summaryrefslogtreecommitdiffstats
path: root/main/linux-grsec
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-08-10 13:03:44 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-08-10 13:08:16 +0000
commitdaecd9f900417c9030897ed8fbc023b97f20803e (patch)
treef867ee02825388a1b2424de74151ebc048ebffaf /main/linux-grsec
parent9e88fd1146b1a371d5c7442c1115d1da1185a9a2 (diff)
downloadaports-daecd9f900417c9030897ed8fbc023b97f20803e.tar.bz2
aports-daecd9f900417c9030897ed8fbc023b97f20803e.tar.xz
main/linux-grsec: upgrade to 2.9.1-3.4.7-201208021520
and remove unused patches
Diffstat (limited to 'main/linux-grsec')
-rw-r--r--main/linux-grsec/APKBUILD20
-rw-r--r--main/linux-grsec/grsecurity-2.9.1-3.4.7-201208021520.patch (renamed from main/linux-grsec/grsecurity-2.9-3.3.8-201206042136.patch)28374
-rw-r--r--main/linux-grsec/inetpeer-invalidate-the-inetpeer-tree-along-with-the-routing-cache.patch174
-rw-r--r--main/linux-grsec/kernelconfig.x86256
-rw-r--r--main/linux-grsec/kernelconfig.x86_64254
-rw-r--r--main/linux-grsec/makefile-constify.patch10
-rw-r--r--main/linux-grsec/route-remove-redirect-genid.patch81
-rw-r--r--main/linux-grsec/x86-centaur-enable-cx8-for-via-eden-too.patch38
8 files changed, 9244 insertions, 19963 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 6c96b7d23..55863a84a 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=3.3.8
-_kernver=3.3
-pkgrel=4
+pkgver=3.4.7
+_kernver=3.4
+pkgrel=0
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -14,7 +14,8 @@ _config=${config:-kernelconfig.${CARCH}}
install=
source="http://ftp.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz
http://ftp.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz
- grsecurity-2.9-3.3.8-201206042136.patch
+ grsecurity-2.9.1-3.4.7-201208021520.patch
+ werror.patch
0004-arp-flush-arp-cache-on-device-change.patch
0001-Revert-ipv4-Don-t-use-the-cached-pmtu-informations-f.patch
@@ -139,10 +140,11 @@ dev() {
"$subpkgdir"/lib/modules/${_abi_release}/build
}
-md5sums="7133f5a2086a7d7ef97abac610c094f5 linux-3.3.tar.xz
-e1714b5136a7f4dab1b5d2d7f98e2891 patch-3.3.8.xz
-4a97aa5ad465a5d829e88c8234f75417 grsecurity-2.9-3.3.8-201206042136.patch
+md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz
+5258bea05aa6d0a52fcaea28b1b74c29 patch-3.4.7.xz
+c3c70efdc12b99a9e32e3e132977a6d6 grsecurity-2.9.1-3.4.7-201208021520.patch
+bb5680b0268384b67ab5181fa2f9a0bf werror.patch
776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
cb6fcd6e966e73c87a839c4c0183f81f 0001-Revert-ipv4-Don-t-use-the-cached-pmtu-informations-f.patch
-0162c07ae4e7f0fa1befc66e2f39f5ba kernelconfig.x86
-ea617682c6140c346277186ce1f336aa kernelconfig.x86_64"
+50a13359236dbd676fa355f0b4fd27ff kernelconfig.x86
+c402f52babc729d1280c1677075aa0d7 kernelconfig.x86_64"
diff --git a/main/linux-grsec/grsecurity-2.9-3.3.8-201206042136.patch b/main/linux-grsec/grsecurity-2.9.1-3.4.7-201208021520.patch
index e7f177dc8..819bfbc39 100644
--- a/main/linux-grsec/grsecurity-2.9-3.3.8-201206042136.patch
+++ b/main/linux-grsec/grsecurity-2.9.1-3.4.7-201208021520.patch
@@ -1,5 +1,5 @@
diff --git a/Documentation/dontdiff b/Documentation/dontdiff
-index 0c083c5..bf13011 100644
+index b4a898f..781c7ad 100644
--- a/Documentation/dontdiff
+++ b/Documentation/dontdiff
@@ -2,9 +2,11 @@
@@ -22,7 +22,7 @@ index 0c083c5..bf13011 100644
*.grep
*.grp
*.gz
-@@ -48,9 +51,11 @@
+@@ -48,14 +51,17 @@
*.tab.h
*.tex
*.ver
@@ -34,7 +34,14 @@ index 0c083c5..bf13011 100644
*_vga16.c
*~
\#*#
-@@ -69,6 +74,7 @@ Image
+ *.9
+-.*
++.[^g]*
++.gen*
+ .*.d
+ .mm
+ 53c700_d.h
+@@ -69,6 +75,7 @@ Image
Module.markers
Module.symvers
PENDING
@@ -42,7 +49,15 @@ index 0c083c5..bf13011 100644
SCCS
System.map*
TAGS
-@@ -92,19 +98,24 @@ bounds.h
+@@ -80,6 +87,7 @@ aic7*seq.h*
+ aicasm
+ aicdb.h*
+ altivec*.c
++ashldi3.S
+ asm-offsets.h
+ asm_offsets.h
+ autoconf.h*
+@@ -92,19 +100,24 @@ bounds.h
bsetup
btfixupprep
build
@@ -67,7 +82,7 @@ index 0c083c5..bf13011 100644
conmakehash
consolemap_deftbl.c*
cpustr.h
-@@ -115,9 +126,11 @@ devlist.h*
+@@ -115,9 +128,11 @@ devlist.h*
dnotify_test
docproc
dslm
@@ -79,7 +94,7 @@ index 0c083c5..bf13011 100644
fixdep
flask.h
fore200e_mkfirm
-@@ -125,12 +138,15 @@ fore200e_pca_fw.c*
+@@ -125,12 +140,15 @@ fore200e_pca_fw.c*
gconf
gconf.glade.h
gen-devlist
@@ -95,7 +110,7 @@ index 0c083c5..bf13011 100644
hpet_example
hugepage-mmap
hugepage-shm
-@@ -145,7 +161,7 @@ int32.c
+@@ -145,7 +163,7 @@ int32.c
int4.c
int8.c
kallsyms
@@ -104,7 +119,7 @@ index 0c083c5..bf13011 100644
keywords.c
ksym.c*
ksym.h*
-@@ -153,7 +169,7 @@ kxgettext
+@@ -153,7 +171,7 @@ kxgettext
lkc_defs.h
lex.c
lex.*.c
@@ -113,7 +128,7 @@ index 0c083c5..bf13011 100644
logo_*.c
logo_*_clut224.c
logo_*_mono.c
-@@ -165,14 +181,15 @@ machtypes.h
+@@ -164,14 +182,15 @@ machtypes.h
map
map_hugetlb
maui_boot.h
@@ -130,7 +145,23 @@ index 0c083c5..bf13011 100644
mkprep
mkregtable
mktables
-@@ -208,6 +225,7 @@ r300_reg_safe.h
+@@ -188,6 +207,7 @@ oui.c*
+ page-types
+ parse.c
+ parse.h
++parse-events*
+ patches*
+ pca200e.bin
+ pca200e_ecd.bin2
+@@ -197,6 +217,7 @@ perf-archive
+ piggyback
+ piggy.gzip
+ piggy.S
++pmu-*
+ pnmtologo
+ ppc_defs.h*
+ pss_boot.h
+@@ -207,6 +228,7 @@ r300_reg_safe.h
r420_reg_safe.h
r600_reg_safe.h
recordmcount
@@ -138,15 +169,17 @@ index 0c083c5..bf13011 100644
relocs
rlim_names.h
rn50_reg_safe.h
-@@ -218,6 +236,7 @@ setup
+@@ -216,7 +238,9 @@ series
+ setup
setup.bin
setup.elf
++size_overflow_hash.h
sImage
+slabinfo
sm_tbl*
split-include
syscalltab.h
-@@ -228,6 +247,7 @@ tftpboot.img
+@@ -227,6 +251,7 @@ tftpboot.img
timeconst.h
times.h*
trix_boot.h
@@ -154,7 +187,15 @@ index 0c083c5..bf13011 100644
utsrelease.h*
vdso-syms.lds
vdso.lds
-@@ -245,7 +265,9 @@ vmlinux
+@@ -238,13 +263,17 @@ vdso32.lds
+ vdso32.so.dbg
+ vdso64.lds
+ vdso64.so.dbg
++vdsox32.lds
++vdsox32-syms.lds
+ version.h*
+ vmImage
+ vmlinux
vmlinux-*
vmlinux.aout
vmlinux.bin.all
@@ -164,7 +205,7 @@ index 0c083c5..bf13011 100644
vmlinuz
voffset.h
vsyscall.lds
-@@ -253,9 +275,11 @@ vsyscall_32.lds
+@@ -252,9 +281,11 @@ vsyscall_32.lds
wanxlfw.inc
uImage
unifdef
@@ -177,10 +218,10 @@ index 0c083c5..bf13011 100644
+zconf.lex.c
zoffset.h
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
-index d99fd9c..8689fef 100644
+index c1601e5..08557ce 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
-@@ -1977,6 +1977,13 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
+@@ -2021,6 +2021,13 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -194,8 +235,41 @@ index d99fd9c..8689fef 100644
pcbit= [HW,ISDN]
pcd. [PARIDE]
+diff --git a/Documentation/sysctl/fs.txt b/Documentation/sysctl/fs.txt
+index 88fd7f5..b318a78 100644
+--- a/Documentation/sysctl/fs.txt
++++ b/Documentation/sysctl/fs.txt
+@@ -163,16 +163,22 @@ This value can be used to query and set the core dump mode for setuid
+ or otherwise protected/tainted binaries. The modes are
+
+ 0 - (default) - traditional behaviour. Any process which has changed
+- privilege levels or is execute only will not be dumped
++ privilege levels or is execute only will not be dumped.
+ 1 - (debug) - all processes dump core when possible. The core dump is
+ owned by the current user and no security is applied. This is
+ intended for system debugging situations only. Ptrace is unchecked.
++ This is insecure as it allows regular users to examine the memory
++ contents of privileged processes.
+ 2 - (suidsafe) - any binary which normally would not be dumped is dumped
+- readable by root only. This allows the end user to remove
+- such a dump but not access it directly. For security reasons
+- core dumps in this mode will not overwrite one another or
+- other files. This mode is appropriate when administrators are
+- attempting to debug problems in a normal environment.
++ anyway, but only if the "core_pattern" kernel sysctl is set to
++ either a pipe handler or a fully qualified path. (For more details
++ on this limitation, see CVE-2006-2451.) This mode is appropriate
++ when administrators are attempting to debug problems in a normal
++ environment, and either have a core dump pipe handler that knows
++ to treat privileged core dumps with care, or specific directory
++ defined for catching core dumps. If a core dump happens without
++ a pipe handler or fully qualifid path, a message will be emitted
++ to syslog warning about the lack of a correct setting.
+
+ ==============================================================
+
diff --git a/Makefile b/Makefile
-index db96149..f101728 100644
+index e17a98c..e3197fa 100644
--- a/Makefile
+++ b/Makefile
@@ -245,8 +245,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
@@ -221,12 +295,13 @@ index db96149..f101728 100644
$(Q)$(MAKE) $(build)=scripts/basic
$(Q)rm -f .tmp_quiet_recordmcount
-@@ -564,6 +565,55 @@ else
+@@ -564,6 +565,60 @@ else
KBUILD_CFLAGS += -O2
endif
+ifndef DISABLE_PAX_PLUGINS
-+ifeq ($(shell $(CONFIG_SHELL) $(srctree)/scripts/gcc-plugin.sh "$(HOSTCC)" "$(CC)"), y)
++PLUGINCC := $(shell $(CONFIG_SHELL) $(srctree)/scripts/gcc-plugin.sh "$(HOSTCC)" "$(HOSTCXX)" "$(CC)")
++ifneq ($(PLUGINCC),)
+ifndef DISABLE_PAX_CONSTIFY_PLUGIN
+ifndef CONFIG_UML
+CONSTIFY_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/constify_plugin.so -DCONSTIFY_PLUGIN
@@ -251,12 +326,16 @@ index db96149..f101728 100644
+endif
+COLORIZE_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/colorize_plugin.so
+ifdef CONFIG_PAX_SIZE_OVERFLOW
-+SIZE_OVERFLOW_PLUGIN := -fplugin=$(objtree)/tools/gcc/size_overflow_plugin.so -DSIZE_OVERFLOW_PLUGIN
++SIZE_OVERFLOW_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/size_overflow_plugin.so -DSIZE_OVERFLOW_PLUGIN
++endif
++ifdef CONFIG_PAX_LATENT_ENTROPY
++LATENT_ENTROPY_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/latent_entropy_plugin.so -DLATENT_ENTROPY_PLUGIN
+endif
+GCC_PLUGINS_CFLAGS := $(CONSTIFY_PLUGIN_CFLAGS) $(STACKLEAK_PLUGIN_CFLAGS) $(KALLOCSTAT_PLUGIN_CFLAGS)
-+GCC_PLUGINS_CFLAGS += $(KERNEXEC_PLUGIN_CFLAGS) $(CHECKER_PLUGIN_CFLAGS) $(COLORIZE_PLUGIN_CFLAGS) $(SIZE_OVERFLOW_PLUGIN)
++GCC_PLUGINS_CFLAGS += $(KERNEXEC_PLUGIN_CFLAGS) $(CHECKER_PLUGIN_CFLAGS) $(COLORIZE_PLUGIN_CFLAGS)
++GCC_PLUGINS_CFLAGS += $(SIZE_OVERFLOW_PLUGIN_CFLAGS) $(LATENT_ENTROPY_PLUGIN_CFLAGS)
+GCC_PLUGINS_AFLAGS := $(KERNEXEC_PLUGIN_AFLAGS)
-+export CONSTIFY_PLUGIN STACKLEAK_PLUGIN KERNEXEC_PLUGIN CHECKER_PLUGIN SIZE_OVERFLOW_PLUGIN
++export PLUGINCC CONSTIFY_PLUGIN
+ifeq ($(KBUILD_EXTMOD),)
+gcc-plugins:
+ $(Q)$(MAKE) $(build)=tools/gcc
@@ -277,7 +356,7 @@ index db96149..f101728 100644
include $(srctree)/arch/$(SRCARCH)/Makefile
ifneq ($(CONFIG_FRAME_WARN),0)
-@@ -708,7 +758,7 @@ export mod_strip_cmd
+@@ -708,7 +763,7 @@ export mod_strip_cmd
ifeq ($(KBUILD_EXTMOD),)
@@ -286,7 +365,7 @@ index db96149..f101728 100644
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-@@ -932,6 +982,8 @@ vmlinux.o: $(modpost-init) $(vmlinux-main) FORCE
+@@ -932,6 +987,8 @@ vmlinux.o: $(modpost-init) $(vmlinux-main) FORCE
# The actual objects are generated when descending,
# make sure no implicit rule kicks in
@@ -295,7 +374,7 @@ index db96149..f101728 100644
$(sort $(vmlinux-init) $(vmlinux-main)) $(vmlinux-lds): $(vmlinux-dirs) ;
# Handle descending into subdirectories listed in $(vmlinux-dirs)
-@@ -941,7 +993,7 @@ $(sort $(vmlinux-init) $(vmlinux-main)) $(vmlinux-lds): $(vmlinux-dirs) ;
+@@ -941,7 +998,7 @@ $(sort $(vmlinux-init) $(vmlinux-main)) $(vmlinux-lds): $(vmlinux-dirs) ;
# Error messages still appears in the original language
PHONY += $(vmlinux-dirs)
@@ -304,7 +383,7 @@ index db96149..f101728 100644
$(Q)$(MAKE) $(build)=$@
# Store (new) KERNELRELASE string in include/config/kernel.release
-@@ -985,6 +1037,7 @@ prepare0: archprepare FORCE
+@@ -985,6 +1042,7 @@ prepare0: archprepare FORCE
$(Q)$(MAKE) $(build)=.
# All the preparing..
@@ -312,7 +391,7 @@ index db96149..f101728 100644
prepare: prepare0
# Generate some files
-@@ -1092,6 +1145,8 @@ all: modules
+@@ -1092,6 +1150,8 @@ all: modules
# using awk while concatenating to the final file.
PHONY += modules
@@ -321,7 +400,7 @@ index db96149..f101728 100644
modules: $(vmlinux-dirs) $(if $(KBUILD_BUILTIN),vmlinux) modules.builtin
$(Q)$(AWK) '!x[$$0]++' $(vmlinux-dirs:%=$(objtree)/%/modules.order) > $(objtree)/modules.order
@$(kecho) ' Building modules, stage 2.';
-@@ -1107,7 +1162,7 @@ modules.builtin: $(vmlinux-dirs:%=%/modules.builtin)
+@@ -1107,7 +1167,7 @@ modules.builtin: $(vmlinux-dirs:%=%/modules.builtin)
# Target to prepare building external modules
PHONY += modules_prepare
@@ -330,7 +409,16 @@ index db96149..f101728 100644
# Target to install modules
PHONY += modules_install
-@@ -1204,6 +1259,7 @@ distclean: mrproper
+@@ -1166,7 +1226,7 @@ CLEAN_FILES += vmlinux System.map \
+ MRPROPER_DIRS += include/config usr/include include/generated \
+ arch/*/include/generated
+ MRPROPER_FILES += .config .config.old .version .old_version \
+- include/linux/version.h \
++ include/linux/version.h tools/gcc/size_overflow_hash.h\
+ Module.symvers tags TAGS cscope* GPATH GTAGS GRTAGS GSYMS
+
+ # clean - Delete most, but leave enough to build external modules
+@@ -1204,6 +1264,7 @@ distclean: mrproper
\( -name '*.orig' -o -name '*.rej' -o -name '*~' \
-o -name '*.bak' -o -name '#*#' -o -name '.*.orig' \
-o -name '.*.rej' \
@@ -338,7 +426,7 @@ index db96149..f101728 100644
-o -name '*%' -o -name '.*.cmd' -o -name 'core' \) \
-type f -print | xargs rm -f
-@@ -1364,6 +1420,8 @@ PHONY += $(module-dirs) modules
+@@ -1364,6 +1425,8 @@ PHONY += $(module-dirs) modules
$(module-dirs): crmodverdir $(objtree)/Module.symvers
$(Q)$(MAKE) $(build)=$(patsubst _module_%,%,$@)
@@ -347,7 +435,7 @@ index db96149..f101728 100644
modules: $(module-dirs)
@$(kecho) ' Building modules, stage 2.';
$(Q)$(MAKE) -f $(srctree)/scripts/Makefile.modpost
-@@ -1490,17 +1548,21 @@ else
+@@ -1490,17 +1553,21 @@ else
target-dir = $(if $(KBUILD_EXTMOD),$(dir $<),$(dir $@))
endif
@@ -373,7 +461,7 @@ index db96149..f101728 100644
$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
%.symtypes: %.c prepare scripts FORCE
$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
-@@ -1510,11 +1572,15 @@ endif
+@@ -1510,11 +1577,15 @@ endif
$(cmd_crmodverdir)
$(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \
$(build)=$(build-dir)
@@ -392,7 +480,7 @@ index db96149..f101728 100644
$(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \
$(build)=$(build-dir) $(@:.ko=.o)
diff --git a/arch/alpha/include/asm/atomic.h b/arch/alpha/include/asm/atomic.h
-index 640f909..48b6597 100644
+index 3bb7ffe..347a54c 100644
--- a/arch/alpha/include/asm/atomic.h
+++ b/arch/alpha/include/asm/atomic.h
@@ -250,6 +250,16 @@ static __inline__ int atomic64_add_unless(atomic64_t *v, long a, long u)
@@ -439,10 +527,10 @@ index ad368a9..fbe0f25 100644
#endif
diff --git a/arch/alpha/include/asm/elf.h b/arch/alpha/include/asm/elf.h
-index da5449e..7418343 100644
+index 968d999..d36b2df 100644
--- a/arch/alpha/include/asm/elf.h
+++ b/arch/alpha/include/asm/elf.h
-@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_NFPREG];
+@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_NFPREG];
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -474,10 +562,10 @@ index bc2a0da..8ad11ee 100644
static inline void
diff --git a/arch/alpha/include/asm/pgtable.h b/arch/alpha/include/asm/pgtable.h
-index de98a73..bd4f1f8 100644
+index 81a4342..348b927 100644
--- a/arch/alpha/include/asm/pgtable.h
+++ b/arch/alpha/include/asm/pgtable.h
-@@ -101,6 +101,17 @@ struct vm_area_struct;
+@@ -102,6 +102,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
#define PAGE_READONLY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -509,10 +597,10 @@ index 2fd00b7..cfd5069 100644
for (i = 0; i < n; i++) {
diff --git a/arch/alpha/kernel/osf_sys.c b/arch/alpha/kernel/osf_sys.c
-index 01e8715..be0e80f 100644
+index 49ee319..9ee7d14 100644
--- a/arch/alpha/kernel/osf_sys.c
+++ b/arch/alpha/kernel/osf_sys.c
-@@ -1147,7 +1147,7 @@ arch_get_unmapped_area_1(unsigned long addr, unsigned long len,
+@@ -1146,7 +1146,7 @@ arch_get_unmapped_area_1(unsigned long addr, unsigned long len,
/* At this point: (!vma || addr < vma->vm_end). */
if (limit - len < addr)
return -ENOMEM;
@@ -521,7 +609,7 @@ index 01e8715..be0e80f 100644
return addr;
addr = vma->vm_end;
vma = vma->vm_next;
-@@ -1183,6 +1183,10 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
+@@ -1182,6 +1182,10 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -532,7 +620,7 @@ index 01e8715..be0e80f 100644
if (addr) {
addr = arch_get_unmapped_area_1 (PAGE_ALIGN(addr), len, limit);
if (addr != (unsigned long) -ENOMEM)
-@@ -1190,8 +1194,8 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
+@@ -1189,8 +1193,8 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
}
/* Next, try allocating at TASK_UNMAPPED_BASE. */
@@ -544,10 +632,10 @@ index 01e8715..be0e80f 100644
return addr;
diff --git a/arch/alpha/mm/fault.c b/arch/alpha/mm/fault.c
-index fadd5f8..904e73a 100644
+index 5eecab1..609abc0 100644
--- a/arch/alpha/mm/fault.c
+++ b/arch/alpha/mm/fault.c
-@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *next_mm)
+@@ -53,6 +53,124 @@ __load_new_mm_context(struct mm_struct *next_mm)
__reload_thread(pcb);
}
@@ -672,7 +760,7 @@ index fadd5f8..904e73a 100644
/*
* This routine handles page faults. It determines the address,
-@@ -131,8 +249,29 @@ do_page_fault(unsigned long address, unsigned long mmcsr,
+@@ -130,8 +248,29 @@ do_page_fault(unsigned long address, unsigned long mmcsr,
good_area:
si_code = SEGV_ACCERR;
if (cause < 0) {
@@ -704,12 +792,12 @@ index fadd5f8..904e73a 100644
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
diff --git a/arch/arm/include/asm/atomic.h b/arch/arm/include/asm/atomic.h
-index 86976d0..c63ea6b 100644
+index 68374ba..cff7196 100644
--- a/arch/arm/include/asm/atomic.h
+++ b/arch/arm/include/asm/atomic.h
-@@ -15,6 +15,10 @@
- #include <linux/types.h>
- #include <asm/system.h>
+@@ -17,17 +17,35 @@
+ #include <asm/barrier.h>
+ #include <asm/cmpxchg.h>
+#ifdef CONFIG_GENERIC_ATOMIC64
+#include <asm-generic/atomic64.h>
@@ -718,7 +806,16 @@ index 86976d0..c63ea6b 100644
#define ATOMIC_INIT(i) { (i) }
#ifdef __KERNEL__
-@@ -25,7 +29,15 @@
+
++#define _ASM_EXTABLE(from, to) \
++" .pushsection __ex_table,\"a\"\n"\
++" .align 3\n" \
++" .long " #from ", " #to"\n" \
++" .popsection"
++
+ /*
+ * On ARM, ordinary assignment (str instruction) doesn't clear the local
+ * strex/ldrex monitor on some implementations. The reason we can use it for
* atomic_set() is the clrex or dummy strex done on every exception return.
