]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
2 Author: Brad Spengler <spender@grsecurity.net>
3 Date: Wed Feb 3 21:22:40 2016 -0500
4
5 Apply fix for integer truncation in NUMA init code, reported by
6 x14sg1 on the forums:
7 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
8
9 arch/x86/mm/numa.c | 2 +-
10 1 files changed, 1 insertions(+), 1 deletions(-)
11
12 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13 Merge: a781740 016d0d8
14 Author: Brad Spengler <spender@grsecurity.net>
15 Date: Wed Feb 3 21:20:58 2016 -0500
16
17 Merge branch 'pax-test' into grsec-test
18
19 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
20 Author: Brad Spengler <spender@grsecurity.net>
21 Date: Wed Feb 3 21:20:10 2016 -0500
22
23 Update to pax-linux-4.3.5-test27.patch:
24 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
25 - restored padding in fpregs_state for storing AVX-512 state in the future
26 - constified netlink_dump_control
27 - added const version of debug_gimple_stmt for gcc plugins, by Emese
28 - Emese fixed a bug in initify that could have initified too much
29 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
30
31 arch/x86/include/asm/fpu/types.h | 1 +
32 arch/x86/include/asm/mmu_context.h | 2 +-
33 block/blk-cgroup.c | 18 ++--
34 block/cfq-iosched.c | 4 +-
35 crypto/crypto_user.c | 8 ++-
36 drivers/acpi/apei/ghes.c | 6 +-
37 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
38 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
39 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
40 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
41 drivers/infiniband/core/netlink.c | 5 +-
42 drivers/infiniband/hw/cxgb4/device.c | 6 +-
43 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
44 drivers/md/bcache/alloc.c | 2 +-
45 drivers/md/bcache/bcache.h | 10 +-
46 drivers/md/bcache/btree.c | 2 +-
47 drivers/md/bcache/io.c | 10 +-
48 drivers/md/bcache/journal.c | 2 +-
49 drivers/md/bcache/stats.c | 26 +++---
50 drivers/md/bcache/stats.h | 16 ++--
51 drivers/md/bcache/super.c | 2 +-
52 drivers/md/bcache/sysfs.c | 20 +++---
53 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
54 drivers/md/dm-raid.c | 2 +-
55 drivers/md/md.c | 6 +-
56 drivers/md/md.h | 2 +-
57 drivers/md/raid1.c | 2 +-
58 drivers/md/raid10.c | 2 +-
59 drivers/md/raid5.c | 4 +-
60 drivers/media/pci/zoran/zoran.h | 1 -
61 drivers/media/pci/zoran/zoran_driver.c | 3 -
62 drivers/net/ethernet/sfc/selftest.c | 20 +++---
63 drivers/net/irda/vlsi_ir.c | 18 ++--
64 drivers/net/irda/vlsi_ir.h | 14 ++--
65 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
66 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
67 drivers/net/wireless/ath/carl9170/main.c | 10 +-
68 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
69 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
70 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
71 drivers/scsi/hptiop.c | 2 -
72 drivers/scsi/hptiop.h | 1 -
73 drivers/scsi/ipr.c | 6 +-
74 drivers/scsi/ipr.h | 2 +-
75 drivers/scsi/qla2xxx/qla_target.c | 10 +-
76 drivers/scsi/qla2xxx/qla_target.h | 2 +-
77 fs/btrfs/ctree.c | 2 +-
78 fs/btrfs/ctree.h | 4 +-
79 fs/btrfs/delayed-ref.c | 4 +-
80 fs/btrfs/disk-io.c | 4 +-
81 fs/btrfs/file.c | 4 +-
82 fs/btrfs/raid56.c | 32 ++++----
83 fs/btrfs/tests/btrfs-tests.c | 2 +-
84 fs/btrfs/transaction.c | 2 +-
85 fs/btrfs/tree-log.c | 8 +-
86 fs/btrfs/volumes.c | 14 ++--
87 fs/btrfs/volumes.h | 22 +++---
88 fs/jbd2/commit.c | 2 +-
89 fs/jbd2/transaction.c | 4 +-
90 fs/ocfs2/dlm/dlmcommon.h | 4 +-
91 fs/ocfs2/dlm/dlmdebug.c | 10 +-
92 fs/ocfs2/dlm/dlmdomain.c | 4 +-
93 fs/ocfs2/dlm/dlmmaster.c | 4 +-
94 include/acpi/ghes.h | 2 +-
95 include/linux/blk-cgroup.h | 24 +++---
96 include/linux/jbd2.h | 2 +-
97 include/linux/netlink.h | 12 ++--
98 include/net/cfg802154.h | 2 +-
99 include/net/mac80211.h | 2 +-
100 include/net/neighbour.h | 2 +-
101 kernel/rcu/tree_plugin.h | 4 +-
102 net/batman-adv/routing.c | 4 +-
103 net/batman-adv/soft-interface.c | 2 +-
104 net/batman-adv/translation-table.c | 14 ++--
105 net/batman-adv/types.h | 2 +-
106 net/core/neighbour.c | 14 ++--
107 net/core/rtnetlink.c | 2 +-
108 net/ipv4/arp.c | 2 +-
109 net/ipv4/inet_diag.c | 4 +-
110 net/ipv4/xfrm4_state.c | 4 +-
111 net/ipv6/ndisc.c | 2 +-
112 net/mac80211/cfg.c | 2 +-
113 net/mac80211/debugfs_key.c | 2 +-
114 net/mac80211/key.c | 4 +-
115 net/mac80211/tx.c | 2 +-
116 net/mac80211/wpa.c | 10 +-
117 net/mac802154/iface.c | 4 +-
118 net/netfilter/ipset/ip_set_core.c | 2 +-
119 net/netfilter/nf_conntrack_netlink.c | 22 +++---
120 net/netfilter/nf_tables_api.c | 13 ++--
121 net/netfilter/nfnetlink_acct.c | 7 +-
122 net/netfilter/nfnetlink_cthelper.c | 2 +-
123 net/netfilter/nfnetlink_cttimeout.c | 2 +-
124 net/netlink/af_netlink.c | 10 ++-
125 net/netlink/diag.c | 2 +-
126 net/netlink/genetlink.c | 14 ++--
127 net/packet/af_packet.c | 18 ++--
128 net/packet/diag.c | 2 +-
129 net/packet/internal.h | 6 +-
130 net/unix/diag.c | 2 +-
131 net/xfrm/xfrm_user.c | 2 +-
132 security/apparmor/include/policy.h | 2 +-
133 security/apparmor/policy.c | 4 +-
134 sound/core/seq/seq_clientmgr.c | 2 +-
135 sound/core/seq/seq_fifo.c | 6 +-
136 sound/core/seq/seq_fifo.h | 2 +-
137 tools/gcc/gcc-common.h | 24 ++++--
138 tools/gcc/initify_plugin.c | 7 +-
139 tools/lib/api/Makefile | 2 +-
140 109 files changed, 399 insertions(+), 391 deletions(-)
141
142 commit a7817402ac837b1aee07fac42537a02097055098
143 Author: Matt Fleming <matt@codeblueprint.co.uk>
144 Date: Fri Jan 29 11:36:10 2016 +0000
145
146 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
147
148 There are a couple of nasty truncation bugs lurking in the pageattr
149 code that can be triggered when mapping EFI regions, e.g. when we pass
150 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
151 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
152
153 Viorel-Cătălin managed to trigger this bug on his Dell machine that
154 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
155 When calling populate_pud() the end of the region gets calculated
156 incorrectly in the following buggy expression,
157
158 end = start + (cpa->numpages << PAGE_SHIFT);
159
160 And only 188416 pages are mapped. Next, populate_pud() gets invoked
161 for a second time because of the loop in __change_page_attr_set_clr(),
162 only this time no pages get mapped because shifting the remaining
163 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
164 loop in __change_page_attr_set_clr() spins forever because we fail to
165 map progress.
166
167 Hitting this bug depends very much on the virtual address we pick to
168 map the large region at and how many pages we map on the initial run
169 through the loop. This explains why this issue was only recently hit
170 with the introduction of commit
171
172 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
173 entries bottom-up at runtime, instead of top-down")
174
175 It's interesting to note that safe uses of cpa->numpages do exist in
176 the pageattr code. If instead of shifting ->numpages we multiply by
177 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
178 so the result is unsigned long.
179
180 To avoid surprises when users try to convert very large cpa->numpages
181 values to addresses, change the data type from 'int' to 'unsigned
182 long', thereby making it suitable for shifting by PAGE_SHIFT without
183 any type casting.
184
185 The alternative would be to make liberal use of casting, but that is
186 far more likely to cause problems in the future when someone adds more
187 code and fails to cast properly; this bug was difficult enough to
188 track down in the first place.
189
190 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
191 Acked-by: Borislav Petkov <bp@alien8.de>
192 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
193 Cc: <stable@vger.kernel.org>
194 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
195 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
196 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
197 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
198
199 arch/x86/mm/pageattr.c | 4 ++--
200 1 files changed, 2 insertions(+), 2 deletions(-)
201
202 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
203 Author: Jan Beulich <JBeulich@suse.com>
204 Date: Tue Jan 26 04:15:18 2016 -0700
205
206 x86/mm: Fix types used in pgprot cacheability flags translations
207
208 For PAE kernels "unsigned long" is not suitable to hold page protection
209 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
210 few W+X pages getting reported as insecure during boot (observed namely
211 for the entire initrd range).
212
213 Fixes: 281d4078be ("x86: Make page cache mode a real type")
214 Signed-off-by: Jan Beulich <jbeulich@suse.com>
215 Reviewed-by: Juergen Gross <JGross@suse.com>
216 Cc: stable@vger.kernel.org
217 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
218 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
219
220 arch/x86/include/asm/pgtable_types.h | 6 ++----
221 1 files changed, 2 insertions(+), 4 deletions(-)
222
223 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
224 Merge: 682d661 f74425b
225 Author: Brad Spengler <spender@grsecurity.net>
226 Date: Sun Jan 31 15:06:25 2016 -0500
227
228 Merge branch 'pax-test' into grsec-test
229
230 Conflicts:
231 drivers/net/slip/slhc.c
232 include/linux/sched.h
233 net/unix/af_unix.c
234 sound/core/timer.c
235
236 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
237 Merge: d14af1f 849a2d3
238 Author: Brad Spengler <spender@grsecurity.net>
239 Date: Sun Jan 31 15:02:55 2016 -0500
240
241 Merge branch 'linux-4.3.y' into pax-test
242
243 Conflicts:
244 arch/x86/include/asm/mmu_context.h
245
246 commit 682d6611d75542e351c973c8dd74a99d3966c073
247 Author: Brad Spengler <spender@grsecurity.net>
248 Date: Sat Jan 30 13:05:03 2016 -0500
249
250 Based on a report from Mathias Krause, fix up a number of additional instances
251 of ulong overflow when passing in values to gr_learn_resource by saturating
252 to ULONG_MAX
253
254 mm/mlock.c | 11 ++++++++---
255 mm/mmap.c | 16 +++++++++++++---
256 2 files changed, 21 insertions(+), 6 deletions(-)
257
258 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
259 Author: Jann Horn <jann@thejh.net>
260 Date: Sat Dec 26 06:00:48 2015 +0100
261
262 seccomp: always propagate NO_NEW_PRIVS on tsync
263
264 Before this patch, a process with some permissive seccomp filter
265 that was applied by root without NO_NEW_PRIVS was able to add
266 more filters to itself without setting NO_NEW_PRIVS by setting
267 the new filter from a throwaway thread with NO_NEW_PRIVS.
268
269 Signed-off-by: Jann Horn <jann@thejh.net>
270 Cc: stable@vger.kernel.org
271 Signed-off-by: Kees Cook <keescook@chromium.org>
272
273 kernel/seccomp.c | 22 +++++++++++-----------
274 1 files changed, 11 insertions(+), 11 deletions(-)
275
276 commit b85450498a3bbf269441c8963d7574bb3079c838
277 Merge: 59c216f d14af1f
278 Author: Brad Spengler <spender@grsecurity.net>
279 Date: Fri Jan 29 20:54:13 2016 -0500
280
281 Merge branch 'pax-test' into grsec-test
282
283 commit d14af1f1dd66511f3f0674deee2b572972012b39
284 Author: Brad Spengler <spender@grsecurity.net>
285 Date: Fri Jan 29 20:53:51 2016 -0500
286
287 Update to pax-linux-4.3.4-test26.patch:
288 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
289
290 fs/cifs/file.c | 2 +-
291 fs/gfs2/file.c | 2 +-
292 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
293 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
294 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
295 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
296 .../size_overflow_transform_core.c | 5 +
297 7 files changed, 102 insertions(+), 15 deletions(-)
298
299 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
300 Author: Brad Spengler <spender@grsecurity.net>
301 Date: Wed Jan 27 17:57:21 2016 -0500
302
303 Fix a size_overflow report reported by Mathias Krause in our
304 truncation of an loff_t to an unsigned long when being passed
305 to gr_learn_resource() (as all resource checks are against unsigned long
306 values)
307
308 fs/attr.c | 5 ++++-
309 1 files changed, 4 insertions(+), 1 deletions(-)
310
311 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
312 Author: Yuchung Cheng <ycheng@google.com>
313 Date: Wed Jan 6 12:42:38 2016 -0800
314
315 tcp: fix zero cwnd in tcp_cwnd_reduction
316
317 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
318 conditionally") introduced a bug that cwnd may become 0 when both
319 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
320 to a div-by-zero if the connection starts another cwnd reduction
321 phase by setting tp->prior_cwnd to the current cwnd (0) in
322 tcp_init_cwnd_reduction().
323
324 To prevent this we skip PRR operation when nothing is acked or
325 sacked. Then cwnd must be positive in all cases as long as ssthresh
326 is positive:
327
328 1) The proportional reduction mode
329 inflight > ssthresh > 0
330
331 2) The reduction bound mode
332 a) inflight == ssthresh > 0
333
334 b) inflight < ssthresh
335 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
336
337 Therefore in all cases inflight and sndcnt can not both be 0.
338 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
339
340 In reality this bug is triggered only with a sequence of less common
341 events. For example, the connection is terminating an ECN-triggered
342 cwnd reduction with an inflight 0, then it receives reordered/old
343 ACKs or DSACKs from prior transmission (which acks nothing). Or the
344 connection is in fast recovery stage that marks everything lost,
345 but fails to retransmit due to local issues, then receives data
346 packets from other end which acks nothing.
347
348 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
349 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
350 Signed-off-by: Yuchung Cheng <ycheng@google.com>
351 Signed-off-by: Neal Cardwell <ncardwell@google.com>
352 Signed-off-by: Eric Dumazet <edumazet@google.com>
353 Signed-off-by: David S. Miller <davem@davemloft.net>
354
355 net/ipv4/tcp_input.c | 3 +++
356 1 files changed, 3 insertions(+), 0 deletions(-)
357
358 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
359 Author: Eric Dumazet <edumazet@google.com>
360 Date: Sun Jan 24 13:53:50 2016 -0800
361
362 af_unix: fix struct pid memory leak
363
364 Dmitry reported a struct pid leak detected by a syzkaller program.
365
366 Bug happens in unix_stream_recvmsg() when we break the loop when a
367 signal is pending, without properly releasing scm.
368
369 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
370 Reported-by: Dmitry Vyukov <dvyukov@google.com>
371 Signed-off-by: Eric Dumazet <edumazet@google.com>
372 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
373 Signed-off-by: David S. Miller <davem@davemloft.net>
374
375 net/unix/af_unix.c | 1 +
376 1 files changed, 1 insertions(+), 0 deletions(-)
377
378 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
379 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
380 Date: Fri Jan 22 01:39:43 2016 +0100
381
382 pptp: fix illegal memory access caused by multiple bind()s
383
384 Several times already this has been reported as kasan reports caused by
385 syzkaller and trinity and people always looked at RCU races, but it is
386 much more simple. :)
387
388 In case we bind a pptp socket multiple times, we simply add it to
389 the callid_sock list but don't remove the old binding. Thus the old
390 socket stays in the bucket with unused call_id indexes and doesn't get
391 cleaned up. This causes various forms of kasan reports which were hard
392 to pinpoint.
393
394 Simply don't allow multiple binds and correct error handling in
395 pptp_bind. Also keep sk_state bits in place in pptp_connect.
396
397 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
398 Cc: Dmitry Kozlov <xeb@mail.ru>
399 Cc: Sasha Levin <sasha.levin@oracle.com>
400 Cc: Dmitry Vyukov <dvyukov@google.com>
401 Reported-by: Dmitry Vyukov <dvyukov@google.com>
402 Cc: Dave Jones <davej@codemonkey.org.uk>
403 Reported-by: Dave Jones <davej@codemonkey.org.uk>
404 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
405 Signed-off-by: David S. Miller <davem@davemloft.net>
406
407 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
408 1 files changed, 24 insertions(+), 10 deletions(-)
409
410 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
411 Author: Brad Spengler <spender@grsecurity.net>
412 Date: Tue Jan 26 18:17:10 2016 -0500
413
414 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
415 wiki but was removed from the config help at some point
416
417 grsecurity/Kconfig | 3 +++
418 1 files changed, 3 insertions(+), 0 deletions(-)
419
420 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
421 Author: Thomas Egerer <hakke_007@gmx.de>
422 Date: Mon Jan 25 12:58:44 2016 +0100
423
424 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
425
426 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
427 to select CRYPTO_ECHAINIV in order to work properly. This solves the
428 issues caused by a misconfiguration as described in [1].
429 The original approach, patching crypto/Kconfig was turned down by
430 Herbert Xu [2].
431
432 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
433 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
434
435 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
436 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
437 Signed-off-by: David S. Miller <davem@davemloft.net>
438
439 net/ipv4/Kconfig | 1 +
440 net/ipv6/Kconfig | 1 +
441 2 files changed, 2 insertions(+), 0 deletions(-)
442
443 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
444 Merge: 904114c 6339c1f
445 Author: Brad Spengler <spender@grsecurity.net>
446 Date: Tue Jan 26 18:08:40 2016 -0500
447
448 Merge branch 'pax-test' into grsec-test
449
450 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
451 Author: Brad Spengler <spender@grsecurity.net>
452 Date: Tue Jan 26 18:07:51 2016 -0500
453
454 Update to pax-linux-4.3.4-test25.patch:
455 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
456 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
457 - fixed a few REFCOUNT false positives in SNMP related statistics
458
459 arch/x86/Kconfig | 2 +-
460 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
461 include/net/snmp.h | 10 +++++-----
462 kernel/fork.c | 11 +++++++++--
463 net/ipv4/proc.c | 8 ++++----
464 net/ipv6/addrconf.c | 4 ++--
465 net/ipv6/proc.c | 10 +++++-----
466 7 files changed, 43 insertions(+), 19 deletions(-)
467
468 commit 904114c2fce3fdff5d57e763da56a78960db4e19
469 Author: Al Viro <viro@zeniv.linux.org.uk>
470 Date: Fri Jan 22 18:08:52 2016 -0500
471
472 make sure that freeing shmem fast symlinks is RCU-delayed
473
474 Cc: stable@vger.kernel.org # v4.2+
475 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
476
477 include/linux/shmem_fs.h | 5 +----
478 mm/shmem.c | 9 ++++-----
479 2 files changed, 5 insertions(+), 9 deletions(-)
480
481 commit ab86adee64312a2f827dd516cb199521327943ed
482 Author: Sasha Levin <sasha.levin@oracle.com>
483 Date: Mon Jan 18 19:23:51 2016 -0500
484
485 netfilter: nf_conntrack: use safer way to lock all buckets
486
487 When we need to lock all buckets in the connection hashtable we'd attempt to
488 lock 1024 spinlocks, which is way more preemption levels than supported by
489 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
490 enabled, and if it was - use only 8 buckets(!).
491
492 Fix this by using a global lock and synchronize all buckets on it when we
493 need to lock them all. This is pretty heavyweight, but is only done when we
494 need to resize the hashtable, and that doesn't happen often enough (or at all).
495
496 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
497 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
498 Reviewed-by: Florian Westphal <fw@strlen.de>
499 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
500
501 Conflicts:
502
503 net/netfilter/nfnetlink_cttimeout.c
504
505 include/net/netfilter/nf_conntrack_core.h | 8 ++----
506 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
507 net/netfilter/nf_conntrack_helper.c | 2 +-
508 net/netfilter/nf_conntrack_netlink.c | 2 +-
509 4 files changed, 33 insertions(+), 17 deletions(-)
510
511 commit 37014723527225481c720484bb788a1a6358072f
512 Author: Willy Tarreau <w@1wt.eu>
513 Date: Mon Jan 18 16:36:09 2016 +0100
514
515 pipe: limit the per-user amount of pages allocated in pipes
516
517 On no-so-small systems, it is possible for a single process to cause an
518 OOM condition by filling large pipes with data that are never read. A
519 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
520 memory. On small systems it may be tricky to set the pipe max size to
521 prevent this from happening.
522
523 This patch makes it possible to enforce a per-user soft limit above
524 which new pipes will be limited to a single page, effectively limiting
525 them to 4 kB each, as well as a hard limit above which no new pipes may
526 be created for this user. This has the effect of protecting the system
527 against memory abuse without hurting other users, and still allowing
528 pipes to work correctly though with less data at once.
529
530 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
531 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
532 default soft limit allows the default number of FDs per process (1024)
533 to create pipes of the default size (64kB), thus reaching a limit of 64MB
534 before starting to create only smaller pipes. With 256 processes limited
535 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
536 1084 MB of memory allocated for a user. The hard limit is disabled by
537 default to avoid breaking existing applications that make intensive use
538 of pipes (eg: for splicing).
539
540 Reported-by: socketpair@gmail.com
541 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
542 Mitigates: CVE-2013-4312 (Linux 2.0+)
543 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
544 Signed-off-by: Willy Tarreau <w@1wt.eu>
545 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
546
547 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
548 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
549 include/linux/pipe_fs_i.h | 4 +++
550 include/linux/sched.h | 1 +
551 kernel/sysctl.c | 14 ++++++++++++
552 5 files changed, 87 insertions(+), 2 deletions(-)
553
554 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
555 Merge: 540f2af 7791ecb
556 Author: Brad Spengler <spender@grsecurity.net>
557 Date: Sat Jan 23 10:57:11 2016 -0500
558
559 Merge branch 'pax-test' into grsec-test
560
561 commit 7791ecb84f840343a5646236fd0d34e1fb450793
562 Merge: 470069c 399588c
563 Author: Brad Spengler <spender@grsecurity.net>
564 Date: Sat Jan 23 10:56:47 2016 -0500
565
566 Merge branch 'linux-4.3.y' into pax-test
567
568 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
569 Author: Brad Spengler <spender@grsecurity.net>
570 Date: Tue Jan 19 21:18:47 2016 -0500
571
572 Update size_overflow hash table
573
574 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
575 1 files changed, 3 insertions(+), 1 deletions(-)
576
577 commit 7e649765626a28437f573f0fbe7a51a04615f041
578 Author: Brad Spengler <spender@grsecurity.net>
579 Date: Tue Jan 19 20:29:46 2016 -0500
580
581 Backport fix from: https://lkml.org/lkml/2015/12/13/187
582
583 fs/ext4/extents.c | 2 +-
584 1 files changed, 1 insertions(+), 1 deletions(-)
585
586 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
587 Author: Jann Horn <jann@thejh.net>
588 Date: Tue Jan 5 18:27:30 2016 +0100
589
590 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
591
592 This replaces all code in fs/compat_ioctl.c that translated
593 ioctl arguments into a in-kernel structure, then performed
594 do_ioctl under set_fs(KERNEL_DS), with code that allocates
595 data on the user stack and can call the VFS ioctl handler
596 under USER_DS.
597
598 This is done as a hardening measure because the caller
599 does not know what kind of ioctl handler will be invoked,
600 only that no corresponding compat_ioctl handler exists and
601 what the ioctl command number is. The accidental
602 invocation of an unlocked_ioctl handler that unexpectedly
603 calls copy_to_user could be a severe security issue.
604
605 Signed-off-by: Jann Horn <jann@thejh.net>
606 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
607
608 Conflicts:
609
610 fs/compat_ioctl.c
611
612 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
613 1 files changed, 68 insertions(+), 62 deletions(-)
614
615 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
616 Author: Al Viro <viro@zeniv.linux.org.uk>
617 Date: Thu Jan 7 09:53:30 2016 -0500
618
619 compat_ioctl: don't pass fd around when not needed
620
621 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
622
623 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
624 fs/internal.h | 7 ++++
625 fs/ioctl.c | 4 +-
626 include/linux/fs.h | 2 -
627 4 files changed, 61 insertions(+), 55 deletions(-)
628
629 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
630 Author: Jann Horn <jann@thejh.net>
631 Date: Tue Jan 5 18:27:29 2016 +0100
632
633 compat_ioctl: don't look up the fd twice
634
635 In code in fs/compat_ioctl.c that translates ioctl arguments
636 into a in-kernel structure, then performs sys_ioctl, possibly
637 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
638 calls to do_ioctl calls. do_ioctl is a new function that does
639 the same thing as sys_ioctl, but doesn't look up the fd again.
640
641 This change is made to avoid (potential) security issues
642 because of ioctl handlers that accept one of the ioctl
643 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
644 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
645 This can happen for multiple reasons:
646
647 - The ioctl command number could be reused.
648 - The ioctl handler might not check the full ioctl
649 command. This is e.g. true for drm_ioctl.
650 - The ioctl handler is very special, e.g. cuse_file_ioctl
651
652 The real issue is that set_fs(KERNEL_DS) is used here,
653 but that's fixed in a separate commit
654 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
655
656 This change mitigates potential security issues by
657 preventing a race that permits invocation of
658 unlocked_ioctl handlers under KERNEL_DS through compat
659 code even if a corresponding compat_ioctl handler exists.
660
661 So far, no way has been identified to use this to damage
662 kernel memory without having CAP_SYS_ADMIN in the init ns
663 (with the capability, doing reads/writes at arbitrary
664 kernel addresses should be easy through CUSE's ioctl
665 handler with FUSE_IOCTL_UNRESTRICTED set).
666
667 [AV: two missed sys_ioctl() taken care of]
668
669 Signed-off-by: Jann Horn <jann@thejh.net>
670 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
671
672 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
673 1 files changed, 68 insertions(+), 54 deletions(-)
674
675 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
676 Author: Vasily Kulikov <segoon@openwall.com>
677 Date: Fri Jan 15 16:57:55 2016 -0800
678
679 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
680
681 TIMER_ENTRY_STATIC is defined as a poison pointers which
682 should point to nowhere. Redefine them using POISON_POINTER_DELTA
683 arithmetics to make sure they really point to non-mappable area declared
684 by the target architecture.
