X-Git-Url: http://git.ipfire.org/?p=thirdparty%2Fgrsecurity-scrape.git;a=blobdiff_plain;f=test%2Fchangelog-test.txt;h=d9d04e79a72dc1b39ce18afd8986c4afacf3b2f2;hp=be9843970ab2e8e7af491ddf2e98d24168517922;hb=21439aa39bc38016a3788891b192c07bdab80059;hpb=bdf0947913c4cb2ae63f13b05c044a2298526f52 diff --git a/test/changelog-test.txt b/test/changelog-test.txt index be98439..d9d04e7 100644 --- a/test/changelog-test.txt +++ b/test/changelog-test.txt @@ -1,328 +1,9954 @@ -commit acb6cef8047476b8afc3ff3f07286b9e36de1b77 -Merge: 735f14a a7c9bec +commit a0b31ddd80510c595b1db203edd009a721e68cfa +Merge: f9c6bb9 c8102ee Author: Brad Spengler -Date: Wed May 11 17:05:21 2016 -0400 +Date: Sun Mar 5 18:02:18 2017 -0500 Merge branch 'pax-test' into grsec-test -commit a7c9bec57dea73ceee1246a64df55038ea840be9 -Merge: f5bd134 a29ab35 +commit c8102eef049988a1905817e4dc4e859287c2923e Author: Brad Spengler -Date: Wed May 11 17:04:48 2016 -0400 +Date: Sun Mar 5 18:01:22 2017 -0500 - Merge branch 'linux-4.5.y' into pax-test + Update to pax-linux-4.9.13-test6.patch: + - fixed a regression where on amd64 STACKLEAK instrumented functions executed in IRQ context caused a preempt counter overdecrement, by Jason A. Donenfeld , reported by nail (https://forums.grsecurity.net/viewtopic.php?f=3&t=4668) + - fixed an unbalanced pax_open_kernel call that would trigger a BUG in the zt5550 driver -commit 735f14a2b5562cd1329b263a81781d59dacffd3e +commit f9c6bb92aa1205f0402085e363fa914ea34beceb Author: Brad Spengler -Date: Wed May 11 06:57:40 2016 -0400 +Date: Mon Feb 27 06:55:25 2017 -0500 - Fix typo in nfsd RAP changes causing oops reported by Carlos Carvalho - at: https://forums.grsecurity.net/viewtopic.php?f=3&t=4471 + Fix softirq warnings reported by nail at: + https://forums.grsecurity.net/viewtopic.php?f=3&t=4668 + and reported and debugged by Jason Donenfeld. + + A stray put_cpu() was left in the pax_check_alloca code when + porting to Linux 4.9, which would cause a preempt imbalance + on interrupts making use of alloca() (either explicitly or through + variable length arrays). + +commit 8019276815d5d50fb57b4a1bd9f33af0c5cd7615 +Author: Brad Spengler +Date: Sun Feb 26 10:28:40 2017 -0500 + + Update size_overflow hash table, from Toralf Foerster + +commit 5996b10c778c1b3378219a3c29ae90b504482a50 +Merge: 1d6d9f9 ef547fe +Author: Brad Spengler +Date: Sun Feb 26 07:41:37 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit ef547fea89fc7818dec64af7db1c7528fc3c1436 +Merge: bce7062 3737a5f +Author: Brad Spengler +Date: Sun Feb 26 07:41:28 2017 -0500 + + Merge branch 'linux-4.9.y' into pax-test + +commit 1d6d9f9363ebed20318f0c047dccb5a39a4441e7 +Author: Brad Spengler +Date: Fri Feb 24 07:11:39 2017 -0500 + + Silence a compiler warning, reported by Etienne Buira + +commit e47311b356a178a1652c88cf47aea011f0211061 +Author: Brad Spengler +Date: Thu Feb 23 18:25:41 2017 -0500 + + Update size_overflow hash table + +commit 7852bd5868a61b1a9c4210c0214ef8c1d3e0e7e2 +Merge: 15fc570 bce7062 +Author: Brad Spengler +Date: Thu Feb 23 17:41:07 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit bce7062ee9c933a4188dec2691155442df3a79e8 +Merge: b26ab25 ae7d431 +Author: Brad Spengler +Date: Thu Feb 23 17:40:59 2017 -0500 + + Merge branch 'linux-4.9.y' into pax-test + +commit 15fc5704b74ec1d5c4a9ecd00c9e24e9955a1e24 +Author: Brad Spengler +Date: Thu Feb 23 17:35:05 2017 -0500 + + Fix !GRKERNSEC_KMEM && GRKERNSEC_SYSFS_RESTRICT incompatibility with + KVM, reported at https://bugs.gentoo.org/show_bug.cgi?id=597554 + by Christian Roessner, Miro Rovis, and Étienne Buira + +commit c26d7750fb91d084a1ba3fbf84fa892cabf2cee9 +Merge: f0e6f87 b26ab25 +Author: Brad Spengler +Date: Wed Feb 22 20:46:04 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit b26ab25c73a41147b14a8edb35eec6a08fafd927 +Author: Brad Spengler +Date: Wed Feb 22 20:45:31 2017 -0500 + + Update to pax-linux-4.9.10-test5.patch: + - fixed resume regression on i386/UDEREF caused by upstream commit ffa64eff956a25548cad0391dbc14c672827be7b, reported by corsac + - fixed compile regression on i386/XEN, reported by bugmenot (https://forums.grsecurity.net/viewtopic.php?f=3&t=4677) + - worked around an intentional integer overflow caused by the amdgpu driver that was caught by the size overflow plugin, reported by foxxx0 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4667) + - made better use of upstream's idea of invpcid + +commit f0e6f87d2d7d767eba1534fd8c1fa4e8e26e00c8 +Author: Andrey Konovalov +Date: Thu Feb 16 17:22:46 2017 +0100 + + dccp: fix freeing skb too early for IPV6_RECVPKTINFO + + In the current DCCP implementation an skb for a DCCP_PKT_REQUEST packet + is forcibly freed via __kfree_skb in dccp_rcv_state_process if + dccp_v6_conn_request successfully returns. + + However, if IPV6_RECVPKTINFO is set on a socket, the address of the skb + is saved to ireq->pktopts and the ref count for skb is incremented in + dccp_v6_conn_request, so skb is still in use. Nevertheless, it gets freed + in dccp_rcv_state_process. + + Fix by calling consume_skb instead of doing goto discard and therefore + calling __kfree_skb. + + Similar fixes for TCP: + + fb7e2399ec17f1004c0e0ccfd17439f8759ede01 [TCP]: skb is unexpectedly freed. + 0aea76d35c9651d55bbaf746e7914e5f9ae5a25d tcp: SYN packets are now + simply consumed + + Signed-off-by: Andrey Konovalov + Acked-by: Eric Dumazet + Signed-off-by: David S. Miller + +commit 9f575ef66df46cb78f751e0d8d509171afe3933e +Author: Brad Spengler +Date: Sat Feb 18 13:09:26 2017 -0500 + + Update size_overflow hash table + +commit e927308508ef20392a61e493bc411e73d597682f +Merge: 55d2e75 d711991 +Author: Brad Spengler +Date: Sat Feb 18 11:35:11 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit d711991b1628e84076fde9b2c94d25920cca7882 +Merge: 70fbe2f eee1550 +Author: Brad Spengler +Date: Sat Feb 18 11:34:56 2017 -0500 + + Merge branch 'linux-4.9.y' into pax-test + +commit 55d2e7501a1db909073644bb1b5c58effb627754 +Author: Brad Spengler +Date: Thu Feb 16 19:47:51 2017 -0500 + + Allow symbol printing for softirq change + +commit e489c2948bc9e1d9643c84667bf81ac8387293e0 +Merge: d7b63ba 70fbe2f +Author: Brad Spengler +Date: Thu Feb 16 19:47:37 2017 -0500 + + Merge branch 'pax-test' into grsec-test + + n why this merge is necessary, + +commit 70fbe2fc1540632d2cc67e770d826f9637b5b73f +Author: Brad Spengler +Date: Thu Feb 16 19:46:55 2017 -0500 + + Update to pax-linux-4.9.10-test4.patch: + - worked around a gcc induced integer truncation that triggered a size overflow, reported by René Korthaus (https://bugs.gentoo.org/show_bug.cgi?id=609500) + - disabled size overflow checking on qdisc_tree_reduce_backlog for good as newer gcc is smart enough to get around the previous workaround, reported by craftyguy (https://forums.grsecurity.net/viewtopic.php?f=3&t=4640) + - fixed a SEGMEXEC/vma mirroring regression, reported by osea (https://forums.grsecurity.net/viewtopic.php?f=3&t=4643) + +commit d7b63bad761e0ca8897ec9c5df4482483aa20201 +Merge: d310a9c b6296dc +Author: Brad Spengler +Date: Wed Feb 15 20:18:47 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit b6296dc3544b4a4543a45777a5cc1ecb2ce51042 +Author: Brad Spengler +Date: Wed Feb 15 20:16:32 2017 -0500 + + Update to pax-linux-4.9.9-test3.patch: + - fixed a compile error on i386 with X86_CMPXCHG64=n, by Natanael Copa + - Emese fixed a few section mismatches and compile errors caused by the initify plugin, reported by Kees Cook, hunger and Valdis Kletnieks + - fixed a compile error caused by type mismatches on i386, reported by spender + +commit d310a9c0ab751121a5f97196857bfe4e90d86adf +Author: Brad Spengler +Date: Wed Feb 15 20:03:55 2017 -0500 + + compile fix, reported by ncopa + +commit f6fed850d763aca4162bc24b29afe5bb23d49d91 +Merge: c3fff1a 1971888 +Author: Brad Spengler +Date: Wed Feb 15 17:21:00 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 19718886c80977af99f8181fe8e91b0f6f1fb5f7 +Merge: b608a1f 390caee +Author: Brad Spengler +Date: Wed Feb 15 17:20:51 2017 -0500 + + Merge branch 'linux-4.9.y' into pax-test + +commit c3fff1a653824ad47021d536dec50e8c937e6347 +Merge: 57a5c6d b608a1f +Author: Brad Spengler +Date: Sun Feb 12 20:14:55 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit b608a1f8eadf8287e6accf031da5f5e26964e79a +Author: Brad Spengler +Date: Sun Feb 12 20:14:47 2017 -0500 + + compile fix + +commit 57a5c6d747cce4a1dd99e3677ddb564c47c5305a +Merge: f1a2106 0851ca2 +Author: Brad Spengler +Date: Sun Feb 12 20:13:15 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 0851ca2f75213d1f9aabe2d10f98553bf642e024 +Author: Brad Spengler +Date: Sun Feb 12 20:13:02 2017 -0500 + + compile fix + +commit f1a2106f030f628edd9d729e8a4cf7a7cbaffe70 +Merge: fb5b3e7 5cff6ef +Author: Brad Spengler +Date: Sun Feb 12 20:05:35 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 5cff6ef64e73635a287a5635ed89db37b4860336 +Author: Brad Spengler +Date: Sun Feb 12 20:05:28 2017 -0500 + + compile fix + +commit fb5b3e71be3a859d01a3e935762125808f8dcff4 +Merge: 005e22e a85c589 +Author: Brad Spengler +Date: Sun Feb 12 19:54:55 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit a85c5893051fbbc5b97ab6504747f60d9359dabe +Author: Brad Spengler +Date: Sun Feb 12 19:54:47 2017 -0500 + + compile fix + +commit 005e22eb6f5f0630dc47c5bf4c37fe72cb8d5afa +Merge: 230f6cf e376f96 +Author: Brad Spengler +Date: Sun Feb 12 19:49:23 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit e376f965ed749044bc294004f16b36f4ca7fab28 +Author: Brad Spengler +Date: Sun Feb 12 19:49:16 2017 -0500 + + compile fix + +commit 230f6cf74a165b342fdc05c8202422e8e243b528 +Merge: a60f9ee f4cbdea +Author: Brad Spengler +Date: Sun Feb 12 19:38:05 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit f4cbdeaa06cfd3658346f94abb5b6e11fe025961 +Author: Brad Spengler +Date: Sun Feb 12 19:37:57 2017 -0500 + + compile fix + +commit a60f9eef51ff4133c0a713bc89c5e2137999e74c +Merge: dc07488 d545a4c +Author: Brad Spengler +Date: Sun Feb 12 19:24:32 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit d545a4c83b3191aeee56ebda071a8476a046eb40 +Author: Brad Spengler +Date: Sun Feb 12 19:22:21 2017 -0500 + + Update to pax-linux-4.9.8-test2.patch: + - switched to upstream commit 76bee23411f8510fbf5fc5641bae2c203b726eb6 to fix LTO builds + - fixed the symbol export of cpu_gdt_table on x86, by corsac + - fixed a bunch of compile warnings, by Mathias Krause + - fixed PARAVIRT/RAP boot problems, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4663) and Rhett M. Bowen (https://bugs.archlinux.org/task/52881#comment155215), tested by pierrecap@yahoo.fr + - fixed KERNEXEC/UEFI boot problems, reported by anoteros (https://bugs.gentoo.org/show_bug.cgi?id=608680) and Clayton Craft (https://bugs.archlinux.org/task/52881#comment155250) + +commit dc07488c378373e2bf6b60df31709da5ff767afd +Author: Sean Rees +Date: Wed Feb 8 14:30:59 2017 -0800 + + Another bug from this pointless mitigation + see also: https://twitter.com/halvarflake/status/827613317296508928 + + mm/slub.c: fix random_seq offset destruction + + Commit 210e7a43fa90 ("mm: SLUB freelist randomization") broke USB hub + initialisation as described in + + https://bugzilla.kernel.org/show_bug.cgi?id=177551. + + Bail out early from init_cache_random_seq if s->random_seq is already + initialised. This prevents destroying the previously computed + random_seq offsets later in the function. + + If the offsets are destroyed, then shuffle_freelist will truncate + page->freelist to just the first object (orphaning the rest). + + Fixes: 210e7a43fa90 ("mm: SLUB freelist randomization") + Link: http://lkml.kernel.org/r/20170207140707.20824-1-sean@erifax.org + Signed-off-by: Sean Rees + Reported-by: + Cc: Christoph Lameter + Cc: Pekka Enberg + Cc: David Rientjes + Cc: Joonsoo Kim + Cc: Thomas Garnier + Cc: + Signed-off-by: Andrew Morton + Signed-off-by: Linus Torvalds + +commit 7bb22c6cffa5d31bd953b6161db96000edd9eb23 +Merge: a86976a8 9d73aa5 +Author: Brad Spengler +Date: Thu Feb 9 07:22:12 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 9d73aa5a4dee061781926c89c592a7d447804e7d +Merge: 709a650 d2e4b66 +Author: Brad Spengler +Date: Thu Feb 9 07:22:05 2017 -0500 + + Merge branch 'linux-4.9.y' into pax-test + +commit a86976a86e06bb353a436c2486b1ccfb471f9c50 +Author: Brad Spengler +Date: Tue Feb 7 08:31:41 2017 -0500 + + compile fix + +commit 6261adb89e218739e07dc2e55fc87534ea2da325 +Author: Brad Spengler +Date: Tue Feb 7 07:43:30 2017 -0500 + + Relax /proc/pid/auxv check to match what was present in previous patches. + Many thanks to M. Vefa Bicakci for the report and fix! + +commit cabfb9cbd9201438006865d5e67d10105d8430bc +Author: Brad Spengler +Date: Tue Feb 7 07:31:48 2017 -0500 + + Cleanup from Mathias Krause + +commit 24cf8c373075b002719617a16a180bcd1c281c83 +Author: Brad Spengler +Date: Tue Feb 7 07:28:52 2017 -0500 + + Fix driver error case that we had correct but which broke when merging + upstream's ripoff of our code, reported by Mathias Krause + +commit d467970a05a441b364d247d5b4366913e44ad7ef +Merge: cd0b761 709a650 +Author: Brad Spengler +Date: Sun Feb 5 10:00:34 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 709a650aee15f96f6f564e8f4753ce4d2ce4d666 +Author: Brad Spengler +Date: Sun Feb 5 10:00:20 2017 -0500 + + Update to pax-linux-4.9.8-test1x.patch + +commit cd0b7618163bb40398b593d3649920ded2e1af33 +Author: Brad Spengler +Date: Sat Feb 4 15:58:39 2017 -0500 + + Update size_overflow hash table + +commit a6ac7f5e6378cef84c4c00a051725c023a63021b +Author: Brad Spengler +Date: Sat Feb 4 14:58:33 2017 -0500 + + Update size_overflow hash tables + +commit ae5d77fb41c008fcc8b504c350fe3556b43c3973 +Author: Brad Spengler +Date: Sat Feb 4 12:35:54 2017 -0500 + + Update size_overflow hash table + +commit 25a2af42cf8bd480755fb946623e868e297a3136 +Author: Brad Spengler +Date: Sat Feb 4 12:25:45 2017 -0500 + + Initial import of grsecurity 3.1 for Linux 4.9.8 + +commit e3932cb3abbbcfa7e0c7414541fdbd0a27453d4d +Author: Brad Spengler +Date: Sat Feb 4 11:52:14 2017 -0500 + + Update to pax-linux-4.9.8-test1.patch + +commit 979bddf15aa0dbb73dcd418d18ff2fd30ff1b38e +Merge: d93b949 c8ea2f3 +Author: Brad Spengler +Date: Sat Feb 4 04:27:39 2017 -0500 + + Merge branch 'linux-4.9.y' into pax-test + +commit d93b94991428cb11d0f66e209c070b1ba884bf83 +Author: Brad Spengler +Date: Thu Feb 2 17:26:16 2017 -0500 + + Update to pax-linux-4.9.6-test1xxxxxy.patch + +commit c5ecf5720061b63b90eb0ae6dcac9a7b88edd723 +Author: Brad Spengler +Date: Wed Feb 1 21:22:36 2017 -0500 + + Update to pax-linux-4.9.6-test1xxxxx.patch + +commit aede64e292980acc6c5784bb18864cd7fabec093 +Author: Brad Spengler +Date: Wed Feb 1 20:34:33 2017 -0500 + + Update to pax-linux-4.9.6-test1xxxx.patch + +commit 24a41127f3313bba134e0b68ab9da40f2b0f1ab5 +Author: Brad Spengler +Date: Wed Feb 1 19:32:39 2017 -0500 + + Update to pax-linux-4.9.6-test1xxx.patch + +commit 5ed38e522dd7df25d0102f9faf97fca62ba84102 +Merge: a2e84e3 fd2ffe5 +Author: Brad Spengler +Date: Wed Feb 1 08:14:15 2017 -0500 + + Merge branch 'linux-4.9.y' into pax-test + +commit a2e84e35dd4c940ddf23d70de6b29a48cbcaa39c +Author: Brad Spengler +Date: Wed Feb 1 07:40:25 2017 -0500 + + Update to pax-linux-4.9.6-test1xx.patch + +commit a06453c00dca1885a8f638b5a4e0dfa703a2094f +Author: Brad Spengler +Date: Tue Jan 31 19:50:03 2017 -0500 + + Update to pax-linux-4.9.6-test1x.patch + +commit a78566f6da3985944fee653782344976e37a5dea +Author: Brad Spengler +Date: Fri Jan 27 21:41:39 2017 -0500 + + Initial import of pax-linux-4.9.6-test1.patch +commit e5800118f68fd1553ac02b1f05bc3d567a884e22 +Author: Brad Spengler +Date: Sun Jan 15 15:50:04 2017 -0500 + + Fix size_overflow FP with gcc 6 reported by craftyguy at: + https://forums.grsecurity.net/viewtopic.php?f=3&t=4640 + + scripts/gcc-plugins/size_overflow_plugin/disable.data | 1 + + scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 - + 2 files changed, 1 insertion(+), 1 deletion(-) + +commit 5861d0ad8a1c929257f1eda7f97dadbc1818112f +Author: Brad Spengler +Date: Sun Jan 15 14:17:09 2017 -0500 + + Initify plugin updates from Emese Revfy: + + Fixed a logical error that caused a section mismatch + Forgot to handle callees from a caller that is marked by BOTH. + + WARNING: vmlinux.o(.text.unlikely+0x1b1): Section mismatch in + reference from the function uncore_pci_exit.part.22() to the function + .init.text:uncore_free_pcibus_map() + The function uncore_pci_exit.part.22() references + the function __init uncore_free_pcibus_map(). + This is often because uncore_pci_exit.part.22 lacks a __init + annotation or the annotation of uncore_free_pcibus_map is wrong. + + Reported-by: Kees Cook + + Examine all clones as well for __init/__exit eligibility + WARNING: vmlinux.o(.text+0x1087e7): Section mismatch in reference from + the function rebind_subsystems() to the variable + .init.rodata.str:__func__.4400 + The function rebind_subsystems() references + the variable __initconst __func__.4400. + This is often because rebind_subsystems lacks a __initconst + annotation or the annotation of __func__.4400 is wrong. + + Reported-by: Kees Cook + + scripts/gcc-plugins/initify_plugin.c | 76 ++++++++++++++++++++++++------------ + 1 file changed, 51 insertions(+), 25 deletions(-) + +commit 08e03c1434f26e9b56f00a6ce8236320bd557494 +Author: Brad Spengler +Date: Sun Jan 15 14:08:04 2017 -0500 + + After over a year of hard work, KSPP has finally released its first + ever contribution back to grsecurity, the project from which KSPP + plagiarizes^Wobtains every useful improvement to Linux security. We are proud to + announce in this joint release the fruits of their hard work: a typo fix + to change 'unkown' to 'unknown' when reporting incorrect GCC plugin + command line arguments. Many thanks to Kees Cook and KSPP for this + innovation in spell check, and we look forward to many future + contributions of the same ilk from their capable hands. 'This + contribution of a typo fix confirms the high level of respect and + commitment to long-term sustainability KSPP has for grsecurity and its + innovative efforts over the past 16 years in producing the state of the + art in Linux security' said Brad Spengler, President of Open Source + Security Inc. + + "Based on a patch by Kees Cook" (since like much upstream efforts this + one was incomplete in that it missed the rap and size_overflow typos + as they existed in separate directories). + + scripts/gcc-plugins/checker_plugin.c | 2 +- + scripts/gcc-plugins/colorize_plugin.c | 2 +- + scripts/gcc-plugins/constify_plugin.c | 2 +- + scripts/gcc-plugins/initify_plugin.c | 2 +- + scripts/gcc-plugins/kernexec_plugin.c | 2 +- + scripts/gcc-plugins/latent_entropy_plugin.c | 2 +- + scripts/gcc-plugins/randomize_layout_plugin.c | 2 +- + scripts/gcc-plugins/rap_plugin/rap_plugin.c | 2 +- + scripts/gcc-plugins/sancov_plugin.c | 2 +- + scripts/gcc-plugins/size_overflow_plugin/size_overflow_plugin.c | 2 +- + scripts/gcc-plugins/stackleak_plugin.c | 2 +- + scripts/gcc-plugins/structleak_plugin.c | 2 +- + 12 files changed, 12 insertions(+), 12 deletions(-) + +commit 9b4ad0aa5ee41a03f02a928e2fd9679044048bde +Author: Brad Spengler +Date: Sun Jan 15 12:18:18 2017 -0500 + + Fix boot hang on 32-bit 4.8 kernels with SEGMEXEC enabled, reported by + osea at: + https://forums.grsecurity.net/viewtopic.php?f=3&t=4643 + + mm/memory.c | 11 +++++++++++ + 1 file changed, 11 insertions(+) + +commit 2c93d3e0efb5b3d413cf2c0c5ac56faf47fa3e2d +Author: Brad Spengler +Date: Sun Jan 15 08:52:57 2017 -0500 + + Allow USERCOPY to be disabled, was a bug in PaX that somehow slipped through + the holiday cracks + + Reported by Chris Henhawke at: + https://bugs.gentoo.org/show_bug.cgi?id=603188 + + security/Kconfig | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit e86618efec929cb7f77480f35b21154368f2e7d1 +Author: John Sperbeck +Date: Tue Jan 10 16:58:24 2017 -0800 + + From the team that brought you useless improvements to the useless KASLR: + Useless mitigation causing likely privesc, with one of the worst commit messages + of all time (that wasn't written by an upstream developer for once -- to his credit, + Andrew Morton actually demanded more info (albeit receiving it in vague quality), + without which this commit message would have been even more sparse. + + Someone should request a CVE for this: + + mm/slab.c: fix SLAB freelist randomization duplicate entries + + This patch fixes a bug in the freelist randomization code. When a high + random number is used, the freelist will contain duplicate entries. It + will result in different allocations sharing the same chunk. + + It will result in odd behaviours and crashes. It should be uncommon but + it depends on the machines. We saw it happening more often on some + machines (every few hours of running tests). + + Fixes: c7ce4f60ac19 ("mm: SLAB freelist randomization") + Link: http://lkml.kernel.org/r/20170103181908.143178-1-thgarnie@google.com + Signed-off-by: John Sperbeck + Signed-off-by: Thomas Garnier + Cc: Christoph Lameter + Cc: Pekka Enberg + Cc: David Rientjes + Cc: Joonsoo Kim + Cc: + Signed-off-by: Andrew Morton + Signed-off-by: Linus Torvalds + + mm/slab.c | 8 ++++---- + 1 file changed, 4 insertions(+), 4 deletions(-) + +commit f7abe91bbcb4950f9c611fadd813b6dbe68db74b +Merge: 124f515 006324d +Author: Brad Spengler +Date: Mon Jan 9 07:22:15 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 006324d50d856bb254eb375407bc0478f8ae95eb +Merge: 2f6e197 3d8f8d0 +Author: Brad Spengler +Date: Mon Jan 9 07:22:06 2017 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit 124f5155ead017e547c2a3736a312762870d4b0d +Author: Brad Spengler +Date: Fri Jan 6 18:03:39 2017 -0500 + + compile fix + + fs/exec.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 655fffef715aff25550a3a90eaf4a7d06426ed8f +Author: Brad Spengler +Date: Fri Jan 6 17:57:28 2017 -0500 + + compile fix + + fs/exec.c | 2 +- + kernel/ptrace.c | 3 ++- + 2 files changed, 3 insertions(+), 2 deletions(-) + +commit a4f3d168f78cb8d84eaabba7dd501799b1f6e5a1 +Merge: c86a12c 2f6e197 +Author: Brad Spengler +Date: Fri Jan 6 09:01:05 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 2f6e19780747cdf28176251e19d15c2741b58813 +Merge: a685c6f c65ed08 +Author: Brad Spengler +Date: Fri Jan 6 08:01:20 2017 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit c86a12c6f8a8551a0025ad531abe9d383e7388d2 +Author: Brad Spengler +Date: Tue Jan 3 17:37:11 2017 -0500 + + Fix an off-by-one in reporting some denied socket families, as reported by + Blub + + grsecurity/gracl_ip.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 85f6681653925320e2040a772aa9526d7bdbe083 +Merge: 9d7ca54 a685c6f +Author: Brad Spengler +Date: Tue Jan 3 17:18:37 2017 -0500 + + Merge branch 'pax-test' into grsec-test + +commit a685c6fc603aac945ce129adfcbeb9b05b0aba62 +Author: Brad Spengler +Date: Tue Jan 3 17:18:07 2017 -0500 + + Update to pax-linux-4.8.15-test9.patch: + - fixed a few compiler warnings due to KERNEXEC and constification, reported by spender + - made a few micro-optimizations to lretq usage on amd64 and BUG_ON + - updated gcc-common.h and the plugins to eliminate some code bloat in pass registration + - fixed the use of build_string in all gcc plugins as it doesn't set TREE_TYPE itself + + arch/x86/kernel/head_64.S | 6 +- + drivers/hv/hv.c | 2 +- + drivers/net/ethernet/amd/xgbe/xgbe.h | 6 +- + include/asm-generic/bug.h | 2 +- + scripts/gcc-plugins/checker_plugin.c | 15 +-- + scripts/gcc-plugins/colorize_plugin.c | 8 +- + scripts/gcc-plugins/constify_plugin.c | 9 +- + scripts/gcc-plugins/cyc_complexity_plugin.c | 8 +- + scripts/gcc-plugins/gcc-common.h | 106 ++++++++++++++++++--- + scripts/gcc-plugins/initify_plugin.c | 12 +-- + scripts/gcc-plugins/kallocstat_plugin.c | 8 +- + scripts/gcc-plugins/kernexec_plugin.c | 28 ++---- + scripts/gcc-plugins/latent_entropy_plugin.c | 10 +- + scripts/gcc-plugins/rap_plugin/rap_plugin.c | 24 ++--- + scripts/gcc-plugins/sancov_plugin.c | 14 ++- + .../insert_size_overflow_asm.c | 6 +- + .../size_overflow_plugin/size_overflow_ipa.c | 2 +- + .../size_overflow_plugin/size_overflow_plugin.c | 26 ++--- + .../size_overflow_plugin/size_overflow_transform.c | 4 +- + .../size_overflow_transform_core.c | 20 +--- + scripts/gcc-plugins/stackleak_plugin.c | 18 +--- + scripts/gcc-plugins/structleak_plugin.c | 8 +- + 22 files changed, 164 insertions(+), 178 deletions(-) + +commit 9d7ca543b94c0203affd278739c77992ccaa7ba6 +Author: Brad Spengler +Date: Fri Dec 30 18:21:59 2016 -0500 + + Fix virtualbox host compatibility as reported by aurelf at: + https://forums.grsecurity.net/viewtopic.php?f=3&t=4634 + + This will be reverted once the VirtualBox devs stop disabling + SMAP unnecessarily, which seems like it will happen never. + Anyone who cares about security of their host system shouldn't + use VirtualBox, as it already precludes the use of KERNEXEC, UDEREF, + and RANDKSTACK. + + arch/x86/include/asm/irqflags.h | 4 ++++ + 1 file changed, 4 insertions(+) + +commit cec0b19f2d7ac2d8f8357aee654dddd4418086b8 +Author: Brad Spengler +Date: Thu Dec 22 22:19:33 2016 -0500 + + Make HIDESYM select PAX_USERCOPY instead of the now nonexistent PAX_USERCOPY_SLABS + + grsecurity/Kconfig | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 61c3fa5b25ecc4a7c4f3d531a5cc76adeb89336c +Author: Brad Spengler +Date: Thu Dec 15 18:36:17 2016 -0500 + + Update size_overflow hash table + + scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 + + 1 file changed, 1 insertion(+) + +commit 58e3f480aa38ec2007ec86afdbe668cf30238cd2 +Author: Linus Torvalds +Date: Wed Dec 14 12:45:25 2016 -0800 + + vfs,mm: fix return value of read() at s_maxbytes + + We truncated the possible read iterator to s_maxbytes in commit + c2a9737f45e2 ("vfs,mm: fix a dead loop in truncate_inode_pages_range()"), + but our end condition handling was wrong: it's not an error to try to + read at the end of the file. + + Reading past the end should return EOF (0), not EINVAL. + + See for example + + https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1649342 + http://lists.gnu.org/archive/html/bug-coreutils/2016-12/msg00008.html + + where a md5sum of a maximally sized file fails because the final read is + exactly at s_maxbytes. + + Fixes: c2a9737f45e2 ("vfs,mm: fix a dead loop in truncate_inode_pages_range()") + Reported-by: Joseph Salisbury + Cc: Wei Fang + Cc: Christoph Hellwig + Cc: Dave Chinner + Cc: Al Viro + Cc: Andrew Morton + Cc: stable@kernel.org + Signed-off-by: Linus Torvalds + + mm/filemap.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 70975981c11bc45fd4ad44e9a6f5e8c2210a14f6 +Merge: 3a0285a 224c7ab +Author: Brad Spengler +Date: Thu Dec 15 17:43:49 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 224c7ab2cacdcf25cc319978f7fbe64f519f03f0 +Merge: ccbe963 8bba2e2 +Author: Brad Spengler +Date: Thu Dec 15 17:43:37 2016 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit 3a0285abbc886698581f682e6d269143c1709031 +Merge: eec49c3 ccbe963 +Author: Brad Spengler +Date: Sat Dec 10 17:49:55 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit ccbe96350259e7d78fb4178ab1e5ece026641816 +Merge: dd08da6 7b8c57c +Author: Brad Spengler +Date: Sat Dec 10 17:49:17 2016 -0500 + + Update to pax-linux-4.8.14-test8.patch: + - fixed hyperv hypercall page handling when compiled as a module, reported by Kyle Spiers (kyle@atomicorp.com) + - fixed a logic error in initify that initified some ineligible functions triggering a boot crash under hyperv, reported by Kyle Spiers (kyle@atomicorp.com) + - Emese turned the compile time error checking of the nocapture attribute into a warning instead + - prototypes were missing for make_*_pass(), reported by Andrew Donnellan + + Merge branch 'linux-4.8.y' into pax-test + +commit eec49c307bcebdfb24cd0c9d1d69282490d30e90 +Merge: 2fd4ed6 dd08da6 +Author: Brad Spengler +Date: Thu Dec 8 20:03:08 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit dd08da6af044ecb2b82a0be6bb57a8814637a10e +Author: Brad Spengler +Date: Thu Dec 8 20:02:44 2016 -0500 + + Forward-port some PaX changes: + - fixed hyperv hypercall page handling when compiled as a module, reported by Kyle Spiers (kyle@atomicorp.com) + - fixed a logic error in initify that initified some ineligible functions triggering a boot crash under hyperv, reported by Kyle Spiers (kyle@atomicorp.com) + - Emese turned the compile time error checking of the nocapture attribute into a warning instead + + drivers/hv/hv.c | 2 +- + scripts/gcc-plugins/initify_plugin.c | 14 ++++++-------- + 2 files changed, 7 insertions(+), 9 deletions(-) + +commit 2fd4ed677eead793deb99095d0fea1014947fc1f +Author: David Ahern +Date: Sun Nov 27 18:52:53 2016 -0800 + + net: handle no dst on skb in icmp6_send + + Andrey reported the following while fuzzing the kernel with syzkaller: + + kasan: CONFIG_KASAN_INLINE enabled + kasan: GPF could be caused by NULL-ptr deref or user memory access + general protection fault: 0000 [#1] SMP KASAN + Modules linked in: + CPU: 0 PID: 3859 Comm: a.out Not tainted 4.9.0-rc6+ #429 + Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 + task: ffff8800666d4200 task.stack: ffff880067348000 + RIP: 0010:[] [] + icmp6_send+0x5fc/0x1e30 net/ipv6/icmp.c:451 + RSP: 0018:ffff88006734f2c0 EFLAGS: 00010206 + RAX: ffff8800666d4200 RBX: 0000000000000000 RCX: 0000000000000000 + RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000000018 + RBP: ffff88006734f630 R08: ffff880064138418 R09: 0000000000000003 + R10: dffffc0000000000 R11: 0000000000000005 R12: 0000000000000000 + R13: ffffffff84e7e200 R14: ffff880064138484 R15: ffff8800641383c0 + FS: 00007fb3887a07c0(0000) GS:ffff88006cc00000(0000) knlGS:0000000000000000 + CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 + CR2: 0000000020000000 CR3: 000000006b040000 CR4: 00000000000006f0 + Stack: + ffff8800666d4200 ffff8800666d49f8 ffff8800666d4200 ffffffff84c02460 + ffff8800666d4a1a 1ffff1000ccdaa2f ffff88006734f498 0000000000000046 + ffff88006734f440 ffffffff832f4269 ffff880064ba7456 0000000000000000 + Call Trace: + [] icmpv6_param_prob+0x2c/0x40 net/ipv6/icmp.c:557 + [< inline >] ip6_tlvopt_unknown net/ipv6/exthdrs.c:88 + [] ip6_parse_tlv+0x555/0x670 net/ipv6/exthdrs.c:157 + [] ipv6_parse_hopopts+0x199/0x460 net/ipv6/exthdrs.c:663 + [] ipv6_rcv+0xfa3/0x1dc0 net/ipv6/ip6_input.c:191 + ... + + icmp6_send / icmpv6_send is invoked for both rx and tx paths. In both + cases the dst->dev should be preferred for determining the L3 domain + if the dst has been set on the skb. Fallback to the skb->dev if it has + not. This covers the case reported here where icmp6_send is invoked on + Rx before the route lookup. + + Fixes: 5d41ce29e ("net: icmp6_send should use dst dev to determine L3 domain") + Reported-by: Andrey Konovalov + Signed-off-by: David Ahern + Signed-off-by: David S. Miller + + net/ipv6/icmp.c | 6 ++++-- + 1 file changed, 4 insertions(+), 2 deletions(-) + +commit 15977cda939cb4a2072de08f265d2d95a97c5c9c +Merge: 4d51197 5d6499b +Author: Brad Spengler +Date: Thu Dec 8 19:56:26 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 5d6499bbf52429aee789035bda61df32919293e0 +Merge: f3f4924 55d64c0 +Author: Brad Spengler +Date: Thu Dec 8 19:56:19 2016 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit 4d51197ad44024df9dcb2f8f3bc871d5cc185808 +Author: Philip Pettersson +Date: Wed Nov 30 14:55:36 2016 -0800 + + Not unpriv privilege escalation on any version of grsecurity -- + (contrary to copy+pasted Arch Linux security advisories) + we've disabled unprivileged userns ever since it existed. + + packet: fix race condition in packet_set_ring + + When packet_set_ring creates a ring buffer it will initialize a + struct timer_list if the packet version is TPACKET_V3. This value + can then be raced by a different thread calling setsockopt to + set the version to TPACKET_V1 before packet_set_ring has finished. + + This leads to a use-after-free on a function pointer in the + struct timer_list when the socket is closed as the previously + initialized timer will not be deleted. + + The bug is fixed by taking lock_sock(sk) in packet_setsockopt when + changing the packet version while also taking the lock at the start + of packet_set_ring. + + Fixes: f6fb8f100b80 ("af-packet: TPACKET_V3 flexible buffer implementation.") + Signed-off-by: Philip Pettersson + Signed-off-by: Eric Dumazet + Signed-off-by: David S. Miller + + net/packet/af_packet.c | 18 ++++++++++++------ + 1 file changed, 12 insertions(+), 6 deletions(-) + +commit 8fb1a916b99396cae8f6961d1734ea51c333e8ae +Merge: 54050b7 f3f4924 +Author: Brad Spengler +Date: Tue Dec 6 21:42:51 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit f3f49240500f0393101d222410f48f68c481959b +Author: Brad Spengler +Date: Tue Dec 6 21:42:28 2016 -0500 + + Update to pax-linux-4.8.12-test7.patch: + - fixed non-executable HIBERNATION resume code on amd64, reported and partially fixed by Arseny Solokha + - fixed USERCOPY compile regression with old gcc versions, reported by André Ferraz + - fixed ENDPROC use on atomic functions on sparc64 + - fixed return value checking of convert_ip_to_linear + - fixed a few function types for RAP + + arch/arm64/include/asm/processor.h | 7 ------- + arch/sparc/lib/atomic_64.S | 8 ++++---- + arch/x86/kernel/step.c | 2 +- + arch/x86/mm/fault.c | 5 ++++- + arch/x86/power/cpu.c | 4 ++++ + arch/x86/power/hibernate_64.c | 11 +++++------ + drivers/misc/lkdtm_core.c | 2 +- + drivers/staging/wlan-ng/p80211netdev.c | 2 +- + include/linux/init_task.h | 1 - + 9 files changed, 20 insertions(+), 22 deletions(-) + +commit 54050b78ed9dc52e72180f178a38474606a09d5c +Merge: 736e717 34c61d4 +Author: Brad Spengler +Date: Sat Dec 3 09:14:47 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 34c61d446390e30aa6b5c6940618a500c894a397 +Merge: 99257a4 356ccf6 +Author: Brad Spengler +Date: Sat Dec 3 09:14:32 2016 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit 736e717e33565dd4e71870b60d310e1d5aa3d0cd +Merge: 6e1844a 99257a4 +Author: Brad Spengler +Date: Sun Nov 27 11:33:24 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 99257a4169235bbe2576eb44ce2e0ce640070a17 +Author: Brad Spengler +Date: Sun Nov 27 11:32:06 2016 -0500 + + Update to pax-linux-4.8.11-test6.patch: + - fixed harmless compile warning introduced by a previous fix, reported by Matt Turner (https://bugs.gentoo.org/show_bug.cgi?id=599320#c11) + - removed unnecessary objtree use in generating the size overflow hash tables + - Emese worked around a size overflow false positive in drbd, reported by rot (https://forums.grsecurity.net/viewtopic.php?f=3&t=4526) + + drivers/block/drbd/drbd_int.h | 2 +- + kernel/trace/trace_printk.c | 6 ------ + scripts/gcc-plugins/size_overflow_plugin/Makefile | 4 ++-- + 3 files changed, 3 insertions(+), 9 deletions(-) + +commit 6e1844aa17930704e360cd231fa5d12f3aadda1b +Author: Ard Biesheuvel +Date: Mon Oct 17 15:05:33 2016 +0100 + + mac80211: move struct aead_req off the stack + + Some crypto implementations (such as the generic CCM wrapper in crypto/) + use scatterlists to map fields of private data in their struct aead_req. + This means these data structures cannot live in the vmalloc area, which + means that they cannot live on the stack (with CONFIG_VMAP_STACK.) + + This currently occurs only with the generic software implementation, but + the private data and usage is implementation specific, so move the whole + data structures off the stack into heap by allocating every time we need + to use them. + + In addition, take care not to put any of our own stack allocations into + scatterlists. This involves reserving some extra room when allocating the + aead_request structures, and referring to those allocations in the scatter- + lists (while copying the data from the stack before the crypto operation) + + Signed-off-by: Ard Biesheuvel + Signed-off-by: Johannes Berg + + net/mac80211/aes_ccm.c | 46 ++++++++++++++++++++++++++++++---------------- + net/mac80211/aes_ccm.h | 8 +++++--- + net/mac80211/aes_gcm.c | 43 ++++++++++++++++++++++++++++--------------- + net/mac80211/aes_gcm.h | 6 ++++-- + net/mac80211/aes_gmac.c | 26 +++++++++++++------------- + net/mac80211/aes_gmac.h | 4 ++++ + net/mac80211/wpa.c | 22 +++++++++------------- + 7 files changed, 93 insertions(+), 62 deletions(-) + +commit c10e1633c41d5418e6eedc665582418a5befbb4f +Author: Brad Spengler +Date: Sun Nov 27 10:27:05 2016 -0500 + + Work around drbd size_overflow FP when SIZE_OVERFLOW_EXTRA is enabled, reported by rot at: + https://forums.grsecurity.net/viewtopic.php?f=3&t=4526 + + drivers/block/drbd/drbd_int.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 249d9232cebd4152a203680c63759332cdac13cb +Merge: 18d46a8 b01d05b +Author: Brad Spengler +Date: Sat Nov 26 08:07:35 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit b01d05b77234043e071a10852c021c594531af1b +Merge: 41ec71c 36bd5bf +Author: Brad Spengler +Date: Sat Nov 26 08:07:28 2016 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit 18d46a8fa74de2cb68fb5e6678959e5e61c6fea6 +Author: Brad Spengler +Date: Fri Nov 25 08:37:05 2016 -0500 + + Mark __phys_addr_nodebug() on x64 as always-inlined + + arch/x86/include/asm/page_64.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 5dd906f677c6d649efad1b01da6d6965e15ac3db +Author: Andrey Ryabinin +Date: Thu Nov 24 13:23:10 2016 +0000 + + mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] + + This fixes CVE-2016-8650. + + If mpi_powm() is given a zero exponent, it wants to immediately return + either 1 or 0, depending on the modulus. However, if the result was + initalised with zero limb space, no limbs space is allocated and a + NULL-pointer exception ensues. + + Fix this by allocating a minimal amount of limb space for the result when + the 0-exponent case when the result is 1 and not touching the limb space + when the result is 0. + + This affects the use of RSA keys and X.509 certificates that carry them. + + BUG: unable to handle kernel NULL pointer dereference at (null) + IP: [] mpi_powm+0x32/0x7e6 + PGD 0 + Oops: 0002 [#1] SMP + Modules linked in: + CPU: 3 PID: 3014 Comm: keyctl Not tainted 4.9.0-rc6-fscache+ #278 + Hardware name: ASUS All Series/H97-PLUS, BIOS 2306 10/09/2014 + task: ffff8804011944c0 task.stack: ffff880401294000 + RIP: 0010:[] [] mpi_powm+0x32/0x7e6 + RSP: 0018:ffff880401297ad8 EFLAGS: 00010212 + RAX: 0000000000000000 RBX: ffff88040868bec0 RCX: ffff88040868bba0 + RDX: ffff88040868b260 RSI: ffff88040868bec0 RDI: ffff88040868bee0 + RBP: ffff880401297ba8 R08: 0000000000000000 R09: 0000000000000000 + R10: 0000000000000047 R11: ffffffff8183b210 R12: 0000000000000000 + R13: ffff8804087c7600 R14: 000000000000001f R15: ffff880401297c50 + FS: 00007f7a7918c700(0000) GS:ffff88041fb80000(0000) knlGS:0000000000000000 + CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 + CR2: 0000000000000000 CR3: 0000000401250000 CR4: 00000000001406e0 + Stack: + ffff88040868bec0 0000000000000020 ffff880401297b00 ffffffff81376cd4 + 0000000000000100 ffff880401297b10 ffffffff81376d12 ffff880401297b30 + ffffffff81376f37 0000000000000100 0000000000000000 ffff880401297ba8 + Call Trace: + [] ? __sg_page_iter_next+0x43/0x66 + [] ? sg_miter_get_next_page+0x1b/0x5d + [] ? sg_miter_next+0x17/0xbd + [] ? mpi_read_raw_from_sgl+0xf2/0x146 + [] rsa_verify+0x9d/0xee + [] ? pkcs1pad_sg_set_buf+0x2e/0xbb + [] pkcs1pad_verify+0xc0/0xe1 + [] public_key_verify_signature+0x1b0/0x228 + [] x509_check_for_self_signed+0xa1/0xc4 + [] x509_cert_parse+0x167/0x1a1 + [] x509_key_preparse+0x21/0x1a1 + [] asymmetric_key_preparse+0x34/0x61 + [] key_create_or_update+0x145/0x399 + [] SyS_add_key+0x154/0x19e + [] do_syscall_64+0x80/0x191 + [] entry_SYSCALL64_slow_path+0x25/0x25 + Code: 56 41 55 41 54 53 48 81 ec a8 00 00 00 44 8b 71 04 8b 42 04 4c 8b 67 18 45 85 f6 89 45 80 0f 84 b4 06 00 00 85 c0 75 2f 41 ff ce <49> c7 04 24 01 00 00 00 b0 01 75 0b 48 8b 41 18 48 83 38 01 0f + RIP [] mpi_powm+0x32/0x7e6 + RSP + CR2: 0000000000000000 + ---[ end trace d82015255d4a5d8d ]--- + + Basically, this is a backport of a libgcrypt patch: + + http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=patch;h=6e1adb05d290aeeb1c230c763970695f4a538526 + + Fixes: cdec9cb5167a ("crypto: GnuPG based MPI lib - source files (part 1)") + Signed-off-by: Andrey Ryabinin + Signed-off-by: David Howells + cc: Dmitry Kasatkin + cc: linux-ima-devel@lists.sourceforge.net + cc: stable@vger.kernel.org + Signed-off-by: James Morris + + lib/mpi/mpi-pow.c | 7 ++++++- + 1 file changed, 6 insertions(+), 1 deletion(-) + +commit 218b2fc710bd61f32c7c0cf4556aa628bccf0382 +Author: Andrey Ryabinin +Date: Thu Nov 24 13:23:03 2016 +0000 + + X.509: Fix double free in x509_cert_parse() [ver #3] + + We shouldn't free cert->pub->key in x509_cert_parse() because + x509_free_certificate() also does this: + BUG: Double free or freeing an invalid pointer + ... + Call Trace: + [] dump_stack+0x63/0x83 + [] kasan_object_err+0x21/0x70 + [] kasan_report_double_free+0x49/0x60 + [] kasan_slab_free+0x9d/0xc0 + [] kfree+0x8a/0x1a0 + [] public_key_free+0x1f/0x30 + [] x509_free_certificate+0x24/0x90 + [] x509_cert_parse+0x2bc/0x300 + [] x509_key_preparse+0x3e/0x330 + [] asymmetric_key_preparse+0x6f/0x100 + [] key_create_or_update+0x260/0x5f0 + [] SyS_add_key+0x199/0x2a0 + [] entry_SYSCALL_64_fastpath+0x1e/0xad + Object at ffff880110bd1900, in cache kmalloc-512 size: 512 + .... + Freed: + PID = 2579 + [] save_stack_trace+0x1b/0x20 + [] save_stack+0x46/0xd0 + [] kasan_slab_free+0x73/0xc0 + [] kfree+0x8a/0x1a0 + [] x509_cert_parse+0x2a3/0x300 + [] x509_key_preparse+0x3e/0x330 + [] asymmetric_key_preparse+0x6f/0x100 + [] key_create_or_update+0x260/0x5f0 + [] SyS_add_key+0x199/0x2a0 + [] entry_SYSCALL_64_fastpath+0x1e/0xad + + Fixes: db6c43bd2132 ("crypto: KEYS: convert public key and digsig asym to the akcipher api") + Signed-off-by: Andrey Ryabinin + Cc: + Signed-off-by: David Howells + Signed-off-by: James Morris + + crypto/asymmetric_keys/x509_cert_parser.c | 1 - + 1 file changed, 1 deletion(-) + +commit 7ab38a1d2f20a0ee1646c61f69c5628868e36e1c +Author: Brad Spengler +Date: Fri Nov 25 15:04:31 2016 -0500 + + Mark RANDSTRUCT as depending on GCC_PLUGINS + + grsecurity/Kconfig | 1 + + 1 file changed, 1 insertion(+) + +commit 4b779f90caef66bc904533a068e82ed7929a741f +Author: Brad Spengler +Date: Wed Nov 23 22:22:22 2016 -0500 + + whitespace cleanup + + mm/usercopy.c | 6 +++--- + 1 file changed, 3 insertions(+), 3 deletions(-) + +commit fa8c4d8069e8a83b3a30bedbb7b5281cc035722e +Author: Brad Spengler +Date: Wed Nov 23 21:36:42 2016 -0500 + + Fix regression on i386 KERNEXEC introduced by KSPP ripoff of USERCOPY + + mm/usercopy.c | 9 +++++++++ + 1 file changed, 9 insertions(+) + +commit 7bde68e909b1592b4de453d16d9efd544fdcf5d7 +Merge: 104123c 41ec71c +Author: Brad Spengler +Date: Wed Nov 23 19:59:44 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 41ec71c4866375c87ea6d28341bfb980ec5805f3 +Author: Brad Spengler +Date: Wed Nov 23 19:58:53 2016 -0500 + + Update to pax-linux-4.8.10-test5.patch: + - worked around a false positive initify report with KMEMCHECK, reported by spender + - fixed a compile error of the initify plugin with gcc 4.5 + - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender + - worked around a false positive initify report with KMEMCHECK, reported by spender + - fixed a compile error of the initify plugin with gcc 4.5 + - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender + + fs/exofs/super.c | 7 +- + kernel/trace/trace_printk.c | 11 +- + net/netfilter/nf_log.c | 2 +- + .../size_overflow_plugin/size_overflow.h | 8 +- + .../size_overflow_plugin/size_overflow_debug.c | 4 +- + .../size_overflow_plugin/size_overflow_ipa.c | 143 ++++++++++++++------- + .../size_overflow_plugin/size_overflow_plugin.c | 2 +- + .../size_overflow_plugin_hash.c | 40 +++--- + .../size_overflow_plugin/size_overflow_transform.c | 6 +- + 9 files changed, 136 insertions(+), 87 deletions(-) + +commit 104123c7083b4b405c3d94e5cbcf8d82a3c1bf3b +Author: Joerg Roedel +Date: Wed Sep 14 11:41:59 2016 +0200 + + iommu/amd: Don't put completion-wait semaphore on stack + + The semaphore used by the AMD IOMMU to signal command + completion lived on the stack until now, which was safe as + the driver busy-waited on the semaphore with IRQs disabled, + so the stack can't go away under the driver. + + But the recently introduced vmap-based stacks break this as + the physical address of the semaphore can't be determinded + easily anymore. The driver used the __pa() macro, but that + only works in the direct-mapping. The result were + Completion-Wait timeout errors seen by the IOMMU driver, + breaking system boot. + + Since putting the semaphore on the stack is bad design + anyway, move the semaphore into 'struct amd_iommu'. It is + protected by the per-iommu lock and now in the direct + mapping again. This fixes the Completion-Wait timeout errors + and makes AMD IOMMU systems boot again with vmap-based + stacks enabled. + + Reported-by: Borislav Petkov + Signed-off-by: Joerg Roedel + Cc: H. Peter Anvin + Cc: Linus Torvalds + Cc: Peter Zijlstra + Cc: Thomas Gleixner + Signed-off-by: Ingo Molnar + + drivers/iommu/amd_iommu.c | 51 ++++++++++++++++++++++++++++------------- + drivers/iommu/amd_iommu_types.h | 2 ++ + 2 files changed, 37 insertions(+), 16 deletions(-) + +commit fb4681fbb3ac4fbfc38c4d878a769d9521b2cadc +Merge: 5c7c04f7 2eb064c +Author: Brad Spengler +Date: Mon Nov 21 07:32:06 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 2eb064cd06070c433afb5bbe06f2912c6fe4c0ca +Merge: ec40a67 cf5ae29 +Author: Brad Spengler +Date: Mon Nov 21 07:31:48 2016 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit 5c7c04f7c8fcb7a3730b34db41a0842ef0dbed51 +Author: Brad Spengler +Date: Sat Nov 19 19:50:51 2016 -0500 + + compile fix + + drivers/platform/x86/toshiba-wmi.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 05eb3d0ec6643c60f794937ba562fea97f5be897 +Author: Brad Spengler +Date: Sat Nov 19 19:32:09 2016 -0500 + + compile fix + + net/netfilter/nf_log.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit fb9517eef2f4321b99e1427728ea81e7beb6709e +Author: Brad Spengler +Date: Sat Nov 19 19:26:19 2016 -0500 + + compile fix + + drivers/platform/x86/toshiba-wmi.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit d7be8fc340893cb7a61f295adf357433684c1412 +Author: Brad Spengler +Date: Sat Nov 19 18:50:43 2016 -0500 + + Fix an instance of DMA on stack reported by jotik + + drivers/tty/hvc/hvc_console.c | 13 +++++++++++-- + 1 file changed, 11 insertions(+), 2 deletions(-) + +commit 491d119de68bd80666a5e0c9a45538b03a7e0359 +Merge: d06ab17 ec40a67 +Author: Brad Spengler +Date: Sat Nov 19 09:49:17 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit ec40a67f38da6771cc50d21b8bdfef7fe85c13f9 +Merge: d10440d 8765773 +Author: Brad Spengler +Date: Sat Nov 19 09:48:59 2016 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit d06ab1776f143f4c0f040b37b5d4be02fb4c2b2f +Author: Brad Spengler +Date: Wed Nov 16 20:06:47 2016 -0500 + + Move location of GRKERNSEC_BRUTE call, otherwise on systems with suid + dumping enabled, the crash of a suid/fscapped binary will not produce a + coredump as a SIGKILL to the other threads of the process will trigger + a group exit. Thanks to Michael Hu and Meenakshi Selvaraj for the report! + + fs/coredump.c | 6 +++--- + 1 file changed, 3 insertions(+), 3 deletions(-) + +commit 2deb6e90bf515a547273218c9e5e80362cedf5f4 +Merge: 538290f d10440d +Author: Brad Spengler +Date: Tue Nov 15 07:22:21 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit d10440da199a8c4601cf572c85c240b391d7ff1c +Author: Brad Spengler +Date: Tue Nov 15 07:21:39 2016 -0500 + + Forward-port PaX INITIFY updates: + - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender + - fixed a copy-paste error in the previous initify compile error fix + + scripts/gcc-plugins/initify_plugin.c | 7 +++---- + 1 file changed, 3 insertions(+), 4 deletions(-) + +commit 538290f125d86e96ca1cb58ec6b6dc42c6df94f5 +Merge: 29790c8 0651bb9 +Author: Brad Spengler +Date: Tue Nov 15 07:16:37 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 0651bb9a29497614f2ac8907576e13c25d14417d +Merge: 3dccfc8 61385cc +Author: Brad Spengler +Date: Tue Nov 15 07:16:23 2016 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit 29790c808b36fed3643adb45a52ddd1eaf215d5a +Merge: 884f7d7 3dccfc8 +Author: Brad Spengler +Date: Mon Nov 14 21:55:00 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 3dccfc8eb94c31bb44f90f2d5673867d47ceeae1 +Author: Brad Spengler +Date: Mon Nov 14 21:53:56 2016 -0500 + + Forward-ported PaX updates (so all patches can be released tonight): + - worked around a false positive initify report with KMEMCHECK, reported by spender + - fixed a compile error of the initify plugin with gcc 4.5 + + lib/Kconfig.kmemcheck | 1 + + scripts/gcc-plugins/initify_plugin.c | 8 ++++++++ + 2 files changed, 9 insertions(+) + +commit 884f7d7137f2cb388491c398a22b555c9e04bd3b +Author: Brad Spengler +Date: Mon Nov 14 08:52:36 2016 -0500 + + re-enable INITIFY + + security/Kconfig | 1 - + 1 file changed, 1 deletion(-) + +commit 1199c8fee72e0204eef6e517acf1d17e1edb35d0 +Author: Brad Spengler +Date: Sat Nov 12 09:28:52 2016 -0500 + + always clear after restore + + kernel/power/snapshot.c | 2 -- + 1 file changed, 2 deletions(-) + +commit 6ee3a03e6b4610d3a4c8536222e613c9381d310a +Author: Brad Spengler +Date: Sat Nov 12 07:48:59 2016 -0500 + + Remove duplicate function definition caused by bad git merge + Thanks to Toralf Foerster for the report + + kernel/power/snapshot.c | 20 -------------------- + 1 file changed, 20 deletions(-) + +commit 972fc7c4ab01bed5011f92621c0235a29b964321 +Merge: b797a7f 179609c +Author: Brad Spengler +Date: Thu Nov 10 21:30:42 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 179609c35bcb2c28967e27dd71850a64dd8d2457 +Author: Brad Spengler +Date: Thu Nov 10 21:28:09 2016 -0500 + + Update to pax-linux-4.8.7-test3.patch + + Makefile | 5 +- + arch/x86/kernel/alternative.c | 2 + + arch/x86/kernel/cpu/intel.c | 6 + + arch/x86/kernel/tsc.c | 3 + + .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +- + .../gcc-plugins/size_overflow_plugin/e_fields.data | 240 ++++++++++++++++--- + .../gcc-plugins/size_overflow_plugin/e_fns.data | 262 +++++++++++++++++++-- + .../gcc-plugins/size_overflow_plugin/e_vars.data | 3 + + 8 files changed, 467 insertions(+), 59 deletions(-) + +commit b797a7f8f1bd6dd882c302108d3e0e24eec4eb52 +Merge: c65bef9 61c5e35 +Author: Brad Spengler +Date: Thu Nov 10 18:47:19 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 61c5e357c8e096078f3087cc1c9945311580ef58 +Merge: 26e177d 567aeca +Author: Brad Spengler +Date: Thu Nov 10 18:47:09 2016 -0500 + + Merge branch 'linux-4.8.y' into pax-test + +commit c65bef9442a61a12256456658a6e3a3aa6f0017c +Author: Brad Spengler +Date: Wed Nov 9 17:22:04 2016 -0500 + + Add SLAB_USERCOPY backward compatibility for out of tree modules + + include/linux/slab.h | 7 +++++++ + mm/slab_common.c | 3 ++- + 2 files changed, 9 insertions(+), 1 deletion(-) + +commit 9f7c67696110c732bc080f27629a93c652aa6784 +Merge: 8c2ed61 26e177d +Author: Brad Spengler +Date: Wed Nov 9 17:13:02 2016 -0500 + + Merge branch 'pax-test' into grsec-test + +commit 26e177df8561bd7b261090dcce16f8bc5a166e43 +Author: Brad Spengler +Date: Wed Nov 9 17:11:43 2016 -0500 + + Update to pax-linux-4.8.6-test2.patch: + - fixed resume regression on X86 caused by the recent constification of boot_cpu_data, reported by Joe Gabinsky (https://bugs.archlinux.org/task/51767) + - worked around a compile error with gcc enforced PIE, reported by Carlos Carvalho (https://forums.grsecurity.net/viewtopic.php?f=3&t=4607) + - fixed a latent entropy compile error that triggered on arm, reported by spender + + Makefile | 2 ++ + arch/x86/include/asm/irqflags.h | 2 ++ + arch/x86/include/asm/uaccess_32.h | 3 +++ + arch/x86/include/asm/uaccess_64.h | 4 ++++ + arch/x86/kernel/acpi/wakeup_32.S | 2 ++ + arch/x86/kernel/acpi/wakeup_64.S | 2 ++ + arch/x86/kernel/cpu/common.c | 6 ++++++ + arch/x86/kernel/vm86_32.c | 6 ++---- + arch/x86/power/hibernate_asm_32.S | 2 ++ + arch/x86/power/hibernate_asm_64.S | 2 ++ + fs/pstore/ftrace.c | 1 + + kernel/events/hw_breakpoint.c | 1 + + mm/slab.c | 14 +++++++------- + scripts/gcc-plugins/latent_entropy_plugin.c | 4 ++-- + scripts/gcc-plugins/size_overflow_plugin/disable.data | 3 +++ + scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 5 +---- + 16 files changed, 42 insertions(+), 17 deletions(-) + +commit 8c2ed61b048133cef4d19cbcfad489c5229c6d85 +Author: Brad Spengler +Date: Wed Nov 9 17:08:54 2016 -0500 + + re-enable latent_entropy on ARM + + security/Kconfig | 1 - + 1 file changed, 1 deletion(-) + +commit f111a022d48483a796d7f6d170e5165fa17c32aa +Author: Brad Spengler +Date: Tue Nov 8 21:10:00 2016 -0500 + + Update size_overflow hash tables + + scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 + + scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 + + 2 files changed, 2 insertions(+) + +commit f4e7a9c6e5c14a7d9765191e4fdae902e777a62b +Author: Brad Spengler +Date: Tue Nov 8 20:39:56 2016 -0500 + + Update size_overflow hash table + + .../gcc-plugins/size_overflow_plugin/e_fields.data | 87 ++++++++++++++++++---- + .../gcc-plugins/size_overflow_plugin/e_fns.data | 81 +++++++++++++++++--- + 2 files changed, 143 insertions(+), 25 deletions(-) + +commit f3a2f418e4c8c9e7a3c8e44994a9b789b755f690 +Author: Brad Spengler +Date: Tue Nov 8 20:27:26 2016 -0500 + + Update size_overflow hash table + + scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 + + scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 + + 2 files changed, 2 insertions(+) + +commit 7429f39d5af5c7c6744dadbc8cef6fb09bba0378 +Author: Brad Spengler +Date: Tue Nov 8 20:22:07 2016 -0500 + + compile fix + + security/Kconfig | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 2c1be792d3b1eced5c977f431b97a6f358257c7d +Author: Brad Spengler +Date: Tue Nov 8 20:15:52 2016 -0500 + + Disable LATENT_ENTROPY on ARM temporarily + + security/Kconfig | 1 + + 1 file changed, 1 insertion(+) + +commit 5baa2459453f698c59713d66c19a35ceb08c6423 +Author: Brad Spengler +Date: Tue Nov 8 19:28:11 2016 -0500 + + Update size_overflow hash tables + + .../gcc-plugins/size_overflow_plugin/e_fields.data | 19 +++++++++-- + .../gcc-plugins/size_overflow_plugin/e_fns.data | 38 ++++++++++++++++++++-- + .../gcc-plugins/size_overflow_plugin/e_vars.data | 2 ++ + 3 files changed, 55 insertions(+), 4 deletions(-) + +commit e6ff4162464e018c08a58689f60664f96786a4e0 +Author: Brad Spengler +Date: Tue Nov 8 19:23:13 2016 -0500 + + Update size_overflow hash tables + + .../gcc-plugins/size_overflow_plugin/e_fields.data | 132 +++++++++++++++++--- + .../gcc-plugins/size_overflow_plugin/e_fns.data | 135 +++++++++++++++++++-- + .../gcc-plugins/size_overflow_plugin/e_vars.data | 1 + + 3 files changed, 243 insertions(+), 25 deletions(-) + +commit ee26614f6745609f79b28620130afa73b2c86ff8 +Author: Brad Spengler +Date: Tue Nov 8 19:10:38 2016 -0500 + + Update size_overflow hash table + + scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 8 ++++++++ + 1 file changed, 8 insertions(+) + +commit d3291c0dc6f25e59c8c402b66416cf0f4f6dddb7 +Author: Brad Spengler +Date: Tue Nov 8 19:03:02 2016 -0500 + + Initial import of grsecurity 3.1 for Linux 4.8.6 + + Documentation/dontdiff | 2 + + Documentation/kernel-parameters.txt | 6 + + Documentation/sysctl/kernel.txt | 15 + + Makefile | 8 +- + arch/alpha/include/asm/cache.h | 4 +- + arch/alpha/kernel/osf_sys.c | 12 +- + arch/arc/Kconfig | 1 + + arch/arm/Kconfig | 2 + + arch/arm/Kconfig.debug | 1 + + arch/arm/include/asm/cacheflush.h | 2 +- + arch/arm/include/asm/thread_info.h | 7 +- + arch/arm/kernel/entry-common.S | 8 +- + arch/arm/kernel/process.c | 4 +- + arch/arm/kernel/ptrace.c | 9 + + arch/arm/kernel/traps.c | 7 +- + arch/arm/mm/Kconfig | 4 +- + arch/arm/mm/fault.c | 40 +- + arch/arm/mm/mmap.c | 8 +- + arch/arm/net/bpf_jit_32.c | 51 +- + arch/arm64/Kconfig.debug | 1 + + arch/arm64/include/asm/atomic.h | 2 + + arch/arm64/include/asm/cache.h | 2 + + arch/arm64/include/asm/pgtable.h | 3 + + arch/avr32/include/asm/cache.h | 4 +- + arch/blackfin/Kconfig.debug | 1 + + arch/blackfin/include/asm/cache.h | 3 +- + arch/cris/include/arch-v10/arch/cache.h | 3 +- + arch/cris/include/arch-v32/arch/cache.h | 3 +- + arch/frv/include/asm/cache.h | 3 +- + arch/frv/mm/elf-fdpic.c | 4 +- + arch/hexagon/include/asm/cache.h | 6 +- + arch/ia64/Kconfig | 1 + + arch/ia64/include/asm/cache.h | 3 +- + arch/ia64/kernel/sys_ia64.c | 2 + + arch/ia64/mm/hugetlbpage.c | 2 + + arch/m32r/include/asm/cache.h | 4 +- + arch/m68k/include/asm/cache.h | 4 +- + arch/m68k/kernel/time.c | 1 + + arch/metag/mm/hugetlbpage.c | 1 + + arch/microblaze/include/asm/cache.h | 3 +- + arch/mips/Kconfig | 1 + + arch/mips/include/asm/thread_info.h | 11 +- + arch/mips/kernel/irq.c | 3 + + arch/mips/kernel/ptrace.c | 9 + + arch/mips/mm/mmap.c | 4 +- + arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +- + arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +- + arch/openrisc/include/asm/cache.h | 4 +- + arch/parisc/include/asm/cache.h | 3 + + arch/parisc/kernel/sys_parisc.c | 4 + + arch/powerpc/Kconfig | 1 + + arch/powerpc/include/asm/thread_info.h | 5 +- + arch/powerpc/kernel/Makefile | 2 + + arch/powerpc/kernel/irq.c | 3 + + arch/powerpc/kernel/process.c | 10 +- + arch/powerpc/kernel/ptrace.c | 15 + + arch/powerpc/kernel/traps.c | 5 + + arch/powerpc/mm/slice.c | 2 +- + arch/s390/Kconfig.debug | 1 + + arch/s390/include/asm/cache.h | 4 +- + arch/score/include/asm/cache.h | 4 +- + arch/sh/include/asm/cache.h | 3 +- + arch/sh/mm/mmap.c | 6 +- + arch/sparc/include/asm/thread_info_64.h | 8 +- + arch/sparc/kernel/process_32.c | 6 +- + arch/sparc/kernel/process_64.c | 8 +- + arch/sparc/kernel/ptrace_64.c | 14 + + arch/sparc/kernel/sys_sparc_64.c | 8 +- + arch/sparc/kernel/syscalls.S | 8 +- + arch/sparc/kernel/traps_32.c | 8 +- + arch/sparc/kernel/traps_64.c | 28 +- + arch/sparc/kernel/unaligned_64.c | 2 +- + arch/sparc/mm/fault_64.c | 2 +- + arch/sparc/mm/hugetlbpage.c | 15 +- + arch/tile/Kconfig | 1 + + arch/tile/include/asm/cache.h | 3 +- + arch/tile/mm/hugetlbpage.c | 2 + + arch/unicore32/include/asm/cache.h | 6 +- + arch/x86/Kconfig | 21 + + arch/x86/Kconfig.debug | 2 + + arch/x86/entry/common.c | 14 + + arch/x86/entry/entry_32.S | 2 +- + arch/x86/entry/entry_64.S | 2 +- + arch/x86/ia32/ia32_aout.c | 2 + + arch/x86/include/asm/floppy.h | 20 +- + arch/x86/include/asm/fpu/types.h | 69 +- + arch/x86/include/asm/io.h | 2 +- + arch/x86/include/asm/page.h | 12 +- + arch/x86/include/asm/paravirt_types.h | 21 +- + arch/x86/include/asm/processor.h | 4 +- + arch/x86/include/asm/thread_info.h | 6 +- + arch/x86/kernel/dumpstack.c | 8 +- + arch/x86/kernel/dumpstack_32.c | 1 + + arch/x86/kernel/ioport.c | 13 + + arch/x86/kernel/irq_32.c | 3 + + arch/x86/kernel/irq_64.c | 7 +- + arch/x86/kernel/ldt.c | 18 + + arch/x86/kernel/msr.c | 12 + + arch/x86/kernel/sys_i386_32.c | 9 +- + arch/x86/kernel/sys_x86_64.c | 8 +- + arch/x86/kernel/traps.c | 5 + + arch/x86/kernel/verify_cpu.S | 1 + + arch/x86/kernel/vm86_32.c | 15 + + arch/x86/mm/fault.c | 12 +- + arch/x86/mm/hugetlbpage.c | 15 +- + arch/x86/mm/init.c | 51 +- + arch/x86/mm/init_32.c | 6 +- + arch/x86/mm/mmap.c | 16 +- + arch/x86/net/bpf_jit_comp.c | 4 + + arch/x86/xen/Kconfig | 1 + + arch/xtensa/variants/dc232b/include/variant/core.h | 2 +- + arch/xtensa/variants/fsf/include/variant/core.h | 3 +- + crypto/scatterwalk.c | 10 +- + drivers/acpi/acpica/hwxfsleep.c | 11 +- + drivers/acpi/custom_method.c | 4 + + drivers/block/cciss.h | 30 +- + drivers/block/smart1,2.h | 40 +- + drivers/char/Kconfig | 4 +- + drivers/char/mem.c | 19 +- + drivers/char/random.c | 3 - + drivers/cpufreq/sparc-us3-cpufreq.c | 2 - + drivers/firewire/ohci.c | 4 + + drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +- + .