*/
#define atomic_read(v) (*(volatile int *)&(v)->counter)
@@ -734,7 +831,7 @@ index 86976d0..c63ea6b 100644
#if __LINUX_ARM_ARCH__ >= 6
-@@ -40,6 +52,35 @@ static inline void atomic_add(int i, atomic_t *v)
+@@ -42,6 +60,35 @@ static inline void atomic_add(int i, atomic_t *v)
int result;
__asm__ __volatile__("@ atomic_add\n"
@@ -770,7 +867,7 @@ index 86976d0..c63ea6b 100644
"1: ldrex %0, [%3]\n"
" add %0, %0, %4\n"
" strex %1, %0, [%3]\n"
-@@ -58,6 +99,42 @@ static inline int atomic_add_return(int i, atomic_t *v)
+@@ -60,6 +107,42 @@ static inline int atomic_add_return(int i, atomic_t *v)
smp_mb();
__asm__ __volatile__("@ atomic_add_return\n"
@@ -813,7 +910,7 @@ index 86976d0..c63ea6b 100644
"1: ldrex %0, [%3]\n"
" add %0, %0, %4\n"
" strex %1, %0, [%3]\n"
-@@ -78,6 +155,35 @@ static inline void atomic_sub(int i, atomic_t *v)
+@@ -80,6 +163,35 @@ static inline void atomic_sub(int i, atomic_t *v)
int result;
__asm__ __volatile__("@ atomic_sub\n"
@@ -849,7 +946,7 @@ index 86976d0..c63ea6b 100644
"1: ldrex %0, [%3]\n"
" sub %0, %0, %4\n"
" strex %1, %0, [%3]\n"
-@@ -96,11 +202,25 @@ static inline int atomic_sub_return(int i, atomic_t *v)
+@@ -98,11 +210,25 @@ static inline int atomic_sub_return(int i, atomic_t *v)
smp_mb();
__asm__ __volatile__("@ atomic_sub_return\n"
@@ -877,7 +974,7 @@ index 86976d0..c63ea6b 100644
: "=&r" (result), "=&r" (tmp), "+Qo" (v->counter)
: "r" (&v->counter), "Ir" (i)
: "cc");
-@@ -132,6 +252,28 @@ static inline int atomic_cmpxchg(atomic_t *ptr, int old, int new)
+@@ -134,6 +260,28 @@ static inline int atomic_cmpxchg(atomic_t *ptr, int old, int new)
return oldval;
}
@@ -906,35 +1003,48 @@ index 86976d0..c63ea6b 100644
static inline void atomic_clear_mask(unsigned long mask, unsigned long *addr)
{
unsigned long tmp, tmp2;
-@@ -165,7 +307,9 @@ static inline int atomic_add_return(int i, atomic_t *v)
+@@ -167,7 +315,17 @@ static inline int atomic_add_return(int i, atomic_t *v)
return val;
}
-+#define atomic_add_return_unchecked(i, v) atomic_add_return(i, v)
++
++static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
++{
++ return atomic_add_return(i, v);
++}
++
#define atomic_add(i, v) (void) atomic_add_return(i, v)
-+#define atomic_add_unchecked(i, v) (void) atomic_add_return_unchecked(i, v)
++static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
++{
++ (void) atomic_add_return(i, v);
++}
static inline int atomic_sub_return(int i, atomic_t *v)
{
-@@ -179,7 +323,9 @@ static inline int atomic_sub_return(int i, atomic_t *v)
-
+@@ -182,6 +340,10 @@ static inline int atomic_sub_return(int i, atomic_t *v)
return val;
}
-+#define atomic_sub_return_unchecked(i, v) atomic_sub_return(i, v)
#define atomic_sub(i, v) (void) atomic_sub_return(i, v)
-+#define atomic_sub_unchecked(i, v) (void) atomic_sub_return_unchecked(i, v)
++static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
++{
++ (void) atomic_sub_return(i, v);
++}
static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
{
-@@ -194,6 +340,7 @@ static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
-
+@@ -197,6 +359,11 @@ static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
return ret;
}
-+#define atomic_cmpxchg_unchecked(v, o, n) atomic_cmpxchg(v, o, n)
++static inline int atomic_cmpxchg_unchecked(atomic_unchecked_t *v, int old, int new)
++{
++ return atomic_cmpxchg(v, old, new);
++}
++
static inline void atomic_clear_mask(unsigned long mask, unsigned long *addr)
{
-@@ -207,6 +354,10 @@ static inline void atomic_clear_mask(unsigned long mask, unsigned long *addr)
+ unsigned long flags;
+@@ -209,6 +376,10 @@ static inline void atomic_clear_mask(unsigned long mask, unsigned long *addr)
#endif /* __LINUX_ARM_ARCH__ */
#define atomic_xchg(v, new) (xchg(&((v)->counter), new))
@@ -945,7 +1055,7 @@ index 86976d0..c63ea6b 100644
static inline int __atomic_add_unless(atomic_t *v, int a, int u)
{
-@@ -219,11 +370,27 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
+@@ -221,11 +392,27 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
}
#define atomic_inc(v) atomic_add(1, v)
@@ -973,7 +1083,7 @@ index 86976d0..c63ea6b 100644
#define atomic_dec_return(v) (atomic_sub_return(1, v))
#define atomic_sub_and_test(i, v) (atomic_sub_return(i, v) == 0)
-@@ -239,6 +406,14 @@ typedef struct {
+@@ -241,6 +428,14 @@ typedef struct {
u64 __aligned(8) counter;
} atomic64_t;
@@ -988,7 +1098,7 @@ index 86976d0..c63ea6b 100644
#define ATOMIC64_INIT(i) { (i) }
static inline u64 atomic64_read(atomic64_t *v)
-@@ -254,6 +429,19 @@ static inline u64 atomic64_read(atomic64_t *v)
+@@ -256,6 +451,19 @@ static inline u64 atomic64_read(atomic64_t *v)
return result;
}
@@ -1008,7 +1118,7 @@ index 86976d0..c63ea6b 100644
static inline void atomic64_set(atomic64_t *v, u64 i)
{
u64 tmp;
-@@ -268,6 +456,20 @@ static inline void atomic64_set(atomic64_t *v, u64 i)
+@@ -270,6 +478,20 @@ static inline void atomic64_set(atomic64_t *v, u64 i)
: "cc");
}
@@ -1029,7 +1139,7 @@ index 86976d0..c63ea6b 100644
static inline void atomic64_add(u64 i, atomic64_t *v)
{
u64 result;
-@@ -276,6 +478,36 @@ static inline void atomic64_add(u64 i, atomic64_t *v)
+@@ -278,6 +500,36 @@ static inline void atomic64_add(u64 i, atomic64_t *v)
__asm__ __volatile__("@ atomic64_add\n"
"1: ldrexd %0, %H0, [%3]\n"
" adds %0, %0, %4\n"
@@ -1066,7 +1176,7 @@ index 86976d0..c63ea6b 100644
" adc %H0, %H0, %H4\n"
" strexd %1, %0, %H0, [%3]\n"
" teq %1, #0\n"
-@@ -287,12 +519,49 @@ static inline void atomic64_add(u64 i, atomic64_t *v)
+@@ -289,12 +541,49 @@ static inline void atomic64_add(u64 i, atomic64_t *v)
static inline u64 atomic64_add_return(u64 i, atomic64_t *v)
{
@@ -1118,7 +1228,7 @@ index 86976d0..c63ea6b 100644
"1: ldrexd %0, %H0, [%3]\n"
" adds %0, %0, %4\n"
" adc %H0, %H0, %H4\n"
-@@ -316,6 +585,36 @@ static inline void atomic64_sub(u64 i, atomic64_t *v)
+@@ -318,6 +607,36 @@ static inline void atomic64_sub(u64 i, atomic64_t *v)
__asm__ __volatile__("@ atomic64_sub\n"
"1: ldrexd %0, %H0, [%3]\n"
" subs %0, %0, %4\n"
@@ -1155,7 +1265,7 @@ index 86976d0..c63ea6b 100644
" sbc %H0, %H0, %H4\n"
" strexd %1, %0, %H0, [%3]\n"
" teq %1, #0\n"
-@@ -327,18 +626,32 @@ static inline void atomic64_sub(u64 i, atomic64_t *v)
+@@ -329,18 +648,32 @@ static inline void atomic64_sub(u64 i, atomic64_t *v)
static inline u64 atomic64_sub_return(u64 i, atomic64_t *v)
{
@@ -1193,7 +1303,7 @@ index 86976d0..c63ea6b 100644
: "=&r" (result), "=&r" (tmp), "+Qo" (v->counter)
: "r" (&v->counter), "r" (i)
: "cc");
-@@ -372,6 +685,30 @@ static inline u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old, u64 new)
+@@ -374,6 +707,30 @@ static inline u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old, u64 new)
return oldval;
}
@@ -1224,7 +1334,7 @@ index 86976d0..c63ea6b 100644
static inline u64 atomic64_xchg(atomic64_t *ptr, u64 new)
{
u64 result;
-@@ -395,21 +732,34 @@ static inline u64 atomic64_xchg(atomic64_t *ptr, u64 new)
+@@ -397,21 +754,34 @@ static inline u64 atomic64_xchg(atomic64_t *ptr, u64 new)
static inline u64 atomic64_dec_if_positive(atomic64_t *v)
{
@@ -1266,7 +1376,7 @@ index 86976d0..c63ea6b 100644
: "=&r" (result), "=&r" (tmp), "+Qo" (v->counter)
: "r" (&v->counter)
: "cc");
-@@ -432,13 +782,25 @@ static inline int atomic64_add_unless(atomic64_t *v, u64 a, u64 u)
+@@ -434,13 +804,25 @@ static inline int atomic64_add_unless(atomic64_t *v, u64 a, u64 u)
" teq %0, %5\n"
" teqeq %H0, %H5\n"
" moveq %1, #0\n"
@@ -1294,7 +1404,7 @@ index 86976d0..c63ea6b 100644
: "=&r" (val), "+r" (ret), "=&r" (tmp), "+Qo" (v->counter)
: "r" (&v->counter), "r" (u), "r" (a)
: "cc");
-@@ -451,10 +813,13 @@ static inline int atomic64_add_unless(atomic64_t *v, u64 a, u64 u)
+@@ -453,10 +835,13 @@ static inline int atomic64_add_unless(atomic64_t *v, u64 a, u64 u)
#define atomic64_add_negative(a, v) (atomic64_add_return((a), (v)) < 0)
#define atomic64_inc(v) atomic64_add(1LL, (v))
@@ -1337,8 +1447,21 @@ index 1252a26..9dc17b5 100644
/*
* Select the calling method
+diff --git a/arch/arm/include/asm/cmpxchg.h b/arch/arm/include/asm/cmpxchg.h
+index d41d7cb..9bea5e0 100644
+--- a/arch/arm/include/asm/cmpxchg.h
++++ b/arch/arm/include/asm/cmpxchg.h
+@@ -102,6 +102,8 @@ static inline unsigned long __xchg(unsigned long x, volatile void *ptr, int size
+
+ #define xchg(ptr,x) \
+ ((__typeof__(*(ptr)))__xchg((unsigned long)(x),(ptr),sizeof(*(ptr))))
++#define xchg_unchecked(ptr,x) \
++ ((__typeof__(*(ptr)))__xchg((unsigned long)(x),(ptr),sizeof(*(ptr))))
+
+ #include <asm-generic/cmpxchg-local.h>
+
diff --git a/arch/arm/include/asm/elf.h b/arch/arm/include/asm/elf.h
-index 0e9ce8d..6ef1e03 100644
+index 38050b1..9d90e8b 100644
--- a/arch/arm/include/asm/elf.h
+++ b/arch/arm/include/asm/elf.h
@@ -116,7 +116,14 @@ int dump_task_regs(struct task_struct *t, elf_gregset_t *elfregs);
@@ -1357,7 +1480,7 @@ index 0e9ce8d..6ef1e03 100644
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-@@ -126,10 +133,6 @@ int dump_task_regs(struct task_struct *t, elf_gregset_t *elfregs);
+@@ -126,8 +133,4 @@ int dump_task_regs(struct task_struct *t, elf_gregset_t *elfregs);
extern void elf_set_personality(const struct elf32_hdr *);
#define SET_PERSONALITY(ex) elf_set_personality(&(ex))
@@ -1365,9 +1488,7 @@ index 0e9ce8d..6ef1e03 100644
-extern unsigned long arch_randomize_brk(struct mm_struct *mm);
-#define arch_randomize_brk arch_randomize_brk
-
- extern int vectors_user_mapping(void);
- #define arch_setup_additional_pages(bprm, uses_interp) vectors_user_mapping()
- #define ARCH_HAS_SETUP_ADDITIONAL_PAGES
+ #endif
diff --git a/arch/arm/include/asm/kmap_types.h b/arch/arm/include/asm/kmap_types.h
index e51b1e8..32a3113 100644
--- a/arch/arm/include/asm/kmap_types.h
@@ -1394,7 +1515,7 @@ index 53426c6..c7baff3 100644
#ifdef CONFIG_OUTER_CACHE
diff --git a/arch/arm/include/asm/page.h b/arch/arm/include/asm/page.h
-index 97b440c..b7ff179 100644
+index 5838361..da6e813 100644
--- a/arch/arm/include/asm/page.h
+++ b/arch/arm/include/asm/page.h
@@ -123,7 +123,7 @@ struct cpu_user_fns {
@@ -1430,38 +1551,11 @@ index 943504f..bf8d667 100644
#endif /* CONFIG_ARM_LPAE */
-diff --git a/arch/arm/include/asm/system.h b/arch/arm/include/asm/system.h
-index e4c96cc..1145653 100644
---- a/arch/arm/include/asm/system.h
-+++ b/arch/arm/include/asm/system.h
-@@ -98,6 +98,8 @@ void hook_ifault_code(int nr, int (*fn)(unsigned long, unsigned int,
-
- #define xchg(ptr,x) \
- ((__typeof__(*(ptr)))__xchg((unsigned long)(x),(ptr),sizeof(*(ptr))))
-+#define xchg_unchecked(ptr,x) \
-+ ((__typeof__(*(ptr)))__xchg((unsigned long)(x),(ptr),sizeof(*(ptr))))
-
- extern asmlinkage void c_backtrace(unsigned long fp, int pmode);
-
-@@ -534,6 +536,13 @@ static inline unsigned long long __cmpxchg64_mb(volatile void *ptr,
-
- #endif /* __LINUX_ARM_ARCH__ >= 6 */
-
-+#define _ASM_EXTABLE(from, to) \
-+" .pushsection __ex_table,\"a\"\n"\
-+" .align 3\n" \
-+" .long " #from ", " #to"\n" \
-+" .popsection"
-+
-+
- #endif /* __ASSEMBLY__ */
-
- #define arch_align_stack(x) (x)
diff --git a/arch/arm/include/asm/thread_info.h b/arch/arm/include/asm/thread_info.h
-index d4c24d4..4ac53e8 100644
+index 0f04d84..2be5648 100644
--- a/arch/arm/include/asm/thread_info.h
+++ b/arch/arm/include/asm/thread_info.h
-@@ -141,6 +141,12 @@ extern void vfp_flush_hwstate(struct thread_info *);
+@@ -148,6 +148,12 @@ extern int vfp_restore_user_hwstate(struct user_vfp __user *,
#define TIF_NOTIFY_RESUME 2 /* callback before returning to user */
#define TIF_SYSCALL_TRACE 8
#define TIF_SYSCALL_AUDIT 9
@@ -1474,7 +1568,7 @@ index d4c24d4..4ac53e8 100644
#define TIF_POLLING_NRFLAG 16
#define TIF_USING_IWMMXT 17
#define TIF_MEMDIE 18 /* is terminating due to OOM killer */
-@@ -156,9 +162,11 @@ extern void vfp_flush_hwstate(struct thread_info *);
+@@ -163,9 +169,11 @@ extern int vfp_restore_user_hwstate(struct user_vfp __user *,
#define _TIF_USING_IWMMXT (1 << TIF_USING_IWMMXT)
#define _TIF_RESTORE_SIGMASK (1 << TIF_RESTORE_SIGMASK)
#define _TIF_SECCOMP (1 << TIF_SECCOMP)
@@ -1488,7 +1582,7 @@ index d4c24d4..4ac53e8 100644
/*
* Change these and you break ASM code in entry-common.S
diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h
-index 2958976..12ccac4 100644
+index 71f6536..602f279 100644
--- a/arch/arm/include/asm/uaccess.h
+++ b/arch/arm/include/asm/uaccess.h
@@ -22,6 +22,8 @@
@@ -1547,10 +1641,10 @@ index 2958976..12ccac4 100644
n = __copy_to_user(to, from, n);
return n;
diff --git a/arch/arm/kernel/armksyms.c b/arch/arm/kernel/armksyms.c
-index 5b0bce6..becd81c 100644
+index b57c75e..ed2d6b2 100644
--- a/arch/arm/kernel/armksyms.c
+++ b/arch/arm/kernel/armksyms.c
-@@ -95,8 +95,8 @@ EXPORT_SYMBOL(__strncpy_from_user);
+@@ -94,8 +94,8 @@ EXPORT_SYMBOL(__strncpy_from_user);
#ifdef CONFIG_MMU
EXPORT_SYMBOL(copy_page);
@@ -1562,7 +1656,7 @@ index 5b0bce6..becd81c 100644
EXPORT_SYMBOL(__get_user_1);
diff --git a/arch/arm/kernel/process.c b/arch/arm/kernel/process.c
-index 971d65c..cc936fb 100644
+index 2b7b017..c380fa2 100644
--- a/arch/arm/kernel/process.c
+++ b/arch/arm/kernel/process.c
@@ -28,7 +28,6 @@
@@ -1573,7 +1667,7 @@ index 971d65c..cc936fb 100644
#include <linux/hw_breakpoint.h>
#include <linux/cpuidle.h>
-@@ -273,9 +272,10 @@ void machine_power_off(void)
+@@ -275,9 +274,10 @@ void machine_power_off(void)
machine_shutdown();
if (pm_power_off)
pm_power_off();
@@ -1585,7 +1679,7 @@ index 971d65c..cc936fb 100644
{
machine_shutdown();
-@@ -517,12 +517,6 @@ unsigned long get_wchan(struct task_struct *p)
+@@ -519,12 +519,6 @@ unsigned long get_wchan(struct task_struct *p)
return 0;
}
@@ -1599,10 +1693,10 @@ index 971d65c..cc936fb 100644
/*
* The vectors page is always readable from user space for the
diff --git a/arch/arm/kernel/ptrace.c b/arch/arm/kernel/ptrace.c
-index f5ce8ab..4b73893 100644
+index 9650c14..ae30cdd 100644
--- a/arch/arm/kernel/ptrace.c
+++ b/arch/arm/kernel/ptrace.c
-@@ -905,10 +905,19 @@ long arch_ptrace(struct task_struct *child, long request,
+@@ -906,10 +906,19 @@ long arch_ptrace(struct task_struct *child, long request,
return ret;
}
@@ -1623,10 +1717,10 @@ index f5ce8ab..4b73893 100644
audit_syscall_exit(regs);
else
diff --git a/arch/arm/kernel/setup.c b/arch/arm/kernel/setup.c
-index a255c39..4a19b25 100644
+index ebfac78..cbea9c0 100644
--- a/arch/arm/kernel/setup.c
+++ b/arch/arm/kernel/setup.c
-@@ -109,13 +109,13 @@ struct processor processor __read_mostly;
+@@ -111,13 +111,13 @@ struct processor processor __read_mostly;
struct cpu_tlb_fns cpu_tlb __read_mostly;
#endif
#ifdef MULTI_USER
@@ -1644,10 +1738,10 @@ index a255c39..4a19b25 100644
#endif
diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c
-index 504b28a..62f7a7d 100644
+index 63d402f..db1d714 100644
--- a/arch/arm/kernel/traps.c
+++ b/arch/arm/kernel/traps.c
-@@ -259,6 +259,8 @@ static int __die(const char *str, int err, struct thread_info *thread, struct pt
+@@ -264,6 +264,8 @@ static int __die(const char *str, int err, struct thread_info *thread, struct pt
static DEFINE_RAW_SPINLOCK(die_lock);
@@ -1656,7 +1750,7 @@ index 504b28a..62f7a7d 100644
/*
* This function is protected against re-entrancy.