685
686 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
687 Acked-by: Thomas Gleixner <tglx@linutronix.de>
688 Cc: Solar Designer <solar@openwall.com>
689 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
690 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
691 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
692
693 Conflicts:
694
695 include/linux/poison.h
696
697 include/linux/poison.h | 2 +-
698 1 files changed, 1 insertions(+), 1 deletions(-)
699
700 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
701 Author: Brad Spengler <spender@grsecurity.net>
702 Date: Tue Jan 19 19:41:44 2016 -0500
703
704 Fix ARM compilation, reported by Austin Sepp
705
706 grsecurity/grsec_sig.c | 1 +
707 1 files changed, 1 insertions(+), 0 deletions(-)
708
709 commit e15383743443dc43460a2fd73e0db0b608610dca
710 Author: Takashi Iwai <tiwai@suse.de>
711 Date: Mon Jan 18 13:52:47 2016 +0100
712
713 ALSA: hrtimer: Fix stall by hrtimer_cancel()
714
715 hrtimer_cancel() waits for the completion from the callback, thus it
716 must not be called inside the callback itself. This was already a
717 problem in the past with ALSA hrtimer driver, and the early commit
718 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
719
720 However, the previous fix is still insufficient: it may still cause a
721 lockup when the ALSA timer instance reprograms itself in its callback.
722 Then it invokes the start function even in snd_timer_interrupt() that
723 is called in hrtimer callback itself, results in a CPU stall. This is
724 no hypothetical problem but actually triggered by syzkaller fuzzer.
725
726 This patch tries to fix the issue again. Now we call
727 hrtimer_try_to_cancel() at both start and stop functions so that it
728 won't fall into a deadlock, yet giving some chance to cancel the queue
729 if the functions have been called outside the callback. The proper
730 hrtimer_cancel() is called in anyway at closing, so this should be
731 enough.
732
733 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
734 Cc: <stable@vger.kernel.org>
735 Signed-off-by: Takashi Iwai <tiwai@suse.de>
736
737 sound/core/hrtimer.c | 3 ++-
738 1 files changed, 2 insertions(+), 1 deletions(-)
739
740 commit 12d874daf706e6e7c1ae709141859c809599297e
741 Author: Takashi Iwai <tiwai@suse.de>
742 Date: Tue Jan 12 12:38:02 2016 +0100
743
744 ALSA: seq: Fix missing NULL check at remove_events ioctl
745
746 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
747 unconditionally even if there is no FIFO assigned, and this leads to
748 an Oops due to NULL dereference. The fix is just to add a proper NULL
749 check.
750
751 Reported-by: Dmitry Vyukov <dvyukov@google.com>
752 Tested-by: Dmitry Vyukov <dvyukov@google.com>
753 Cc: <stable@vger.kernel.org>
754 Signed-off-by: Takashi Iwai <tiwai@suse.de>
755
756 sound/core/seq/seq_clientmgr.c | 2 +-
757 1 files changed, 1 insertions(+), 1 deletions(-)
758
759 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
760 Author: Takashi Iwai <tiwai@suse.de>
761 Date: Tue Jan 12 15:36:27 2016 +0100
762
763 ALSA: seq: Fix race at timer setup and close
764
765 ALSA sequencer code has an open race between the timer setup ioctl and
766 the close of the client. This was triggered by syzkaller fuzzer, and
767 a use-after-free was caught there as a result.
768
769 This patch papers over it by adding a proper queue->timer_mutex lock
770 around the timer-related calls in the relevant code path.
771
772 Reported-by: Dmitry Vyukov <dvyukov@google.com>
773 Tested-by: Dmitry Vyukov <dvyukov@google.com>
774 Cc: <stable@vger.kernel.org>
775 Signed-off-by: Takashi Iwai <tiwai@suse.de>
776
777 sound/core/seq/seq_queue.c | 2 ++
778 1 files changed, 2 insertions(+), 0 deletions(-)
779
780 commit b9e55ab955e59b4a636d78a748be90334a48b485
781 Author: Takashi Iwai <tiwai@suse.de>
782 Date: Thu Jan 14 16:30:58 2016 +0100
783
784 ALSA: timer: Harden slave timer list handling
785
786 A slave timer instance might be still accessible in a racy way while
787 operating the master instance as it lacks of locking. Since the
788 master operation is mostly protected with timer->lock, we should cope
789 with it while changing the slave instance, too. Also, some linked
790 lists (active_list and ack_list) of slave instances aren't unlinked
791 immediately at stopping or closing, and this may lead to unexpected
792 accesses.
793
794 This patch tries to address these issues. It adds spin lock of
795 timer->lock (either from master or slave, which is equivalent) in a
796 few places. For avoiding a deadlock, we ensure that the global
797 slave_active_lock is always locked at first before each timer lock.
798
799 Also, ack and active_list of slave instances are properly unlinked at
800 snd_timer_stop() and snd_timer_close().
801
802 Last but not least, remove the superfluous call of _snd_timer_stop()
803 at removing slave links. This is a noop, and calling it may confuse
804 readers wrt locking. Further cleanup will follow in a later patch.
805
806 Actually we've got reports of use-after-free by syzkaller fuzzer, and
807 this hopefully fixes these issues.
808
809 Reported-by: Dmitry Vyukov <dvyukov@google.com>
810 Cc: <stable@vger.kernel.org>
811 Signed-off-by: Takashi Iwai <tiwai@suse.de>
812
813 sound/core/timer.c | 18 ++++++++++++++----
814 1 files changed, 14 insertions(+), 4 deletions(-)
815
816 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
817 Author: Takashi Iwai <tiwai@suse.de>
818 Date: Wed Jan 13 17:48:01 2016 +0100
819
820 ALSA: timer: Fix race among timer ioctls
821
822 ALSA timer ioctls have an open race and this may lead to a
823 use-after-free of timer instance object. A simplistic fix is to make
824 each ioctl exclusive. We have already tread_sem for controlling the
825 tread, and extend this as a global mutex to be applied to each ioctl.
826
827 The downside is, of course, the worse concurrency. But these ioctls
828 aren't to be parallel accessible, in anyway, so it should be fine to
829 serialize there.
830
831 Reported-by: Dmitry Vyukov <dvyukov@google.com>
832 Tested-by: Dmitry Vyukov <dvyukov@google.com>
833 Cc: <stable@vger.kernel.org>
834 Signed-off-by: Takashi Iwai <tiwai@suse.de>
835
836 sound/core/timer.c | 32 +++++++++++++++++++-------------
837 1 files changed, 19 insertions(+), 13 deletions(-)
838
839 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
840 Author: Takashi Iwai <tiwai@suse.de>
841 Date: Wed Jan 13 21:35:06 2016 +0100
842
843 ALSA: timer: Fix double unlink of active_list
844
845 ALSA timer instance object has a couple of linked lists and they are
846 unlinked unconditionally at snd_timer_stop(). Meanwhile
847 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
848 the element list itself unchanged. This ends up with unlinking twice,
849 and it was caught by syzkaller fuzzer.
850
851 The fix is to use list_del_init() variant properly there, too.
852
853 Reported-by: Dmitry Vyukov <dvyukov@google.com>
854 Tested-by: Dmitry Vyukov <dvyukov@google.com>
855 Cc: <stable@vger.kernel.org>
856 Signed-off-by: Takashi Iwai <tiwai@suse.de>
857
858 sound/core/timer.c | 2 +-
859 1 files changed, 1 insertions(+), 1 deletions(-)
860
861 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
862 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
863 Date: Mon Jan 18 18:03:48 2016 +0100
864
865 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
866
867 It was seen that defective configurations of openvswitch could overwrite
868 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
869 many recursions within ovs.
870
871 This problem arises due to the high stack usage of openvswitch. The rest
872 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
873
874 We use the already existing recursion counter in ovs_execute_actions to
875 implement an upper bound of 5 recursions.
876
877 Cc: Pravin Shelar <pshelar@ovn.org>
878 Cc: Simon Horman <simon.horman@netronome.com>
879 Cc: Eric Dumazet <eric.dumazet@gmail.com>
880 Cc: Simon Horman <simon.horman@netronome.com>
881 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
882 Signed-off-by: David S. Miller <davem@davemloft.net>
883
884 net/openvswitch/actions.c | 19 ++++++++++++++-----
885 1 files changed, 14 insertions(+), 5 deletions(-)
886
887 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
888 Author: Ursula Braun <ursula.braun@de.ibm.com>
889 Date: Tue Jan 19 10:41:33 2016 +0100
890
891 af_iucv: Validate socket address length in iucv_sock_bind()
892
893 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
894 Reported-by: Dmitry Vyukov <dvyukov@google.com>
895 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
896 Signed-off-by: David S. Miller <davem@davemloft.net>
897
898 net/iucv/af_iucv.c | 3 +++
899 1 files changed, 3 insertions(+), 0 deletions(-)
900
901 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
902 Author: Brad Spengler <spender@grsecurity.net>
903 Date: Tue Jan 19 19:32:54 2016 -0500
904
905 Apply the same fix as everyone else for the recent keys vulnerability that is
906 unexploitable under PAX_REFCOUNT
907
908 Make a couple more changes that no one else can/will
909
910 include/linux/key-type.h | 4 ++--
911 ipc/msgutil.c | 4 ++--
912 security/keys/internal.h | 2 +-
913 security/keys/process_keys.c | 1 +
914 4 files changed, 6 insertions(+), 5 deletions(-)
915
916 commit b56c3a63f431c193400aee17543021950bd14bc4
917 Merge: 38b1a3d 470069c
918 Author: Brad Spengler <spender@grsecurity.net>
919 Date: Sun Jan 17 18:30:19 2016 -0500
920
921 Merge branch 'pax-test' into grsec-test
922
923 commit 470069cfedef2180313233d275be5901bd6d1135
924 Author: Brad Spengler <spender@grsecurity.net>
925 Date: Sun Jan 17 18:29:59 2016 -0500
926
927 Update to pax-linux-4.3.3-test22.patch:
928 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
929 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
930
931 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
932 drivers/gpu/drm/drm_pci.c | 3 +++
933 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
934 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
935 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
936 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
937 drivers/net/usb/asix_common.c | 3 ++-
938 include/drm/drmP.h | 1 +
939 8 files changed, 22 insertions(+), 29 deletions(-)
940
941 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
942 Author: Brad Spengler <spender@grsecurity.net>
943 Date: Sun Jan 17 12:33:53 2016 -0500
944
945 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
946 mentioned banning execution of suid/sgid binaries, though the kernel
947 source clearly only mentions banning execution of suid binaries. Since
948 there's no reason for us to not ban execution of sgid binaries as well,
949 make the implementation match the Kconfig description.
950
951 fs/exec.c | 4 ++--
952 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
953 include/linux/sched.h | 4 ++--
954 3 files changed, 18 insertions(+), 17 deletions(-)
955
956 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
957 Merge: d141a86 ea4a835
958 Author: Brad Spengler <spender@grsecurity.net>
959 Date: Sat Jan 16 14:12:22 2016 -0500
960
961 Merge branch 'pax-test' into grsec-test
962
963 Conflicts:
964 drivers/gpu/drm/i810/i810_drv.c
965
966 commit ea4a835328ada6513ac013986764d6caea8cd348
967 Author: Brad Spengler <spender@grsecurity.net>
968 Date: Sat Jan 16 14:11:30 2016 -0500
969
970 Update to pax-linux-4.3.3-test21.patch:
971 - fixed some fallout from the drm_drivers constification, reported by spender
972
973 drivers/gpu/drm/armada/armada_drv.c | 3 +--
974 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
975 drivers/gpu/drm/i810/i810_dma.c | 2 +-
976 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
977 drivers/gpu/drm/i810/i810_drv.h | 2 +-
978 5 files changed, 8 insertions(+), 6 deletions(-)
979
980 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
981 Author: Brad Spengler <spender@grsecurity.net>
982 Date: Sat Jan 16 13:16:36 2016 -0500
983
984 compile fix
985
986 drivers/gpu/drm/i810/i810_dma.c | 2 +-
987 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
988 drivers/gpu/drm/i810/i810_drv.h | 2 +-
989 3 files changed, 5 insertions(+), 3 deletions(-)
990
991 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
992 Merge: 5fa135d bbda879
993 Author: Brad Spengler <spender@grsecurity.net>
994 Date: Sat Jan 16 12:59:22 2016 -0500
995
996 Merge branch 'pax-test' into grsec-test
997
998 commit bbda87914edf63e27fb46670bf3a373f2b963c73
999 Author: Brad Spengler <spender@grsecurity.net>
1000 Date: Sat Jan 16 12:58:04 2016 -0500
1001
1002 Update to pax-linux-4.3.3-test20.patch:
1003 - constified drm_driver
1004 - Emese fixed a special case in handling __func__ in the initify plugin
1005 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
1006 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
1007
1008 arch/x86/kernel/cpu/perf_event.h | 2 +-
1009 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1010 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1011 arch/x86/kernel/uprobes.c | 2 +-
1012 arch/x86/mm/mpx.c | 2 +-
1013 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
1014 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
1015 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1016 drivers/gpu/drm/drm_pci.c | 6 +-
1017 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
1018 drivers/gpu/drm/i915/i915_dma.c | 2 +-
1019 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
1020 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1021 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
1022 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1023 drivers/gpu/drm/mga/mga_drv.h | 2 +-
1024 drivers/gpu/drm/mga/mga_state.c | 2 +-
1025 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
1026 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
1027 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
1028 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1029 drivers/gpu/drm/r128/r128_drv.h | 2 +-
1030 drivers/gpu/drm/r128/r128_state.c | 2 +-
1031 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
1032 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
1033 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
1034 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
1035 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1036 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1037 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1038 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1039 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1040 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1041 drivers/gpu/drm/via/via_dma.c | 2 +-
1042 drivers/gpu/drm/via/via_drv.c | 5 +-
1043 drivers/gpu/drm/via/via_drv.h | 2 +-
1044 include/drm/drmP.h | 2 +-
1045 mm/slab.c | 2 +-
1046 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
1047 tools/gcc/initify_plugin.c | 15 +++-
1048 .../disable_size_overflow_hash.data | 1 +
1049 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
1050 42 files changed, 156 insertions(+), 110 deletions(-)
1051
1052 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
1053 Author: Brad Spengler <spender@grsecurity.net>
1054 Date: Sat Jan 16 12:19:23 2016 -0500
1055
1056 compile fix
1057
1058 grsecurity/grsec_sig.c | 3 +--
1059 1 files changed, 1 insertions(+), 2 deletions(-)
1060
1061 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
1062 Author: Brad Spengler <spender@grsecurity.net>
1063 Date: Sat Jan 16 12:10:37 2016 -0500
1064
1065 As pointed out by Jann Horn, some distros are starting to circumvent
1066 previous assumptions about the attainability of a user to control
1067 multiple UIDs by handing out suid binaries that allow a user to run
1068 processes (including exploits) under a number of other pre-defined
1069 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
1070 (though it would have to involve some code path that doesn't involve
1071 locks) fix that here by ensuring no more than 8 users on a system can
1072 be banned before a reboot is required. If more are banned, a panic
1073 is triggered.
1074
1075 grsecurity/grsec_sig.c | 8 ++++++++
1076 1 files changed, 8 insertions(+), 0 deletions(-)
1077
1078 commit a8d37776e9521c567ebff6730d49312f72435f08
1079 Author: Eric Dumazet <edumazet@google.com>
1080 Date: Thu Dec 3 11:12:07 2015 -0800
1081
1082 proc: add a reschedule point in proc_readfd_common()
1083
1084 User can pass an arbitrary large buffer to getdents().
1085
1086 It is typically a 32KB buffer used by libc scandir() implementation.
1087
1088 When scanning /proc/{pid}/fd, we can hold cpu way too long,
1089 so add a cond_resched() to be kind with other tasks.
1090
1091 We've seen latencies of more than 50ms on real workloads.
1092
1093 Signed-off-by: Eric Dumazet <edumazet@google.com>
1094 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
1095 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
1096
1097 fs/proc/fd.c | 1 +
1098 1 files changed, 1 insertions(+), 0 deletions(-)
1099
1100 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
1101 Author: Rabin Vincent <rabin@rab.in>
1102 Date: Tue Jan 12 20:17:08 2016 +0100
1103
1104 net: bpf: reject invalid shifts
1105
1106 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
1107 constant shift that can't be encoded in the immediate field of the
1108 UBFM/SBFM instructions is passed to the JIT. Since these shifts
1109 amounts, which are negative or >= regsize, are invalid, reject them in
1110 the eBPF verifier and the classic BPF filter checker, for all
1111 architectures.
1112
1113 Signed-off-by: Rabin Vincent <rabin@rab.in>
1114 Acked-by: Alexei Starovoitov <ast@kernel.org>
1115 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
1116 Signed-off-by: David S. Miller <davem@davemloft.net>
1117
1118 kernel/bpf/verifier.c | 10 ++++++++++
1119 net/core/filter.c | 5 +++++
1120 2 files changed, 15 insertions(+), 0 deletions(-)
1121
1122 commit c248e115a73496625a1c64660d0eeefd67e55cbf
1123 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
1124 Date: Fri Jan 8 11:00:54 2016 -0200
1125
1126 sctp: fix use-after-free in pr_debug statement
1127
1128 Dmitry Vyukov reported a use-after-free in the code expanded by the
1129 macro debug_post_sfx, which is caused by the use of the asoc pointer
1130 after it was freed within sctp_side_effect() scope.
1131
1132 This patch fixes it by allowing sctp_side_effect to clear that asoc
1133 pointer when the TCB is freed.
1134
1135 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
1136 because it will trigger DELETE_TCB too on that same loop.
1137
1138 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
1139 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
1140 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
1141
1142 The macro is already prepared to handle such NULL pointer.
1143
1144 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1145 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
1146 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
1147 Signed-off-by: David S. Miller <davem@davemloft.net>
1148
1149 net/sctp/sm_sideeffect.c | 11 ++++++-----
1150 net/sctp/sm_statefuns.c | 17 ++++-------------
1151 2 files changed, 10 insertions(+), 18 deletions(-)
1152
1153 commit 395ea8a9e73e184fc14153a033000bccf4213213
1154 Author: willy tarreau <w@1wt.eu>
1155 Date: Sun Jan 10 07:54:56 2016 +0100
1156
1157 unix: properly account for FDs passed over unix sockets
1158
1159 It is possible for a process to allocate and accumulate far more FDs than
1160 the process' limit by sending them over a unix socket then closing them
1161 to keep the process' fd count low.
1162
1163 This change addresses this problem by keeping track of the number of FDs
1164 in flight per user and preventing non-privileged processes from having
1165 more FDs in flight than their configured FD limit.
1166
1167 Reported-by: socketpair@gmail.com
1168 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
1169 Mitigates: CVE-2013-4312 (Linux 2.0+)
1170 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
1171 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
1172 Signed-off-by: Willy Tarreau <w@1wt.eu>
1173 Signed-off-by: David S. Miller <davem@davemloft.net>
1174
1175 include/linux/sched.h | 1 +
1176 net/unix/af_unix.c | 24 ++++++++++++++++++++----
1177 net/unix/garbage.c | 13 ++++++++-----
1178 3 files changed, 29 insertions(+), 9 deletions(-)
1179
1180 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
1181 Author: Sasha Levin <sasha.levin@oracle.com>
1182 Date: Thu Jan 7 14:52:43 2016 -0500
1183
1184 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
1185
1186 proc_dostring() needs an initialized destination string, while the one
1187 provided in proc_sctp_do_hmac_alg() contains stack garbage.
1188
1189 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
1190 accessing invalid memory.
1191
1192 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
1193 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
1194 Signed-off-by: David S. Miller <davem@davemloft.net>
1195
1196 net/sctp/sysctl.c | 2 +-
1197 1 files changed, 1 insertions(+), 1 deletions(-)
1198
1199 commit 4014e09faf0fe9054119624ccfff1236e886b554
1200 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
1201 Date: Tue Nov 24 17:13:21 2015 -0500
1202
1203 RDS: fix race condition when sending a message on unbound socket
1204
1205 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
1206
1207 Sasha's found a NULL pointer dereference in the RDS connection code when
1208 sending a message to an apparently unbound socket. The problem is caused
1209 by the code checking if the socket is bound in rds_sendmsg(), which checks
1210 the rs_bound_addr field without taking a lock on the socket. This opens a
1211 race where rs_bound_addr is temporarily set but where the transport is not
1212 in rds_bind(), leading to a NULL pointer dereference when trying to
1213 dereference 'trans' in __rds_conn_create().
1214
1215 Vegard wrote a reproducer for this issue, so kindly ask him to share if
1216 you're interested.
1217
1218 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
1219 with this patch, whereas I could without.
1220
1221 Complete earlier incomplete fix to CVE-2015-6937:
1222
1223 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
1224
1225 Cc: David S. Miller <davem@davemloft.net>
1226
1227 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
1228 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
1229 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
1230 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
1231 Signed-off-by: David S. Miller <davem@davemloft.net>
1232 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
1233
1234 Conflicts:
1235
1236 net/rds/send.c
1237
1238 net/rds/connection.c | 6 ------
1239 1 files changed, 0 insertions(+), 6 deletions(-)
1240
1241 commit 206df8d01104344d7588d801016a281a4cd25556
1242 Author: Sasha Levin <sasha.levin@oracle.com>
1243 Date: Tue Sep 8 10:53:40 2015 -0400
1244
1245 RDS: verify the underlying transport exists before creating a connection
1246
1247 There was no verification that an underlying transport exists when creating
1248 a connection, this would cause dereferencing a NULL ptr.
1249
1250 It might happen on sockets that weren't properly bound before attempting to
1251 send a message, which will cause a NULL ptr deref:
1252
1253 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
1254 [135546.051270] Modules linked in:
1255 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
1256 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
1257 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
1258 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
1259 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
1260 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
1261 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
1262 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
1263 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
1264 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
1265 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
1266 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
1267 [135546.064723] Stack:
1268 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
1269 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
1270 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
1271 [135546.068629] Call Trace:
1272 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
1273 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
1274 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
1275 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
1276 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
1277 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
1278 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
1279 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
1280 [135546.076349] ? __might_fault (mm/memory.c:3795)
1281 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
1282 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
1283 [135546.078856] SYSC_sendto (net/socket.c:1657)
1284 [135546.079596] ? SYSC_connect (net/socket.c:1628)
1285 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
1286 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
1287 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
1288 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
1289 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
1290 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
1291 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
1292
1293 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
1294 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
1295 Signed-off-by: David S. Miller <davem@davemloft.net>
1296
1297 net/rds/connection.c | 6 ++++++
1298 1 files changed, 6 insertions(+), 0 deletions(-)
1299
1300 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
1301 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
1302 Date: Tue Jan 5 20:32:47 2016 -0500
1303
1304 ftrace/module: Call clean up function when module init fails early
1305
1306 If the module init code fails after calling ftrace_module_init() and before
1307 calling do_init_module(), we can suffer from a memory leak. This is because
1308 ftrace_module_init() allocates pages to store the locations that ftrace
1309 hooks are placed in the module text. If do_init_module() fails, it still
1310 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
1311 the pages it allocated for the module. But if load_module() fails before
1312 then, the pages allocated by ftrace_module_init() will never be freed.
1313
1314 Call ftrace_release_mod() on the module if load_module() fails before
1315 getting to do_init_module().
1316
1317 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
1318
1319 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
1320 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
1321 Cc: stable@vger.kernel.org # v2.6.38+
1322 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
1323 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
1324
1325 include/linux/ftrace.h | 1 +
1326 kernel/module.c | 6 ++++++
1327 2 files changed, 7 insertions(+), 0 deletions(-)
1328
1329 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
1330 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
1331 Date: Wed Jan 6 00:18:48 2016 -0800
1332
1333 net: possible use after free in dst_release
1334
1335 dst_release should not access dst->flags after decrementing
1336 __refcnt to 0. The dst_entry may be in dst_busy_list and
1337 dst_gc_task may dst_destroy it before dst_release gets a chance
1338 to access dst->flags.
1339
1340 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
1341 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
1342 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
1343 Acked-by: Eric Dumazet <edumazet@google.com>
1344 Signed-off-by: David S. Miller <davem@davemloft.net>
1345
1346 net/core/dst.c | 3 ++-
1347 1 files changed, 2 insertions(+), 1 deletions(-)
1348
1349 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
1350 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
1351 Date: Wed Jan 6 14:55:02 2016 +0000
1352
1353 mkiss: fix scribble on freed memory
1354
1355 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
1356 scribble on free memory but added a new one which allows the user to
1357 scribble even more and user controlled data into freed space.
1358
1359 As with 6pack we need to halt the queue before we free the buffers, because
1360 the transmit logic is not protected by the semaphore.
1361
1362 Signed-off-by: Alan Cox <alan@linux.intel.com>
1363 Signed-off-by: David S. Miller <davem@davemloft.net>
1364
1365 drivers/net/hamradio/mkiss.c | 5 +++++
1366 1 files changed, 5 insertions(+), 0 deletions(-)
1367
1368 commit 5cbbcbd32dc1949470f61d342503808fa9555276
1369 Author: David Miller <davem@davemloft.net>
1370 Date: Thu Dec 17 16:05:49 2015 -0500
1371
1372 mkiss: Fix use after free in mkiss_close().
1373
1374 Need to do the unregister_device() after all references to the driver
1375 private have been done.
1376
1377 Signed-off-by: David S. Miller <davem@davemloft.net>
1378
1379 drivers/net/hamradio/mkiss.c | 4 ++--
1380 1 files changed, 2 insertions(+), 2 deletions(-)
1381
1382 commit b00171576794a98068e069a660f0991a6a5190ff
1383 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
1384 Date: Tue Jan 5 11:51:25 2016 +0000
1385
1386 6pack: fix free memory scribbles
1387
1388 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
1389 memory scribble but in doing so replaced it with a different one that allows
1390 the user to control the data and scribble even more.
1391
1392 sixpack_close is called by the tty layer in tty context. The tty context is
1393 protected by sp_get() and sp_put(). However network layer activity via
1394 sp_xmit() is not protected this way. We must therefore stop the queue
1395 otherwise the user gets to dump a buffer mostly of their choice into freed
1396 kernel pages.
1397
1398 Signed-off-by: Alan Cox <alan@linux.intel.com>
1399 Signed-off-by: David S. Miller <davem@davemloft.net>
1400
1401 drivers/net/hamradio/6pack.c | 6 ++++++
1402 1 files changed, 6 insertions(+), 0 deletions(-)
1403
1404 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
1405 Author: David Miller <davem@davemloft.net>
1406 Date: Thu Dec 17 16:05:32 2015 -0500
1407
1408 6pack: Fix use after free in sixpack_close().
1409
1410 Need to do the unregister_device() after all references to the driver
1411 private have been done.
1412
1413 Also we need to use del_timer_sync() for the timers so that we don't
1414 have any asynchronous references after the unregister.
