-
22648 kernel/events/internal.h | 10 +-
22649 kernel/events/uprobes.c | 2 +-
22650 kernel/exit.c | 2 +-
22651 kernel/fork.c | 167 +-
22652 kernel/futex.c | 11 +-
22653 kernel/futex_compat.c | 2 +-
22654 kernel/gcov/base.c | 7 +-
22655 kernel/irq/manage.c | 2 +-
22656 kernel/irq/msi.c | 19 +-
22657 kernel/irq/spurious.c | 2 +-
22658 kernel/jump_label.c | 5 +
22659 kernel/kallsyms.c | 37 +-
22660 kernel/kexec.c | 3 +-
22661 kernel/kmod.c | 8 +-
22662 kernel/kprobes.c | 4 +-
22663 kernel/ksysfs.c | 2 +-
22664 kernel/locking/lockdep.c | 7 +-
22665 kernel/locking/mutex-debug.c | 12 +-
22666 kernel/locking/mutex-debug.h | 4 +-
22667 kernel/locking/mutex.c | 6 +-
22668 kernel/module.c | 422 +-
22669 kernel/notifier.c | 17 +-
22670 kernel/padata.c | 4 +-
22671 kernel/panic.c | 5 +-
22672 kernel/pid.c | 2 +-
22673 kernel/pid_namespace.c | 2 +-
22674 kernel/power/process.c | 12 +-
22675 kernel/profile.c | 14 +-
22676 kernel/ptrace.c | 8 +-
22677 kernel/rcu/rcutorture.c | 60 +-
22678 kernel/rcu/tiny.c | 4 +-
22679 kernel/rcu/tree.c | 44 +-
22680 kernel/rcu/tree.h | 14 +-
22681 kernel/rcu/tree_plugin.h | 14 +-
22682 kernel/rcu/tree_trace.c | 12 +-
22683 kernel/sched/auto_group.c | 4 +-
22684 kernel/sched/core.c | 45 +-
22685 kernel/sched/fair.c | 2 +-
22686 kernel/sched/sched.h | 2 +-
22687 kernel/signal.c | 12 +-
22688 kernel/smpboot.c | 4 +-
22689 kernel/softirq.c | 12 +-
22690 kernel/sys.c | 10 +-
22691 kernel/sysctl.c | 34 +-
22692 kernel/time/alarmtimer.c | 2 +-
22693 kernel/time/posix-cpu-timers.c | 4 +-
22694 kernel/time/posix-timers.c | 24 +-
22695 kernel/time/timer.c | 2 +-
22696 kernel/time/timer_stats.c | 10 +-
22697 kernel/trace/blktrace.c | 6 +-
22698 kernel/trace/ftrace.c | 15 +-
22699 kernel/trace/ring_buffer.c | 96 +-
22700 kernel/trace/trace.c | 2 +-
22701 kernel/trace/trace.h | 2 +-
22702 kernel/trace/trace_clock.c | 4 +-
22703 kernel/trace/trace_events.c | 1 -
22704 kernel/trace/trace_functions_graph.c | 4 +-
22705 kernel/trace/trace_mmiotrace.c | 8 +-
22706 kernel/trace/trace_output.c | 10 +-
22707 kernel/trace/trace_seq.c | 2 +-
22708 kernel/trace/trace_stack.c | 2 +-
22709 kernel/user_namespace.c | 2 +-
22710 kernel/utsname_sysctl.c | 2 +-
22711 kernel/watchdog.c | 2 +-
22712 kernel/workqueue.c | 2 +-
22713 lib/Kconfig.debug | 8 +-
22714 lib/Makefile | 2 +-
22715 lib/bitmap.c | 8 +-
22716 lib/bug.c | 2 +
22717 lib/debugobjects.c | 2 +-
22718 lib/decompress_bunzip2.c | 3 +-
22719 lib/decompress_unlzma.c | 4 +-
22720 lib/div64.c | 4 +-
22721 lib/dma-debug.c | 4 +-
22722 lib/inflate.c | 2 +-
22723 lib/ioremap.c | 4 +-
22724 lib/kobject.c | 4 +-
22725 lib/list_debug.c | 126 +-
22726 lib/lockref.c | 44 +-
22727 lib/percpu-refcount.c | 2 +-
22728 lib/radix-tree.c | 2 +-
22729 lib/random32.c | 2 +-
22730 lib/show_mem.c | 2 +-
22731 lib/strncpy_from_user.c | 2 +-
22732 lib/strnlen_user.c | 2 +-
