]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
2 Merge: 0d0ec9e c0b77a7
3 Author: Brad Spengler <spender@grsecurity.net>
4 Date: Wed Mar 16 20:20:40 2016 -0400
5
6 Merge branch 'pax-test' into grsec-test
7
8 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
9 Merge: 10d57c1 0d19123
10 Author: Brad Spengler <spender@grsecurity.net>
11 Date: Wed Mar 16 20:20:27 2016 -0400
12
13 Merge branch 'linux-4.4.y' into pax-test
14
15 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
16 Author: Brad Spengler <spender@grsecurity.net>
17 Date: Mon Mar 14 20:15:47 2016 -0400
18
19 Invert logic to clean up code
20
21 fs/namei.c | 32 +++++++-------------------------
22 grsecurity/grsec_chroot.c | 10 +++++-----
23 2 files changed, 12 insertions(+), 30 deletions(-)
24
25 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
26 Author: Brad Spengler <spender@grsecurity.net>
27 Date: Mon Mar 14 19:59:36 2016 -0400
28
29 compile fix
30
31 fs/namei.c | 5 ++---
32 1 file changed, 2 insertions(+), 3 deletions(-)
33
34 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
35 Author: Brad Spengler <spender@grsecurity.net>
36 Date: Mon Mar 14 19:57:53 2016 -0400
37
38 Also handle renames
39
40 fs/namei.c | 9 +++++++++
41 1 file changed, 9 insertions(+)
42
43 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
44 Author: Brad Spengler <spender@grsecurity.net>
45 Date: Mon Mar 14 19:45:56 2016 -0400
46
47 Add additional check to cover lookup family of functions
48
49 fs/namei.c | 9 +++++++++
50 1 file changed, 9 insertions(+)
51
52 commit c3df846baa7873fb99401136f220676b87452918
53 Author: Brad Spengler <spender@grsecurity.net>
54 Date: Mon Mar 14 18:42:37 2016 -0400
55
56 compile fix
57
58 fs/namei.c | 2 +-
59 1 file changed, 1 insertion(+), 1 deletion(-)
60
61 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
62 Author: Brad Spengler <spender@grsecurity.net>
63 Date: Mon Mar 14 18:34:40 2016 -0400
64
65 Fix recent chroot check on the create side, as reported by
66 Toralf Foerster
67
68 fs/namei.c | 26 ++++++++++++++++----------
69 1 file changed, 16 insertions(+), 10 deletions(-)
70
71 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
72 Author: Paolo Bonzini <pbonzini@redhat.com>
73 Date: Tue Mar 8 12:13:39 2016 +0100
74
75 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
76
77 Yes, all of these are needed. :) This is admittedly a bit odd, but
78 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
79 and of course ept=0.
80
81 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
82 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
83 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
84 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
85 restarts execution. This will still cause a user write to fault, while
86 supervisor writes will succeed. User reads will fault spuriously now,
87 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
88 will be enabled and supervisor writes disabled, going back to the
89 originary situation where supervisor writes fault spuriously.
90
91 When SMEP is in effect, however, U=0 will enable kernel execution of
92 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
93 with U=0. If the guest has not enabled NX, the result is a continuous
94 stream of page faults due to the NX bit being reserved.
95
96 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
97 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
98 control, so they do not use user-return notifiers for EFER---if they did,
99 EFER.NX would be forced to the same value as the host).
100
101 There is another bug in the reserved bit check, which I've split to a
102 separate patch for easier application to stable kernels.
103
104 Cc: stable@vger.kernel.org
105 Cc: Andy Lutomirski <luto@amacapital.net>
106 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
107 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
108 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
109
110 Documentation/virtual/kvm/mmu.txt | 3 ++-
111 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
112 2 files changed, 25 insertions(+), 14 deletions(-)
113
114 commit 802a88e57b141e9643e93afb7805813ad8da22f3
115 Author: Paolo Bonzini <pbonzini@redhat.com>
116 Date: Wed Mar 9 14:28:02 2016 +0100
117
118 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
119
120 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
121 CR0.WP=1. These pages' SPTEs flip continuously between two states:
122 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
123 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
124
125 When SMEP is in effect, however, U=0 will enable kernel execution of
126 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
127 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
128 When guest EFER has the NX bit cleared, the reserved bit check thinks
129 that the latter state is invalid; teach it that the smep_andnot_wp case
130 will also use the NX bit of SPTEs.
131
132 Cc: stable@vger.kernel.org
133 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
134 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
135 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
136
137 arch/x86/kvm/mmu.c | 4 +++-
138 1 file changed, 3 insertions(+), 1 deletion(-)
139
140 commit 3925851224428c1d2bca32cf33821befb947c4f3
141 Author: Ming Lei <ming.lei@canonical.com>
142 Date: Sat Mar 12 22:56:19 2016 +0800
143
144 block: don't optimize for non-cloned bio in bio_get_last_bvec()
145
146 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
147 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
148 because the start postion may have been moved in the middle of
149 the bvec, such as splitting in the middle of bvec.
150
151 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
152 Cc: stable@vger.kernel.org
153 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
154 Signed-off-by: Ming Lei <ming.lei@canonical.com>
155 Signed-off-by: Jens Axboe <axboe@fb.com>
156
157 include/linux/bio.h | 5 -----
158 1 file changed, 5 deletions(-)
159
160 commit db541463b4a0926bebdbac743c8736fb9e903d58
161 Author: Borislav Petkov <bp@alien8.de>
162 Date: Fri Mar 11 12:32:06 2016 +0100
163
164 x86/fpu: Fix eager-FPU handling on legacy FPU machines
165
166 i486 derived cores like Intel Quark support only the very old,
167 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
168 our FPU code wasn't handling the saving and restoring there
169 properly in the 'eagerfpu' case.
170
171 So after we made eagerfpu the default for all CPU types:
172
173 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
174
175 these old FPU designs broke. First, Andy Shevchenko reported a splat:
176
177 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
178
179 which was us trying to execute FXRSTOR on those machines even though
180 they don't support it.
181
182 After taking care of that, Bryan O'Donoghue reported that a simple FPU
183 test still failed because we weren't initializing the FPU state properly
184 on those machines.
185
186 Take care of all that.
187
188 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
189 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
190 Signed-off-by: Borislav Petkov <bp@suse.de>
191 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
192 Cc: Andrew Morton <akpm@linux-foundation.org>
193 Cc: Andy Lutomirski <luto@amacapital.net>
194 Cc: Borislav Petkov <bp@alien8.de>
195 Cc: Brian Gerst <brgerst@gmail.com>
196 Cc: Dave Hansen <dave.hansen@linux.intel.com>
197 Cc: Denys Vlasenko <dvlasenk@redhat.com>
198 Cc: Fenghua Yu <fenghua.yu@intel.com>
199 Cc: H. Peter Anvin <hpa@zytor.com>
200 Cc: Oleg Nesterov <oleg@redhat.com>
201 Cc: Peter Zijlstra <peterz@infradead.org>
202 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
203 Cc: Thomas Gleixner <tglx@linutronix.de>
204 Cc: Yu-cheng <yu-cheng.yu@intel.com>
205 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
206 Signed-off-by: Ingo Molnar <mingo@kernel.org>
207
208 arch/x86/kernel/fpu/core.c | 4 +++-
209 arch/x86/kernel/fpu/init.c | 2 +-
210 2 files changed, 4 insertions(+), 2 deletions(-)
211
212 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
213 Author: Brad Spengler <spender@grsecurity.net>
214 Date: Sun Mar 13 11:35:56 2016 -0400
215
216 Compile fixes
217
218 fs/namei.c | 2 +-
219 grsecurity/grsec_chroot.c | 2 +-
220 include/linux/grsecurity.h | 2 +-
221 3 files changed, 3 insertions(+), 3 deletions(-)
222
223 commit aab25a3496c4683c5858056960010119fb7d9a5a
224 Author: Brad Spengler <spender@grsecurity.net>
225 Date: Sun Mar 13 10:53:59 2016 -0400
226
227 Use fput instead of put_filp()
228
229 fs/namei.c | 4 ++--
230 1 file changed, 2 insertions(+), 2 deletions(-)
231
232 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
233 Author: Brad Spengler <spender@grsecurity.net>
234 Date: Sun Mar 13 10:30:54 2016 -0400
235
236 Update MPROTECT_COMPAT config description, disable by default
237
238 security/Kconfig | 18 ++++++------------
239 1 file changed, 6 insertions(+), 12 deletions(-)
240
241 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
242 Author: Brad Spengler <spender@grsecurity.net>
243 Date: Sun Mar 13 10:35:55 2016 -0400
244
245 As reported by Jann Horn, chroot scenarios where the chrooting application
246 brings in a directory fd can be used to access any file outside of the chroot
247 via *at syscalls. To maintain compatibility with Chromium and other apps,
248 we specifically only disallow relative accesses off a directory fd when the
249 final path is not located under that directory described by the fd and exists
250 outside of the chroot. This additional restriction will exist under the
251 current GRKERNSEC_CHROOT_FCHDIR option.
252
253 fs/namei.c | 9 +++++++++
254 grsecurity/Kconfig | 10 ++++++----
255 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
256 include/linux/grmsg.h | 1 +
257 include/linux/grsecurity.h | 1 +
258 5 files changed, 56 insertions(+), 4 deletions(-)
259
260 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
261 Author: Brad Spengler <spender@grsecurity.net>
262 Date: Thu Mar 10 22:17:16 2016 -0500
263
264 Update size_overflow hash table
265
266 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
267 1 file changed, 1 insertion(+)
268
269 commit 29f25ddda6a5625340df26beb394279fefea2b49
270 Author: Brad Spengler <spender@grsecurity.net>
271 Date: Thu Mar 10 22:16:04 2016 -0500
272
273 Fix module support
274
275 kernel/module.c | 3 ++-
276 1 file changed, 2 insertions(+), 1 deletion(-)
277
278 commit b057a45636b626e7eaf03077ed0916b95fea054c
279 Merge: ba5ee94 10d57c1
280 Author: Brad Spengler <spender@grsecurity.net>
281 Date: Thu Mar 10 21:36:10 2016 -0500
282
283 Merge branch 'pax-test' into grsec-test
284
285 commit 10d57c107e7fabffbe616b14efab73df585576c2
286 Merge: 1cbae46 62e2195
287 Author: Brad Spengler <spender@grsecurity.net>
288 Date: Thu Mar 10 21:34:58 2016 -0500
289
290 Update to pax-linux-4.4.5-test9.patch:
291 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
292 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
293 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
294 - compile the x86 vdso without plugins, reported by Emese
295 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
296 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
297
298 Merge branch 'linux-4.4.y' into pax-test
299
300 commit ba5ee94199b11c1429559a08c2158677dd8f1761
301 Author: Brad Spengler <spender@grsecurity.net>
302 Date: Thu Mar 3 20:20:19 2016 -0500
303
304 Update size_overflow hash table
305
306 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
307 1 file changed, 1 insertion(+)
308
309 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
310 Merge: 335c04c 1cbae46
311 Author: Brad Spengler <spender@grsecurity.net>
312 Date: Thu Mar 3 20:04:00 2016 -0500
313
314 Merge branch 'pax-test' into grsec-test
315
316 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
317 Merge: a51cdb8 c252409
318 Author: Brad Spengler <spender@grsecurity.net>
319 Date: Thu Mar 3 19:57:43 2016 -0500
320
321 Merge branch 'linux-4.4.y' into pax-test
322
323 commit 335c04c8146a696a6101a9c69dbd47f11383549e
324 Merge: 897877e a51cdb8
325 Author: Brad Spengler <spender@grsecurity.net>
326 Date: Tue Mar 1 17:57:24 2016 -0500
327
328 Merge branch 'pax-test' into grsec-test
329
330 commit a51cdb83569b450858737a30d2be043d87d7ddc1
331 Author: Brad Spengler <spender@grsecurity.net>
332 Date: Tue Mar 1 17:56:43 2016 -0500
333
334 Update to pax-linux-4.4.3-test6.patch:
335 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
336 - fixed a few section mismatches on notifier_block variables
337 - fixed a few REFCOUNT false positives found by Emese's plugin
338 - constified hypervisor_x86
339
340 arch/x86/include/asm/hypervisor.h | 2 +-
341 arch/x86/kernel/cpu/mshyperv.c | 2 +-
342 arch/x86/kernel/cpu/vmware.c | 2 +-
343 arch/x86/kernel/kvm.c | 2 +-
344 drivers/lightnvm/rrpc.c | 4 ++--
345 drivers/lightnvm/rrpc.h | 2 +-
346 drivers/net/can/led.c | 2 +-
347 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
348 drivers/net/ethernet/rocker/rocker.c | 4 ++--
349 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
350 drivers/net/vrf.c | 2 +-
351 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
352 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
353 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
354 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
355 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
356 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
357 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
358 fs/proc/kcore.c | 2 +-
359 mm/hugetlb_cgroup.c | 8 ++++----
360 mm/mm_init.c | 2 +-
361 mm/slub.c | 2 +-
362 net/mac802154/iface.c | 2 +-
363 23 files changed, 41 insertions(+), 41 deletions(-)
364
365 commit 897877e79629a0b854e98cb666a9d898256d45a7
366 Merge: 1ffa5d5 4f4b213
367 Author: Brad Spengler <spender@grsecurity.net>
368 Date: Sun Feb 28 20:54:59 2016 -0500
369
370 Merge branch 'pax-test' into grsec-test
371
372 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
373 Author: Brad Spengler <spender@grsecurity.net>
374 Date: Sun Feb 28 20:54:06 2016 -0500
375
376 Update to pax-linux-4.4.3-test5.patch:
377 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
378 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
379 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
380 - added a generator for SIMPLE_IPA passes as well
381
382 include/linux/cgroup-defs.h | 2 +-
383 include/linux/hugetlb.h | 2 +-
384 include/linux/hugetlb_cgroup.h | 11 ++
385 include/net/xfrm.h | 2 +-
386 kernel/cgroup.c | 29 ++--
387 mm/hugetlb.c | 55 ++++++-
388 mm/hugetlb_cgroup.c | 60 ++-----
389 mm/mmap.c | 38 ++---
390 net/xfrm/xfrm_state.c | 4 +-
391 tools/gcc/constify_plugin.c | 5 +-
392 tools/gcc/gcc-common.h | 42 +++--
393 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
394 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
395 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
396 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
397 tools/gcc/size_overflow_plugin/.gitignore | 1 +
398 .../disable_size_overflow_hash.data | 7 +-
399 .../size_overflow_plugin/size_overflow_hash.data | 3 -
400 18 files changed, 385 insertions(+), 146 deletions(-)
401
402 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
403 Author: Brad Spengler <spender@grsecurity.net>
404 Date: Sun Feb 28 20:43:02 2016 -0500
405
406 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
407 enabled
408
409 grsecurity/grsec_sig.c | 3 +--
410 1 file changed, 1 insertion(+), 2 deletions(-)
411
412 commit cfdb373a77c88d01c1539e605e28143af5981571
413 Author: Brad Spengler <spender@grsecurity.net>
414 Date: Sun Feb 28 19:12:39 2016 -0500
415
416 compile fix
417
418 grsecurity/gracl_segv.c | 2 +-
419 grsecurity/grsec_sig.c | 2 +-
420 2 files changed, 2 insertions(+), 2 deletions(-)
421
422 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
423 Author: Brad Spengler <spender@grsecurity.net>
424 Date: Sun Feb 28 18:24:50 2016 -0500
425
426 Update the daemon check in handling of anti-bruteforcing of suid binaries
427 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
428 could create unprivileged copies of the suid binary via ptrace, inject
429 code into them, and fork+exec a privileged copy. A crash then in the
430 privileged copy would trigger the daemon detection which could be avoided
431 by simply terminating the original process. Defeat this by using our
432 is_privileged_binary() function against the task's mm->binfmt->file to detect
433 an fscaps-enabled or suid/sgid binary being involved.
434
435 Also update the RBAC RES_CRASH code to use is_privileged_binary().
436
437 grsecurity/gracl_segv.c | 15 +--------------
438 grsecurity/grsec_sig.c | 3 ++-
439 2 files changed, 3 insertions(+), 15 deletions(-)
440
441 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
442 Author: Brad Spengler <spender@grsecurity.net>
443 Date: Sun Feb 28 15:06:32 2016 -0500
444
445 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
446 could dump out an unreadable suid binary by creating a script that used
447 that binary as an interpreter.
448
449 fs/exec.c | 14 +++++++++-----
450 1 file changed, 9 insertions(+), 5 deletions(-)
451
452 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
453 Merge: 2d35d52 8327ee6
454 Author: Brad Spengler <spender@grsecurity.net>
455 Date: Thu Feb 25 18:44:11 2016 -0500
456
457 Merge branch 'pax-test' into grsec-test
458
459 Conflicts:
460 fs/proc/base.c
461 kernel/ptrace.c
462 mm/process_vm_access.c
463
464 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
465 Merge: 09d53c7 2134d97
466 Author: Brad Spengler <spender@grsecurity.net>
467 Date: Thu Feb 25 18:36:46 2016 -0500
468
469 Merge branch 'linux-4.4.y' into pax-test
470
471 Conflicts:
472 mm/mmap.c
473
474 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
475 Author: Brad Spengler <spender@grsecurity.net>
476 Date: Wed Feb 24 07:59:12 2016 -0500
477
478 Remove /proc/pid/map_files which we had previously prevented via
479 an inverted dependency on checkpoint/restart, but clearly should have
480 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
481 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
482 processes of the same UID. Thanks to Mathias Krause for the report!
483
484 fs/proc/base.c | 2 ++
485 1 file changed, 2 insertions(+)
486
487 commit e4f1e517092222aa28179b20e14c0ddfb2796049
488 Author: Brad Spengler <spender@grsecurity.net>
489 Date: Thu Feb 18 19:32:39 2016 -0500
490
491 Update size_overflow hash table
492
493 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
494 1 file changed, 131 insertions(+), 27 deletions(-)
495
496 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
497 Author: Brad Spengler <spender@grsecurity.net>
498 Date: Thu Feb 18 18:52:37 2016 -0500
499
500 Update size_overflow hash table
501
502 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
503 1 file changed, 237 insertions(+), 56 deletions(-)
504
505 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
506 Author: Brad Spengler <spender@grsecurity.net>
507 Date: Thu Feb 18 18:23:03 2016 -0500
508
509 compile fix
510
511 tools/gcc/randomize_layout_plugin.c | 2 +-
512 1 file changed, 1 insertion(+), 1 deletion(-)
513
514 commit 024d2af98b755712daff6ed7c49af921da4e8883
515 Author: Brad Spengler <spender@grsecurity.net>
516 Date: Thu Feb 18 18:19:47 2016 -0500
517
518 compile fix
519
520 tools/gcc/randomize_layout_plugin.c | 2 +-
521 1 file changed, 1 insertion(+), 1 deletion(-)
522
523 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
524 Author: Brad Spengler <spender@grsecurity.net>
525 Date: Thu Feb 18 18:16:32 2016 -0500
526
527 compile fix
528
529 tools/gcc/randomize_layout_plugin.c | 9 +++++----
530 1 file changed, 5 insertions(+), 4 deletions(-)
531
532 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
533 Author: Brad Spengler <spender@grsecurity.net>
534 Date: Thu Feb 18 17:54:51 2016 -0500
535
536 Compile fix
537
538 tools/gcc/randomize_layout_plugin.c | 2 +-
539 1 file changed, 1 insertion(+), 1 deletion(-)
540
541 commit 13823395101c4228ecded4b624583389ee13bfb3
542 Author: Brad Spengler <spender@grsecurity.net>
543 Date: Thu Feb 18 17:35:21 2016 -0500
544
545 compile fix
546
547 Makefile | 5 +----
548 1 file changed, 1 insertion(+), 4 deletions(-)
549
550 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
551 Merge: 45cbb7e 09d53c7
552 Author: Brad Spengler <spender@grsecurity.net>
553 Date: Thu Feb 18 16:40:51 2016 -0500
554
555 Merge branch 'pax-test' into grsec-test
556
557 Conflicts:
558 Makefile
559 include/linux/genl_magic_struct.h
560 scripts/mod/modpost.c
561 tools/gcc/size_overflow_plugin/size_overflow_hash.data
562
563 commit 09d53c74140e87e886a28980cedbb7e771f2a356
564 Author: Brad Spengler <spender@grsecurity.net>
565 Date: Thu Feb 18 16:24:02 2016 -0500
566
567 Update to pax-linux-4.4.2-test4.patch:
568 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
569 - moved gcc plugin related makefile bits into a separate file, by Emese
570 - changed modpost to report writable function pointers separately
571 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
572 - reduced the size of the compat syscall entry points on amd64
573 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
574 - Emese regenerated the size overflow hash table for 4.4
575 - all plugins now use the new pass generator headers
576
577 Makefile | 73 +-
578 arch/x86/entry/entry_64.S | 2 +-
579 arch/x86/entry/entry_64_compat.S | 48 +-
580 fs/exec.c | 3 +
581 include/linux/genl_magic_struct.h | 4 +-
582 include/linux/memcontrol.h | 2 +-
583 ipc/shm.c | 2 +-
584 mm/memcontrol.c | 6 +-
585 scripts/Makefile.extrawarn | 4 +
586 scripts/Makefile.gcc-plugins | 69 +
587 scripts/mod/modpost.c | 15 +-
588 tools/gcc/checker_plugin.c | 71 +-
589 tools/gcc/colorize_plugin.c | 65 +-
590 tools/gcc/constify_plugin.c | 65 +-
591 tools/gcc/gcc-generate-gimple-pass.h | 172 +
592 tools/gcc/gcc-generate-ipa-pass.h | 286 +
593 tools/gcc/gcc-generate-rtl-pass.h | 172 +
594 tools/gcc/initify_plugin.c | 74 +-
595 tools/gcc/kallocstat_plugin.c | 65 +-
596 tools/gcc/kernexec_plugin.c | 184 +-
597 tools/gcc/latent_entropy_plugin.c | 71 +-
598 tools/gcc/randomize_layout_seed.h | 1 -
599 .../disable_size_overflow_hash.h | 152601 ------------------
600 .../insert_size_overflow_asm.c | 71 +-
601 .../size_overflow_plugin/intentional_overflow.c | 6 +-
602 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
603 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
604 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
605 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
606 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
607 .../size_overflow_transform_core.c | 2 +-
608 tools/gcc/stackleak_plugin.c | 132 +-
609 tools/gcc/structleak_plugin.c | 67 +-
610 33 files changed, 2238 insertions(+), 155123 deletions(-)
611
612 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
613 Merge: 3b5448b 0c85110
614 Author: Brad Spengler <spender@grsecurity.net>
615 Date: Wed Feb 17 19:11:25 2016 -0500
616
617 Merge branch 'pax-test' into grsec-test
618
619 commit 0c851109f683896aaff8a310bbfa943272b47516
620 Merge: 6cb4f49 1cb8570
621 Author: Brad Spengler <spender@grsecurity.net>
622 Date: Wed Feb 17 19:11:21 2016 -0500
623
624 Merge branch 'linux-4.4.y' into pax-test
625
626 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
627 Author: Brad Spengler <spender@grsecurity.net>
628 Date: Mon Feb 15 18:02:40 2016 -0500
629
630 Fix a drbd bug reported by iamb on the forums:
631 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
632 which caused a size_overflow report
633
634 include/linux/genl_magic_struct.h | 4 ++--
635 1 file changed, 2 insertions(+), 2 deletions(-)
636
637 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
638 Author: Brad Spengler <spender@grsecurity.net>
639 Date: Mon Feb 15 13:20:38 2016 -0500
640
641 compile fix
642
643 drivers/staging/wilc1000/host_interface.h | 1 +
644 1 file changed, 1 insertion(+)
645
646 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
647 Author: Brad Spengler <spender@grsecurity.net>
648 Date: Mon Feb 15 12:54:52 2016 -0500
649
650 Update size_overflow hash table
651
652 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
653 1 file changed, 17 insertions(+), 4 deletions(-)
654
655 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
656 Author: Brad Spengler <spender@grsecurity.net>
657 Date: Mon Feb 15 12:53:54 2016 -0500
658
659 compile fix
660
661 drivers/staging/wilc1000/wilc_spi.c | 1 -
662 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
663 2 files changed, 1 insertion(+), 2 deletions(-)
664
665 commit a9dd4481db099082967585be8e153899e5fd24c7
666 Author: Brad Spengler <spender@grsecurity.net>
667 Date: Mon Feb 15 12:52:32 2016 -0500
668
669 compile fix
670
671 fs/proc/fd.c | 2 --
672 1 file changed, 2 deletions(-)
673
674 commit 5acb4fa0063460807096429f073181d1c5a3e566
675 Author: Brad Spengler <spender@grsecurity.net>
676 Date: Mon Feb 15 12:32:13 2016 -0500
677
678 Update size_overflow hash table
679
680 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
681 1 file changed, 182 insertions(+), 42 deletions(-)
682
683 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
684 Author: Brad Spengler <spender@grsecurity.net>
685 Date: Mon Feb 15 12:31:16 2016 -0500
686
687 compile fix
688
689 drivers/staging/wilc1000/wilc_spi.c | 1 +
690 1 file changed, 1 insertion(+)
691
692 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
693 Author: Brad Spengler <spender@grsecurity.net>
694 Date: Mon Feb 15 12:28:36 2016 -0500
695
696 RANDSTRUCT compile fix
697
698 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
699 1 file changed, 16 insertions(+), 16 deletions(-)
700
701 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
702 Author: Brad Spengler <spender@grsecurity.net>
703 Date: Mon Feb 15 12:24:49 2016 -0500
704
705 RANDSTRUCT compile fix
706
707 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
708 1 file changed, 17 insertions(+), 17 deletions(-)
709
710 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
711 Author: Hariprasad S <hariprasad@chelsio.com>
712 Date: Fri Dec 11 13:59:17 2015 +0530
713
714 iw_cxgb3: Fix incorrectly returning error on success
715
716 The cxgb3_*_send() functions return NET_XMIT_ values, which are
717 positive integers values. So don't treat positive return values
718 as an error.
719
720 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
721 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
722 Signed-off-by: Doug Ledford <dledford@redhat.com>
723
724 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
725 1 file changed, 2 insertions(+), 2 deletions(-)
726
727 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
728 Author: Daniel Borkmann <daniel@iogearbox.net>
729 Date: Wed Feb 10 16:47:11 2016 +0100
730
731 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
732
733 When ctx access is used, the kernel often needs to expand/rewrite
734 instructions, so after that patching, branch offsets have to be
735 adjusted for both forward and backward jumps in the new eBPF program,
736 but for backward jumps it fails to account the delta. Meaning, for
737 example, if the expansion happens exactly on the insn that sits at
738 the jump target, it doesn't fix up the back jump offset.
739
740 Analysis on what the check in adjust_branches() is currently doing:
741
742 /* adjust offset of jmps if necessary */
743 if (i < pos && i + insn->off + 1 > pos)
744 insn->off += delta;
745 else if (i > pos && i + insn->off + 1 < pos)
746 insn->off -= delta;
747
748 First condition (forward jumps):
749
750 Before: After:
751
752 insns[0] insns[0]
753 insns[1] <--- i/insn insns[1] <--- i/insn
754 insns[2] <--- pos insns[P] <--- pos
755 insns[3] insns[P] `------| delta
756 insns[4] <--- target_X insns[P] `-----|
757 insns[5] insns[3]
758 insns[4] <--- target_X
759 insns[5]
760
761 First case is if we cross pos-boundary and the jump instruction was
762 before pos. This is handeled correctly. I.e. if i == pos, then this
763 would mean our jump that we currently check was the patchlet itself
764 that we just injected. Since such patchlets are self-contained and
765 have no awareness of any insns before or after the patched one, the
766 delta is correctly not adjusted. Also, for the second condition in
767 case of i + insn->off + 1 == pos, means we jump to that newly patched
768 instruction, so no offset adjustment are needed. That part is correct.
769
770 Second condition (backward jumps):
771
772 Before: After:
773
774 insns[0] insns[0]
775 insns[1] <--- target_X insns[1] <--- target_X
776 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
777 insns[3] insns[P] `------| delta
778 insns[4] <--- i/insn insns[P] `-----|
779 insns[5] insns[3]
780 insns[4] <--- i/insn
781 insns[5]
782
783 Second interesting case is where we cross pos-boundary and the jump
784 instruction was after pos. Backward jump with i == pos would be
785 impossible and pose a bug somewhere in the patchlet, so the first
786 condition checking i > pos is okay only by itself. However, i +
787 insn->off + 1 < pos does not always work as intended to trigger the
788 adjustment. It works when jump targets would be far off where the
789 delta wouldn't matter. But, for example, where the fixed insn->off
790 before pointed to pos (target_Y), it now points to pos + delta, so
791 that additional room needs to be taken into account for the check.
792 This means that i) both tests here need to be adjusted into pos + delta,
793 and ii) for the second condition, the test needs to be <= as pos
794 itself can be a target in the backjump, too.
795
796 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
797 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
798 Signed-off-by: David S. Miller <davem@davemloft.net>
799
800 kernel/bpf/verifier.c | 2 +-
801 1 file changed, 1 insertion(+), 1 deletion(-)
802
803 commit 61b513b644116e77313addf65970db58f4981608
804 Author: Ryan Ware <ware@linux.intel.com>
805 Date: Thu Feb 11 15:58:44 2016 -0800
806
807 EVM: Use crypto_memneq() for digest comparisons
808
809 This patch fixes vulnerability CVE-2016-2085. The problem exists
810 because the vm_verify_hmac() function includes a use of memcmp().
811 Unfortunately, this allows timing side channel attacks; specifically
812 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
813 the memcmp() to the cryptographically safe crypto_memneq().
814
815 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
816 Signed-off-by: Ryan Ware <ware@linux.intel.com>
817 Cc: stable@vger.kernel.org
818 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
819 Signed-off-by: James Morris <james.l.morris@oracle.com>
820
821 security/integrity/evm/evm_main.c | 3 ++-
822 1 file changed, 2 insertions(+), 1 deletion(-)
823
824 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
825 Author: Michael McConville <mmcco@mykolab.com>
826 Date: Fri Feb 5 20:46:25 2016 -0500
827
828 dscc4: Undefined signed int shift
829
830 My analysis in the below mail applies, although the second part is
831 unnecessary because i isn't used in arithmetic operations here:
832
833 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
834
835 Thanks for your time.
836
837 Signed-off-by: Michael McConville <mmcco@mykolab.com>
838 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
839 Signed-off-by: David S. Miller <davem@davemloft.net>
840
841 drivers/net/wan/dscc4.c | 2 +-
842 1 file changed, 1 insertion(+), 1 deletion(-)
843
844 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
845 Author: Andrey Konovalov <andreyknvl@gmail.com>
846 Date: Sat Feb 13 11:08:06 2016 +0300
847
848 ALSA: usb-audio: avoid freeing umidi object twice
849
850 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
851 when tearing down the rawmidi interface. So we shouldn't try to free it
852 in snd_usbmidi_create() after having registered the rawmidi interface.
853
854 Found by KASAN.
855
856 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
857 Acked-by: Clemens Ladisch <clemens@ladisch.de>
858 Cc: <stable@vger.kernel.org>
859 Signed-off-by: Takashi Iwai <tiwai@suse.de>
860
861 sound/usb/midi.c | 1 -
862 1 file changed, 1 deletion(-)
863
864 commit ed3a8ab1976674d56e258da93639e61f1446e703
865 Author: zengtao <prime.zeng@huawei.com>
866 Date: Tue Feb 2 11:38:34 2016 +0800
867
868 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
869
870 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
871 overflows in the timeval/timespec to cputime conversion.
872
873 Currently the following functions are affected:
874 1. setitimer()
875 2. timer_create/timer_settime()
876 3. sys_clock_nanosleep
877
878 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
879 enabled, which is required for CONFIG_NO_HZ_FULL.
880
881 Enforce u64 conversion to prevent the overflow.
882
883 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
884 Signed-off-by: zengtao <prime.zeng@huawei.com>
885 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
886 Cc: <fweisbec@gmail.com>
887 Cc: stable@vger.kernel.org
888 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
889 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
890
891 include/asm-generic/cputime_nsecs.h | 5 +++--
892 1 file changed, 3 insertions(+), 2 deletions(-)
893
894 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
895 Author: Brad Spengler <spender@grsecurity.net>
896 Date: Mon Feb 15 11:55:18 2016 -0500
897
898 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
899 count as actual mismatches
900
901 scripts/mod/modpost.c | 3 ++-
902 1 file changed, 2 insertions(+), 1 deletion(-)
903
904 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
905 Author: Brad Spengler <spender@grsecurity.net>
906 Date: Mon Feb 15 11:44:36 2016 -0500
907
908 Compile fix
909
910 tools/gcc/randomize_layout_seed.h | 1 -
911 1 file changed, 1 deletion(-)
912
913 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
914 Author: Brad Spengler <spender@grsecurity.net>
915 Date: Mon Feb 15 11:27:32 2016 -0500
916
917 disable USELIB
918
919 init/Kconfig | 3 ++-
920 1 file changed, 2 insertions(+), 1 deletion(-)
921
922 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
923 Author: Brad Spengler <spender@grsecurity.net>
924 Date: Mon Feb 15 11:23:56 2016 -0500
925
926 compile fix
927
928 fs/proc/fd.c | 2 +-
929 1 file changed, 1 insertion(+), 1 deletion(-)
930
931 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
932 Author: Brad Spengler <spender@grsecurity.net>
933 Date: Mon Feb 15 11:19:26 2016 -0500
934
935 Initial import of grsecurity for Linux 4.4.1
936
937 Documentation/dontdiff | 2 +
938 Documentation/kernel-parameters.txt | 11 +
939 Documentation/sysctl/fs.txt | 23 +
940 Documentation/sysctl/kernel.txt | 15 +
941 Makefile | 18 +-
942 arch/alpha/include/asm/cache.h | 4 +-
943 arch/alpha/kernel/osf_sys.c | 12 +-
944 arch/arc/Kconfig | 1 +
945 arch/arm/Kconfig | 1 +
946 arch/arm/Kconfig.debug | 1 +
947 arch/arm/include/asm/thread_info.h | 7 +-
948 arch/arm/kernel/entry-common.S | 8 +-
949 arch/arm/kernel/process.c | 4 +-
950 arch/arm/kernel/ptrace.c | 9 +
951 arch/arm/kernel/traps.c | 7 +-
952 arch/arm/mm/Kconfig | 4 +-
953 arch/arm/mm/fault.c | 40 +-
954 arch/arm/mm/mmap.c | 8 +-
955 arch/arm/net/bpf_jit_32.c | 51 +-
956 arch/arm64/Kconfig.debug | 1 +
957 arch/avr32/include/asm/cache.h | 4 +-
958 arch/blackfin/Kconfig.debug | 1 +
959 arch/blackfin/include/asm/cache.h | 3 +-
960 arch/cris/include/arch-v10/arch/cache.h | 3 +-
961 arch/cris/include/arch-v32/arch/cache.h | 3 +-
962 arch/frv/include/asm/cache.h | 3 +-
963 arch/frv/mm/elf-fdpic.c | 4 +-
964 arch/hexagon/include/asm/cache.h | 6 +-
965 arch/ia64/Kconfig | 1 +
966 arch/ia64/include/asm/cache.h | 3 +-
967 arch/ia64/kernel/sys_ia64.c | 2 +
968 arch/ia64/mm/hugetlbpage.c | 2 +
969 arch/m32r/include/asm/cache.h | 4 +-
970 arch/m68k/include/asm/cache.h | 4 +-
971 arch/metag/mm/hugetlbpage.c | 1 +
972 arch/microblaze/include/asm/cache.h | 3 +-
973 arch/mips/Kconfig | 1 +
974 arch/mips/include/asm/cache.h | 3 +-
975 arch/mips/include/asm/thread_info.h | 11 +-
976 arch/mips/kernel/irq.c | 3 +
977 arch/mips/kernel/ptrace.c | 9 +
978 arch/mips/mm/mmap.c | 4 +-
979 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
980 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
981 arch/openrisc/include/asm/cache.h | 4 +-
982 arch/parisc/include/asm/cache.h | 3 +
983 arch/parisc/kernel/sys_parisc.c | 4 +
984 arch/powerpc/Kconfig | 1 +
985 arch/powerpc/include/asm/cache.h | 4 +-
986 arch/powerpc/include/asm/thread_info.h | 5 +-
987 arch/powerpc/kernel/Makefile | 2 +
988 arch/powerpc/kernel/irq.c | 3 +
989 arch/powerpc/kernel/process.c | 10 +-
990 arch/powerpc/kernel/ptrace.c | 14 +
991 arch/powerpc/kernel/traps.c | 5 +
992 arch/powerpc/mm/slice.c | 2 +-
993 arch/s390/Kconfig.debug | 1 +
994 arch/s390/include/asm/cache.h | 4 +-
995 arch/score/include/asm/cache.h | 4 +-
996 arch/sh/include/asm/cache.h | 3 +-
997 arch/sh/mm/mmap.c | 6 +-
998 arch/sparc/include/asm/cache.h | 4 +-
999 arch/sparc/include/asm/pgalloc_64.h | 1 +
1000 arch/sparc/include/asm/thread_info_64.h | 8 +-
1001 arch/sparc/kernel/process_32.c | 6 +-
1002 arch/sparc/kernel/process_64.c | 8 +-
1003 arch/sparc/kernel/ptrace_64.c | 14 +
1004 arch/sparc/kernel/sys_sparc_64.c | 8 +-
1005 arch/sparc/kernel/syscalls.S | 8 +-
1006 arch/sparc/kernel/traps_32.c | 8 +-
1007 arch/sparc/kernel/traps_64.c | 28 +-
1008 arch/sparc/kernel/unaligned_64.c | 2 +-
1009 arch/sparc/mm/fault_64.c | 2 +-
1010 arch/sparc/mm/hugetlbpage.c | 15 +-
1011 arch/tile/Kconfig | 1 +
1012 arch/tile/include/asm/cache.h | 3 +-
1013 arch/tile/mm/hugetlbpage.c | 2 +
1014 arch/um/include/asm/cache.h | 3 +-
1015 arch/unicore32/include/asm/cache.h | 6 +-
1016 arch/x86/Kconfig | 21 +
1017 arch/x86/Kconfig.debug | 2 +
1018 arch/x86/entry/common.c | 14 +
1019 arch/x86/entry/entry_32.S | 2 +-
1020 arch/x86/entry/entry_64.S | 2 +-
1021 arch/x86/ia32/ia32_aout.c | 2 +
1022 arch/x86/include/asm/floppy.h | 20 +-
1023 arch/x86/include/asm/fpu/types.h | 69 +-
1024 arch/x86/include/asm/io.h | 2 +-
1025 arch/x86/include/asm/page.h | 12 +-
1026 arch/x86/include/asm/paravirt_types.h | 23 +-
1027 arch/x86/include/asm/pgtable_types.h | 6 +-
1028 arch/x86/include/asm/processor.h | 12 +-
1029 arch/x86/include/asm/thread_info.h | 6 +-
1030 arch/x86/include/asm/uaccess.h | 2 +-
1031 arch/x86/kernel/dumpstack.c | 10 +-
1032 arch/x86/kernel/dumpstack_32.c | 2 +-
1033 arch/x86/kernel/dumpstack_64.c | 2 +-
1034 arch/x86/kernel/ioport.c | 13 +
1035 arch/x86/kernel/irq_32.c | 3 +
1036 arch/x86/kernel/irq_64.c | 4 +
1037 arch/x86/kernel/ldt.c | 18 +
1038 arch/x86/kernel/msr.c | 10 +
1039 arch/x86/kernel/ptrace.c | 14 +
1040 arch/x86/kernel/signal.c | 9 +-
1041 arch/x86/kernel/sys_i386_32.c | 9 +-
1042 arch/x86/kernel/sys_x86_64.c | 8 +-
1043 arch/x86/kernel/traps.c | 5 +
1044 arch/x86/kernel/verify_cpu.S | 1 +
1045 arch/x86/kernel/vm86_32.c | 15 +
1046 arch/x86/mm/fault.c | 12 +-
1047 arch/x86/mm/hugetlbpage.c | 15 +-
1048 arch/x86/mm/init.c | 66 +-
1049 arch/x86/mm/init_32.c | 6 +-
1050 arch/x86/mm/pageattr.c | 4 +-
1051 arch/x86/net/bpf_jit_comp.c | 4 +
1052 arch/x86/platform/efi/efi_64.c | 2 +-
1053 arch/x86/xen/Kconfig | 1 +
1054 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
1055 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
1056 crypto/scatterwalk.c | 10 +-
1057 drivers/acpi/acpica/hwxfsleep.c | 11 +-
1058 drivers/acpi/custom_method.c | 4 +
1059 drivers/block/cciss.h | 30 +-
1060 drivers/block/smart1,2.h | 40 +-
1061 drivers/cdrom/cdrom.c | 2 +-
1062 drivers/char/Kconfig | 4 +-
1063 drivers/char/genrtc.c | 1 +
1064 drivers/char/mem.c | 17 +
1065 drivers/char/random.c | 5 +-
1066 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
1067 drivers/firewire/ohci.c | 4 +
1068 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
1069 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
1070 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
1071 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
1072 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
1073 drivers/hid/hid-wiimote-debug.c | 2 +-
1074 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
1075 drivers/iommu/Kconfig | 1 +
1076 drivers/iommu/amd_iommu.c | 14 +-
1077 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1078 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1079 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
1080 drivers/isdn/i4l/isdn_concap.c | 6 +-
1081 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
1082 drivers/md/bcache/Kconfig | 1 +
1083 drivers/md/raid5.c | 8 +
1084 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
1085 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1086 drivers/media/radio/radio-cadet.c | 5 +-
1087 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1088 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
1089 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1090 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
1091 drivers/message/fusion/mptbase.c | 9 +
1092 drivers/misc/sgi-xp/xp_main.c | 12 +-
1093 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
1094 drivers/net/ppp/pptp.c | 34 +-
1095 drivers/net/wan/lmc/lmc_media.c | 97 +-
1096 drivers/net/wan/z85230.c | 24 +-
1097 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1098 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
1099 drivers/pci/proc.c | 9 +
1100 drivers/platform/x86/asus-wmi.c | 12 +