1415
1416 Signed-off-by: David S. Miller <davem@davemloft.net>
1417
1418 drivers/net/hamradio/6pack.c | 8 ++++----
1419 1 files changed, 4 insertions(+), 4 deletions(-)
1420
1421 commit 4f9d532742656b3613d579220fd10c78f24ba37b
1422 Author: Rabin Vincent <rabin@rab.in>
1423 Date: Tue Jan 5 16:23:07 2016 +0100
1424
1425 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
1426
1427 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
1428 instructions since it XORs A with X while all the others replace A with
1429 some loaded value. All the BPF JITs fail to clear A if this is used as
1430 the first instruction in a filter. This was found using american fuzzy
1431 lop.
1432
1433 Add a helper to determine if A needs to be cleared given the first
1434 instruction in a filter, and use this in the JITs. Except for ARM, the
1435 rest have only been compile-tested.
1436
1437 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
1438 Signed-off-by: Rabin Vincent <rabin@rab.in>
1439 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
1440 Acked-by: Alexei Starovoitov <ast@kernel.org>
1441 Signed-off-by: David S. Miller <davem@davemloft.net>
1442
1443 arch/arm/net/bpf_jit_32.c | 16 +---------------
1444 arch/mips/net/bpf_jit.c | 16 +---------------
1445 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
1446 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
1447 include/linux/filter.h | 19 +++++++++++++++++++
1448 5 files changed, 25 insertions(+), 56 deletions(-)
1449
1450 commit 570d88f8acfffda92b89ae2e1c47320d47256034
1451 Author: John Fastabend <john.fastabend@gmail.com>
1452 Date: Tue Jan 5 09:11:36 2016 -0800
1453
1454 net: sched: fix missing free per cpu on qstats
1455
1456 When a qdisc is using per cpu stats (currently just the ingress
1457 qdisc) only the bstats are being freed. This also free's the qstats.
1458
1459 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
1460 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
1461 Acked-by: Eric Dumazet <edumazet@google.com>
1462 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
1463 Signed-off-by: David S. Miller <davem@davemloft.net>
1464
1465 net/sched/sch_generic.c | 4 +++-
1466 1 files changed, 3 insertions(+), 1 deletions(-)
1467
1468 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
1469 Author: Rabin Vincent <rabin@rab.in>
1470 Date: Tue Jan 5 18:34:04 2016 +0100
1471
1472 ARM: net: bpf: fix zero right shift
1473
1474 The LSR instruction cannot be used to perform a zero right shift since a
1475 0 as the immediate value (imm5) in the LSR instruction encoding means
1476 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
1477
1478 Make the JIT skip generation of the LSR if a zero-shift is requested.
1479
1480 This was found using american fuzzy lop.
1481
1482 Signed-off-by: Rabin Vincent <rabin@rab.in>
1483 Acked-by: Alexei Starovoitov <ast@kernel.org>
1484 Signed-off-by: David S. Miller <davem@davemloft.net>
1485
1486 arch/arm/net/bpf_jit_32.c | 3 ++-
1487 1 files changed, 2 insertions(+), 1 deletions(-)
1488
1489 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
1490 Author: Brad Spengler <spender@grsecurity.net>
1491 Date: Wed Jan 6 20:35:57 2016 -0500
1492
1493 Don't perform hidden lookups in RBAC against the directory of
1494 a file being opened with O_CREAT, reported by Karl Witt
1495
1496 Conflicts:
1497
1498 fs/namei.c
1499
1500 fs/namei.c | 3 ---
1501 1 files changed, 0 insertions(+), 3 deletions(-)
1502
1503 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
1504 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
1505 Date: Tue Jan 5 10:46:00 2016 +0100
1506
1507 bridge: Only call /sbin/bridge-stp for the initial network namespace
1508
1509 [I stole this patch from Eric Biederman. He wrote:]
1510
1511 > There is no defined mechanism to pass network namespace information
1512 > into /sbin/bridge-stp therefore don't even try to invoke it except
1513 > for bridge devices in the initial network namespace.
1514 >
1515 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
1516 > invoked for any network device name which if /sbin/bridge-stp does not
1517 > guard against unreasonable arguments or being invoked twice on the
1518 > same network device could cause problems.
1519
1520 [Hannes: changed patch using netns_eq]
1521
1522 Cc: Eric W. Biederman <ebiederm@xmission.com>
1523 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
1524 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
1525 Signed-off-by: David S. Miller <davem@davemloft.net>
1526
1527 net/bridge/br_stp_if.c | 5 ++++-
1528 1 files changed, 4 insertions(+), 1 deletions(-)
1529
1530 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
1531 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
1532 Date: Wed Dec 23 16:28:40 2015 -0200
1533
1534 sctp: use GFP_USER for user-controlled kmalloc
1535
1536 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
1537 missed two other spots.
1538
1539 For connectx, as it's more likely to be used by kernel users of the API,
1540 it detects if GFP_USER should be used or not.
1541
1542 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
1543 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1544 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
1545 Signed-off-by: David S. Miller <davem@davemloft.net>
1546
1547 net/sctp/socket.c | 9 ++++++---
1548 1 files changed, 6 insertions(+), 3 deletions(-)
1549
1550 commit 5718a1f63c41fc156f729783423b002763779d04
1551 Author: Florian Westphal <fw@strlen.de>
1552 Date: Thu Dec 31 14:26:33 2015 +0100
1553
1554 connector: bump skb->users before callback invocation
1555
1556 Dmitry reports memleak with syskaller program.
1557 Problem is that connector bumps skb usecount but might not invoke callback.
1558
1559 So move skb_get to where we invoke the callback.
1560
1561 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1562 Signed-off-by: Florian Westphal <fw@strlen.de>
1563 Signed-off-by: David S. Miller <davem@davemloft.net>
1564
1565 drivers/connector/connector.c | 11 +++--------
1566 1 files changed, 3 insertions(+), 8 deletions(-)
1567
1568 commit 2e6372e6a97f8d642416899861f91777f44f13b7
1569 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
1570 Date: Sun Jan 3 18:56:38 2016 +0000
1571
1572 af_unix: Fix splice-bind deadlock
1573
1574 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
1575 system call and AF_UNIX sockets,
1576
1577 http://lists.openwall.net/netdev/2015/11/06/24
1578
1579 The situation was analyzed as
1580
1581 (a while ago) A: socketpair()
1582 B: splice() from a pipe to /mnt/regular_file
1583 does sb_start_write() on /mnt
1584 C: try to freeze /mnt
1585 wait for B to finish with /mnt
1586 A: bind() try to bind our socket to /mnt/new_socket_name
1587 lock our socket, see it not bound yet
1588 decide that it needs to create something in /mnt
1589 try to do sb_start_write() on /mnt, block (it's
1590 waiting for C).
1591 D: splice() from the same pipe to our socket
1592 lock the pipe, see that socket is connected
1593 try to lock the socket, block waiting for A
1594 B: get around to actually feeding a chunk from
1595 pipe to file, try to lock the pipe. Deadlock.
1596
1597 on 2015/11/10 by Al Viro,
1598
1599 http://lists.openwall.net/netdev/2015/11/10/4
1600
1601 The patch fixes this by removing the kern_path_create related code from
1602 unix_mknod and executing it as part of unix_bind prior acquiring the
1603 readlock of the socket in question. This means that A (as used above)
1604 will sb_start_write on /mnt before it acquires the readlock, hence, it
1605 won't indirectly block B which first did a sb_start_write and then
1606 waited for a thread trying to acquire the readlock. Consequently, A
1607 being blocked by C waiting for B won't cause a deadlock anymore
1608 (effectively, both A and B acquire two locks in opposite order in the
1609 situation described above).
1610
1611 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
1612
1613 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
1614 Signed-off-by: David S. Miller <davem@davemloft.net>
1615
1616 Conflicts:
1617
1618 net/unix/af_unix.c
1619
1620 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
1621 1 files changed, 42 insertions(+), 28 deletions(-)
1622
1623 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
1624 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
1625 Date: Thu Dec 31 13:11:28 2015 +0800
1626
1627 tracing: Fix setting of start_index in find_next()
1628
1629 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
1630 panic at t_show.
1631
1632 general protection fault: 0000 [#1] PREEMPT SMP
1633 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
1634 RIP: 0010:[<ffffffff811375b2>]
1635 [<ffffffff811375b2>] t_show+0x22/0xe0
1636 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
1637 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
1638 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
1639 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
1640 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
1641 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
1642 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
1643 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
1644 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
1645 Call Trace:
1646 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
1647 [<ffffffff811b749b>] vfs_read+0x9b/0x160
1648 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
1649 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
1650 ---[ end trace 5bd9eb630614861e ]---
1651 Kernel panic - not syncing: Fatal exception
1652
1653 When the first time find_next calls find_next_mod_format, it should
1654 iterate the trace_bprintk_fmt_list to find the first print format of
1655 the module. However in current code, start_index is smaller than *pos
1656 at first, and code will not iterate the list. Latter container_of will
1657 get the wrong address with former v, which will cause mod_fmt be a
1658 meaningless object and so is the returned mod_fmt->fmt.
1659
1660 This patch will fix it by correcting the start_index. After fixed,
1661 when the first time calls find_next_mod_format, start_index will be
1662 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
1663 get the right module printk format, so is the returned mod_fmt->fmt.
1664
1665 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
1666
1667 Cc: stable@vger.kernel.org # 3.12+
1668 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
1669 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
1670 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
1671
1672 kernel/trace/trace_printk.c | 1 +
1673 1 files changed, 1 insertions(+), 0 deletions(-)
1674
1675 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
1676 Author: Al Viro <viro@zeniv.linux.org.uk>
1677 Date: Mon Dec 28 20:47:08 2015 -0500
1678
1679 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
1680
1681 Cc: stable@vger.kernel.org # 3.15+
1682 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
1683 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
1684
1685 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
1686 1 files changed, 37 insertions(+), 36 deletions(-)
1687
1688 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
1689 Merge: de243c2 3adc55a
1690 Author: Brad Spengler <spender@grsecurity.net>
1691 Date: Tue Jan 5 18:10:10 2016 -0500
1692
1693 Merge branch 'pax-test' into grsec-test
1694
1695 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
1696 Author: Brad Spengler <spender@grsecurity.net>
1697 Date: Tue Jan 5 18:08:53 2016 -0500
1698
1699 Update to pax-linux-4.3.3-test16.patch:
1700 - small cleanup in entry_64.S on x86
1701 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
1702 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
1703 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
1704 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
1705 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
1706
1707 arch/x86/entry/entry_64.S | 60 +++++-----
1708 arch/x86/kernel/alternative.c | 2 +-
1709 arch/x86/kvm/emulate.c | 4 +-
1710 tools/gcc/initify_plugin.c | 123 +++++++++----------
1711 .../disable_size_overflow_hash.data | 4 +-
1712 .../size_overflow_plugin/size_overflow_hash.data | 2 -
1713 6 files changed, 93 insertions(+), 102 deletions(-)
1714
1715 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
1716 Author: Brad Spengler <spender@grsecurity.net>
1717 Date: Tue Dec 29 18:01:24 2015 -0500
1718
1719 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
1720 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
1721 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
1722
1723 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
1724 against suid/sgid attacks and the flaw above would only eliminate the extra
1725 entropy provided for the brk-managed heap, still leaving it with the minimum
1726 of 16-bit entropy for mmap on x86 and 28 on x64.
1727
1728 mm/mmap.c | 2 +-
1729 1 files changed, 1 insertions(+), 1 deletions(-)
1730
1731 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
1732 Merge: 436201b 2584340
1733 Author: Brad Spengler <spender@grsecurity.net>
1734 Date: Mon Dec 28 20:30:01 2015 -0500
1735
1736 Merge branch 'pax-test' into grsec-test
1737
1738 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
1739 Author: Brad Spengler <spender@grsecurity.net>
1740 Date: Mon Dec 28 20:29:28 2015 -0500
1741
1742 Update to pax-linux-4.3.3-test14.patch:
1743 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
1744 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
1745 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
1746 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
1747 - fixed an assert in the initify plugin that triggered in vic_register on arm
1748
1749 arch/arm/include/asm/atomic.h | 7 +++++--
1750 arch/arm/include/asm/domain.h | 5 ++---
1751 arch/x86/kernel/tboot.c | 14 +++++++++-----
1752 drivers/hv/channel.c | 4 +---
1753 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1754 drivers/net/hyperv/rndis_filter.c | 3 +--
1755 fs/exec.c | 4 ++--
1756 include/linux/atomic.h | 15 ---------------
1757 net/core/skbuff.c | 3 ++-
1758 tools/gcc/initify_plugin.c | 4 +++-
1759 10 files changed, 26 insertions(+), 35 deletions(-)
1760
1761 commit 436201b6626b488d173c8076447000077c27b84a
1762 Author: David Howells <dhowells@redhat.com>
1763 Date: Fri Dec 18 01:34:26 2015 +0000
1764
1765 KEYS: Fix race between read and revoke
1766
1767 This fixes CVE-2015-7550.
1768
1769 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
1770 happens between keyctl_read() checking the validity of a key and the key's
1771 semaphore being taken, then the key type read method will see a revoked key.
1772
1773 This causes a problem for the user-defined key type because it assumes in
1774 its read method that there will always be a payload in a non-revoked key
1775 and doesn't check for a NULL pointer.
1776
1777 Fix this by making keyctl_read() check the validity of a key after taking
1778 semaphore instead of before.
1779
1780 I think the bug was introduced with the original keyrings code.
1781
1782 This was discovered by a multithreaded test program generated by syzkaller
1783 (http://github.com/google/syzkaller). Here's a cleaned up version:
1784
1785 #include <sys/types.h>
1786 #include <keyutils.h>
1787 #include <pthread.h>
1788 void *thr0(void *arg)
1789 {
1790 key_serial_t key = (unsigned long)arg;
1791 keyctl_revoke(key);
1792 return 0;
1793 }
1794 void *thr1(void *arg)
1795 {
1796 key_serial_t key = (unsigned long)arg;
1797 char buffer[16];
1798 keyctl_read(key, buffer, 16);
1799 return 0;
1800 }
1801 int main()
1802 {
1803 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
1804 pthread_t th[5];
1805 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
1806 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
1807 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
1808 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
1809 pthread_join(th[0], 0);
1810 pthread_join(th[1], 0);
1811 pthread_join(th[2], 0);
1812 pthread_join(th[3], 0);
1813 return 0;
1814 }
1815
1816 Build as:
1817
1818 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
1819
1820 Run as:
1821
1822 while keyctl-race; do :; done
1823
1824 as it may need several iterations to crash the kernel. The crash can be
1825 summarised as:
1826
1827 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
1828 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
1829 ...
1830 Call Trace:
1831 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
1832 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
1833 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
1834
1835 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1836 Signed-off-by: David Howells <dhowells@redhat.com>
1837 Tested-by: Dmitry Vyukov <dvyukov@google.com>
1838 Cc: stable@vger.kernel.org
1839 Signed-off-by: James Morris <james.l.morris@oracle.com>
1840
1841 security/keys/keyctl.c | 18 +++++++++---------
1842 1 files changed, 9 insertions(+), 9 deletions(-)
1843
1844 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
1845 Author: Brad Spengler <spender@grsecurity.net>
1846 Date: Tue Dec 22 20:44:01 2015 -0500
1847
1848 Add new kernel command-line param: pax_size_overflow_report_only
1849 If a user triggers a size_overflow violation that makes it difficult
1850 to obtain the call trace without serial console/net console, they can
1851 use this option to provide that information to us
1852
1853 Documentation/kernel-parameters.txt | 5 +++++
1854 fs/exec.c | 12 +++++++++---
1855 init/main.c | 11 +++++++++++
1856 3 files changed, 25 insertions(+), 3 deletions(-)
1857
1858 commit 4254a8da5851df8c08cdca5c392916e8c105408d
1859 Author: WANG Cong <xiyou.wangcong@gmail.com>
1860 Date: Mon Dec 21 10:55:45 2015 -0800
1861
1862 addrconf: always initialize sysctl table data
1863
1864 When sysctl performs restrict writes, it allows to write from
1865 a middle position of a sysctl file, which requires us to initialize
1866 the table data before calling proc_dostring() for the write case.
1867
1868 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
1869 Reported-by: Sasha Levin <sasha.levin@oracle.com>
1870 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
1871 Tested-by: Sasha Levin <sasha.levin@oracle.com>
1872 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
1873 Signed-off-by: David S. Miller <davem@davemloft.net>
1874
1875 net/ipv6/addrconf.c | 11 ++++-------
1876 1 files changed, 4 insertions(+), 7 deletions(-)
1877
1878 commit f8002863fb06c363180637046947a78a6ccb3d33
1879 Author: WANG Cong <xiyou.wangcong@gmail.com>
1880 Date: Wed Dec 16 23:39:04 2015 -0800
1881
1882 net: check both type and procotol for tcp sockets
1883
1884 Dmitry reported the following out-of-bound access:
1885
1886 Call Trace:
1887 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
1888 mm/kasan/report.c:294
1889 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
1890 [< inline >] SYSC_setsockopt net/socket.c:1746
1891 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
1892 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
1893 arch/x86/entry/entry_64.S:185
1894
1895 This is because we mistake a raw socket as a tcp socket.
1896 We should check both sk->sk_type and sk->sk_protocol to ensure
1897 it is a tcp socket.
1898
1899 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
1900
1901 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1902 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
1903 Cc: Eric Dumazet <eric.dumazet@gmail.com>
1904 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
1905 Acked-by: Willem de Bruijn <willemb@google.com>
1906 Signed-off-by: David S. Miller <davem@davemloft.net>
1907
1908 net/core/skbuff.c | 3 ++-
1909 net/core/sock.c | 3 ++-
1910 2 files changed, 4 insertions(+), 2 deletions(-)
1911
1912 commit bd6b3399804470a4ad8f34229469ca149dceba3d
1913 Author: Colin Ian King <colin.king@canonical.com>
1914 Date: Fri Dec 18 14:22:01 2015 -0800
1915
1916 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
1917
1918 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
1919 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
1920 the setting of ret after the get_proc_task call and incorrectly left it as
1921 -ESRCH. Instead, return 0 when successful.
1922
1923 Example breakage:
1924
1925 echo 0 > /proc/self/coredump_filter
1926 bash: echo: write error: No such process
1927
1928 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
1929 Signed-off-by: Colin Ian King <colin.king@canonical.com>
1930 Acked-by: Kees Cook <keescook@chromium.org>
1931 Cc: <stable@vger.kernel.org> [4.3+]
1932 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
1933 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
1934
1935 fs/proc/base.c | 1 +
1936 1 files changed, 1 insertions(+), 0 deletions(-)
1937
1938 commit b28aca2b99ed08546778355fb9402c503ff9b29e
1939 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
1940 Date: Tue Dec 22 10:23:44 2015 -0700
1941
1942 block: ensure to split after potentially bouncing a bio
1943
1944 blk_queue_bio() does split then bounce, which makes the segment
1945 counting based on pages before bouncing and could go wrong. Move
1946 the split to after bouncing, like we do for blk-mq, and the we
1947 fix the issue of having the bio count for segments be wrong.
1948
1949 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
1950 Cc: stable@vger.kernel.org
1951 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
1952 Signed-off-by: Jens Axboe <axboe@fb.com>
1953
1954 block/blk-core.c | 4 ++--
1955 1 files changed, 2 insertions(+), 2 deletions(-)
1956
1957 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
1958 Merge: f6f63ae ec72fa5
1959 Author: Brad Spengler <spender@grsecurity.net>
1960 Date: Tue Dec 22 19:46:26 2015 -0500
1961
1962 Merge branch 'pax-test' into grsec-test
1963
1964 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
1965 Author: Brad Spengler <spender@grsecurity.net>
1966 Date: Tue Dec 22 19:45:51 2015 -0500
1967
1968 Update to pax-linux-4.3.3-test13.patch:
1969 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
1970 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
1971
1972 arch/arm/mm/fault.c | 2 +-
1973 arch/x86/mm/fault.c | 2 +-
1974 fs/btrfs/extent_map.c | 8 ++++++--
1975 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
1976 4 files changed, 11 insertions(+), 5 deletions(-)
1977
1978 commit f6f63ae154cd45028add1dc41957878060d77fbf
1979 Author: Brad Spengler <spender@grsecurity.net>
1980 Date: Thu Dec 17 18:43:44 2015 -0500
1981
1982 ptrace_has_cap() checks whether the current process should be
1983 treated as having a certain capability for ptrace checks
1984 against another process. Until now, this was equivalent to
1985 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
1986
1987 However, if a root-owned process wants to enter a user
1988 namespace for some reason without knowing who owns it and
1989 therefore can't change to the namespace owner's uid and gid
1990 before entering, as soon as it has entered the namespace,
1991 the namespace owner can attach to it via ptrace and thereby
1992 gain access to its uid and gid.
1993
1994 While it is possible for the entering process to switch to
1995 the uid of a claimed namespace owner before entering,
1996 causing the attempt to enter to fail if the claimed uid is
1997 wrong, this doesn't solve the problem of determining an
1998 appropriate gid.
1999
2000 With this change, the entering process can first enter the
2001 namespace and then safely inspect the namespace's
2002 properties, e.g. through /proc/self/{uid_map,gid_map},
2003 assuming that the namespace owner doesn't have access to
2004 uid 0.
2005 Signed-off-by: Jann Horn <jann@thejh.net>
2006
2007 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
2008 1 files changed, 25 insertions(+), 5 deletions(-)
2009
2010 commit e314f0fb63020f61543b401ff594e953c2c304e5
2011 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
2012 Date: Tue Dec 15 10:46:17 2015 -0800
2013
2014 net: fix uninitialized variable issue
2015
2016 msg_iocb needs to be initialized on the recv/recvfrom path.
2017 Otherwise afalg will wrongly interpret it as an async call.
2018
2019 Cc: stable@vger.kernel.org
2020 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
2021 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
2022 Signed-off-by: David S. Miller <davem@davemloft.net>
2023
2024 net/socket.c | 1 +
2025 1 files changed, 1 insertions(+), 0 deletions(-)
2026
2027 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
2028 Merge: dfa764c 142edcf
2029 Author: Brad Spengler <spender@grsecurity.net>
2030 Date: Wed Dec 16 21:01:17 2015 -0500
2031
2032 Merge branch 'pax-test' into grsec-test
2033
2034 commit 142edcf1005a57fb8887823565cf0bafad2f313c
2035 Author: Brad Spengler <spender@grsecurity.net>
2036 Date: Wed Dec 16 21:00:57 2015 -0500
2037
2038 Update to pax-linux-4.3.3-test12.patch:
2039 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
2040 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
2041
2042 drivers/tty/n_tty.c | 16 ++++++++--------
2043 .../disable_size_overflow_hash.data | 2 ++
2044 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
2045 3 files changed, 12 insertions(+), 12 deletions(-)
2046
2047 commit dfa764cc549892a5bfc1083cac78b99032cae577
2048 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
2049 Date: Tue Dec 15 22:59:12 2015 +0100
2050
2051 ipv6: automatically enable stable privacy mode if stable_secret set
2052
2053 Bjørn reported that while we switch all interfaces to privacy stable mode
2054 when setting the secret, we don't set this mode for new interfaces. This
2055 does not make sense, so change this behaviour.