22733 lib/swiotlb.c | 2 +-
22734 lib/usercopy.c | 6 +
22735 lib/vsprintf.c | 12 +-
22736 mm/Kconfig | 6 +-
22737 mm/backing-dev.c | 4 +-
22738 mm/debug.c | 3 +
22739 mm/filemap.c | 2 +-
22740 mm/gup.c | 13 +-
22741 mm/highmem.c | 6 +-
22742 mm/hugetlb.c | 70 +-
22743 mm/internal.h | 1 +
22744 mm/maccess.c | 4 +-
22745 mm/madvise.c | 37 +
22746 mm/memory-failure.c | 6 +-
22747 mm/memory.c | 424 +-
22748 mm/mempolicy.c | 25 +
22749 mm/mlock.c | 15 +-
22750 mm/mm_init.c | 2 +-
22751 mm/mmap.c | 582 +-
22752 mm/mprotect.c | 137 +-
22753 mm/mremap.c | 39 +-
22754 mm/nommu.c | 21 +-
22755 mm/page-writeback.c | 2 +-
22756 mm/page_alloc.c | 49 +-
22757 mm/percpu.c | 2 +-
22758 mm/process_vm_access.c | 14 +-
22759 mm/rmap.c | 45 +-
22760 mm/shmem.c | 19 +-
22761 mm/slab.c | 109 +-
22762 mm/slab.h | 22 +-
22763 mm/slab_common.c | 86 +-
22764 mm/slob.c | 218 +-
22765 mm/slub.c | 102 +-
22766 mm/sparse-vmemmap.c | 4 +-
22767 mm/sparse.c | 2 +-
22768 mm/swap.c | 2 +
22769 mm/swapfile.c | 12 +-
22770 mm/util.c | 6 +
22771 mm/vmalloc.c | 114 +-
22772 mm/vmstat.c | 12 +-
22773 net/8021q/vlan.c | 5 +-
22774 net/8021q/vlan_netlink.c | 2 +-
22775 net/9p/mod.c | 4 +-
22776 net/9p/trans_fd.c | 2 +-
22777 net/atm/atm_misc.c | 8 +-
22778 net/atm/lec.h | 2 +-
22779 net/atm/proc.c | 6 +-
22780 net/atm/resources.c | 4 +-
22781 net/ax25/sysctl_net_ax25.c | 2 +-
22782 net/batman-adv/bat_iv_ogm.c | 8 +-
22783 net/batman-adv/fragmentation.c | 2 +-
22784 net/batman-adv/soft-interface.c | 8 +-
22785 net/batman-adv/types.h | 6 +-
22786 net/bluetooth/hci_sock.c | 2 +-
22787 net/bluetooth/l2cap_core.c | 6 +-
22788 net/bluetooth/l2cap_sock.c | 12 +-
22789 net/bluetooth/rfcomm/sock.c | 4 +-
22790 net/bluetooth/rfcomm/tty.c | 4 +-
22791 net/bridge/br_netlink.c | 2 +-
22792 net/bridge/netfilter/ebtables.c | 6 +-
22793 net/caif/cfctrl.c | 11 +-
22794 net/caif/chnl_net.c | 2 +-
22795 net/can/af_can.c | 2 +-
22796 net/can/gw.c | 6 +-
22797 net/ceph/messenger.c | 4 +-
22798 net/compat.c | 24 +-
22799 net/core/datagram.c | 2 +-
22800 net/core/dev.c | 16 +-
22801 net/core/filter.c | 2 +-
22802 net/core/flow.c | 6 +-
22803 net/core/neighbour.c | 4 +-
22804 net/core/net-sysfs.c | 2 +-
22805 net/core/net_namespace.c | 8 +-
22806 net/core/netpoll.c | 4 +-
22807 net/core/rtnetlink.c | 15 +-
22808 net/core/scm.c | 14 +-
22809 net/core/skbuff.c | 8 +-
22810 net/core/sock.c | 28 +-
22811 net/core/sock_diag.c | 15 +-
22812 net/core/sysctl_net_core.c | 22 +-
22813 net/decnet/af_decnet.c | 1 +
22814 net/decnet/sysctl_net_decnet.c | 4 +-
22815 net/dsa/dsa.c | 2 +-
22816 net/hsr/hsr_netlink.c | 2 +-
22817 net/ieee802154/6lowpan/core.c | 2 +-
22818 net/ieee802154/6lowpan/reassembly.c | 14 +-
22819 net/ipv4/af_inet.c | 2 +-
22820 net/ipv4/devinet.c | 18 +-
22821 net/ipv4/fib_frontend.c | 6 +-
22822 net/ipv4/fib_semantics.c | 2 +-