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +- + drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +- + drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +- + .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +- + .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +- + drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +- + drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +- + drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +- + drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +- + drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +- + drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +- + drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +- + drivers/infiniband/hw/nes/nes_cm.c | 22 +- + drivers/iommu/amd_iommu.c | 14 +- + drivers/isdn/gigaset/bas-gigaset.c | 32 +- + drivers/isdn/gigaset/ser-gigaset.c | 32 +- + drivers/isdn/gigaset/usb-gigaset.c | 32 +- + drivers/isdn/i4l/isdn_concap.c | 6 +- + drivers/isdn/i4l/isdn_x25iface.c | 16 +- + drivers/md/bcache/Kconfig | 1 + + drivers/md/raid5.c | 8 + + drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +- + .../media/platform/mtk-vcodec/venc/venc_h264_if.c | 8 +- + .../media/platform/mtk-vcodec/venc/venc_vp8_if.c | 8 +- + drivers/media/platform/sti/c8sectpfe/Kconfig | 1 + + drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +- + drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +- + drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +- + drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +- + drivers/message/fusion/mptbase.c | 9 + + drivers/misc/sgi-xp/xp_main.c | 12 +- + drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +- + drivers/net/wan/lmc/lmc_media.c | 97 +- + drivers/net/wan/z85230.c | 24 +- + drivers/net/wireless/ath/ath9k/Kconfig | 1 - + drivers/pci/proc.c | 9 + + drivers/platform/x86/asus-wmi.c | 12 + + drivers/rtc/rtc-dev.c | 3 + + drivers/scsi/bfa/bfa_fcs.c | 19 +- + drivers/scsi/bfa/bfa_fcs_lport.c | 29 +- + drivers/scsi/bfa/bfa_modules.h | 12 +- + drivers/scsi/hpsa.h | 40 +- + drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +- + drivers/staging/wilc1000/host_interface.h | 1 + + drivers/staging/wilc1000/wilc_spi.c | 1 + + drivers/tty/sysrq.c | 2 +- + drivers/tty/tty_io.c | 4 + + drivers/tty/vt/keyboard.c | 22 +- + drivers/usb/core/hub.c | 5 + + drivers/usb/gadget/function/f_uac1.c | 1 + + drivers/usb/gadget/function/u_uac1.c | 1 + + drivers/usb/host/hwa-hc.c | 9 +- + drivers/usb/usbip/vhci_sysfs.c | 2 +- + drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +- + drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +- + drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +- + drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++---- + drivers/xen/xenfs/xenstored.c | 5 + + firmware/Makefile | 2 + + firmware/WHENCE | 20 +- + firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++ + firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++ + fs/attr.c | 4 + + fs/autofs4/waitq.c | 9 + + fs/binfmt_aout.c | 7 + + fs/binfmt_elf.c | 40 +- + fs/compat.c | 20 +- + fs/coredump.c | 17 +- + fs/dcache.c | 5 +- + fs/debugfs/inode.c | 19 +- + fs/exec.c | 159 +- + fs/ext2/balloc.c | 4 +- + fs/ext2/super.c | 8 +- + fs/ext4/balloc.c | 4 +- + fs/fcntl.c | 4 + + fs/fhandle.c | 3 +- + fs/file.c | 4 + + fs/filesystems.c | 4 + + fs/fs_struct.c | 20 +- + fs/hugetlbfs/inode.c | 5 +- + fs/inode.c | 8 +- + fs/kernfs/dir.c | 6 + + fs/mount.h | 4 +- + fs/namei.c | 290 +- + fs/namespace.c | 24 + + fs/open.c | 38 + + fs/overlayfs/super.c | 6 +- + fs/pipe.c | 2 +- + fs/posix_acl.c | 15 +- + fs/proc/Kconfig | 10 +- + fs/proc/array.c | 67 +- + fs/proc/base.c | 193 +- + fs/proc/cmdline.c | 4 + + fs/proc/devices.c | 4 + + fs/proc/fd.c | 13 +- + fs/proc/generic.c | 64 + + fs/proc/inode.c | 17 + + fs/proc/internal.h | 18 +- + fs/proc/interrupts.c | 4 + + fs/proc/kcore.c | 3 + + fs/proc/proc_net.c | 31 + + fs/proc/proc_sysctl.c | 50 +- + fs/proc/root.c | 8 + + fs/proc/stat.c | 69 +- + fs/proc/task_mmu.c | 87 +- + fs/proc/task_nommu.c | 2 +- + fs/readdir.c | 19 + + fs/reiserfs/item_ops.c | 24 +- + fs/reiserfs/super.c | 4 + + fs/select.c | 2 + + fs/seq_file.c | 31 +- + fs/stat.c | 20 +- + fs/sysfs/dir.c | 30 +- + fs/utimes.c | 8 + + fs/xattr.c | 26 +- + fs/xfs/xfs_ioctl.c | 6 + + grsecurity/Kconfig | 1205 ++++ + grsecurity/Makefile | 54 + + grsecurity/gracl.c | 2773 +++++++++ + grsecurity/gracl_alloc.c | 105 + + grsecurity/gracl_cap.c | 96 + + grsecurity/gracl_compat.c | 269 + + grsecurity/gracl_fs.c | 448 ++ + grsecurity/gracl_ip.c | 387 ++ + grsecurity/gracl_learn.c | 209 + + grsecurity/gracl_policy.c | 1784 ++++++ + grsecurity/gracl_res.c | 74 + + grsecurity/gracl_segv.c | 306 + + grsecurity/gracl_shm.c | 40 + + grsecurity/grsec_chdir.c | 19 + + grsecurity/grsec_chroot.c | 506 ++ + grsecurity/grsec_disabled.c | 445 ++ + grsecurity/grsec_exec.c | 188 + + grsecurity/grsec_fifo.c | 26 + + grsecurity/grsec_fork.c | 23 + + grsecurity/grsec_init.c | 294 + + grsecurity/grsec_ipc.c | 48 + + grsecurity/grsec_link.c | 65 + + grsecurity/grsec_log.c | 340 + + grsecurity/grsec_mem.c | 48 + + grsecurity/grsec_mount.c | 65 + + grsecurity/grsec_pax.c | 47 + + grsecurity/grsec_proc.c | 20 + + grsecurity/grsec_ptrace.c | 30 + + grsecurity/grsec_sig.c | 248 + + grsecurity/grsec_sock.c | 244 + + grsecurity/grsec_sysctl.c | 497 ++ + grsecurity/grsec_time.c | 16 + + grsecurity/grsec_tpe.c | 78 + + grsecurity/grsec_tty.c | 18 + + grsecurity/grsec_usb.c | 15 + + grsecurity/grsum.c | 56 + + include/linux/binfmts.h | 5 +- + include/linux/capability.h | 8 + + include/linux/cdev.h | 2 +- + include/linux/compiler-gcc.h | 5 + + include/linux/compiler.h | 8 + + include/linux/cred.h | 8 +- + include/linux/dcache.h | 5 +- + include/linux/debugfs.h | 2 +- + include/linux/fs.h | 26 +- + include/linux/fs_struct.h | 2 +- + include/linux/fsnotify.h | 6 + + include/linux/gracl.h | 342 ++ + include/linux/gracl_compat.h | 156 + + include/linux/gralloc.h | 9 + + include/linux/grdefs.h | 140 + + include/linux/grinternal.h | 231 + + include/linux/grmsg.h | 120 + + include/linux/grsecurity.h | 259 + + include/linux/grsock.h | 19 + + include/linux/ipc.h | 2 +- + include/linux/ipc_namespace.h | 2 +- + include/linux/kallsyms.h | 18 +- + include/linux/key-type.h | 4 +- + include/linux/kmod.h | 7 +- + include/linux/kobject.h | 2 +- + include/linux/lsm_hooks.h | 4 +- + include/linux/mm.h | 12 + + include/linux/mm_types.h | 4 +- + include/linux/module.h | 5 +- + include/linux/mount.h | 2 +- + include/linux/msg.h | 2 +- + include/linux/netfilter/xt_gradm.h | 9 + + include/linux/path.h | 4 +- + include/linux/perf_event.h | 13 +- + include/linux/pid_namespace.h | 2 +- + include/linux/printk.h | 3 +- + include/linux/proc_fs.h | 22 +- + include/linux/proc_ns.h | 2 +- + include/linux/rbtree_augmented.h | 4 +- + include/linux/scatterlist.h | 12 +- + include/linux/sched.h | 133 +- + include/linux/security.h | 1 + + include/linux/sem.h | 2 +- + include/linux/seq_file.h | 5 + + include/linux/shm.h | 6 +- + include/linux/skbuff.h | 3 + + include/linux/slab.h | 9 - + include/linux/sysctl.h | 8 +- + include/linux/tty.h | 2 +- + include/linux/tty_driver.h | 4 +- + include/linux/uidgid.h | 6 + + include/linux/user_namespace.h | 2 +- + include/linux/utsname.h | 2 +- + include/linux/vermagic.h | 16 +- + include/linux/vmalloc.h | 11 + + include/net/af_unix.h | 2 +- + include/net/ip.h | 2 +- + include/net/neighbour.h | 2 +- + include/net/net_namespace.h | 2 +- + include/net/sock.h | 2 +- + include/trace/events/fs.h | 53 + + init/Kconfig | 7 +- + init/main.c | 37 + + ipc/mqueue.c | 1 + + ipc/msg.c | 3 +- + ipc/msgutil.c | 4 +- + ipc/sem.c | 3 +- + ipc/shm.c | 26 +- + ipc/util.c | 6 + + kernel/bpf/syscall.c | 10 +- + kernel/capability.c | 31 +- + kernel/cgroup.c | 5 +- + kernel/compat.c | 1 + + kernel/configs.c | 11 + + kernel/cred.c | 112 +- + kernel/events/core.c | 14 +- + kernel/exit.c | 7 + + kernel/fork.c | 93 +- + kernel/futex.c | 4 +- + kernel/kallsyms.c | 9 + + kernel/kcmp.c | 4 + + kernel/kexec_core.c | 2 +- + kernel/kmod.c | 96 +- + kernel/kprobes.c | 9 +- + kernel/ksysfs.c | 2 + + kernel/locking/lockdep_proc.c | 10 +- + kernel/module.c | 108 +- + kernel/panic.c | 6 +- + kernel/pid.c | 18 +- + kernel/power/Kconfig | 1 + + kernel/power/snapshot.c | 20 + + kernel/printk/printk.c | 7 +- + kernel/ptrace.c | 50 +- + kernel/resource.c | 10 + + kernel/sched/core.c | 16 +- + kernel/sched/debug.c | 4 + + kernel/signal.c | 37 +- + kernel/sys.c | 64 +- + kernel/sysctl.c | 174 +- + kernel/taskstats.c | 6 + + kernel/time/posix-timers.c | 8 + + kernel/time/time.c | 5 + + kernel/time/timekeeping.c | 3 + + kernel/time/timer_list.c | 13 +- + kernel/time/timer_stats.c | 10 +- + kernel/trace/Kconfig | 6 + + kernel/trace/trace_syscalls.c | 8 + + kernel/user_namespace.c | 15 + + lib/Kconfig.debug | 11 +- + lib/is_single_threaded.c | 3 + + lib/list_debug.c | 65 +- + lib/nlattr.c | 2 + + lib/rbtree.c | 4 +- + lib/vsprintf.c | 42 +- + localversion-grsec | 1 + + mm/Kconfig | 8 +- + mm/Kconfig.debug | 1 + + mm/filemap.c | 1 + + mm/kmemleak.c | 4 +- + mm/memory.c | 2 +- + mm/mempolicy.c | 12 +- + mm/migrate.c | 3 +- + mm/mlock.c | 9 + + mm/mmap.c | 116 +- + mm/mprotect.c | 8 + + mm/page_alloc.c | 2 +- + mm/process_vm_access.c | 6 + + mm/shmem.c | 2 +- + mm/slab.c | 14 +- + mm/slab_common.c | 2 +- + mm/slob.c | 12 + + mm/slub.c | 53 +- + mm/usercopy.c | 2 - + mm/util.c | 3 + + mm/vmalloc.c | 94 +- + mm/vmstat.c | 29 +- + net/appletalk/atalk_proc.c | 2 +- + net/atm/lec.c | 6 +- + net/atm/mpoa_caches.c | 43 +- + net/can/bcm.c | 2 +- + net/can/proc.c | 2 +- + net/core/dev_ioctl.c | 7 +- + net/core/filter.c | 8 +- + net/core/net-procfs.c | 17 +- + net/core/pktgen.c | 2 +- + net/core/sock.c | 23 +- + net/core/sysctl_net_core.c | 2 +- + net/decnet/dn_dev.c | 2 +- + net/ipv4/devinet.c | 6 +- + net/ipv4/inet_hashtables.c | 6 + + net/ipv4/ip_input.c | 7 + + net/ipv4/ip_vti.c | 2 +- + net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +- + net/ipv4/route.c | 6 +- + net/ipv4/tcp_input.c | 6 +- + net/ipv4/tcp_ipv4.c | 24 +- + net/ipv4/tcp_minisocks.c | 9 +- + net/ipv4/tcp_timer.c | 11 + + net/ipv4/udp.c | 23 + + net/ipv6/addrconf.c | 13 +- + net/ipv6/proc.c | 2 +- + net/ipv6/tcp_ipv6.c | 23 +- + net/ipv6/udp.c | 7 + + net/ipx/ipx_proc.c | 2 +- + net/irda/irproc.c | 2 +- + net/llc/llc_proc.c | 2 +- + net/netfilter/Kconfig | 10 + + net/netfilter/Makefile | 1 + + net/netfilter/xt_gradm.c | 51 + + net/netfilter/xt_hashlimit.c | 4 +- + net/netfilter/xt_recent.c | 2 +- + net/socket.c | 75 +- + net/sunrpc/Kconfig | 1 + + net/sunrpc/cache.c | 2 +- + net/sunrpc/stats.c | 2 +- + net/unix/af_unix.c | 53 +- + net/vmw_vsock/vmci_transport_notify.c | 30 +- + net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +- + net/x25/sysctl_net_x25.c | 2 +- + net/x25/x25_proc.c | 2 +- + scripts/Makefile.gcc-plugins | 5 + + scripts/gcc-plugins/.gitignore | 1 + + scripts/gcc-plugins/Makefile | 10 + + scripts/gcc-plugins/gen-random-seed.sh | 8 + + scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++ + .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +- + scripts/package/Makefile | 2 +- + scripts/package/mkspec | 41 +- + security/Kconfig | 314 +- + security/apparmor/file.c | 4 +- + security/apparmor/lsm.c | 6 +- + security/commoncap.c | 29 + + security/keys/internal.h | 2 +- + security/tomoyo/file.c | 12 +- + security/tomoyo/mount.c | 4 + + security/tomoyo/tomoyo.c | 20 +- + security/yama/Kconfig | 2 +- + sound/synth/emux/emux_seq.c | 14 +- + sound/usb/line6/driver.c | 40 +- + sound/usb/line6/toneport.c | 12 +- + 475 files changed, 32298 insertions(+), 3053 deletions(-) + +commit 863a7358ccafaadba7ca6d6c7b9dec8232aef6fd +Author: Brad Spengler +Date: Tue Nov 8 18:33:39 2016 -0500 + + Initial import of pax-linux-4.8.6-test1.patch + + Documentation/dontdiff | 49 +- + Documentation/kbuild/makefiles.txt | 39 +- + Documentation/kernel-parameters.txt | 33 + + Makefile | 13 +- + arch/Kconfig | 2 +- + arch/alpha/include/asm/atomic.h | 10 + + arch/alpha/include/asm/elf.h | 7 + + arch/alpha/include/asm/pgalloc.h | 6 + + arch/alpha/include/asm/pgtable.h | 11 + + arch/alpha/kernel/module.c | 2 +- + arch/alpha/kernel/osf_sys.c | 8 +- + arch/alpha/mm/fault.c | 141 +- + arch/arm/Kconfig | 5 +- + arch/arm/boot/compressed/Makefile | 2 + + arch/arm/crypto/sha1_glue.c | 12 +- + arch/arm/crypto/sha1_neon_glue.c | 10 +- + arch/arm/crypto/sha256_glue.c | 13 +- + arch/arm/crypto/sha256_neon_glue.c | 13 +- + arch/arm/crypto/sha512-glue.c | 11 +- + arch/arm/crypto/sha512-neon-glue.c | 11 +- + arch/arm/include/asm/atomic.h | 306 +- + arch/arm/include/asm/cache.h | 4 +- + arch/arm/include/asm/cacheflush.h | 2 +- + arch/arm/include/asm/checksum.h | 14 +- + arch/arm/include/asm/cmpxchg.h | 5 + + arch/arm/include/asm/cpuidle.h | 2 +- + arch/arm/include/asm/domain.h | 43 +- + arch/arm/include/asm/elf.h | 9 +- + arch/arm/include/asm/fncpy.h | 2 + + arch/arm/include/asm/futex.h | 1 + + arch/arm/include/asm/kmap_types.h | 2 +- + arch/arm/include/asm/mach/dma.h | 2 +- + arch/arm/include/asm/mach/map.h | 16 +- + arch/arm/include/asm/outercache.h | 2 +- + arch/arm/include/asm/page.h | 3 +- + arch/arm/include/asm/pgalloc.h | 20 + + arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +- + arch/arm/include/asm/pgtable-2level.h | 3 + + arch/arm/include/asm/pgtable-3level.h | 3 + + arch/arm/include/asm/pgtable.h | 54 +- + arch/arm/include/asm/smp.h | 2 +- + arch/arm/include/asm/string.h | 10 +- + arch/arm/include/asm/thread_info.h | 3 + + arch/arm/include/asm/timex.h | 1 + + arch/arm/include/asm/tls.h | 3 + + arch/arm/include/asm/uaccess.h | 102 +- + arch/arm/include/uapi/asm/ptrace.h | 2 +- + arch/arm/kernel/armksyms.c | 2 +- + arch/arm/kernel/cpuidle.c | 2 +- + arch/arm/kernel/efi.c | 4 +- + arch/arm/kernel/entry-armv.S | 109 +- + arch/arm/kernel/entry-common.S | 40 +- + arch/arm/kernel/entry-header.S | 55 + + arch/arm/kernel/fiq.c | 3 + + arch/arm/kernel/module-plts.c | 7 +- + arch/arm/kernel/module.c | 38 +- + arch/arm/kernel/patch.c | 2 + + arch/arm/kernel/process.c | 86 +- + arch/arm/kernel/reboot.c | 1 + + arch/arm/kernel/setup.c | 20 +- + arch/arm/kernel/signal.c | 35 +- + arch/arm/kernel/smp.c | 2 +- + arch/arm/kernel/tcm.c | 4 +- + arch/arm/kernel/vmlinux.lds.S | 3 +- + arch/arm/kvm/arm.c | 8 +- + arch/arm/lib/copy_page.S | 1 + + arch/arm/lib/csumpartialcopyuser.S | 4 +- + arch/arm/lib/delay.c | 2 +- + arch/arm/lib/uaccess_with_memcpy.c | 4 +- + arch/arm/mach-exynos/suspend.c | 6 +- + arch/arm/mach-mmp/mmp2.c | 4 +- + arch/arm/mach-mmp/pxa910.c | 4 +- + arch/arm/mach-mvebu/coherency.c | 6 +- + arch/arm/mach-mvebu/pmsu.c | 2 +- + arch/arm/mach-omap2/board-n8x0.c | 2 +- + arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +- + arch/arm/mach-omap2/omap-smp.c | 1 + + arch/arm/mach-omap2/omap_device.c | 4 +- + arch/arm/mach-omap2/omap_device.h | 4 +- + arch/arm/mach-omap2/omap_hwmod.c | 4 +- + arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +- + arch/arm/mach-omap2/wd_timer.c | 6 +- + arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +- + arch/arm/mach-shmobile/platsmp-apmu.c | 5 +- + arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +- + arch/arm/mach-tegra/irq.c | 1 + + arch/arm/mach-ux500/pm.c | 1 + + arch/arm/mach-zynq/platsmp.c | 1 + + arch/arm/mm/Kconfig | 6 +- + arch/arm/mm/alignment.c | 24 +- + arch/arm/mm/cache-l2x0.c | 2 +- + arch/arm/mm/context.c | 10 +- + arch/arm/mm/fault.c | 160 + + arch/arm/mm/fault.h | 12 + + arch/arm/mm/init.c | 39 + + arch/arm/mm/ioremap.c | 4 +- + arch/arm/mm/mmap.c | 36 +- + arch/arm/mm/mmu.c | 162 +- + arch/arm/net/bpf_jit_32.c | 3 + + arch/arm/plat-iop/setup.c | 2 +- + arch/arm/plat-omap/sram.c | 2 + + arch/arm64/Kconfig | 1 + + arch/arm64/crypto/sha1-ce-glue.c | 12 +- + arch/arm64/include/asm/atomic.h | 13 + + arch/arm64/include/asm/cache.h | 4 +- + arch/arm64/include/asm/percpu.h | 8 +- + arch/arm64/include/asm/pgalloc.h | 10 + + arch/arm64/include/asm/pgtable.h | 3 + + arch/arm64/include/asm/processor.h | 7 + + arch/arm64/include/asm/string.h | 24 +- + arch/arm64/include/asm/uaccess.h | 10 + + arch/arm64/kernel/hibernate.c | 14 +- + arch/arm64/kernel/probes/decode-insn.c | 4 +- + arch/arm64/kernel/process.c | 9 +- + arch/arm64/kernel/stacktrace.c | 4 +- + arch/arm64/kernel/traps.c | 2 +- + arch/avr32/include/asm/elf.h | 8 +- + arch/avr32/include/asm/kmap_types.h | 4 +- + arch/avr32/mm/fault.c | 27 + + arch/frv/include/asm/atomic.h | 10 + + arch/frv/include/asm/kmap_types.h | 2 +- + arch/frv/mm/elf-fdpic.c | 3 +- + arch/ia64/Makefile | 1 + + arch/ia64/include/asm/atomic.h | 10 + + arch/ia64/include/asm/elf.h | 7 + + arch/ia64/include/asm/pgalloc.h | 12 + + arch/ia64/include/asm/pgtable.h | 13 +- + arch/ia64/include/asm/spinlock.h | 2 +- + arch/ia64/include/asm/uaccess.h | 27 +- + arch/ia64/kernel/module.c | 20 +- + arch/ia64/kernel/palinfo.c | 2 +- + arch/ia64/kernel/sys_ia64.c | 7 + + arch/ia64/kernel/vmlinux.lds.S | 2 +- + arch/ia64/mm/fault.c | 32 +- + arch/ia64/mm/init.c | 15 +- + arch/m32r/lib/usercopy.c | 6 + + arch/mips/Kbuild | 2 +- + arch/mips/Kconfig | 3 +- + arch/mips/include/asm/atomic.h | 387 +- + arch/mips/include/asm/cache.h | 3 +- + arch/mips/include/asm/elf.h | 7 + + arch/mips/include/asm/exec.h | 2 +- + arch/mips/include/asm/hw_irq.h | 2 +- + arch/mips/include/asm/irq.h | 1 - + arch/mips/include/asm/local.h | 57 + + arch/mips/include/asm/page.h | 2 +- + arch/mips/include/asm/pgalloc.h | 5 + + arch/mips/include/asm/pgtable.h | 3 + + arch/mips/include/asm/uaccess.h | 1 + + arch/mips/kernel/binfmt_elfn32.c | 7 + + arch/mips/kernel/binfmt_elfo32.c | 7 + + arch/mips/kernel/irq-gt641xx.c | 2 +- + arch/mips/kernel/irq.c | 6 +- + arch/mips/kernel/pm-cps.c | 2 +- + arch/mips/kernel/process.c | 12 - + arch/mips/kernel/sync-r4k.c | 24 +- + arch/mips/kernel/traps.c | 13 +- + arch/mips/lib/ashldi3.c | 21 +- + arch/mips/lib/ashrdi3.c | 19 +- + arch/mips/lib/libgcc.h | 12 +- + arch/mips/mm/fault.c | 25 + + arch/mips/mm/init.c | 4 +- + arch/mips/mm/mmap.c | 24 +- + arch/mips/sgi-ip27/ip27-nmi.c | 6 +- + arch/mips/sni/rm200.c | 2 +- + arch/mips/vr41xx/common/icu.c | 2 +- + arch/mips/vr41xx/common/irq.c | 4 +- + arch/parisc/include/asm/atomic.h | 10 + + arch/parisc/include/asm/elf.h | 7 + + arch/parisc/include/asm/pgalloc.h | 6 + + arch/parisc/include/asm/pgtable.h | 11 + + arch/parisc/include/asm/uaccess.h | 6 +- + arch/parisc/kernel/module.c | 26 +- + arch/parisc/kernel/sys_parisc.c | 15 + + arch/parisc/kernel/traps.c | 4 +- + arch/parisc/mm/fault.c | 140 +- + arch/powerpc/Kconfig | 1 + + arch/powerpc/include/asm/atomic.h | 306 +- + arch/powerpc/include/asm/book3s/32/hash.h | 1 + + arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +- + arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 + + arch/powerpc/include/asm/cache.h | 4 +- + arch/powerpc/include/asm/elf.h | 12 + + arch/powerpc/include/asm/exec.h | 2 +- + arch/powerpc/include/asm/kmap_types.h | 2 +- + arch/powerpc/include/asm/local.h | 46 + + arch/powerpc/include/asm/mman.h | 2 +- + arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 + + arch/powerpc/include/asm/page.h | 8 +- + arch/powerpc/include/asm/page_64.h | 7 +- + arch/powerpc/include/asm/pgtable.h | 1 + + arch/powerpc/include/asm/pte-common.h | 30 +- + arch/powerpc/include/asm/reg.h | 1 + + arch/powerpc/include/asm/smp.h | 2 +- + arch/powerpc/include/asm/spinlock.h | 43 +- + arch/powerpc/include/asm/string.h | 20 +- + arch/powerpc/include/asm/uaccess.h | 102 +- + arch/powerpc/kernel/Makefile | 5 + + arch/powerpc/kernel/exceptions-64e.S | 4 +- + arch/powerpc/kernel/exceptions-64s.S | 2 +- + arch/powerpc/kernel/module_32.c | 15 +- + arch/powerpc/kernel/process.c | 7 - + arch/powerpc/kernel/signal_32.c | 2 +- + arch/powerpc/kernel/signal_64.c | 2 +- + arch/powerpc/kernel/traps.c | 21 + + arch/powerpc/kernel/vdso.c | 5 +- + arch/powerpc/lib/usercopy_64.c | 18 - + arch/powerpc/mm/fault.c | 56 +- + arch/powerpc/mm/mmap.c | 16 + + arch/powerpc/mm/slice.c | 21 +- + arch/powerpc/platforms/cell/spufs/file.c | 4 +- + arch/s390/include/asm/atomic.h | 10 + + arch/s390/include/asm/elf.h | 7 + + arch/s390/include/asm/exec.h | 2 +- + arch/s390/include/asm/uaccess.h | 13 +- + arch/s390/kernel/module.c | 22 +- + arch/s390/kernel/process.c | 7 - + arch/s390/mm/mmap.c | 22 +- + arch/score/include/asm/exec.h | 2 +- + arch/score/kernel/process.c | 5 - + arch/sh/mm/mmap.c | 28 +- + arch/sparc/Kconfig | 1 + + arch/sparc/include/asm/atomic_64.h | 116 +- + arch/sparc/include/asm/cache.h | 4 +- + arch/sparc/include/asm/elf_32.h | 7 + + arch/sparc/include/asm/elf_64.h | 7 + + arch/sparc/include/asm/pgalloc_32.h | 1 + + arch/sparc/include/asm/pgalloc_64.h | 2 + + arch/sparc/include/asm/pgtable.h | 4 + + arch/sparc/include/asm/pgtable_32.h | 15 +- + arch/sparc/include/asm/pgtsrmmu.h | 5 + + arch/sparc/include/asm/setup.h | 4 +- + arch/sparc/include/asm/spinlock_64.h | 35 +- + arch/sparc/include/asm/thread_info_32.h | 1 + + arch/sparc/include/asm/thread_info_64.h | 2 + + arch/sparc/include/asm/uaccess.h | 1 + + arch/sparc/include/asm/uaccess_32.h | 13 + + arch/sparc/include/asm/uaccess_64.h | 12 + + arch/sparc/kernel/Makefile | 2 +- + arch/sparc/kernel/prom_common.c | 2 +- + arch/sparc/kernel/smp_64.c | 8 +- + arch/sparc/kernel/sys_sparc_32.c | 2 +- + arch/sparc/kernel/sys_sparc_64.c | 58 +- + arch/sparc/kernel/traps_64.c | 27 +- + arch/sparc/lib/Makefile | 2 +- + arch/sparc/lib/atomic_64.S | 57 +- + arch/sparc/lib/ksyms.c | 6 +- + arch/sparc/mm/Makefile | 2 +- + arch/sparc/mm/fault_32.c | 292 + + arch/sparc/mm/fault_64.c | 486 + + arch/sparc/mm/hugetlbpage.c | 30 +- + arch/sparc/mm/init_64.c | 10 +- + arch/tile/include/asm/atomic_64.h | 10 + + arch/tile/include/asm/uaccess.h | 4 +- + arch/um/Makefile | 2 + + arch/um/include/asm/cache.h | 3 +- + arch/um/include/asm/kmap_types.h | 2 +- + arch/um/include/asm/page.h | 3 + + arch/um/include/asm/pgtable-3level.h | 1 + + arch/um/kernel/process.c | 16 - + arch/x86/Kconfig | 35 +- + arch/x86/Kconfig.cpu | 6 +- + arch/x86/Kconfig.debug | 3 +- + arch/x86/Makefile | 13 +- + arch/x86/boot/bitops.h | 4 +- + arch/x86/boot/boot.h | 2 +- + arch/x86/boot/compressed/Makefile | 17 + + arch/x86/boot/compressed/efi_stub_32.S | 16 +- + arch/x86/boot/compressed/efi_thunk_64.S | 4 +- + arch/x86/boot/compressed/head_32.S | 4 +- + arch/x86/boot/compressed/head_64.S | 12 +- + arch/x86/boot/compressed/misc.c | 21 +- + arch/x86/boot/compressed/pagetable.c | 1 + + arch/x86/boot/cpucheck.c | 16 +- + arch/x86/boot/header.S | 7 +- + arch/x86/boot/memory.c | 2 +- + arch/x86/boot/video-vesa.c | 1 + + arch/x86/boot/video.c | 2 +- + arch/x86/crypto/aes-x86_64-asm_64.S | 4 + + arch/x86/crypto/aesni-intel_asm.S | 116 +- + arch/x86/crypto/aesni-intel_glue.c | 4 +- + arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +- + arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +- + arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +- + arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +- + arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +- + arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +- + arch/x86/crypto/camellia_glue.c | 8 +- + arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +- + arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +- + arch/x86/crypto/cast6_avx_glue.c | 16 +- + arch/x86/crypto/crc32-pclmul_asm.S | 19 +- + arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 + + arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 + + arch/x86/crypto/glue_helper.c | 2 +- + arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 + + arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +- + arch/x86/crypto/serpent-avx2-asm_64.S | 21 +- + arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 + + arch/x86/crypto/serpent_avx2_glue.c | 14 +- + arch/x86/crypto/serpent_avx_glue.c | 18 +- + arch/x86/crypto/serpent_sse2_glue.c | 4 +- + arch/x86/crypto/sha1-mb/sha1_mb_mgr_flush_avx2.S | 4 +- + arch/x86/crypto/sha1-mb/sha1_mb_mgr_submit_avx2.S | 2 +- + arch/x86/crypto/sha1_ssse3_asm.S | 13 +- + arch/x86/crypto/sha1_ssse3_glue.c | 56 +- + arch/x86/crypto/sha256-avx-asm.S | 5 +- + arch/x86/crypto/sha256-avx2-asm.S | 5 +- + .../crypto/sha256-mb/sha256_mb_mgr_flush_avx2.S | 4 +- + .../crypto/sha256-mb/sha256_mb_mgr_submit_avx2.S | 2 +- + arch/x86/crypto/sha256-ssse3-asm.S | 6 +- + arch/x86/crypto/sha256_ni_asm.S | 2 +- + arch/x86/crypto/sha256_ssse3_glue.c | 26 +- + arch/x86/crypto/sha512-avx-asm.S | 5 +- + arch/x86/crypto/sha512-avx2-asm.S | 5 +- + .../crypto/sha512-mb/sha512_mb_mgr_flush_avx2.S | 4 +- + .../crypto/sha512-mb/sha512_mb_mgr_submit_avx2.S | 2 +- + arch/x86/crypto/sha512-ssse3-asm.S | 5 +- + arch/x86/crypto/sha512_ssse3_glue.c | 22 +- + arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +- + arch/x86/crypto/twofish-i586-asm_32.S | 4 +- + arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +- + arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +- + arch/x86/crypto/twofish_avx_glue.c | 21 +- + arch/x86/crypto/twofish_glue.c | 4 +- + arch/x86/crypto/twofish_glue_3way.c | 12 +- + arch/x86/entry/Makefile | 2 + + arch/x86/entry/calling.h | 86 +- + arch/x86/entry/common.c | 89 +- + arch/x86/entry/entry_32.S | 343 +- + arch/x86/entry/entry_64.S | 611 +- + arch/x86/entry/entry_64_compat.S | 110 +- + arch/x86/entry/thunk_64.S | 2 + + arch/x86/entry/vdso/Makefile | 2 +- + arch/x86/entry/vdso/vclock_gettime.c | 2 +- + arch/x86/entry/vdso/vdso2c.h | 4 +- + arch/x86/entry/vdso/vma.c | 44 +- + arch/x86/entry/vsyscall/vsyscall_64.c | 20 +- + arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +- + arch/x86/events/amd/iommu.c | 8 +- + arch/x86/events/core.c | 8 +- + arch/x86/events/intel/core.c | 34 +- + arch/x86/events/intel/cqm.c | 14 +- + arch/x86/events/intel/cstate.c | 6 +- + arch/x86/events/intel/ds.c | 7 +- + arch/x86/events/intel/lbr.c | 4 +- + arch/x86/events/intel/pt.c | 38 +- + arch/x86/events/intel/rapl.c | 8 +- + arch/x86/events/intel/uncore.c | 6 +- + arch/x86/events/intel/uncore.h | 14 +- + arch/x86/events/perf_event.h | 2 +- + arch/x86/ia32/ia32_signal.c | 23 +- + arch/x86/ia32/sys_ia32.c | 42 +- + arch/x86/include/asm/alternative-asm.h | 64 +- + arch/x86/include/asm/alternative.h | 34 +- + arch/x86/include/asm/apic.h | 2 +- + arch/x86/include/asm/apm.h | 4 +- + arch/x86/include/asm/asm.h | 24 - + arch/x86/include/asm/atomic.h | 272 +- + arch/x86/include/asm/atomic64_32.h | 133 +- + arch/x86/include/asm/atomic64_64.h | 144 +- + arch/x86/include/asm/bitops.h | 18 +- + arch/x86/include/asm/boot.h | 2 +- + arch/x86/include/asm/cache.h | 4 +- + arch/x86/include/asm/checksum_32.h | 12 +- + arch/x86/include/asm/cmpxchg.h | 33 + + arch/x86/include/asm/compat.h | 4 + + arch/x86/include/asm/cpufeature.h | 2 +- + arch/x86/include/asm/cpufeatures.h | 5 +- + arch/x86/include/asm/crypto/camellia.h | 30 +- + arch/x86/include/asm/crypto/glue_helper.h | 10 +- + arch/x86/include/asm/crypto/serpent-avx.h | 18 +- + arch/x86/include/asm/crypto/serpent-sse2.h | 8 +- + arch/x86/include/asm/crypto/twofish.h | 10 +- + arch/x86/include/asm/desc.h | 78 +- + arch/x86/include/asm/desc_defs.h | 6 + + arch/x86/include/asm/div64.h | 2 +- + arch/x86/include/asm/dma.h | 2 + + arch/x86/include/asm/efi.h | 5 + + arch/x86/include/asm/elf.h | 33 +- + arch/x86/include/asm/emergency-restart.h | 2 +- + arch/x86/include/asm/fixmap.h | 2 +- + arch/x86/include/asm/fpu/internal.h | 45 +- + arch/x86/include/asm/fpu/types.h | 5 +- + arch/x86/include/asm/fpu/xstate.h | 1 + + arch/x86/include/asm/futex.h | 24 +- + arch/x86/include/asm/hw_irq.h | 4 +- + arch/x86/include/asm/hypervisor.h | 2 +- + arch/x86/include/asm/i8259.h | 2 +- + arch/x86/include/asm/io.h | 22 +- + arch/x86/include/asm/irq_vectors.h | 2 + + arch/x86/include/asm/irqflags.h | 5 + + arch/x86/include/asm/kprobes.h | 2 +- + arch/x86/include/asm/kvm_emulate.h | 7 +- + arch/x86/include/asm/local.h | 75 +- + arch/x86/include/asm/mce.h | 2 +- + arch/x86/include/asm/mman.h | 15 + + arch/x86/include/asm/mmu.h | 14 +- + arch/x86/include/asm/mmu_context.h | 33 +- + arch/x86/include/asm/module.h | 23 +- + arch/x86/include/asm/nmi.h | 19 +- + arch/x86/include/asm/page.h | 2 + + arch/x86/include/asm/page_32.h | 12 +- + arch/x86/include/asm/page_64.h | 14 +- + arch/x86/include/asm/paravirt.h | 46 +- + arch/x86/include/asm/paravirt_types.h | 13 +- + arch/x86/include/asm/pgalloc.h | 23 + + arch/x86/include/asm/pgtable-2level.h | 2 + + arch/x86/include/asm/pgtable-3level.h | 7 + + arch/x86/include/asm/pgtable.h | 128 +- + arch/x86/include/asm/pgtable_32.h | 14 +- + arch/x86/include/asm/pgtable_32_types.h | 24 +- + arch/x86/include/asm/pgtable_64.h | 23 +- + arch/x86/include/asm/pgtable_64_types.h | 5 + + arch/x86/include/asm/pgtable_types.h | 28 +- + arch/x86/include/asm/pmem.h | 2 +- + arch/x86/include/asm/preempt.h | 2 +- + arch/x86/include/asm/processor.h | 69 +- + arch/x86/include/asm/ptrace.h | 13 +- + arch/x86/include/asm/realmode.h | 4 +- + arch/x86/include/asm/reboot.h | 10 +- + arch/x86/include/asm/rmwcc.h | 55 +- + arch/x86/include/asm/rwsem.h | 35 +- + arch/x86/include/asm/segment.h | 27 +- + arch/x86/include/asm/setup.h | 3 +- + arch/x86/include/asm/smap.h | 46 + + arch/x86/include/asm/smp.h | 4 +- + arch/x86/include/asm/stackprotector.h | 4 +- + arch/x86/include/asm/stacktrace.h | 34 +- + arch/x86/include/asm/string_32.h | 24 +- + arch/x86/include/asm/string_64.h | 20 +- + arch/x86/include/asm/switch_to.h | 4 +- + arch/x86/include/asm/sys_ia32.h | 6 +- + arch/x86/include/asm/thread_info.h | 83 +- + arch/x86/include/asm/tlbflush.h | 83 +- + arch/x86/include/asm/trace/fpu.h | 4 +- + arch/x86/include/asm/traps.h | 17 +- + arch/x86/include/asm/uaccess.h | 219 +- + arch/x86/include/asm/uaccess_32.h | 24 +- + arch/x86/include/asm/uaccess_64.h | 166 +- + arch/x86/include/asm/word-at-a-time.h | 2 +- + arch/x86/include/asm/x86_init.h | 8 +- + arch/x86/include/asm/xen/page.h | 2 +- + arch/x86/include/uapi/asm/e820.h | 2 +- + arch/x86/kernel/Makefile | 2 +- + arch/x86/kernel/acpi/boot.c | 4 +- + arch/x86/kernel/acpi/sleep.c | 4 + + arch/x86/kernel/acpi/wakeup_32.S | 6 +- + arch/x86/kernel/alternative.c | 118 +- + arch/x86/kernel/apic/apic.c | 4 +- + arch/x86/kernel/apic/apic_flat_64.c | 6 +- + arch/x86/kernel/apic/apic_noop.c | 2 +- + arch/x86/kernel/apic/bigsmp_32.c | 2 +- + arch/x86/kernel/apic/io_apic.c | 10 +- + arch/x86/kernel/apic/msi.c | 2 +- + arch/x86/kernel/apic/probe_32.c | 4 +- + arch/x86/kernel/apic/vector.c | 2 + + arch/x86/kernel/apic/x2apic_cluster.c | 2 +- + arch/x86/kernel/apic/x2apic_phys.c | 2 +- + arch/x86/kernel/apic/x2apic_uv_x.c | 2 +- + arch/x86/kernel/apm_32.c | 21 +- + arch/x86/kernel/asm-offsets.c | 23 +- + arch/x86/kernel/cpu/Makefile | 4 - + arch/x86/kernel/cpu/amd.c | 2 +- + arch/x86/kernel/cpu/bugs_64.c | 2 + + arch/x86/kernel/cpu/common.c | 206 +- + arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +- + arch/x86/kernel/cpu/mcheck/mce.c | 38 +- + arch/x86/kernel/cpu/mcheck/p5.c | 3 + + arch/x86/kernel/cpu/mcheck/winchip.c | 3 + + arch/x86/kernel/cpu/microcode/intel.c | 4 +- + arch/x86/kernel/cpu/mshyperv.c | 2 +- + arch/x86/kernel/cpu/mtrr/generic.c | 6 +- + arch/x86/kernel/cpu/mtrr/main.c | 2 +- + arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +- + arch/x86/kernel/cpu/vmware.c | 2 +- + arch/x86/kernel/crash_dump_64.c | 2 +- + arch/x86/kernel/doublefault.c | 8 +- + arch/x86/kernel/dumpstack.c | 12 +- + arch/x86/kernel/dumpstack_32.c | 23 +- + arch/x86/kernel/dumpstack_64.c | 70 +- + arch/x86/kernel/e820.c | 4 +- + arch/x86/kernel/early_printk.c | 1 + + arch/x86/kernel/espfix_64.c | 44 +- + arch/x86/kernel/fpu/core.c | 31 +- + arch/x86/kernel/fpu/init.c | 49 +- + arch/x86/kernel/fpu/regset.c | 24 +- + arch/x86/kernel/fpu/signal.c | 22 +- + arch/x86/kernel/fpu/xstate.c | 6 +- + arch/x86/kernel/ftrace.c | 18 +- + arch/x86/kernel/head64.c | 14 +- + arch/x86/kernel/head_32.S | 236 +- + arch/x86/kernel/head_64.S | 179 +- + arch/x86/kernel/hpet.c | 2 +- + arch/x86/kernel/i386_ksyms_32.c | 12 + + arch/x86/kernel/i8259.c | 10 +- + arch/x86/kernel/io_delay.c | 2 +- + arch/x86/kernel/ioport.c | 2 +- + arch/x86/kernel/irq.c | 8 +- + arch/x86/kernel/irq_32.c | 43 +- + arch/x86/kernel/jump_label.c | 10 +- + arch/x86/kernel/kgdb.c | 21 +- + arch/x86/kernel/kprobes/core.c | 28 +- + arch/x86/kernel/kprobes/opt.c | 16 +- + arch/x86/kernel/ksysfs.c | 2 +- + arch/x86/kernel/kvm.c | 2 +- + arch/x86/kernel/kvmclock.c | 20 +- + arch/x86/kernel/ldt.c | 25 + + arch/x86/kernel/machine_kexec_32.c | 6 +- + arch/x86/kernel/mcount_64.S | 21 +- + arch/x86/kernel/module.c | 78 +- + arch/x86/kernel/msr.c | 2 +- + arch/x86/kernel/nmi.c | 34 +- + arch/x86/kernel/nmi_selftest.c | 4 +- + arch/x86/kernel/paravirt-spinlocks.c | 24 +- + arch/x86/kernel/paravirt.c | 133 +- + arch/x86/kernel/paravirt_patch_64.c | 8 + + arch/x86/kernel/pci-calgary_64.c | 2 +- + arch/x86/kernel/pci-iommu_table.c | 2 +- + arch/x86/kernel/process.c | 80 +- + arch/x86/kernel/process_32.c | 29 +- + arch/x86/kernel/process_64.c | 14 +- + arch/x86/kernel/ptrace.c | 32 +- + arch/x86/kernel/pvclock.c | 8 +- + arch/x86/kernel/reboot.c | 44 +- + arch/x86/kernel/reboot_fixups_32.c | 2 +- + arch/x86/kernel/relocate_kernel_64.S | 3 +- + arch/x86/kernel/setup.c | 33 +- + arch/x86/kernel/setup_percpu.c | 29 +- + arch/x86/kernel/signal.c | 17 +- + arch/x86/kernel/smp.c | 2 +- + arch/x86/kernel/smpboot.c | 29 +- + arch/x86/kernel/step.c | 6 +- + arch/x86/kernel/sys_i386_32.c | 184 + + arch/x86/kernel/sys_x86_64.c | 28 +- + arch/x86/kernel/tboot.c | 22 +- + arch/x86/kernel/time.c | 8 +- + arch/x86/kernel/tls.c | 7 +- + arch/x86/kernel/tracepoint.c | 4 +- + arch/x86/kernel/traps.c | 102 +- + arch/x86/kernel/tsc.c | 2 +- + arch/x86/kernel/uprobes.c | 4 +- + arch/x86/kernel/vm86_32.c | 6 +- + arch/x86/kernel/vmlinux.lds.S | 144 +- + arch/x86/kernel/x8664_ksyms_64.c | 6 +- + arch/x86/kernel/x86_init.c | 6 +- + arch/x86/kvm/cpuid.c | 21 +- + arch/x86/kvm/emulate.c | 20 +- + arch/x86/kvm/i8259.c | 10 +- + arch/x86/kvm/ioapic.c | 2 + + arch/x86/kvm/lapic.c | 2 +- + arch/x86/kvm/paging_tmpl.h | 2 +- + arch/x86/kvm/svm.c | 10 +- + arch/x86/kvm/vmx.c | 60 +- + arch/x86/kvm/x86.c | 46 +- + arch/x86/lguest/boot.c | 3 +- + arch/x86/lib/Makefile | 4 + + arch/x86/lib/atomic64_386_32.S | 85 + + arch/x86/lib/atomic64_cx8_32.S | 75 +- + arch/x86/lib/checksum_32.S | 99 +- + arch/x86/lib/clear_page_64.S | 3 + + arch/x86/lib/cmpxchg16b_emu.S | 3 + + arch/x86/lib/copy_page_64.S | 14 +- + arch/x86/lib/copy_user_64.S | 108 +- + arch/x86/lib/csum-copy_64.S | 14 +- + arch/x86/lib/csum-wrappers_64.c | 12 +- + arch/x86/lib/getuser.S | 111 +- + arch/x86/lib/insn.c | 8 +- + arch/x86/lib/iomap_copy_64.S | 2 + + arch/x86/lib/memcpy_64.S | 6 + + arch/x86/lib/memmove_64.S | 3 +- + arch/x86/lib/memset_64.S | 3 + + arch/x86/lib/mmx_32.c | 243 +- + arch/x86/lib/msr-reg.S | 2 + + arch/x86/lib/putuser.S | 97 +- + arch/x86/lib/rwsem.S | 4 + + arch/x86/lib/usercopy_32.c | 359 +- + arch/x86/lib/usercopy_64.c | 23 +- + arch/x86/math-emu/fpu_aux.c | 2 +- + arch/x86/math-emu/fpu_entry.c | 4 +- + arch/x86/math-emu/fpu_etc.c | 9 +- + arch/x86/math-emu/fpu_system.h | 2 +- + arch/x86/math-emu/fpu_trig.c | 13 +- + arch/x86/math-emu/reg_constant.c | 7 +- + arch/x86/mm/Makefile | 4 + + arch/x86/mm/dump_pagetables.c | 32 +- + arch/x86/mm/extable.c | 2 +- + arch/x86/mm/fault.c | 571 +- + arch/x86/mm/gup.c | 6 +- + arch/x86/mm/highmem_32.c | 6 + + arch/x86/mm/hugetlbpage.c | 24 +- + arch/x86/mm/init.c | 19 +- + arch/x86/mm/init_32.c | 157 +- + arch/x86/mm/init_64.c | 106 +- + arch/x86/mm/iomap_32.c | 4 + + arch/x86/mm/ioremap.c | 54 +- + arch/x86/mm/kmemcheck/kmemcheck.c | 4 +- + arch/x86/mm/mmap.c | 46 +- + arch/x86/mm/mmio-mod.c | 10 +- + arch/x86/mm/mpx.c | 6 +- + arch/x86/mm/numa.c | 2 +- + arch/x86/mm/pageattr.c | 38 +- + arch/x86/mm/pat.c | 8 +- + arch/x86/mm/pat_rbtree.c | 2 +- + arch/x86/mm/pf_in.c | 10 +- + arch/x86/mm/pgtable.c | 211 +- + arch/x86/mm/pgtable_32.c | 3 + + arch/x86/mm/setup_nx.c | 7 + + arch/x86/mm/tlb.c | 104 +- + arch/x86/mm/uderef_64.c | 37 + + arch/x86/net/bpf_jit.S | 11 + + arch/x86/net/bpf_jit_comp.c | 13 +- + arch/x86/oprofile/backtrace.c | 6 +- + arch/x86/oprofile/nmi_int.c | 10 +- + arch/x86/oprofile/op_model_amd.c | 8 +- + arch/x86/oprofile/op_model_ppro.c | 7 +- + arch/x86/oprofile/op_x86_model.h | 2 +- + arch/x86/pci/intel_mid_pci.c | 2 +- + arch/x86/pci/irq.c | 8 +- + arch/x86/pci/pcbios.c | 112 +- + arch/x86/pci/vmd.c | 4 +- + arch/x86/platform/efi/efi_32.c | 24 + + arch/x86/platform/efi/efi_64.c | 26 +- + arch/x86/platform/efi/efi_stub_32.S | 64 +- + arch/x86/platform/efi/efi_stub_64.S | 2 + + arch/x86/platform/intel-mid/intel-mid.c | 7 +- + arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +- + arch/x86/platform/intel-mid/mfld.c | 4 +- + arch/x86/platform/intel-mid/mrfld.c | 2 +- + arch/x86/platform/intel-quark/imr_selftest.c | 2 +- + arch/x86/platform/olpc/olpc_dt.c | 2 +- + arch/x86/power/cpu.c | 11 +- + arch/x86/realmode/init.c | 10 +- + arch/x86/realmode/rm/header.S | 4 +- + arch/x86/realmode/rm/reboot.S | 4 + + arch/x86/realmode/rm/trampoline_32.S | 12 +- + arch/x86/realmode/rm/trampoline_64.S | 3 +- + arch/x86/realmode/rm/wakeup_asm.S | 5 +- + arch/x86/tools/Makefile | 2 +- + arch/x86/tools/relocs.c | 97 +- + arch/x86/um/mem_32.c | 2 +- + arch/x86/um/tls_32.c | 2 +- + arch/x86/xen/enlighten.c | 56 +- + arch/x86/xen/mmu.c | 31 +- + arch/x86/xen/pmu.c | 1 + + arch/x86/xen/smp.c | 16 +- + arch/x86/xen/xen-asm_32.S | 2 +- + arch/x86/xen/xen-head.S | 12 + + arch/x86/xen/xen-ops.h | 2 - + block/bio.c | 6 +- + block/blk-cgroup.c | 18 +- + block/blk-core.c | 7 +- + block/blk-map.c | 2 +- + block/blk-softirq.c | 2 +- + block/cfq-iosched.c | 4 +- + block/compat_ioctl.c | 4 +- + block/genhd.c | 9 +- + block/partitions/efi.c | 8 +- + block/scsi_ioctl.c | 2 +- + crypto/cast6_generic.c | 6 +- + crypto/cryptd.c | 4 +- + crypto/crypto_user.c | 2 +- + crypto/pcrypt.c | 2 +- + crypto/salsa20_generic.c | 16 +- + crypto/serpent_generic.c | 6 +- + drivers/acpi/ac.c | 2 +- + drivers/acpi/acpi_video.c | 2 +- + drivers/acpi/acpica/acutils.h | 2 +- + drivers/acpi/acpica/dbhistry.c | 2 +- + drivers/acpi/acpica/dbinput.c | 10 +- + drivers/acpi/acpica/dbstats.c | 88 +- + drivers/acpi/acpica/utdebug.c | 2 +- + drivers/acpi/apei/apei-internal.h | 2 +- + drivers/acpi/apei/ghes.c | 10 +- + drivers/acpi/battery.c | 2 +- + drivers/acpi/bgrt.c | 36 +- + drivers/acpi/blacklist.c | 6 +- + drivers/acpi/bus.c | 4 +- + drivers/acpi/button.c | 4 +- + drivers/acpi/device_pm.c | 4 +- + drivers/acpi/ec.c | 6 +- + drivers/acpi/osi.c | 2 +- + drivers/acpi/pci_slot.c | 2 +- + drivers/acpi/processor_idle.c | 4 +- + drivers/acpi/processor_pdc.c | 2 +- + drivers/acpi/sleep.c | 2 +- + drivers/acpi/sysfs.c | 14 +- + drivers/acpi/thermal.c | 2 +- + drivers/acpi/video_detect.c | 7 +- + drivers/android/binder.c | 2 +- + drivers/ata/libata-core.c | 12 +- + drivers/ata/libata-scsi.c | 2 +- + drivers/ata/libata.h | 2 +- + drivers/ata/pata_arasan_cf.c | 4 +- + drivers/atm/adummy.c | 2 +- + drivers/atm/ambassador.c | 8 +- + drivers/atm/atmtcp.c | 14 +- + drivers/atm/eni.c | 10 +- + drivers/atm/firestream.c | 8 +- + drivers/atm/fore200e.c | 14 +- + drivers/atm/he.c | 18 +- + drivers/atm/horizon.c | 4 +- + drivers/atm/idt77252.c | 36 +- + drivers/atm/iphase.c | 34 +- + drivers/atm/lanai.c | 12 +- + drivers/atm/nicstar.c | 46 +- + drivers/atm/solos-pci.c | 4 +- + drivers/atm/suni.c | 4 +- + drivers/atm/uPD98402.c | 16 +- + drivers/atm/zatm.c | 6 +- + drivers/base/bus.c | 4 +- + drivers/base/devres.c | 4 +- + drivers/base/devtmpfs.c | 8 +- + drivers/base/node.c | 2 +- + drivers/base/platform-msi.c | 20 +- + drivers/base/power/domain.c | 6 +- + drivers/base/power/runtime.c | 61 +- + drivers/base/power/sysfs.c | 2 +- + drivers/base/power/wakeup.c | 8 +- + drivers/base/regmap/regmap-debugfs.c | 2 +- + drivers/base/regmap/regmap.c | 4 +- + drivers/base/syscore.c | 4 +- + drivers/block/cciss.c | 28 +- + drivers/block/cciss.h | 2 +- + drivers/block/drbd/drbd_bitmap.c | 2 +- + drivers/block/drbd/drbd_int.h | 12 +- + drivers/block/drbd/drbd_main.c | 12 +- + drivers/block/drbd/drbd_nl.c | 16 +- + drivers/block/drbd/drbd_receiver.c | 42 +- + drivers/block/drbd/drbd_state.c | 12 +- + drivers/block/drbd/drbd_state.h | 2 +- + drivers/block/drbd/drbd_state_change.h | 8 +- + drivers/block/drbd/drbd_worker.c | 14 +- + drivers/block/floppy.c | 8 +- + drivers/block/pktcdvd.c | 4 +- + drivers/block/rbd.c | 2 +- + drivers/bluetooth/btwilink.c | 2 +- + drivers/bus/arm-cci.c | 6 +- + drivers/cdrom/cdrom.c | 13 +- + drivers/cdrom/gdrom.c | 1 - + drivers/char/agp/compat_ioctl.c | 2 +- + drivers/char/agp/frontend.c | 4 +- + drivers/char/agp/intel-gtt.c | 4 +- + drivers/char/hpet.c | 2 +- + drivers/char/ipmi/ipmi_msghandler.c | 8 +- + drivers/char/ipmi/ipmi_poweroff.c | 2 +- + drivers/char/ipmi/ipmi_si_intf.c | 12 +- + drivers/char/ipmi/ipmi_ssif.c | 12 +- + drivers/char/mem.c | 36 +- + drivers/char/nvram.c | 2 +- + drivers/char/pcmcia/synclink_cs.c | 16 +- + drivers/char/random.c | 12 +- + drivers/char/sonypi.c | 11 +- + drivers/char/tpm/tpm-chip.c | 9 +- + drivers/char/tpm/tpm_acpi.c | 3 +- + drivers/char/tpm/tpm_eventlog.c | 5 +- + drivers/char/virtio_console.c | 6 +- + drivers/clk/bcm/clk-bcm2835.c | 16 +- + drivers/clk/clk-composite.c | 2 +- + drivers/clk/socfpga/clk-gate-a10.c | 9 +- + drivers/clk/socfpga/clk-gate.c | 9 +- + drivers/clk/socfpga/clk-pll-a10.c | 9 +- + drivers/clk/socfpga/clk-pll.c | 9 +- + drivers/clk/ti/adpll.c | 2 +- + drivers/clk/ti/clk.c | 8 +- + drivers/cpufreq/acpi-cpufreq.c | 17 +- + drivers/cpufreq/cpufreq-dt.c | 4 +- + drivers/cpufreq/cpufreq.c | 27 +- + drivers/cpufreq/cpufreq_governor.h | 2 +- + drivers/cpufreq/cpufreq_ondemand.c | 10 +- + drivers/cpufreq/intel_pstate.c | 56 +- + drivers/cpufreq/p4-clockmod.c | 12 +- + drivers/cpufreq/sparc-us3-cpufreq.c | 67 +- + drivers/cpufreq/speedstep-centrino.c | 7 +- + drivers/cpuidle/driver.c | 2 +- + drivers/cpuidle/dt_idle_states.c | 2 +- + drivers/cpuidle/governor.c | 2 +- + drivers/cpuidle/governors/ladder.c | 13 +- + drivers/cpuidle/sysfs.c | 2 +- + drivers/crypto/hifn_795x.c | 4 +- + drivers/crypto/qat/qat_common/adf_aer.c | 2 +- + drivers/crypto/qat/qat_common/adf_sriov.c | 4 +- + drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +- + drivers/devfreq/devfreq.c | 4 +- + drivers/devfreq/governor_passive.c | 2 +- + drivers/dma/qcom/hidma.c | 2 +- + drivers/dma/qcom/hidma_mgmt_sys.c | 2 +- + drivers/dma/sh/shdma-base.c | 4 +- + drivers/dma/sh/shdmac.c | 2 +- + drivers/edac/edac_device.c | 4 +- + drivers/edac/edac_device_sysfs.c | 2 +- + drivers/edac/edac_mc_sysfs.c | 4 +- + drivers/edac/edac_module.c | 2 +- + drivers/edac/edac_pci.c | 4 +- + drivers/edac/edac_pci_sysfs.c | 22 +- + drivers/edac/mce_amd.h | 2 +- + drivers/firewire/core-card.c | 6 +- + drivers/firewire/core-cdev.c | 4 +- + drivers/firewire/core-device.c | 2 +- + drivers/firewire/core-iso.c | 2 +- + drivers/firewire/core-transaction.c | 1 + + drivers/firewire/core.h | 1 + + drivers/firmware/dmi-id.c | 9 +- + drivers/firmware/dmi_scan.c | 12 +- + drivers/firmware/efi/cper.c | 8 +- + drivers/firmware/efi/efi.c | 14 +- + drivers/firmware/efi/efivars.c | 2 +- + drivers/firmware/efi/libstub/Makefile | 2 + + drivers/firmware/efi/runtime-map.c | 2 +- + drivers/firmware/google/gsmi.c | 2 +- + drivers/firmware/google/memconsole.c | 7 +- + drivers/firmware/memmap.c | 2 +- + drivers/firmware/psci.c | 2 +- + drivers/gpio/gpio-davinci.c | 6 +- + drivers/gpio/gpio-em.c | 2 +- + drivers/gpio/gpio-ich.c | 2 +- + drivers/gpio/gpio-mpc8xxx.c | 6 +- + drivers/gpio/gpio-omap.c | 4 +- + drivers/gpio/gpio-rcar.c | 2 +- + drivers/gpio/gpio-vr41xx.c | 2 +- + drivers/gpio/gpiolib.c | 12 +- + drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 15 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_gfx.h | 2 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c | 2 +- + drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +- + drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +- + drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +- + drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +- + drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +- + .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +- + .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +- + .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +- + .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +- + drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +- + drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +- + drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +- + .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +- + drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +- + drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +- + drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +- + drivers/gpu/drm/armada/armada_drv.c | 3 +- + drivers/gpu/drm/ast/ast_mode.c | 2 +- + drivers/gpu/drm/bochs/bochs_kms.c | 2 +- + drivers/gpu/drm/bridge/tc358767.c | 2 +- + drivers/gpu/drm/drm_crtc.c | 2 +- + drivers/gpu/drm/drm_drv.c | 2 +- + drivers/gpu/drm/drm_fb_cma_helper.c | 4 +- + drivers/gpu/drm/drm_fops.c | 17 +- + drivers/gpu/drm/drm_global.c | 14 +- + drivers/gpu/drm/drm_ioc32.c | 13 +- + drivers/gpu/drm/drm_ioctl.c | 2 +- + drivers/gpu/drm/drm_pci.c | 9 +- + drivers/gpu/drm/exynos/exynos_drm_drv.c | 12 +- + drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 + + drivers/gpu/drm/exynos/exynos_hdmi.c | 2 +- + drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +- + drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +- + drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +- + drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +- + drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +- + drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +- + drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +- + drivers/gpu/drm/gma500/psb_drv.c | 1 - + drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +- + drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +- + drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +- + drivers/gpu/drm/i2c/tda998x_drv.c | 2 +- + drivers/gpu/drm/i810/i810_dma.c | 2 +- + drivers/gpu/drm/i810/i810_drv.c | 6 +- + drivers/gpu/drm/i810/i810_drv.h | 6 +- + drivers/gpu/drm/i915/dvo.h | 2 +- + drivers/gpu/drm/i915/i915_drv.c | 11 +- + drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +- + drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +- + drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +- + drivers/gpu/drm/i915/i915_ioc32.c | 10 +- + drivers/gpu/drm/i915/i915_irq.c | 88 +- + drivers/gpu/drm/i915/intel_display.c | 30 +- + drivers/gpu/drm/imx/imx-drm-core.c | 2 +- + drivers/gpu/drm/imx/imx-tve.c | 2 +- + drivers/gpu/drm/mediatek/mtk_hdmi.c | 2 +- + drivers/gpu/drm/mga/mga_drv.c | 5 +- + drivers/gpu/drm/mga/mga_drv.h | 6 +- + drivers/gpu/drm/mga/mga_ioc32.c | 10 +- + drivers/gpu/drm/mga/mga_irq.c | 8 +- + drivers/gpu/drm/mga/mga_state.c | 2 +- + drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +- + drivers/gpu/drm/msm/dsi/dsi_manager.c | 2 +- + drivers/gpu/drm/msm/edp/edp_connector.c | 2 +- + drivers/gpu/drm/msm/hdmi/hdmi_connector.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_drm.c | 14 +- + drivers/gpu/drm/nouveau/nouveau_drv.h | 1 - + drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +- + drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +- + .