*/
-@@ -291,6 +293,9 @@ void die(const char *str, struct pt_regs *regs, int err)
+@@ -296,6 +298,9 @@ void die(const char *str, struct pt_regs *regs, int err)
panic("Fatal exception in interrupt");
if (panic_on_oops)
panic("Fatal exception");
@@ -1803,10 +1897,10 @@ index 025f742..8432b08 100644
/*
* This test is stubbed out of the main function above to keep
diff --git a/arch/arm/mach-omap2/board-n8x0.c b/arch/arm/mach-omap2/board-n8x0.c
-index 6722627..8f97548c 100644
+index 518091c..eae9a76 100644
--- a/arch/arm/mach-omap2/board-n8x0.c
+++ b/arch/arm/mach-omap2/board-n8x0.c
-@@ -597,7 +597,7 @@ static int n8x0_menelaus_late_init(struct device *dev)
+@@ -596,7 +596,7 @@ static int n8x0_menelaus_late_init(struct device *dev)
}
#endif
@@ -1815,24 +1909,11 @@ index 6722627..8f97548c 100644
.late_init = n8x0_menelaus_late_init,
};
-diff --git a/arch/arm/mach-ux500/mbox-db5500.c b/arch/arm/mach-ux500/mbox-db5500.c
-index 2b2d51c..0127490 100644
---- a/arch/arm/mach-ux500/mbox-db5500.c
-+++ b/arch/arm/mach-ux500/mbox-db5500.c
-@@ -168,7 +168,7 @@ static ssize_t mbox_read_fifo(struct device *dev,
- return sprintf(buf, "0x%X\n", mbox_value);
- }
-
--static DEVICE_ATTR(fifo, S_IWUGO | S_IRUGO, mbox_read_fifo, mbox_write_fifo);
-+static DEVICE_ATTR(fifo, S_IWUSR | S_IRUGO, mbox_read_fifo, mbox_write_fifo);
-
- static int mbox_show(struct seq_file *s, void *data)
- {
diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c
-index 90e366a..1b92505 100644
+index 5bb4835..4760f68 100644
--- a/arch/arm/mm/fault.c
+++ b/arch/arm/mm/fault.c
-@@ -172,6 +172,13 @@ __do_user_fault(struct task_struct *tsk, unsigned long addr,
+@@ -174,6 +174,13 @@ __do_user_fault(struct task_struct *tsk, unsigned long addr,
}
#endif
@@ -1846,7 +1927,7 @@ index 90e366a..1b92505 100644
tsk->thread.address = addr;
tsk->thread.error_code = fsr;
tsk->thread.trap_no = 14;
-@@ -395,6 +402,33 @@ do_page_fault(unsigned long addr, unsigned int fsr, struct pt_regs *regs)
+@@ -397,6 +404,33 @@ do_page_fault(unsigned long addr, unsigned int fsr, struct pt_regs *regs)
}
#endif /* CONFIG_MMU */
@@ -1880,7 +1961,7 @@ index 90e366a..1b92505 100644
/*
* First Level Translation Fault Handler
*
-@@ -575,6 +609,20 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs)
+@@ -577,6 +611,20 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs)
const struct fsr_info *inf = ifsr_info + fsr_fs(ifsr);
struct siginfo info;
@@ -1977,6 +2058,19 @@ index ce8cb19..3ec539d 100644
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
+diff --git a/arch/arm/plat-orion/include/plat/addr-map.h b/arch/arm/plat-orion/include/plat/addr-map.h
+index fd556f7..af2e7d2 100644
+--- a/arch/arm/plat-orion/include/plat/addr-map.h
++++ b/arch/arm/plat-orion/include/plat/addr-map.h
+@@ -26,7 +26,7 @@ struct orion_addr_map_cfg {
+ value in bridge_virt_base */
+ void __iomem *(*win_cfg_base) (const struct orion_addr_map_cfg *cfg,
+ const int win);
+-};
++} __no_const;
+
+ /*
+ * Information needed to setup one address mapping.
diff --git a/arch/arm/plat-samsung/include/plat/dma-ops.h b/arch/arm/plat-samsung/include/plat/dma-ops.h
index 71a6827..e7fbc23 100644
--- a/arch/arm/plat-samsung/include/plat/dma-ops.h
@@ -2153,10 +2247,10 @@ index 1de779f..336fad3 100644
#define __read_mostly __attribute__((__section__(".data.read_mostly")))
diff --git a/arch/frv/include/asm/atomic.h b/arch/frv/include/asm/atomic.h
-index 0d8a7d6..d0c9ff5 100644
+index b86329d..6709906 100644
--- a/arch/frv/include/asm/atomic.h
+++ b/arch/frv/include/asm/atomic.h
-@@ -241,6 +241,16 @@ extern uint32_t __xchg_32(uint32_t i, volatile void *v);
+@@ -186,6 +186,16 @@ static inline void atomic64_dec(atomic64_t *v)
#define atomic64_cmpxchg(v, old, new) (__cmpxchg_64(old, new, &(v)->counter))
#define atomic64_xchg(v, new) (__xchg_64(new, &(v)->counter))
@@ -2269,10 +2363,10 @@ index 0f01de2..d37d309 100644
#define __cacheline_aligned __aligned(L1_CACHE_BYTES)
#define ____cacheline_aligned __aligned(L1_CACHE_BYTES)
diff --git a/arch/ia64/include/asm/atomic.h b/arch/ia64/include/asm/atomic.h
-index 3fad89e..3047da5 100644
+index 7d91166..88ab87e 100644
--- a/arch/ia64/include/asm/atomic.h
+++ b/arch/ia64/include/asm/atomic.h
-@@ -209,6 +209,16 @@ atomic64_add_negative (__s64 i, atomic64_t *v)
+@@ -208,6 +208,16 @@ atomic64_add_negative (__s64 i, atomic64_t *v)
#define atomic64_inc(v) atomic64_add(1, (v))
#define atomic64_dec(v) atomic64_sub(1, (v))
@@ -2359,7 +2453,7 @@ index 96a8d92..617a1cf 100644
{
return quicklist_alloc(0, GFP_KERNEL, NULL);
diff --git a/arch/ia64/include/asm/pgtable.h b/arch/ia64/include/asm/pgtable.h
-index 1a97af3..7529d31 100644
+index 815810c..d60bd4c 100644
--- a/arch/ia64/include/asm/pgtable.h
+++ b/arch/ia64/include/asm/pgtable.h
@@ -12,7 +12,7 @@
@@ -2371,7 +2465,7 @@ index 1a97af3..7529d31 100644
#include <asm/mman.h>
#include <asm/page.h>
#include <asm/processor.h>
-@@ -143,6 +143,17 @@
+@@ -142,6 +142,17 @@
#define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY_EXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_RX)
@@ -2390,10 +2484,10 @@ index 1a97af3..7529d31 100644
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
diff --git a/arch/ia64/include/asm/spinlock.h b/arch/ia64/include/asm/spinlock.h
-index b77768d..e0795eb 100644
+index 54ff557..70c88b7 100644
--- a/arch/ia64/include/asm/spinlock.h
+++ b/arch/ia64/include/asm/spinlock.h
-@@ -72,7 +72,7 @@ static __always_inline void __ticket_spin_unlock(arch_spinlock_t *lock)
+@@ -71,7 +71,7 @@ static __always_inline void __ticket_spin_unlock(arch_spinlock_t *lock)
unsigned short *p = (unsigned short *)&lock->lock + 1, tmp;
asm volatile ("ld2.bias %0=[%1]" : "=r"(tmp) : "r"(p));
@@ -2553,10 +2647,10 @@ index 609d500..7dde2a8 100644
mm->free_area_cache = addr + len;
return addr;
diff --git a/arch/ia64/kernel/vmlinux.lds.S b/arch/ia64/kernel/vmlinux.lds.S
-index 53c0ba0..2accdde 100644
+index 0ccb28f..8992469 100644
--- a/arch/ia64/kernel/vmlinux.lds.S
+++ b/arch/ia64/kernel/vmlinux.lds.S
-@@ -199,7 +199,7 @@ SECTIONS {
+@@ -198,7 +198,7 @@ SECTIONS {
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
PERCPU_VADDR(SMP_CACHE_BYTES, PERCPU_ADDR, :percpu)
@@ -2566,10 +2660,10 @@ index 53c0ba0..2accdde 100644
* ensure percpu data fits
* into percpu page size
diff --git a/arch/ia64/mm/fault.c b/arch/ia64/mm/fault.c
-index 20b3593..1ce77f0 100644
+index 02d29c2..ea893df 100644
--- a/arch/ia64/mm/fault.c
+++ b/arch/ia64/mm/fault.c
-@@ -73,6 +73,23 @@ mapped_kernel_page_is_present (unsigned long address)
+@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned long address)
return pte_present(pte);
}
@@ -2593,7 +2687,7 @@ index 20b3593..1ce77f0 100644
void __kprobes
ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *regs)
{
-@@ -146,9 +163,23 @@ ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *re
+@@ -145,9 +162,23 @@ ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *re
mask = ( (((isr >> IA64_ISR_X_BIT) & 1UL) << VM_EXEC_BIT)
| (((isr >> IA64_ISR_W_BIT) & 1UL) << VM_WRITE_BIT));
@@ -2632,10 +2726,10 @@ index 5ca674b..e0e1b70 100644
addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
}
diff --git a/arch/ia64/mm/init.c b/arch/ia64/mm/init.c
-index 13df239d..cb52116 100644
+index 0eab454..bd794f2 100644
--- a/arch/ia64/mm/init.c
+++ b/arch/ia64/mm/init.c
-@@ -121,6 +121,19 @@ ia64_init_addr_space (void)
+@@ -120,6 +120,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
vma->vm_flags = VM_DATA_DEFAULT_FLAGS|VM_GROWSUP|VM_ACCOUNT;
@@ -2731,12 +2825,12 @@ index 4efe96a..60e8699 100644
#define SMP_CACHE_BYTES L1_CACHE_BYTES
diff --git a/arch/mips/include/asm/atomic.h b/arch/mips/include/asm/atomic.h
-index 1d93f81..67794d0 100644
+index 3f4c5cb..3439c6e 100644
--- a/arch/mips/include/asm/atomic.h
+++ b/arch/mips/include/asm/atomic.h
@@ -21,6 +21,10 @@
+ #include <asm/cmpxchg.h>
#include <asm/war.h>
- #include <asm/system.h>
+#ifdef CONFIG_GENERIC_ATOMIC64
+#include <asm-generic/atomic64.h>
@@ -2804,6 +2898,18 @@ index 455c0ac..ad65fbe 100644
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_ELF_H */
+diff --git a/arch/mips/include/asm/exec.h b/arch/mips/include/asm/exec.h
+index c1f6afa..38cc6e9 100644
+--- a/arch/mips/include/asm/exec.h
++++ b/arch/mips/include/asm/exec.h
+@@ -12,6 +12,6 @@
+ #ifndef _ASM_EXEC_H
+ #define _ASM_EXEC_H
+
+-extern unsigned long arch_align_stack(unsigned long sp);
++#define arch_align_stack(x) ((x) & ~0xfUL)
+
+ #endif /* _ASM_EXEC_H */
diff --git a/arch/mips/include/asm/page.h b/arch/mips/include/asm/page.h
index da9bd7d..91aa7ab 100644
--- a/arch/mips/include/asm/page.h
@@ -2833,20 +2939,8 @@ index 881d18b..cea38bc 100644
#endif
/*
-diff --git a/arch/mips/include/asm/system.h b/arch/mips/include/asm/system.h
-index 6018c80..7c37203 100644
---- a/arch/mips/include/asm/system.h
-+++ b/arch/mips/include/asm/system.h
-@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
- */
- #define __ARCH_WANT_UNLOCKED_CTXSW
-
--extern unsigned long arch_align_stack(unsigned long sp);
-+#define arch_align_stack(x) ((x) & ~0xfUL)
-
- #endif /* _ASM_SYSTEM_H */
diff --git a/arch/mips/include/asm/thread_info.h b/arch/mips/include/asm/thread_info.h
-index 0d85d8e..ec71487 100644
+index abb13e8..cd2d702 100644
--- a/arch/mips/include/asm/thread_info.h
+++ b/arch/mips/include/asm/thread_info.h
@@ -123,6 +123,8 @@ register struct thread_info *__current_thread_info __asm__("$28");
@@ -2916,10 +3010,10 @@ index ff44823..97f8906 100644
/*
diff --git a/arch/mips/kernel/process.c b/arch/mips/kernel/process.c
-index 7955409..ceaea7c 100644
+index e9a5fd7..378809a 100644
--- a/arch/mips/kernel/process.c
+++ b/arch/mips/kernel/process.c
-@@ -483,15 +483,3 @@ unsigned long get_wchan(struct task_struct *task)
+@@ -480,15 +480,3 @@ unsigned long get_wchan(struct task_struct *task)
out:
return pc;
}
@@ -2936,10 +3030,10 @@ index 7955409..ceaea7c 100644
- return sp & ALMASK;
-}
diff --git a/arch/mips/kernel/ptrace.c b/arch/mips/kernel/ptrace.c
-index 7786b60..3e38c72 100644
+index 7c24c29..e2f1981 100644
--- a/arch/mips/kernel/ptrace.c
+++ b/arch/mips/kernel/ptrace.c
-@@ -529,6 +529,10 @@ static inline int audit_arch(void)
+@@ -528,6 +528,10 @@ static inline int audit_arch(void)
return arch;
}
@@ -2950,7 +3044,7 @@ index 7786b60..3e38c72 100644
/*
* Notification of system call entry/exit
* - triggered by current->work.syscall_trace
-@@ -538,6 +542,11 @@ asmlinkage void syscall_trace_enter(struct pt_regs *regs)
+@@ -537,6 +541,11 @@ asmlinkage void syscall_trace_enter(struct pt_regs *regs)
/* do the secure computing check first */
secure_computing(regs->regs[2]);
@@ -3015,10 +3109,10 @@ index 5422855..74e63a3 100644
and t0, t1, t0
bnez t0, trace_a_syscall
diff --git a/arch/mips/mm/fault.c b/arch/mips/mm/fault.c
-index 69ebd58..e4bff83 100644
+index c14f6df..537e729 100644
--- a/arch/mips/mm/fault.c
+++ b/arch/mips/mm/fault.c
-@@ -28,6 +28,23 @@
+@@ -27,6 +27,23 @@
#include <asm/highmem.h> /* For VMALLOC_END */
#include <linux/kdebug.h>
@@ -3187,10 +3281,10 @@ index 4ce7a01..449202a 100644
#endif /* __ASM_OPENRISC_CACHE_H */
diff --git a/arch/parisc/include/asm/atomic.h b/arch/parisc/include/asm/atomic.h
-index 4054b31..a10c105 100644
+index 6c6defc..d30653d 100644
--- a/arch/parisc/include/asm/atomic.h
+++ b/arch/parisc/include/asm/atomic.h
-@@ -335,6 +335,16 @@ static __inline__ int atomic64_add_unless(atomic64_t *v, long a, long u)
+@@ -229,6 +229,16 @@ static __inline__ int atomic64_add_unless(atomic64_t *v, long a, long u)
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
@@ -3278,10 +3372,10 @@ index fc987a1..6e068ef 100644
#endif
diff --git a/arch/parisc/include/asm/pgtable.h b/arch/parisc/include/asm/pgtable.h
-index 22dadeb..f6c2be4 100644
+index ee99f23..802b0a1 100644
--- a/arch/parisc/include/asm/pgtable.h
+++ b/arch/parisc/include/asm/pgtable.h
-@@ -210,6 +210,17 @@ struct vm_area_struct;
+@@ -212,6 +212,17 @@ struct vm_area_struct;
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
#define PAGE_RWX __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_WRITE | _PAGE_EXEC |_PAGE_ACCESSED)
@@ -3299,6 +3393,23 @@ index 22dadeb..f6c2be4 100644
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_EXEC __pgprot(_PAGE_KERNEL_EXEC)
#define PAGE_KERNEL_RWX __pgprot(_PAGE_KERNEL_RWX)
+diff --git a/arch/parisc/include/asm/uaccess.h b/arch/parisc/include/asm/uaccess.h
+index 9ac0660..6ed15c4 100644
+--- a/arch/parisc/include/asm/uaccess.h
++++ b/arch/parisc/include/asm/uaccess.h
+@@ -252,10 +252,10 @@ static inline unsigned long __must_check copy_from_user(void *to,
+ const void __user *from,
+ unsigned long n)
+ {
+- int sz = __compiletime_object_size(to);
++ size_t sz = __compiletime_object_size(to);
+ int ret = -EFAULT;
+
+- if (likely(sz == -1 || !__builtin_constant_p(n) || sz >= n))
++ if (likely(sz == (size_t)-1 || !__builtin_constant_p(n) || sz >= n))
+ ret = __copy_from_user(to, from, n);
+ else
+ copy_from_user_overflow();
diff --git a/arch/parisc/kernel/module.c b/arch/parisc/kernel/module.c
index 5e34ccf..672bc9c 100644
--- a/arch/parisc/kernel/module.c
@@ -3434,10 +3545,10 @@ index c9b9322..02d8940 100644
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
diff --git a/arch/parisc/kernel/traps.c b/arch/parisc/kernel/traps.c
-index f19e660..414fe24 100644
+index 45ba99f..8e22c33 100644
--- a/arch/parisc/kernel/traps.c
+++ b/arch/parisc/kernel/traps.c
-@@ -733,9 +733,7 @@ void notrace handle_interruption(int code, struct pt_regs *regs)
+@@ -732,9 +732,7 @@ void notrace handle_interruption(int code, struct pt_regs *regs)
down_read(&current->mm->mmap_sem);
vma = find_vma(current->mm,regs->iaoq[0]);
@@ -3622,12 +3733,12 @@ index 18162ce..94de376 100644
/*
* If for any reason at all we couldn't handle the fault, make
diff --git a/arch/powerpc/include/asm/atomic.h b/arch/powerpc/include/asm/atomic.h
-index 02e41b5..ec6e26c 100644
+index da29032..f76c24c 100644
--- a/arch/powerpc/include/asm/atomic.h
+++ b/arch/powerpc/include/asm/atomic.h
-@@ -469,6 +469,16 @@ static __inline__ int atomic64_add_unless(atomic64_t *v, long a, long u)
-
- #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
+@@ -522,6 +522,16 @@ static __inline__ long atomic64_inc_not_zero(atomic64_t *v)
+ return t1;
+ }
+#define atomic64_read_unchecked(v) atomic64_read(v)
+#define atomic64_set_unchecked(v, i) atomic64_set((v), (i))
@@ -3643,7 +3754,7 @@ index 02e41b5..ec6e26c 100644
#endif /* __KERNEL__ */
diff --git a/arch/powerpc/include/asm/cache.h b/arch/powerpc/include/asm/cache.h
-index 4b50941..5605819 100644
+index 9e495c9..b6878e5 100644
--- a/arch/powerpc/include/asm/cache.h
+++ b/arch/powerpc/include/asm/cache.h
@@ -3,6 +3,7 @@
@@ -3699,6 +3810,18 @@ index 3bf9cca..e7457d0 100644
#endif /* __KERNEL__ */
/*
+diff --git a/arch/powerpc/include/asm/exec.h b/arch/powerpc/include/asm/exec.h
+index 8196e9c..d83a9f3 100644
+--- a/arch/powerpc/include/asm/exec.h
++++ b/arch/powerpc/include/asm/exec.h
+@@ -4,6 +4,6 @@
+ #ifndef _ASM_POWERPC_EXEC_H
+ #define _ASM_POWERPC_EXEC_H
+
+-extern unsigned long arch_align_stack(unsigned long sp);
++#define arch_align_stack(x) ((x) & ~0xfUL)
+
+ #endif /* _ASM_POWERPC_EXEC_H */
diff --git a/arch/powerpc/include/asm/kmap_types.h b/arch/powerpc/include/asm/kmap_types.h
index bca8fdc..61e9580 100644
--- a/arch/powerpc/include/asm/kmap_types.h
@@ -3832,7 +3955,7 @@ index 4aad413..85d86bf 100644
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
diff --git a/arch/powerpc/include/asm/reg.h b/arch/powerpc/include/asm/reg.h
-index 7fdc2c0..e47a9b02d3 100644
+index 9d7f0fb..a28fe69 100644
--- a/arch/powerpc/include/asm/reg.h
+++ b/arch/powerpc/include/asm/reg.h
@@ -212,6 +212,7 @@
@@ -3843,24 +3966,11 @@ index 7fdc2c0..e47a9b02d3 100644
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff --git a/arch/powerpc/include/asm/system.h b/arch/powerpc/include/asm/system.h
-index c377457..3c69fbc 100644
---- a/arch/powerpc/include/asm/system.h
-+++ b/arch/powerpc/include/asm/system.h
-@@ -539,7 +539,7 @@ __cmpxchg_local(volatile void *ptr, unsigned long old, unsigned long new,
- #define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n))
- #endif
-
--extern unsigned long arch_align_stack(unsigned long sp);
-+#define arch_align_stack(x) ((x) & ~0xfUL)
-
- /* Used in very early kernel initialization. */
- extern unsigned long reloc_offset(void);
diff --git a/arch/powerpc/include/asm/thread_info.h b/arch/powerpc/include/asm/thread_info.h
-index 96471494..60ed5a2 100644
+index 4a741c7..c8162227b 100644
--- a/arch/powerpc/include/asm/thread_info.h
+++ b/arch/powerpc/include/asm/thread_info.h
-@@ -104,13 +104,15 @@ static inline struct thread_info *current_thread_info(void)
+@@ -104,12 +104,14 @@ static inline struct thread_info *current_thread_info(void)
#define TIF_PERFMON_CTXSW 6 /* perfmon needs ctxsw calls */
#define TIF_SYSCALL_AUDIT 7 /* syscall auditing active */
#define TIF_SINGLESTEP 8 /* singlestepping active */
@@ -3870,14 +3980,13 @@ index 96471494..60ed5a2 100644
#define TIF_NOERROR 12 /* Force successful syscall return */