2056
2057 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
2058 Reported-by: Bjørn Mork <bjorn@mork.no>
2059 Cc: Bjørn Mork <bjorn@mork.no>
2060 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
2061 Signed-off-by: David S. Miller <davem@davemloft.net>
2062
2063 net/ipv6/addrconf.c | 6 ++++++
2064 1 files changed, 6 insertions(+), 0 deletions(-)
2065
2066 commit c2815a1fee03f222273e77c14e43f960da06f35a
2067 Author: Brad Spengler <spender@grsecurity.net>
2068 Date: Wed Dec 16 13:03:38 2015 -0500
2069
2070 Work around upstream limitation on the number of thread info flags causing a compilation error
2071 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
2072
2073 arch/arm/kernel/entry-common.S | 8 ++++++--
2074 1 files changed, 6 insertions(+), 2 deletions(-)
2075
2076 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
2077 Author: Brad Spengler <spender@grsecurity.net>
2078 Date: Tue Dec 15 19:03:41 2015 -0500
2079
2080 Initial import of grsecurity 3.1 for Linux 4.3.3
2081
2082 Documentation/dontdiff | 2 +
2083 Documentation/kernel-parameters.txt | 7 +
2084 Documentation/sysctl/kernel.txt | 15 +
2085 Makefile | 18 +-
2086 arch/alpha/include/asm/cache.h | 4 +-
2087 arch/alpha/kernel/osf_sys.c | 12 +-
2088 arch/arc/Kconfig | 1 +
2089 arch/arm/Kconfig | 1 +
2090 arch/arm/Kconfig.debug | 1 +
2091 arch/arm/include/asm/thread_info.h | 7 +-
2092 arch/arm/kernel/process.c | 4 +-
2093 arch/arm/kernel/ptrace.c | 9 +
2094 arch/arm/kernel/traps.c | 7 +-
2095 arch/arm/mm/Kconfig | 2 +-
2096 arch/arm/mm/fault.c | 40 +-
2097 arch/arm/mm/mmap.c | 8 +-
2098 arch/arm/net/bpf_jit_32.c | 51 +-
2099 arch/arm64/Kconfig.debug | 1 +
2100 arch/avr32/include/asm/cache.h | 4 +-
2101 arch/blackfin/Kconfig.debug | 1 +
2102 arch/blackfin/include/asm/cache.h | 3 +-
2103 arch/cris/include/arch-v10/arch/cache.h | 3 +-
2104 arch/cris/include/arch-v32/arch/cache.h | 3 +-
2105 arch/frv/include/asm/cache.h | 3 +-
2106 arch/frv/mm/elf-fdpic.c | 4 +-
2107 arch/hexagon/include/asm/cache.h | 6 +-
2108 arch/ia64/Kconfig | 1 +
2109 arch/ia64/include/asm/cache.h | 3 +-
2110 arch/ia64/kernel/sys_ia64.c | 2 +
2111 arch/ia64/mm/hugetlbpage.c | 2 +
2112 arch/m32r/include/asm/cache.h | 4 +-
2113 arch/m68k/include/asm/cache.h | 4 +-
2114 arch/metag/mm/hugetlbpage.c | 1 +
2115 arch/microblaze/include/asm/cache.h | 3 +-
2116 arch/mips/Kconfig | 1 +
2117 arch/mips/include/asm/cache.h | 3 +-
2118 arch/mips/include/asm/thread_info.h | 11 +-
2119 arch/mips/kernel/irq.c | 3 +
2120 arch/mips/kernel/ptrace.c | 9 +
2121 arch/mips/mm/mmap.c | 4 +-
2122 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
2123 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
2124 arch/openrisc/include/asm/cache.h | 4 +-
2125 arch/parisc/include/asm/cache.h | 5 +-
2126 arch/parisc/kernel/sys_parisc.c | 4 +
2127 arch/powerpc/Kconfig | 1 +
2128 arch/powerpc/include/asm/cache.h | 4 +-
2129 arch/powerpc/include/asm/thread_info.h | 5 +-
2130 arch/powerpc/kernel/Makefile | 2 +
2131 arch/powerpc/kernel/irq.c | 3 +
2132 arch/powerpc/kernel/process.c | 10 +-
2133 arch/powerpc/kernel/ptrace.c | 14 +
2134 arch/powerpc/kernel/traps.c | 5 +
2135 arch/powerpc/mm/slice.c | 2 +-
2136 arch/s390/Kconfig.debug | 1 +
2137 arch/s390/include/asm/cache.h | 4 +-
2138 arch/score/include/asm/cache.h | 4 +-
2139 arch/sh/include/asm/cache.h | 3 +-
2140 arch/sh/mm/mmap.c | 6 +-
2141 arch/sparc/include/asm/cache.h | 4 +-
2142 arch/sparc/include/asm/pgalloc_64.h | 1 +
2143 arch/sparc/include/asm/thread_info_64.h | 8 +-
2144 arch/sparc/kernel/process_32.c | 6 +-
2145 arch/sparc/kernel/process_64.c | 8 +-
2146 arch/sparc/kernel/ptrace_64.c | 14 +
2147 arch/sparc/kernel/sys_sparc_64.c | 8 +-
2148 arch/sparc/kernel/syscalls.S | 8 +-
2149 arch/sparc/kernel/traps_32.c | 8 +-
2150 arch/sparc/kernel/traps_64.c | 28 +-
2151 arch/sparc/kernel/unaligned_64.c | 2 +-
2152 arch/sparc/mm/fault_64.c | 2 +-
2153 arch/sparc/mm/hugetlbpage.c | 15 +-
2154 arch/tile/Kconfig | 1 +
2155 arch/tile/include/asm/cache.h | 3 +-
2156 arch/tile/mm/hugetlbpage.c | 2 +
2157 arch/um/include/asm/cache.h | 3 +-
2158 arch/unicore32/include/asm/cache.h | 6 +-
2159 arch/x86/Kconfig | 21 +
2160 arch/x86/Kconfig.debug | 2 +
2161 arch/x86/entry/common.c | 14 +
2162 arch/x86/entry/entry_32.S | 2 +-
2163 arch/x86/entry/entry_64.S | 2 +-
2164 arch/x86/ia32/ia32_aout.c | 2 +
2165 arch/x86/include/asm/floppy.h | 20 +-
2166 arch/x86/include/asm/fpu/types.h | 69 +-
2167 arch/x86/include/asm/io.h | 2 +-
2168 arch/x86/include/asm/page.h | 12 +-
2169 arch/x86/include/asm/paravirt_types.h | 23 +-
2170 arch/x86/include/asm/processor.h | 12 +-
2171 arch/x86/include/asm/thread_info.h | 6 +-
2172 arch/x86/include/asm/uaccess.h | 2 +-
2173 arch/x86/kernel/dumpstack.c | 10 +-
2174 arch/x86/kernel/dumpstack_32.c | 2 +-
2175 arch/x86/kernel/dumpstack_64.c | 2 +-
2176 arch/x86/kernel/ioport.c | 13 +
2177 arch/x86/kernel/irq_32.c | 3 +
2178 arch/x86/kernel/irq_64.c | 4 +
2179 arch/x86/kernel/ldt.c | 18 +
2180 arch/x86/kernel/msr.c | 10 +
2181 arch/x86/kernel/ptrace.c | 14 +
2182 arch/x86/kernel/signal.c | 9 +-
2183 arch/x86/kernel/sys_i386_32.c | 9 +-
2184 arch/x86/kernel/sys_x86_64.c | 8 +-
2185 arch/x86/kernel/traps.c | 5 +
2186 arch/x86/kernel/verify_cpu.S | 1 +
2187 arch/x86/kernel/vm86_32.c | 15 +
2188 arch/x86/kvm/svm.c | 14 +-
2189 arch/x86/mm/fault.c | 12 +-
2190 arch/x86/mm/hugetlbpage.c | 15 +-
2191 arch/x86/mm/init.c | 66 +-
2192 arch/x86/mm/init_32.c | 6 +-
2193 arch/x86/net/bpf_jit_comp.c | 4 +
2194 arch/x86/platform/efi/efi_64.c | 2 +-
2195 arch/x86/xen/Kconfig | 1 +
2196 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
2197 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
2198 crypto/ablkcipher.c | 2 +-
2199 crypto/blkcipher.c | 2 +-
2200 crypto/scatterwalk.c | 10 +-
2201 drivers/acpi/acpica/hwxfsleep.c | 11 +-
2202 drivers/acpi/custom_method.c | 4 +
2203 drivers/block/cciss.h | 30 +-
2204 drivers/block/smart1,2.h | 40 +-
2205 drivers/cdrom/cdrom.c | 2 +-
2206 drivers/char/Kconfig | 4 +-
2207 drivers/char/genrtc.c | 1 +
2208 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
2209 drivers/char/mem.c | 17 +
2210 drivers/char/random.c | 5 +-
2211 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
2212 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
2213 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
2214 drivers/crypto/talitos.c | 2 +-
2215 drivers/firewire/ohci.c | 4 +
2216 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
2217 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
2218 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
2219 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
2220 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
2221 drivers/hid/hid-wiimote-debug.c | 2 +-
2222 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
2223 drivers/iommu/Kconfig | 1 +
2224 drivers/iommu/amd_iommu.c | 14 +-
2225 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
2226 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
2227 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
2228 drivers/isdn/hisax/config.c | 2 +-
2229 drivers/isdn/hisax/hfc_pci.c | 2 +-
2230 drivers/isdn/hisax/hfc_sx.c | 2 +-
2231 drivers/isdn/hisax/q931.c | 6 +-
2232 drivers/isdn/i4l/isdn_concap.c | 6 +-
2233 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
2234 drivers/md/bcache/Kconfig | 1 +
2235 drivers/md/raid5.c | 8 +
2236 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
2237 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
2238 drivers/media/platform/vivid/vivid-osd.c | 1 +
2239 drivers/media/radio/radio-cadet.c | 5 +-
2240 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
2241 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
2242 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
2243 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
2244 drivers/message/fusion/mptbase.c | 9 +
2245 drivers/misc/sgi-xp/xp_main.c | 12 +-
2246 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
2247 drivers/net/ppp/pppoe.c | 14 +-
2248 drivers/net/ppp/pptp.c | 6 +
2249 drivers/net/slip/slhc.c | 3 +
2250 drivers/net/wan/lmc/lmc_media.c | 97 +-
2251 drivers/net/wan/x25_asy.c | 6 +-
2252 drivers/net/wan/z85230.c | 24 +-
2253 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
2254 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
2255 drivers/pci/pci-sysfs.c | 2 +-
2256 drivers/pci/proc.c | 9 +
2257 drivers/platform/x86/asus-wmi.c | 12 +
2258 drivers/rtc/rtc-dev.c | 3 +
2259 drivers/scsi/bfa/bfa_fcs.c | 19 +-
2260 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
2261 drivers/scsi/bfa/bfa_modules.h | 12 +-
2262 drivers/scsi/hpsa.h | 40 +-
2263 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
2264 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
2265 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
2266 drivers/target/target_core_sbc.c | 17 +-
2267 drivers/target/target_core_transport.c | 14 +-
2268 drivers/tty/serial/uartlite.c | 4 +-
2269 drivers/tty/sysrq.c | 2 +-
2270 drivers/tty/vt/keyboard.c | 22 +-
2271 drivers/uio/uio.c | 6 +-
2272 drivers/usb/core/hub.c | 5 +
2273 drivers/usb/gadget/function/f_uac1.c | 1 +
2274 drivers/usb/gadget/function/u_uac1.c | 1 +
2275 drivers/usb/host/hwa-hc.c | 9 +-
2276 drivers/usb/usbip/vhci_sysfs.c | 2 +-
2277 drivers/video/fbdev/arcfb.c | 2 +-
2278 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
2279 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
2280 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
2281 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
2282 drivers/xen/xenfs/xenstored.c | 5 +
2283 firmware/Makefile | 2 +
2284 firmware/WHENCE | 20 +-
2285 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
2286 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
2287 fs/9p/vfs_inode.c | 4 +-
2288 fs/attr.c | 1 +
2289 fs/autofs4/waitq.c | 9 +
2290 fs/binfmt_aout.c | 7 +
2291 fs/binfmt_elf.c | 50 +-
2292 fs/compat.c | 20 +-
2293 fs/coredump.c | 17 +-
2294 fs/dcache.c | 3 +
2295 fs/debugfs/inode.c | 11 +-
2296 fs/exec.c | 219 +-
2297 fs/ext2/balloc.c | 4 +-
2298 fs/ext2/super.c | 8 +-
2299 fs/ext4/balloc.c | 4 +-
2300 fs/fcntl.c | 4 +
2301 fs/fhandle.c | 3 +-
2302 fs/file.c | 4 +
2303 fs/filesystems.c | 4 +
2304 fs/fs_struct.c | 20 +-
2305 fs/hugetlbfs/inode.c | 5 +-
2306 fs/inode.c | 8 +-
2307 fs/kernfs/dir.c | 6 +
2308 fs/mount.h | 4 +-
2309 fs/namei.c | 286 +-
2310 fs/namespace.c | 24 +
2311 fs/nfsd/nfscache.c | 2 +-
2312 fs/open.c | 38 +
2313 fs/overlayfs/inode.c | 11 +-
2314 fs/overlayfs/super.c | 6 +-
2315 fs/pipe.c | 2 +-
2316 fs/posix_acl.c | 15 +-
2317 fs/proc/Kconfig | 10 +-
2318 fs/proc/array.c | 69 +-
2319 fs/proc/base.c | 186 +-
2320 fs/proc/cmdline.c | 4 +
2321 fs/proc/devices.c | 4 +
2322 fs/proc/fd.c | 17 +-
2323 fs/proc/generic.c | 64 +
2324 fs/proc/inode.c | 17 +
2325 fs/proc/internal.h | 11 +-
2326 fs/proc/interrupts.c | 4 +
2327 fs/proc/kcore.c | 3 +
2328 fs/proc/meminfo.c | 7 +-
2329 fs/proc/namespaces.c | 4 +-
2330 fs/proc/proc_net.c | 31 +
2331 fs/proc/proc_sysctl.c | 52 +-
2332 fs/proc/root.c | 8 +
2333 fs/proc/stat.c | 69 +-
2334 fs/proc/task_mmu.c | 66 +-
2335 fs/readdir.c | 19 +
2336 fs/reiserfs/item_ops.c | 24 +-
2337 fs/reiserfs/super.c | 4 +
2338 fs/select.c | 2 +
2339 fs/seq_file.c | 30 +-
2340 fs/splice.c | 8 +
2341 fs/stat.c | 20 +-
2342 fs/sysfs/dir.c | 30 +-
2343 fs/sysv/inode.c | 11 +-
2344 fs/utimes.c | 7 +
2345 fs/xattr.c | 26 +-
2346 grsecurity/Kconfig | 1182 ++++
2347 grsecurity/Makefile | 54 +
2348 grsecurity/gracl.c | 2757 +++++++++
2349 grsecurity/gracl_alloc.c | 105 +
2350 grsecurity/gracl_cap.c | 127 +
2351 grsecurity/gracl_compat.c | 269 +
2352 grsecurity/gracl_fs.c | 448 ++
2353 grsecurity/gracl_ip.c | 386 ++
2354 grsecurity/gracl_learn.c | 207 +
2355 grsecurity/gracl_policy.c | 1786 ++++++
2356 grsecurity/gracl_res.c | 68 +
2357 grsecurity/gracl_segv.c | 304 +
2358 grsecurity/gracl_shm.c | 40 +
2359 grsecurity/grsec_chdir.c | 19 +
2360 grsecurity/grsec_chroot.c | 467 ++
2361 grsecurity/grsec_disabled.c | 445 ++
2362 grsecurity/grsec_exec.c | 189 +
2363 grsecurity/grsec_fifo.c | 26 +
2364 grsecurity/grsec_fork.c | 23 +
2365 grsecurity/grsec_init.c | 290 +
2366 grsecurity/grsec_ipc.c | 48 +
2367 grsecurity/grsec_link.c | 65 +
2368 grsecurity/grsec_log.c | 340 +
2369 grsecurity/grsec_mem.c | 48 +
2370 grsecurity/grsec_mount.c | 65 +
2371 grsecurity/grsec_pax.c | 47 +
2372 grsecurity/grsec_proc.c | 20 +
2373 grsecurity/grsec_ptrace.c | 30 +
2374 grsecurity/grsec_sig.c | 236 +
2375 grsecurity/grsec_sock.c | 244 +
2376 grsecurity/grsec_sysctl.c | 488 ++
2377 grsecurity/grsec_time.c | 16 +
2378 grsecurity/grsec_tpe.c | 78 +
2379 grsecurity/grsec_usb.c | 15 +
2380 grsecurity/grsum.c | 64 +
2381 include/linux/binfmts.h | 5 +-
2382 include/linux/bitops.h | 2 +-
2383 include/linux/capability.h | 13 +
2384 include/linux/compiler-gcc.h | 5 +
2385 include/linux/compiler.h | 8 +
2386 include/linux/cred.h | 8 +-
2387 include/linux/dcache.h | 5 +-
2388 include/linux/fs.h | 24 +-
2389 include/linux/fs_struct.h | 2 +-
2390 include/linux/fsnotify.h | 6 +
2391 include/linux/gracl.h | 342 +
2392 include/linux/gracl_compat.h | 156 +
2393 include/linux/gralloc.h | 9 +
2394 include/linux/grdefs.h | 140 +
2395 include/linux/grinternal.h | 230 +
2396 include/linux/grmsg.h | 118 +
2397 include/linux/grsecurity.h | 255 +
2398 include/linux/grsock.h | 19 +
2399 include/linux/ipc.h | 2 +-
2400 include/linux/ipc_namespace.h | 2 +-
2401 include/linux/kallsyms.h | 18 +-
2402 include/linux/kmod.h | 5 +
2403 include/linux/kobject.h | 2 +-
2404 include/linux/lsm_hooks.h | 4 +-
2405 include/linux/mm.h | 12 +
2406 include/linux/mm_types.h | 4 +-
2407 include/linux/module.h | 5 +-
2408 include/linux/mount.h | 2 +-
2409 include/linux/msg.h | 2 +-
2410 include/linux/netfilter/xt_gradm.h | 9 +
2411 include/linux/path.h | 4 +-
2412 include/linux/perf_event.h | 13 +-
2413 include/linux/pid_namespace.h | 2 +-
2414 include/linux/printk.h | 2 +-
2415 include/linux/proc_fs.h | 22 +-
2416 include/linux/proc_ns.h | 2 +-
2417 include/linux/ptrace.h | 24 +-
2418 include/linux/random.h | 2 +-
2419 include/linux/rbtree_augmented.h | 4 +-
2420 include/linux/scatterlist.h | 12 +-
2421 include/linux/sched.h | 114 +-
2422 include/linux/security.h | 1 +
2423 include/linux/sem.h | 2 +-
2424 include/linux/seq_file.h | 5 +
2425 include/linux/shm.h | 6 +-
2426 include/linux/skbuff.h | 3 +
2427 include/linux/slab.h | 9 -
2428 include/linux/sysctl.h | 8 +-
2429 include/linux/thread_info.h | 6 +-
2430 include/linux/tty.h | 2 +-
2431 include/linux/tty_driver.h | 4 +-
2432 include/linux/uidgid.h | 5 +
2433 include/linux/user_namespace.h | 2 +-
2434 include/linux/utsname.h | 2 +-
2435 include/linux/vermagic.h | 16 +-
2436 include/linux/vmalloc.h | 20 +-
2437 include/net/af_unix.h | 2 +-
2438 include/net/dst.h | 33 +
2439 include/net/ip.h | 2 +-
2440 include/net/neighbour.h | 2 +-
2441 include/net/net_namespace.h | 2 +-
2442 include/net/sock.h | 4 +-
2443 include/target/target_core_base.h | 2 +-
2444 include/trace/events/fs.h | 53 +
2445 include/uapi/linux/personality.h | 1 +
2446 init/Kconfig | 4 +-
2447 init/main.c | 35 +-
2448 ipc/mqueue.c | 1 +
2449 ipc/msg.c | 3 +-
2450 ipc/sem.c | 3 +-
2451 ipc/shm.c | 26 +-
2452 ipc/util.c | 6 +
2453 kernel/auditsc.c | 2 +-
2454 kernel/bpf/syscall.c | 8 +-
2455 kernel/capability.c | 41 +-
2456 kernel/cgroup.c | 5 +-
2457 kernel/compat.c | 1 +
2458 kernel/configs.c | 11 +
2459 kernel/cred.c | 112 +-
2460 kernel/events/core.c | 16 +-
2461 kernel/exit.c | 10 +-
2462 kernel/fork.c | 86 +-
2463 kernel/futex.c | 6 +-
2464 kernel/futex_compat.c | 2 +-
2465 kernel/kallsyms.c | 9 +
2466 kernel/kcmp.c | 8 +-
2467 kernel/kexec_core.c | 2 +-
2468 kernel/kmod.c | 95 +-
2469 kernel/kprobes.c | 7 +-
2470 kernel/ksysfs.c | 2 +
2471 kernel/locking/lockdep_proc.c | 10 +-
2472 kernel/module.c | 108 +-
2473 kernel/panic.c | 4 +-
2474 kernel/pid.c | 23 +-
2475 kernel/power/Kconfig | 2 +
2476 kernel/printk/printk.c | 20 +-
2477 kernel/ptrace.c | 56 +-
2478 kernel/resource.c | 10 +
2479 kernel/sched/core.c | 11 +-
2480 kernel/signal.c | 37 +-
2481 kernel/sys.c | 64 +-
2482 kernel/sysctl.c | 172 +-
2483 kernel/taskstats.c | 6 +
2484 kernel/time/posix-timers.c | 8 +
2485 kernel/time/time.c | 5 +
2486 kernel/time/timekeeping.c | 3 +
2487 kernel/time/timer_list.c | 13 +-
2488 kernel/time/timer_stats.c | 10 +-
2489 kernel/trace/Kconfig | 2 +
2490 kernel/trace/trace_syscalls.c | 8 +
2491 kernel/user_namespace.c | 15 +
2492 lib/Kconfig.debug | 13 +-
2493 lib/Kconfig.kasan | 2 +-
2494 lib/is_single_threaded.c | 3 +
2495 lib/list_debug.c | 65 +-
2496 lib/nlattr.c | 2 +
2497 lib/rbtree.c | 4 +-
2498 lib/vsprintf.c | 39 +-
2499 localversion-grsec | 1 +
2500 mm/Kconfig | 8 +-
2501 mm/Kconfig.debug | 1 +
2502 mm/filemap.c | 1 +
2503 mm/kmemleak.c | 4 +-
2504 mm/memory.c | 2 +-
2505 mm/mempolicy.c | 12 +-
2506 mm/migrate.c | 3 +-
2507 mm/mlock.c | 6 +-
2508 mm/mmap.c | 93 +-
2509 mm/mprotect.c | 8 +
2510 mm/oom_kill.c | 28 +-
2511 mm/page_alloc.c | 2 +-
2512 mm/process_vm_access.c | 8 +-
2513 mm/shmem.c | 36 +-
2514 mm/slab.c | 14 +-
2515 mm/slab_common.c | 2 +-
2516 mm/slob.c | 12 +
2517 mm/slub.c | 33 +-
2518 mm/util.c | 3 +
2519 mm/vmalloc.c | 129 +-
2520 mm/vmstat.c | 29 +-
2521 net/appletalk/atalk_proc.c | 2 +-
2522 net/atm/lec.c | 6 +-
2523 net/atm/mpoa_caches.c | 42 +-
2524 net/bluetooth/sco.c | 3 +
2525 net/can/bcm.c | 2 +-
2526 net/can/proc.c | 2 +-
2527 net/core/dev_ioctl.c | 7 +-
2528 net/core/filter.c | 8 +-
2529 net/core/net-procfs.c | 17 +-
2530 net/core/pktgen.c | 2 +-
2531 net/core/sock.c | 3 +-
2532 net/core/sysctl_net_core.c | 2 +-
2533 net/decnet/dn_dev.c | 2 +-
2534 net/ipv4/devinet.c | 6 +-
2535 net/ipv4/inet_hashtables.c | 4 +
2536 net/ipv4/ip_input.c | 7 +
2537 net/ipv4/ip_sockglue.c | 3 +-
2538 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
2539 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
2540 net/ipv4/route.c | 6 +-
2541 net/ipv4/tcp_input.c | 4 +-
2542 net/ipv4/tcp_ipv4.c | 29 +-
2543 net/ipv4/tcp_minisocks.c | 9 +-
2544 net/ipv4/tcp_timer.c | 11 +
2545 net/ipv4/udp.c | 24 +
2546 net/ipv6/addrconf.c | 13 +-
2547 net/ipv6/proc.c | 2 +-
2548 net/ipv6/tcp_ipv6.c | 26 +-
2549 net/ipv6/udp.c | 7 +
2550 net/ipx/ipx_proc.c | 2 +-
2551 net/irda/irproc.c | 2 +-
2552 net/llc/llc_proc.c | 2 +-
2553 net/netfilter/Kconfig | 10 +
2554 net/netfilter/Makefile | 1 +
2555 net/netfilter/nf_conntrack_core.c | 8 +
2556 net/netfilter/xt_gradm.c | 51 +
2557 net/netfilter/xt_hashlimit.c | 4 +-
2558 net/netfilter/xt_recent.c | 2 +-
2559 net/sched/sch_api.c | 2 +-
2560 net/sctp/socket.c | 4 +-
2561 net/socket.c | 75 +-
2562 net/sunrpc/Kconfig | 1 +
2563 net/sunrpc/cache.c | 2 +-
2564 net/sunrpc/stats.c | 2 +-
2565 net/sysctl_net.c | 2 +-
2566 net/unix/af_unix.c | 52 +-
2567 net/vmw_vsock/vmci_transport_notify.c | 30 +-
2568 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
2569 net/x25/sysctl_net_x25.c | 2 +-
2570 net/x25/x25_proc.c | 2 +-
2571 scripts/package/Makefile | 2 +-
2572 scripts/package/mkspec | 41 +-
2573 security/Kconfig | 369 +-
2574 security/apparmor/file.c | 4 +-
2575 security/apparmor/lsm.c | 8 +-
2576 security/commoncap.c | 36 +-
2577 security/min_addr.c | 2 +
2578 security/smack/smack_lsm.c | 8 +-
2579 security/tomoyo/file.c | 12 +-
2580 security/tomoyo/mount.c | 4 +
2581 security/tomoyo/tomoyo.c | 20 +-
2582 security/yama/Kconfig | 2 +-
2583 security/yama/yama_lsm.c | 4 +-
2584 sound/synth/emux/emux_seq.c | 14 +-
2585 sound/usb/line6/driver.c | 40 +-
2586 sound/usb/line6/toneport.c | 12 +-
2587 tools/gcc/.gitignore | 1 +
2588 tools/gcc/Makefile | 12 +
2589 tools/gcc/gen-random-seed.sh | 8 +
2590 tools/gcc/randomize_layout_plugin.c | 930 +++
2591 tools/gcc/size_overflow_plugin/.gitignore | 1 +
2592 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
2593 511 files changed, 32631 insertions(+), 3196 deletions(-)
2594
2595 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
2596 Author: Brad Spengler <spender@grsecurity.net>
2597 Date: Tue Dec 15 14:31:49 2015 -0500
2598
2599 Update to pax-linux-4.3.3-test11.patch:
2600 - fixed a few compile regressions with the recent plugin changes, reported by spender
2601 - updated the size overflow hash table
2602
2603 tools/gcc/latent_entropy_plugin.c | 2 +-
2604 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
2605 tools/gcc/stackleak_plugin.c | 2 +-
2606 tools/gcc/structleak_plugin.c | 6 +--
2607 4 files changed, 60 insertions(+), 16 deletions(-)
2608
2609 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
2610 Author: Brad Spengler <spender@grsecurity.net>
2611 Date: Tue Dec 15 11:50:24 2015 -0500
2612
2613 Apply structleak ICE fix for gcc < 4.9
2614
2615 tools/gcc/structleak_plugin.c | 4 ++++
2616 1 files changed, 4 insertions(+), 0 deletions(-)
2617
2618 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
2619 Author: Brad Spengler <spender@grsecurity.net>
2620 Date: Tue Dec 15 07:57:06 2015 -0500
2621
2622 Update to pax-linux-4.3.1-test10.patch:
2623 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