22823 net/ipv4/inet_connection_sock.c | 4 +-
22824 net/ipv4/inet_timewait_sock.c | 2 +-
22825 net/ipv4/inetpeer.c | 2 +-
22826 net/ipv4/ip_fragment.c | 15 +-
22827 net/ipv4/ip_gre.c | 6 +-
22828 net/ipv4/ip_sockglue.c | 2 +-
22829 net/ipv4/ip_vti.c | 4 +-
22830 net/ipv4/ipconfig.c | 6 +-
22831 net/ipv4/ipip.c | 4 +-
22832 net/ipv4/netfilter/arp_tables.c | 12 +-
22833 net/ipv4/netfilter/ip_tables.c | 12 +-
22834 net/ipv4/ping.c | 14 +-
22835 net/ipv4/raw.c | 14 +-
22836 net/ipv4/route.c | 32 +-
22837 net/ipv4/sysctl_net_ipv4.c | 22 +-
22838 net/ipv4/tcp_input.c | 6 +-
22839 net/ipv4/tcp_probe.c | 2 +-
22840 net/ipv4/udp.c | 10 +-
22841 net/ipv4/xfrm4_policy.c | 18 +-
22842 net/ipv6/addrconf.c | 18 +-
22843 net/ipv6/af_inet6.c | 2 +-
22844 net/ipv6/datagram.c | 2 +-
22845 net/ipv6/icmp.c | 2 +-
22846 net/ipv6/ip6_fib.c | 4 +-
22847 net/ipv6/ip6_gre.c | 10 +-
22848 net/ipv6/ip6_tunnel.c | 4 +-
22849 net/ipv6/ip6_vti.c | 4 +-
22850 net/ipv6/ipv6_sockglue.c | 2 +-
22851 net/ipv6/netfilter/ip6_tables.c | 12 +-
22852 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
22853 net/ipv6/ping.c | 33 +-
22854 net/ipv6/raw.c | 17 +-
22855 net/ipv6/reassembly.c | 13 +-
22856 net/ipv6/route.c | 2 +-
22857 net/ipv6/sit.c | 4 +-
22858 net/ipv6/sysctl_net_ipv6.c | 2 +-
22859 net/ipv6/udp.c | 6 +-
22860 net/ipv6/xfrm6_policy.c | 17 +-
22861 net/irda/ircomm/ircomm_tty.c | 18 +-
22862 net/iucv/af_iucv.c | 4 +-
22863 net/iucv/iucv.c | 2 +-
22864 net/key/af_key.c | 4 +-
22865 net/l2tp/l2tp_eth.c | 38 +-
22866 net/l2tp/l2tp_ip.c | 2 +-
22867 net/l2tp/l2tp_ip6.c | 2 +-
22868 net/mac80211/cfg.c | 8 +-
22869 net/mac80211/ieee80211_i.h | 3 +-
22870 net/mac80211/iface.c | 20 +-
22871 net/mac80211/main.c | 2 +-
22872 net/mac80211/pm.c | 4 +-
22873 net/mac80211/rate.c | 2 +-
22874 net/mac80211/sta_info.c | 2 +-
22875 net/mac80211/util.c | 8 +-
22876 net/mpls/af_mpls.c | 6 +-
22877 net/netfilter/ipset/ip_set_core.c | 2 +-
22878 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
22879 net/netfilter/ipvs/ip_vs_core.c | 4 +-
22880 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
22881 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
22882 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
22883 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
22884 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
22885 net/netfilter/nf_conntrack_acct.c | 2 +-
22886 net/netfilter/nf_conntrack_ecache.c | 2 +-
22887 net/netfilter/nf_conntrack_helper.c | 2 +-
22888 net/netfilter/nf_conntrack_proto.c | 2 +-
22889 net/netfilter/nf_conntrack_standalone.c | 2 +-
22890 net/netfilter/nf_conntrack_timestamp.c | 2 +-
22891 net/netfilter/nf_log.c | 10 +-
22892 net/netfilter/nf_sockopt.c | 4 +-
22893 net/netfilter/nfnetlink_log.c | 4 +-
22894 net/netfilter/nft_compat.c | 9 +-
22895 net/netfilter/xt_statistic.c | 8 +-