1101 drivers/rtc/rtc-dev.c | 3 +
1102 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1103 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1104 drivers/scsi/bfa/bfa_modules.h | 12 +-
1105 drivers/scsi/hpsa.h | 40 +-
1106 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1107 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
1108 drivers/tty/serial/uartlite.c | 4 +-
1109 drivers/tty/sysrq.c | 2 +-
1110 drivers/tty/tty_io.c | 4 +
1111 drivers/tty/vt/keyboard.c | 22 +-
1112 drivers/uio/uio.c | 6 +-
1113 drivers/usb/core/hub.c | 5 +
1114 drivers/usb/gadget/function/f_uac1.c | 1 +
1115 drivers/usb/gadget/function/u_uac1.c | 1 +
1116 drivers/usb/host/hwa-hc.c | 9 +-
1117 drivers/usb/usbip/vhci_sysfs.c | 2 +-
1118 drivers/video/fbdev/arcfb.c | 2 +-
1119 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1120 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1121 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
1122 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
1123 drivers/xen/xenfs/xenstored.c | 5 +
1124 firmware/Makefile | 2 +
1125 firmware/WHENCE | 20 +-
1126 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
1127 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
1128 fs/attr.c | 4 +
1129 fs/autofs4/waitq.c | 9 +
1130 fs/binfmt_aout.c | 7 +
1131 fs/binfmt_elf.c | 40 +-
1132 fs/compat.c | 20 +-
1133 fs/compat_ioctl.c | 253 +-
1134 fs/coredump.c | 17 +-
1135 fs/dcache.c | 3 +
1136 fs/debugfs/inode.c | 11 +-
1137 fs/exec.c | 231 +-
1138 fs/ext2/balloc.c | 4 +-
1139 fs/ext2/super.c | 8 +-
1140 fs/ext4/balloc.c | 4 +-
1141 fs/ext4/extents.c | 2 +-
1142 fs/fcntl.c | 4 +
1143 fs/fhandle.c | 3 +-
1144 fs/file.c | 4 +
1145 fs/filesystems.c | 4 +
1146 fs/fs_struct.c | 20 +-
1147 fs/hugetlbfs/inode.c | 24 +-
1148 fs/inode.c | 8 +-
1149 fs/internal.h | 7 +
1150 fs/ioctl.c | 4 +-
1151 fs/kernfs/dir.c | 6 +
1152 fs/mount.h | 4 +-
1153 fs/namei.c | 283 +-
1154 fs/namespace.c | 24 +
1155 fs/nfsd/nfscache.c | 2 +-
1156 fs/open.c | 38 +
1157 fs/overlayfs/inode.c | 3 +
1158 fs/overlayfs/super.c | 6 +-
1159 fs/pipe.c | 49 +-
1160 fs/posix_acl.c | 15 +-
1161 fs/proc/Kconfig | 10 +-
1162 fs/proc/array.c | 69 +-
1163 fs/proc/base.c | 186 +-
1164 fs/proc/cmdline.c | 4 +
1165 fs/proc/devices.c | 4 +
1166 fs/proc/fd.c | 12 +-
1167 fs/proc/generic.c | 64 +
1168 fs/proc/inode.c | 17 +
1169 fs/proc/internal.h | 11 +-
1170 fs/proc/interrupts.c | 4 +
1171 fs/proc/kcore.c | 3 +
1172 fs/proc/namespaces.c | 4 +-
1173 fs/proc/proc_net.c | 31 +
1174 fs/proc/proc_sysctl.c | 52 +-
1175 fs/proc/root.c | 8 +
1176 fs/proc/stat.c | 69 +-
1177 fs/proc/task_mmu.c | 66 +-
1178 fs/readdir.c | 19 +
1179 fs/reiserfs/item_ops.c | 24 +-
1180 fs/reiserfs/super.c | 4 +
1181 fs/select.c | 2 +
1182 fs/seq_file.c | 30 +-
1183 fs/stat.c | 20 +-
1184 fs/sysfs/dir.c | 30 +-
1185 fs/utimes.c | 7 +
1186 fs/xattr.c | 26 +-
1187 grsecurity/Kconfig | 1203 ++++
1188 grsecurity/Makefile | 54 +
1189 grsecurity/gracl.c | 2757 +++++++++
1190 grsecurity/gracl_alloc.c | 105 +
1191 grsecurity/gracl_cap.c | 127 +
1192 grsecurity/gracl_compat.c | 269 +
1193 grsecurity/gracl_fs.c | 448 ++
1194 grsecurity/gracl_ip.c | 386 ++
1195 grsecurity/gracl_learn.c | 207 +
1196 grsecurity/gracl_policy.c | 1786 ++++++
1197 grsecurity/gracl_res.c | 68 +
1198 grsecurity/gracl_segv.c | 304 +
1199 grsecurity/gracl_shm.c | 40 +
1200 grsecurity/grsec_chdir.c | 19 +
1201 grsecurity/grsec_chroot.c | 467 ++
1202 grsecurity/grsec_disabled.c | 445 ++
1203 grsecurity/grsec_exec.c | 189 +
1204 grsecurity/grsec_fifo.c | 26 +
1205 grsecurity/grsec_fork.c | 23 +
1206 grsecurity/grsec_init.c | 294 +
1207 grsecurity/grsec_ipc.c | 48 +
1208 grsecurity/grsec_link.c | 65 +
1209 grsecurity/grsec_log.c | 340 +
1210 grsecurity/grsec_mem.c | 48 +
1211 grsecurity/grsec_mount.c | 65 +
1212 grsecurity/grsec_pax.c | 47 +
1213 grsecurity/grsec_proc.c | 20 +
1214 grsecurity/grsec_ptrace.c | 30 +
1215 grsecurity/grsec_sig.c | 245 +
1216 grsecurity/grsec_sock.c | 244 +
1217 grsecurity/grsec_sysctl.c | 497 ++
1218 grsecurity/grsec_time.c | 16 +
1219 grsecurity/grsec_tpe.c | 78 +
1220 grsecurity/grsec_tty.c | 18 +
1221 grsecurity/grsec_usb.c | 15 +
1222 grsecurity/grsum.c | 54 +
1223 include/linux/binfmts.h | 5 +-
1224 include/linux/capability.h | 13 +
1225 include/linux/compiler-gcc.h | 5 +
1226 include/linux/compiler.h | 8 +
1227 include/linux/cred.h | 8 +-
1228 include/linux/dcache.h | 5 +-
1229 include/linux/fs.h | 26 +-
1230 include/linux/fs_struct.h | 2 +-
1231 include/linux/fsnotify.h | 6 +
1232 include/linux/gracl.h | 342 ++
1233 include/linux/gracl_compat.h | 156 +
1234 include/linux/gralloc.h | 9 +
1235 include/linux/grdefs.h | 140 +
1236 include/linux/grinternal.h | 231 +
1237 include/linux/grmsg.h | 119 +
1238 include/linux/grsecurity.h | 258 +
1239 include/linux/grsock.h | 19 +
1240 include/linux/ipc.h | 2 +-
1241 include/linux/ipc_namespace.h | 2 +-
1242 include/linux/kallsyms.h | 18 +-
1243 include/linux/key-type.h | 4 +-
1244 include/linux/kmod.h | 5 +
1245 include/linux/kobject.h | 2 +-
1246 include/linux/lsm_hooks.h | 4 +-
1247 include/linux/mm.h | 12 +
1248 include/linux/mm_types.h | 4 +-
1249 include/linux/module.h | 5 +-
1250 include/linux/mount.h | 2 +-
1251 include/linux/msg.h | 2 +-
1252 include/linux/netfilter/xt_gradm.h | 9 +
1253 include/linux/path.h | 4 +-
1254 include/linux/perf_event.h | 13 +-
1255 include/linux/pid_namespace.h | 2 +-
1256 include/linux/pipe_fs_i.h | 4 +
1257 include/linux/poison.h | 2 +-
1258 include/linux/printk.h | 2 +-
1259 include/linux/proc_fs.h | 22 +-
1260 include/linux/proc_ns.h | 2 +-
1261 include/linux/ptrace.h | 24 +-
1262 include/linux/radix-tree.h | 22 +-
1263 include/linux/random.h | 2 +-
1264 include/linux/rbtree_augmented.h | 4 +-
1265 include/linux/scatterlist.h | 12 +-
1266 include/linux/sched.h | 115 +-
1267 include/linux/security.h | 1 +
1268 include/linux/sem.h | 2 +-
1269 include/linux/seq_file.h | 5 +
1270 include/linux/shm.h | 6 +-
1271 include/linux/shmem_fs.h | 5 +-
1272 include/linux/skbuff.h | 3 +
1273 include/linux/slab.h | 9 -
1274 include/linux/sysctl.h | 8 +-
1275 include/linux/thread_info.h | 6 +-
1276 include/linux/tty.h | 2 +-
1277 include/linux/tty_driver.h | 4 +-
1278 include/linux/uidgid.h | 5 +
1279 include/linux/user_namespace.h | 2 +-
1280 include/linux/utsname.h | 2 +-
1281 include/linux/vermagic.h | 16 +-
1282 include/linux/vmalloc.h | 8 +
1283 include/net/af_unix.h | 6 +-
1284 include/net/ip.h | 2 +-
1285 include/net/neighbour.h | 2 +-
1286 include/net/net_namespace.h | 2 +-
1287 include/net/netfilter/nf_conntrack_core.h | 8 +-
1288 include/net/scm.h | 1 +
1289 include/net/sock.h | 2 +-
1290 include/trace/events/fs.h | 53 +
1291 include/uapi/linux/personality.h | 1 +
1292 init/Kconfig | 2 +
1293 init/main.c | 46 +-
1294 ipc/mqueue.c | 1 +
1295 ipc/msg.c | 3 +-
1296 ipc/msgutil.c | 4 +-
1297 ipc/sem.c | 3 +-
1298 ipc/shm.c | 26 +-
1299 ipc/util.c | 6 +
1300 kernel/auditsc.c | 2 +-
1301 kernel/bpf/syscall.c | 10 +-
1302 kernel/capability.c | 41 +-
1303 kernel/cgroup.c | 5 +-
1304 kernel/compat.c | 1 +
1305 kernel/configs.c | 11 +
1306 kernel/cred.c | 112 +-
1307 kernel/events/core.c | 16 +-
1308 kernel/exit.c | 10 +-
1309 kernel/fork.c | 86 +-
1310 kernel/futex.c | 6 +-
1311 kernel/futex_compat.c | 2 +-
1312 kernel/kallsyms.c | 9 +
1313 kernel/kcmp.c | 8 +-
1314 kernel/kexec_core.c | 2 +-
1315 kernel/kmod.c | 96 +-
1316 kernel/kprobes.c | 9 +-
1317 kernel/ksysfs.c | 2 +
1318 kernel/locking/lockdep_proc.c | 10 +-
1319 kernel/module.c | 108 +-
1320 kernel/panic.c | 4 +-
1321 kernel/pid.c | 18 +-
1322 kernel/power/Kconfig | 2 +
1323 kernel/printk/printk.c | 7 +-
1324 kernel/ptrace.c | 89 +-
1325 kernel/resource.c | 10 +
1326 kernel/sched/core.c | 11 +-
1327 kernel/seccomp.c | 22 +-
1328 kernel/signal.c | 37 +-
1329 kernel/sys.c | 64 +-
1330 kernel/sysctl.c | 186 +-
1331 kernel/taskstats.c | 6 +
1332 kernel/time/posix-timers.c | 8 +
1333 kernel/time/time.c | 5 +
1334 kernel/time/timekeeping.c | 3 +
1335 kernel/time/timer_list.c | 13 +-
1336 kernel/time/timer_stats.c | 10 +-
1337 kernel/trace/Kconfig | 2 +
1338 kernel/trace/trace_syscalls.c | 8 +
1339 kernel/user_namespace.c | 15 +
1340 lib/Kconfig.debug | 13 +-
1341 lib/Kconfig.kasan | 2 +-
1342 lib/is_single_threaded.c | 3 +
1343 lib/list_debug.c | 65 +-
1344 lib/nlattr.c | 2 +
1345 lib/radix-tree.c | 12 +-
1346 lib/rbtree.c | 4 +-
1347 lib/vsprintf.c | 39 +-
1348 localversion-grsec | 1 +
1349 mm/Kconfig | 8 +-
1350 mm/Kconfig.debug | 1 +
1351 mm/filemap.c | 1 +
1352 mm/kmemleak.c | 4 +-
1353 mm/memory.c | 2 +-
1354 mm/mempolicy.c | 12 +-
1355 mm/migrate.c | 3 +-
1356 mm/mlock.c | 11 +-
1357 mm/mmap.c | 103 +-
1358 mm/mprotect.c | 8 +
1359 mm/oom_kill.c | 4 +
1360 mm/page_alloc.c | 2 +-
1361 mm/process_vm_access.c | 8 +-
1362 mm/shmem.c | 11 +-
1363 mm/slab.c | 14 +-
1364 mm/slab_common.c | 2 +-
1365 mm/slob.c | 12 +
1366 mm/slub.c | 33 +-
1367 mm/util.c | 3 +
1368 mm/vmalloc.c | 82 +-
1369 mm/vmstat.c | 29 +-
1370 net/appletalk/atalk_proc.c | 2 +-
1371 net/atm/lec.c | 6 +-
1372 net/atm/mpoa_caches.c | 42 +-
1373 net/can/bcm.c | 2 +-
1374 net/can/proc.c | 2 +-
1375 net/core/dev_ioctl.c | 7 +-
1376 net/core/filter.c | 8 +-
1377 net/core/net-procfs.c | 17 +-
1378 net/core/pktgen.c | 2 +-
1379 net/core/scm.c | 7 +
1380 net/core/sock.c | 3 +-
1381 net/core/sysctl_net_core.c | 2 +-
1382 net/decnet/dn_dev.c | 2 +-
1383 net/ipv4/Kconfig | 1 +
1384 net/ipv4/devinet.c | 6 +-
1385 net/ipv4/inet_hashtables.c | 4 +
1386 net/ipv4/ip_input.c | 7 +
1387 net/ipv4/ip_sockglue.c | 3 +-
1388 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1389 net/ipv4/route.c | 6 +-
1390 net/ipv4/tcp_input.c | 6 +-
1391 net/ipv4/tcp_ipv4.c | 24 +-
1392 net/ipv4/tcp_minisocks.c | 9 +-
1393 net/ipv4/tcp_timer.c | 11 +
1394 net/ipv4/udp.c | 24 +
1395 net/ipv6/Kconfig | 1 +
1396 net/ipv6/addrconf.c | 13 +-
1397 net/ipv6/proc.c | 2 +-
1398 net/ipv6/tcp_ipv6.c | 23 +-
1399 net/ipv6/udp.c | 7 +
1400 net/ipx/ipx_proc.c | 2 +-
1401 net/irda/irproc.c | 2 +-
1402 net/iucv/af_iucv.c | 3 +
1403 net/llc/llc_proc.c | 2 +-
1404 net/netfilter/Kconfig | 10 +
1405 net/netfilter/Makefile | 1 +
1406 net/netfilter/nf_conntrack_core.c | 46 +-
1407 net/netfilter/nf_conntrack_helper.c | 2 +-
1408 net/netfilter/nf_conntrack_netlink.c | 2 +-
1409 net/netfilter/xt_gradm.c | 51 +
1410 net/netfilter/xt_hashlimit.c | 4 +-
1411 net/netfilter/xt_recent.c | 2 +-
1412 net/openvswitch/actions.c | 19 +-
1413 net/sctp/sm_sideeffect.c | 11 +-
1414 net/sctp/sm_statefuns.c | 17 +-
1415 net/socket.c | 75 +-
1416 net/sunrpc/Kconfig | 1 +
1417 net/sunrpc/cache.c | 2 +-
1418 net/sunrpc/stats.c | 2 +-
1419 net/sysctl_net.c | 2 +-
1420 net/unix/af_unix.c | 57 +-
1421 net/unix/garbage.c | 8 +-
1422 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1423 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1424 net/x25/sysctl_net_x25.c | 2 +-
1425 net/x25/x25_proc.c | 2 +-
1426 scripts/package/Makefile | 2 +-
1427 scripts/package/mkspec | 41 +-
1428 security/Kconfig | 369 +-
1429 security/apparmor/file.c | 4 +-
1430 security/apparmor/lsm.c | 8 +-
1431 security/commoncap.c | 36 +-
1432 security/keys/internal.h | 2 +-
1433 security/min_addr.c | 2 +
1434 security/smack/smack_lsm.c | 8 +-
1435 security/tomoyo/file.c | 12 +-
1436 security/tomoyo/mount.c | 4 +
1437 security/tomoyo/tomoyo.c | 20 +-
1438 security/yama/Kconfig | 2 +-
1439 security/yama/yama_lsm.c | 4 +-
1440 sound/core/timer.c | 4 +-
1441 sound/synth/emux/emux_seq.c | 14 +-
1442 sound/usb/line6/driver.c | 40 +-
1443 sound/usb/line6/toneport.c | 12 +-
1444 tools/gcc/.gitignore | 1 +
1445 tools/gcc/Makefile | 12 +
1446 tools/gcc/gen-random-seed.sh | 8 +
1447 tools/gcc/randomize_layout_plugin.c | 930 +++
1448 tools/gcc/size_overflow_plugin/.gitignore | 1 +
1449 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
1450 513 files changed, 33007 insertions(+), 3251 deletions(-)
1451
1452 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
1453 Author: Brad Spengler <spender@grsecurity.net>
1454 Date: Mon Feb 15 10:51:41 2016 -0500
1455
1456 Initial import of pax-linux-4.4.1-test3.patch
1457
1458 Documentation/dontdiff | 46 +-
1459 Documentation/kbuild/makefiles.txt | 39 +-
1460 Documentation/kernel-parameters.txt | 28 +
1461 Makefile | 119 +-
1462 arch/alpha/include/asm/atomic.h | 10 +
1463 arch/alpha/include/asm/elf.h | 7 +
1464 arch/alpha/include/asm/pgalloc.h | 6 +
1465 arch/alpha/include/asm/pgtable.h | 11 +
1466 arch/alpha/kernel/module.c | 2 +-
1467 arch/alpha/kernel/osf_sys.c | 8 +-
1468 arch/alpha/mm/fault.c | 141 +-
1469 arch/arm/Kconfig | 3 +-
1470 arch/arm/include/asm/atomic.h | 323 +-
1471 arch/arm/include/asm/cache.h | 5 +-
1472 arch/arm/include/asm/cacheflush.h | 2 +-
1473 arch/arm/include/asm/checksum.h | 14 +-
1474 arch/arm/include/asm/cmpxchg.h | 4 +
1475 arch/arm/include/asm/cpuidle.h | 2 +-
1476 arch/arm/include/asm/domain.h | 42 +-
1477 arch/arm/include/asm/elf.h | 9 +-
1478 arch/arm/include/asm/fncpy.h | 2 +
1479 arch/arm/include/asm/futex.h | 1 +
1480 arch/arm/include/asm/kmap_types.h | 2 +-
1481 arch/arm/include/asm/mach/dma.h | 2 +-
1482 arch/arm/include/asm/mach/map.h | 16 +-
1483 arch/arm/include/asm/outercache.h | 2 +-
1484 arch/arm/include/asm/page.h | 3 +-
1485 arch/arm/include/asm/pgalloc.h | 20 +
1486 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1487 arch/arm/include/asm/pgtable-2level.h | 3 +
1488 arch/arm/include/asm/pgtable-3level.h | 3 +
1489 arch/arm/include/asm/pgtable.h | 54 +-
1490 arch/arm/include/asm/smp.h | 2 +-
1491 arch/arm/include/asm/thread_info.h | 3 +
1492 arch/arm/include/asm/tls.h | 3 +
1493 arch/arm/include/asm/uaccess.h | 113 +-
1494 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1495 arch/arm/kernel/armksyms.c | 2 +-
1496 arch/arm/kernel/cpuidle.c | 2 +-
1497 arch/arm/kernel/entry-armv.S | 109 +-
1498 arch/arm/kernel/entry-common.S | 40 +-
1499 arch/arm/kernel/entry-header.S | 55 +
1500 arch/arm/kernel/fiq.c | 3 +
1501 arch/arm/kernel/module-plts.c | 7 +-
1502 arch/arm/kernel/module.c | 38 +-
1503 arch/arm/kernel/patch.c | 2 +
1504 arch/arm/kernel/process.c | 92 +-
1505 arch/arm/kernel/reboot.c | 1 +
1506 arch/arm/kernel/setup.c | 20 +-
1507 arch/arm/kernel/signal.c | 35 +-
1508 arch/arm/kernel/smp.c | 2 +-
1509 arch/arm/kernel/tcm.c | 4 +-
1510 arch/arm/kernel/vmlinux.lds.S | 6 +-
1511 arch/arm/kvm/arm.c | 8 +-
1512 arch/arm/lib/copy_page.S | 1 +
1513 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1514 arch/arm/lib/delay.c | 2 +-
1515 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1516 arch/arm/mach-exynos/suspend.c | 6 +-
1517 arch/arm/mach-mvebu/coherency.c | 4 +-
1518 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1519 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1520 arch/arm/mach-omap2/omap-smp.c | 1 +
1521 arch/arm/mach-omap2/omap_device.c | 4 +-
1522 arch/arm/mach-omap2/omap_device.h | 4 +-
1523 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1524 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1525 arch/arm/mach-omap2/wd_timer.c | 6 +-
1526 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1527 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1528 arch/arm/mach-tegra/irq.c | 1 +
1529 arch/arm/mach-ux500/pm.c | 1 +
1530 arch/arm/mach-zynq/platsmp.c | 1 +
1531 arch/arm/mm/Kconfig | 6 +-
1532 arch/arm/mm/cache-l2x0.c | 2 +-
1533 arch/arm/mm/context.c | 10 +-
1534 arch/arm/mm/fault.c | 146 +
1535 arch/arm/mm/fault.h | 12 +
1536 arch/arm/mm/init.c | 39 +
1537 arch/arm/mm/ioremap.c | 4 +-
1538 arch/arm/mm/mmap.c | 30 +-
1539 arch/arm/mm/mmu.c | 162 +-
1540 arch/arm/net/bpf_jit_32.c | 3 +
1541 arch/arm/plat-iop/setup.c | 2 +-
1542 arch/arm/plat-omap/sram.c | 2 +
1543 arch/arm64/include/asm/atomic.h | 10 +
1544 arch/arm64/include/asm/percpu.h | 8 +-
1545 arch/arm64/include/asm/pgalloc.h | 5 +
1546 arch/arm64/include/asm/uaccess.h | 1 +
1547 arch/arm64/mm/dma-mapping.c | 2 +-
1548 arch/avr32/include/asm/elf.h | 8 +-
1549 arch/avr32/include/asm/kmap_types.h | 4 +-
1550 arch/avr32/mm/fault.c | 27 +
1551 arch/frv/include/asm/atomic.h | 10 +
1552 arch/frv/include/asm/kmap_types.h | 2 +-
1553 arch/frv/mm/elf-fdpic.c | 3 +-
1554 arch/ia64/Makefile | 1 +
1555 arch/ia64/include/asm/atomic.h | 10 +
1556 arch/ia64/include/asm/elf.h | 7 +
1557 arch/ia64/include/asm/pgalloc.h | 12 +
1558 arch/ia64/include/asm/pgtable.h | 13 +-
1559 arch/ia64/include/asm/spinlock.h | 2 +-
1560 arch/ia64/include/asm/uaccess.h | 27 +-
1561 arch/ia64/kernel/module.c | 45 +-
1562 arch/ia64/kernel/palinfo.c | 2 +-
1563 arch/ia64/kernel/sys_ia64.c | 7 +
1564 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1565 arch/ia64/mm/fault.c | 32 +-
1566 arch/ia64/mm/init.c | 15 +-
1567 arch/m32r/lib/usercopy.c | 6 +
1568 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1569 arch/mips/include/asm/atomic.h | 368 +-
1570 arch/mips/include/asm/elf.h | 7 +
1571 arch/mips/include/asm/exec.h | 2 +-
1572 arch/mips/include/asm/hw_irq.h | 2 +-
1573 arch/mips/include/asm/local.h | 57 +
1574 arch/mips/include/asm/page.h | 2 +-
1575 arch/mips/include/asm/pgalloc.h | 5 +
1576 arch/mips/include/asm/pgtable.h | 3 +
1577 arch/mips/include/asm/uaccess.h | 1 +
1578 arch/mips/kernel/binfmt_elfn32.c | 7 +
1579 arch/mips/kernel/binfmt_elfo32.c | 7 +
1580 arch/mips/kernel/irq-gt641xx.c | 2 +-
1581 arch/mips/kernel/irq.c | 6 +-
1582 arch/mips/kernel/pm-cps.c | 2 +-
1583 arch/mips/kernel/process.c | 12 -
1584 arch/mips/kernel/sync-r4k.c | 24 +-
1585 arch/mips/kernel/traps.c | 13 +-
1586 arch/mips/mm/fault.c | 25 +
1587 arch/mips/mm/mmap.c | 51 +-
1588 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1589 arch/mips/sni/rm200.c | 2 +-
1590 arch/mips/vr41xx/common/icu.c | 2 +-
1591 arch/mips/vr41xx/common/irq.c | 4 +-
1592 arch/parisc/include/asm/atomic.h | 10 +
1593 arch/parisc/include/asm/elf.h | 7 +
1594 arch/parisc/include/asm/pgalloc.h | 6 +
1595 arch/parisc/include/asm/pgtable.h | 11 +
1596 arch/parisc/include/asm/uaccess.h | 4 +-
1597 arch/parisc/kernel/module.c | 50 +-
1598 arch/parisc/kernel/sys_parisc.c | 15 +
1599 arch/parisc/kernel/traps.c | 4 +-
1600 arch/parisc/mm/fault.c | 140 +-
1601 arch/powerpc/include/asm/atomic.h | 329 +-
1602 arch/powerpc/include/asm/elf.h | 12 +
1603 arch/powerpc/include/asm/exec.h | 2 +-
1604 arch/powerpc/include/asm/kmap_types.h | 2 +-
1605 arch/powerpc/include/asm/local.h | 46 +
1606 arch/powerpc/include/asm/mman.h | 2 +-
1607 arch/powerpc/include/asm/page.h | 8 +-
1608 arch/powerpc/include/asm/page_64.h | 7 +-
1609 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1610 arch/powerpc/include/asm/pgtable.h | 1 +
1611 arch/powerpc/include/asm/pte-hash32.h | 1 +
1612 arch/powerpc/include/asm/reg.h | 1 +
1613 arch/powerpc/include/asm/smp.h | 2 +-
1614 arch/powerpc/include/asm/spinlock.h | 42 +-
1615 arch/powerpc/include/asm/uaccess.h | 141 +-
1616 arch/powerpc/kernel/Makefile | 5 +
1617 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1618 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1619 arch/powerpc/kernel/module_32.c | 15 +-
1620 arch/powerpc/kernel/process.c | 46 -
1621 arch/powerpc/kernel/signal_32.c | 2 +-
1622 arch/powerpc/kernel/signal_64.c | 2 +-
1623 arch/powerpc/kernel/traps.c | 21 +
1624 arch/powerpc/kernel/vdso.c | 5 +-
1625 arch/powerpc/lib/usercopy_64.c | 18 -
1626 arch/powerpc/mm/fault.c | 56 +-
1627 arch/powerpc/mm/mmap.c | 16 +
1628 arch/powerpc/mm/slice.c | 13 +-
1629 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1630 arch/s390/include/asm/atomic.h | 10 +
1631 arch/s390/include/asm/elf.h | 7 +
1632 arch/s390/include/asm/exec.h | 2 +-
1633 arch/s390/include/asm/uaccess.h | 13 +-
1634 arch/s390/kernel/module.c | 22 +-
1635 arch/s390/kernel/process.c | 20 -
1636 arch/s390/mm/mmap.c | 16 +
1637 arch/score/include/asm/exec.h | 2 +-
1638 arch/score/kernel/process.c | 5 -
1639 arch/sh/mm/mmap.c | 22 +-
1640 arch/sparc/include/asm/atomic_64.h | 110 +-
1641 arch/sparc/include/asm/cache.h | 2 +-
1642 arch/sparc/include/asm/elf_32.h | 7 +
1643 arch/sparc/include/asm/elf_64.h | 7 +
1644 arch/sparc/include/asm/pgalloc_32.h | 1 +
1645 arch/sparc/include/asm/pgalloc_64.h | 1 +
1646 arch/sparc/include/asm/pgtable.h | 4 +
1647 arch/sparc/include/asm/pgtable_32.h | 15 +-
1648 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1649 arch/sparc/include/asm/setup.h | 4 +-
1650 arch/sparc/include/asm/spinlock_64.h | 35 +-
1651 arch/sparc/include/asm/thread_info_32.h | 1 +
1652 arch/sparc/include/asm/thread_info_64.h | 2 +
1653 arch/sparc/include/asm/uaccess.h | 1 +
1654 arch/sparc/include/asm/uaccess_32.h | 28 +-
1655 arch/sparc/include/asm/uaccess_64.h | 24 +-
1656 arch/sparc/kernel/Makefile | 2 +-
1657 arch/sparc/kernel/prom_common.c | 2 +-
1658 arch/sparc/kernel/smp_64.c | 8 +-
1659 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1660 arch/sparc/kernel/sys_sparc_64.c | 52 +-
1661 arch/sparc/kernel/traps_64.c | 27 +-
1662 arch/sparc/lib/Makefile | 2 +-
1663 arch/sparc/lib/atomic_64.S | 57 +-
1664 arch/sparc/lib/ksyms.c | 6 +-
1665 arch/sparc/mm/Makefile | 2 +-
1666 arch/sparc/mm/fault_32.c | 292 +
1667 arch/sparc/mm/fault_64.c | 486 +
1668 arch/sparc/mm/hugetlbpage.c | 22 +-
1669 arch/sparc/mm/init_64.c | 10 +-
1670 arch/tile/include/asm/atomic_64.h | 10 +
1671 arch/tile/include/asm/uaccess.h | 4 +-
1672 arch/um/Makefile | 4 +
1673 arch/um/include/asm/kmap_types.h | 2 +-
1674 arch/um/include/asm/page.h | 3 +
1675 arch/um/include/asm/pgtable-3level.h | 1 +
1676 arch/um/kernel/process.c | 16 -
1677 arch/x86/Kconfig | 26 +-
1678 arch/x86/Kconfig.cpu | 6 +-
1679 arch/x86/Kconfig.debug | 4 +-
1680 arch/x86/Makefile | 13 +-
1681 arch/x86/boot/Makefile | 3 +
1682 arch/x86/boot/bitops.h | 4 +-
1683 arch/x86/boot/boot.h | 2 +-
1684 arch/x86/boot/compressed/Makefile | 3 +
1685 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1686 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1687 arch/x86/boot/compressed/head_32.S | 4 +-
1688 arch/x86/boot/compressed/head_64.S | 12 +-
1689 arch/x86/boot/compressed/misc.c | 11 +-
1690 arch/x86/boot/cpucheck.c | 16 +-
1691 arch/x86/boot/header.S | 6 +-
1692 arch/x86/boot/memory.c | 2 +-
1693 arch/x86/boot/video-vesa.c | 1 +
1694 arch/x86/boot/video.c | 2 +-
1695 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1696 arch/x86/crypto/aesni-intel_asm.S | 106 +-
1697 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
1698 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
1699 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
1700 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
1701 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
1702 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
1703 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1704 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1705 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1706 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
1707 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
1708 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1709 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
1710 arch/x86/crypto/sha256-avx-asm.S | 2 +
1711 arch/x86/crypto/sha256-avx2-asm.S | 2 +
1712 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
1713 arch/x86/crypto/sha512-avx-asm.S | 2 +
1714 arch/x86/crypto/sha512-avx2-asm.S | 2 +
1715 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
1716 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
1717 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
1718 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
1719 arch/x86/entry/calling.h | 86 +-
1720 arch/x86/entry/common.c | 28 +-
1721 arch/x86/entry/entry_32.S | 311 +-
1722 arch/x86/entry/entry_64.S | 625 +-
1723 arch/x86/entry/entry_64_compat.S | 67 +-
1724 arch/x86/entry/thunk_64.S | 2 +
1725 arch/x86/entry/vdso/Makefile | 2 +-
1726 arch/x86/entry/vdso/vdso2c.h | 8 +-
1727 arch/x86/entry/vdso/vma.c | 37 +-
1728 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1729 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1730 arch/x86/ia32/ia32_signal.c | 23 +-
1731 arch/x86/ia32/sys_ia32.c | 42 +-
1732 arch/x86/include/asm/alternative-asm.h | 43 +-
1733 arch/x86/include/asm/alternative.h | 4 +-
1734 arch/x86/include/asm/apic.h | 2 +-
1735 arch/x86/include/asm/apm.h | 4 +-
1736 arch/x86/include/asm/atomic.h | 230 +-
1737 arch/x86/include/asm/atomic64_32.h | 100 +
1738 arch/x86/include/asm/atomic64_64.h | 164 +-
1739 arch/x86/include/asm/bitops.h | 18 +-
1740 arch/x86/include/asm/boot.h | 2 +-
1741 arch/x86/include/asm/cache.h | 5 +-
1742 arch/x86/include/asm/checksum_32.h | 12 +-
1743 arch/x86/include/asm/cmpxchg.h | 39 +
1744 arch/x86/include/asm/compat.h | 4 +
1745 arch/x86/include/asm/cpufeature.h | 17 +-
1746 arch/x86/include/asm/desc.h | 78 +-
1747 arch/x86/include/asm/desc_defs.h | 6 +
1748 arch/x86/include/asm/div64.h | 2 +-
1749 arch/x86/include/asm/dma.h | 2 +
1750 arch/x86/include/asm/elf.h | 33 +-
1751 arch/x86/include/asm/emergency-restart.h | 2 +-
1752 arch/x86/include/asm/fpu/internal.h | 42 +-
1753 arch/x86/include/asm/fpu/types.h | 5 +-
1754 arch/x86/include/asm/futex.h | 14 +-
1755 arch/x86/include/asm/hw_irq.h | 4 +-
1756 arch/x86/include/asm/i8259.h | 2 +-
1757 arch/x86/include/asm/io.h | 22 +-
1758 arch/x86/include/asm/irqflags.h | 5 +
1759 arch/x86/include/asm/kprobes.h | 9 +-
1760 arch/x86/include/asm/local.h | 106 +-
1761 arch/x86/include/asm/mman.h | 15 +
1762 arch/x86/include/asm/mmu.h | 14 +-
1763 arch/x86/include/asm/mmu_context.h | 133 +-
1764 arch/x86/include/asm/module.h | 17 +-
1765 arch/x86/include/asm/nmi.h | 19 +-
1766 arch/x86/include/asm/page.h | 1 +
1767 arch/x86/include/asm/page_32.h | 12 +-
1768 arch/x86/include/asm/page_64.h | 14 +-
1769 arch/x86/include/asm/paravirt.h | 46 +-
1770 arch/x86/include/asm/paravirt_types.h | 15 +-
1771 arch/x86/include/asm/pgalloc.h | 23 +
1772 arch/x86/include/asm/pgtable-2level.h | 2 +
1773 arch/x86/include/asm/pgtable-3level.h | 7 +
1774 arch/x86/include/asm/pgtable.h | 126 +-
1775 arch/x86/include/asm/pgtable_32.h | 14 +-
1776 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1777 arch/x86/include/asm/pgtable_64.h | 23 +-
1778 arch/x86/include/asm/pgtable_64_types.h | 5 +
1779 arch/x86/include/asm/pgtable_types.h | 26 +-
1780 arch/x86/include/asm/pmem.h | 2 +-
1781 arch/x86/include/asm/preempt.h | 2 +-
1782 arch/x86/include/asm/processor.h | 57 +-
1783 arch/x86/include/asm/ptrace.h | 15 +-
1784 arch/x86/include/asm/realmode.h | 4 +-
1785 arch/x86/include/asm/reboot.h | 10 +-
1786 arch/x86/include/asm/rmwcc.h | 84 +-
1787 arch/x86/include/asm/rwsem.h | 60 +-
1788 arch/x86/include/asm/segment.h | 27 +-
1789 arch/x86/include/asm/smap.h | 43 +
1790 arch/x86/include/asm/smp.h | 14 +-
1791 arch/x86/include/asm/stackprotector.h | 4 +-
1792 arch/x86/include/asm/stacktrace.h | 34 +-
1793 arch/x86/include/asm/switch_to.h | 4 +-
1794 arch/x86/include/asm/sys_ia32.h | 6 +-
1795 arch/x86/include/asm/thread_info.h | 27 +-
1796 arch/x86/include/asm/tlbflush.h | 77 +-
1797 arch/x86/include/asm/uaccess.h | 210 +-
1798 arch/x86/include/asm/uaccess_32.h | 28 +-
1799 arch/x86/include/asm/uaccess_64.h | 169 +-
1800 arch/x86/include/asm/word-at-a-time.h | 2 +-
1801 arch/x86/include/asm/x86_init.h | 10 +-
1802 arch/x86/include/asm/xen/page.h | 2 +-
1803 arch/x86/include/uapi/asm/e820.h | 2 +-
1804 arch/x86/kernel/Makefile | 2 +-
1805 arch/x86/kernel/acpi/boot.c | 4 +-
1806 arch/x86/kernel/acpi/sleep.c | 4 +
1807 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1808 arch/x86/kernel/alternative.c | 124 +-
1809 arch/x86/kernel/apic/apic.c | 4 +-
1810 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1811 arch/x86/kernel/apic/apic_noop.c | 2 +-
1812 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1813 arch/x86/kernel/apic/io_apic.c | 8 +-
1814 arch/x86/kernel/apic/msi.c | 2 +-
1815 arch/x86/kernel/apic/probe_32.c | 4 +-
1816 arch/x86/kernel/apic/vector.c | 2 +
1817 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1818 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1819 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1820 arch/x86/kernel/apm_32.c | 21 +-
1821 arch/x86/kernel/asm-offsets.c | 20 +
1822 arch/x86/kernel/asm-offsets_64.c | 1 +
1823 arch/x86/kernel/cpu/Makefile | 4 -
1824 arch/x86/kernel/cpu/amd.c | 2 +-
1825 arch/x86/kernel/cpu/bugs_64.c | 2 +
1826 arch/x86/kernel/cpu/common.c | 202 +-
1827 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1828 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1829 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1830 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1831 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1832 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1833 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1834 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1835 arch/x86/kernel/cpu/perf_event.c | 10 +-
1836 arch/x86/kernel/cpu/perf_event.h | 2 +-
1837 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
1838 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1839 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1840 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1841 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1842 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1843 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1844 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
1845 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
1846 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
1847 arch/x86/kernel/crash_dump_64.c | 2 +-
1848 arch/x86/kernel/doublefault.c | 8 +-
1849 arch/x86/kernel/dumpstack.c | 24 +-
1850 arch/x86/kernel/dumpstack_32.c | 25 +-
1851 arch/x86/kernel/dumpstack_64.c | 62 +-
1852 arch/x86/kernel/e820.c | 4 +-
1853 arch/x86/kernel/early_printk.c | 1 +
1854 arch/x86/kernel/espfix_64.c | 44 +-
1855 arch/x86/kernel/fpu/core.c | 24 +-
1856 arch/x86/kernel/fpu/init.c | 40 +-
1857 arch/x86/kernel/fpu/regset.c | 22 +-
1858 arch/x86/kernel/fpu/signal.c | 20 +-
1859 arch/x86/kernel/fpu/xstate.c | 6 +-
1860 arch/x86/kernel/ftrace.c | 18 +-
1861 arch/x86/kernel/head64.c | 14 +-
1862 arch/x86/kernel/head_32.S | 235 +-
1863 arch/x86/kernel/head_64.S | 173 +-
1864 arch/x86/kernel/i386_ksyms_32.c | 12 +
1865 arch/x86/kernel/i8259.c | 10 +-
1866 arch/x86/kernel/io_delay.c | 2 +-
1867 arch/x86/kernel/ioport.c | 2 +-
1868 arch/x86/kernel/irq.c | 8 +-
1869 arch/x86/kernel/irq_32.c | 45 +-
1870 arch/x86/kernel/jump_label.c | 10 +-
1871 arch/x86/kernel/kgdb.c | 21 +-
1872 arch/x86/kernel/kprobes/core.c | 28 +-
1873 arch/x86/kernel/kprobes/opt.c | 16 +-
1874 arch/x86/kernel/ksysfs.c | 2 +-
1875 arch/x86/kernel/kvmclock.c | 20 +-
1876 arch/x86/kernel/ldt.c | 25 +
1877 arch/x86/kernel/livepatch.c | 11 +-
1878 arch/x86/kernel/machine_kexec_32.c | 6 +-
1879 arch/x86/kernel/mcount_64.S | 19 +-
1880 arch/x86/kernel/module.c | 78 +-
1881 arch/x86/kernel/msr.c | 2 +-
1882 arch/x86/kernel/nmi.c | 34 +-
1883 arch/x86/kernel/nmi_selftest.c | 4 +-
1884 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1885 arch/x86/kernel/paravirt.c | 45 +-
1886 arch/x86/kernel/paravirt_patch_64.c | 8 +
1887 arch/x86/kernel/pci-calgary_64.c | 2 +-
1888 arch/x86/kernel/pci-iommu_table.c | 2 +-
1889 arch/x86/kernel/pci-swiotlb.c | 2 +-
1890 arch/x86/kernel/process.c | 80 +-
1891 arch/x86/kernel/process_32.c | 29 +-
1892 arch/x86/kernel/process_64.c | 14 +-
1893 arch/x86/kernel/ptrace.c | 20 +-
1894 arch/x86/kernel/pvclock.c | 8 +-
1895 arch/x86/kernel/reboot.c | 44 +-
1896 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1897 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1898 arch/x86/kernel/setup.c | 29 +-
1899 arch/x86/kernel/setup_percpu.c | 29 +-
1900 arch/x86/kernel/signal.c | 17 +-
1901 arch/x86/kernel/smp.c | 2 +-
1902 arch/x86/kernel/smpboot.c | 29 +-
1903 arch/x86/kernel/step.c | 6 +-
1904 arch/x86/kernel/sys_i386_32.c | 184 +
1905 arch/x86/kernel/sys_x86_64.c | 22 +-
1906 arch/x86/kernel/tboot.c | 22 +-
1907 arch/x86/kernel/time.c | 8 +-
1908 arch/x86/kernel/tls.c | 7 +-
1909 arch/x86/kernel/tracepoint.c | 4 +-
1910 arch/x86/kernel/traps.c | 53 +-
1911 arch/x86/kernel/tsc.c | 2 +-
1912 arch/x86/kernel/uprobes.c | 4 +-
1913 arch/x86/kernel/vm86_32.c | 6 +-
1914 arch/x86/kernel/vmlinux.lds.S | 153 +-
1915 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1916 arch/x86/kernel/x86_init.c | 6 +-
1917 arch/x86/kvm/cpuid.c | 21 +-
1918 arch/x86/kvm/emulate.c | 6 +-
1919 arch/x86/kvm/i8259.c | 10 +-
1920 arch/x86/kvm/ioapic.c | 2 +
1921 arch/x86/kvm/lapic.c | 2 +-
1922 arch/x86/kvm/paging_tmpl.h | 2 +-
1923 arch/x86/kvm/svm.c | 10 +-
1924 arch/x86/kvm/vmx.c | 62 +-
1925 arch/x86/kvm/x86.c | 44 +-
1926 arch/x86/lguest/boot.c | 3 +-
1927 arch/x86/lib/atomic64_386_32.S | 164 +
1928 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1929 arch/x86/lib/checksum_32.S | 99 +-
1930 arch/x86/lib/clear_page_64.S | 3 +
1931 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1932 arch/x86/lib/copy_page_64.S | 14 +-
1933 arch/x86/lib/copy_user_64.S | 66 +-
1934 arch/x86/lib/csum-copy_64.S | 14 +-
1935 arch/x86/lib/csum-wrappers_64.c | 8 +-
1936 arch/x86/lib/getuser.S | 74 +-
1937 arch/x86/lib/insn.c | 8 +-
1938 arch/x86/lib/iomap_copy_64.S | 2 +
1939 arch/x86/lib/memcpy_64.S | 6 +
1940 arch/x86/lib/memmove_64.S | 3 +-
1941 arch/x86/lib/memset_64.S | 3 +
1942 arch/x86/lib/mmx_32.c | 243 +-
1943 arch/x86/lib/msr-reg.S | 2 +
1944 arch/x86/lib/putuser.S | 87 +-
1945 arch/x86/lib/rwsem.S | 6 +-
1946 arch/x86/lib/usercopy_32.c | 359 +-
1947 arch/x86/lib/usercopy_64.c | 22 +-
1948 arch/x86/math-emu/fpu_aux.c | 2 +-
1949 arch/x86/math-emu/fpu_entry.c | 4 +-
1950 arch/x86/math-emu/fpu_system.h | 2 +-
1951 arch/x86/mm/Makefile | 4 +
1952 arch/x86/mm/extable.c | 26 +-
1953 arch/x86/mm/fault.c | 570 +-
1954 arch/x86/mm/gup.c | 6 +-
1955 arch/x86/mm/highmem_32.c | 6 +
1956 arch/x86/mm/hugetlbpage.c | 24 +-
1957 arch/x86/mm/init.c | 111 +-
1958 arch/x86/mm/init_32.c | 111 +-
1959 arch/x86/mm/init_64.c | 46 +-
1960 arch/x86/mm/iomap_32.c | 4 +
1961 arch/x86/mm/ioremap.c | 52 +-
1962 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1963 arch/x86/mm/mmap.c | 40 +-
1964 arch/x86/mm/mmio-mod.c | 10 +-
1965 arch/x86/mm/mpx.c | 6 +-
1966 arch/x86/mm/numa.c | 4 +-
1967 arch/x86/mm/pageattr.c | 42 +-
1968 arch/x86/mm/pat.c | 12 +-
1969 arch/x86/mm/pat_rbtree.c | 2 +-
1970 arch/x86/mm/pf_in.c | 10 +-
1971 arch/x86/mm/pgtable.c | 214 +-
1972 arch/x86/mm/pgtable_32.c | 3 +
1973 arch/x86/mm/setup_nx.c | 7 +
1974 arch/x86/mm/tlb.c | 4 +
1975 arch/x86/mm/uderef_64.c | 37 +
1976 arch/x86/net/bpf_jit.S | 11 +
1977 arch/x86/net/bpf_jit_comp.c | 13 +-
1978 arch/x86/oprofile/backtrace.c | 6 +-
1979 arch/x86/oprofile/nmi_int.c | 8 +-
1980 arch/x86/oprofile/op_model_amd.c | 8 +-
1981 arch/x86/oprofile/op_model_ppro.c | 7 +-
1982 arch/x86/oprofile/op_x86_model.h | 2 +-
1983 arch/x86/pci/intel_mid_pci.c | 2 +-
1984 arch/x86/pci/irq.c | 8 +-
1985 arch/x86/pci/pcbios.c | 144 +-
1986 arch/x86/platform/efi/efi_32.c | 24 +
1987 arch/x86/platform/efi/efi_64.c | 26 +-
1988 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1989 arch/x86/platform/efi/efi_stub_64.S | 2 +
1990 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1991 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1992 arch/x86/platform/intel-mid/mfld.c | 4 +-
1993 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1994 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1995 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1996 arch/x86/power/cpu.c | 11 +-
1997 arch/x86/realmode/init.c | 10 +-
1998 arch/x86/realmode/rm/Makefile | 3 +
1999 arch/x86/realmode/rm/header.S | 4 +-
2000 arch/x86/realmode/rm/reboot.S | 4 +
2001 arch/x86/realmode/rm/trampoline_32.S | 12 +-
2002 arch/x86/realmode/rm/trampoline_64.S | 3 +-
2003 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
2004 arch/x86/tools/Makefile | 2 +-
2005 arch/x86/tools/relocs.c | 96 +-
2006 arch/x86/um/mem_32.c | 2 +-
2007 arch/x86/um/tls_32.c | 2 +-
2008 arch/x86/xen/enlighten.c | 50 +-
2009 arch/x86/xen/mmu.c | 19 +-
2010 arch/x86/xen/smp.c | 16 +-
2011 arch/x86/xen/xen-asm_32.S | 2 +-
2012 arch/x86/xen/xen-head.S | 11 +
2013 arch/x86/xen/xen-ops.h | 2 -
2014 block/bio.c | 4 +-
2015 block/blk-cgroup.c | 18 +-
2016 block/blk-iopoll.c | 2 +-
2017 block/blk-map.c | 2 +-
2018 block/blk-softirq.c | 2 +-
2019 block/bsg.c | 12 +-
2020 block/cfq-iosched.c | 4 +-
2021 block/compat_ioctl.c | 4 +-
2022 block/genhd.c | 9 +-
2023 block/partitions/efi.c | 8 +-
2024 block/scsi_ioctl.c | 29 +-
2025 crypto/cryptd.c | 4 +-
2026 crypto/crypto_user.c | 8 +-
2027 crypto/pcrypt.c | 2 +-
2028 crypto/zlib.c | 12 +-
2029 drivers/acpi/acpi_video.c | 2 +-
2030 drivers/acpi/apei/apei-internal.h | 2 +-
2031 drivers/acpi/apei/ghes.c | 10 +-
2032 drivers/acpi/bgrt.c | 6 +-
2033 drivers/acpi/blacklist.c | 4 +-
2034 drivers/acpi/bus.c | 4 +-
2035 drivers/acpi/device_pm.c | 4 +-
2036 drivers/acpi/ec.c | 2 +-
2037 drivers/acpi/pci_slot.c | 2 +-
2038 drivers/acpi/processor_idle.c | 2 +-
2039 drivers/acpi/processor_pdc.c | 2 +-
2040 drivers/acpi/sleep.c | 2 +-
2041 drivers/acpi/sysfs.c | 4 +-
2042 drivers/acpi/thermal.c | 2 +-
2043 drivers/acpi/video_detect.c | 7 +-
2044 drivers/ata/libata-core.c | 12 +-
2045 drivers/ata/libata-scsi.c | 2 +-
2046 drivers/ata/libata.h | 2 +-
2047 drivers/ata/pata_arasan_cf.c | 4 +-
2048 drivers/atm/adummy.c | 2 +-
2049 drivers/atm/ambassador.c | 8 +-
2050 drivers/atm/atmtcp.c | 14 +-
2051 drivers/atm/eni.c | 10 +-
2052 drivers/atm/firestream.c | 8 +-
2053 drivers/atm/fore200e.c | 14 +-
2054 drivers/atm/he.c | 18 +-
2055 drivers/atm/horizon.c | 4 +-
2056 drivers/atm/idt77252.c | 36 +-
2057 drivers/atm/iphase.c | 34 +-
2058 drivers/atm/lanai.c | 12 +-
2059 drivers/atm/nicstar.c | 46 +-
2060 drivers/atm/solos-pci.c | 4 +-
2061 drivers/atm/suni.c | 4 +-
2062 drivers/atm/uPD98402.c | 16 +-
2063 drivers/atm/zatm.c | 6 +-
2064 drivers/base/bus.c | 4 +-
2065 drivers/base/devres.c | 4 +-
2066 drivers/base/devtmpfs.c | 8 +-
2067 drivers/base/node.c | 2 +-
2068 drivers/base/platform-msi.c | 20 +-
2069 drivers/base/power/domain.c | 7 +-
2070 drivers/base/power/runtime.c | 6 +-
2071 drivers/base/power/sysfs.c | 2 +-
2072 drivers/base/power/wakeup.c | 8 +-
2073 drivers/base/regmap/regmap-debugfs.c | 4 +-
2074 drivers/base/regmap/regmap.c | 4 +-
2075 drivers/base/syscore.c | 4 +-
2076 drivers/block/cciss.c | 28 +-
2077 drivers/block/cciss.h | 2 +-
2078 drivers/block/cpqarray.c | 28 +-
2079 drivers/block/cpqarray.h | 2 +-
2080 drivers/block/drbd/drbd_bitmap.c | 2 +-
2081 drivers/block/drbd/drbd_int.h | 8 +-
2082 drivers/block/drbd/drbd_main.c | 12 +-
2083 drivers/block/drbd/drbd_nl.c | 4 +-
2084 drivers/block/drbd/drbd_receiver.c | 38 +-
2085 drivers/block/drbd/drbd_worker.c | 14 +-
2086 drivers/block/pktcdvd.c | 4 +-
2087 drivers/block/rbd.c | 2 +-
2088 drivers/bluetooth/btwilink.c | 2 +-
2089 drivers/bus/arm-cci.c | 12 +-
2090 drivers/cdrom/cdrom.c | 11 +-
2091 drivers/cdrom/gdrom.c | 1 -
2092 drivers/char/agp/compat_ioctl.c | 2 +-
2093 drivers/char/agp/frontend.c | 4 +-
2094 drivers/char/agp/intel-gtt.c | 4 +-
2095 drivers/char/hpet.c | 2 +-
2096 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2097 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
2098 drivers/char/ipmi/ipmi_ssif.c | 12 +-
2099 drivers/char/mem.c | 47 +-
2100 drivers/char/nvram.c | 2 +-
2101 drivers/char/pcmcia/synclink_cs.c | 16 +-
2102 drivers/char/random.c | 12 +-
2103 drivers/char/sonypi.c | 11 +-
2104 drivers/char/tpm/tpm_acpi.c | 3 +-
2105 drivers/char/tpm/tpm_eventlog.c | 5 +-
2106 drivers/char/virtio_console.c | 6 +-
2107 drivers/clk/clk-composite.c | 2 +-
2108 drivers/clk/samsung/clk.h | 2 +-
2109 drivers/clk/socfpga/clk-gate.c | 9 +-
2110 drivers/clk/socfpga/clk-pll.c | 9 +-
2111 drivers/clk/ti/clk.c | 8 +-
2112 drivers/cpufreq/acpi-cpufreq.c | 17 +-
2113 drivers/cpufreq/cpufreq-dt.c | 4 +-
2114 drivers/cpufreq/cpufreq.c | 30 +-
2115 drivers/cpufreq/cpufreq_governor.c | 2 +-
2116 drivers/cpufreq/cpufreq_governor.h | 4 +-
2117 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
2118 drivers/cpufreq/intel_pstate.c | 38 +-
2119 drivers/cpufreq/p4-clockmod.c | 12 +-
2120 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2121 drivers/cpufreq/speedstep-centrino.c | 7 +-
2122 drivers/cpuidle/driver.c | 2 +-
2123 drivers/cpuidle/dt_idle_states.c | 2 +-
2124 drivers/cpuidle/governor.c | 2 +-
2125 drivers/cpuidle/sysfs.c | 2 +-
2126 drivers/crypto/hifn_795x.c | 4 +-
2127 drivers/devfreq/devfreq.c | 4 +-
2128 drivers/dma/sh/shdma-base.c | 4 +-
2129 drivers/dma/sh/shdmac.c | 2 +-
2130 drivers/edac/edac_device.c | 4 +-
2131 drivers/edac/edac_mc_sysfs.c | 2 +-
2132 drivers/edac/edac_pci.c | 4 +-
2133 drivers/edac/edac_pci_sysfs.c | 22 +-
2134 drivers/edac/mce_amd.h | 2 +-
2135 drivers/firewire/core-card.c | 6 +-
2136 drivers/firewire/core-device.c | 2 +-
2137 drivers/firewire/core-transaction.c | 1 +
2138 drivers/firewire/core.h | 1 +
2139 drivers/firmware/dmi-id.c | 2 +-
2140 drivers/firmware/dmi_scan.c | 12 +-
2141 drivers/firmware/efi/cper.c | 8 +-
2142 drivers/firmware/efi/efi.c | 12 +-
2143 drivers/firmware/efi/efivars.c | 2 +-
2144 drivers/firmware/efi/runtime-map.c | 2 +-
2145 drivers/firmware/google/gsmi.c | 2 +-
2146 drivers/firmware/google/memconsole.c | 7 +-
2147 drivers/firmware/memmap.c | 2 +-
2148 drivers/firmware/psci.c | 2 +-
2149 drivers/gpio/gpio-davinci.c | 6 +-
2150 drivers/gpio/gpio-em.c | 2 +-
2151 drivers/gpio/gpio-ich.c | 2 +-
2152 drivers/gpio/gpio-omap.c | 4 +-
2153 drivers/gpio/gpio-rcar.c | 2 +-
2154 drivers/gpio/gpio-vr41xx.c | 2 +-
2155 drivers/gpio/gpiolib.c | 12 +-
2156 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
2157 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2158 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