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +- + drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +- + drivers/gpu/drm/omapdrm/dss/display.c | 8 +- + drivers/gpu/drm/omapdrm/omap_connector.c | 2 +- + drivers/gpu/drm/qxl/qxl_cmd.c | 12 +- + drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +- + drivers/gpu/drm/qxl/qxl_display.c | 2 +- + drivers/gpu/drm/qxl/qxl_drv.c | 8 +- + drivers/gpu/drm/qxl/qxl_drv.h | 8 +- + drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +- + drivers/gpu/drm/qxl/qxl_irq.c | 16 +- + drivers/gpu/drm/qxl/qxl_ttm.c | 38 +- + drivers/gpu/drm/r128/r128_cce.c | 2 +- + drivers/gpu/drm/r128/r128_drv.c | 4 +- + drivers/gpu/drm/r128/r128_drv.h | 6 +- + drivers/gpu/drm/r128/r128_ioc32.c | 10 +- + drivers/gpu/drm/r128/r128_irq.c | 4 +- + drivers/gpu/drm/r128/r128_state.c | 6 +- + drivers/gpu/drm/radeon/mkregtable.c | 4 +- + drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +- + drivers/gpu/drm/radeon/radeon_connectors.c | 10 +- + drivers/gpu/drm/radeon/radeon_device.c | 2 +- + drivers/gpu/drm/radeon/radeon_drv.c | 11 +- + drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +- + drivers/gpu/drm/radeon/radeon_kms.c | 8 +- + drivers/gpu/drm/radeon/radeon_ttm.c | 4 +- + drivers/gpu/drm/savage/savage_bci.c | 2 +- + drivers/gpu/drm/savage/savage_drv.c | 5 +- + drivers/gpu/drm/savage/savage_drv.h | 2 +- + drivers/gpu/drm/sis/sis_drv.c | 5 +- + drivers/gpu/drm/sis/sis_drv.h | 2 +- + drivers/gpu/drm/sis/sis_mm.c | 2 +- + drivers/gpu/drm/sti/sti_cursor.c | 4 +- + drivers/gpu/drm/sti/sti_dvo.c | 4 +- + drivers/gpu/drm/sti/sti_gdp.c | 12 +- + drivers/gpu/drm/sti/sti_hda.c | 4 +- + drivers/gpu/drm/sti/sti_hdmi.c | 4 +- + drivers/gpu/drm/sti/sti_hqvdp.c | 4 +- + drivers/gpu/drm/sti/sti_mixer.c | 8 +- + drivers/gpu/drm/sti/sti_tvout.c | 4 +- + drivers/gpu/drm/sti/sti_vid.c | 4 +- + drivers/gpu/drm/tegra/dc.c | 2 +- + drivers/gpu/drm/tegra/dsi.c | 2 +- + drivers/gpu/drm/tegra/hdmi.c | 2 +- + drivers/gpu/drm/tegra/sor.c | 7 +- + drivers/gpu/drm/tilcdc/Makefile | 6 +- + drivers/gpu/drm/tilcdc/tilcdc_external.c | 4 +- + drivers/gpu/drm/tilcdc/tilcdc_panel.c | 2 +- + drivers/gpu/drm/tilcdc/tilcdc_tfp410.c | 2 +- + drivers/gpu/drm/ttm/ttm_memory.c | 4 +- + drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +- + drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +- + drivers/gpu/drm/udl/udl_connector.c | 2 +- + drivers/gpu/drm/udl/udl_fb.c | 1 - + drivers/gpu/drm/vc4/vc4_drv.c | 8 +- + drivers/gpu/drm/via/via_dma.c | 2 +- + drivers/gpu/drm/via/via_drv.c | 5 +- + drivers/gpu/drm/via/via_drv.h | 6 +- + drivers/gpu/drm/via/via_irq.c | 18 +- + drivers/gpu/drm/virtio/virtgpu_display.c | 2 +- + drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +- + drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +- + drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +- + drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +- + drivers/gpu/vga/vga_switcheroo.c | 4 +- + drivers/hid/hid-core.c | 4 +- + drivers/hid/hid-magicmouse.c | 2 +- + drivers/hid/hid-sensor-custom.c | 2 +- + drivers/hid/hid-wiimote-debug.c | 2 +- + drivers/hv/channel.c | 6 +- + drivers/hv/hv.c | 22 +- + drivers/hv/hv_balloon.c | 18 +- + drivers/hv/hyperv_vmbus.h | 2 +- + drivers/hwmon/acpi_power_meter.c | 6 +- + drivers/hwmon/applesmc.c | 4 +- + drivers/hwmon/asus_atk0110.c | 10 +- + drivers/hwmon/coretemp.c | 2 +- + drivers/hwmon/dell-smm-hwmon.c | 4 +- + drivers/hwmon/ibmaem.c | 2 +- + drivers/hwmon/iio_hwmon.c | 2 +- + drivers/hwmon/nct6683.c | 6 +- + drivers/hwmon/nct6775.c | 6 +- + drivers/hwmon/pmbus/pmbus_core.c | 10 +- + drivers/hwmon/sht15.c | 12 +- + drivers/hwmon/via-cputemp.c | 2 +- + drivers/i2c/busses/i2c-amd756-s4882.c | 2 +- + drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +- + drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +- + drivers/i2c/i2c-dev.c | 2 +- + drivers/ide/ide-cd.c | 2 +- + drivers/ide/ide-disk.c | 2 +- + drivers/ide/ide.c | 4 +- + drivers/idle/intel_idle.c | 36 +- + drivers/iio/industrialio-core.c | 2 +- + drivers/infiniband/core/cm.c | 46 +- + drivers/infiniband/core/fmr_pool.c | 20 +- + drivers/infiniband/core/netlink.c | 5 +- + drivers/infiniband/core/sysfs.c | 2 +- + drivers/infiniband/core/ucm.c | 4 +- + drivers/infiniband/core/uverbs_cmd.c | 3 + + drivers/infiniband/hw/cxgb4/device.c | 6 +- + drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +- + drivers/infiniband/hw/cxgb4/mem.c | 4 +- + drivers/infiniband/hw/hfi1/pcie.c | 2 +- + drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +- + drivers/infiniband/hw/mlx4/mad.c | 2 +- + drivers/infiniband/hw/mlx4/mcg.c | 2 +- + drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +- + drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +- + drivers/infiniband/hw/mthca/mthca_main.c | 2 +- + drivers/infiniband/hw/mthca/mthca_mr.c | 6 +- + drivers/infiniband/hw/mthca/mthca_provider.c | 2 +- + drivers/infiniband/hw/nes/nes.c | 4 +- + drivers/infiniband/hw/nes/nes.h | 40 +- + drivers/infiniband/hw/nes/nes_cm.c | 62 +- + drivers/infiniband/hw/nes/nes_mgt.c | 8 +- + drivers/infiniband/hw/nes/nes_nic.c | 42 +- + drivers/infiniband/hw/nes/nes_verbs.c | 10 +- + drivers/infiniband/hw/qib/qib_iba7322.c | 4 +- + drivers/infiniband/hw/qib/qib_pcie.c | 2 +- + drivers/infiniband/sw/rxe/rxe_qp.c | 4 +- + drivers/infiniband/sw/rxe/rxe_verbs.c | 2 +- + drivers/infiniband/sw/rxe/rxe_verbs.h | 2 +- + drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +- + drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +- + drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +- + drivers/input/evdev.c | 2 +- + drivers/input/gameport/gameport.c | 4 +- + drivers/input/input.c | 4 +- + drivers/input/joystick/sidewinder.c | 1 + + drivers/input/misc/ims-pcu.c | 4 +- + drivers/input/mouse/psmouse.h | 2 +- + drivers/input/mousedev.c | 2 +- + drivers/input/serio/serio.c | 4 +- + drivers/input/serio/serio_raw.c | 4 +- + drivers/input/touchscreen/htcpen.c | 2 +- + drivers/iommu/arm-smmu-v3.c | 32 +- + drivers/iommu/arm-smmu.c | 40 +- + drivers/iommu/io-pgtable-arm-v7s.c | 62 +- + drivers/iommu/io-pgtable-arm.c | 99 +- + drivers/iommu/io-pgtable.c | 11 +- + drivers/iommu/io-pgtable.h | 21 +- + drivers/iommu/iommu.c | 2 +- + drivers/iommu/ipmmu-vmsa.c | 13 +- + drivers/iommu/irq_remapping.c | 2 +- + drivers/iommu/msm_iommu.c | 14 +- + drivers/iommu/mtk_iommu.c | 12 +- + drivers/irqchip/irq-gic.c | 2 +- + drivers/irqchip/irq-i8259.c | 2 +- + drivers/irqchip/irq-mmp.c | 2 +- + drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +- + drivers/irqchip/irq-ts4800.c | 2 +- + drivers/isdn/capi/capi.c | 10 +- + drivers/isdn/gigaset/interface.c | 8 +- + drivers/isdn/gigaset/usb-gigaset.c | 2 +- + drivers/isdn/hardware/avm/b1.c | 4 +- + drivers/isdn/hardware/eicon/capifunc.c | 6 +- + drivers/isdn/hardware/eicon/dadapter.c | 18 +- + drivers/isdn/hardware/eicon/diddfunc.c | 7 +- + drivers/isdn/hardware/eicon/divasfunc.c | 9 +- + drivers/isdn/hardware/eicon/divasync.h | 2 +- + drivers/isdn/hardware/eicon/idifunc.c | 9 +- + drivers/isdn/hardware/eicon/mntfunc.c | 13 +- + drivers/isdn/hardware/mISDN/avmfritz.c | 2 +- + drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +- + drivers/isdn/hardware/mISDN/hfcpci.c | 16 +- + drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +- + drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +- + drivers/isdn/hardware/mISDN/netjet.c | 2 +- + drivers/isdn/hardware/mISDN/speedfax.c | 7 +- + drivers/isdn/hardware/mISDN/w6692.c | 7 +- + drivers/isdn/hisax/amd7930_fn.c | 5 +- + drivers/isdn/hisax/arcofi.c | 5 +- + drivers/isdn/hisax/config.c | 4 +- + drivers/isdn/hisax/diva.c | 7 +- + drivers/isdn/hisax/elsa.c | 9 +- + drivers/isdn/hisax/fsm.c | 5 +- + drivers/isdn/hisax/hfc4s8s_l1.c | 14 +- + drivers/isdn/hisax/hfc_2bds0.c | 4 +- + drivers/isdn/hisax/hfc_pci.c | 10 +- + drivers/isdn/hisax/hfc_sx.c | 10 +- + drivers/isdn/hisax/hfc_usb.c | 12 +- + drivers/isdn/hisax/hfcscard.c | 6 +- + drivers/isdn/hisax/hisax.h | 4 +- + drivers/isdn/hisax/icc.c | 5 +- + drivers/isdn/hisax/ipacx.c | 7 +- + drivers/isdn/hisax/isac.c | 5 +- + drivers/isdn/hisax/isar.c | 5 +- + drivers/isdn/hisax/isdnl3.c | 5 +- + drivers/isdn/hisax/saphir.c | 5 +- + drivers/isdn/hisax/teleint.c | 5 +- + drivers/isdn/hisax/w6692.c | 5 +- + drivers/isdn/i4l/isdn_common.c | 2 + + drivers/isdn/i4l/isdn_tty.c | 22 +- + drivers/isdn/mISDN/dsp.h | 4 +- + drivers/isdn/mISDN/dsp_cmx.c | 4 +- + drivers/isdn/mISDN/dsp_core.c | 4 +- + drivers/isdn/mISDN/dsp_tones.c | 4 +- + drivers/isdn/mISDN/fsm.c | 5 +- + drivers/isdn/mISDN/l1oip_core.c | 8 +- + drivers/leds/leds-clevo-mail.c | 2 +- + drivers/leds/leds-ss4200.c | 2 +- + drivers/lguest/core.c | 9 +- + drivers/lguest/page_tables.c | 2 +- + drivers/lguest/x86/core.c | 12 +- + drivers/lguest/x86/switcher_32.S | 27 +- + drivers/lightnvm/rrpc.c | 4 +- + drivers/lightnvm/rrpc.h | 2 +- + drivers/md/bcache/alloc.c | 2 +- + drivers/md/bcache/bcache.h | 10 +- + drivers/md/bcache/btree.c | 13 +- + drivers/md/bcache/closure.c | 4 +- + drivers/md/bcache/closure.h | 10 +- + drivers/md/bcache/io.c | 10 +- + drivers/md/bcache/journal.c | 18 +- + drivers/md/bcache/movinggc.c | 12 +- + drivers/md/bcache/request.c | 54 +- + drivers/md/bcache/request.h | 2 +- + drivers/md/bcache/stats.c | 26 +- + drivers/md/bcache/stats.h | 16 +- + drivers/md/bcache/super.c | 32 +- + drivers/md/bcache/sysfs.c | 20 +- + drivers/md/bcache/writeback.c | 12 +- + drivers/md/bitmap.c | 2 +- + drivers/md/dm-cache-target.c | 116 +- + drivers/md/dm-core.h | 4 +- + drivers/md/dm-ioctl.c | 2 +- + drivers/md/dm-mpath.c | 12 +- + drivers/md/dm-raid.c | 2 +- + drivers/md/dm-raid1.c | 18 +- + drivers/md/dm-stats.c | 6 +- + drivers/md/dm-stripe.c | 10 +- + drivers/md/dm-table.c | 2 +- + drivers/md/dm-thin-metadata.c | 4 +- + drivers/md/dm.c | 24 +- + drivers/md/md.c | 41 +- + drivers/md/md.h | 8 +- + drivers/md/persistent-data/dm-space-map-metadata.c | 4 +- + drivers/md/persistent-data/dm-space-map.h | 1 + + drivers/md/raid1.c | 8 +- + drivers/md/raid10.c | 26 +- + drivers/md/raid5.c | 26 +- + drivers/media/dvb-core/dvb_net.c | 2 +- + drivers/media/dvb-core/dvbdev.c | 2 +- + drivers/media/dvb-frontends/af9033.h | 2 +- + drivers/media/dvb-frontends/cx24116.c | 2 +- + drivers/media/dvb-frontends/cx24117.c | 2 +- + drivers/media/dvb-frontends/cx24120.c | 2 +- + drivers/media/dvb-frontends/cx24123.c | 2 +- + drivers/media/dvb-frontends/cxd2820r_core.c | 2 +- + drivers/media/dvb-frontends/dib3000.h | 2 +- + drivers/media/dvb-frontends/dib7000p.h | 2 +- + drivers/media/dvb-frontends/dib8000.h | 2 +- + drivers/media/dvb-frontends/hd29l2.c | 2 +- + drivers/media/dvb-frontends/lgdt3306a.c | 2 +- + drivers/media/dvb-frontends/mb86a20s.c | 2 +- + drivers/media/dvb-frontends/mt312.c | 6 +- + drivers/media/dvb-frontends/s921.c | 2 +- + drivers/media/pci/bt8xx/dst.c | 2 +- + drivers/media/pci/cx88/cx88-video.c | 6 +- + drivers/media/pci/ivtv/ivtv-driver.c | 2 +- + drivers/media/pci/pt1/va1j5jf8007s.c | 2 +- + drivers/media/pci/pt1/va1j5jf8007t.c | 2 +- + drivers/media/pci/solo6x10/solo6x10-core.c | 2 +- + drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +- + drivers/media/pci/solo6x10/solo6x10.h | 2 +- + drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +- + drivers/media/pci/tw68/tw68-core.c | 2 +- + drivers/media/pci/tw686x/tw686x-core.c | 4 +- + drivers/media/pci/zoran/zoran.h | 1 - + drivers/media/pci/zoran/zoran_card.c | 4 +- + drivers/media/pci/zoran/zoran_driver.c | 3 - + drivers/media/platform/omap/omap_vout.c | 11 +- + drivers/media/platform/s5p-tv/mixer.h | 2 +- + drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +- + drivers/media/platform/s5p-tv/mixer_reg.c | 2 +- + drivers/media/platform/s5p-tv/mixer_video.c | 24 +- + drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +- + drivers/media/platform/soc_camera/soc_camera.c | 2 +- + drivers/media/radio/radio-cadet.c | 7 +- + drivers/media/radio/radio-maxiradio.c | 2 +- + drivers/media/radio/radio-shark.c | 2 +- + drivers/media/radio/radio-shark2.c | 2 +- + drivers/media/radio/radio-si476x.c | 2 +- + drivers/media/radio/wl128x/fmdrv_common.c | 2 +- + drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +- + drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +- + drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +- + drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +- + drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +- + drivers/media/usb/uvc/uvc_driver.c | 4 +- + drivers/media/v4l2-core/v4l2-common.c | 2 +- + drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +- + drivers/media/v4l2-core/v4l2-device.c | 4 +- + drivers/media/v4l2-core/v4l2-ioctl.c | 287 +- + drivers/memory/omap-gpmc.c | 24 +- + drivers/message/fusion/mptbase.c | 4 +- + drivers/message/fusion/mptlan.c | 2 +- + drivers/message/fusion/mptsas.c | 34 +- + drivers/mfd/ab8500-debugfs.c | 2 +- + drivers/mfd/kempld-core.c | 2 +- + drivers/mfd/max8925-i2c.c | 2 +- + drivers/mfd/rn5t618.c | 10 +- + drivers/mfd/tps65910.c | 2 +- + drivers/mfd/twl4030-irq.c | 9 +- + drivers/misc/c2port/core.c | 4 +- + drivers/misc/kgdbts.c | 6 +- + drivers/misc/lis3lv02d/lis3lv02d.c | 8 +- + drivers/misc/lis3lv02d/lis3lv02d.h | 2 +- + drivers/misc/mic/scif/scif_api.c | 10 +- + drivers/misc/mic/scif/scif_rb.c | 8 +- + drivers/misc/panel.c | 4 +- + drivers/misc/sgi-gru/gruhandles.c | 4 +- + drivers/misc/sgi-gru/gruprocfs.c | 8 +- + drivers/misc/sgi-gru/grutables.h | 158 +- + drivers/misc/sgi-xp/xp.h | 2 +- + drivers/misc/sgi-xp/xp_main.c | 57 +- + drivers/misc/sgi-xp/xpc.h | 3 +- + drivers/misc/sgi-xp/xpc_main.c | 2 +- + drivers/misc/sgi-xp/xpnet.c | 2 +- + drivers/misc/ti-st/st_kim.c | 32 +- + drivers/mmc/card/mmc_test.c | 4 +- + drivers/mmc/host/dw_mmc.h | 2 +- + drivers/mmc/host/mmci.c | 4 +- + drivers/mmc/host/omap_hsmmc.c | 4 +- + drivers/mmc/host/sdhci-esdhc-imx.c | 7 +- + drivers/mmc/host/sdhci-s3c.c | 8 +- + drivers/mmc/host/tmio_mmc_pio.c | 4 +- + drivers/mtd/chips/cfi_cmdset_0020.c | 2 +- + drivers/mtd/devices/block2mtd.c | 2 +- + drivers/mtd/devices/phram.c | 2 +- + drivers/mtd/maps/gpio-addr-flash.c | 2 +- + drivers/mtd/maps/latch-addr-flash.c | 2 +- + drivers/mtd/maps/pci.c | 4 +- + drivers/mtd/maps/pcmciamtd.c | 8 +- + drivers/mtd/maps/sbc_gxx.c | 2 +- + drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 + + drivers/mtd/nand/brcmnand/brcmnand.h | 2 +- + drivers/mtd/nand/brcmnand/iproc_nand.c | 2 + + drivers/mtd/nand/cafe_nand.c | 18 +- + drivers/mtd/nand/denali.c | 1 + + drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +- + drivers/mtd/nftlmount.c | 1 + + drivers/mtd/sm_ftl.c | 2 +- + drivers/mtd/ubi/build.c | 2 +- + drivers/net/bonding/bond_netlink.c | 2 +- + drivers/net/caif/caif_hsi.c | 4 +- + drivers/net/caif/caif_serial.c | 2 +- + drivers/net/caif/caif_spi.c | 2 +- + drivers/net/caif/caif_virtio.c | 2 +- + drivers/net/can/Kconfig | 2 +- + drivers/net/can/bfin_can.c | 2 +- + drivers/net/can/dev.c | 2 +- + drivers/net/can/flexcan.c | 2 +- + drivers/net/can/janz-ican3.c | 2 +- + drivers/net/can/led.c | 2 +- + drivers/net/can/sun4i_can.c | 2 +- + drivers/net/can/vcan.c | 2 +- + drivers/net/can/xilinx_can.c | 2 +- + drivers/net/dummy.c | 2 +- + drivers/net/ethernet/8390/ax88796.c | 6 +- + drivers/net/ethernet/8390/axnet_cs.c | 4 +- + drivers/net/ethernet/8390/ne2k-pci.c | 6 +- + drivers/net/ethernet/8390/pcnet_cs.c | 4 +- + drivers/net/ethernet/adi/bfin_mac.c | 2 +- + drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +- + drivers/net/ethernet/altera/altera_tse_main.c | 6 +- + drivers/net/ethernet/amd/7990.c | 2 +- + drivers/net/ethernet/amd/7990.h | 2 +- + drivers/net/ethernet/amd/amd8111e.c | 5 +- + drivers/net/ethernet/amd/atarilance.c | 4 +- + drivers/net/ethernet/amd/declance.c | 2 +- + drivers/net/ethernet/amd/pcnet32.c | 7 +- + drivers/net/ethernet/amd/sun3lance.c | 4 +- + drivers/net/ethernet/amd/sunlance.c | 2 +- + drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +- + drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +- + drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +- + drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +- + drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +- + drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +- + drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +- + drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +- + drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +- + drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +- + drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +- + drivers/net/ethernet/arc/emac_main.c | 2 +- + drivers/net/ethernet/atheros/alx/main.c | 2 +- + drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +- + drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +- + drivers/net/ethernet/aurora/nb8800.c | 2 +- + drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +- + drivers/net/ethernet/broadcom/bnx2.c | 2 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +- + drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +- + drivers/net/ethernet/broadcom/tg3.c | 2 +- + drivers/net/ethernet/broadcom/tg3.h | 1 + + drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +- + drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +- + drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +- + drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +- + drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +- + drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +- + drivers/net/ethernet/brocade/bna/bna_types.h | 24 +- + drivers/net/ethernet/brocade/bna/bnad.c | 11 +- + drivers/net/ethernet/cadence/macb.c | 4 +- + drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +- + drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +- + drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +- + drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +- + drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +- + drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +- + drivers/net/ethernet/davicom/dm9000.c | 2 +- + drivers/net/ethernet/dec/tulip/de4x5.c | 13 +- + drivers/net/ethernet/emulex/benet/be_main.c | 4 +- + drivers/net/ethernet/faraday/ftgmac100.c | 3 +- + drivers/net/ethernet/faraday/ftmac100.c | 4 +- + drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +- + .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +- + drivers/net/ethernet/freescale/gianfar.c | 4 +- + drivers/net/ethernet/freescale/ucc_geth.c | 2 +- + drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +- + drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +- + drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +- + drivers/net/ethernet/hisilicon/hns/hns_dsaf_main.h | 2 +- + drivers/net/ethernet/hisilicon/hns/hns_dsaf_misc.c | 84 +- + drivers/net/ethernet/i825xx/lib82596.c | 4 +- + drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +- + drivers/net/ethernet/ibm/emac/core.c | 4 +- + drivers/net/ethernet/intel/e100.c | 2 +- + drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +- + drivers/net/ethernet/intel/e1000e/netdev.c | 2 +- + drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +- + drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +- + drivers/net/ethernet/intel/igb/igb_main.c | 2 +- + drivers/net/ethernet/intel/igbvf/netdev.c | 2 +- + drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +- + drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +- + drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +- + drivers/net/ethernet/marvell/mvneta.c | 2 +- + drivers/net/ethernet/marvell/mvpp2.c | 2 +- + drivers/net/ethernet/marvell/pxa168_eth.c | 2 +- + drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +- + drivers/net/ethernet/mellanox/mlx4/main.c | 2 +- + drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +- + drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 6 +- + drivers/net/ethernet/micrel/ks8695net.c | 2 +- + drivers/net/ethernet/micrel/ks8851_mll.c | 2 +- + drivers/net/ethernet/moxa/moxart_ether.c | 2 +- + drivers/net/ethernet/neterion/s2io.c | 2 +- + drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +- + drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +- + .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +- + drivers/net/ethernet/netx-eth.c | 2 +- + drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +- + drivers/net/ethernet/nvidia/forcedeth.c | 4 +- + drivers/net/ethernet/nxp/lpc_eth.c | 2 +- + .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +- + .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +- + .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +- + .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +- + drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +- + .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +- + drivers/net/ethernet/realtek/r8169.c | 8 +- + drivers/net/ethernet/renesas/sh_eth.c | 2 +- + drivers/net/ethernet/rocker/rocker_main.c | 4 +- + drivers/net/ethernet/seeq/sgiseeq.c | 2 +- + drivers/net/ethernet/sfc/ptp.c | 2 +- + drivers/net/ethernet/sfc/selftest.c | 20 +- + drivers/net/ethernet/sgi/ioc3-eth.c | 4 +- + drivers/net/ethernet/smsc/smc911x.c | 2 +- + drivers/net/ethernet/smsc/smc91x.c | 2 +- + drivers/net/ethernet/smsc/smsc911x.c | 2 +- + drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +- + drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 4 +- + drivers/net/ethernet/sun/sunbmac.c | 2 +- + drivers/net/ethernet/sun/sunqe.c | 2 +- + drivers/net/ethernet/sun/sunvnet.c | 2 +- + drivers/net/ethernet/sun/sunvnet_common.c | 6 +- + drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +- + drivers/net/ethernet/ti/cpmac.c | 2 +- + drivers/net/ethernet/ti/davinci_emac.c | 2 +- + drivers/net/ethernet/ti/netcp_core.c | 2 +- + drivers/net/ethernet/via/via-rhine.c | 2 +- + drivers/net/ethernet/wiznet/w5100.c | 2 +- + drivers/net/ethernet/wiznet/w5300.c | 2 +- + drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +- + drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +- + drivers/net/ethernet/xilinx/xilinx_emaclite.c | 2 +- + drivers/net/geneve.c | 4 +- + drivers/net/gtp.c | 8 +- + drivers/net/hamradio/baycom_epp.c | 2 +- + drivers/net/hyperv/hyperv_net.h | 2 +- + drivers/net/hyperv/netvsc_drv.c | 2 +- + drivers/net/hyperv/rndis_filter.c | 7 +- + drivers/net/ifb.c | 2 +- + drivers/net/ipvlan/ipvlan_core.c | 2 +- + drivers/net/ipvlan/ipvlan_main.c | 6 +- + drivers/net/irda/vlsi_ir.c | 18 +- + drivers/net/irda/vlsi_ir.h | 14 +- + drivers/net/loopback.c | 2 +- + drivers/net/macsec.c | 2 +- + drivers/net/macvlan.c | 20 +- + drivers/net/macvtap.c | 10 +- + drivers/net/nlmon.c | 2 +- + drivers/net/phy/phy_device.c | 6 +- + drivers/net/plip/plip.c | 2 +- + drivers/net/ppp/ppp_generic.c | 6 +- + drivers/net/ppp/pptp.c | 2 +- + drivers/net/rionet.c | 2 +- + drivers/net/slip/slhc.c | 2 +- + drivers/net/team/team.c | 4 +- + drivers/net/tun.c | 11 +- + drivers/net/usb/hso.c | 28 +- + drivers/net/usb/ipheth.c | 2 +- + drivers/net/usb/r8152.c | 2 +- + drivers/net/usb/sierra_net.c | 4 +- + drivers/net/virtio_net.c | 2 +- + drivers/net/vrf.c | 4 +- + drivers/net/vxlan.c | 4 +- + drivers/net/wimax/i2400m/rx.c | 2 +- + drivers/net/wireless/ath/ath10k/ce.c | 6 +- + drivers/net/wireless/ath/ath10k/htc.h | 4 +- + drivers/net/wireless/ath/ath10k/mac.c | 7 +- + drivers/net/wireless/ath/ath6kl/core.h | 2 +- + drivers/net/wireless/ath/ath6kl/txrx.c | 2 +- + drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +- + drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +- + drivers/net/wireless/ath/ath9k/hw.h | 4 +- + drivers/net/wireless/ath/ath9k/main.c | 22 +- + drivers/net/wireless/ath/carl9170/carl9170.h | 6 +- + drivers/net/wireless/ath/carl9170/debug.c | 6 +- + drivers/net/wireless/ath/carl9170/main.c | 10 +- + drivers/net/wireless/ath/carl9170/tx.c | 4 +- + drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +- + drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +- + drivers/net/wireless/atmel/at76c50x-usb.c | 2 +- + drivers/net/wireless/atmel/atmel.c | 183 +- + drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +- + drivers/net/wireless/broadcom/b43legacy/main.c | 5 +- + .../broadcom/brcm80211/brcmfmac/cfg80211.c | 54 +- + .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +- + .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +- + .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +- + drivers/net/wireless/cisco/airo.c | 201 +- + drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +- + drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +- + drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +- + drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +- + drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +- + drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +- + drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +- + drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +- + drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +- + .../net/wireless/intersil/hostap/hostap_ioctl.c | 250 +- + drivers/net/wireless/intersil/orinoco/wext.c | 131 +- + drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +- + drivers/net/wireless/mac80211_hwsim.c | 28 +- + drivers/net/wireless/marvell/mwifiex/main.c | 2 +- + drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +- + drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +- + drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +- + drivers/net/wireless/realtek/rtlwifi/base.c | 14 +- + drivers/net/wireless/realtek/rtlwifi/base.h | 4 +- + drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +- + drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +- + drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +- + drivers/net/wireless/ti/wl1251/sdio.c | 12 +- + drivers/net/wireless/ti/wl12xx/main.c | 8 +- + drivers/net/wireless/ti/wl18xx/main.c | 6 +- + drivers/net/wireless/zydas/zd1201.c | 192 +- + drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +- + drivers/net/xen-netback/interface.c | 2 +- + drivers/net/xen-netfront.c | 2 +- + drivers/ntb/test/ntb_pingpong.c | 8 +- + drivers/nvme/host/pci.c | 2 +- + drivers/of/fdt.c | 4 +- + drivers/oprofile/buffer_sync.c | 8 +- + drivers/oprofile/event_buffer.c | 2 +- + drivers/oprofile/oprof.c | 2 +- + drivers/oprofile/oprofile_stats.c | 10 +- + drivers/oprofile/oprofile_stats.h | 10 +- + drivers/oprofile/oprofilefs.c | 6 +- + drivers/oprofile/timer_int.c | 2 +- + drivers/parport/procfs.c | 4 +- + drivers/pci/hotplug/acpiphp_ibm.c | 4 +- + drivers/pci/hotplug/cpcihp_generic.c | 6 +- + drivers/pci/hotplug/cpcihp_zt5550.c | 14 +- + drivers/pci/hotplug/cpqphp_nvram.c | 2 + + drivers/pci/hotplug/pci_hotplug_core.c | 6 +- + drivers/pci/hotplug/pciehp_core.c | 2 +- + drivers/pci/msi.c | 22 +- + drivers/pci/pci-sysfs.c | 6 +- + drivers/pci/pci.h | 4 +- + drivers/pci/pcie/aspm.c | 10 +- + drivers/pci/pcie/portdrv_pci.c | 2 +- + drivers/pci/probe.c | 2 +- + drivers/pci/setup-bus.c | 10 +- + drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +- + drivers/pinctrl/pinctrl-at91.c | 5 +- + drivers/platform/chrome/chromeos_laptop.c | 2 +- + drivers/platform/chrome/chromeos_pstore.c | 2 +- + drivers/platform/chrome/cros_ec_lpc.c | 2 +- + drivers/platform/x86/alienware-wmi.c | 4 +- + drivers/platform/x86/apple-gmux.c | 2 +- + drivers/platform/x86/compal-laptop.c | 2 +- + drivers/platform/x86/hdaps.c | 2 +- + drivers/platform/x86/ibm_rtl.c | 2 +- + drivers/platform/x86/intel_oaktrail.c | 2 +- + drivers/platform/x86/msi-laptop.c | 16 +- + drivers/platform/x86/msi-wmi.c | 2 +- + drivers/platform/x86/samsung-laptop.c | 2 +- + drivers/platform/x86/samsung-q10.c | 2 +- + drivers/platform/x86/sony-laptop.c | 14 +- + drivers/platform/x86/thinkpad_acpi.c | 10 +- + drivers/pnp/base.h | 2 +- + drivers/pnp/pnpbios/bioscalls.c | 14 +- + drivers/pnp/pnpbios/core.c | 2 +- + drivers/pnp/resource.c | 4 +- + drivers/power/pda_power.c | 7 +- + drivers/power/power_supply.h | 4 +- + drivers/power/power_supply_core.c | 7 +- + drivers/power/power_supply_sysfs.c | 6 +- + drivers/power/reset/at91-reset.c | 5 +- + drivers/powercap/powercap_sys.c | 136 +- + drivers/ptp/ptp_private.h | 2 +- + drivers/ptp/ptp_sysfs.c | 2 +- + drivers/regulator/core.c | 4 +- + drivers/regulator/max8660.c | 6 +- + drivers/regulator/max8973-regulator.c | 16 +- + drivers/regulator/mc13892-regulator.c | 8 +- + drivers/remoteproc/remoteproc_core.c | 26 +- + drivers/rtc/rtc-armada38x.c | 7 +- + drivers/rtc/rtc-cmos.c | 4 +- + drivers/rtc/rtc-ds1307.c | 2 +- + drivers/rtc/rtc-m41t80.c | 8 +- + drivers/rtc/rtc-m48t59.c | 4 +- + drivers/rtc/rtc-rv3029c2.c | 8 +- + drivers/rtc/rtc-rv8803.c | 15 +- + drivers/rtc/rtc-rx8010.c | 8 +- + drivers/rtc/rtc-test.c | 6 +- + drivers/scsi/aacraid/aachba.c | 7 +- + drivers/scsi/aic7xxx/aic79xx.h | 2 +- + drivers/scsi/aic7xxx/aic79xx_core.c | 11 +- + drivers/scsi/be2iscsi/be_main.c | 2 +- + drivers/scsi/bfa/bfa.h | 4 +- + drivers/scsi/bfa/bfa_core.c | 4 +- + drivers/scsi/bfa/bfa_cs.h | 124 +- + drivers/scsi/bfa/bfa_fcpim.h | 14 +- + drivers/scsi/bfa/bfa_fcs.h | 34 +- + drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +- + drivers/scsi/bfa/bfa_fcs_lport.c | 4 +- + drivers/scsi/bfa/bfa_fcs_rport.c | 4 +- + drivers/scsi/bfa/bfa_ioc.c | 8 +- + drivers/scsi/bfa/bfa_ioc.h | 16 +- + drivers/scsi/bfa/bfa_svc.c | 12 +- + drivers/scsi/bfa/bfa_svc.h | 20 +- + drivers/scsi/bfa/bfad.c | 12 +- + drivers/scsi/bfa/bfad_bsg.c | 8 +- + drivers/scsi/bfa/bfad_drv.h | 5 +- + drivers/scsi/csiostor/csio_defs.h | 19 +- + drivers/scsi/csiostor/csio_hw.c | 67 +- + drivers/scsi/csiostor/csio_init.c | 2 +- + drivers/scsi/csiostor/csio_lnode.c | 32 +- + drivers/scsi/csiostor/csio_rnode.c | 28 +- + drivers/scsi/csiostor/csio_scsi.c | 37 +- + drivers/scsi/esas2r/esas2r_init.c | 2 +- + drivers/scsi/esas2r/esas2r_ioctl.c | 2 +- + drivers/scsi/esas2r/esas2r_log.h | 4 +- + drivers/scsi/esas2r/esas2r_main.c | 4 +- + drivers/scsi/fcoe/fcoe_sysfs.c | 12 +- + drivers/scsi/fcoe/fcoe_transport.c | 16 +- + drivers/scsi/hpsa.c | 38 +- + drivers/scsi/hpsa.h | 2 +- + drivers/scsi/hptiop.c | 2 - + drivers/scsi/hptiop.h | 1 - + drivers/scsi/ipr.c | 32 +- + drivers/scsi/ipr.h | 2 +- + drivers/scsi/libfc/fc_exch.c | 50 +- + drivers/scsi/libsas/sas_ata.c | 2 +- + drivers/scsi/lpfc/lpfc.h | 8 +- + drivers/scsi/lpfc/lpfc_debugfs.c | 18 +- + drivers/scsi/lpfc/lpfc_init.c | 8 +- + drivers/scsi/lpfc/lpfc_scsi.c | 10 +- + drivers/scsi/megaraid/megaraid_sas.h | 2 +- + drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +- + drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +- + drivers/scsi/pmcraid.c | 46 +- + drivers/scsi/pmcraid.h | 8 +- + drivers/scsi/qla2xxx/qla_attr.c | 4 +- + drivers/scsi/qla2xxx/qla_gbl.h | 8 +- + drivers/scsi/qla2xxx/qla_os.c | 15 +- + drivers/scsi/qla2xxx/qla_target.c | 16 +- + drivers/scsi/qla2xxx/qla_target.h | 2 +- + drivers/scsi/qla4xxx/ql4_def.h | 2 +- + drivers/scsi/qla4xxx/ql4_os.c | 15 +- + drivers/scsi/scsi.c | 2 +- + drivers/scsi/scsi_debug.c | 42 +- + drivers/scsi/scsi_lib.c | 8 +- + drivers/scsi/scsi_sysfs.c | 2 +- + drivers/scsi/scsi_transport_fc.c | 8 +- + drivers/scsi/scsi_transport_iscsi.c | 6 +- + drivers/scsi/scsi_transport_spi.c | 2 +- + drivers/scsi/scsi_transport_srp.c | 8 +- + drivers/scsi/sd.c | 6 +- + drivers/scsi/sg.c | 2 +- + drivers/scsi/sr.c | 21 +- + drivers/soc/tegra/fuse/fuse-tegra.c | 2 +- + drivers/spi/spi.c | 2 +- + drivers/staging/fbtft/fbtft-core.c | 2 +- + drivers/staging/fbtft/fbtft.h | 2 +- + drivers/staging/gdm724x/gdm_lte.c | 2 +- + drivers/staging/gdm724x/gdm_tty.c | 2 +- + drivers/staging/i4l/icn/icn.c | 2 +- + drivers/staging/iio/adc/ad7280a.c | 4 +- + drivers/staging/ks7010/ks_wlan_net.c | 392 +- + .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +- + drivers/staging/lustre/lnet/selftest/brw_test.c | 19 +- + drivers/staging/lustre/lnet/selftest/framework.c | 10 +- + drivers/staging/lustre/lnet/selftest/ping_test.c | 23 +- + drivers/staging/lustre/lnet/selftest/selftest.h | 6 +- + .../lustre/lustre/include/lustre/lustre_idl.h | 82 +- + drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +- + drivers/staging/lustre/lustre/include/lustre_net.h | 2 +- + drivers/staging/lustre/lustre/include/obd.h | 2 +- + drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +- + drivers/staging/lustre/lustre/llite/dir.c | 2 +- + .../staging/lustre/lustre/llite/llite_internal.h | 6 +- + drivers/staging/lustre/lustre/llite/llite_lib.c | 6 +- + drivers/staging/lustre/lustre/llite/lproc_llite.c | 6 +- + drivers/staging/lustre/lustre/llite/statahead.c | 6 +- + drivers/staging/lustre/lustre/lov/lov_internal.h | 6 +- + drivers/staging/lustre/lustre/lov/lov_io.c | 60 +- + drivers/staging/lustre/lustre/lov/lov_obd.c | 12 +- + drivers/staging/lustre/lustre/lov/lov_request.c | 30 +- + drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +- + drivers/staging/lustre/lustre/osc/osc_request.c | 24 +- + drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +- + .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +- + drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +- + drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +- + drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +- + drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 - + drivers/staging/rtl8188eu/include/hal_intf.h | 5 +- + drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +- + drivers/staging/rtl8188eu/include/recv_osdep.h | 1 - + drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +- + drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +- + drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 - + drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 - + drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 - + drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +- + drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +- + drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +- + drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +- + drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +- + drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +- + drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +- + drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +- + drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +- + drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +- + drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +- + drivers/staging/rtl8192e/rtllib.h | 4 +- + drivers/staging/rtl8192e/rtllib_softmac.c | 32 +- + drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +- + drivers/staging/rtl8192e/rtllib_tx.c | 2 +- + drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +- + .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +- + drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +- + drivers/staging/rtl8192u/r8192U_core.c | 7 +- + drivers/staging/rtl8712/rtl8712_recv.c | 6 +- + drivers/staging/rtl8712/rtl871x_io.h | 2 +- + drivers/staging/rtl8712/rtl871x_ioctl.h | 14 - + drivers/staging/rtl8712/rtl871x_xmit.c | 2 +- + drivers/staging/rtl8712/rtl871x_xmit.h | 2 +- + drivers/staging/rtl8712/usb_ops_linux.c | 4 +- + drivers/staging/rtl8712/xmit_linux.c | 2 +- + drivers/staging/rtl8712/xmit_osdep.h | 2 +- + drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +- + drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +- + drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +- + drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +- + drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 - + drivers/staging/rtl8723au/include/drv_types.h | 2 +- + drivers/staging/rtl8723au/include/hal_intf.h | 2 - + drivers/staging/rtl8723au/include/recv_osdep.h | 1 - + drivers/staging/rtl8723au/include/rtw_ap.h | 2 - + drivers/staging/rtl8723au/include/rtw_cmd.h | 1 - + drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 - + drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +- + drivers/staging/rtl8723au/include/usb_ops.h | 8 +- + drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +- + drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +- + drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +- + drivers/staging/sm750fb/sm750.c | 14 +- + drivers/staging/unisys/visorbus/visorbus_private.h | 4 +- + drivers/staging/unisys/visornic/visornic_main.c | 2 +- + drivers/staging/vt6655/rxtx.c | 2 +- + drivers/staging/vt6656/rxtx.c | 2 +- + drivers/staging/wilc1000/linux_wlan.c | 2 +- + drivers/staging/wilc1000/wilc_wlan.h | 2 +- + drivers/staging/wlan-ng/p80211netdev.c | 2 +- + drivers/target/sbp/sbp_target.c | 4 +- + drivers/thermal/devfreq_cooling.c | 19 +- + drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +- + drivers/thermal/of-thermal.c | 17 +- + drivers/thermal/x86_pkg_temp_thermal.c | 2 +- + drivers/tty/cyclades.c | 6 +- + drivers/tty/hvc/hvc_console.c | 14 +- + drivers/tty/hvc/hvcs.c | 21 +- + drivers/tty/hvc/hvsi.c | 22 +- + drivers/tty/hvc/hvsi_lib.c | 4 +- + drivers/tty/ipwireless/tty.c | 27 +- + drivers/tty/moxa.c | 2 +- + drivers/tty/n_gsm.c | 6 +- + drivers/tty/n_tty.c | 28 +- + drivers/tty/pty.c | 4 +- + drivers/tty/rocket.c | 6 +- + drivers/tty/serial/8250/8250_core.c | 10 +- + drivers/tty/serial/8250/8250_pci.c | 2 +- + drivers/tty/serial/ioc4_serial.c | 6 +- + drivers/tty/serial/jsm/jsm_driver.c | 2 +- + drivers/tty/serial/kgdb_nmi.c | 4 +- + drivers/tty/serial/kgdboc.c | 34 +- + drivers/tty/serial/msm_serial.c | 4 +- + drivers/tty/serial/samsung.c | 9 +- + drivers/tty/serial/serial_core.c | 6 +- + drivers/tty/synclink.c | 34 +- + drivers/tty/synclink_gt.c | 28 +- + drivers/tty/synclinkmp.c | 34 +- + drivers/tty/tty_io.c | 2 +- + drivers/tty/tty_ldisc.c | 8 +- + drivers/tty/tty_port.c | 22 +- + drivers/uio/uio.c | 19 +- + drivers/usb/atm/cxacru.c | 2 +- + drivers/usb/atm/usbatm.c | 24 +- + drivers/usb/core/devices.c | 6 +- + drivers/usb/core/devio.c | 12 +- + drivers/usb/core/hcd.c | 4 +- + drivers/usb/core/sysfs.c | 2 +- + drivers/usb/core/usb.c | 2 +- + drivers/usb/early/ehci-dbgp.c | 16 +- + drivers/usb/gadget/function/f_phonet.c | 2 +- + drivers/usb/gadget/function/u_serial.c | 22 +- + drivers/usb/gadget/udc/dummy_hcd.c | 2 +- + drivers/usb/host/ehci-hcd.c | 2 +- + drivers/usb/host/ehci-hub.c | 4 +- + drivers/usb/host/ehci-q.c | 4 +- + drivers/usb/host/fotg210-hcd.c | 2 +- + drivers/usb/host/hwa-hc.c | 2 +- + drivers/usb/host/ohci-hcd.c | 2 +- + drivers/usb/host/r8a66597.h | 2 +- + drivers/usb/host/uhci-hcd.c | 2 +- + drivers/usb/host/xhci-pci.c | 2 +- + drivers/usb/host/xhci-ring.c | 52 +- + drivers/usb/host/xhci.c | 2 +- + drivers/usb/misc/appledisplay.c | 4 +- + drivers/usb/misc/sisusbvga/sisusb_con.c | 78 +- + drivers/usb/serial/console.c | 8 +- + drivers/usb/storage/transport.c | 2 +- + drivers/usb/storage/usb.c | 2 +- + drivers/usb/storage/usb.h | 2 +- + drivers/usb/usbip/vhci.h | 2 +- + drivers/usb/usbip/vhci_hcd.c | 6 +- + drivers/usb/usbip/vhci_rx.c | 2 +- + drivers/usb/usbip/vudc_rx.c | 2 +- + drivers/usb/wusbcore/wa-hc.h | 4 +- + drivers/usb/wusbcore/wa-xfer.c | 2 +- + drivers/vfio/pci/vfio_pci.c | 2 +- + drivers/vhost/vringh.c | 20 +- + drivers/video/backlight/kb3886_bl.c | 2 +- + drivers/video/console/dummycon.c | 76 +- + drivers/video/console/fbcon.c | 2 +- + drivers/video/console/vgacon.c | 17 +- + drivers/video/fbdev/arcfb.c | 2 +- + drivers/video/fbdev/aty/aty128fb.c | 2 +- + drivers/video/fbdev/aty/atyfb_base.c | 8 +- + drivers/video/fbdev/aty/mach64_ct.c | 5 +- + drivers/video/fbdev/aty/mach64_cursor.c | 5 +- + drivers/video/fbdev/aty/mach64_gx.c | 17 +- + drivers/video/fbdev/core/fb_defio.c | 8 +- + drivers/video/fbdev/core/fbmem.c | 12 +- + drivers/video/fbdev/hyperv_fb.c | 4 +- + drivers/video/fbdev/i810/i810_accel.c | 1 + + drivers/video/fbdev/matrox/matroxfb_base.c | 2 +- + drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +- + drivers/video/fbdev/nvidia/nvidia.c | 27 +- + drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +- + drivers/video/fbdev/s1d13xxxfb.c | 6 +- + drivers/video/fbdev/sis/sis_main.h | 2 +- + drivers/video/fbdev/smscufx.c | 4 +- + drivers/video/fbdev/udlfb.c | 36 +- + drivers/video/fbdev/uvesafb.c | 52 +- + drivers/video/fbdev/vesafb.c | 58 +- + drivers/video/fbdev/via/via_clock.h | 2 +- + drivers/xen/events/events_base.c | 6 +- + drivers/xen/xen-pciback/pci_stub.c | 2 +- + fs/9p/vfs_addr.c | 2 +- + fs/9p/vfs_inode_dotl.c | 4 +- + fs/Kconfig.binfmt | 2 +- + fs/afs/file.c | 8 +- + fs/afs/inode.c | 4 +- + fs/afs/internal.h | 4 +- + fs/aio.c | 2 +- + fs/autofs4/waitq.c | 2 +- + fs/befs/endian.h | 6 +- + fs/befs/linuxvfs.c | 4 +- + fs/binfmt_aout.c | 23 +- + fs/binfmt_elf.c | 657 +- + fs/binfmt_elf_fdpic.c | 4 +- + fs/block_dev.c | 2 +- + fs/btrfs/ctree.c | 11 +- + fs/btrfs/ctree.h | 8 +- + fs/btrfs/delayed-inode.c | 6 +- + fs/btrfs/delayed-inode.h | 4 +- + fs/btrfs/delayed-ref.c | 4 +- + fs/btrfs/dev-replace.c | 20 +- + fs/btrfs/dev-replace.h | 4 +- + fs/btrfs/disk-io.c | 4 +- + fs/btrfs/extent_map.c | 8 +- + fs/btrfs/file.c | 4 +- + fs/btrfs/free-space-cache.h | 1 + + fs/btrfs/raid56.c | 30 +- + fs/btrfs/scrub.c | 2 +- + fs/btrfs/super.c | 2 +- + fs/btrfs/sysfs.c | 2 +- + fs/btrfs/tests/btrfs-tests.c | 2 +- + fs/btrfs/tests/free-space-tests.c | 2 +- + fs/btrfs/transaction.c | 2 +- + fs/btrfs/tree-log.c | 8 +- + fs/btrfs/tree-log.h | 2 +- + fs/btrfs/volumes.c | 14 +- + fs/btrfs/volumes.h | 22 +- + fs/buffer.c | 2 +- + fs/cachefiles/bind.c | 6 +- + fs/cachefiles/daemon.c | 12 +- + fs/cachefiles/internal.h | 16 +- + fs/cachefiles/namei.c | 6 +- + fs/cachefiles/proc.c | 12 +- + fs/ceph/super.c | 4 +- + fs/char_dev.c | 2 +- + fs/cifs/cifs_debug.c | 12 +- + fs/cifs/cifsfs.c | 13 +- + fs/cifs/cifsglob.h | 54 +- + fs/cifs/file.c | 14 +- + fs/cifs/misc.c | 4 +- + fs/cifs/smb1ops.c | 80 +- + fs/cifs/smb2ops.c | 84 +- + fs/cifs/smb2pdu.c | 3 +- + fs/coda/cache.c | 10 +- + fs/coda/dir.c | 5 +- + fs/compat.c | 9 +- + fs/compat_binfmt_elf.c | 2 + + fs/compat_ioctl.c | 12 +- + fs/configfs/dir.c | 2 +- + fs/coredump.c | 18 +- + fs/dcache.c | 63 +- + fs/debugfs/file.c | 41 +- + fs/ecryptfs/inode.c | 2 +- + fs/ecryptfs/miscdev.c | 2 +- + fs/exec.c | 309 +- + fs/exofs/inode.c | 7 +- + fs/exofs/super.c | 5 +- + fs/ext2/super.c | 4 +- + fs/ext2/xattr.c | 5 +- + fs/ext4/ext4.h | 20 +- + fs/ext4/extents.c | 2 +- + fs/ext4/mballoc.c | 44 +- + fs/ext4/resize.c | 16 +- + fs/ext4/super.c | 6 +- + fs/ext4/sysfs.c | 2 +- + fs/ext4/xattr.c | 5 +- + fs/f2fs/f2fs.h | 7 +- + fs/f2fs/super.c | 2 +- + fs/fhandle.c | 5 +- + fs/file.c | 18 +- + fs/freevxfs/vxfs_super.c | 6 +- + fs/fs-writeback.c | 11 +- + fs/fs_struct.c | 8 +- + fs/fscache/cookie.c | 40 +- + fs/fscache/internal.h | 202 +- + fs/fscache/object.c | 26 +- + fs/fscache/operation.c | 38 +- + fs/fscache/page.c | 110 +- + fs/fscache/stats.c | 348 +- + fs/fuse/cuse.c | 10 +- + fs/fuse/dev.c | 4 +- + fs/fuse/file.c | 4 +- + fs/fuse/inode.c | 4 +- + fs/gfs2/aops.c | 2 +- + fs/gfs2/file.c | 2 +- + fs/gfs2/glock.c | 22 +- + fs/gfs2/glops.c | 4 +- + fs/gfs2/quota.c | 6 +- + fs/hugetlbfs/inode.c | 13 +- + fs/inode.c | 4 +- + fs/jbd2/commit.c | 2 +- + fs/jbd2/transaction.c | 4 +- + fs/jffs2/erase.c | 3 +- + fs/jffs2/file.c | 5 +- + fs/jffs2/fs.c | 2 +- + fs/jffs2/os-linux.h | 2 +- + fs/jffs2/wbuf.c | 3 +- + fs/jfs/super.c | 4 +- + fs/kernfs/dir.c | 2 +- + fs/kernfs/file.c | 20 +- + fs/lockd/clnt4xdr.c | 46 +- + fs/lockd/clntproc.c | 4 +- + fs/lockd/clntxdr.c | 44 +- + fs/lockd/mon.c | 24 +- + fs/lockd/svc.c | 2 +- + fs/lockd/svc4proc.c | 69 +- + fs/lockd/svcproc.c | 75 +- + fs/lockd/xdr.c | 44 +- + fs/lockd/xdr4.c | 41 +- + fs/logfs/dev_bdev.c | 13 +- + fs/logfs/dev_mtd.c | 13 +- + fs/logfs/dir.c | 4 +- + fs/logfs/logfs.h | 5 +- + fs/logfs/readwrite.c | 2 +- + fs/logfs/segment.c | 2 +- + fs/logfs/super.c | 39 - + fs/namei.c | 2 +- + fs/namespace.c | 15 +- + fs/nfs/callback.h | 18 +- + fs/nfs/callback_proc.c | 26 +- + fs/nfs/callback_xdr.c | 73 +- + fs/nfs/dir.c | 5 +- + fs/nfs/inode.c | 6 +- + fs/nfs/internal.h | 5 +- + fs/nfs/mount_clnt.c | 26 +- + fs/nfs/nfs2xdr.c | 101 +- + fs/nfs/nfs3xdr.c | 201 +- + fs/nfs/nfs42xdr.c | 72 +- + fs/nfs/nfs4xdr.c | 507 +- + fs/nfs/read.c | 2 +- + fs/nfs/symlink.c | 6 +- + fs/nfsd/current_stateid.h | 24 +- + fs/nfsd/nfs2acl.c | 85 +- + fs/nfsd/nfs3acl.c | 44 +- + fs/nfsd/nfs3proc.c | 271 +- + fs/nfsd/nfs3xdr.c | 171 +- + fs/nfsd/nfs4callback.c | 31 +- + fs/nfsd/nfs4proc.c | 320 +- + fs/nfsd/nfs4state.c | 111 +- + fs/nfsd/nfs4xdr.c | 564 +- + fs/nfsd/nfscache.c | 13 +- + fs/nfsd/nfsproc.c | 193 +- + fs/nfsd/nfsxdr.c | 96 +- + fs/nfsd/vfs.c | 6 +- + fs/nfsd/xdr.h | 50 +- + fs/nfsd/xdr3.h | 100 +- + fs/nfsd/xdr4.h | 50 +- + fs/nls/nls_base.c | 26 +- + fs/nls/nls_cp932.c | 2 +- + fs/nls/nls_cp936.c | 2 +- + fs/nls/nls_cp949.c | 2 +- + fs/nls/nls_cp950.c | 2 +- + fs/nls/nls_euc-jp.c | 8 +- + fs/nls/nls_koi8-ru.c | 8 +- + fs/notify/fanotify/fanotify_user.c | 4 +- + fs/notify/notification.c | 4 +- + fs/ntfs/debug.h | 6 +- + fs/ntfs/dir.c | 4 +- + fs/ntfs/inode.c | 19 +- + fs/ntfs/inode.h | 4 +- + fs/ntfs/mft.c | 4 +- + fs/ntfs/super.c | 8 +- + fs/ocfs2/cluster/masklog.h | 2 +- + fs/ocfs2/dlm/dlmcommon.h | 4 +- + fs/ocfs2/dlm/dlmdebug.c | 10 +- + fs/ocfs2/dlm/dlmdomain.c | 4 +- + fs/ocfs2/dlm/dlmmaster.c | 4 +- + fs/ocfs2/dlmfs/dlmfs.c | 4 +- + fs/ocfs2/filecheck.c | 2 +- + fs/ocfs2/localalloc.c | 2 +- + fs/ocfs2/ocfs2.h | 10 +- + fs/ocfs2/suballoc.c | 12 +- + fs/ocfs2/super.c | 20 +- + fs/orangefs/super.c | 4 +- + fs/overlayfs/copy_up.c | 2 +- + fs/overlayfs/super.c | 6 +- + fs/pipe.c | 72 +- + fs/posix_acl.c | 4 +- + fs/proc/array.c | 20 + + fs/proc/base.c | 7 +- + fs/proc/kcore.c | 35 +- + fs/proc/meminfo.c | 2 +- + fs/proc/nommu.c | 2 +- + fs/proc/proc_net.c | 2 +- + fs/proc/proc_sysctl.c | 26 +- + fs/proc/task_mmu.c | 39 +- + fs/proc/task_nommu.c | 6 +- + fs/proc/vmcore.c | 16 +- + fs/qnx6/qnx6.h | 4 +- + fs/quota/netlink.c | 4 +- + fs/read_write.c | 34 +- + fs/readdir.c | 3 +- + fs/reiserfs/do_balan.c | 2 +- + fs/reiserfs/procfs.c | 2 +- + fs/reiserfs/reiserfs.h | 4 +- + fs/select.c | 2 +- + fs/seq_file.c | 4 +- + fs/splice.c | 43 +- + fs/squashfs/xattr.c | 10 +- + fs/super.c | 3 +- + fs/sysv/sysv.h | 2 +- + fs/tracefs/inode.c | 8 +- + fs/ubifs/find.c | 34 +- + fs/ubifs/lprops.c | 5 +- + fs/udf/misc.c | 2 +- + fs/ufs/super.c | 4 +- + fs/ufs/swab.h | 4 +- + fs/userfaultfd.c | 2 +- + fs/xattr.c | 21 + + fs/xfs/kmem.h | 8 + + fs/xfs/libxfs/xfs_bmap.c | 2 +- + fs/xfs/libxfs/xfs_da_btree.c | 4 +- + fs/xfs/xfs_ioctl.c | 2 +- + fs/xfs/xfs_linux.h | 4 +- + fs/xfs/xfs_super.c | 8 +- + include/acpi/acpiosxf.h | 3 +- + include/acpi/acpixf.h | 2 +- + include/acpi/ghes.h | 2 +- + include/asm-generic/4level-fixup.h | 2 + + include/asm-generic/atomic-long.h | 192 +- + include/asm-generic/atomic64.h | 13 + + include/asm-generic/bitops/__fls.h | 2 +- + include/asm-generic/bitops/fls.h | 2 +- + include/asm-generic/bitops/fls64.h | 4 +- + include/asm-generic/bug.h | 7 +- + include/asm-generic/cache.h | 4 +- + include/asm-generic/emergency-restart.h | 2 +- + include/asm-generic/kmap_types.h | 4 +- + include/asm-generic/local.h | 13 + + include/asm-generic/pgtable-nopmd.h | 19 +- + include/asm-generic/pgtable-nopud.h | 15 +- + include/asm-generic/pgtable.h | 16 + + include/asm-generic/sections.h | 1 + + include/asm-generic/uaccess.h | 16 + + include/asm-generic/vmlinux.lds.h | 28 +- + include/crypto/algapi.h | 2 +- + include/crypto/cast6.h | 4 +- + include/crypto/serpent.h | 4 +- + include/crypto/xts.h | 2 +- + include/drm/drmP.h | 21 +- + include/drm/drm_mm.h | 2 +- + include/drm/drm_modeset_helper_vtables.h | 3 +- + include/drm/i915_pciids.h | 2 +- + include/drm/intel-gtt.h | 4 +- + include/drm/ttm/ttm_memory.h | 2 +- + include/drm/ttm/ttm_page_alloc.h | 1 + + include/keys/asymmetric-subtype.h | 2 +- + include/keys/encrypted-type.h | 2 +- + include/keys/rxrpc-type.h | 2 +- + include/keys/user-type.h | 2 +- + include/linux/atmdev.h | 4 +- + include/linux/atomic.h | 39 +- + include/linux/audit.h | 7 +- + include/linux/average.h | 2 +- + include/linux/binfmts.h | 3 +- + include/linux/bio.h | 4 +- + include/linux/bitmap.h | 2 +- + include/linux/bitops.h | 8 +- + include/linux/blk-cgroup.h | 24 +- + include/linux/blkdev.h | 2 +- + include/linux/blktrace_api.h | 2 +- + include/linux/cache.h | 9 + + include/linux/cdrom.h | 1 - + include/linux/cgroup-defs.h | 2 +- + include/linux/cleancache.h | 2 +- + include/linux/clk-provider.h | 1 + + include/linux/compat.h | 15 +- + include/linux/compiler-gcc.h | 48 +- + include/linux/compiler.h | 203 +- + include/linux/configfs.h | 2 +- + include/linux/cpufreq.h | 7 +- + include/linux/cpuidle.h | 5 +- + include/linux/cpumask.h | 14 +- + include/linux/crypto.h | 4 +- + include/linux/ctype.h | 2 +- + include/linux/dcache.h | 4 +- + include/linux/debugfs.h | 8 + + include/linux/decompress/mm.h | 2 +- + include/linux/devfreq.h | 2 +- + include/linux/device.h | 7 +- + include/linux/dma-mapping.h | 2 +- + include/linux/efi.h | 1 + + include/linux/elf.h | 2 + + include/linux/err.h | 4 +- + include/linux/ethtool.h | 1 + + include/linux/extcon.h | 2 +- + include/linux/fb.h | 3 +- + include/linux/fdtable.h | 2 +- + include/linux/firewire.h | 2 +- + include/linux/fs.h | 7 +- + include/linux/fs_struct.h | 2 +- + include/linux/fscache-cache.h | 2 +- + include/linux/fscache.h | 2 +- + include/linux/fsnotify.h | 2 +- + include/linux/genhd.h | 4 +- + include/linux/genl_magic_func.h | 2 +- + include/linux/genl_magic_struct.h | 4 +- + include/linux/gfp.h | 16 +- + include/linux/highmem.h | 12 + + include/linux/hugetlb.h | 2 +- + include/linux/hugetlb_cgroup.h | 11 + + include/linux/hwmon-sysfs.h | 6 +- + include/linux/i2c.h | 1 + + include/linux/if_pppox.h | 2 +- + include/linux/init.h | 10 +- + include/linux/init_task.h | 7 + + include/linux/interrupt.h | 6 +- + include/linux/iommu.h | 2 +- + include/linux/ioport.h | 2 +- + include/linux/ipc.h | 2 +- + include/linux/irq.h | 5 +- + include/linux/irqchip/mmp.h | 2 +- + include/linux/irqdesc.h | 2 +- + include/linux/irqdomain.h | 3 + + include/linux/jbd2.h | 2 +- + include/linux/jiffies.h | 16 +- + include/linux/kallsyms.h | 18 +- + include/linux/key-type.h | 2 +- + include/linux/kgdb.h | 6 +- + include/linux/kmemleak.h | 4 +- + include/linux/kobject.h | 10 +- + include/linux/kobject_ns.h | 2 +- + include/linux/kref.h | 2 +- + include/linux/libata.h | 2 +- + include/linux/linkage.h | 31 +- + include/linux/list.h | 15 + + include/linux/llist.h | 9 + + include/linux/lockd/xdr.h | 34 +- + include/linux/lockd/xdr4.h | 34 +- + include/linux/lockref.h | 26 +- + include/linux/math64.h | 10 +- + include/linux/memcontrol.h | 2 +- + include/linux/memory.h | 2 +- + include/linux/mempolicy.h | 7 + + include/linux/mm.h | 97 +- + include/linux/mm_types.h | 20 + + include/linux/mmiotrace.h | 4 +- + include/linux/mmzone.h | 4 +- + include/linux/mod_devicetable.h | 4 +- + include/linux/module.h | 60 +- + include/linux/moduleloader.h | 16 + + include/linux/moduleparam.h | 12 +- + include/linux/net.h | 2 +- + include/linux/netdevice.h | 11 +- + include/linux/netfilter.h | 2 +- + include/linux/netfilter/ipset/ip_set.h | 16 +- + include/linux/netfilter/ipset/ip_set_comment.h | 3 +- + include/linux/netfilter/nfnetlink.h | 2 +- + include/linux/netlink.h | 12 +- + include/linux/nls.h | 4 +- + include/linux/notifier.h | 3 +- + include/linux/oprofile.h | 4 +- + include/linux/padata.h | 2 +- + include/linux/pagemap.h | 4 +- + include/linux/pci_hotplug.h | 3 +- + include/linux/percpu.h | 2 +- + include/linux/perf_event.h | 12 +- + include/linux/pid.h | 4 +- + include/linux/pipe_fs_i.h | 8 +- + include/linux/pm.h | 1 + + include/linux/pm_domain.h | 2 +- + include/linux/pm_runtime.h | 2 +- + include/linux/pnp.h | 2 +- + include/linux/poison.h | 4 +- + include/linux/power/smartreflex.h | 2 +- + include/linux/ppp-comp.h | 2 +- + include/linux/preempt.h | 21 + + include/linux/printk.h | 4 +- + include/linux/proc_ns.h | 2 +- + include/linux/psci.h | 2 +- + include/linux/quota.h | 2 +- + include/linux/random.h | 21 +- + include/linux/ratelimit.h | 3 +- + include/linux/rculist.h | 16 + + include/linux/rcupdate.h | 8 + + include/linux/reboot.h | 14 +- + include/linux/regset.h | 3 +- + include/linux/relay.h | 2 +- + include/linux/rio.h | 2 +- + include/linux/rmap.h | 4 +- + include/linux/sched.h | 88 +- + include/linux/scif.h | 2 +- + include/linux/semaphore.h | 2 +- + include/linux/seq_buf.h | 4 +- + include/linux/seq_file.h | 1 + + include/linux/seqlock.h | 10 + + include/linux/signal.h | 2 +- + include/linux/skbuff.h | 12 +- + include/linux/slab.h | 56 +- + include/linux/slab_def.h | 17 +- + include/linux/slub_def.h | 5 +- + include/linux/smp.h | 2 + + include/linux/sock_diag.h | 2 +- + include/linux/sonet.h | 2 +- + include/linux/spinlock.h | 17 +- + include/linux/srcu.h | 5 +- + include/linux/string.h | 72 +- + include/linux/sunrpc/addr.h | 8 +- + include/linux/sunrpc/clnt.h | 2 +- + include/linux/sunrpc/svc.h | 2 +- + include/linux/sunrpc/svc_rdma.h | 18 +- + include/linux/sunrpc/svcauth.h | 2 +- + include/linux/swapops.h | 10 +- + include/linux/syscalls.h | 38 +- + include/linux/syscore_ops.h | 2 +- + include/linux/sysctl.h | 3 +- + include/linux/sysfs.h | 11 +- + include/linux/sysrq.h | 3 +- + include/linux/tcp.h | 14 +- + include/linux/thread_info.h | 15 +- + include/linux/tty.h | 4 +- + include/linux/tty_driver.h | 2 +- + include/linux/tty_ldisc.h | 2 +- + include/linux/types.h | 18 + + include/linux/uaccess.h | 2 +- + include/linux/uio_driver.h | 2 +- + include/linux/unaligned/access_ok.h | 24 +- + include/linux/usb.h | 12 +- + include/linux/usb/hcd.h | 1 + + include/linux/usb/renesas_usbhs.h | 2 +- + include/linux/vermagic.h | 21 +- + include/linux/vga_switcheroo.h | 8 +- + include/linux/vmalloc.h | 7 +- + include/linux/vmstat.h | 40 +- + include/linux/writeback.h | 3 +- + include/linux/xattr.h | 5 +- + include/linux/zlib.h | 3 +- + include/media/v4l2-dev.h | 2 +- + include/media/v4l2-device.h | 2 +- + include/net/9p/transport.h | 2 +- + include/net/bluetooth/l2cap.h | 2 +- + include/net/bonding.h | 2 +- + include/net/caif/cfctrl.h | 6 +- + include/net/cfg80211-wext.h | 20 +- + include/net/cfg802154.h | 2 +- + include/net/fib_rules.h | 6 +- + include/net/flow.h | 2 +- + include/net/genetlink.h | 2 +- + include/net/gro_cells.h | 2 +- + include/net/inet_connection_sock.h | 2 +- + include/net/inet_sock.h | 2 +- + include/net/inetpeer.h | 2 +- + include/net/ip6_fib.h | 4 - + include/net/ip_fib.h | 2 +- + include/net/ip_vs.h | 8 +- + include/net/ipv6.h | 2 +- + include/net/irda/ircomm_tty.h | 1 + + include/net/irda/irias_object.h | 2 +- + include/net/irda/irlmp.h | 1 + + include/net/irda/irlmp_event.h | 6 +- + include/net/irda/timer.h | 6 +- + include/net/iucv/af_iucv.h | 2 +- + include/net/llc_c_ac.h | 2 +- + include/net/llc_c_ev.h | 4 +- + include/net/llc_c_st.h | 2 +- + include/net/llc_s_ac.h | 2 +- + include/net/llc_s_st.h | 2 +- + include/net/mac80211.h | 6 +- + include/net/neighbour.h | 4 +- + include/net/net_namespace.h | 18 +- + include/net/netfilter/nf_conntrack.h | 2 +- + include/net/netlabel.h | 1 + + include/net/netlink.h | 2 +- + include/net/netns/conntrack.h | 6 +- + include/net/netns/ipv4.h | 4 +- + include/net/netns/ipv6.h | 4 +- + include/net/netns/xfrm.h | 2 +- + include/net/ping.h | 2 +- + include/net/protocol.h | 4 +- + include/net/rtnetlink.h | 2 +- + include/net/sctp/checksum.h | 4 +- + include/net/sctp/sm.h | 4 +- + include/net/sctp/structs.h | 2 +- + include/net/snmp.h | 10 +- + include/net/sock.h | 14 +- + include/net/tcp.h | 10 +- + include/net/xfrm.h | 15 +- + include/rdma/ib_cm.h | 8 +- + include/rdma/ib_verbs.h | 2 +- + include/scsi/libfc.h | 3 +- + include/scsi/scsi_device.h | 6 +- + include/scsi/scsi_driver.h | 2 +- + include/scsi/scsi_transport_fc.h | 3 +- + include/scsi/sg.h | 2 +- + include/sound/compress_driver.h | 2 +- + include/sound/control.h | 4 +- + include/sound/pcm.h | 2 +- + include/sound/rawmidi.h | 3 +- + include/sound/seq_kernel.h | 2 +- + include/sound/soc.h | 4 +- + include/trace/events/irq.h | 4 +- + include/trace/events/mmflags.h | 7 + + include/uapi/linux/a.out.h | 8 + + include/uapi/linux/bcache.h | 5 +- + include/uapi/linux/byteorder/little_endian.h | 28 +- + include/uapi/linux/connector.h | 2 +- + include/uapi/linux/elf.h | 28 + + include/uapi/linux/personality.h | 1 + + include/uapi/linux/screen_info.h | 2 +- + include/uapi/linux/swab.h | 6 +- + include/uapi/linux/xattr.h | 5 + + include/video/udlfb.h | 8 +- + include/video/uvesafb.h | 1 + + init/Kconfig | 7 +- + init/do_mounts.c | 16 +- + init/do_mounts.h | 8 +- + init/do_mounts_initrd.c | 30 +- + init/do_mounts_md.c | 6 +- + init/init_task.c | 4 + + init/initramfs.c | 38 +- + init/main.c | 41 +- + ipc/compat.c | 4 +- + ipc/ipc_sysctl.c | 14 +- + ipc/mq_sysctl.c | 4 +- + ipc/sem.c | 4 +- + ipc/shm.c | 8 +- + kernel/audit.c | 10 +- + kernel/auditsc.c | 4 +- + kernel/bpf/core.c | 28 +- + kernel/capability.c | 3 + + kernel/cgroup.c | 29 +- + kernel/cgroup_pids.c | 8 +- + kernel/compat.c | 38 +- + kernel/debug/debug_core.c | 16 +- + kernel/debug/kdb/kdb_main.c | 4 +- + kernel/events/callchain.c | 2 +- + kernel/events/core.c | 36 +- + kernel/events/internal.h | 10 +- + kernel/events/uprobes.c | 2 +- + kernel/exit.c | 45 +- + kernel/extable.c | 17 +- + kernel/fork.c | 187 +- + kernel/futex.c | 9 + + kernel/futex_compat.c | 2 +- + kernel/irq/manage.c | 2 +- + kernel/irq/msi.c | 19 +- + kernel/irq/spurious.c | 2 +- + kernel/jump_label.c | 5 + + kernel/kallsyms.c | 40 +- + kernel/kexec.c | 3 +- + kernel/kmod.c | 8 +- + kernel/kprobes.c | 4 +- + kernel/ksysfs.c | 2 +- + kernel/locking/lockdep.c | 7 +- + kernel/module.c | 430 +- + kernel/notifier.c | 17 +- + kernel/padata.c | 4 +- + kernel/panic.c | 11 +- + kernel/pid.c | 8 +- + kernel/pid_namespace.c | 2 +- + kernel/power/hibernate.c | 21 +- + kernel/power/power.h | 2 + + kernel/power/process.c | 12 +- + kernel/power/snapshot.c | 22 + + kernel/profile.c | 14 +- + kernel/ptrace.c | 8 +- + kernel/rcu/rcutorture.c | 60 +- + kernel/rcu/tiny.c | 4 +- + kernel/rcu/tree.c | 36 +- + kernel/rcu/tree.h | 14 +- + kernel/rcu/tree_exp.h | 6 +- + kernel/rcu/tree_plugin.h | 18 +- + kernel/rcu/tree_trace.c | 12 +- + kernel/resource.c | 4 +- + kernel/sched/auto_group.c | 4 +- + kernel/sched/core.c | 8 +- + kernel/sched/deadline.c | 4 +- + kernel/sched/debug.c | 45 +- + kernel/sched/fair.c | 2 +- + kernel/sched/rt.c | 4 +- + kernel/sched/sched.h | 13 +- + kernel/signal.c | 28 +- + kernel/smp.c | 2 +- + kernel/smpboot.c | 7 +- + kernel/softirq.c | 12 +- + kernel/stop_machine.c | 2 +- + kernel/sys.c | 10 +- + kernel/sys_ni.c | 4 +- + kernel/sysctl.c | 34 +- + kernel/time/alarmtimer.c | 4 +- + kernel/time/posix-clock.c | 8 +- + kernel/time/posix-cpu-timers.c | 4 +- + kernel/time/posix-timers.c | 36 +- + kernel/time/timer.c | 2 +- + kernel/time/timer_stats.c | 10 +- + kernel/trace/blktrace.c | 6 +- + kernel/trace/ftrace.c | 33 +- + kernel/trace/ring_buffer.c | 96 +- + kernel/trace/trace.c | 2 +- + kernel/trace/trace.h | 2 +- + kernel/trace/trace_clock.c | 4 +- + kernel/trace/trace_events.c | 1 - + kernel/trace/trace_events_hist.c | 4 +- + kernel/trace/trace_functions_graph.c | 4 +- + kernel/trace/trace_mmiotrace.c | 8 +- + kernel/trace/trace_output.c | 10 +- + kernel/trace/trace_seq.c | 2 +- + kernel/trace/trace_stack.c | 2 +- + kernel/trace/tracing_map.c | 48 +- + kernel/trace/tracing_map.h | 6 +- + kernel/user.c | 2 +- + kernel/user_namespace.c | 2 +- + kernel/utsname_sysctl.c | 2 +- + kernel/watchdog.c | 2 +- + kernel/workqueue.c | 8 +- + lib/842/842_compress.c | 10 +- + lib/842/842_debugfs.h | 12 +- + lib/842/842_decompress.c | 10 +- + lib/Kconfig.debug | 6 +- + lib/Makefile | 2 +- + lib/bitmap.c | 8 +- + lib/bug.c | 2 + + lib/debugobjects.c | 2 +- + lib/decompress_bunzip2.c | 3 +- + lib/decompress_unlzma.c | 4 +- + lib/div64.c | 4 +- + lib/dma-debug.c | 4 +- + lib/inflate.c | 2 +- + lib/ioremap.c | 4 +- + lib/irq_poll.c | 2 +- + lib/kobject.c | 4 +- + lib/list_debug.c | 126 +- + lib/llist.c | 17 + + lib/lockref.c | 44 +- + lib/percpu-refcount.c | 2 +- + lib/radix-tree.c | 2 +- + lib/random32.c | 2 +- + lib/rhashtable.c | 4 +- + lib/seq_buf.c | 4 +- + lib/show_mem.c | 2 +- + lib/strncpy_from_user.c | 2 +- + lib/strnlen_user.c | 2 +- + lib/vsprintf.c | 18 +- + mm/Kconfig | 6 +- + mm/Kconfig.debug | 2 - + mm/backing-dev.c | 4 +- + mm/fadvise.c | 2 +- + mm/filemap.c | 8 +- + mm/gup.c | 13 +- + mm/highmem.c | 6 +- + mm/hugetlb.c | 137 +- + mm/hugetlb_cgroup.c | 60 +- + mm/internal.h | 3 +- + mm/maccess.c | 12 +- + mm/madvise.c | 37 + + mm/memcontrol.c | 6 +- + mm/memory-failure.c | 6 +- + mm/memory.c | 399 +- + mm/mempolicy.c | 25 + + mm/mlock.c | 18 +- + mm/mm_init.c | 2 +- + mm/mmap.c | 552 +- + mm/mprotect.c | 137 +- + mm/mremap.c | 39 +- + mm/nommu.c | 21 +- + mm/page-writeback.c | 2 +- + mm/page_alloc.c | 53 +- + mm/percpu.c | 2 +- + mm/process_vm_access.c | 14 +- + mm/readahead.c | 2 +- + mm/rmap.c | 43 +- + mm/shmem.c | 36 +- + mm/slab.c | 100 +- + mm/slab.h | 43 +- + mm/slab_common.c | 143 +- + mm/slob.c | 239 +- + mm/slub.c | 103 +- + mm/sparse-vmemmap.c | 4 +- + mm/sparse.c | 2 +- + mm/swap.c | 7 + + mm/swapfile.c | 12 +- + mm/usercopy.c | 63 +- + mm/util.c | 7 + + mm/vmalloc.c | 116 +- + mm/vmstat.c | 24 +- + net/8021q/vlan.c | 5 +- + net/8021q/vlan_netlink.c | 2 +- + net/9p/mod.c | 4 +- + net/9p/trans_fd.c | 2 +- + net/atm/atm_misc.c | 8 +- + net/atm/lec.h | 2 +- + net/atm/proc.c | 6 +- + net/atm/resources.c | 4 +- + net/ax25/sysctl_net_ax25.c | 2 +- + net/batman-adv/bat_iv_ogm.c | 8 +- + net/batman-adv/fragmentation.c | 2 +- + net/batman-adv/routing.c | 4 +- + net/batman-adv/soft-interface.c | 12 +- + net/batman-adv/sysfs.c | 48 +- + net/batman-adv/sysfs.h | 4 +- + net/batman-adv/translation-table.c | 14 +- + net/batman-adv/types.h | 8 +- + net/bluetooth/hci_sock.c | 2 +- + net/bluetooth/l2cap_core.c | 6 +- + net/bluetooth/l2cap_sock.c | 12 +- + net/bluetooth/rfcomm/sock.c | 4 +- + net/bluetooth/rfcomm/tty.c | 4 +- + net/bridge/br_netfilter_hooks.c | 4 +- + net/bridge/br_netlink.c | 2 +- + net/bridge/netfilter/ebtables.c | 6 +- + net/caif/cfctrl.c | 11 +- + net/caif/chnl_net.c | 4 +- + net/can/af_can.c | 2 +- + net/can/gw.c | 6 +- + net/ceph/ceph_common.c | 2 +- + net/ceph/messenger.c | 4 +- + net/compat.c | 26 +- + net/core/datagram.c | 2 +- + net/core/dev.c | 26 +- + net/core/filter.c | 2 +- + net/core/flow.c | 8 +- + net/core/neighbour.c | 18 +- + net/core/net-procfs.c | 4 +- + net/core/net-sysfs.c | 2 +- + net/core/net_namespace.c | 10 +- + net/core/netpoll.c | 4 +- + net/core/rtnetlink.c | 17 +- + net/core/scm.c | 12 +- + net/core/skbuff.c | 11 +- + net/core/sock.c | 32 +- + net/core/sock_diag.c | 17 +- + net/core/sysctl_net_core.c | 22 +- + net/decnet/af_decnet.c | 28 +- + net/decnet/sysctl_net_decnet.c | 4 +- + net/dsa/dsa.c | 4 +- + net/dsa/dsa_priv.h | 2 +- + net/dsa/slave.c | 2 +- + net/hsr/hsr_device.c | 2 +- + net/hsr/hsr_netlink.c | 2 +- + net/ieee802154/6lowpan/core.c | 2 +- + net/ieee802154/6lowpan/reassembly.c | 14 +- + net/ieee802154/core.c | 6 +- + net/ipv4/af_inet.c | 6 +- + net/ipv4/arp.c | 2 +- + net/ipv4/devinet.c | 20 +- + net/ipv4/fib_frontend.c | 6 +- + net/ipv4/fib_semantics.c | 2 +- + net/ipv4/icmp.c | 2 +- + net/ipv4/inet_connection_sock.c | 4 +- + net/ipv4/inet_diag.c | 4 +- + net/ipv4/inet_timewait_sock.c | 2 +- + net/ipv4/inetpeer.c | 2 +- + net/ipv4/ip_fragment.c | 17 +- + net/ipv4/ip_gre.c | 6 +- + net/ipv4/ip_sockglue.c | 5 +- + net/ipv4/ip_vti.c | 6 +- + net/ipv4/ipconfig.c | 6 +- + net/ipv4/ipip.c | 4 +- + net/ipv4/netfilter/arp_tables.c | 10 +- + net/ipv4/netfilter/ip_tables.c | 10 +- + net/ipv4/ping.c | 14 +- + net/ipv4/proc.c | 10 +- + net/ipv4/raw.c | 16 +- + net/ipv4/route.c | 36 +- + net/ipv4/sysctl_net_ipv4.c | 24 +- + net/ipv4/tcp_input.c | 6 +- + net/ipv4/tcp_ipv4.c | 2 +- + net/ipv4/tcp_metrics.c | 2 +- + net/ipv4/tcp_probe.c | 2 +- + net/ipv4/udp.c | 10 +- + net/ipv4/xfrm4_mode_beet.c | 2 +- + net/ipv4/xfrm4_mode_transport.c | 2 +- + net/ipv4/xfrm4_policy.c | 19 +- + net/ipv4/xfrm4_state.c | 4 +- + net/ipv6/addrconf.c | 26 +- + net/ipv6/af_inet6.c | 2 +- + net/ipv6/datagram.c | 2 +- + net/ipv6/icmp.c | 2 +- + net/ipv6/inet6_hashtables.c | 2 +- + net/ipv6/ip6_fib.c | 4 +- + net/ipv6/ip6_gre.c | 10 +- + net/ipv6/ip6_tunnel.c | 4 +- + net/ipv6/ip6_vti.c | 4 +- + net/ipv6/ipv6_sockglue.c | 2 +- + net/ipv6/ndisc.c | 2 +- + net/ipv6/netfilter/ip6_tables.c | 10 +- + net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +- + net/ipv6/ping.c | 33 +- + net/ipv6/proc.c | 10 +- + net/ipv6/raw.c | 17 +- + net/ipv6/reassembly.c | 13 +- + net/ipv6/route.c | 2 +- + net/ipv6/sit.c | 4 +- + net/ipv6/sysctl_net_ipv6.c | 2 +- + net/ipv6/udp.c | 6 +- + net/ipv6/xfrm6_mode_beet.c | 2 +- + net/ipv6/xfrm6_mode_transport.c | 2 +- + net/ipv6/xfrm6_policy.c | 17 +- + net/irda/discovery.c | 2 +- + net/irda/ircomm/ircomm_core.c | 13 +- + net/irda/ircomm/ircomm_tty.c | 24 +- + net/irda/ircomm/ircomm_tty_attach.c | 4 +- + net/irda/irda_device.c | 14 +- + net/irda/iriap.c | 14 +- + net/irda/irias_object.c | 10 +- + net/irda/irlan/irlan_client.c | 2 +- + net/irda/irlap.c | 15 +- + net/irda/irlap_event.c | 2 +- + net/irda/irlmp.c | 21 +- + net/irda/irlmp_event.c | 6 +- + net/irda/irnet/irnet.h | 2 +- + net/irda/irnet/irnet_irda.c | 6 +- + net/irda/irttp.c | 8 +- + net/irda/timer.c | 24 +- + net/iucv/af_iucv.c | 11 +- + net/iucv/iucv.c | 2 +- + net/key/af_key.c | 4 +- + net/l2tp/l2tp_eth.c | 40 +- + net/l2tp/l2tp_ip.c | 2 +- + net/l2tp/l2tp_ip6.c | 2 +- + net/mac80211/cfg.c | 12 +- + net/mac80211/debugfs.c | 2 +- + net/mac80211/debugfs_key.c | 6 +- + net/mac80211/ieee80211_i.h | 3 +- + net/mac80211/iface.c | 20 +- + net/mac80211/main.c | 2 +- + net/mac80211/pm.c | 4 +- + net/mac80211/rate.c | 2 +- + net/mac80211/sta_info.c | 2 +- + net/mac80211/tx.c | 2 +- + net/mac80211/util.c | 8 +- + net/mac80211/wpa.c | 12 +- + net/mac802154/iface.c | 6 +- + net/mpls/af_mpls.c | 10 +- + net/netfilter/ipset/ip_set_core.c | 7 +- + net/netfilter/ipvs/ip_vs_conn.c | 6 +- + net/netfilter/ipvs/ip_vs_core.c | 8 +- + net/netfilter/ipvs/ip_vs_ctl.c | 14 +- + net/netfilter/ipvs/ip_vs_lblc.c | 2 +- + net/netfilter/ipvs/ip_vs_lblcr.c | 2 +- + net/netfilter/ipvs/ip_vs_sync.c | 6 +- + net/netfilter/ipvs/ip_vs_xmit.c | 4 +- + net/netfilter/nf_conntrack_acct.c | 2 +- + net/netfilter/nf_conntrack_core.c | 2 +- + net/netfilter/nf_conntrack_ecache.c | 2 +- + net/netfilter/nf_conntrack_helper.c | 2 +- + net/netfilter/nf_conntrack_netlink.c | 22 +- + net/netfilter/nf_conntrack_proto.c | 2 +- + net/netfilter/nf_conntrack_standalone.c | 2 +- + net/netfilter/nf_conntrack_timestamp.c | 2 +- + net/netfilter/nf_log.c | 12 +- + net/netfilter/nf_nat_ftp.c | 2 +- + net/netfilter/nf_nat_irc.c | 2 +- + net/netfilter/nf_sockopt.c | 4 +- + net/netfilter/nf_tables_api.c | 17 +- + net/netfilter/nfnetlink_acct.c | 33 +- + net/netfilter/nfnetlink_cthelper.c | 2 +- + net/netfilter/nfnetlink_cttimeout.c | 2 +- + net/netfilter/nfnetlink_log.c | 4 +- + net/netfilter/nft_compat.c | 9 +- + net/netfilter/xt_IDLETIMER.c | 12 +- + net/netfilter/xt_statistic.c | 8 +- + net/netlink/af_netlink.c | 21 +- + net/netlink/diag.c | 2 +- + net/netlink/genetlink.c | 14 +- + net/openvswitch/vport-geneve.c | 7 +- + net/openvswitch/vport-gre.c | 7 +- + net/openvswitch/vport-internal_dev.c | 4 +- + net/openvswitch/vport-netdev.c | 7 +- + net/openvswitch/vport-vxlan.c | 7 +- + net/packet/af_packet.c | 26 +- + net/packet/diag.c | 2 +- + net/packet/internal.h | 6 +- + net/phonet/pep.c | 6 +- + net/phonet/socket.c | 2 +- + net/phonet/sysctl.c | 2 +- + net/rds/cong.c | 6 +- + net/rds/ib.h | 2 +- + net/rds/ib_cm.c | 2 +- + net/rds/ib_recv.c | 4 +- + net/rds/rds.h | 2 +- + net/rds/tcp.c | 6 +- + net/rds/tcp.h | 6 +- + net/rds/tcp_send.c | 2 +- + net/rxrpc/af_rxrpc.c | 2 +- + net/rxrpc/ar-internal.h | 10 +- + net/rxrpc/call_event.c | 14 +- + net/rxrpc/call_object.c | 2 +- + net/rxrpc/conn_event.c | 2 +- + net/rxrpc/conn_object.c | 2 +- + net/rxrpc/input.c | 4 +- + net/rxrpc/local_object.c | 2 +- + net/rxrpc/output.c | 4 +- + net/rxrpc/peer_object.c | 2 +- + net/rxrpc/proc.c | 4 +- + net/rxrpc/rxkad.c | 4 +- + net/sched/sch_generic.c | 4 +- + net/sched/sch_tbf.c | 9 +- + net/sctp/ipv6.c | 4 +- + net/sctp/protocol.c | 8 +- + net/sctp/sctp_diag.c | 2 +- + net/sctp/sm_sideeffect.c | 4 +- + net/sctp/socket.c | 21 +- + net/sctp/sysctl.c | 10 +- + net/socket.c | 18 +- + net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +- + net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +- + net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +- + net/sunrpc/auth_gss/svcauth_gss.c | 4 +- + net/sunrpc/clnt.c | 4 +- + net/sunrpc/rpcb_clnt.c | 66 +- + net/sunrpc/sched.c | 4 +- + net/sunrpc/svc.c | 8 +- + net/sunrpc/svcauth_unix.c | 2 +- + net/sunrpc/xprtrdma/svc_rdma.c | 44 +- + net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +- + net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +- + net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +- + net/tipc/netlink_compat.c | 12 +- + net/tipc/subscr.c | 2 +- + net/unix/diag.c | 2 +- + net/unix/sysctl_net_unix.c | 2 +- + net/wireless/scan.c | 3 +- + net/wireless/wext-compat.c | 141 +- + net/wireless/wext-compat.h | 8 +- + net/wireless/wext-core.c | 19 +- + net/wireless/wext-sme.c | 5 +- + net/xfrm/xfrm_policy.c | 18 +- + net/xfrm/xfrm_state.c | 37 +- + net/xfrm/xfrm_sysctl.c | 2 +- + net/xfrm/xfrm_user.c | 2 +- + scripts/Kbuild.include | 2 +- + scripts/Makefile.extrawarn | 4 + + scripts/Makefile.gcc-plugins | 74 +- + scripts/basic/fixdep.c | 10 +- + scripts/dtc/checks.c | 14 +- + scripts/dtc/data.c | 6 +- + scripts/dtc/flattree.c | 8 +- + scripts/dtc/livetree.c | 4 +- + scripts/gcc-plugins/Makefile | 13 +- + scripts/gcc-plugins/checker_plugin.c | 496 + + scripts/gcc-plugins/colorize_plugin.c | 162 + + scripts/gcc-plugins/constify_plugin.c | 582 + + scripts/gcc-plugins/cyc_complexity_plugin.c | 4 +- + scripts/gcc-plugins/gcc-common.h | 64 + + scripts/gcc-plugins/gcc-generate-gimple-pass.h | 2 +- + scripts/gcc-plugins/initify_plugin.c | 1804 +++ + scripts/gcc-plugins/kallocstat_plugin.c | 135 + + scripts/gcc-plugins/kernexec_plugin.c | 407 + + scripts/gcc-plugins/latent_entropy_plugin.c | 613 + + scripts/gcc-plugins/rap_plugin/Makefile | 6 + + scripts/gcc-plugins/rap_plugin/rap.h | 36 + + scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 + + scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 + + scripts/gcc-plugins/rap_plugin/rap_plugin.c | 515 + + scripts/gcc-plugins/rap_plugin/sip.c | 96 + + scripts/gcc-plugins/sancov_plugin.c | 4 +- + .../gcc-plugins/size_overflow_plugin/.gitignore | 3 + + scripts/gcc-plugins/size_overflow_plugin/Makefile | 22 + + .../gcc-plugins/size_overflow_plugin/disable.data | 12468 ++++++++++++++ + .