2624 - Emese regenerated the size overflow hash tables for 4.3
2625 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
2626 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
2627
2628 arch/x86/entry/entry_64.S | 2 +-
2629 arch/x86/entry/entry_64_compat.S | 15 +-
2630 scripts/package/builddeb | 2 +-
2631 tools/gcc/initify_plugin.c | 11 +-
2632 tools/gcc/latent_entropy_plugin.c | 20 +-
2633 .../disable_size_overflow_hash.data | 4 +
2634 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
2635 tools/gcc/stackleak_plugin.c | 26 +-
2636 tools/gcc/structleak_plugin.c | 21 +-
2637 9 files changed, 3079 insertions(+), 2367 deletions(-)
2638
2639 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
2640 Merge: b5847e6 3548341
2641 Author: Brad Spengler <spender@grsecurity.net>
2642 Date: Tue Dec 15 07:47:56 2015 -0500
2643
2644 Merge branch 'linux-4.3.y' into pax-4_3
2645
2646 Conflicts:
2647 net/unix/af_unix.c
2648
2649 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
2650 Author: Brad Spengler <spender@grsecurity.net>
2651 Date: Wed Dec 9 23:11:36 2015 -0500
2652
2653 Update to pax-linux-4.3.1-test9.patch:
2654 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
2655 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
2656 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
2657 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
2658 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
2659 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
2660 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
2661
2662 Makefile | 6 +
2663 arch/x86/include/asm/compat.h | 4 +
2664 arch/x86/include/asm/dma.h | 2 +
2665 arch/x86/include/asm/pmem.h | 2 +-
2666 arch/x86/include/asm/uaccess.h | 20 +-
2667 arch/x86/kernel/apic/vector.c | 6 +-
2668 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
2669 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
2670 arch/x86/kernel/head_64.S | 1 -
2671 arch/x86/kvm/i8259.c | 10 +-
2672 arch/x86/kvm/ioapic.c | 2 +
2673 arch/x86/kvm/x86.c | 2 +
2674 arch/x86/lib/usercopy_64.c | 2 +-
2675 arch/x86/mm/mpx.c | 4 +-
2676 arch/x86/mm/pageattr.c | 7 +
2677 drivers/base/devres.c | 4 +-
2678 drivers/base/power/runtime.c | 6 +-
2679 drivers/base/regmap/regmap.c | 4 +-
2680 drivers/block/drbd/drbd_receiver.c | 4 +-
2681 drivers/block/drbd/drbd_worker.c | 6 +-
2682 drivers/char/virtio_console.c | 6 +-
2683 drivers/md/dm.c | 12 +-
2684 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2685 drivers/net/macvtap.c | 4 +-
2686 drivers/video/fbdev/core/fbmem.c | 10 +-
2687 fs/compat.c | 3 +-
2688 fs/coredump.c | 2 +-
2689 fs/dcache.c | 13 +-
2690 fs/fhandle.c | 2 +-
2691 fs/file.c | 14 +-
2692 fs/fs-writeback.c | 11 +-
2693 fs/overlayfs/copy_up.c | 2 +-
2694 fs/readdir.c | 3 +-
2695 fs/super.c | 3 +-
2696 include/linux/compiler.h | 36 ++-
2697 include/linux/rcupdate.h | 8 +
2698 include/linux/sched.h | 4 +-
2699 include/linux/seqlock.h | 10 +
2700 include/linux/spinlock.h | 17 +-
2701 include/linux/srcu.h | 5 +-
2702 include/linux/syscalls.h | 2 +-
2703 include/linux/writeback.h | 3 +-
2704 include/uapi/linux/swab.h | 6 +-
2705 ipc/ipc_sysctl.c | 6 +
2706 kernel/exit.c | 25 +-
2707 kernel/resource.c | 4 +-
2708 kernel/signal.c | 12 +-
2709 kernel/user.c | 2 +-
2710 kernel/workqueue.c | 6 +-
2711 lib/rhashtable.c | 4 +-
2712 net/compat.c | 2 +-
2713 net/ipv4/xfrm4_mode_transport.c | 2 +-
2714 security/keys/internal.h | 8 +-
2715 security/keys/keyring.c | 4 -
2716 sound/core/seq/seq_clientmgr.c | 8 +-
2717 sound/core/seq/seq_compat.c | 2 +-
2718 sound/core/seq/seq_memory.c | 6 +-
2719 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
2720 tools/gcc/gcc-common.h | 1 +
2721 tools/gcc/initify_plugin.c | 33 ++-
2722 .../disable_size_overflow_hash.data | 1 +
2723 .../size_overflow_plugin/size_overflow_hash.data | 1 -
2724 62 files changed, 708 insertions(+), 140 deletions(-)
2725
2726 commit f2634c2f6995f4231616f24ed016f890c701f939
2727 Merge: 1241bff 5f8b236
2728 Author: Brad Spengler <spender@grsecurity.net>
2729 Date: Wed Dec 9 21:50:47 2015 -0500
2730
2731 Merge branch 'linux-4.3.y' into pax-4_3
2732
2733 Conflicts:
2734 arch/x86/kernel/fpu/xstate.c
2735 arch/x86/kernel/head_64.S
2736
2737 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
2738 Author: Brad Spengler <spender@grsecurity.net>
2739 Date: Sun Dec 6 08:44:56 2015 -0500
2740
2741 Update to pax-linux-4.3-test8.patch:
2742 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
2743 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
2744 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
2745 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
2746
2747 Makefile | 5 +++
2748 drivers/md/md.c | 5 ++-
2749 drivers/md/raid1.c | 2 +-
2750 fs/proc/task_mmu.c | 3 ++
2751 .../disable_size_overflow_hash.data | 4 ++-
2752 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
2753 .../size_overflow_plugin/size_overflow_hash.data | 2 -
2754 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
2755 8 files changed, 43 insertions(+), 12 deletions(-)
2756
2757 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
2758 Author: Brad Spengler <spender@grsecurity.net>
2759 Date: Fri Dec 4 14:24:12 2015 -0500
2760
2761 Initial import of pax-linux-4.3-test7.patch
2762
2763 Documentation/dontdiff | 47 +-
2764 Documentation/kbuild/makefiles.txt | 39 +-
2765 Documentation/kernel-parameters.txt | 28 +
2766 Makefile | 108 +-
2767 arch/alpha/include/asm/atomic.h | 10 +
2768 arch/alpha/include/asm/elf.h | 7 +
2769 arch/alpha/include/asm/pgalloc.h | 6 +
2770 arch/alpha/include/asm/pgtable.h | 11 +
2771 arch/alpha/kernel/module.c | 2 +-
2772 arch/alpha/kernel/osf_sys.c | 8 +-
2773 arch/alpha/mm/fault.c | 141 +-
2774 arch/arm/Kconfig | 2 +-
2775 arch/arm/include/asm/atomic.h | 320 +-
2776 arch/arm/include/asm/cache.h | 5 +-
2777 arch/arm/include/asm/cacheflush.h | 2 +-
2778 arch/arm/include/asm/checksum.h | 14 +-
2779 arch/arm/include/asm/cmpxchg.h | 4 +
2780 arch/arm/include/asm/cpuidle.h | 2 +-
2781 arch/arm/include/asm/domain.h | 22 +-
2782 arch/arm/include/asm/elf.h | 9 +-
2783 arch/arm/include/asm/fncpy.h | 2 +
2784 arch/arm/include/asm/futex.h | 10 +
2785 arch/arm/include/asm/kmap_types.h | 2 +-
2786 arch/arm/include/asm/mach/dma.h | 2 +-
2787 arch/arm/include/asm/mach/map.h | 16 +-
2788 arch/arm/include/asm/outercache.h | 2 +-
2789 arch/arm/include/asm/page.h | 3 +-
2790 arch/arm/include/asm/pgalloc.h | 20 +
2791 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
2792 arch/arm/include/asm/pgtable-2level.h | 3 +
2793 arch/arm/include/asm/pgtable-3level.h | 3 +
2794 arch/arm/include/asm/pgtable.h | 54 +-
2795 arch/arm/include/asm/smp.h | 2 +-
2796 arch/arm/include/asm/tls.h | 3 +
2797 arch/arm/include/asm/uaccess.h | 79 +-
2798 arch/arm/include/uapi/asm/ptrace.h | 2 +-
2799 arch/arm/kernel/armksyms.c | 2 +-
2800 arch/arm/kernel/cpuidle.c | 2 +-
2801 arch/arm/kernel/entry-armv.S | 109 +-
2802 arch/arm/kernel/entry-common.S | 40 +-
2803 arch/arm/kernel/entry-header.S | 55 +
2804 arch/arm/kernel/fiq.c | 3 +
2805 arch/arm/kernel/module-plts.c | 7 +-
2806 arch/arm/kernel/module.c | 38 +-
2807 arch/arm/kernel/patch.c | 2 +
2808 arch/arm/kernel/process.c | 90 +-
2809 arch/arm/kernel/reboot.c | 1 +
2810 arch/arm/kernel/setup.c | 20 +-
2811 arch/arm/kernel/signal.c | 35 +-
2812 arch/arm/kernel/smp.c | 2 +-
2813 arch/arm/kernel/tcm.c | 4 +-
2814 arch/arm/kernel/vmlinux.lds.S | 6 +-
2815 arch/arm/kvm/arm.c | 8 +-
2816 arch/arm/lib/copy_page.S | 1 +
2817 arch/arm/lib/csumpartialcopyuser.S | 4 +-
2818 arch/arm/lib/delay.c | 2 +-
2819 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
2820 arch/arm/mach-exynos/suspend.c | 6 +-
2821 arch/arm/mach-mvebu/coherency.c | 4 +-
2822 arch/arm/mach-omap2/board-n8x0.c | 2 +-
2823 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
2824 arch/arm/mach-omap2/omap-smp.c | 1 +
2825 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
2826 arch/arm/mach-omap2/omap_device.c | 4 +-
2827 arch/arm/mach-omap2/omap_device.h | 4 +-
2828 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
2829 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
2830 arch/arm/mach-omap2/wd_timer.c | 6 +-
2831 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
2832 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
2833 arch/arm/mach-tegra/irq.c | 1 +
2834 arch/arm/mach-ux500/pm.c | 1 +
2835 arch/arm/mach-zynq/platsmp.c | 1 +
2836 arch/arm/mm/Kconfig | 6 +-
2837 arch/arm/mm/alignment.c | 8 +
2838 arch/arm/mm/cache-l2x0.c | 2 +-
2839 arch/arm/mm/context.c | 10 +-
2840 arch/arm/mm/fault.c | 146 +
2841 arch/arm/mm/fault.h | 12 +
2842 arch/arm/mm/init.c | 39 +
2843 arch/arm/mm/ioremap.c | 4 +-
2844 arch/arm/mm/mmap.c | 30 +-
2845 arch/arm/mm/mmu.c | 162 +-
2846 arch/arm/net/bpf_jit_32.c | 3 +
2847 arch/arm/plat-iop/setup.c | 2 +-
2848 arch/arm/plat-omap/sram.c | 2 +
2849 arch/arm64/include/asm/atomic.h | 10 +
2850 arch/arm64/include/asm/percpu.h | 8 +-
2851 arch/arm64/include/asm/pgalloc.h | 5 +
2852 arch/arm64/include/asm/uaccess.h | 1 +
2853 arch/arm64/mm/dma-mapping.c | 2 +-
2854 arch/avr32/include/asm/elf.h | 8 +-
2855 arch/avr32/include/asm/kmap_types.h | 4 +-
2856 arch/avr32/mm/fault.c | 27 +
2857 arch/frv/include/asm/atomic.h | 10 +
2858 arch/frv/include/asm/kmap_types.h | 2 +-
2859 arch/frv/mm/elf-fdpic.c | 3 +-
2860 arch/ia64/Makefile | 1 +
2861 arch/ia64/include/asm/atomic.h | 10 +
2862 arch/ia64/include/asm/elf.h | 7 +
2863 arch/ia64/include/asm/pgalloc.h | 12 +
2864 arch/ia64/include/asm/pgtable.h | 13 +-
2865 arch/ia64/include/asm/spinlock.h | 2 +-
2866 arch/ia64/include/asm/uaccess.h | 27 +-
2867 arch/ia64/kernel/module.c | 45 +-
2868 arch/ia64/kernel/palinfo.c | 2 +-
2869 arch/ia64/kernel/sys_ia64.c | 7 +
2870 arch/ia64/kernel/vmlinux.lds.S | 2 +-
2871 arch/ia64/mm/fault.c | 32 +-
2872 arch/ia64/mm/init.c | 15 +-
2873 arch/m32r/lib/usercopy.c | 6 +
2874 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
2875 arch/mips/include/asm/atomic.h | 368 +-
2876 arch/mips/include/asm/elf.h | 7 +
2877 arch/mips/include/asm/exec.h | 2 +-
2878 arch/mips/include/asm/hw_irq.h | 2 +-
2879 arch/mips/include/asm/local.h | 57 +
2880 arch/mips/include/asm/page.h | 2 +-
2881 arch/mips/include/asm/pgalloc.h | 5 +
2882 arch/mips/include/asm/pgtable.h | 3 +
2883 arch/mips/include/asm/uaccess.h | 1 +
2884 arch/mips/kernel/binfmt_elfn32.c | 7 +
2885 arch/mips/kernel/binfmt_elfo32.c | 7 +
2886 arch/mips/kernel/irq-gt641xx.c | 2 +-
2887 arch/mips/kernel/irq.c | 6 +-
2888 arch/mips/kernel/pm-cps.c | 2 +-
2889 arch/mips/kernel/process.c | 12 -
2890 arch/mips/kernel/sync-r4k.c | 24 +-
2891 arch/mips/kernel/traps.c | 13 +-
2892 arch/mips/mm/fault.c | 25 +
2893 arch/mips/mm/mmap.c | 51 +-
2894 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
2895 arch/mips/sni/rm200.c | 2 +-
2896 arch/mips/vr41xx/common/icu.c | 2 +-
2897 arch/mips/vr41xx/common/irq.c | 4 +-
2898 arch/parisc/include/asm/atomic.h | 10 +
2899 arch/parisc/include/asm/elf.h | 7 +
2900 arch/parisc/include/asm/pgalloc.h | 6 +
2901 arch/parisc/include/asm/pgtable.h | 11 +
2902 arch/parisc/include/asm/uaccess.h | 4 +-
2903 arch/parisc/kernel/module.c | 50 +-
2904 arch/parisc/kernel/sys_parisc.c | 15 +
2905 arch/parisc/kernel/traps.c | 4 +-
2906 arch/parisc/mm/fault.c | 140 +-
2907 arch/powerpc/include/asm/atomic.h | 329 +-
2908 arch/powerpc/include/asm/elf.h | 12 +
2909 arch/powerpc/include/asm/exec.h | 2 +-
2910 arch/powerpc/include/asm/kmap_types.h | 2 +-
2911 arch/powerpc/include/asm/local.h | 46 +
2912 arch/powerpc/include/asm/mman.h | 2 +-
2913 arch/powerpc/include/asm/page.h | 8 +-
2914 arch/powerpc/include/asm/page_64.h | 7 +-
2915 arch/powerpc/include/asm/pgalloc-64.h | 7 +
2916 arch/powerpc/include/asm/pgtable.h | 1 +
2917 arch/powerpc/include/asm/pte-hash32.h | 1 +
2918 arch/powerpc/include/asm/reg.h | 1 +
2919 arch/powerpc/include/asm/smp.h | 2 +-
2920 arch/powerpc/include/asm/spinlock.h | 42 +-
2921 arch/powerpc/include/asm/uaccess.h | 141 +-
2922 arch/powerpc/kernel/Makefile | 5 +
2923 arch/powerpc/kernel/exceptions-64e.S | 4 +-
2924 arch/powerpc/kernel/exceptions-64s.S | 2 +-
2925 arch/powerpc/kernel/module_32.c | 15 +-
2926 arch/powerpc/kernel/process.c | 46 -
2927 arch/powerpc/kernel/signal_32.c | 2 +-
2928 arch/powerpc/kernel/signal_64.c | 2 +-
2929 arch/powerpc/kernel/traps.c | 21 +
2930 arch/powerpc/kernel/vdso.c | 5 +-
2931 arch/powerpc/lib/usercopy_64.c | 18 -
2932 arch/powerpc/mm/fault.c | 56 +-
2933 arch/powerpc/mm/mmap.c | 16 +
2934 arch/powerpc/mm/slice.c | 13 +-
2935 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
2936 arch/s390/include/asm/atomic.h | 10 +
2937 arch/s390/include/asm/elf.h | 7 +
2938 arch/s390/include/asm/exec.h | 2 +-
2939 arch/s390/include/asm/uaccess.h | 13 +-
2940 arch/s390/kernel/module.c | 22 +-
2941 arch/s390/kernel/process.c | 24 -
2942 arch/s390/mm/mmap.c | 16 +
2943 arch/score/include/asm/exec.h | 2 +-
2944 arch/score/kernel/process.c | 5 -
2945 arch/sh/mm/mmap.c | 22 +-
2946 arch/sparc/include/asm/atomic_64.h | 110 +-
2947 arch/sparc/include/asm/cache.h | 2 +-
2948 arch/sparc/include/asm/elf_32.h | 7 +
2949 arch/sparc/include/asm/elf_64.h | 7 +
2950 arch/sparc/include/asm/pgalloc_32.h | 1 +
2951 arch/sparc/include/asm/pgalloc_64.h | 1 +
2952 arch/sparc/include/asm/pgtable.h | 4 +
2953 arch/sparc/include/asm/pgtable_32.h | 15 +-
2954 arch/sparc/include/asm/pgtsrmmu.h | 5 +
2955 arch/sparc/include/asm/setup.h | 4 +-
2956 arch/sparc/include/asm/spinlock_64.h | 35 +-
2957 arch/sparc/include/asm/thread_info_32.h | 1 +
2958 arch/sparc/include/asm/thread_info_64.h | 2 +
2959 arch/sparc/include/asm/uaccess.h | 1 +
2960 arch/sparc/include/asm/uaccess_32.h | 28 +-
2961 arch/sparc/include/asm/uaccess_64.h | 24 +-
2962 arch/sparc/kernel/Makefile | 2 +-
2963 arch/sparc/kernel/prom_common.c | 2 +-
2964 arch/sparc/kernel/smp_64.c | 8 +-
2965 arch/sparc/kernel/sys_sparc_32.c | 2 +-
2966 arch/sparc/kernel/sys_sparc_64.c | 52 +-
2967 arch/sparc/kernel/traps_64.c | 27 +-
2968 arch/sparc/lib/Makefile | 2 +-
2969 arch/sparc/lib/atomic_64.S | 57 +-
2970 arch/sparc/lib/ksyms.c | 6 +-
2971 arch/sparc/mm/Makefile | 2 +-
2972 arch/sparc/mm/fault_32.c | 292 +
2973 arch/sparc/mm/fault_64.c | 486 +
2974 arch/sparc/mm/hugetlbpage.c | 22 +-
2975 arch/sparc/mm/init_64.c | 10 +-
2976 arch/tile/include/asm/atomic_64.h | 10 +
2977 arch/tile/include/asm/uaccess.h | 4 +-
2978 arch/um/Makefile | 4 +
2979 arch/um/include/asm/kmap_types.h | 2 +-
2980 arch/um/include/asm/page.h | 3 +
2981 arch/um/include/asm/pgtable-3level.h | 1 +
2982 arch/um/kernel/process.c | 16 -
2983 arch/x86/Kconfig | 15 +-
2984 arch/x86/Kconfig.cpu | 6 +-
2985 arch/x86/Kconfig.debug | 4 +-
2986 arch/x86/Makefile | 13 +-
2987 arch/x86/boot/Makefile | 3 +
2988 arch/x86/boot/bitops.h | 4 +-
2989 arch/x86/boot/boot.h | 2 +-
2990 arch/x86/boot/compressed/Makefile | 3 +
2991 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
2992 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
2993 arch/x86/boot/compressed/head_32.S | 4 +-
2994 arch/x86/boot/compressed/head_64.S | 12 +-
2995 arch/x86/boot/compressed/misc.c | 11 +-
2996 arch/x86/boot/cpucheck.c | 16 +-
2997 arch/x86/boot/header.S | 6 +-
2998 arch/x86/boot/memory.c | 2 +-
2999 arch/x86/boot/video-vesa.c | 1 +
3000 arch/x86/boot/video.c | 2 +-
3001 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
3002 arch/x86/crypto/aesni-intel_asm.S | 106 +-
3003 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
3004 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
3005 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
3006 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
3007 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
3008 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
3009 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
3010 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
3011 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
3012 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
3013 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
3014 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
3015 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
3016 arch/x86/crypto/sha256-avx-asm.S | 2 +
3017 arch/x86/crypto/sha256-avx2-asm.S | 2 +
3018 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
3019 arch/x86/crypto/sha512-avx-asm.S | 2 +
3020 arch/x86/crypto/sha512-avx2-asm.S | 2 +
3021 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
3022 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
3023 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
3024 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
3025 arch/x86/entry/calling.h | 86 +-
3026 arch/x86/entry/common.c | 13 +-
3027 arch/x86/entry/entry_32.S | 351 +-
3028 arch/x86/entry/entry_64.S | 619 +-
3029 arch/x86/entry/entry_64_compat.S | 159 +-
3030 arch/x86/entry/thunk_64.S | 2 +
3031 arch/x86/entry/vdso/Makefile | 2 +-
3032 arch/x86/entry/vdso/vdso2c.h | 8 +-
3033 arch/x86/entry/vdso/vma.c | 41 +-
3034 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
3035 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
3036 arch/x86/ia32/ia32_signal.c | 23 +-
3037 arch/x86/ia32/sys_ia32.c | 42 +-
3038 arch/x86/include/asm/alternative-asm.h | 43 +-
3039 arch/x86/include/asm/alternative.h | 4 +-
3040 arch/x86/include/asm/apic.h | 2 +-
3041 arch/x86/include/asm/apm.h | 4 +-
3042 arch/x86/include/asm/atomic.h | 230 +-
3043 arch/x86/include/asm/atomic64_32.h | 100 +
3044 arch/x86/include/asm/atomic64_64.h | 164 +-
3045 arch/x86/include/asm/bitops.h | 18 +-
3046 arch/x86/include/asm/boot.h | 2 +-
3047 arch/x86/include/asm/cache.h | 5 +-
3048 arch/x86/include/asm/checksum_32.h | 12 +-
3049 arch/x86/include/asm/cmpxchg.h | 39 +
3050 arch/x86/include/asm/compat.h | 2 +-
3051 arch/x86/include/asm/cpufeature.h | 17 +-
3052 arch/x86/include/asm/desc.h | 78 +-
3053 arch/x86/include/asm/desc_defs.h | 6 +
3054 arch/x86/include/asm/div64.h | 2 +-
3055 arch/x86/include/asm/elf.h | 33 +-
3056 arch/x86/include/asm/emergency-restart.h | 2 +-
3057 arch/x86/include/asm/fpu/internal.h | 42 +-
3058 arch/x86/include/asm/fpu/types.h | 6 +-
3059 arch/x86/include/asm/futex.h | 14 +-
3060 arch/x86/include/asm/hw_irq.h | 4 +-
3061 arch/x86/include/asm/i8259.h | 2 +-
3062 arch/x86/include/asm/io.h | 22 +-
3063 arch/x86/include/asm/irqflags.h | 5 +
3064 arch/x86/include/asm/kprobes.h | 9 +-
3065 arch/x86/include/asm/local.h | 106 +-
3066 arch/x86/include/asm/mman.h | 15 +
3067 arch/x86/include/asm/mmu.h | 14 +-
3068 arch/x86/include/asm/mmu_context.h | 114 +-
3069 arch/x86/include/asm/module.h | 17 +-
3070 arch/x86/include/asm/nmi.h | 19 +-
3071 arch/x86/include/asm/page.h | 1 +
3072 arch/x86/include/asm/page_32.h | 12 +-
3073 arch/x86/include/asm/page_64.h | 14 +-
3074 arch/x86/include/asm/paravirt.h | 46 +-
3075 arch/x86/include/asm/paravirt_types.h | 15 +-
3076 arch/x86/include/asm/pgalloc.h | 23 +
3077 arch/x86/include/asm/pgtable-2level.h | 2 +
3078 arch/x86/include/asm/pgtable-3level.h | 7 +
3079 arch/x86/include/asm/pgtable.h | 128 +-
3080 arch/x86/include/asm/pgtable_32.h | 14 +-
3081 arch/x86/include/asm/pgtable_32_types.h | 24 +-
3082 arch/x86/include/asm/pgtable_64.h | 23 +-
3083 arch/x86/include/asm/pgtable_64_types.h | 5 +
3084 arch/x86/include/asm/pgtable_types.h | 26 +-
3085 arch/x86/include/asm/preempt.h | 2 +-
3086 arch/x86/include/asm/processor.h | 57 +-
3087 arch/x86/include/asm/ptrace.h | 13 +-
3088 arch/x86/include/asm/realmode.h | 4 +-
3089 arch/x86/include/asm/reboot.h | 10 +-
3090 arch/x86/include/asm/rmwcc.h | 84 +-
3091 arch/x86/include/asm/rwsem.h | 60 +-
3092 arch/x86/include/asm/segment.h | 27 +-
3093 arch/x86/include/asm/smap.h | 43 +
3094 arch/x86/include/asm/smp.h | 14 +-
3095 arch/x86/include/asm/stackprotector.h | 4 +-
3096 arch/x86/include/asm/stacktrace.h | 32 +-
3097 arch/x86/include/asm/switch_to.h | 4 +-
3098 arch/x86/include/asm/sys_ia32.h | 6 +-
3099 arch/x86/include/asm/thread_info.h | 27 +-
3100 arch/x86/include/asm/tlbflush.h | 77 +-
3101 arch/x86/include/asm/uaccess.h | 192 +-
3102 arch/x86/include/asm/uaccess_32.h | 28 +-
3103 arch/x86/include/asm/uaccess_64.h | 169 +-
3104 arch/x86/include/asm/word-at-a-time.h | 2 +-
3105 arch/x86/include/asm/x86_init.h | 10 +-
3106 arch/x86/include/asm/xen/page.h | 2 +-
3107 arch/x86/include/uapi/asm/e820.h | 2 +-
3108 arch/x86/kernel/Makefile | 2 +-
3109 arch/x86/kernel/acpi/boot.c | 4 +-
3110 arch/x86/kernel/acpi/sleep.c | 4 +
3111 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
3112 arch/x86/kernel/alternative.c | 124 +-
3113 arch/x86/kernel/apic/apic.c | 4 +-
3114 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
3115 arch/x86/kernel/apic/apic_noop.c | 2 +-
3116 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
3117 arch/x86/kernel/apic/io_apic.c | 8 +-
3118 arch/x86/kernel/apic/msi.c | 2 +-
3119 arch/x86/kernel/apic/probe_32.c | 4 +-
3120 arch/x86/kernel/apic/vector.c | 4 +-
3121 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