22896 net/netlink/af_netlink.c | 4 +-
22897 net/openvswitch/vport-internal_dev.c | 2 +-
22898 net/packet/af_packet.c | 8 +-
22899 net/phonet/pep.c | 6 +-
22900 net/phonet/socket.c | 2 +-
22901 net/phonet/sysctl.c | 2 +-
22902 net/rds/cong.c | 6 +-
22903 net/rds/ib.h | 2 +-
22904 net/rds/ib_cm.c | 2 +-
22905 net/rds/ib_recv.c | 4 +-
22906 net/rds/iw.h | 2 +-
22907 net/rds/iw_cm.c | 2 +-
22908 net/rds/iw_recv.c | 4 +-
22909 net/rds/rds.h | 2 +-
22910 net/rds/tcp.c | 2 +-
22911 net/rds/tcp_send.c | 2 +-
22912 net/rxrpc/af_rxrpc.c | 2 +-
22913 net/rxrpc/ar-ack.c | 14 +-
22914 net/rxrpc/ar-call.c | 2 +-
22915 net/rxrpc/ar-connection.c | 2 +-
22916 net/rxrpc/ar-connevent.c | 2 +-
22917 net/rxrpc/ar-input.c | 4 +-
22918 net/rxrpc/ar-internal.h | 8 +-
22919 net/rxrpc/ar-local.c | 2 +-
22920 net/rxrpc/ar-output.c | 4 +-
22921 net/rxrpc/ar-peer.c | 2 +-
22922 net/rxrpc/ar-proc.c | 4 +-
22923 net/rxrpc/ar-transport.c | 2 +-
22924 net/rxrpc/rxkad.c | 4 +-
22925 net/sched/sch_generic.c | 4 +-
22926 net/sctp/ipv6.c | 6 +-
22927 net/sctp/protocol.c | 10 +-
22928 net/sctp/sm_sideeffect.c | 2 +-
22929 net/sctp/socket.c | 21 +-
22930 net/sctp/sysctl.c | 10 +-
22931 net/socket.c | 18 +-
22932 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
22933 net/sunrpc/clnt.c | 4 +-
22934 net/sunrpc/sched.c | 4 +-
22935 net/sunrpc/svc.c | 4 +-
22936 net/sunrpc/svcauth_unix.c | 2 +-
22937 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
22938 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
22939 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
22940 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
22941 net/tipc/netlink_compat.c | 12 +-
22942 net/tipc/subscr.c | 2 +-
22943 net/unix/af_unix.c | 7 +-
22944 net/unix/sysctl_net_unix.c | 2 +-
22945 net/wireless/wext-core.c | 19 +-
22946 net/xfrm/xfrm_policy.c | 16 +-
22947 net/xfrm/xfrm_state.c | 33 +-
22948 net/xfrm/xfrm_sysctl.c | 2 +-
22949 scripts/Kbuild.include | 2 +-
22950 scripts/Makefile.build | 2 +-
22951 scripts/Makefile.clean | 3 +-
22952 scripts/Makefile.host | 69 +-
22953 scripts/basic/fixdep.c | 12 +-
22954 scripts/dtc/checks.c | 14 +-
22955 scripts/dtc/data.c | 6 +-
22956 scripts/dtc/flattree.c | 8 +-
22957 scripts/dtc/livetree.c | 4 +-
22958 scripts/gcc-plugin.sh | 51 +
22959 scripts/headers_install.sh | 1 +
22960 scripts/kallsyms.c | 4 +-
22961 scripts/kconfig/lkc.h | 5 +-
22962 scripts/kconfig/menu.c | 2 +-
22963 scripts/kconfig/symbol.c | 6 +-
22964 scripts/link-vmlinux.sh | 2 +-
22965 scripts/mod/file2alias.c | 14 +-
22966 scripts/mod/modpost.c | 25 +-
22967 scripts/mod/modpost.h | 6 +-
22968 scripts/mod/sumversion.c | 2 +-
22969 scripts/module-common.lds | 4 +
22970 scripts/package/builddeb | 1 +
22971 scripts/pnmtologo.c | 6 +-
22972 scripts/sortextable.h | 6 +-
22973 scripts/tags.sh | 2 +-
22974 security/Kconfig | 692 +-