2159 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
2160 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2161 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2162 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2163 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2164 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2165 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2166 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2167 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
2168 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
2169 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
2170 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
2171 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
2172 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
2173 drivers/gpu/drm/armada/armada_drv.c | 3 +-
2174 drivers/gpu/drm/drm_crtc.c | 2 +-
2175 drivers/gpu/drm/drm_drv.c | 2 +-
2176 drivers/gpu/drm/drm_fops.c | 12 +-
2177 drivers/gpu/drm/drm_global.c | 14 +-
2178 drivers/gpu/drm/drm_info.c | 13 +-
2179 drivers/gpu/drm/drm_ioc32.c | 13 +-
2180 drivers/gpu/drm/drm_ioctl.c | 2 +-
2181 drivers/gpu/drm/drm_pci.c | 9 +-
2182 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
2183 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
2184 drivers/gpu/drm/gma500/psb_drv.c | 1 -
2185 drivers/gpu/drm/i810/i810_dma.c | 2 +-
2186 drivers/gpu/drm/i810/i810_drv.c | 6 +-
2187 drivers/gpu/drm/i810/i810_drv.h | 6 +-
2188 drivers/gpu/drm/i915/i915_dma.c | 4 +-
2189 drivers/gpu/drm/i915/i915_drv.c | 7 +-
2190 drivers/gpu/drm/i915/i915_drv.h | 2 +-
2191 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
2192 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
2193 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
2194 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
2195 drivers/gpu/drm/i915/i915_irq.c | 88 +-
2196 drivers/gpu/drm/i915/intel_display.c | 26 +-
2197 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
2198 drivers/gpu/drm/mga/mga_drv.c | 5 +-
2199 drivers/gpu/drm/mga/mga_drv.h | 6 +-
2200 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
2201 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2202 drivers/gpu/drm/mga/mga_state.c | 2 +-
2203 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2204 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
2205 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
2206 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2207 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2208 drivers/gpu/drm/omapdrm/Makefile | 2 +-
2209 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2210 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2211 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2212 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2213 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2214 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2215 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2216 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2217 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2218 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2219 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2220 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2221 drivers/gpu/drm/r128/r128_state.c | 6 +-
2222 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2223 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2224 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
2225 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
2226 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2227 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
2228 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
2229 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
2230 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2231 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2232 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2233 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2234 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2235 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2236 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2237 drivers/gpu/drm/tegra/dc.c | 2 +-
2238 drivers/gpu/drm/tegra/dsi.c | 2 +-
2239 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2240 drivers/gpu/drm/tegra/sor.c | 7 +-
2241 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2242 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2243 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2244 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2245 drivers/gpu/drm/udl/udl_fb.c | 1 -
2246 drivers/gpu/drm/via/via_dma.c | 2 +-
2247 drivers/gpu/drm/via/via_drv.c | 5 +-
2248 drivers/gpu/drm/via/via_drv.h | 6 +-
2249 drivers/gpu/drm/via/via_irq.c | 18 +-
2250 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2251 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2252 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2253 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2254 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2255 drivers/hid/hid-core.c | 4 +-
2256 drivers/hid/hid-sensor-custom.c | 2 +-
2257 drivers/hv/channel.c | 6 +-
2258 drivers/hv/hv.c | 4 +-
2259 drivers/hv/hv_balloon.c | 18 +-
2260 drivers/hv/hyperv_vmbus.h | 2 +-
2261 drivers/hwmon/acpi_power_meter.c | 6 +-
2262 drivers/hwmon/applesmc.c | 2 +-
2263 drivers/hwmon/asus_atk0110.c | 10 +-
2264 drivers/hwmon/coretemp.c | 2 +-
2265 drivers/hwmon/dell-smm-hwmon.c | 2 +-
2266 drivers/hwmon/ibmaem.c | 2 +-
2267 drivers/hwmon/iio_hwmon.c | 2 +-
2268 drivers/hwmon/nct6683.c | 6 +-
2269 drivers/hwmon/nct6775.c | 6 +-
2270 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2271 drivers/hwmon/sht15.c | 12 +-
2272 drivers/hwmon/via-cputemp.c | 2 +-
2273 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2274 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2275 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2276 drivers/i2c/i2c-dev.c | 2 +-
2277 drivers/ide/ide-cd.c | 2 +-
2278 drivers/ide/ide-disk.c | 2 +-
2279 drivers/iio/industrialio-core.c | 2 +-
2280 drivers/iio/magnetometer/ak8975.c | 2 +-
2281 drivers/infiniband/core/cm.c | 32 +-
2282 drivers/infiniband/core/fmr_pool.c | 20 +-
2283 drivers/infiniband/core/netlink.c | 5 +-
2284 drivers/infiniband/core/uverbs_cmd.c | 3 +
2285 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2286 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2287 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2288 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2289 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2290 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2291 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2292 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2293 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2294 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2295 drivers/infiniband/hw/nes/nes.c | 4 +-
2296 drivers/infiniband/hw/nes/nes.h | 40 +-
2297 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2298 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2299 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
2300 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2301 drivers/infiniband/hw/qib/qib.h | 1 +
2302 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2303 drivers/input/evdev.c | 2 +-
2304 drivers/input/gameport/gameport.c | 4 +-
2305 drivers/input/input.c | 4 +-
2306 drivers/input/joystick/sidewinder.c | 1 +
2307 drivers/input/misc/ims-pcu.c | 4 +-
2308 drivers/input/mouse/psmouse.h | 2 +-
2309 drivers/input/mousedev.c | 2 +-
2310 drivers/input/serio/serio.c | 4 +-
2311 drivers/input/serio/serio_raw.c | 4 +-
2312 drivers/input/touchscreen/htcpen.c | 2 +-
2313 drivers/iommu/arm-smmu-v3.c | 2 +-
2314 drivers/iommu/arm-smmu.c | 43 +-
2315 drivers/iommu/io-pgtable-arm.c | 101 +-
2316 drivers/iommu/io-pgtable.c | 11 +-
2317 drivers/iommu/io-pgtable.h | 19 +-
2318 drivers/iommu/iommu.c | 2 +-
2319 drivers/iommu/ipmmu-vmsa.c | 13 +-
2320 drivers/iommu/irq_remapping.c | 2 +-
2321 drivers/irqchip/irq-gic.c | 2 +-
2322 drivers/irqchip/irq-i8259.c | 2 +-
2323 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2324 drivers/isdn/capi/capi.c | 10 +-
2325 drivers/isdn/gigaset/interface.c | 8 +-
2326 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2327 drivers/isdn/hardware/avm/b1.c | 4 +-
2328 drivers/isdn/i4l/isdn_common.c | 2 +
2329 drivers/isdn/i4l/isdn_tty.c | 22 +-
2330 drivers/isdn/icn/icn.c | 2 +-
2331 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
2332 drivers/lguest/core.c | 10 +-
2333 drivers/lguest/page_tables.c | 2 +-
2334 drivers/lguest/x86/core.c | 12 +-
2335 drivers/lguest/x86/switcher_32.S | 27 +-
2336 drivers/md/bcache/alloc.c | 2 +-
2337 drivers/md/bcache/bcache.h | 10 +-
2338 drivers/md/bcache/btree.c | 2 +-
2339 drivers/md/bcache/closure.h | 2 +-
2340 drivers/md/bcache/io.c | 10 +-
2341 drivers/md/bcache/journal.c | 2 +-
2342 drivers/md/bcache/stats.c | 26 +-
2343 drivers/md/bcache/stats.h | 16 +-
2344 drivers/md/bcache/super.c | 2 +-
2345 drivers/md/bcache/sysfs.c | 20 +-
2346 drivers/md/bitmap.c | 2 +-
2347 drivers/md/dm-cache-target.c | 98 +-
2348 drivers/md/dm-ioctl.c | 2 +-
2349 drivers/md/dm-raid.c | 2 +-
2350 drivers/md/dm-raid1.c | 18 +-
2351 drivers/md/dm-stats.c | 6 +-
2352 drivers/md/dm-stripe.c | 10 +-
2353 drivers/md/dm-table.c | 2 +-
2354 drivers/md/dm-thin-metadata.c | 4 +-
2355 drivers/md/dm.c | 28 +-
2356 drivers/md/md.c | 37 +-
2357 drivers/md/md.h | 8 +-
2358 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2359 drivers/md/persistent-data/dm-space-map.h | 1 +
2360 drivers/md/raid1.c | 8 +-
2361 drivers/md/raid10.c | 20 +-
2362 drivers/md/raid5.c | 26 +-
2363 drivers/media/dvb-core/dvbdev.c | 2 +-
2364 drivers/media/dvb-frontends/af9033.h | 2 +-
2365 drivers/media/dvb-frontends/dib3000.h | 2 +-
2366 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2367 drivers/media/dvb-frontends/dib8000.h | 2 +-
2368 drivers/media/pci/cx88/cx88-video.c | 6 +-
2369 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2370 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2371 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2372 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2373 drivers/media/pci/tw68/tw68-core.c | 2 +-
2374 drivers/media/pci/zoran/zoran.h | 1 -
2375 drivers/media/pci/zoran/zoran_driver.c | 3 -
2376 drivers/media/platform/omap/omap_vout.c | 11 +-
2377 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2378 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2379 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2380 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2381 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2382 drivers/media/radio/radio-cadet.c | 2 +
2383 drivers/media/radio/radio-maxiradio.c | 2 +-
2384 drivers/media/radio/radio-shark.c | 2 +-
2385 drivers/media/radio/radio-shark2.c | 2 +-
2386 drivers/media/radio/radio-si476x.c | 2 +-
2387 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2388 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2389 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2390 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
2391 drivers/memory/omap-gpmc.c | 21 +-
2392 drivers/message/fusion/mptsas.c | 34 +-
2393 drivers/mfd/ab8500-debugfs.c | 2 +-
2394 drivers/mfd/kempld-core.c | 2 +-
2395 drivers/mfd/max8925-i2c.c | 2 +-
2396 drivers/mfd/tps65910.c | 2 +-
2397 drivers/mfd/twl4030-irq.c | 9 +-
2398 drivers/misc/c2port/core.c | 4 +-
2399 drivers/misc/kgdbts.c | 4 +-
2400 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2401 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2402 drivers/misc/mic/scif/scif_api.c | 10 +-
2403 drivers/misc/mic/scif/scif_rb.c | 8 +-
2404 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2405 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2406 drivers/misc/sgi-gru/grutables.h | 158 +-
2407 drivers/misc/sgi-xp/xp.h | 2 +-
2408 drivers/misc/sgi-xp/xpc.h | 3 +-
2409 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2410 drivers/mmc/host/dw_mmc.h | 2 +-
2411 drivers/mmc/host/mmci.c | 4 +-
2412 drivers/mmc/host/omap_hsmmc.c | 4 +-
2413 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2414 drivers/mmc/host/sdhci-s3c.c | 8 +-
2415 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2416 drivers/mtd/nand/denali.c | 1 +
2417 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2418 drivers/mtd/nftlmount.c | 1 +
2419 drivers/mtd/sm_ftl.c | 2 +-
2420 drivers/net/bonding/bond_netlink.c | 2 +-
2421 drivers/net/caif/caif_hsi.c | 2 +-
2422 drivers/net/can/Kconfig | 2 +-
2423 drivers/net/can/dev.c | 2 +-
2424 drivers/net/can/vcan.c | 2 +-
2425 drivers/net/dummy.c | 2 +-
2426 drivers/net/ethernet/8390/ax88796.c | 4 +-
2427 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
2428 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2429 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2430 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2431 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2432 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
2433 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2434 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2435 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2436 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2437 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2438 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2439 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2440 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2441 drivers/net/ethernet/broadcom/tg3.h | 1 +
2442 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2443 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
2444 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2445 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
2446 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
2447 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2448 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2449 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2450 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2451 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2452 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
2453 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2454 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2455 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2456 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2457 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2458 drivers/net/ethernet/realtek/r8169.c | 8 +-
2459 drivers/net/ethernet/sfc/ptp.c | 2 +-
2460 drivers/net/ethernet/sfc/selftest.c | 20 +-
2461 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2462 drivers/net/ethernet/via/via-rhine.c | 2 +-
2463 drivers/net/geneve.c | 2 +-
2464 drivers/net/hyperv/hyperv_net.h | 2 +-
2465 drivers/net/hyperv/rndis_filter.c | 7 +-
2466 drivers/net/ifb.c | 2 +-
2467 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2468 drivers/net/irda/vlsi_ir.c | 18 +-
2469 drivers/net/irda/vlsi_ir.h | 14 +-
2470 drivers/net/macvlan.c | 20 +-
2471 drivers/net/macvtap.c | 10 +-
2472 drivers/net/nlmon.c | 2 +-
2473 drivers/net/phy/phy_device.c | 6 +-
2474 drivers/net/ppp/ppp_generic.c | 4 +-
2475 drivers/net/slip/slhc.c | 2 +-
2476 drivers/net/team/team.c | 4 +-
2477 drivers/net/tun.c | 7 +-
2478 drivers/net/usb/hso.c | 23 +-
2479 drivers/net/usb/r8152.c | 2 +-
2480 drivers/net/usb/sierra_net.c | 4 +-
2481 drivers/net/virtio_net.c | 2 +-
2482 drivers/net/vrf.c | 2 +-
2483 drivers/net/vxlan.c | 4 +-
2484 drivers/net/wimax/i2400m/rx.c | 2 +-
2485 drivers/net/wireless/airo.c | 2 +-
2486 drivers/net/wireless/at76c50x-usb.c | 2 +-
2487 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2488 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2489 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2490 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2491 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2492 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2493 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2494 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2495 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2496 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2497 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2498 drivers/net/wireless/b43/phy_lp.c | 2 +-
2499 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
2500 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
2501 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
2502 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
2503 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
2504 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2505 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
2506 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
2507 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2508 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2509 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2510 drivers/of/fdt.c | 4 +-
2511 drivers/oprofile/buffer_sync.c | 8 +-
2512 drivers/oprofile/event_buffer.c | 2 +-
2513 drivers/oprofile/oprof.c | 2 +-
2514 drivers/oprofile/oprofile_stats.c | 10 +-
2515 drivers/oprofile/oprofile_stats.h | 10 +-
2516 drivers/oprofile/oprofilefs.c | 6 +-
2517 drivers/oprofile/timer_int.c | 2 +-
2518 drivers/parport/procfs.c | 4 +-
2519 drivers/pci/host/pci-host-generic.c | 2 +-
2520 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2521 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2522 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2523 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2524 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2525 drivers/pci/hotplug/pciehp_core.c | 2 +-
2526 drivers/pci/msi.c | 22 +-
2527 drivers/pci/pci-sysfs.c | 6 +-
2528 drivers/pci/pci.h | 2 +-
2529 drivers/pci/pcie/aspm.c | 6 +-
2530 drivers/pci/pcie/portdrv_pci.c | 2 +-
2531 drivers/pci/probe.c | 2 +-
2532 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2533 drivers/pinctrl/pinctrl-at91.c | 5 +-
2534 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2535 drivers/platform/x86/alienware-wmi.c | 4 +-
2536 drivers/platform/x86/compal-laptop.c | 2 +-
2537 drivers/platform/x86/hdaps.c | 2 +-
2538 drivers/platform/x86/ibm_rtl.c | 2 +-
2539 drivers/platform/x86/intel_oaktrail.c | 2 +-
2540 drivers/platform/x86/msi-laptop.c | 16 +-
2541 drivers/platform/x86/msi-wmi.c | 2 +-
2542 drivers/platform/x86/samsung-laptop.c | 2 +-
2543 drivers/platform/x86/samsung-q10.c | 2 +-
2544 drivers/platform/x86/sony-laptop.c | 14 +-
2545 drivers/platform/x86/thinkpad_acpi.c | 2 +-
2546 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2547 drivers/pnp/pnpbios/core.c | 2 +-
2548 drivers/power/pda_power.c | 7 +-
2549 drivers/power/power_supply.h | 4 +-
2550 drivers/power/power_supply_core.c | 7 +-
2551 drivers/power/power_supply_sysfs.c | 6 +-
2552 drivers/power/reset/at91-reset.c | 5 +-
2553 drivers/powercap/powercap_sys.c | 136 +-
2554 drivers/ptp/ptp_private.h | 2 +-
2555 drivers/ptp/ptp_sysfs.c | 2 +-
2556 drivers/regulator/core.c | 4 +-
2557 drivers/regulator/max8660.c | 6 +-
2558 drivers/regulator/max8973-regulator.c | 16 +-
2559 drivers/regulator/mc13892-regulator.c | 8 +-
2560 drivers/rtc/rtc-armada38x.c | 7 +-
2561 drivers/rtc/rtc-cmos.c | 4 +-
2562 drivers/rtc/rtc-ds1307.c | 2 +-
2563 drivers/rtc/rtc-m48t59.c | 4 +-
2564 drivers/rtc/rtc-rv8803.c | 15 +-
2565 drivers/rtc/rtc-test.c | 6 +-
2566 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
2567 drivers/scsi/bfa/bfa_ioc.h | 4 +-
2568 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2569 drivers/scsi/hosts.c | 4 +-
2570 drivers/scsi/hpsa.c | 38 +-
2571 drivers/scsi/hpsa.h | 2 +-
2572 drivers/scsi/hptiop.c | 2 -
2573 drivers/scsi/hptiop.h | 1 -
2574 drivers/scsi/ipr.c | 6 +-
2575 drivers/scsi/ipr.h | 2 +-
2576 drivers/scsi/libfc/fc_exch.c | 50 +-
2577 drivers/scsi/libsas/sas_ata.c | 2 +-
2578 drivers/scsi/lpfc/lpfc.h | 8 +-
2579 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2580 drivers/scsi/lpfc/lpfc_init.c | 6 +-
2581 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2582 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2583 drivers/scsi/pmcraid.c | 20 +-
2584 drivers/scsi/pmcraid.h | 8 +-
2585 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2586 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
2587 drivers/scsi/qla2xxx/qla_os.c | 6 +-
2588 drivers/scsi/qla2xxx/qla_target.c | 10 +-
2589 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2590 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2591 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
2592 drivers/scsi/scsi.c | 2 +-
2593 drivers/scsi/scsi_lib.c | 8 +-
2594 drivers/scsi/scsi_sysfs.c | 2 +-
2595 drivers/scsi/scsi_transport_fc.c | 8 +-
2596 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2597 drivers/scsi/scsi_transport_srp.c | 6 +-
2598 drivers/scsi/sd.c | 6 +-
2599 drivers/scsi/sg.c | 2 +-
2600 drivers/scsi/sr.c | 21 +-
2601 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2602 drivers/spi/spi.c | 2 +-
2603 drivers/staging/android/timed_output.c | 6 +-
2604 drivers/staging/comedi/comedi_fops.c | 8 +-
2605 drivers/staging/fbtft/fbtft-core.c | 2 +-
2606 drivers/staging/fbtft/fbtft.h | 2 +-
2607 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2608 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2609 drivers/staging/iio/adc/ad7280a.c | 4 +-
2610 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2611 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2612 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2613 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
2614 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2615 drivers/staging/octeon/ethernet-rx.c | 20 +-
2616 drivers/staging/octeon/ethernet.c | 8 +-
2617 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
2618 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
2619 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
2620 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2621 drivers/staging/sm750fb/sm750.c | 14 +-
2622 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2623 drivers/target/sbp/sbp_target.c | 4 +-
2624 drivers/thermal/cpu_cooling.c | 9 +-
2625 drivers/thermal/devfreq_cooling.c | 19 +-
2626 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2627 drivers/thermal/of-thermal.c | 17 +-
2628 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2629 drivers/tty/cyclades.c | 6 +-
2630 drivers/tty/hvc/hvc_console.c | 14 +-
2631 drivers/tty/hvc/hvcs.c | 21 +-
2632 drivers/tty/hvc/hvsi.c | 22 +-
2633 drivers/tty/hvc/hvsi_lib.c | 4 +-
2634 drivers/tty/ipwireless/tty.c | 27 +-
2635 drivers/tty/moxa.c | 2 +-
2636 drivers/tty/n_gsm.c | 4 +-
2637 drivers/tty/n_tty.c | 19 +-
2638 drivers/tty/pty.c | 4 +-
2639 drivers/tty/rocket.c | 6 +-
2640 drivers/tty/serial/8250/8250_core.c | 10 +-
2641 drivers/tty/serial/ifx6x60.c | 2 +-
2642 drivers/tty/serial/ioc4_serial.c | 6 +-
2643 drivers/tty/serial/kgdb_nmi.c | 4 +-
2644 drivers/tty/serial/kgdboc.c | 32 +-
2645 drivers/tty/serial/msm_serial.c | 4 +-
2646 drivers/tty/serial/samsung.c | 9 +-
2647 drivers/tty/serial/serial_core.c | 8 +-
2648 drivers/tty/synclink.c | 34 +-
2649 drivers/tty/synclink_gt.c | 28 +-
2650 drivers/tty/synclinkmp.c | 34 +-
2651 drivers/tty/tty_io.c | 2 +-
2652 drivers/tty/tty_ldisc.c | 8 +-
2653 drivers/tty/tty_port.c | 22 +-
2654 drivers/uio/uio.c | 13 +-
2655 drivers/usb/atm/cxacru.c | 2 +-
2656 drivers/usb/atm/usbatm.c | 24 +-
2657 drivers/usb/class/cdc-acm.h | 2 +-
2658 drivers/usb/core/devices.c | 6 +-
2659 drivers/usb/core/devio.c | 12 +-
2660 drivers/usb/core/hcd.c | 4 +-
2661 drivers/usb/core/sysfs.c | 2 +-
2662 drivers/usb/core/usb.c | 2 +-
2663 drivers/usb/early/ehci-dbgp.c | 16 +-
2664 drivers/usb/gadget/function/u_serial.c | 22 +-
2665 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2666 drivers/usb/host/ehci-hcd.c | 2 +-
2667 drivers/usb/host/ehci-hub.c | 4 +-
2668 drivers/usb/host/ehci-q.c | 4 +-
2669 drivers/usb/host/fotg210-hcd.c | 2 +-
2670 drivers/usb/host/hwa-hc.c | 2 +-
2671 drivers/usb/host/ohci-hcd.c | 2 +-
2672 drivers/usb/host/r8a66597.h | 2 +-
2673 drivers/usb/host/uhci-hcd.c | 2 +-
2674 drivers/usb/host/xhci-pci.c | 2 +-
2675 drivers/usb/host/xhci.c | 2 +-
2676 drivers/usb/misc/appledisplay.c | 4 +-
2677 drivers/usb/serial/console.c | 8 +-
2678 drivers/usb/storage/transport.c | 2 +-
2679 drivers/usb/storage/usb.c | 2 +-
2680 drivers/usb/storage/usb.h | 2 +-
2681 drivers/usb/usbip/vhci.h | 2 +-
2682 drivers/usb/usbip/vhci_hcd.c | 6 +-
2683 drivers/usb/usbip/vhci_rx.c | 2 +-
2684 drivers/usb/wusbcore/wa-hc.h | 4 +-
2685 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2686 drivers/vhost/vringh.c | 20 +-
2687 drivers/video/backlight/kb3886_bl.c | 2 +-
2688 drivers/video/console/fbcon.c | 2 +-
2689 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2690 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2691 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2692 drivers/video/fbdev/core/fb_defio.c | 6 +-
2693 drivers/video/fbdev/core/fbmem.c | 12 +-
2694 drivers/video/fbdev/hyperv_fb.c | 4 +-
2695 drivers/video/fbdev/i810/i810_accel.c | 1 +
2696 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2697 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2698 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2699 drivers/video/fbdev/omap2/dss/display.c | 8 +-
2700 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2701 drivers/video/fbdev/smscufx.c | 4 +-
2702 drivers/video/fbdev/udlfb.c | 36 +-
2703 drivers/video/fbdev/uvesafb.c | 52 +-
2704 drivers/video/fbdev/vesafb.c | 58 +-
2705 drivers/video/fbdev/via/via_clock.h | 2 +-
2706 drivers/xen/events/events_base.c | 6 +-
2707 fs/Kconfig.binfmt | 2 +-
2708 fs/afs/inode.c | 4 +-
2709 fs/aio.c | 2 +-
2710 fs/autofs4/waitq.c | 2 +-
2711 fs/befs/endian.h | 6 +-
2712 fs/binfmt_aout.c | 23 +-
2713 fs/binfmt_elf.c | 670 +-
2714 fs/binfmt_elf_fdpic.c | 4 +-
2715 fs/block_dev.c | 2 +-
2716 fs/btrfs/ctree.c | 11 +-
2717 fs/btrfs/ctree.h | 4 +-
2718 fs/btrfs/delayed-inode.c | 9 +-
2719 fs/btrfs/delayed-inode.h | 6 +-
2720 fs/btrfs/delayed-ref.c | 4 +-
2721 fs/btrfs/disk-io.c | 4 +-
2722 fs/btrfs/extent_map.c | 8 +-
2723 fs/btrfs/file.c | 4 +-
2724 fs/btrfs/inode.c | 14 +-
2725 fs/btrfs/raid56.c | 32 +-
2726 fs/btrfs/super.c | 2 +-
2727 fs/btrfs/sysfs.c | 2 +-
2728 fs/btrfs/tests/btrfs-tests.c | 2 +-
2729 fs/btrfs/tests/free-space-tests.c | 8 +-
2730 fs/btrfs/transaction.c | 2 +-
2731 fs/btrfs/tree-log.c | 8 +-
2732 fs/btrfs/tree-log.h | 2 +-
2733 fs/btrfs/volumes.c | 14 +-
2734 fs/btrfs/volumes.h | 22 +-
2735 fs/buffer.c | 2 +-
2736 fs/cachefiles/bind.c | 6 +-
2737 fs/cachefiles/daemon.c | 8 +-
2738 fs/cachefiles/internal.h | 12 +-
2739 fs/cachefiles/namei.c | 2 +-
2740 fs/cachefiles/proc.c | 12 +-
2741 fs/ceph/dir.c | 12 +-
2742 fs/ceph/super.c | 4 +-
2743 fs/cifs/cifs_debug.c | 12 +-
2744 fs/cifs/cifsfs.c | 8 +-
2745 fs/cifs/cifsglob.h | 54 +-
2746 fs/cifs/file.c | 12 +-
2747 fs/cifs/misc.c | 4 +-
2748 fs/cifs/smb1ops.c | 80 +-
2749 fs/cifs/smb2ops.c | 84 +-
2750 fs/cifs/smb2pdu.c | 3 +-
2751 fs/coda/cache.c | 10 +-
2752 fs/compat.c | 7 +-
2753 fs/compat_binfmt_elf.c | 2 +
2754 fs/compat_ioctl.c | 12 +-
2755 fs/configfs/dir.c | 10 +-
2756 fs/coredump.c | 18 +-
2757 fs/dcache.c | 64 +-
2758 fs/ecryptfs/inode.c | 2 +-
2759 fs/ecryptfs/miscdev.c | 2 +-
2760 fs/exec.c | 362 +-
2761 fs/ext2/xattr.c | 5 +-
2762 fs/ext4/ext4.h | 20 +-
2763 fs/ext4/mballoc.c | 44 +-
2764 fs/ext4/resize.c | 16 +-
2765 fs/ext4/super.c | 2 +-
2766 fs/ext4/sysfs.c | 2 +-
2767 fs/ext4/xattr.c | 5 +-
2768 fs/fhandle.c | 5 +-
2769 fs/file.c | 18 +-
2770 fs/fs-writeback.c | 11 +-
2771 fs/fs_struct.c | 8 +-
2772 fs/fscache/cookie.c | 40 +-
2773 fs/fscache/internal.h | 202 +-
2774 fs/fscache/object.c | 26 +-
2775 fs/fscache/operation.c | 38 +-
2776 fs/fscache/page.c | 110 +-
2777 fs/fscache/stats.c | 348 +-
2778 fs/fuse/cuse.c | 10 +-
2779 fs/fuse/dev.c | 4 +-
2780 fs/gfs2/file.c | 2 +-
2781 fs/gfs2/glock.c | 22 +-
2782 fs/gfs2/glops.c | 4 +-
2783 fs/gfs2/quota.c | 6 +-
2784 fs/hugetlbfs/inode.c | 13 +-
2785 fs/inode.c | 4 +-
2786 fs/jbd2/commit.c | 2 +-
2787 fs/jbd2/transaction.c | 4 +-
2788 fs/jffs2/erase.c | 3 +-
2789 fs/jffs2/wbuf.c | 3 +-
2790 fs/jfs/super.c | 2 +-
2791 fs/kernfs/dir.c | 2 +-
2792 fs/kernfs/file.c | 20 +-
2793 fs/libfs.c | 10 +-
2794 fs/lockd/clntproc.c | 4 +-
2795 fs/namei.c | 16 +-
2796 fs/namespace.c | 16 +-
2797 fs/nfs/callback_xdr.c | 2 +-
2798 fs/nfs/inode.c | 6 +-
2799 fs/nfsd/nfs4proc.c | 2 +-
2800 fs/nfsd/nfs4xdr.c | 2 +-
2801 fs/nfsd/nfscache.c | 11 +-
2802 fs/nfsd/vfs.c | 6 +-
2803 fs/nls/nls_base.c | 26 +-
2804 fs/nls/nls_euc-jp.c | 6 +-
2805 fs/nls/nls_koi8-ru.c | 6 +-
2806 fs/notify/fanotify/fanotify_user.c | 4 +-
2807 fs/notify/notification.c | 4 +-
2808 fs/ntfs/dir.c | 2 +-
2809 fs/ntfs/super.c | 6 +-
2810 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2811 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2812 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2813 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2814 fs/ocfs2/localalloc.c | 2 +-
2815 fs/ocfs2/ocfs2.h | 10 +-
2816 fs/ocfs2/suballoc.c | 12 +-
2817 fs/ocfs2/super.c | 20 +-
2818 fs/overlayfs/copy_up.c | 2 +-
2819 fs/pipe.c | 72 +-
2820 fs/posix_acl.c | 4 +-
2821 fs/proc/array.c | 20 +
2822 fs/proc/base.c | 4 +-
2823 fs/proc/kcore.c | 34 +-
2824 fs/proc/meminfo.c | 2 +-
2825 fs/proc/nommu.c | 2 +-
2826 fs/proc/proc_sysctl.c | 26 +-
2827 fs/proc/task_mmu.c | 42 +-
2828 fs/proc/task_nommu.c | 4 +-
2829 fs/proc/vmcore.c | 16 +-
2830 fs/qnx6/qnx6.h | 4 +-
2831 fs/quota/netlink.c | 4 +-
2832 fs/read_write.c | 2 +-
2833 fs/readdir.c | 3 +-
2834 fs/reiserfs/do_balan.c | 2 +-
2835 fs/reiserfs/procfs.c | 2 +-
2836 fs/reiserfs/reiserfs.h | 4 +-
2837 fs/seq_file.c | 4 +-
2838 fs/splice.c | 43 +-
2839 fs/squashfs/xattr.c | 12 +-
2840 fs/super.c | 3 +-
2841 fs/sysv/sysv.h | 2 +-
2842 fs/tracefs/inode.c | 8 +-
2843 fs/udf/misc.c | 2 +-
2844 fs/ufs/swab.h | 4 +-
2845 fs/userfaultfd.c | 2 +-
2846 fs/xattr.c | 21 +
2847 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2848 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2849 fs/xfs/xfs_dir2_readdir.c | 7 +-
2850 fs/xfs/xfs_ioctl.c | 2 +-
2851 fs/xfs/xfs_linux.h | 4 +-
2852 include/acpi/ghes.h | 2 +-
2853 include/asm-generic/4level-fixup.h | 2 +
2854 include/asm-generic/atomic-long.h | 176 +-
2855 include/asm-generic/atomic64.h | 12 +
2856 include/asm-generic/bitops/__fls.h | 2 +-
2857 include/asm-generic/bitops/fls.h | 2 +-
2858 include/asm-generic/bitops/fls64.h | 4 +-
2859 include/asm-generic/bug.h | 6 +-
2860 include/asm-generic/cache.h | 4 +-
2861 include/asm-generic/emergency-restart.h | 2 +-
2862 include/asm-generic/kmap_types.h | 4 +-
2863 include/asm-generic/local.h | 13 +
2864 include/asm-generic/pgtable-nopmd.h | 18 +-
2865 include/asm-generic/pgtable-nopud.h | 15 +-
2866 include/asm-generic/pgtable.h | 16 +
2867 include/asm-generic/sections.h | 1 +
2868 include/asm-generic/uaccess.h | 16 +
2869 include/asm-generic/vmlinux.lds.h | 15 +-
2870 include/crypto/algapi.h | 2 +-
2871 include/drm/drmP.h | 19 +-
2872 include/drm/drm_crtc_helper.h | 2 +-
2873 include/drm/drm_mm.h | 2 +-
2874 include/drm/i915_pciids.h | 2 +-
2875 include/drm/intel-gtt.h | 4 +-
2876 include/drm/ttm/ttm_memory.h | 2 +-
2877 include/drm/ttm/ttm_page_alloc.h | 1 +
2878 include/keys/asymmetric-subtype.h | 2 +-
2879 include/linux/atmdev.h | 4 +-
2880 include/linux/atomic.h | 2 +-
2881 include/linux/audit.h | 2 +-
2882 include/linux/average.h | 2 +-
2883 include/linux/binfmts.h | 3 +-
2884 include/linux/bitmap.h | 2 +-
2885 include/linux/bitops.h | 8 +-
2886 include/linux/blk-cgroup.h | 24 +-
2887 include/linux/blkdev.h | 2 +-
2888 include/linux/blktrace_api.h | 2 +-
2889 include/linux/cache.h | 8 +
2890 include/linux/cdrom.h | 1 -
2891 include/linux/cleancache.h | 2 +-
2892 include/linux/clk-provider.h | 1 +
2893 include/linux/compat.h | 6 +-
2894 include/linux/compiler-gcc.h | 28 +-
2895 include/linux/compiler.h | 193 +-
2896 include/linux/configfs.h | 2 +-
2897 include/linux/cpufreq.h | 3 +-
2898 include/linux/cpuidle.h | 5 +-
2899 include/linux/cpumask.h | 14 +-
2900 include/linux/crypto.h | 4 +-
2901 include/linux/ctype.h | 2 +-
2902 include/linux/dcache.h | 4 +-
2903 include/linux/decompress/mm.h | 2 +-
2904 include/linux/devfreq.h | 2 +-
2905 include/linux/device.h | 7 +-
2906 include/linux/dma-mapping.h | 2 +-
2907 include/linux/efi.h | 1 +
2908 include/linux/elf.h | 2 +
2909 include/linux/err.h | 4 +-
2910 include/linux/extcon.h | 2 +-
2911 include/linux/fb.h | 3 +-
2912 include/linux/fdtable.h | 2 +-
2913 include/linux/fs.h | 5 +-
2914 include/linux/fs_struct.h | 2 +-
2915 include/linux/fscache-cache.h | 2 +-
2916 include/linux/fscache.h | 2 +-
2917 include/linux/fsnotify.h | 2 +-
2918 include/linux/genhd.h | 4 +-
2919 include/linux/genl_magic_func.h | 2 +-
2920 include/linux/gfp.h | 12 +-
2921 include/linux/highmem.h | 12 +
2922 include/linux/hwmon-sysfs.h | 6 +-
2923 include/linux/i2c.h | 1 +
2924 include/linux/if_pppox.h | 2 +-
2925 include/linux/init.h | 12 +-
2926 include/linux/init_task.h | 7 +
2927 include/linux/interrupt.h | 6 +-
2928 include/linux/iommu.h | 2 +-
2929 include/linux/ioport.h | 2 +-
2930 include/linux/ipc.h | 2 +-
2931 include/linux/irq.h | 5 +-
2932 include/linux/irqdesc.h | 2 +-
2933 include/linux/irqdomain.h | 3 +
2934 include/linux/jbd2.h | 2 +-
2935 include/linux/jiffies.h | 16 +-
2936 include/linux/key-type.h | 2 +-
2937 include/linux/kgdb.h | 6 +-
2938 include/linux/kmemleak.h | 4 +-
2939 include/linux/kobject.h | 3 +-
2940 include/linux/kobject_ns.h | 2 +-
2941 include/linux/kref.h | 2 +-
2942 include/linux/libata.h | 2 +-
2943 include/linux/linkage.h | 1 +
2944 include/linux/list.h | 15 +
2945 include/linux/lockref.h | 26 +-
2946 include/linux/math64.h | 10 +-
2947 include/linux/mempolicy.h | 7 +
2948 include/linux/mm.h | 102 +-
2949 include/linux/mm_types.h | 20 +
2950 include/linux/mmiotrace.h | 4 +-
2951 include/linux/mmzone.h | 2 +-
2952 include/linux/mod_devicetable.h | 4 +-
2953 include/linux/module.h | 69 +-
2954 include/linux/moduleloader.h | 16 +
2955 include/linux/moduleparam.h | 4 +-
2956 include/linux/net.h | 2 +-
2957 include/linux/netdevice.h | 7 +-
2958 include/linux/netfilter.h | 2 +-
2959 include/linux/netfilter/nfnetlink.h | 2 +-
2960 include/linux/netlink.h | 12 +-
2961 include/linux/nls.h | 4 +-
2962 include/linux/notifier.h | 3 +-
2963 include/linux/oprofile.h | 4 +-
2964 include/linux/padata.h | 2 +-
2965 include/linux/pci_hotplug.h | 3 +-
2966 include/linux/percpu.h | 2 +-
2967 include/linux/perf_event.h | 12 +-
2968 include/linux/pipe_fs_i.h | 8 +-
2969 include/linux/pm.h | 1 +
2970 include/linux/pm_domain.h | 2 +-
2971 include/linux/pm_runtime.h | 2 +-
2972 include/linux/pnp.h | 2 +-
2973 include/linux/poison.h | 4 +-
2974 include/linux/power/smartreflex.h | 2 +-
2975 include/linux/ppp-comp.h | 2 +-
2976 include/linux/preempt.h | 21 +
2977 include/linux/proc_ns.h | 2 +-
2978 include/linux/psci.h | 2 +-
2979 include/linux/quota.h | 2 +-
2980 include/linux/random.h | 19 +-
2981 include/linux/rculist.h | 16 +
2982 include/linux/rcupdate.h | 8 +
2983 include/linux/reboot.h | 14 +-
2984 include/linux/regset.h | 3 +-
2985 include/linux/relay.h | 2 +-
2986 include/linux/rio.h | 2 +-
2987 include/linux/rmap.h | 4 +-
2988 include/linux/sched.h | 76 +-
2989 include/linux/sched/sysctl.h | 1 +
2990 include/linux/scif.h | 2 +-
2991 include/linux/semaphore.h | 2 +-
2992 include/linux/seq_file.h | 1 +
2993 include/linux/seqlock.h | 10 +
2994 include/linux/signal.h | 2 +-
2995 include/linux/skbuff.h | 12 +-
2996 include/linux/slab.h | 47 +-
2997 include/linux/slab_def.h | 14 +-
2998 include/linux/slub_def.h | 2 +-
2999 include/linux/smp.h | 2 +
3000 include/linux/sock_diag.h | 2 +-
3001 include/linux/sonet.h | 2 +-
3002 include/linux/spinlock.h | 17 +-
3003 include/linux/srcu.h | 5 +-
3004 include/linux/sunrpc/addr.h | 8 +-
3005 include/linux/sunrpc/clnt.h | 2 +-
3006 include/linux/sunrpc/svc.h | 2 +-
3007 include/linux/sunrpc/svc_rdma.h | 18 +-
3008 include/linux/sunrpc/svcauth.h | 2 +-
3009 include/linux/swapops.h | 10 +-
3010 include/linux/swiotlb.h | 3 +-
3011 include/linux/syscalls.h | 23 +-
3012 include/linux/syscore_ops.h | 2 +-
3013 include/linux/sysctl.h | 3 +-
3014 include/linux/sysfs.h | 9 +-
3015 include/linux/sysrq.h | 3 +-
3016 include/linux/tcp.h | 14 +-
3017 include/linux/thread_info.h | 7 +
3018 include/linux/tty.h | 4 +-
3019 include/linux/tty_driver.h | 2 +-
3020 include/linux/tty_ldisc.h | 2 +-
3021 include/linux/types.h | 16 +
3022 include/linux/uaccess.h | 2 +-
3023 include/linux/uio_driver.h | 2 +-
3024 include/linux/unaligned/access_ok.h | 24 +-
3025 include/linux/usb.h | 12 +-
3026 include/linux/usb/hcd.h | 1 +
3027 include/linux/usb/renesas_usbhs.h | 2 +-
3028 include/linux/vermagic.h | 21 +-
3029 include/linux/vga_switcheroo.h | 8 +-
3030 include/linux/vmalloc.h | 7 +-
3031 include/linux/vmstat.h | 24 +-
3032 include/linux/writeback.h | 3 +-
3033 include/linux/xattr.h | 5 +-
3034 include/linux/zlib.h | 3 +-
3035 include/media/v4l2-dev.h | 2 +-
3036 include/media/v4l2-device.h | 2 +-
3037 include/net/9p/transport.h | 2 +-
3038 include/net/bluetooth/l2cap.h | 2 +-
3039 include/net/bonding.h | 2 +-
3040 include/net/caif/cfctrl.h | 6 +-
3041 include/net/cfg802154.h | 2 +-
3042 include/net/flow.h | 2 +-
3043 include/net/genetlink.h | 2 +-
3044 include/net/gro_cells.h | 2 +-
3045 include/net/inet_connection_sock.h | 2 +-
3046 include/net/inet_sock.h | 2 +-
3047 include/net/inetpeer.h | 2 +-
3048 include/net/ip_fib.h | 2 +-
3049 include/net/ip_vs.h | 8 +-
3050 include/net/ipv6.h | 2 +-
3051 include/net/irda/ircomm_tty.h | 1 +
3052 include/net/iucv/af_iucv.h | 2 +-
3053 include/net/llc_c_ac.h | 2 +-
3054 include/net/llc_c_ev.h | 4 +-
3055 include/net/llc_c_st.h | 2 +-
3056 include/net/llc_s_ac.h | 2 +-
3057 include/net/llc_s_st.h | 2 +-
3058 include/net/mac80211.h | 6 +-
3059 include/net/neighbour.h | 4 +-
3060 include/net/net_namespace.h | 18 +-
3061 include/net/netlink.h | 2 +-
3062 include/net/netns/conntrack.h | 6 +-
3063 include/net/netns/ipv4.h | 4 +-
3064 include/net/netns/ipv6.h | 4 +-
3065 include/net/netns/xfrm.h | 2 +-
3066 include/net/ping.h | 2 +-
3067 include/net/protocol.h | 4 +-
3068 include/net/rtnetlink.h | 2 +-
3069 include/net/sctp/checksum.h | 4 +-
3070 include/net/sctp/sm.h | 4 +-
3071 include/net/sctp/structs.h | 2 +-
3072 include/net/snmp.h | 10 +-
3073 include/net/sock.h | 12 +-
3074 include/net/tcp.h | 8 +-
3075 include/net/xfrm.h | 13 +-
3076 include/rdma/iw_cm.h | 2 +-
3077 include/scsi/libfc.h | 3 +-
3078 include/scsi/scsi_device.h | 6 +-
3079 include/scsi/scsi_driver.h | 2 +-
3080 include/scsi/scsi_transport_fc.h | 3 +-
3081 include/scsi/sg.h | 2 +-
3082 include/sound/compress_driver.h | 2 +-
3083 include/sound/soc.h | 4 +-
3084 include/trace/events/irq.h | 4 +-
3085 include/uapi/linux/a.out.h | 8 +
3086 include/uapi/linux/bcache.h | 5 +-
3087 include/uapi/linux/byteorder/little_endian.h | 28 +-
3088 include/uapi/linux/connector.h | 2 +-
3089 include/uapi/linux/elf.h | 28 +
3090 include/uapi/linux/screen_info.h | 2 +-
3091 include/uapi/linux/swab.h | 6 +-
3092 include/uapi/linux/xattr.h | 4 +
3093 include/video/udlfb.h | 8 +-
3094 include/video/uvesafb.h | 1 +
3095 init/Kconfig | 2 +-
3096 init/Makefile | 3 +
3097 init/do_mounts.c | 14 +-
3098 init/do_mounts.h | 8 +-
3099 init/do_mounts_initrd.c | 30 +-
3100 init/do_mounts_md.c | 6 +-
3101 init/init_task.c | 4 +
3102 init/initramfs.c | 38 +-
3103 init/main.c | 30 +-
3104 ipc/compat.c | 4 +-
3105 ipc/ipc_sysctl.c | 14 +-
3106 ipc/mq_sysctl.c | 4 +-
3107 ipc/sem.c | 4 +-
3108 ipc/shm.c | 6 +
3109 kernel/audit.c | 8 +-
3110 kernel/auditsc.c | 4 +-
3111 kernel/bpf/core.c | 7 +-
3112 kernel/capability.c | 3 +
3113 kernel/compat.c | 38 +-
3114 kernel/debug/debug_core.c | 16 +-
3115 kernel/debug/kdb/kdb_main.c | 4 +-
3116 kernel/events/core.c | 30 +-
3117 kernel/events/internal.h | 10 +-
3118 kernel/events/uprobes.c | 2 +-
3119 kernel/exit.c | 27 +-
3120 kernel/fork.c | 175 +-
3121 kernel/futex.c | 11 +-
3122 kernel/futex_compat.c | 2 +-
3123 kernel/gcov/base.c | 7 +-
3124 kernel/irq/manage.c | 2 +-
3125 kernel/irq/msi.c | 19 +-
3126 kernel/irq/spurious.c | 2 +-
3127 kernel/jump_label.c | 5 +
3128 kernel/kallsyms.c | 37 +-
3129 kernel/kexec.c | 3 +-
3130 kernel/kmod.c | 8 +-
3131 kernel/kprobes.c | 4 +-
3132 kernel/ksysfs.c | 2 +-
3133 kernel/locking/lockdep.c | 7 +-
3134 kernel/locking/mutex-debug.c | 12 +-
3135 kernel/locking/mutex-debug.h | 4 +-
3136 kernel/locking/mutex.c | 6 +-
3137 kernel/module.c | 422 +-
3138 kernel/notifier.c | 17 +-
3139 kernel/padata.c | 4 +-
3140 kernel/panic.c | 5 +-
3141 kernel/pid.c | 2 +-
3142 kernel/pid_namespace.c | 2 +-
3143 kernel/power/process.c | 12 +-
3144 kernel/profile.c | 14 +-
3145 kernel/ptrace.c | 8 +-
3146 kernel/rcu/rcutorture.c | 60 +-
3147 kernel/rcu/tiny.c | 4 +-
3148 kernel/rcu/tree.c | 42 +-
3149 kernel/rcu/tree.h | 16 +-
3150 kernel/rcu/tree_plugin.h | 18 +-
3151 kernel/rcu/tree_trace.c | 14 +-
3152 kernel/resource.c | 4 +-
3153 kernel/sched/auto_group.c | 4 +-
3154 kernel/sched/core.c | 45 +-
3155 kernel/sched/fair.c | 2 +-
3156 kernel/sched/sched.h | 2 +-
3157 kernel/signal.c | 24 +-
3158 kernel/smpboot.c | 4 +-
3159 kernel/softirq.c | 12 +-
3160 kernel/sys.c | 10 +-
3161 kernel/sysctl.c | 34 +-