3122 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
3123 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
3124 arch/x86/kernel/apm_32.c | 21 +-
3125 arch/x86/kernel/asm-offsets.c | 20 +
3126 arch/x86/kernel/asm-offsets_64.c | 1 +
3127 arch/x86/kernel/cpu/Makefile | 4 -
3128 arch/x86/kernel/cpu/amd.c | 2 +-
3129 arch/x86/kernel/cpu/bugs_64.c | 2 +
3130 arch/x86/kernel/cpu/common.c | 202 +-
3131 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
3132 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
3133 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
3134 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
3135 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
3136 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
3137 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
3138 arch/x86/kernel/cpu/perf_event.c | 10 +-
3139 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
3140 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
3141 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
3142 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
3143 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
3144 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
3145 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
3146 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
3147 arch/x86/kernel/crash_dump_64.c | 2 +-
3148 arch/x86/kernel/doublefault.c | 8 +-
3149 arch/x86/kernel/dumpstack.c | 24 +-
3150 arch/x86/kernel/dumpstack_32.c | 25 +-
3151 arch/x86/kernel/dumpstack_64.c | 62 +-
3152 arch/x86/kernel/e820.c | 4 +-
3153 arch/x86/kernel/early_printk.c | 1 +
3154 arch/x86/kernel/espfix_64.c | 44 +-
3155 arch/x86/kernel/fpu/core.c | 24 +-
3156 arch/x86/kernel/fpu/init.c | 40 +-
3157 arch/x86/kernel/fpu/regset.c | 22 +-
3158 arch/x86/kernel/fpu/signal.c | 20 +-
3159 arch/x86/kernel/fpu/xstate.c | 8 +-
3160 arch/x86/kernel/ftrace.c | 18 +-
3161 arch/x86/kernel/head64.c | 14 +-
3162 arch/x86/kernel/head_32.S | 235 +-
3163 arch/x86/kernel/head_64.S | 173 +-
3164 arch/x86/kernel/i386_ksyms_32.c | 12 +
3165 arch/x86/kernel/i8259.c | 10 +-
3166 arch/x86/kernel/io_delay.c | 2 +-
3167 arch/x86/kernel/ioport.c | 2 +-
3168 arch/x86/kernel/irq.c | 8 +-
3169 arch/x86/kernel/irq_32.c | 45 +-
3170 arch/x86/kernel/jump_label.c | 10 +-
3171 arch/x86/kernel/kgdb.c | 21 +-
3172 arch/x86/kernel/kprobes/core.c | 28 +-
3173 arch/x86/kernel/kprobes/opt.c | 16 +-
3174 arch/x86/kernel/ksysfs.c | 2 +-
3175 arch/x86/kernel/kvmclock.c | 20 +-
3176 arch/x86/kernel/ldt.c | 25 +
3177 arch/x86/kernel/livepatch.c | 12 +-
3178 arch/x86/kernel/machine_kexec_32.c | 6 +-
3179 arch/x86/kernel/mcount_64.S | 19 +-
3180 arch/x86/kernel/module.c | 78 +-
3181 arch/x86/kernel/msr.c | 2 +-
3182 arch/x86/kernel/nmi.c | 34 +-
3183 arch/x86/kernel/nmi_selftest.c | 4 +-
3184 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
3185 arch/x86/kernel/paravirt.c | 45 +-
3186 arch/x86/kernel/paravirt_patch_64.c | 8 +
3187 arch/x86/kernel/pci-calgary_64.c | 2 +-
3188 arch/x86/kernel/pci-iommu_table.c | 2 +-
3189 arch/x86/kernel/pci-swiotlb.c | 2 +-
3190 arch/x86/kernel/process.c | 80 +-
3191 arch/x86/kernel/process_32.c | 29 +-
3192 arch/x86/kernel/process_64.c | 14 +-
3193 arch/x86/kernel/ptrace.c | 20 +-
3194 arch/x86/kernel/pvclock.c | 8 +-
3195 arch/x86/kernel/reboot.c | 44 +-
3196 arch/x86/kernel/reboot_fixups_32.c | 2 +-
3197 arch/x86/kernel/relocate_kernel_64.S | 3 +-
3198 arch/x86/kernel/setup.c | 29 +-
3199 arch/x86/kernel/setup_percpu.c | 29 +-
3200 arch/x86/kernel/signal.c | 17 +-
3201 arch/x86/kernel/smp.c | 2 +-
3202 arch/x86/kernel/smpboot.c | 29 +-
3203 arch/x86/kernel/step.c | 6 +-
3204 arch/x86/kernel/sys_i386_32.c | 184 +
3205 arch/x86/kernel/sys_x86_64.c | 22 +-
3206 arch/x86/kernel/tboot.c | 14 +-
3207 arch/x86/kernel/time.c | 8 +-
3208 arch/x86/kernel/tls.c | 7 +-
3209 arch/x86/kernel/tracepoint.c | 4 +-
3210 arch/x86/kernel/traps.c | 53 +-
3211 arch/x86/kernel/tsc.c | 2 +-
3212 arch/x86/kernel/uprobes.c | 2 +-
3213 arch/x86/kernel/vm86_32.c | 6 +-
3214 arch/x86/kernel/vmlinux.lds.S | 153 +-
3215 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
3216 arch/x86/kernel/x86_init.c | 6 +-
3217 arch/x86/kvm/cpuid.c | 21 +-
3218 arch/x86/kvm/emulate.c | 2 +-
3219 arch/x86/kvm/lapic.c | 2 +-
3220 arch/x86/kvm/paging_tmpl.h | 2 +-
3221 arch/x86/kvm/svm.c | 10 +-
3222 arch/x86/kvm/vmx.c | 62 +-
3223 arch/x86/kvm/x86.c | 42 +-
3224 arch/x86/lguest/boot.c | 3 +-
3225 arch/x86/lib/atomic64_386_32.S | 164 +
3226 arch/x86/lib/atomic64_cx8_32.S | 98 +-
3227 arch/x86/lib/checksum_32.S | 99 +-
3228 arch/x86/lib/clear_page_64.S | 3 +
3229 arch/x86/lib/cmpxchg16b_emu.S | 3 +
3230 arch/x86/lib/copy_page_64.S | 14 +-
3231 arch/x86/lib/copy_user_64.S | 66 +-
3232 arch/x86/lib/csum-copy_64.S | 14 +-
3233 arch/x86/lib/csum-wrappers_64.c | 8 +-
3234 arch/x86/lib/getuser.S | 74 +-
3235 arch/x86/lib/insn.c | 8 +-
3236 arch/x86/lib/iomap_copy_64.S | 2 +
3237 arch/x86/lib/memcpy_64.S | 6 +
3238 arch/x86/lib/memmove_64.S | 3 +-
3239 arch/x86/lib/memset_64.S | 3 +
3240 arch/x86/lib/mmx_32.c | 243 +-
3241 arch/x86/lib/msr-reg.S | 2 +
3242 arch/x86/lib/putuser.S | 87 +-
3243 arch/x86/lib/rwsem.S | 6 +-
3244 arch/x86/lib/usercopy_32.c | 359 +-
3245 arch/x86/lib/usercopy_64.c | 20 +-
3246 arch/x86/math-emu/fpu_aux.c | 2 +-
3247 arch/x86/math-emu/fpu_entry.c | 4 +-
3248 arch/x86/math-emu/fpu_system.h | 2 +-
3249 arch/x86/mm/Makefile | 4 +
3250 arch/x86/mm/extable.c | 26 +-
3251 arch/x86/mm/fault.c | 570 +-
3252 arch/x86/mm/gup.c | 6 +-
3253 arch/x86/mm/highmem_32.c | 6 +
3254 arch/x86/mm/hugetlbpage.c | 24 +-
3255 arch/x86/mm/init.c | 111 +-
3256 arch/x86/mm/init_32.c | 111 +-
3257 arch/x86/mm/init_64.c | 46 +-
3258 arch/x86/mm/iomap_32.c | 4 +
3259 arch/x86/mm/ioremap.c | 52 +-
3260 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
3261 arch/x86/mm/mmap.c | 40 +-
3262 arch/x86/mm/mmio-mod.c | 10 +-
3263 arch/x86/mm/numa.c | 2 +-
3264 arch/x86/mm/pageattr.c | 38 +-
3265 arch/x86/mm/pat.c | 12 +-
3266 arch/x86/mm/pat_rbtree.c | 2 +-
3267 arch/x86/mm/pf_in.c | 10 +-
3268 arch/x86/mm/pgtable.c | 214 +-
3269 arch/x86/mm/pgtable_32.c | 3 +
3270 arch/x86/mm/setup_nx.c | 7 +
3271 arch/x86/mm/tlb.c | 4 +
3272 arch/x86/mm/uderef_64.c | 37 +
3273 arch/x86/net/bpf_jit.S | 11 +
3274 arch/x86/net/bpf_jit_comp.c | 13 +-
3275 arch/x86/oprofile/backtrace.c | 6 +-
3276 arch/x86/oprofile/nmi_int.c | 8 +-
3277 arch/x86/oprofile/op_model_amd.c | 8 +-
3278 arch/x86/oprofile/op_model_ppro.c | 7 +-
3279 arch/x86/oprofile/op_x86_model.h | 2 +-
3280 arch/x86/pci/intel_mid_pci.c | 2 +-
3281 arch/x86/pci/irq.c | 8 +-
3282 arch/x86/pci/pcbios.c | 144 +-
3283 arch/x86/platform/efi/efi_32.c | 24 +
3284 arch/x86/platform/efi/efi_64.c | 26 +-
3285 arch/x86/platform/efi/efi_stub_32.S | 64 +-
3286 arch/x86/platform/efi/efi_stub_64.S | 2 +
3287 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
3288 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
3289 arch/x86/platform/intel-mid/mfld.c | 4 +-
3290 arch/x86/platform/intel-mid/mrfl.c | 2 +-
3291 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
3292 arch/x86/platform/olpc/olpc_dt.c | 2 +-
3293 arch/x86/power/cpu.c | 11 +-
3294 arch/x86/realmode/init.c | 10 +-
3295 arch/x86/realmode/rm/Makefile | 3 +
3296 arch/x86/realmode/rm/header.S | 4 +-
3297 arch/x86/realmode/rm/reboot.S | 4 +
3298 arch/x86/realmode/rm/trampoline_32.S | 12 +-
3299 arch/x86/realmode/rm/trampoline_64.S | 3 +-
3300 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
3301 arch/x86/tools/Makefile | 2 +-
3302 arch/x86/tools/relocs.c | 96 +-
3303 arch/x86/um/mem_32.c | 2 +-
3304 arch/x86/um/tls_32.c | 2 +-
3305 arch/x86/xen/enlighten.c | 50 +-
3306 arch/x86/xen/mmu.c | 19 +-
3307 arch/x86/xen/smp.c | 16 +-
3308 arch/x86/xen/xen-asm_32.S | 2 +-
3309 arch/x86/xen/xen-head.S | 11 +
3310 arch/x86/xen/xen-ops.h | 2 -
3311 block/bio.c | 4 +-
3312 block/blk-iopoll.c | 2 +-
3313 block/blk-map.c | 2 +-
3314 block/blk-softirq.c | 2 +-
3315 block/bsg.c | 12 +-
3316 block/compat_ioctl.c | 4 +-
3317 block/genhd.c | 9 +-
3318 block/partitions/efi.c | 8 +-
3319 block/scsi_ioctl.c | 29 +-
3320 crypto/cryptd.c | 4 +-
3321 crypto/pcrypt.c | 2 +-
3322 crypto/zlib.c | 12 +-
3323 drivers/acpi/acpi_video.c | 2 +-
3324 drivers/acpi/apei/apei-internal.h | 2 +-
3325 drivers/acpi/apei/ghes.c | 4 +-
3326 drivers/acpi/bgrt.c | 6 +-
3327 drivers/acpi/blacklist.c | 4 +-
3328 drivers/acpi/bus.c | 4 +-
3329 drivers/acpi/device_pm.c | 4 +-
3330 drivers/acpi/ec.c | 2 +-
3331 drivers/acpi/pci_slot.c | 2 +-
3332 drivers/acpi/processor_idle.c | 2 +-
3333 drivers/acpi/processor_pdc.c | 2 +-
3334 drivers/acpi/sleep.c | 2 +-
3335 drivers/acpi/sysfs.c | 4 +-
3336 drivers/acpi/thermal.c | 2 +-
3337 drivers/acpi/video_detect.c | 7 +-
3338 drivers/ata/libata-core.c | 12 +-
3339 drivers/ata/libata-scsi.c | 2 +-
3340 drivers/ata/libata.h | 2 +-
3341 drivers/ata/pata_arasan_cf.c | 4 +-
3342 drivers/atm/adummy.c | 2 +-
3343 drivers/atm/ambassador.c | 8 +-
3344 drivers/atm/atmtcp.c | 14 +-
3345 drivers/atm/eni.c | 10 +-
3346 drivers/atm/firestream.c | 8 +-
3347 drivers/atm/fore200e.c | 14 +-
3348 drivers/atm/he.c | 18 +-
3349 drivers/atm/horizon.c | 4 +-
3350 drivers/atm/idt77252.c | 36 +-
3351 drivers/atm/iphase.c | 34 +-
3352 drivers/atm/lanai.c | 12 +-
3353 drivers/atm/nicstar.c | 46 +-
3354 drivers/atm/solos-pci.c | 4 +-
3355 drivers/atm/suni.c | 4 +-
3356 drivers/atm/uPD98402.c | 16 +-
3357 drivers/atm/zatm.c | 6 +-
3358 drivers/base/bus.c | 4 +-
3359 drivers/base/devtmpfs.c | 8 +-
3360 drivers/base/node.c | 2 +-
3361 drivers/base/platform-msi.c | 20 +-
3362 drivers/base/power/domain.c | 11 +-
3363 drivers/base/power/sysfs.c | 2 +-
3364 drivers/base/power/wakeup.c | 8 +-
3365 drivers/base/regmap/regmap-debugfs.c | 11 +-
3366 drivers/base/syscore.c | 4 +-
3367 drivers/block/cciss.c | 28 +-
3368 drivers/block/cciss.h | 2 +-
3369 drivers/block/cpqarray.c | 28 +-
3370 drivers/block/cpqarray.h | 2 +-
3371 drivers/block/drbd/drbd_bitmap.c | 2 +-
3372 drivers/block/drbd/drbd_int.h | 8 +-
3373 drivers/block/drbd/drbd_main.c | 12 +-
3374 drivers/block/drbd/drbd_nl.c | 4 +-
3375 drivers/block/drbd/drbd_receiver.c | 34 +-
3376 drivers/block/drbd/drbd_worker.c | 8 +-
3377 drivers/block/pktcdvd.c | 4 +-
3378 drivers/block/rbd.c | 2 +-
3379 drivers/bluetooth/btwilink.c | 2 +-
3380 drivers/bus/arm-cci.c | 12 +-
3381 drivers/cdrom/cdrom.c | 11 +-
3382 drivers/cdrom/gdrom.c | 1 -
3383 drivers/char/agp/compat_ioctl.c | 2 +-
3384 drivers/char/agp/frontend.c | 4 +-
3385 drivers/char/agp/intel-gtt.c | 4 +-
3386 drivers/char/hpet.c | 2 +-
3387 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
3388 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
3389 drivers/char/mem.c | 47 +-
3390 drivers/char/nvram.c | 2 +-
3391 drivers/char/pcmcia/synclink_cs.c | 16 +-
3392 drivers/char/random.c | 12 +-
3393 drivers/char/sonypi.c | 11 +-
3394 drivers/char/tpm/tpm_acpi.c | 3 +-
3395 drivers/char/tpm/tpm_eventlog.c | 4 +-
3396 drivers/char/virtio_console.c | 4 +-
3397 drivers/clk/clk-composite.c | 2 +-
3398 drivers/clk/samsung/clk.h | 2 +-
3399 drivers/clk/socfpga/clk-gate.c | 9 +-
3400 drivers/clk/socfpga/clk-pll.c | 9 +-
3401 drivers/clk/ti/clk.c | 8 +-
3402 drivers/cpufreq/acpi-cpufreq.c | 17 +-
3403 drivers/cpufreq/cpufreq-dt.c | 4 +-
3404 drivers/cpufreq/cpufreq.c | 30 +-
3405 drivers/cpufreq/cpufreq_governor.c | 2 +-
3406 drivers/cpufreq/cpufreq_governor.h | 4 +-
3407 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
3408 drivers/cpufreq/intel_pstate.c | 33 +-
3409 drivers/cpufreq/p4-clockmod.c | 12 +-
3410 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
3411 drivers/cpufreq/speedstep-centrino.c | 7 +-
3412 drivers/cpuidle/driver.c | 2 +-
3413 drivers/cpuidle/dt_idle_states.c | 2 +-
3414 drivers/cpuidle/governor.c | 2 +-
3415 drivers/cpuidle/sysfs.c | 2 +-
3416 drivers/crypto/hifn_795x.c | 4 +-
3417 drivers/devfreq/devfreq.c | 4 +-
3418 drivers/dma/sh/shdma-base.c | 4 +-
3419 drivers/dma/sh/shdmac.c | 2 +-
3420 drivers/edac/edac_device.c | 4 +-
3421 drivers/edac/edac_mc_sysfs.c | 2 +-
3422 drivers/edac/edac_pci.c | 4 +-
3423 drivers/edac/edac_pci_sysfs.c | 22 +-
3424 drivers/edac/mce_amd.h | 2 +-
3425 drivers/firewire/core-card.c | 6 +-
3426 drivers/firewire/core-device.c | 2 +-
3427 drivers/firewire/core-transaction.c | 1 +
3428 drivers/firewire/core.h | 1 +
3429 drivers/firmware/dmi-id.c | 2 +-
3430 drivers/firmware/dmi_scan.c | 12 +-
3431 drivers/firmware/efi/cper.c | 8 +-
3432 drivers/firmware/efi/efi.c | 12 +-
3433 drivers/firmware/efi/efivars.c | 2 +-
3434 drivers/firmware/efi/runtime-map.c | 2 +-
3435 drivers/firmware/google/gsmi.c | 2 +-
3436 drivers/firmware/google/memconsole.c | 7 +-
3437 drivers/firmware/memmap.c | 2 +-
3438 drivers/firmware/psci.c | 2 +-
3439 drivers/gpio/gpio-davinci.c | 6 +-
3440 drivers/gpio/gpio-em.c | 2 +-
3441 drivers/gpio/gpio-ich.c | 2 +-
3442 drivers/gpio/gpio-omap.c | 4 +-
3443 drivers/gpio/gpio-rcar.c | 2 +-
3444 drivers/gpio/gpio-vr41xx.c | 2 +-
3445 drivers/gpio/gpiolib.c | 12 +-
3446 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
3447 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
3448 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
3449 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
3450 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
3451 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
3452 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
3453 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
3454 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
3455 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
3456 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
3457 drivers/gpu/drm/drm_crtc.c | 2 +-
3458 drivers/gpu/drm/drm_drv.c | 2 +-
3459 drivers/gpu/drm/drm_fops.c | 12 +-
3460 drivers/gpu/drm/drm_global.c | 14 +-
3461 drivers/gpu/drm/drm_info.c | 13 +-
3462 drivers/gpu/drm/drm_ioc32.c | 13 +-
3463 drivers/gpu/drm/drm_ioctl.c | 2 +-
3464 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
3465 drivers/gpu/drm/i810/i810_drv.h | 4 +-
3466 drivers/gpu/drm/i915/i915_dma.c | 2 +-
3467 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
3468 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
3469 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
3470 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
3471 drivers/gpu/drm/i915/intel_display.c | 26 +-
3472 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
3473 drivers/gpu/drm/mga/mga_drv.h | 4 +-
3474 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
3475 drivers/gpu/drm/mga/mga_irq.c | 8 +-
3476 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
3477 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
3478 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
3479 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
3480 drivers/gpu/drm/omapdrm/Makefile | 2 +-
3481 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
3482 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
3483 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
3484 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
3485 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
3486 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
3487 drivers/gpu/drm/r128/r128_cce.c | 2 +-
3488 drivers/gpu/drm/r128/r128_drv.h | 4 +-
3489 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
3490 drivers/gpu/drm/r128/r128_irq.c | 4 +-
3491 drivers/gpu/drm/r128/r128_state.c | 4 +-
3492 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
3493 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
3494 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
3495 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
3496 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
3497 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
3498 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
3499 drivers/gpu/drm/tegra/dc.c | 2 +-
3500 drivers/gpu/drm/tegra/dsi.c | 2 +-
3501 drivers/gpu/drm/tegra/hdmi.c | 2 +-
3502 drivers/gpu/drm/tegra/sor.c | 7 +-
3503 drivers/gpu/drm/tilcdc/Makefile | 6 +-
3504 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
3505 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
3506 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
3507 drivers/gpu/drm/udl/udl_fb.c | 1 -
3508 drivers/gpu/drm/via/via_drv.h | 4 +-
3509 drivers/gpu/drm/via/via_irq.c | 18 +-
3510 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
3511 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
3512 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
3513 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
3514 drivers/gpu/vga/vga_switcheroo.c | 4 +-
3515 drivers/hid/hid-core.c | 4 +-
3516 drivers/hid/hid-sensor-custom.c | 2 +-
3517 drivers/hv/channel.c | 2 +-
3518 drivers/hv/hv.c | 4 +-
3519 drivers/hv/hv_balloon.c | 18 +-
3520 drivers/hv/hyperv_vmbus.h | 2 +-
3521 drivers/hwmon/acpi_power_meter.c | 6 +-
3522 drivers/hwmon/applesmc.c | 2 +-
3523 drivers/hwmon/asus_atk0110.c | 10 +-
3524 drivers/hwmon/coretemp.c | 2 +-
3525 drivers/hwmon/dell-smm-hwmon.c | 2 +-
3526 drivers/hwmon/ibmaem.c | 2 +-
3527 drivers/hwmon/iio_hwmon.c | 2 +-
3528 drivers/hwmon/nct6683.c | 6 +-
3529 drivers/hwmon/nct6775.c | 6 +-
3530 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
3531 drivers/hwmon/sht15.c | 12 +-
3532 drivers/hwmon/via-cputemp.c | 2 +-
3533 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
3534 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
3535 drivers/i2c/i2c-dev.c | 2 +-
3536 drivers/ide/ide-cd.c | 2 +-
3537 drivers/ide/ide-disk.c | 2 +-
3538 drivers/iio/industrialio-core.c | 2 +-
3539 drivers/iio/magnetometer/ak8975.c | 2 +-
3540 drivers/infiniband/core/cm.c | 32 +-
3541 drivers/infiniband/core/fmr_pool.c | 20 +-
3542 drivers/infiniband/core/uverbs_cmd.c | 3 +
3543 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
3544 drivers/infiniband/hw/mlx4/mad.c | 2 +-
3545 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
3546 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
3547 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
3548 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
3549 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
3550 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
3551 drivers/infiniband/hw/nes/nes.c | 4 +-
3552 drivers/infiniband/hw/nes/nes.h | 40 +-
3553 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
3554 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
3555 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
3556 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
3557 drivers/infiniband/hw/qib/qib.h | 1 +
3558 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
3559 drivers/input/gameport/gameport.c | 4 +-
3560 drivers/input/input.c | 4 +-
3561 drivers/input/joystick/sidewinder.c | 1 +
3562 drivers/input/joystick/xpad.c | 4 +-
3563 drivers/input/misc/ims-pcu.c | 4 +-
3564 drivers/input/mouse/psmouse.h | 2 +-
3565 drivers/input/mousedev.c | 2 +-
3566 drivers/input/serio/serio.c | 4 +-
3567 drivers/input/serio/serio_raw.c | 4 +-
3568 drivers/input/touchscreen/htcpen.c | 2 +-
3569 drivers/iommu/arm-smmu-v3.c | 2 +-
3570 drivers/iommu/arm-smmu.c | 43 +-
3571 drivers/iommu/io-pgtable-arm.c | 101 +-
3572 drivers/iommu/io-pgtable.c | 11 +-
3573 drivers/iommu/io-pgtable.h | 19 +-
3574 drivers/iommu/iommu.c | 2 +-
3575 drivers/iommu/ipmmu-vmsa.c | 13 +-
3576 drivers/iommu/irq_remapping.c | 2 +-
3577 drivers/irqchip/irq-gic.c | 2 +-
3578 drivers/irqchip/irq-i8259.c | 2 +-
3579 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
3580 drivers/irqchip/irq-renesas-irqc.c | 2 +-
3581 drivers/isdn/capi/capi.c | 10 +-
3582 drivers/isdn/gigaset/interface.c | 8 +-
3583 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
3584 drivers/isdn/hardware/avm/b1.c | 4 +-
3585 drivers/isdn/i4l/isdn_common.c | 2 +
3586 drivers/isdn/i4l/isdn_tty.c | 22 +-
3587 drivers/isdn/icn/icn.c | 2 +-
3588 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
3589 drivers/lguest/core.c | 10 +-
3590 drivers/lguest/page_tables.c | 2 +-
3591 drivers/lguest/x86/core.c | 12 +-
3592 drivers/lguest/x86/switcher_32.S | 27 +-
3593 drivers/md/bcache/closure.h | 2 +-
3594 drivers/md/bitmap.c | 2 +-
3595 drivers/md/dm-ioctl.c | 2 +-
3596 drivers/md/dm-raid1.c | 18 +-
3597 drivers/md/dm-stats.c | 6 +-
3598 drivers/md/dm-stripe.c | 10 +-
3599 drivers/md/dm-table.c | 2 +-
3600 drivers/md/dm-thin-metadata.c | 4 +-
3601 drivers/md/dm.c | 16 +-
3602 drivers/md/md.c | 26 +-
3603 drivers/md/md.h | 6 +-
3604 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
3605 drivers/md/persistent-data/dm-space-map.h | 1 +
3606 drivers/md/raid1.c | 4 +-
3607 drivers/md/raid10.c | 18 +-
3608 drivers/md/raid5.c | 22 +-
3609 drivers/media/dvb-core/dvbdev.c | 2 +-
3610 drivers/media/dvb-frontends/af9033.h | 2 +-
3611 drivers/media/dvb-frontends/dib3000.h | 2 +-
3612 drivers/media/dvb-frontends/dib7000p.h | 2 +-
3613 drivers/media/dvb-frontends/dib8000.h | 2 +-
3614 drivers/media/pci/cx88/cx88-video.c | 6 +-