#define TIF_NOTIFY_RESUME 13 /* callback before returning to user */
#define TIF_SYSCALL_TRACEPOINT 15 /* syscall tracepoint instrumentation */
- #define TIF_RUNLATCH 16 /* Is the runlatch enabled? */
-+#define TIF_MEMDIE 17 /* is terminating due to OOM killer */
++#define TIF_MEMDIE 16 /* is terminating due to OOM killer */
+/* mask must be expressable within 16 bits to satisfy 'andi' instruction reqs */
+#define TIF_GRSEC_SETXID 9 /* update credentials on syscall entry/exit */
/* as above, but as bit values */
#define _TIF_SYSCALL_TRACE (1<<TIF_SYSCALL_TRACE)
-@@ -128,8 +130,11 @@ static inline struct thread_info *current_thread_info(void)
+@@ -127,8 +129,11 @@ static inline struct thread_info *current_thread_info(void)
#define _TIF_NOTIFY_RESUME (1<<TIF_NOTIFY_RESUME)
#define _TIF_SYSCALL_TRACEPOINT (1<<TIF_SYSCALL_TRACEPOINT)
#define _TIF_RUNLATCH (1<<TIF_RUNLATCH)
@@ -4072,10 +4181,10 @@ index bd0fb84..a42a14b 100644
static inline unsigned long clear_user(void __user *addr, unsigned long size)
diff --git a/arch/powerpc/kernel/exceptions-64e.S b/arch/powerpc/kernel/exceptions-64e.S
-index 429983c..7af363b 100644
+index 7215cc2..a9730c1 100644
--- a/arch/powerpc/kernel/exceptions-64e.S
+++ b/arch/powerpc/kernel/exceptions-64e.S
-@@ -587,6 +587,7 @@ storage_fault_common:
+@@ -661,6 +661,7 @@ storage_fault_common:
std r14,_DAR(r1)
std r15,_DSISR(r1)
addi r3,r1,STACK_FRAME_OVERHEAD
@@ -4083,7 +4192,7 @@ index 429983c..7af363b 100644
mr r4,r14
mr r5,r15
ld r14,PACA_EXGEN+EX_R14(r13)
-@@ -596,8 +597,7 @@ storage_fault_common:
+@@ -669,8 +670,7 @@ storage_fault_common:
cmpdi r3,0
bne- 1f
b .ret_from_except_lite
@@ -4094,51 +4203,23 @@ index 429983c..7af363b 100644
ld r4,_DAR(r1)
bl .bad_page_fault
diff --git a/arch/powerpc/kernel/exceptions-64s.S b/arch/powerpc/kernel/exceptions-64s.S
-index 15c5a4f..22a4000 100644
+index 8f880bc..c5bd2f3 100644
--- a/arch/powerpc/kernel/exceptions-64s.S
+++ b/arch/powerpc/kernel/exceptions-64s.S
-@@ -1004,10 +1004,10 @@ handle_page_fault:
+@@ -890,10 +890,10 @@ handle_page_fault:
11: ld r4,_DAR(r1)
ld r5,_DSISR(r1)
addi r3,r1,STACK_FRAME_OVERHEAD
+ bl .save_nvgprs
bl .do_page_fault
cmpdi r3,0
- beq+ 13f
+ beq+ 12f
- bl .save_nvgprs
mr r5,r3
addi r3,r1,STACK_FRAME_OVERHEAD
lwz r4,_DAR(r1)
-diff --git a/arch/powerpc/kernel/irq.c b/arch/powerpc/kernel/irq.c
-index 01e2877..a1ba360 100644
---- a/arch/powerpc/kernel/irq.c
-+++ b/arch/powerpc/kernel/irq.c
-@@ -560,9 +560,6 @@ struct irq_host *irq_alloc_host(struct device_node *of_node,
- host->ops = ops;
- host->of_node = of_node_get(of_node);
-
-- if (host->ops->match == NULL)
-- host->ops->match = default_irq_host_match;
--
- raw_spin_lock_irqsave(&irq_big_lock, flags);
-
- /* If it's a legacy controller, check for duplicates and
-@@ -635,7 +632,12 @@ struct irq_host *irq_find_host(struct device_node *node)
- */
- raw_spin_lock_irqsave(&irq_big_lock, flags);
- list_for_each_entry(h, &irq_hosts, link)
-- if (h->ops->match(h, node)) {
-+ if (h->ops->match) {
-+ if (h->ops->match(h, node)) {
-+ found = h;
-+ break;
-+ }
-+ } else if (default_irq_host_match(h, node)) {
- found = h;
- break;
- }
diff --git a/arch/powerpc/kernel/module_32.c b/arch/powerpc/kernel/module_32.c
-index 0b6d796..d760ddb 100644
+index 2e3200c..72095ce 100644
--- a/arch/powerpc/kernel/module_32.c
+++ b/arch/powerpc/kernel/module_32.c
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr *hdr,
@@ -4171,10 +4252,10 @@ index 0b6d796..d760ddb 100644
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
diff --git a/arch/powerpc/kernel/process.c b/arch/powerpc/kernel/process.c
-index d817ab0..b23b18e 100644
+index 4937c96..70714b7 100644
--- a/arch/powerpc/kernel/process.c
+++ b/arch/powerpc/kernel/process.c
-@@ -676,8 +676,8 @@ void show_regs(struct pt_regs * regs)
+@@ -681,8 +681,8 @@ void show_regs(struct pt_regs * regs)
* Lookup NIP late so we have the best change of getting the
* above info out without failing
*/
@@ -4185,7 +4266,7 @@ index d817ab0..b23b18e 100644
#endif
show_stack(current, (unsigned long *) regs->gpr[1]);
if (!user_mode(regs))
-@@ -1181,10 +1181,10 @@ void show_stack(struct task_struct *tsk, unsigned long *stack)
+@@ -1186,10 +1186,10 @@ void show_stack(struct task_struct *tsk, unsigned long *stack)
newsp = stack[0];
ip = stack[STACK_FRAME_LR_SAVE];
if (!firstframe || ip != lr) {
@@ -4198,7 +4279,7 @@ index d817ab0..b23b18e 100644
(void *)current->ret_stack[curr_frame].ret);
curr_frame--;
}
-@@ -1204,7 +1204,7 @@ void show_stack(struct task_struct *tsk, unsigned long *stack)
+@@ -1209,7 +1209,7 @@ void show_stack(struct task_struct *tsk, unsigned long *stack)
struct pt_regs *regs = (struct pt_regs *)
(sp + STACK_FRAME_OVERHEAD);
lr = regs->link;
@@ -4207,7 +4288,7 @@ index d817ab0..b23b18e 100644
regs->trap, (void *)regs->nip, (void *)lr);
firstframe = 1;
}
-@@ -1279,58 +1279,3 @@ void thread_info_cache_init(void)
+@@ -1282,58 +1282,3 @@ void thread_info_cache_init(void)
}
#endif /* THREAD_SHIFT < PAGE_SHIFT */
@@ -4267,7 +4348,7 @@ index d817ab0..b23b18e 100644
- return ret;
-}
diff --git a/arch/powerpc/kernel/ptrace.c b/arch/powerpc/kernel/ptrace.c
-index 5b43325..94a5bb4 100644
+index 8d8e028..c2aeb50 100644
--- a/arch/powerpc/kernel/ptrace.c
+++ b/arch/powerpc/kernel/ptrace.c
@@ -1702,6 +1702,10 @@ long arch_ptrace(struct task_struct *child, long request,
@@ -4306,10 +4387,10 @@ index 5b43325..94a5bb4 100644
if (unlikely(test_thread_flag(TIF_SYSCALL_TRACEPOINT)))
diff --git a/arch/powerpc/kernel/signal_32.c b/arch/powerpc/kernel/signal_32.c
-index 836a5a1..27289a3 100644
+index 45eb998..0cb36bc 100644
--- a/arch/powerpc/kernel/signal_32.c
+++ b/arch/powerpc/kernel/signal_32.c
-@@ -859,7 +859,7 @@ int handle_rt_signal32(unsigned long sig, struct k_sigaction *ka,
+@@ -861,7 +861,7 @@ int handle_rt_signal32(unsigned long sig, struct k_sigaction *ka,
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
addr = frame;
@@ -4319,10 +4400,10 @@ index 836a5a1..27289a3 100644
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
diff --git a/arch/powerpc/kernel/signal_64.c b/arch/powerpc/kernel/signal_64.c
-index a50b5ec..547078a 100644
+index 2692efd..6673d2e 100644
--- a/arch/powerpc/kernel/signal_64.c
+++ b/arch/powerpc/kernel/signal_64.c
-@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct k_sigaction *ka, siginfo_t *info,
+@@ -430,7 +430,7 @@ int handle_rt_signal64(int signr, struct k_sigaction *ka, siginfo_t *info,
current->thread.fpscr.val = 0;
/* Set up to return from userspace. */
@@ -4332,10 +4413,10 @@ index a50b5ec..547078a 100644
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
diff --git a/arch/powerpc/kernel/traps.c b/arch/powerpc/kernel/traps.c
-index c091527..5592625 100644
+index 1589723..cefe690 100644
--- a/arch/powerpc/kernel/traps.c
+++ b/arch/powerpc/kernel/traps.c
-@@ -131,6 +131,8 @@ static unsigned __kprobes long oops_begin(struct pt_regs *regs)
+@@ -133,6 +133,8 @@ static unsigned __kprobes long oops_begin(struct pt_regs *regs)
return flags;
}
@@ -4344,7 +4425,7 @@ index c091527..5592625 100644
static void __kprobes oops_end(unsigned long flags, struct pt_regs *regs,
int signr)
{
-@@ -178,6 +180,9 @@ static void __kprobes oops_end(unsigned long flags, struct pt_regs *regs,
+@@ -182,6 +184,9 @@ static void __kprobes oops_end(unsigned long flags, struct pt_regs *regs,
panic("Fatal exception in interrupt");
if (panic_on_oops)
panic("Fatal exception");
@@ -4355,10 +4436,10 @@ index c091527..5592625 100644
}
diff --git a/arch/powerpc/kernel/vdso.c b/arch/powerpc/kernel/vdso.c
-index 7d14bb6..1305601 100644
+index 9eb5b9b..e45498a 100644
--- a/arch/powerpc/kernel/vdso.c
+++ b/arch/powerpc/kernel/vdso.c
-@@ -35,6 +35,7 @@
+@@ -34,6 +34,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
#include <asm/vdso_datapage.h>
@@ -4366,7 +4447,7 @@ index 7d14bb6..1305601 100644
#include "setup.h"
-@@ -219,7 +220,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
+@@ -218,7 +219,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
vdso_base = VDSO32_MBASE;
#endif
@@ -4375,7 +4456,7 @@ index 7d14bb6..1305601 100644
/* vDSO has a problem and was disabled, just don't "enable" it for the
* process
-@@ -239,7 +240,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
+@@ -238,7 +239,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
vdso_base = get_unmapped_area(NULL, vdso_base,
(vdso_pages << PAGE_SHIFT) +
((VDSO_ALIGNMENT - 1) & PAGE_MASK),
@@ -4420,7 +4501,7 @@ index 5eea6f3..5d10396 100644
EXPORT_SYMBOL(copy_in_user);
diff --git a/arch/powerpc/mm/fault.c b/arch/powerpc/mm/fault.c
-index 2f0d1b0..36fb5cc 100644
+index 08ffcf5..a0ab912 100644
--- a/arch/powerpc/mm/fault.c
+++ b/arch/powerpc/mm/fault.c
@@ -32,6 +32,10 @@
@@ -4434,15 +4515,7 @@ index 2f0d1b0..36fb5cc 100644
#include <asm/firmware.h>
#include <asm/page.h>
-@@ -43,6 +47,7 @@
- #include <asm/tlbflush.h>
- #include <asm/siginfo.h>
- #include <mm/mmu_decl.h>
-+#include <asm/ptrace.h>
-
- #include "icswx.h"
-
-@@ -68,6 +73,33 @@ static inline int notify_page_fault(struct pt_regs *regs)
+@@ -68,6 +72,33 @@ static inline int notify_page_fault(struct pt_regs *regs)
}
#endif
@@ -4476,7 +4549,7 @@ index 2f0d1b0..36fb5cc 100644
/*
* Check whether the instruction at regs->nip is a store using
* an update addressing form which will update r1.
-@@ -138,7 +170,7 @@ int __kprobes do_page_fault(struct pt_regs *regs, unsigned long address,
+@@ -215,7 +246,7 @@ int __kprobes do_page_fault(struct pt_regs *regs, unsigned long address,
* indicate errors in DSISR but can validly be set in SRR1.
*/
if (trap == 0x400)
@@ -4485,7 +4558,7 @@ index 2f0d1b0..36fb5cc 100644
else
is_write = error_code & DSISR_ISSTORE;
#else
-@@ -276,7 +308,7 @@ good_area:
+@@ -366,7 +397,7 @@ good_area:
* "undefined". Of those that can be set, this is the only
* one which seems bad.
*/
@@ -4494,7 +4567,7 @@ index 2f0d1b0..36fb5cc 100644
/* Guarded storage error. */
goto bad_area;
#endif /* CONFIG_8xx */
-@@ -291,7 +323,7 @@ good_area:
+@@ -381,7 +412,7 @@ good_area:
* processors use the same I/D cache coherency mechanism
* as embedded.
*/
@@ -4503,7 +4576,7 @@ index 2f0d1b0..36fb5cc 100644
goto bad_area;
#endif /* CONFIG_PPC_STD_MMU */
-@@ -360,6 +392,23 @@ bad_area:
+@@ -463,6 +494,23 @@ bad_area:
bad_area_nosemaphore:
/* User mode accesses cause a SIGSEGV */
if (user_mode(regs)) {
@@ -4625,7 +4698,7 @@ index 73709f7..6b90313 100644
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
diff --git a/arch/s390/include/asm/atomic.h b/arch/s390/include/asm/atomic.h
-index 8517d2a..d2738d4 100644
+index 748347b..81bc6c7 100644
--- a/arch/s390/include/asm/atomic.h
+++ b/arch/s390/include/asm/atomic.h
@@ -326,6 +326,16 @@ static inline long long atomic64_dec_if_positive(atomic64_t *v)
@@ -4662,10 +4735,10 @@ index 2a30d5a..5e5586f 100644
#define __read_mostly __attribute__((__section__(".data..read_mostly")))
diff --git a/arch/s390/include/asm/elf.h b/arch/s390/include/asm/elf.h
-index 547f1a6..0b22b53 100644
+index c4ee39f..352881b 100644
--- a/arch/s390/include/asm/elf.h
+++ b/arch/s390/include/asm/elf.h
-@@ -162,8 +162,14 @@ extern unsigned int vdso_enabled;
+@@ -161,8 +161,14 @@ extern unsigned int vdso_enabled;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -4682,7 +4755,7 @@ index 547f1a6..0b22b53 100644
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. */
-@@ -211,7 +217,4 @@ struct linux_binprm;
+@@ -210,7 +216,4 @@ struct linux_binprm;
#define ARCH_HAS_SETUP_ADDITIONAL_PAGES 1
int arch_setup_additional_pages(struct linux_binprm *, int);
@@ -4690,24 +4763,23 @@ index 547f1a6..0b22b53 100644
-#define arch_randomize_brk arch_randomize_brk
-
#endif
-diff --git a/arch/s390/include/asm/system.h b/arch/s390/include/asm/system.h
-index d73cc6b..1a296ad 100644
---- a/arch/s390/include/asm/system.h
-+++ b/arch/s390/include/asm/system.h
-@@ -260,7 +260,7 @@ extern void (*_machine_restart)(char *command);
- extern void (*_machine_halt)(void);
- extern void (*_machine_power_off)(void);
+diff --git a/arch/s390/include/asm/exec.h b/arch/s390/include/asm/exec.h
+index c4a93d6..4d2a9b4 100644
+--- a/arch/s390/include/asm/exec.h
++++ b/arch/s390/include/asm/exec.h
+@@ -7,6 +7,6 @@
+ #ifndef __ASM_EXEC_H
+ #define __ASM_EXEC_H
-extern unsigned long arch_align_stack(unsigned long sp);
+#define arch_align_stack(x) ((x) & ~0xfUL)
- static inline int tprot(unsigned long addr)
- {
+ #endif /* __ASM_EXEC_H */
diff --git a/arch/s390/include/asm/uaccess.h b/arch/s390/include/asm/uaccess.h
-index 2b23885..e136e31 100644
+index 8f2cada..43072c1 100644
--- a/arch/s390/include/asm/uaccess.h
+++ b/arch/s390/include/asm/uaccess.h
-@@ -235,6 +235,10 @@ static inline unsigned long __must_check
+@@ -236,6 +236,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
might_fault();
@@ -4718,7 +4790,7 @@ index 2b23885..e136e31 100644
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-@@ -260,6 +264,9 @@ copy_to_user(void __user *to, const void *from, unsigned long n)
+@@ -261,6 +265,9 @@ copy_to_user(void __user *to, const void *from, unsigned long n)
static inline unsigned long __must_check
__copy_from_user(void *to, const void __user *from, unsigned long n)
{
@@ -4728,17 +4800,23 @@ index 2b23885..e136e31 100644
if (__builtin_constant_p(n) && (n <= 256))
return uaccess.copy_from_user_small(n, from, to);
else
-@@ -294,6 +301,10 @@ copy_from_user(void *to, const void __user *from, unsigned long n)
- unsigned int sz = __compiletime_object_size(to);
+@@ -292,10 +299,14 @@ __compiletime_warning("copy_from_user() buffer size is not provably correct")
+ static inline unsigned long __must_check
+ copy_from_user(void *to, const void __user *from, unsigned long n)
+ {
+- unsigned int sz = __compiletime_object_size(to);
++ size_t sz = __compiletime_object_size(to);
might_fault();
+- if (unlikely(sz != -1 && sz < n)) {
+
+ if ((long)n < 0)
+ return n;
+
- if (unlikely(sz != -1 && sz < n)) {
++ if (unlikely(sz != (size_t)-1 && sz < n)) {
copy_from_user_overflow();
return n;
+ }
diff --git a/arch/s390/kernel/module.c b/arch/s390/kernel/module.c
index dfcb343..eda788a 100644
--- a/arch/s390/kernel/module.c
@@ -4815,10 +4893,10 @@ index dfcb343..eda788a 100644
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
diff --git a/arch/s390/kernel/process.c b/arch/s390/kernel/process.c
-index e795933..b32563c 100644
+index 60055ce..ee4b252 100644
--- a/arch/s390/kernel/process.c
+++ b/arch/s390/kernel/process.c
-@@ -323,39 +323,3 @@ unsigned long get_wchan(struct task_struct *p)
+@@ -316,39 +316,3 @@ unsigned long get_wchan(struct task_struct *p)
}
return 0;
}
@@ -4859,7 +4937,7 @@ index e795933..b32563c 100644
- return ret;
-}
diff --git a/arch/s390/mm/mmap.c b/arch/s390/mm/mmap.c
-index a0155c0..34cc491 100644
+index 2857c48..d047481 100644
--- a/arch/s390/mm/mmap.c
+++ b/arch/s390/mm/mmap.c
@@ -92,10 +92,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm)
@@ -4885,7 +4963,7 @@ index a0155c0..34cc491 100644
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-@@ -167,10 +179,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm)
+@@ -166,10 +178,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm)
*/
if (mmap_is_legacy()) {
mm->mmap_base = TASK_UNMAPPED_BASE;
@@ -4923,24 +5001,23 @@ index ae3d59f..f65f075 100644
+#define L1_CACHE_BYTES (_AC(1,UL) << L1_CACHE_SHIFT)
#endif /* _ASM_SCORE_CACHE_H */
-diff --git a/arch/score/include/asm/system.h b/arch/score/include/asm/system.h
-index 589d5c7..669e274 100644
---- a/arch/score/include/asm/system.h
-+++ b/arch/score/include/asm/system.h
-@@ -17,7 +17,7 @@ do { \
- #define finish_arch_switch(prev) do {} while (0)
-
- typedef void (*vi_handler_t)(void);
+diff --git a/arch/score/include/asm/exec.h b/arch/score/include/asm/exec.h
+index f9f3cd5..58ff438 100644
+--- a/arch/score/include/asm/exec.h
++++ b/arch/score/include/asm/exec.h
+@@ -1,6 +1,6 @@
+ #ifndef _ASM_SCORE_EXEC_H
+ #define _ASM_SCORE_EXEC_H
+
-extern unsigned long arch_align_stack(unsigned long sp);
+#define arch_align_stack(x) (x)
- #define mb() barrier()
- #define rmb() barrier()
+ #endif /* _ASM_SCORE_EXEC_H */
diff --git a/arch/score/kernel/process.c b/arch/score/kernel/process.c
-index 25d0803..d6c8e36 100644
+index 2707023..1c2a3b7 100644
--- a/arch/score/kernel/process.c
+++ b/arch/score/kernel/process.c
-@@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_struct *task)
+@@ -159,8 +159,3 @@ unsigned long get_wchan(struct task_struct *task)
return task_pt_regs(task)->cp0_epc;
}
@@ -5058,7 +5135,7 @@ index eddcfb3..b117d90 100644
VMLINUX_MAIN += $(drivers-y) $(net-y)
diff --git a/arch/sparc/include/asm/atomic_64.h b/arch/sparc/include/asm/atomic_64.h
-index 9f421df..b81fc12 100644
+index ce35a1c..2e7b8f9 100644
--- a/arch/sparc/include/asm/atomic_64.h
+++ b/arch/sparc/include/asm/atomic_64.h
@@ -14,18 +14,40 @@
@@ -5207,7 +5284,7 @@ index 9f421df..b81fc12 100644
if (likely(old == c))
break;
c = old;
-@@ -89,20 +166,35 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
+@@ -88,20 +165,35 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
#define atomic64_cmpxchg(v, o, n) \