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 + + .../gcc-plugins/size_overflow_plugin/e_fields.data | 16090 +++++++++++++++++++ + .../gcc-plugins/size_overflow_plugin/e_fns.data | 5306 ++++++ + .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 70 + + .../gcc-plugins/size_overflow_plugin/e_vars.data | 158 + + .../generate_size_overflow_hash.sh | 103 + + .../insert_size_overflow_asm.c | 374 + + .../size_overflow_plugin/intentional_overflow.c | 1171 ++ + .../size_overflow_plugin/remove_unnecessary_dup.c | 137 + + .../size_overflow_plugin/size_overflow.h | 345 + + .../size_overflow_plugin/size_overflow_debug.c | 201 + + .../size_overflow_plugin/size_overflow_ipa.c | 1286 ++ + .../size_overflow_plugin/size_overflow_misc.c | 505 + + .../size_overflow_plugin/size_overflow_plugin.c | 313 + + .../size_overflow_plugin_hash.c | 469 + + .../size_overflow_plugin/size_overflow_transform.c | 772 + + .../size_overflow_transform_core.c | 1025 ++ + scripts/gcc-plugins/stackleak_plugin.c | 350 + + scripts/gcc-plugins/structleak_plugin.c | 239 + + scripts/headers_install.sh | 1 + + scripts/kallsyms.c | 4 +- + scripts/kconfig/lkc.h | 5 +- + scripts/kconfig/menu.c | 2 +- + scripts/kconfig/symbol.c | 6 +- + scripts/link-vmlinux.sh | 2 +- + scripts/mod/file2alias.c | 14 +- + scripts/mod/modpost.c | 40 +- + scripts/mod/modpost.h | 6 +- + scripts/mod/sumversion.c | 2 +- + scripts/module-common.lds | 4 + + scripts/pnmtologo.c | 6 +- + scripts/sortextable.h | 6 +- + scripts/tags.sh | 2 +- + security/Kconfig | 797 +- + security/apparmor/include/policy.h | 2 +- + security/apparmor/lsm.c | 16 +- + security/apparmor/policy.c | 4 +- + security/integrity/ima/ima.h | 4 +- + security/integrity/ima/ima_api.c | 2 +- + security/integrity/ima/ima_fs.c | 4 +- + security/integrity/ima/ima_queue.c | 2 +- + security/integrity/integrity.h | 2 +- + security/keys/internal.h | 8 +- + security/keys/key.c | 18 +- + security/keys/keyring.c | 4 - + security/min_addr.c | 2 + + security/selinux/avc.c | 6 +- + security/selinux/include/xfrm.h | 2 +- + security/yama/yama_lsm.c | 2 +- + sound/aoa/codecs/onyx.c | 7 +- + sound/aoa/codecs/onyx.h | 1 + + sound/core/oss/pcm_oss.c | 18 +- + sound/core/pcm_compat.c | 2 +- + sound/core/pcm_lib.c | 3 +- + sound/core/pcm_native.c | 4 +- + sound/core/rawmidi.c | 5 +- + sound/core/seq/oss/seq_oss_synth.c | 4 +- + sound/core/seq/seq_clientmgr.c | 10 +- + sound/core/seq/seq_compat.c | 2 +- + sound/core/seq/seq_fifo.c | 6 +- + sound/core/seq/seq_fifo.h | 2 +- + sound/core/seq/seq_memory.c | 18 +- + sound/core/seq/seq_midi.c | 5 +- + sound/core/seq/seq_virmidi.c | 2 +- + sound/core/sound.c | 2 +- + sound/drivers/mts64.c | 14 +- + sound/drivers/opl4/opl4_lib.c | 2 +- + sound/drivers/portman2x4.c | 3 +- + sound/firewire/amdtp-am824.c | 2 +- + sound/firewire/amdtp-stream.c | 4 +- + sound/firewire/amdtp-stream.h | 2 +- + sound/firewire/digi00x/amdtp-dot.c | 2 +- + sound/firewire/isight.c | 10 +- + sound/firewire/oxfw/oxfw-scs1x.c | 8 +- + sound/oss/sb_audio.c | 2 +- + sound/oss/swarm_cs4297a.c | 6 +- + sound/pci/als300.c | 2 +- + sound/pci/aw2/aw2-alsa.c | 2 - + sound/pci/aw2/aw2-saa7146.c | 4 +- + sound/pci/ctxfi/ctamixer.c | 14 +- + sound/pci/ctxfi/ctamixer.h | 8 +- + sound/pci/ctxfi/ctatc.c | 20 +- + sound/pci/ctxfi/ctdaio.c | 6 +- + sound/pci/ctxfi/ctdaio.h | 4 +- + sound/pci/ctxfi/ctsrc.c | 13 +- + sound/pci/ctxfi/ctsrc.h | 8 +- + sound/pci/hda/hda_codec.c | 2 +- + sound/pci/ymfpci/ymfpci.h | 2 +- + sound/pci/ymfpci/ymfpci_main.c | 12 +- + sound/soc/codecs/arizona.c | 4 +- + sound/soc/codecs/cx20442.c | 8 +- + sound/soc/codecs/sti-sas.c | 10 +- + sound/soc/codecs/tlv320dac33.c | 7 +- + sound/soc/codecs/uda1380.c | 7 +- + sound/soc/intel/skylake/skl-sst-dsp.h | 2 +- + sound/soc/soc-ac97.c | 6 +- + sound/soc/xtensa/xtfpga-i2s.c | 2 +- + tools/include/asm/alternative-asm.h | 3 + + tools/include/linux/compiler.h | 8 + + tools/virtio/linux/uaccess.h | 2 +- + virt/kvm/kvm_main.c | 44 +- + 2869 files changed, 78392 insertions(+), 15220 deletions(-) +commit 36505bce59196272b6401c7dcad0812d9dc8f7f5 +Merge: d0ed58f 6129d6c +Author: Brad Spengler +Date: Tue Nov 1 19:01:50 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 6129d6c8ea454dd71d6f6d067af5f31f774818a9 +Author: Brad Spengler +Date: Tue Nov 1 19:01:18 2016 -0400 + + Update to pax-linux-4.7.10-test10.patch: + - fixed a compile error when both REFCOUNT and TRACING were enabled + - removed a few superfluous fptr casts from the prism driver + + arch/arm/include/asm/atomic.h | 2 +- + arch/x86/include/asm/traps.h | 1 + + arch/x86/include/asm/uaccess.h | 4 +- + .../net/wireless/intersil/hostap/hostap_ioctl.c | 116 ++++++++++----------- + 4 files changed, 62 insertions(+), 61 deletions(-) + +commit d0ed58f929555736ff281f7a79a9667de4c857c6 +Author: Brad Spengler +Date: Wed Oct 26 19:19:08 2016 -0400 + + Update size_overflow hash tables + + .../gcc-plugins/size_overflow_plugin/e_fields.data | 80 +++++++++-- + .../gcc-plugins/size_overflow_plugin/e_fns.data | 159 ++++++++++++++++++++- + .../gcc-plugins/size_overflow_plugin/e_vars.data | 15 ++ + 3 files changed, 239 insertions(+), 15 deletions(-) + +commit 6a222637c05d26ac8f80a3912856247cff545b12 +Merge: d07e77f ac51587 +Author: Brad Spengler +Date: Wed Oct 26 18:51:31 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit ac5158781612eb239cff9767d116971e9b731a00 +Author: Brad Spengler +Date: Wed Oct 26 18:50:46 2016 -0400 + + Update to pax-linux-4.7.10-test9.patch: + - fixed a false positive size overflow report in ip6_frag_queue caused by a gcc intentional overflow, reported by DrWhax and deagol (https://forums.grsecurity.net/viewtopic.php?f=3&t=4594 and https://bugs.gentoo.org/show_bug.cgi?id=597792) + - Emese updated the size overflow plugin + - Emese updated the hash tables from logs submitted by Shawn + - fixed mm counter accounting in the vma mirroring code + - simplified some kernel page table allocation code + - simplified SMAP/UDEREF accessors + + arch/x86/include/asm/asm.h | 24 - + arch/x86/include/asm/fpu/internal.h | 21 +- + arch/x86/include/asm/futex.h | 14 +- + arch/x86/include/asm/pgtable_types.h | 9 +- + arch/x86/include/asm/smap.h | 3 + + arch/x86/include/asm/uaccess.h | 36 +- + arch/x86/include/asm/uaccess_64.h | 2 - + arch/x86/kernel/alternative.c | 5 +- + arch/x86/lib/copy_user_64.S | 64 +- + arch/x86/lib/csum-wrappers_64.c | 12 +- + arch/x86/lib/getuser.S | 37 +- + arch/x86/lib/putuser.S | 14 +- + arch/x86/lib/usercopy_64.c | 9 +- + drivers/base/regmap/regmap-debugfs.c | 4 +- + mm/memory.c | 106 +- + net/ipv6/reassembly.c | 4 +- + scripts/Makefile.host | 22 +- + scripts/gcc-plugins/rap_plugin/rap_plugin.c | 2 + + .../gcc-plugins/size_overflow_plugin/disable.data | 1 - + .../gcc-plugins/size_overflow_plugin/e_fields.data | 37890 ++++++++++--------- + .../gcc-plugins/size_overflow_plugin/e_fns.data | 7930 ++-- + .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 112 +- + .../gcc-plugins/size_overflow_plugin/e_vars.data | 248 +- + .../insert_size_overflow_asm.c | 13 +- + .../size_overflow_plugin/intentional_overflow.c | 11 +- + .../size_overflow_plugin/size_overflow.h | 12 +- + .../size_overflow_plugin/size_overflow_debug.c | 9 +- + .../size_overflow_plugin/size_overflow_ipa.c | 74 +- + .../size_overflow_plugin/size_overflow_plugin.c | 2 +- + .../size_overflow_plugin_hash.c | 209 +- + .../size_overflow_plugin/size_overflow_transform.c | 19 +- + 31 files changed, 22699 insertions(+), 24219 deletions(-) + +commit d07e77f258d26721b33ae26dfa5fd8d408aabf57 +Merge: 4630c95 7449af19 +Author: Brad Spengler +Date: Sat Oct 22 18:32:55 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 7449af196b6733891d273f46559efdc168dec22a +Author: Brad Spengler +Date: Sat Oct 22 18:31:39 2016 -0400 + + Update to pax-linux-4.7.10-test8.patch: + - Emese removed a potential false positive from the size overflow hash tables + - fixed a few incorrect callback types in ACPI/BGRT caught by RAP, reported by foxxx0 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4586) + - fixed a few size overflow false positives related to dev_t, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4583) + + drivers/acpi/bgrt.c | 30 +++++++++++----------- + include/linux/kobject.h | 7 +++++ + scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +- + .../gcc-plugins/size_overflow_plugin/disable.data | 8 +++++- + .../gcc-plugins/size_overflow_plugin/e_fields.data | 10 ++------ + 5 files changed, 32 insertions(+), 25 deletions(-) + +commit 4630c95d3d9c20cffe2ba65521217ad537567ac9 +Author: Brad Spengler +Date: Sat Oct 22 09:19:43 2016 -0400 + + compile fix + + fs/utimes.c | 1 + + 1 file changed, 1 insertion(+) + +commit ee9aeeeb02187281bcc233dd26f6ff4d6814d309 +Merge: 7b8d5c5 309d942 +Author: Brad Spengler +Date: Sat Oct 22 08:01:34 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 309d94235d552d65c253027528a9dd46962cf385 +Merge: 013fc76 b3afc45 +Author: Brad Spengler +Date: Sat Oct 22 07:53:44 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit 7b8d5c5a1477a2b62dc7ad1c28e864d7d250739c +Merge: ca352cc 013fc76 +Author: Brad Spengler +Date: Thu Oct 20 07:49:24 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 013fc7689892902c41d38e31057e4a5686293e40 +Merge: 25eaf06 452063d +Author: Brad Spengler +Date: Thu Oct 20 07:48:01 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit ca352cccec60c85fad6dedaf229d51eddfdfea58 +Author: Brad Spengler +Date: Thu Oct 20 07:06:54 2016 -0400 + + compile fix as reported by David Sterba + + include/linux/mm.h | 1 + + 1 file changed, 1 insertion(+) + +commit 82566bede4206afba0d8b11f58570d588d39586b +Author: Linus Torvalds +Date: Thu Oct 13 13:07:36 2016 -0700 + + mm: remove gup_flags FOLL_WRITE games from __get_user_pages() + + This is an ancient bug that was actually attempted to be fixed once + (badly) by me eleven years ago in commit 4ceb5db9757a ("Fix + get_user_pages() race for write access") but that was then undone due to + problems on s390 by commit f33ea7f404e5 ("fix get_user_pages bug"). + + In the meantime, the s390 situation has long been fixed, and we can now + fix it by checking the pte_dirty() bit properly (and do it better). The + s390 dirty bit was implemented in abf09bed3cce ("s390/mm: implement + software dirty bits") which made it into v3.9. Earlier kernels will + have to look at the page state itself. + + Also, the VM has become more scalable, and what used a purely + theoretical race back then has become easier to trigger. + + To fix it, we introduce a new internal FOLL_COW flag to mark the "yes, + we already did a COW" rather than play racy games with FOLL_WRITE that + is very fundamental, and then use the pte dirty flag to validate that + the FOLL_COW flag is still valid. + + Reported-and-tested-by: Phil "not Paul" Oester + Acked-by: Hugh Dickins + Reviewed-by: Michal Hocko + Cc: Andy Lutomirski + Cc: Kees Cook + Cc: Oleg Nesterov + Cc: Willy Tarreau + Cc: Nick Piggin + Cc: Greg Thelen + Cc: stable@vger.kernel.org + Signed-off-by: Linus Torvalds + + include/linux/mm.h | 2 +- + mm/gup.c | 14 ++++++++++++-- + 2 files changed, 13 insertions(+), 3 deletions(-) + +commit d291c94e650da2d8918620e6829e05218755f77b +Author: Brad Spengler +Date: Wed Oct 19 17:06:17 2016 -0400 + + resync with PaX + + arch/arm/include/asm/atomic.h | 5 ----- + 1 file changed, 5 deletions(-) + +commit 251313cb6e1d5b2ad84c62333ebafa278e861a68 +Author: Brad Spengler +Date: Wed Oct 19 17:03:14 2016 -0400 + + Fix bad ARM REFCOUNT merge with PaX, reported by kdave on the forums: + https://forums.grsecurity.net/viewtopic.php?f=3&t=4588 + + arch/arm/include/asm/atomic.h | 1 - + 1 file changed, 1 deletion(-) + +commit b64df18d4160c6d3cd470202bb8d58f38d9acb51 +Author: Brad Spengler +Date: Mon Oct 17 07:47:53 2016 -0400 + + randomize layout of subprocess_info struct + + include/linux/kmod.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 5780e7fb9d334bfa5cc8aef32af631e620dede3f +Merge: 7c69071 25eaf06 +Author: Brad Spengler +Date: Sun Oct 16 15:28:24 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 25eaf067f993510e5cd6cc0d9da4413cbbc12c6a +Merge: afa87ca a0cdc25 +Author: Brad Spengler +Date: Sun Oct 16 15:28:15 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit 7c690715adc3d9236b25ce453b387ef9583b8dda +Merge: 37e00aa afa87ca +Author: Brad Spengler +Date: Sat Oct 15 15:25:46 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit afa87cab2bed6b038cd5446a00bf58a71c954b43 +Author: Brad Spengler +Date: Sat Oct 15 15:18:18 2016 -0400 + + Update to pax-linux-4.7.6-test7.patch: + - backported upstream commit f5beeb1851ea6f8cfcf2657f26cb24c0582b4945 to speed up kcore handling + - fixed a size overflow false positive in raid10, reported by eswierk (https://forums.grsecurity.net/viewtopic.php?f=3&t=4575) + - fixed an integer overflow in bio handling caught by the size overflow plugin, reported by jotik (https://forums.grsecurity.net/viewtopic.php?f=3&t=4579) + - rate limited the logging of refcount overflows and usercopy violations + - changed atomic64's underlying type on i386 to be consistent with other archs + - sped up the RIP range check in opportunistic sysret on amd64 + + arch/x86/entry/entry_64.S | 13 ++- + arch/x86/include/asm/atomic64_32.h | 4 +- + block/bio.c | 2 +- + drivers/md/raid10.c | 6 +- + drivers/usb/usbip/vudc_rx.c | 2 +- + fs/exec.c | 24 ++++-- + fs/proc/kcore.c | 40 +++++---- + include/linux/bio.h | 4 +- + scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +- + scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ---------------------- + .../gcc-plugins/size_overflow_plugin/disable.data | 12 ++- + .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++ + .../gcc-plugins/size_overflow_plugin/e_fields.data | 14 +--- + .../size_overflow_plugin_hash.c | 2 +- + 14 files changed, 169 insertions(+), 150 deletions(-) + +commit 37e00aa150c7861f77e69fe361bf19dee467dc0a +Author: Brad Spengler +Date: Mon Oct 10 18:27:38 2016 -0400 + + RAP compile fix + + drivers/isdn/hisax/config.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +commit 00736455939143023205fdd8957421c73868e975 +Author: Brad Spengler +Date: Mon Oct 10 18:09:55 2016 -0400 + + Mark initify broken for the time being due to some recent changes + + security/Kconfig | 1 + + 1 file changed, 1 insertion(+) + +commit 64458bae539de9ac5cd2ba7cad0bd0c0510e6f37 +Author: Brad Spengler +Date: Mon Oct 10 17:11:40 2016 -0400 + + compile fix + + scripts/gcc-plugins/size_overflow_plugin/size_overflow_plugin_hash.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 9f5f1d1d7f120c1c85b16412e6b75ab221c2cdba +Author: Brad Spengler +Date: Mon Oct 10 17:10:22 2016 -0400 + + Fix makefiles and .gitignore for new size_overflow plugin + + Makefile | 7 +- + .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +- + scripts/gcc-plugins/size_overflow_plugin/Makefile | 35 ++++++-- + scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ---------------------- + .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++ + 5 files changed, 128 insertions(+), 113 deletions(-) + +commit cb66e251f9c9880a1365c87b4a42d2885a2fb6ef +Author: Brad Spengler +Date: Sun Oct 9 09:28:14 2016 -0400 + + Enable PAX_SIZE_OVERFLOW_EXTRA by default in auto-config + + security/Kconfig | 1 + + 1 file changed, 1 insertion(+) + +commit cd690739e0fb999002075161a032072cf4e4c458 +Merge: 555de68 0e7a060 +Author: Brad Spengler +Date: Sat Oct 8 18:29:48 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 0e7a060de797ec4e837533146d38e8793e30f84f +Author: Brad Spengler +Date: Sat Oct 8 18:01:07 2016 -0400 + + Update to pax-linux-4.7.6-test6.patch: + - updated the fields hash table of the size overflow plugin to remove a few false positives + - fixed SANITIZE/HIBERNATION incompatibility, by Anisse Astier + - backported a few fixes and cleanups from grsecurity + - fixed compile errors on some arm/arm64/powerpc/sparc configs for REFCOUNT, KERNEXEC and CONSTIFY + - worked around a compile regression in crc32-pclmul_asm.S on some toolchains that define __i686 + - updated the size overflow hash table + - added pax_size_overflow_report_only to disable the reaction mechanism on size overflows + - added a few preemptive buffer size checks + - fixed integer signedness mixup in tun_set_headroom, by Mathias Krause + - Emese changed the size overflow plugin to enable the more risky instrumentation under its own config option + - Emese greatly increased the coverage of the initify plugin + - added BROKEN_SECURITY to disable upstream features as necessary + + Documentation/dontdiff | 7 +- + Documentation/kernel-parameters.txt | 5 + + arch/arm/include/asm/atomic.h | 41 +- + arch/arm/include/asm/domain.h | 1 + + arch/arm/include/asm/string.h | 6 +- + arch/arm/kernel/efi.c | 4 +- + arch/arm/mach-mvebu/coherency.c | 2 +- + arch/arm/mm/alignment.c | 24 +- + arch/arm64/Kconfig | 1 + + arch/arm64/include/asm/atomic.h | 3 + + arch/arm64/include/asm/cache.h | 4 +- + arch/arm64/include/asm/pgalloc.h | 5 + + arch/arm64/include/asm/pgtable.h | 3 + + arch/arm64/include/asm/string.h | 10 +- + arch/arm64/kernel/process.c | 9 +- + arch/arm64/kernel/stacktrace.c | 4 +- + arch/arm64/kernel/traps.c | 2 +- + arch/ia64/include/asm/uaccess.h | 11 +- + arch/mips/Kconfig | 2 +- + arch/parisc/include/asm/uaccess.h | 108 +- + arch/powerpc/include/asm/atomic.h | 23 +- + arch/powerpc/include/asm/cache.h | 4 +- + arch/powerpc/include/asm/spinlock.h | 1 + + arch/powerpc/include/asm/string.h | 4 +- + arch/powerpc/include/asm/uaccess.h | 15 - + arch/powerpc/kernel/traps.c | 2 +- + arch/sparc/include/asm/cache.h | 4 +- + arch/sparc/include/asm/pgalloc_64.h | 1 + + arch/sparc/include/asm/uaccess_32.h | 65 - + arch/um/include/asm/cache.h | 3 +- + arch/x86/Kconfig | 5 +- + arch/x86/crypto/crc32-pclmul_asm.S | 4 +- + arch/x86/include/asm/string_32.h | 12 +- + arch/x86/include/asm/string_64.h | 4 +- + arch/x86/include/asm/uaccess.h | 2 +- + arch/x86/kernel/hpet.c | 2 +- + arch/x86/kernel/kprobes/opt.c | 8 +- + arch/x86/kernel/ptrace.c | 14 + + arch/x86/kernel/signal.c | 9 +- + arch/x86/lib/Makefile | 4 + + arch/x86/platform/efi/efi_64.c | 2 +- + drivers/acpi/acpica/acutils.h | 2 +- + drivers/acpi/acpica/dbhistry.c | 2 +- + drivers/acpi/acpica/dbinput.c | 10 +- + drivers/acpi/acpica/dbstats.c | 88 +- + drivers/acpi/acpica/utdebug.c | 2 +- + drivers/cdrom/cdrom.c | 2 +- + drivers/char/genrtc.c | 1 + + drivers/char/random.c | 2 +- + drivers/firmware/efi/libstub/Makefile | 2 + + drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +- + drivers/hid/hid-wiimote-debug.c | 2 +- + drivers/iommu/arm-smmu-v3.c | 32 +- + drivers/isdn/hisax/hisax.h | 4 +- + drivers/media/radio/radio-cadet.c | 5 +- + drivers/mmc/host/tmio_mmc_pio.c | 4 +- + drivers/net/tun.c | 2 +- + drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +- + drivers/scsi/esas2r/esas2r_init.c | 2 +- + drivers/scsi/esas2r/esas2r_ioctl.c | 2 +- + drivers/scsi/esas2r/esas2r_log.h | 4 +- + drivers/scsi/esas2r/esas2r_main.c | 4 +- + drivers/uio/uio.c | 6 +- + drivers/video/fbdev/arcfb.c | 2 +- + fs/char_dev.c | 2 +- + fs/exec.c | 16 +- + fs/ext4/extents.c | 2 +- + fs/nfsd/nfscache.c | 2 +- + fs/ntfs/debug.h | 6 +- + fs/ocfs2/cluster/masklog.h | 2 +- + fs/proc/task_mmu.c | 5 +- + include/acpi/acpiosxf.h | 3 +- + include/acpi/acpixf.h | 2 +- + include/asm-generic/atomic-long.h | 4 + + include/asm-generic/bug.h | 5 +- + include/asm-generic/pgtable-nopmd.h | 1 + + include/asm-generic/vmlinux.lds.h | 2 + + include/drm/drmP.h | 2 +- + include/linux/atomic.h | 21 + + include/linux/audit.h | 5 +- + include/linux/compiler-gcc.h | 15 + + include/linux/compiler.h | 8 + + include/linux/fs.h | 2 +- + include/linux/gfp.h | 4 +- + include/linux/init.h | 4 +- + include/linux/mm.h | 2 +- + include/linux/printk.h | 2 +- + include/linux/random.h | 2 +- + include/linux/ratelimit.h | 3 +- + include/linux/sched.h | 6 +- + include/linux/slab.h | 2 +- + include/linux/string.h | 34 +- + include/uapi/linux/personality.h | 1 + + init/Kconfig | 3 + + init/main.c | 11 + + kernel/exit.c | 18 +- + kernel/power/hibernate.c | 21 +- + kernel/power/power.h | 2 + + kernel/power/snapshot.c | 22 + + lib/Kconfig.debug | 3 +- + lib/vsprintf.c | 6 +- + mm/Kconfig.debug | 2 - + mm/page_alloc.c | 6 +- + mm/util.c | 2 +- + net/ipv4/ip_sockglue.c | 3 +- + net/ipv4/ip_vti.c | 2 +- + scripts/Makefile.gcc-plugins | 17 +- + scripts/gcc-plugins/initify_plugin.c | 1588 +- + scripts/gcc-plugins/size_overflow_plugin/Makefile | 26 +- + scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 + + .../gcc-plugins/size_overflow_plugin/disable.data | 12453 +++++++++++ + .../disable_size_overflow_hash.data | 12445 ----------- + .../gcc-plugins/size_overflow_plugin/e_fields.data | 18898 ++++++++++++++++ + .../gcc-plugins/size_overflow_plugin/e_fns.data | 4833 ++++ + .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 56 + + .../gcc-plugins/size_overflow_plugin/e_vars.data | 116 + + .../insert_size_overflow_asm.c | 2 +- + .../size_overflow_plugin/intentional_overflow.c | 2 +- + .../size_overflow_plugin/size_overflow.h | 14 +- + .../size_overflow_plugin/size_overflow_debug.c | 4 +- + .../size_overflow_plugin/size_overflow_hash.data | 22068 ------------------- + .../size_overflow_hash_aux.data | 97 - + .../size_overflow_plugin/size_overflow_ipa.c | 65 +- + .../size_overflow_plugin/size_overflow_plugin.c | 25 +- + .../size_overflow_plugin_hash.c | 120 +- + .../size_overflow_plugin/size_overflow_transform.c | 30 +- + security/Kconfig | 78 +- + security/integrity/integrity.h | 2 +- + security/min_addr.c | 2 + + 129 files changed, 38670 insertions(+), 35263 deletions(-) + +commit 555de68005b90a38a9e5eee6835130d5d4291030 +Merge: b48dade c3695e4 +Author: Brad Spengler +Date: Fri Oct 7 17:38:00 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit c3695e458f10605aa5d59e5d16a80156c6aca5f1 +Merge: a16b512 fdf81f0 +Author: Brad Spengler +Date: Fri Oct 7 17:37:31 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit b48dade7b67aa153367dc38d6f3b513b93da2b07 +Merge: 14d3459 a16b512 +Author: Brad Spengler +Date: Fri Sep 30 07:56:46 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit a16b51212ca70e45554cecf7d3b67335d4c847ff +Merge: 674c5b2 f849d45 +Author: Brad Spengler +Date: Fri Sep 30 07:56:04 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit 14d3459a64f15c168c7783d46f690c0ee1283ef2 +Author: Brad Spengler +Date: Tue Sep 27 17:07:31 2016 -0400 + + Fix arm/MULTI_CACHE incompatibility with RANDSTRUCT, reported by radegand: + https://forums.grsecurity.net/viewtopic.php?t=4545&p=1659 + + arch/arm/include/asm/cacheflush.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 39d7aa87f8bd225bc3ac099a2046e334191c90b3 +Author: Brad Spengler +Date: Mon Sep 26 11:28:09 2016 -0400 + + Backport upstream commit which allows PAX_MEMORY_SANITIZE to work + with hibernation: + https://patchwork.kernel.org/patch/9322709/ + + kernel/power/Kconfig | 1 - + kernel/power/hibernate.c | 4 +++- + kernel/power/power.h | 2 ++ + kernel/power/snapshot.c | 20 ++++++++++++++++++++ + 4 files changed, 25 insertions(+), 2 deletions(-) + +commit e5944827e8a1cb6938ed75cccf05f354344b3fa9 +Author: Herbert Xu +Date: Tue Sep 20 20:35:55 2016 +0800 + + KEYS: Fix skcipher IV clobbering + + The IV must not be modified by the skcipher operation so we need + to duplicate it. + + Fixes: c3917fd9dfbc ("KEYS: Use skcipher") + Cc: stable@vger.kernel.org + Reported-by: Mimi Zohar + Signed-off-by: Herbert Xu + + security/keys/encrypted-keys/encrypted.c | 11 +++++++---- + 1 file changed, 7 insertions(+), 4 deletions(-) + +commit 17d91a9781b8c4558433cee3e7de8d44a6c2d89b +Author: Brad Spengler +Date: Sun Sep 25 18:10:01 2016 -0400 + + Make vti_notifier_block read_only + + net/ipv4/ip_vti.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit d2eba293dd946c7686080602a2e24ddb5358cfcf +Author: Brad Spengler +Date: Sun Sep 25 17:30:32 2016 -0400 + + compile fix + + net/unix/af_unix.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 47cca6342f665fa1b4b755723b843ac41ebb9178 +Merge: 16919c7 674c5b2 +Author: Brad Spengler +Date: Sun Sep 25 17:25:45 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 674c5b28e7dfe651caf71d1cdec395205ed9f526 +Merge: 4552781 6c21842 +Author: Brad Spengler +Date: Sun Sep 25 17:24:44 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit 16919c7208e7ad9bc5f6df2f151b84cede110c15 +Author: Brad Spengler +Date: Wed Sep 21 18:40:32 2016 -0400 + + compile fix + + drivers/net/tun.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit bafd12998265ed2c32792e117e4227f757cfa18f +Author: Brad Spengler +Date: Wed Sep 21 18:39:39 2016 -0400 + + From: Mathias Krause + Date: Wed, 21 Sep 2016 14:42:43 +0200 + Subject: [PATCH] pax: net/tun - explicitly test for negative values in tun_set_headroom() + + Because of a type change for the NET_SKB_PAD macro in the PaX patch from + (implicit) int to unsigned long, negative values for new_hr will be sign + extended and wrongly pass the minimal size test. Such a value will, + later on, trigger the size_overflow plugin instrumentation in + tun_get_user(). + + Fix this by testing new_hr for negative values explicitly to restore the + intended minimal size test. + + Signed-off-by: Mathias Krause + + drivers/net/tun.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 74fbeac25af78b5f621d8acffb9158dd959078d3 +Author: Brad Spengler +Date: Tue Sep 20 18:37:08 2016 -0400 + + Make CONSTIFY depend on GCC_PLUGINS + + security/Kconfig | 1 + + 1 file changed, 1 insertion(+) + +commit e9e87520569e66d710dadebddac33428c666249a +Author: Brad Spengler +Date: Mon Sep 19 18:43:50 2016 -0400 + + Fix up atomic64_cmpxchg_unchecked on ARM with REFCOUNT + + arch/arm/include/asm/atomic.h | 39 ++++----------------------------------- + include/linux/atomic.h | 9 +++++++++ + 2 files changed, 13 insertions(+), 35 deletions(-) + +commit a1afe597f5731963416233b274144d7c57ce538d +Author: Brad Spengler +Date: Mon Sep 19 17:58:58 2016 -0400 + + Backport upstream iscsi memory corruption fix: + http://marc.info/?l=linux-scsi&m=147394713328707&w=2 + + drivers/scsi/arcmsr/arcmsr_hba.c | 8 +++++++- + 1 file changed, 7 insertions(+), 1 deletion(-) + +commit e6e0b270a18e4ee19460f7dc72bb46d441adf3c4 +Author: Chuck Lever +Date: Thu Sep 1 10:50:38 2016 -0400 + + svcauth_gss: Revert 64c59a3726f2 ("Remove unnecessary allocation") + + rsc_lookup steals the passed-in memory to avoid doing an allocation of + its own, so we can't just pass in a pointer to memory that someone else + is using. + + If we really want to avoid allocation there then maybe we should + preallocate somwhere, or reference count these handles. + + For now we should revert. + + On occasion I see this on my server: + + kernel: kernel BUG at /home/cel/src/linux/linux-2.6/mm/slub.c:3851! + kernel: invalid opcode: 0000 [#1] SMP + kernel: Modules linked in: cts rpcsec_gss_krb5 sb_edac edac_core x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel lrw gf128mul glue_helper ablk_helper cryptd btrfs xor iTCO_wdt iTCO_vendor_support raid6_pq pcspkr i2c_i801 i2c_smbus lpc_ich mfd_core mei_me sg mei shpchp wmi ioatdma ipmi_si ipmi_msghandler acpi_pad acpi_power_meter rpcrdma ib_ipoib rdma_ucm ib_ucm ib_uverbs ib_umad rdma_cm ib_cm iw_cm nfsd nfs_acl lockd grace auth_rpcgss sunrpc ip_tables xfs libcrc32c mlx4_ib mlx4_en ib_core sr_mod cdrom sd_mod ast drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel igb mlx4_core ahci libahci libata ptp pps_core dca i2c_algo_bit i2c_core dm_mirror dm_region_hash dm_log dm_mod + kernel: CPU: 7 PID: 145 Comm: kworker/7:2 Not tainted 4.8.0-rc4-00006-g9d06b0b #15 + kernel: Hardware name: Supermicro Super Server/X10SRL-F, BIOS 1.0c 09/09/2015 + kernel: Workqueue: events do_cache_clean [sunrpc] + kernel: task: ffff8808541d8000 task.stack: ffff880854344000 + kernel: RIP: 0010:[] [] kfree+0x155/0x180 + kernel: RSP: 0018:ffff880854347d70 EFLAGS: 00010246 + kernel: RAX: ffffea0020fe7660 RBX: ffff88083f9db064 RCX: 146ff0f9d5ec5600 + kernel: RDX: 000077ff80000000 RSI: ffff880853f01500 RDI: ffff88083f9db064 + kernel: RBP: ffff880854347d88 R08: ffff8808594ee000 R09: ffff88087fdd8780 + kernel: R10: 0000000000000000 R11: ffffea0020fe76c0 R12: ffff880853f01500 + kernel: R13: ffffffffa013cf76 R14: ffffffffa013cff0 R15: ffffffffa04253a0 + kernel: FS: 0000000000000000(0000) GS:ffff88087fdc0000(0000) knlGS:0000000000000000 + kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 + kernel: CR2: 00007fed60b020c3 CR3: 0000000001c06000 CR4: 00000000001406e0 + kernel: Stack: + kernel: ffff8808589f2f00 ffff880853f01500 0000000000000001 ffff880854347da0 + kernel: ffffffffa013cf76 ffff8808589f2f00 ffff880854347db8 ffffffffa013d006 + kernel: ffff8808589f2f20 ffff880854347e00 ffffffffa0406f60 0000000057c7044f + kernel: Call Trace: + kernel: [] rsc_free+0x16/0x90 [auth_rpcgss] + kernel: [] rsc_put+0x16/0x30 [auth_rpcgss] + kernel: [] cache_clean+0x2e0/0x300 [sunrpc] + kernel: [] do_cache_clean+0xe/0x70 [sunrpc] + kernel: [] process_one_work+0x1ff/0x3b0 + kernel: [] worker_thread+0x2bc/0x4a0 + kernel: [] ? rescuer_thread+0x3a0/0x3a0 + kernel: [] kthread+0xe4/0xf0 + kernel: [] ret_from_fork+0x1f/0x40 + kernel: [] ? kthread_stop+0x110/0x110 + kernel: Code: f7 ff ff eb 3b 65 8b 05 da 30 e2 7e 89 c0 48 0f a3 05 a0 38 b8 00 0f 92 c0 84 c0 0f 85 d1 fe ff ff 0f 1f 44 00 00 e9 f5 fe ff ff <0f> 0b 49 8b 03 31 f6 f6 c4 40 0f 85 62 ff ff ff e9 61 ff ff ff + kernel: RIP [] kfree+0x155/0x180 + kernel: RSP + kernel: ---[ end trace 3fdec044969def26 ]--- + + It seems to be most common after a server reboot where a client has been + using a Kerberos mount, and reconnects to continue its workload. + + Signed-off-by: Chuck Lever + Cc: stable@vger.kernel.org + Signed-off-by: J. Bruce Fields + + net/sunrpc/auth_gss/svcauth_gss.c | 5 +++-- + 1 file changed, 3 insertions(+), 2 deletions(-) + +commit 6e83144022a8e3cd00a7d0ca3916354ea3336f5e +Author: Brad Spengler +Date: Mon Sep 19 17:44:04 2016 -0400 + + fix whitespace + + mm/mmap.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit ffb1a4cfdce65f581265612878fd136d76b132ae +Author: Brad Spengler +Date: Mon Sep 19 17:07:34 2016 -0400 + + Remove optional dependency on USERCOPY for pax_check_alloca + + arch/x86/kernel/dumpstack_32.c | 2 +- + arch/x86/kernel/dumpstack_64.c | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +commit 01ca858fb54c3406db13ace327798610b1cdec10 +Author: Brad Spengler +Date: Thu Sep 15 21:28:25 2016 -0400 + + compile fixes + + arch/x86/crypto/crc32-pclmul_asm.S | 4 ++-- + arch/x86/include/asm/uaccess.h | 2 +- + 2 files changed, 3 insertions(+), 3 deletions(-) + +commit aeed418bbabf465cfa2bd5463b4ee26ddfdee99c +Author: Al Viro +Date: Thu Sep 15 02:35:29 2016 +0100 + + fix minor infoleak in get_user_ex() + + get_user_ex(x, ptr) should zero x on failure. It's not a lot of a leak + (at most we are leaking uninitialized 64bit value off the kernel stack, + and in a fairly constrained situation, at that), but the fix is trivial, + so... + + Cc: stable@vger.kernel.org + Signed-off-by: Al Viro + [ This sat in different branch from the uaccess fixes since mid-August ] + Signed-off-by: Linus Torvalds + + arch/x86/include/asm/uaccess.h | 6 +++++- + 1 file changed, 5 insertions(+), 1 deletion(-) + +commit 4ec72305c579df587c9c31f18fbc3ceba14045a5 +Author: Brad Spengler +Date: Thu Sep 15 20:02:01 2016 -0400 + + compile fix + + fs/proc/task_mmu.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit ed3d3716625f0c04c9a07dc6c6c7537be22cee07 +Author: Brad Spengler +Date: Thu Sep 15 20:01:31 2016 -0400 + + Resync with PaX + + fs/proc/task_mmu.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 36300fe10dd78430f8e84c42b665c0154f88dd5a +Merge: 14e5235 4552781 +Author: Brad Spengler +Date: Thu Sep 15 18:36:02 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 4552781643cf8a01376539bf0bf469c8dbc69701 +Author: Brad Spengler +Date: Thu Sep 15 18:35:49 2016 -0400 + + Resync with PaX + + fs/proc/task_mmu.c | 5 +++-- + include/linux/init.h | 4 +++- + include/linux/mm.h | 2 +- + mm/util.c | 2 +- + 4 files changed, 8 insertions(+), 5 deletions(-) + +commit 14e523564a0a84ece93b04a2b375f33cce806c8b +Merge: 402a024 6740d15 +Author: Brad Spengler +Date: Thu Sep 15 18:18:19 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 6740d1535fb0208f329eda7aeeee2c6f0fbe09d3 +Author: Brad Spengler +Date: Thu Sep 15 18:16:18 2016 -0400 + + Update to pax-linux-4.7.3-test4.patch: + - fixed atomic_xchg_unchecked on arm, reported by wizzup + - temporary workaround for cloned functions in the initify plugin, prevents an ICE-from-assertion reported by xeaforz and gg + - fixed hugetlb compile error on arm64 + - fixed branch prediction hints in copy*user on x86, by spender + - fixed the invocation of gcc-plugin.sh while reporting errors, by spender + - fixed long-standing regression in non-exec page support on powerpc32/book3s + - fixed inefficient PIC in crc32_pclmul* on i386 to also work under KERNEXEC, reported by minipli + - fixed pfn/physical address mixup in static_protections on amd64, by Mathias Krause + - fixed latent bug on module loading exposed by the fix for static_protections, reported by minipli + - fixed two USERCOPY violations in iucv and netlink, by Mathias Krause + - fixed a xen boot regression with ssp-strong, reported by biergaizi and d-u (https://forums.grsecurity.net/viewtopic.php?f=3&t=4441) + - fixed module symbol resolution and extable handling on i386/KERNEXEC when KASLR is enabled + + arch/arm/include/asm/atomic.h | 12 +++-------- + arch/arm/include/asm/cmpxchg.h | 3 ++- + arch/arm64/mm/dma-mapping.c | 2 +- + arch/mips/cavium-octeon/dma-octeon.c | 2 +- + arch/powerpc/include/asm/book3s/32/hash.h | 2 +- + arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +- + arch/powerpc/include/asm/pte-common.h | 30 +++++++++++++--------------- + arch/x86/crypto/crc32-pclmul_asm.S | 19 +++++++++++------- + arch/x86/include/asm/setup.h | 3 ++- + arch/x86/include/asm/uaccess.h | 4 ++-- + arch/x86/kernel/module.c | 2 +- + arch/x86/kernel/pci-swiotlb.c | 2 +- + arch/x86/kvm/x86.c | 2 +- + arch/x86/mm/extable.c | 18 ++--------------- + arch/x86/mm/pageattr.c | 5 +++-- + arch/x86/xen/enlighten.c | 18 ++++++++--------- + arch/x86/xen/pmu.c | 1 + + include/asm-generic/atomic-long.h | 2 ++ + include/asm-generic/atomic64.h | 1 + + include/linux/atomic.h | 4 ++++ + include/linux/llist.h | 9 +++++++++ + include/linux/swiotlb.h | 3 +-- + kernel/extable.c | 17 ++++++++++++++-- + kernel/module.c | 9 ++++++++- + lib/extable.c | 11 +--------- + lib/llist.c | 17 ++++++++++++++++ + lib/swiotlb.c | 2 +- + mm/hugetlb.c | 12 +++++++++++ + mm/vmalloc.c | 2 +- + net/iucv/af_iucv.c | 7 +++---- + net/netlink/af_netlink.c | 5 +++-- + scripts/Makefile.gcc-plugins | 2 +- + scripts/gcc-plugins/initify_plugin.c | 4 +++- + 33 files changed, 139 insertions(+), 95 deletions(-) + +commit 402a02454512e83be868e83529b04c0ccde687a9 +Author: Brad Spengler +Date: Thu Sep 15 08:25:18 2016 -0400 + + Update size_overflow hash + + scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 + + 1 file changed, 1 insertion(+) + +commit e1d3996c7486a0985846423711dd5c05401144c1 +Author: Brad Spengler +Date: Thu Sep 15 07:48:33 2016 -0400 + + compile fix + + kernel/capability.c | 6 +++--- + 1 file changed, 3 insertions(+), 3 deletions(-) + +commit a668b9edff65c3c2eb134e1c7edfbc4142f1e678 +Merge: f2ceab4 4f9be5c +Author: Brad Spengler +Date: Thu Sep 15 07:24:15 2016 -0400 + + Rename our existing ns_capable_nolog to suit upstream's bikeshedded ns_capable_noaudit + + Merge branch 'pax-test' into grsec-test + +commit 4f9be5c8326f08df59ef7df521acac91e9e6c3d5 +Merge: 168b0e3 bd333da +Author: Brad Spengler +Date: Thu Sep 15 07:12:12 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit f2ceab4fbaec0cd5c127345dbce3e033b74fe826 +Author: WANG Cong +Date: Sun Aug 28 21:28:26 2016 -0700 + + kcm: fix a socket double free + + Dmitry reported a double free on kcm socket, which could + be easily reproduced by: + + #include + #include + + int main() + { + int fd = syscall(SYS_socket, 0x29ul, 0x5ul, 0x0ul, 0, 0, 0); + syscall(SYS_ioctl, fd, 0x89e2ul, 0x20a98000ul, 0, 0, 0); + return 0; + } + + This is because on the error path, after we install + the new socket file, we call sock_release() to clean + up the socket, which leaves the fd pointing to a freed + socket. Fix this by calling sys_close() on that fd + directly. + + Fixes: ab7ac4eb9832 ("kcm: Kernel Connection Multiplexor module") + Reported-by: Dmitry Vyukov + Cc: Tom Herbert + Signed-off-by: Cong Wang + Signed-off-by: David S. Miller + + net/kcm/kcmsock.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +commit f3ddf560233f0ec26493522fc1c2b1b8f764f16e +Merge: 9e43620 168b0e3 +Author: Brad Spengler +Date: Wed Sep 7 08:26:50 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 168b0e38caaf436f7c5345fe20a92b7f391ccad5 +Merge: 2a27d24 d7f6728 +Author: Brad Spengler +Date: Wed Sep 7 08:26:41 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit 9e43620d71b42e65cb12642b240a6e638531aa65 +Author: Daeho Jeong +Date: Sun Jul 3 17:51:39 2016 -0400 + + ext4: avoid modifying checksum fields directly during checksum verification + + We temporally change checksum fields in buffers of some types of + metadata into '0' for verifying the checksum values. By doing this + without locking the buffer, some metadata's checksums, which are + being committed or written back to the storage, could be damaged. + In our test, several metadata blocks were found with damaged metadata + checksum value during recovery process. When we only verify the + checksum value, we have to avoid modifying checksum fields directly. + + Signed-off-by: Daeho Jeong + Signed-off-by: Youngjin Gil + Signed-off-by: Theodore Ts'o + Reviewed-by: Darrick J. Wong + + fs/ext4/inode.c | 38 ++++++++++++++++++++++---------------- + fs/ext4/namei.c | 9 ++++----- + fs/ext4/super.c | 18 +++++++++--------- + fs/ext4/xattr.c | 13 +++++++------ + 4 files changed, 42 insertions(+), 36 deletions(-) + +commit b84727ffa19c4ec06a04502219f8e15b6887d401 +Author: Brad Spengler +Date: Wed Aug 31 20:22:42 2016 -0400 + + Use the correct branch prediction + + arch/x86/include/asm/uaccess.h | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +commit a8411c5faefe2708a5998f484ed6ca65c9ccf971 +Author: Linus Torvalds +Date: Mon Aug 22 16:41:46 2016 -0700 + + binfmt_elf: switch to new creds when switching to new mm + + We used to delay switching to the new credentials until after we had + mapped the executable (and possible elf interpreter). That was kind of + odd to begin with, since the new executable will actually then _run_ + with the new creds, but whatever. + + The bigger problem was that we also want to make sure that we turn off + prof events and tracing before we start mapping the new executable + state. So while this is a cleanup, it's also a fix for a possible + information leak. + + Reported-by: Robert Święcki + Tested-by: Peter Zijlstra + Acked-by: David Howells + Acked-by: Oleg Nesterov + Acked-by: Andy Lutomirski + Acked-by: Eric W. Biederman + Cc: Willy Tarreau + Cc: Kees Cook + Cc: Al Viro + Signed-off-by: Linus Torvalds + + fs/binfmt_elf.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 18fe03a1a1ce3b59208ecc7bb90be5724ec1d1aa +Author: Brad Spengler +Date: Wed Aug 31 20:01:48 2016 -0400 + + Two USERCOPY fixes from Mathias Krause + + net/iucv/af_iucv.c | 7 +++---- + net/netlink/af_netlink.c | 5 +++-- + 2 files changed, 6 insertions(+), 6 deletions(-) + +commit 4830a253a94494524d9ebb3bed7118c2b746f5a2 +Author: Brad Spengler +Date: Wed Aug 31 19:58:53 2016 -0400 + + From 7e13821dd59b17382bba8707c1a9b73569db5535 Mon Sep 17 00:00:00 2001 + From: Mathias Krause + Date: Thu, 18 Aug 2016 17:03:19 +0200 + Subject: [PATCH] [pax] fix page frame number compare in static_protections() + + The KERNEXEC specific memory range check is comparing a page frame + number against physical addresses while it should compare page frame + numbers instead. + + This leads to "false positives" for systems with 64GB+ of RAM, leading + to missing memory protection changes, leading various access errors, + like failing to release module init code when using the RCU path in + vunmap(). + + Fix this by converting the physical addresses to page frame numbers + before doing the range check. + + Signed-off-by: Mathias Krause + + arch/x86/mm/pageattr.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 8cd264e31562d39c034c35256dcb4eff8ab2fc66 +Author: Brad Spengler +Date: Thu Aug 18 17:57:25 2016 -0400 + + Remove a warning that is (under the specific instance where we triggered it) + erroneous. Avoiding triggering the warning will require reworking some of + our APIs, so this will be fixed at a later time. + + Thanks to Ed Swierk of Skyport Systems for the report. + + fs/dcache.c | 2 -- + 1 file changed, 2 deletions(-) + +commit 7276656b983ed5e39010c54908005e0574a2d3fd +Author: Brad Spengler +Date: Sun Aug 21 17:36:48 2016 -0400 + + Update size_overflow hash table + + scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +commit 18a6c9305d45e83c3bebf07eb132885da34b73da +Merge: 5cbf490 2a27d24 +Author: Brad Spengler +Date: Sun Aug 21 16:59:37 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 2a27d2419704b09b554b75d6397bf26ffd45754b +Merge: 7be9261 84fae3f +Author: Brad Spengler +Date: Sun Aug 21 16:57:07 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit 5cbf4905a069cf66895ff7a06673f8102e3faab5 +Author: Brad Spengler +Date: Tue Aug 16 17:23:45 2016 -0400 + + forward-port !PAX_ASLR change + + arch/x86/mm/mmap.c | 16 +++------------- + 1 file changed, 3 insertions(+), 13 deletions(-) + +commit c7d89a55e70af76005662d4a4c9c7db3a4cb7998 +Merge: a144f0f8 7be9261 +Author: Brad Spengler +Date: Tue Aug 16 17:14:06 2016 -0400 + + Merge branch 'pax-test' into grsec-test + +commit 7be92610b9cff4e90a4f84a385086c5f643004a0 +Merge: cb11f67 95f15f5 +Author: Brad Spengler +Date: Tue Aug 16 17:13:54 2016 -0400 + + Merge branch 'linux-4.7.y' into pax-test + +commit a144f0f806ea8a109483a945d2e92474b57ef03c +Author: Brad Spengler +Date: Mon Aug 15 17:54:00 2016 -0400 + + Temporary workaround for cloned functions in the initify plugin, prevents + an ICE-from-assertion reported by xeaforz and gg on IRC + + scripts/gcc-plugins/initify_plugin.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +commit f68bc3565a314bea45c58a9ee0c025fad19af76d +Author: Brad Spengler +Date: Mon Aug 15 17:50:24 2016 -0400 + + Fix arm/ppc compilation, reported by Wizzup + + arch/arm/include/asm/atomic.h | 2 +- + arch/powerpc/include/asm/atomic.h | 2 +- + include/asm-generic/atomic-long.h | 3 ++- + include/linux/atomic.h | 4 ++++ + 4 files changed, 8 insertions(+), 3 deletions(-) + +commit 30f09e2a7b1590febfb028aad55f3e4b74d92c87 +Author: Brad Spengler +Date: Sat Aug 13 12:28:25 2016 -0400 + + Initial import of grsecurity 3.1 for Linux 4.7 + + Disables userfaultfd as suggested by Jann Horn + + Documentation/dontdiff | 2 + + Documentation/kernel-parameters.txt | 11 + + Documentation/sysctl/kernel.txt | 15 + + Makefile | 5 +- + arch/alpha/include/asm/cache.h | 4 +- + arch/alpha/kernel/osf_sys.c | 12 +- + arch/arc/Kconfig | 1 + + arch/arm/Kconfig | 2 + + arch/arm/Kconfig.debug | 1 + + arch/arm/include/asm/atomic.h | 45 +- + arch/arm/include/asm/domain.h | 1 + + arch/arm/include/asm/thread_info.h | 7 +- + arch/arm/kernel/entry-common.S | 8 +- + arch/arm/kernel/process.c | 4 +- + arch/arm/kernel/ptrace.c | 9 + + arch/arm/kernel/traps.c | 7 +- + arch/arm/mach-mvebu/coherency.c | 2 +- + arch/arm/mm/Kconfig | 4 +- + arch/arm/mm/alignment.c | 24 +- + arch/arm/mm/fault.c | 40 +- + arch/arm/mm/mmap.c | 8 +- + arch/arm/net/bpf_jit_32.c | 51 +- + arch/arm64/Kconfig.debug | 1 + + arch/arm64/include/asm/atomic.h | 3 + + arch/arm64/include/asm/cache.h | 4 +- + arch/arm64/include/asm/pgtable.h | 3 + + arch/arm64/kernel/process.c | 9 +- + arch/arm64/kernel/stacktrace.c | 4 +- + arch/arm64/kernel/traps.c | 2 +- + arch/avr32/include/asm/cache.h | 4 +- + arch/blackfin/Kconfig.debug | 1 + + arch/blackfin/include/asm/cache.h | 3 +- + arch/cris/include/arch-v10/arch/cache.h | 3 +- + arch/cris/include/arch-v32/arch/cache.h | 3 +- + arch/frv/include/asm/cache.h | 3 +- + arch/frv/mm/elf-fdpic.c | 4 +- + arch/hexagon/include/asm/cache.h | 6 +- + arch/ia64/Kconfig | 1 + + arch/ia64/include/asm/cache.h | 3 +- + arch/ia64/kernel/sys_ia64.c | 2 + + arch/ia64/mm/hugetlbpage.c | 2 + + arch/m32r/include/asm/cache.h | 4 +- + arch/m68k/include/asm/cache.h | 4 +- + arch/metag/mm/hugetlbpage.c | 1 + + arch/microblaze/include/asm/cache.h | 3 +- + arch/mips/Kconfig | 1 + + arch/mips/include/asm/thread_info.h | 11 +- + arch/mips/kernel/irq.c | 3 + + arch/mips/kernel/ptrace.c | 9 + + arch/mips/mm/mmap.c | 4 +- + arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +- + arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +- + arch/openrisc/include/asm/cache.h | 4 +- + arch/parisc/include/asm/cache.h | 3 + + arch/parisc/kernel/sys_parisc.c | 4 + + arch/powerpc/Kconfig | 1 + + arch/powerpc/include/asm/atomic.h | 28 +- + arch/powerpc/include/asm/cache.h | 4 +- + arch/powerpc/include/asm/spinlock.h | 1 + + arch/powerpc/include/asm/thread_info.h | 5 +- + arch/powerpc/kernel/Makefile | 2 + + arch/powerpc/kernel/irq.c | 3 + + arch/powerpc/kernel/process.c | 10 +- + arch/powerpc/kernel/ptrace.c | 14 + + arch/powerpc/kernel/traps.c | 7 +- + arch/powerpc/mm/slice.c | 2 +- + arch/s390/Kconfig.debug | 1 + + arch/s390/include/asm/cache.h | 4 +- + arch/score/include/asm/cache.h | 4 +- + arch/sh/include/asm/cache.h | 3 +- + arch/sh/mm/mmap.c | 6 +- + arch/sparc/include/asm/cache.h | 4 +- + arch/sparc/include/asm/pgalloc_64.h | 1 + + arch/sparc/include/asm/thread_info_64.h | 8 +- + arch/sparc/kernel/process_32.c | 6 +- + arch/sparc/kernel/process_64.c | 8 +- + arch/sparc/kernel/ptrace_64.c | 14 + + arch/sparc/kernel/sys_sparc_64.c | 8 +- + arch/sparc/kernel/syscalls.S | 8 +- + arch/sparc/kernel/traps_32.c | 8 +- + arch/sparc/kernel/traps_64.c | 28 +- + arch/sparc/kernel/unaligned_64.c | 2 +- + arch/sparc/mm/fault_64.c | 2 +- + arch/sparc/mm/hugetlbpage.c | 15 +- + arch/tile/Kconfig | 1 + + arch/tile/include/asm/cache.h | 3 +- + arch/tile/mm/hugetlbpage.c | 2 + + arch/um/include/asm/cache.h | 3 +- + arch/unicore32/include/asm/cache.h | 6 +- + arch/x86/Kconfig | 21 + + arch/x86/Kconfig.debug | 2 + + arch/x86/entry/common.c | 14 + + arch/x86/entry/entry_32.S | 2 +- + arch/x86/entry/entry_64.S | 2 +- + arch/x86/ia32/ia32_aout.c | 2 + + arch/x86/include/asm/floppy.h | 20 +- + arch/x86/include/asm/fpu/types.h | 69 +- + arch/x86/include/asm/io.h | 2 +- + arch/x86/include/asm/page.h | 12 +- + arch/x86/include/asm/paravirt_types.h | 21 +- + arch/x86/include/asm/processor.h | 12 +- + arch/x86/include/asm/thread_info.h | 6 +- + arch/x86/kernel/dumpstack.c | 10 +- + arch/x86/kernel/dumpstack_32.c | 2 +- + arch/x86/kernel/dumpstack_64.c | 2 +- + arch/x86/kernel/ioport.c | 13 + + arch/x86/kernel/irq_32.c | 3 + + arch/x86/kernel/irq_64.c | 4 + + arch/x86/kernel/kprobes/opt.c | 8 +- + arch/x86/kernel/ldt.c | 18 + + arch/x86/kernel/msr.c | 12 + + arch/x86/kernel/ptrace.c | 14 + + arch/x86/kernel/signal.c | 9 +- + arch/x86/kernel/sys_i386_32.c | 9 +- + arch/x86/kernel/sys_x86_64.c | 8 +- + arch/x86/kernel/traps.c | 5 + + arch/x86/kernel/verify_cpu.S | 1 + + arch/x86/kernel/vm86_32.c | 15 + + arch/x86/mm/fault.c | 12 +- + arch/x86/mm/hugetlbpage.c | 15 +- + arch/x86/mm/init.c | 51 +- + arch/x86/mm/init_32.c | 6 +- + arch/x86/net/bpf_jit_comp.c | 4 + + arch/x86/platform/efi/efi_64.c | 2 +- + arch/x86/xen/Kconfig | 1 + + arch/xtensa/variants/dc232b/include/variant/core.h | 2 +- + arch/xtensa/variants/fsf/include/variant/core.h | 3 +- + crypto/scatterwalk.c | 10 +- + drivers/acpi/acpica/hwxfsleep.c | 11 +- + drivers/acpi/custom_method.c | 4 + + drivers/block/cciss.h | 30 +- + drivers/block/smart1,2.h | 40 +- + drivers/cdrom/cdrom.c | 2 +- + drivers/char/Kconfig | 4 +- + drivers/char/genrtc.c | 1 + + drivers/char/mem.c | 17 + + drivers/char/random.c | 5 +- + drivers/cpufreq/sparc-us3-cpufreq.c | 2 - + drivers/firewire/ohci.c | 4 + + drivers/firmware/efi/libstub/Makefile | 2 + + drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +- + .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +- + drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +- + drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +- + .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +- + .