3162 kernel/time/alarmtimer.c | 2 +-
3163 kernel/time/posix-cpu-timers.c | 4 +-
3164 kernel/time/posix-timers.c | 24 +-
3165 kernel/time/timer.c | 2 +-
3166 kernel/time/timer_stats.c | 10 +-
3167 kernel/trace/blktrace.c | 6 +-
3168 kernel/trace/ftrace.c | 15 +-
3169 kernel/trace/ring_buffer.c | 96 +-
3170 kernel/trace/trace.c | 2 +-
3171 kernel/trace/trace.h | 2 +-
3172 kernel/trace/trace_clock.c | 4 +-
3173 kernel/trace/trace_events.c | 1 -
3174 kernel/trace/trace_functions_graph.c | 4 +-
3175 kernel/trace/trace_mmiotrace.c | 8 +-
3176 kernel/trace/trace_output.c | 10 +-
3177 kernel/trace/trace_seq.c | 2 +-
3178 kernel/trace/trace_stack.c | 2 +-
3179 kernel/user.c | 2 +-
3180 kernel/user_namespace.c | 2 +-
3181 kernel/utsname_sysctl.c | 2 +-
3182 kernel/watchdog.c | 2 +-
3183 kernel/workqueue.c | 8 +-
3184 lib/Kconfig.debug | 8 +-
3185 lib/Makefile | 2 +-
3186 lib/bitmap.c | 8 +-
3187 lib/bug.c | 2 +
3188 lib/debugobjects.c | 2 +-
3189 lib/decompress_bunzip2.c | 3 +-
3190 lib/decompress_unlzma.c | 4 +-
3191 lib/div64.c | 4 +-
3192 lib/dma-debug.c | 4 +-
3193 lib/inflate.c | 2 +-
3194 lib/ioremap.c | 4 +-
3195 lib/kobject.c | 4 +-
3196 lib/list_debug.c | 126 +-
3197 lib/lockref.c | 44 +-
3198 lib/percpu-refcount.c | 2 +-
3199 lib/radix-tree.c | 2 +-
3200 lib/random32.c | 2 +-
3201 lib/rhashtable.c | 4 +-
3202 lib/show_mem.c | 2 +-
3203 lib/strncpy_from_user.c | 2 +-
3204 lib/strnlen_user.c | 2 +-
3205 lib/swiotlb.c | 2 +-
3206 lib/usercopy.c | 6 +
3207 lib/vsprintf.c | 12 +-
3208 mm/Kconfig | 6 +-
3209 mm/backing-dev.c | 4 +-
3210 mm/debug.c | 3 +
3211 mm/filemap.c | 2 +-
3212 mm/gup.c | 13 +-
3213 mm/highmem.c | 6 +-
3214 mm/hugetlb.c | 70 +-
3215 mm/internal.h | 1 +
3216 mm/maccess.c | 12 +-
3217 mm/madvise.c | 37 +
3218 mm/memory-failure.c | 6 +-
3219 mm/memory.c | 424 +-
3220 mm/mempolicy.c | 25 +
3221 mm/mlock.c | 18 +-
3222 mm/mm_init.c | 2 +-
3223 mm/mmap.c | 582 +-
3224 mm/mprotect.c | 137 +-
3225 mm/mremap.c | 39 +-
3226 mm/nommu.c | 21 +-
3227 mm/page-writeback.c | 2 +-
3228 mm/page_alloc.c | 50 +-
3229 mm/percpu.c | 2 +-
3230 mm/process_vm_access.c | 14 +-
3231 mm/rmap.c | 45 +-
3232 mm/shmem.c | 19 +-
3233 mm/slab.c | 111 +-
3234 mm/slab.h | 22 +-
3235 mm/slab_common.c | 86 +-
3236 mm/slob.c | 218 +-
3237 mm/slub.c | 109 +-
3238 mm/sparse-vmemmap.c | 4 +-
3239 mm/sparse.c | 2 +-
3240 mm/swap.c | 2 +
3241 mm/swapfile.c | 12 +-
3242 mm/util.c | 6 +
3243 mm/vmalloc.c | 114 +-
3244 mm/vmstat.c | 12 +-
3245 net/8021q/vlan.c | 5 +-
3246 net/8021q/vlan_netlink.c | 2 +-
3247 net/9p/mod.c | 4 +-
3248 net/9p/trans_fd.c | 2 +-
3249 net/atm/atm_misc.c | 8 +-
3250 net/atm/lec.h | 2 +-
3251 net/atm/proc.c | 6 +-
3252 net/atm/resources.c | 4 +-
3253 net/ax25/sysctl_net_ax25.c | 2 +-
3254 net/batman-adv/bat_iv_ogm.c | 8 +-
3255 net/batman-adv/fragmentation.c | 2 +-
3256 net/batman-adv/routing.c | 4 +-
3257 net/batman-adv/soft-interface.c | 10 +-
3258 net/batman-adv/translation-table.c | 14 +-
3259 net/batman-adv/types.h | 8 +-
3260 net/bluetooth/hci_sock.c | 2 +-
3261 net/bluetooth/l2cap_core.c | 6 +-
3262 net/bluetooth/l2cap_sock.c | 12 +-
3263 net/bluetooth/rfcomm/sock.c | 4 +-
3264 net/bluetooth/rfcomm/tty.c | 4 +-
3265 net/bridge/br_netlink.c | 2 +-
3266 net/bridge/netfilter/ebtables.c | 6 +-
3267 net/caif/cfctrl.c | 11 +-
3268 net/caif/chnl_net.c | 2 +-
3269 net/can/af_can.c | 2 +-
3270 net/can/gw.c | 6 +-
3271 net/ceph/messenger.c | 4 +-
3272 net/compat.c | 26 +-
3273 net/core/datagram.c | 2 +-
3274 net/core/dev.c | 16 +-
3275 net/core/filter.c | 2 +-
3276 net/core/flow.c | 6 +-
3277 net/core/neighbour.c | 18 +-
3278 net/core/net-sysfs.c | 2 +-
3279 net/core/net_namespace.c | 8 +-
3280 net/core/netpoll.c | 4 +-
3281 net/core/rtnetlink.c | 17 +-
3282 net/core/scm.c | 12 +-
3283 net/core/skbuff.c | 11 +-
3284 net/core/sock.c | 28 +-
3285 net/core/sock_diag.c | 15 +-
3286 net/core/sysctl_net_core.c | 22 +-
3287 net/decnet/af_decnet.c | 1 +
3288 net/decnet/sysctl_net_decnet.c | 4 +-
3289 net/dsa/dsa.c | 2 +-
3290 net/hsr/hsr_netlink.c | 2 +-
3291 net/ieee802154/6lowpan/core.c | 2 +-
3292 net/ieee802154/6lowpan/reassembly.c | 14 +-
3293 net/ipv4/af_inet.c | 2 +-
3294 net/ipv4/arp.c | 2 +-
3295 net/ipv4/devinet.c | 18 +-
3296 net/ipv4/fib_frontend.c | 6 +-
3297 net/ipv4/fib_semantics.c | 2 +-
3298 net/ipv4/inet_connection_sock.c | 4 +-
3299 net/ipv4/inet_diag.c | 4 +-
3300 net/ipv4/inet_timewait_sock.c | 2 +-
3301 net/ipv4/inetpeer.c | 2 +-
3302 net/ipv4/ip_fragment.c | 15 +-
3303 net/ipv4/ip_gre.c | 6 +-
3304 net/ipv4/ip_sockglue.c | 2 +-
3305 net/ipv4/ip_vti.c | 4 +-
3306 net/ipv4/ipconfig.c | 6 +-
3307 net/ipv4/ipip.c | 4 +-
3308 net/ipv4/netfilter/arp_tables.c | 12 +-
3309 net/ipv4/netfilter/ip_tables.c | 12 +-
3310 net/ipv4/ping.c | 14 +-
3311 net/ipv4/proc.c | 8 +-
3312 net/ipv4/raw.c | 14 +-
3313 net/ipv4/route.c | 32 +-
3314 net/ipv4/sysctl_net_ipv4.c | 22 +-
3315 net/ipv4/tcp_input.c | 6 +-
3316 net/ipv4/tcp_probe.c | 2 +-
3317 net/ipv4/udp.c | 10 +-
3318 net/ipv4/xfrm4_mode_transport.c | 2 +-
3319 net/ipv4/xfrm4_policy.c | 17 +-
3320 net/ipv4/xfrm4_state.c | 4 +-
3321 net/ipv6/addrconf.c | 22 +-
3322 net/ipv6/af_inet6.c | 2 +-
3323 net/ipv6/datagram.c | 2 +-
3324 net/ipv6/icmp.c | 2 +-
3325 net/ipv6/ip6_fib.c | 4 +-
3326 net/ipv6/ip6_gre.c | 10 +-
3327 net/ipv6/ip6_tunnel.c | 4 +-
3328 net/ipv6/ip6_vti.c | 4 +-
3329 net/ipv6/ipv6_sockglue.c | 2 +-
3330 net/ipv6/ndisc.c | 2 +-
3331 net/ipv6/netfilter/ip6_tables.c | 12 +-
3332 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3333 net/ipv6/ping.c | 33 +-
3334 net/ipv6/proc.c | 10 +-
3335 net/ipv6/raw.c | 17 +-
3336 net/ipv6/reassembly.c | 13 +-
3337 net/ipv6/route.c | 2 +-
3338 net/ipv6/sit.c | 4 +-
3339 net/ipv6/sysctl_net_ipv6.c | 2 +-
3340 net/ipv6/udp.c | 6 +-
3341 net/ipv6/xfrm6_policy.c | 17 +-
3342 net/irda/ircomm/ircomm_tty.c | 18 +-
3343 net/iucv/af_iucv.c | 4 +-
3344 net/iucv/iucv.c | 2 +-
3345 net/key/af_key.c | 4 +-
3346 net/l2tp/l2tp_eth.c | 38 +-
3347 net/l2tp/l2tp_ip.c | 2 +-
3348 net/l2tp/l2tp_ip6.c | 2 +-
3349 net/mac80211/cfg.c | 10 +-
3350 net/mac80211/debugfs_key.c | 4 +-
3351 net/mac80211/ieee80211_i.h | 3 +-
3352 net/mac80211/iface.c | 20 +-
3353 net/mac80211/key.c | 4 +-
3354 net/mac80211/main.c | 2 +-
3355 net/mac80211/pm.c | 4 +-
3356 net/mac80211/rate.c | 2 +-
3357 net/mac80211/sta_info.c | 2 +-
3358 net/mac80211/tx.c | 2 +-
3359 net/mac80211/util.c | 8 +-
3360 net/mac80211/wpa.c | 10 +-
3361 net/mac802154/iface.c | 4 +-
3362 net/mpls/af_mpls.c | 6 +-
3363 net/netfilter/ipset/ip_set_core.c | 4 +-
3364 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3365 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3366 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3367 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3368 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3369 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3370 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3371 net/netfilter/nf_conntrack_acct.c | 2 +-
3372 net/netfilter/nf_conntrack_ecache.c | 2 +-
3373 net/netfilter/nf_conntrack_helper.c | 2 +-
3374 net/netfilter/nf_conntrack_netlink.c | 22 +-
3375 net/netfilter/nf_conntrack_proto.c | 2 +-
3376 net/netfilter/nf_conntrack_standalone.c | 2 +-
3377 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3378 net/netfilter/nf_log.c | 10 +-
3379 net/netfilter/nf_sockopt.c | 4 +-
3380 net/netfilter/nf_tables_api.c | 13 +-
3381 net/netfilter/nfnetlink_acct.c | 7 +-
3382 net/netfilter/nfnetlink_cthelper.c | 2 +-
3383 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3384 net/netfilter/nfnetlink_log.c | 4 +-
3385 net/netfilter/nft_compat.c | 9 +-
3386 net/netfilter/xt_statistic.c | 8 +-
3387 net/netlink/af_netlink.c | 14 +-
3388 net/netlink/diag.c | 2 +-
3389 net/netlink/genetlink.c | 14 +-
3390 net/openvswitch/vport-internal_dev.c | 2 +-
3391 net/packet/af_packet.c | 26 +-
3392 net/packet/diag.c | 2 +-
3393 net/packet/internal.h | 6 +-
3394 net/phonet/pep.c | 6 +-
3395 net/phonet/socket.c | 2 +-
3396 net/phonet/sysctl.c | 2 +-
3397 net/rds/cong.c | 6 +-
3398 net/rds/ib.h | 2 +-
3399 net/rds/ib_cm.c | 2 +-
3400 net/rds/ib_recv.c | 4 +-
3401 net/rds/iw.h | 2 +-
3402 net/rds/iw_cm.c | 2 +-
3403 net/rds/iw_recv.c | 4 +-
3404 net/rds/rds.h | 2 +-
3405 net/rds/tcp.c | 2 +-
3406 net/rds/tcp_send.c | 2 +-
3407 net/rxrpc/af_rxrpc.c | 2 +-
3408 net/rxrpc/ar-ack.c | 14 +-
3409 net/rxrpc/ar-call.c | 2 +-
3410 net/rxrpc/ar-connection.c | 2 +-
3411 net/rxrpc/ar-connevent.c | 2 +-
3412 net/rxrpc/ar-input.c | 4 +-
3413 net/rxrpc/ar-internal.h | 8 +-
3414 net/rxrpc/ar-local.c | 2 +-
3415 net/rxrpc/ar-output.c | 4 +-
3416 net/rxrpc/ar-peer.c | 2 +-
3417 net/rxrpc/ar-proc.c | 4 +-
3418 net/rxrpc/ar-transport.c | 2 +-
3419 net/rxrpc/rxkad.c | 4 +-
3420 net/sched/sch_generic.c | 4 +-
3421 net/sctp/ipv6.c | 6 +-
3422 net/sctp/protocol.c | 10 +-
3423 net/sctp/sm_sideeffect.c | 2 +-
3424 net/sctp/socket.c | 21 +-
3425 net/sctp/sysctl.c | 10 +-
3426 net/socket.c | 18 +-
3427 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3428 net/sunrpc/clnt.c | 4 +-
3429 net/sunrpc/sched.c | 4 +-
3430 net/sunrpc/svc.c | 4 +-
3431 net/sunrpc/svcauth_unix.c | 2 +-
3432 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3433 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3434 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3435 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3436 net/tipc/netlink_compat.c | 12 +-
3437 net/tipc/subscr.c | 2 +-
3438 net/unix/diag.c | 2 +-
3439 net/unix/sysctl_net_unix.c | 2 +-
3440 net/wireless/wext-core.c | 19 +-
3441 net/xfrm/xfrm_policy.c | 16 +-
3442 net/xfrm/xfrm_state.c | 33 +-
3443 net/xfrm/xfrm_sysctl.c | 2 +-
3444 net/xfrm/xfrm_user.c | 2 +-
3445 scripts/Kbuild.include | 2 +-
3446 scripts/Makefile.build | 2 +-
3447 scripts/Makefile.clean | 3 +-
3448 scripts/Makefile.host | 69 +-
3449 scripts/basic/fixdep.c | 12 +-
3450 scripts/dtc/checks.c | 14 +-
3451 scripts/dtc/data.c | 6 +-
3452 scripts/dtc/flattree.c | 8 +-
3453 scripts/dtc/livetree.c | 4 +-
3454 scripts/gcc-plugin.sh | 51 +
3455 scripts/headers_install.sh | 1 +
3456 scripts/kallsyms.c | 4 +-
3457 scripts/kconfig/lkc.h | 5 +-
3458 scripts/kconfig/menu.c | 2 +-
3459 scripts/kconfig/symbol.c | 6 +-
3460 scripts/link-vmlinux.sh | 2 +-
3461 scripts/mod/file2alias.c | 14 +-
3462 scripts/mod/modpost.c | 25 +-
3463 scripts/mod/modpost.h | 6 +-
3464 scripts/mod/sumversion.c | 2 +-
3465 scripts/module-common.lds | 4 +
3466 scripts/package/builddeb | 1 +
3467 scripts/pnmtologo.c | 6 +-
3468 scripts/sortextable.h | 6 +-
3469 scripts/tags.sh | 2 +-
3470 security/Kconfig | 691 +-
3471 security/apparmor/include/policy.h | 2 +-
3472 security/apparmor/policy.c | 4 +-
3473 security/integrity/ima/ima.h | 4 +-
3474 security/integrity/ima/ima_api.c | 2 +-
3475 security/integrity/ima/ima_fs.c | 4 +-
3476 security/integrity/ima/ima_queue.c | 2 +-
3477 security/keys/internal.h | 8 +-
3478 security/keys/key.c | 18 +-
3479 security/keys/keyring.c | 4 -
3480 security/selinux/avc.c | 6 +-
3481 security/selinux/include/xfrm.h | 2 +-
3482 security/yama/yama_lsm.c | 2 +-
3483 sound/aoa/codecs/onyx.c | 7 +-
3484 sound/aoa/codecs/onyx.h | 1 +
3485 sound/core/oss/pcm_oss.c | 18 +-
3486 sound/core/pcm_compat.c | 2 +-
3487 sound/core/pcm_native.c | 4 +-
3488 sound/core/seq/seq_clientmgr.c | 10 +-
3489 sound/core/seq/seq_compat.c | 2 +-
3490 sound/core/seq/seq_fifo.c | 6 +-
3491 sound/core/seq/seq_fifo.h | 2 +-
3492 sound/core/seq/seq_memory.c | 6 +-
3493 sound/core/sound.c | 2 +-
3494 sound/drivers/mts64.c | 14 +-
3495 sound/drivers/opl4/opl4_lib.c | 2 +-
3496 sound/drivers/portman2x4.c | 3 +-
3497 sound/firewire/amdtp-am824.c | 2 +-
3498 sound/firewire/amdtp-stream.c | 4 +-
3499 sound/firewire/amdtp-stream.h | 2 +-
3500 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3501 sound/firewire/isight.c | 10 +-
3502 sound/firewire/scs1x.c | 8 +-
3503 sound/oss/sb_audio.c | 2 +-
3504 sound/oss/swarm_cs4297a.c | 6 +-
3505 sound/pci/hda/hda_codec.c | 2 +-
3506 sound/pci/ymfpci/ymfpci.h | 2 +-
3507 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3508 sound/soc/codecs/sti-sas.c | 10 +-
3509 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3510 sound/soc/soc-ac97.c | 6 +-
3511 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3512 tools/gcc/Makefile | 42 +
3513 tools/gcc/checker_plugin.c | 549 +
3514 tools/gcc/colorize_plugin.c | 215 +
3515 tools/gcc/constify_plugin.c | 571 +
3516 tools/gcc/gcc-common.h | 819 +
3517 tools/gcc/initify_plugin.c | 591 +
3518 tools/gcc/kallocstat_plugin.c | 188 +
3519 tools/gcc/kernexec_plugin.c | 549 +
3520 tools/gcc/latent_entropy_plugin.c | 474 +
3521 tools/gcc/randomize_layout_seed.h | 1 +
3522 tools/gcc/size_overflow_plugin/.gitignore | 2 +
3523 tools/gcc/size_overflow_plugin/Makefile | 28 +
3524 .../disable_size_overflow_hash.data | 12434 ++
3525 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
3526 .../generate_size_overflow_hash.sh | 103 +
3527 .../insert_size_overflow_asm.c | 416 +
3528 .../size_overflow_plugin/intentional_overflow.c | 1116 +
3529 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3530 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
3531 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3532 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
3533 .../size_overflow_hash_aux.data | 92 +
3534 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
3535 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3536 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
3537 .../size_overflow_plugin_hash.c | 352 +
3538 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3539 .../size_overflow_transform_core.c | 1015 +
3540 tools/gcc/stackleak_plugin.c | 444 +
3541 tools/gcc/structleak_plugin.c | 290 +
3542 tools/include/linux/compiler.h | 8 +
3543 tools/perf/util/include/asm/alternative-asm.h | 3 +
3544 tools/virtio/linux/uaccess.h | 2 +-
3545 virt/kvm/kvm_main.c | 42 +-
3546 2088 files changed, 221599 insertions(+), 9618 deletions(-)
3547 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
3548 Author: Matthew Wilcox <willy@linux.intel.com>
3549 Date: Tue Feb 2 16:57:52 2016 -0800
3550
3551 radix-tree: fix race in gang lookup
3552
3553 If the indirect_ptr bit is set on a slot, that indicates we need to redo
3554 the lookup. Introduce a new function radix_tree_iter_retry() which
3555 forces the loop to retry the lookup by setting 'slot' to NULL and
3556 turning the iterator back to point at the problematic entry.
3557
3558 This is a pretty rare problem to hit at the moment; the lookup has to
3559 race with a grow of the radix tree from a height of 0. The consequences
3560 of hitting this race are that gang lookup could return a pointer to a
3561 radix_tree_node instead of a pointer to whatever the user had inserted
3562 in the tree.
3563
3564 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
3565 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
3566 Cc: Hugh Dickins <hughd@google.com>
3567 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3568 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
3569 Cc: <stable@vger.kernel.org>
3570 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3571 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3572
3573 include/linux/radix-tree.h | 16 ++++++++++++++++
3574 lib/radix-tree.c | 12 ++++++++++--
3575 2 files changed, 26 insertions(+), 2 deletions(-)
3576
3577 commit bf628043b4589c910919a0f221ae7f42aa8cea93
3578 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
3579 Date: Wed Feb 3 02:11:03 2016 +0100
3580
3581 unix: correctly track in-flight fds in sending process user_struct
3582
3583 The commit referenced in the Fixes tag incorrectly accounted the number
3584 of in-flight fds over a unix domain socket to the original opener
3585 of the file-descriptor. This allows another process to arbitrary
3586 deplete the original file-openers resource limit for the maximum of
3587 open files. Instead the sending processes and its struct cred should
3588 be credited.
3589
3590 To do so, we add a reference counted struct user_struct pointer to the
3591 scm_fp_list and use it to account for the number of inflight unix fds.
3592
3593 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
3594 Reported-by: David Herrmann <dh.herrmann@gmail.com>
3595 Cc: David Herrmann <dh.herrmann@gmail.com>
3596 Cc: Willy Tarreau <w@1wt.eu>
3597 Cc: Linus Torvalds <torvalds@linux-foundation.org>
3598 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
3599 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3600 Signed-off-by: David S. Miller <davem@davemloft.net>
3601
3602 include/net/af_unix.h | 4 ++--
3603 include/net/scm.h | 1 +
3604 net/core/scm.c | 7 +++++++
3605 net/unix/af_unix.c | 4 ++--
3606 net/unix/garbage.c | 8 ++++----
3607 5 files changed, 16 insertions(+), 8 deletions(-)
3608
3609 commit e830db443ff78d70b7b63536e688d73907face0c
3610 Author: Mike Kravetz <mike.kravetz@oracle.com>
3611 Date: Fri Jan 15 16:57:37 2016 -0800
3612
3613 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
3614
3615 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
3616 argument end is of type pgoff_t. It was being converted to a vaddr
3617 offset and passed to unmap_hugepage_range. However, end was also being
3618 used as an argument to the vma_interval_tree_foreach controlling loop.
3619 In addition, the conversion of end to vaddr offset was incorrect.
3620
3621 hugetlb_vmtruncate_list is called as part of a file truncate or
3622 fallocate hole punch operation.
3623
3624 When truncating a hugetlbfs file, this bug could prevent some pages from
3625 being unmapped. This is possible if there are multiple vmas mapping the
3626 file, and there is a sufficiently sized hole between the mappings. The
3627 size of the hole between two vmas (A,B) must be such that the starting
3628 virtual address of B is greater than (ending virtual address of A <<
3629 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
3630 pages are not properly unmapped during truncate, the following BUG is
3631 hit:
3632
3633 kernel BUG at fs/hugetlbfs/inode.c:428!
3634
3635 In the fallocate hole punch case, this bug could prevent pages from
3636 being unmapped as in the truncate case. However, for hole punch the
3637 result is that unmapped pages will not be removed during the operation.
3638 For hole punch, it is also possible that more pages than desired will be
3639 unmapped. This unnecessary unmapping will cause page faults to
3640 reestablish the mappings on subsequent page access.
3641
3642 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
3643 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
3644 Cc: Hugh Dickins <hughd@google.com>
3645 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
3646 Cc: Davidlohr Bueso <dave@stgolabs.net>
3647 Cc: Dave Hansen <dave.hansen@linux.intel.com>
3648 Cc: <stable@vger.kernel.org> [4.3]
3649 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3650 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3651
3652 fs/hugetlbfs/inode.c | 19 +++++++++++--------
3653 1 files changed, 11 insertions(+), 8 deletions(-)
3654
3655 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
3656 Author: Takashi Iwai <tiwai@suse.de>
3657 Date: Thu Feb 4 17:06:13 2016 +0100
3658
3659 ALSA: timer: Fix leftover link at closing
3660
3661 In ALSA timer core, the active timer instance is managed in
3662 active_list linked list. Each element is added / removed dynamically
3663 at timer start, stop and in timer interrupt. The problem is that
3664 snd_timer_interrupt() has a thinko and leaves the element in
3665 active_list when it's the last opened element. This eventually leads
3666 to list corruption or use-after-free error.
3667
3668 This hasn't been revealed because we used to delete the list forcibly
3669 in snd_timer_stop() in the past. However, the recent fix avoids the
3670 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
3671 corruption due to double start or stop]), and this leak hits reality.
3672
3673 This patch fixes the link management in snd_timer_interrupt(). Now it
3674 simply unlinks no matter which stream is.
3675
3676 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
3677 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3678 Cc: <stable@vger.kernel.org>
3679 Signed-off-by: Takashi Iwai <tiwai@suse.de>
3680
3681 sound/core/timer.c | 4 ++--
3682 1 files changed, 2 insertions(+), 2 deletions(-)
3683
3684 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
3685 Author: Konstantin Khlebnikov <koct9i@gmail.com>
3686 Date: Fri Feb 5 15:37:01 2016 -0800
3687
3688 radix-tree: fix oops after radix_tree_iter_retry
3689
3690 Helper radix_tree_iter_retry() resets next_index to the current index.
3691 In following radix_tree_next_slot current chunk size becomes zero. This
3692 isn't checked and it tries to dereference null pointer in slot.
3693
3694 Tagged iterator is fine because retry happens only at slot 0 where tag
3695 bitmask in iter->tags is filled with single bit.
3696
3697 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
3698 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
3699 Cc: Matthew Wilcox <willy@linux.intel.com>
3700 Cc: Hugh Dickins <hughd@google.com>
3701 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3702 Cc: Jeremiah Mahler <jmmahler@gmail.com>
3703 Cc: <stable@vger.kernel.org>
3704 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3705 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3706
3707 include/linux/radix-tree.h | 6 +++---
3708 1 files changed, 3 insertions(+), 3 deletions(-)
3709
3710 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
3711 Merge: 438be0b 256aeaf
3712 Author: Brad Spengler <spender@grsecurity.net>
3713 Date: Sun Feb 7 08:29:33 2016 -0500
3714
3715 Merge branch 'pax-test' into grsec-test
3716
3717 commit 256aeaf87c22de8edf1f03682a572c590ae07771
3718 Author: Brad Spengler <spender@grsecurity.net>
3719 Date: Sun Feb 7 08:29:09 2016 -0500
3720
3721 Update to pax-linux-4.3.5-test28.patch:
3722 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
3723 - spender fixed UDEREF on arm
3724
3725 arch/arm/Kconfig | 1 +
3726 arch/arm/include/asm/domain.h | 21 ++++++++-
3727 arch/arm/include/asm/futex.h | 9 ----
3728 arch/arm/include/asm/thread_info.h | 3 +
3729 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3730 arch/arm/kernel/entry-armv.S | 2 +-
3731 arch/arm/kernel/process.c | 2 +-
3732 arch/arm/mm/alignment.c | 8 ----
3733 arch/x86/mm/numa.c | 2 +-
3734 security/Kconfig | 1 -
3735 10 files changed, 60 insertions(+), 70 deletions(-)
3736
3737 commit 438be0bd112bd17942b2628c53054dc1007558a1
3738 Author: Brad Spengler <spender@grsecurity.net>
3739 Date: Sat Feb 6 19:50:31 2016 -0500
3740
3741 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
3742 ARM systems reported on the forums
3743
3744 arch/arm/Kconfig | 1 +
3745 arch/arm/include/asm/domain.h | 21 ++++++++-
3746 arch/arm/include/asm/futex.h | 9 ----
3747 arch/arm/include/asm/thread_info.h | 3 +
3748 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3749 arch/arm/kernel/entry-armv.S | 2 +-
3750 arch/arm/kernel/process.c | 2 +-
3751 arch/arm/mm/alignment.c | 8 ----
3752 security/Kconfig | 1 -
3753 9 files changed, 59 insertions(+), 69 deletions(-)
3754
3755 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
3756 Author: Brad Spengler <spender@grsecurity.net>
3757 Date: Sat Feb 6 11:21:53 2016 -0500
3758
3759 Fix another compiler warning
3760
3761 net/ipv4/tcp_input.c | 2 ++
3762 1 files changed, 2 insertions(+), 0 deletions(-)
3763
3764 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
3765 Author: Brad Spengler <spender@grsecurity.net>
3766 Date: Sat Feb 6 11:16:12 2016 -0500
3767
3768 Fix two compiler warnings
3769
3770 kernel/pid.c | 5 ++---
3771 kernel/ptrace.c | 3 ++-
3772 2 files changed, 4 insertions(+), 4 deletions(-)
3773
3774 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
3775 Author: Brad Spengler <spender@grsecurity.net>
3776 Date: Wed Feb 3 21:22:40 2016 -0500
3777
3778 Apply fix for integer truncation in NUMA init code, reported by
3779 x14sg1 on the forums:
3780 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
3781
3782 arch/x86/mm/numa.c | 2 +-
3783 1 files changed, 1 insertions(+), 1 deletions(-)
3784
3785 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
3786 Merge: a781740 016d0d8
3787 Author: Brad Spengler <spender@grsecurity.net>
3788 Date: Wed Feb 3 21:20:58 2016 -0500
3789
3790 Merge branch 'pax-test' into grsec-test
3791
3792 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
3793 Author: Brad Spengler <spender@grsecurity.net>
3794 Date: Wed Feb 3 21:20:10 2016 -0500
3795
3796 Update to pax-linux-4.3.5-test27.patch:
3797 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
3798 - restored padding in fpregs_state for storing AVX-512 state in the future
3799 - constified netlink_dump_control
3800 - added const version of debug_gimple_stmt for gcc plugins, by Emese
3801 - Emese fixed a bug in initify that could have initified too much
3802 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
3803
3804 arch/x86/include/asm/fpu/types.h | 1 +
3805 arch/x86/include/asm/mmu_context.h | 2 +-
3806 block/blk-cgroup.c | 18 ++--
3807 block/cfq-iosched.c | 4 +-
3808 crypto/crypto_user.c | 8 ++-
3809 drivers/acpi/apei/ghes.c | 6 +-
3810 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
3811 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
3812 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
3813 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
3814 drivers/infiniband/core/netlink.c | 5 +-
3815 drivers/infiniband/hw/cxgb4/device.c | 6 +-
3816 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
3817 drivers/md/bcache/alloc.c | 2 +-
3818 drivers/md/bcache/bcache.h | 10 +-
3819 drivers/md/bcache/btree.c | 2 +-
3820 drivers/md/bcache/io.c | 10 +-
3821 drivers/md/bcache/journal.c | 2 +-
3822 drivers/md/bcache/stats.c | 26 +++---
3823 drivers/md/bcache/stats.h | 16 ++--
3824 drivers/md/bcache/super.c | 2 +-
3825 drivers/md/bcache/sysfs.c | 20 +++---
3826 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
3827 drivers/md/dm-raid.c | 2 +-
3828 drivers/md/md.c | 6 +-
3829 drivers/md/md.h | 2 +-
3830 drivers/md/raid1.c | 2 +-
3831 drivers/md/raid10.c | 2 +-
3832 drivers/md/raid5.c | 4 +-
3833 drivers/media/pci/zoran/zoran.h | 1 -
3834 drivers/media/pci/zoran/zoran_driver.c | 3 -
3835 drivers/net/ethernet/sfc/selftest.c | 20 +++---
3836 drivers/net/irda/vlsi_ir.c | 18 ++--
3837 drivers/net/irda/vlsi_ir.h | 14 ++--
3838 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
3839 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
3840 drivers/net/wireless/ath/carl9170/main.c | 10 +-
3841 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
3842 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
3843 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
3844 drivers/scsi/hptiop.c | 2 -
3845 drivers/scsi/hptiop.h | 1 -
3846 drivers/scsi/ipr.c | 6 +-
3847 drivers/scsi/ipr.h | 2 +-
3848 drivers/scsi/qla2xxx/qla_target.c | 10 +-
3849 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3850 fs/btrfs/ctree.c | 2 +-
3851 fs/btrfs/ctree.h | 4 +-
3852 fs/btrfs/delayed-ref.c | 4 +-
3853 fs/btrfs/disk-io.c | 4 +-
3854 fs/btrfs/file.c | 4 +-
3855 fs/btrfs/raid56.c | 32 ++++----
3856 fs/btrfs/tests/btrfs-tests.c | 2 +-
3857 fs/btrfs/transaction.c | 2 +-
3858 fs/btrfs/tree-log.c | 8 +-
3859 fs/btrfs/volumes.c | 14 ++--
3860 fs/btrfs/volumes.h | 22 +++---
3861 fs/jbd2/commit.c | 2 +-
3862 fs/jbd2/transaction.c | 4 +-
3863 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3864 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3865 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3866 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3867 include/acpi/ghes.h | 2 +-
3868 include/linux/blk-cgroup.h | 24 +++---
3869 include/linux/jbd2.h | 2 +-
3870 include/linux/netlink.h | 12 ++--
3871 include/net/cfg802154.h | 2 +-
3872 include/net/mac80211.h | 2 +-
3873 include/net/neighbour.h | 2 +-
3874 kernel/rcu/tree_plugin.h | 4 +-
3875 net/batman-adv/routing.c | 4 +-
3876 net/batman-adv/soft-interface.c | 2 +-
3877 net/batman-adv/translation-table.c | 14 ++--
3878 net/batman-adv/types.h | 2 +-
3879 net/core/neighbour.c | 14 ++--
3880 net/core/rtnetlink.c | 2 +-
3881 net/ipv4/arp.c | 2 +-
3882 net/ipv4/inet_diag.c | 4 +-
3883 net/ipv4/xfrm4_state.c | 4 +-
3884 net/ipv6/ndisc.c | 2 +-
3885 net/mac80211/cfg.c | 2 +-
3886 net/mac80211/debugfs_key.c | 2 +-
3887 net/mac80211/key.c | 4 +-
3888 net/mac80211/tx.c | 2 +-
3889 net/mac80211/wpa.c | 10 +-
3890 net/mac802154/iface.c | 4 +-
3891 net/netfilter/ipset/ip_set_core.c | 2 +-
3892 net/netfilter/nf_conntrack_netlink.c | 22 +++---
3893 net/netfilter/nf_tables_api.c | 13 ++--
3894 net/netfilter/nfnetlink_acct.c | 7 +-
3895 net/netfilter/nfnetlink_cthelper.c | 2 +-
3896 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3897 net/netlink/af_netlink.c | 10 ++-
3898 net/netlink/diag.c | 2 +-
3899 net/netlink/genetlink.c | 14 ++--
3900 net/packet/af_packet.c | 18 ++--
3901 net/packet/diag.c | 2 +-
3902 net/packet/internal.h | 6 +-
3903 net/unix/diag.c | 2 +-
3904 net/xfrm/xfrm_user.c | 2 +-
3905 security/apparmor/include/policy.h | 2 +-
3906 security/apparmor/policy.c | 4 +-
3907 sound/core/seq/seq_clientmgr.c | 2 +-
3908 sound/core/seq/seq_fifo.c | 6 +-
3909 sound/core/seq/seq_fifo.h | 2 +-
3910 tools/gcc/gcc-common.h | 24 ++++--
3911 tools/gcc/initify_plugin.c | 7 +-
3912 tools/lib/api/Makefile | 2 +-
3913 109 files changed, 399 insertions(+), 391 deletions(-)
3914
3915 commit a7817402ac837b1aee07fac42537a02097055098
3916 Author: Matt Fleming <matt@codeblueprint.co.uk>
3917 Date: Fri Jan 29 11:36:10 2016 +0000
3918
3919 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
3920
3921 There are a couple of nasty truncation bugs lurking in the pageattr
3922 code that can be triggered when mapping EFI regions, e.g. when we pass
3923 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
3924 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
3925
3926 Viorel-Cătălin managed to trigger this bug on his Dell machine that
3927 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
3928 When calling populate_pud() the end of the region gets calculated
3929 incorrectly in the following buggy expression,
3930
3931 end = start + (cpa->numpages << PAGE_SHIFT);
3932
3933 And only 188416 pages are mapped. Next, populate_pud() gets invoked
3934 for a second time because of the loop in __change_page_attr_set_clr(),
3935 only this time no pages get mapped because shifting the remaining
3936 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
3937 loop in __change_page_attr_set_clr() spins forever because we fail to
3938 map progress.
3939
3940 Hitting this bug depends very much on the virtual address we pick to
3941 map the large region at and how many pages we map on the initial run
3942 through the loop. This explains why this issue was only recently hit
3943 with the introduction of commit
3944
3945 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
3946 entries bottom-up at runtime, instead of top-down")
3947
3948 It's interesting to note that safe uses of cpa->numpages do exist in
3949 the pageattr code. If instead of shifting ->numpages we multiply by
3950 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
3951 so the result is unsigned long.
3952
3953 To avoid surprises when users try to convert very large cpa->numpages
3954 values to addresses, change the data type from 'int' to 'unsigned
3955 long', thereby making it suitable for shifting by PAGE_SHIFT without
3956 any type casting.
3957
3958 The alternative would be to make liberal use of casting, but that is
3959 far more likely to cause problems in the future when someone adds more
3960 code and fails to cast properly; this bug was difficult enough to
3961 track down in the first place.
3962
3963 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
3964 Acked-by: Borislav Petkov <bp@alien8.de>
3965 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
3966 Cc: <stable@vger.kernel.org>
3967 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
3968 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
3969 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
3970 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3971
3972 arch/x86/mm/pageattr.c | 4 ++--
3973 1 files changed, 2 insertions(+), 2 deletions(-)
3974
3975 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
3976 Author: Jan Beulich <JBeulich@suse.com>
3977 Date: Tue Jan 26 04:15:18 2016 -0700
3978
3979 x86/mm: Fix types used in pgprot cacheability flags translations
3980
3981 For PAE kernels "unsigned long" is not suitable to hold page protection
3982 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
3983 few W+X pages getting reported as insecure during boot (observed namely
3984 for the entire initrd range).
3985
3986 Fixes: 281d4078be ("x86: Make page cache mode a real type")
3987 Signed-off-by: Jan Beulich <jbeulich@suse.com>
3988 Reviewed-by: Juergen Gross <JGross@suse.com>
3989 Cc: stable@vger.kernel.org
3990 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
3991 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3992
3993 arch/x86/include/asm/pgtable_types.h | 6 ++----
3994 1 files changed, 2 insertions(+), 4 deletions(-)
3995
3996 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
3997 Merge: 682d661 f74425b
3998 Author: Brad Spengler <spender@grsecurity.net>
3999 Date: Sun Jan 31 15:06:25 2016 -0500
4000
4001 Merge branch 'pax-test' into grsec-test
4002
4003 Conflicts:
4004 drivers/net/slip/slhc.c
4005 include/linux/sched.h
4006 net/unix/af_unix.c
4007 sound/core/timer.c
4008
4009 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
4010 Merge: d14af1f 849a2d3
4011 Author: Brad Spengler <spender@grsecurity.net>
4012 Date: Sun Jan 31 15:02:55 2016 -0500
4013
4014 Merge branch 'linux-4.3.y' into pax-test
4015
4016 Conflicts:
4017 arch/x86/include/asm/mmu_context.h
4018
4019 commit 682d6611d75542e351c973c8dd74a99d3966c073
4020 Author: Brad Spengler <spender@grsecurity.net>
4021 Date: Sat Jan 30 13:05:03 2016 -0500
4022
4023 Based on a report from Mathias Krause, fix up a number of additional instances
4024 of ulong overflow when passing in values to gr_learn_resource by saturating
4025 to ULONG_MAX
4026
4027 mm/mlock.c | 11 ++++++++---
4028 mm/mmap.c | 16 +++++++++++++---
4029 2 files changed, 21 insertions(+), 6 deletions(-)
4030
4031 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
4032 Author: Jann Horn <jann@thejh.net>
4033 Date: Sat Dec 26 06:00:48 2015 +0100
4034
4035 seccomp: always propagate NO_NEW_PRIVS on tsync
4036
4037 Before this patch, a process with some permissive seccomp filter
4038 that was applied by root without NO_NEW_PRIVS was able to add
4039 more filters to itself without setting NO_NEW_PRIVS by setting
4040 the new filter from a throwaway thread with NO_NEW_PRIVS.
4041
4042 Signed-off-by: Jann Horn <jann@thejh.net>
4043 Cc: stable@vger.kernel.org
4044 Signed-off-by: Kees Cook <keescook@chromium.org>
4045
4046 kernel/seccomp.c | 22 +++++++++++-----------
4047 1 files changed, 11 insertions(+), 11 deletions(-)
4048
4049 commit b85450498a3bbf269441c8963d7574bb3079c838
4050 Merge: 59c216f d14af1f
4051 Author: Brad Spengler <spender@grsecurity.net>
4052 Date: Fri Jan 29 20:54:13 2016 -0500
4053
4054 Merge branch 'pax-test' into grsec-test
4055
4056 commit d14af1f1dd66511f3f0674deee2b572972012b39
4057 Author: Brad Spengler <spender@grsecurity.net>
4058 Date: Fri Jan 29 20:53:51 2016 -0500
4059
4060 Update to pax-linux-4.3.4-test26.patch:
4061 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
4062
4063 fs/cifs/file.c | 2 +-
4064 fs/gfs2/file.c | 2 +-
4065 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
4066 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
4067 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
4068 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
4069 .../size_overflow_transform_core.c | 5 +
4070 7 files changed, 102 insertions(+), 15 deletions(-)
4071
4072 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
4073 Author: Brad Spengler <spender@grsecurity.net>
4074 Date: Wed Jan 27 17:57:21 2016 -0500
4075
4076 Fix a size_overflow report reported by Mathias Krause in our
4077 truncation of an loff_t to an unsigned long when being passed
4078 to gr_learn_resource() (as all resource checks are against unsigned long
4079 values)
4080
4081 fs/attr.c | 5 ++++-
4082 1 files changed, 4 insertions(+), 1 deletions(-)
4083
4084 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
4085 Author: Yuchung Cheng <ycheng@google.com>
4086 Date: Wed Jan 6 12:42:38 2016 -0800
4087
4088 tcp: fix zero cwnd in tcp_cwnd_reduction
4089
4090 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
4091 conditionally") introduced a bug that cwnd may become 0 when both
4092 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
4093 to a div-by-zero if the connection starts another cwnd reduction
4094 phase by setting tp->prior_cwnd to the current cwnd (0) in
4095 tcp_init_cwnd_reduction().
4096
4097 To prevent this we skip PRR operation when nothing is acked or
4098 sacked. Then cwnd must be positive in all cases as long as ssthresh
4099 is positive:
4100
4101 1) The proportional reduction mode
4102 inflight > ssthresh > 0
4103
4104 2) The reduction bound mode
4105 a) inflight == ssthresh > 0
4106
4107 b) inflight < ssthresh
4108 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
4109
4110 Therefore in all cases inflight and sndcnt can not both be 0.
4111 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
4112
4113 In reality this bug is triggered only with a sequence of less common
4114 events. For example, the connection is terminating an ECN-triggered
4115 cwnd reduction with an inflight 0, then it receives reordered/old
4116 ACKs or DSACKs from prior transmission (which acks nothing). Or the
4117 connection is in fast recovery stage that marks everything lost,
4118 but fails to retransmit due to local issues, then receives data
4119 packets from other end which acks nothing.
4120
4121 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
4122 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
4123 Signed-off-by: Yuchung Cheng <ycheng@google.com>
4124 Signed-off-by: Neal Cardwell <ncardwell@google.com>
4125 Signed-off-by: Eric Dumazet <edumazet@google.com>
4126 Signed-off-by: David S. Miller <davem@davemloft.net>
4127
4128 net/ipv4/tcp_input.c | 3 +++
4129 1 files changed, 3 insertions(+), 0 deletions(-)
4130
4131 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
4132 Author: Eric Dumazet <edumazet@google.com>
4133 Date: Sun Jan 24 13:53:50 2016 -0800
4134
4135 af_unix: fix struct pid memory leak
4136
4137 Dmitry reported a struct pid leak detected by a syzkaller program.
4138
4139 Bug happens in unix_stream_recvmsg() when we break the loop when a
4140 signal is pending, without properly releasing scm.
4141
4142 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
4143 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4144 Signed-off-by: Eric Dumazet <edumazet@google.com>
4145 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
4146 Signed-off-by: David S. Miller <davem@davemloft.net>
4147
4148 net/unix/af_unix.c | 1 +
4149 1 files changed, 1 insertions(+), 0 deletions(-)
4150
4151 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
4152 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4153 Date: Fri Jan 22 01:39:43 2016 +0100
4154
4155 pptp: fix illegal memory access caused by multiple bind()s
4156
4157 Several times already this has been reported as kasan reports caused by
4158 syzkaller and trinity and people always looked at RCU races, but it is
4159 much more simple. :)
4160
4161 In case we bind a pptp socket multiple times, we simply add it to
4162 the callid_sock list but don't remove the old binding. Thus the old
4163 socket stays in the bucket with unused call_id indexes and doesn't get
4164 cleaned up. This causes various forms of kasan reports which were hard
4165 to pinpoint.
4166
4167 Simply don't allow multiple binds and correct error handling in
4168 pptp_bind. Also keep sk_state bits in place in pptp_connect.
4169
4170 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
4171 Cc: Dmitry Kozlov <xeb@mail.ru>
4172 Cc: Sasha Levin <sasha.levin@oracle.com>
4173 Cc: Dmitry Vyukov <dvyukov@google.com>
4174 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4175 Cc: Dave Jones <davej@codemonkey.org.uk>
4176 Reported-by: Dave Jones <davej@codemonkey.org.uk>
4177 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4178 Signed-off-by: David S. Miller <davem@davemloft.net>
4179
4180 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
4181 1 files changed, 24 insertions(+), 10 deletions(-)
4182
4183 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
4184 Author: Brad Spengler <spender@grsecurity.net>
4185 Date: Tue Jan 26 18:17:10 2016 -0500
4186
4187 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
4188 wiki but was removed from the config help at some point
4189
4190 grsecurity/Kconfig | 3 +++
4191 1 files changed, 3 insertions(+), 0 deletions(-)
4192
4193 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
4194 Author: Thomas Egerer <hakke_007@gmx.de>
4195 Date: Mon Jan 25 12:58:44 2016 +0100
4196
4197 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
4198
4199 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
4200 to select CRYPTO_ECHAINIV in order to work properly. This solves the
4201 issues caused by a misconfiguration as described in [1].