22975 security/integrity/ima/ima.h | 4 +-
22976 security/integrity/ima/ima_api.c | 2 +-
22977 security/integrity/ima/ima_fs.c | 4 +-
22978 security/integrity/ima/ima_queue.c | 2 +-
22979 security/keys/key.c | 18 +-
22980 security/selinux/avc.c | 6 +-
22981 security/selinux/include/xfrm.h | 2 +-
22982 security/yama/yama_lsm.c | 2 +-
22983 sound/aoa/codecs/onyx.c | 7 +-
22984 sound/aoa/codecs/onyx.h | 1 +
22985 sound/core/oss/pcm_oss.c | 18 +-
22986 sound/core/pcm_compat.c | 2 +-
22987 sound/core/pcm_native.c | 4 +-
22988 sound/core/sound.c | 2 +-
22989 sound/drivers/mts64.c | 14 +-
22990 sound/drivers/opl4/opl4_lib.c | 2 +-
22991 sound/drivers/portman2x4.c | 3 +-
22992 sound/firewire/amdtp.c | 4 +-
22993 sound/firewire/amdtp.h | 4 +-
22994 sound/firewire/isight.c | 10 +-
22995 sound/firewire/scs1x.c | 8 +-
22996 sound/oss/sb_audio.c | 2 +-
22997 sound/oss/swarm_cs4297a.c | 6 +-
22998 sound/pci/hda/hda_codec.c | 2 +-
22999 sound/pci/ymfpci/ymfpci.h | 2 +-
23000 sound/pci/ymfpci/ymfpci_main.c | 12 +-
23001 sound/soc/codecs/sti-sas.c | 10 +-
23002 sound/soc/soc-ac97.c | 6 +-
23003 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
23004 tools/gcc/Makefile | 42 +
23005 tools/gcc/checker_plugin.c | 150 +
23006 tools/gcc/colorize_plugin.c | 215 +
23007 tools/gcc/constify_plugin.c | 571 +
23008 tools/gcc/gcc-common.h | 812 +
23009 tools/gcc/initify_plugin.c | 552 +
23010 tools/gcc/kallocstat_plugin.c | 188 +
23011 tools/gcc/kernexec_plugin.c | 549 +
23012 tools/gcc/latent_entropy_plugin.c | 470 +
23013 tools/gcc/size_overflow_plugin/.gitignore | 2 +
23014 tools/gcc/size_overflow_plugin/Makefile | 28 +
23015 .../disable_size_overflow_hash.data |12422 ++++++++++++
23016 .../generate_size_overflow_hash.sh | 103 +
23017 .../insert_size_overflow_asm.c | 416 +
23018 .../size_overflow_plugin/intentional_overflow.c | 1010 +
23019 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
23020 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
23021 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
23022 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
23023 .../size_overflow_hash_aux.data | 92 +
23024 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
23025 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
23026 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
23027 .../size_overflow_plugin_hash.c | 352 +
23028 .../size_overflow_plugin/size_overflow_transform.c | 749 +
23029 .../size_overflow_transform_core.c | 1010 +
23030 tools/gcc/stackleak_plugin.c | 436 +
23031 tools/gcc/structleak_plugin.c | 287 +
23032 tools/include/linux/compiler.h | 8 +
23033 tools/lib/api/Makefile | 2 +-
23034 tools/perf/util/include/asm/alternative-asm.h | 3 +
23035 tools/virtio/linux/uaccess.h | 2 +-
23036 virt/kvm/kvm_main.c | 42 +-
23037 1944 files changed, 66925 insertions(+), 8949 deletions(-)