((__typeof__((v)->counter))cmpxchg(&((v)->counter), (o), (n)))
#define atomic64_xchg(v, new) (xchg(&((v)->counter), new))
@@ -5326,7 +5403,7 @@ index 40b2d7a..22a665b 100644
static inline pmd_t *pmd_alloc_one(struct mm_struct *mm, unsigned long addr)
{
diff --git a/arch/sparc/include/asm/pgtable_32.h b/arch/sparc/include/asm/pgtable_32.h
-index a790cc6..091ed94 100644
+index 3d71018..48a11c5 100644
--- a/arch/sparc/include/asm/pgtable_32.h
+++ b/arch/sparc/include/asm/pgtable_32.h
@@ -45,6 +45,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
@@ -5611,7 +5688,7 @@ index 8303ac4..07f333d 100644
}
diff --git a/arch/sparc/include/asm/uaccess_64.h b/arch/sparc/include/asm/uaccess_64.h
-index 3e1449f..5293a0e 100644
+index a1091afb..380228e 100644
--- a/arch/sparc/include/asm/uaccess_64.h
+++ b/arch/sparc/include/asm/uaccess_64.h
@@ -10,6 +10,7 @@
@@ -5620,9 +5697,9 @@ index 3e1449f..5293a0e 100644
#include <linux/thread_info.h>
+#include <linux/kernel.h>
#include <asm/asi.h>
- #include <asm/system.h>
#include <asm/spitfire.h>
-@@ -213,8 +214,15 @@ extern unsigned long copy_from_user_fixup(void *to, const void __user *from,
+ #include <asm-generic/uaccess-unaligned.h>
+@@ -212,8 +213,15 @@ extern unsigned long copy_from_user_fixup(void *to, const void __user *from,
static inline unsigned long __must_check
copy_from_user(void *to, const void __user *from, unsigned long size)
{
@@ -5639,7 +5716,7 @@ index 3e1449f..5293a0e 100644
if (unlikely(ret))
ret = copy_from_user_fixup(to, from, size);
-@@ -230,8 +238,15 @@ extern unsigned long copy_to_user_fixup(void __user *to, const void *from,
+@@ -229,8 +237,15 @@ extern unsigned long copy_to_user_fixup(void __user *to, const void *from,
static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long size)
{
@@ -5670,10 +5747,10 @@ index cb85458..e063f17 100644
extra-y := head_$(BITS).o
extra-y += init_task.o
diff --git a/arch/sparc/kernel/process_32.c b/arch/sparc/kernel/process_32.c
-index f793742..4d880af 100644
+index efa0754..74b03fe 100644
--- a/arch/sparc/kernel/process_32.c
+++ b/arch/sparc/kernel/process_32.c
-@@ -204,7 +204,7 @@ void __show_backtrace(unsigned long fp)
+@@ -200,7 +200,7 @@ void __show_backtrace(unsigned long fp)
rw->ins[4], rw->ins[5],
rw->ins[6],
rw->ins[7]);
@@ -5682,7 +5759,7 @@ index f793742..4d880af 100644
rw = (struct reg_window32 *) rw->ins[6];
}
spin_unlock_irqrestore(&sparc_backtrace_lock, flags);
-@@ -271,14 +271,14 @@ void show_regs(struct pt_regs *r)
+@@ -267,14 +267,14 @@ void show_regs(struct pt_regs *r)
printk("PSR: %08lx PC: %08lx NPC: %08lx Y: %08lx %s\n",
r->psr, r->pc, r->npc, r->y, print_tainted());
@@ -5699,7 +5776,7 @@ index f793742..4d880af 100644
printk("%%L: %08lx %08lx %08lx %08lx %08lx %08lx %08lx %08lx\n",
rw->locals[0], rw->locals[1], rw->locals[2], rw->locals[3],
-@@ -313,7 +313,7 @@ void show_stack(struct task_struct *tsk, unsigned long *_ksp)
+@@ -309,7 +309,7 @@ void show_stack(struct task_struct *tsk, unsigned long *_ksp)
rw = (struct reg_window32 *) fp;
pc = rw->ins[7];
printk("[%08lx : ", pc);
@@ -5709,10 +5786,10 @@ index f793742..4d880af 100644
} while (++count < 16);
printk("\n");
diff --git a/arch/sparc/kernel/process_64.c b/arch/sparc/kernel/process_64.c
-index 39d8b05..d1a7d90 100644
+index aff0c72..9067b39 100644
--- a/arch/sparc/kernel/process_64.c
+++ b/arch/sparc/kernel/process_64.c
-@@ -182,14 +182,14 @@ static void show_regwindow(struct pt_regs *regs)
+@@ -179,14 +179,14 @@ static void show_regwindow(struct pt_regs *regs)
printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n",
rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]);
if (regs->tstate & TSTATE_PRIV)
@@ -5729,7 +5806,7 @@ index 39d8b05..d1a7d90 100644
printk("g0: %016lx g1: %016lx g2: %016lx g3: %016lx\n",
regs->u_regs[0], regs->u_regs[1], regs->u_regs[2],
regs->u_regs[3]);
-@@ -202,7 +202,7 @@ void show_regs(struct pt_regs *regs)
+@@ -199,7 +199,7 @@ void show_regs(struct pt_regs *regs)
printk("o4: %016lx o5: %016lx sp: %016lx ret_pc: %016lx\n",
regs->u_regs[12], regs->u_regs[13], regs->u_regs[14],
regs->u_regs[15]);
@@ -5738,7 +5815,7 @@ index 39d8b05..d1a7d90 100644
show_regwindow(regs);
show_stack(current, (unsigned long *) regs->u_regs[UREG_FP]);
}
-@@ -287,7 +287,7 @@ void arch_trigger_all_cpu_backtrace(void)
+@@ -284,7 +284,7 @@ void arch_trigger_all_cpu_backtrace(void)
((tp && tp->task) ? tp->task->pid : -1));
if (gp->tstate & TSTATE_PRIV) {
@@ -5748,10 +5825,10 @@ index 39d8b05..d1a7d90 100644
(void *) gp->o7,
(void *) gp->i7,
diff --git a/arch/sparc/kernel/ptrace_64.c b/arch/sparc/kernel/ptrace_64.c
-index 9388844..0075fd2 100644
+index 6f97c07..b1300ec 100644
--- a/arch/sparc/kernel/ptrace_64.c
+++ b/arch/sparc/kernel/ptrace_64.c
-@@ -1058,6 +1058,10 @@ long arch_ptrace(struct task_struct *child, long request,
+@@ -1057,6 +1057,10 @@ long arch_ptrace(struct task_struct *child, long request,
return ret;
}
@@ -5762,7 +5839,7 @@ index 9388844..0075fd2 100644
asmlinkage int syscall_trace_enter(struct pt_regs *regs)
{
int ret = 0;
-@@ -1065,6 +1069,11 @@ asmlinkage int syscall_trace_enter(struct pt_regs *regs)
+@@ -1064,6 +1068,11 @@ asmlinkage int syscall_trace_enter(struct pt_regs *regs)
/* do the secure computing check first */
secure_computing(regs->u_regs[UREG_G1]);
@@ -5774,7 +5851,7 @@ index 9388844..0075fd2 100644
if (test_thread_flag(TIF_SYSCALL_TRACE))
ret = tracehook_report_syscall_entry(regs);
-@@ -1085,6 +1094,11 @@ asmlinkage int syscall_trace_enter(struct pt_regs *regs)
+@@ -1084,6 +1093,11 @@ asmlinkage int syscall_trace_enter(struct pt_regs *regs)
asmlinkage void syscall_trace_leave(struct pt_regs *regs)
{
@@ -5809,7 +5886,7 @@ index 42b282f..28ce9f2 100644
addr = vmm->vm_end;
if (flags & MAP_SHARED)
diff --git a/arch/sparc/kernel/sys_sparc_64.c b/arch/sparc/kernel/sys_sparc_64.c
-index 232df99..cee1f9c 100644
+index 3ee51f1..2ba4913 100644
--- a/arch/sparc/kernel/sys_sparc_64.c
+++ b/arch/sparc/kernel/sys_sparc_64.c
@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi
@@ -6009,10 +6086,10 @@ index 1d7e274..b39c527 100644
or %g3, %g2, %g3
stx %o0, [%sp + PTREGS_OFF + PT_V9_I0]
diff --git a/arch/sparc/kernel/traps_32.c b/arch/sparc/kernel/traps_32.c
-index 591f20c..0f1b925 100644
+index d2de213..6b22bc3 100644
--- a/arch/sparc/kernel/traps_32.c
+++ b/arch/sparc/kernel/traps_32.c
-@@ -45,6 +45,8 @@ static void instruction_dump(unsigned long *pc)
+@@ -44,6 +44,8 @@ static void instruction_dump(unsigned long *pc)
#define __SAVE __asm__ __volatile__("save %sp, -0x40, %sp\n\t")
#define __RESTORE __asm__ __volatile__("restore %g0, %g0, %g0\n\t")
@@ -6021,7 +6098,7 @@ index 591f20c..0f1b925 100644
void die_if_kernel(char *str, struct pt_regs *regs)
{
static int die_counter;
-@@ -77,15 +79,17 @@ void die_if_kernel(char *str, struct pt_regs *regs)
+@@ -76,15 +78,17 @@ void die_if_kernel(char *str, struct pt_regs *regs)
count++ < 30 &&
(((unsigned long) rw) >= PAGE_OFFSET) &&
!(((unsigned long) rw) & 0x7)) {
@@ -6042,7 +6119,7 @@ index 591f20c..0f1b925 100644
}
diff --git a/arch/sparc/kernel/traps_64.c b/arch/sparc/kernel/traps_64.c
-index 0cbdaa4..438e4c9 100644
+index c72fdf5..743a344 100644
--- a/arch/sparc/kernel/traps_64.c
+++ b/arch/sparc/kernel/traps_64.c
@@ -75,7 +75,7 @@ static void dump_tl1_traplog(struct tl1_traplog *p)
@@ -6183,7 +6260,7 @@ index 0cbdaa4..438e4c9 100644
}
EXPORT_SYMBOL(die_if_kernel);
diff --git a/arch/sparc/kernel/unaligned_64.c b/arch/sparc/kernel/unaligned_64.c
-index 76e4ac1..78f8bb1 100644
+index dae85bc..af1e19d 100644
--- a/arch/sparc/kernel/unaligned_64.c
+++ b/arch/sparc/kernel/unaligned_64.c
@@ -279,7 +279,7 @@ static void log_unaligned(struct pt_regs *regs)
@@ -6483,7 +6560,7 @@ index 301421c..e2535d1 100644
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o gup.o
obj-y += fault_$(BITS).o
diff --git a/arch/sparc/mm/fault_32.c b/arch/sparc/mm/fault_32.c
-index 8023fd7..c8e89e9 100644
+index df3155a..b6e32fa 100644
--- a/arch/sparc/mm/fault_32.c
+++ b/arch/sparc/mm/fault_32.c
@@ -21,6 +21,9 @@
@@ -6494,9 +6571,9 @@ index 8023fd7..c8e89e9 100644
+#include <linux/pagemap.h>
+#include <linux/compiler.h>
- #include <asm/system.h>
#include <asm/page.h>
-@@ -208,6 +211,268 @@ static unsigned long compute_si_addr(struct pt_regs *regs, int text_fault)
+ #include <asm/pgtable.h>
+@@ -207,6 +210,277 @@ static unsigned long compute_si_addr(struct pt_regs *regs, int text_fault)
return safe_compute_effective_address(regs, insn);
}
@@ -6587,40 +6664,49 @@ index 8023fd7..c8e89e9 100644
+ }
+ } while (0);
+
-+ { /* PaX: patched PLT emulation #2 */
++ do { /* PaX: patched PLT emulation #2 */
+ unsigned int ba;
+
+ err = get_user(ba, (unsigned int *)regs->pc);
+
-+ if (!err && (ba & 0xFFC00000U) == 0x30800000U) {
++ if (err)
++ break;
++
++ if ((ba & 0xFFC00000U) == 0x30800000U || (ba & 0xFFF80000U) == 0x30480000U) {
+ unsigned int addr;
+
-+ addr = regs->pc + ((((ba | 0xFFC00000U) ^ 0x00200000U) + 0x00200000U) << 2);
++ if ((ba & 0xFFC00000U) == 0x30800000U)
++ addr = regs->pc + ((((ba | 0xFFC00000U) ^ 0x00200000U) + 0x00200000U) << 2);
++ else
++ addr = regs->pc + ((((ba | 0xFFF80000U) ^ 0x00040000U) + 0x00040000U) << 2);
+ regs->pc = addr;
+ regs->npc = addr+4;
+ return 2;
+ }
-+ }
++ } while (0);
+
+ do { /* PaX: patched PLT emulation #3 */
-+ unsigned int sethi, jmpl, nop;
++ unsigned int sethi, bajmpl, nop;
+
+ err = get_user(sethi, (unsigned int *)regs->pc);
-+ err |= get_user(jmpl, (unsigned int *)(regs->pc+4));
++ err |= get_user(bajmpl, (unsigned int *)(regs->pc+4));
+ err |= get_user(nop, (unsigned int *)(regs->pc+8));
+
+ if (err)
+ break;
+
+ if ((sethi & 0xFFC00000U) == 0x03000000U &&
-+ (jmpl & 0xFFFFE000U) == 0x81C06000U &&
++ ((bajmpl & 0xFFFFE000U) == 0x81C06000U || (bajmpl & 0xFFF80000U) == 0x30480000U) &&
+ nop == 0x01000000U)
+ {
+ unsigned int addr;
+
+ addr = (sethi & 0x003FFFFFU) << 10;
+ regs->u_regs[UREG_G1] = addr;
-+ addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U);
++ if ((bajmpl & 0xFFFFE000U) == 0x81C06000U)
++ addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U);
++ else
++ addr = regs->pc + ((((bajmpl | 0xFFF80000U) ^ 0x00040000U) + 0x00040000U) << 2);
+ regs->pc = addr;
+ regs->npc = addr+4;
+ return 2;
@@ -6765,7 +6851,7 @@ index 8023fd7..c8e89e9 100644
static noinline void do_fault_siginfo(int code, int sig, struct pt_regs *regs,
int text_fault)
{
-@@ -280,6 +545,24 @@ good_area:
+@@ -282,6 +556,24 @@ good_area:
if(!(vma->vm_flags & VM_WRITE))
goto bad_area;
} else {
@@ -6791,7 +6877,7 @@ index 8023fd7..c8e89e9 100644
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
diff --git a/arch/sparc/mm/fault_64.c b/arch/sparc/mm/fault_64.c
-index 504c062..6fcb9c6 100644
+index 1fe0429..8dd5dd5 100644
--- a/arch/sparc/mm/fault_64.c
+++ b/arch/sparc/mm/fault_64.c
@@ -21,6 +21,9 @@
@@ -6813,7 +6899,7 @@ index 504c062..6fcb9c6 100644
printk(KERN_CRIT "OOPS: Fault was to vaddr[%lx]\n", vaddr);
dump_stack();
unhandled_fault(regs->tpc, current, regs);
-@@ -272,6 +275,457 @@ static void noinline __kprobes bogus_32bit_fault_address(struct pt_regs *regs,
+@@ -272,6 +275,466 @@ static void noinline __kprobes bogus_32bit_fault_address(struct pt_regs *regs,
show_regs(regs);
}
@@ -6908,15 +6994,21 @@ index 504c062..6fcb9c6 100644
+ }
+ } while (0);
+
-+ { /* PaX: patched PLT emulation #2 */
++ do { /* PaX: patched PLT emulation #2 */
+ unsigned int ba;
+
+ err = get_user(ba, (unsigned int *)regs->tpc);
+
-+ if (!err && (ba & 0xFFC00000U) == 0x30800000U) {
++ if (err)
++ break;
++
++ if ((ba & 0xFFC00000U) == 0x30800000U || (ba & 0xFFF80000U) == 0x30480000U) {
+ unsigned long addr;
+
-+ addr = regs->tpc + ((((ba | 0xFFFFFFFFFFC00000UL) ^ 0x00200000UL) + 0x00200000UL) << 2);
++ if ((ba & 0xFFC00000U) == 0x30800000U)
++ addr = regs->tpc + ((((ba | 0xFFFFFFFFFFC00000UL) ^ 0x00200000UL) + 0x00200000UL) << 2);
++ else
++ addr = regs->tpc + ((((ba | 0xFFFFFFFFFFF80000UL) ^ 0x00040000UL) + 0x00040000UL) << 2);
+
+ if (test_thread_flag(TIF_32BIT))
+ addr &= 0xFFFFFFFFUL;
@@ -6925,27 +7017,30 @@ index 504c062..6fcb9c6 100644
+ regs->tnpc = addr+4;
+ return 2;
+ }
-+ }
++ } while (0);
+
+ do { /* PaX: patched PLT emulation #3 */
-+ unsigned int sethi, jmpl, nop;
++ unsigned int sethi, bajmpl, nop;
+
+ err = get_user(sethi, (unsigned int *)regs->tpc);
-+ err |= get_user(jmpl, (unsigned int *)(regs->tpc+4));
++ err |= get_user(bajmpl, (unsigned int *)(regs->tpc+4));
+ err |= get_user(nop, (unsigned int *)(regs->tpc+8));
+
+ if (err)
+ break;
+
+ if ((sethi & 0xFFC00000U) == 0x03000000U &&
-+ (jmpl & 0xFFFFE000U) == 0x81C06000U &&
++ ((bajmpl & 0xFFFFE000U) == 0x81C06000U || (bajmpl & 0xFFF80000U) == 0x30480000U) &&
+ nop == 0x01000000U)
+ {
+ unsigned long addr;
+
+ addr = (sethi & 0x003FFFFFU) << 10;
+ regs->u_regs[UREG_G1] = addr;
-+ addr += (((jmpl | 0xFFFFFFFFFFFFE000UL) ^ 0x00001000UL) + 0x00001000UL);
++ if ((bajmpl & 0xFFFFE000U) == 0x81C06000U)
++ addr += (((bajmpl | 0xFFFFFFFFFFFFE000UL) ^ 0x00001000UL) + 0x00001000UL);
++ else
++ addr = regs->tpc + ((((bajmpl | 0xFFFFFFFFFFF80000UL) ^ 0x00040000UL) + 0x00040000UL) << 2);
+
+ if (test_thread_flag(TIF_32BIT))
+ addr &= 0xFFFFFFFFUL;
@@ -7271,7 +7366,7 @@ index 504c062..6fcb9c6 100644
asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs)
{
struct mm_struct *mm = current->mm;
-@@ -340,6 +794,29 @@ asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs)
+@@ -343,6 +806,29 @@ retry:
if (!vma)
goto bad_area;
@@ -7365,10 +7460,10 @@ index 07e1453..0a7d9e9 100644
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
diff --git a/arch/sparc/mm/init_32.c b/arch/sparc/mm/init_32.c
-index 7b00de6..78239f4 100644
+index c5f9021..7591bae 100644
--- a/arch/sparc/mm/init_32.c
+++ b/arch/sparc/mm/init_32.c
-@@ -316,6 +316,9 @@ extern void device_scan(void);
+@@ -315,6 +315,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -7378,7 +7473,7 @@ index 7b00de6..78239f4 100644
void __init paging_init(void)
{
switch(sparc_cpu_model) {
-@@ -344,17 +347,17 @@ void __init paging_init(void)
+@@ -343,17 +346,17 @@ void __init paging_init(void)
/* Initialize the protection map with non-constant, MMU dependent values. */
protection_map[0] = PAGE_NONE;
@@ -7421,10 +7516,10 @@ index cbef74e..c38fead 100644
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
diff --git a/arch/tile/include/asm/atomic_64.h b/arch/tile/include/asm/atomic_64.h
-index 27fe667..36d474c 100644
+index f4500c6..889656c 100644
--- a/arch/tile/include/asm/atomic_64.h
+++ b/arch/tile/include/asm/atomic_64.h
-@@ -142,6 +142,16 @@ static inline long atomic64_add_unless(atomic64_t *v, long a, long u)
+@@ -143,6 +143,16 @@ static inline long atomic64_add_unless(atomic64_t *v, long a, long u)
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
@@ -7459,11 +7554,27 @@ index 392e533..536b092 100644
/* bytes per L2 cache line */
#define L2_CACHE_SHIFT CHIP_L2_LOG_LINE_SIZE()
+diff --git a/arch/tile/include/asm/uaccess.h b/arch/tile/include/asm/uaccess.h
+index ef34d2c..d6ce60c 100644
+--- a/arch/tile/include/asm/uaccess.h
++++ b/arch/tile/include/asm/uaccess.h
+@@ -361,9 +361,9 @@ static inline unsigned long __must_check copy_from_user(void *to,
+ const void __user *from,
+ unsigned long n)
+ {
+- int sz = __compiletime_object_size(to);
++ size_t sz = __compiletime_object_size(to);
+
+- if (likely(sz == -1 || sz >= n))
++ if (likely(sz == (size_t)-1 || sz >= n))
+ n = _copy_from_user(to, from, n);
+ else
+ copy_from_user_overflow();
diff --git a/arch/um/Makefile b/arch/um/Makefile
-index 28688e6..4c0aa1c 100644
+index 55c0661..86ad413 100644
--- a/arch/um/Makefile
+++ b/arch/um/Makefile
-@@ -61,6 +61,10 @@ USER_CFLAGS = $(patsubst $(KERNEL_DEFINES),,$(patsubst -D__KERNEL__,,\
+@@ -62,6 +62,10 @@ USER_CFLAGS = $(patsubst $(KERNEL_DEFINES),,$(patsubst -D__KERNEL__,,\
$(patsubst -I%,,$(KBUILD_CFLAGS)))) $(ARCH_INCLUDE) $(MODE_INCLUDE) \
$(filter -I%,$(CFLAGS)) -D_FILE_OFFSET_BITS=64 -idirafter include
@@ -7533,10 +7644,10 @@ index 0032f92..cd151e0 100644
#ifdef CONFIG_64BIT
#define set_pud(pudptr, pudval) set_64bit((u64 *) (pudptr), pud_val(pudval))
diff --git a/arch/um/kernel/process.c b/arch/um/kernel/process.c
-index 69f2490..2634831 100644
+index 2b73ded..804f540 100644
--- a/arch/um/kernel/process.c
+++ b/arch/um/kernel/process.c
-@@ -408,22 +408,6 @@ int singlestepping(void * t)
+@@ -404,22 +404,6 @@ int singlestepping(void * t)
return 2;
}
@@ -7577,10 +7688,10 @@ index ad8f795..2c7eec6 100644
/*
* Memory returned by kmalloc() may be used for DMA, so we must make
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 5bed94e..fbcf200 100644
+index c9866b0..fe53aef 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
-@@ -226,7 +226,7 @@ config X86_HT
+@@ -229,7 +229,7 @@ config X86_HT
config X86_32_LAZY_GS
def_bool y
@@ -7589,7 +7700,7 @@ index 5bed94e..fbcf200 100644
config ARCH_HWEIGHT_CFLAGS
string
-@@ -1058,7 +1058,7 @@ choice
+@@ -1042,7 +1042,7 @@ choice
config NOHIGHMEM
bool "off"
@@ -7598,7 +7709,7 @@ index 5bed94e..fbcf200 100644
---help---
Linux can use up to 64 Gigabytes of physical memory on x86 systems.