4202 The original approach, patching crypto/Kconfig was turned down by
4203 Herbert Xu [2].
4204
4205 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
4206 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
4207
4208 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
4209 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
4210 Signed-off-by: David S. Miller <davem@davemloft.net>
4211
4212 net/ipv4/Kconfig | 1 +
4213 net/ipv6/Kconfig | 1 +
4214 2 files changed, 2 insertions(+), 0 deletions(-)
4215
4216 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
4217 Merge: 904114c 6339c1f
4218 Author: Brad Spengler <spender@grsecurity.net>
4219 Date: Tue Jan 26 18:08:40 2016 -0500
4220
4221 Merge branch 'pax-test' into grsec-test
4222
4223 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
4224 Author: Brad Spengler <spender@grsecurity.net>
4225 Date: Tue Jan 26 18:07:51 2016 -0500
4226
4227 Update to pax-linux-4.3.4-test25.patch:
4228 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
4229 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
4230 - fixed a few REFCOUNT false positives in SNMP related statistics
4231
4232 arch/x86/Kconfig | 2 +-
4233 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
4234 include/net/snmp.h | 10 +++++-----
4235 kernel/fork.c | 11 +++++++++--
4236 net/ipv4/proc.c | 8 ++++----
4237 net/ipv6/addrconf.c | 4 ++--
4238 net/ipv6/proc.c | 10 +++++-----
4239 7 files changed, 43 insertions(+), 19 deletions(-)
4240
4241 commit 904114c2fce3fdff5d57e763da56a78960db4e19
4242 Author: Al Viro <viro@zeniv.linux.org.uk>
4243 Date: Fri Jan 22 18:08:52 2016 -0500
4244
4245 make sure that freeing shmem fast symlinks is RCU-delayed
4246
4247 Cc: stable@vger.kernel.org # v4.2+
4248 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4249
4250 include/linux/shmem_fs.h | 5 +----
4251 mm/shmem.c | 9 ++++-----
4252 2 files changed, 5 insertions(+), 9 deletions(-)
4253
4254 commit ab86adee64312a2f827dd516cb199521327943ed
4255 Author: Sasha Levin <sasha.levin@oracle.com>
4256 Date: Mon Jan 18 19:23:51 2016 -0500
4257
4258 netfilter: nf_conntrack: use safer way to lock all buckets
4259
4260 When we need to lock all buckets in the connection hashtable we'd attempt to
4261 lock 1024 spinlocks, which is way more preemption levels than supported by
4262 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
4263 enabled, and if it was - use only 8 buckets(!).
4264
4265 Fix this by using a global lock and synchronize all buckets on it when we
4266 need to lock them all. This is pretty heavyweight, but is only done when we
4267 need to resize the hashtable, and that doesn't happen often enough (or at all).
4268
4269 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4270 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
4271 Reviewed-by: Florian Westphal <fw@strlen.de>
4272 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4273
4274 Conflicts:
4275
4276 net/netfilter/nfnetlink_cttimeout.c
4277
4278 include/net/netfilter/nf_conntrack_core.h | 8 ++----
4279 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
4280 net/netfilter/nf_conntrack_helper.c | 2 +-
4281 net/netfilter/nf_conntrack_netlink.c | 2 +-
4282 4 files changed, 33 insertions(+), 17 deletions(-)
4283
4284 commit 37014723527225481c720484bb788a1a6358072f
4285 Author: Willy Tarreau <w@1wt.eu>
4286 Date: Mon Jan 18 16:36:09 2016 +0100
4287
4288 pipe: limit the per-user amount of pages allocated in pipes
4289
4290 On no-so-small systems, it is possible for a single process to cause an
4291 OOM condition by filling large pipes with data that are never read. A
4292 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
4293 memory. On small systems it may be tricky to set the pipe max size to
4294 prevent this from happening.
4295
4296 This patch makes it possible to enforce a per-user soft limit above
4297 which new pipes will be limited to a single page, effectively limiting
4298 them to 4 kB each, as well as a hard limit above which no new pipes may
4299 be created for this user. This has the effect of protecting the system
4300 against memory abuse without hurting other users, and still allowing
4301 pipes to work correctly though with less data at once.
4302
4303 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
4304 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
4305 default soft limit allows the default number of FDs per process (1024)
4306 to create pipes of the default size (64kB), thus reaching a limit of 64MB
4307 before starting to create only smaller pipes. With 256 processes limited
4308 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
4309 1084 MB of memory allocated for a user. The hard limit is disabled by
4310 default to avoid breaking existing applications that make intensive use
4311 of pipes (eg: for splicing).
4312
4313 Reported-by: socketpair@gmail.com
4314 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4315 Mitigates: CVE-2013-4312 (Linux 2.0+)
4316 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4317 Signed-off-by: Willy Tarreau <w@1wt.eu>
4318 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4319
4320 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
4321 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
4322 include/linux/pipe_fs_i.h | 4 +++
4323 include/linux/sched.h | 1 +
4324 kernel/sysctl.c | 14 ++++++++++++
4325 5 files changed, 87 insertions(+), 2 deletions(-)
4326
4327 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
4328 Merge: 540f2af 7791ecb
4329 Author: Brad Spengler <spender@grsecurity.net>
4330 Date: Sat Jan 23 10:57:11 2016 -0500
4331
4332 Merge branch 'pax-test' into grsec-test
4333
4334 commit 7791ecb84f840343a5646236fd0d34e1fb450793
4335 Merge: 470069c 399588c
4336 Author: Brad Spengler <spender@grsecurity.net>
4337 Date: Sat Jan 23 10:56:47 2016 -0500
4338
4339 Merge branch 'linux-4.3.y' into pax-test
4340
4341 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
4342 Author: Brad Spengler <spender@grsecurity.net>
4343 Date: Tue Jan 19 21:18:47 2016 -0500
4344
4345 Update size_overflow hash table
4346
4347 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
4348 1 files changed, 3 insertions(+), 1 deletions(-)
4349
4350 commit 7e649765626a28437f573f0fbe7a51a04615f041
4351 Author: Brad Spengler <spender@grsecurity.net>
4352 Date: Tue Jan 19 20:29:46 2016 -0500
4353
4354 Backport fix from: https://lkml.org/lkml/2015/12/13/187
4355
4356 fs/ext4/extents.c | 2 +-
4357 1 files changed, 1 insertions(+), 1 deletions(-)
4358
4359 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
4360 Author: Jann Horn <jann@thejh.net>
4361 Date: Tue Jan 5 18:27:30 2016 +0100
4362
4363 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
4364
4365 This replaces all code in fs/compat_ioctl.c that translated
4366 ioctl arguments into a in-kernel structure, then performed
4367 do_ioctl under set_fs(KERNEL_DS), with code that allocates
4368 data on the user stack and can call the VFS ioctl handler
4369 under USER_DS.
4370
4371 This is done as a hardening measure because the caller
4372 does not know what kind of ioctl handler will be invoked,
4373 only that no corresponding compat_ioctl handler exists and
4374 what the ioctl command number is. The accidental
4375 invocation of an unlocked_ioctl handler that unexpectedly
4376 calls copy_to_user could be a severe security issue.
4377
4378 Signed-off-by: Jann Horn <jann@thejh.net>
4379 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4380
4381 Conflicts:
4382
4383 fs/compat_ioctl.c
4384
4385 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
4386 1 files changed, 68 insertions(+), 62 deletions(-)
4387
4388 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
4389 Author: Al Viro <viro@zeniv.linux.org.uk>
4390 Date: Thu Jan 7 09:53:30 2016 -0500
4391
4392 compat_ioctl: don't pass fd around when not needed
4393
4394 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4395
4396 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
4397 fs/internal.h | 7 ++++
4398 fs/ioctl.c | 4 +-
4399 include/linux/fs.h | 2 -
4400 4 files changed, 61 insertions(+), 55 deletions(-)
4401
4402 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
4403 Author: Jann Horn <jann@thejh.net>
4404 Date: Tue Jan 5 18:27:29 2016 +0100
4405
4406 compat_ioctl: don't look up the fd twice
4407
4408 In code in fs/compat_ioctl.c that translates ioctl arguments
4409 into a in-kernel structure, then performs sys_ioctl, possibly
4410 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
4411 calls to do_ioctl calls. do_ioctl is a new function that does
4412 the same thing as sys_ioctl, but doesn't look up the fd again.
4413
4414 This change is made to avoid (potential) security issues
4415 because of ioctl handlers that accept one of the ioctl
4416 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
4417 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
4418 This can happen for multiple reasons:
4419
4420 - The ioctl command number could be reused.
4421 - The ioctl handler might not check the full ioctl
4422 command. This is e.g. true for drm_ioctl.
4423 - The ioctl handler is very special, e.g. cuse_file_ioctl
4424
4425 The real issue is that set_fs(KERNEL_DS) is used here,
4426 but that's fixed in a separate commit
4427 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
4428
4429 This change mitigates potential security issues by
4430 preventing a race that permits invocation of
4431 unlocked_ioctl handlers under KERNEL_DS through compat
4432 code even if a corresponding compat_ioctl handler exists.
4433
4434 So far, no way has been identified to use this to damage
4435 kernel memory without having CAP_SYS_ADMIN in the init ns
4436 (with the capability, doing reads/writes at arbitrary
4437 kernel addresses should be easy through CUSE's ioctl
4438 handler with FUSE_IOCTL_UNRESTRICTED set).
4439
4440 [AV: two missed sys_ioctl() taken care of]
4441
4442 Signed-off-by: Jann Horn <jann@thejh.net>
4443 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4444
4445 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
4446 1 files changed, 68 insertions(+), 54 deletions(-)
4447
4448 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
4449 Author: Vasily Kulikov <segoon@openwall.com>
4450 Date: Fri Jan 15 16:57:55 2016 -0800
4451
4452 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
4453
4454 TIMER_ENTRY_STATIC is defined as a poison pointers which
4455 should point to nowhere. Redefine them using POISON_POINTER_DELTA
4456 arithmetics to make sure they really point to non-mappable area declared
4457 by the target architecture.
4458
4459 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
4460 Acked-by: Thomas Gleixner <tglx@linutronix.de>
4461 Cc: Solar Designer <solar@openwall.com>
4462 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
4463 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4464 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4465
4466 Conflicts:
4467
4468 include/linux/poison.h
4469
4470 include/linux/poison.h | 2 +-
4471 1 files changed, 1 insertions(+), 1 deletions(-)
4472
4473 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
4474 Author: Brad Spengler <spender@grsecurity.net>
4475 Date: Tue Jan 19 19:41:44 2016 -0500
4476
4477 Fix ARM compilation, reported by Austin Sepp
4478
4479 grsecurity/grsec_sig.c | 1 +
4480 1 files changed, 1 insertions(+), 0 deletions(-)
4481
4482 commit e15383743443dc43460a2fd73e0db0b608610dca
4483 Author: Takashi Iwai <tiwai@suse.de>
4484 Date: Mon Jan 18 13:52:47 2016 +0100
4485
4486 ALSA: hrtimer: Fix stall by hrtimer_cancel()
4487
4488 hrtimer_cancel() waits for the completion from the callback, thus it
4489 must not be called inside the callback itself. This was already a
4490 problem in the past with ALSA hrtimer driver, and the early commit
4491 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
4492
4493 However, the previous fix is still insufficient: it may still cause a
4494 lockup when the ALSA timer instance reprograms itself in its callback.
4495 Then it invokes the start function even in snd_timer_interrupt() that
4496 is called in hrtimer callback itself, results in a CPU stall. This is
4497 no hypothetical problem but actually triggered by syzkaller fuzzer.
4498
4499 This patch tries to fix the issue again. Now we call
4500 hrtimer_try_to_cancel() at both start and stop functions so that it
4501 won't fall into a deadlock, yet giving some chance to cancel the queue
4502 if the functions have been called outside the callback. The proper
4503 hrtimer_cancel() is called in anyway at closing, so this should be
4504 enough.
4505
4506 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
4507 Cc: <stable@vger.kernel.org>
4508 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4509
4510 sound/core/hrtimer.c | 3 ++-
4511 1 files changed, 2 insertions(+), 1 deletions(-)
4512
4513 commit 12d874daf706e6e7c1ae709141859c809599297e
4514 Author: Takashi Iwai <tiwai@suse.de>
4515 Date: Tue Jan 12 12:38:02 2016 +0100
4516
4517 ALSA: seq: Fix missing NULL check at remove_events ioctl
4518
4519 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
4520 unconditionally even if there is no FIFO assigned, and this leads to
4521 an Oops due to NULL dereference. The fix is just to add a proper NULL
4522 check.
4523
4524 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4525 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4526 Cc: <stable@vger.kernel.org>
4527 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4528
4529 sound/core/seq/seq_clientmgr.c | 2 +-
4530 1 files changed, 1 insertions(+), 1 deletions(-)
4531
4532 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
4533 Author: Takashi Iwai <tiwai@suse.de>
4534 Date: Tue Jan 12 15:36:27 2016 +0100
4535
4536 ALSA: seq: Fix race at timer setup and close
4537
4538 ALSA sequencer code has an open race between the timer setup ioctl and
4539 the close of the client. This was triggered by syzkaller fuzzer, and
4540 a use-after-free was caught there as a result.
4541
4542 This patch papers over it by adding a proper queue->timer_mutex lock
4543 around the timer-related calls in the relevant code path.
4544
4545 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4546 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4547 Cc: <stable@vger.kernel.org>
4548 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4549
4550 sound/core/seq/seq_queue.c | 2 ++
4551 1 files changed, 2 insertions(+), 0 deletions(-)
4552
4553 commit b9e55ab955e59b4a636d78a748be90334a48b485
4554 Author: Takashi Iwai <tiwai@suse.de>
4555 Date: Thu Jan 14 16:30:58 2016 +0100
4556
4557 ALSA: timer: Harden slave timer list handling
4558
4559 A slave timer instance might be still accessible in a racy way while
4560 operating the master instance as it lacks of locking. Since the
4561 master operation is mostly protected with timer->lock, we should cope
4562 with it while changing the slave instance, too. Also, some linked
4563 lists (active_list and ack_list) of slave instances aren't unlinked
4564 immediately at stopping or closing, and this may lead to unexpected
4565 accesses.
4566
4567 This patch tries to address these issues. It adds spin lock of
4568 timer->lock (either from master or slave, which is equivalent) in a
4569 few places. For avoiding a deadlock, we ensure that the global
4570 slave_active_lock is always locked at first before each timer lock.
4571
4572 Also, ack and active_list of slave instances are properly unlinked at
4573 snd_timer_stop() and snd_timer_close().
4574
4575 Last but not least, remove the superfluous call of _snd_timer_stop()
4576 at removing slave links. This is a noop, and calling it may confuse
4577 readers wrt locking. Further cleanup will follow in a later patch.
4578
4579 Actually we've got reports of use-after-free by syzkaller fuzzer, and
4580 this hopefully fixes these issues.
4581
4582 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4583 Cc: <stable@vger.kernel.org>
4584 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4585
4586 sound/core/timer.c | 18 ++++++++++++++----
4587 1 files changed, 14 insertions(+), 4 deletions(-)
4588
4589 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
4590 Author: Takashi Iwai <tiwai@suse.de>
4591 Date: Wed Jan 13 17:48:01 2016 +0100
4592
4593 ALSA: timer: Fix race among timer ioctls
4594
4595 ALSA timer ioctls have an open race and this may lead to a
4596 use-after-free of timer instance object. A simplistic fix is to make
4597 each ioctl exclusive. We have already tread_sem for controlling the
4598 tread, and extend this as a global mutex to be applied to each ioctl.
4599
4600 The downside is, of course, the worse concurrency. But these ioctls
4601 aren't to be parallel accessible, in anyway, so it should be fine to
4602 serialize there.
4603
4604 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4605 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4606 Cc: <stable@vger.kernel.org>
4607 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4608
4609 sound/core/timer.c | 32 +++++++++++++++++++-------------
4610 1 files changed, 19 insertions(+), 13 deletions(-)
4611
4612 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
4613 Author: Takashi Iwai <tiwai@suse.de>
4614 Date: Wed Jan 13 21:35:06 2016 +0100
4615
4616 ALSA: timer: Fix double unlink of active_list
4617
4618 ALSA timer instance object has a couple of linked lists and they are
4619 unlinked unconditionally at snd_timer_stop(). Meanwhile
4620 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
4621 the element list itself unchanged. This ends up with unlinking twice,
4622 and it was caught by syzkaller fuzzer.
4623
4624 The fix is to use list_del_init() variant properly there, too.
4625
4626 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4627 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4628 Cc: <stable@vger.kernel.org>
4629 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4630
4631 sound/core/timer.c | 2 +-
4632 1 files changed, 1 insertions(+), 1 deletions(-)
4633
4634 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
4635 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4636 Date: Mon Jan 18 18:03:48 2016 +0100
4637
4638 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
4639
4640 It was seen that defective configurations of openvswitch could overwrite
4641 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
4642 many recursions within ovs.
4643
4644 This problem arises due to the high stack usage of openvswitch. The rest
4645 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
4646
4647 We use the already existing recursion counter in ovs_execute_actions to
4648 implement an upper bound of 5 recursions.
4649
4650 Cc: Pravin Shelar <pshelar@ovn.org>
4651 Cc: Simon Horman <simon.horman@netronome.com>
4652 Cc: Eric Dumazet <eric.dumazet@gmail.com>
4653 Cc: Simon Horman <simon.horman@netronome.com>
4654 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4655 Signed-off-by: David S. Miller <davem@davemloft.net>
4656
4657 net/openvswitch/actions.c | 19 ++++++++++++++-----
4658 1 files changed, 14 insertions(+), 5 deletions(-)
4659
4660 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
4661 Author: Ursula Braun <ursula.braun@de.ibm.com>
4662 Date: Tue Jan 19 10:41:33 2016 +0100
4663
4664 af_iucv: Validate socket address length in iucv_sock_bind()
4665
4666 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
4667 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4668 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
4669 Signed-off-by: David S. Miller <davem@davemloft.net>
4670
4671 net/iucv/af_iucv.c | 3 +++
4672 1 files changed, 3 insertions(+), 0 deletions(-)
4673
4674 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
4675 Author: Brad Spengler <spender@grsecurity.net>
4676 Date: Tue Jan 19 19:32:54 2016 -0500
4677
4678 Apply the same fix as everyone else for the recent keys vulnerability that is
4679 unexploitable under PAX_REFCOUNT
4680
4681 Make a couple more changes that no one else can/will
4682
4683 include/linux/key-type.h | 4 ++--
4684 ipc/msgutil.c | 4 ++--
4685 security/keys/internal.h | 2 +-
4686 security/keys/process_keys.c | 1 +
4687 4 files changed, 6 insertions(+), 5 deletions(-)
4688
4689 commit b56c3a63f431c193400aee17543021950bd14bc4
4690 Merge: 38b1a3d 470069c
4691 Author: Brad Spengler <spender@grsecurity.net>
4692 Date: Sun Jan 17 18:30:19 2016 -0500
4693
4694 Merge branch 'pax-test' into grsec-test
4695
4696 commit 470069cfedef2180313233d275be5901bd6d1135
4697 Author: Brad Spengler <spender@grsecurity.net>
4698 Date: Sun Jan 17 18:29:59 2016 -0500
4699
4700 Update to pax-linux-4.3.3-test22.patch:
4701 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
4702 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
4703
4704 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
4705 drivers/gpu/drm/drm_pci.c | 3 +++
4706 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
4707 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
4708 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
4709 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
4710 drivers/net/usb/asix_common.c | 3 ++-
4711 include/drm/drmP.h | 1 +
4712 8 files changed, 22 insertions(+), 29 deletions(-)
4713
4714 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
4715 Author: Brad Spengler <spender@grsecurity.net>
4716 Date: Sun Jan 17 12:33:53 2016 -0500
4717
4718 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
4719 mentioned banning execution of suid/sgid binaries, though the kernel
4720 source clearly only mentions banning execution of suid binaries. Since
4721 there's no reason for us to not ban execution of sgid binaries as well,
4722 make the implementation match the Kconfig description.
4723
4724 fs/exec.c | 4 ++--
4725 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
4726 include/linux/sched.h | 4 ++--
4727 3 files changed, 18 insertions(+), 17 deletions(-)
4728
4729 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
4730 Merge: d141a86 ea4a835
4731 Author: Brad Spengler <spender@grsecurity.net>
4732 Date: Sat Jan 16 14:12:22 2016 -0500
4733
4734 Merge branch 'pax-test' into grsec-test
4735
4736 Conflicts:
4737 drivers/gpu/drm/i810/i810_drv.c
4738
4739 commit ea4a835328ada6513ac013986764d6caea8cd348
4740 Author: Brad Spengler <spender@grsecurity.net>
4741 Date: Sat Jan 16 14:11:30 2016 -0500
4742
4743 Update to pax-linux-4.3.3-test21.patch:
4744 - fixed some fallout from the drm_drivers constification, reported by spender
4745
4746 drivers/gpu/drm/armada/armada_drv.c | 3 +--
4747 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
4748 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4749 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
4750 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4751 5 files changed, 8 insertions(+), 6 deletions(-)
4752
4753 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
4754 Author: Brad Spengler <spender@grsecurity.net>
4755 Date: Sat Jan 16 13:16:36 2016 -0500
4756
4757 compile fix
4758
4759 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4760 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
4761 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4762 3 files changed, 5 insertions(+), 3 deletions(-)
4763
4764 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
4765 Merge: 5fa135d bbda879
4766 Author: Brad Spengler <spender@grsecurity.net>
4767 Date: Sat Jan 16 12:59:22 2016 -0500
4768
4769 Merge branch 'pax-test' into grsec-test
4770
4771 commit bbda87914edf63e27fb46670bf3a373f2b963c73
4772 Author: Brad Spengler <spender@grsecurity.net>
4773 Date: Sat Jan 16 12:58:04 2016 -0500
4774
4775 Update to pax-linux-4.3.3-test20.patch:
4776 - constified drm_driver
4777 - Emese fixed a special case in handling __func__ in the initify plugin
4778 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
4779 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
4780
4781 arch/x86/kernel/cpu/perf_event.h | 2 +-
4782 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
4783 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
4784 arch/x86/kernel/uprobes.c | 2 +-
4785 arch/x86/mm/mpx.c | 2 +-
4786 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
4787 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
4788 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
4789 drivers/gpu/drm/drm_pci.c | 6 +-
4790 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
4791 drivers/gpu/drm/i915/i915_dma.c | 2 +-
4792 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
4793 drivers/gpu/drm/i915/i915_drv.h | 2 +-
4794 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
4795 drivers/gpu/drm/mga/mga_drv.c | 5 +-
4796 drivers/gpu/drm/mga/mga_drv.h | 2 +-
4797 drivers/gpu/drm/mga/mga_state.c | 2 +-
4798 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
4799 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
4800 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
4801 drivers/gpu/drm/r128/r128_drv.c | 4 +-
4802 drivers/gpu/drm/r128/r128_drv.h | 2 +-
4803 drivers/gpu/drm/r128/r128_state.c | 2 +-
4804 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
4805 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
4806 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
4807 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
4808 drivers/gpu/drm/savage/savage_bci.c | 2 +-
4809 drivers/gpu/drm/savage/savage_drv.c | 5 +-
4810 drivers/gpu/drm/savage/savage_drv.h | 2 +-
4811 drivers/gpu/drm/sis/sis_drv.c | 5 +-
4812 drivers/gpu/drm/sis/sis_drv.h | 2 +-
4813 drivers/gpu/drm/sis/sis_mm.c | 2 +-
4814 drivers/gpu/drm/via/via_dma.c | 2 +-
4815 drivers/gpu/drm/via/via_drv.c | 5 +-
4816 drivers/gpu/drm/via/via_drv.h | 2 +-
4817 include/drm/drmP.h | 2 +-
4818 mm/slab.c | 2 +-
4819 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
4820 tools/gcc/initify_plugin.c | 15 +++-
4821 .../disable_size_overflow_hash.data | 1 +
4822 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
4823 42 files changed, 156 insertions(+), 110 deletions(-)
4824
4825 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
4826 Author: Brad Spengler <spender@grsecurity.net>
4827 Date: Sat Jan 16 12:19:23 2016 -0500
4828
4829 compile fix
4830
4831 grsecurity/grsec_sig.c | 3 +--
4832 1 files changed, 1 insertions(+), 2 deletions(-)
4833
4834 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
4835 Author: Brad Spengler <spender@grsecurity.net>
4836 Date: Sat Jan 16 12:10:37 2016 -0500
4837
4838 As pointed out by Jann Horn, some distros are starting to circumvent
4839 previous assumptions about the attainability of a user to control
4840 multiple UIDs by handing out suid binaries that allow a user to run
4841 processes (including exploits) under a number of other pre-defined
4842 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
4843 (though it would have to involve some code path that doesn't involve
4844 locks) fix that here by ensuring no more than 8 users on a system can
4845 be banned before a reboot is required. If more are banned, a panic
4846 is triggered.
4847
4848 grsecurity/grsec_sig.c | 8 ++++++++
4849 1 files changed, 8 insertions(+), 0 deletions(-)
4850
4851 commit a8d37776e9521c567ebff6730d49312f72435f08
4852 Author: Eric Dumazet <edumazet@google.com>
4853 Date: Thu Dec 3 11:12:07 2015 -0800
4854
4855 proc: add a reschedule point in proc_readfd_common()
4856
4857 User can pass an arbitrary large buffer to getdents().
4858
4859 It is typically a 32KB buffer used by libc scandir() implementation.
4860
4861 When scanning /proc/{pid}/fd, we can hold cpu way too long,
4862 so add a cond_resched() to be kind with other tasks.
4863
4864 We've seen latencies of more than 50ms on real workloads.
4865
4866 Signed-off-by: Eric Dumazet <edumazet@google.com>
4867 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
4868 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4869
4870 fs/proc/fd.c | 1 +
4871 1 files changed, 1 insertions(+), 0 deletions(-)
4872
4873 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
4874 Author: Rabin Vincent <rabin@rab.in>
4875 Date: Tue Jan 12 20:17:08 2016 +0100
4876
4877 net: bpf: reject invalid shifts
4878
4879 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
4880 constant shift that can't be encoded in the immediate field of the
4881 UBFM/SBFM instructions is passed to the JIT. Since these shifts
4882 amounts, which are negative or >= regsize, are invalid, reject them in
4883 the eBPF verifier and the classic BPF filter checker, for all
4884 architectures.
4885
4886 Signed-off-by: Rabin Vincent <rabin@rab.in>
4887 Acked-by: Alexei Starovoitov <ast@kernel.org>
4888 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4889 Signed-off-by: David S. Miller <davem@davemloft.net>
4890
4891 kernel/bpf/verifier.c | 10 ++++++++++
4892 net/core/filter.c | 5 +++++
4893 2 files changed, 15 insertions(+), 0 deletions(-)
4894
4895 commit c248e115a73496625a1c64660d0eeefd67e55cbf
4896 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4897 Date: Fri Jan 8 11:00:54 2016 -0200
4898
4899 sctp: fix use-after-free in pr_debug statement
4900
4901 Dmitry Vyukov reported a use-after-free in the code expanded by the
4902 macro debug_post_sfx, which is caused by the use of the asoc pointer
4903 after it was freed within sctp_side_effect() scope.
4904
4905 This patch fixes it by allowing sctp_side_effect to clear that asoc
4906 pointer when the TCB is freed.
4907
4908 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
4909 because it will trigger DELETE_TCB too on that same loop.
4910
4911 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
4912 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
4913 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
4914
4915 The macro is already prepared to handle such NULL pointer.
4916
4917 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4918 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4919 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
4920 Signed-off-by: David S. Miller <davem@davemloft.net>
4921
4922 net/sctp/sm_sideeffect.c | 11 ++++++-----
4923 net/sctp/sm_statefuns.c | 17 ++++-------------
4924 2 files changed, 10 insertions(+), 18 deletions(-)
4925
4926 commit 395ea8a9e73e184fc14153a033000bccf4213213
4927 Author: willy tarreau <w@1wt.eu>
4928 Date: Sun Jan 10 07:54:56 2016 +0100
4929
4930 unix: properly account for FDs passed over unix sockets
4931
4932 It is possible for a process to allocate and accumulate far more FDs than
4933 the process' limit by sending them over a unix socket then closing them
4934 to keep the process' fd count low.
4935
4936 This change addresses this problem by keeping track of the number of FDs
4937 in flight per user and preventing non-privileged processes from having
4938 more FDs in flight than their configured FD limit.
4939
4940 Reported-by: socketpair@gmail.com
4941 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4942 Mitigates: CVE-2013-4312 (Linux 2.0+)
4943 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4944 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4945 Signed-off-by: Willy Tarreau <w@1wt.eu>
4946 Signed-off-by: David S. Miller <davem@davemloft.net>
4947
4948 include/linux/sched.h | 1 +
4949 net/unix/af_unix.c | 24 ++++++++++++++++++++----
4950 net/unix/garbage.c | 13 ++++++++-----
4951 3 files changed, 29 insertions(+), 9 deletions(-)
4952
4953 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
4954 Author: Sasha Levin <sasha.levin@oracle.com>
4955 Date: Thu Jan 7 14:52:43 2016 -0500
4956
4957 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
4958
4959 proc_dostring() needs an initialized destination string, while the one
4960 provided in proc_sctp_do_hmac_alg() contains stack garbage.
4961
4962 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
4963 accessing invalid memory.
4964
4965 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
4966 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4967 Signed-off-by: David S. Miller <davem@davemloft.net>
4968
4969 net/sctp/sysctl.c | 2 +-
4970 1 files changed, 1 insertions(+), 1 deletions(-)
4971
4972 commit 4014e09faf0fe9054119624ccfff1236e886b554
4973 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
4974 Date: Tue Nov 24 17:13:21 2015 -0500
4975
4976 RDS: fix race condition when sending a message on unbound socket
4977
4978 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
4979
4980 Sasha's found a NULL pointer dereference in the RDS connection code when
4981 sending a message to an apparently unbound socket. The problem is caused
4982 by the code checking if the socket is bound in rds_sendmsg(), which checks
4983 the rs_bound_addr field without taking a lock on the socket. This opens a
4984 race where rs_bound_addr is temporarily set but where the transport is not
4985 in rds_bind(), leading to a NULL pointer dereference when trying to
4986 dereference 'trans' in __rds_conn_create().
4987
4988 Vegard wrote a reproducer for this issue, so kindly ask him to share if
4989 you're interested.
4990
4991 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
4992 with this patch, whereas I could without.
4993
4994 Complete earlier incomplete fix to CVE-2015-6937:
4995
4996 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
4997
4998 Cc: David S. Miller <davem@davemloft.net>
4999
5000 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
5001 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
5002 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
5003 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5004 Signed-off-by: David S. Miller <davem@davemloft.net>
5005 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
5006
5007 Conflicts:
5008
5009 net/rds/send.c
5010
5011 net/rds/connection.c | 6 ------
5012 1 files changed, 0 insertions(+), 6 deletions(-)
5013
5014 commit 206df8d01104344d7588d801016a281a4cd25556
5015 Author: Sasha Levin <sasha.levin@oracle.com>
5016 Date: Tue Sep 8 10:53:40 2015 -0400
5017
5018 RDS: verify the underlying transport exists before creating a connection
5019
5020 There was no verification that an underlying transport exists when creating
5021 a connection, this would cause dereferencing a NULL ptr.
5022
5023 It might happen on sockets that weren't properly bound before attempting to
5024 send a message, which will cause a NULL ptr deref:
5025
5026 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
5027 [135546.051270] Modules linked in:
5028 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
5029 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
5030 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
5031 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
5032 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
5033 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
5034 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
5035 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
5036 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
5037 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
5038 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
5039 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
5040 [135546.064723] Stack:
5041 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
5042 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
5043 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
5044 [135546.068629] Call Trace:
5045 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
5046 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
5047 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
5048 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
5049 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
5050 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
5051 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
5052 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
5053 [135546.076349] ? __might_fault (mm/memory.c:3795)
5054 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
5055 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
5056 [135546.078856] SYSC_sendto (net/socket.c:1657)
5057 [135546.079596] ? SYSC_connect (net/socket.c:1628)
5058 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
5059 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
5060 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
5061 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
5062 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
5063 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
5064 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
5065
5066 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
5067 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
5068 Signed-off-by: David S. Miller <davem@davemloft.net>
5069
5070 net/rds/connection.c | 6 ++++++
5071 1 files changed, 6 insertions(+), 0 deletions(-)
5072
5073 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
5074 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
5075 Date: Tue Jan 5 20:32:47 2016 -0500
5076
5077 ftrace/module: Call clean up function when module init fails early
5078
5079 If the module init code fails after calling ftrace_module_init() and before
5080 calling do_init_module(), we can suffer from a memory leak. This is because
5081 ftrace_module_init() allocates pages to store the locations that ftrace
5082 hooks are placed in the module text. If do_init_module() fails, it still
5083 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
5084 the pages it allocated for the module. But if load_module() fails before
5085 then, the pages allocated by ftrace_module_init() will never be freed.
5086
5087 Call ftrace_release_mod() on the module if load_module() fails before
5088 getting to do_init_module().
5089
5090 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
5091
5092 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
5093 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
5094 Cc: stable@vger.kernel.org # v2.6.38+
5095 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
5096 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
5097
5098 include/linux/ftrace.h | 1 +
5099 kernel/module.c | 6 ++++++
5100 2 files changed, 7 insertions(+), 0 deletions(-)
5101
5102 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
5103 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
5104 Date: Wed Jan 6 00:18:48 2016 -0800
5105
5106 net: possible use after free in dst_release
5107
5108 dst_release should not access dst->flags after decrementing
5109 __refcnt to 0. The dst_entry may be in dst_busy_list and
5110 dst_gc_task may dst_destroy it before dst_release gets a chance
5111 to access dst->flags.
5112
5113 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
5114 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
5115 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
5116 Acked-by: Eric Dumazet <edumazet@google.com>
5117 Signed-off-by: David S. Miller <davem@davemloft.net>
5118
5119 net/core/dst.c | 3 ++-
5120 1 files changed, 2 insertions(+), 1 deletions(-)
5121
5122 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
5123 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
5124 Date: Wed Jan 6 14:55:02 2016 +0000
5125
5126 mkiss: fix scribble on freed memory
5127
5128 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
5129 scribble on free memory but added a new one which allows the user to
5130 scribble even more and user controlled data into freed space.
5131
5132 As with 6pack we need to halt the queue before we free the buffers, because
5133 the transmit logic is not protected by the semaphore.
5134
5135 Signed-off-by: Alan Cox <alan@linux.intel.com>
5136 Signed-off-by: David S. Miller <davem@davemloft.net>
5137
5138 drivers/net/hamradio/mkiss.c | 5 +++++
5139 1 files changed, 5 insertions(+), 0 deletions(-)
5140
5141 commit 5cbbcbd32dc1949470f61d342503808fa9555276
5142 Author: David Miller <davem@davemloft.net>
5143 Date: Thu Dec 17 16:05:49 2015 -0500
5144
5145 mkiss: Fix use after free in mkiss_close().
5146
5147 Need to do the unregister_device() after all references to the driver
5148 private have been done.
5149
5150 Signed-off-by: David S. Miller <davem@davemloft.net>
5151
5152 drivers/net/hamradio/mkiss.c | 4 ++--
5153 1 files changed, 2 insertions(+), 2 deletions(-)
5154
5155 commit b00171576794a98068e069a660f0991a6a5190ff
5156 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
5157 Date: Tue Jan 5 11:51:25 2016 +0000
5158
5159 6pack: fix free memory scribbles
5160
5161 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
5162 memory scribble but in doing so replaced it with a different one that allows
5163 the user to control the data and scribble even more.
5164
5165 sixpack_close is called by the tty layer in tty context. The tty context is
5166 protected by sp_get() and sp_put(). However network layer activity via
5167 sp_xmit() is not protected this way. We must therefore stop the queue
5168 otherwise the user gets to dump a buffer mostly of their choice into freed
5169 kernel pages.
5170
5171 Signed-off-by: Alan Cox <alan@linux.intel.com>
5172 Signed-off-by: David S. Miller <davem@davemloft.net>
5173
5174 drivers/net/hamradio/6pack.c | 6 ++++++
5175 1 files changed, 6 insertions(+), 0 deletions(-)
5176
5177 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
5178 Author: David Miller <davem@davemloft.net>
5179 Date: Thu Dec 17 16:05:32 2015 -0500
5180
5181 6pack: Fix use after free in sixpack_close().
5182
5183 Need to do the unregister_device() after all references to the driver
5184 private have been done.
5185
5186 Also we need to use del_timer_sync() for the timers so that we don't
5187 have any asynchronous references after the unregister.
5188
5189 Signed-off-by: David S. Miller <davem@davemloft.net>
5190
5191 drivers/net/hamradio/6pack.c | 8 ++++----
5192 1 files changed, 4 insertions(+), 4 deletions(-)
5193
5194 commit 4f9d532742656b3613d579220fd10c78f24ba37b
5195 Author: Rabin Vincent <rabin@rab.in>
5196 Date: Tue Jan 5 16:23:07 2016 +0100
5197
5198 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
5199
5200 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
5201 instructions since it XORs A with X while all the others replace A with
5202 some loaded value. All the BPF JITs fail to clear A if this is used as
5203 the first instruction in a filter. This was found using american fuzzy
5204 lop.
5205
5206 Add a helper to determine if A needs to be cleared given the first
5207 instruction in a filter, and use this in the JITs. Except for ARM, the
5208 rest have only been compile-tested.
5209
5210 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
5211 Signed-off-by: Rabin Vincent <rabin@rab.in>
5212 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
5213 Acked-by: Alexei Starovoitov <ast@kernel.org>
5214 Signed-off-by: David S. Miller <davem@davemloft.net>
5215
5216 arch/arm/net/bpf_jit_32.c | 16 +---------------
5217 arch/mips/net/bpf_jit.c | 16 +---------------
5218 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
5219 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
5220 include/linux/filter.h | 19 +++++++++++++++++++
5221 5 files changed, 25 insertions(+), 56 deletions(-)
5222
5223 commit 570d88f8acfffda92b89ae2e1c47320d47256034
5224 Author: John Fastabend <john.fastabend@gmail.com>
5225 Date: Tue Jan 5 09:11:36 2016 -0800
5226
5227 net: sched: fix missing free per cpu on qstats
5228
5229 When a qdisc is using per cpu stats (currently just the ingress
5230 qdisc) only the bstats are being freed. This also free's the qstats.
5231
5232 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
5233 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
5234 Acked-by: Eric Dumazet <edumazet@google.com>
5235 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
5236 Signed-off-by: David S. Miller <davem@davemloft.net>
5237
5238 net/sched/sch_generic.c | 4 +++-
5239 1 files changed, 3 insertions(+), 1 deletions(-)
5240
5241 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
5242 Author: Rabin Vincent <rabin@rab.in>
5243 Date: Tue Jan 5 18:34:04 2016 +0100
5244
5245 ARM: net: bpf: fix zero right shift
5246
5247 The LSR instruction cannot be used to perform a zero right shift since a
5248 0 as the immediate value (imm5) in the LSR instruction encoding means
5249 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
5250
5251 Make the JIT skip generation of the LSR if a zero-shift is requested.
5252
5253 This was found using american fuzzy lop.
5254
5255 Signed-off-by: Rabin Vincent <rabin@rab.in>
5256 Acked-by: Alexei Starovoitov <ast@kernel.org>
5257 Signed-off-by: David S. Miller <davem@davemloft.net>
5258
5259 arch/arm/net/bpf_jit_32.c | 3 ++-
5260 1 files changed, 2 insertions(+), 1 deletions(-)
5261
5262 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
5263 Author: Brad Spengler <spender@grsecurity.net>
5264 Date: Wed Jan 6 20:35:57 2016 -0500
5265
5266 Don't perform hidden lookups in RBAC against the directory of
5267 a file being opened with O_CREAT, reported by Karl Witt
5268
5269 Conflicts:
5270
5271 fs/namei.c
5272
5273 fs/namei.c | 3 ---
5274 1 files changed, 0 insertions(+), 3 deletions(-)
5275
5276 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
5277 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
5278 Date: Tue Jan 5 10:46:00 2016 +0100
5279
5280 bridge: Only call /sbin/bridge-stp for the initial network namespace
5281
5282 [I stole this patch from Eric Biederman. He wrote:]
5283
5284 > There is no defined mechanism to pass network namespace information
5285 > into /sbin/bridge-stp therefore don't even try to invoke it except
5286 > for bridge devices in the initial network namespace.
5287 >
5288 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
5289 > invoked for any network device name which if /sbin/bridge-stp does not
5290 > guard against unreasonable arguments or being invoked twice on the
5291 > same network device could cause problems.
5292
5293 [Hannes: changed patch using netns_eq]
5294
5295 Cc: Eric W. Biederman <ebiederm@xmission.com>
5296 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
5297 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5298 Signed-off-by: David S. Miller <davem@davemloft.net>
5299
5300 net/bridge/br_stp_if.c | 5 ++++-
5301 1 files changed, 4 insertions(+), 1 deletions(-)
5302
5303 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
5304 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5305 Date: Wed Dec 23 16:28:40 2015 -0200
5306
5307 sctp: use GFP_USER for user-controlled kmalloc
5308
5309 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
5310 missed two other spots.
5311
5312 For connectx, as it's more likely to be used by kernel users of the API,
5313 it detects if GFP_USER should be used or not.
5314
5315 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
5316 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5317 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5318 Signed-off-by: David S. Miller <davem@davemloft.net>
5319
5320 net/sctp/socket.c | 9 ++++++---
5321 1 files changed, 6 insertions(+), 3 deletions(-)
5322
5323 commit 5718a1f63c41fc156f729783423b002763779d04
5324 Author: Florian Westphal <fw@strlen.de>
5325 Date: Thu Dec 31 14:26:33 2015 +0100
5326
5327 connector: bump skb->users before callback invocation
5328
5329 Dmitry reports memleak with syskaller program.
5330 Problem is that connector bumps skb usecount but might not invoke callback.
5331
5332 So move skb_get to where we invoke the callback.
5333
5334 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5335 Signed-off-by: Florian Westphal <fw@strlen.de>
5336 Signed-off-by: David S. Miller <davem@davemloft.net>
5337
5338 drivers/connector/connector.c | 11 +++--------
5339 1 files changed, 3 insertions(+), 8 deletions(-)
5340
5341 commit 2e6372e6a97f8d642416899861f91777f44f13b7
5342 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5343 Date: Sun Jan 3 18:56:38 2016 +0000
5344
5345 af_unix: Fix splice-bind deadlock
5346
5347 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
5348 system call and AF_UNIX sockets,
5349
5350 http://lists.openwall.net/netdev/2015/11/06/24
5351
5352 The situation was analyzed as
5353
5354 (a while ago) A: socketpair()
5355 B: splice() from a pipe to /mnt/regular_file
5356 does sb_start_write() on /mnt
5357 C: try to freeze /mnt
5358 wait for B to finish with /mnt
5359 A: bind() try to bind our socket to /mnt/new_socket_name
5360 lock our socket, see it not bound yet
5361 decide that it needs to create something in /mnt
5362 try to do sb_start_write() on /mnt, block (it's
5363 waiting for C).
5364 D: splice() from the same pipe to our socket
5365 lock the pipe, see that socket is connected
5366 try to lock the socket, block waiting for A
5367 B: get around to actually feeding a chunk from
5368 pipe to file, try to lock the pipe. Deadlock.
5369
5370 on 2015/11/10 by Al Viro,
5371
5372 http://lists.openwall.net/netdev/2015/11/10/4
5373
5374 The patch fixes this by removing the kern_path_create related code from
5375 unix_mknod and executing it as part of unix_bind prior acquiring the
5376 readlock of the socket in question. This means that A (as used above)
5377 will sb_start_write on /mnt before it acquires the readlock, hence, it
5378 won't indirectly block B which first did a sb_start_write and then
5379 waited for a thread trying to acquire the readlock. Consequently, A
5380 being blocked by C waiting for B won't cause a deadlock anymore
5381 (effectively, both A and B acquire two locks in opposite order in the
5382 situation described above).
5383
5384 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
5385
5386 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5387 Signed-off-by: David S. Miller <davem@davemloft.net>
5388
5389 Conflicts:
5390
5391 net/unix/af_unix.c
5392
5393 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
5394 1 files changed, 42 insertions(+), 28 deletions(-)
5395
5396 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
5397 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
5398 Date: Thu Dec 31 13:11:28 2015 +0800
5399
5400 tracing: Fix setting of start_index in find_next()
5401
5402 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
5403 panic at t_show.
5404
5405 general protection fault: 0000 [#1] PREEMPT SMP
5406 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
5407 RIP: 0010:[<ffffffff811375b2>]
5408 [<ffffffff811375b2>] t_show+0x22/0xe0
5409 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
5410 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
5411 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
5412 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
5413 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
5414 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
5415 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
5416 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
5417 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
5418 Call Trace:
5419 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
5420 [<ffffffff811b749b>] vfs_read+0x9b/0x160
5421 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
5422 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
5423 ---[ end trace 5bd9eb630614861e ]---
5424 Kernel panic - not syncing: Fatal exception
5425
5426 When the first time find_next calls find_next_mod_format, it should
5427 iterate the trace_bprintk_fmt_list to find the first print format of
5428 the module. However in current code, start_index is smaller than *pos
5429 at first, and code will not iterate the list. Latter container_of will
5430 get the wrong address with former v, which will cause mod_fmt be a
5431 meaningless object and so is the returned mod_fmt->fmt.
5432
5433 This patch will fix it by correcting the start_index. After fixed,
5434 when the first time calls find_next_mod_format, start_index will be
5435 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
5436 get the right module printk format, so is the returned mod_fmt->fmt.
5437
5438 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
5439
5440 Cc: stable@vger.kernel.org # 3.12+
5441 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
5442 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
5443 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
5444
5445 kernel/trace/trace_printk.c | 1 +
5446 1 files changed, 1 insertions(+), 0 deletions(-)
5447
5448 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
5449 Author: Al Viro <viro@zeniv.linux.org.uk>
5450 Date: Mon Dec 28 20:47:08 2015 -0500
5451
5452 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
5453
5454 Cc: stable@vger.kernel.org # 3.15+
5455 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
5456 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
5457
5458 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
5459 1 files changed, 37 insertions(+), 36 deletions(-)
5460
5461 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
5462 Merge: de243c2 3adc55a
5463 Author: Brad Spengler <spender@grsecurity.net>
5464 Date: Tue Jan 5 18:10:10 2016 -0500
5465
5466 Merge branch 'pax-test' into grsec-test
5467
5468 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
5469 Author: Brad Spengler <spender@grsecurity.net>
5470 Date: Tue Jan 5 18:08:53 2016 -0500
5471
5472 Update to pax-linux-4.3.3-test16.patch:
5473 - small cleanup in entry_64.S on x86
5474 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
5475 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
5476 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
5477 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
5478 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
5479
5480 arch/x86/entry/entry_64.S | 60 +++++-----
5481 arch/x86/kernel/alternative.c | 2 +-
5482 arch/x86/kvm/emulate.c | 4 +-
5483 tools/gcc/initify_plugin.c | 123 +++++++++----------
5484 .../disable_size_overflow_hash.data | 4 +-
5485 .../size_overflow_plugin/size_overflow_hash.data | 2 -
5486 6 files changed, 93 insertions(+), 102 deletions(-)
5487
5488 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
5489 Author: Brad Spengler <spender@grsecurity.net>
5490 Date: Tue Dec 29 18:01:24 2015 -0500
5491
5492 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
5493 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
5494 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
5495
5496 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
5497 against suid/sgid attacks and the flaw above would only eliminate the extra
5498 entropy provided for the brk-managed heap, still leaving it with the minimum
5499 of 16-bit entropy for mmap on x86 and 28 on x64.