3615 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
3616 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
3617 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
3618 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
3619 drivers/media/pci/tw68/tw68-core.c | 2 +-
3620 drivers/media/platform/omap/omap_vout.c | 11 +-
3621 drivers/media/platform/s5p-tv/mixer.h | 2 +-
3622 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
3623 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
3624 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
3625 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
3626 drivers/media/radio/radio-cadet.c | 2 +
3627 drivers/media/radio/radio-maxiradio.c | 2 +-
3628 drivers/media/radio/radio-shark.c | 2 +-
3629 drivers/media/radio/radio-shark2.c | 2 +-
3630 drivers/media/radio/radio-si476x.c | 2 +-
3631 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
3632 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
3633 drivers/media/v4l2-core/v4l2-device.c | 4 +-
3634 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
3635 drivers/memory/omap-gpmc.c | 21 +-
3636 drivers/message/fusion/mptsas.c | 34 +-
3637 drivers/mfd/ab8500-debugfs.c | 2 +-
3638 drivers/mfd/kempld-core.c | 2 +-
3639 drivers/mfd/max8925-i2c.c | 2 +-
3640 drivers/mfd/tps65910.c | 2 +-
3641 drivers/mfd/twl4030-irq.c | 9 +-
3642 drivers/mfd/wm5110-tables.c | 2 +-
3643 drivers/mfd/wm8998-tables.c | 2 +-
3644 drivers/misc/c2port/core.c | 4 +-
3645 drivers/misc/kgdbts.c | 4 +-
3646 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
3647 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
3648 drivers/misc/mic/scif/scif_rb.c | 8 +-
3649 drivers/misc/sgi-gru/gruhandles.c | 4 +-
3650 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
3651 drivers/misc/sgi-gru/grutables.h | 154 +-
3652 drivers/misc/sgi-xp/xp.h | 2 +-
3653 drivers/misc/sgi-xp/xpc.h | 3 +-
3654 drivers/misc/sgi-xp/xpc_main.c | 2 +-
3655 drivers/mmc/card/block.c | 2 +-
3656 drivers/mmc/host/dw_mmc.h | 2 +-
3657 drivers/mmc/host/mmci.c | 4 +-
3658 drivers/mmc/host/omap_hsmmc.c | 4 +-
3659 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
3660 drivers/mmc/host/sdhci-s3c.c | 8 +-
3661 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
3662 drivers/mtd/nand/denali.c | 1 +
3663 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
3664 drivers/mtd/nftlmount.c | 1 +
3665 drivers/mtd/sm_ftl.c | 2 +-
3666 drivers/net/bonding/bond_netlink.c | 2 +-
3667 drivers/net/caif/caif_hsi.c | 2 +-
3668 drivers/net/can/Kconfig | 2 +-
3669 drivers/net/can/dev.c | 2 +-
3670 drivers/net/can/vcan.c | 2 +-
3671 drivers/net/dummy.c | 2 +-
3672 drivers/net/ethernet/8390/ax88796.c | 4 +-
3673 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
3674 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
3675 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
3676 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
3677 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
3678 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
3679 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
3680 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
3681 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
3682 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
3683 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
3684 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
3685 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
3686 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
3687 drivers/net/ethernet/broadcom/tg3.h | 1 +
3688 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
3689 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
3690 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
3691 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
3692 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
3693 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
3694 drivers/net/ethernet/faraday/ftmac100.c | 2 +
3695 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
3696 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
3697 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
3698 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
3699 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
3700 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
3701 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
3702 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
3703 drivers/net/ethernet/realtek/r8169.c | 8 +-
3704 drivers/net/ethernet/sfc/ptp.c | 2 +-
3705 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
3706 drivers/net/ethernet/via/via-rhine.c | 2 +-
3707 drivers/net/geneve.c | 2 +-
3708 drivers/net/hyperv/hyperv_net.h | 2 +-
3709 drivers/net/hyperv/rndis_filter.c | 4 +-
3710 drivers/net/ifb.c | 2 +-
3711 drivers/net/ipvlan/ipvlan_core.c | 2 +-
3712 drivers/net/macvlan.c | 20 +-
3713 drivers/net/macvtap.c | 6 +-
3714 drivers/net/nlmon.c | 2 +-
3715 drivers/net/phy/phy_device.c | 6 +-
3716 drivers/net/ppp/ppp_generic.c | 4 +-
3717 drivers/net/slip/slhc.c | 2 +-
3718 drivers/net/team/team.c | 4 +-
3719 drivers/net/tun.c | 7 +-
3720 drivers/net/usb/hso.c | 23 +-
3721 drivers/net/usb/r8152.c | 2 +-
3722 drivers/net/usb/sierra_net.c | 4 +-
3723 drivers/net/virtio_net.c | 2 +-
3724 drivers/net/vrf.c | 2 +-
3725 drivers/net/vxlan.c | 4 +-
3726 drivers/net/wimax/i2400m/rx.c | 2 +-
3727 drivers/net/wireless/airo.c | 2 +-
3728 drivers/net/wireless/at76c50x-usb.c | 2 +-
3729 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
3730 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
3731 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
3732 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
3733 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
3734 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
3735 drivers/net/wireless/ath/ath9k/main.c | 22 +-
3736 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
3737 drivers/net/wireless/b43/phy_lp.c | 2 +-
3738 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
3739 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
3740 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
3741 drivers/net/wireless/mac80211_hwsim.c | 28 +-
3742 drivers/net/wireless/rndis_wlan.c | 2 +-
3743 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
3744 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
3745 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
3746 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
3747 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
3748 drivers/nfc/nfcwilink.c | 2 +-
3749 drivers/of/fdt.c | 4 +-
3750 drivers/oprofile/buffer_sync.c | 8 +-
3751 drivers/oprofile/event_buffer.c | 2 +-
3752 drivers/oprofile/oprof.c | 2 +-
3753 drivers/oprofile/oprofile_stats.c | 10 +-
3754 drivers/oprofile/oprofile_stats.h | 10 +-
3755 drivers/oprofile/oprofilefs.c | 6 +-
3756 drivers/oprofile/timer_int.c | 2 +-
3757 drivers/parport/procfs.c | 4 +-
3758 drivers/pci/host/pci-host-generic.c | 24 +-
3759 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
3760 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
3761 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
3762 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
3763 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
3764 drivers/pci/hotplug/pciehp_core.c | 2 +-
3765 drivers/pci/msi.c | 22 +-
3766 drivers/pci/pci-sysfs.c | 6 +-
3767 drivers/pci/pci.h | 2 +-
3768 drivers/pci/pcie/aspm.c | 6 +-
3769 drivers/pci/pcie/portdrv_pci.c | 2 +-
3770 drivers/pci/probe.c | 2 +-
3771 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
3772 drivers/pinctrl/pinctrl-at91.c | 5 +-
3773 drivers/platform/chrome/chromeos_pstore.c | 2 +-
3774 drivers/platform/x86/alienware-wmi.c | 4 +-
3775 drivers/platform/x86/compal-laptop.c | 2 +-
3776 drivers/platform/x86/hdaps.c | 2 +-
3777 drivers/platform/x86/ibm_rtl.c | 2 +-
3778 drivers/platform/x86/intel_oaktrail.c | 2 +-
3779 drivers/platform/x86/msi-laptop.c | 16 +-
3780 drivers/platform/x86/msi-wmi.c | 2 +-
3781 drivers/platform/x86/samsung-laptop.c | 2 +-
3782 drivers/platform/x86/samsung-q10.c | 2 +-
3783 drivers/platform/x86/sony-laptop.c | 14 +-
3784 drivers/platform/x86/thinkpad_acpi.c | 2 +-
3785 drivers/pnp/pnpbios/bioscalls.c | 14 +-
3786 drivers/pnp/pnpbios/core.c | 2 +-
3787 drivers/power/pda_power.c | 7 +-
3788 drivers/power/power_supply.h | 4 +-
3789 drivers/power/power_supply_core.c | 7 +-
3790 drivers/power/power_supply_sysfs.c | 6 +-
3791 drivers/power/reset/at91-reset.c | 9 +-
3792 drivers/powercap/powercap_sys.c | 136 +-
3793 drivers/ptp/ptp_private.h | 2 +-
3794 drivers/ptp/ptp_sysfs.c | 2 +-
3795 drivers/regulator/core.c | 4 +-
3796 drivers/regulator/max8660.c | 6 +-
3797 drivers/regulator/max8973-regulator.c | 16 +-
3798 drivers/regulator/mc13892-regulator.c | 8 +-
3799 drivers/rtc/rtc-armada38x.c | 7 +-
3800 drivers/rtc/rtc-cmos.c | 4 +-
3801 drivers/rtc/rtc-ds1307.c | 2 +-
3802 drivers/rtc/rtc-m48t59.c | 4 +-
3803 drivers/rtc/rtc-test.c | 6 +-
3804 drivers/scsi/be2iscsi/be_main.c | 2 +-
3805 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
3806 drivers/scsi/bfa/bfa_ioc.h | 4 +-
3807 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3808 drivers/scsi/hosts.c | 4 +-
3809 drivers/scsi/hpsa.c | 38 +-
3810 drivers/scsi/hpsa.h | 2 +-
3811 drivers/scsi/libfc/fc_exch.c | 50 +-
3812 drivers/scsi/libsas/sas_ata.c | 2 +-
3813 drivers/scsi/lpfc/lpfc.h | 8 +-
3814 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3815 drivers/scsi/lpfc/lpfc_init.c | 6 +-
3816 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
3817 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
3818 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
3819 drivers/scsi/pmcraid.c | 20 +-
3820 drivers/scsi/pmcraid.h | 8 +-
3821 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3822 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
3823 drivers/scsi/qla2xxx/qla_os.c | 6 +-
3824 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3825 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
3826 drivers/scsi/scsi.c | 2 +-
3827 drivers/scsi/scsi_lib.c | 8 +-
3828 drivers/scsi/scsi_sysfs.c | 2 +-
3829 drivers/scsi/scsi_transport_fc.c | 8 +-
3830 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3831 drivers/scsi/scsi_transport_srp.c | 6 +-
3832 drivers/scsi/sd.c | 6 +-
3833 drivers/scsi/sg.c | 2 +-
3834 drivers/scsi/sr.c | 21 +-
3835 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
3836 drivers/spi/spi.c | 2 +-
3837 drivers/staging/android/timed_output.c | 6 +-
3838 drivers/staging/comedi/comedi_fops.c | 8 +-
3839 drivers/staging/fbtft/fbtft-core.c | 2 +-
3840 drivers/staging/fbtft/fbtft.h | 2 +-
3841 drivers/staging/gdm724x/gdm_tty.c | 2 +-
3842 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
3843 drivers/staging/iio/adc/ad7280a.c | 4 +-
3844 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
3845 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
3846 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
3847 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
3848 drivers/staging/lustre/lustre/include/obd.h | 2 +-
3849 drivers/staging/octeon/ethernet-rx.c | 20 +-
3850 drivers/staging/octeon/ethernet.c | 8 +-
3851 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
3852 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
3853 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
3854 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
3855 drivers/staging/sm750fb/sm750.c | 14 +-
3856 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
3857 drivers/target/sbp/sbp_target.c | 4 +-
3858 drivers/thermal/cpu_cooling.c | 9 +-
3859 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
3860 drivers/thermal/of-thermal.c | 17 +-
3861 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
3862 drivers/tty/cyclades.c | 6 +-
3863 drivers/tty/hvc/hvc_console.c | 14 +-
3864 drivers/tty/hvc/hvcs.c | 21 +-
3865 drivers/tty/hvc/hvsi.c | 22 +-
3866 drivers/tty/hvc/hvsi_lib.c | 4 +-
3867 drivers/tty/ipwireless/tty.c | 27 +-
3868 drivers/tty/moxa.c | 2 +-
3869 drivers/tty/n_gsm.c | 4 +-
3870 drivers/tty/n_tty.c | 3 +-
3871 drivers/tty/pty.c | 4 +-
3872 drivers/tty/rocket.c | 6 +-
3873 drivers/tty/serial/8250/8250_core.c | 10 +-
3874 drivers/tty/serial/ifx6x60.c | 2 +-
3875 drivers/tty/serial/ioc4_serial.c | 6 +-
3876 drivers/tty/serial/kgdb_nmi.c | 4 +-
3877 drivers/tty/serial/kgdboc.c | 32 +-
3878 drivers/tty/serial/msm_serial.c | 4 +-
3879 drivers/tty/serial/samsung.c | 9 +-
3880 drivers/tty/serial/serial_core.c | 8 +-
3881 drivers/tty/synclink.c | 34 +-
3882 drivers/tty/synclink_gt.c | 28 +-
3883 drivers/tty/synclinkmp.c | 34 +-
3884 drivers/tty/tty_io.c | 2 +-
3885 drivers/tty/tty_ldisc.c | 8 +-
3886 drivers/tty/tty_port.c | 22 +-
3887 drivers/uio/uio.c | 13 +-
3888 drivers/usb/atm/cxacru.c | 2 +-
3889 drivers/usb/atm/usbatm.c | 24 +-
3890 drivers/usb/class/cdc-acm.h | 2 +-
3891 drivers/usb/core/devices.c | 6 +-
3892 drivers/usb/core/devio.c | 12 +-
3893 drivers/usb/core/hcd.c | 4 +-
3894 drivers/usb/core/sysfs.c | 2 +-
3895 drivers/usb/core/usb.c | 2 +-
3896 drivers/usb/early/ehci-dbgp.c | 16 +-
3897 drivers/usb/gadget/function/u_serial.c | 22 +-
3898 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3899 drivers/usb/host/ehci-hcd.c | 2 +-
3900 drivers/usb/host/ehci-hub.c | 4 +-
3901 drivers/usb/host/ehci-q.c | 4 +-
3902 drivers/usb/host/fotg210-hcd.c | 2 +-
3903 drivers/usb/host/fusbh200-hcd.c | 2 +-
3904 drivers/usb/host/hwa-hc.c | 2 +-
3905 drivers/usb/host/ohci-hcd.c | 2 +-
3906 drivers/usb/host/r8a66597.h | 2 +-
3907 drivers/usb/host/uhci-hcd.c | 2 +-
3908 drivers/usb/host/xhci-pci.c | 2 +-
3909 drivers/usb/host/xhci.c | 2 +-
3910 drivers/usb/misc/appledisplay.c | 4 +-
3911 drivers/usb/serial/console.c | 8 +-
3912 drivers/usb/storage/transport.c | 2 +-
3913 drivers/usb/storage/usb.c | 2 +-
3914 drivers/usb/storage/usb.h | 2 +-
3915 drivers/usb/usbip/vhci.h | 2 +-
3916 drivers/usb/usbip/vhci_hcd.c | 6 +-
3917 drivers/usb/usbip/vhci_rx.c | 2 +-
3918 drivers/usb/wusbcore/wa-hc.h | 4 +-
3919 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3920 drivers/vfio/vfio.c | 2 +-
3921 drivers/vhost/vringh.c | 20 +-
3922 drivers/video/backlight/kb3886_bl.c | 2 +-
3923 drivers/video/console/fbcon.c | 2 +-
3924 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3925 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3926 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3927 drivers/video/fbdev/core/fb_defio.c | 6 +-
3928 drivers/video/fbdev/core/fbmem.c | 2 +-
3929 drivers/video/fbdev/hyperv_fb.c | 4 +-
3930 drivers/video/fbdev/i810/i810_accel.c | 1 +
3931 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
3932 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3933 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3934 drivers/video/fbdev/omap2/dss/display.c | 8 +-
3935 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3936 drivers/video/fbdev/smscufx.c | 4 +-
3937 drivers/video/fbdev/udlfb.c | 36 +-
3938 drivers/video/fbdev/uvesafb.c | 52 +-
3939 drivers/video/fbdev/vesafb.c | 58 +-
3940 drivers/video/fbdev/via/via_clock.h | 2 +-
3941 drivers/xen/events/events_base.c | 6 +-
3942 drivers/xen/evtchn.c | 4 +-
3943 fs/Kconfig.binfmt | 2 +-
3944 fs/afs/inode.c | 4 +-
3945 fs/aio.c | 2 +-
3946 fs/autofs4/waitq.c | 2 +-
3947 fs/befs/endian.h | 6 +-
3948 fs/binfmt_aout.c | 23 +-
3949 fs/binfmt_elf.c | 670 +-
3950 fs/binfmt_elf_fdpic.c | 4 +-
3951 fs/block_dev.c | 2 +-
3952 fs/btrfs/ctree.c | 9 +-
3953 fs/btrfs/delayed-inode.c | 9 +-
3954 fs/btrfs/delayed-inode.h | 6 +-
3955 fs/btrfs/file.c | 10 +-
3956 fs/btrfs/inode.c | 14 +-
3957 fs/btrfs/super.c | 2 +-
3958 fs/btrfs/sysfs.c | 2 +-
3959 fs/btrfs/tests/free-space-tests.c | 8 +-
3960 fs/btrfs/tree-log.h | 2 +-
3961 fs/buffer.c | 2 +-
3962 fs/cachefiles/bind.c | 6 +-
3963 fs/cachefiles/daemon.c | 8 +-
3964 fs/cachefiles/internal.h | 12 +-
3965 fs/cachefiles/namei.c | 2 +-
3966 fs/cachefiles/proc.c | 12 +-
3967 fs/ceph/dir.c | 12 +-
3968 fs/ceph/super.c | 4 +-
3969 fs/cifs/cifs_debug.c | 12 +-
3970 fs/cifs/cifsfs.c | 8 +-
3971 fs/cifs/cifsglob.h | 54 +-
3972 fs/cifs/file.c | 10 +-
3973 fs/cifs/misc.c | 4 +-
3974 fs/cifs/smb1ops.c | 80 +-
3975 fs/cifs/smb2ops.c | 84 +-
3976 fs/cifs/smb2pdu.c | 3 +-
3977 fs/coda/cache.c | 10 +-
3978 fs/compat.c | 4 +-
3979 fs/compat_binfmt_elf.c | 2 +
3980 fs/compat_ioctl.c | 12 +-
3981 fs/configfs/dir.c | 10 +-
3982 fs/coredump.c | 16 +-
3983 fs/dcache.c | 51 +-
3984 fs/ecryptfs/inode.c | 2 +-
3985 fs/ecryptfs/miscdev.c | 2 +-
3986 fs/exec.c | 362 +-
3987 fs/ext2/xattr.c | 5 +-
3988 fs/ext4/ext4.h | 20 +-
3989 fs/ext4/mballoc.c | 44 +-
3990 fs/ext4/resize.c | 16 +-
3991 fs/ext4/super.c | 4 +-
3992 fs/ext4/xattr.c | 5 +-
3993 fs/fhandle.c | 3 +-
3994 fs/file.c | 4 +-
3995 fs/fs_struct.c | 8 +-
3996 fs/fscache/cookie.c | 40 +-
3997 fs/fscache/internal.h | 202 +-
3998 fs/fscache/object.c | 26 +-
3999 fs/fscache/operation.c | 38 +-
4000 fs/fscache/page.c | 110 +-
4001 fs/fscache/stats.c | 348 +-
4002 fs/fuse/cuse.c | 10 +-
4003 fs/fuse/dev.c | 4 +-
4004 fs/gfs2/glock.c | 22 +-
4005 fs/gfs2/glops.c | 4 +-
4006 fs/gfs2/quota.c | 6 +-
4007 fs/hugetlbfs/inode.c | 13 +-
4008 fs/inode.c | 4 +-
4009 fs/jffs2/erase.c | 3 +-
4010 fs/jffs2/wbuf.c | 3 +-
4011 fs/jfs/super.c | 2 +-
4012 fs/kernfs/dir.c | 2 +-
4013 fs/kernfs/file.c | 20 +-
4014 fs/libfs.c | 10 +-
4015 fs/lockd/clntproc.c | 4 +-
4016 fs/namei.c | 16 +-
4017 fs/namespace.c | 16 +-
4018 fs/nfs/callback_xdr.c | 2 +-
4019 fs/nfs/inode.c | 6 +-
4020 fs/nfsd/nfs4proc.c | 2 +-
4021 fs/nfsd/nfs4xdr.c | 2 +-
4022 fs/nfsd/nfscache.c | 11 +-
4023 fs/nfsd/vfs.c | 6 +-
4024 fs/nls/nls_base.c | 26 +-
4025 fs/nls/nls_euc-jp.c | 6 +-
4026 fs/nls/nls_koi8-ru.c | 6 +-
4027 fs/notify/fanotify/fanotify_user.c | 4 +-
4028 fs/notify/notification.c | 4 +-
4029 fs/ntfs/dir.c | 2 +-
4030 fs/ntfs/super.c | 6 +-
4031 fs/ocfs2/localalloc.c | 2 +-
4032 fs/ocfs2/ocfs2.h | 10 +-
4033 fs/ocfs2/suballoc.c | 12 +-
4034 fs/ocfs2/super.c | 20 +-
4035 fs/pipe.c | 72 +-
4036 fs/posix_acl.c | 4 +-
4037 fs/proc/array.c | 20 +
4038 fs/proc/base.c | 4 +-
4039 fs/proc/kcore.c | 34 +-
4040 fs/proc/meminfo.c | 2 +-
4041 fs/proc/nommu.c | 2 +-
4042 fs/proc/proc_sysctl.c | 26 +-
4043 fs/proc/task_mmu.c | 39 +-
4044 fs/proc/task_nommu.c | 4 +-
4045 fs/proc/vmcore.c | 16 +-
4046 fs/qnx6/qnx6.h | 4 +-
4047 fs/quota/netlink.c | 4 +-
4048 fs/read_write.c | 2 +-
4049 fs/reiserfs/do_balan.c | 2 +-
4050 fs/reiserfs/procfs.c | 2 +-
4051 fs/reiserfs/reiserfs.h | 4 +-
4052 fs/seq_file.c | 4 +-
4053 fs/splice.c | 43 +-
4054 fs/squashfs/xattr.c | 12 +-
4055 fs/sysv/sysv.h | 2 +-
4056 fs/tracefs/inode.c | 8 +-
4057 fs/udf/misc.c | 2 +-
4058 fs/ufs/swab.h | 4 +-
4059 fs/userfaultfd.c | 2 +-
4060 fs/xattr.c | 21 +
4061 fs/xfs/libxfs/xfs_bmap.c | 2 +-
4062 fs/xfs/xfs_dir2_readdir.c | 7 +-
4063 fs/xfs/xfs_ioctl.c | 2 +-
4064 fs/xfs/xfs_linux.h | 4 +-
4065 include/asm-generic/4level-fixup.h | 2 +
4066 include/asm-generic/atomic-long.h | 156 +-
4067 include/asm-generic/atomic64.h | 12 +
4068 include/asm-generic/bitops/__fls.h | 2 +-
4069 include/asm-generic/bitops/fls.h | 2 +-
4070 include/asm-generic/bitops/fls64.h | 4 +-
4071 include/asm-generic/bug.h | 6 +-
4072 include/asm-generic/cache.h | 4 +-
4073 include/asm-generic/emergency-restart.h | 2 +-
4074 include/asm-generic/kmap_types.h | 4 +-
4075 include/asm-generic/local.h | 13 +
4076 include/asm-generic/pgtable-nopmd.h | 18 +-
4077 include/asm-generic/pgtable-nopud.h | 15 +-
4078 include/asm-generic/pgtable.h | 16 +
4079 include/asm-generic/sections.h | 1 +
4080 include/asm-generic/uaccess.h | 16 +
4081 include/asm-generic/vmlinux.lds.h | 15 +-
4082 include/crypto/algapi.h | 2 +-
4083 include/drm/drmP.h | 16 +-
4084 include/drm/drm_crtc_helper.h | 2 +-
4085 include/drm/drm_mm.h | 2 +-
4086 include/drm/i915_pciids.h | 2 +-
4087 include/drm/intel-gtt.h | 4 +-
4088 include/drm/ttm/ttm_memory.h | 2 +-
4089 include/drm/ttm/ttm_page_alloc.h | 1 +
4090 include/keys/asymmetric-subtype.h | 2 +-
4091 include/linux/atmdev.h | 4 +-
4092 include/linux/atomic.h | 17 +-
4093 include/linux/audit.h | 2 +-
4094 include/linux/average.h | 2 +-
4095 include/linux/binfmts.h | 3 +-
4096 include/linux/bitmap.h | 2 +-
4097 include/linux/bitops.h | 8 +-
4098 include/linux/blkdev.h | 2 +-
4099 include/linux/blktrace_api.h | 2 +-
4100 include/linux/cache.h | 8 +
4101 include/linux/cdrom.h | 1 -
4102 include/linux/cleancache.h | 2 +-
4103 include/linux/clk-provider.h | 1 +
4104 include/linux/compat.h | 6 +-
4105 include/linux/compiler-gcc.h | 28 +-
4106 include/linux/compiler.h | 157 +-
4107 include/linux/configfs.h | 2 +-
4108 include/linux/cpufreq.h | 3 +-
4109 include/linux/cpuidle.h | 5 +-
4110 include/linux/cpumask.h | 14 +-
4111 include/linux/crypto.h | 4 +-
4112 include/linux/ctype.h | 2 +-
4113 include/linux/dcache.h | 4 +-
4114 include/linux/decompress/mm.h | 2 +-
4115 include/linux/devfreq.h | 2 +-
4116 include/linux/device.h | 7 +-
4117 include/linux/dma-mapping.h | 2 +-