However, the address space of 32-bit x86 processors is only 4
-@@ -1095,7 +1095,7 @@ config NOHIGHMEM
+@@ -1079,7 +1079,7 @@ config NOHIGHMEM
config HIGHMEM4G
bool "4GB"
@@ -7607,7 +7718,7 @@ index 5bed94e..fbcf200 100644
---help---
Select this if you have a 32-bit processor and between 1 and 4
gigabytes of physical RAM.
-@@ -1149,7 +1149,7 @@ config PAGE_OFFSET
+@@ -1133,7 +1133,7 @@ config PAGE_OFFSET
hex
default 0xB0000000 if VMSPLIT_3G_OPT
default 0x80000000 if VMSPLIT_2G
@@ -7616,7 +7727,7 @@ index 5bed94e..fbcf200 100644
default 0x40000000 if VMSPLIT_1G
default 0xC0000000
depends on X86_32
-@@ -1539,6 +1539,7 @@ config SECCOMP
+@@ -1523,6 +1523,7 @@ config SECCOMP
config CC_STACKPROTECTOR
bool "Enable -fstack-protector buffer overflow detection (EXPERIMENTAL)"
@@ -7624,7 +7735,7 @@ index 5bed94e..fbcf200 100644
---help---
This option turns on the -fstack-protector GCC feature. This
feature puts, at the beginning of functions, a canary value on
-@@ -1596,6 +1597,7 @@ config KEXEC_JUMP
+@@ -1580,6 +1581,7 @@ config KEXEC_JUMP
config PHYSICAL_START
hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
default "0x1000000"
@@ -7632,7 +7743,7 @@ index 5bed94e..fbcf200 100644
---help---
This gives the physical address where the kernel is loaded.
-@@ -1659,6 +1661,7 @@ config X86_NEED_RELOCS
+@@ -1643,6 +1645,7 @@ config X86_NEED_RELOCS
config PHYSICAL_ALIGN
hex "Alignment value to which kernel should be aligned" if X86_32
default "0x1000000"
@@ -7640,7 +7751,7 @@ index 5bed94e..fbcf200 100644
range 0x2000 0x1000000
---help---
This value puts the alignment restrictions on physical address
-@@ -1690,9 +1693,10 @@ config HOTPLUG_CPU
+@@ -1674,9 +1677,10 @@ config HOTPLUG_CPU
Say N if you want to disable CPU hotplug.
config COMPAT_VDSO
@@ -7653,10 +7764,10 @@ index 5bed94e..fbcf200 100644
Map the 32-bit VDSO to the predictable old-style address too.
diff --git a/arch/x86/Kconfig.cpu b/arch/x86/Kconfig.cpu
-index 3c57033..22d44aa 100644
+index 706e12e..62e4feb 100644
--- a/arch/x86/Kconfig.cpu
+++ b/arch/x86/Kconfig.cpu
-@@ -335,7 +335,7 @@ config X86_PPRO_FENCE
+@@ -334,7 +334,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
def_bool y
@@ -7665,7 +7776,7 @@ index 3c57033..22d44aa 100644
config X86_INVD_BUG
def_bool y
-@@ -359,7 +359,7 @@ config X86_POPAD_OK
+@@ -358,7 +358,7 @@ config X86_POPAD_OK
config X86_ALIGNMENT_16
def_bool y
@@ -7674,7 +7785,7 @@ index 3c57033..22d44aa 100644
config X86_INTEL_USERCOPY
def_bool y
-@@ -405,7 +405,7 @@ config X86_CMPXCHG64
+@@ -404,7 +404,7 @@ config X86_CMPXCHG64
# generates cmov.
config X86_CMOV
def_bool y
@@ -7684,7 +7795,7 @@ index 3c57033..22d44aa 100644
config X86_MINIMUM_CPU_FAMILY
int
diff --git a/arch/x86/Kconfig.debug b/arch/x86/Kconfig.debug
-index e46c214..7c72b55 100644
+index e46c214..ab62fd1 100644
--- a/arch/x86/Kconfig.debug
+++ b/arch/x86/Kconfig.debug
@@ -84,7 +84,7 @@ config X86_PTDUMP
@@ -7705,8 +7816,17 @@ index e46c214..7c72b55 100644
---help---
This option helps catch unintended modifications to loadable
kernel module's text and read-only data. It also prevents execution
+@@ -275,7 +275,7 @@ config OPTIMIZE_INLINING
+
+ config DEBUG_STRICT_USER_COPY_CHECKS
+ bool "Strict copy size checks"
+- depends on DEBUG_KERNEL && !TRACE_BRANCH_PROFILING
++ depends on DEBUG_KERNEL && !TRACE_BRANCH_PROFILING && !PAX_SIZE_OVERFLOW
+ ---help---
+ Enabling this option turns a certain set of sanity checks for user
+ copy operations into compile time failures.
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
-index 015f0c5..b405802 100644
+index b1c611e..2c1a823 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -46,6 +46,7 @@ else
@@ -7717,7 +7837,7 @@ index 015f0c5..b405802 100644
KBUILD_AFLAGS += -m64
KBUILD_CFLAGS += -m64
-@@ -205,3 +206,12 @@ define archhelp
+@@ -222,3 +223,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
endef
@@ -7767,7 +7887,7 @@ index 878e4b9..20537ab 100644
#endif /* BOOT_BITOPS_H */
diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
-index c7093bd..d4247ffe0 100644
+index 18997e5..83d9c67 100644
--- a/arch/x86/boot/boot.h
+++ b/arch/x86/boot/boot.h
@@ -85,7 +85,7 @@ static inline void io_delay(void)
@@ -8071,7 +8191,7 @@ index 5b577d5..3c1fed4 100644
movq r1,r2; \
movq r3,r4; \
diff --git a/arch/x86/crypto/aesni-intel_asm.S b/arch/x86/crypto/aesni-intel_asm.S
-index be6d9e3..21fbbca 100644
+index 3470624..201259d 100644
--- a/arch/x86/crypto/aesni-intel_asm.S
+++ b/arch/x86/crypto/aesni-intel_asm.S
@@ -31,6 +31,7 @@
@@ -8226,7 +8346,7 @@ index be6d9e3..21fbbca 100644
/*
* void aesni_cbc_dec(struct crypto_aes_ctx *ctx, const u8 *dst, u8 *src,
-@@ -2498,7 +2523,9 @@ ENTRY(aesni_cbc_dec)
+@@ -2500,7 +2525,9 @@ ENTRY(aesni_cbc_dec)
popl LEN
popl IVP
#endif
@@ -8236,7 +8356,7 @@ index be6d9e3..21fbbca 100644
#ifdef __x86_64__
.align 16
-@@ -2524,6 +2551,7 @@ _aesni_inc_init:
+@@ -2526,6 +2553,7 @@ _aesni_inc_init:
mov $1, TCTR_LOW
MOVQ_R64_XMM TCTR_LOW INC
MOVQ_R64_XMM CTR TCTR_LOW
@@ -8244,7 +8364,7 @@ index be6d9e3..21fbbca 100644
ret
/*
-@@ -2552,6 +2580,7 @@ _aesni_inc:
+@@ -2554,6 +2582,7 @@ _aesni_inc:
.Linc_low:
movaps CTR, IV
PSHUFB_XMM BSWAP_MASK IV
@@ -8252,7 +8372,7 @@ index be6d9e3..21fbbca 100644
ret
/*
-@@ -2612,5 +2641,7 @@ ENTRY(aesni_ctr_enc)
+@@ -2614,5 +2643,7 @@ ENTRY(aesni_ctr_enc)
.Lctr_enc_ret:
movups IV, (IVP)
.Lctr_enc_just_ret:
@@ -8316,6 +8436,64 @@ index 391d245..67f35c2 100644
+ pax_force_retaddr 0, 1
ret;
+diff --git a/arch/x86/crypto/camellia-x86_64-asm_64.S b/arch/x86/crypto/camellia-x86_64-asm_64.S
+index 0b33743..7a56206 100644
+--- a/arch/x86/crypto/camellia-x86_64-asm_64.S
++++ b/arch/x86/crypto/camellia-x86_64-asm_64.S
+@@ -20,6 +20,8 @@
+ *
+ */
+
++#include <asm/alternative-asm.h>
++
+ .file "camellia-x86_64-asm_64.S"
+ .text
+
+@@ -229,12 +231,14 @@ __enc_done:
+ enc_outunpack(mov, RT1);
+
+ movq RRBP, %rbp;
++ pax_force_retaddr 0, 1
+ ret;
+
+ __enc_xor:
+ enc_outunpack(xor, RT1);
+
+ movq RRBP, %rbp;
++ pax_force_retaddr 0, 1
+ ret;
+
+ .global camellia_dec_blk;
+@@ -275,6 +279,7 @@ __dec_rounds16:
+ dec_outunpack();
+
+ movq RRBP, %rbp;
++ pax_force_retaddr 0, 1
+ ret;
+
+ /**********************************************************************
+@@ -468,6 +473,7 @@ __enc2_done:
+
+ movq RRBP, %rbp;
+ popq %rbx;
++ pax_force_retaddr 0, 1
+ ret;
+
+ __enc2_xor:
+@@ -475,6 +481,7 @@ __enc2_xor:
+
+ movq RRBP, %rbp;
+ popq %rbx;
++ pax_force_retaddr 0, 1
+ ret;
+
+ .global camellia_dec_blk_2way;
+@@ -517,4 +524,5 @@ __dec2_rounds16:
+
+ movq RRBP, %rbp;
+ movq RXOR, %rbx;
++ pax_force_retaddr 0, 1
+ ret;
diff --git a/arch/x86/crypto/salsa20-x86_64-asm_64.S b/arch/x86/crypto/salsa20-x86_64-asm_64.S
index 6214a9b..1f4fc9a 100644
--- a/arch/x86/crypto/salsa20-x86_64-asm_64.S
@@ -8349,7 +8527,7 @@ index 6214a9b..1f4fc9a 100644
+ pax_force_retaddr
ret
diff --git a/arch/x86/crypto/serpent-sse2-x86_64-asm_64.S b/arch/x86/crypto/serpent-sse2-x86_64-asm_64.S
-index 7f24a15..9cd3ffe 100644
+index 3ee1ff0..cbc568b 100644
--- a/arch/x86/crypto/serpent-sse2-x86_64-asm_64.S
+++ b/arch/x86/crypto/serpent-sse2-x86_64-asm_64.S
@@ -24,6 +24,8 @@
@@ -8361,7 +8539,7 @@ index 7f24a15..9cd3ffe 100644
.file "serpent-sse2-x86_64-asm_64.S"
.text
-@@ -695,12 +697,14 @@ __serpent_enc_blk_8way:
+@@ -692,12 +694,14 @@ __serpent_enc_blk_8way:
write_blocks(%rsi, RA1, RB1, RC1, RD1, RK0, RK1, RK2);
write_blocks(%rax, RA2, RB2, RC2, RD2, RK0, RK1, RK2);
@@ -8376,7 +8554,7 @@ index 7f24a15..9cd3ffe 100644
ret;
.align 8
-@@ -758,4 +762,5 @@ serpent_dec_blk_8way:
+@@ -755,4 +759,5 @@ serpent_dec_blk_8way:
write_blocks(%rsi, RC1, RD1, RB1, RE1, RK0, RK1, RK2);
write_blocks(%rax, RC2, RD2, RB2, RE2, RK0, RK1, RK2);
@@ -8466,10 +8644,10 @@ index 7bcf3fc..f53832f 100644
+ pax_force_retaddr 0, 1
ret
diff --git a/arch/x86/ia32/ia32_aout.c b/arch/x86/ia32/ia32_aout.c
-index 39e4909..887aa7e 100644
+index 07b3a68..bd2a388 100644
--- a/arch/x86/ia32/ia32_aout.c
+++ b/arch/x86/ia32/ia32_aout.c
-@@ -162,6 +162,8 @@ static int aout_core_dump(long signr, struct pt_regs *regs, struct file *file,
+@@ -159,6 +159,8 @@ static int aout_core_dump(long signr, struct pt_regs *regs, struct file *file,
unsigned long dump_start, dump_size;
struct user32 dump;
@@ -8479,10 +8657,10 @@ index 39e4909..887aa7e 100644
set_fs(KERNEL_DS);
has_dumped = 1;
diff --git a/arch/x86/ia32/ia32_signal.c b/arch/x86/ia32/ia32_signal.c
-index 6557769..ef6ae89 100644
+index 4f5bfac..e1ef0d3 100644
--- a/arch/x86/ia32/ia32_signal.c
+++ b/arch/x86/ia32/ia32_signal.c
-@@ -169,7 +169,7 @@ asmlinkage long sys32_sigaltstack(const stack_ia32_t __user *uss_ptr,
+@@ -168,7 +168,7 @@ asmlinkage long sys32_sigaltstack(const stack_ia32_t __user *uss_ptr,
}
seg = get_fs();
set_fs(KERNEL_DS);
@@ -8491,7 +8669,7 @@ index 6557769..ef6ae89 100644
set_fs(seg);
if (ret >= 0 && uoss_ptr) {
if (!access_ok(VERIFY_WRITE, uoss_ptr, sizeof(stack_ia32_t)))
-@@ -370,7 +370,7 @@ static int ia32_setup_sigcontext(struct sigcontext_ia32 __user *sc,
+@@ -369,7 +369,7 @@ static int ia32_setup_sigcontext(struct sigcontext_ia32 __user *sc,
*/
static void __user *get_sigframe(struct k_sigaction *ka, struct pt_regs *regs,
size_t frame_size,
@@ -8500,7 +8678,7 @@ index 6557769..ef6ae89 100644
{
unsigned long sp;
-@@ -391,7 +391,7 @@ static void __user *get_sigframe(struct k_sigaction *ka, struct pt_regs *regs,
+@@ -390,7 +390,7 @@ static void __user *get_sigframe(struct k_sigaction *ka, struct pt_regs *regs,
if (used_math()) {
sp = sp - sig_xstate_ia32_size;
@@ -8509,7 +8687,7 @@ index 6557769..ef6ae89 100644
if (save_i387_xstate_ia32(*fpstate) < 0)
return (void __user *) -1L;
}
-@@ -399,7 +399,7 @@ static void __user *get_sigframe(struct k_sigaction *ka, struct pt_regs *regs,
+@@ -398,7 +398,7 @@ static void __user *get_sigframe(struct k_sigaction *ka, struct pt_regs *regs,
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0. */
@@ -8518,7 +8696,7 @@ index 6557769..ef6ae89 100644
return (void __user *) sp;
}
-@@ -457,7 +457,7 @@ int ia32_setup_frame(int sig, struct k_sigaction *ka,
+@@ -456,7 +456,7 @@ int ia32_setup_frame(int sig, struct k_sigaction *ka,
* These are actually not used anymore, but left because some
* gdb versions depend on them as a marker.
*/
@@ -8527,7 +8705,7 @@ index 6557769..ef6ae89 100644
} put_user_catch(err);
if (err)
-@@ -499,7 +499,7 @@ int ia32_setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
+@@ -498,7 +498,7 @@ int ia32_setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
0xb8,
__NR_ia32_rt_sigreturn,
0x80cd,
@@ -8536,7 +8714,7 @@ index 6557769..ef6ae89 100644
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-@@ -529,16 +529,18 @@ int ia32_setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
+@@ -528,16 +528,18 @@ int ia32_setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
if (ka->sa.sa_flags & SA_RESTORER)
restorer = ka->sa.sa_restorer;
@@ -8856,7 +9034,7 @@ index e3e7340..05ed805 100644
RESTORE_REST
cmpq $(IA32_NR_syscalls-1),%rax
diff --git a/arch/x86/ia32/sys_ia32.c b/arch/x86/ia32/sys_ia32.c
-index f6f5c53..b358b28 100644
+index aec2202..f76174e 100644
--- a/arch/x86/ia32/sys_ia32.c
+++ b/arch/x86/ia32/sys_ia32.c
@@ -69,8 +69,8 @@ asmlinkage long sys32_ftruncate64(unsigned int fd, unsigned long offset_low,
@@ -8870,18 +9048,7 @@ index f6f5c53..b358b28 100644
SET_UID(uid, stat->uid);
SET_GID(gid, stat->gid);
if (!access_ok(VERIFY_WRITE, ubuf, sizeof(struct stat64)) ||
-@@ -308,8 +308,8 @@ asmlinkage long sys32_rt_sigprocmask(int how, compat_sigset_t __user *set,
- }
- set_fs(KERNEL_DS);
- ret = sys_rt_sigprocmask(how,
-- set ? (sigset_t __user *)&s : NULL,
-- oset ? (sigset_t __user *)&s : NULL,
-+ set ? (sigset_t __force_user *)&s : NULL,
-+ oset ? (sigset_t __force_user *)&s : NULL,
- sigsetsize);
- set_fs(old_fs);
- if (ret)
-@@ -332,7 +332,7 @@ asmlinkage long sys32_alarm(unsigned int seconds)
+@@ -292,7 +292,7 @@ asmlinkage long sys32_alarm(unsigned int seconds)
return alarm_setitimer(seconds);
}
@@ -8890,7 +9057,7 @@ index f6f5c53..b358b28 100644
int options)
{
return compat_sys_wait4(pid, stat_addr, options, NULL);
-@@ -353,7 +353,7 @@ asmlinkage long sys32_sched_rr_get_interval(compat_pid_t pid,
+@@ -313,7 +313,7 @@ asmlinkage long sys32_sched_rr_get_interval(compat_pid_t pid,
mm_segment_t old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -8899,7 +9066,7 @@ index f6f5c53..b358b28 100644
set_fs(old_fs);
if (put_compat_timespec(&t, interval))
return -EFAULT;
-@@ -369,7 +369,7 @@ asmlinkage long sys32_rt_sigpending(compat_sigset_t __user *set,
+@@ -329,7 +329,7 @@ asmlinkage long sys32_rt_sigpending(compat_sigset_t __user *set,
mm_segment_t old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -8908,7 +9075,7 @@ index f6f5c53..b358b28 100644
set_fs(old_fs);
if (!ret) {
switch (_NSIG_WORDS) {
-@@ -394,7 +394,7 @@ asmlinkage long sys32_rt_sigqueueinfo(int pid, int sig,
+@@ -354,7 +354,7 @@ asmlinkage long sys32_rt_sigqueueinfo(int pid, int sig,
if (copy_siginfo_from_user32(&info, uinfo))
return -EFAULT;
set_fs(KERNEL_DS);
@@ -8917,7 +9084,7 @@ index f6f5c53..b358b28 100644
set_fs(old_fs);
return ret;
}
-@@ -439,7 +439,7 @@ asmlinkage long sys32_sendfile(int out_fd, int in_fd,
+@@ -399,7 +399,7 @@ asmlinkage long sys32_sendfile(int out_fd, int in_fd,
return -EFAULT;
set_fs(KERNEL_DS);
@@ -8977,7 +9144,7 @@ index 952bd01..7692c6f 100644
.long \orig - .