5500
5501 mm/mmap.c | 2 +-
5502 1 files changed, 1 insertions(+), 1 deletions(-)
5503
5504 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
5505 Merge: 436201b 2584340
5506 Author: Brad Spengler <spender@grsecurity.net>
5507 Date: Mon Dec 28 20:30:01 2015 -0500
5508
5509 Merge branch 'pax-test' into grsec-test
5510
5511 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
5512 Author: Brad Spengler <spender@grsecurity.net>
5513 Date: Mon Dec 28 20:29:28 2015 -0500
5514
5515 Update to pax-linux-4.3.3-test14.patch:
5516 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
5517 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
5518 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
5519 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
5520 - fixed an assert in the initify plugin that triggered in vic_register on arm
5521
5522 arch/arm/include/asm/atomic.h | 7 +++++--
5523 arch/arm/include/asm/domain.h | 5 ++---
5524 arch/x86/kernel/tboot.c | 14 +++++++++-----
5525 drivers/hv/channel.c | 4 +---
5526 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
5527 drivers/net/hyperv/rndis_filter.c | 3 +--
5528 fs/exec.c | 4 ++--
5529 include/linux/atomic.h | 15 ---------------
5530 net/core/skbuff.c | 3 ++-
5531 tools/gcc/initify_plugin.c | 4 +++-
5532 10 files changed, 26 insertions(+), 35 deletions(-)
5533
5534 commit 436201b6626b488d173c8076447000077c27b84a
5535 Author: David Howells <dhowells@redhat.com>
5536 Date: Fri Dec 18 01:34:26 2015 +0000
5537
5538 KEYS: Fix race between read and revoke
5539
5540 This fixes CVE-2015-7550.
5541
5542 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
5543 happens between keyctl_read() checking the validity of a key and the key's
5544 semaphore being taken, then the key type read method will see a revoked key.
5545
5546 This causes a problem for the user-defined key type because it assumes in
5547 its read method that there will always be a payload in a non-revoked key
5548 and doesn't check for a NULL pointer.
5549
5550 Fix this by making keyctl_read() check the validity of a key after taking
5551 semaphore instead of before.
5552
5553 I think the bug was introduced with the original keyrings code.
5554
5555 This was discovered by a multithreaded test program generated by syzkaller
5556 (http://github.com/google/syzkaller). Here's a cleaned up version:
5557
5558 #include <sys/types.h>
5559 #include <keyutils.h>
5560 #include <pthread.h>
5561 void *thr0(void *arg)
5562 {
5563 key_serial_t key = (unsigned long)arg;
5564 keyctl_revoke(key);
5565 return 0;
5566 }
5567 void *thr1(void *arg)
5568 {
5569 key_serial_t key = (unsigned long)arg;
5570 char buffer[16];
5571 keyctl_read(key, buffer, 16);
5572 return 0;
5573 }
5574 int main()
5575 {
5576 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
5577 pthread_t th[5];
5578 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
5579 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
5580 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
5581 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
5582 pthread_join(th[0], 0);
5583 pthread_join(th[1], 0);
5584 pthread_join(th[2], 0);
5585 pthread_join(th[3], 0);
5586 return 0;
5587 }
5588
5589 Build as:
5590
5591 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
5592
5593 Run as:
5594
5595 while keyctl-race; do :; done
5596
5597 as it may need several iterations to crash the kernel. The crash can be
5598 summarised as:
5599
5600 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
5601 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
5602 ...
5603 Call Trace:
5604 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
5605 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
5606 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
5607
5608 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5609 Signed-off-by: David Howells <dhowells@redhat.com>
5610 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5611 Cc: stable@vger.kernel.org
5612 Signed-off-by: James Morris <james.l.morris@oracle.com>
5613
5614 security/keys/keyctl.c | 18 +++++++++---------
5615 1 files changed, 9 insertions(+), 9 deletions(-)
5616
5617 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
5618 Author: Brad Spengler <spender@grsecurity.net>
5619 Date: Tue Dec 22 20:44:01 2015 -0500
5620
5621 Add new kernel command-line param: pax_size_overflow_report_only
5622 If a user triggers a size_overflow violation that makes it difficult
5623 to obtain the call trace without serial console/net console, they can
5624 use this option to provide that information to us
5625
5626 Documentation/kernel-parameters.txt | 5 +++++
5627 fs/exec.c | 12 +++++++++---
5628 init/main.c | 11 +++++++++++
5629 3 files changed, 25 insertions(+), 3 deletions(-)
5630
5631 commit 4254a8da5851df8c08cdca5c392916e8c105408d
5632 Author: WANG Cong <xiyou.wangcong@gmail.com>
5633 Date: Mon Dec 21 10:55:45 2015 -0800
5634
5635 addrconf: always initialize sysctl table data
5636
5637 When sysctl performs restrict writes, it allows to write from
5638 a middle position of a sysctl file, which requires us to initialize
5639 the table data before calling proc_dostring() for the write case.
5640
5641 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
5642 Reported-by: Sasha Levin <sasha.levin@oracle.com>
5643 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5644 Tested-by: Sasha Levin <sasha.levin@oracle.com>
5645 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5646 Signed-off-by: David S. Miller <davem@davemloft.net>
5647
5648 net/ipv6/addrconf.c | 11 ++++-------
5649 1 files changed, 4 insertions(+), 7 deletions(-)
5650
5651 commit f8002863fb06c363180637046947a78a6ccb3d33
5652 Author: WANG Cong <xiyou.wangcong@gmail.com>
5653 Date: Wed Dec 16 23:39:04 2015 -0800
5654
5655 net: check both type and procotol for tcp sockets
5656
5657 Dmitry reported the following out-of-bound access:
5658
5659 Call Trace:
5660 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
5661 mm/kasan/report.c:294
5662 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
5663 [< inline >] SYSC_setsockopt net/socket.c:1746
5664 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
5665 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
5666 arch/x86/entry/entry_64.S:185
5667
5668 This is because we mistake a raw socket as a tcp socket.
5669 We should check both sk->sk_type and sk->sk_protocol to ensure
5670 it is a tcp socket.
5671
5672 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
5673
5674 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5675 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
5676 Cc: Eric Dumazet <eric.dumazet@gmail.com>
5677 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5678 Acked-by: Willem de Bruijn <willemb@google.com>
5679 Signed-off-by: David S. Miller <davem@davemloft.net>
5680
5681 net/core/skbuff.c | 3 ++-
5682 net/core/sock.c | 3 ++-
5683 2 files changed, 4 insertions(+), 2 deletions(-)
5684
5685 commit bd6b3399804470a4ad8f34229469ca149dceba3d
5686 Author: Colin Ian King <colin.king@canonical.com>
5687 Date: Fri Dec 18 14:22:01 2015 -0800
5688
5689 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
5690
5691 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
5692 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
5693 the setting of ret after the get_proc_task call and incorrectly left it as
5694 -ESRCH. Instead, return 0 when successful.
5695
5696 Example breakage:
5697
5698 echo 0 > /proc/self/coredump_filter
5699 bash: echo: write error: No such process
5700
5701 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
5702 Signed-off-by: Colin Ian King <colin.king@canonical.com>
5703 Acked-by: Kees Cook <keescook@chromium.org>
5704 Cc: <stable@vger.kernel.org> [4.3+]
5705 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
5706 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5707
5708 fs/proc/base.c | 1 +
5709 1 files changed, 1 insertions(+), 0 deletions(-)
5710
5711 commit b28aca2b99ed08546778355fb9402c503ff9b29e
5712 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
5713 Date: Tue Dec 22 10:23:44 2015 -0700
5714
5715 block: ensure to split after potentially bouncing a bio
5716
5717 blk_queue_bio() does split then bounce, which makes the segment
5718 counting based on pages before bouncing and could go wrong. Move
5719 the split to after bouncing, like we do for blk-mq, and the we
5720 fix the issue of having the bio count for segments be wrong.
5721
5722 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
5723 Cc: stable@vger.kernel.org
5724 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
5725 Signed-off-by: Jens Axboe <axboe@fb.com>
5726
5727 block/blk-core.c | 4 ++--
5728 1 files changed, 2 insertions(+), 2 deletions(-)
5729
5730 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
5731 Merge: f6f63ae ec72fa5
5732 Author: Brad Spengler <spender@grsecurity.net>
5733 Date: Tue Dec 22 19:46:26 2015 -0500
5734
5735 Merge branch 'pax-test' into grsec-test
5736
5737 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
5738 Author: Brad Spengler <spender@grsecurity.net>
5739 Date: Tue Dec 22 19:45:51 2015 -0500
5740
5741 Update to pax-linux-4.3.3-test13.patch:
5742 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
5743 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
5744
5745 arch/arm/mm/fault.c | 2 +-
5746 arch/x86/mm/fault.c | 2 +-
5747 fs/btrfs/extent_map.c | 8 ++++++--
5748 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
5749 4 files changed, 11 insertions(+), 5 deletions(-)
5750
5751 commit f6f63ae154cd45028add1dc41957878060d77fbf
5752 Author: Brad Spengler <spender@grsecurity.net>
5753 Date: Thu Dec 17 18:43:44 2015 -0500
5754
5755 ptrace_has_cap() checks whether the current process should be
5756 treated as having a certain capability for ptrace checks
5757 against another process. Until now, this was equivalent to
5758 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
5759
5760 However, if a root-owned process wants to enter a user
5761 namespace for some reason without knowing who owns it and
5762 therefore can't change to the namespace owner's uid and gid
5763 before entering, as soon as it has entered the namespace,
5764 the namespace owner can attach to it via ptrace and thereby
5765 gain access to its uid and gid.
5766
5767 While it is possible for the entering process to switch to
5768 the uid of a claimed namespace owner before entering,
5769 causing the attempt to enter to fail if the claimed uid is
5770 wrong, this doesn't solve the problem of determining an
5771 appropriate gid.
5772
5773 With this change, the entering process can first enter the
5774 namespace and then safely inspect the namespace's
5775 properties, e.g. through /proc/self/{uid_map,gid_map},
5776 assuming that the namespace owner doesn't have access to
5777 uid 0.
5778 Signed-off-by: Jann Horn <jann@thejh.net>
5779
5780 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
5781 1 files changed, 25 insertions(+), 5 deletions(-)
5782
5783 commit e314f0fb63020f61543b401ff594e953c2c304e5
5784 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
5785 Date: Tue Dec 15 10:46:17 2015 -0800
5786
5787 net: fix uninitialized variable issue
5788
5789 msg_iocb needs to be initialized on the recv/recvfrom path.
5790 Otherwise afalg will wrongly interpret it as an async call.
5791
5792 Cc: stable@vger.kernel.org
5793 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
5794 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
5795 Signed-off-by: David S. Miller <davem@davemloft.net>
5796
5797 net/socket.c | 1 +
5798 1 files changed, 1 insertions(+), 0 deletions(-)
5799
5800 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
5801 Merge: dfa764c 142edcf
5802 Author: Brad Spengler <spender@grsecurity.net>
5803 Date: Wed Dec 16 21:01:17 2015 -0500
5804
5805 Merge branch 'pax-test' into grsec-test
5806
5807 commit 142edcf1005a57fb8887823565cf0bafad2f313c
5808 Author: Brad Spengler <spender@grsecurity.net>
5809 Date: Wed Dec 16 21:00:57 2015 -0500
5810
5811 Update to pax-linux-4.3.3-test12.patch:
5812 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
5813 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
5814
5815 drivers/tty/n_tty.c | 16 ++++++++--------
5816 .../disable_size_overflow_hash.data | 2 ++
5817 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
5818 3 files changed, 12 insertions(+), 12 deletions(-)
5819
5820 commit dfa764cc549892a5bfc1083cac78b99032cae577
5821 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
5822 Date: Tue Dec 15 22:59:12 2015 +0100
5823
5824 ipv6: automatically enable stable privacy mode if stable_secret set
5825
5826 Bjørn reported that while we switch all interfaces to privacy stable mode
5827 when setting the secret, we don't set this mode for new interfaces. This
5828 does not make sense, so change this behaviour.
5829
5830 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
5831 Reported-by: Bjørn Mork <bjorn@mork.no>
5832 Cc: Bjørn Mork <bjorn@mork.no>
5833 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5834 Signed-off-by: David S. Miller <davem@davemloft.net>
5835
5836 net/ipv6/addrconf.c | 6 ++++++
5837 1 files changed, 6 insertions(+), 0 deletions(-)
5838
5839 commit c2815a1fee03f222273e77c14e43f960da06f35a
5840 Author: Brad Spengler <spender@grsecurity.net>
5841 Date: Wed Dec 16 13:03:38 2015 -0500
5842
5843 Work around upstream limitation on the number of thread info flags causing a compilation error
5844 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
5845
5846 arch/arm/kernel/entry-common.S | 8 ++++++--
5847 1 files changed, 6 insertions(+), 2 deletions(-)
5848
5849 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
5850 Author: Brad Spengler <spender@grsecurity.net>
5851 Date: Tue Dec 15 19:03:41 2015 -0500
5852
5853 Initial import of grsecurity 3.1 for Linux 4.3.3
5854
5855 Documentation/dontdiff | 2 +
5856 Documentation/kernel-parameters.txt | 7 +
5857 Documentation/sysctl/kernel.txt | 15 +
5858 Makefile | 18 +-
5859 arch/alpha/include/asm/cache.h | 4 +-
5860 arch/alpha/kernel/osf_sys.c | 12 +-
5861 arch/arc/Kconfig | 1 +
5862 arch/arm/Kconfig | 1 +
5863 arch/arm/Kconfig.debug | 1 +
5864 arch/arm/include/asm/thread_info.h | 7 +-
5865 arch/arm/kernel/process.c | 4 +-
5866 arch/arm/kernel/ptrace.c | 9 +
5867 arch/arm/kernel/traps.c | 7 +-
5868 arch/arm/mm/Kconfig | 2 +-
5869 arch/arm/mm/fault.c | 40 +-
5870 arch/arm/mm/mmap.c | 8 +-
5871 arch/arm/net/bpf_jit_32.c | 51 +-
5872 arch/arm64/Kconfig.debug | 1 +
5873 arch/avr32/include/asm/cache.h | 4 +-
5874 arch/blackfin/Kconfig.debug | 1 +
5875 arch/blackfin/include/asm/cache.h | 3 +-
5876 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5877 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5878 arch/frv/include/asm/cache.h | 3 +-
5879 arch/frv/mm/elf-fdpic.c | 4 +-
5880 arch/hexagon/include/asm/cache.h | 6 +-
5881 arch/ia64/Kconfig | 1 +
5882 arch/ia64/include/asm/cache.h | 3 +-
5883 arch/ia64/kernel/sys_ia64.c | 2 +
5884 arch/ia64/mm/hugetlbpage.c | 2 +
5885 arch/m32r/include/asm/cache.h | 4 +-
5886 arch/m68k/include/asm/cache.h | 4 +-
5887 arch/metag/mm/hugetlbpage.c | 1 +
5888 arch/microblaze/include/asm/cache.h | 3 +-
5889 arch/mips/Kconfig | 1 +
5890 arch/mips/include/asm/cache.h | 3 +-
5891 arch/mips/include/asm/thread_info.h | 11 +-
5892 arch/mips/kernel/irq.c | 3 +
5893 arch/mips/kernel/ptrace.c | 9 +
5894 arch/mips/mm/mmap.c | 4 +-
5895 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5896 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5897 arch/openrisc/include/asm/cache.h | 4 +-
5898 arch/parisc/include/asm/cache.h | 5 +-
5899 arch/parisc/kernel/sys_parisc.c | 4 +
5900 arch/powerpc/Kconfig | 1 +
5901 arch/powerpc/include/asm/cache.h | 4 +-
5902 arch/powerpc/include/asm/thread_info.h | 5 +-
5903 arch/powerpc/kernel/Makefile | 2 +
5904 arch/powerpc/kernel/irq.c | 3 +
5905 arch/powerpc/kernel/process.c | 10 +-
5906 arch/powerpc/kernel/ptrace.c | 14 +
5907 arch/powerpc/kernel/traps.c | 5 +
5908 arch/powerpc/mm/slice.c | 2 +-
5909 arch/s390/Kconfig.debug | 1 +
5910 arch/s390/include/asm/cache.h | 4 +-
5911 arch/score/include/asm/cache.h | 4 +-
5912 arch/sh/include/asm/cache.h | 3 +-
5913 arch/sh/mm/mmap.c | 6 +-
5914 arch/sparc/include/asm/cache.h | 4 +-
5915 arch/sparc/include/asm/pgalloc_64.h | 1 +
5916 arch/sparc/include/asm/thread_info_64.h | 8 +-
5917 arch/sparc/kernel/process_32.c | 6 +-
5918 arch/sparc/kernel/process_64.c | 8 +-
5919 arch/sparc/kernel/ptrace_64.c | 14 +
5920 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5921 arch/sparc/kernel/syscalls.S | 8 +-
5922 arch/sparc/kernel/traps_32.c | 8 +-
5923 arch/sparc/kernel/traps_64.c | 28 +-
5924 arch/sparc/kernel/unaligned_64.c | 2 +-
5925 arch/sparc/mm/fault_64.c | 2 +-
5926 arch/sparc/mm/hugetlbpage.c | 15 +-
5927 arch/tile/Kconfig | 1 +
5928 arch/tile/include/asm/cache.h | 3 +-
5929 arch/tile/mm/hugetlbpage.c | 2 +
5930 arch/um/include/asm/cache.h | 3 +-
5931 arch/unicore32/include/asm/cache.h | 6 +-
5932 arch/x86/Kconfig | 21 +
5933 arch/x86/Kconfig.debug | 2 +
5934 arch/x86/entry/common.c | 14 +
5935 arch/x86/entry/entry_32.S | 2 +-
5936 arch/x86/entry/entry_64.S | 2 +-
5937 arch/x86/ia32/ia32_aout.c | 2 +
5938 arch/x86/include/asm/floppy.h | 20 +-
5939 arch/x86/include/asm/fpu/types.h | 69 +-
5940 arch/x86/include/asm/io.h | 2 +-
5941 arch/x86/include/asm/page.h | 12 +-
5942 arch/x86/include/asm/paravirt_types.h | 23 +-
5943 arch/x86/include/asm/processor.h | 12 +-
5944 arch/x86/include/asm/thread_info.h | 6 +-
5945 arch/x86/include/asm/uaccess.h | 2 +-
5946 arch/x86/kernel/dumpstack.c | 10 +-
5947 arch/x86/kernel/dumpstack_32.c | 2 +-
5948 arch/x86/kernel/dumpstack_64.c | 2 +-
5949 arch/x86/kernel/ioport.c | 13 +
5950 arch/x86/kernel/irq_32.c | 3 +
5951 arch/x86/kernel/irq_64.c | 4 +
5952 arch/x86/kernel/ldt.c | 18 +
5953 arch/x86/kernel/msr.c | 10 +
5954 arch/x86/kernel/ptrace.c | 14 +
5955 arch/x86/kernel/signal.c | 9 +-
5956 arch/x86/kernel/sys_i386_32.c | 9 +-
5957 arch/x86/kernel/sys_x86_64.c | 8 +-
5958 arch/x86/kernel/traps.c | 5 +
5959 arch/x86/kernel/verify_cpu.S | 1 +
5960 arch/x86/kernel/vm86_32.c | 15 +
5961 arch/x86/kvm/svm.c | 14 +-
5962 arch/x86/mm/fault.c | 12 +-
5963 arch/x86/mm/hugetlbpage.c | 15 +-
5964 arch/x86/mm/init.c | 66 +-
5965 arch/x86/mm/init_32.c | 6 +-
5966 arch/x86/net/bpf_jit_comp.c | 4 +
5967 arch/x86/platform/efi/efi_64.c | 2 +-
5968 arch/x86/xen/Kconfig | 1 +
5969 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5970 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5971 crypto/ablkcipher.c | 2 +-
5972 crypto/blkcipher.c | 2 +-
5973 crypto/scatterwalk.c | 10 +-
5974 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5975 drivers/acpi/custom_method.c | 4 +
5976 drivers/block/cciss.h | 30 +-
5977 drivers/block/smart1,2.h | 40 +-
5978 drivers/cdrom/cdrom.c | 2 +-
5979 drivers/char/Kconfig | 4 +-
5980 drivers/char/genrtc.c | 1 +
5981 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
5982 drivers/char/mem.c | 17 +
5983 drivers/char/random.c | 5 +-
5984 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5985 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
5986 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
5987 drivers/crypto/talitos.c | 2 +-
5988 drivers/firewire/ohci.c | 4 +
5989 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
5990 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5991 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5992 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5993 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5994 drivers/hid/hid-wiimote-debug.c | 2 +-
5995 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5996 drivers/iommu/Kconfig | 1 +
5997 drivers/iommu/amd_iommu.c | 14 +-
5998 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5999 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
6000 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
6001 drivers/isdn/hisax/config.c | 2 +-
6002 drivers/isdn/hisax/hfc_pci.c | 2 +-
6003 drivers/isdn/hisax/hfc_sx.c | 2 +-
6004 drivers/isdn/hisax/q931.c | 6 +-
6005 drivers/isdn/i4l/isdn_concap.c | 6 +-
6006 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
6007 drivers/md/bcache/Kconfig | 1 +
6008 drivers/md/raid5.c | 8 +
6009 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6010 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
6011 drivers/media/platform/vivid/vivid-osd.c | 1 +
6012 drivers/media/radio/radio-cadet.c | 5 +-
6013 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
6014 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6015 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
6016 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
6017 drivers/message/fusion/mptbase.c | 9 +
6018 drivers/misc/sgi-xp/xp_main.c | 12 +-
6019 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
6020 drivers/net/ppp/pppoe.c | 14 +-
6021 drivers/net/ppp/pptp.c | 6 +
6022 drivers/net/slip/slhc.c | 3 +
6023 drivers/net/wan/lmc/lmc_media.c | 97 +-
6024 drivers/net/wan/x25_asy.c | 6 +-
6025 drivers/net/wan/z85230.c | 24 +-
6026 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6027 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
6028 drivers/pci/pci-sysfs.c | 2 +-
6029 drivers/pci/proc.c | 9 +
6030 drivers/platform/x86/asus-wmi.c | 12 +
6031 drivers/rtc/rtc-dev.c | 3 +
6032 drivers/scsi/bfa/bfa_fcs.c | 19 +-
6033 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
6034 drivers/scsi/bfa/bfa_modules.h | 12 +-
6035 drivers/scsi/hpsa.h | 40 +-
6036 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
6037 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
6038 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6039 drivers/target/target_core_sbc.c | 17 +-
6040 drivers/target/target_core_transport.c | 14 +-
6041 drivers/tty/serial/uartlite.c | 4 +-
6042 drivers/tty/sysrq.c | 2 +-
6043 drivers/tty/vt/keyboard.c | 22 +-
6044 drivers/uio/uio.c | 6 +-
6045 drivers/usb/core/hub.c | 5 +
6046 drivers/usb/gadget/function/f_uac1.c | 1 +
6047 drivers/usb/gadget/function/u_uac1.c | 1 +
6048 drivers/usb/host/hwa-hc.c | 9 +-
6049 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6050 drivers/video/fbdev/arcfb.c | 2 +-
6051 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
6052 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
6053 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
6054 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6055 drivers/xen/xenfs/xenstored.c | 5 +
6056 firmware/Makefile | 2 +
6057 firmware/WHENCE | 20 +-
6058 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
6059 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6060 fs/9p/vfs_inode.c | 4 +-
6061 fs/attr.c | 1 +
6062 fs/autofs4/waitq.c | 9 +
6063 fs/binfmt_aout.c | 7 +
6064 fs/binfmt_elf.c | 50 +-
6065 fs/compat.c | 20 +-
6066 fs/coredump.c | 17 +-
6067 fs/dcache.c | 3 +
6068 fs/debugfs/inode.c | 11 +-
6069 fs/exec.c | 219 +-
6070 fs/ext2/balloc.c | 4 +-
6071 fs/ext2/super.c | 8 +-
6072 fs/ext4/balloc.c | 4 +-
6073 fs/fcntl.c | 4 +
6074 fs/fhandle.c | 3 +-
6075 fs/file.c | 4 +
6076 fs/filesystems.c | 4 +
6077 fs/fs_struct.c | 20 +-
6078 fs/hugetlbfs/inode.c | 5 +-
6079 fs/inode.c | 8 +-
6080 fs/kernfs/dir.c | 6 +
6081 fs/mount.h | 4 +-
6082 fs/namei.c | 286 +-
6083 fs/namespace.c | 24 +
6084 fs/nfsd/nfscache.c | 2 +-
6085 fs/open.c | 38 +
6086 fs/overlayfs/inode.c | 11 +-
6087 fs/overlayfs/super.c | 6 +-
6088 fs/pipe.c | 2 +-
6089 fs/posix_acl.c | 15 +-
6090 fs/proc/Kconfig | 10 +-
6091 fs/proc/array.c | 69 +-
6092 fs/proc/base.c | 186 +-
6093 fs/proc/cmdline.c | 4 +
6094 fs/proc/devices.c | 4 +
6095 fs/proc/fd.c | 17 +-
6096 fs/proc/generic.c | 64 +
6097 fs/proc/inode.c | 17 +
6098 fs/proc/internal.h | 11 +-
6099 fs/proc/interrupts.c | 4 +
6100 fs/proc/kcore.c | 3 +
6101 fs/proc/meminfo.c | 7 +-
6102 fs/proc/namespaces.c | 4 +-
6103 fs/proc/proc_net.c | 31 +
6104 fs/proc/proc_sysctl.c | 52 +-
6105 fs/proc/root.c | 8 +
6106 fs/proc/stat.c | 69 +-
6107 fs/proc/task_mmu.c | 66 +-
6108 fs/readdir.c | 19 +
6109 fs/reiserfs/item_ops.c | 24 +-
6110 fs/reiserfs/super.c | 4 +
6111 fs/select.c | 2 +
6112 fs/seq_file.c | 30 +-
6113 fs/splice.c | 8 +
6114 fs/stat.c | 20 +-
6115 fs/sysfs/dir.c | 30 +-
6116 fs/sysv/inode.c | 11 +-
6117 fs/utimes.c | 7 +
6118 fs/xattr.c | 26 +-
6119 grsecurity/Kconfig | 1182 ++++
6120 grsecurity/Makefile | 54 +
6121 grsecurity/gracl.c | 2757 +++++++++
6122 grsecurity/gracl_alloc.c | 105 +
6123 grsecurity/gracl_cap.c | 127 +
6124 grsecurity/gracl_compat.c | 269 +
6125 grsecurity/gracl_fs.c | 448 ++
6126 grsecurity/gracl_ip.c | 386 ++
6127 grsecurity/gracl_learn.c | 207 +
6128 grsecurity/gracl_policy.c | 1786 ++++++
6129 grsecurity/gracl_res.c | 68 +
6130 grsecurity/gracl_segv.c | 304 +
6131 grsecurity/gracl_shm.c | 40 +
6132 grsecurity/grsec_chdir.c | 19 +
6133 grsecurity/grsec_chroot.c | 467 ++
6134 grsecurity/grsec_disabled.c | 445 ++
6135 grsecurity/grsec_exec.c | 189 +
6136 grsecurity/grsec_fifo.c | 26 +
6137 grsecurity/grsec_fork.c | 23 +
6138 grsecurity/grsec_init.c | 290 +
6139 grsecurity/grsec_ipc.c | 48 +
6140 grsecurity/grsec_link.c | 65 +
6141 grsecurity/grsec_log.c | 340 +
6142 grsecurity/grsec_mem.c | 48 +
6143 grsecurity/grsec_mount.c | 65 +
6144 grsecurity/grsec_pax.c | 47 +
6145 grsecurity/grsec_proc.c | 20 +
6146 grsecurity/grsec_ptrace.c | 30 +
6147 grsecurity/grsec_sig.c | 236 +
6148 grsecurity/grsec_sock.c | 244 +
6149 grsecurity/grsec_sysctl.c | 488 ++
6150 grsecurity/grsec_time.c | 16 +
6151 grsecurity/grsec_tpe.c | 78 +
6152 grsecurity/grsec_usb.c | 15 +
6153 grsecurity/grsum.c | 64 +
6154 include/linux/binfmts.h | 5 +-
6155 include/linux/bitops.h | 2 +-
6156 include/linux/capability.h | 13 +
6157 include/linux/compiler-gcc.h | 5 +
6158 include/linux/compiler.h | 8 +
6159 include/linux/cred.h | 8 +-
6160 include/linux/dcache.h | 5 +-
6161 include/linux/fs.h | 24 +-
6162 include/linux/fs_struct.h | 2 +-
6163 include/linux/fsnotify.h | 6 +
6164 include/linux/gracl.h | 342 +
6165 include/linux/gracl_compat.h | 156 +
6166 include/linux/gralloc.h | 9 +
6167 include/linux/grdefs.h | 140 +
6168 include/linux/grinternal.h | 230 +
6169 include/linux/grmsg.h | 118 +
6170 include/linux/grsecurity.h | 255 +
6171 include/linux/grsock.h | 19 +
6172 include/linux/ipc.h | 2 +-
6173 include/linux/ipc_namespace.h | 2 +-
6174 include/linux/kallsyms.h | 18 +-
6175 include/linux/kmod.h | 5 +
6176 include/linux/kobject.h | 2 +-
6177 include/linux/lsm_hooks.h | 4 +-
6178 include/linux/mm.h | 12 +
6179 include/linux/mm_types.h | 4 +-
6180 include/linux/module.h | 5 +-
6181 include/linux/mount.h | 2 +-
6182 include/linux/msg.h | 2 +-
6183 include/linux/netfilter/xt_gradm.h | 9 +
6184 include/linux/path.h | 4 +-
6185 include/linux/perf_event.h | 13 +-
6186 include/linux/pid_namespace.h | 2 +-
6187 include/linux/printk.h | 2 +-
6188 include/linux/proc_fs.h | 22 +-
6189 include/linux/proc_ns.h | 2 +-
6190 include/linux/ptrace.h | 24 +-
6191 include/linux/random.h | 2 +-
6192 include/linux/rbtree_augmented.h | 4 +-
6193 include/linux/scatterlist.h | 12 +-
6194 include/linux/sched.h | 114 +-
6195 include/linux/security.h | 1 +
6196 include/linux/sem.h | 2 +-
6197 include/linux/seq_file.h | 5 +
6198 include/linux/shm.h | 6 +-
6199 include/linux/skbuff.h | 3 +
6200 include/linux/slab.h | 9 -
6201 include/linux/sysctl.h | 8 +-
6202 include/linux/thread_info.h | 6 +-
6203 include/linux/tty.h | 2 +-
6204 include/linux/tty_driver.h | 4 +-
6205 include/linux/uidgid.h | 5 +
6206 include/linux/user_namespace.h | 2 +-
6207 include/linux/utsname.h | 2 +-
6208 include/linux/vermagic.h | 16 +-
6209 include/linux/vmalloc.h | 20 +-
6210 include/net/af_unix.h | 2 +-
6211 include/net/dst.h | 33 +
6212 include/net/ip.h | 2 +-
6213 include/net/neighbour.h | 2 +-
6214 include/net/net_namespace.h | 2 +-
6215 include/net/sock.h | 4 +-
6216 include/target/target_core_base.h | 2 +-
6217 include/trace/events/fs.h | 53 +
6218 include/uapi/linux/personality.h | 1 +
6219 init/Kconfig | 4 +-
6220 init/main.c | 35 +-
6221 ipc/mqueue.c | 1 +
6222 ipc/msg.c | 3 +-
6223 ipc/sem.c | 3 +-
6224 ipc/shm.c | 26 +-
6225 ipc/util.c | 6 +
6226 kernel/auditsc.c | 2 +-
6227 kernel/bpf/syscall.c | 8 +-
6228 kernel/capability.c | 41 +-
6229 kernel/cgroup.c | 5 +-
6230 kernel/compat.c | 1 +
6231 kernel/configs.c | 11 +
6232 kernel/cred.c | 112 +-
6233 kernel/events/core.c | 16 +-
6234 kernel/exit.c | 10 +-
6235 kernel/fork.c | 86 +-
6236 kernel/futex.c | 6 +-
6237 kernel/futex_compat.c | 2 +-
6238 kernel/kallsyms.c | 9 +
6239 kernel/kcmp.c | 8 +-
6240 kernel/kexec_core.c | 2 +-
6241 kernel/kmod.c | 95 +-
6242 kernel/kprobes.c | 7 +-
6243 kernel/ksysfs.c | 2 +
6244 kernel/locking/lockdep_proc.c | 10 +-
6245 kernel/module.c | 108 +-
6246 kernel/panic.c | 4 +-
6247 kernel/pid.c | 23 +-
6248 kernel/power/Kconfig | 2 +
6249 kernel/printk/printk.c | 20 +-
6250 kernel/ptrace.c | 56 +-
6251 kernel/resource.c | 10 +
6252 kernel/sched/core.c | 11 +-
6253 kernel/signal.c | 37 +-
6254 kernel/sys.c | 64 +-
6255 kernel/sysctl.c | 172 +-
6256 kernel/taskstats.c | 6 +
6257 kernel/time/posix-timers.c | 8 +
6258 kernel/time/time.c | 5 +
6259 kernel/time/timekeeping.c | 3 +
6260 kernel/time/timer_list.c | 13 +-
6261 kernel/time/timer_stats.c | 10 +-
6262 kernel/trace/Kconfig | 2 +
6263 kernel/trace/trace_syscalls.c | 8 +
6264 kernel/user_namespace.c | 15 +
6265 lib/Kconfig.debug | 13 +-
6266 lib/Kconfig.kasan | 2 +-
6267 lib/is_single_threaded.c | 3 +
6268 lib/list_debug.c | 65 +-
6269 lib/nlattr.c | 2 +
6270 lib/rbtree.c | 4 +-
6271 lib/vsprintf.c | 39 +-
6272 localversion-grsec | 1 +
6273 mm/Kconfig | 8 +-
6274 mm/Kconfig.debug | 1 +
6275 mm/filemap.c | 1 +
6276 mm/kmemleak.c | 4 +-
6277 mm/memory.c | 2 +-
6278 mm/mempolicy.c | 12 +-
6279 mm/migrate.c | 3 +-
6280 mm/mlock.c | 6 +-
6281 mm/mmap.c | 93 +-
6282 mm/mprotect.c | 8 +
6283 mm/oom_kill.c | 28 +-
6284 mm/page_alloc.c | 2 +-
6285 mm/process_vm_access.c | 8 +-
6286 mm/shmem.c | 36 +-
6287 mm/slab.c | 14 +-
6288 mm/slab_common.c | 2 +-
6289 mm/slob.c | 12 +
6290 mm/slub.c | 33 +-
6291 mm/util.c | 3 +
6292 mm/vmalloc.c | 129 +-
6293 mm/vmstat.c | 29 +-
6294 net/appletalk/atalk_proc.c | 2 +-
6295 net/atm/lec.c | 6 +-
6296 net/atm/mpoa_caches.c | 42 +-
6297 net/bluetooth/sco.c | 3 +
6298 net/can/bcm.c | 2 +-
6299 net/can/proc.c | 2 +-
6300 net/core/dev_ioctl.c | 7 +-
6301 net/core/filter.c | 8 +-
6302 net/core/net-procfs.c | 17 +-
6303 net/core/pktgen.c | 2 +-
6304 net/core/sock.c | 3 +-
6305 net/core/sysctl_net_core.c | 2 +-
6306 net/decnet/dn_dev.c | 2 +-
6307 net/ipv4/devinet.c | 6 +-
6308 net/ipv4/inet_hashtables.c | 4 +
6309 net/ipv4/ip_input.c | 7 +
6310 net/ipv4/ip_sockglue.c | 3 +-
6311 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6312 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
6313 net/ipv4/route.c | 6 +-
6314 net/ipv4/tcp_input.c | 4 +-
6315 net/ipv4/tcp_ipv4.c | 29 +-
6316 net/ipv4/tcp_minisocks.c | 9 +-
6317 net/ipv4/tcp_timer.c | 11 +
6318 net/ipv4/udp.c | 24 +
6319 net/ipv6/addrconf.c | 13 +-
6320 net/ipv6/proc.c | 2 +-
6321 net/ipv6/tcp_ipv6.c | 26 +-
6322 net/ipv6/udp.c | 7 +
6323 net/ipx/ipx_proc.c | 2 +-
6324 net/irda/irproc.c | 2 +-
6325 net/llc/llc_proc.c | 2 +-
6326 net/netfilter/Kconfig | 10 +
6327 net/netfilter/Makefile | 1 +
6328 net/netfilter/nf_conntrack_core.c | 8 +
6329 net/netfilter/xt_gradm.c | 51 +
6330 net/netfilter/xt_hashlimit.c | 4 +-
6331 net/netfilter/xt_recent.c | 2 +-
6332 net/sched/sch_api.c | 2 +-
6333 net/sctp/socket.c | 4 +-
6334 net/socket.c | 75 +-
6335 net/sunrpc/Kconfig | 1 +
6336 net/sunrpc/cache.c | 2 +-
6337 net/sunrpc/stats.c | 2 +-
6338 net/sysctl_net.c | 2 +-
6339 net/unix/af_unix.c | 52 +-
6340 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6341 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6342 net/x25/sysctl_net_x25.c | 2 +-
6343 net/x25/x25_proc.c | 2 +-
6344 scripts/package/Makefile | 2 +-
6345 scripts/package/mkspec | 41 +-
6346 security/Kconfig | 369 +-
6347 security/apparmor/file.c | 4 +-
6348 security/apparmor/lsm.c | 8 +-
6349 security/commoncap.c | 36 +-
6350 security/min_addr.c | 2 +
6351 security/smack/smack_lsm.c | 8 +-
6352 security/tomoyo/file.c | 12 +-
6353 security/tomoyo/mount.c | 4 +
6354 security/tomoyo/tomoyo.c | 20 +-
6355 security/yama/Kconfig | 2 +-
6356 security/yama/yama_lsm.c | 4 +-
6357 sound/synth/emux/emux_seq.c | 14 +-
6358 sound/usb/line6/driver.c | 40 +-
6359 sound/usb/line6/toneport.c | 12 +-
6360 tools/gcc/.gitignore | 1 +
6361 tools/gcc/Makefile | 12 +
6362 tools/gcc/gen-random-seed.sh | 8 +
6363 tools/gcc/randomize_layout_plugin.c | 930 +++
6364 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6365 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
6366 511 files changed, 32631 insertions(+), 3196 deletions(-)
6367
6368 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
6369 Author: Brad Spengler <spender@grsecurity.net>
6370 Date: Tue Dec 15 14:31:49 2015 -0500
6371
6372 Update to pax-linux-4.3.3-test11.patch:
6373 - fixed a few compile regressions with the recent plugin changes, reported by spender
6374 - updated the size overflow hash table
6375
6376 tools/gcc/latent_entropy_plugin.c | 2 +-
6377 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
6378 tools/gcc/stackleak_plugin.c | 2 +-
6379 tools/gcc/structleak_plugin.c | 6 +--
6380 4 files changed, 60 insertions(+), 16 deletions(-)
6381
6382 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
6383 Author: Brad Spengler <spender@grsecurity.net>
6384 Date: Tue Dec 15 11:50:24 2015 -0500
6385
6386 Apply structleak ICE fix for gcc < 4.9
6387
6388 tools/gcc/structleak_plugin.c | 4 ++++
6389 1 files changed, 4 insertions(+), 0 deletions(-)
6390
6391 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
6392 Author: Brad Spengler <spender@grsecurity.net>
6393 Date: Tue Dec 15 07:57:06 2015 -0500
6394
6395 Update to pax-linux-4.3.1-test10.patch:
6396 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
6397 - Emese regenerated the size overflow hash tables for 4.3
6398 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
6399 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
6400
6401 arch/x86/entry/entry_64.S | 2 +-
6402 arch/x86/entry/entry_64_compat.S | 15 +-
6403 scripts/package/builddeb | 2 +-
6404 tools/gcc/initify_plugin.c | 11 +-
6405 tools/gcc/latent_entropy_plugin.c | 20 +-
6406 .../disable_size_overflow_hash.data | 4 +
6407 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
6408 tools/gcc/stackleak_plugin.c | 26 +-
6409 tools/gcc/structleak_plugin.c | 21 +-
6410 9 files changed, 3079 insertions(+), 2367 deletions(-)
6411
6412 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
6413 Merge: b5847e6 3548341
6414 Author: Brad Spengler <spender@grsecurity.net>
6415 Date: Tue Dec 15 07:47:56 2015 -0500
6416
6417 Merge branch 'linux-4.3.y' into pax-4_3
6418
6419 Conflicts:
6420 net/unix/af_unix.c
6421
6422 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
6423 Author: Brad Spengler <spender@grsecurity.net>
6424 Date: Wed Dec 9 23:11:36 2015 -0500
6425
6426 Update to pax-linux-4.3.1-test9.patch:
6427 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
6428 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
6429 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
6430 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
6431 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
6432 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
6433 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
6434
6435 Makefile | 6 +
6436 arch/x86/include/asm/compat.h | 4 +
6437 arch/x86/include/asm/dma.h | 2 +
6438 arch/x86/include/asm/pmem.h | 2 +-
6439 arch/x86/include/asm/uaccess.h | 20 +-
6440 arch/x86/kernel/apic/vector.c | 6 +-
6441 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6442 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
6443 arch/x86/kernel/head_64.S | 1 -
6444 arch/x86/kvm/i8259.c | 10 +-
6445 arch/x86/kvm/ioapic.c | 2 +
6446 arch/x86/kvm/x86.c | 2 +
6447 arch/x86/lib/usercopy_64.c | 2 +-
6448 arch/x86/mm/mpx.c | 4 +-
6449 arch/x86/mm/pageattr.c | 7 +
6450 drivers/base/devres.c | 4 +-
6451 drivers/base/power/runtime.c | 6 +-
6452 drivers/base/regmap/regmap.c | 4 +-
6453 drivers/block/drbd/drbd_receiver.c | 4 +-
6454 drivers/block/drbd/drbd_worker.c | 6 +-
6455 drivers/char/virtio_console.c | 6 +-
6456 drivers/md/dm.c | 12 +-
6457 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
6458 drivers/net/macvtap.c | 4 +-
6459 drivers/video/fbdev/core/fbmem.c | 10 +-
6460 fs/compat.c | 3 +-
6461 fs/coredump.c | 2 +-
6462 fs/dcache.c | 13 +-
6463 fs/fhandle.c | 2 +-
6464 fs/file.c | 14 +-
6465 fs/fs-writeback.c | 11 +-
6466 fs/overlayfs/copy_up.c | 2 +-
6467 fs/readdir.c | 3 +-
6468 fs/super.c | 3 +-
6469 include/linux/compiler.h | 36 ++-
6470 include/linux/rcupdate.h | 8 +
6471 include/linux/sched.h | 4 +-
6472 include/linux/seqlock.h | 10 +
6473 include/linux/spinlock.h | 17 +-
6474 include/linux/srcu.h | 5 +-
6475 include/linux/syscalls.h | 2 +-
6476 include/linux/writeback.h | 3 +-
6477 include/uapi/linux/swab.h | 6 +-
6478 ipc/ipc_sysctl.c | 6 +
6479 kernel/exit.c | 25 +-
6480 kernel/resource.c | 4 +-
6481 kernel/signal.c | 12 +-
6482 kernel/user.c | 2 +-
6483 kernel/workqueue.c | 6 +-
6484 lib/rhashtable.c | 4 +-
6485 net/compat.c | 2 +-
6486 net/ipv4/xfrm4_mode_transport.c | 2 +-
6487 security/keys/internal.h | 8 +-
6488 security/keys/keyring.c | 4 -
6489 sound/core/seq/seq_clientmgr.c | 8 +-
6490 sound/core/seq/seq_compat.c | 2 +-
6491 sound/core/seq/seq_memory.c | 6 +-
6492 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
6493 tools/gcc/gcc-common.h | 1 +
6494 tools/gcc/initify_plugin.c | 33 ++-
6495 .../disable_size_overflow_hash.data | 1 +
6496 .../size_overflow_plugin/size_overflow_hash.data | 1 -
6497 62 files changed, 708 insertions(+), 140 deletions(-)
6498
6499 commit f2634c2f6995f4231616f24ed016f890c701f939
6500 Merge: 1241bff 5f8b236
6501 Author: Brad Spengler <spender@grsecurity.net>
6502 Date: Wed Dec 9 21:50:47 2015 -0500
6503
6504 Merge branch 'linux-4.3.y' into pax-4_3
6505
6506 Conflicts:
6507 arch/x86/kernel/fpu/xstate.c
6508 arch/x86/kernel/head_64.S
6509
6510 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6511 Author: Brad Spengler <spender@grsecurity.net>
6512 Date: Sun Dec 6 08:44:56 2015 -0500
6513
6514 Update to pax-linux-4.3-test8.patch:
6515 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
6516 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
6517 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
6518 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
6519
6520 Makefile | 5 +++
6521 drivers/md/md.c | 5 ++-
6522 drivers/md/raid1.c | 2 +-
6523 fs/proc/task_mmu.c | 3 ++
6524 .../disable_size_overflow_hash.data | 4 ++-
6525 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
6526 .../size_overflow_plugin/size_overflow_hash.data | 2 -
6527 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
6528 8 files changed, 43 insertions(+), 12 deletions(-)
6529
6530 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
6531 Author: Brad Spengler <spender@grsecurity.net>
6532 Date: Fri Dec 4 14:24:12 2015 -0500
6533
6534 Initial import of pax-linux-4.3-test7.patch
6535
6536 Documentation/dontdiff | 47 +-
6537 Documentation/kbuild/makefiles.txt | 39 +-
6538 Documentation/kernel-parameters.txt | 28 +
6539 Makefile | 108 +-
6540 arch/alpha/include/asm/atomic.h | 10 +