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +- + drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +- + drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +- + drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +- + drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +- + drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +- + drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +- + drivers/hid/hid-wiimote-debug.c | 2 +- + drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +- + drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +- + drivers/infiniband/hw/nes/nes_cm.c | 22 +- + drivers/iommu/amd_iommu.c | 14 +- + drivers/iommu/arm-smmu-v3.c | 32 +- + drivers/isdn/gigaset/bas-gigaset.c | 32 +- + drivers/isdn/gigaset/ser-gigaset.c | 32 +- + drivers/isdn/gigaset/usb-gigaset.c | 32 +- + drivers/isdn/i4l/isdn_concap.c | 6 +- + drivers/isdn/i4l/isdn_x25iface.c | 16 +- + drivers/md/bcache/Kconfig | 1 + + drivers/md/raid5.c | 8 + + drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +- + drivers/media/platform/sti/c8sectpfe/Kconfig | 1 + + drivers/media/radio/radio-cadet.c | 5 +- + drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +- + drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +- + drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +- + drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +- + drivers/message/fusion/mptbase.c | 9 + + drivers/misc/sgi-xp/xp_main.c | 12 +- + drivers/mmc/host/tmio_mmc_pio.c | 5 +- + drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +- + drivers/net/wan/lmc/lmc_media.c | 97 +- + drivers/net/wan/z85230.c | 24 +- + drivers/net/wireless/ath/ath9k/Kconfig | 1 - + drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +- + drivers/pci/proc.c | 9 + + drivers/platform/x86/asus-wmi.c | 12 + + drivers/rtc/rtc-dev.c | 3 + + drivers/scsi/bfa/bfa_fcs.c | 19 +- + drivers/scsi/bfa/bfa_fcs_lport.c | 29 +- + drivers/scsi/bfa/bfa_modules.h | 12 +- + drivers/scsi/hpsa.h | 40 +- + drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +- + drivers/staging/wilc1000/host_interface.h | 1 + + drivers/staging/wilc1000/wilc_spi.c | 1 + + drivers/tty/sysrq.c | 2 +- + drivers/tty/tty_io.c | 4 + + drivers/tty/vt/keyboard.c | 22 +- + drivers/uio/uio.c | 6 +- + drivers/usb/core/hub.c | 5 + + drivers/usb/gadget/function/f_uac1.c | 1 + + drivers/usb/gadget/function/u_uac1.c | 1 + + drivers/usb/host/hwa-hc.c | 9 +- + drivers/usb/usbip/vhci_sysfs.c | 2 +- + drivers/video/fbdev/arcfb.c | 2 +- + drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +- + drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +- + drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +- + drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++---- + drivers/xen/xenfs/xenstored.c | 5 + + firmware/Makefile | 2 + + firmware/WHENCE | 20 +- + firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++ + firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++ + fs/attr.c | 4 + + fs/autofs4/waitq.c | 9 + + fs/binfmt_aout.c | 7 + + fs/binfmt_elf.c | 40 +- + fs/compat.c | 20 +- + fs/coredump.c | 17 +- + fs/dcache.c | 3 + + fs/debugfs/inode.c | 19 +- + fs/exec.c | 243 +- + fs/ext2/balloc.c | 4 +- + fs/ext2/super.c | 8 +- + fs/ext4/balloc.c | 4 +- + fs/ext4/extents.c | 2 +- + fs/fcntl.c | 4 + + fs/fhandle.c | 3 +- + fs/file.c | 4 + + fs/filesystems.c | 4 + + fs/fs_struct.c | 20 +- + fs/hugetlbfs/inode.c | 5 +- + fs/inode.c | 8 +- + fs/ioctl.c | 1 + + fs/kernfs/dir.c | 6 + + fs/mount.h | 4 +- + fs/namei.c | 290 +- + fs/namespace.c | 24 + + fs/nfsd/nfscache.c | 2 +- + fs/open.c | 38 + + fs/overlayfs/inode.c | 3 + + fs/overlayfs/super.c | 6 +- + fs/pipe.c | 2 +- + fs/posix_acl.c | 15 +- + fs/proc/Kconfig | 10 +- + fs/proc/array.c | 67 +- + fs/proc/base.c | 193 +- + fs/proc/cmdline.c | 4 + + fs/proc/devices.c | 4 + + fs/proc/fd.c | 13 +- + fs/proc/generic.c | 64 + + fs/proc/inode.c | 17 + + fs/proc/internal.h | 18 +- + fs/proc/interrupts.c | 4 + + fs/proc/kcore.c | 3 + + fs/proc/proc_net.c | 31 + + fs/proc/proc_sysctl.c | 50 +- + fs/proc/root.c | 8 + + fs/proc/stat.c | 69 +- + fs/proc/task_mmu.c | 85 +- + fs/proc/task_nommu.c | 2 +- + fs/readdir.c | 19 + + fs/reiserfs/item_ops.c | 24 +- + fs/reiserfs/super.c | 4 + + fs/select.c | 2 + + fs/seq_file.c | 31 +- + fs/stat.c | 20 +- + fs/sysfs/dir.c | 30 +- + fs/utimes.c | 7 + + fs/xattr.c | 26 +- + fs/xfs/xfs_ioctl.c | 6 + + grsecurity/Kconfig | 1205 ++++ + grsecurity/Makefile | 54 + + grsecurity/gracl.c | 2773 +++++++++ + grsecurity/gracl_alloc.c | 105 + + grsecurity/gracl_cap.c | 96 + + grsecurity/gracl_compat.c | 269 + + grsecurity/gracl_fs.c | 448 ++ + grsecurity/gracl_ip.c | 387 ++ + grsecurity/gracl_learn.c | 209 + + grsecurity/gracl_policy.c | 1784 ++++++ + grsecurity/gracl_res.c | 74 + + grsecurity/gracl_segv.c | 306 + + grsecurity/gracl_shm.c | 40 + + grsecurity/grsec_chdir.c | 19 + + grsecurity/grsec_chroot.c | 506 ++ + grsecurity/grsec_disabled.c | 445 ++ + grsecurity/grsec_exec.c | 188 + + grsecurity/grsec_fifo.c | 26 + + grsecurity/grsec_fork.c | 23 + + grsecurity/grsec_init.c | 294 + + grsecurity/grsec_ipc.c | 48 + + grsecurity/grsec_link.c | 65 + + grsecurity/grsec_log.c | 340 + + grsecurity/grsec_mem.c | 48 + + grsecurity/grsec_mount.c | 65 + + grsecurity/grsec_pax.c | 47 + + grsecurity/grsec_proc.c | 20 + + grsecurity/grsec_ptrace.c | 30 + + grsecurity/grsec_sig.c | 248 + + grsecurity/grsec_sock.c | 244 + + grsecurity/grsec_sysctl.c | 497 ++ + grsecurity/grsec_time.c | 16 + + grsecurity/grsec_tpe.c | 78 + + grsecurity/grsec_tty.c | 18 + + grsecurity/grsec_usb.c | 15 + + grsecurity/grsum.c | 56 + + include/asm-generic/atomic-long.h | 2 + + include/asm-generic/atomic64.h | 1 + + include/asm-generic/pgtable-nopmd.h | 1 + + include/linux/atomic.h | 23 + + include/linux/binfmts.h | 5 +- + include/linux/capability.h | 13 + + include/linux/cdev.h | 2 +- + include/linux/compiler-gcc.h | 5 + + include/linux/compiler.h | 8 + + include/linux/cred.h | 8 +- + include/linux/dcache.h | 5 +- + include/linux/fs.h | 26 +- + include/linux/fs_struct.h | 2 +- + include/linux/fsnotify.h | 6 + + include/linux/gracl.h | 342 ++ + include/linux/gracl_compat.h | 156 + + include/linux/gralloc.h | 9 + + include/linux/grdefs.h | 140 + + include/linux/grinternal.h | 231 + + include/linux/grmsg.h | 120 + + include/linux/grsecurity.h | 259 + + include/linux/grsock.h | 19 + + include/linux/ipc.h | 2 +- + include/linux/ipc_namespace.h | 2 +- + include/linux/kallsyms.h | 18 +- + include/linux/key-type.h | 4 +- + include/linux/kmod.h | 5 + + include/linux/kobject.h | 2 +- + include/linux/lsm_hooks.h | 4 +- + include/linux/mm.h | 12 + + include/linux/mm_types.h | 4 +- + include/linux/module.h | 5 +- + include/linux/mount.h | 2 +- + include/linux/msg.h | 2 +- + include/linux/netfilter/xt_gradm.h | 9 + + include/linux/path.h | 4 +- + include/linux/perf_event.h | 13 +- + include/linux/pid_namespace.h | 2 +- + include/linux/printk.h | 3 +- + include/linux/proc_fs.h | 22 +- + include/linux/proc_ns.h | 2 +- + include/linux/random.h | 2 +- + include/linux/rbtree_augmented.h | 4 +- + include/linux/scatterlist.h | 12 +- + include/linux/sched.h | 135 +- + include/linux/security.h | 1 + + include/linux/sem.h | 2 +- + include/linux/seq_file.h | 5 + + include/linux/shm.h | 6 +- + include/linux/skbuff.h | 3 + + include/linux/slab.h | 9 - + include/linux/sysctl.h | 8 +- + include/linux/thread_info.h | 6 +- + include/linux/tty.h | 2 +- + include/linux/tty_driver.h | 4 +- + include/linux/uidgid.h | 6 + + include/linux/user_namespace.h | 2 +- + include/linux/utsname.h | 2 +- + include/linux/vermagic.h | 16 +- + include/linux/vmalloc.h | 8 + + include/net/af_unix.h | 2 +- + include/net/ip.h | 2 +- + include/net/neighbour.h | 2 +- + include/net/net_namespace.h | 2 +- + include/net/sock.h | 2 +- + include/trace/events/fs.h | 53 + + include/uapi/linux/personality.h | 1 + + init/Kconfig | 7 +- + init/main.c | 48 + + ipc/mqueue.c | 1 + + ipc/msg.c | 3 +- + ipc/msgutil.c | 4 +- + ipc/sem.c | 3 +- + ipc/shm.c | 26 +- + ipc/util.c | 6 + + kernel/auditsc.c | 2 +- + kernel/bpf/syscall.c | 10 +- + kernel/capability.c | 41 +- + kernel/cgroup.c | 5 +- + kernel/compat.c | 1 + + kernel/configs.c | 11 + + kernel/cred.c | 112 +- + kernel/events/core.c | 14 +- + kernel/exit.c | 10 +- + kernel/fork.c | 93 +- + kernel/futex.c | 4 +- + kernel/kallsyms.c | 9 + + kernel/kcmp.c | 4 + + kernel/kexec_core.c | 2 +- + kernel/kmod.c | 96 +- + kernel/kprobes.c | 9 +- + kernel/ksysfs.c | 2 + + kernel/locking/lockdep_proc.c | 10 +- + kernel/module.c | 108 +- + kernel/panic.c | 6 +- + kernel/pid.c | 18 +- + kernel/power/Kconfig | 2 + + kernel/printk/printk.c | 7 +- + kernel/ptrace.c | 50 +- + kernel/resource.c | 10 + + kernel/sched/core.c | 8 +- + kernel/sched/debug.c | 4 + + kernel/signal.c | 37 +- + kernel/sys.c | 64 +- + kernel/sysctl.c | 174 +- + kernel/taskstats.c | 6 + + kernel/time/posix-timers.c | 8 + + kernel/time/time.c | 5 + + kernel/time/timekeeping.c | 3 + + kernel/time/timer_list.c | 13 +- + kernel/time/timer_stats.c | 10 +- + kernel/trace/Kconfig | 6 + + kernel/trace/trace_syscalls.c | 8 + + kernel/user_namespace.c | 15 + + lib/Kconfig.debug | 13 +- + lib/is_single_threaded.c | 3 + + lib/list_debug.c | 65 +- + lib/nlattr.c | 2 + + lib/rbtree.c | 4 +- + lib/vsprintf.c | 42 +- + localversion-grsec | 1 + + mm/Kconfig | 8 +- + mm/Kconfig.debug | 1 + + mm/filemap.c | 1 + + mm/hugetlb.c | 12 + + mm/kmemleak.c | 4 +- + mm/memory.c | 2 +- + mm/mempolicy.c | 12 +- + mm/migrate.c | 3 +- + mm/mlock.c | 9 + + mm/mmap.c | 118 +- + mm/mprotect.c | 8 + + mm/page_alloc.c | 2 +- + mm/process_vm_access.c | 6 + + mm/shmem.c | 2 +- + mm/slab.c | 14 +- + mm/slab_common.c | 2 +- + mm/slob.c | 12 + + mm/slub.c | 33 +- + mm/util.c | 3 + + mm/vmalloc.c | 84 +- + mm/vmstat.c | 29 +- + net/appletalk/atalk_proc.c | 2 +- + net/atm/lec.c | 6 +- + net/atm/mpoa_caches.c | 43 +- + net/can/bcm.c | 2 +- + net/can/proc.c | 2 +- + net/core/dev_ioctl.c | 7 +- + net/core/filter.c | 8 +- + net/core/net-procfs.c | 17 +- + net/core/pktgen.c | 2 +- + net/core/sock.c | 23 +- + net/core/sysctl_net_core.c | 2 +- + net/decnet/dn_dev.c | 2 +- + net/ipv4/devinet.c | 6 +- + net/ipv4/inet_hashtables.c | 6 + + net/ipv4/ip_input.c | 7 + + net/ipv4/ip_sockglue.c | 3 +- + net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +- + net/ipv4/route.c | 6 +- + net/ipv4/tcp_input.c | 6 +- + net/ipv4/tcp_ipv4.c | 24 +- + net/ipv4/tcp_minisocks.c | 9 +- + net/ipv4/tcp_timer.c | 11 + + net/ipv4/udp.c | 23 + + net/ipv6/addrconf.c | 13 +- + net/ipv6/proc.c | 2 +- + net/ipv6/tcp_ipv6.c | 23 +- + net/ipv6/udp.c | 7 + + net/ipx/ipx_proc.c | 2 +- + net/irda/irproc.c | 2 +- + net/llc/llc_proc.c | 2 +- + net/netfilter/Kconfig | 10 + + net/netfilter/Makefile | 1 + + net/netfilter/xt_gradm.c | 51 + + net/netfilter/xt_hashlimit.c | 4 +- + net/netfilter/xt_recent.c | 2 +- + net/socket.c | 75 +- + net/sunrpc/Kconfig | 1 + + net/sunrpc/cache.c | 2 +- + net/sunrpc/stats.c | 2 +- + net/sysctl_net.c | 2 +- + net/unix/af_unix.c | 52 +- + net/vmw_vsock/vmci_transport_notify.c | 30 +- + net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +- + net/x25/sysctl_net_x25.c | 2 +- + net/x25/x25_proc.c | 2 +- + scripts/Makefile.gcc-plugins | 7 +- + scripts/gcc-plugins/.gitignore | 1 + + scripts/gcc-plugins/Makefile | 10 + + scripts/gcc-plugins/gen-random-seed.sh | 8 + + scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++ + .../size_overflow_plugin/size_overflow_hash.data | 296 +- + scripts/package/Makefile | 2 +- + scripts/package/mkspec | 41 +- + security/Kconfig | 366 +- + security/apparmor/file.c | 4 +- + security/apparmor/lsm.c | 6 +- + security/commoncap.c | 29 + + security/keys/internal.h | 2 +- + security/min_addr.c | 2 + + security/tomoyo/file.c | 12 +- + security/tomoyo/mount.c | 4 + + security/tomoyo/tomoyo.c | 20 +- + security/yama/Kconfig | 2 +- + sound/synth/emux/emux_seq.c | 14 +- + sound/usb/line6/driver.c | 40 +- + sound/usb/line6/toneport.c | 12 +- + 511 files changed, 32801 insertions(+), 3213 deletions(-) + +commit cb11f67628b6b8bd97c26b6223460789e4273364 +Author: Brad Spengler +Date: Fri Aug 12 18:15:59 2016 -0400 + + Initial import of pax-linux-4.7-test3.patch + + .gitignore | 1 + + Documentation/dontdiff | 46 +- + Documentation/kbuild/makefiles.txt | 39 +- + Documentation/kernel-parameters.txt | 28 + + Makefile | 20 +- + arch/Kconfig | 14 + + arch/alpha/include/asm/atomic.h | 10 + + arch/alpha/include/asm/elf.h | 7 + + arch/alpha/include/asm/pgalloc.h | 6 + + arch/alpha/include/asm/pgtable.h | 11 + + arch/alpha/kernel/module.c | 2 +- + arch/alpha/kernel/osf_sys.c | 8 +- + arch/alpha/mm/fault.c | 141 +- + arch/arm/Kconfig | 6 +- + arch/arm/boot/compressed/Makefile | 2 + + arch/arm/include/asm/atomic.h | 323 +- + arch/arm/include/asm/cache.h | 4 +- + arch/arm/include/asm/cacheflush.h | 2 +- + arch/arm/include/asm/checksum.h | 14 +- + arch/arm/include/asm/cmpxchg.h | 4 + + arch/arm/include/asm/cpuidle.h | 2 +- + arch/arm/include/asm/domain.h | 42 +- + arch/arm/include/asm/elf.h | 9 +- + arch/arm/include/asm/fncpy.h | 2 + + arch/arm/include/asm/futex.h | 1 + + arch/arm/include/asm/kmap_types.h | 2 +- + arch/arm/include/asm/mach/dma.h | 2 +- + arch/arm/include/asm/mach/map.h | 16 +- + arch/arm/include/asm/outercache.h | 2 +- + arch/arm/include/asm/page.h | 3 +- + arch/arm/include/asm/pgalloc.h | 20 + + arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +- + arch/arm/include/asm/pgtable-2level.h | 3 + + arch/arm/include/asm/pgtable-3level.h | 3 + + arch/arm/include/asm/pgtable.h | 54 +- + arch/arm/include/asm/smp.h | 2 +- + arch/arm/include/asm/string.h | 10 +- + arch/arm/include/asm/thread_info.h | 3 + + arch/arm/include/asm/tls.h | 3 + + arch/arm/include/asm/uaccess.h | 113 +- + arch/arm/include/uapi/asm/ptrace.h | 2 +- + arch/arm/kernel/armksyms.c | 2 +- + arch/arm/kernel/cpuidle.c | 2 +- + arch/arm/kernel/entry-armv.S | 109 +- + arch/arm/kernel/entry-common.S | 40 +- + arch/arm/kernel/entry-header.S | 55 + + arch/arm/kernel/fiq.c | 3 + + arch/arm/kernel/module-plts.c | 7 +- + arch/arm/kernel/module.c | 38 +- + arch/arm/kernel/patch.c | 2 + + arch/arm/kernel/process.c | 86 +- + arch/arm/kernel/reboot.c | 1 + + arch/arm/kernel/setup.c | 20 +- + arch/arm/kernel/signal.c | 35 +- + arch/arm/kernel/smp.c | 2 +- + arch/arm/kernel/tcm.c | 4 +- + arch/arm/kernel/vmlinux.lds.S | 6 +- + arch/arm/kvm/arm.c | 8 +- + arch/arm/lib/copy_page.S | 1 + + arch/arm/lib/csumpartialcopyuser.S | 4 +- + arch/arm/lib/delay.c | 2 +- + arch/arm/lib/uaccess_with_memcpy.c | 4 +- + arch/arm/mach-exynos/suspend.c | 6 +- + arch/arm/mach-mmp/mmp2.c | 4 +- + arch/arm/mach-mmp/pxa910.c | 4 +- + arch/arm/mach-mvebu/coherency.c | 4 +- + arch/arm/mach-omap2/board-n8x0.c | 2 +- + arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +- + arch/arm/mach-omap2/omap-smp.c | 1 + + arch/arm/mach-omap2/omap_device.c | 4 +- + arch/arm/mach-omap2/omap_device.h | 4 +- + arch/arm/mach-omap2/omap_hwmod.c | 4 +- + arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +- + arch/arm/mach-omap2/wd_timer.c | 6 +- + arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +- + arch/arm/mach-shmobile/platsmp-apmu.c | 5 +- + arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +- + arch/arm/mach-tegra/irq.c | 1 + + arch/arm/mach-ux500/pm.c | 1 + + arch/arm/mach-zynq/platsmp.c | 1 + + arch/arm/mm/Kconfig | 6 +- + arch/arm/mm/cache-l2x0.c | 2 +- + arch/arm/mm/context.c | 10 +- + arch/arm/mm/fault.c | 160 + + arch/arm/mm/fault.h | 12 + + arch/arm/mm/init.c | 39 + + arch/arm/mm/ioremap.c | 4 +- + arch/arm/mm/mmap.c | 36 +- + arch/arm/mm/mmu.c | 162 +- + arch/arm/net/bpf_jit_32.c | 3 + + arch/arm/plat-iop/setup.c | 2 +- + arch/arm/plat-omap/sram.c | 2 + + arch/arm64/Kconfig | 1 + + arch/arm64/include/asm/atomic.h | 10 + + arch/arm64/include/asm/percpu.h | 8 +- + arch/arm64/include/asm/pgalloc.h | 5 + + arch/arm64/include/asm/string.h | 22 +- + arch/arm64/include/asm/uaccess.h | 1 + + arch/arm64/mm/dma-mapping.c | 2 +- + arch/avr32/include/asm/elf.h | 8 +- + arch/avr32/include/asm/kmap_types.h | 4 +- + arch/avr32/mm/fault.c | 27 + + arch/frv/include/asm/atomic.h | 10 + + arch/frv/include/asm/kmap_types.h | 2 +- + arch/frv/mm/elf-fdpic.c | 3 +- + arch/ia64/Makefile | 1 + + arch/ia64/include/asm/atomic.h | 10 + + arch/ia64/include/asm/elf.h | 7 + + arch/ia64/include/asm/pgalloc.h | 12 + + arch/ia64/include/asm/pgtable.h | 13 +- + arch/ia64/include/asm/spinlock.h | 2 +- + arch/ia64/include/asm/uaccess.h | 27 +- + arch/ia64/kernel/module.c | 20 +- + arch/ia64/kernel/palinfo.c | 2 +- + arch/ia64/kernel/sys_ia64.c | 7 + + arch/ia64/kernel/vmlinux.lds.S | 2 +- + arch/ia64/mm/fault.c | 32 +- + arch/ia64/mm/init.c | 15 +- + arch/m32r/lib/usercopy.c | 6 + + arch/mips/Kbuild | 2 +- + arch/mips/Kconfig | 1 + + arch/mips/cavium-octeon/dma-octeon.c | 2 +- + arch/mips/include/asm/atomic.h | 372 +- + arch/mips/include/asm/cache.h | 3 +- + arch/mips/include/asm/elf.h | 7 + + arch/mips/include/asm/exec.h | 2 +- + arch/mips/include/asm/hw_irq.h | 2 +- + arch/mips/include/asm/irq.h | 1 - + arch/mips/include/asm/local.h | 57 + + arch/mips/include/asm/page.h | 2 +- + arch/mips/include/asm/pgalloc.h | 5 + + arch/mips/include/asm/pgtable.h | 3 + + arch/mips/include/asm/uaccess.h | 1 + + arch/mips/kernel/binfmt_elfn32.c | 7 + + arch/mips/kernel/binfmt_elfo32.c | 7 + + arch/mips/kernel/irq-gt641xx.c | 2 +- + arch/mips/kernel/irq.c | 6 +- + arch/mips/kernel/pm-cps.c | 2 +- + arch/mips/kernel/process.c | 12 - + arch/mips/kernel/sync-r4k.c | 24 +- + arch/mips/kernel/traps.c | 13 +- + arch/mips/lib/ashldi3.c | 21 +- + arch/mips/lib/ashrdi3.c | 19 +- + arch/mips/lib/libgcc.h | 12 +- + arch/mips/mm/fault.c | 25 + + arch/mips/mm/init.c | 4 +- + arch/mips/mm/mmap.c | 24 +- + arch/mips/sgi-ip27/ip27-nmi.c | 6 +- + arch/mips/sni/rm200.c | 2 +- + arch/mips/vr41xx/common/icu.c | 2 +- + arch/mips/vr41xx/common/irq.c | 4 +- + arch/parisc/include/asm/atomic.h | 10 + + arch/parisc/include/asm/elf.h | 7 + + arch/parisc/include/asm/pgalloc.h | 6 + + arch/parisc/include/asm/pgtable.h | 11 + + arch/parisc/include/asm/uaccess.h | 4 +- + arch/parisc/kernel/module.c | 26 +- + arch/parisc/kernel/sys_parisc.c | 15 + + arch/parisc/kernel/traps.c | 4 +- + arch/parisc/mm/fault.c | 140 +- + arch/powerpc/Kconfig | 1 + + arch/powerpc/include/asm/atomic.h | 317 +- + arch/powerpc/include/asm/book3s/32/hash.h | 1 + + arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 + + arch/powerpc/include/asm/elf.h | 12 + + arch/powerpc/include/asm/exec.h | 2 +- + arch/powerpc/include/asm/kmap_types.h | 2 +- + arch/powerpc/include/asm/local.h | 46 + + arch/powerpc/include/asm/mman.h | 2 +- + arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 + + arch/powerpc/include/asm/page.h | 8 +- + arch/powerpc/include/asm/page_64.h | 7 +- + arch/powerpc/include/asm/pgtable.h | 1 + + arch/powerpc/include/asm/reg.h | 1 + + arch/powerpc/include/asm/smp.h | 2 +- + arch/powerpc/include/asm/spinlock.h | 42 +- + arch/powerpc/include/asm/string.h | 18 +- + arch/powerpc/include/asm/uaccess.h | 141 +- + arch/powerpc/kernel/Makefile | 5 + + arch/powerpc/kernel/exceptions-64e.S | 4 +- + arch/powerpc/kernel/exceptions-64s.S | 2 +- + arch/powerpc/kernel/module_32.c | 15 +- + arch/powerpc/kernel/process.c | 7 - + arch/powerpc/kernel/signal_32.c | 2 +- + arch/powerpc/kernel/signal_64.c | 2 +- + arch/powerpc/kernel/traps.c | 21 + + arch/powerpc/kernel/vdso.c | 5 +- + arch/powerpc/lib/usercopy_64.c | 18 - + arch/powerpc/mm/fault.c | 56 +- + arch/powerpc/mm/mmap.c | 16 + + arch/powerpc/mm/slice.c | 21 +- + arch/powerpc/platforms/cell/spufs/file.c | 4 +- + arch/s390/include/asm/atomic.h | 10 + + arch/s390/include/asm/elf.h | 7 + + arch/s390/include/asm/exec.h | 2 +- + arch/s390/include/asm/uaccess.h | 13 +- + arch/s390/kernel/module.c | 22 +- + arch/s390/kernel/process.c | 7 - + arch/s390/mm/mmap.c | 22 +- + arch/score/include/asm/exec.h | 2 +- + arch/score/kernel/process.c | 5 - + arch/sh/mm/mmap.c | 28 +- + arch/sparc/Kconfig | 1 + + arch/sparc/include/asm/atomic_64.h | 116 +- + arch/sparc/include/asm/cache.h | 2 +- + arch/sparc/include/asm/elf_32.h | 7 + + arch/sparc/include/asm/elf_64.h | 7 + + arch/sparc/include/asm/pgalloc_32.h | 1 + + arch/sparc/include/asm/pgalloc_64.h | 1 + + arch/sparc/include/asm/pgtable.h | 4 + + arch/sparc/include/asm/pgtable_32.h | 15 +- + arch/sparc/include/asm/pgtsrmmu.h | 5 + + arch/sparc/include/asm/setup.h | 4 +- + arch/sparc/include/asm/spinlock_64.h | 35 +- + arch/sparc/include/asm/thread_info_32.h | 1 + + arch/sparc/include/asm/thread_info_64.h | 2 + + arch/sparc/include/asm/uaccess.h | 1 + + arch/sparc/include/asm/uaccess_32.h | 28 +- + arch/sparc/include/asm/uaccess_64.h | 24 +- + arch/sparc/kernel/Makefile | 2 +- + arch/sparc/kernel/prom_common.c | 2 +- + arch/sparc/kernel/smp_64.c | 8 +- + arch/sparc/kernel/sys_sparc_32.c | 2 +- + arch/sparc/kernel/sys_sparc_64.c | 58 +- + arch/sparc/kernel/traps_64.c | 27 +- + arch/sparc/lib/Makefile | 2 +- + arch/sparc/lib/atomic_64.S | 57 +- + arch/sparc/lib/ksyms.c | 6 +- + arch/sparc/mm/Makefile | 2 +- + arch/sparc/mm/fault_32.c | 292 + + arch/sparc/mm/fault_64.c | 486 + + arch/sparc/mm/hugetlbpage.c | 30 +- + arch/sparc/mm/init_64.c | 10 +- + arch/tile/include/asm/atomic_64.h | 10 + + arch/tile/include/asm/uaccess.h | 4 +- + arch/um/Makefile | 2 + + arch/um/include/asm/kmap_types.h | 2 +- + arch/um/include/asm/page.h | 3 + + arch/um/include/asm/pgtable-3level.h | 1 + + arch/um/kernel/process.c | 16 - + arch/x86/Kconfig | 33 +- + arch/x86/Kconfig.cpu | 6 +- + arch/x86/Kconfig.debug | 3 +- + arch/x86/Makefile | 13 +- + arch/x86/boot/bitops.h | 4 +- + arch/x86/boot/boot.h | 2 +- + arch/x86/boot/compressed/Makefile | 17 + + arch/x86/boot/compressed/efi_stub_32.S | 16 +- + arch/x86/boot/compressed/efi_thunk_64.S | 4 +- + arch/x86/boot/compressed/head_32.S | 4 +- + arch/x86/boot/compressed/head_64.S | 12 +- + arch/x86/boot/compressed/misc.c | 19 +- + arch/x86/boot/compressed/pagetable.c | 1 + + arch/x86/boot/cpucheck.c | 16 +- + arch/x86/boot/header.S | 7 +- + arch/x86/boot/memory.c | 2 +- + arch/x86/boot/video-vesa.c | 1 + + arch/x86/boot/video.c | 2 +- + arch/x86/crypto/aes-x86_64-asm_64.S | 4 + + arch/x86/crypto/aesni-intel_asm.S | 116 +- + arch/x86/crypto/aesni-intel_glue.c | 4 +- + arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +- + arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +- + arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +- + arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +- + arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +- + arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +- + arch/x86/crypto/camellia_glue.c | 8 +- + arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +- + arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +- + arch/x86/crypto/cast6_avx_glue.c | 16 +- + arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 + + arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 + + arch/x86/crypto/glue_helper.c | 2 +- + arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 + + arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +- + arch/x86/crypto/serpent-avx2-asm_64.S | 21 +- + arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 + + arch/x86/crypto/serpent_avx2_glue.c | 14 +- + arch/x86/crypto/serpent_avx_glue.c | 18 +- + arch/x86/crypto/serpent_sse2_glue.c | 4 +- + arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +- + arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +- + arch/x86/crypto/sha1_ssse3_asm.S | 13 +- + arch/x86/crypto/sha1_ssse3_glue.c | 56 +- + arch/x86/crypto/sha256-avx-asm.S | 5 +- + arch/x86/crypto/sha256-avx2-asm.S | 5 +- + arch/x86/crypto/sha256-ssse3-asm.S | 6 +- + arch/x86/crypto/sha256_ni_asm.S | 2 +- + arch/x86/crypto/sha256_ssse3_glue.c | 26 +- + arch/x86/crypto/sha512-avx-asm.S | 5 +- + arch/x86/crypto/sha512-avx2-asm.S | 5 +- + arch/x86/crypto/sha512-ssse3-asm.S | 5 +- + arch/x86/crypto/sha512_ssse3_glue.c | 22 +- + arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +- + arch/x86/crypto/twofish-i586-asm_32.S | 4 +- + arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +- + arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +- + arch/x86/crypto/twofish_avx_glue.c | 21 +- + arch/x86/crypto/twofish_glue.c | 4 +- + arch/x86/crypto/twofish_glue_3way.c | 12 +- + arch/x86/entry/Makefile | 2 + + arch/x86/entry/calling.h | 86 +- + arch/x86/entry/common.c | 89 +- + arch/x86/entry/entry_32.S | 330 +- + arch/x86/entry/entry_64.S | 593 +- + arch/x86/entry/entry_64_compat.S | 110 +- + arch/x86/entry/thunk_64.S | 2 + + arch/x86/entry/vdso/Makefile | 5 +- + arch/x86/entry/vdso/vclock_gettime.c | 2 +- + arch/x86/entry/vdso/vdso2c.h | 4 +- + arch/x86/entry/vdso/vma.c | 42 +- + arch/x86/entry/vsyscall/vsyscall_64.c | 20 +- + arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +- + arch/x86/events/amd/iommu.c | 8 +- + arch/x86/events/core.c | 8 +- + arch/x86/events/intel/bts.c | 6 +- + arch/x86/events/intel/core.c | 34 +- + arch/x86/events/intel/cqm.c | 14 +- + arch/x86/events/intel/cstate.c | 6 +- + arch/x86/events/intel/ds.c | 7 +- + arch/x86/events/intel/lbr.c | 4 +- + arch/x86/events/intel/pt.c | 38 +- + arch/x86/events/intel/rapl.c | 8 +- + arch/x86/events/intel/uncore.c | 6 +- + arch/x86/events/intel/uncore.h | 14 +- + arch/x86/events/perf_event.h | 2 +- + arch/x86/ia32/ia32_signal.c | 23 +- + arch/x86/ia32/sys_ia32.c | 42 +- + arch/x86/include/asm/alternative-asm.h | 43 +- + arch/x86/include/asm/alternative.h | 4 +- + arch/x86/include/asm/apic.h | 2 +- + arch/x86/include/asm/apm.h | 4 +- + arch/x86/include/asm/atomic.h | 230 +- + arch/x86/include/asm/atomic64_32.h | 131 + + arch/x86/include/asm/atomic64_64.h | 169 +- + arch/x86/include/asm/bitops.h | 18 +- + arch/x86/include/asm/boot.h | 2 +- + arch/x86/include/asm/cache.h | 4 +- + arch/x86/include/asm/checksum_32.h | 12 +- + arch/x86/include/asm/cmpxchg.h | 39 + + arch/x86/include/asm/compat.h | 4 + + arch/x86/include/asm/cpufeature.h | 2 +- + arch/x86/include/asm/cpufeatures.h | 5 +- + arch/x86/include/asm/crypto/camellia.h | 30 +- + arch/x86/include/asm/crypto/glue_helper.h | 10 +- + arch/x86/include/asm/crypto/serpent-avx.h | 18 +- + arch/x86/include/asm/crypto/serpent-sse2.h | 8 +- + arch/x86/include/asm/crypto/twofish.h | 10 +- + arch/x86/include/asm/desc.h | 78 +- + arch/x86/include/asm/desc_defs.h | 6 + + arch/x86/include/asm/div64.h | 2 +- + arch/x86/include/asm/dma.h | 2 + + arch/x86/include/asm/efi.h | 5 + + arch/x86/include/asm/elf.h | 33 +- + arch/x86/include/asm/emergency-restart.h | 2 +- + arch/x86/include/asm/fixmap.h | 2 +- + arch/x86/include/asm/fpu/internal.h | 38 +- + arch/x86/include/asm/fpu/types.h | 5 +- + arch/x86/include/asm/futex.h | 14 +- + arch/x86/include/asm/hw_irq.h | 4 +- + arch/x86/include/asm/hypervisor.h | 2 +- + arch/x86/include/asm/i8259.h | 2 +- + arch/x86/include/asm/io.h | 22 +- + arch/x86/include/asm/irqflags.h | 5 + + arch/x86/include/asm/kprobes.h | 2 +- + arch/x86/include/asm/kvm_emulate.h | 7 +- + arch/x86/include/asm/local.h | 106 +- + arch/x86/include/asm/mce.h | 2 +- + arch/x86/include/asm/mman.h | 15 + + arch/x86/include/asm/mmu.h | 14 +- + arch/x86/include/asm/mmu_context.h | 33 +- + arch/x86/include/asm/module.h | 23 +- + arch/x86/include/asm/nmi.h | 19 +- + arch/x86/include/asm/page.h | 2 + + arch/x86/include/asm/page_32.h | 12 +- + arch/x86/include/asm/page_64.h | 14 +- + arch/x86/include/asm/paravirt.h | 46 +- + arch/x86/include/asm/paravirt_types.h | 13 +- + arch/x86/include/asm/pgalloc.h | 23 + + arch/x86/include/asm/pgtable-2level.h | 2 + + arch/x86/include/asm/pgtable-3level.h | 7 + + arch/x86/include/asm/pgtable.h | 128 +- + arch/x86/include/asm/pgtable_32.h | 14 +- + arch/x86/include/asm/pgtable_32_types.h | 24 +- + arch/x86/include/asm/pgtable_64.h | 23 +- + arch/x86/include/asm/pgtable_64_types.h | 5 + + arch/x86/include/asm/pgtable_types.h | 27 +- + arch/x86/include/asm/pmem.h | 2 +- + arch/x86/include/asm/preempt.h | 2 +- + arch/x86/include/asm/processor.h | 57 +- + arch/x86/include/asm/ptrace.h | 15 +- + arch/x86/include/asm/realmode.h | 4 +- + arch/x86/include/asm/reboot.h | 10 +- + arch/x86/include/asm/rmwcc.h | 84 +- + arch/x86/include/asm/rwsem.h | 63 +- + arch/x86/include/asm/segment.h | 27 +- + arch/x86/include/asm/smap.h | 43 + + arch/x86/include/asm/smp.h | 14 +- + arch/x86/include/asm/stackprotector.h | 4 +- + arch/x86/include/asm/stacktrace.h | 34 +- + arch/x86/include/asm/string_32.h | 20 +- + arch/x86/include/asm/string_64.h | 16 +- + arch/x86/include/asm/switch_to.h | 4 +- + arch/x86/include/asm/sys_ia32.h | 6 +- + arch/x86/include/asm/thread_info.h | 54 +- + arch/x86/include/asm/tlbflush.h | 77 +- + arch/x86/include/asm/traps.h | 4 +- + arch/x86/include/asm/uaccess.h | 210 +- + arch/x86/include/asm/uaccess_32.h | 28 +- + arch/x86/include/asm/uaccess_64.h | 170 +- + arch/x86/include/asm/word-at-a-time.h | 2 +- + arch/x86/include/asm/x86_init.h | 8 +- + arch/x86/include/asm/xen/page.h | 2 +- + arch/x86/include/uapi/asm/e820.h | 2 +- + arch/x86/kernel/Makefile | 2 +- + arch/x86/kernel/acpi/boot.c | 4 +- + arch/x86/kernel/acpi/sleep.c | 4 + + arch/x86/kernel/acpi/wakeup_32.S | 6 +- + arch/x86/kernel/alternative.c | 113 +- + arch/x86/kernel/apic/apic.c | 4 +- + arch/x86/kernel/apic/apic_flat_64.c | 6 +- + arch/x86/kernel/apic/apic_noop.c | 2 +- + arch/x86/kernel/apic/bigsmp_32.c | 2 +- + arch/x86/kernel/apic/io_apic.c | 10 +- + arch/x86/kernel/apic/msi.c | 2 +- + arch/x86/kernel/apic/probe_32.c | 4 +- + arch/x86/kernel/apic/vector.c | 2 + + arch/x86/kernel/apic/x2apic_cluster.c | 2 +- + arch/x86/kernel/apic/x2apic_phys.c | 2 +- + arch/x86/kernel/apic/x2apic_uv_x.c | 2 +- + arch/x86/kernel/apm_32.c | 21 +- + arch/x86/kernel/asm-offsets.c | 21 + + arch/x86/kernel/cpu/Makefile | 4 - + arch/x86/kernel/cpu/amd.c | 2 +- + arch/x86/kernel/cpu/bugs_64.c | 2 + + arch/x86/kernel/cpu/common.c | 206 +- + arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +- + arch/x86/kernel/cpu/mcheck/mce.c | 38 +- + arch/x86/kernel/cpu/mcheck/p5.c | 3 + + arch/x86/kernel/cpu/mcheck/winchip.c | 3 + + arch/x86/kernel/cpu/microcode/intel.c | 4 +- + arch/x86/kernel/cpu/mshyperv.c | 2 +- + arch/x86/kernel/cpu/mtrr/generic.c | 6 +- + arch/x86/kernel/cpu/mtrr/main.c | 2 +- + arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +- + arch/x86/kernel/cpu/vmware.c | 2 +- + arch/x86/kernel/crash_dump_64.c | 2 +- + arch/x86/kernel/doublefault.c | 8 +- + arch/x86/kernel/dumpstack.c | 14 +- + arch/x86/kernel/dumpstack_32.c | 23 +- + arch/x86/kernel/dumpstack_64.c | 70 +- + arch/x86/kernel/e820.c | 4 +- + arch/x86/kernel/early_printk.c | 1 + + arch/x86/kernel/espfix_64.c | 44 +- + arch/x86/kernel/fpu/core.c | 30 +- + arch/x86/kernel/fpu/init.c | 49 +- + arch/x86/kernel/fpu/regset.c | 22 +- + arch/x86/kernel/fpu/signal.c | 20 +- + arch/x86/kernel/fpu/xstate.c | 12 +- + arch/x86/kernel/ftrace.c | 18 +- + arch/x86/kernel/head64.c | 14 +- + arch/x86/kernel/head_32.S | 236 +- + arch/x86/kernel/head_64.S | 179 +- + arch/x86/kernel/i386_ksyms_32.c | 12 + + arch/x86/kernel/i8259.c | 10 +- + arch/x86/kernel/io_delay.c | 2 +- + arch/x86/kernel/ioport.c | 2 +- + arch/x86/kernel/irq.c | 8 +- + arch/x86/kernel/irq_32.c | 43 +- + arch/x86/kernel/jump_label.c | 10 +- + arch/x86/kernel/kgdb.c | 21 +- + arch/x86/kernel/kprobes/core.c | 28 +- + arch/x86/kernel/kprobes/opt.c | 16 +- + arch/x86/kernel/ksysfs.c | 2 +- + arch/x86/kernel/kvm.c | 2 +- + arch/x86/kernel/kvmclock.c | 20 +- + arch/x86/kernel/ldt.c | 25 + + arch/x86/kernel/machine_kexec_32.c | 6 +- + arch/x86/kernel/mcount_64.S | 21 +- + arch/x86/kernel/module.c | 78 +- + arch/x86/kernel/msr.c | 2 +- + arch/x86/kernel/nmi.c | 34 +- + arch/x86/kernel/nmi_selftest.c | 4 +- + arch/x86/kernel/paravirt-spinlocks.c | 24 +- + arch/x86/kernel/paravirt.c | 133 +- + arch/x86/kernel/paravirt_patch_64.c | 8 + + arch/x86/kernel/pci-calgary_64.c | 2 +- + arch/x86/kernel/pci-iommu_table.c | 2 +- + arch/x86/kernel/pci-swiotlb.c | 2 +- + arch/x86/kernel/process.c | 80 +- + arch/x86/kernel/process_32.c | 29 +- + arch/x86/kernel/process_64.c | 14 +- + arch/x86/kernel/ptrace.c | 20 +- + arch/x86/kernel/pvclock.c | 8 +- + arch/x86/kernel/reboot.c | 44 +- + arch/x86/kernel/reboot_fixups_32.c | 2 +- + arch/x86/kernel/relocate_kernel_64.S | 3 +- + arch/x86/kernel/setup.c | 29 +- + arch/x86/kernel/setup_percpu.c | 29 +- + arch/x86/kernel/signal.c | 17 +- + arch/x86/kernel/smp.c | 2 +- + arch/x86/kernel/smpboot.c | 29 +- + arch/x86/kernel/step.c | 6 +- + arch/x86/kernel/sys_i386_32.c | 184 + + arch/x86/kernel/sys_x86_64.c | 28 +- + arch/x86/kernel/tboot.c | 22 +- + arch/x86/kernel/time.c | 8 +- + arch/x86/kernel/tls.c | 7 +- + arch/x86/kernel/tracepoint.c | 4 +- + arch/x86/kernel/traps.c | 64 +- + arch/x86/kernel/tsc.c | 2 +- + arch/x86/kernel/uprobes.c | 4 +- + arch/x86/kernel/vm86_32.c | 6 +- + arch/x86/kernel/vmlinux.lds.S | 144 +- + arch/x86/kernel/x8664_ksyms_64.c | 6 +- + arch/x86/kernel/x86_init.c | 6 +- + arch/x86/kvm/cpuid.c | 21 +- + arch/x86/kvm/emulate.c | 20 +- + arch/x86/kvm/i8259.c | 10 +- + arch/x86/kvm/ioapic.c | 2 + + arch/x86/kvm/lapic.c | 2 +- + arch/x86/kvm/paging_tmpl.h | 2 +- + arch/x86/kvm/svm.c | 10 +- + arch/x86/kvm/vmx.c | 60 +- + arch/x86/kvm/x86.c | 44 +- + arch/x86/lguest/boot.c | 3 +- + arch/x86/lib/atomic64_386_32.S | 164 + + arch/x86/lib/atomic64_cx8_32.S | 98 +- + arch/x86/lib/checksum_32.S | 99 +- + arch/x86/lib/clear_page_64.S | 3 + + arch/x86/lib/cmpxchg16b_emu.S | 3 + + arch/x86/lib/copy_page_64.S | 14 +- + arch/x86/lib/copy_user_64.S | 66 +- + arch/x86/lib/csum-copy_64.S | 14 +- + arch/x86/lib/csum-wrappers_64.c | 8 +- + arch/x86/lib/getuser.S | 74 +- + arch/x86/lib/insn.c | 8 +- + arch/x86/lib/iomap_copy_64.S | 2 + + arch/x86/lib/memcpy_64.S | 6 + + arch/x86/lib/memmove_64.S | 3 +- + arch/x86/lib/memset_64.S | 3 + + arch/x86/lib/mmx_32.c | 243 +- + arch/x86/lib/msr-reg.S | 2 + + arch/x86/lib/putuser.S | 87 +- + arch/x86/lib/rwsem.S | 4 + + arch/x86/lib/usercopy_32.c | 359 +- + arch/x86/lib/usercopy_64.c | 22 +- + arch/x86/math-emu/fpu_aux.c | 2 +- + arch/x86/math-emu/fpu_entry.c | 4 +- + arch/x86/math-emu/fpu_etc.c | 9 +- + arch/x86/math-emu/fpu_system.h | 2 +- + arch/x86/math-emu/fpu_trig.c | 13 +- + arch/x86/math-emu/reg_constant.c | 7 +- + arch/x86/mm/Makefile | 3 + + arch/x86/mm/dump_pagetables.c | 32 +- + arch/x86/mm/extable.c | 20 +- + arch/x86/mm/fault.c | 572 +- + arch/x86/mm/gup.c | 6 +- + arch/x86/mm/highmem_32.c | 6 + + arch/x86/mm/hugetlbpage.c | 24 +- + arch/x86/mm/init.c | 19 +- + arch/x86/mm/init_32.c | 156 +- + arch/x86/mm/init_64.c | 106 +- + arch/x86/mm/iomap_32.c | 4 + + arch/x86/mm/ioremap.c | 54 +- + arch/x86/mm/kmemcheck/kmemcheck.c | 4 +- + arch/x86/mm/mmap.c | 46 +- + arch/x86/mm/mmio-mod.c | 10 +- + arch/x86/mm/mpx.c | 6 +- + arch/x86/mm/numa.c | 2 +- + arch/x86/mm/pageattr.c | 38 +- + arch/x86/mm/pat.c | 12 +- + arch/x86/mm/pat_rbtree.c | 2 +- + arch/x86/mm/pf_in.c | 10 +- + arch/x86/mm/pgtable.c | 211 +- + arch/x86/mm/pgtable_32.c | 3 + + arch/x86/mm/setup_nx.c | 7 + + arch/x86/mm/tlb.c | 104 +- + arch/x86/mm/uderef_64.c | 37 + + arch/x86/net/bpf_jit.S | 11 + + arch/x86/net/bpf_jit_comp.c | 13 +- + arch/x86/oprofile/backtrace.c | 6 +- + arch/x86/oprofile/nmi_int.c | 10 +- + arch/x86/oprofile/op_model_amd.c | 8 +- + arch/x86/oprofile/op_model_ppro.c | 7 +- + arch/x86/oprofile/op_x86_model.h | 2 +- + arch/x86/pci/intel_mid_pci.c | 2 +- + arch/x86/pci/irq.c | 8 +- + arch/x86/pci/pcbios.c | 112 +- + arch/x86/pci/vmd.c | 4 +- + arch/x86/platform/efi/efi_32.c | 24 + + arch/x86/platform/efi/efi_64.c | 26 +- + arch/x86/platform/efi/efi_stub_32.S | 64 +- + arch/x86/platform/efi/efi_stub_64.S | 2 + + arch/x86/platform/intel-mid/intel-mid.c | 5 +- + arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +- + arch/x86/platform/intel-mid/mfld.c | 4 +- + arch/x86/platform/intel-mid/mrfl.c | 2 +- + arch/x86/platform/intel-quark/imr_selftest.c | 2 +- + arch/x86/platform/olpc/olpc_dt.c | 2 +- + arch/x86/power/cpu.c | 11 +- + arch/x86/realmode/init.c | 10 +- + arch/x86/realmode/rm/header.S | 4 +- + arch/x86/realmode/rm/reboot.S | 4 + + arch/x86/realmode/rm/trampoline_32.S | 12 +- + arch/x86/realmode/rm/trampoline_64.S | 3 +- + arch/x86/realmode/rm/wakeup_asm.S | 5 +- + arch/x86/tools/Makefile | 2 +- + arch/x86/tools/relocs.c | 97 +- + arch/x86/um/mem_32.c | 2 +- + arch/x86/um/tls_32.c | 2 +- + arch/x86/xen/enlighten.c | 52 +- + arch/x86/xen/mmu.c | 31 +- + arch/x86/xen/smp.c | 16 +- + arch/x86/xen/xen-asm_32.S | 2 +- + arch/x86/xen/xen-head.S | 12 + + arch/x86/xen/xen-ops.h | 2 - + block/bio.c | 4 +- + block/blk-cgroup.c | 18 +- + block/blk-map.c | 2 +- + block/blk-softirq.c | 2 +- + block/bsg.c | 12 +- + block/cfq-iosched.c | 4 +- + block/compat_ioctl.c | 4 +- + block/genhd.c | 9 +- + block/partitions/efi.c | 8 +- + block/scsi_ioctl.c | 29 +- + crypto/cast6_generic.c | 6 +- + crypto/cryptd.c | 4 +- + crypto/crypto_user.c | 2 +- + crypto/pcrypt.c | 2 +- + crypto/salsa20_generic.c | 16 +- + crypto/serpent_generic.c | 6 +- + drivers/acpi/ac.c | 2 +- + drivers/acpi/acpi_video.c | 2 +- + drivers/acpi/apei/apei-internal.h | 2 +- + drivers/acpi/apei/ghes.c | 10 +- + drivers/acpi/battery.c | 2 +- + drivers/acpi/bgrt.c | 6 +- + drivers/acpi/blacklist.c | 6 +- + drivers/acpi/bus.c | 4 +- + drivers/acpi/device_pm.c | 4 +- + drivers/acpi/ec.c | 6 +- + drivers/acpi/osi.c | 2 +- + drivers/acpi/pci_slot.c | 2 +- + drivers/acpi/processor_idle.c | 2 +- + drivers/acpi/processor_pdc.c | 2 +- + drivers/acpi/sleep.c | 2 +- + drivers/acpi/sysfs.c | 14 +- + drivers/acpi/thermal.c | 2 +- + drivers/acpi/video_detect.c | 7 +- + drivers/android/binder.c | 2 +- + drivers/ata/libata-core.c | 12 +- + drivers/ata/libata-scsi.c | 2 +- + drivers/ata/libata.h | 2 +- + drivers/ata/pata_arasan_cf.c | 4 +- + drivers/atm/adummy.c | 2 +- + drivers/atm/ambassador.c | 8 +- + drivers/atm/atmtcp.c | 14 +- + drivers/atm/eni.c | 10 +- + drivers/atm/firestream.c | 8 +- + drivers/atm/fore200e.c | 14 +- + drivers/atm/he.c | 18 +- + drivers/atm/horizon.c | 4 +- + drivers/atm/idt77252.c | 36 +- + drivers/atm/iphase.c | 34 +- + drivers/atm/lanai.c | 12 +- + drivers/atm/nicstar.c | 46 +- + drivers/atm/solos-pci.c | 4 +- + drivers/atm/suni.c | 4 +- + drivers/atm/uPD98402.c | 16 +- + drivers/atm/zatm.c | 6 +- + drivers/base/bus.c | 4 +- + drivers/base/devres.c | 4 +- + drivers/base/devtmpfs.c | 8 +- + drivers/base/node.c | 2 +- + drivers/base/platform-msi.c | 20 +- + drivers/base/power/domain.c | 6 +- + drivers/base/power/runtime.c | 61 +- + drivers/base/power/sysfs.c | 2 +- + drivers/base/power/wakeup.c | 8 +- + drivers/base/regmap/regmap-debugfs.c | 4 +- + drivers/base/regmap/regmap.c | 4 +- + drivers/base/syscore.c | 4 +- + drivers/block/cciss.c | 28 +- + drivers/block/cciss.h | 2 +- + drivers/block/drbd/drbd_bitmap.c | 2 +- + drivers/block/drbd/drbd_int.h | 12 +- + drivers/block/drbd/drbd_main.c | 12 +- + drivers/block/drbd/drbd_nl.c | 16 +- + drivers/block/drbd/drbd_receiver.c | 38 +- + drivers/block/drbd/drbd_state.c | 12 +- + drivers/block/drbd/drbd_state.h | 2 +- + drivers/block/drbd/drbd_state_change.h | 8 +- + drivers/block/drbd/drbd_worker.c | 14 +- + drivers/block/floppy.c | 8 +- + drivers/block/pktcdvd.c | 4 +- + drivers/block/rbd.c | 2 +- + drivers/bluetooth/btwilink.c | 2 +- + drivers/bus/arm-cci.c | 6 +- + drivers/cdrom/cdrom.c | 11 +- + drivers/cdrom/gdrom.c | 1 - + drivers/char/agp/compat_ioctl.c | 2 +- + drivers/char/agp/frontend.c | 4 +- + drivers/char/agp/intel-gtt.c | 4 +- + drivers/char/hpet.c | 2 +- + drivers/char/ipmi/ipmi_msghandler.c | 8 +- + drivers/char/ipmi/ipmi_poweroff.c | 2 +- + drivers/char/ipmi/ipmi_si_intf.c | 12 +- + drivers/char/ipmi/ipmi_ssif.c | 12 +- + drivers/char/mem.c | 47 +- + drivers/char/nvram.c | 2 +- + drivers/char/pcmcia/synclink_cs.c | 16 +- + drivers/char/random.c | 12 +- + drivers/char/sonypi.c | 11 +- + drivers/char/tpm/tpm-chip.c | 7 +- + drivers/char/tpm/tpm_acpi.c | 3 +- + drivers/char/tpm/tpm_eventlog.c | 5 +- + drivers/char/virtio_console.c | 6 +- + drivers/clk/clk-composite.c | 2 +- + drivers/clk/samsung/clk.h | 2 +- + drivers/clk/socfpga/clk-gate-a10.c | 9 +- + drivers/clk/socfpga/clk-gate.c | 9 +- + drivers/clk/socfpga/clk-pll-a10.c | 9 +- + drivers/clk/socfpga/clk-pll.c | 9 +- + drivers/clk/ti/adpll.c | 2 +- + drivers/clk/ti/clk.c | 8 +- + drivers/cpufreq/acpi-cpufreq.c | 17 +- + drivers/cpufreq/cpufreq-dt.c | 4 +- + drivers/cpufreq/cpufreq.c | 27 +- + drivers/cpufreq/cpufreq_governor.h | 2 +- + drivers/cpufreq/cpufreq_ondemand.c | 10 +- + drivers/cpufreq/intel_pstate.c | 56 +- + drivers/cpufreq/p4-clockmod.c | 12 +- + drivers/cpufreq/sparc-us3-cpufreq.c | 67 +- + drivers/cpufreq/speedstep-centrino.c | 7 +- + drivers/cpuidle/driver.c | 2 +- + drivers/cpuidle/dt_idle_states.c | 2 +- + drivers/cpuidle/governor.c | 2 +- + drivers/cpuidle/governors/ladder.c | 13 +- + drivers/cpuidle/sysfs.c | 2 +- + drivers/crypto/hifn_795x.c | 4 +- + drivers/crypto/qat/qat_common/adf_aer.c | 2 +- + drivers/crypto/qat/qat_common/adf_sriov.c | 4 +- + drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +- + drivers/devfreq/devfreq.c | 4 +- + drivers/devfreq/governor_passive.c | 2 +- + drivers/dma-buf/dma-buf.c | 5 +- + drivers/dma/qcom/hidma.c | 2 +- + drivers/dma/qcom/hidma_mgmt_sys.c | 2 +- + drivers/dma/sh/shdma-base.c | 4 +- + drivers/dma/sh/shdmac.c | 2 +- + drivers/edac/edac_device.c | 4 +- + drivers/edac/edac_device_sysfs.c | 2 +- + drivers/edac/edac_mc_sysfs.c | 4 +- + drivers/edac/edac_module.c | 2 +- + drivers/edac/edac_pci.c | 4 +- + drivers/edac/edac_pci_sysfs.c | 22 +- + drivers/edac/mce_amd.h | 2 +- + drivers/firewire/core-card.c | 6 +- + drivers/firewire/core-cdev.c | 4 +- + drivers/firewire/core-device.c | 2 +- + drivers/firewire/core-iso.c | 2 +- + drivers/firewire/core-transaction.c | 1 + + drivers/firewire/core.h | 1 + + drivers/firmware/dmi-id.c | 9 +- + drivers/firmware/dmi_scan.c | 12 +- + drivers/firmware/efi/cper.c | 8 +- + drivers/firmware/efi/efi.c | 14 +- + drivers/firmware/efi/efivars.c | 2 +- + drivers/firmware/efi/runtime-map.c | 2 +- + drivers/firmware/google/gsmi.c | 2 +- + drivers/firmware/google/memconsole.c | 7 +- + drivers/firmware/memmap.c | 2 +- + drivers/firmware/psci.c | 2 +- + drivers/gpio/gpio-davinci.c | 6 +- + drivers/gpio/gpio-em.c | 2 +- + drivers/gpio/gpio-ich.c | 2 +- + drivers/gpio/gpio-mpc8xxx.c | 6 +- + drivers/gpio/gpio-omap.c | 4 +- + drivers/gpio/gpio-rcar.c | 2 +- + drivers/gpio/gpio-vr41xx.c | 2 +- + drivers/gpio/gpiolib.c | 12 +- + drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_ring.c | 11 +- + drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +- + drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +- + drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +- + drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +- + drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +- + .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +- + .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +- + .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +- + .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +- + drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +- + drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +- + drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +- + .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +- + drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +- + drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +- + drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +- + drivers/gpu/drm/armada/armada_drv.c | 3 +- + drivers/gpu/drm/ast/ast_mode.c | 2 +- + drivers/gpu/drm/bochs/bochs_kms.c | 2 +- + drivers/gpu/drm/drm_crtc.c | 2 +- + drivers/gpu/drm/drm_drv.c | 2 +- + drivers/gpu/drm/drm_fb_cma_helper.c | 5 +- + drivers/gpu/drm/drm_fops.c | 19 +- + drivers/gpu/drm/drm_global.c | 14 +- + drivers/gpu/drm/drm_info.c | 13 +- + drivers/gpu/drm/drm_ioc32.c | 13 +- + drivers/gpu/drm/drm_ioctl.c | 2 +- + drivers/gpu/drm/drm_pci.c | 9 +- + drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 - + drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 + + drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +- + drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +- + drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +- + drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +- + drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 + + drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +- + drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +- + drivers/gpu/drm/gma500/psb_drv.c | 1 - + drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +- + drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +- + drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +- + drivers/gpu/drm/i2c/tda998x_drv.c | 2 +- + drivers/gpu/drm/i810/i810_dma.c | 2 +- + drivers/gpu/drm/i810/i810_drv.c | 6 +- + drivers/gpu/drm/i810/i810_drv.h | 6 +- + drivers/gpu/drm/i915/dvo.h | 2 +- + drivers/gpu/drm/i915/i915_dma.c | 4 +- + drivers/gpu/drm/i915/i915_drv.c | 7 +- + drivers/gpu/drm/i915/i915_drv.h | 2 +- + drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +- + drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +- + drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +- + drivers/gpu/drm/i915/i915_ioc32.c | 10 +- + drivers/gpu/drm/i915/i915_irq.c | 88 +- + drivers/gpu/drm/i915/intel_display.c | 30 +- + drivers/gpu/drm/imx/imx-drm-core.c | 2 +- + drivers/gpu/drm/mga/mga_drv.c | 5 +- + drivers/gpu/drm/mga/mga_drv.h | 6 +- + drivers/gpu/drm/mga/mga_ioc32.c | 10 +- + drivers/gpu/drm/mga/mga_irq.c | 8 +- + drivers/gpu/drm/mga/mga_state.c | 2 +- + drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +- + drivers/gpu/drm/nouveau/nouveau_drv.h | 1 - + drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +- + drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +- + drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +- + drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +- + .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +- + drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +- + drivers/gpu/drm/omapdrm/dss/display.c | 8 +- + drivers/gpu/drm/qxl/qxl_cmd.c | 12 +- + drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +- + drivers/gpu/drm/qxl/qxl_display.c | 2 +- + drivers/gpu/drm/qxl/qxl_drv.c | 8 +- + drivers/gpu/drm/qxl/qxl_drv.h | 8 +- + drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +- + drivers/gpu/drm/qxl/qxl_irq.c | 16 +- + drivers/gpu/drm/qxl/qxl_ttm.c | 38 +- + drivers/gpu/drm/r128/r128_cce.c | 2 +- + drivers/gpu/drm/r128/r128_drv.c | 4 +- + drivers/gpu/drm/r128/r128_drv.h | 6 +- + drivers/gpu/drm/r128/r128_ioc32.c | 10 +- + drivers/gpu/drm/r128/r128_irq.c | 4 +- + drivers/gpu/drm/r128/r128_state.c | 6 +- + drivers/gpu/drm/radeon/mkregtable.c | 4 +- + drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +- + drivers/gpu/drm/radeon/radeon_connectors.c | 10 +- + drivers/gpu/drm/radeon/radeon_device.c | 2 +- + drivers/gpu/drm/radeon/radeon_drv.c | 11 +- + drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +- + drivers/gpu/drm/radeon/radeon_kms.c | 8 +- + drivers/gpu/drm/radeon/radeon_ttm.c | 4 +- + drivers/gpu/drm/savage/savage_bci.c | 2 +- + drivers/gpu/drm/savage/savage_drv.c | 5 +- + drivers/gpu/drm/savage/savage_drv.h | 2 +- + drivers/gpu/drm/sis/sis_drv.c | 5 +- + drivers/gpu/drm/sis/sis_drv.h | 2 +- + drivers/gpu/drm/sis/sis_mm.c | 2 +- + drivers/gpu/drm/sti/sti_cursor.c | 4 +- + drivers/gpu/drm/sti/sti_dvo.c | 4 +- + drivers/gpu/drm/sti/sti_gdp.c | 12 +- + drivers/gpu/drm/sti/sti_hda.c | 4 +- + drivers/gpu/drm/sti/sti_hdmi.c | 4 +- + drivers/gpu/drm/sti/sti_hqvdp.c | 4 +- + drivers/gpu/drm/sti/sti_mixer.c | 8 +- + drivers/gpu/drm/sti/sti_tvout.c | 4 +- + drivers/gpu/drm/sti/sti_vid.c | 4 +- + drivers/gpu/drm/tegra/dc.c | 2 +- + drivers/gpu/drm/tegra/dsi.c | 2 +- + drivers/gpu/drm/tegra/hdmi.c | 2 +- + drivers/gpu/drm/tegra/sor.c | 7 +- + drivers/gpu/drm/tilcdc/Makefile | 6 +- + drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +- + drivers/gpu/drm/ttm/ttm_memory.c | 4 +- + drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +- + drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +- + drivers/gpu/drm/udl/udl_connector.c | 2 +- + drivers/gpu/drm/udl/udl_fb.c | 1 - + drivers/gpu/drm/vc4/vc4_drv.c | 8 +- + drivers/gpu/drm/via/via_dma.c | 2 +- + drivers/gpu/drm/via/via_drv.c | 5 +- + drivers/gpu/drm/via/via_drv.h | 6 +- + drivers/gpu/drm/via/via_irq.c | 18 +- + drivers/gpu/drm/virtio/virtgpu_display.c | 2 +- + drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +- + drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +- + drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +- + drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +- + drivers/gpu/vga/vga_switcheroo.c | 4 +- + drivers/hid/hid-core.c | 4 +- + drivers/hid/hid-magicmouse.c | 2 +- + drivers/hid/hid-sensor-custom.c | 2 +- + drivers/hv/channel.c | 6 +- + drivers/hv/hv.c | 22 +- + drivers/hv/hv_balloon.c | 18 +- + drivers/hv/hyperv_vmbus.h | 2 +- + drivers/hwmon/acpi_power_meter.c | 6 +- + drivers/hwmon/applesmc.c | 4 +- + drivers/hwmon/asus_atk0110.c | 10 +- + drivers/hwmon/coretemp.c | 2 +- + drivers/hwmon/dell-smm-hwmon.c | 4 +- + drivers/hwmon/ibmaem.c | 2 +- + drivers/hwmon/iio_hwmon.c | 2 +- + drivers/hwmon/nct6683.c | 6 +- + drivers/hwmon/nct6775.c | 6 +- + drivers/hwmon/pmbus/pmbus_core.c | 10 +- + drivers/hwmon/sht15.c | 12 +- + drivers/hwmon/via-cputemp.c | 2 +- + drivers/i2c/busses/i2c-amd756-s4882.c | 2 +- + drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +- + drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +- + drivers/i2c/i2c-dev.c | 2 +- + drivers/ide/ide-cd.c | 2 +- + drivers/ide/ide-disk.c | 2 +- + drivers/ide/ide.c | 4 +- + drivers/idle/intel_idle.c | 36 +- + drivers/iio/industrialio-core.c | 2 +- + drivers/infiniband/core/cm.c | 46 +- + drivers/infiniband/core/fmr_pool.c | 20 +- + drivers/infiniband/core/netlink.c | 5 +- + drivers/infiniband/core/sysfs.c | 2 +- + drivers/infiniband/core/ucm.c | 4 +- + drivers/infiniband/core/uverbs_cmd.c | 3 + + drivers/infiniband/hw/cxgb4/device.c | 6 +- + drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +- + drivers/infiniband/hw/cxgb4/mem.c | 4 +- + drivers/infiniband/hw/hfi1/pcie.c | 2 +- + drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +- + drivers/infiniband/hw/mlx4/mad.c | 2 +- + drivers/infiniband/hw/mlx4/mcg.c | 2 +- + drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +- + drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +- + drivers/infiniband/hw/mthca/mthca_main.c | 2 +- + drivers/infiniband/hw/mthca/mthca_mr.c | 6 +- + drivers/infiniband/hw/mthca/mthca_provider.c | 2 +- + drivers/infiniband/hw/nes/nes.c | 4 +- + drivers/infiniband/hw/nes/nes.h | 40 +- + drivers/infiniband/hw/nes/nes_cm.c | 62 +- + drivers/infiniband/hw/nes/nes_mgt.c | 8 +- + drivers/infiniband/hw/nes/nes_nic.c | 42 +- + drivers/infiniband/hw/nes/nes_verbs.c | 10 +- + drivers/infiniband/hw/qib/qib_iba7322.c | 4 +- + drivers/infiniband/hw/qib/qib_pcie.c | 2 +- + drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +- + drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +- + drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +- + drivers/input/evdev.c | 2 +- + drivers/input/gameport/gameport.c | 4 +- + drivers/input/input.c | 4 +- + drivers/input/joystick/sidewinder.c | 1 + + drivers/input/misc/ims-pcu.c | 4 +- + drivers/input/mouse/psmouse.h | 2 +- + drivers/input/mousedev.c | 2 +- + drivers/input/serio/serio.c | 4 +- + drivers/input/serio/serio_raw.c | 4 +- + drivers/input/touchscreen/htcpen.c | 2 +- + drivers/iommu/arm-smmu-v3.c | 2 +- + drivers/iommu/arm-smmu.c | 40 +- + drivers/iommu/io-pgtable-arm-v7s.c | 62 +- + drivers/iommu/io-pgtable-arm.c | 99 +- + drivers/iommu/io-pgtable.c | 11 +- + drivers/iommu/io-pgtable.h | 21 +- + drivers/iommu/iommu.c | 2 +- + drivers/iommu/ipmmu-vmsa.c | 13 +- + drivers/iommu/irq_remapping.c | 2 +- + drivers/iommu/mtk_iommu.c | 12 +- + drivers/irqchip/irq-gic.c | 2 +- + drivers/irqchip/irq-i8259.c | 2 +- + drivers/irqchip/irq-mmp.c | 2 +- + drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +- + drivers/irqchip/irq-ts4800.c | 2 +- + drivers/isdn/capi/capi.c | 10 +- + drivers/isdn/gigaset/interface.c | 8 +- + drivers/isdn/gigaset/usb-gigaset.c | 2 +- + drivers/isdn/hardware/avm/b1.c | 4 +- + drivers/isdn/hardware/eicon/capifunc.c | 6 +- + drivers/isdn/hardware/eicon/dadapter.c | 18 +- + drivers/isdn/hardware/eicon/diddfunc.c | 7 +- + drivers/isdn/hardware/eicon/divasfunc.c | 9 +- + drivers/isdn/hardware/eicon/divasync.h | 2 +- + drivers/isdn/hardware/eicon/idifunc.c | 9 +- + drivers/isdn/hardware/eicon/mntfunc.c | 13 +- + drivers/isdn/hardware/mISDN/avmfritz.c | 2 +- + drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +- + drivers/isdn/hardware/mISDN/hfcpci.c | 16 +- + drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +- + drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +- + drivers/isdn/hardware/mISDN/netjet.c | 2 +- + drivers/isdn/hardware/mISDN/speedfax.c | 7 +- + drivers/isdn/hardware/mISDN/w6692.c | 7 +- + drivers/isdn/hisax/amd7930_fn.c | 5 +- + drivers/isdn/hisax/arcofi.c | 5 +- + drivers/isdn/hisax/diva.c | 7 +- + drivers/isdn/hisax/elsa.c | 9 +- + drivers/isdn/hisax/fsm.c | 5 +- + drivers/isdn/hisax/hfc4s8s_l1.c | 14 +- + drivers/isdn/hisax/hfc_2bds0.c | 4 +- + drivers/isdn/hisax/hfc_pci.c | 10 +- + drivers/isdn/hisax/hfc_sx.c | 10 +- + drivers/isdn/hisax/hfc_usb.c | 12 +- + drivers/isdn/hisax/hfcscard.c | 6 +- + drivers/isdn/hisax/icc.c | 5 +- + drivers/isdn/hisax/ipacx.c | 7 +- + drivers/isdn/hisax/isac.c | 5 +- + drivers/isdn/hisax/isar.c | 5 +- + drivers/isdn/hisax/isdnl3.c | 5 +- + drivers/isdn/hisax/saphir.c | 5 +- + drivers/isdn/hisax/teleint.c | 5 +- + drivers/isdn/hisax/w6692.c | 5 +- + drivers/isdn/i4l/isdn_common.c | 2 + + drivers/isdn/i4l/isdn_tty.c | 22 +- + drivers/isdn/mISDN/dsp.h | 4 +- + drivers/isdn/mISDN/dsp_cmx.c | 4 +- + drivers/isdn/mISDN/dsp_core.c | 4 +- + drivers/isdn/mISDN/dsp_tones.c | 4 +- + drivers/isdn/mISDN/fsm.c | 5 +- + drivers/isdn/mISDN/l1oip_core.c | 8 +- + drivers/leds/leds-clevo-mail.c | 2 +- + drivers/leds/leds-ss4200.c | 2 +- + drivers/lguest/core.c | 9 +- + drivers/lguest/page_tables.c | 2 +- + drivers/lguest/x86/core.c | 12 +- + drivers/lguest/x86/switcher_32.S | 27 +- + drivers/lightnvm/rrpc.c | 4 +- + drivers/lightnvm/rrpc.h | 2 +- + drivers/md/bcache/alloc.c | 2 +- + drivers/md/bcache/bcache.h | 10 +- + drivers/md/bcache/btree.c | 13 +- + drivers/md/bcache/closure.c | 4 +- + drivers/md/bcache/closure.h | 10 +- + drivers/md/bcache/io.c | 10 +- + drivers/md/bcache/journal.c | 18 +- + drivers/md/bcache/movinggc.c | 12 +- + drivers/md/bcache/request.c | 54 +- + drivers/md/bcache/request.h | 2 +- + drivers/md/bcache/stats.c | 26 +- + drivers/md/bcache/stats.h | 16 +- + drivers/md/bcache/super.c | 32 +- + drivers/md/bcache/sysfs.c | 20 +- + drivers/md/bcache/writeback.c | 12 +- + drivers/md/bitmap.c | 2 +- + drivers/md/dm-cache-target.c | 116 +- + drivers/md/dm-ioctl.c | 2 +- + drivers/md/dm-mpath.c | 12 +- + drivers/md/dm-raid.c | 2 +- + drivers/md/dm-raid1.c | 18 +- + drivers/md/dm-stats.c | 6 +- + drivers/md/dm-stripe.c | 10 +- + drivers/md/dm-table.c | 2 +- + drivers/md/dm-thin-metadata.c | 4 +- + drivers/md/dm.c | 28 +- + drivers/md/md.c | 41 +- + drivers/md/md.h | 8 +- + drivers/md/persistent-data/dm-space-map-metadata.c | 4 +- + drivers/md/persistent-data/dm-space-map.h | 1 + + drivers/md/raid1.c | 8 +- + drivers/md/raid10.c | 20 +- + drivers/md/raid5.c | 26 +- + drivers/media/dvb-core/dvb_net.c | 2 +- + drivers/media/dvb-core/dvbdev.c | 2 +- + drivers/media/dvb-frontends/af9033.h | 2 +- + drivers/media/dvb-frontends/cx24116.c | 2 +- + drivers/media/dvb-frontends/cx24117.c | 2 +- + drivers/media/dvb-frontends/cx24120.c | 2 +- + drivers/media/dvb-frontends/cx24123.c | 2 +- + drivers/media/dvb-frontends/cxd2820r_core.c | 2 +- + drivers/media/dvb-frontends/dib3000.h | 2 +- + drivers/media/dvb-frontends/dib7000p.h | 2 +- + drivers/media/dvb-frontends/dib8000.h | 2 +- + drivers/media/dvb-frontends/hd29l2.c | 2 +- + drivers/media/dvb-frontends/lgdt3306a.c | 2 +- + drivers/media/dvb-frontends/mt312.c | 6 +- + drivers/media/dvb-frontends/s921.c | 2 +- + drivers/media/pci/bt8xx/dst.c | 2 +- + drivers/media/pci/cx88/cx88-video.c | 6 +- + drivers/media/pci/ivtv/ivtv-driver.c | 2 +- + drivers/media/pci/pt1/va1j5jf8007s.c | 2 +- + drivers/media/pci/pt1/va1j5jf8007t.c | 2 +- + drivers/media/pci/solo6x10/solo6x10-core.c | 2 +- + drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +- + drivers/media/pci/solo6x10/solo6x10.h | 2 +- + drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +- + drivers/media/pci/tw68/tw68-core.c | 2 +- + drivers/media/pci/zoran/zoran.h | 1 - + drivers/media/pci/zoran/zoran_card.c | 4 +- + drivers/media/pci/zoran/zoran_driver.c | 3 - + drivers/media/platform/omap/omap_vout.c | 11 +- + drivers/media/platform/s5p-tv/mixer.h | 2 +- + drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +- + drivers/media/platform/s5p-tv/mixer_reg.c | 2 +- + drivers/media/platform/s5p-tv/mixer_video.c | 24 +- + drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +- + drivers/media/platform/soc_camera/soc_camera.c | 2 +- + drivers/media/radio/radio-cadet.c | 2 + + drivers/media/radio/radio-maxiradio.c | 2 +- + drivers/media/radio/radio-shark.c | 2 +- + drivers/media/radio/radio-shark2.c | 2 +- + drivers/media/radio/radio-si476x.c | 2 +- + drivers/media/radio/wl128x/fmdrv_common.c | 2 +- + drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +- + drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +- + drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +- + drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +- + drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +- + drivers/media/usb/uvc/uvc_driver.c | 4 +- + drivers/media/v4l2-core/v4l2-common.c | 2 +- + drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +- + drivers/media/v4l2-core/v4l2-device.c | 4 +- + drivers/media/v4l2-core/v4l2-ioctl.c | 287 +- + drivers/memory/omap-gpmc.c | 24 +- + drivers/message/fusion/mptbase.c | 4 +- + drivers/message/fusion/mptlan.c | 2 +- + drivers/message/fusion/mptsas.c | 34 +- + drivers/mfd/ab8500-debugfs.c | 2 +- + drivers/mfd/kempld-core.c | 2 +- + drivers/mfd/max8925-i2c.c | 2 +- + drivers/mfd/tps65910.c | 2 +- + drivers/mfd/twl4030-irq.c | 9 +- + drivers/misc/c2port/core.c | 4 +- + drivers/misc/kgdbts.c | 6 +- + drivers/misc/lis3lv02d/lis3lv02d.c | 8 +- + drivers/misc/lis3lv02d/lis3lv02d.h | 2 +- + drivers/misc/mic/scif/scif_api.c | 10 +- + drivers/misc/mic/scif/scif_rb.c | 8 +- + drivers/misc/panel.c | 4 +- + drivers/misc/sgi-gru/gruhandles.c | 4 +- + drivers/misc/sgi-gru/gruprocfs.c | 8 +- + drivers/misc/sgi-gru/grutables.h | 158 +- + drivers/misc/sgi-xp/xp.h | 2 +- + drivers/misc/sgi-xp/xp_main.c | 57 +- + drivers/misc/sgi-xp/xpc.h | 3 +- + drivers/misc/sgi-xp/xpc_main.c | 2 +- + drivers/misc/sgi-xp/xpnet.c | 2 +- + drivers/misc/ti-st/st_kim.c | 32 +- + drivers/mmc/card/mmc_test.c | 4 +- + drivers/mmc/host/dw_mmc.h | 2 +- + drivers/mmc/host/mmci.c | 4 +- + drivers/mmc/host/omap_hsmmc.c | 4 +- + drivers/mmc/host/sdhci-esdhc-imx.c | 7 +- + drivers/mmc/host/sdhci-s3c.c | 8 +- + drivers/mtd/chips/cfi_cmdset_0020.c | 2 +- + drivers/mtd/devices/block2mtd.c | 2 +- + drivers/mtd/devices/phram.c | 2 +- + drivers/mtd/maps/gpio-addr-flash.c | 2 +- + drivers/mtd/maps/latch-addr-flash.c | 2 +- + drivers/mtd/maps/pci.c | 4 +- + drivers/mtd/maps/pcmciamtd.c | 8 +- + drivers/mtd/maps/sbc_gxx.c | 2 +- + drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 + + drivers/mtd/nand/brcmnand/brcmnand.h | 2 +- + drivers/mtd/nand/brcmnand/iproc_nand.c | 2 + + drivers/mtd/nand/cafe_nand.c | 18 +- + drivers/mtd/nand/denali.c | 1 + + drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +- + drivers/mtd/nftlmount.c | 1 + + drivers/mtd/sm_ftl.c | 2 +- + drivers/mtd/ubi/build.c | 2 +- + drivers/net/bonding/bond_netlink.c | 2 +- + drivers/net/caif/caif_hsi.c | 4 +- + drivers/net/caif/caif_serial.c | 2 +- + drivers/net/caif/caif_spi.c | 2 +- + drivers/net/caif/caif_virtio.c | 2 +- + drivers/net/can/Kconfig | 2 +- + drivers/net/can/bfin_can.c | 2 +- + drivers/net/can/dev.c | 2 +- + drivers/net/can/flexcan.c | 2 +- + drivers/net/can/janz-ican3.c | 2 +- + drivers/net/can/led.c | 2 +- + drivers/net/can/sun4i_can.c | 2 +- + drivers/net/can/vcan.c | 2 +- + drivers/net/can/xilinx_can.c | 2 +- + drivers/net/dummy.c | 2 +- + drivers/net/ethernet/8390/ax88796.c | 6 +- + drivers/net/ethernet/8390/axnet_cs.c | 4 +- + drivers/net/ethernet/8390/ne2k-pci.c | 6 +- + drivers/net/ethernet/8390/pcnet_cs.c | 4 +- + drivers/net/ethernet/adi/bfin_mac.c | 2 +- + drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +- + drivers/net/ethernet/altera/altera_tse_main.c | 6 +- + drivers/net/ethernet/amd/7990.c | 2 +- + drivers/net/ethernet/amd/7990.h | 2 +- + drivers/net/ethernet/amd/amd8111e.c | 5 +- + drivers/net/ethernet/amd/atarilance.c | 4 +- + drivers/net/ethernet/amd/declance.c | 2 +- + drivers/net/ethernet/amd/pcnet32.c | 7 +- + drivers/net/ethernet/amd/sun3lance.c | 4 +- + drivers/net/ethernet/amd/sunlance.c | 2 +- + drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +- + drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +- + drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +- + drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +- + drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +- + drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +- + drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +- + drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +- + drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +- + drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +- + drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +- + drivers/net/ethernet/arc/emac_main.c | 2 +- + drivers/net/ethernet/atheros/alx/main.c | 2 +- + drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +- + drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +- + drivers/net/ethernet/aurora/nb8800.c | 2 +- + drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +- + drivers/net/ethernet/broadcom/bnx2.c | 2 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +- + drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +- + drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +- + drivers/net/ethernet/broadcom/tg3.c | 2 +- + drivers/net/ethernet/broadcom/tg3.h | 1 + + drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +- + drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +- + drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +- + drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +- + drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +- + drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +- + drivers/net/ethernet/brocade/bna/bna_types.h | 24 +- + drivers/net/ethernet/brocade/bna/bnad.c | 11 +- + drivers/net/ethernet/cadence/macb.c | 4 +- + drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +- + drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +- + drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +- + drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +- + drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +- + drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +- + drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +- + drivers/net/ethernet/davicom/dm9000.c | 2 +- + drivers/net/ethernet/dec/tulip/de4x5.c | 13 +- + drivers/net/ethernet/emulex/benet/be_main.c | 4 +- + drivers/net/ethernet/faraday/ftgmac100.c | 4 +- + drivers/net/ethernet/faraday/ftmac100.c | 4 +- + drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +- + .