.long \alt - .
diff --git a/arch/x86/include/asm/alternative.h b/arch/x86/include/asm/alternative.h
-index 37ad100..7d47faa 100644
+index 49331be..9706065 100644
--- a/arch/x86/include/asm/alternative.h
+++ b/arch/x86/include/asm/alternative.h
@@ -89,7 +89,7 @@ static inline int alternatives_text_reserved(void *start, void *end)
@@ -8990,10 +9157,10 @@ index 37ad100..7d47faa 100644
".previous"
diff --git a/arch/x86/include/asm/apic.h b/arch/x86/include/asm/apic.h
-index 3ab9bdd..238033e 100644
+index d854101..f6ea947 100644
--- a/arch/x86/include/asm/apic.h
+++ b/arch/x86/include/asm/apic.h
-@@ -45,7 +45,7 @@ static inline void generic_apic_probe(void)
+@@ -44,7 +44,7 @@ static inline void generic_apic_probe(void)
#ifdef CONFIG_X86_LOCAL_APIC
@@ -9025,7 +9192,7 @@ index 20370c6..a2eb9b0 100644
"popl %%ebp\n\t"
"popl %%edi\n\t"
diff --git a/arch/x86/include/asm/atomic.h b/arch/x86/include/asm/atomic.h
-index 58cb6d4..ca9010d 100644
+index 58cb6d4..a4b806c 100644
--- a/arch/x86/include/asm/atomic.h
+++ b/arch/x86/include/asm/atomic.h
@@ -22,7 +22,18 @@
@@ -9433,8 +9600,53 @@ index 58cb6d4..ca9010d 100644
/*
* atomic_dec_if_positive - decrement by 1 if old value positive
+@@ -293,14 +552,37 @@ static inline void atomic_or_long(unsigned long *v1, unsigned long v2)
+ #endif
+
+ /* These are x86-specific, used by some header files */
+-#define atomic_clear_mask(mask, addr) \
+- asm volatile(LOCK_PREFIX "andl %0,%1" \
+- : : "r" (~(mask)), "m" (*(addr)) : "memory")
++static inline void atomic_clear_mask(unsigned int mask, atomic_t *v)
++{
++ asm volatile(LOCK_PREFIX "andl %1,%0"
++ : "+m" (v->counter)
++ : "r" (~(mask))
++ : "memory");
++}
+
+-#define atomic_set_mask(mask, addr) \
+- asm volatile(LOCK_PREFIX "orl %0,%1" \
+- : : "r" ((unsigned)(mask)), "m" (*(addr)) \
+- : "memory")
++static inline void atomic_clear_mask_unchecked(unsigned int mask, atomic_unchecked_t *v)
++{
++ asm volatile(LOCK_PREFIX "andl %1,%0"
++ : "+m" (v->counter)
++ : "r" (~(mask))
++ : "memory");
++}
++
++static inline void atomic_set_mask(unsigned int mask, atomic_t *v)
++{
++ asm volatile(LOCK_PREFIX "orl %1,%0"
++ : "+m" (v->counter)
++ : "r" (mask)
++ : "memory");
++}
++
++static inline void atomic_set_mask_unchecked(unsigned int mask, atomic_unchecked_t *v)
++{
++ asm volatile(LOCK_PREFIX "orl %1,%0"
++ : "+m" (v->counter)
++ : "r" (mask)
++ : "memory");
++}
+
+ /* Atomic operations are already serializing on x86 */
+ #define smp_mb__before_atomic_dec() barrier()
diff --git a/arch/x86/include/asm/atomic64_32.h b/arch/x86/include/asm/atomic64_32.h
-index fa13f0e..27c2e08 100644
+index 1981199..36b9dfb 100644
--- a/arch/x86/include/asm/atomic64_32.h
+++ b/arch/x86/include/asm/atomic64_32.h
@@ -12,6 +12,14 @@ typedef struct {
@@ -9451,8 +9663,40 @@ index fa13f0e..27c2e08 100644
+
#define ATOMIC64_INIT(val) { (val) }
- #ifdef CONFIG_X86_CMPXCHG64
-@@ -38,6 +46,21 @@ static inline long long atomic64_cmpxchg(atomic64_t *v, long long o, long long n
+ #define __ATOMIC64_DECL(sym) void atomic64_##sym(atomic64_t *, ...)
+@@ -37,21 +45,31 @@ typedef struct {
+ ATOMIC64_DECL_ONE(sym##_386)
+
+ ATOMIC64_DECL_ONE(add_386);
++ATOMIC64_DECL_ONE(add_unchecked_386);
+ ATOMIC64_DECL_ONE(sub_386);
++ATOMIC64_DECL_ONE(sub_unchecked_386);
+ ATOMIC64_DECL_ONE(inc_386);
++ATOMIC64_DECL_ONE(inc_unchecked_386);
+ ATOMIC64_DECL_ONE(dec_386);
++ATOMIC64_DECL_ONE(dec_unchecked_386);
+ #endif
+
+ #define alternative_atomic64(f, out, in...) \
+ __alternative_atomic64(f, f, ASM_OUTPUT2(out), ## in)
+
+ ATOMIC64_DECL(read);
++ATOMIC64_DECL(read_unchecked);
+ ATOMIC64_DECL(set);
++ATOMIC64_DECL(set_unchecked);
+ ATOMIC64_DECL(xchg);
+ ATOMIC64_DECL(add_return);
++ATOMIC64_DECL(add_return_unchecked);
+ ATOMIC64_DECL(sub_return);
++ATOMIC64_DECL(sub_return_unchecked);
+ ATOMIC64_DECL(inc_return);
++ATOMIC64_DECL(inc_return_unchecked);
+ ATOMIC64_DECL(dec_return);
++ATOMIC64_DECL(dec_return_unchecked);
+ ATOMIC64_DECL(dec_if_positive);
+ ATOMIC64_DECL(inc_not_zero);
+ ATOMIC64_DECL(add_unless);
+@@ -77,6 +95,21 @@ static inline long long atomic64_cmpxchg(atomic64_t *v, long long o, long long n
}
/**
@@ -9474,7 +9718,7 @@ index fa13f0e..27c2e08 100644
* atomic64_xchg - xchg atomic64 variable
* @v: pointer to type atomic64_t
* @n: value to assign
-@@ -77,6 +100,24 @@ static inline void atomic64_set(atomic64_t *v, long long i)
+@@ -112,6 +145,22 @@ static inline void atomic64_set(atomic64_t *v, long long i)
}
/**
@@ -9488,18 +9732,16 @@ index fa13f0e..27c2e08 100644
+{
+ unsigned high = (unsigned)(i >> 32);
+ unsigned low = (unsigned)i;
-+ asm volatile(ATOMIC64_ALTERNATIVE(set)
-+ : "+b" (low), "+c" (high)
-+ : "S" (v)
-+ : "eax", "edx", "memory"
-+ );
++ alternative_atomic64(set, /* no output */,
++ "S" (v), "b" (low), "c" (high)
++ : "eax", "edx", "memory");
+}
+
+/**
* atomic64_read - read atomic64 variable
* @v: pointer to type atomic64_t
*
-@@ -93,6 +134,22 @@ static inline long long atomic64_read(const atomic64_t *v)
+@@ -125,6 +174,19 @@ static inline long long atomic64_read(const atomic64_t *v)
}
/**
@@ -9511,10 +9753,7 @@ index fa13f0e..27c2e08 100644
+static inline long long atomic64_read_unchecked(atomic64_unchecked_t *v)
+{
+ long long r;
-+ asm volatile(ATOMIC64_ALTERNATIVE(read_unchecked)
-+ : "=A" (r), "+c" (v)
-+ : : "memory"
-+ );
++ alternative_atomic64(read, "=&A" (r), "c" (v) : "memory");
+ return r;
+ }
+
@@ -9522,7 +9761,7 @@ index fa13f0e..27c2e08 100644
* atomic64_add_return - add and return
* @i: integer value to add
* @v: pointer to type atomic64_t
-@@ -108,6 +165,22 @@ static inline long long atomic64_add_return(long long i, atomic64_t *v)
+@@ -139,6 +201,21 @@ static inline long long atomic64_add_return(long long i, atomic64_t *v)
return i;
}
@@ -9535,35 +9774,31 @@ index fa13f0e..27c2e08 100644
+ */
+static inline long long atomic64_add_return_unchecked(long long i, atomic64_unchecked_t *v)
+{
-+ asm volatile(ATOMIC64_ALTERNATIVE(add_return_unchecked)
-+ : "+A" (i), "+c" (v)
-+ : : "memory"
-+ );
++ alternative_atomic64(add_return_unchecked,
++ ASM_OUTPUT2("+A" (i), "+c" (v)),
++ ASM_NO_INPUT_CLOBBER("memory"));
+ return i;
+}
+
/*
* Other variants with different arithmetic operators:
*/
-@@ -131,6 +204,17 @@ static inline long long atomic64_inc_return(atomic64_t *v)
+@@ -158,6 +235,14 @@ static inline long long atomic64_inc_return(atomic64_t *v)
return a;
}
+static inline long long atomic64_inc_return_unchecked(atomic64_unchecked_t *v)
+{
+ long long a;
-+ asm volatile(ATOMIC64_ALTERNATIVE(inc_return_unchecked)
-+ : "=A" (a)
-+ : "S" (v)
-+ : "memory", "ecx"
-+ );
++ alternative_atomic64(inc_return_unchecked, "=&A" (a),
++ "S" (v) : "memory", "ecx");
+ return a;
+}
+
static inline long long atomic64_dec_return(atomic64_t *v)
{
long long a;
-@@ -159,6 +243,22 @@ static inline long long atomic64_add(long long i, atomic64_t *v)
+@@ -182,6 +267,21 @@ static inline long long atomic64_add(long long i, atomic64_t *v)
}
/**
@@ -9575,10 +9810,9 @@ index fa13f0e..27c2e08 100644
+ */
+static inline long long atomic64_add_unchecked(long long i, atomic64_unchecked_t *v)
+{
-+ asm volatile(ATOMIC64_ALTERNATIVE_(add_unchecked, add_return_unchecked)
-+ : "+A" (i), "+c" (v)
-+ : : "memory"
-+ );
++ __alternative_atomic64(add_unchecked, add_return_unchecked,
++ ASM_OUTPUT2("+A" (i), "+c" (v)),
++ ASM_NO_INPUT_CLOBBER("memory"));
+ return i;
+}
+
@@ -9952,10 +10186,10 @@ index 48f99f1..d78ebf9 100644
#ifdef CONFIG_X86_VSMP
#ifdef CONFIG_SMP
diff --git a/arch/x86/include/asm/cacheflush.h b/arch/x86/include/asm/cacheflush.h
-index 4e12668..501d239 100644
+index 9863ee3..4a1f8e1 100644
--- a/arch/x86/include/asm/cacheflush.h
+++ b/arch/x86/include/asm/cacheflush.h
-@@ -26,7 +26,7 @@ static inline unsigned long get_page_memtype(struct page *pg)
+@@ -27,7 +27,7 @@ static inline unsigned long get_page_memtype(struct page *pg)
unsigned long pg_flags = pg->flags & _PGMT_MASK;
if (pg_flags == _PGMT_DEFAULT)
@@ -10064,10 +10298,10 @@ index 99480e5..d81165b 100644
({ \
__typeof__ (*(ptr)) __ret = (inc); \
diff --git a/arch/x86/include/asm/cpufeature.h b/arch/x86/include/asm/cpufeature.h
-index 8d67d42..183d0eb 100644
+index f91e80f..7f9bd27 100644
--- a/arch/x86/include/asm/cpufeature.h
+++ b/arch/x86/include/asm/cpufeature.h
-@@ -367,7 +367,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
+@@ -371,7 +371,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
".section .discard,\"aw\",@progbits\n"
" .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
".previous\n"
@@ -10301,10 +10535,10 @@ index 3778256..c5d4fce 100644
#define BIOS_ROM_BASE 0xffe00000
diff --git a/arch/x86/include/asm/elf.h b/arch/x86/include/asm/elf.h
-index 5f962df..7289f09 100644
+index 5939f44..f8845f6 100644
--- a/arch/x86/include/asm/elf.h
+++ b/arch/x86/include/asm/elf.h
-@@ -238,7 +238,25 @@ extern int force_personality32;
+@@ -243,7 +243,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -10323,14 +10557,14 @@ index 5f962df..7289f09 100644
+#else
+#define PAX_ELF_ET_DYN_BASE 0x400000UL
+
-+#define PAX_DELTA_MMAP_LEN ((test_thread_flag(TIF_IA32)) ? 16 : TASK_SIZE_MAX_SHIFT - PAGE_SHIFT - 3)
-+#define PAX_DELTA_STACK_LEN ((test_thread_flag(TIF_IA32)) ? 16 : TASK_SIZE_MAX_SHIFT - PAGE_SHIFT - 3)
++#define PAX_DELTA_MMAP_LEN ((test_thread_flag(TIF_ADDR32)) ? 16 : TASK_SIZE_MAX_SHIFT - PAGE_SHIFT - 3)
++#define PAX_DELTA_STACK_LEN ((test_thread_flag(TIF_ADDR32)) ? 16 : TASK_SIZE_MAX_SHIFT - PAGE_SHIFT - 3)
+#endif
+#endif
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-@@ -291,9 +309,7 @@ do { \
+@@ -296,16 +314,12 @@ do { \
#define ARCH_DLINFO \
do { \
@@ -10340,8 +10574,16 @@ index 5f962df..7289f09 100644
+ NEW_AUX_ENT(AT_SYSINFO_EHDR, current->mm->context.vdso); \
} while (0)
+ #define ARCH_DLINFO_X32 \
+ do { \
+- if (vdso_enabled) \
+- NEW_AUX_ENT(AT_SYSINFO_EHDR, \
+- (unsigned long)current->mm->context.vdso); \
++ NEW_AUX_ENT(AT_SYSINFO_EHDR, current->mm->context.vdso); \
+ } while (0)
+
#define AT_SYSINFO 32
-@@ -304,7 +320,7 @@ do { \
+@@ -320,7 +334,7 @@ else \
#endif /* !CONFIG_X86_32 */
@@ -10350,7 +10592,7 @@ index 5f962df..7289f09 100644
#define VDSO_ENTRY \
((unsigned long)VDSO32_SYMBOL(VDSO_CURRENT_BASE, vsyscall))
-@@ -318,9 +334,6 @@ extern int arch_setup_additional_pages(struct linux_binprm *bprm,
+@@ -336,9 +350,6 @@ extern int x32_setup_additional_pages(struct linux_binprm *bprm,
extern int syscall32_setup_pages(struct linux_binprm *, int exstack);
#define compat_arch_setup_additional_pages syscall32_setup_pages
@@ -10372,12 +10614,49 @@ index cc70c1c..d96d011 100644
+extern void machine_emergency_restart(void) __noreturn;
#endif /* _ASM_X86_EMERGENCY_RESTART_H */
+diff --git a/arch/x86/include/asm/fpu-internal.h b/arch/x86/include/asm/fpu-internal.h
+index 4fa8815..71b121a 100644
+--- a/arch/x86/include/asm/fpu-internal.h
++++ b/arch/x86/include/asm/fpu-internal.h
+@@ -86,6 +86,11 @@ static inline int fxrstor_checking(struct i387_fxsave_struct *fx)
+ {
+ int err;
+
++#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
++ if ((unsigned long)fx < PAX_USER_SHADOW_BASE)
++ fx = (struct i387_fxsave_struct __user *)((void *)fx + PAX_USER_SHADOW_BASE);
++#endif
++
+ /* See comment in fxsave() below. */
+ #ifdef CONFIG_AS_FXSAVEQ
+ asm volatile("1: fxrstorq %[fx]\n\t"
+@@ -115,6 +120,11 @@ static inline int fxsave_user(struct i387_fxsave_struct __user *fx)
+ {
+ int err;
+
++#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
++ if ((unsigned long)fx < PAX_USER_SHADOW_BASE)
++ fx = (struct i387_fxsave_struct __user *)((void __user *)fx + PAX_USER_SHADOW_BASE);
++#endif
++
+ /*
+ * Clear the bytes not touched by the fxsave and reserved
+ * for the SW usage.
+@@ -271,7 +281,7 @@ static inline int restore_fpu_checking(struct task_struct *tsk)
+ "emms\n\t" /* clear stack tags */
+ "fildl %P[addr]", /* set F?P to defined value */
+ X86_FEATURE_FXSAVE_LEAK,
+- [addr] "m" (tsk->thread.fpu.has_fpu));
++ [addr] "m" (init_tss[smp_processor_id()].x86_tss.sp0));
+
+ return fpu_restore_checking(&tsk->thread.fpu);
+ }
diff --git a/arch/x86/include/asm/futex.h b/arch/x86/include/asm/futex.h
-index d09bb03..4ea4194 100644
+index 71ecbcb..bac10b7 100644
--- a/arch/x86/include/asm/futex.h
+++ b/arch/x86/include/asm/futex.h
-@@ -12,16 +12,18 @@
- #include <asm/system.h>
+@@ -11,16 +11,18 @@
+ #include <asm/processor.h>
#define __futex_atomic_op1(insn, ret, oldval, uaddr, oparg) \
+ typecheck(u32 __user *, uaddr); \
@@ -10396,7 +10675,7 @@ index d09bb03..4ea4194 100644
asm volatile("1:\tmovl %2, %0\n" \
"\tmovl\t%0, %3\n" \
"\t" insn "\n" \
-@@ -34,7 +36,7 @@
+@@ -33,7 +35,7 @@
_ASM_EXTABLE(1b, 4b) \
_ASM_EXTABLE(2b, 4b) \
: "=&a" (oldval), "=&r" (ret), \
@@ -10405,7 +10684,7 @@ index d09bb03..4ea4194 100644
: "r" (oparg), "i" (-EFAULT), "1" (0))
static inline int futex_atomic_op_inuser(int encoded_op, u32 __user *uaddr)
-@@ -61,10 +63,10 @@ static inline int futex_atomic_op_inuser(int encoded_op, u32 __user *uaddr)
+@@ -60,10 +62,10 @@ static inline int futex_atomic_op_inuser(int encoded_op, u32 __user *uaddr)
switch (op) {
case FUTEX_OP_SET:
@@ -10418,7 +10697,7 @@ index d09bb03..4ea4194 100644
uaddr, oparg);
break;
case FUTEX_OP_OR:
-@@ -123,13 +125,13 @@ static inline int futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
+@@ -122,13 +124,13 @@ static inline int futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
if (!access_ok(VERIFY_WRITE, uaddr, sizeof(u32)))
return -EFAULT;
@@ -10449,52 +10728,6 @@ index eb92a6e..b98b2f4 100644
/* EISA */
extern void eisa_set_level_irq(unsigned int irq);
-diff --git a/arch/x86/include/asm/i387.h b/arch/x86/include/asm/i387.h
-index 2479049..3fb9795 100644
---- a/arch/x86/include/asm/i387.h
-+++ b/arch/x86/include/asm/i387.h
-@@ -93,6 +93,11 @@ static inline int fxrstor_checking(struct i387_fxsave_struct *fx)
- {
- int err;
-
-+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
-+ if ((unsigned long)fx < PAX_USER_SHADOW_BASE)
-+ fx = (struct i387_fxsave_struct __user *)((void *)fx + PAX_USER_SHADOW_BASE);
-+#endif
-+
- /* See comment in fxsave() below. */
- #ifdef CONFIG_AS_FXSAVEQ
- asm volatile("1: fxrstorq %[fx]\n\t"
-@@ -122,6 +127,11 @@ static inline int fxsave_user(struct i387_fxsave_struct __user *fx)
- {
- int err;
-
-+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
-+ if ((unsigned long)fx < PAX_USER_SHADOW_BASE)
-+ fx = (struct i387_fxsave_struct __user *)((void __user *)fx + PAX_USER_SHADOW_BASE);
-+#endif
-+
- /*
- * Clear the bytes not touched by the fxsave and reserved
- * for the SW usage.