6541 arch/alpha/include/asm/elf.h | 7 +
6542 arch/alpha/include/asm/pgalloc.h | 6 +
6543 arch/alpha/include/asm/pgtable.h | 11 +
6544 arch/alpha/kernel/module.c | 2 +-
6545 arch/alpha/kernel/osf_sys.c | 8 +-
6546 arch/alpha/mm/fault.c | 141 +-
6547 arch/arm/Kconfig | 2 +-
6548 arch/arm/include/asm/atomic.h | 320 +-
6549 arch/arm/include/asm/cache.h | 5 +-
6550 arch/arm/include/asm/cacheflush.h | 2 +-
6551 arch/arm/include/asm/checksum.h | 14 +-
6552 arch/arm/include/asm/cmpxchg.h | 4 +
6553 arch/arm/include/asm/cpuidle.h | 2 +-
6554 arch/arm/include/asm/domain.h | 22 +-
6555 arch/arm/include/asm/elf.h | 9 +-
6556 arch/arm/include/asm/fncpy.h | 2 +
6557 arch/arm/include/asm/futex.h | 10 +
6558 arch/arm/include/asm/kmap_types.h | 2 +-
6559 arch/arm/include/asm/mach/dma.h | 2 +-
6560 arch/arm/include/asm/mach/map.h | 16 +-
6561 arch/arm/include/asm/outercache.h | 2 +-
6562 arch/arm/include/asm/page.h | 3 +-
6563 arch/arm/include/asm/pgalloc.h | 20 +
6564 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6565 arch/arm/include/asm/pgtable-2level.h | 3 +
6566 arch/arm/include/asm/pgtable-3level.h | 3 +
6567 arch/arm/include/asm/pgtable.h | 54 +-
6568 arch/arm/include/asm/smp.h | 2 +-
6569 arch/arm/include/asm/tls.h | 3 +
6570 arch/arm/include/asm/uaccess.h | 79 +-
6571 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6572 arch/arm/kernel/armksyms.c | 2 +-
6573 arch/arm/kernel/cpuidle.c | 2 +-
6574 arch/arm/kernel/entry-armv.S | 109 +-
6575 arch/arm/kernel/entry-common.S | 40 +-
6576 arch/arm/kernel/entry-header.S | 55 +
6577 arch/arm/kernel/fiq.c | 3 +
6578 arch/arm/kernel/module-plts.c | 7 +-
6579 arch/arm/kernel/module.c | 38 +-
6580 arch/arm/kernel/patch.c | 2 +
6581 arch/arm/kernel/process.c | 90 +-
6582 arch/arm/kernel/reboot.c | 1 +
6583 arch/arm/kernel/setup.c | 20 +-
6584 arch/arm/kernel/signal.c | 35 +-
6585 arch/arm/kernel/smp.c | 2 +-
6586 arch/arm/kernel/tcm.c | 4 +-
6587 arch/arm/kernel/vmlinux.lds.S | 6 +-
6588 arch/arm/kvm/arm.c | 8 +-
6589 arch/arm/lib/copy_page.S | 1 +
6590 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6591 arch/arm/lib/delay.c | 2 +-
6592 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6593 arch/arm/mach-exynos/suspend.c | 6 +-
6594 arch/arm/mach-mvebu/coherency.c | 4 +-
6595 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6596 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6597 arch/arm/mach-omap2/omap-smp.c | 1 +
6598 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
6599 arch/arm/mach-omap2/omap_device.c | 4 +-
6600 arch/arm/mach-omap2/omap_device.h | 4 +-
6601 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6602 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6603 arch/arm/mach-omap2/wd_timer.c | 6 +-
6604 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6605 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6606 arch/arm/mach-tegra/irq.c | 1 +
6607 arch/arm/mach-ux500/pm.c | 1 +
6608 arch/arm/mach-zynq/platsmp.c | 1 +
6609 arch/arm/mm/Kconfig | 6 +-
6610 arch/arm/mm/alignment.c | 8 +
6611 arch/arm/mm/cache-l2x0.c | 2 +-
6612 arch/arm/mm/context.c | 10 +-
6613 arch/arm/mm/fault.c | 146 +
6614 arch/arm/mm/fault.h | 12 +
6615 arch/arm/mm/init.c | 39 +
6616 arch/arm/mm/ioremap.c | 4 +-
6617 arch/arm/mm/mmap.c | 30 +-
6618 arch/arm/mm/mmu.c | 162 +-
6619 arch/arm/net/bpf_jit_32.c | 3 +
6620 arch/arm/plat-iop/setup.c | 2 +-
6621 arch/arm/plat-omap/sram.c | 2 +
6622 arch/arm64/include/asm/atomic.h | 10 +
6623 arch/arm64/include/asm/percpu.h | 8 +-
6624 arch/arm64/include/asm/pgalloc.h | 5 +
6625 arch/arm64/include/asm/uaccess.h | 1 +
6626 arch/arm64/mm/dma-mapping.c | 2 +-
6627 arch/avr32/include/asm/elf.h | 8 +-
6628 arch/avr32/include/asm/kmap_types.h | 4 +-
6629 arch/avr32/mm/fault.c | 27 +
6630 arch/frv/include/asm/atomic.h | 10 +
6631 arch/frv/include/asm/kmap_types.h | 2 +-
6632 arch/frv/mm/elf-fdpic.c | 3 +-
6633 arch/ia64/Makefile | 1 +
6634 arch/ia64/include/asm/atomic.h | 10 +
6635 arch/ia64/include/asm/elf.h | 7 +
6636 arch/ia64/include/asm/pgalloc.h | 12 +
6637 arch/ia64/include/asm/pgtable.h | 13 +-
6638 arch/ia64/include/asm/spinlock.h | 2 +-
6639 arch/ia64/include/asm/uaccess.h | 27 +-
6640 arch/ia64/kernel/module.c | 45 +-
6641 arch/ia64/kernel/palinfo.c | 2 +-
6642 arch/ia64/kernel/sys_ia64.c | 7 +
6643 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6644 arch/ia64/mm/fault.c | 32 +-
6645 arch/ia64/mm/init.c | 15 +-
6646 arch/m32r/lib/usercopy.c | 6 +
6647 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6648 arch/mips/include/asm/atomic.h | 368 +-
6649 arch/mips/include/asm/elf.h | 7 +
6650 arch/mips/include/asm/exec.h | 2 +-
6651 arch/mips/include/asm/hw_irq.h | 2 +-
6652 arch/mips/include/asm/local.h | 57 +
6653 arch/mips/include/asm/page.h | 2 +-
6654 arch/mips/include/asm/pgalloc.h | 5 +
6655 arch/mips/include/asm/pgtable.h | 3 +
6656 arch/mips/include/asm/uaccess.h | 1 +
6657 arch/mips/kernel/binfmt_elfn32.c | 7 +
6658 arch/mips/kernel/binfmt_elfo32.c | 7 +
6659 arch/mips/kernel/irq-gt641xx.c | 2 +-
6660 arch/mips/kernel/irq.c | 6 +-
6661 arch/mips/kernel/pm-cps.c | 2 +-
6662 arch/mips/kernel/process.c | 12 -
6663 arch/mips/kernel/sync-r4k.c | 24 +-
6664 arch/mips/kernel/traps.c | 13 +-
6665 arch/mips/mm/fault.c | 25 +
6666 arch/mips/mm/mmap.c | 51 +-
6667 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6668 arch/mips/sni/rm200.c | 2 +-
6669 arch/mips/vr41xx/common/icu.c | 2 +-
6670 arch/mips/vr41xx/common/irq.c | 4 +-
6671 arch/parisc/include/asm/atomic.h | 10 +
6672 arch/parisc/include/asm/elf.h | 7 +
6673 arch/parisc/include/asm/pgalloc.h | 6 +
6674 arch/parisc/include/asm/pgtable.h | 11 +
6675 arch/parisc/include/asm/uaccess.h | 4 +-
6676 arch/parisc/kernel/module.c | 50 +-
6677 arch/parisc/kernel/sys_parisc.c | 15 +
6678 arch/parisc/kernel/traps.c | 4 +-
6679 arch/parisc/mm/fault.c | 140 +-
6680 arch/powerpc/include/asm/atomic.h | 329 +-
6681 arch/powerpc/include/asm/elf.h | 12 +
6682 arch/powerpc/include/asm/exec.h | 2 +-
6683 arch/powerpc/include/asm/kmap_types.h | 2 +-
6684 arch/powerpc/include/asm/local.h | 46 +
6685 arch/powerpc/include/asm/mman.h | 2 +-
6686 arch/powerpc/include/asm/page.h | 8 +-
6687 arch/powerpc/include/asm/page_64.h | 7 +-
6688 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6689 arch/powerpc/include/asm/pgtable.h | 1 +
6690 arch/powerpc/include/asm/pte-hash32.h | 1 +
6691 arch/powerpc/include/asm/reg.h | 1 +
6692 arch/powerpc/include/asm/smp.h | 2 +-
6693 arch/powerpc/include/asm/spinlock.h | 42 +-
6694 arch/powerpc/include/asm/uaccess.h | 141 +-
6695 arch/powerpc/kernel/Makefile | 5 +
6696 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6697 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6698 arch/powerpc/kernel/module_32.c | 15 +-
6699 arch/powerpc/kernel/process.c | 46 -
6700 arch/powerpc/kernel/signal_32.c | 2 +-
6701 arch/powerpc/kernel/signal_64.c | 2 +-
6702 arch/powerpc/kernel/traps.c | 21 +
6703 arch/powerpc/kernel/vdso.c | 5 +-
6704 arch/powerpc/lib/usercopy_64.c | 18 -
6705 arch/powerpc/mm/fault.c | 56 +-
6706 arch/powerpc/mm/mmap.c | 16 +
6707 arch/powerpc/mm/slice.c | 13 +-
6708 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6709 arch/s390/include/asm/atomic.h | 10 +
6710 arch/s390/include/asm/elf.h | 7 +
6711 arch/s390/include/asm/exec.h | 2 +-
6712 arch/s390/include/asm/uaccess.h | 13 +-
6713 arch/s390/kernel/module.c | 22 +-
6714 arch/s390/kernel/process.c | 24 -
6715 arch/s390/mm/mmap.c | 16 +
6716 arch/score/include/asm/exec.h | 2 +-
6717 arch/score/kernel/process.c | 5 -
6718 arch/sh/mm/mmap.c | 22 +-
6719 arch/sparc/include/asm/atomic_64.h | 110 +-
6720 arch/sparc/include/asm/cache.h | 2 +-
6721 arch/sparc/include/asm/elf_32.h | 7 +
6722 arch/sparc/include/asm/elf_64.h | 7 +
6723 arch/sparc/include/asm/pgalloc_32.h | 1 +
6724 arch/sparc/include/asm/pgalloc_64.h | 1 +
6725 arch/sparc/include/asm/pgtable.h | 4 +
6726 arch/sparc/include/asm/pgtable_32.h | 15 +-
6727 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6728 arch/sparc/include/asm/setup.h | 4 +-
6729 arch/sparc/include/asm/spinlock_64.h | 35 +-
6730 arch/sparc/include/asm/thread_info_32.h | 1 +
6731 arch/sparc/include/asm/thread_info_64.h | 2 +
6732 arch/sparc/include/asm/uaccess.h | 1 +
6733 arch/sparc/include/asm/uaccess_32.h | 28 +-
6734 arch/sparc/include/asm/uaccess_64.h | 24 +-
6735 arch/sparc/kernel/Makefile | 2 +-
6736 arch/sparc/kernel/prom_common.c | 2 +-
6737 arch/sparc/kernel/smp_64.c | 8 +-
6738 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6739 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6740 arch/sparc/kernel/traps_64.c | 27 +-
6741 arch/sparc/lib/Makefile | 2 +-
6742 arch/sparc/lib/atomic_64.S | 57 +-
6743 arch/sparc/lib/ksyms.c | 6 +-
6744 arch/sparc/mm/Makefile | 2 +-
6745 arch/sparc/mm/fault_32.c | 292 +
6746 arch/sparc/mm/fault_64.c | 486 +
6747 arch/sparc/mm/hugetlbpage.c | 22 +-
6748 arch/sparc/mm/init_64.c | 10 +-
6749 arch/tile/include/asm/atomic_64.h | 10 +
6750 arch/tile/include/asm/uaccess.h | 4 +-
6751 arch/um/Makefile | 4 +
6752 arch/um/include/asm/kmap_types.h | 2 +-
6753 arch/um/include/asm/page.h | 3 +
6754 arch/um/include/asm/pgtable-3level.h | 1 +
6755 arch/um/kernel/process.c | 16 -
6756 arch/x86/Kconfig | 15 +-
6757 arch/x86/Kconfig.cpu | 6 +-
6758 arch/x86/Kconfig.debug | 4 +-
6759 arch/x86/Makefile | 13 +-
6760 arch/x86/boot/Makefile | 3 +
6761 arch/x86/boot/bitops.h | 4 +-
6762 arch/x86/boot/boot.h | 2 +-
6763 arch/x86/boot/compressed/Makefile | 3 +
6764 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6765 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6766 arch/x86/boot/compressed/head_32.S | 4 +-
6767 arch/x86/boot/compressed/head_64.S | 12 +-
6768 arch/x86/boot/compressed/misc.c | 11 +-
6769 arch/x86/boot/cpucheck.c | 16 +-
6770 arch/x86/boot/header.S | 6 +-
6771 arch/x86/boot/memory.c | 2 +-
6772 arch/x86/boot/video-vesa.c | 1 +
6773 arch/x86/boot/video.c | 2 +-
6774 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6775 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6776 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6777 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6778 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6779 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6780 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6781 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6782 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6783 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6784 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6785 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6786 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6787 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6788 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6789 arch/x86/crypto/sha256-avx-asm.S | 2 +
6790 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6791 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6792 arch/x86/crypto/sha512-avx-asm.S | 2 +
6793 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6794 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6795 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6796 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6797 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6798 arch/x86/entry/calling.h | 86 +-
6799 arch/x86/entry/common.c | 13 +-
6800 arch/x86/entry/entry_32.S | 351 +-
6801 arch/x86/entry/entry_64.S | 619 +-
6802 arch/x86/entry/entry_64_compat.S | 159 +-
6803 arch/x86/entry/thunk_64.S | 2 +
6804 arch/x86/entry/vdso/Makefile | 2 +-
6805 arch/x86/entry/vdso/vdso2c.h | 8 +-
6806 arch/x86/entry/vdso/vma.c | 41 +-
6807 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
6808 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6809 arch/x86/ia32/ia32_signal.c | 23 +-
6810 arch/x86/ia32/sys_ia32.c | 42 +-
6811 arch/x86/include/asm/alternative-asm.h | 43 +-
6812 arch/x86/include/asm/alternative.h | 4 +-
6813 arch/x86/include/asm/apic.h | 2 +-
6814 arch/x86/include/asm/apm.h | 4 +-
6815 arch/x86/include/asm/atomic.h | 230 +-
6816 arch/x86/include/asm/atomic64_32.h | 100 +
6817 arch/x86/include/asm/atomic64_64.h | 164 +-
6818 arch/x86/include/asm/bitops.h | 18 +-
6819 arch/x86/include/asm/boot.h | 2 +-
6820 arch/x86/include/asm/cache.h | 5 +-
6821 arch/x86/include/asm/checksum_32.h | 12 +-
6822 arch/x86/include/asm/cmpxchg.h | 39 +
6823 arch/x86/include/asm/compat.h | 2 +-
6824 arch/x86/include/asm/cpufeature.h | 17 +-
6825 arch/x86/include/asm/desc.h | 78 +-
6826 arch/x86/include/asm/desc_defs.h | 6 +
6827 arch/x86/include/asm/div64.h | 2 +-
6828 arch/x86/include/asm/elf.h | 33 +-
6829 arch/x86/include/asm/emergency-restart.h | 2 +-
6830 arch/x86/include/asm/fpu/internal.h | 42 +-
6831 arch/x86/include/asm/fpu/types.h | 6 +-
6832 arch/x86/include/asm/futex.h | 14 +-
6833 arch/x86/include/asm/hw_irq.h | 4 +-
6834 arch/x86/include/asm/i8259.h | 2 +-
6835 arch/x86/include/asm/io.h | 22 +-
6836 arch/x86/include/asm/irqflags.h | 5 +
6837 arch/x86/include/asm/kprobes.h | 9 +-
6838 arch/x86/include/asm/local.h | 106 +-
6839 arch/x86/include/asm/mman.h | 15 +
6840 arch/x86/include/asm/mmu.h | 14 +-
6841 arch/x86/include/asm/mmu_context.h | 114 +-
6842 arch/x86/include/asm/module.h | 17 +-
6843 arch/x86/include/asm/nmi.h | 19 +-
6844 arch/x86/include/asm/page.h | 1 +
6845 arch/x86/include/asm/page_32.h | 12 +-
6846 arch/x86/include/asm/page_64.h | 14 +-
6847 arch/x86/include/asm/paravirt.h | 46 +-
6848 arch/x86/include/asm/paravirt_types.h | 15 +-
6849 arch/x86/include/asm/pgalloc.h | 23 +
6850 arch/x86/include/asm/pgtable-2level.h | 2 +
6851 arch/x86/include/asm/pgtable-3level.h | 7 +
6852 arch/x86/include/asm/pgtable.h | 128 +-
6853 arch/x86/include/asm/pgtable_32.h | 14 +-
6854 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6855 arch/x86/include/asm/pgtable_64.h | 23 +-
6856 arch/x86/include/asm/pgtable_64_types.h | 5 +
6857 arch/x86/include/asm/pgtable_types.h | 26 +-
6858 arch/x86/include/asm/preempt.h | 2 +-
6859 arch/x86/include/asm/processor.h | 57 +-
6860 arch/x86/include/asm/ptrace.h | 13 +-
6861 arch/x86/include/asm/realmode.h | 4 +-
6862 arch/x86/include/asm/reboot.h | 10 +-
6863 arch/x86/include/asm/rmwcc.h | 84 +-
6864 arch/x86/include/asm/rwsem.h | 60 +-
6865 arch/x86/include/asm/segment.h | 27 +-
6866 arch/x86/include/asm/smap.h | 43 +
6867 arch/x86/include/asm/smp.h | 14 +-
6868 arch/x86/include/asm/stackprotector.h | 4 +-
6869 arch/x86/include/asm/stacktrace.h | 32 +-
6870 arch/x86/include/asm/switch_to.h | 4 +-
6871 arch/x86/include/asm/sys_ia32.h | 6 +-
6872 arch/x86/include/asm/thread_info.h | 27 +-
6873 arch/x86/include/asm/tlbflush.h | 77 +-
6874 arch/x86/include/asm/uaccess.h | 192 +-
6875 arch/x86/include/asm/uaccess_32.h | 28 +-
6876 arch/x86/include/asm/uaccess_64.h | 169 +-
6877 arch/x86/include/asm/word-at-a-time.h | 2 +-
6878 arch/x86/include/asm/x86_init.h | 10 +-
6879 arch/x86/include/asm/xen/page.h | 2 +-
6880 arch/x86/include/uapi/asm/e820.h | 2 +-
6881 arch/x86/kernel/Makefile | 2 +-
6882 arch/x86/kernel/acpi/boot.c | 4 +-
6883 arch/x86/kernel/acpi/sleep.c | 4 +
6884 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6885 arch/x86/kernel/alternative.c | 124 +-
6886 arch/x86/kernel/apic/apic.c | 4 +-
6887 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6888 arch/x86/kernel/apic/apic_noop.c | 2 +-
6889 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6890 arch/x86/kernel/apic/io_apic.c | 8 +-
6891 arch/x86/kernel/apic/msi.c | 2 +-
6892 arch/x86/kernel/apic/probe_32.c | 4 +-
6893 arch/x86/kernel/apic/vector.c | 4 +-
6894 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6895 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6896 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6897 arch/x86/kernel/apm_32.c | 21 +-
6898 arch/x86/kernel/asm-offsets.c | 20 +
6899 arch/x86/kernel/asm-offsets_64.c | 1 +
6900 arch/x86/kernel/cpu/Makefile | 4 -
6901 arch/x86/kernel/cpu/amd.c | 2 +-
6902 arch/x86/kernel/cpu/bugs_64.c | 2 +
6903 arch/x86/kernel/cpu/common.c | 202 +-
6904 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6905 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6906 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6907 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6908 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6909 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6910 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6911 arch/x86/kernel/cpu/perf_event.c | 10 +-
6912 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6913 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
6914 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6915 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6916 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6917 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6918 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6919 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6920 arch/x86/kernel/crash_dump_64.c | 2 +-
6921 arch/x86/kernel/doublefault.c | 8 +-
6922 arch/x86/kernel/dumpstack.c | 24 +-
6923 arch/x86/kernel/dumpstack_32.c | 25 +-
6924 arch/x86/kernel/dumpstack_64.c | 62 +-
6925 arch/x86/kernel/e820.c | 4 +-
6926 arch/x86/kernel/early_printk.c | 1 +
6927 arch/x86/kernel/espfix_64.c | 44 +-
6928 arch/x86/kernel/fpu/core.c | 24 +-
6929 arch/x86/kernel/fpu/init.c | 40 +-
6930 arch/x86/kernel/fpu/regset.c | 22 +-
6931 arch/x86/kernel/fpu/signal.c | 20 +-
6932 arch/x86/kernel/fpu/xstate.c | 8 +-
6933 arch/x86/kernel/ftrace.c | 18 +-
6934 arch/x86/kernel/head64.c | 14 +-
6935 arch/x86/kernel/head_32.S | 235 +-
6936 arch/x86/kernel/head_64.S | 173 +-
6937 arch/x86/kernel/i386_ksyms_32.c | 12 +
6938 arch/x86/kernel/i8259.c | 10 +-
6939 arch/x86/kernel/io_delay.c | 2 +-
6940 arch/x86/kernel/ioport.c | 2 +-
6941 arch/x86/kernel/irq.c | 8 +-
6942 arch/x86/kernel/irq_32.c | 45 +-
6943 arch/x86/kernel/jump_label.c | 10 +-
6944 arch/x86/kernel/kgdb.c | 21 +-
6945 arch/x86/kernel/kprobes/core.c | 28 +-
6946 arch/x86/kernel/kprobes/opt.c | 16 +-
6947 arch/x86/kernel/ksysfs.c | 2 +-
6948 arch/x86/kernel/kvmclock.c | 20 +-
6949 arch/x86/kernel/ldt.c | 25 +
6950 arch/x86/kernel/livepatch.c | 12 +-
6951 arch/x86/kernel/machine_kexec_32.c | 6 +-
6952 arch/x86/kernel/mcount_64.S | 19 +-
6953 arch/x86/kernel/module.c | 78 +-
6954 arch/x86/kernel/msr.c | 2 +-
6955 arch/x86/kernel/nmi.c | 34 +-
6956 arch/x86/kernel/nmi_selftest.c | 4 +-
6957 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6958 arch/x86/kernel/paravirt.c | 45 +-
6959 arch/x86/kernel/paravirt_patch_64.c | 8 +
6960 arch/x86/kernel/pci-calgary_64.c | 2 +-
6961 arch/x86/kernel/pci-iommu_table.c | 2 +-
6962 arch/x86/kernel/pci-swiotlb.c | 2 +-
6963 arch/x86/kernel/process.c | 80 +-
6964 arch/x86/kernel/process_32.c | 29 +-
6965 arch/x86/kernel/process_64.c | 14 +-
6966 arch/x86/kernel/ptrace.c | 20 +-
6967 arch/x86/kernel/pvclock.c | 8 +-
6968 arch/x86/kernel/reboot.c | 44 +-
6969 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6970 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6971 arch/x86/kernel/setup.c | 29 +-
6972 arch/x86/kernel/setup_percpu.c | 29 +-
6973 arch/x86/kernel/signal.c | 17 +-
6974 arch/x86/kernel/smp.c | 2 +-
6975 arch/x86/kernel/smpboot.c | 29 +-
6976 arch/x86/kernel/step.c | 6 +-
6977 arch/x86/kernel/sys_i386_32.c | 184 +
6978 arch/x86/kernel/sys_x86_64.c | 22 +-
6979 arch/x86/kernel/tboot.c | 14 +-
6980 arch/x86/kernel/time.c | 8 +-
6981 arch/x86/kernel/tls.c | 7 +-
6982 arch/x86/kernel/tracepoint.c | 4 +-
6983 arch/x86/kernel/traps.c | 53 +-
6984 arch/x86/kernel/tsc.c | 2 +-
6985 arch/x86/kernel/uprobes.c | 2 +-
6986 arch/x86/kernel/vm86_32.c | 6 +-
6987 arch/x86/kernel/vmlinux.lds.S | 153 +-
6988 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6989 arch/x86/kernel/x86_init.c | 6 +-
6990 arch/x86/kvm/cpuid.c | 21 +-
6991 arch/x86/kvm/emulate.c | 2 +-
6992 arch/x86/kvm/lapic.c | 2 +-
6993 arch/x86/kvm/paging_tmpl.h | 2 +-
6994 arch/x86/kvm/svm.c | 10 +-
6995 arch/x86/kvm/vmx.c | 62 +-
6996 arch/x86/kvm/x86.c | 42 +-
6997 arch/x86/lguest/boot.c | 3 +-
6998 arch/x86/lib/atomic64_386_32.S | 164 +
6999 arch/x86/lib/atomic64_cx8_32.S | 98 +-
7000 arch/x86/lib/checksum_32.S | 99 +-
7001 arch/x86/lib/clear_page_64.S | 3 +
7002 arch/x86/lib/cmpxchg16b_emu.S | 3 +
7003 arch/x86/lib/copy_page_64.S | 14 +-
7004 arch/x86/lib/copy_user_64.S | 66 +-
7005 arch/x86/lib/csum-copy_64.S | 14 +-
7006 arch/x86/lib/csum-wrappers_64.c | 8 +-
7007 arch/x86/lib/getuser.S | 74 +-
7008 arch/x86/lib/insn.c | 8 +-
7009 arch/x86/lib/iomap_copy_64.S | 2 +
7010 arch/x86/lib/memcpy_64.S | 6 +
7011 arch/x86/lib/memmove_64.S | 3 +-
7012 arch/x86/lib/memset_64.S | 3 +
7013 arch/x86/lib/mmx_32.c | 243 +-
7014 arch/x86/lib/msr-reg.S | 2 +
7015 arch/x86/lib/putuser.S | 87 +-
7016 arch/x86/lib/rwsem.S | 6 +-
7017 arch/x86/lib/usercopy_32.c | 359 +-
7018 arch/x86/lib/usercopy_64.c | 20 +-
7019 arch/x86/math-emu/fpu_aux.c | 2 +-
7020 arch/x86/math-emu/fpu_entry.c | 4 +-
7021 arch/x86/math-emu/fpu_system.h | 2 +-
7022 arch/x86/mm/Makefile | 4 +
7023 arch/x86/mm/extable.c | 26 +-
7024 arch/x86/mm/fault.c | 570 +-
7025 arch/x86/mm/gup.c | 6 +-
7026 arch/x86/mm/highmem_32.c | 6 +
7027 arch/x86/mm/hugetlbpage.c | 24 +-
7028 arch/x86/mm/init.c | 111 +-
7029 arch/x86/mm/init_32.c | 111 +-
7030 arch/x86/mm/init_64.c | 46 +-
7031 arch/x86/mm/iomap_32.c | 4 +
7032 arch/x86/mm/ioremap.c | 52 +-
7033 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
7034 arch/x86/mm/mmap.c | 40 +-
7035 arch/x86/mm/mmio-mod.c | 10 +-
7036 arch/x86/mm/numa.c | 2 +-
7037 arch/x86/mm/pageattr.c | 38 +-
7038 arch/x86/mm/pat.c | 12 +-
7039 arch/x86/mm/pat_rbtree.c | 2 +-
7040 arch/x86/mm/pf_in.c | 10 +-
7041 arch/x86/mm/pgtable.c | 214 +-
7042 arch/x86/mm/pgtable_32.c | 3 +
7043 arch/x86/mm/setup_nx.c | 7 +
7044 arch/x86/mm/tlb.c | 4 +
7045 arch/x86/mm/uderef_64.c | 37 +
7046 arch/x86/net/bpf_jit.S | 11 +
7047 arch/x86/net/bpf_jit_comp.c | 13 +-
7048 arch/x86/oprofile/backtrace.c | 6 +-
7049 arch/x86/oprofile/nmi_int.c | 8 +-
7050 arch/x86/oprofile/op_model_amd.c | 8 +-
7051 arch/x86/oprofile/op_model_ppro.c | 7 +-
7052 arch/x86/oprofile/op_x86_model.h | 2 +-
7053 arch/x86/pci/intel_mid_pci.c | 2 +-
7054 arch/x86/pci/irq.c | 8 +-
7055 arch/x86/pci/pcbios.c | 144 +-
7056 arch/x86/platform/efi/efi_32.c | 24 +
7057 arch/x86/platform/efi/efi_64.c | 26 +-
7058 arch/x86/platform/efi/efi_stub_32.S | 64 +-
7059 arch/x86/platform/efi/efi_stub_64.S | 2 +
7060 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
7061 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
7062 arch/x86/platform/intel-mid/mfld.c | 4 +-
7063 arch/x86/platform/intel-mid/mrfl.c | 2 +-
7064 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
7065 arch/x86/platform/olpc/olpc_dt.c | 2 +-
7066 arch/x86/power/cpu.c | 11 +-
7067 arch/x86/realmode/init.c | 10 +-
7068 arch/x86/realmode/rm/Makefile | 3 +
7069 arch/x86/realmode/rm/header.S | 4 +-
7070 arch/x86/realmode/rm/reboot.S | 4 +
7071 arch/x86/realmode/rm/trampoline_32.S | 12 +-
7072 arch/x86/realmode/rm/trampoline_64.S | 3 +-
7073 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
7074 arch/x86/tools/Makefile | 2 +-
7075 arch/x86/tools/relocs.c | 96 +-
7076 arch/x86/um/mem_32.c | 2 +-
7077 arch/x86/um/tls_32.c | 2 +-
7078 arch/x86/xen/enlighten.c | 50 +-
7079 arch/x86/xen/mmu.c | 19 +-
7080 arch/x86/xen/smp.c | 16 +-
7081 arch/x86/xen/xen-asm_32.S | 2 +-
7082 arch/x86/xen/xen-head.S | 11 +
7083 arch/x86/xen/xen-ops.h | 2 -
7084 block/bio.c | 4 +-
7085 block/blk-iopoll.c | 2 +-
7086 block/blk-map.c | 2 +-
7087 block/blk-softirq.c | 2 +-
7088 block/bsg.c | 12 +-
7089 block/compat_ioctl.c | 4 +-
7090 block/genhd.c | 9 +-
7091 block/partitions/efi.c | 8 +-
7092 block/scsi_ioctl.c | 29 +-
7093 crypto/cryptd.c | 4 +-
7094 crypto/pcrypt.c | 2 +-
7095 crypto/zlib.c | 12 +-
7096 drivers/acpi/acpi_video.c | 2 +-
7097 drivers/acpi/apei/apei-internal.h | 2 +-
7098 drivers/acpi/apei/ghes.c | 4 +-
7099 drivers/acpi/bgrt.c | 6 +-
7100 drivers/acpi/blacklist.c | 4 +-
7101 drivers/acpi/bus.c | 4 +-
7102 drivers/acpi/device_pm.c | 4 +-
7103 drivers/acpi/ec.c | 2 +-
7104 drivers/acpi/pci_slot.c | 2 +-
7105 drivers/acpi/processor_idle.c | 2 +-
7106 drivers/acpi/processor_pdc.c | 2 +-
7107 drivers/acpi/sleep.c | 2 +-
7108 drivers/acpi/sysfs.c | 4 +-
7109 drivers/acpi/thermal.c | 2 +-
7110 drivers/acpi/video_detect.c | 7 +-
7111 drivers/ata/libata-core.c | 12 +-
7112 drivers/ata/libata-scsi.c | 2 +-
7113 drivers/ata/libata.h | 2 +-
7114 drivers/ata/pata_arasan_cf.c | 4 +-
7115 drivers/atm/adummy.c | 2 +-
7116 drivers/atm/ambassador.c | 8 +-
7117 drivers/atm/atmtcp.c | 14 +-
7118 drivers/atm/eni.c | 10 +-
7119 drivers/atm/firestream.c | 8 +-
7120 drivers/atm/fore200e.c | 14 +-
7121 drivers/atm/he.c | 18 +-
7122 drivers/atm/horizon.c | 4 +-
7123 drivers/atm/idt77252.c | 36 +-
7124 drivers/atm/iphase.c | 34 +-
7125 drivers/atm/lanai.c | 12 +-
7126 drivers/atm/nicstar.c | 46 +-
7127 drivers/atm/solos-pci.c | 4 +-
7128 drivers/atm/suni.c | 4 +-
7129 drivers/atm/uPD98402.c | 16 +-
7130 drivers/atm/zatm.c | 6 +-
7131 drivers/base/bus.c | 4 +-
7132 drivers/base/devtmpfs.c | 8 +-
7133 drivers/base/node.c | 2 +-
7134 drivers/base/platform-msi.c | 20 +-
7135 drivers/base/power/domain.c | 11 +-
7136 drivers/base/power/sysfs.c | 2 +-
7137 drivers/base/power/wakeup.c | 8 +-
7138 drivers/base/regmap/regmap-debugfs.c | 11 +-
7139 drivers/base/syscore.c | 4 +-
7140 drivers/block/cciss.c | 28 +-
7141 drivers/block/cciss.h | 2 +-
7142 drivers/block/cpqarray.c | 28 +-
7143 drivers/block/cpqarray.h | 2 +-
7144 drivers/block/drbd/drbd_bitmap.c | 2 +-
7145 drivers/block/drbd/drbd_int.h | 8 +-
7146 drivers/block/drbd/drbd_main.c | 12 +-
7147 drivers/block/drbd/drbd_nl.c | 4 +-
7148 drivers/block/drbd/drbd_receiver.c | 34 +-
7149 drivers/block/drbd/drbd_worker.c | 8 +-
7150 drivers/block/pktcdvd.c | 4 +-
7151 drivers/block/rbd.c | 2 +-
7152 drivers/bluetooth/btwilink.c | 2 +-
7153 drivers/bus/arm-cci.c | 12 +-
7154 drivers/cdrom/cdrom.c | 11 +-
7155 drivers/cdrom/gdrom.c | 1 -
7156 drivers/char/agp/compat_ioctl.c | 2 +-
7157 drivers/char/agp/frontend.c | 4 +-
7158 drivers/char/agp/intel-gtt.c | 4 +-
7159 drivers/char/hpet.c | 2 +-
7160 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7161 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7162 drivers/char/mem.c | 47 +-
7163 drivers/char/nvram.c | 2 +-
7164 drivers/char/pcmcia/synclink_cs.c | 16 +-
7165 drivers/char/random.c | 12 +-
7166 drivers/char/sonypi.c | 11 +-
7167 drivers/char/tpm/tpm_acpi.c | 3 +-
7168 drivers/char/tpm/tpm_eventlog.c | 4 +-
7169 drivers/char/virtio_console.c | 4 +-
7170 drivers/clk/clk-composite.c | 2 +-
7171 drivers/clk/samsung/clk.h | 2 +-
7172 drivers/clk/socfpga/clk-gate.c | 9 +-
7173 drivers/clk/socfpga/clk-pll.c | 9 +-
7174 drivers/clk/ti/clk.c | 8 +-
7175 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7176 drivers/cpufreq/cpufreq-dt.c | 4 +-
7177 drivers/cpufreq/cpufreq.c | 30 +-
7178 drivers/cpufreq/cpufreq_governor.c | 2 +-
7179 drivers/cpufreq/cpufreq_governor.h | 4 +-
7180 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7181 drivers/cpufreq/intel_pstate.c | 33 +-
7182 drivers/cpufreq/p4-clockmod.c | 12 +-
7183 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7184 drivers/cpufreq/speedstep-centrino.c | 7 +-
7185 drivers/cpuidle/driver.c | 2 +-
7186 drivers/cpuidle/dt_idle_states.c | 2 +-
7187 drivers/cpuidle/governor.c | 2 +-
7188 drivers/cpuidle/sysfs.c | 2 +-
7189 drivers/crypto/hifn_795x.c | 4 +-
7190 drivers/devfreq/devfreq.c | 4 +-
7191 drivers/dma/sh/shdma-base.c | 4 +-
7192 drivers/dma/sh/shdmac.c | 2 +-
7193 drivers/edac/edac_device.c | 4 +-
7194 drivers/edac/edac_mc_sysfs.c | 2 +-
7195 drivers/edac/edac_pci.c | 4 +-
7196 drivers/edac/edac_pci_sysfs.c | 22 +-
7197 drivers/edac/mce_amd.h | 2 +-
7198 drivers/firewire/core-card.c | 6 +-
7199 drivers/firewire/core-device.c | 2 +-
7200 drivers/firewire/core-transaction.c | 1 +
7201 drivers/firewire/core.h | 1 +
7202 drivers/firmware/dmi-id.c | 2 +-
7203 drivers/firmware/dmi_scan.c | 12 +-
7204 drivers/firmware/efi/cper.c | 8 +-
7205 drivers/firmware/efi/efi.c | 12 +-
7206 drivers/firmware/efi/efivars.c | 2 +-
7207 drivers/firmware/efi/runtime-map.c | 2 +-
7208 drivers/firmware/google/gsmi.c | 2 +-
7209 drivers/firmware/google/memconsole.c | 7 +-
7210 drivers/firmware/memmap.c | 2 +-
7211 drivers/firmware/psci.c | 2 +-
7212 drivers/gpio/gpio-davinci.c | 6 +-
7213 drivers/gpio/gpio-em.c | 2 +-
7214 drivers/gpio/gpio-ich.c | 2 +-
7215 drivers/gpio/gpio-omap.c | 4 +-
7216 drivers/gpio/gpio-rcar.c | 2 +-
7217 drivers/gpio/gpio-vr41xx.c | 2 +-
7218 drivers/gpio/gpiolib.c | 12 +-
7219 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7220 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7221 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7222 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7223 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7224 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7225 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7226 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7227 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7228 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7229 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7230 drivers/gpu/drm/drm_crtc.c | 2 +-
7231 drivers/gpu/drm/drm_drv.c | 2 +-
7232 drivers/gpu/drm/drm_fops.c | 12 +-
7233 drivers/gpu/drm/drm_global.c | 14 +-
7234 drivers/gpu/drm/drm_info.c | 13 +-
7235 drivers/gpu/drm/drm_ioc32.c | 13 +-
7236 drivers/gpu/drm/drm_ioctl.c | 2 +-
7237 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7238 drivers/gpu/drm/i810/i810_drv.h | 4 +-
7239 drivers/gpu/drm/i915/i915_dma.c | 2 +-
7240 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7241 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7242 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7243 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7244 drivers/gpu/drm/i915/intel_display.c | 26 +-
7245 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7246 drivers/gpu/drm/mga/mga_drv.h | 4 +-
7247 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7248 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7249 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7250 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7251 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7252 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7253 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7254 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7255 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7256 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7257 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
7258 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7259 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7260 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7261 drivers/gpu/drm/r128/r128_drv.h | 4 +-
7262 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7263 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7264 drivers/gpu/drm/r128/r128_state.c | 4 +-
7265 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7266 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7267 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
7268 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7269 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7270 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
7271 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7272 drivers/gpu/drm/tegra/dc.c | 2 +-
7273 drivers/gpu/drm/tegra/dsi.c | 2 +-
7274 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7275 drivers/gpu/drm/tegra/sor.c | 7 +-
7276 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7277 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7278 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7279 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7280 drivers/gpu/drm/udl/udl_fb.c | 1 -
7281 drivers/gpu/drm/via/via_drv.h | 4 +-
7282 drivers/gpu/drm/via/via_irq.c | 18 +-
7283 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7284 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7285 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7286 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7287 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7288 drivers/hid/hid-core.c | 4 +-
7289 drivers/hid/hid-sensor-custom.c | 2 +-
7290 drivers/hv/channel.c | 2 +-
7291 drivers/hv/hv.c | 4 +-
7292 drivers/hv/hv_balloon.c | 18 +-
7293 drivers/hv/hyperv_vmbus.h | 2 +-
7294 drivers/hwmon/acpi_power_meter.c | 6 +-
7295 drivers/hwmon/applesmc.c | 2 +-
7296 drivers/hwmon/asus_atk0110.c | 10 +-
7297 drivers/hwmon/coretemp.c | 2 +-
7298 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7299 drivers/hwmon/ibmaem.c | 2 +-
7300 drivers/hwmon/iio_hwmon.c | 2 +-
7301 drivers/hwmon/nct6683.c | 6 +-
7302 drivers/hwmon/nct6775.c | 6 +-
7303 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7304 drivers/hwmon/sht15.c | 12 +-
7305 drivers/hwmon/via-cputemp.c | 2 +-
7306 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7307 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7308 drivers/i2c/i2c-dev.c | 2 +-
7309 drivers/ide/ide-cd.c | 2 +-
7310 drivers/ide/ide-disk.c | 2 +-
7311 drivers/iio/industrialio-core.c | 2 +-
7312 drivers/iio/magnetometer/ak8975.c | 2 +-
7313 drivers/infiniband/core/cm.c | 32 +-
7314 drivers/infiniband/core/fmr_pool.c | 20 +-
7315 drivers/infiniband/core/uverbs_cmd.c | 3 +
7316 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7317 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7318 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7319 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7320 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7321 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7322 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7323 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7324 drivers/infiniband/hw/nes/nes.c | 4 +-
7325 drivers/infiniband/hw/nes/nes.h | 40 +-
7326 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7327 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7328 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7329 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7330 drivers/infiniband/hw/qib/qib.h | 1 +
7331 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7332 drivers/input/gameport/gameport.c | 4 +-
7333 drivers/input/input.c | 4 +-
7334 drivers/input/joystick/sidewinder.c | 1 +
7335 drivers/input/joystick/xpad.c | 4 +-
7336 drivers/input/misc/ims-pcu.c | 4 +-
7337 drivers/input/mouse/psmouse.h | 2 +-
7338 drivers/input/mousedev.c | 2 +-
7339 drivers/input/serio/serio.c | 4 +-
7340 drivers/input/serio/serio_raw.c | 4 +-
7341 drivers/input/touchscreen/htcpen.c | 2 +-
7342 drivers/iommu/arm-smmu-v3.c | 2 +-
7343 drivers/iommu/arm-smmu.c | 43 +-
7344 drivers/iommu/io-pgtable-arm.c | 101 +-
7345 drivers/iommu/io-pgtable.c | 11 +-
7346 drivers/iommu/io-pgtable.h | 19 +-
7347 drivers/iommu/iommu.c | 2 +-
7348 drivers/iommu/ipmmu-vmsa.c | 13 +-
7349 drivers/iommu/irq_remapping.c | 2 +-
7350 drivers/irqchip/irq-gic.c | 2 +-
7351 drivers/irqchip/irq-i8259.c | 2 +-
7352 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7353 drivers/irqchip/irq-renesas-irqc.c | 2 +-
7354 drivers/isdn/capi/capi.c | 10 +-
7355 drivers/isdn/gigaset/interface.c | 8 +-
7356 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7357 drivers/isdn/hardware/avm/b1.c | 4 +-
7358 drivers/isdn/i4l/isdn_common.c | 2 +
7359 drivers/isdn/i4l/isdn_tty.c | 22 +-
7360 drivers/isdn/icn/icn.c | 2 +-
7361 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7362 drivers/lguest/core.c | 10 +-
7363 drivers/lguest/page_tables.c | 2 +-
7364 drivers/lguest/x86/core.c | 12 +-
7365 drivers/lguest/x86/switcher_32.S | 27 +-
7366 drivers/md/bcache/closure.h | 2 +-
7367 drivers/md/bitmap.c | 2 +-
7368 drivers/md/dm-ioctl.c | 2 +-
7369 drivers/md/dm-raid1.c | 18 +-
7370 drivers/md/dm-stats.c | 6 +-
7371 drivers/md/dm-stripe.c | 10 +-
7372 drivers/md/dm-table.c | 2 +-
7373 drivers/md/dm-thin-metadata.c | 4 +-
7374 drivers/md/dm.c | 16 +-
7375 drivers/md/md.c | 26 +-
7376 drivers/md/md.h | 6 +-
7377 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7378 drivers/md/persistent-data/dm-space-map.h | 1 +
7379 drivers/md/raid1.c | 4 +-
7380 drivers/md/raid10.c | 18 +-
7381 drivers/md/raid5.c | 22 +-
7382 drivers/media/dvb-core/dvbdev.c | 2 +-
7383 drivers/media/dvb-frontends/af9033.h | 2 +-
7384 drivers/media/dvb-frontends/dib3000.h | 2 +-
7385 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7386 drivers/media/dvb-frontends/dib8000.h | 2 +-
7387 drivers/media/pci/cx88/cx88-video.c | 6 +-
7388 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7389 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7390 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7391 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7392 drivers/media/pci/tw68/tw68-core.c | 2 +-
7393 drivers/media/platform/omap/omap_vout.c | 11 +-
7394 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7395 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7396 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7397 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7398 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7399 drivers/media/radio/radio-cadet.c | 2 +
7400 drivers/media/radio/radio-maxiradio.c | 2 +-
7401 drivers/media/radio/radio-shark.c | 2 +-
7402 drivers/media/radio/radio-shark2.c | 2 +-
7403 drivers/media/radio/radio-si476x.c | 2 +-
7404 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7405 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7406 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7407 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7408 drivers/memory/omap-gpmc.c | 21 +-
7409 drivers/message/fusion/mptsas.c | 34 +-
7410 drivers/mfd/ab8500-debugfs.c | 2 +-
7411 drivers/mfd/kempld-core.c | 2 +-
7412 drivers/mfd/max8925-i2c.c | 2 +-
7413 drivers/mfd/tps65910.c | 2 +-
7414 drivers/mfd/twl4030-irq.c | 9 +-
7415 drivers/mfd/wm5110-tables.c | 2 +-
7416 drivers/mfd/wm8998-tables.c | 2 +-
7417 drivers/misc/c2port/core.c | 4 +-
7418 drivers/misc/kgdbts.c | 4 +-
7419 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7420 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7421 drivers/misc/mic/scif/scif_rb.c | 8 +-
7422 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7423 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7424 drivers/misc/sgi-gru/grutables.h | 154 +-
7425 drivers/misc/sgi-xp/xp.h | 2 +-
7426 drivers/misc/sgi-xp/xpc.h | 3 +-
7427 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7428 drivers/mmc/card/block.c | 2 +-
7429 drivers/mmc/host/dw_mmc.h | 2 +-
7430 drivers/mmc/host/mmci.c | 4 +-
7431 drivers/mmc/host/omap_hsmmc.c | 4 +-
7432 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7433 drivers/mmc/host/sdhci-s3c.c | 8 +-
7434 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7435 drivers/mtd/nand/denali.c | 1 +
7436 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7437 drivers/mtd/nftlmount.c | 1 +
7438 drivers/mtd/sm_ftl.c | 2 +-
7439 drivers/net/bonding/bond_netlink.c | 2 +-
7440 drivers/net/caif/caif_hsi.c | 2 +-
7441 drivers/net/can/Kconfig | 2 +-
7442 drivers/net/can/dev.c | 2 +-
7443 drivers/net/can/vcan.c | 2 +-
7444 drivers/net/dummy.c | 2 +-
7445 drivers/net/ethernet/8390/ax88796.c | 4 +-