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +- + drivers/net/ethernet/freescale/gianfar.c | 4 +- + drivers/net/ethernet/freescale/ucc_geth.c | 2 +- + drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +- + drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +- + drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +- + drivers/net/ethernet/i825xx/lib82596.c | 4 +- + drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +- + drivers/net/ethernet/ibm/emac/core.c | 4 +- + drivers/net/ethernet/intel/e100.c | 2 +- + drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +- + drivers/net/ethernet/intel/e1000e/netdev.c | 2 +- + drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +- + drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +- + drivers/net/ethernet/intel/igb/igb_main.c | 2 +- + drivers/net/ethernet/intel/igbvf/netdev.c | 2 +- + drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +- + drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +- + drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +- + drivers/net/ethernet/marvell/pxa168_eth.c | 2 +- + drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +- + drivers/net/ethernet/mellanox/mlx4/main.c | 2 +- + drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +- + drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +- + drivers/net/ethernet/micrel/ks8695net.c | 2 +- + drivers/net/ethernet/micrel/ks8851_mll.c | 2 +- + drivers/net/ethernet/moxa/moxart_ether.c | 2 +- + drivers/net/ethernet/neterion/s2io.c | 2 +- + drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +- + drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +- + .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +- + drivers/net/ethernet/netx-eth.c | 2 +- + drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +- + drivers/net/ethernet/nvidia/forcedeth.c | 4 +- + drivers/net/ethernet/nxp/lpc_eth.c | 2 +- + .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +- + .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +- + drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +- + .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +- + .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +- + drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +- + .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +- + drivers/net/ethernet/realtek/r8169.c | 8 +- + drivers/net/ethernet/renesas/sh_eth.c | 2 +- + drivers/net/ethernet/rocker/rocker_main.c | 4 +- + drivers/net/ethernet/seeq/sgiseeq.c | 2 +- + drivers/net/ethernet/sfc/ptp.c | 2 +- + drivers/net/ethernet/sfc/selftest.c | 20 +- + drivers/net/ethernet/sgi/ioc3-eth.c | 4 +- + drivers/net/ethernet/smsc/smc911x.c | 2 +- + drivers/net/ethernet/smsc/smc91x.c | 2 +- + drivers/net/ethernet/smsc/smsc911x.c | 2 +- + drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +- + drivers/net/ethernet/sun/sunbmac.c | 2 +- + drivers/net/ethernet/sun/sunqe.c | 2 +- + drivers/net/ethernet/sun/sunvnet.c | 2 +- + drivers/net/ethernet/sun/sunvnet_common.c | 6 +- + drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +- + drivers/net/ethernet/ti/cpmac.c | 2 +- + drivers/net/ethernet/ti/netcp_core.c | 2 +- + drivers/net/ethernet/via/via-rhine.c | 2 +- + drivers/net/ethernet/wiznet/w5100.c | 2 +- + drivers/net/ethernet/wiznet/w5300.c | 2 +- + drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +- + drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +- + drivers/net/geneve.c | 4 +- + drivers/net/gtp.c | 8 +- + drivers/net/hamradio/baycom_epp.c | 2 +- + drivers/net/hyperv/hyperv_net.h | 2 +- + drivers/net/hyperv/netvsc_drv.c | 2 +- + drivers/net/hyperv/rndis_filter.c | 7 +- + drivers/net/ifb.c | 2 +- + drivers/net/ipvlan/ipvlan_core.c | 2 +- + drivers/net/ipvlan/ipvlan_main.c | 6 +- + drivers/net/irda/vlsi_ir.c | 18 +- + drivers/net/irda/vlsi_ir.h | 14 +- + drivers/net/loopback.c | 2 +- + drivers/net/macsec.c | 2 +- + drivers/net/macvlan.c | 20 +- + drivers/net/macvtap.c | 10 +- + drivers/net/nlmon.c | 2 +- + drivers/net/phy/phy_device.c | 6 +- + drivers/net/plip/plip.c | 2 +- + drivers/net/ppp/ppp_generic.c | 6 +- + drivers/net/ppp/pptp.c | 2 +- + drivers/net/rionet.c | 2 +- + drivers/net/slip/slhc.c | 2 +- + drivers/net/team/team.c | 4 +- + drivers/net/tun.c | 7 +- + drivers/net/usb/hso.c | 28 +- + drivers/net/usb/ipheth.c | 2 +- + drivers/net/usb/r8152.c | 2 +- + drivers/net/usb/sierra_net.c | 4 +- + drivers/net/virtio_net.c | 2 +- + drivers/net/vrf.c | 4 +- + drivers/net/vxlan.c | 4 +- + drivers/net/wimax/i2400m/rx.c | 2 +- + drivers/net/wireless/ath/ath10k/ce.c | 6 +- + drivers/net/wireless/ath/ath10k/htc.h | 4 +- + drivers/net/wireless/ath/ath6kl/core.h | 2 +- + drivers/net/wireless/ath/ath6kl/txrx.c | 2 +- + drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +- + drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +- + drivers/net/wireless/ath/ath9k/hw.h | 4 +- + drivers/net/wireless/ath/ath9k/main.c | 22 +- + drivers/net/wireless/ath/carl9170/carl9170.h | 6 +- + drivers/net/wireless/ath/carl9170/debug.c | 6 +- + drivers/net/wireless/ath/carl9170/main.c | 10 +- + drivers/net/wireless/ath/carl9170/tx.c | 4 +- + drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +- + drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +- + drivers/net/wireless/atmel/at76c50x-usb.c | 2 +- + drivers/net/wireless/atmel/atmel.c | 183 +- + drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +- + drivers/net/wireless/broadcom/b43legacy/main.c | 5 +- + .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +- + .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +- + .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +- + .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +- + drivers/net/wireless/cisco/airo.c | 201 +- + drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +- + drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +- + drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +- + drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +- + drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +- + drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +- + drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +- + drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +- + drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +- + .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +- + drivers/net/wireless/intersil/orinoco/wext.c | 131 +- + drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +- + drivers/net/wireless/mac80211_hwsim.c | 28 +- + drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +- + drivers/net/wireless/marvell/mwifiex/main.c | 2 +- + drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +- + drivers/net/wireless/marvell/mwifiex/sdio.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +- + drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +- + drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +- + drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +- + drivers/net/wireless/realtek/rtlwifi/base.c | 14 +- + drivers/net/wireless/realtek/rtlwifi/base.h | 4 +- + drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +- + drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +- + drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +- + drivers/net/wireless/ti/wl1251/sdio.c | 12 +- + drivers/net/wireless/ti/wl12xx/main.c | 8 +- + drivers/net/wireless/ti/wl18xx/main.c | 6 +- + drivers/net/wireless/zydas/zd1201.c | 192 +- + drivers/net/xen-netback/interface.c | 2 +- + drivers/net/xen-netfront.c | 2 +- + drivers/nvme/host/pci.c | 2 +- + drivers/of/fdt.c | 4 +- + drivers/oprofile/buffer_sync.c | 8 +- + drivers/oprofile/event_buffer.c | 2 +- + drivers/oprofile/oprof.c | 2 +- + drivers/oprofile/oprofile_stats.c | 10 +- + drivers/oprofile/oprofile_stats.h | 10 +- + drivers/oprofile/oprofilefs.c | 6 +- + drivers/oprofile/timer_int.c | 2 +- + drivers/parport/procfs.c | 4 +- + drivers/pci/hotplug/acpiphp_ibm.c | 4 +- + drivers/pci/hotplug/cpcihp_generic.c | 6 +- + drivers/pci/hotplug/cpcihp_zt5550.c | 14 +- + drivers/pci/hotplug/cpqphp_nvram.c | 2 + + drivers/pci/hotplug/pci_hotplug_core.c | 6 +- + drivers/pci/hotplug/pciehp_core.c | 2 +- + drivers/pci/msi.c | 22 +- + drivers/pci/pci-sysfs.c | 6 +- + drivers/pci/pci.h | 4 +- + drivers/pci/pcie/aspm.c | 10 +- + drivers/pci/pcie/portdrv_pci.c | 2 +- + drivers/pci/probe.c | 2 +- + drivers/pci/setup-bus.c | 10 +- + drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +- + drivers/pinctrl/pinctrl-at91.c | 5 +- + drivers/platform/chrome/chromeos_laptop.c | 2 +- + drivers/platform/chrome/chromeos_pstore.c | 2 +- + drivers/platform/chrome/cros_ec_lpc.c | 2 +- + drivers/platform/x86/alienware-wmi.c | 4 +- + drivers/platform/x86/apple-gmux.c | 2 +- + drivers/platform/x86/compal-laptop.c | 2 +- + drivers/platform/x86/hdaps.c | 2 +- + drivers/platform/x86/ibm_rtl.c | 2 +- + drivers/platform/x86/intel_oaktrail.c | 2 +- + drivers/platform/x86/msi-laptop.c | 16 +- + drivers/platform/x86/msi-wmi.c | 2 +- + drivers/platform/x86/samsung-laptop.c | 2 +- + drivers/platform/x86/samsung-q10.c | 2 +- + drivers/platform/x86/sony-laptop.c | 14 +- + drivers/platform/x86/thinkpad_acpi.c | 10 +- + drivers/pnp/base.h | 2 +- + drivers/pnp/pnpbios/bioscalls.c | 14 +- + drivers/pnp/pnpbios/core.c | 2 +- + drivers/pnp/resource.c | 4 +- + drivers/power/pda_power.c | 7 +- + drivers/power/power_supply.h | 4 +- + drivers/power/power_supply_core.c | 7 +- + drivers/power/power_supply_sysfs.c | 6 +- + drivers/power/reset/at91-reset.c | 5 +- + drivers/powercap/powercap_sys.c | 136 +- + drivers/ptp/ptp_private.h | 2 +- + drivers/ptp/ptp_sysfs.c | 2 +- + drivers/regulator/core.c | 4 +- + drivers/regulator/max8660.c | 6 +- + drivers/regulator/max8973-regulator.c | 16 +- + drivers/regulator/mc13892-regulator.c | 8 +- + drivers/remoteproc/remoteproc_core.c | 26 +- + drivers/rtc/rtc-armada38x.c | 7 +- + drivers/rtc/rtc-cmos.c | 4 +- + drivers/rtc/rtc-ds1307.c | 2 +- + drivers/rtc/rtc-m41t80.c | 8 +- + drivers/rtc/rtc-m48t59.c | 4 +- + drivers/rtc/rtc-rv3029c2.c | 8 +- + drivers/rtc/rtc-rv8803.c | 15 +- + drivers/rtc/rtc-rx8010.c | 8 +- + drivers/rtc/rtc-test.c | 6 +- + drivers/scsi/aacraid/aachba.c | 7 +- + drivers/scsi/aic7xxx/aic79xx.h | 2 +- + drivers/scsi/aic7xxx/aic79xx_core.c | 11 +- + drivers/scsi/be2iscsi/be_main.c | 2 +- + drivers/scsi/bfa/bfa.h | 4 +- + drivers/scsi/bfa/bfa_core.c | 4 +- + drivers/scsi/bfa/bfa_cs.h | 124 +- + drivers/scsi/bfa/bfa_fcpim.h | 14 +- + drivers/scsi/bfa/bfa_fcs.h | 34 +- + drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +- + drivers/scsi/bfa/bfa_fcs_lport.c | 4 +- + drivers/scsi/bfa/bfa_fcs_rport.c | 4 +- + drivers/scsi/bfa/bfa_ioc.c | 8 +- + drivers/scsi/bfa/bfa_ioc.h | 16 +- + drivers/scsi/bfa/bfa_svc.c | 12 +- + drivers/scsi/bfa/bfa_svc.h | 20 +- + drivers/scsi/bfa/bfad.c | 12 +- + drivers/scsi/bfa/bfad_bsg.c | 8 +- + drivers/scsi/bfa/bfad_drv.h | 5 +- + drivers/scsi/csiostor/csio_defs.h | 19 +- + drivers/scsi/csiostor/csio_hw.c | 67 +- + drivers/scsi/csiostor/csio_init.c | 2 +- + drivers/scsi/csiostor/csio_lnode.c | 32 +- + drivers/scsi/csiostor/csio_rnode.c | 28 +- + drivers/scsi/csiostor/csio_scsi.c | 37 +- + drivers/scsi/fcoe/fcoe_sysfs.c | 12 +- + drivers/scsi/fcoe/fcoe_transport.c | 16 +- + drivers/scsi/hpsa.c | 38 +- + drivers/scsi/hpsa.h | 2 +- + drivers/scsi/hptiop.c | 2 - + drivers/scsi/hptiop.h | 1 - + drivers/scsi/ipr.c | 32 +- + drivers/scsi/ipr.h | 2 +- + drivers/scsi/libfc/fc_exch.c | 50 +- + drivers/scsi/libsas/sas_ata.c | 2 +- + drivers/scsi/lpfc/lpfc.h | 8 +- + drivers/scsi/lpfc/lpfc_debugfs.c | 18 +- + drivers/scsi/lpfc/lpfc_init.c | 8 +- + drivers/scsi/lpfc/lpfc_scsi.c | 10 +- + drivers/scsi/megaraid/megaraid_sas.h | 2 +- + drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +- + drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +- + drivers/scsi/pmcraid.c | 46 +- + drivers/scsi/pmcraid.h | 8 +- + drivers/scsi/qla2xxx/qla_attr.c | 4 +- + drivers/scsi/qla2xxx/qla_gbl.h | 8 +- + drivers/scsi/qla2xxx/qla_os.c | 15 +- + drivers/scsi/qla2xxx/qla_target.c | 16 +- + drivers/scsi/qla2xxx/qla_target.h | 2 +- + drivers/scsi/qla4xxx/ql4_def.h | 2 +- + drivers/scsi/qla4xxx/ql4_os.c | 15 +- + drivers/scsi/scsi.c | 2 +- + drivers/scsi/scsi_debug.c | 42 +- + drivers/scsi/scsi_lib.c | 8 +- + drivers/scsi/scsi_sysfs.c | 2 +- + drivers/scsi/scsi_transport_fc.c | 8 +- + drivers/scsi/scsi_transport_iscsi.c | 6 +- + drivers/scsi/scsi_transport_spi.c | 2 +- + drivers/scsi/scsi_transport_srp.c | 8 +- + drivers/scsi/sd.c | 6 +- + drivers/scsi/sg.c | 2 +- + drivers/scsi/sr.c | 21 +- + drivers/soc/tegra/fuse/fuse-tegra.c | 2 +- + drivers/spi/spi.c | 2 +- + drivers/staging/comedi/comedi_fops.c | 8 +- + drivers/staging/fbtft/fbtft-core.c | 2 +- + drivers/staging/fbtft/fbtft.h | 2 +- + drivers/staging/gdm724x/gdm_lte.c | 2 +- + drivers/staging/gdm724x/gdm_tty.c | 2 +- + drivers/staging/i4l/icn/icn.c | 2 +- + drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +- + drivers/staging/iio/adc/ad7280a.c | 4 +- + .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +- + drivers/staging/lustre/lnet/selftest/brw_test.c | 13 +- + drivers/staging/lustre/lnet/selftest/framework.c | 2 - + drivers/staging/lustre/lnet/selftest/ping_test.c | 15 +- + drivers/staging/lustre/lnet/selftest/selftest.h | 2 - + .../lustre/lustre/include/lustre/lustre_idl.h | 82 +- + drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +- + drivers/staging/lustre/lustre/include/lustre_net.h | 2 +- + drivers/staging/lustre/lustre/include/obd.h | 2 +- + drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +- + drivers/staging/lustre/lustre/llite/dir.c | 2 +- + drivers/staging/lustre/lustre/lov/lov_io.c | 60 +- + drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +- + drivers/staging/lustre/lustre/osc/osc_request.c | 24 +- + drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +- + .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +- + drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +- + drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +- + drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +- + drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 - + drivers/staging/rtl8188eu/include/hal_intf.h | 5 +- + drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +- + drivers/staging/rtl8188eu/include/recv_osdep.h | 1 - + drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +- + drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +- + drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 - + drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 - + drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 - + drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +- + drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +- + drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +- + drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +- + drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +- + drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +- + drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +- + drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +- + drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +- + drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +- + drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +- + drivers/staging/rtl8192e/rtllib.h | 4 +- + drivers/staging/rtl8192e/rtllib_softmac.c | 32 +- + drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +- + drivers/staging/rtl8192e/rtllib_tx.c | 2 +- + drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +- + .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +- + drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +- + drivers/staging/rtl8192u/r8192U_core.c | 7 +- + drivers/staging/rtl8712/rtl8712_recv.c | 6 +- + drivers/staging/rtl8712/rtl871x_io.h | 2 +- + drivers/staging/rtl8712/rtl871x_ioctl.h | 14 - + drivers/staging/rtl8712/rtl871x_xmit.c | 2 +- + drivers/staging/rtl8712/rtl871x_xmit.h | 2 +- + drivers/staging/rtl8712/usb_ops_linux.c | 4 +- + drivers/staging/rtl8712/xmit_linux.c | 2 +- + drivers/staging/rtl8712/xmit_osdep.h | 2 +- + drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +- + drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +- + drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +- + drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +- + drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 - + drivers/staging/rtl8723au/include/drv_types.h | 2 +- + drivers/staging/rtl8723au/include/hal_intf.h | 2 - + drivers/staging/rtl8723au/include/recv_osdep.h | 1 - + drivers/staging/rtl8723au/include/rtw_ap.h | 2 - + drivers/staging/rtl8723au/include/rtw_cmd.h | 1 - + drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 - + drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +- + drivers/staging/rtl8723au/include/usb_ops.h | 8 +- + drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +- + drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +- + drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +- + drivers/staging/sm750fb/sm750.c | 14 +- + drivers/staging/unisys/visorbus/visorbus_private.h | 4 +- + drivers/staging/unisys/visornic/visornic_main.c | 2 +- + drivers/staging/vt6655/rxtx.c | 2 +- + drivers/staging/vt6656/rxtx.c | 2 +- + drivers/staging/wilc1000/linux_wlan.c | 2 +- + drivers/staging/wilc1000/wilc_wlan.h | 2 +- + drivers/staging/wlan-ng/p80211netdev.c | 2 +- + drivers/target/sbp/sbp_target.c | 4 +- + drivers/thermal/cpu_cooling.c | 9 +- + drivers/thermal/devfreq_cooling.c | 19 +- + drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +- + drivers/thermal/of-thermal.c | 17 +- + drivers/thermal/x86_pkg_temp_thermal.c | 2 +- + drivers/tty/cyclades.c | 6 +- + drivers/tty/hvc/hvc_console.c | 14 +- + drivers/tty/hvc/hvcs.c | 21 +- + drivers/tty/hvc/hvsi.c | 22 +- + drivers/tty/hvc/hvsi_lib.c | 4 +- + drivers/tty/ipwireless/tty.c | 27 +- + drivers/tty/moxa.c | 2 +- + drivers/tty/n_gsm.c | 6 +- + drivers/tty/n_tty.c | 28 +- + drivers/tty/pty.c | 4 +- + drivers/tty/rocket.c | 6 +- + drivers/tty/serial/8250/8250_core.c | 10 +- + drivers/tty/serial/8250/8250_pci.c | 2 +- + drivers/tty/serial/ioc4_serial.c | 6 +- + drivers/tty/serial/jsm/jsm_driver.c | 2 +- + drivers/tty/serial/kgdb_nmi.c | 4 +- + drivers/tty/serial/kgdboc.c | 34 +- + drivers/tty/serial/msm_serial.c | 4 +- + drivers/tty/serial/samsung.c | 9 +- + drivers/tty/serial/serial_core.c | 6 +- + drivers/tty/synclink.c | 34 +- + drivers/tty/synclink_gt.c | 28 +- + drivers/tty/synclinkmp.c | 34 +- + drivers/tty/tty_io.c | 2 +- + drivers/tty/tty_ldisc.c | 8 +- + drivers/tty/tty_port.c | 22 +- + drivers/uio/uio.c | 13 +- + drivers/usb/atm/cxacru.c | 2 +- + drivers/usb/atm/usbatm.c | 24 +- + drivers/usb/class/cdc-acm.h | 2 +- + drivers/usb/core/devices.c | 6 +- + drivers/usb/core/devio.c | 12 +- + drivers/usb/core/hcd.c | 4 +- + drivers/usb/core/sysfs.c | 2 +- + drivers/usb/core/usb.c | 2 +- + drivers/usb/early/ehci-dbgp.c | 16 +- + drivers/usb/gadget/function/f_phonet.c | 2 +- + drivers/usb/gadget/function/u_serial.c | 22 +- + drivers/usb/gadget/udc/dummy_hcd.c | 2 +- + drivers/usb/host/ehci-hcd.c | 2 +- + drivers/usb/host/ehci-hub.c | 4 +- + drivers/usb/host/ehci-q.c | 4 +- + drivers/usb/host/fotg210-hcd.c | 2 +- + drivers/usb/host/hwa-hc.c | 2 +- + drivers/usb/host/ohci-hcd.c | 2 +- + drivers/usb/host/r8a66597.h | 2 +- + drivers/usb/host/uhci-hcd.c | 2 +- + drivers/usb/host/xhci-pci.c | 2 +- + drivers/usb/host/xhci-ring.c | 52 +- + drivers/usb/host/xhci.c | 2 +- + drivers/usb/misc/appledisplay.c | 4 +- + drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +- + drivers/usb/serial/console.c | 8 +- + drivers/usb/storage/transport.c | 2 +- + drivers/usb/storage/usb.c | 2 +- + drivers/usb/storage/usb.h | 2 +- + drivers/usb/usbip/vhci.h | 2 +- + drivers/usb/usbip/vhci_hcd.c | 6 +- + drivers/usb/usbip/vhci_rx.c | 2 +- + drivers/usb/wusbcore/wa-hc.h | 4 +- + drivers/usb/wusbcore/wa-xfer.c | 2 +- + drivers/vfio/pci/vfio_pci.c | 2 +- + drivers/vhost/vringh.c | 20 +- + drivers/video/backlight/kb3886_bl.c | 2 +- + drivers/video/console/dummycon.c | 96 +- + drivers/video/console/fbcon.c | 2 +- + drivers/video/console/vgacon.c | 23 +- + drivers/video/fbdev/aty/aty128fb.c | 2 +- + drivers/video/fbdev/aty/atyfb_base.c | 8 +- + drivers/video/fbdev/aty/mach64_ct.c | 5 +- + drivers/video/fbdev/aty/mach64_cursor.c | 5 +- + drivers/video/fbdev/aty/mach64_gx.c | 17 +- + drivers/video/fbdev/core/fb_defio.c | 8 +- + drivers/video/fbdev/core/fbmem.c | 12 +- + drivers/video/fbdev/hyperv_fb.c | 4 +- + drivers/video/fbdev/i810/i810_accel.c | 1 + + drivers/video/fbdev/matrox/matroxfb_base.c | 2 +- + drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +- + drivers/video/fbdev/nvidia/nvidia.c | 27 +- + drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +- + drivers/video/fbdev/s1d13xxxfb.c | 6 +- + drivers/video/fbdev/sis/sis_main.h | 2 +- + drivers/video/fbdev/smscufx.c | 4 +- + drivers/video/fbdev/udlfb.c | 36 +- + drivers/video/fbdev/uvesafb.c | 52 +- + drivers/video/fbdev/vesafb.c | 58 +- + drivers/video/fbdev/via/via_clock.h | 2 +- + drivers/xen/events/events_base.c | 6 +- + drivers/xen/xen-pciback/pci_stub.c | 2 +- + fs/9p/vfs_addr.c | 2 +- + fs/9p/vfs_inode_dotl.c | 4 +- + fs/Kconfig.binfmt | 2 +- + fs/afs/file.c | 8 +- + fs/afs/inode.c | 4 +- + fs/afs/internal.h | 4 +- + fs/aio.c | 2 +- + fs/autofs4/waitq.c | 2 +- + fs/befs/endian.h | 6 +- + fs/binfmt_aout.c | 23 +- + fs/binfmt_elf.c | 670 +- + fs/binfmt_elf_fdpic.c | 4 +- + fs/block_dev.c | 2 +- + fs/btrfs/ctree.c | 11 +- + fs/btrfs/ctree.h | 8 +- + fs/btrfs/delayed-inode.c | 6 +- + fs/btrfs/delayed-inode.h | 4 +- + fs/btrfs/delayed-ref.c | 4 +- + fs/btrfs/dev-replace.c | 20 +- + fs/btrfs/dev-replace.h | 4 +- + fs/btrfs/disk-io.c | 4 +- + fs/btrfs/extent_map.c | 8 +- + fs/btrfs/file.c | 4 +- + fs/btrfs/free-space-cache.h | 1 + + fs/btrfs/raid56.c | 30 +- + fs/btrfs/scrub.c | 2 +- + fs/btrfs/super.c | 2 +- + fs/btrfs/sysfs.c | 2 +- + fs/btrfs/tests/btrfs-tests.c | 2 +- + fs/btrfs/tests/free-space-tests.c | 2 +- + fs/btrfs/transaction.c | 2 +- + fs/btrfs/tree-log.c | 8 +- + fs/btrfs/tree-log.h | 2 +- + fs/btrfs/volumes.c | 14 +- + fs/btrfs/volumes.h | 22 +- + fs/buffer.c | 2 +- + fs/cachefiles/bind.c | 6 +- + fs/cachefiles/daemon.c | 12 +- + fs/cachefiles/internal.h | 16 +- + fs/cachefiles/namei.c | 6 +- + fs/cachefiles/proc.c | 12 +- + fs/ceph/dir.c | 10 +- + fs/ceph/super.c | 4 +- + fs/cifs/cifs_debug.c | 12 +- + fs/cifs/cifsfs.c | 8 +- + fs/cifs/cifsglob.h | 54 +- + fs/cifs/file.c | 14 +- + fs/cifs/misc.c | 4 +- + fs/cifs/smb1ops.c | 80 +- + fs/cifs/smb2ops.c | 84 +- + fs/cifs/smb2pdu.c | 3 +- + fs/coda/cache.c | 10 +- + fs/coda/dir.c | 5 +- + fs/compat.c | 9 +- + fs/compat_binfmt_elf.c | 2 + + fs/compat_ioctl.c | 12 +- + fs/configfs/dir.c | 10 +- + fs/coredump.c | 18 +- + fs/dcache.c | 64 +- + fs/debugfs/file.c | 4 +- + fs/ecryptfs/inode.c | 2 +- + fs/ecryptfs/miscdev.c | 2 +- + fs/exec.c | 369 +- + fs/exofs/inode.c | 7 +- + fs/ext2/xattr.c | 5 +- + fs/ext4/ext4.h | 20 +- + fs/ext4/mballoc.c | 44 +- + fs/ext4/resize.c | 16 +- + fs/ext4/super.c | 2 +- + fs/ext4/sysfs.c | 2 +- + fs/ext4/xattr.c | 5 +- + fs/f2fs/f2fs.h | 7 +- + fs/f2fs/super.c | 2 +- + fs/fhandle.c | 5 +- + fs/file.c | 18 +- + fs/freevxfs/vxfs_inode.c | 8 +- + fs/freevxfs/vxfs_inode.h | 4 +- + fs/fs-writeback.c | 11 +- + fs/fs_struct.c | 8 +- + fs/fscache/cookie.c | 40 +- + fs/fscache/internal.h | 202 +- + fs/fscache/object.c | 26 +- + fs/fscache/operation.c | 38 +- + fs/fscache/page.c | 110 +- + fs/fscache/stats.c | 348 +- + fs/fuse/cuse.c | 10 +- + fs/fuse/dev.c | 4 +- + fs/fuse/file.c | 4 +- + fs/fuse/inode.c | 4 +- + fs/gfs2/aops.c | 2 +- + fs/gfs2/file.c | 2 +- + fs/gfs2/glock.c | 22 +- + fs/gfs2/glops.c | 4 +- + fs/gfs2/quota.c | 6 +- + fs/hugetlbfs/inode.c | 13 +- + fs/inode.c | 4 +- + fs/jbd2/commit.c | 2 +- + fs/jbd2/transaction.c | 4 +- + fs/jffs2/erase.c | 3 +- + fs/jffs2/file.c | 5 +- + fs/jffs2/fs.c | 2 +- + fs/jffs2/os-linux.h | 2 +- + fs/jffs2/wbuf.c | 3 +- + fs/jfs/super.c | 2 +- + fs/kernfs/dir.c | 2 +- + fs/kernfs/file.c | 20 +- + fs/libfs.c | 10 +- + fs/lockd/clnt4xdr.c | 46 +- + fs/lockd/clntproc.c | 4 +- + fs/lockd/clntxdr.c | 44 +- + fs/lockd/mon.c | 24 +- + fs/lockd/svc.c | 2 +- + fs/lockd/svc4proc.c | 69 +- + fs/lockd/svcproc.c | 75 +- + fs/lockd/xdr.c | 44 +- + fs/lockd/xdr4.c | 41 +- + fs/logfs/dev_bdev.c | 13 +- + fs/logfs/dev_mtd.c | 13 +- + fs/logfs/dir.c | 4 +- + fs/logfs/logfs.h | 5 +- + fs/logfs/readwrite.c | 2 +- + fs/logfs/segment.c | 2 +- + fs/logfs/super.c | 39 - + fs/namei.c | 14 +- + fs/namespace.c | 15 +- + fs/nfs/callback.h | 18 +- + fs/nfs/callback_proc.c | 26 +- + fs/nfs/callback_xdr.c | 73 +- + fs/nfs/dir.c | 5 +- + fs/nfs/inode.c | 6 +- + fs/nfs/internal.h | 5 +- + fs/nfs/mount_clnt.c | 26 +- + fs/nfs/nfs2xdr.c | 101 +- + fs/nfs/nfs3xdr.c | 201 +- + fs/nfs/nfs42xdr.c | 72 +- + fs/nfs/nfs4xdr.c | 507 +- + fs/nfs/read.c | 2 +- + fs/nfs/symlink.c | 6 +- + fs/nfsd/current_stateid.h | 24 +- + fs/nfsd/nfs2acl.c | 85 +- + fs/nfsd/nfs3acl.c | 44 +- + fs/nfsd/nfs3proc.c | 271 +- + fs/nfsd/nfs3xdr.c | 171 +- + fs/nfsd/nfs4callback.c | 31 +- + fs/nfsd/nfs4proc.c | 320 +- + fs/nfsd/nfs4state.c | 111 +- + fs/nfsd/nfs4xdr.c | 564 +- + fs/nfsd/nfscache.c | 11 +- + fs/nfsd/nfsproc.c | 193 +- + fs/nfsd/nfsxdr.c | 96 +- + fs/nfsd/vfs.c | 6 +- + fs/nfsd/xdr.h | 50 +- + fs/nfsd/xdr3.h | 100 +- + fs/nfsd/xdr4.h | 50 +- + fs/nls/nls_base.c | 26 +- + fs/nls/nls_cp932.c | 2 +- + fs/nls/nls_cp936.c | 2 +- + fs/nls/nls_cp949.c | 2 +- + fs/nls/nls_cp950.c | 2 +- + fs/nls/nls_euc-jp.c | 8 +- + fs/nls/nls_koi8-ru.c | 8 +- + fs/notify/fanotify/fanotify_user.c | 4 +- + fs/notify/notification.c | 4 +- + fs/ntfs/dir.c | 4 +- + fs/ntfs/inode.c | 19 +- + fs/ntfs/inode.h | 4 +- + fs/ntfs/mft.c | 4 +- + fs/ntfs/super.c | 8 +- + fs/ocfs2/dlm/dlmcommon.h | 4 +- + fs/ocfs2/dlm/dlmdebug.c | 10 +- + fs/ocfs2/dlm/dlmdomain.c | 4 +- + fs/ocfs2/dlm/dlmmaster.c | 4 +- + fs/ocfs2/dlmfs/dlmfs.c | 4 +- + fs/ocfs2/filecheck.c | 2 +- + fs/ocfs2/localalloc.c | 2 +- + fs/ocfs2/ocfs2.h | 10 +- + fs/ocfs2/suballoc.c | 12 +- + fs/ocfs2/super.c | 20 +- + fs/overlayfs/copy_up.c | 2 +- + fs/pipe.c | 72 +- + fs/posix_acl.c | 4 +- + fs/proc/array.c | 20 + + fs/proc/base.c | 7 +- + fs/proc/kcore.c | 36 +- + fs/proc/meminfo.c | 2 +- + fs/proc/nommu.c | 2 +- + fs/proc/proc_net.c | 2 +- + fs/proc/proc_sysctl.c | 26 +- + fs/proc/task_mmu.c | 39 +- + fs/proc/task_nommu.c | 6 +- + fs/proc/vmcore.c | 16 +- + fs/qnx6/qnx6.h | 4 +- + fs/quota/netlink.c | 4 +- + fs/read_write.c | 34 +- + fs/readdir.c | 3 +- + fs/reiserfs/do_balan.c | 2 +- + fs/reiserfs/procfs.c | 2 +- + fs/reiserfs/reiserfs.h | 4 +- + fs/select.c | 2 +- + fs/seq_file.c | 4 +- + fs/splice.c | 43 +- + fs/squashfs/xattr.c | 10 +- + fs/super.c | 3 +- + fs/sysv/sysv.h | 2 +- + fs/tracefs/inode.c | 8 +- + fs/ubifs/find.c | 34 +- + fs/ubifs/lprops.c | 5 +- + fs/udf/misc.c | 2 +- + fs/ufs/swab.h | 4 +- + fs/userfaultfd.c | 2 +- + fs/xattr.c | 21 + + fs/xfs/libxfs/xfs_bmap.c | 2 +- + fs/xfs/libxfs/xfs_da_btree.c | 4 +- + fs/xfs/xfs_dir2_readdir.c | 7 +- + fs/xfs/xfs_ioctl.c | 2 +- + fs/xfs/xfs_linux.h | 4 +- + include/acpi/ghes.h | 2 +- + include/asm-generic/4level-fixup.h | 2 + + include/asm-generic/atomic-long.h | 186 +- + include/asm-generic/atomic64.h | 12 + + include/asm-generic/bitops/__fls.h | 2 +- + include/asm-generic/bitops/fls.h | 2 +- + include/asm-generic/bitops/fls64.h | 4 +- + include/asm-generic/bug.h | 6 +- + include/asm-generic/cache.h | 4 +- + include/asm-generic/emergency-restart.h | 2 +- + include/asm-generic/kmap_types.h | 4 +- + include/asm-generic/local.h | 13 + + include/asm-generic/pgtable-nopmd.h | 18 +- + include/asm-generic/pgtable-nopud.h | 15 +- + include/asm-generic/pgtable.h | 16 + + include/asm-generic/sections.h | 1 + + include/asm-generic/uaccess.h | 16 + + include/asm-generic/vmlinux.lds.h | 15 +- + include/crypto/algapi.h | 2 +- + include/crypto/cast6.h | 4 +- + include/crypto/serpent.h | 4 +- + include/crypto/xts.h | 2 +- + include/drm/drmP.h | 19 +- + include/drm/drm_mm.h | 2 +- + include/drm/drm_modeset_helper_vtables.h | 3 +- + include/drm/i915_pciids.h | 2 +- + include/drm/intel-gtt.h | 4 +- + include/drm/ttm/ttm_memory.h | 2 +- + include/drm/ttm/ttm_page_alloc.h | 1 + + include/keys/asymmetric-subtype.h | 2 +- + include/keys/encrypted-type.h | 2 +- + include/keys/rxrpc-type.h | 2 +- + include/keys/user-type.h | 2 +- + include/linux/atmdev.h | 4 +- + include/linux/atomic.h | 12 +- + include/linux/audit.h | 2 +- + include/linux/average.h | 2 +- + include/linux/binfmts.h | 3 +- + include/linux/bitmap.h | 2 +- + include/linux/bitops.h | 8 +- + include/linux/blk-cgroup.h | 24 +- + include/linux/blkdev.h | 2 +- + include/linux/blktrace_api.h | 2 +- + include/linux/cache.h | 9 + + include/linux/cdrom.h | 1 - + include/linux/cgroup-defs.h | 2 +- + include/linux/cleancache.h | 2 +- + include/linux/clk-provider.h | 1 + + include/linux/compat.h | 15 +- + include/linux/compiler-gcc.h | 33 +- + include/linux/compiler.h | 197 +- + include/linux/configfs.h | 2 +- + include/linux/cpufreq.h | 7 +- + include/linux/cpuidle.h | 5 +- + include/linux/cpumask.h | 14 +- + include/linux/crypto.h | 4 +- + include/linux/ctype.h | 2 +- + include/linux/dcache.h | 4 +- + include/linux/decompress/mm.h | 2 +- + include/linux/devfreq.h | 2 +- + include/linux/device.h | 7 +- + include/linux/dma-mapping.h | 2 +- + include/linux/efi.h | 1 + + include/linux/elf.h | 2 + + include/linux/err.h | 4 +- + include/linux/ethtool.h | 1 + + include/linux/extcon.h | 2 +- + include/linux/fb.h | 3 +- + include/linux/fdtable.h | 2 +- + include/linux/firewire.h | 2 +- + include/linux/fs.h | 5 +- + include/linux/fs_struct.h | 2 +- + include/linux/fscache-cache.h | 2 +- + include/linux/fscache.h | 2 +- + include/linux/fsnotify.h | 2 +- + include/linux/genhd.h | 4 +- + include/linux/genl_magic_func.h | 2 +- + include/linux/genl_magic_struct.h | 4 +- + include/linux/gfp.h | 14 +- + include/linux/highmem.h | 12 + + include/linux/hugetlb.h | 2 +- + include/linux/hugetlb_cgroup.h | 11 + + include/linux/hwmon-sysfs.h | 6 +- + include/linux/i2c.h | 1 + + include/linux/if_pppox.h | 2 +- + include/linux/init.h | 10 +- + include/linux/init_task.h | 7 + + include/linux/interrupt.h | 6 +- + include/linux/iommu.h | 2 +- + include/linux/ioport.h | 2 +- + include/linux/ipc.h | 2 +- + include/linux/irq.h | 5 +- + include/linux/irqchip/mmp.h | 2 +- + include/linux/irqdesc.h | 2 +- + include/linux/irqdomain.h | 3 + + include/linux/jbd2.h | 2 +- + include/linux/jiffies.h | 16 +- + include/linux/kallsyms.h | 18 +- + include/linux/key-type.h | 2 +- + include/linux/kgdb.h | 6 +- + include/linux/kmemleak.h | 4 +- + include/linux/kobject.h | 3 +- + include/linux/kobject_ns.h | 2 +- + include/linux/kref.h | 2 +- + include/linux/libata.h | 2 +- + include/linux/linkage.h | 31 +- + include/linux/list.h | 15 + + include/linux/lockd/xdr.h | 34 +- + include/linux/lockd/xdr4.h | 34 +- + include/linux/lockref.h | 26 +- + include/linux/math64.h | 10 +- + include/linux/memcontrol.h | 2 +- + include/linux/memory.h | 2 +- + include/linux/mempolicy.h | 7 + + include/linux/mm.h | 98 +- + include/linux/mm_types.h | 20 + + include/linux/mmiotrace.h | 4 +- + include/linux/mmzone.h | 2 +- + include/linux/mod_devicetable.h | 4 +- + include/linux/module.h | 58 +- + include/linux/moduleloader.h | 16 + + include/linux/moduleparam.h | 12 +- + include/linux/net.h | 2 +- + include/linux/netdevice.h | 11 +- + include/linux/netfilter.h | 2 +- + include/linux/netfilter/ipset/ip_set.h | 16 +- + include/linux/netfilter/ipset/ip_set_comment.h | 3 +- + include/linux/netfilter/nfnetlink.h | 2 +- + include/linux/netlink.h | 12 +- + include/linux/nls.h | 4 +- + include/linux/notifier.h | 3 +- + include/linux/oprofile.h | 4 +- + include/linux/padata.h | 2 +- + include/linux/pagemap.h | 4 +- + include/linux/pci_hotplug.h | 3 +- + include/linux/percpu.h | 2 +- + include/linux/perf_event.h | 12 +- + include/linux/pid.h | 4 +- + include/linux/pipe_fs_i.h | 8 +- + include/linux/pm.h | 1 + + include/linux/pm_domain.h | 2 +- + include/linux/pm_runtime.h | 2 +- + include/linux/pnp.h | 2 +- + include/linux/poison.h | 4 +- + include/linux/power/smartreflex.h | 2 +- + include/linux/ppp-comp.h | 2 +- + include/linux/preempt.h | 21 + + include/linux/printk.h | 2 +- + include/linux/proc_ns.h | 2 +- + include/linux/psci.h | 2 +- + include/linux/quota.h | 2 +- + include/linux/random.h | 19 +- + include/linux/rculist.h | 16 + + include/linux/rcupdate.h | 8 + + include/linux/reboot.h | 14 +- + include/linux/regset.h | 3 +- + include/linux/relay.h | 2 +- + include/linux/rio.h | 2 +- + include/linux/rmap.h | 4 +- + include/linux/sched.h | 77 +- + include/linux/scif.h | 2 +- + include/linux/semaphore.h | 2 +- + include/linux/seq_buf.h | 4 +- + include/linux/seq_file.h | 1 + + include/linux/seqlock.h | 10 + + include/linux/signal.h | 2 +- + include/linux/skbuff.h | 12 +- + include/linux/slab.h | 47 +- + include/linux/slab_def.h | 14 +- + include/linux/slub_def.h | 2 +- + include/linux/smp.h | 2 + + include/linux/sock_diag.h | 2 +- + include/linux/sonet.h | 2 +- + include/linux/spinlock.h | 17 +- + include/linux/srcu.h | 5 +- + include/linux/string.h | 70 +- + include/linux/sunrpc/addr.h | 8 +- + include/linux/sunrpc/clnt.h | 2 +- + include/linux/sunrpc/svc.h | 2 +- + include/linux/sunrpc/svc_rdma.h | 18 +- + include/linux/sunrpc/svcauth.h | 2 +- + include/linux/swapops.h | 10 +- + include/linux/swiotlb.h | 3 +- + include/linux/syscalls.h | 38 +- + include/linux/syscore_ops.h | 2 +- + include/linux/sysctl.h | 3 +- + include/linux/sysfs.h | 11 +- + include/linux/sysrq.h | 3 +- + include/linux/tcp.h | 14 +- + include/linux/thread_info.h | 7 + + include/linux/tty.h | 4 +- + include/linux/tty_driver.h | 2 +- + include/linux/tty_ldisc.h | 2 +- + include/linux/types.h | 18 + + include/linux/uaccess.h | 2 +- + include/linux/uio_driver.h | 2 +- + include/linux/unaligned/access_ok.h | 24 +- + include/linux/usb.h | 12 +- + include/linux/usb/hcd.h | 1 + + include/linux/usb/renesas_usbhs.h | 2 +- + include/linux/vermagic.h | 21 +- + include/linux/vga_switcheroo.h | 8 +- + include/linux/vmalloc.h | 7 +- + include/linux/vmstat.h | 24 +- + include/linux/writeback.h | 3 +- + include/linux/xattr.h | 5 +- + include/linux/zlib.h | 3 +- + include/media/v4l2-dev.h | 2 +- + include/media/v4l2-device.h | 2 +- + include/net/9p/transport.h | 2 +- + include/net/bluetooth/l2cap.h | 2 +- + include/net/bonding.h | 2 +- + include/net/caif/cfctrl.h | 6 +- + include/net/cfg80211-wext.h | 20 +- + include/net/cfg802154.h | 2 +- + include/net/fib_rules.h | 3 +- + include/net/flow.h | 2 +- + include/net/genetlink.h | 2 +- + include/net/gro_cells.h | 2 +- + include/net/inet_connection_sock.h | 2 +- + include/net/inet_sock.h | 2 +- + include/net/inetpeer.h | 2 +- + include/net/ip_fib.h | 2 +- + include/net/ip_vs.h | 8 +- + include/net/ipv6.h | 2 +- + include/net/irda/ircomm_tty.h | 1 + + include/net/irda/irias_object.h | 2 +- + include/net/irda/irlmp.h | 1 + + include/net/irda/irlmp_event.h | 6 +- + include/net/irda/timer.h | 6 +- + include/net/iucv/af_iucv.h | 2 +- + include/net/llc_c_ac.h | 2 +- + include/net/llc_c_ev.h | 4 +- + include/net/llc_c_st.h | 2 +- + include/net/llc_s_ac.h | 2 +- + include/net/llc_s_st.h | 2 +- + include/net/mac80211.h | 6 +- + include/net/neighbour.h | 4 +- + include/net/net_namespace.h | 18 +- + include/net/netfilter/nf_conntrack.h | 2 +- + include/net/netlink.h | 2 +- + include/net/netns/conntrack.h | 6 +- + include/net/netns/ipv4.h | 4 +- + include/net/netns/ipv6.h | 4 +- + include/net/netns/xfrm.h | 2 +- + include/net/ping.h | 2 +- + include/net/protocol.h | 4 +- + include/net/rtnetlink.h | 2 +- + include/net/sctp/checksum.h | 4 +- + include/net/sctp/sm.h | 4 +- + include/net/sctp/structs.h | 2 +- + include/net/snmp.h | 10 +- + include/net/sock.h | 14 +- + include/net/tcp.h | 10 +- + include/net/xfrm.h | 15 +- + include/rdma/ib_cm.h | 8 +- + include/rdma/ib_verbs.h | 2 +- + include/scsi/libfc.h | 3 +- + include/scsi/scsi_device.h | 6 +- + include/scsi/scsi_driver.h | 2 +- + include/scsi/scsi_transport_fc.h | 3 +- + include/scsi/sg.h | 2 +- + include/sound/compress_driver.h | 2 +- + include/sound/control.h | 4 +- + include/sound/pcm.h | 2 +- + include/sound/rawmidi.h | 3 +- + include/sound/seq_kernel.h | 2 +- + include/sound/soc.h | 4 +- + include/trace/events/irq.h | 4 +- + include/trace/events/mmflags.h | 7 + + include/uapi/linux/a.out.h | 8 + + include/uapi/linux/bcache.h | 5 +- + include/uapi/linux/byteorder/little_endian.h | 28 +- + include/uapi/linux/connector.h | 2 +- + include/uapi/linux/elf.h | 28 + + include/uapi/linux/screen_info.h | 2 +- + include/uapi/linux/swab.h | 6 +- + include/uapi/linux/xattr.h | 5 + + include/video/udlfb.h | 8 +- + include/video/uvesafb.h | 1 + + init/Kconfig | 2 +- + init/do_mounts.c | 16 +- + init/do_mounts.h | 8 +- + init/do_mounts_initrd.c | 30 +- + init/do_mounts_md.c | 6 +- + init/init_task.c | 4 + + init/initramfs.c | 38 +- + init/main.c | 30 +- + ipc/compat.c | 4 +- + ipc/ipc_sysctl.c | 14 +- + ipc/mq_sysctl.c | 4 +- + ipc/sem.c | 4 +- + ipc/shm.c | 8 +- + kernel/audit.c | 10 +- + kernel/auditsc.c | 4 +- + kernel/bpf/core.c | 28 +- + kernel/capability.c | 3 + + kernel/cgroup.c | 29 +- + kernel/compat.c | 38 +- + kernel/debug/debug_core.c | 16 +- + kernel/debug/kdb/kdb_main.c | 4 +- + kernel/events/callchain.c | 2 +- + kernel/events/core.c | 36 +- + kernel/events/internal.h | 10 +- + kernel/events/uprobes.c | 2 +- + kernel/exit.c | 27 +- + kernel/fork.c | 175 +- + kernel/futex.c | 9 + + kernel/futex_compat.c | 2 +- + kernel/irq/manage.c | 2 +- + kernel/irq/msi.c | 19 +- + kernel/irq/spurious.c | 2 +- + kernel/jump_label.c | 5 + + kernel/kallsyms.c | 40 +- + kernel/kexec.c | 3 +- + kernel/kmod.c | 8 +- + kernel/kprobes.c | 4 +- + kernel/ksysfs.c | 2 +- + kernel/locking/lockdep.c | 7 +- + kernel/module.c | 405 +- + kernel/notifier.c | 17 +- + kernel/padata.c | 4 +- + kernel/panic.c | 11 +- + kernel/pid.c | 8 +- + kernel/pid_namespace.c | 2 +- + kernel/power/process.c | 12 +- + kernel/profile.c | 14 +- + kernel/ptrace.c | 8 +- + kernel/rcu/rcutorture.c | 60 +- + kernel/rcu/tiny.c | 4 +- + kernel/rcu/tree.c | 42 +- + kernel/rcu/tree.h | 14 +- + kernel/rcu/tree_plugin.h | 18 +- + kernel/rcu/tree_trace.c | 12 +- + kernel/resource.c | 4 +- + kernel/sched/auto_group.c | 4 +- + kernel/sched/core.c | 8 +- + kernel/sched/deadline.c | 4 +- + kernel/sched/debug.c | 45 +- + kernel/sched/fair.c | 2 +- + kernel/sched/rt.c | 4 +- + kernel/sched/sched.h | 13 +- + kernel/signal.c | 28 +- + kernel/smp.c | 2 +- + kernel/smpboot.c | 7 +- + kernel/softirq.c | 12 +- + kernel/stop_machine.c | 2 +- + kernel/sys.c | 10 +- + kernel/sys_ni.c | 4 +- + kernel/sysctl.c | 34 +- + kernel/time/alarmtimer.c | 4 +- + kernel/time/posix-clock.c | 8 +- + kernel/time/posix-cpu-timers.c | 4 +- + kernel/time/posix-timers.c | 36 +- + kernel/time/timer.c | 2 +- + kernel/time/timer_stats.c | 10 +- + kernel/trace/blktrace.c | 6 +- + kernel/trace/ftrace.c | 33 +- + kernel/trace/ring_buffer.c | 96 +- + kernel/trace/trace.c | 2 +- + kernel/trace/trace.h | 2 +- + kernel/trace/trace_clock.c | 4 +- + kernel/trace/trace_events.c | 1 - + kernel/trace/trace_events_hist.c | 4 +- + kernel/trace/trace_functions_graph.c | 4 +- + kernel/trace/trace_mmiotrace.c | 8 +- + kernel/trace/trace_output.c | 10 +- + kernel/trace/trace_seq.c | 2 +- + kernel/trace/trace_stack.c | 2 +- + kernel/trace/tracing_map.c | 48 +- + kernel/trace/tracing_map.h | 6 +- + kernel/user.c | 2 +- + kernel/user_namespace.c | 2 +- + kernel/utsname_sysctl.c | 2 +- + kernel/watchdog.c | 2 +- + kernel/workqueue.c | 8 +- + lib/Kconfig.debug | 8 +- + lib/Makefile | 2 +- + lib/bitmap.c | 8 +- + lib/bug.c | 2 + + lib/debugobjects.c | 2 +- + lib/decompress_bunzip2.c | 3 +- + lib/decompress_unlzma.c | 4 +- + lib/div64.c | 4 +- + lib/dma-debug.c | 4 +- + lib/extable.c | 11 +- + lib/inflate.c | 2 +- + lib/ioremap.c | 4 +- + lib/irq_poll.c | 2 +- + lib/kobject.c | 4 +- + lib/list_debug.c | 126 +- + lib/lockref.c | 44 +- + lib/percpu-refcount.c | 2 +- + lib/radix-tree.c | 2 +- + lib/random32.c | 2 +- + lib/rhashtable.c | 4 +- + lib/seq_buf.c | 4 +- + lib/show_mem.c | 2 +- + lib/strncpy_from_user.c | 2 +- + lib/strnlen_user.c | 2 +- + lib/swiotlb.c | 2 +- + lib/usercopy.c | 6 + + lib/vsprintf.c | 12 +- + mm/Kconfig | 6 +- + mm/backing-dev.c | 4 +- + mm/fadvise.c | 2 +- + mm/filemap.c | 8 +- + mm/gup.c | 13 +- + mm/highmem.c | 6 +- + mm/hugetlb.c | 125 +- + mm/hugetlb_cgroup.c | 60 +- + mm/internal.h | 3 +- + mm/maccess.c | 12 +- + mm/madvise.c | 37 + + mm/memcontrol.c | 6 +- + mm/memory-failure.c | 6 +- + mm/memory.c | 424 +- + mm/mempolicy.c | 25 + + mm/mlock.c | 18 +- + mm/mm_init.c | 2 +- + mm/mmap.c | 552 +- + mm/mprotect.c | 137 +- + mm/mremap.c | 39 +- + mm/nommu.c | 21 +- + mm/page-writeback.c | 2 +- + mm/page_alloc.c | 61 +- + mm/percpu.c | 2 +- + mm/process_vm_access.c | 14 +- + mm/readahead.c | 2 +- + mm/rmap.c | 43 +- + mm/shmem.c | 36 +- + mm/slab.c | 113 +- + mm/slab.h | 37 +- + mm/slab_common.c | 85 +- + mm/slob.c | 248 +- + mm/slub.c | 118 +- + mm/sparse-vmemmap.c | 4 +- + mm/sparse.c | 2 +- + mm/swap.c | 7 + + mm/swapfile.c | 12 +- + mm/util.c | 7 + + mm/vmalloc.c | 116 +- + mm/vmstat.c | 14 +- + net/8021q/vlan.c | 5 +- + net/8021q/vlan_netlink.c | 2 +- + net/9p/mod.c | 4 +- + net/9p/trans_fd.c | 2 +- + net/atm/atm_misc.c | 8 +- + net/atm/lec.h | 2 +- + net/atm/proc.c | 6 +- + net/atm/resources.c | 4 +- + net/ax25/sysctl_net_ax25.c | 2 +- + net/batman-adv/bat_iv_ogm.c | 8 +- + net/batman-adv/fragmentation.c | 2 +- + net/batman-adv/routing.c | 4 +- + net/batman-adv/soft-interface.c | 12 +- + net/batman-adv/sysfs.c | 48 +- + net/batman-adv/sysfs.h | 4 +- + net/batman-adv/translation-table.c | 14 +- + net/batman-adv/types.h | 8 +- + net/bluetooth/hci_sock.c | 2 +- + net/bluetooth/l2cap_core.c | 6 +- + net/bluetooth/l2cap_sock.c | 12 +- + net/bluetooth/rfcomm/sock.c | 4 +- + net/bluetooth/rfcomm/tty.c | 4 +- + net/bridge/br_netfilter_hooks.c | 4 +- + net/bridge/br_netlink.c | 2 +- + net/bridge/netfilter/ebtables.c | 6 +- + net/caif/cfctrl.c | 11 +- + net/caif/chnl_net.c | 4 +- + net/can/af_can.c | 2 +- + net/can/gw.c | 6 +- + net/ceph/ceph_common.c | 2 +- + net/ceph/messenger.c | 4 +- + net/compat.c | 26 +- + net/core/datagram.c | 2 +- + net/core/dev.c | 26 +- + net/core/filter.c | 2 +- + net/core/flow.c | 8 +- + net/core/neighbour.c | 18 +- + net/core/net-procfs.c | 4 +- + net/core/net-sysfs.c | 2 +- + net/core/net_namespace.c | 10 +- + net/core/netpoll.c | 4 +- + net/core/rtnetlink.c | 17 +- + net/core/scm.c | 12 +- + net/core/skbuff.c | 11 +- + net/core/sock.c | 32 +- + net/core/sock_diag.c | 17 +- + net/core/sysctl_net_core.c | 22 +- + net/decnet/af_decnet.c | 1 + + net/decnet/sysctl_net_decnet.c | 4 +- + net/dsa/dsa.c | 2 +- + net/dsa/slave.c | 4 +- + net/hsr/hsr_device.c | 2 +- + net/hsr/hsr_netlink.c | 2 +- + net/ieee802154/6lowpan/core.c | 2 +- + net/ieee802154/6lowpan/reassembly.c | 14 +- + net/ieee802154/core.c | 6 +- + net/ipv4/af_inet.c | 6 +- + net/ipv4/arp.c | 2 +- + net/ipv4/devinet.c | 20 +- + net/ipv4/fib_frontend.c | 6 +- + net/ipv4/fib_semantics.c | 2 +- + net/ipv4/icmp.c | 2 +- + net/ipv4/inet_connection_sock.c | 4 +- + net/ipv4/inet_diag.c | 4 +- + net/ipv4/inet_timewait_sock.c | 2 +- + net/ipv4/inetpeer.c | 2 +- + net/ipv4/ip_fragment.c | 17 +- + net/ipv4/ip_gre.c | 6 +- + net/ipv4/ip_sockglue.c | 2 +- + net/ipv4/ip_vti.c | 4 +- + net/ipv4/ipconfig.c | 6 +- + net/ipv4/ipip.c | 4 +- + net/ipv4/netfilter/arp_tables.c | 10 +- + net/ipv4/netfilter/ip_tables.c | 10 +- + net/ipv4/ping.c | 14 +- + net/ipv4/proc.c | 10 +- + net/ipv4/raw.c | 16 +- + net/ipv4/route.c | 40 +- + net/ipv4/sysctl_net_ipv4.c | 24 +- + net/ipv4/tcp_input.c | 6 +- + net/ipv4/tcp_ipv4.c | 2 +- + net/ipv4/tcp_metrics.c | 2 +- + net/ipv4/tcp_probe.c | 2 +- + net/ipv4/udp.c | 10 +- + net/ipv4/xfrm4_mode_beet.c | 2 +- + net/ipv4/xfrm4_mode_transport.c | 2 +- + net/ipv4/xfrm4_policy.c | 19 +- + net/ipv4/xfrm4_state.c | 4 +- + net/ipv6/addrconf.c | 26 +- + net/ipv6/af_inet6.c | 2 +- + net/ipv6/datagram.c | 2 +- + net/ipv6/icmp.c | 2 +- + net/ipv6/inet6_hashtables.c | 2 +- + net/ipv6/ip6_fib.c | 4 +- + net/ipv6/ip6_gre.c | 10 +- + net/ipv6/ip6_tunnel.c | 4 +- + net/ipv6/ip6_vti.c | 4 +- + net/ipv6/ipv6_sockglue.c | 2 +- + net/ipv6/ndisc.c | 2 +- + net/ipv6/netfilter/ip6_tables.c | 10 +- + net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +- + net/ipv6/ping.c | 33 +- + net/ipv6/proc.c | 10 +- + net/ipv6/raw.c | 17 +- + net/ipv6/reassembly.c | 13 +- + net/ipv6/route.c | 2 +- + net/ipv6/sit.c | 4 +- + net/ipv6/sysctl_net_ipv6.c | 2 +- + net/ipv6/udp.c | 6 +- + net/ipv6/xfrm6_mode_beet.c | 2 +- + net/ipv6/xfrm6_mode_transport.c | 2 +- + net/ipv6/xfrm6_policy.c | 17 +- + net/irda/discovery.c | 2 +- + net/irda/ircomm/ircomm_core.c | 13 +- + net/irda/ircomm/ircomm_tty.c | 24 +- + net/irda/ircomm/ircomm_tty_attach.c | 4 +- + net/irda/irda_device.c | 14 +- + net/irda/iriap.c | 14 +- + net/irda/irias_object.c | 10 +- + net/irda/irlan/irlan_client.c | 2 +- + net/irda/irlap.c | 15 +- + net/irda/irlap_event.c | 2 +- + net/irda/irlmp.c | 21 +- + net/irda/irlmp_event.c | 6 +- + net/irda/irnet/irnet.h | 2 +- + net/irda/irnet/irnet_irda.c | 6 +- + net/irda/irttp.c | 8 +- + net/irda/timer.c | 24 +- + net/iucv/af_iucv.c | 4 +- + net/iucv/iucv.c | 2 +- + net/key/af_key.c | 4 +- + net/l2tp/l2tp_eth.c | 40 +- + net/l2tp/l2tp_ip.c | 2 +- + net/l2tp/l2tp_ip6.c | 2 +- + net/mac80211/cfg.c | 12 +- + net/mac80211/debugfs.c | 2 +- + net/mac80211/debugfs_key.c | 6 +- + net/mac80211/ieee80211_i.h | 3 +- + net/mac80211/iface.c | 20 +- + net/mac80211/main.c | 2 +- + net/mac80211/pm.c | 4 +- + net/mac80211/rate.c | 2 +- + net/mac80211/sta_info.c | 2 +- + net/mac80211/tx.c | 2 +- + net/mac80211/util.c | 8 +- + net/mac80211/wpa.c | 12 +- + net/mac802154/iface.c | 6 +- + net/mpls/af_mpls.c | 10 +- + net/netfilter/ipset/ip_set_core.c | 7 +- + net/netfilter/ipvs/ip_vs_conn.c | 6 +- + net/netfilter/ipvs/ip_vs_core.c | 8 +- + net/netfilter/ipvs/ip_vs_ctl.c | 14 +- + net/netfilter/ipvs/ip_vs_lblc.c | 2 +- + net/netfilter/ipvs/ip_vs_lblcr.c | 2 +- + net/netfilter/ipvs/ip_vs_sync.c | 6 +- + net/netfilter/ipvs/ip_vs_xmit.c | 4 +- + net/netfilter/nf_conntrack_acct.c | 2 +- + net/netfilter/nf_conntrack_core.c | 2 +- + net/netfilter/nf_conntrack_ecache.c | 2 +- + net/netfilter/nf_conntrack_helper.c | 2 +- + net/netfilter/nf_conntrack_netlink.c | 22 +- + net/netfilter/nf_conntrack_proto.c | 2 +- + net/netfilter/nf_conntrack_standalone.c | 2 +- + net/netfilter/nf_conntrack_timestamp.c | 2 +- + net/netfilter/nf_log.c | 10 +- + net/netfilter/nf_nat_ftp.c | 2 +- + net/netfilter/nf_nat_irc.c | 2 +- + net/netfilter/nf_sockopt.c | 4 +- + net/netfilter/nf_tables_api.c | 13 +- + net/netfilter/nfnetlink_acct.c | 33 +- + net/netfilter/nfnetlink_cthelper.c | 2 +- + net/netfilter/nfnetlink_cttimeout.c | 2 +- + net/netfilter/nfnetlink_log.c | 4 +- + net/netfilter/nft_compat.c | 9 +- + net/netfilter/xt_IDLETIMER.c | 12 +- + net/netfilter/xt_statistic.c | 8 +- + net/netlink/af_netlink.c | 16 +- + net/netlink/diag.c | 2 +- + net/netlink/genetlink.c | 14 +- + net/openvswitch/vport-geneve.c | 7 +- + net/openvswitch/vport-gre.c | 7 +- + net/openvswitch/vport-internal_dev.c | 4 +- + net/openvswitch/vport-netdev.c | 7 +- + net/openvswitch/vport-vxlan.c | 7 +- + net/packet/af_packet.c | 26 +- + net/packet/diag.c | 2 +- + net/packet/internal.h | 6 +- + net/phonet/pep.c | 6 +- + net/phonet/socket.c | 2 +- + net/phonet/sysctl.c | 2 +- + net/rds/cong.c | 6 +- + net/rds/ib.h | 2 +- + net/rds/ib_cm.c | 2 +- + net/rds/ib_recv.c | 4 +- + net/rds/rds.h | 2 +- + net/rds/tcp.c | 6 +- + net/rds/tcp.h | 6 +- + net/rds/tcp_send.c | 2 +- + net/rxrpc/af_rxrpc.c | 2 +- + net/rxrpc/ar-ack.c | 14 +- + net/rxrpc/ar-call.c | 2 +- + net/rxrpc/ar-connection.c | 2 +- + net/rxrpc/ar-connevent.c | 2 +- + net/rxrpc/ar-input.c | 4 +- + net/rxrpc/ar-internal.h | 8 +- + net/rxrpc/ar-local.c | 2 +- + net/rxrpc/ar-output.c | 4 +- + net/rxrpc/ar-peer.c | 2 +- + net/rxrpc/ar-proc.c | 4 +- + net/rxrpc/ar-transport.c | 2 +- + net/rxrpc/rxkad.c | 4 +- + net/sched/sch_generic.c | 4 +- + net/sched/sch_tbf.c | 9 +- + net/sctp/ipv6.c | 4 +- + net/sctp/protocol.c | 8 +- + net/sctp/sctp_diag.c | 2 +- + net/sctp/sm_sideeffect.c | 4 +- + net/sctp/socket.c | 21 +- + net/sctp/sysctl.c | 10 +- + net/socket.c | 18 +- + net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +- + net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +- + net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +- + net/sunrpc/auth_gss/svcauth_gss.c | 4 +- + net/sunrpc/clnt.c | 4 +- + net/sunrpc/rpcb_clnt.c | 66 +- + net/sunrpc/sched.c | 4 +- + net/sunrpc/svc.c | 8 +- + net/sunrpc/svcauth_unix.c | 2 +- + net/sunrpc/xprtrdma/svc_rdma.c | 44 +- + net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +- + net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +- + net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +- + net/tipc/netlink_compat.c | 12 +- + net/tipc/subscr.c | 2 +- + net/unix/diag.c | 2 +- + net/unix/sysctl_net_unix.c | 2 +- + net/wireless/scan.c | 3 +- + net/wireless/wext-compat.c | 141 +- + net/wireless/wext-compat.h | 8 +- + net/wireless/wext-core.c | 19 +- + net/wireless/wext-sme.c | 5 +- + net/xfrm/xfrm_policy.c | 18 +- + net/xfrm/xfrm_state.c | 37 +- + net/xfrm/xfrm_sysctl.c | 2 +- + net/xfrm/xfrm_user.c | 2 +- + scripts/Kbuild.include | 12 +- + scripts/Makefile | 2 +- + scripts/Makefile.build | 2 +- + scripts/Makefile.clean | 4 +- + scripts/Makefile.extrawarn | 4 + + scripts/Makefile.gcc-plugins | 95 + + scripts/Makefile.host | 73 +- + scripts/basic/fixdep.c | 10 +- + scripts/dtc/checks.c | 14 +- + scripts/dtc/data.c | 6 +- + scripts/dtc/flattree.c | 8 +- + scripts/dtc/livetree.c | 4 +- + scripts/gcc-plugin.sh | 65 + + scripts/gcc-plugins/Makefile | 28 + + scripts/gcc-plugins/checker_plugin.c | 496 + + scripts/gcc-plugins/colorize_plugin.c | 162 + + scripts/gcc-plugins/constify_plugin.c | 582 + + scripts/gcc-plugins/gcc-common.h | 894 + + scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 + + scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 + + scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 + + scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 + + scripts/gcc-plugins/initify_plugin.c | 536 + + scripts/gcc-plugins/kallocstat_plugin.c | 135 + + scripts/gcc-plugins/kernexec_plugin.c | 407 + + scripts/gcc-plugins/latent_entropy_plugin.c | 613 + + scripts/gcc-plugins/rap_plugin/Makefile | 6 + + scripts/gcc-plugins/rap_plugin/rap.h | 36 + + scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 + + scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 + + scripts/gcc-plugins/rap_plugin/rap_plugin.c | 513 + + scripts/gcc-plugins/rap_plugin/sip.c | 96 + + .../gcc-plugins/size_overflow_plugin/.gitignore | 3 + + scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 + + .../disable_size_overflow_hash.data | 12445 +++++++++++ + .../generate_size_overflow_hash.sh | 103 + + .../insert_size_overflow_asm.c | 369 + + .../size_overflow_plugin/intentional_overflow.c | 1166 + + .../size_overflow_plugin/remove_unnecessary_dup.c | 137 + + .../size_overflow_plugin/size_overflow.h | 331 + + .../size_overflow_plugin/size_overflow_debug.c | 194 + + .../size_overflow_plugin/size_overflow_hash.data | 22068 +++++++++++++++++++ + .../size_overflow_hash_aux.data | 97 + + .../size_overflow_plugin/size_overflow_ipa.c | 1163 + + .../size_overflow_plugin/size_overflow_misc.c | 505 + + .../size_overflow_plugin/size_overflow_plugin.c | 290 + + .../size_overflow_plugin_hash.c | 352 + + .../size_overflow_plugin/size_overflow_transform.c | 743 + + .../size_overflow_transform_core.c | 1025 + + scripts/gcc-plugins/stackleak_plugin.c | 350 + + scripts/gcc-plugins/structleak_plugin.c | 239 + + scripts/headers_install.sh | 1 + + scripts/kallsyms.c | 4 +- + scripts/kconfig/lkc.h | 5 +- + scripts/kconfig/menu.c | 2 +- + scripts/kconfig/symbol.c | 6 +- + scripts/link-vmlinux.sh | 2 +- + scripts/mod/file2alias.c | 14 +- + scripts/mod/modpost.c | 40 +- + scripts/mod/modpost.h | 6 +- + scripts/mod/sumversion.c | 2 +- + scripts/module-common.lds | 4 + + scripts/package/builddeb | 1 + + scripts/pnmtologo.c | 6 +- + scripts/sortextable.h | 6 +- + scripts/tags.sh | 2 +- + security/Kconfig | 735 +- + security/apparmor/include/policy.h | 2 +- + security/apparmor/lsm.c | 16 +- + security/apparmor/policy.c | 4 +- + security/integrity/ima/ima.h | 4 +- + security/integrity/ima/ima_api.c | 2 +- + security/integrity/ima/ima_fs.c | 4 +- + security/integrity/ima/ima_queue.c | 2 +- + security/keys/internal.h | 8 +- + security/keys/key.c | 18 +- + security/keys/keyring.c | 4 - + security/selinux/avc.c | 6 +- + security/selinux/include/xfrm.h | 2 +- + security/yama/yama_lsm.c | 2 +- + sound/aoa/codecs/onyx.c | 7 +- + sound/aoa/codecs/onyx.h | 1 + + sound/core/oss/pcm_oss.c | 18 +- + sound/core/pcm_compat.c | 2 +- + sound/core/pcm_lib.c | 3 +- + sound/core/pcm_native.c | 4 +- + sound/core/rawmidi.c | 5 +- + sound/core/seq/oss/seq_oss_synth.c | 4 +- + sound/core/seq/seq_clientmgr.c | 10 +- + sound/core/seq/seq_compat.c | 2 +- + sound/core/seq/seq_fifo.c | 6 +- + sound/core/seq/seq_fifo.h | 2 +- + sound/core/seq/seq_memory.c | 18 +- + sound/core/seq/seq_midi.c | 5 +- + sound/core/seq/seq_virmidi.c | 2 +- + sound/core/sound.c | 2 +- + sound/drivers/mts64.c | 14 +- + sound/drivers/opl4/opl4_lib.c | 2 +- + sound/drivers/portman2x4.c | 3 +- + sound/firewire/amdtp-am824.c | 2 +- + sound/firewire/amdtp-stream.c | 4 +- + sound/firewire/amdtp-stream.h | 2 +- + sound/firewire/digi00x/amdtp-dot.c | 2 +- + sound/firewire/isight.c | 10 +- + sound/firewire/oxfw/oxfw-scs1x.c | 8 +- + sound/oss/sb_audio.c | 2 +- + sound/oss/swarm_cs4297a.c | 6 +- + sound/pci/als300.c | 2 +- + sound/pci/aw2/aw2-alsa.c | 2 - + sound/pci/aw2/aw2-saa7146.c | 4 +- + sound/pci/ctxfi/ctamixer.c | 14 +- + sound/pci/ctxfi/ctamixer.h | 8 +- + sound/pci/ctxfi/ctatc.c | 20 +- + sound/pci/ctxfi/ctdaio.c | 6 +- + sound/pci/ctxfi/ctdaio.h | 4 +- + sound/pci/ctxfi/ctsrc.c | 13 +- + sound/pci/ctxfi/ctsrc.h | 8 +- + sound/pci/hda/hda_codec.c | 2 +- + sound/pci/ymfpci/ymfpci.h | 2 +- + sound/pci/ymfpci/ymfpci_main.c | 12 +- + sound/soc/codecs/cx20442.c | 8 +- + sound/soc/codecs/sti-sas.c | 10 +- + sound/soc/codecs/tlv320dac33.c | 7 +- + sound/soc/codecs/uda1380.c | 7 +- + sound/soc/intel/skylake/skl-sst-dsp.h | 2 +- + sound/soc/soc-ac97.c | 6 +- + sound/soc/xtensa/xtfpga-i2s.c | 2 +- + tools/include/linux/compiler.h | 8 + + tools/perf/util/include/asm/alternative-asm.h | 3 + + tools/virtio/linux/uaccess.h | 2 +- + virt/kvm/kvm_main.c | 42 +- + 2774 files changed, 78254 insertions(+), 14304 deletions(-) +commit b2d3123595e9bd771c1292b03b82e47127b416c0 +Author: Brad Spengler +Date: Sun Jul 31 21:40:39 2016 -0400 - fs/nfsd/nfsproc.