4118 include/linux/efi.h | 1 +
4119 include/linux/elf.h | 2 +
4120 include/linux/err.h | 4 +-
4121 include/linux/extcon.h | 2 +-
4122 include/linux/fb.h | 3 +-
4123 include/linux/fdtable.h | 2 +-
4124 include/linux/fs.h | 5 +-
4125 include/linux/fs_struct.h | 2 +-
4126 include/linux/fscache-cache.h | 2 +-
4127 include/linux/fscache.h | 2 +-
4128 include/linux/fsnotify.h | 2 +-
4129 include/linux/genhd.h | 4 +-
4130 include/linux/genl_magic_func.h | 2 +-
4131 include/linux/gfp.h | 12 +-
4132 include/linux/highmem.h | 12 +
4133 include/linux/hwmon-sysfs.h | 6 +-
4134 include/linux/i2c.h | 1 +
4135 include/linux/if_pppox.h | 2 +-
4136 include/linux/init.h | 12 +-
4137 include/linux/init_task.h | 7 +
4138 include/linux/interrupt.h | 6 +-
4139 include/linux/iommu.h | 2 +-
4140 include/linux/ioport.h | 2 +-
4141 include/linux/ipc.h | 2 +-
4142 include/linux/irq.h | 5 +-
4143 include/linux/irqdesc.h | 2 +-
4144 include/linux/irqdomain.h | 3 +
4145 include/linux/jiffies.h | 16 +-
4146 include/linux/key-type.h | 2 +-
4147 include/linux/kgdb.h | 6 +-
4148 include/linux/kmemleak.h | 4 +-
4149 include/linux/kobject.h | 3 +-
4150 include/linux/kobject_ns.h | 2 +-
4151 include/linux/kref.h | 2 +-
4152 include/linux/libata.h | 2 +-
4153 include/linux/linkage.h | 1 +
4154 include/linux/list.h | 15 +
4155 include/linux/lockref.h | 26 +-
4156 include/linux/math64.h | 10 +-
4157 include/linux/mempolicy.h | 7 +
4158 include/linux/mm.h | 102 +-
4159 include/linux/mm_types.h | 20 +
4160 include/linux/mmiotrace.h | 4 +-
4161 include/linux/mmzone.h | 2 +-
4162 include/linux/mod_devicetable.h | 4 +-
4163 include/linux/module.h | 69 +-
4164 include/linux/moduleloader.h | 16 +
4165 include/linux/moduleparam.h | 4 +-
4166 include/linux/net.h | 2 +-
4167 include/linux/netdevice.h | 7 +-
4168 include/linux/netfilter.h | 2 +-
4169 include/linux/netfilter/nfnetlink.h | 2 +-
4170 include/linux/nls.h | 4 +-
4171 include/linux/notifier.h | 3 +-
4172 include/linux/oprofile.h | 4 +-
4173 include/linux/padata.h | 2 +-
4174 include/linux/pci_hotplug.h | 3 +-
4175 include/linux/percpu.h | 2 +-
4176 include/linux/perf_event.h | 12 +-
4177 include/linux/pipe_fs_i.h | 8 +-
4178 include/linux/pm.h | 1 +
4179 include/linux/pm_domain.h | 4 +-
4180 include/linux/pm_runtime.h | 2 +-
4181 include/linux/pnp.h | 2 +-
4182 include/linux/poison.h | 4 +-
4183 include/linux/power/smartreflex.h | 2 +-
4184 include/linux/ppp-comp.h | 2 +-
4185 include/linux/preempt.h | 21 +
4186 include/linux/proc_ns.h | 2 +-
4187 include/linux/psci.h | 2 +-
4188 include/linux/quota.h | 2 +-
4189 include/linux/random.h | 19 +-
4190 include/linux/rculist.h | 16 +
4191 include/linux/reboot.h | 14 +-
4192 include/linux/regset.h | 3 +-
4193 include/linux/relay.h | 2 +-
4194 include/linux/rio.h | 2 +-
4195 include/linux/rmap.h | 4 +-
4196 include/linux/sched.h | 72 +-
4197 include/linux/sched/sysctl.h | 1 +
4198 include/linux/semaphore.h | 2 +-
4199 include/linux/seq_file.h | 1 +
4200 include/linux/signal.h | 2 +-
4201 include/linux/skbuff.h | 12 +-
4202 include/linux/slab.h | 47 +-
4203 include/linux/slab_def.h | 14 +-
4204 include/linux/slub_def.h | 2 +-
4205 include/linux/smp.h | 2 +
4206 include/linux/sock_diag.h | 2 +-
4207 include/linux/sonet.h | 2 +-
4208 include/linux/sunrpc/addr.h | 8 +-
4209 include/linux/sunrpc/clnt.h | 2 +-
4210 include/linux/sunrpc/svc.h | 2 +-
4211 include/linux/sunrpc/svc_rdma.h | 18 +-
4212 include/linux/sunrpc/svcauth.h | 2 +-
4213 include/linux/swapops.h | 10 +-
4214 include/linux/swiotlb.h | 3 +-
4215 include/linux/syscalls.h | 21 +-
4216 include/linux/syscore_ops.h | 2 +-
4217 include/linux/sysctl.h | 3 +-
4218 include/linux/sysfs.h | 9 +-
4219 include/linux/sysrq.h | 3 +-
4220 include/linux/tcp.h | 14 +-
4221 include/linux/thread_info.h | 7 +
4222 include/linux/tty.h | 4 +-
4223 include/linux/tty_driver.h | 2 +-
4224 include/linux/tty_ldisc.h | 2 +-
4225 include/linux/types.h | 16 +
4226 include/linux/uaccess.h | 6 +-
4227 include/linux/uio_driver.h | 2 +-
4228 include/linux/unaligned/access_ok.h | 24 +-
4229 include/linux/usb.h | 12 +-
4230 include/linux/usb/hcd.h | 1 +
4231 include/linux/usb/renesas_usbhs.h | 2 +-
4232 include/linux/vermagic.h | 21 +-
4233 include/linux/vga_switcheroo.h | 8 +-
4234 include/linux/vmalloc.h | 7 +-
4235 include/linux/vmstat.h | 24 +-
4236 include/linux/xattr.h | 5 +-
4237 include/linux/zlib.h | 3 +-
4238 include/media/v4l2-dev.h | 2 +-
4239 include/media/v4l2-device.h | 2 +-
4240 include/net/9p/transport.h | 2 +-
4241 include/net/bluetooth/l2cap.h | 2 +-
4242 include/net/bonding.h | 2 +-
4243 include/net/caif/cfctrl.h | 6 +-
4244 include/net/flow.h | 2 +-
4245 include/net/genetlink.h | 2 +-
4246 include/net/gro_cells.h | 2 +-
4247 include/net/inet_connection_sock.h | 2 +-
4248 include/net/inet_sock.h | 2 +-
4249 include/net/inetpeer.h | 2 +-
4250 include/net/ip_fib.h | 2 +-
4251 include/net/ip_vs.h | 8 +-
4252 include/net/ipv6.h | 2 +-
4253 include/net/irda/ircomm_tty.h | 1 +
4254 include/net/iucv/af_iucv.h | 2 +-
4255 include/net/llc_c_ac.h | 2 +-
4256 include/net/llc_c_ev.h | 4 +-
4257 include/net/llc_c_st.h | 2 +-
4258 include/net/llc_s_ac.h | 2 +-
4259 include/net/llc_s_st.h | 2 +-
4260 include/net/mac80211.h | 4 +-
4261 include/net/neighbour.h | 2 +-
4262 include/net/net_namespace.h | 18 +-
4263 include/net/netlink.h | 2 +-
4264 include/net/netns/conntrack.h | 6 +-
4265 include/net/netns/ipv4.h | 4 +-
4266 include/net/netns/ipv6.h | 4 +-
4267 include/net/netns/xfrm.h | 2 +-
4268 include/net/ping.h | 2 +-
4269 include/net/protocol.h | 4 +-
4270 include/net/rtnetlink.h | 2 +-
4271 include/net/sctp/checksum.h | 4 +-
4272 include/net/sctp/sm.h | 4 +-
4273 include/net/sctp/structs.h | 2 +-
4274 include/net/sock.h | 12 +-
4275 include/net/tcp.h | 8 +-
4276 include/net/xfrm.h | 13 +-
4277 include/rdma/iw_cm.h | 2 +-
4278 include/scsi/libfc.h | 3 +-
4279 include/scsi/scsi_device.h | 6 +-
4280 include/scsi/scsi_driver.h | 2 +-
4281 include/scsi/scsi_transport_fc.h | 3 +-
4282 include/scsi/sg.h | 2 +-
4283 include/sound/compress_driver.h | 2 +-
4284 include/sound/soc.h | 4 +-
4285 include/trace/events/irq.h | 4 +-
4286 include/uapi/linux/a.out.h | 8 +
4287 include/uapi/linux/bcache.h | 5 +-
4288 include/uapi/linux/byteorder/little_endian.h | 28 +-
4289 include/uapi/linux/connector.h | 2 +-
4290 include/uapi/linux/elf.h | 28 +
4291 include/uapi/linux/screen_info.h | 3 +-
4292 include/uapi/linux/swab.h | 6 +-
4293 include/uapi/linux/xattr.h | 4 +
4294 include/video/udlfb.h | 8 +-
4295 include/video/uvesafb.h | 1 +
4296 init/Kconfig | 2 +-
4297 init/Makefile | 3 +
4298 init/do_mounts.c | 14 +-
4299 init/do_mounts.h | 8 +-
4300 init/do_mounts_initrd.c | 30 +-
4301 init/do_mounts_md.c | 6 +-
4302 init/init_task.c | 4 +
4303 init/initramfs.c | 38 +-
4304 init/main.c | 30 +-
4305 ipc/compat.c | 4 +-
4306 ipc/ipc_sysctl.c | 8 +-
4307 ipc/mq_sysctl.c | 4 +-
4308 ipc/sem.c | 4 +-
4309 ipc/shm.c | 6 +
4310 kernel/audit.c | 8 +-
4311 kernel/auditsc.c | 4 +-
4312 kernel/bpf/core.c | 7 +-
4313 kernel/capability.c | 3 +
4314 kernel/compat.c | 38 +-
4315 kernel/debug/debug_core.c | 16 +-
4316 kernel/debug/kdb/kdb_main.c | 4 +-
4317 kernel/events/core.c | 26 +-
4318 kernel/events/internal.h | 10 +-
4319 kernel/events/uprobes.c | 2 +-
4320 kernel/exit.c | 2 +-
4321 kernel/fork.c | 167 +-
4322 kernel/futex.c | 11 +-
4323 kernel/futex_compat.c | 2 +-
4324 kernel/gcov/base.c | 7 +-
4325 kernel/irq/manage.c | 2 +-
4326 kernel/irq/msi.c | 19 +-
4327 kernel/irq/spurious.c | 2 +-
4328 kernel/jump_label.c | 5 +
4329 kernel/kallsyms.c | 37 +-
4330 kernel/kexec.c | 3 +-
4331 kernel/kmod.c | 8 +-
4332 kernel/kprobes.c | 4 +-
4333 kernel/ksysfs.c | 2 +-
4334 kernel/locking/lockdep.c | 7 +-
4335 kernel/locking/mutex-debug.c | 12 +-
4336 kernel/locking/mutex-debug.h | 4 +-
4337 kernel/locking/mutex.c | 6 +-
4338 kernel/module.c | 422 +-
4339 kernel/notifier.c | 17 +-
4340 kernel/padata.c | 4 +-
4341 kernel/panic.c | 5 +-
4342 kernel/pid.c | 2 +-
4343 kernel/pid_namespace.c | 2 +-
4344 kernel/power/process.c | 12 +-
4345 kernel/profile.c | 14 +-
4346 kernel/ptrace.c | 8 +-
4347 kernel/rcu/rcutorture.c | 60 +-
4348 kernel/rcu/tiny.c | 4 +-
4349 kernel/rcu/tree.c | 44 +-
4350 kernel/rcu/tree.h | 14 +-
4351 kernel/rcu/tree_plugin.h | 14 +-
4352 kernel/rcu/tree_trace.c | 12 +-
4353 kernel/sched/auto_group.c | 4 +-
4354 kernel/sched/core.c | 45 +-
4355 kernel/sched/fair.c | 2 +-
4356 kernel/sched/sched.h | 2 +-
4357 kernel/signal.c | 12 +-
4358 kernel/smpboot.c | 4 +-
4359 kernel/softirq.c | 12 +-
4360 kernel/sys.c | 10 +-
4361 kernel/sysctl.c | 34 +-
4362 kernel/time/alarmtimer.c | 2 +-
4363 kernel/time/posix-cpu-timers.c | 4 +-
4364 kernel/time/posix-timers.c | 24 +-
4365 kernel/time/timer.c | 2 +-
4366 kernel/time/timer_stats.c | 10 +-
4367 kernel/trace/blktrace.c | 6 +-
4368 kernel/trace/ftrace.c | 15 +-
4369 kernel/trace/ring_buffer.c | 96 +-
4370 kernel/trace/trace.c | 2 +-
4371 kernel/trace/trace.h | 2 +-
4372 kernel/trace/trace_clock.c | 4 +-
4373 kernel/trace/trace_events.c | 1 -
4374 kernel/trace/trace_functions_graph.c | 4 +-
4375 kernel/trace/trace_mmiotrace.c | 8 +-
4376 kernel/trace/trace_output.c | 10 +-
4377 kernel/trace/trace_seq.c | 2 +-
4378 kernel/trace/trace_stack.c | 2 +-
4379 kernel/user_namespace.c | 2 +-
4380 kernel/utsname_sysctl.c | 2 +-
4381 kernel/watchdog.c | 2 +-
4382 kernel/workqueue.c | 2 +-
4383 lib/Kconfig.debug | 8 +-
4384 lib/Makefile | 2 +-
4385 lib/bitmap.c | 8 +-
4386 lib/bug.c | 2 +
4387 lib/debugobjects.c | 2 +-
4388 lib/decompress_bunzip2.c | 3 +-
4389 lib/decompress_unlzma.c | 4 +-
4390 lib/div64.c | 4 +-
4391 lib/dma-debug.c | 4 +-
4392 lib/inflate.c | 2 +-
4393 lib/ioremap.c | 4 +-
4394 lib/kobject.c | 4 +-
4395 lib/list_debug.c | 126 +-
4396 lib/lockref.c | 44 +-
4397 lib/percpu-refcount.c | 2 +-
4398 lib/radix-tree.c | 2 +-
4399 lib/random32.c | 2 +-
4400 lib/show_mem.c | 2 +-
4401 lib/strncpy_from_user.c | 2 +-
4402 lib/strnlen_user.c | 2 +-
4403 lib/swiotlb.c | 2 +-
4404 lib/usercopy.c | 6 +
4405 lib/vsprintf.c | 12 +-
4406 mm/Kconfig | 6 +-
4407 mm/backing-dev.c | 4 +-
4408 mm/debug.c | 3 +
4409 mm/filemap.c | 2 +-
4410 mm/gup.c | 13 +-
4411 mm/highmem.c | 6 +-
4412 mm/hugetlb.c | 70 +-
4413 mm/internal.h | 1 +
4414 mm/maccess.c | 4 +-
4415 mm/madvise.c | 37 +
4416 mm/memory-failure.c | 6 +-
4417 mm/memory.c | 424 +-
4418 mm/mempolicy.c | 25 +
4419 mm/mlock.c | 15 +-
4420 mm/mm_init.c | 2 +-
4421 mm/mmap.c | 582 +-
4422 mm/mprotect.c | 137 +-
4423 mm/mremap.c | 39 +-
4424 mm/nommu.c | 21 +-
4425 mm/page-writeback.c | 2 +-
4426 mm/page_alloc.c | 49 +-
4427 mm/percpu.c | 2 +-
4428 mm/process_vm_access.c | 14 +-
4429 mm/rmap.c | 45 +-
4430 mm/shmem.c | 19 +-
4431 mm/slab.c | 109 +-
4432 mm/slab.h | 22 +-
4433 mm/slab_common.c | 86 +-
4434 mm/slob.c | 218 +-
4435 mm/slub.c | 102 +-
4436 mm/sparse-vmemmap.c | 4 +-
4437 mm/sparse.c | 2 +-
4438 mm/swap.c | 2 +
4439 mm/swapfile.c | 12 +-
4440 mm/util.c | 6 +
4441 mm/vmalloc.c | 114 +-
4442 mm/vmstat.c | 12 +-
4443 net/8021q/vlan.c | 5 +-
4444 net/8021q/vlan_netlink.c | 2 +-
4445 net/9p/mod.c | 4 +-
4446 net/9p/trans_fd.c | 2 +-
4447 net/atm/atm_misc.c | 8 +-
4448 net/atm/lec.h | 2 +-
4449 net/atm/proc.c | 6 +-
4450 net/atm/resources.c | 4 +-
4451 net/ax25/sysctl_net_ax25.c | 2 +-
4452 net/batman-adv/bat_iv_ogm.c | 8 +-
4453 net/batman-adv/fragmentation.c | 2 +-
4454 net/batman-adv/soft-interface.c | 8 +-
4455 net/batman-adv/types.h | 6 +-
4456 net/bluetooth/hci_sock.c | 2 +-
4457 net/bluetooth/l2cap_core.c | 6 +-
4458 net/bluetooth/l2cap_sock.c | 12 +-
4459 net/bluetooth/rfcomm/sock.c | 4 +-
4460 net/bluetooth/rfcomm/tty.c | 4 +-
4461 net/bridge/br_netlink.c | 2 +-
4462 net/bridge/netfilter/ebtables.c | 6 +-
4463 net/caif/cfctrl.c | 11 +-
4464 net/caif/chnl_net.c | 2 +-
4465 net/can/af_can.c | 2 +-
4466 net/can/gw.c | 6 +-
4467 net/ceph/messenger.c | 4 +-
4468 net/compat.c | 24 +-
4469 net/core/datagram.c | 2 +-
4470 net/core/dev.c | 16 +-
4471 net/core/filter.c | 2 +-
4472 net/core/flow.c | 6 +-
4473 net/core/neighbour.c | 4 +-
4474 net/core/net-sysfs.c | 2 +-
4475 net/core/net_namespace.c | 8 +-
4476 net/core/netpoll.c | 4 +-
4477 net/core/rtnetlink.c | 15 +-
4478 net/core/scm.c | 14 +-
4479 net/core/skbuff.c | 8 +-
4480 net/core/sock.c | 28 +-
4481 net/core/sock_diag.c | 15 +-
4482 net/core/sysctl_net_core.c | 22 +-
4483 net/decnet/af_decnet.c | 1 +
4484 net/decnet/sysctl_net_decnet.c | 4 +-
4485 net/dsa/dsa.c | 2 +-
4486 net/hsr/hsr_netlink.c | 2 +-
4487 net/ieee802154/6lowpan/core.c | 2 +-
4488 net/ieee802154/6lowpan/reassembly.c | 14 +-
4489 net/ipv4/af_inet.c | 2 +-
4490 net/ipv4/devinet.c | 18 +-
4491 net/ipv4/fib_frontend.c | 6 +-
4492 net/ipv4/fib_semantics.c | 2 +-
4493 net/ipv4/inet_connection_sock.c | 4 +-
4494 net/ipv4/inet_timewait_sock.c | 2 +-
4495 net/ipv4/inetpeer.c | 2 +-
4496 net/ipv4/ip_fragment.c | 15 +-
4497 net/ipv4/ip_gre.c | 6 +-
4498 net/ipv4/ip_sockglue.c | 2 +-
4499 net/ipv4/ip_vti.c | 4 +-
4500 net/ipv4/ipconfig.c | 6 +-
4501 net/ipv4/ipip.c | 4 +-
4502 net/ipv4/netfilter/arp_tables.c | 12 +-
4503 net/ipv4/netfilter/ip_tables.c | 12 +-
4504 net/ipv4/ping.c | 14 +-
4505 net/ipv4/raw.c | 14 +-
4506 net/ipv4/route.c | 32 +-
4507 net/ipv4/sysctl_net_ipv4.c | 22 +-
4508 net/ipv4/tcp_input.c | 6 +-
4509 net/ipv4/tcp_probe.c | 2 +-
4510 net/ipv4/udp.c | 10 +-
4511 net/ipv4/xfrm4_policy.c | 18 +-
4512 net/ipv6/addrconf.c | 18 +-
4513 net/ipv6/af_inet6.c | 2 +-
4514 net/ipv6/datagram.c | 2 +-
4515 net/ipv6/icmp.c | 2 +-
4516 net/ipv6/ip6_fib.c | 4 +-
4517 net/ipv6/ip6_gre.c | 10 +-
4518 net/ipv6/ip6_tunnel.c | 4 +-
4519 net/ipv6/ip6_vti.c | 4 +-
4520 net/ipv6/ipv6_sockglue.c | 2 +-
4521 net/ipv6/netfilter/ip6_tables.c | 12 +-
4522 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
4523 net/ipv6/ping.c | 33 +-
4524 net/ipv6/raw.c | 17 +-
4525 net/ipv6/reassembly.c | 13 +-
4526 net/ipv6/route.c | 2 +-
4527 net/ipv6/sit.c | 4 +-
4528 net/ipv6/sysctl_net_ipv6.c | 2 +-
4529 net/ipv6/udp.c | 6 +-
4530 net/ipv6/xfrm6_policy.c | 17 +-
4531 net/irda/ircomm/ircomm_tty.c | 18 +-
4532 net/iucv/af_iucv.c | 4 +-
4533 net/iucv/iucv.c | 2 +-
4534 net/key/af_key.c | 4 +-
4535 net/l2tp/l2tp_eth.c | 38 +-
4536 net/l2tp/l2tp_ip.c | 2 +-
4537 net/l2tp/l2tp_ip6.c | 2 +-
4538 net/mac80211/cfg.c | 8 +-
4539 net/mac80211/ieee80211_i.h | 3 +-
4540 net/mac80211/iface.c | 20 +-
4541 net/mac80211/main.c | 2 +-
4542 net/mac80211/pm.c | 4 +-
4543 net/mac80211/rate.c | 2 +-
4544 net/mac80211/sta_info.c | 2 +-
4545 net/mac80211/util.c | 8 +-
4546 net/mpls/af_mpls.c | 6 +-
4547 net/netfilter/ipset/ip_set_core.c | 2 +-
4548 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
4549 net/netfilter/ipvs/ip_vs_core.c | 4 +-
4550 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
4551 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
4552 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
4553 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
4554 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
4555 net/netfilter/nf_conntrack_acct.c | 2 +-
4556 net/netfilter/nf_conntrack_ecache.c | 2 +-
4557 net/netfilter/nf_conntrack_helper.c | 2 +-
4558 net/netfilter/nf_conntrack_proto.c | 2 +-
4559 net/netfilter/nf_conntrack_standalone.c | 2 +-
4560 net/netfilter/nf_conntrack_timestamp.c | 2 +-
4561 net/netfilter/nf_log.c | 10 +-
4562 net/netfilter/nf_sockopt.c | 4 +-
4563 net/netfilter/nfnetlink_log.c | 4 +-
4564 net/netfilter/nft_compat.c | 9 +-
4565 net/netfilter/xt_statistic.c | 8 +-
4566 net/netlink/af_netlink.c | 4 +-
4567 net/openvswitch/vport-internal_dev.c | 2 +-
4568 net/packet/af_packet.c | 8 +-
4569 net/phonet/pep.c | 6 +-
4570 net/phonet/socket.c | 2 +-
4571 net/phonet/sysctl.c | 2 +-
4572 net/rds/cong.c | 6 +-
4573 net/rds/ib.h | 2 +-
4574 net/rds/ib_cm.c | 2 +-
4575 net/rds/ib_recv.c | 4 +-
4576 net/rds/iw.h | 2 +-
4577 net/rds/iw_cm.c | 2 +-
4578 net/rds/iw_recv.c | 4 +-
4579 net/rds/rds.h | 2 +-
4580 net/rds/tcp.c | 2 +-
4581 net/rds/tcp_send.c | 2 +-
4582 net/rxrpc/af_rxrpc.c | 2 +-
4583 net/rxrpc/ar-ack.c | 14 +-
4584 net/rxrpc/ar-call.c | 2 +-
4585 net/rxrpc/ar-connection.c | 2 +-
4586 net/rxrpc/ar-connevent.c | 2 +-
4587 net/rxrpc/ar-input.c | 4 +-
4588 net/rxrpc/ar-internal.h | 8 +-
4589 net/rxrpc/ar-local.c | 2 +-
4590 net/rxrpc/ar-output.c | 4 +-
4591 net/rxrpc/ar-peer.c | 2 +-
4592 net/rxrpc/ar-proc.c | 4 +-
4593 net/rxrpc/ar-transport.c | 2 +-
4594 net/rxrpc/rxkad.c | 4 +-
4595 net/sched/sch_generic.c | 4 +-
4596 net/sctp/ipv6.c | 6 +-
4597 net/sctp/protocol.c | 10 +-
4598 net/sctp/sm_sideeffect.c | 2 +-
4599 net/sctp/socket.c | 21 +-
4600 net/sctp/sysctl.c | 10 +-
4601 net/socket.c | 18 +-
4602 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4603 net/sunrpc/clnt.c | 4 +-
4604 net/sunrpc/sched.c | 4 +-
4605 net/sunrpc/svc.c | 4 +-
4606 net/sunrpc/svcauth_unix.c | 2 +-
4607 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
4608 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4609 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4610 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
4611 net/tipc/netlink_compat.c | 12 +-
4612 net/tipc/subscr.c | 2 +-
4613 net/unix/af_unix.c | 7 +-
4614 net/unix/sysctl_net_unix.c | 2 +-
4615 net/wireless/wext-core.c | 19 +-
4616 net/xfrm/xfrm_policy.c | 16 +-
4617 net/xfrm/xfrm_state.c | 33 +-
4618 net/xfrm/xfrm_sysctl.c | 2 +-
4619 scripts/Kbuild.include | 2 +-
4620 scripts/Makefile.build | 2 +-
4621 scripts/Makefile.clean | 3 +-
4622 scripts/Makefile.host | 69 +-
4623 scripts/basic/fixdep.c | 12 +-
4624 scripts/dtc/checks.c | 14 +-
4625 scripts/dtc/data.c | 6 +-
4626 scripts/dtc/flattree.c | 8 +-
4627 scripts/dtc/livetree.c | 4 +-
4628 scripts/gcc-plugin.sh | 51 +
4629 scripts/headers_install.sh | 1 +
4630 scripts/kallsyms.c | 4 +-
4631 scripts/kconfig/lkc.h | 5 +-
4632 scripts/kconfig/menu.c | 2 +-
4633 scripts/kconfig/symbol.c | 6 +-
4634 scripts/link-vmlinux.sh | 2 +-
4635 scripts/mod/file2alias.c | 14 +-
4636 scripts/mod/modpost.c | 25 +-
4637 scripts/mod/modpost.h | 6 +-
4638 scripts/mod/sumversion.c | 2 +-
4639 scripts/module-common.lds | 4 +
4640 scripts/package/builddeb | 1 +
4641 scripts/pnmtologo.c | 6 +-
4642 scripts/sortextable.h | 6 +-
4643 scripts/tags.sh | 2 +-
4644 security/Kconfig | 692 +-
4645 security/integrity/ima/ima.h | 4 +-
4646 security/integrity/ima/ima_api.c | 2 +-
4647 security/integrity/ima/ima_fs.c | 4 +-
4648 security/integrity/ima/ima_queue.c | 2 +-
4649 security/keys/key.c | 18 +-
4650 security/selinux/avc.c | 6 +-
4651 security/selinux/include/xfrm.h | 2 +-
4652 security/yama/yama_lsm.c | 2 +-
4653 sound/aoa/codecs/onyx.c | 7 +-
4654 sound/aoa/codecs/onyx.h | 1 +
4655 sound/core/oss/pcm_oss.c | 18 +-
4656 sound/core/pcm_compat.c | 2 +-
4657 sound/core/pcm_native.c | 4 +-
4658 sound/core/sound.c | 2 +-
4659 sound/drivers/mts64.c | 14 +-
4660 sound/drivers/opl4/opl4_lib.c | 2 +-
4661 sound/drivers/portman2x4.c | 3 +-
4662 sound/firewire/amdtp.c | 4 +-
4663 sound/firewire/amdtp.h | 4 +-
4664 sound/firewire/isight.c | 10 +-
4665 sound/firewire/scs1x.c | 8 +-
4666 sound/oss/sb_audio.c | 2 +-
4667 sound/oss/swarm_cs4297a.c | 6 +-
4668 sound/pci/hda/hda_codec.c | 2 +-
4669 sound/pci/ymfpci/ymfpci.h | 2 +-
4670 sound/pci/ymfpci/ymfpci_main.c | 12 +-
4671 sound/soc/codecs/sti-sas.c | 10 +-
4672 sound/soc/soc-ac97.c | 6 +-
4673 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
4674 tools/gcc/Makefile | 42 +
4675 tools/gcc/checker_plugin.c | 150 +
4676 tools/gcc/colorize_plugin.c | 215 +
4677 tools/gcc/constify_plugin.c | 571 +
4678 tools/gcc/gcc-common.h | 812 +
4679 tools/gcc/initify_plugin.c | 552 +
4680 tools/gcc/kallocstat_plugin.c | 188 +
4681 tools/gcc/kernexec_plugin.c | 549 +
4682 tools/gcc/latent_entropy_plugin.c | 470 +
4683 tools/gcc/size_overflow_plugin/.gitignore | 2 +
4684 tools/gcc/size_overflow_plugin/Makefile | 28 +
4685 .../disable_size_overflow_hash.data |12422 ++++++++++++
4686 .../generate_size_overflow_hash.sh | 103 +
4687 .../insert_size_overflow_asm.c | 416 +
4688 .../size_overflow_plugin/intentional_overflow.c | 1010 +
4689 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
4690 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
4691 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
4692 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
4693 .../size_overflow_hash_aux.data | 92 +
4694 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
4695 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
4696 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
4697 .../size_overflow_plugin_hash.c | 352 +
4698 .../size_overflow_plugin/size_overflow_transform.c | 749 +
4699 .../size_overflow_transform_core.c | 1010 +
4700 tools/gcc/stackleak_plugin.c | 436 +
4701 tools/gcc/structleak_plugin.c | 287 +
4702 tools/include/linux/compiler.h | 8 +
4703 tools/lib/api/Makefile | 2 +-
4704 tools/perf/util/include/asm/alternative-asm.h | 3 +
4705 tools/virtio/linux/uaccess.h | 2 +-
4706 virt/kvm/kvm_main.c | 42 +-
4707 1944 files changed, 66925 insertions(+), 8949 deletions(-)