7446 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7447 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7448 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7449 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7450 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7451 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7452 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7453 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7454 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7455 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7456 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7457 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7458 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7459 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7460 drivers/net/ethernet/broadcom/tg3.h | 1 +
7461 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7462 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7463 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7464 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7465 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7466 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7467 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7468 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7469 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7470 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7471 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7472 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7473 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7474 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7475 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7476 drivers/net/ethernet/realtek/r8169.c | 8 +-
7477 drivers/net/ethernet/sfc/ptp.c | 2 +-
7478 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7479 drivers/net/ethernet/via/via-rhine.c | 2 +-
7480 drivers/net/geneve.c | 2 +-
7481 drivers/net/hyperv/hyperv_net.h | 2 +-
7482 drivers/net/hyperv/rndis_filter.c | 4 +-
7483 drivers/net/ifb.c | 2 +-
7484 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7485 drivers/net/macvlan.c | 20 +-
7486 drivers/net/macvtap.c | 6 +-
7487 drivers/net/nlmon.c | 2 +-
7488 drivers/net/phy/phy_device.c | 6 +-
7489 drivers/net/ppp/ppp_generic.c | 4 +-
7490 drivers/net/slip/slhc.c | 2 +-
7491 drivers/net/team/team.c | 4 +-
7492 drivers/net/tun.c | 7 +-
7493 drivers/net/usb/hso.c | 23 +-
7494 drivers/net/usb/r8152.c | 2 +-
7495 drivers/net/usb/sierra_net.c | 4 +-
7496 drivers/net/virtio_net.c | 2 +-
7497 drivers/net/vrf.c | 2 +-
7498 drivers/net/vxlan.c | 4 +-
7499 drivers/net/wimax/i2400m/rx.c | 2 +-
7500 drivers/net/wireless/airo.c | 2 +-
7501 drivers/net/wireless/at76c50x-usb.c | 2 +-
7502 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7503 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
7504 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7505 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7506 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7507 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7508 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7509 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7510 drivers/net/wireless/b43/phy_lp.c | 2 +-
7511 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7512 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7513 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7514 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7515 drivers/net/wireless/rndis_wlan.c | 2 +-
7516 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7517 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7518 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7519 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7520 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7521 drivers/nfc/nfcwilink.c | 2 +-
7522 drivers/of/fdt.c | 4 +-
7523 drivers/oprofile/buffer_sync.c | 8 +-
7524 drivers/oprofile/event_buffer.c | 2 +-
7525 drivers/oprofile/oprof.c | 2 +-
7526 drivers/oprofile/oprofile_stats.c | 10 +-
7527 drivers/oprofile/oprofile_stats.h | 10 +-
7528 drivers/oprofile/oprofilefs.c | 6 +-
7529 drivers/oprofile/timer_int.c | 2 +-
7530 drivers/parport/procfs.c | 4 +-
7531 drivers/pci/host/pci-host-generic.c | 24 +-
7532 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7533 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7534 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7535 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7536 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7537 drivers/pci/hotplug/pciehp_core.c | 2 +-
7538 drivers/pci/msi.c | 22 +-
7539 drivers/pci/pci-sysfs.c | 6 +-
7540 drivers/pci/pci.h | 2 +-
7541 drivers/pci/pcie/aspm.c | 6 +-
7542 drivers/pci/pcie/portdrv_pci.c | 2 +-
7543 drivers/pci/probe.c | 2 +-
7544 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7545 drivers/pinctrl/pinctrl-at91.c | 5 +-
7546 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7547 drivers/platform/x86/alienware-wmi.c | 4 +-
7548 drivers/platform/x86/compal-laptop.c | 2 +-
7549 drivers/platform/x86/hdaps.c | 2 +-
7550 drivers/platform/x86/ibm_rtl.c | 2 +-
7551 drivers/platform/x86/intel_oaktrail.c | 2 +-
7552 drivers/platform/x86/msi-laptop.c | 16 +-
7553 drivers/platform/x86/msi-wmi.c | 2 +-
7554 drivers/platform/x86/samsung-laptop.c | 2 +-
7555 drivers/platform/x86/samsung-q10.c | 2 +-
7556 drivers/platform/x86/sony-laptop.c | 14 +-
7557 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7558 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7559 drivers/pnp/pnpbios/core.c | 2 +-
7560 drivers/power/pda_power.c | 7 +-
7561 drivers/power/power_supply.h | 4 +-
7562 drivers/power/power_supply_core.c | 7 +-
7563 drivers/power/power_supply_sysfs.c | 6 +-
7564 drivers/power/reset/at91-reset.c | 9 +-
7565 drivers/powercap/powercap_sys.c | 136 +-
7566 drivers/ptp/ptp_private.h | 2 +-
7567 drivers/ptp/ptp_sysfs.c | 2 +-
7568 drivers/regulator/core.c | 4 +-
7569 drivers/regulator/max8660.c | 6 +-
7570 drivers/regulator/max8973-regulator.c | 16 +-
7571 drivers/regulator/mc13892-regulator.c | 8 +-
7572 drivers/rtc/rtc-armada38x.c | 7 +-
7573 drivers/rtc/rtc-cmos.c | 4 +-
7574 drivers/rtc/rtc-ds1307.c | 2 +-
7575 drivers/rtc/rtc-m48t59.c | 4 +-
7576 drivers/rtc/rtc-test.c | 6 +-
7577 drivers/scsi/be2iscsi/be_main.c | 2 +-
7578 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7579 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7580 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7581 drivers/scsi/hosts.c | 4 +-
7582 drivers/scsi/hpsa.c | 38 +-
7583 drivers/scsi/hpsa.h | 2 +-
7584 drivers/scsi/libfc/fc_exch.c | 50 +-
7585 drivers/scsi/libsas/sas_ata.c | 2 +-
7586 drivers/scsi/lpfc/lpfc.h | 8 +-
7587 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7588 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7589 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7590 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7591 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
7592 drivers/scsi/pmcraid.c | 20 +-
7593 drivers/scsi/pmcraid.h | 8 +-
7594 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7595 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7596 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7597 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7598 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7599 drivers/scsi/scsi.c | 2 +-
7600 drivers/scsi/scsi_lib.c | 8 +-
7601 drivers/scsi/scsi_sysfs.c | 2 +-
7602 drivers/scsi/scsi_transport_fc.c | 8 +-
7603 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7604 drivers/scsi/scsi_transport_srp.c | 6 +-
7605 drivers/scsi/sd.c | 6 +-
7606 drivers/scsi/sg.c | 2 +-
7607 drivers/scsi/sr.c | 21 +-
7608 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7609 drivers/spi/spi.c | 2 +-
7610 drivers/staging/android/timed_output.c | 6 +-
7611 drivers/staging/comedi/comedi_fops.c | 8 +-
7612 drivers/staging/fbtft/fbtft-core.c | 2 +-
7613 drivers/staging/fbtft/fbtft.h | 2 +-
7614 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7615 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7616 drivers/staging/iio/adc/ad7280a.c | 4 +-
7617 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7618 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7619 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7620 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7621 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7622 drivers/staging/octeon/ethernet-rx.c | 20 +-
7623 drivers/staging/octeon/ethernet.c | 8 +-
7624 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7625 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7626 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7627 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7628 drivers/staging/sm750fb/sm750.c | 14 +-
7629 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7630 drivers/target/sbp/sbp_target.c | 4 +-
7631 drivers/thermal/cpu_cooling.c | 9 +-
7632 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7633 drivers/thermal/of-thermal.c | 17 +-
7634 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7635 drivers/tty/cyclades.c | 6 +-
7636 drivers/tty/hvc/hvc_console.c | 14 +-
7637 drivers/tty/hvc/hvcs.c | 21 +-
7638 drivers/tty/hvc/hvsi.c | 22 +-
7639 drivers/tty/hvc/hvsi_lib.c | 4 +-
7640 drivers/tty/ipwireless/tty.c | 27 +-
7641 drivers/tty/moxa.c | 2 +-
7642 drivers/tty/n_gsm.c | 4 +-
7643 drivers/tty/n_tty.c | 3 +-
7644 drivers/tty/pty.c | 4 +-
7645 drivers/tty/rocket.c | 6 +-
7646 drivers/tty/serial/8250/8250_core.c | 10 +-
7647 drivers/tty/serial/ifx6x60.c | 2 +-
7648 drivers/tty/serial/ioc4_serial.c | 6 +-
7649 drivers/tty/serial/kgdb_nmi.c | 4 +-
7650 drivers/tty/serial/kgdboc.c | 32 +-
7651 drivers/tty/serial/msm_serial.c | 4 +-
7652 drivers/tty/serial/samsung.c | 9 +-
7653 drivers/tty/serial/serial_core.c | 8 +-
7654 drivers/tty/synclink.c | 34 +-
7655 drivers/tty/synclink_gt.c | 28 +-
7656 drivers/tty/synclinkmp.c | 34 +-
7657 drivers/tty/tty_io.c | 2 +-
7658 drivers/tty/tty_ldisc.c | 8 +-
7659 drivers/tty/tty_port.c | 22 +-
7660 drivers/uio/uio.c | 13 +-
7661 drivers/usb/atm/cxacru.c | 2 +-
7662 drivers/usb/atm/usbatm.c | 24 +-
7663 drivers/usb/class/cdc-acm.h | 2 +-
7664 drivers/usb/core/devices.c | 6 +-
7665 drivers/usb/core/devio.c | 12 +-
7666 drivers/usb/core/hcd.c | 4 +-
7667 drivers/usb/core/sysfs.c | 2 +-
7668 drivers/usb/core/usb.c | 2 +-
7669 drivers/usb/early/ehci-dbgp.c | 16 +-
7670 drivers/usb/gadget/function/u_serial.c | 22 +-
7671 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7672 drivers/usb/host/ehci-hcd.c | 2 +-
7673 drivers/usb/host/ehci-hub.c | 4 +-
7674 drivers/usb/host/ehci-q.c | 4 +-
7675 drivers/usb/host/fotg210-hcd.c | 2 +-
7676 drivers/usb/host/fusbh200-hcd.c | 2 +-
7677 drivers/usb/host/hwa-hc.c | 2 +-
7678 drivers/usb/host/ohci-hcd.c | 2 +-
7679 drivers/usb/host/r8a66597.h | 2 +-
7680 drivers/usb/host/uhci-hcd.c | 2 +-
7681 drivers/usb/host/xhci-pci.c | 2 +-
7682 drivers/usb/host/xhci.c | 2 +-
7683 drivers/usb/misc/appledisplay.c | 4 +-
7684 drivers/usb/serial/console.c | 8 +-
7685 drivers/usb/storage/transport.c | 2 +-
7686 drivers/usb/storage/usb.c | 2 +-
7687 drivers/usb/storage/usb.h | 2 +-
7688 drivers/usb/usbip/vhci.h | 2 +-
7689 drivers/usb/usbip/vhci_hcd.c | 6 +-
7690 drivers/usb/usbip/vhci_rx.c | 2 +-
7691 drivers/usb/wusbcore/wa-hc.h | 4 +-
7692 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7693 drivers/vfio/vfio.c | 2 +-
7694 drivers/vhost/vringh.c | 20 +-
7695 drivers/video/backlight/kb3886_bl.c | 2 +-
7696 drivers/video/console/fbcon.c | 2 +-
7697 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7698 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7699 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7700 drivers/video/fbdev/core/fb_defio.c | 6 +-
7701 drivers/video/fbdev/core/fbmem.c | 2 +-
7702 drivers/video/fbdev/hyperv_fb.c | 4 +-
7703 drivers/video/fbdev/i810/i810_accel.c | 1 +
7704 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7705 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7706 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7707 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7708 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7709 drivers/video/fbdev/smscufx.c | 4 +-
7710 drivers/video/fbdev/udlfb.c | 36 +-
7711 drivers/video/fbdev/uvesafb.c | 52 +-
7712 drivers/video/fbdev/vesafb.c | 58 +-
7713 drivers/video/fbdev/via/via_clock.h | 2 +-
7714 drivers/xen/events/events_base.c | 6 +-
7715 drivers/xen/evtchn.c | 4 +-
7716 fs/Kconfig.binfmt | 2 +-
7717 fs/afs/inode.c | 4 +-
7718 fs/aio.c | 2 +-
7719 fs/autofs4/waitq.c | 2 +-
7720 fs/befs/endian.h | 6 +-
7721 fs/binfmt_aout.c | 23 +-
7722 fs/binfmt_elf.c | 670 +-
7723 fs/binfmt_elf_fdpic.c | 4 +-
7724 fs/block_dev.c | 2 +-
7725 fs/btrfs/ctree.c | 9 +-
7726 fs/btrfs/delayed-inode.c | 9 +-
7727 fs/btrfs/delayed-inode.h | 6 +-
7728 fs/btrfs/file.c | 10 +-
7729 fs/btrfs/inode.c | 14 +-
7730 fs/btrfs/super.c | 2 +-
7731 fs/btrfs/sysfs.c | 2 +-
7732 fs/btrfs/tests/free-space-tests.c | 8 +-
7733 fs/btrfs/tree-log.h | 2 +-
7734 fs/buffer.c | 2 +-
7735 fs/cachefiles/bind.c | 6 +-
7736 fs/cachefiles/daemon.c | 8 +-
7737 fs/cachefiles/internal.h | 12 +-
7738 fs/cachefiles/namei.c | 2 +-
7739 fs/cachefiles/proc.c | 12 +-
7740 fs/ceph/dir.c | 12 +-
7741 fs/ceph/super.c | 4 +-
7742 fs/cifs/cifs_debug.c | 12 +-
7743 fs/cifs/cifsfs.c | 8 +-
7744 fs/cifs/cifsglob.h | 54 +-
7745 fs/cifs/file.c | 10 +-
7746 fs/cifs/misc.c | 4 +-
7747 fs/cifs/smb1ops.c | 80 +-
7748 fs/cifs/smb2ops.c | 84 +-
7749 fs/cifs/smb2pdu.c | 3 +-
7750 fs/coda/cache.c | 10 +-
7751 fs/compat.c | 4 +-
7752 fs/compat_binfmt_elf.c | 2 +
7753 fs/compat_ioctl.c | 12 +-
7754 fs/configfs/dir.c | 10 +-
7755 fs/coredump.c | 16 +-
7756 fs/dcache.c | 51 +-
7757 fs/ecryptfs/inode.c | 2 +-
7758 fs/ecryptfs/miscdev.c | 2 +-
7759 fs/exec.c | 362 +-
7760 fs/ext2/xattr.c | 5 +-
7761 fs/ext4/ext4.h | 20 +-
7762 fs/ext4/mballoc.c | 44 +-
7763 fs/ext4/resize.c | 16 +-
7764 fs/ext4/super.c | 4 +-
7765 fs/ext4/xattr.c | 5 +-
7766 fs/fhandle.c | 3 +-
7767 fs/file.c | 4 +-
7768 fs/fs_struct.c | 8 +-
7769 fs/fscache/cookie.c | 40 +-
7770 fs/fscache/internal.h | 202 +-
7771 fs/fscache/object.c | 26 +-
7772 fs/fscache/operation.c | 38 +-
7773 fs/fscache/page.c | 110 +-
7774 fs/fscache/stats.c | 348 +-
7775 fs/fuse/cuse.c | 10 +-
7776 fs/fuse/dev.c | 4 +-
7777 fs/gfs2/glock.c | 22 +-
7778 fs/gfs2/glops.c | 4 +-
7779 fs/gfs2/quota.c | 6 +-
7780 fs/hugetlbfs/inode.c | 13 +-
7781 fs/inode.c | 4 +-
7782 fs/jffs2/erase.c | 3 +-
7783 fs/jffs2/wbuf.c | 3 +-
7784 fs/jfs/super.c | 2 +-
7785 fs/kernfs/dir.c | 2 +-
7786 fs/kernfs/file.c | 20 +-
7787 fs/libfs.c | 10 +-
7788 fs/lockd/clntproc.c | 4 +-
7789 fs/namei.c | 16 +-
7790 fs/namespace.c | 16 +-
7791 fs/nfs/callback_xdr.c | 2 +-
7792 fs/nfs/inode.c | 6 +-
7793 fs/nfsd/nfs4proc.c | 2 +-
7794 fs/nfsd/nfs4xdr.c | 2 +-
7795 fs/nfsd/nfscache.c | 11 +-
7796 fs/nfsd/vfs.c | 6 +-
7797 fs/nls/nls_base.c | 26 +-
7798 fs/nls/nls_euc-jp.c | 6 +-
7799 fs/nls/nls_koi8-ru.c | 6 +-
7800 fs/notify/fanotify/fanotify_user.c | 4 +-
7801 fs/notify/notification.c | 4 +-
7802 fs/ntfs/dir.c | 2 +-
7803 fs/ntfs/super.c | 6 +-
7804 fs/ocfs2/localalloc.c | 2 +-
7805 fs/ocfs2/ocfs2.h | 10 +-
7806 fs/ocfs2/suballoc.c | 12 +-
7807 fs/ocfs2/super.c | 20 +-
7808 fs/pipe.c | 72 +-
7809 fs/posix_acl.c | 4 +-
7810 fs/proc/array.c | 20 +
7811 fs/proc/base.c | 4 +-
7812 fs/proc/kcore.c | 34 +-
7813 fs/proc/meminfo.c | 2 +-
7814 fs/proc/nommu.c | 2 +-
7815 fs/proc/proc_sysctl.c | 26 +-
7816 fs/proc/task_mmu.c | 39 +-
7817 fs/proc/task_nommu.c | 4 +-
7818 fs/proc/vmcore.c | 16 +-
7819 fs/qnx6/qnx6.h | 4 +-
7820 fs/quota/netlink.c | 4 +-
7821 fs/read_write.c | 2 +-
7822 fs/reiserfs/do_balan.c | 2 +-
7823 fs/reiserfs/procfs.c | 2 +-
7824 fs/reiserfs/reiserfs.h | 4 +-
7825 fs/seq_file.c | 4 +-
7826 fs/splice.c | 43 +-
7827 fs/squashfs/xattr.c | 12 +-
7828 fs/sysv/sysv.h | 2 +-
7829 fs/tracefs/inode.c | 8 +-
7830 fs/udf/misc.c | 2 +-
7831 fs/ufs/swab.h | 4 +-
7832 fs/userfaultfd.c | 2 +-
7833 fs/xattr.c | 21 +
7834 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7835 fs/xfs/xfs_dir2_readdir.c | 7 +-
7836 fs/xfs/xfs_ioctl.c | 2 +-
7837 fs/xfs/xfs_linux.h | 4 +-
7838 include/asm-generic/4level-fixup.h | 2 +
7839 include/asm-generic/atomic-long.h | 156 +-
7840 include/asm-generic/atomic64.h | 12 +
7841 include/asm-generic/bitops/__fls.h | 2 +-
7842 include/asm-generic/bitops/fls.h | 2 +-
7843 include/asm-generic/bitops/fls64.h | 4 +-
7844 include/asm-generic/bug.h | 6 +-
7845 include/asm-generic/cache.h | 4 +-
7846 include/asm-generic/emergency-restart.h | 2 +-
7847 include/asm-generic/kmap_types.h | 4 +-
7848 include/asm-generic/local.h | 13 +
7849 include/asm-generic/pgtable-nopmd.h | 18 +-
7850 include/asm-generic/pgtable-nopud.h | 15 +-
7851 include/asm-generic/pgtable.h | 16 +
7852 include/asm-generic/sections.h | 1 +
7853 include/asm-generic/uaccess.h | 16 +
7854 include/asm-generic/vmlinux.lds.h | 15 +-
7855 include/crypto/algapi.h | 2 +-
7856 include/drm/drmP.h | 16 +-
7857 include/drm/drm_crtc_helper.h | 2 +-
7858 include/drm/drm_mm.h | 2 +-
7859 include/drm/i915_pciids.h | 2 +-
7860 include/drm/intel-gtt.h | 4 +-
7861 include/drm/ttm/ttm_memory.h | 2 +-
7862 include/drm/ttm/ttm_page_alloc.h | 1 +
7863 include/keys/asymmetric-subtype.h | 2 +-
7864 include/linux/atmdev.h | 4 +-
7865 include/linux/atomic.h | 17 +-
7866 include/linux/audit.h | 2 +-
7867 include/linux/average.h | 2 +-
7868 include/linux/binfmts.h | 3 +-
7869 include/linux/bitmap.h | 2 +-
7870 include/linux/bitops.h | 8 +-
7871 include/linux/blkdev.h | 2 +-
7872 include/linux/blktrace_api.h | 2 +-
7873 include/linux/cache.h | 8 +
7874 include/linux/cdrom.h | 1 -
7875 include/linux/cleancache.h | 2 +-
7876 include/linux/clk-provider.h | 1 +
7877 include/linux/compat.h | 6 +-
7878 include/linux/compiler-gcc.h | 28 +-
7879 include/linux/compiler.h | 157 +-
7880 include/linux/configfs.h | 2 +-
7881 include/linux/cpufreq.h | 3 +-
7882 include/linux/cpuidle.h | 5 +-
7883 include/linux/cpumask.h | 14 +-
7884 include/linux/crypto.h | 4 +-
7885 include/linux/ctype.h | 2 +-
7886 include/linux/dcache.h | 4 +-
7887 include/linux/decompress/mm.h | 2 +-
7888 include/linux/devfreq.h | 2 +-
7889 include/linux/device.h | 7 +-
7890 include/linux/dma-mapping.h | 2 +-
7891 include/linux/efi.h | 1 +
7892 include/linux/elf.h | 2 +
7893 include/linux/err.h | 4 +-
7894 include/linux/extcon.h | 2 +-
7895 include/linux/fb.h | 3 +-
7896 include/linux/fdtable.h | 2 +-
7897 include/linux/fs.h | 5 +-
7898 include/linux/fs_struct.h | 2 +-
7899 include/linux/fscache-cache.h | 2 +-
7900 include/linux/fscache.h | 2 +-
7901 include/linux/fsnotify.h | 2 +-
7902 include/linux/genhd.h | 4 +-
7903 include/linux/genl_magic_func.h | 2 +-
7904 include/linux/gfp.h | 12 +-
7905 include/linux/highmem.h | 12 +
7906 include/linux/hwmon-sysfs.h | 6 +-
7907 include/linux/i2c.h | 1 +
7908 include/linux/if_pppox.h | 2 +-
7909 include/linux/init.h | 12 +-
7910 include/linux/init_task.h | 7 +
7911 include/linux/interrupt.h | 6 +-
7912 include/linux/iommu.h | 2 +-
7913 include/linux/ioport.h | 2 +-
7914 include/linux/ipc.h | 2 +-
7915 include/linux/irq.h | 5 +-
7916 include/linux/irqdesc.h | 2 +-
7917 include/linux/irqdomain.h | 3 +
7918 include/linux/jiffies.h | 16 +-
7919 include/linux/key-type.h | 2 +-
7920 include/linux/kgdb.h | 6 +-
7921 include/linux/kmemleak.h | 4 +-
7922 include/linux/kobject.h | 3 +-
7923 include/linux/kobject_ns.h | 2 +-
7924 include/linux/kref.h | 2 +-
7925 include/linux/libata.h | 2 +-
7926 include/linux/linkage.h | 1 +
7927 include/linux/list.h | 15 +
7928 include/linux/lockref.h | 26 +-
7929 include/linux/math64.h | 10 +-
7930 include/linux/mempolicy.h | 7 +
7931 include/linux/mm.h | 102 +-
7932 include/linux/mm_types.h | 20 +
7933 include/linux/mmiotrace.h | 4 +-
7934 include/linux/mmzone.h | 2 +-
7935 include/linux/mod_devicetable.h | 4 +-
7936 include/linux/module.h | 69 +-
7937 include/linux/moduleloader.h | 16 +
7938 include/linux/moduleparam.h | 4 +-
7939 include/linux/net.h | 2 +-
7940 include/linux/netdevice.h | 7 +-
7941 include/linux/netfilter.h | 2 +-
7942 include/linux/netfilter/nfnetlink.h | 2 +-
7943 include/linux/nls.h | 4 +-
7944 include/linux/notifier.h | 3 +-
7945 include/linux/oprofile.h | 4 +-
7946 include/linux/padata.h | 2 +-
7947 include/linux/pci_hotplug.h | 3 +-
7948 include/linux/percpu.h | 2 +-
7949 include/linux/perf_event.h | 12 +-
7950 include/linux/pipe_fs_i.h | 8 +-
7951 include/linux/pm.h | 1 +
7952 include/linux/pm_domain.h | 4 +-
7953 include/linux/pm_runtime.h | 2 +-
7954 include/linux/pnp.h | 2 +-
7955 include/linux/poison.h | 4 +-
7956 include/linux/power/smartreflex.h | 2 +-
7957 include/linux/ppp-comp.h | 2 +-
7958 include/linux/preempt.h | 21 +
7959 include/linux/proc_ns.h | 2 +-
7960 include/linux/psci.h | 2 +-
7961 include/linux/quota.h | 2 +-
7962 include/linux/random.h | 19 +-
7963 include/linux/rculist.h | 16 +
7964 include/linux/reboot.h | 14 +-
7965 include/linux/regset.h | 3 +-
7966 include/linux/relay.h | 2 +-
7967 include/linux/rio.h | 2 +-
7968 include/linux/rmap.h | 4 +-
7969 include/linux/sched.h | 72 +-
7970 include/linux/sched/sysctl.h | 1 +
7971 include/linux/semaphore.h | 2 +-
7972 include/linux/seq_file.h | 1 +
7973 include/linux/signal.h | 2 +-
7974 include/linux/skbuff.h | 12 +-
7975 include/linux/slab.h | 47 +-
7976 include/linux/slab_def.h | 14 +-
7977 include/linux/slub_def.h | 2 +-
7978 include/linux/smp.h | 2 +
7979 include/linux/sock_diag.h | 2 +-
7980 include/linux/sonet.h | 2 +-
7981 include/linux/sunrpc/addr.h | 8 +-
7982 include/linux/sunrpc/clnt.h | 2 +-
7983 include/linux/sunrpc/svc.h | 2 +-
7984 include/linux/sunrpc/svc_rdma.h | 18 +-
7985 include/linux/sunrpc/svcauth.h | 2 +-
7986 include/linux/swapops.h | 10 +-
7987 include/linux/swiotlb.h | 3 +-
7988 include/linux/syscalls.h | 21 +-
7989 include/linux/syscore_ops.h | 2 +-
7990 include/linux/sysctl.h | 3 +-
7991 include/linux/sysfs.h | 9 +-
7992 include/linux/sysrq.h | 3 +-
7993 include/linux/tcp.h | 14 +-
7994 include/linux/thread_info.h | 7 +
7995 include/linux/tty.h | 4 +-
7996 include/linux/tty_driver.h | 2 +-
7997 include/linux/tty_ldisc.h | 2 +-
7998 include/linux/types.h | 16 +
7999 include/linux/uaccess.h | 6 +-
8000 include/linux/uio_driver.h | 2 +-
8001 include/linux/unaligned/access_ok.h | 24 +-
8002 include/linux/usb.h | 12 +-
8003 include/linux/usb/hcd.h | 1 +
8004 include/linux/usb/renesas_usbhs.h | 2 +-
8005 include/linux/vermagic.h | 21 +-
8006 include/linux/vga_switcheroo.h | 8 +-
8007 include/linux/vmalloc.h | 7 +-
8008 include/linux/vmstat.h | 24 +-
8009 include/linux/xattr.h | 5 +-
8010 include/linux/zlib.h | 3 +-
8011 include/media/v4l2-dev.h | 2 +-
8012 include/media/v4l2-device.h | 2 +-
8013 include/net/9p/transport.h | 2 +-
8014 include/net/bluetooth/l2cap.h | 2 +-
8015 include/net/bonding.h | 2 +-
8016 include/net/caif/cfctrl.h | 6 +-
8017 include/net/flow.h | 2 +-
8018 include/net/genetlink.h | 2 +-
8019 include/net/gro_cells.h | 2 +-
8020 include/net/inet_connection_sock.h | 2 +-
8021 include/net/inet_sock.h | 2 +-
8022 include/net/inetpeer.h | 2 +-
8023 include/net/ip_fib.h | 2 +-
8024 include/net/ip_vs.h | 8 +-
8025 include/net/ipv6.h | 2 +-
8026 include/net/irda/ircomm_tty.h | 1 +
8027 include/net/iucv/af_iucv.h | 2 +-
8028 include/net/llc_c_ac.h | 2 +-
8029 include/net/llc_c_ev.h | 4 +-
8030 include/net/llc_c_st.h | 2 +-
8031 include/net/llc_s_ac.h | 2 +-
8032 include/net/llc_s_st.h | 2 +-
8033 include/net/mac80211.h | 4 +-
8034 include/net/neighbour.h | 2 +-
8035 include/net/net_namespace.h | 18 +-
8036 include/net/netlink.h | 2 +-
8037 include/net/netns/conntrack.h | 6 +-
8038 include/net/netns/ipv4.h | 4 +-
8039 include/net/netns/ipv6.h | 4 +-
8040 include/net/netns/xfrm.h | 2 +-
8041 include/net/ping.h | 2 +-
8042 include/net/protocol.h | 4 +-
8043 include/net/rtnetlink.h | 2 +-
8044 include/net/sctp/checksum.h | 4 +-
8045 include/net/sctp/sm.h | 4 +-
8046 include/net/sctp/structs.h | 2 +-
8047 include/net/sock.h | 12 +-
8048 include/net/tcp.h | 8 +-
8049 include/net/xfrm.h | 13 +-
8050 include/rdma/iw_cm.h | 2 +-
8051 include/scsi/libfc.h | 3 +-
8052 include/scsi/scsi_device.h | 6 +-
8053 include/scsi/scsi_driver.h | 2 +-
8054 include/scsi/scsi_transport_fc.h | 3 +-
8055 include/scsi/sg.h | 2 +-
8056 include/sound/compress_driver.h | 2 +-
8057 include/sound/soc.h | 4 +-
8058 include/trace/events/irq.h | 4 +-
8059 include/uapi/linux/a.out.h | 8 +
8060 include/uapi/linux/bcache.h | 5 +-
8061 include/uapi/linux/byteorder/little_endian.h | 28 +-
8062 include/uapi/linux/connector.h | 2 +-
8063 include/uapi/linux/elf.h | 28 +
8064 include/uapi/linux/screen_info.h | 3 +-
8065 include/uapi/linux/swab.h | 6 +-
8066 include/uapi/linux/xattr.h | 4 +
8067 include/video/udlfb.h | 8 +-
8068 include/video/uvesafb.h | 1 +
8069 init/Kconfig | 2 +-
8070 init/Makefile | 3 +
8071 init/do_mounts.c | 14 +-
8072 init/do_mounts.h | 8 +-
8073 init/do_mounts_initrd.c | 30 +-
8074 init/do_mounts_md.c | 6 +-
8075 init/init_task.c | 4 +
8076 init/initramfs.c | 38 +-
8077 init/main.c | 30 +-
8078 ipc/compat.c | 4 +-
8079 ipc/ipc_sysctl.c | 8 +-
8080 ipc/mq_sysctl.c | 4 +-
8081 ipc/sem.c | 4 +-
8082 ipc/shm.c | 6 +
8083 kernel/audit.c | 8 +-
8084 kernel/auditsc.c | 4 +-
8085 kernel/bpf/core.c | 7 +-
8086 kernel/capability.c | 3 +
8087 kernel/compat.c | 38 +-
8088 kernel/debug/debug_core.c | 16 +-
8089 kernel/debug/kdb/kdb_main.c | 4 +-
8090 kernel/events/core.c | 26 +-
8091 kernel/events/internal.h | 10 +-
8092 kernel/events/uprobes.c | 2 +-
8093 kernel/exit.c | 2 +-
8094 kernel/fork.c | 167 +-
8095 kernel/futex.c | 11 +-
8096 kernel/futex_compat.c | 2 +-
8097 kernel/gcov/base.c | 7 +-
8098 kernel/irq/manage.c | 2 +-
8099 kernel/irq/msi.c | 19 +-
8100 kernel/irq/spurious.c | 2 +-
8101 kernel/jump_label.c | 5 +
8102 kernel/kallsyms.c | 37 +-
8103 kernel/kexec.c | 3 +-
8104 kernel/kmod.c | 8 +-
8105 kernel/kprobes.c | 4 +-
8106 kernel/ksysfs.c | 2 +-
8107 kernel/locking/lockdep.c | 7 +-
8108 kernel/locking/mutex-debug.c | 12 +-
8109 kernel/locking/mutex-debug.h | 4 +-
8110 kernel/locking/mutex.c | 6 +-
8111 kernel/module.c | 422 +-
8112 kernel/notifier.c | 17 +-
8113 kernel/padata.c | 4 +-
8114 kernel/panic.c | 5 +-
8115 kernel/pid.c | 2 +-
8116 kernel/pid_namespace.c | 2 +-
8117 kernel/power/process.c | 12 +-
8118 kernel/profile.c | 14 +-
8119 kernel/ptrace.c | 8 +-
8120 kernel/rcu/rcutorture.c | 60 +-
8121 kernel/rcu/tiny.c | 4 +-
8122 kernel/rcu/tree.c | 44 +-
8123 kernel/rcu/tree.h | 14 +-
8124 kernel/rcu/tree_plugin.h | 14 +-
8125 kernel/rcu/tree_trace.c | 12 +-
8126 kernel/sched/auto_group.c | 4 +-
8127 kernel/sched/core.c | 45 +-
8128 kernel/sched/fair.c | 2 +-
8129 kernel/sched/sched.h | 2 +-
8130 kernel/signal.c | 12 +-
8131 kernel/smpboot.c | 4 +-
8132 kernel/softirq.c | 12 +-
8133 kernel/sys.c | 10 +-
8134 kernel/sysctl.c | 34 +-
8135 kernel/time/alarmtimer.c | 2 +-
8136 kernel/time/posix-cpu-timers.c | 4 +-
8137 kernel/time/posix-timers.c | 24 +-
8138 kernel/time/timer.c | 2 +-
8139 kernel/time/timer_stats.c | 10 +-
8140 kernel/trace/blktrace.c | 6 +-
8141 kernel/trace/ftrace.c | 15 +-
8142 kernel/trace/ring_buffer.c | 96 +-
8143 kernel/trace/trace.c | 2 +-
8144 kernel/trace/trace.h | 2 +-
8145 kernel/trace/trace_clock.c | 4 +-
8146 kernel/trace/trace_events.c | 1 -
8147 kernel/trace/trace_functions_graph.c | 4 +-
8148 kernel/trace/trace_mmiotrace.c | 8 +-
8149 kernel/trace/trace_output.c | 10 +-
8150 kernel/trace/trace_seq.c | 2 +-
8151 kernel/trace/trace_stack.c | 2 +-
8152 kernel/user_namespace.c | 2 +-
8153 kernel/utsname_sysctl.c | 2 +-
8154 kernel/watchdog.c | 2 +-
8155 kernel/workqueue.c | 2 +-
8156 lib/Kconfig.debug | 8 +-
8157 lib/Makefile | 2 +-
8158 lib/bitmap.c | 8 +-
8159 lib/bug.c | 2 +
8160 lib/debugobjects.c | 2 +-
8161 lib/decompress_bunzip2.c | 3 +-
8162 lib/decompress_unlzma.c | 4 +-
8163 lib/div64.c | 4 +-
8164 lib/dma-debug.c | 4 +-
8165 lib/inflate.c | 2 +-
8166 lib/ioremap.c | 4 +-
8167 lib/kobject.c | 4 +-
8168 lib/list_debug.c | 126 +-
8169 lib/lockref.c | 44 +-
8170 lib/percpu-refcount.c | 2 +-
8171 lib/radix-tree.c | 2 +-
8172 lib/random32.c | 2 +-
8173 lib/show_mem.c | 2 +-
8174 lib/strncpy_from_user.c | 2 +-
8175 lib/strnlen_user.c | 2 +-
8176 lib/swiotlb.c | 2 +-
8177 lib/usercopy.c | 6 +
8178 lib/vsprintf.c | 12 +-
8179 mm/Kconfig | 6 +-
8180 mm/backing-dev.c | 4 +-
8181 mm/debug.c | 3 +
8182 mm/filemap.c | 2 +-
8183 mm/gup.c | 13 +-
8184 mm/highmem.c | 6 +-
8185 mm/hugetlb.c | 70 +-
8186 mm/internal.h | 1 +
8187 mm/maccess.c | 4 +-
8188 mm/madvise.c | 37 +
8189 mm/memory-failure.c | 6 +-
8190 mm/memory.c | 424 +-
8191 mm/mempolicy.c | 25 +
8192 mm/mlock.c | 15 +-
8193 mm/mm_init.c | 2 +-
8194 mm/mmap.c | 582 +-
8195 mm/mprotect.c | 137 +-
8196 mm/mremap.c | 39 +-
8197 mm/nommu.c | 21 +-
8198 mm/page-writeback.c | 2 +-
8199 mm/page_alloc.c | 49 +-
8200 mm/percpu.c | 2 +-
8201 mm/process_vm_access.c | 14 +-
8202 mm/rmap.c | 45 +-
8203 mm/shmem.c | 19 +-
8204 mm/slab.c | 109 +-
8205 mm/slab.h | 22 +-
8206 mm/slab_common.c | 86 +-
8207 mm/slob.c | 218 +-
8208 mm/slub.c | 102 +-
8209 mm/sparse-vmemmap.c | 4 +-
8210 mm/sparse.c | 2 +-
8211 mm/swap.c | 2 +
8212 mm/swapfile.c | 12 +-
8213 mm/util.c | 6 +
8214 mm/vmalloc.c | 114 +-
8215 mm/vmstat.c | 12 +-
8216 net/8021q/vlan.c | 5 +-
8217 net/8021q/vlan_netlink.c | 2 +-
8218 net/9p/mod.c | 4 +-
8219 net/9p/trans_fd.c | 2 +-
8220 net/atm/atm_misc.c | 8 +-
8221 net/atm/lec.h | 2 +-
8222 net/atm/proc.c | 6 +-
8223 net/atm/resources.c | 4 +-
8224 net/ax25/sysctl_net_ax25.c | 2 +-
8225 net/batman-adv/bat_iv_ogm.c | 8 +-
8226 net/batman-adv/fragmentation.c | 2 +-
8227 net/batman-adv/soft-interface.c | 8 +-
8228 net/batman-adv/types.h | 6 +-
8229 net/bluetooth/hci_sock.c | 2 +-
8230 net/bluetooth/l2cap_core.c | 6 +-
8231 net/bluetooth/l2cap_sock.c | 12 +-
8232 net/bluetooth/rfcomm/sock.c | 4 +-
8233 net/bluetooth/rfcomm/tty.c | 4 +-
8234 net/bridge/br_netlink.c | 2 +-
8235 net/bridge/netfilter/ebtables.c | 6 +-
8236 net/caif/cfctrl.c | 11 +-
8237 net/caif/chnl_net.c | 2 +-
8238 net/can/af_can.c | 2 +-
8239 net/can/gw.c | 6 +-
8240 net/ceph/messenger.c | 4 +-
8241 net/compat.c | 24 +-
8242 net/core/datagram.c | 2 +-
8243 net/core/dev.c | 16 +-
8244 net/core/filter.c | 2 +-
8245 net/core/flow.c | 6 +-
8246 net/core/neighbour.c | 4 +-
8247 net/core/net-sysfs.c | 2 +-
8248 net/core/net_namespace.c | 8 +-
8249 net/core/netpoll.c | 4 +-
8250 net/core/rtnetlink.c | 15 +-
8251 net/core/scm.c | 14 +-
8252 net/core/skbuff.c | 8 +-
8253 net/core/sock.c | 28 +-
8254 net/core/sock_diag.c | 15 +-
8255 net/core/sysctl_net_core.c | 22 +-
8256 net/decnet/af_decnet.c | 1 +
8257 net/decnet/sysctl_net_decnet.c | 4 +-
8258 net/dsa/dsa.c | 2 +-
8259 net/hsr/hsr_netlink.c | 2 +-
8260 net/ieee802154/6lowpan/core.c | 2 +-
8261 net/ieee802154/6lowpan/reassembly.c | 14 +-
8262 net/ipv4/af_inet.c | 2 +-
8263 net/ipv4/devinet.c | 18 +-
8264 net/ipv4/fib_frontend.c | 6 +-
8265 net/ipv4/fib_semantics.c | 2 +-
8266 net/ipv4/inet_connection_sock.c | 4 +-
8267 net/ipv4/inet_timewait_sock.c | 2 +-
8268 net/ipv4/inetpeer.c | 2 +-
8269 net/ipv4/ip_fragment.c | 15 +-
8270 net/ipv4/ip_gre.c | 6 +-
8271 net/ipv4/ip_sockglue.c | 2 +-
8272 net/ipv4/ip_vti.c | 4 +-
8273 net/ipv4/ipconfig.c | 6 +-
8274 net/ipv4/ipip.c | 4 +-
8275 net/ipv4/netfilter/arp_tables.c | 12 +-
8276 net/ipv4/netfilter/ip_tables.c | 12 +-
8277 net/ipv4/ping.c | 14 +-
8278 net/ipv4/raw.c | 14 +-
8279 net/ipv4/route.c | 32 +-
8280 net/ipv4/sysctl_net_ipv4.c | 22 +-
8281 net/ipv4/tcp_input.c | 6 +-
8282 net/ipv4/tcp_probe.c | 2 +-
8283 net/ipv4/udp.c | 10 +-
8284 net/ipv4/xfrm4_policy.c | 18 +-
8285 net/ipv6/addrconf.c | 18 +-
8286 net/ipv6/af_inet6.c | 2 +-
8287 net/ipv6/datagram.c | 2 +-
8288 net/ipv6/icmp.c | 2 +-
8289 net/ipv6/ip6_fib.c | 4 +-
8290 net/ipv6/ip6_gre.c | 10 +-
8291 net/ipv6/ip6_tunnel.c | 4 +-
8292 net/ipv6/ip6_vti.c | 4 +-
8293 net/ipv6/ipv6_sockglue.c | 2 +-
8294 net/ipv6/netfilter/ip6_tables.c | 12 +-
8295 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8296 net/ipv6/ping.c | 33 +-
8297 net/ipv6/raw.c | 17 +-
8298 net/ipv6/reassembly.c | 13 +-
8299 net/ipv6/route.c | 2 +-
8300 net/ipv6/sit.c | 4 +-
8301 net/ipv6/sysctl_net_ipv6.c | 2 +-
8302 net/ipv6/udp.c | 6 +-
8303 net/ipv6/xfrm6_policy.c | 17 +-
8304 net/irda/ircomm/ircomm_tty.c | 18 +-
8305 net/iucv/af_iucv.c | 4 +-
8306 net/iucv/iucv.c | 2 +-
8307 net/key/af_key.c | 4 +-
8308 net/l2tp/l2tp_eth.c | 38 +-
8309 net/l2tp/l2tp_ip.c | 2 +-
8310 net/l2tp/l2tp_ip6.c | 2 +-
8311 net/mac80211/cfg.c | 8 +-
8312 net/mac80211/ieee80211_i.h | 3 +-
8313 net/mac80211/iface.c | 20 +-
8314 net/mac80211/main.c | 2 +-
8315 net/mac80211/pm.c | 4 +-
8316 net/mac80211/rate.c | 2 +-
8317 net/mac80211/sta_info.c | 2 +-
8318 net/mac80211/util.c | 8 +-
8319 net/mpls/af_mpls.c | 6 +-
8320 net/netfilter/ipset/ip_set_core.c | 2 +-
8321 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8322 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8323 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8324 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8325 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8326 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8327 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8328 net/netfilter/nf_conntrack_acct.c | 2 +-
8329 net/netfilter/nf_conntrack_ecache.c | 2 +-
8330 net/netfilter/nf_conntrack_helper.c | 2 +-
8331 net/netfilter/nf_conntrack_proto.c | 2 +-
8332 net/netfilter/nf_conntrack_standalone.c | 2 +-
8333 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8334 net/netfilter/nf_log.c | 10 +-
8335 net/netfilter/nf_sockopt.c | 4 +-
8336 net/netfilter/nfnetlink_log.c | 4 +-
8337 net/netfilter/nft_compat.c | 9 +-
8338 net/netfilter/xt_statistic.c | 8 +-
8339 net/netlink/af_netlink.c | 4 +-
8340 net/openvswitch/vport-internal_dev.c | 2 +-
8341 net/packet/af_packet.c | 8 +-
8342 net/phonet/pep.c | 6 +-
8343 net/phonet/socket.c | 2 +-
8344 net/phonet/sysctl.c | 2 +-
8345 net/rds/cong.c | 6 +-
8346 net/rds/ib.h | 2 +-
8347 net/rds/ib_cm.c | 2 +-
8348 net/rds/ib_recv.c | 4 +-
8349 net/rds/iw.h | 2 +-
8350 net/rds/iw_cm.c | 2 +-
8351 net/rds/iw_recv.c | 4 +-
8352 net/rds/rds.h | 2 +-
8353 net/rds/tcp.c | 2 +-
8354 net/rds/tcp_send.c | 2 +-
8355 net/rxrpc/af_rxrpc.c | 2 +-
8356 net/rxrpc/ar-ack.c | 14 +-
8357 net/rxrpc/ar-call.c | 2 +-
8358 net/rxrpc/ar-connection.c | 2 +-
8359 net/rxrpc/ar-connevent.c | 2 +-
8360 net/rxrpc/ar-input.c | 4 +-
8361 net/rxrpc/ar-internal.h | 8 +-
8362 net/rxrpc/ar-local.c | 2 +-
8363 net/rxrpc/ar-output.c | 4 +-
8364 net/rxrpc/ar-peer.c | 2 +-
8365 net/rxrpc/ar-proc.c | 4 +-
8366 net/rxrpc/ar-transport.c | 2 +-
8367 net/rxrpc/rxkad.c | 4 +-
8368 net/sched/sch_generic.c | 4 +-
8369 net/sctp/ipv6.c | 6 +-
8370 net/sctp/protocol.c | 10 +-
8371 net/sctp/sm_sideeffect.c | 2 +-
8372 net/sctp/socket.c | 21 +-
8373 net/sctp/sysctl.c | 10 +-
8374 net/socket.c | 18 +-
8375 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8376 net/sunrpc/clnt.c | 4 +-
8377 net/sunrpc/sched.c | 4 +-
8378 net/sunrpc/svc.c | 4 +-
8379 net/sunrpc/svcauth_unix.c | 2 +-
8380 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
8381 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8382 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8383 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8384 net/tipc/netlink_compat.c | 12 +-
8385 net/tipc/subscr.c | 2 +-
8386 net/unix/af_unix.c | 7 +-
8387 net/unix/sysctl_net_unix.c | 2 +-
8388 net/wireless/wext-core.c | 19 +-
8389 net/xfrm/xfrm_policy.c | 16 +-
8390 net/xfrm/xfrm_state.c | 33 +-
8391 net/xfrm/xfrm_sysctl.c | 2 +-
8392 scripts/Kbuild.include | 2 +-
8393 scripts/Makefile.build | 2 +-
8394 scripts/Makefile.clean | 3 +-
8395 scripts/Makefile.host | 69 +-
8396 scripts/basic/fixdep.c | 12 +-
8397 scripts/dtc/checks.c | 14 +-
8398 scripts/dtc/data.c | 6 +-
8399 scripts/dtc/flattree.c | 8 +-
8400 scripts/dtc/livetree.c | 4 +-
8401 scripts/gcc-plugin.sh | 51 +
8402 scripts/headers_install.sh | 1 +
8403 scripts/kallsyms.c | 4 +-
8404 scripts/kconfig/lkc.h | 5 +-
8405 scripts/kconfig/menu.c | 2 +-
8406 scripts/kconfig/symbol.c | 6 +-
8407 scripts/link-vmlinux.sh | 2 +-
8408 scripts/mod/file2alias.c | 14 +-
8409 scripts/mod/modpost.c | 25 +-
8410 scripts/mod/modpost.h | 6 +-
8411 scripts/mod/sumversion.c | 2 +-
8412 scripts/module-common.lds | 4 +
8413 scripts/package/builddeb | 1 +
8414 scripts/pnmtologo.c | 6 +-
8415 scripts/sortextable.h | 6 +-
8416 scripts/tags.sh | 2 +-
8417 security/Kconfig | 692 +-
8418 security/integrity/ima/ima.h | 4 +-
8419 security/integrity/ima/ima_api.c | 2 +-
8420 security/integrity/ima/ima_fs.c | 4 +-
8421 security/integrity/ima/ima_queue.c | 2 +-
8422 security/keys/key.c | 18 +-
8423 security/selinux/avc.c | 6 +-
8424 security/selinux/include/xfrm.h | 2 +-
8425 security/yama/yama_lsm.c | 2 +-
8426 sound/aoa/codecs/onyx.c | 7 +-
8427 sound/aoa/codecs/onyx.h | 1 +
8428 sound/core/oss/pcm_oss.c | 18 +-
8429 sound/core/pcm_compat.c | 2 +-
8430 sound/core/pcm_native.c | 4 +-
8431 sound/core/sound.c | 2 +-
8432 sound/drivers/mts64.c | 14 +-
8433 sound/drivers/opl4/opl4_lib.c | 2 +-
8434 sound/drivers/portman2x4.c | 3 +-
8435 sound/firewire/amdtp.c | 4 +-
8436 sound/firewire/amdtp.h | 4 +-
8437 sound/firewire/isight.c | 10 +-
8438 sound/firewire/scs1x.c | 8 +-
8439 sound/oss/sb_audio.c | 2 +-
8440 sound/oss/swarm_cs4297a.c | 6 +-
8441 sound/pci/hda/hda_codec.c | 2 +-
8442 sound/pci/ymfpci/ymfpci.h | 2 +-
8443 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8444 sound/soc/codecs/sti-sas.c | 10 +-
8445 sound/soc/soc-ac97.c | 6 +-
8446 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8447 tools/gcc/Makefile | 42 +
8448 tools/gcc/checker_plugin.c | 150 +
8449 tools/gcc/colorize_plugin.c | 215 +
8450 tools/gcc/constify_plugin.c | 571 +
8451 tools/gcc/gcc-common.h | 812 +
8452 tools/gcc/initify_plugin.c | 552 +
8453 tools/gcc/kallocstat_plugin.c | 188 +
8454 tools/gcc/kernexec_plugin.c | 549 +
8455 tools/gcc/latent_entropy_plugin.c | 470 +
8456 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8457 tools/gcc/size_overflow_plugin/Makefile | 28 +
8458 .../disable_size_overflow_hash.data |12422 ++++++++++++
8459 .../generate_size_overflow_hash.sh | 103 +
8460 .../insert_size_overflow_asm.c | 416 +
8461 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8462 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8463 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
8464 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8465 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
8466 .../size_overflow_hash_aux.data | 92 +
8467 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
8468 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8469 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8470 .../size_overflow_plugin_hash.c | 352 +
8471 .../size_overflow_plugin/size_overflow_transform.c | 749 +
8472 .../size_overflow_transform_core.c | 1010 +
8473 tools/gcc/stackleak_plugin.c | 436 +
8474 tools/gcc/structleak_plugin.c | 287 +
8475 tools/include/linux/compiler.h | 8 +
8476 tools/lib/api/Makefile | 2 +-
8477 tools/perf/util/include/asm/alternative-asm.h | 3 +
8478 tools/virtio/linux/uaccess.h | 2 +-
8479 virt/kvm/kvm_main.c | 42 +-
8480 1944 files changed, 66925 insertions(+), 8949 deletions(-)