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) + ARM compile fixes + + arch/arm/include/asm/atomic.h | 40 +++++++++++++++++++++++++-------------- + arch/arm/include/asm/domain.h | 1 + + include/asm-generic/atomic-long.h | 2 ++ + include/asm-generic/atomic64.h | 1 + + include/linux/atomic.h | 23 ++++++++++++++++++++++ + 5 files changed, 53 insertions(+), 14 deletions(-) + +commit 439d240094e132ce7455a12267340a15ff45a6bf +Author: Scott Bauer +Date: Wed Jul 27 19:11:29 2016 -0600 + + vfs: ioctl: prevent double-fetch in dedupe ioctl + + This prevents a double-fetch from user space that can lead to to an + undersized allocation and heap overflow. + + Fixes: 54dbc1517237 ("vfs: hoist the btrfs deduplication ioctl to the vfs") + Signed-off-by: Scott Bauer + Signed-off-by: Linus Torvalds -commit 35e1e615072d0bb885b38ee1b2ada7a0a6a91f9d -Merge: 9e3e5ae3e f5bd134 + fs/ioctl.c | 1 + + 1 file changed, 1 insertion(+) + +commit 0e2289fa07be544a2f72d3eebd1d2c76e435f5c5 Author: Brad Spengler -Date: Tue May 10 20:56:54 2016 -0400 +Date: Wed Jul 27 20:30:01 2016 -0400 - Merge branch 'pax-test' into grsec-test + Update size_overflow hash table -commit f5bd1342fa631bb3b69a2e8919785c827c4edf74 + scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 + + 1 file changed, 1 insertion(+) + +commit 50d051c5af8ea45fc8465ccbfda3530e95d2b97a Author: Brad Spengler -Date: Tue May 10 20:55:57 2016 -0400 +Date: Wed Jul 27 20:14:26 2016 -0400 - Update to pax-linux-4.5.3-test5.patch: - - marked all indirectly callable x86 asm crypto functions, reported by Dwokfur and minipli (https://forums.grsecurity.net/viewtopic.php?f=3&t=4468) - - worked around an intentional integer overflow introduced by gcc-6 that triggered a size overflow false positive, reported by hooruD, chron and Fen (https://forums.grsecurity.net/viewtopic.php?f=3&t=4469) - - made some preparations for enabling RAP on i386 as well, will have to wait due to KERNEXEC + Update size_overflow hash table - arch/x86/crypto/aesni-intel_asm.S | 6 +++--- - arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 ++-- - arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +- - arch/x86/crypto/sha256_ni_asm.S | 2 +- - arch/x86/crypto/twofish-i586-asm_32.S | 2 +- - arch/x86/entry/common.c | 1 - - include/linux/linkage.h | 22 +++++++++++++++------- - tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +- - tools/gcc/rap_plugin/rap_hash.c | 1 + - tools/gcc/rap_plugin/rap_plugin.c | 18 +++++++++--------- - .../disable_size_overflow_hash.data | 1 + - .../size_overflow_plugin/size_overflow_hash.data | 1 - - 12 files changed, 35 insertions(+), 27 deletions(-) + scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) -commit 9e3e5ae3e9ed69452d4133490dd1831376b9a1e8 -Merge: e5983fd cfcaa03 +commit aff6427a6baa489e210f6951f90bf29c4bf7a5f6 +Merge: d1085b0 8f83873 Author: Brad Spengler -Date: Sun May 8 08:04:18 2016 -0400 +Date: Wed Jul 27 19:53:16 2016 -0400 Merge branch 'pax-test' into grsec-test -commit cfcaa036dd3756fc32e083a7c486c1143d93fd22 -Author: Brad Spengler -Date: Sun May 8 08:03:53 2016 -0400 - - Update to pax-linux-4.5.3-test4.patch: - - fixed a few incorrect function types (mostly start_xmit callbacks) found by RAP, reported by cinder (https://forums.grsecurity.net/viewtopic.php?f=3&t=4466) - - drivers/char/tpm/tpm-chip.c | 7 ++++++- - drivers/net/can/bfin_can.c | 2 +- - drivers/net/can/flexcan.c | 2 +- - drivers/net/ethernet/adi/bfin_mac.c | 2 +- - drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +- - drivers/net/ethernet/amd/7990.c | 2 +- - drivers/net/ethernet/amd/7990.h | 2 +- - drivers/net/ethernet/amd/atarilance.c | 4 ++-- - drivers/net/ethernet/amd/declance.c | 2 +- - drivers/net/ethernet/amd/sun3lance.c | 4 ++-- - drivers/net/ethernet/amd/sunlance.c | 2 +- - drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +- - drivers/net/ethernet/davicom/dm9000.c | 2 +- - drivers/net/ethernet/faraday/ftgmac100.c | 2 +- - drivers/net/ethernet/faraday/ftmac100.c | 2 +- - drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +- - drivers/net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +- - drivers/net/ethernet/freescale/gianfar.c | 4 ++-- - drivers/net/ethernet/freescale/ucc_geth.c | 2 +- - drivers/net/ethernet/i825xx/lib82596.c | 4 ++-- - drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +- - drivers/net/ethernet/ibm/emac/core.c | 4 ++-- - drivers/net/ethernet/micrel/ks8695net.c | 2 +- - drivers/net/ethernet/moxa/moxart_ether.c | 2 +- - drivers/net/ethernet/netx-eth.c | 2 +- - drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +- - drivers/net/ethernet/nxp/lpc_eth.c | 2 +- - drivers/net/ethernet/seeq/sgiseeq.c | 2 +- - drivers/net/ethernet/sgi/ioc3-eth.c | 4 ++-- - drivers/net/ethernet/smsc/smc911x.c | 2 +- - drivers/net/ethernet/smsc/smc91x.c | 2 +- - drivers/net/ethernet/sun/sunbmac.c | 2 +- - drivers/net/ethernet/sun/sunqe.c | 2 +- - drivers/net/ethernet/sun/sunvnet.c | 10 +++++----- - drivers/net/ethernet/ti/cpmac.c | 2 +- - drivers/net/ethernet/ti/netcp_core.c | 2 +- - drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +- - drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +- - drivers/net/xen-netback/interface.c | 2 +- - drivers/net/xen-netfront.c | 2 +- - 40 files changed, 55 insertions(+), 50 deletions(-) - -commit e5983fd19799feb3bf947cd0dc2b5435deee3332 -Merge: 5ecb84f a235ecd -Author: Brad Spengler -Date: Sat May 7 00:00:42 2016 -0400 +commit 8f838734fe795a77eef1807e804b8bbae857201f +Merge: 48edba8 bed4c61 +Author: Brad Spengler +Date: Wed Jul 27 19:40:39 2016 -0400 + + Update to pax-linux-4.6.5-test18.patch: + - fixed a few non-refcount atomic uses found by static analysis + - plugins no longer export symbols except for those required by gcc + - moved a few instrumentation passes after other analysis passes to prevent interference + - got rid of the use of paravirt_enabled on amd64 which is gone in 4.7 anyway + - repurposed the unusued skip_heap_stack_gap to simplify the unmapped area lookup code + - fixed a few compile warnings related to constification and function type fixes + + Merge branch 'linux-4.6.y' into pax-test + +commit d1085b0354e32d2b030ca38bf0fa854129b6f381 +Merge: 59774b1 48edba8 +Author: Brad Spengler +Date: Sun Jul 24 19:36:43 2016 -0400 Merge branch 'pax-test' into grsec-test -commit a235ecd8bdece417e83f9cf89c76607bf15955dc +commit 48edba86de9569aef6faad21075b501c5023a66f Author: Brad Spengler -Date: Fri May 6 23:59:34 2016 -0400 +Date: Sun Jul 24 19:34:05 2016 -0400 - Update to pax-linux-4.5.3-test3.patch: - - fixed some more of PARAVIRT for RAP, reported by hunger - - Emese increased the coverage of initify by marking up str* and mem* functions - - added error reporting for refusing to load modules incompatible with KERNEXEC's 'or' method, reported by Martin Väth (https://bugs.gentoo.org/show_bug.cgi?id=581726) + Update to pax-linux-4.6.4-test16.patch: + - limited prefaulting in access_ok to 256 pages to reduce its performance impact, reported by Matthew Stapleton (https://bugs.gentoo.org/show_bug.cgi?id=589046) + - reverted back to the old size overflow hash table until Emese tames the data flow analysis a bit + - fixed the constify plugin to properly build the type for pointers to deconstified structs - arch/arm/include/asm/string.h | 10 ++--- - arch/arm64/include/asm/string.h | 22 +++++------ - arch/x86/boot/string.h | 4 +- - arch/x86/include/asm/string_32.h | 20 +++++----- - arch/x86/include/asm/string_64.h | 16 ++++---- - arch/x86/kernel/paravirt-spinlocks.c | 22 +++++++++-- - arch/x86/xen/mmu.c | 6 ++- - drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 ++--- - include/linux/string.h | 70 +++++++++++++++++----------------- - include/linux/syscalls.h | 2 +- - kernel/module.c | 4 +- - mm/fadvise.c | 2 +- - tools/gcc/randomize_layout_seed.h | 1 - - tools/gcc/rap_plugin/rap_plugin.c | 7 +++- - 14 files changed, 109 insertions(+), 87 deletions(-) + arch/x86/include/asm/uaccess.h | 2 +- + arch/x86/kernel/kgdb.c | 4 +- + scripts/gcc-plugins/constify_plugin.c | 9 +- + .../disable_size_overflow_hash.data | 7 +- + .../size_overflow_plugin/size_overflow_hash.data | 13545 +++++++++---------- + 5 files changed, 6580 insertions(+), 6987 deletions(-) -commit 5ecb84f55a9bdf8b39054c23d90646ba0591ce1c +commit 59774b19cbe7ea87915d659d4711c830ce360e36 Author: Brad Spengler -Date: Fri May 6 08:51:58 2016 -0400 +Date: Sat Jul 23 18:47:31 2016 -0400 - Remove !PARAVIRT dependency on RAP + Allow 'perf' to be used as a privileged user by making the default + kptr_restrict setting 1 with HIDESYM (rather than the previous 2). + To prevent abuse from loggers (like the adb case) add CAP_SYS_ADMIN + to the kptr_restrict=1 case. It can always be set to 2 if the user + wishes. - security/Kconfig | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) + kernel/sysctl.c | 2 +- + lib/vsprintf.c | 5 ++++- + 2 files changed, 5 insertions(+), 2 deletions(-) -commit eecd10d7c579d2601c384c1e9e0f062a8dda40e7 +commit 191fac3a4900d3e033969952d99b79cfa2525f30 Author: Brad Spengler -Date: Fri May 6 06:34:48 2016 -0400 +Date: Sat Jul 23 14:56:39 2016 -0400 - Update copyright year + Force OABI_COMPAT off, it's full of privesc vulns - tools/gcc/randomize_layout_plugin.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) + arch/arm/Kconfig | 1 + + 1 file changed, 1 insertion(+) + +commit 4a983bdd1886eb2068c3fccd0d95358ff3b3eee1 +Author: Brad Spengler +Date: Sat Jul 23 10:44:43 2016 -0400 + + Stop logging RLIMIT_NICE denials, just produces log spam + + grsecurity/gracl_res.c | 10 ++++++++-- + 1 file changed, 8 insertions(+), 2 deletions(-) + +commit 84f2bc67492f30f06520497a9bb16c0a2e3103df +Author: Brad Spengler +Date: Tue Jul 19 20:13:30 2016 -0400 -commit 7d7e01439c2601abcae2ecfc66a883be258a2691 -Merge: 3315e83 c2aa83b + Revert to previous size_overflow hash table temporarily while the + root causes of recent FPs are worked out + + .../disable_size_overflow_hash.data | 7 +- + .../size_overflow_plugin/size_overflow_hash.data | 13743 +++++++++---------- + 2 files changed, 6845 insertions(+), 6905 deletions(-) + +commit ea2b9616253f017edf97e4b86e82d6c89df17c4d +Merge: e52044e cd66132 Author: Brad Spengler -Date: Fri May 6 06:34:25 2016 -0400 +Date: Tue Jul 19 19:21:52 2016 -0400 Merge branch 'pax-test' into grsec-test -commit c2aa83bf2d65989c262ff33312874ee7fe38606a -Author: Brad Spengler -Date: Fri May 6 06:34:04 2016 -0400 - - Update to pax-linux-4.5.2-test2.patch: - - minipli fixed a few missing hunks left out from the 4.5 port - - fixed a regression in handling user.pax.flags on tmpfs, reported by blueness and Stebalien (https://forums.grsecurity.net/viewtopic.php?f=3&t=4462) - - fixed a few compile regressions on arm, reported by Wizzup - - fixed PARAVIRT for RAP, reported by spender - - fixed the very old PAGEEXEC/i386 TLB reload code for SMAP (not that it could work there), reported by spender - - Emese fixed a false positive size overflow report caused by gcc-5 and newer, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4455) - - arch/arm/Kconfig | 2 +- - arch/arm/include/asm/domain.h | 2 +- - arch/arm/kernel/process.c | 6 + - arch/mips/mm/mmap.c | 27 ++++ - arch/powerpc/kernel/process.c | 39 +++++ - arch/s390/kernel/process.c | 13 ++ - arch/x86/entry/entry_32.S | 2 +- - arch/x86/include/asm/fixmap.h | 2 +- - arch/x86/kernel/paravirt.c | 90 +++++++++-- - arch/x86/mm/fault.c | 2 + - arch/x86/mm/pgtable.c | 2 +- - drivers/cpufreq/intel_pstate.c | 2 +- - drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +- - drivers/net/ethernet/8390/ax88796.c | 4 +- - drivers/oprofile/oprofilefs.c | 4 +- - drivers/platform/x86/thinkpad_acpi.c | 1 - - fs/xattr.c | 2 +- - include/asm-generic/atomic-long.h | 4 + - include/uapi/linux/xattr.h | 3 +- - kernel/module.c | 2 +- - mm/shmem.c | 2 - - security/Kconfig | 2 + - .../insert_size_overflow_asm.c | 2 +- - .../size_overflow_plugin/intentional_overflow.c | 80 ++++++++-- - .../size_overflow_plugin/remove_unnecessary_dup.c | 2 +- - tools/gcc/size_overflow_plugin/size_overflow.h | 8 +- - .../gcc/size_overflow_plugin/size_overflow_debug.c | 2 +- - tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +- - .../gcc/size_overflow_plugin/size_overflow_misc.c | 2 +- - .../size_overflow_plugin/size_overflow_plugin.c | 2 +- - .../size_overflow_plugin_hash.c | 2 +- - .../size_overflow_plugin/size_overflow_transform.c | 34 ++--- - .../size_overflow_transform_core.c | 170 +++++++++++---------- - 33 files changed, 370 insertions(+), 156 deletions(-) +commit cd661322f3b91c6fd6fee4a6a5907b054a70a5f7 +Author: Brad Spengler +Date: Tue Jul 19 19:14:36 2016 -0400 + + Update to pax-linux-4.6.4-test15.patch: + - updated the size overflow hash table from grsecurity + - fixed a few size overflow false positives in the tcp timestamp code, reported by Toralf Förster and debrouxl (https://forums.grsecurity.net/viewtopic.php?f=3&t=4514) + + .../disable_size_overflow_hash.data | 7 +- + .../size_overflow_plugin/size_overflow_hash.data | 850 +++++++++++++++++---- + 2 files changed, 694 insertions(+), 163 deletions(-) + +commit e52044e34a92f944b99e9219147617dc7449a675 +Author: Brad Spengler +Date: Mon Jul 18 21:25:15 2016 -0400 + + Update size_overflow hash table + + .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++---- + 1 file changed, 382 insertions(+), 84 deletions(-) -commit 3315e83c1e9738784da3c1c5836dd13b7593a8f1 +commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5 Author: Brad Spengler -Date: Wed May 4 21:03:36 2016 -0400 +Date: Mon Jul 18 21:04:42 2016 -0400 - Add PAGEEXEC support for i386 !PAE on SMAP-capable processors - (won't be used by anyone, just for correctness sake) + Update size_overflow hash table - arch/x86/mm/fault.c | 2 ++ - 1 file changed, 2 insertions(+) + .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++---- + 1 file changed, 8 insertions(+), 4 deletions(-) + +commit b0a1f25a251b7c1c582fa3a95605654f8da33193 +Author: Jann Horn +Date: Fri Sep 11 21:39:33 2015 +0200 + + xfs: fix type confusion in xfs_ioc_swapext + + Without this check, the following XFS_I invocations would return bad + pointers when used on non-XFS inodes (perhaps pointers into preceding + allocator chunks). + + This could be used by an attacker to trick xfs_swap_extents into + performing locking operations on attacker-chosen structures in kernel + memory, potentially leading to code execution in the kernel. (I have + not investigated how likely this is to be usable for an attack in + practice.) + + Signed-off-by: Jann Horn + Cc: Andy Lutomirski + Cc: Dave Chinner + Signed-off-by: Linus Torvalds + + fs/xfs/xfs_ioctl.c | 6 ++++++ + 1 file changed, 6 insertions(+) -commit b9e96108d2092c12e42e1810a62aec85f6ddc501 -Merge: 6d98323 a3273aa +commit 01e9e48be783cefbe69ff9241ab678de69eaab5b +Merge: bd6d599 c421d76 Author: Brad Spengler -Date: Wed May 4 19:06:44 2016 -0400 +Date: Mon Jul 18 20:18:27 2016 -0400 Merge branch 'pax-test' into grsec-test -commit a3273aa2488f9e201620ee53af1acfd99c58650a -Merge: e0e4c2c fbc310e +commit c421d76c43d1840ab72bf2cd414e61ee0581e80b +Author: Brad Spengler +Date: Mon Jul 18 20:04:22 2016 -0400 + + Update to pax-linux-4.6.4-test14.patch: + - Emese regenerated the size overflow hash table + - fixed a few more section mismatches detected in LTO mode + - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA + - reworked the KERNEXEC plugin configuration, read the Kconfig help! + - simplified the constify plugin a bit + - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211) + - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624) + - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512) + - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro + + arch/mips/Kbuild | 2 +- + arch/mips/include/asm/irq.h | 1 - + arch/sparc/include/asm/atomic_64.h | 6 + + arch/sparc/kernel/prom_common.c | 2 +- + arch/sparc/lib/atomic_64.S | 2 +- + arch/sparc/lib/ksyms.c | 4 +- + arch/x86/entry/entry_64.S | 2 +- + arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +- + arch/x86/kernel/alternative.c | 21 + + arch/x86/kernel/cpu/common.c | 4 + + arch/x86/platform/olpc/olpc_dt.c | 2 +- + drivers/block/drbd/drbd_int.h | 4 +- + drivers/gpu/drm/sti/sti_hda.c | 4 +- + drivers/gpu/drm/sti/sti_hqvdp.c | 4 +- + drivers/gpu/drm/sti/sti_tvout.c | 4 +- + drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +- + drivers/hwmon/applesmc.c | 2 +- + drivers/iommu/io-pgtable-arm.c | 2 +- + drivers/isdn/gigaset/usb-gigaset.c | 2 +- + drivers/leds/leds-clevo-mail.c | 2 +- + drivers/leds/leds-ss4200.c | 2 +- + drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 + + drivers/mtd/nand/brcmnand/iproc_nand.c | 2 + + drivers/platform/chrome/chromeos_laptop.c | 2 +- + drivers/platform/chrome/cros_ec_lpc.c | 2 +- + drivers/pnp/base.h | 2 +- + drivers/pnp/resource.c | 4 +- + fs/exec.c | 20 +- + include/drm/drm_modeset_helper_vtables.h | 1 + + include/linux/syscalls.h | 8 +- + mm/slab_common.c | 6 + + mm/slob.c | 44 +- + mm/slub.c | 7 + + scripts/Makefile.gcc-plugins | 4 +- + scripts/gcc-plugins/constify_plugin.c | 10 +- + .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++---------- + security/Kconfig | 63 +- + 37 files changed, 6934 insertions(+), 6953 deletions(-) + +commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0 Author: Brad Spengler -Date: Wed May 4 19:06:36 2016 -0400 +Date: Sun Jul 17 17:18:15 2016 -0400 - Merge branch 'linux-4.5.y' into pax-test + Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side -commit 6d98323e0b511bdb77b9ef11d84207219331ac69 + grsecurity/gracl_learn.c | 6 ++++-- + kernel/sched/core.c | 2 +- + 2 files changed, 5 insertions(+), 3 deletions(-) + +commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513 Author: Brad Spengler -Date: Tue May 3 21:58:09 2016 -0400 +Date: Fri Jul 15 15:29:41 2016 -0400 - Backport fix from http://www.spinics.net/lists/linux-usb/msg140243.html + Force that BUG() be enabled in the kernel config if grsecurity is enabled + Suggested by Kees Cook - drivers/usb/core/devio.c | 9 +++++---- - 1 file changed, 5 insertions(+), 4 deletions(-) + security/Kconfig | 1 + + 1 file changed, 1 insertion(+) -commit b003c68f96dd6a483b515290756816b6c909f34f +commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6 Author: Brad Spengler -Date: Sun May 1 12:06:48 2016 -0400 +Date: Thu Jul 14 21:14:55 2016 -0400 - Add note about RANDSTRUCT and the gcc runtime library exception + randomize layout of two more structs - tools/gcc/randomize_layout_plugin.c | 5 +++++ - 1 file changed, 5 insertions(+) + include/linux/cdev.h | 2 +- + include/linux/fs.h | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) -commit fe375f07d31c5d561fcca4016f7c33e885fa3586 +commit 58c0443674275163e4d488f890ba1b985d13a4b0 Author: Brad Spengler -Date: Fri Apr 29 06:22:29 2016 -0400 +Date: Mon Jul 11 21:30:57 2016 -0400 - Revert change to regmap_access_show() + Temporary workaround for size_overflow detection reported at: + https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 + by brainatwork - drivers/base/regmap/regmap-debugfs.c | 3 +-- - 1 file changed, 1 insertion(+), 2 deletions(-) + drivers/block/drbd/drbd_int.h | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +commit aa1f32f7a62f394d1f90c2d9952befdd5294c088 +Author: Brad Spengler +Date: Mon Jul 11 21:18:20 2016 -0400 + + Update size_overflow hash table + + scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 + + 1 file changed, 1 insertion(+) + +commit 329fa438e13041fda3dcd292adf2aeb1c008c72c +Author: Jeff Mahoney +Date: Tue Jul 5 17:32:30 2016 -0400 + + ecryptfs: don't allow mmap when the lower fs doesn't support it + + There are legitimate reasons to disallow mmap on certain files, notably + in sysfs or procfs. We shouldn't emulate mmap support on file systems + that don't offer support natively. + + CVE-2016-1583 + + Signed-off-by: Jeff Mahoney + Cc: stable@vger.kernel.org + [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()] + Signed-off-by: Tyler Hicks + + fs/ecryptfs/file.c | 15 ++++++++++++++- + 1 file changed, 14 insertions(+), 1 deletion(-) + +commit 5b86b77c32a55ebc8b441ac71839bb50012e505a +Author: Vegard Nossum +Date: Thu Jul 7 13:41:11 2016 -0700 + + apparmor: fix oops, validate buffer size in apparmor_setprocattr() + + When proc_pid_attr_write() was changed to use memdup_user apparmor's + (interface violating) assumption that the setprocattr buffer was always + a single page was violated. + + The size test is not strictly speaking needed as proc_pid_attr_write() + will reject anything larger, but for the sake of robustness we can keep + it in. + + SMACK and SELinux look safe to me, but somebody else should probably + have a look just in case. + + Based on original patch from Vegard Nossum + modified for the case that apparmor provides null termination. + + Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a + Reported-by: Vegard Nossum + Cc: Al Viro + Cc: John Johansen + Cc: Paul Moore + Cc: Stephen Smalley + Cc: Eric Paris + Cc: Casey Schaufler + Cc: stable@kernel.org + Signed-off-by: John Johansen + Reviewed-by: Tyler Hicks + Signed-off-by: James Morris -commit 3f5df6e7cf9716b4854fb282b6eb22cb1e52e92a + security/apparmor/lsm.c | 36 +++++++++++++++++++----------------- + 1 file changed, 19 insertions(+), 17 deletions(-) + +commit cf7f94ad6c32ff91363641573a64c85f4877e290 +Merge: 7765cd9 50212d6 Author: Brad Spengler -Date: Fri Apr 29 06:20:12 2016 -0400 +Date: Mon Jul 11 18:39:35 2016 -0400 + + Merge branch 'pax-test' into grsec-test - Merge a number of fixes from Mathias Krause +commit 50212d610aeb6ced453e1835c169c46acdf3940d +Merge: 98d6186 310ca59 +Author: Brad Spengler +Date: Mon Jul 11 18:39:08 2016 -0400 - arch/x86/entry/entry_32.S | 2 +- - drivers/base/regmap/regmap-debugfs.c | 3 ++- - drivers/cpufreq/intel_pstate.c | 2 +- - drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 ++++++- - drivers/oprofile/oprofilefs.c | 4 ++-- - drivers/platform/x86/thinkpad_acpi.c | 1 - - init/Kconfig | 1 - - kernel/module.c | 4 +--- - 8 files changed, 13 insertions(+), 11 deletions(-) + Merge branch 'linux-4.6.y' into pax-test -commit 127927d7e57793eca299226cb31ecd9d235bbd62 +commit 7765cd90c911e58959451529995ea44b7a2271d6 Author: Brad Spengler -Date: Thu Apr 28 20:58:04 2016 -0400 +Date: Thu Jul 7 07:12:54 2016 -0400 - Add temporary dependency on !PARAVIRT for RAP until some fallout can be fixed + Compile fix reported by adminwset on the forums: + https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420 - security/Kconfig | 2 +- + fs/proc/task_mmu.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -commit d37fff4904eee095ce50ea522efbfaf2a4bcb47e +commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf Author: Brad Spengler -Date: Thu Apr 28 18:44:18 2016 -0400 +Date: Wed Jul 6 21:11:33 2016 -0400 + + compile fix + + arch/x86/mm/init_32.c | 1 - + 1 file changed, 1 deletion(-) - Update to pax-linux-4.5.2-test1y.patch +commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0 +Author: Miklos Szeredi +Date: Wed Jun 29 16:03:55 2016 +0200 - tools/gcc/rap_plugin/rap_plugin.c | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) + ovl: get_write_access() in truncate + + When truncating a file we should check write access on the underlying + inode. And we should do so on the lower file as well (before copy-up) for + consistency. + + Original patch and test case by Aihua Zhang. + + - - >o >o - - test.c - - >o >o - - + #include + #include + #include + + int main(int argc, char *argv[]) + { + int ret; + + ret = truncate(argv[0], 4096); + if (ret != -1) { + fprintf(stderr, "truncate(argv[0]) should have failed\n"); + return 1; + } + if (errno != ETXTBSY) { + perror("truncate(argv[0])"); + return 1; + } + + return 0; + } + - - >o >o - - >o >o - - >o >o - - + + Reported-by: Aihua Zhang + Signed-off-by: Miklos Szeredi + Cc: + + fs/overlayfs/inode.c | 21 +++++++++++++++++++++ + 1 file changed, 21 insertions(+) + +commit 4585d082282707fbe91025c987bd8cef4152196d +Author: Vivek Goyal +Date: Fri Jul 1 10:02:44 2016 -0400 + + ovl: warn instead of error if d_type is not supported + + overlay needs underlying fs to support d_type. Recently I put in a + patch in to detect this condition and started failing mount if + underlying fs did not support d_type. + + But this breaks existing configurations over kernel upgrade. Those who + are running docker (partially broken configuration) with xfs not + supporting d_type, are surprised that after kernel upgrade docker does + not run anymore. + + https://github.com/docker/docker/issues/22937#issuecomment-229881315 + + So instead of erroring out, detect broken configuration and warn + about it. This should allow existing docker setups to continue + working after kernel upgrade. + + Signed-off-by: Vivek Goyal + Signed-off-by: Miklos Szeredi + Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type") + Cc: 4.6 + + fs/overlayfs/super.c | 12 +++++++----- + 1 file changed, 7 insertions(+), 5 deletions(-) + +commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0 +Author: Randy Dunlap +Date: Wed Jul 6 16:06:53 2016 -0700 -commit 5e309719b190a24dccd73c8b6ae388bd7f34660b -Merge: ac01f5e e0e4c2c + init/Kconfig: keep Expert users menu together + + The "expert" menu was broken (split) such that all entries in it after + KALLSYMS were displayed in the "General setup" area instead of in the + "Expert users" area. Fix this by adding one kconfig dependency. + + Yes, the Expert users menu is fragile. Problems like this have happened + several times in the past. I will attempt to isolate the Expert users + menu if there is interest in that. + + Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP") + Signed-off-by: Randy Dunlap + Cc: Ard Biesheuvel + Cc: stable@vger.kernel.org # 4.6 + Signed-off-by: Linus Torvalds + + init/Kconfig | 1 + + 1 file changed, 1 insertion(+) + +commit 616a19ea32197667494240e8afc0de98d28fdd47 +Merge: 769cc1b 98d6186 Author: Brad Spengler -Date: Thu Apr 28 17:37:37 2016 -0400 +Date: Wed Jul 6 20:41:51 2016 -0400 Merge branch 'pax-test' into grsec-test -commit e0e4c2ce05e0cd594b716a1e12d91928a0d083fd +commit 98d61867ac6a18500bbd9771678138154869cec3 +Author: Brad Spengler +Date: Wed Jul 6 20:29:35 2016 -0400 + + Update to pax-linux-4.6.3-test10.patch: + - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause + - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502) + - fixed a few constification related compile errors on arm/mips, by spender + - updated the size overflow hash table from grsecurity + - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin + + arch/arm/mach-mmp/mmp2.c | 4 +- + arch/arm/mach-mmp/pxa910.c | 4 +- + arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +- + arch/arm/mm/fault.c | 2 +- + arch/x86/include/asm/efi.h | 5 + + arch/x86/include/asm/pgtable.h | 2 +- + arch/x86/mm/dump_pagetables.c | 32 +++- + arch/x86/mm/init_32.c | 55 +++--- + arch/x86/mm/init_64.c | 12 +- + arch/x86/mm/ioremap.c | 2 +- + arch/x86/mm/pageattr.c | 2 +- + drivers/gpu/drm/sti/sti_cursor.c | 4 +- + drivers/gpu/drm/sti/sti_dvo.c | 4 +- + drivers/gpu/drm/sti/sti_gdp.c | 12 +- + drivers/gpu/drm/sti/sti_hdmi.c | 4 +- + drivers/gpu/drm/sti/sti_mixer.c | 8 +- + drivers/gpu/drm/sti/sti_vid.c | 4 +- + drivers/irqchip/irq-mmp.c | 2 +- + drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +- + include/linux/irqchip/mmp.h | 2 +- + net/ipv4/xfrm4_mode_beet.c | 2 +- + net/ipv6/xfrm6_mode_beet.c | 2 +- + .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++---- + 23 files changed, 280 insertions(+), 91 deletions(-) + +commit 769cc1b850f164d9fd9284898295eb616896d66b Author: Brad Spengler -Date: Thu Apr 28 17:36:23 2016 -0400 +Date: Wed Jul 6 20:08:29 2016 -0400 + + Fix bug in RBAC learning reported by Andrew Flannery + Nolog/noaudit-type capability checks were handled in a separate + function which did not check if the requestor had the capability in + their effective set. This would cause privileged processes to be + denied use of their capabilities in the small number of instances + these kinds of checks were used (for ptrace_may_access() etc, which + get used in deciding if privileged processes can bypass /proc + restrictions) only when RBAC learning was enabled on the process. + + Remove some code duplication in the process of fixing the bug. + + grsecurity/gracl_cap.c | 49 +++++++++------------------------------------ + grsecurity/grsec_disabled.c | 2 +- + grsecurity/grsec_exec.c | 9 ++++----- + include/linux/grsecurity.h | 4 ++-- + kernel/capability.c | 2 +- + kernel/sys.c | 4 ++-- + 6 files changed, 19 insertions(+), 51 deletions(-) + +commit 244fda357c13b44ac2d174713205863c552eb30d +Author: Brad Spengler +Date: Wed Jul 6 07:19:26 2016 -0400 - Update to pax-linux-4.5.2-test1x.patch + Compile fix for recent /proc/pid/mem changes, reported by adminwset at + https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415 - arch/x86/include/asm/alternative-asm.h | 8 -------- - drivers/lguest/core.c | 2 +- - kernel/sched/deadline.c | 4 ++-- - mm/swap.c | 7 ++++++- - tools/gcc/colorize_plugin.c | 2 +- - tools/gcc/gcc-common.h | 21 +++++++++++++++++++++ - 6 files changed, 31 insertions(+), 13 deletions(-) + fs/proc/base.c | 2 +- + fs/proc/internal.h | 2 +- + include/linux/sched.h | 2 ++ + 3 files changed, 4 insertions(+), 2 deletions(-) -commit ac01f5eb279d93b10d63f87c9d851e039ab1bc3e +commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c Author: Brad Spengler -Date: Thu Apr 28 17:35:14 2016 -0400 +Date: Sun Jul 3 21:27:25 2016 -0400 - Initial import of grsecurity 3.1 for 4.5.2 with limited RAP support + Initial import of grsecurity for Linux 4.6.3 Documentation/dontdiff | 2 + Documentation/kernel-parameters.txt | 11 + @@ -338,8 +9964,12 @@ Date: Thu Apr 28 17:35:14 2016 -0400 arch/arm/kernel/process.c | 4 +- arch/arm/kernel/ptrace.c | 9 + arch/arm/kernel/traps.c | 7 +- + arch/arm/mach-mmp/mmp2.c | 4 +- + arch/arm/mach-mmp/pxa910.c | 4 +- + arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +- arch/arm/mm/Kconfig | 4 +- - arch/arm/mm/fault.c | 40 +- + arch/arm/mm/alignment.c | 24 +- + arch/arm/mm/fault.c | 42 +- arch/arm/mm/mmap.c | 8 +- arch/arm/net/bpf_jit_32.c | 51 +- arch/arm64/Kconfig.debug | 1 + @@ -359,14 +9989,15 @@ Date: Thu Apr 28 17:35:14 2016 -0400 arch/m68k/include/asm/cache.h | 4 +- arch/metag/mm/hugetlbpage.c | 1 + arch/microblaze/include/asm/cache.h | 3 +- + arch/mips/Kbuild | 2 +- arch/mips/Kconfig | 1 + + arch/mips/include/asm/irq.h | 1 - arch/mips/include/asm/thread_info.h | 11 +- arch/mips/kernel/irq.c | 3 + arch/mips/kernel/ptrace.c | 9 + arch/mips/mm/mmap.c | 4 +- arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +- arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +- - arch/nios2/lib/memset.c | 2 +- arch/openrisc/include/asm/cache.h | 4 +- arch/parisc/include/asm/cache.h | 3 + arch/parisc/kernel/sys_parisc.c | 4 + @@ -384,6 +10015,7 @@ Date: Thu Apr 28 17:35:14 2016 -0400 arch/score/include/asm/cache.h | 4 +- arch/sh/include/asm/cache.h | 3 +- arch/sh/mm/mmap.c | 6 +- + arch/sparc/include/asm/atomic_64.h | 5 + arch/sparc/include/asm/cache.h | 4 +- arch/sparc/include/asm/pgalloc_64.h | 1 + arch/sparc/include/asm/thread_info_64.h | 8 +- @@ -395,6 +10027,8 @@ Date: Thu Apr 28 17:35:14 2016 -0400 arch/sparc/kernel/traps_32.c | 8 +- arch/sparc/kernel/traps_64.c | 28 +- arch/sparc/kernel/unaligned_64.c | 2 +- + arch/sparc/lib/atomic_64.S | 2 +- + arch/sparc/lib/ksyms.c | 4 +- arch/sparc/mm/fault_64.c | 2 +- arch/sparc/mm/hugetlbpage.c | 15 +- arch/tile/Kconfig | 1 + @@ -404,7 +10038,6 @@ Date: Thu Apr 28 17:35:14 2016 -0400 arch/unicore32/include/asm/cache.h | 6 +- arch/x86/Kconfig | 21 + arch/x86/Kconfig.debug | 2 + - arch/x86/crypto/sha-mb/sha1_mb.c | 4 +- arch/x86/entry/common.c | 14 + arch/x86/entry/entry_32.S | 2 +- arch/x86/entry/entry_64.S | 2 +- @@ -423,7 +10056,7 @@ Date: Thu Apr 28 17:35:14 2016 -0400 arch/x86/kernel/irq_32.c | 3 + arch/x86/kernel/irq_64.c | 4 + arch/x86/kernel/ldt.c | 18 + - arch/x86/kernel/msr.c | 10 + + arch/x86/kernel/msr.c | 12 + arch/x86/kernel/ptrace.c | 14 + arch/x86/kernel/signal.c | 9 +- arch/x86/kernel/sys_i386_32.c | 9 +- @@ -433,8 +10066,8 @@ Date: Thu Apr 28 17:35:14 2016 -0400 arch/x86/kernel/vm86_32.c | 15 + arch/x86/mm/fault.c | 12 +- arch/x86/mm/hugetlbpage.c | 15 +- - arch/x86/mm/init.c | 66 +- - arch/x86/mm/init_32.c | 6 +- + arch/x86/mm/init.c | 51 +- + arch/x86/mm/init_32.c | 10 +- arch/x86/net/bpf_jit_comp.c | 4 + arch/x86/platform/efi/efi_64.c | 2 +- arch/x86/xen/Kconfig | 1 + @@ -451,27 +10084,41 @@ Date: Thu Apr 28 17:35:14 2016 -0400 drivers/char/mem.c | 17 + drivers/char/random.c | 5 +- drivers/cpufreq/sparc-us3-cpufreq.c | 2 - - drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 + - drivers/crypto/ccp/ccp-crypto-sha.c | 3 + - drivers/crypto/marvell/cesa.h | 3 +- - drivers/crypto/marvell/hash.c | 106 +- drivers/firewire/ohci.c | 4 + - drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 78 +- + drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +- + .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +- + drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +- + drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +- + .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +- + drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +- + drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +- drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +- + drivers/gpu/drm/sti/sti_cursor.c | 6 +- + drivers/gpu/drm/sti/sti_dvo.c | 6 +- + drivers/gpu/drm/sti/sti_gdp.c | 6 +- + drivers/gpu/drm/sti/sti_hda.c | 6 +- + drivers/gpu/drm/sti/sti_hdmi.c | 6 +- + drivers/gpu/drm/sti/sti_hqvdp.c | 6 +- + drivers/gpu/drm/sti/sti_mixer.c | 6 +- + drivers/gpu/drm/sti/sti_tvout.c | 6 +- + drivers/gpu/drm/sti/sti_vid.c | 6 +- + drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +- drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +- drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +- drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +- drivers/hid/hid-wiimote-debug.c | 2 +- + drivers/hid/usbhid/hiddev.c | 10 +- + drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +- + drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +- drivers/infiniband/hw/nes/nes_cm.c | 22 +- - drivers/input/touchscreen/sur40.c | 21 +- drivers/iommu/Kconfig | 1 + drivers/iommu/amd_iommu.c | 14 +- + drivers/irqchip/irq-mmp.c | 2 +- drivers/isdn/gigaset/bas-gigaset.c | 32 +- drivers/isdn/gigaset/ser-gigaset.c | 32 +- - drivers/isdn/gigaset/usb-gigaset.c | 32 +- + drivers/isdn/gigaset/usb-gigaset.c | 34 +- drivers/isdn/i4l/isdn_concap.c | 6 +- drivers/isdn/i4l/isdn_x25iface.c | 16 +- - drivers/lguest/core.c | 2 +- drivers/md/bcache/Kconfig | 1 + drivers/md/raid5.c | 8 + drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +- @@ -480,14 +10127,12 @@ Date: Thu Apr 28 17:35:14 2016 -0400 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +- drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +- drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +- - drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +- + drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +- drivers/message/fusion/mptbase.c | 9 + drivers/misc/sgi-xp/xp_main.c | 12 +- + drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +- + drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +- drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +- - drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +- - drivers/net/hyperv/hyperv_net.h | 7 +- - drivers/net/hyperv/netvsc_drv.c | 5 +- - drivers/net/hyperv/rndis_filter.c | 4 +- drivers/net/wan/lmc/lmc_media.c | 97 +- drivers/net/wan/z85230.c | 24 +- drivers/net/wireless/ath/ath9k/Kconfig | 1 - @@ -498,10 +10143,9 @@ Date: Thu Apr 28 17:35:14 2016 -0400 drivers/scsi/bfa/bfa_fcs.c | 19 +- drivers/scsi/bfa/bfa_fcs_lport.c | 29 +- drivers/scsi/bfa/bfa_modules.h | 12 +- - drivers/scsi/cxgbi/libcxgbi.c | 1 + drivers/scsi/hpsa.h | 40 +- + drivers/staging/lustre/lnet/libcfs/module.c | 10 +- drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +- - drivers/staging/lustre/lustre/libcfs/module.c | 10 +- drivers/staging/wilc1000/host_interface.h | 1 + drivers/staging/wilc1000/wilc_spi.c | 1 + drivers/tty/serial/uartlite.c | 4 +- @@ -509,11 +10153,11 @@ Date: Thu Apr 28 17:35:14 2016 -0400 drivers/tty/tty_io.c | 4 + drivers/tty/vt/keyboard.c | 22 +- drivers/uio/uio.c | 6 +- + drivers/usb/core/devio.c | 9 +- drivers/usb/core/hub.c | 5 + drivers/usb/gadget/function/f_uac1.c | 1 + drivers/usb/gadget/function/u_uac1.c | 1 + drivers/usb/host/hwa-hc.c | 9 +- - drivers/usb/usbip/usbip_common.c | 11 + drivers/usb/usbip/vhci_sysfs.c | 2 +- drivers/video/fbdev/arcfb.c | 2 +- drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +- @@ -533,8 +10177,7 @@ Date: Thu Apr 28 17:35:14 2016 -0400 fs/coredump.c | 17 +- fs/dcache.c | 3 + fs/debugfs/inode.c | 19 +- - fs/ecryptfs/keystore.c | 6 +- - fs/exec.c | 235 +- + fs/exec.c | 249 +- fs/ext2/balloc.c | 4 +- fs/ext2/super.c | 8 +- fs/ext4/balloc.c | 4 +- @@ -548,39 +10191,45 @@ Date: Thu Apr 28 17:35:14 2016 -0400 fs/inode.c | 8 +- fs/kernfs/dir.c | 6 + fs/mount.h | 4 +- - fs/namei.c | 295 +- + fs/namei.c | 292 +- fs/namespace.c | 24 + + fs/nfsd/nfs2acl.c | 20 +- + fs/nfsd/nfs3acl.c | 16 +- + fs/nfsd/nfs4acl.c | 16 +- fs/nfsd/nfscache.c | 2 +- fs/open.c | 38 + fs/overlayfs/inode.c | 3 + fs/overlayfs/super.c | 6 +- fs/pipe.c | 2 +- - fs/posix_acl.c | 15 +- + fs/posix_acl.c | 61 +- fs/proc/Kconfig | 10 +- fs/proc/array.c | 67 +- - fs/proc/base.c | 175 +- + fs/proc/base.c | 193 +- fs/proc/cmdline.c | 4 + fs/proc/devices.c | 4 + fs/proc/fd.c | 13 +- fs/proc/generic.c | 64 + fs/proc/inode.c | 17 + - fs/proc/internal.h | 11 +- + fs/proc/internal.h | 18 +- fs/proc/interrupts.c | 4 + fs/proc/kcore.c | 3 + fs/proc/proc_net.c | 31 + fs/proc/proc_sysctl.c | 52 +- fs/proc/root.c | 8 + fs/proc/stat.c | 69 +- - fs/proc/task_mmu.c | 66 +- + fs/proc/task_mmu.c | 85 +- + fs/proc/task_nommu.c | 2 +- fs/readdir.c | 19 + fs/reiserfs/item_ops.c | 24 +- fs/reiserfs/super.c | 4 + fs/select.c | 2 + - fs/seq_file.c | 30 +- + fs/seq_file.c | 31 +- fs/stat.c | 20 +- fs/sysfs/dir.c | 30 +- fs/utimes.c | 7 + fs/xattr.c | 26 +- + fs/xfs/xfs_icache.c | 60 +- + fs/xfs/xfs_inode.c | 13 + grsecurity/Kconfig | 1205 ++++ grsecurity/Makefile | 54 + grsecurity/gracl.c | 2757 +++++++++ @@ -588,11 +10237,11 @@ Date: Thu Apr 28 17:35:14 2016 -0400 grsecurity/gracl_cap.c | 127 + grsecurity/gracl_compat.c | 269 + grsecurity/gracl_fs.c | 448 ++ - grsecurity/gracl_ip.c | 386 ++ + grsecurity/gracl_ip.c | 387 ++ grsecurity/gracl_learn.c | 207 + grsecurity/gracl_policy.c | 1784 ++++++ grsecurity/gracl_res.c | 68 + - grsecurity/gracl_segv.c | 304 + + grsecurity/gracl_segv.c | 306 + grsecurity/gracl_shm.c | 40 + grsecurity/grsec_chdir.c | 19 + grsecurity/grsec_chroot.c | 506 ++ @@ -609,14 +10258,15 @@ Date: Thu Apr 28 17:35:14 2016 -0400 grsecurity/grsec_pax.c | 47 + grsecurity/grsec_proc.c | 20 + grsecurity/grsec_ptrace.c | 30 + - grsecurity/grsec_sig.c | 245 + + grsecurity/grsec_sig.c | 248 + grsecurity/grsec_sock.c | 244 + grsecurity/grsec_sysctl.c | 497 ++ grsecurity/grsec_time.c | 16 + grsecurity/grsec_tpe.c | 78 + grsecurity/grsec_tty.c | 18 + grsecurity/grsec_usb.c | 15 + - grsecurity/grsum.c | 54 + + grsecurity/grsum.c | 56 + + include/drm/drm_modeset_helper_vtables.h | 1 + include/linux/binfmts.h | 5 +- include/linux/capability.h | 13 + include/linux/compiler-gcc.h | 5 + @@ -656,7 +10306,7 @@ Date: Thu Apr 28 17:35:14 2016 -0400 include/linux/random.h | 2 +- include/linux/rbtree_augmented.h | 4 +- include/linux/scatterlist.h | 12 +- - include/linux/sched.h | 114 +- + include/linux/sched.h | 135 +- include/linux/security.h | 1 + include/linux/sem.h | 2 +- include/linux/seq_file.h | 5 + @@ -667,7 +10317,7 @@ Date: Thu Apr 28 17:35:14 2016 -0400 include/linux/thread_info.h | 6 +- include/linux/tty.h | 2 +- include/linux/tty_driver.h | 4 +- - include/linux/uidgid.h | 5 + + include/linux/uidgid.h | 6 + include/linux/user_namespace.h | 2 +- include/linux/utsname.h | 2 +- include/linux/vermagic.h | 16 +- @@ -676,11 +10326,10 @@ Date: Thu Apr 28 17:35:14 2016 -0400 include/net/ip.h | 2 +- include/net/neighbour.h | 2 +- include/net/net_namespace.h | 2 +- - include/net/sctp/structs.h | 2 +- include/net/sock.h | 2 +- include/trace/events/fs.h | 53 + include/uapi/linux/personality.h | 1 + - init/Kconfig | 4 + + init/Kconfig | 5 +- init/main.c | 46 +- ipc/mqueue.c | 1 + ipc/msg.c | 3 +- @@ -690,7 +10339,6 @@ Date: Thu Apr 28 17:35:14 2016 -0400 ipc/util.c | 6 + kernel/auditsc.c | 2 +- kernel/bpf/syscall.c | 10 +- - kernel/bpf/verifier.c | 1 - kernel/capability.c | 41 +- kernel/cgroup.c | 5 +- kernel/compat.c | 1 + @@ -698,7 +10346,7 @@ Date: Thu Apr 28 17:35:14 2016 -0400 kernel/cred.c | 112 +- kernel/events/core.c | 14 +- kernel/exit.c | 10 +- - kernel/fork.c | 86 +- + kernel/fork.c | 92 +- kernel/futex.c | 4 +- kernel/kallsyms.c | 9 + kernel/kcmp.c | 4 + @@ -707,30 +10355,28 @@ Date: Thu Apr 28 17:35:14 2016 -0400 kernel/kprobes.c | 9 +- kernel/ksysfs.c | 2 + kernel/locking/lockdep_proc.c | 10 +- - kernel/module.c | 110 +- - kernel/panic.c | 4 +- + kernel/module.c | 108 +- + kernel/panic.c | 6 +- kernel/pid.c | 18 +- kernel/power/Kconfig | 2 + kernel/printk/printk.c | 7 +- kernel/ptrace.c | 50 +- kernel/resource.c | 10 + - kernel/sched/core.c | 11 +- + kernel/sched/core.c | 9 +- kernel/sched/debug.c | 4 + kernel/signal.c | 37 +- kernel/sys.c | 64 +- - kernel/sysctl.c | 172 +- + kernel/sysctl.c | 174 +- kernel/taskstats.c | 6 + kernel/time/posix-timers.c | 8 + kernel/time/time.c | 5 + kernel/time/timekeeping.c | 3 + kernel/time/timer_list.c | 13 +- kernel/time/timer_stats.c | 10 +- - kernel/trace/Kconfig | 2 + + kernel/trace/Kconfig | 6 + kernel/trace/trace_syscalls.c | 8 + kernel/user_namespace.c | 15 + - kernel/workqueue.c | 29 + - lib/Kconfig.debug | 12 +- - lib/Kconfig.kasan | 2 +- + lib/Kconfig.debug | 13 +- lib/is_single_threaded.c | 3 + lib/list_debug.c | 65 +- lib/nlattr.c | 2 + @@ -739,30 +10385,28 @@ Date: Thu Apr 28 17:35:14 2016 -0400 localversion-grsec | 1 + mm/Kconfig | 8 +- mm/Kconfig.debug | 1 + - mm/filemap.c | 8 +- + mm/filemap.c | 1 + mm/kmemleak.c | 4 +- mm/memory.c | 2 +- mm/mempolicy.c | 12 +- mm/migrate.c | 3 +- mm/mlock.c | 11 +- - mm/mmap.c | 127 +- + mm/mmap.c | 124 +- mm/mprotect.c | 8 + - mm/oom_kill.c | 4 + mm/page_alloc.c | 2 +- + mm/percpu.c | 73 +- mm/process_vm_access.c | 6 + mm/shmem.c | 2 +- mm/slab.c | 14 +- mm/slab_common.c | 2 +- mm/slob.c | 12 + mm/slub.c | 33 +- - mm/swap.c | 6 +- mm/util.c | 3 + - mm/vmalloc.c | 82 +- + mm/vmalloc.c | 84 +- mm/vmstat.c | 29 +- net/appletalk/atalk_proc.c | 2 +- net/atm/lec.c | 6 +- net/atm/mpoa_caches.c | 43 +- - net/bridge/netfilter/ebtables.c | 4 + net/can/bcm.c | 2 +- net/can/proc.c | 2 +- net/core/dev_ioctl.c | 7 +- @@ -773,11 +10417,9 @@ Date: Thu Apr 28 17:35:14 2016 -0400 net/core/sysctl_net_core.c | 2 +- net/decnet/dn_dev.c | 2 +- net/ipv4/devinet.c | 6 +- - net/ipv4/inet_hashtables.c | 4 + + net/ipv4/inet_hashtables.c | 6 + net/ipv4/ip_input.c | 7 + net/ipv4/ip_sockglue.c | 3 +- - net/ipv4/netfilter/arp_tables.c | 43 +- - net/ipv4/netfilter/ip_tables.c | 48 +- net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +- net/ipv4/route.c | 6 +- net/ipv4/tcp_input.c | 6 +- @@ -786,7 +10428,6 @@ Date: Thu Apr 28 17:35:14 2016 -0400 net/ipv4/tcp_timer.c | 11 + net/ipv4/udp.c | 24 + net/ipv6/addrconf.c | 13 +- - net/ipv6/netfilter/ip6_tables.c | 48 +- net/ipv6/proc.c | 2 +- net/ipv6/tcp_ipv6.c | 23 +- net/ipv6/udp.c | 7 + @@ -795,15 +10436,9 @@ Date: Thu Apr 28 17:35:14 2016 -0400 net/llc/llc_proc.c | 2 +- net/netfilter/Kconfig | 10 + net/netfilter/Makefile | 1 + - net/netfilter/nf_conntrack_core.c | 8 + net/netfilter/xt_gradm.c | 51 + net/netfilter/xt_hashlimit.c | 4 +- net/netfilter/xt_recent.c | 2 +- - net/packet/af_packet.c | 1 + - net/sctp/bind_addr.c | 14 +- - net/sctp/protocol.c | 1 + - net/sctp/sm_make_chunk.c | 3 +- - net/sctp/socket.c | 4 +- net/socket.c | 75 +- net/sunrpc/Kconfig | 1 + net/sunrpc/cache.c | 2 +- @@ -814,6 +10449,12 @@ Date: Thu Apr 28 17:35:14 2016 -0400 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +- net/x25/sysctl_net_x25.c | 2 +- net/x25/x25_proc.c | 2 +- + scripts/Makefile.gcc-plugins | 5 + + scripts/gcc-plugins/.gitignore | 1 + + scripts/gcc-plugins/Makefile | 10 + + scripts/gcc-plugins/gen-random-seed.sh | 8 + + scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++ + .../size_overflow_plugin/size_overflow_hash.data | 724 ++- scripts/package/Makefile | 2 +- scripts/package/mkspec | 41 +- security/Kconfig | 364 +- @@ -821,6 +10462,7 @@ Date: Thu Apr 28 17:35:14 2016 -0400 security/apparmor/lsm.c | 8 +- security/commoncap.c | 29 + security/keys/internal.h | 2 +- + security/keys/key.c | 2 +- security/min_addr.c | 2 + security/tomoyo/file.c | 12 +- security/tomoyo/mount.c | 4 + @@ -829,33 +10471,20 @@ Date: Thu Apr 28 17:35:14 2016 -0400 sound/synth/emux/emux_seq.c | 14 +- sound/usb/line6/driver.c | 40 +- sound/usb/line6/toneport.c | 12 +- - tools/gcc/.gitignore | 1 + - tools/gcc/Makefile | 12 + - tools/gcc/gen-random-seed.sh | 8 + - tools/gcc/randomize_layout_plugin.c | 935 +++ - tools/gcc/randomize_layout_seed.h | 1 - - .../size_overflow_plugin/size_overflow_hash.data | 202 +- - 511 files changed, 32630 insertions(+), 3134 deletions(-) + 521 files changed, 33285 insertions(+), 3355 deletions(-) -commit a89837d0fc99aab94b5c8b975215de260271c1f7 +commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1 Author: Brad Spengler -Date: Wed Apr 27 20:43:37 2016 -0400 +Date: Sat Jul 2 09:03:17 2016 -0400 - Initial port of PaX to 4.5.2 with a limited form of RAP - (< 1/5th the total size of the full developed RAP plugin) - No retaddr protection via XOR canary - No C++ support - No LTO support - Removal of a few optimization passes - No compile time reporting of bad fptr casts - - The RAP plugin should therefore be used only to compile an - appropriate vanilla kernel with this patch. + Initial commit of pax-linux-4.6.3-test9.patch + .gitignore | 1 + Documentation/dontdiff | 46 +- Documentation/kbuild/makefiles.txt | 39 +- Documentation/kernel-parameters.txt | 28 + - Makefile | 52 +- + Makefile | 20 +- + arch/Kconfig | 14 + arch/alpha/include/asm/atomic.h | 10 + arch/alpha/include/asm/elf.h | 7 + arch/alpha/include/asm/pgalloc.h | 6 + @@ -863,9 +10492,10 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/alpha/kernel/module.c | 2 +- arch/alpha/kernel/osf_sys.c | 8 +- arch/alpha/mm/fault.c | 141 +- - arch/arm/Kconfig | 3 +- + arch/arm/Kconfig | 6 +- + arch/arm/boot/compressed/Makefile | 2 + arch/arm/include/asm/atomic.h | 323 +- - arch/arm/include/asm/cache.h | 5 +- + arch/arm/include/asm/cache.h | 4 +- arch/arm/include/asm/cacheflush.h | 2 +- arch/arm/include/asm/checksum.h | 14 +- arch/arm/include/asm/cmpxchg.h | 4 + @@ -885,6 +10515,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/arm/include/asm/pgtable-3level.h | 3 + arch/arm/include/asm/pgtable.h | 54 +- arch/arm/include/asm/smp.h | 2 +- + arch/arm/include/asm/string.h | 10 +- arch/arm/include/asm/thread_info.h | 3 + arch/arm/include/asm/tls.h | 3 + arch/arm/include/asm/uaccess.h | 113 +- @@ -898,7 +10529,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/arm/kernel/module-plts.c | 7 +- arch/arm/kernel/module.c | 38 +- arch/arm/kernel/patch.c | 2 + - arch/arm/kernel/process.c | 92 +- + arch/arm/kernel/process.c | 86 +- arch/arm/kernel/reboot.c | 1 + arch/arm/kernel/setup.c | 20 +- arch/arm/kernel/signal.c | 35 +- @@ -928,7 +10559,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/arm/mm/Kconfig | 6 +- arch/arm/mm/cache-l2x0.c | 2 +- arch/arm/mm/context.c | 10 +- - arch/arm/mm/fault.c | 146 + + arch/arm/mm/fault.c | 160 + arch/arm/mm/fault.h | 12 + arch/arm/mm/init.c | 39 + arch/arm/mm/ioremap.c | 4 +- @@ -937,9 +10568,11 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/arm/net/bpf_jit_32.c | 3 + arch/arm/plat-iop/setup.c | 2 +- arch/arm/plat-omap/sram.c | 2 + + arch/arm64/Kconfig | 1 + arch/arm64/include/asm/atomic.h | 10 + arch/arm64/include/asm/percpu.h | 8 +- arch/arm64/include/asm/pgalloc.h | 5 + + arch/arm64/include/asm/string.h | 22 +- arch/arm64/include/asm/uaccess.h | 1 + arch/arm64/mm/dma-mapping.c | 2 +- arch/avr32/include/asm/elf.h | 8 +- @@ -962,6 +10595,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/ia64/mm/fault.c | 32 +- arch/ia64/mm/init.c | 15 +- arch/m32r/lib/usercopy.c | 6 + + arch/mips/Kconfig | 1 + arch/mips/cavium-octeon/dma-octeon.c | 2 +- arch/mips/include/asm/atomic.h | 372 +- arch/mips/include/asm/cache.h | 3 +- @@ -986,7 +10620,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/mips/lib/libgcc.h | 12 +- arch/mips/mm/fault.c | 25 + arch/mips/mm/init.c | 4 +- - arch/mips/mm/mmap.c | 51 +- + arch/mips/mm/mmap.c | 24 +- arch/mips/sgi-ip27/ip27-nmi.c | 6 +- arch/mips/sni/rm200.c | 2 +- arch/mips/vr41xx/common/icu.c | 2 +- @@ -1000,7 +10634,8 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/parisc/kernel/sys_parisc.c | 15 + arch/parisc/kernel/traps.c | 4 +- arch/parisc/mm/fault.c | 140 +- - arch/powerpc/include/asm/atomic.h | 329 +- + arch/powerpc/Kconfig | 1 + + arch/powerpc/include/asm/atomic.h | 317 +- arch/powerpc/include/asm/book3s/32/hash.h | 1 + arch/powerpc/include/asm/elf.h | 12 + arch/powerpc/include/asm/exec.h | 2 +- @@ -1009,17 +10644,18 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/powerpc/include/asm/mman.h | 2 +- arch/powerpc/include/asm/page.h | 8 +- arch/powerpc/include/asm/page_64.h | 7 +- - arch/powerpc/include/asm/pgalloc-64.h | 7 + + arch/powerpc/include/asm/pgalloc-64.h | 11 + arch/powerpc/include/asm/pgtable.h | 1 + arch/powerpc/include/asm/reg.h | 1 + arch/powerpc/include/asm/smp.h | 2 +- arch/powerpc/include/asm/spinlock.h | 42 +- + arch/powerpc/include/asm/string.h | 18 +- arch/powerpc/include/asm/uaccess.h | 141 +- arch/powerpc/kernel/Makefile | 5 + arch/powerpc/kernel/exceptions-64e.S | 4 +- arch/powerpc/kernel/exceptions-64s.S | 2 +- arch/powerpc/kernel/module_32.c | 15 +- - arch/powerpc/kernel/process.c | 46 - + arch/powerpc/kernel/process.c | 7 - arch/powerpc/kernel/signal_32.c | 2 +- arch/powerpc/kernel/signal_64.c | 2 +- arch/powerpc/kernel/traps.c | 21 + @@ -1034,11 +10670,12 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/s390/include/asm/exec.h | 2 +- arch/s390/include/asm/uaccess.h | 13 +- arch/s390/kernel/module.c | 22 +- - arch/s390/kernel/process.c | 20 - + arch/s390/kernel/process.c | 7 - arch/s390/mm/mmap.c | 22 +- arch/score/include/asm/exec.h | 2 +- arch/score/kernel/process.c | 5 - arch/sh/mm/mmap.c | 28 +- + arch/sparc/Kconfig | 1 + arch/sparc/include/asm/atomic_64.h | 110 +- arch/sparc/include/asm/cache.h | 2 +- arch/sparc/include/asm/elf_32.h | 7 + @@ -1071,19 +10708,18 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/sparc/mm/init_64.c | 10 +- arch/tile/include/asm/atomic_64.h | 10 + arch/tile/include/asm/uaccess.h | 4 +- - arch/um/Makefile | 4 + + arch/um/Makefile | 2 + arch/um/include/asm/kmap_types.h | 2 +- arch/um/include/asm/page.h | 3 + arch/um/include/asm/pgtable-3level.h | 1 + arch/um/kernel/process.c | 16 - - arch/x86/Kconfig | 26 +- + arch/x86/Kconfig | 33 +- arch/x86/Kconfig.cpu | 6 +- - arch/x86/Kconfig.debug | 4 +- + arch/x86/Kconfig.debug | 3 +- arch/x86/Makefile | 13 +- - arch/x86/boot/Makefile | 3 + arch/x86/boot/bitops.h | 4 +- arch/x86/boot/boot.h | 2 +- - arch/x86/boot/compressed/Makefile | 20 + + arch/x86/boot/compressed/Makefile | 17 + arch/x86/boot/compressed/efi_stub_32.S | 16 +- arch/x86/boot/compressed/efi_thunk_64.S | 4 +- arch/x86/boot/compressed/head_32.S | 4 +- @@ -1095,7 +10731,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/boot/video-vesa.c | 1 + arch/x86/boot/video.c | 2 +- arch/x86/crypto/aes-x86_64-asm_64.S | 4 + - arch/x86/crypto/aesni-intel_asm.S | 110 +- + arch/x86/crypto/aesni-intel_asm.S | 116 +- arch/x86/crypto/aesni-intel_glue.c | 4 +- arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +- arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +- @@ -1117,18 +10753,21 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/crypto/serpent_avx2_glue.c | 14 +- arch/x86/crypto/serpent_avx_glue.c | 18 +- arch/x86/crypto/serpent_sse2_glue.c | 4 +- + arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +- + arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +- arch/x86/crypto/sha1_ssse3_asm.S | 13 +- arch/x86/crypto/sha1_ssse3_glue.c | 56 +- arch/x86/crypto/sha256-avx-asm.S | 5 +- arch/x86/crypto/sha256-avx2-asm.S | 5 +- arch/x86/crypto/sha256-ssse3-asm.S | 6 +- + arch/x86/crypto/sha256_ni_asm.S | 2 +- arch/x86/crypto/sha256_ssse3_glue.c | 26 +- arch/x86/crypto/sha512-avx-asm.S | 5 +- arch/x86/crypto/sha512-avx2-asm.S | 5 +- arch/x86/crypto/sha512-ssse3-asm.S | 5 +- arch/x86/crypto/sha512_ssse3_glue.c | 22 +- arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +- - arch/x86/crypto/twofish-i586-asm_32.S | 2 +- + arch/x86/crypto/twofish-i586-asm_32.S | 4 +- arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +- arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +- arch/x86/crypto/twofish_avx_glue.c | 21 +- @@ -1136,33 +10775,47 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/crypto/twofish_glue_3way.c | 12 +- arch/x86/entry/Makefile | 2 + arch/x86/entry/calling.h | 86 +- - arch/x86/entry/common.c | 70 +- - arch/x86/entry/entry_32.S | 311 +- - arch/x86/entry/entry_64.S | 629 +- + arch/x86/entry/common.c | 89 +- + arch/x86/entry/entry_32.S | 330 +- + arch/x86/entry/entry_64.S | 600 +- arch/x86/entry/entry_64_compat.S | 115 +- arch/x86/entry/thunk_64.S | 2 + arch/x86/entry/vdso/Makefile | 5 +- arch/x86/entry/vdso/vclock_gettime.c | 2 +- - arch/x86/entry/vdso/vdso2c.h | 8 +- - arch/x86/entry/vdso/vma.c | 37 +- + arch/x86/entry/vdso/vdso2c.h | 4 +- + arch/x86/entry/vdso/vma.c | 42 +- arch/x86/entry/vsyscall/vsyscall_64.c | 20 +- arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +- + arch/x86/events/amd/iommu.c | 8 +- + arch/x86/events/core.c | 8 +- + arch/x86/events/intel/bts.c | 6 +- + arch/x86/events/intel/core.c | 34 +- + arch/x86/events/intel/cqm.c | 14 +- + arch/x86/events/intel/cstate.c | 6 +- + arch/x86/events/intel/ds.c | 7 +- + arch/x86/events/intel/lbr.c | 4 +- + arch/x86/events/intel/pt.c | 44 +- + arch/x86/events/intel/rapl.c | 8 +- + arch/x86/events/intel/uncore.c | 6 +- + arch/x86/events/intel/uncore.h | 14 +- + arch/x86/events/perf_event.h | 2 +- arch/x86/ia32/ia32_signal.c | 23 +- arch/x86/ia32/sys_ia32.c | 42 +- - arch/x86/include/asm/alternative-asm.h | 51 +- + arch/x86/include/asm/alternative-asm.h | 43 +- arch/x86/include/asm/alternative.h | 4 +- arch/x86/include/asm/apic.h | 2 +- arch/x86/include/asm/apm.h | 4 +- arch/x86/include/asm/atomic.h | 230 +- - arch/x86/include/asm/atomic64_32.h | 100 + - arch/x86/include/asm/atomic64_64.h | 164 +- + arch/x86/include/asm/atomic64_32.h | 119 + + arch/x86/include/asm/atomic64_64.h | 169 +- arch/x86/include/asm/bitops.h | 18 +- arch/x86/include/asm/boot.h | 2 +- - arch/x86/include/asm/cache.h | 5 +- + arch/x86/include/asm/cache.h | 4 +- arch/x86/include/asm/checksum_32.h | 12 +- arch/x86/include/asm/cmpxchg.h | 39 + arch/x86/include/asm/compat.h | 4 + - arch/x86/include/asm/cpufeature.h | 16 +- + arch/x86/include/asm/cpufeature.h | 2 +- + arch/x86/include/asm/cpufeatures.h | 5 +- arch/x86/include/asm/crypto/camellia.h | 30 +- arch/x86/include/asm/crypto/glue_helper.h | 10 +- arch/x86/include/asm/crypto/serpent-avx.h | 18 +- @@ -1174,6 +10827,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/include/asm/dma.h | 2 + arch/x86/include/asm/elf.h | 33 +- arch/x86/include/asm/emergency-restart.h | 2 +- + arch/x86/include/asm/fixmap.h | 2 +- arch/x86/include/asm/fpu/internal.h | 38 +- arch/x86/include/asm/fpu/types.h | 5 +- arch/x86/include/asm/futex.h | 14 +- @@ -1217,9 +10871,11 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/include/asm/smp.h | 14 +- arch/x86/include/asm/stackprotector.h | 4 +- arch/x86/include/asm/stacktrace.h | 34 +- + arch/x86/include/asm/string_32.h | 20 +- + arch/x86/include/asm/string_64.h | 16 +- arch/x86/include/asm/switch_to.h | 4 +- arch/x86/include/asm/sys_ia32.h | 6 +- - arch/x86/include/asm/thread_info.h | 27 +- + arch/x86/include/asm/thread_info.h | 54 +- arch/x86/include/asm/tlbflush.h | 77 +- arch/x86/include/asm/traps.h | 4 +- arch/x86/include/asm/uaccess.h | 210 +- @@ -1246,8 +10902,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/kernel/apic/x2apic_phys.c | 2 +- arch/x86/kernel/apic/x2apic_uv_x.c | 2 +- arch/x86/kernel/apm_32.c | 21 +- - arch/x86/kernel/asm-offsets.c | 20 + - arch/x86/kernel/asm-offsets_64.c | 1 + + arch/x86/kernel/asm-offsets.c | 22 + arch/x86/kernel/cpu/Makefile | 4 - arch/x86/kernel/cpu/amd.c | 2 +- arch/x86/kernel/cpu/bugs_64.c | 2 + @@ -1261,18 +10916,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/kernel/cpu/mtrr/generic.c | 6 +- arch/x86/kernel/cpu/mtrr/main.c | 2 +- arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +- - arch/x86/kernel/cpu/perf_event.c | 10 +- - arch/x86/kernel/cpu/perf_event.h | 2 +- - arch/x86/kernel/cpu/perf_event_amd_iommu.c | 8 +- - arch/x86/kernel/cpu/perf_event_intel.c | 34 +- - arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +- - arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +- - arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +- - arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +- - arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +- - arch/x86/kernel/cpu/perf_event_intel_rapl.c | 8 +- - arch/x86/kernel/cpu/perf_event_intel_uncore.c | 6 +- - arch/x86/kernel/cpu/perf_event_intel_uncore.h | 14 +- arch/x86/kernel/cpu/vmware.c | 2 +- arch/x86/kernel/crash_dump_64.c | 2 +- arch/x86/kernel/doublefault.c | 8 +- @@ -1282,15 +10925,15 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/kernel/e820.c | 4 +- arch/x86/kernel/early_printk.c | 1 + arch/x86/kernel/espfix_64.c | 44 +- - arch/x86/kernel/fpu/core.c | 24 +- + arch/x86/kernel/fpu/core.c | 30 +- arch/x86/kernel/fpu/init.c | 49 +- arch/x86/kernel/fpu/regset.c | 22 +- arch/x86/kernel/fpu/signal.c | 20 +- - arch/x86/kernel/fpu/xstate.c | 6 +- + arch/x86/kernel/fpu/xstate.c | 12 +- arch/x86/kernel/ftrace.c | 18 +- arch/x86/kernel/head64.c | 14 +- - arch/x86/kernel/head_32.S | 237 +- - arch/x86/kernel/head_64.S | 173 +- + arch/x86/kernel/head_32.S | 240 +- + arch/x86/kernel/head_64.S | 182 +- arch/x86/kernel/i386_ksyms_32.c | 12 + arch/x86/kernel/i8259.c | 10 +- arch/x86/kernel/io_delay.c | 2 +- @@ -1312,8 +10955,8 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/kernel/msr.c | 2 +- arch/x86/kernel/nmi.c | 34 +- arch/x86/kernel/nmi_selftest.c | 4 +- - arch/x86/kernel/paravirt-spinlocks.c | 2 +- - arch/x86/kernel/paravirt.c | 43 +- + arch/x86/kernel/paravirt-spinlocks.c | 24 +- + arch/x86/kernel/paravirt.c | 133 +- arch/x86/kernel/paravirt_patch_64.c | 8 + arch/x86/kernel/pci-calgary_64.c | 2 +- arch/x86/kernel/pci-iommu_table.c | 2 +- @@ -1338,11 +10981,11 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/kernel/time.c | 8 +- arch/x86/kernel/tls.c | 7 +- arch/x86/kernel/tracepoint.c | 4 +- - arch/x86/kernel/traps.c | 64 +- + arch/x86/kernel/traps.c | 66 +- arch/x86/kernel/tsc.c | 2 +- arch/x86/kernel/uprobes.c | 4 +- arch/x86/kernel/vm86_32.c | 6 +- - arch/x86/kernel/vmlinux.lds.S | 153 +- + arch/x86/kernel/vmlinux.lds.S | 144 +- arch/x86/kernel/x8664_ksyms_64.c | 6 +- arch/x86/kernel/x86_init.c | 6 +- arch/x86/kvm/cpuid.c | 21 +- @@ -1373,33 +11016,36 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/lib/mmx_32.c | 243 +- arch/x86/lib/msr-reg.S | 2 + arch/x86/lib/putuser.S | 87 +- - arch/x86/lib/rwsem.S | 6 +- + arch/x86/lib/rwsem.S | 4 + arch/x86/lib/usercopy_32.c | 359 +- arch/x86/lib/usercopy_64.c | 22 +- arch/x86/math-emu/fpu_aux.c | 2 +- arch/x86/math-emu/fpu_entry.c | 4 +- + arch/x86/math-emu/fpu_etc.c | 9 +- arch/x86/math-emu/fpu_system.h | 2 +- - arch/x86/mm/Makefile | 4 + - arch/x86/mm/extable.c | 26 +- - arch/x86/mm/fault.c | 570 +- + arch/x86/math-emu/fpu_trig.c | 13 +- + arch/x86/math-emu/reg_constant.c | 7 +- + arch/x86/mm/Makefile | 3 + + arch/x86/mm/extable.c | 20 +- + arch/x86/mm/fault.c | 573 +- arch/x86/mm/gup.c | 6 +- arch/x86/mm/highmem_32.c | 6 + arch/x86/mm/hugetlbpage.c | 24 +- - arch/x86/mm/init.c | 111 +- - arch/x86/mm/init_32.c | 111 +- - arch/x86/mm/init_64.c | 46 +- + arch/x86/mm/init.c | 19 +- + arch/x86/mm/init_32.c | 157 +- + arch/x86/mm/init_64.c | 100 +- arch/x86/mm/iomap_32.c | 4 + arch/x86/mm/ioremap.c | 52 +- arch/x86/mm/kmemcheck/kmemcheck.c | 4 +- - arch/x86/mm/mmap.c | 40 +- + arch/x86/mm/mmap.c | 46 +- arch/x86/mm/mmio-mod.c | 10 +- arch/x86/mm/mpx.c | 6 +- arch/x86/mm/numa.c | 2 +- - arch/x86/mm/pageattr.c | 42 +- + arch/x86/mm/pageattr.c | 36 +- arch/x86/mm/pat.c | 12 +- arch/x86/mm/pat_rbtree.c | 2 +- arch/x86/mm/pf_in.c | 10 +- - arch/x86/mm/pgtable.c | 209 +- + arch/x86/mm/pgtable.c | 211 +- arch/x86/mm/pgtable_32.c | 3 + arch/x86/mm/setup_nx.c | 7 + arch/x86/mm/tlb.c | 4 + @@ -1427,7 +11073,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/platform/olpc/olpc_dt.c | 2 +- arch/x86/power/cpu.c | 11 +- arch/x86/realmode/init.c | 10 +- - arch/x86/realmode/rm/Makefile | 3 + arch/x86/realmode/rm/header.S | 4 +- arch/x86/realmode/rm/reboot.S | 4 + arch/x86/realmode/rm/trampoline_32.S | 12 +- @@ -1438,10 +11083,10 @@ Date: Wed Apr 27 20:43:37 2016 -0400 arch/x86/um/mem_32.c | 2 +- arch/x86/um/tls_32.c | 2 +- arch/x86/xen/enlighten.c | 52 +- - arch/x86/xen/mmu.c | 19 +- + arch/x86/xen/mmu.c | 31 +- arch/x86/xen/smp.c | 16 +- arch/x86/xen/xen-asm_32.S | 2 +- - arch/x86/xen/xen-head.S | 11 + + arch/x86/xen/xen-head.S | 12 + arch/x86/xen/xen-ops.h | 2 - block/bio.c | 4 +- block/blk-cgroup.c | 18 +- @@ -1459,7 +11104,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 crypto/pcrypt.c | 2 +- crypto/salsa20_generic.c | 16 +- crypto/serpent_generic.c | 6 +- - crypto/zlib.c | 12 +- drivers/acpi/ac.c | 2 +- drivers/acpi/acpi_video.c | 2 +- drivers/acpi/apei/apei-internal.h | 2 +- @@ -1512,8 +11156,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/base/syscore.c | 4 +- drivers/block/cciss.c | 28 +- drivers/block/cciss.h | 2 +- - drivers/block/cpqarray.c | 28 +- - drivers/block/cpqarray.h | 2 +- drivers/block/drbd/drbd_bitmap.c | 2 +- drivers/block/drbd/drbd_int.h | 8 +- drivers/block/drbd/drbd_main.c | 12 +- @@ -1527,7 +11169,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/block/pktcdvd.c | 4 +- drivers/block/rbd.c | 2 +- drivers/bluetooth/btwilink.c | 2 +- - drivers/bus/arm-cci.c | 12 +- + drivers/bus/arm-cci.c | 6 +- drivers/cdrom/cdrom.c | 11 +- drivers/cdrom/gdrom.c | 1 - drivers/char/agp/compat_ioctl.c | 2 +- @@ -1543,21 +11185,24 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/char/pcmcia/synclink_cs.c | 16 +- drivers/char/random.c | 12 +- drivers/char/sonypi.c | 11 +- + drivers/char/tpm/tpm-chip.c | 7 +- drivers/char/tpm/tpm_acpi.c | 3 +- drivers/char/tpm/tpm_eventlog.c | 5 +- drivers/char/virtio_console.c | 6 +- drivers/clk/clk-composite.c | 2 +- drivers/clk/samsung/clk.h | 2 +- + drivers/clk/socfpga/clk-gate-a10.c | 9 +- drivers/clk/socfpga/clk-gate.c | 9 +- + drivers/clk/socfpga/clk-pll-a10.c | 9 +- drivers/clk/socfpga/clk-pll.c | 9 +- + drivers/clk/ti/adpll.c | 2 +- drivers/clk/ti/clk.c | 8 +- drivers/cpufreq/acpi-cpufreq.c | 17 +- drivers/cpufreq/cpufreq-dt.c | 4 +- drivers/cpufreq/cpufreq.c | 27 +- - drivers/cpufreq/cpufreq_governor.c | 2 +- - drivers/cpufreq/cpufreq_governor.h | 10 +- + drivers/cpufreq/cpufreq_governor.h | 2 +- drivers/cpufreq/cpufreq_ondemand.c | 10 +- - drivers/cpufreq/intel_pstate.c | 54 +- + drivers/cpufreq/intel_pstate.c | 56 +- drivers/cpufreq/p4-clockmod.c | 12 +- drivers/cpufreq/sparc-us3-cpufreq.c | 67 +- drivers/cpufreq/speedstep-centrino.c | 7 +- @@ -1571,6 +11216,8 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +- drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +- drivers/devfreq/devfreq.c | 4 +- + drivers/dma-buf/dma-buf.c | 5 +- + drivers/dma/qcom/hidma_mgmt_sys.c | 2 +- drivers/dma/sh/shdma-base.c | 4 +- drivers/dma/sh/shdmac.c | 2 +- drivers/edac/edac_device.c | 4 +- @@ -1589,7 +11236,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/firmware/dmi-id.c | 9 +- drivers/firmware/dmi_scan.c | 12 +- drivers/firmware/efi/cper.c | 8 +- - drivers/firmware/efi/efi.c | 12 +- + drivers/firmware/efi/efi.c | 14 +- drivers/firmware/efi/efivars.c | 2 +- drivers/firmware/efi/runtime-map.c | 2 +- drivers/firmware/google/gsmi.c | 2 +- @@ -1599,6 +11246,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/gpio/gpio-davinci.c | 6 +- drivers/gpio/gpio-em.c | 2 +- drivers/gpio/gpio-ich.c | 2 +- + drivers/gpio/gpio-mpc8xxx.c | 6 +- drivers/gpio/gpio-omap.c | 4 +- drivers/gpio/gpio-rcar.c | 2 +- drivers/gpio/gpio-vr41xx.c | 2 +- @@ -1628,23 +11276,22 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/gpu/drm/armada/armada_drv.c | 3 +- drivers/gpu/drm/ast/ast_mode.c | 2 +- drivers/gpu/drm/bochs/bochs_kms.c | 2 +- - drivers/gpu/drm/drm_atomic.c | 7 +- - drivers/gpu/drm/drm_crtc.c | 10 +- + drivers/gpu/drm/drm_crtc.c | 2 +- drivers/gpu/drm/drm_drv.c | 2 +- - drivers/gpu/drm/drm_fops.c | 12 +- + drivers/gpu/drm/drm_fops.c | 19 +- drivers/gpu/drm/drm_global.c | 14 +- drivers/gpu/drm/drm_info.c | 13 +- drivers/gpu/drm/drm_ioc32.c | 13 +- drivers/gpu/drm/drm_ioctl.c | 2 +- - drivers/gpu/drm/drm_irq.c | 7 +- drivers/gpu/drm/drm_pci.c | 9 +- drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 - - drivers/gpu/drm/exynos/exynos_drm_g2d.c | 7 +- + drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 + drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +- drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +- drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +- drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +- - drivers/gpu/drm/gma500/mdfld_dsi_output.c | 8 +- + drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 + + drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +- drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +- drivers/gpu/drm/gma500/psb_drv.c | 1 - drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +- @@ -1663,7 +11310,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +- drivers/gpu/drm/i915/i915_ioc32.c | 10 +- drivers/gpu/drm/i915/i915_irq.c | 88 +- - drivers/gpu/drm/i915/intel_display.c | 26 +- + drivers/gpu/drm/i915/intel_display.c | 30 +- drivers/gpu/drm/imx/imx-drm-core.c | 2 +- drivers/gpu/drm/mga/mga_drv.c | 5 +- drivers/gpu/drm/mga/mga_drv.h | 6 +- @@ -1681,7 +11328,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +- drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +- .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +- - drivers/gpu/drm/omapdrm/Makefile | 2 +- + drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +- drivers/gpu/drm/omapdrm/dss/display.c | 8 +- drivers/gpu/drm/qxl/qxl_cmd.c | 12 +- drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +- @@ -1728,7 +11375,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/gpu/drm/via/via_irq.c | 18 +- drivers/gpu/drm/virtio/virtgpu_display.c | 2 +- drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +- - drivers/gpu/drm/vmwgfx/vmwgfx_fence.c | 7 +- drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +- drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +- drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +- @@ -1737,14 +11383,14 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/hid/hid-magicmouse.c | 2 +- drivers/hid/hid-sensor-custom.c | 2 +- drivers/hv/channel.c | 6 +- - drivers/hv/hv.c | 4 +- + drivers/hv/hv.c | 22 +- drivers/hv/hv_balloon.c | 18 +- drivers/hv/hyperv_vmbus.h | 2 +- drivers/hwmon/acpi_power_meter.c | 6 +- - drivers/hwmon/applesmc.c | 2 +- + drivers/hwmon/applesmc.c | 4 +- drivers/hwmon/asus_atk0110.c | 10 +- drivers/hwmon/coretemp.c | 2 +- - drivers/hwmon/dell-smm-hwmon.c | 2 +- + drivers/hwmon/dell-smm-hwmon.c | 4 +- drivers/hwmon/ibmaem.c | 2 +- drivers/hwmon/iio_hwmon.c | 2 +- drivers/hwmon/nct6683.c | 6 +- @@ -1770,6 +11416,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/infiniband/hw/cxgb4/device.c | 6 +- drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +- drivers/infiniband/hw/cxgb4/mem.c | 4 +- + drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +- drivers/infiniband/hw/mlx4/mad.c | 2 +- drivers/infiniband/hw/mlx4/mcg.c | 2 +- drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +- @@ -1783,7 +11430,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/infiniband/hw/nes/nes_mgt.c | 8 +- drivers/infiniband/hw/nes/nes_nic.c | 42 +- drivers/infiniband/hw/nes/nes_verbs.c | 10 +- - drivers/infiniband/hw/qib/qib.h | 1 + drivers/infiniband/hw/qib/qib_iba7322.c | 4 +- drivers/infiniband/hw/qib/qib_pcie.c | 2 +- drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +- @@ -1801,12 +11447,14 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/input/touchscreen/htcpen.c | 2 +- drivers/iommu/arm-smmu-v3.c | 2 +- drivers/iommu/arm-smmu.c | 42 +- - drivers/iommu/io-pgtable-arm.c | 98 +- + drivers/iommu/io-pgtable-arm-v7s.c | 62 +- + drivers/iommu/io-pgtable-arm.c | 99 +- drivers/iommu/io-pgtable.c | 11 +- drivers/iommu/io-pgtable.h | 21 +- drivers/iommu/iommu.c | 2 +- drivers/iommu/ipmmu-vmsa.c | 13 +- drivers/iommu/irq_remapping.c | 2 +- + drivers/iommu/mtk_iommu.c | 16 +- drivers/irqchip/irq-gic.c | 2 +- drivers/irqchip/irq-i8259.c | 2 +- drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +- @@ -1836,24 +11484,29 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/isdn/hisax/elsa.c | 9 +- drivers/isdn/hisax/fsm.c | 5 +- drivers/isdn/hisax/hfc4s8s_l1.c | 14 +- + drivers/isdn/hisax/hfc_2bds0.c | 4 +- drivers/isdn/hisax/hfc_pci.c | 10 +- drivers/isdn/hisax/hfc_sx.c | 10 +- drivers/isdn/hisax/hfc_usb.c | 12 +- + drivers/isdn/hisax/hfcscard.c | 6 +- drivers/isdn/hisax/icc.c | 5 +- drivers/isdn/hisax/ipacx.c | 7 +- drivers/isdn/hisax/isac.c | 5 +- drivers/isdn/hisax/isar.c | 5 +- drivers/isdn/hisax/isdnl3.c | 5 +- + drivers/isdn/hisax/saphir.c | 5 +- + drivers/isdn/hisax/teleint.c | 5 +- drivers/isdn/hisax/w6692.c | 5 +- drivers/isdn/i4l/isdn_common.c | 2 + drivers/isdn/i4l/isdn_tty.c | 22 +- - drivers/isdn/icn/icn.c | 2 +- drivers/isdn/mISDN/dsp.h | 4 +- drivers/isdn/mISDN/dsp_cmx.c | 4 +- drivers/isdn/mISDN/dsp_core.c | 4 +- drivers/isdn/mISDN/dsp_tones.c | 4 +- drivers/isdn/mISDN/fsm.c | 5 +- drivers/isdn/mISDN/l1oip_core.c | 8 +- + drivers/leds/leds-clevo-mail.c | 2 +- + drivers/leds/leds-ss4200.c | 2 +- drivers/lguest/core.c | 9 +- drivers/lguest/page_tables.c | 2 +- drivers/lguest/x86/core.c | 12 +- @@ -1862,14 +11515,19 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/lightnvm/rrpc.h | 2 +- drivers/md/bcache/alloc.c | 2 +- drivers/md/bcache/bcache.h | 10 +- - drivers/md/bcache/btree.c | 2 +- - drivers/md/bcache/closure.h | 2 +- + drivers/md/bcache/btree.c | 13 +- + drivers/md/bcache/closure.c | 4 +- + drivers/md/bcache/closure.h | 10 +- drivers/md/bcache/io.c | 10 +- - drivers/md/bcache/journal.c | 2 +- + drivers/md/bcache/journal.c | 18 +- + drivers/md/bcache/movinggc.c | 12 +- + drivers/md/bcache/request.c | 54 +- + drivers/md/bcache/request.h | 2 +- drivers/md/bcache/stats.c | 26 +- drivers/md/bcache/stats.h | 16 +- - drivers/md/bcache/super.c | 2 +- + drivers/md/bcache/super.c | 32 +- drivers/md/bcache/sysfs.c | 20 +- + drivers/md/bcache/writeback.c | 12 +- drivers/md/bitmap.c | 2 +- drivers/md/dm-cache-target.c | 116 +- drivers/md/dm-ioctl.c | 2 +- @@ -1910,10 +11568,12 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +- drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +- drivers/media/pci/solo6x10/solo6x10.h | 2 +- + drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +- drivers/media/pci/tw68/tw68-core.c | 2 +- drivers/media/pci/zoran/zoran.h | 1 - drivers/media/pci/zoran/zoran_card.c | 4 +- drivers/media/pci/zoran/zoran_driver.c | 3 - + drivers/media/platform/am437x/am437x-vpfe.c | 2 +- drivers/media/platform/omap/omap_vout.c | 11 +- drivers/media/platform/s5p-tv/mixer.h | 2 +- drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +- @@ -1936,7 +11596,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/media/v4l2-core/v4l2-common.c | 2 +- drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +- drivers/media/v4l2-core/v4l2-device.c | 4 +- - drivers/media/v4l2-core/v4l2-ioctl.c | 293 +- + drivers/media/v4l2-core/v4l2-ioctl.c | 287 +- drivers/memory/omap-gpmc.c | 21 +- drivers/message/fusion/mptbase.c | 4 +- drivers/message/fusion/mptlan.c | 2 +- @@ -1952,6 +11612,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +- drivers/misc/mic/scif/scif_api.c | 10 +- drivers/misc/mic/scif/scif_rb.c | 8 +- + drivers/misc/panel.c | 4 +- drivers/misc/sgi-gru/gruhandles.c | 4 +- drivers/misc/sgi-gru/gruprocfs.c | 8 +- drivers/misc/sgi-gru/grutables.h | 158 +- @@ -1975,6 +11636,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/mtd/maps/pci.c | 4 +- drivers/mtd/maps/pcmciamtd.c | 8 +- drivers/mtd/maps/sbc_gxx.c | 2 +- + drivers/mtd/nand/brcmnand/brcmnand.h | 2 +- drivers/mtd/nand/cafe_nand.c | 18 +- drivers/mtd/nand/denali.c | 1 + drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +- @@ -1987,25 +11649,35 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/net/caif/caif_spi.c | 2 +- drivers/net/caif/caif_virtio.c | 2 +- drivers/net/can/Kconfig | 2 +- + drivers/net/can/bfin_can.c | 2 +- drivers/net/can/dev.c | 2 +- + drivers/net/can/flexcan.c | 2 +- drivers/net/can/janz-ican3.c | 2 +- drivers/net/can/led.c | 2 +- drivers/net/can/sun4i_can.c | 2 +- drivers/net/can/vcan.c | 2 +- drivers/net/can/xilinx_can.c | 2 +- drivers/net/dummy.c | 2 +- - drivers/net/ethernet/8390/ax88796.c | 4 +- + drivers/net/ethernet/8390/ax88796.c | 6 +- drivers/net/ethernet/8390/axnet_cs.c | 4 +- drivers/net/ethernet/8390/ne2k-pci.c | 6 +- drivers/net/ethernet/8390/pcnet_cs.c | 4 +- + drivers/net/ethernet/adi/bfin_mac.c | 2 +- + drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +- drivers/net/ethernet/altera/altera_tse_main.c | 6 +- + drivers/net/ethernet/amd/7990.c | 2 +- + drivers/net/ethernet/amd/7990.h | 2 +- drivers/net/ethernet/amd/amd8111e.c | 5 +- + drivers/net/ethernet/amd/atarilance.c | 4 +- + drivers/net/ethernet/amd/declance.c | 2 +- drivers/net/ethernet/amd/pcnet32.c | 7 +- + drivers/net/ethernet/amd/sun3lance.c | 4 +- + drivers/net/ethernet/amd/sunlance.c | 2 +- drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +- drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +- drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +- - drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +- - drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 66 +- + drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +- + drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +- drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +- drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +- drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +- @@ -2017,6 +11689,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +- drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +- drivers/net/ethernet/aurora/nb8800.c | 2 +- + drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +- drivers/net/ethernet/broadcom/bnx2.c | 2 +- drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +- drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +- @@ -2042,13 +11715,21 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +- drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +- drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +- + drivers/net/ethernet/davicom/dm9000.c | 2 +- drivers/net/ethernet/dec/tulip/de4x5.c | 13 +- drivers/net/ethernet/emulex/benet/be_main.c | 4 +- - drivers/net/ethernet/faraday/ftgmac100.c | 2 + - drivers/net/ethernet/faraday/ftmac100.c | 2 + + drivers/net/ethernet/faraday/ftgmac100.c | 4 +- + drivers/net/ethernet/faraday/ftmac100.c | 4 +- + drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +- + .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +- + drivers/net/ethernet/freescale/gianfar.c | 4 +- + drivers/net/ethernet/freescale/ucc_geth.c | 2 +- drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +- drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +- drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +- + drivers/net/ethernet/i825xx/lib82596.c | 4 +- + drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +- + drivers/net/ethernet/ibm/emac/core.c | 4 +- drivers/net/ethernet/intel/e100.c | 2 +- drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +- drivers/net/ethernet/intel/e1000e/netdev.c | 2 +- @@ -2064,30 +11745,49 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +- drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +- drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +- + drivers/net/ethernet/micrel/ks8695net.c | 2 +- drivers/net/ethernet/micrel/ks8851_mll.c | 2 +- + drivers/net/ethernet/moxa/moxart_ether.c | 2 +- drivers/net/ethernet/neterion/s2io.c | 2 +- drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +- drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +- .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +- + drivers/net/ethernet/netx-eth.c | 2 +- + drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +- drivers/net/ethernet/nvidia/forcedeth.c | 4 +- + drivers/net/ethernet/nxp/lpc_eth.c | 2 +- .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +- .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +- + drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +- .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +- .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +- drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +- .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +- drivers/net/ethernet/realtek/r8169.c | 8 +- drivers/net/ethernet/renesas/sh_eth.c | 2 +- - drivers/net/ethernet/rocker/rocker.c | 4 +- + drivers/net/ethernet/rocker/rocker_main.c | 4 +- + drivers/net/ethernet/seeq/sgiseeq.c | 2 +- drivers/net/ethernet/sfc/ptp.c | 2 +- drivers/net/ethernet/sfc/selftest.c | 20 +- + drivers/net/ethernet/sgi/ioc3-eth.c | 4 +- + drivers/net/ethernet/smsc/smc911x.c | 2 +- + drivers/net/ethernet/smsc/smc91x.c | 2 +- drivers/net/ethernet/smsc/smsc911x.c | 2 +- drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +- + drivers/net/ethernet/sun/sunbmac.c | 2 +- + drivers/net/ethernet/sun/sunqe.c | 2 +- + drivers/net/ethernet/sun/sunvnet.c | 2 +- + drivers/net/ethernet/sun/sunvnet_common.c | 6 +- drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +- + drivers/net/ethernet/ti/cpmac.c | 2 +- + drivers/net/ethernet/ti/netcp_core.c | 2 +- drivers/net/ethernet/via/via-rhine.c | 2 +- drivers/net/ethernet/wiznet/w5100.c | 2 +- drivers/net/ethernet/wiznet/w5300.c | 2 +- + drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +- + drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +- drivers/net/geneve.c | 2 +- + drivers/net/hamradio/baycom_epp.c | 2 +- drivers/net/hyperv/hyperv_net.h | 2 +- drivers/net/hyperv/netvsc_drv.c | 2 +- drivers/net/hyperv/rndis_filter.c | 7 +- @@ -2097,13 +11797,15 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/net/irda/sh_irda.c | 2 +- drivers/net/irda/vlsi_ir.c | 18 +- drivers/net/irda/vlsi_ir.h | 14 +- + drivers/net/loopback.c | 2 +- + drivers/net/macsec.c | 2 +- drivers/net/macvlan.c | 20 +- drivers/net/macvtap.c | 10 +- drivers/net/nlmon.c | 2 +- drivers/net/phy/phy_device.c | 6 +- drivers/net/plip/plip.c | 2 +- drivers/net/ppp/ppp_generic.c | 4 +- - drivers/net/ppp/pptp.c | 1 + + drivers/net/ppp/pptp.c | 2 +- drivers/net/rionet.c | 2 +- drivers/net/slip/slhc.c | 2 +- drivers/net/team/team.c | 4 +- @@ -2134,6 +11836,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/net/wireless/atmel/atmel.c | 183 +- drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +- drivers/net/wireless/broadcom/b43legacy/main.c | 5 +- + .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +- .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +- .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +- .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +- @@ -2143,14 +11846,18 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +- drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +- drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +- - drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 4 +- - drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 2 +- + drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +- + drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +- + drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +- drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +- .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +- drivers/net/wireless/intersil/orinoco/wext.c | 131 +- drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +- drivers/net/wireless/mac80211_hwsim.c | 28 +- + drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +- drivers/net/wireless/marvell/mwifiex/main.c | 2 +- + drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +- + drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +- drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +- drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +- drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +- @@ -2168,6 +11875,8 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/net/wireless/ti/wl12xx/main.c | 8 +- drivers/net/wireless/ti/wl18xx/main.c | 6 +- drivers/net/wireless/zydas/zd1201.c | 192 +- + drivers/net/xen-netback/interface.c | 2 +- + drivers/net/xen-netfront.c | 2 +- drivers/nvme/host/pci.c | 2 +- drivers/of/fdt.c | 4 +- drivers/oprofile/buffer_sync.c | 8 +- @@ -2175,10 +11884,10 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/oprofile/oprof.c | 2 +- drivers/oprofile/oprofile_stats.c | 10 +- drivers/oprofile/oprofile_stats.h | 10 +- - drivers/oprofile/oprofilefs.c | 2 +- + drivers/oprofile/oprofilefs.c | 6 +- drivers/oprofile/timer_int.c | 2 +- drivers/parport/procfs.c | 4 +- - drivers/pci/host/pci-host-generic.c | 2 +- + drivers/pci/host/pci-host-common.h | 2 +- drivers/pci/hotplug/acpiphp_ibm.c | 4 +- drivers/pci/hotplug/cpcihp_generic.c | 6 +- drivers/pci/hotplug/cpcihp_zt5550.c | 14 +- @@ -2191,10 +11900,12 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/pci/pcie/aspm.c | 10 +- drivers/pci/pcie/portdrv_pci.c | 2 +- drivers/pci/probe.c | 2 +- - drivers/pci/setup-bus.c | 2 +- + drivers/pci/setup-bus.c | 10 +- drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +- drivers/pinctrl/pinctrl-at91.c | 5 +- + drivers/platform/chrome/chromeos_laptop.c | 2 +- drivers/platform/chrome/chromeos_pstore.c | 2 +- + drivers/platform/chrome/cros_ec_lpc.c | 2 +- drivers/platform/x86/alienware-wmi.c | 4 +- drivers/platform/x86/apple-gmux.c | 2 +- drivers/platform/x86/compal-laptop.c | 2 +- @@ -2206,7 +11917,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/platform/x86/samsung-laptop.c | 2 +- drivers/platform/x86/samsung-q10.c | 2 +- drivers/platform/x86/sony-laptop.c | 14 +- - drivers/platform/x86/thinkpad_acpi.c | 11 +- + drivers/platform/x86/thinkpad_acpi.c | 10 +- drivers/pnp/pnpbios/bioscalls.c | 14 +- drivers/pnp/pnpbios/core.c | 2 +- drivers/power/pda_power.c | 7 +- @@ -2229,7 +11940,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/rtc/rtc-rv8803.c | 15 +- drivers/rtc/rtc-rx8010.c | 8 +- drivers/rtc/rtc-test.c | 6 +- - drivers/scsi/aacraid/aachba.c | 11 +- + drivers/scsi/aacraid/aachba.c | 7 +- drivers/scsi/aic7xxx/aic79xx.h | 2 +- drivers/scsi/aic7xxx/aic79xx_core.c | 11 +- drivers/scsi/be2iscsi/be_main.c | 2 +- @@ -2256,7 +11967,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/scsi/csiostor/csio_scsi.c | 37 +- drivers/scsi/fcoe/fcoe_sysfs.c | 12 +- drivers/scsi/fcoe/fcoe_transport.c | 16 +- - drivers/scsi/hosts.c | 4 +- drivers/scsi/hpsa.c | 38 +- drivers/scsi/hpsa.h | 2 +- drivers/scsi/hptiop.c | 2 - @@ -2299,14 +12009,15 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/staging/fbtft/fbtft.h | 2 +- drivers/staging/gdm724x/gdm_lte.c | 2 +- drivers/staging/gdm724x/gdm_tty.c | 2 +- - drivers/staging/gdm72xx/gdm_wimax.c | 2 +- + drivers/staging/i4l/icn/icn.c | 2 +- drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +- drivers/staging/iio/adc/ad7280a.c | 4 +- .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +- drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +- - drivers/staging/lustre/lnet/selftest/framework.c | 4 - + drivers/staging/lustre/lnet/selftest/framework.c | 2 - drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +- - .../lustre/lustre/include/lustre/lustre_idl.h | 92 +- + drivers/staging/lustre/lnet/selftest/selftest.h | 2 - + .../lustre/lustre/include/lustre/lustre_idl.h | 82 +- drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +- drivers/staging/lustre/lustre/include/lustre_net.h | 2 +- drivers/staging/lustre/lustre/include/obd.h | 2 +- @@ -2316,10 +12027,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +- drivers/staging/lustre/lustre/osc/osc_request.c | 24 +- drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +- - .../staging/lustre/lustre/ptlrpc/pack_generic.c | 151 +- - drivers/staging/octeon/ethernet-rx.c | 24 +- - drivers/staging/octeon/ethernet.c | 8 +- - drivers/staging/panel/panel.c | 4 +- + .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +- drivers/staging/rdma/hfi1/pcie.c | 2 +- drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +- drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +- @@ -2357,7 +12065,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 - drivers/staging/rtl8712/rtl871x_xmit.c | 2 +- drivers/staging/rtl8712/rtl871x_xmit.h | 2 +- - drivers/staging/rtl8712/usb_ops_linux.c | 2 +- + drivers/staging/rtl8712/usb_ops_linux.c | 4 +- drivers/staging/rtl8712/xmit_linux.c | 2 +- drivers/staging/rtl8712/xmit_osdep.h | 2 +- drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +- @@ -2379,8 +12087,9 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/staging/sm750fb/sm750.c | 14 +- drivers/staging/unisys/visorbus/visorbus_private.h | 4 +- drivers/staging/unisys/visornic/visornic_main.c | 2 +- + drivers/staging/vt6655/rxtx.c | 2 +- + drivers/staging/vt6656/rxtx.c | 2 +- drivers/staging/wilc1000/linux_wlan.c | 2 +- - drivers/staging/wilc1000/wilc_spi.c | 2 - drivers/staging/wilc1000/wilc_wlan.h | 2 +- drivers/staging/wlan-ng/p80211netdev.c | 2 +- drivers/target/sbp/sbp_target.c | 4 +- @@ -2428,7 +12137,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/usb/early/ehci-dbgp.c | 16 +- drivers/usb/gadget/function/f_phonet.c | 2 +- drivers/usb/gadget/function/u_serial.c | 22 +- - drivers/usb/gadget/legacy/inode.c | 4 +- drivers/usb/gadget/udc/dummy_hcd.c | 2 +- drivers/usb/host/ehci-hcd.c | 2 +- drivers/usb/host/ehci-hub.c | 4 +- @@ -2439,6 +12147,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/usb/host/r8a66597.h | 2 +- drivers/usb/host/uhci-hcd.c | 2 +- drivers/usb/host/xhci-pci.c | 2 +- + drivers/usb/host/xhci-ring.c | 52 +- drivers/usb/host/xhci.c | 2 +- drivers/usb/misc/appledisplay.c | 4 +- drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +- @@ -2462,7 +12171,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 drivers/video/fbdev/aty/mach64_ct.c | 5 +- drivers/video/fbdev/aty/mach64_cursor.c | 5 +- drivers/video/fbdev/aty/mach64_gx.c | 17 +- - drivers/video/fbdev/core/fb_defio.c | 6 +- + drivers/video/fbdev/core/fb_defio.c | 8 +- drivers/video/fbdev/core/fbmem.c | 12 +- drivers/video/fbdev/hyperv_fb.c | 4 +- drivers/video/fbdev/i810/i810_accel.c | 1 + @@ -2513,9 +12222,9 @@ Date: Wed Apr 27 20:43:37 2016 -0400 fs/btrfs/volumes.h | 22 +- fs/buffer.c | 2 +- fs/cachefiles/bind.c | 6 +- - fs/cachefiles/daemon.c | 8 +- - fs/cachefiles/internal.h | 12 +- - fs/cachefiles/namei.c | 2 +- + fs/cachefiles/daemon.c | 12 +- + fs/cachefiles/internal.h | 16 +- + fs/cachefiles/namei.c | 6 +- fs/cachefiles/proc.c | 12 +- fs/ceph/dir.c | 12 +- fs/ceph/super.c | 4 +- @@ -2537,7 +12246,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 fs/dcache.c | 64 +- fs/ecryptfs/inode.c | 2 +- fs/ecryptfs/miscdev.c | 2 +- - fs/exec.c | 365 +- + fs/exec.c | 370 +- fs/exofs/inode.c | 7 +- fs/ext2/xattr.c | 5 +- fs/ext4/ext4.h | 20 +- @@ -2572,7 +12281,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 fs/jbd2/commit.c | 2 +- fs/jbd2/transaction.c | 4 +- fs/jffs2/erase.c | 3 +- - fs/jffs2/file.c | 3 +- + fs/jffs2/file.c | 5 +- fs/jffs2/fs.c | 2 +- fs/jffs2/os-linux.h | 2 +- fs/jffs2/wbuf.c | 3 +- @@ -2596,8 +12305,8 @@ Date: Wed Apr 27 20:43:37 2016 -0400 fs/logfs/readwrite.c | 2 +- fs/logfs/segment.c | 2 +- fs/logfs/super.c | 39 - - fs/namei.c | 16 +- - fs/namespace.c | 16 +- + fs/namei.c | 14 +- + fs/namespace.c | 15 +- fs/nfs/callback.h | 18 +- fs/nfs/callback_proc.c | 26 +- fs/nfs/callback_xdr.c | 73 +- @@ -2646,6 +12355,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 fs/ocfs2/dlm/dlmdomain.c | 4 +- fs/ocfs2/dlm/dlmmaster.c | 4 +- fs/ocfs2/dlmfs/dlmfs.c | 4 +- + fs/ocfs2/filecheck.c | 2 +- fs/ocfs2/localalloc.c | 2 +- fs/ocfs2/ocfs2.h | 10 +- fs/ocfs2/suballoc.c | 12 +- @@ -2658,6 +12368,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 fs/proc/kcore.c | 36 +- fs/proc/meminfo.c | 2 +- fs/proc/nommu.c | 2 +- + fs/proc/proc_net.c | 2 +- fs/proc/proc_sysctl.c | 26 +- fs/proc/task_mmu.c | 39 +- fs/proc/task_nommu.c | 6 +- @@ -2689,7 +12400,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 fs/xfs/xfs_linux.h | 4 +- include/acpi/ghes.h | 2 +- include/asm-generic/4level-fixup.h | 2 + - include/asm-generic/atomic-long.h | 176 +- + include/asm-generic/atomic-long.h | 186 +- include/asm-generic/atomic64.h | 12 + include/asm-generic/bitops/__fls.h | 2 +- include/asm-generic/bitops/fls.h | 2 +- @@ -2730,14 +12441,14 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/linux/blk-cgroup.h | 24 +- include/linux/blkdev.h | 2 +- include/linux/blktrace_api.h | 2 +- - include/linux/cache.h | 8 + + include/linux/cache.h | 9 + include/linux/cdrom.h | 1 - include/linux/cgroup-defs.h | 2 +- include/linux/cleancache.h | 2 +- include/linux/clk-provider.h | 1 + include/linux/compat.h | 15 +- - include/linux/compiler-gcc.h | 30 +- - include/linux/compiler.h | 193 +- + include/linux/compiler-gcc.h | 33 +- + include/linux/compiler.h | 197 +- include/linux/configfs.h | 2 +- include/linux/cpufreq.h | 7 +- include/linux/cpuidle.h | 5 +- @@ -2771,7 +12482,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/linux/hwmon-sysfs.h | 6 +- include/linux/i2c.h | 1 + include/linux/if_pppox.h | 2 +- - include/linux/init.h | 12 +- + include/linux/init.h | 10 +- include/linux/init_task.h | 7 + include/linux/interrupt.h | 6 +- include/linux/iommu.h | 2 +- @@ -2790,15 +12501,16 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/linux/kobject_ns.h | 2 +- include/linux/kref.h | 2 +- include/linux/libata.h | 2 +- - include/linux/linkage.h | 12 + + include/linux/linkage.h | 22 +- include/linux/list.h | 15 + include/linux/lockd/xdr.h | 34 +- include/linux/lockd/xdr4.h | 34 +- include/linux/lockref.h | 26 +- include/linux/math64.h | 10 +- include/linux/memcontrol.h | 2 +- + include/linux/memory.h | 2 +- include/linux/mempolicy.h | 7 + - include/linux/mm.h | 97 +- + include/linux/mm.h | 98 +- include/linux/mm_types.h | 20 + include/linux/mmiotrace.h | 4 +- include/linux/mmzone.h | 2 +- @@ -2807,7 +12519,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/linux/moduleloader.h | 16 + include/linux/moduleparam.h | 12 +- include/linux/net.h | 2 +- - include/linux/netdevice.h | 7 +- + include/linux/netdevice.h | 11 +- include/linux/netfilter.h | 2 +- include/linux/netfilter/ipset/ip_set_comment.h | 3 +- include/linux/netfilter/nfnetlink.h | 2 +- @@ -2843,9 +12555,9 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/linux/rio.h | 2 +- include/linux/rmap.h | 4 +- include/linux/sched.h | 76 +- - include/linux/sched/sysctl.h | 1 + include/linux/scif.h | 2 +- include/linux/semaphore.h | 2 +- + include/linux/seq_buf.h | 4 +- include/linux/seq_file.h | 1 + include/linux/seqlock.h | 10 + include/linux/signal.h | 2 +- @@ -2858,6 +12570,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/linux/sonet.h | 2 +- include/linux/spinlock.h | 17 +- include/linux/srcu.h | 5 +- + include/linux/string.h | 70 +- include/linux/sunrpc/addr.h | 8 +- include/linux/sunrpc/clnt.h | 2 +- include/linux/sunrpc/svc.h | 2 +- @@ -2865,17 +12578,17 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/linux/sunrpc/svcauth.h | 2 +- include/linux/swapops.h | 10 +- include/linux/swiotlb.h | 3 +- - include/linux/syscalls.h | 34 +- + include/linux/syscalls.h | 36 +- include/linux/syscore_ops.h | 2 +- include/linux/sysctl.h | 3 +- - include/linux/sysfs.h | 9 +- + include/linux/sysfs.h | 11 +- include/linux/sysrq.h | 3 +- include/linux/tcp.h | 14 +- include/linux/thread_info.h | 7 + include/linux/tty.h | 4 +- include/linux/tty_driver.h | 2 +- include/linux/tty_ldisc.h | 2 +- - include/linux/types.h | 16 + + include/linux/types.h | 18 + include/linux/uaccess.h | 2 +- include/linux/uio_driver.h | 2 +- include/linux/unaligned/access_ok.h | 24 +- @@ -2938,7 +12651,6 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/net/tcp.h | 8 +- include/net/xfrm.h | 15 +- include/rdma/ib_cm.h | 8 +- - include/rdma/iw_cm.h | 2 +- include/scsi/libfc.h | 3 +- include/scsi/scsi_device.h | 6 +- include/scsi/scsi_driver.h | 2 +- @@ -2951,6 +12663,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/sound/seq_kernel.h | 2 +- include/sound/soc.h | 4 +- include/trace/events/irq.h | 4 +- + include/trace/events/mmflags.h | 7 + include/uapi/linux/a.out.h | 8 + include/uapi/linux/bcache.h | 5 +- include/uapi/linux/byteorder/little_endian.h | 28 +- @@ -2958,11 +12671,10 @@ Date: Wed Apr 27 20:43:37 2016 -0400 include/uapi/linux/elf.h | 28 + include/uapi/linux/screen_info.h | 2 +- include/uapi/linux/swab.h | 6 +- - include/uapi/linux/xattr.h | 4 + + include/uapi/linux/xattr.h | 5 + include/video/udlfb.h | 8 +- include/video/uvesafb.h | 1 + init/Kconfig | 2 +- - init/Makefile | 3 + init/do_mounts.c | 16 +- init/do_mounts.h | 8 +- init/do_mounts_initrd.c | 30 +- @@ -2975,7 +12687,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 ipc/mq_sysctl.c | 4 +- ipc/sem.c | 4 +- ipc/shm.c | 8 +- - kernel/audit.c | 8 +- + kernel/audit.c | 10 +- kernel/auditsc.c | 4 +- kernel/bpf/core.c | 28 +- kernel/capability.c | 3 + @@ -2983,7 +12695,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 kernel/compat.c | 38 +- kernel/debug/debug_core.c | 16 +- kernel/debug/kdb/kdb_main.c | 4 +- - kernel/events/core.c | 38 +- + kernel/events/core.c | 36 +- kernel/events/internal.h | 10 +- kernel/events/uprobes.c | 2 +- kernel/exit.c | 27 +- @@ -3003,11 +12715,11 @@ Date: Wed Apr 27 20:43:37 2016 -0400 kernel/locking/mutex-debug.c | 12 +- kernel/locking/mutex-debug.h | 4 +- kernel/locking/mutex.c | 6 +- - kernel/module.c | 403 +- + kernel/module.c | 405 +- kernel/notifier.c | 17 +- kernel/padata.c | 4 +- kernel/panic.c | 11 +- - kernel/pid.c | 6 +- + kernel/pid.c | 8 +- kernel/pid_namespace.c | 2 +- kernel/power/process.c | 12 +- kernel/profile.c | 14 +- @@ -3020,13 +12732,15 @@ Date: Wed Apr 27 20:43:37 2016 -0400 kernel/rcu/tree_trace.c | 14 +- kernel/resource.c | 4 +- kernel/sched/auto_group.c | 4 +- - kernel/sched/core.c | 49 +- + kernel/sched/core.c | 8 +- + kernel/sched/deadline.c | 4 +- + kernel/sched/debug.c | 43 +- kernel/sched/fair.c | 2 +- kernel/sched/rt.c | 4 +- kernel/sched/sched.h | 13 +- kernel/signal.c | 28 +- kernel/smp.c | 2 +- - kernel/smpboot.c | 4 +- + kernel/smpboot.c | 7 +- kernel/softirq.c | 12 +- kernel/stop_machine.c | 2 +- kernel/sys.c | 10 +- @@ -3064,6 +12778,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 lib/decompress_unlzma.c | 4 +- lib/div64.c | 4 +- lib/dma-debug.c | 4 +- + lib/extable.c | 11 +- lib/inflate.c | 2 +- lib/ioremap.c | 4 +- lib/irq_poll.c | 2 +- @@ -3074,6 +12789,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 lib/radix-tree.c | 2 +- lib/random32.c | 2 +- lib/rhashtable.c | 4 +- + lib/seq_buf.c | 4 +- lib/show_mem.c | 2 +- lib/strncpy_from_user.c | 2 +- lib/strnlen_user.c | 2 +- @@ -3082,8 +12798,8 @@ Date: Wed Apr 27 20:43:37 2016 -0400 lib/vsprintf.c | 12 +- mm/Kconfig | 6 +- mm/backing-dev.c | 4 +- - mm/debug.c | 3 + - mm/filemap.c | 10 +- + mm/fadvise.c | 2 +- + mm/filemap.c | 8 +- mm/gup.c | 13 +- mm/highmem.c | 6 +- mm/hugetlb.c | 125 +- @@ -3097,27 +12813,27 @@ Date: Wed Apr 27 20:43:37 2016 -0400 mm/mempolicy.c | 25 + mm/mlock.c | 18 +- mm/mm_init.c | 2 +- - mm/mmap.c | 573 +- + mm/mmap.c | 572 +- mm/mprotect.c | 137 +- mm/mremap.c | 39 +- mm/nommu.c | 21 +- mm/page-writeback.c | 2 +- - mm/page_alloc.c | 53 +- + mm/page_alloc.c | 61 +- mm/percpu.c | 2 +- mm/process_vm_access.c | 14 +- mm/readahead.c | 2 +- mm/rmap.c | 43 +- - mm/shmem.c | 37 +- - mm/slab.c | 111 +- - mm/slab.h | 22 +- - mm/slab_common.c | 86 +- - mm/slob.c | 218 +- + mm/shmem.c | 35 +- + mm/slab.c | 113 +- + mm/slab.h | 37 +- + mm/slab_common.c | 79 +- + mm/slob.c | 220 +- mm/slub.c | 111 +- mm/sparse-vmemmap.c | 4 +- mm/sparse.c | 2 +- - mm/swap.c | 2 + + mm/swap.c | 7 + mm/swapfile.c | 12 +- - mm/util.c | 6 + + mm/util.c | 7 + mm/vmalloc.c | 116 +- mm/vmstat.c | 12 +- net/8021q/vlan.c | 5 +- @@ -3133,7 +12849,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/batman-adv/fragmentation.c | 2 +- net/batman-adv/routing.c | 4 +- net/batman-adv/soft-interface.c | 12 +- - net/batman-adv/sysfs.c | 40 +- + net/batman-adv/sysfs.c | 48 +- net/batman-adv/sysfs.h | 4 +- net/batman-adv/translation-table.c | 14 +- net/batman-adv/types.h | 8 +- @@ -3142,6 +12858,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/bluetooth/l2cap_sock.c | 12 +- net/bluetooth/rfcomm/sock.c | 4 +- net/bluetooth/rfcomm/tty.c | 4 +- + net/bridge/br_netfilter_hooks.c | 4 +- net/bridge/br_netlink.c | 2 +- net/bridge/netfilter/ebtables.c | 6 +- net/caif/cfctrl.c | 11 +- @@ -3152,17 +12869,18 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/ceph/messenger.c | 4 +- net/compat.c | 26 +- net/core/datagram.c | 2 +- - net/core/dev.c | 16 +- + net/core/dev.c | 24 +- net/core/filter.c | 2 +- - net/core/flow.c | 6 +- + net/core/flow.c | 8 +- net/core/neighbour.c | 18 +- + net/core/net-procfs.c | 4 +- net/core/net-sysfs.c | 2 +- - net/core/net_namespace.c | 8 +- + net/core/net_namespace.c | 10 +- net/core/netpoll.c | 4 +- net/core/rtnetlink.c | 17 +- net/core/scm.c | 12 +- net/core/skbuff.c | 11 +- - net/core/sock.c | 28 +- + net/core/sock.c | 30 +- net/core/sock_diag.c | 15 +- net/core/sysctl_net_core.c | 22 +- net/decnet/af_decnet.c | 1 + @@ -3172,16 +12890,18 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/hsr/hsr_netlink.c | 2 +- net/ieee802154/6lowpan/core.c | 2 +- net/ieee802154/6lowpan/reassembly.c | 14 +- - net/ipv4/af_inet.c | 2 +- + net/ieee802154/core.c | 6 +- + net/ipv4/af_inet.c | 6 +- net/ipv4/arp.c | 2 +- - net/ipv4/devinet.c | 18 +- + net/ipv4/devinet.c | 20 +- net/ipv4/fib_frontend.c | 6 +- net/ipv4/fib_semantics.c | 2 +- + net/ipv4/icmp.c | 2 +- net/ipv4/inet_connection_sock.c | 4 +- net/ipv4/inet_diag.c | 4 +- net/ipv4/inet_timewait_sock.c | 2 +- net/ipv4/inetpeer.c | 2 +- - net/ipv4/ip_fragment.c | 15 +- + net/ipv4/ip_fragment.c | 17 +- net/ipv4/ip_gre.c | 6 +- net/ipv4/ip_sockglue.c | 2 +- net/ipv4/ip_vti.c | 4 +- @@ -3190,15 +12910,17 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/ipv4/netfilter/arp_tables.c | 12 +- net/ipv4/netfilter/ip_tables.c | 12 +- net/ipv4/ping.c | 14 +- - net/ipv4/proc.c | 8 +- - net/ipv4/raw.c | 14 +- - net/ipv4/route.c | 32 +- - net/ipv4/sysctl_net_ipv4.c | 22 +- + net/ipv4/proc.c | 10 +- + net/ipv4/raw.c | 16 +- + net/ipv4/route.c | 40 +- + net/ipv4/sysctl_net_ipv4.c | 24 +- net/ipv4/tcp_input.c | 6 +- + net/ipv4/tcp_ipv4.c | 2 +- + net/ipv4/tcp_metrics.c | 2 +- net/ipv4/tcp_probe.c | 2 +- net/ipv4/udp.c | 10 +- net/ipv4/xfrm4_mode_transport.c | 2 +- - net/ipv4/xfrm4_policy.c | 17 +- + net/ipv4/xfrm4_policy.c | 19 +- net/ipv4/xfrm4_state.c | 4 +- net/ipv6/addrconf.c | 24 +- net/ipv6/af_inet6.c | 2 +- @@ -3245,19 +12967,18 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/l2tp/l2tp_eth.c | 40 +- net/l2tp/l2tp_ip.c | 2 +- net/l2tp/l2tp_ip6.c | 2 +- - net/mac80211/cfg.c | 10 +- + net/mac80211/cfg.c | 12 +- net/mac80211/debugfs.c | 2 +- - net/mac80211/debugfs_key.c | 4 +- + net/mac80211/debugfs_key.c | 6 +- net/mac80211/ieee80211_i.h | 3 +- net/mac80211/iface.c | 20 +- - net/mac80211/key.c | 4 +- net/mac80211/main.c | 2 +- net/mac80211/pm.c | 4 +- net/mac80211/rate.c | 2 +- net/mac80211/sta_info.c | 2 +- net/mac80211/tx.c | 2 +- net/mac80211/util.c | 8 +- - net/mac80211/wpa.c | 10 +- + net/mac80211/wpa.c | 12 +- net/mac802154/iface.c | 6 +- net/mpls/af_mpls.c | 10 +- net/netfilter/ipset/ip_set_core.c | 7 +- @@ -3269,7 +12990,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/netfilter/ipvs/ip_vs_sync.c | 6 +- net/netfilter/ipvs/ip_vs_xmit.c | 4 +- net/netfilter/nf_conntrack_acct.c | 2 +- - net/netfilter/nf_conntrack_core.c | 2 +- + net/netfilter/nf_conntrack_core.c | 6 +- net/netfilter/nf_conntrack_ecache.c | 2 +- net/netfilter/nf_conntrack_helper.c | 2 +- net/netfilter/nf_conntrack_netlink.c | 22 +- @@ -3288,7 +13009,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/netfilter/nft_compat.c | 9 +- net/netfilter/xt_IDLETIMER.c | 12 +- net/netfilter/xt_statistic.c | 8 +- - net/netlink/af_netlink.c | 14 +- + net/netlink/af_netlink.c | 16 +- net/netlink/diag.c | 2 +- net/netlink/genetlink.c | 14 +- net/openvswitch/vport-geneve.c | 7 +- @@ -3306,11 +13027,8 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/rds/ib.h | 2 +- net/rds/ib_cm.c | 2 +- net/rds/ib_recv.c | 4 +- - net/rds/iw.h | 2 +- - net/rds/iw_cm.c | 2 +- - net/rds/iw_recv.c | 4 +- net/rds/rds.h | 2 +- - net/rds/tcp.c | 2 +- + net/rds/tcp.c | 6 +- net/rds/tcp.h | 6 +- net/rds/tcp_send.c | 2 +- net/rxrpc/af_rxrpc.c | 2 +- @@ -3328,8 +13046,8 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/rxrpc/rxkad.c | 4 +- net/sched/sch_generic.c | 4 +- net/sched/sch_tbf.c | 9 +- - net/sctp/ipv6.c | 6 +- - net/sctp/protocol.c | 10 +- + net/sctp/ipv6.c | 4 +- + net/sctp/protocol.c | 8 +- net/sctp/sm_sideeffect.c | 4 +- net/sctp/socket.c | 21 +- net/sctp/sysctl.c | 10 +- @@ -3346,7 +13064,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/sunrpc/xprtrdma/svc_rdma.c | 44 +- net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +- net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +- - net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +- + net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +- net/tipc/netlink_compat.c | 12 +- net/tipc/subscr.c | 2 +- net/unix/diag.c | 2 +- @@ -3356,22 +13074,61 @@ Date: Wed Apr 27 20:43:37 2016 -0400 net/wireless/wext-compat.h | 8 +- net/wireless/wext-core.c | 19 +- net/wireless/wext-sme.c | 5 +- - net/xfrm/xfrm_policy.c | 16 +- + net/xfrm/xfrm_policy.c | 18 +- net/xfrm/xfrm_state.c | 37 +- net/xfrm/xfrm_sysctl.c | 2 +- net/xfrm/xfrm_user.c | 2 +- - scripts/Kbuild.include | 2 +- + scripts/Kbuild.include | 12 +- + scripts/Makefile | 2 +- scripts/Makefile.build | 2 +- - scripts/Makefile.clean | 3 +- + scripts/Makefile.clean | 4 +- scripts/Makefile.extrawarn | 4 + - scripts/Makefile.gcc-plugins | 69 + - scripts/Makefile.host | 68 +- + scripts/Makefile.gcc-plugins | 93 + + scripts/Makefile.host | 73 +- scripts/basic/fixdep.c | 12 +- scripts/dtc/checks.c | 14 +- scripts/dtc/data.c | 6 +- scripts/dtc/flattree.c | 8 +- scripts/dtc/livetree.c | 4 +- - scripts/gcc-plugin.sh | 51 + + scripts/gcc-plugin.sh | 65 + + scripts/gcc-plugins/Makefile | 25 + + scripts/gcc-plugins/checker_plugin.c | 496 + + scripts/gcc-plugins/colorize_plugin.c | 162 + + scripts/gcc-plugins/constify_plugin.c | 583 + + scripts/gcc-plugins/gcc-common.h | 893 + + scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 + + scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 + + scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 + + scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 + + scripts/gcc-plugins/initify_plugin.c | 536 + + scripts/gcc-plugins/kallocstat_plugin.c | 135 + + scripts/gcc-plugins/kernexec_plugin.c | 407 + + scripts/gcc-plugins/latent_entropy_plugin.c | 613 + + scripts/gcc-plugins/rap_plugin/Makefile | 6 + + scripts/gcc-plugins/rap_plugin/rap.h | 36 + + scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 + + scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 + + scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 + + scripts/gcc-plugins/rap_plugin/sip.c | 96 + + .../gcc-plugins/size_overflow_plugin/.gitignore | 3 + + scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 + + .../disable_size_overflow_hash.data | 12445 +++++++++++ + .../generate_size_overflow_hash.sh | 103 + + .../insert_size_overflow_asm.c | 369 + + .../size_overflow_plugin/intentional_overflow.c | 1166 + + .../size_overflow_plugin/remove_unnecessary_dup.c | 137 + + .../size_overflow_plugin/size_overflow.h | 331 + + .../size_overflow_plugin/size_overflow_debug.c | 194 + + .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++ + .../size_overflow_hash_aux.data | 97 + + .../size_overflow_plugin/size_overflow_ipa.c | 1163 + + .../size_overflow_plugin/size_overflow_misc.c | 505 + + .../size_overflow_plugin/size_overflow_plugin.c | 290 + + .../size_overflow_plugin_hash.c | 352 + + .../size_overflow_plugin/size_overflow_transform.c | 743 + + .../size_overflow_transform_core.c | 1025 + + scripts/gcc-plugins/stackleak_plugin.c | 350 + + scripts/gcc-plugins/structleak_plugin.c | 239 + scripts/headers_install.sh | 1 + scripts/kallsyms.c | 4 +- scripts/kconfig/lkc.h | 5 +- @@ -3387,7 +13144,7 @@ Date: Wed Apr 27 20:43:37 2016 -0400 scripts/pnmtologo.c | 6 +- scripts/sortextable.h | 6 +- scripts/tags.sh | 2 +- - security/Kconfig | 703 +- + security/Kconfig | 710 +- security/apparmor/include/policy.h | 2 +- security/apparmor/lsm.c | 16 +- security/apparmor/policy.c | 4 +- @@ -3448,50 +13205,11 @@ Date: Wed Apr 27 20:43:37 2016 -0400 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +- sound/soc/soc-ac97.c | 6 +- sound/soc/xtensa/xtfpga-i2s.c | 2 +- - tools/gcc/Makefile | 46 + - tools/gcc/checker_plugin.c | 496 + - tools/gcc/colorize_plugin.c | 162 + - tools/gcc/constify_plugin.c | 521 + - tools/gcc/gcc-common.h | 858 + - tools/gcc/gcc-generate-gimple-pass.h | 175 + - tools/gcc/gcc-generate-ipa-pass.h | 289 + - tools/gcc/gcc-generate-rtl-pass.h | 175 + - tools/gcc/gcc-generate-simple_ipa-pass.h | 175 + - tools/gcc/initify_plugin.c | 536 + - tools/gcc/kallocstat_plugin.c | 135 + - tools/gcc/kernexec_plugin.c | 407 + - tools/gcc/latent_entropy_plugin.c | 422 + - tools/gcc/randomize_layout_seed.h | 1 + - tools/gcc/rap_plugin/Makefile | 4 + - tools/gcc/rap_plugin/rap.h | 36 + - tools/gcc/rap_plugin/rap_fptr_pass.c | 220 + - tools/gcc/rap_plugin/rap_hash.c | 381 + - tools/gcc/rap_plugin/rap_plugin.c | 477 + - tools/gcc/rap_plugin/sip.c | 96 + - tools/gcc/size_overflow_plugin/.gitignore | 3 + - tools/gcc/size_overflow_plugin/Makefile | 28 + - .../disable_size_overflow_hash.data | 12440 +++++++++++ - .../generate_size_overflow_hash.sh | 103 + - .../insert_size_overflow_asm.c | 369 + - .../size_overflow_plugin/intentional_overflow.c | 1118 + - .../size_overflow_plugin/remove_unnecessary_dup.c | 137 + - tools/gcc/size_overflow_plugin/size_overflow.h | 329 + - .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 + - .../size_overflow_plugin/size_overflow_hash.data | 21508 +++++++++++++++++++ - .../size_overflow_hash_aux.data | 92 + - tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1163 + - .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 + - .../size_overflow_plugin/size_overflow_plugin.c | 290 + - .../size_overflow_plugin_hash.c | 352 + - .../size_overflow_plugin/size_overflow_transform.c | 745 + - .../size_overflow_transform_core.c | 1015 + - tools/gcc/stackleak_plugin.c | 350 + - tools/gcc/structleak_plugin.c | 239 + tools/include/linux/compiler.h | 8 + tools/perf/util/include/asm/alternative-asm.h | 3 + tools/virtio/linux/uaccess.h | 2 +- virt/kvm/kvm_main.c | 42 +- - 2639 files changed, 76327 insertions(+), 13888 deletions(-) + 2730 files changed, 77381 insertions(+), 14195 deletions(-) commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5 Author: Brad Spengler Date: Mon Apr 25 20:40:53 2016 -0400