-@@ -278,7 +288,7 @@ static inline int restore_fpu_checking(struct task_struct *tsk)
- "emms\n\t" /* clear stack tags */
- "fildl %P[addr]", /* set F?P to defined value */
- X86_FEATURE_FXSAVE_LEAK,
-- [addr] "m" (tsk->thread.fpu.has_fpu));
-+ [addr] "m" (init_tss[smp_processor_id()].x86_tss.sp0));
-
- return fpu_restore_checking(&tsk->thread.fpu);
- }
-@@ -445,7 +455,7 @@ static inline bool interrupted_kernel_fpu_idle(void)
- static inline bool interrupted_user_mode(void)
- {
- struct pt_regs *regs = get_irq_regs();
-- return regs && user_mode_vm(regs);
-+ return regs && user_mode(regs);
- }
-
- /*
diff --git a/arch/x86/include/asm/io.h b/arch/x86/include/asm/io.h
index d8e8eef..99f81ae 100644
--- a/arch/x86/include/asm/io.h
@@ -10554,10 +10787,10 @@ index 5478825..839e88c 100644
#define flush_insn_slot(p) do { } while (0)
diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
-index 52d6640..a013b87 100644
+index e216ba0..453f6ec 100644
--- a/arch/x86/include/asm/kvm_host.h
+++ b/arch/x86/include/asm/kvm_host.h
-@@ -663,7 +663,7 @@ struct kvm_x86_ops {
+@@ -679,7 +679,7 @@ struct kvm_x86_ops {
int (*check_intercept)(struct kvm_vcpu *vcpu,
struct x86_instruction_info *info,
enum x86_intercept_stage stage);
@@ -10567,10 +10800,10 @@ index 52d6640..a013b87 100644
struct kvm_arch_async_pf {
u32 token;
diff --git a/arch/x86/include/asm/local.h b/arch/x86/include/asm/local.h
-index 9cdae5d..300d20f 100644
+index c8bed0d..e5721fa 100644
--- a/arch/x86/include/asm/local.h
+++ b/arch/x86/include/asm/local.h
-@@ -18,26 +18,58 @@ typedef struct {
+@@ -17,26 +17,58 @@ typedef struct {
static inline void local_inc(local_t *l)
{
@@ -10633,7 +10866,7 @@ index 9cdae5d..300d20f 100644
: "+m" (l->a.counter)
: "ir" (i));
}
-@@ -55,7 +87,16 @@ static inline int local_sub_and_test(long i, local_t *l)
+@@ -54,7 +86,16 @@ static inline int local_sub_and_test(long i, local_t *l)
{
unsigned char c;
@@ -10651,7 +10884,7 @@ index 9cdae5d..300d20f 100644
: "+m" (l->a.counter), "=qm" (c)
: "ir" (i) : "memory");
return c;
-@@ -73,7 +114,16 @@ static inline int local_dec_and_test(local_t *l)
+@@ -72,7 +113,16 @@ static inline int local_dec_and_test(local_t *l)
{
unsigned char c;
@@ -10669,7 +10902,7 @@ index 9cdae5d..300d20f 100644
: "+m" (l->a.counter), "=qm" (c)
: : "memory");
return c != 0;
-@@ -91,7 +141,16 @@ static inline int local_inc_and_test(local_t *l)
+@@ -90,7 +140,16 @@ static inline int local_inc_and_test(local_t *l)
{
unsigned char c;
@@ -10687,7 +10920,7 @@ index 9cdae5d..300d20f 100644
: "+m" (l->a.counter), "=qm" (c)
: : "memory");
return c != 0;
-@@ -110,7 +169,16 @@ static inline int local_add_negative(long i, local_t *l)
+@@ -109,7 +168,16 @@ static inline int local_add_negative(long i, local_t *l)
{
unsigned char c;
@@ -10705,7 +10938,7 @@ index 9cdae5d..300d20f 100644
: "+m" (l->a.counter), "=qm" (c)
: "ir" (i) : "memory");
return c;
-@@ -133,7 +201,15 @@ static inline long local_add_return(long i, local_t *l)
+@@ -132,7 +200,15 @@ static inline long local_add_return(long i, local_t *l)
#endif
/* Modern 486+ processor */
__i = i;
@@ -10948,10 +11181,10 @@ index 7639dbf..e08a58c 100644
extern unsigned long __phys_addr(unsigned long);
#define __phys_reloc_hide(x) (x)
diff --git a/arch/x86/include/asm/paravirt.h b/arch/x86/include/asm/paravirt.h
-index a7d2db9..edb023e 100644
+index aa0f913..0c5bc6a 100644
--- a/arch/x86/include/asm/paravirt.h
+++ b/arch/x86/include/asm/paravirt.h
-@@ -667,6 +667,18 @@ static inline void set_pgd(pgd_t *pgdp, pgd_t pgd)
+@@ -668,6 +668,18 @@ static inline void set_pgd(pgd_t *pgdp, pgd_t pgd)
val);
}
@@ -10970,7 +11203,7 @@ index a7d2db9..edb023e 100644
static inline void pgd_clear(pgd_t *pgdp)
{
set_pgd(pgdp, __pgd(0));
-@@ -748,6 +760,21 @@ static inline void __set_fixmap(unsigned /* enum fixed_addresses */ idx,
+@@ -749,6 +761,21 @@ static inline void __set_fixmap(unsigned /* enum fixed_addresses */ idx,
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -10992,7 +11225,7 @@ index a7d2db9..edb023e 100644
#if defined(CONFIG_SMP) && defined(CONFIG_PARAVIRT_SPINLOCKS)
static inline int arch_spin_is_locked(struct arch_spinlock *lock)
-@@ -964,7 +991,7 @@ extern void default_banner(void);
+@@ -965,7 +992,7 @@ extern void default_banner(void);
#define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4)
#define PARA_SITE(ptype, clobbers, ops) _PVSITE(ptype, clobbers, ops, .long, 4)
@@ -11001,7 +11234,7 @@ index a7d2db9..edb023e 100644
#endif
#define INTERRUPT_RETURN \
-@@ -1041,6 +1068,21 @@ extern void default_banner(void);
+@@ -1042,6 +1069,21 @@ extern void default_banner(void);
PARA_SITE(PARA_PATCH(pv_cpu_ops, PV_CPU_irq_enable_sysexit), \
CLBR_NONE, \
jmp PARA_INDIRECT(pv_cpu_ops+PV_CPU_irq_enable_sysexit))
@@ -11168,67 +11401,10 @@ index 98391db..8f6984e 100644
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
diff --git a/arch/x86/include/asm/pgtable-3level.h b/arch/x86/include/asm/pgtable-3level.h
-index effff47..bbb8295 100644
+index cb00ccc..17e9054 100644
--- a/arch/x86/include/asm/pgtable-3level.h
+++ b/arch/x86/include/asm/pgtable-3level.h
-@@ -31,6 +31,56 @@ static inline void native_set_pte(pte_t *ptep, pte_t pte)
- ptep->pte_low = pte.pte_low;
- }
-
-+#define __HAVE_ARCH_READ_PMD_ATOMIC
-+/*
-+ * pte_offset_map_lock on 32bit PAE kernels was reading the pmd_t with
-+ * a "*pmdp" dereference done by gcc. Problem is, in certain places
-+ * where pte_offset_map_lock is called, concurrent page faults are
-+ * allowed, if the mmap_sem is hold for reading. An example is mincore
-+ * vs page faults vs MADV_DONTNEED. On the page fault side
-+ * pmd_populate rightfully does a set_64bit, but if we're reading the
-+ * pmd_t with a "*pmdp" on the mincore side, a SMP race can happen
-+ * because gcc will not read the 64bit of the pmd atomically. To fix
-+ * this all places running pmd_offset_map_lock() while holding the
-+ * mmap_sem in read mode, shall read the pmdp pointer using this
-+ * function to know if the pmd is null nor not, and in turn to know if
-+ * they can run pmd_offset_map_lock or pmd_trans_huge or other pmd
-+ * operations.
-+ *
-+ * Without THP if the mmap_sem is hold for reading, the
-+ * pmd can only transition from null to not null while read_pmd_atomic runs.
-+ * So there's no need of literally reading it atomically.
-+ *
-+ * With THP if the mmap_sem is hold for reading, the pmd can become
-+ * THP or null or point to a pte (and in turn become "stable") at any
-+ * time under read_pmd_atomic, so it's mandatory to read it atomically
-+ * with cmpxchg8b.
-+ */
-+#ifndef CONFIG_TRANSPARENT_HUGEPAGE
-+static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
-+{
-+ pmdval_t ret;
-+ u32 *tmp = (u32 *)pmdp;
-+
-+ ret = (pmdval_t) (*tmp);
-+ if (ret) {
-+ /*
-+ * If the low part is null, we must not read the high part
-+ * or we can end up with a partial pmd.
-+ */
-+ smp_rmb();
-+ ret |= ((pmdval_t)*(tmp + 1)) << 32;
-+ }
-+
-+ return __pmd(ret);
-+}
-+#else /* CONFIG_TRANSPARENT_HUGEPAGE */
-+static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
-+{
-+ return __pmd(atomic64_read((atomic64_t *)pmdp));
-+}
-+#endif /* CONFIG_TRANSPARENT_HUGEPAGE */
-+
- static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
- {
- set_64bit((unsigned long long *)(ptep), native_pte_val(pte));
-@@ -38,12 +88,16 @@ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
+@@ -92,12 +92,16 @@ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
{
@@ -11692,10 +11868,10 @@ index 013286a..8b42f4f 100644
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
-index 58545c9..fe6fc38e 100644
+index 4fa7dcc..764e33a 100644
--- a/arch/x86/include/asm/processor.h
+++ b/arch/x86/include/asm/processor.h
-@@ -266,7 +266,7 @@ struct tss_struct {
+@@ -276,7 +276,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -11704,7 +11880,7 @@ index 58545c9..fe6fc38e 100644
/*
* Save the original ist values for checking stack pointers during debugging
-@@ -860,11 +860,18 @@ static inline void spin_lock_prefetch(const void *x)
+@@ -807,11 +807,18 @@ static inline void spin_lock_prefetch(const void *x)
*/
#define TASK_SIZE PAGE_OFFSET
#define TASK_SIZE_MAX TASK_SIZE
@@ -11725,7 +11901,7 @@ index 58545c9..fe6fc38e 100644
.vm86_info = NULL, \
.sysenter_cs = __KERNEL_CS, \
.io_bitmap_ptr = NULL, \
-@@ -878,7 +885,7 @@ static inline void spin_lock_prefetch(const void *x)
+@@ -825,7 +832,7 @@ static inline void spin_lock_prefetch(const void *x)
*/
#define INIT_TSS { \
.x86_tss = { \
@@ -11734,7 +11910,7 @@ index 58545c9..fe6fc38e 100644
.ss0 = __KERNEL_DS, \
.ss1 = __KERNEL_CS, \
.io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \
-@@ -889,11 +896,7 @@ static inline void spin_lock_prefetch(const void *x)
+@@ -836,11 +843,7 @@ static inline void spin_lock_prefetch(const void *x)
extern unsigned long thread_saved_pc(struct task_struct *tsk);
#define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long))
@@ -11747,7 +11923,7 @@ index 58545c9..fe6fc38e 100644
/*
* The below -8 is to reserve 8 bytes on top of the ring0 stack.
-@@ -908,7 +911,7 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
+@@ -855,7 +858,7 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
#define task_pt_regs(task) \
({ \
struct pt_regs *__regs__; \
@@ -11756,7 +11932,7 @@ index 58545c9..fe6fc38e 100644
__regs__ - 1; \
})
-@@ -918,13 +921,13 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
+@@ -865,13 +868,13 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
/*
* User space process size. 47bits minus one guard page.
*/
@@ -11770,9 +11946,9 @@ index 58545c9..fe6fc38e 100644
- 0xc0000000 : 0xFFFFe000)
+ 0xc0000000 : 0xFFFFf000)
- #define TASK_SIZE (test_thread_flag(TIF_IA32) ? \
+ #define TASK_SIZE (test_thread_flag(TIF_ADDR32) ? \
IA32_PAGE_OFFSET : TASK_SIZE_MAX)
-@@ -935,11 +938,11 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
+@@ -882,11 +885,11 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
#define STACK_TOP_MAX TASK_SIZE_MAX
#define INIT_THREAD { \
@@ -11786,7 +11962,7 @@ index 58545c9..fe6fc38e 100644
}
/*
-@@ -961,6 +964,10 @@ extern void start_thread(struct pt_regs *regs, unsigned long new_ip,
+@@ -914,6 +917,10 @@ extern void start_thread(struct pt_regs *regs, unsigned long new_ip,
*/
#define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3))
@@ -11797,11 +11973,26 @@ index 58545c9..fe6fc38e 100644
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
+@@ -976,12 +983,12 @@ extern bool cpu_has_amd_erratum(const int *);
+
+ void cpu_idle_wait(void);
+
+-extern unsigned long arch_align_stack(unsigned long sp);
++#define arch_align_stack(x) ((x) & ~0xfUL)
+ extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
+
+ void default_idle(void);
+ bool set_pm_idle_to_default(void);
+
+-void stop_this_cpu(void *dummy);
++void stop_this_cpu(void *dummy) __noreturn;
+
+ #endif /* _ASM_X86_PROCESSOR_H */
diff --git a/arch/x86/include/asm/ptrace.h b/arch/x86/include/asm/ptrace.h
-index 3566454..4bdfb8c 100644
+index dcfde52..dbfea06 100644
--- a/arch/x86/include/asm/ptrace.h
+++ b/arch/x86/include/asm/ptrace.h
-@@ -156,28 +156,29 @@ static inline unsigned long regs_return_value(struct pt_regs *regs)
+@@ -155,28 +155,29 @@ static inline unsigned long regs_return_value(struct pt_regs *regs)
}
/*
@@ -11837,7 +12028,7 @@ index 3566454..4bdfb8c 100644
#endif
}
-@@ -193,15 +194,16 @@ static inline int v8086_mode(struct pt_regs *regs)
+@@ -192,15 +193,16 @@ static inline int v8086_mode(struct pt_regs *regs)
#ifdef CONFIG_X86_64
static inline bool user_64bit_mode(struct pt_regs *regs)
{
@@ -12007,7 +12198,7 @@ index 2dbe4a7..ce1db00 100644
#endif /* __KERNEL__ */
diff --git a/arch/x86/include/asm/segment.h b/arch/x86/include/asm/segment.h
-index 5e64171..f58957e 100644
+index 1654662..5af4157 100644
--- a/arch/x86/include/asm/segment.h
+++ b/arch/x86/include/asm/segment.h
@@ -64,10 +64,15 @@
@@ -12076,6 +12267,15 @@ index 5e64171..f58957e 100644
#define __KERNEL_DS (GDT_ENTRY_KERNEL_DS*8)
#define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS*8+3)
#define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS*8+3)
+@@ -263,7 +279,7 @@ static inline unsigned long get_limit(unsigned long segment)
+ {
+ unsigned long __limit;
+ asm("lsll %1,%0" : "=r" (__limit) : "r" (segment));
+- return __limit + 1;
++ return __limit;
+ }
+
+ #endif /* !__ASSEMBLY__ */
diff --git a/arch/x86/include/asm/smp.h b/arch/x86/include/asm/smp.h
index 0434c40..1714bf0 100644
--- a/arch/x86/include/asm/smp.h
@@ -12116,7 +12316,7 @@ index 0434c40..1714bf0 100644
#endif
diff --git a/arch/x86/include/asm/spinlock.h b/arch/x86/include/asm/spinlock.h
-index a82c2bf..2198f61 100644
+index 76bfa2c..12d3fe7 100644
--- a/arch/x86/include/asm/spinlock.h
+++ b/arch/x86/include/asm/spinlock.h
@@ -175,6 +175,14 @@ static inline int arch_write_can_lock(arch_rwlock_t *lock)
@@ -12182,10 +12382,10 @@ index a82c2bf..2198f61 100644
}
diff --git a/arch/x86/include/asm/stackprotector.h b/arch/x86/include/asm/stackprotector.h
-index 1575177..cb23f52 100644
+index b5d9533..41655fa 100644
--- a/arch/x86/include/asm/stackprotector.h
+++ b/arch/x86/include/asm/stackprotector.h
-@@ -48,7 +48,7 @@
+@@ -47,7 +47,7 @@
* head_32 for boot CPU and setup_per_cpu_areas() for others.
*/
#define GDT_STACK_CANARY_INIT \
@@ -12194,7 +12394,7 @@ index 1575177..cb23f52 100644
/*
* Initialize the stackprotector canary value.
-@@ -113,7 +113,7 @@ static inline void setup_stack_canary_segment(int cpu)
+@@ -112,7 +112,7 @@ static inline void setup_stack_canary_segment(int cpu)
static inline void load_stack_canary_segment(void)
{
@@ -12256,24 +12456,11 @@ index 70bbe39..4ae2bd4 100644
};
void dump_trace(struct task_struct *tsk, struct pt_regs *regs,
-diff --git a/arch/x86/include/asm/sys_ia32.h b/arch/x86/include/asm/sys_ia32.h
-index cb23852..2dde194 100644
---- a/arch/x86/include/asm/sys_ia32.h
-+++ b/arch/x86/include/asm/sys_ia32.h
-@@ -40,7 +40,7 @@ asmlinkage long sys32_rt_sigprocmask(int, compat_sigset_t __user *,
- compat_sigset_t __user *, unsigned int);
- asmlinkage long sys32_alarm(unsigned int);
-
--asmlinkage long sys32_waitpid(compat_pid_t, unsigned int *, int);
-+asmlinkage long sys32_waitpid(compat_pid_t, unsigned int __user *, int);
- asmlinkage long sys32_sysfs(int, u32, u32);
-
- asmlinkage long sys32_sched_rr_get_interval(compat_pid_t,
-diff --git a/arch/x86/include/asm/system.h b/arch/x86/include/asm/system.h
-index 2d2f01c..f985723 100644
---- a/arch/x86/include/asm/system.h
-+++ b/arch/x86/include/asm/system.h
-@@ -129,7 +129,7 @@ do { \
+diff --git a/arch/x86/include/asm/switch_to.h b/arch/x86/include/asm/switch_to.h
+index 4ec45b3..a4f0a8a 100644
+--- a/arch/x86/include/asm/switch_to.h
++++ b/arch/x86/include/asm/switch_to.h
+@@ -108,7 +108,7 @@ do { \
"call __switch_to\n\t" \
"movq "__percpu_arg([current_task])",%%rsi\n\t" \
__switch_canary \
@@ -12282,7 +12469,7 @@ index 2d2f01c..f985723 100644
"movq %%rax,%%rdi\n\t" \
"testl %[_tif_fork],%P[ti_flags](%%r8)\n\t" \
"jnz ret_from_fork\n\t" \
-@@ -140,7 +140,7 @@ do { \
+@@ -119,7 +119,7 @@ do { \
[threadrsp] "i" (offsetof(struct task_struct, thread.sp)), \
[ti_flags] "i" (offsetof(struct thread_info, flags)), \
[_tif_fork] "i" (_TIF_FORK), \
@@ -12291,33 +12478,21 @@ index 2d2f01c..f985723 100644
[current_task] "m" (current_task) \
__switch_canary_iparam \
: "memory", "cc" __EXTRA_CLOBBER)
-@@ -200,7 +200,7 @@ static inline unsigned long get_limit(unsigned long segment)
- {
- unsigned long __limit;
- asm("lsll %1,%0" : "=r" (__limit) : "r" (segment));
-- return __limit + 1;
-+ return __limit;
- }
-
- static inline void native_clts(void)
-@@ -397,13 +397,13 @@ void enable_hlt(void);
-
- void cpu_idle_wait(void);
-
--extern unsigned long arch_align_stack(unsigned long sp);
-+#define arch_align_stack(x) ((x) & ~0xfUL)
- extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
-
- void default_idle(void);
- bool set_pm_idle_to_default(void);
+diff --git a/arch/x86/include/asm/sys_ia32.h b/arch/x86/include/asm/sys_ia32.h
+index 3fda9db4..4ca1c61 100644
+--- a/arch/x86/include/asm/sys_ia32.h
++++ b/arch/x86/include/asm/sys_ia32.h
+@@ -40,7 +40,7 @@ asmlinkage long sys32_sigaction(int, struct old_sigaction32 __user *,
+ struct old_sigaction32 __user *);
+ asmlinkage long sys32_alarm(unsigned int);
--void stop_this_cpu(void *dummy);
-+void stop_this_cpu(void *dummy) __noreturn;
+-asmlinkage long sys32_waitpid(compat_pid_t, unsigned int *, int);
++asmlinkage long sys32_waitpid(compat_pid_t, unsigned int __user *, int);
+ asmlinkage long sys32_sysfs(int, u32, u32);
- /*
- * Force strict CPU ordering.
+ asmlinkage long sys32_sched_rr_get_interval(compat_pid_t,
diff --git a/arch/x86/include/asm/thread_info.h b/arch/x86/include/asm/thread_info.h
-index cfd8144..664ac89 100644
+index ad6df8c..5e0cf6e 100644
--- a/arch/x86/include/asm/thread_info.h
+++ b/arch/x86/include/asm/thread_info.h
@@ -10,6 +10,7 @@
@@ -12367,25 +12542,26 @@ index cfd8144..664ac89 100644
#define init_stack (init_thread_union.stack)
#else /* !__ASSEMBLY__ */
-@@ -95,6 +89,7 @@ struct thread_info {
- #define TIF_BLOCKSTEP 25 /* set when we want DEBUGCTLMSR_BTF */
- #define TIF_LAZY_MMU_UPDATES 27 /* task is updating the mmu lazily */
+@@ -97,6 +91,7 @@ struct thread_info {
#define TIF_SYSCALL_TRACEPOINT 28 /* syscall tracepoint instrumentation */
-+#define TIF_GRSEC_SETXID 29 /* update credentials on syscall entry/exit */
+ #define TIF_ADDR32 29 /* 32-bit address space on 64 bits */
+ #define TIF_X32 30 /* 32-bit native x86-64 binary */
++#define TIF_GRSEC_SETXID 31 /* update credentials on syscall entry/exit */
#define _TIF_SYSCALL_TRACE (1 << TIF_SYSCALL_TRACE)
#define _TIF_NOTIFY_RESUME (1 << TIF_NOTIFY_RESUME)
-@@ -116,16 +111,17 @@ struct thread_info {
- #define _TIF_BLOCKSTEP (1 << TIF_BLOCKSTEP)
- #define _TIF_LAZY_MMU_UPDATES (1 << TIF_LAZY_MMU_UPDATES)
+@@ -120,16 +115,18 @@ struct thread_info {
#define _TIF_SYSCALL_TRACEPOINT (1 << TIF_SYSCALL_TRACEPOINT)
+ #define _TIF_ADDR32 (1 << TIF_ADDR32)
+ #define _TIF_X32 (1 << TIF_X32)
+#define _TIF_GRSEC_SETXID (1 << TIF_GRSEC_SETXID)
/* work to do in syscall_trace_enter() */
#define _TIF_WORK_SYSCALL_ENTRY \
(_TIF_SYSCALL_TRACE | _TIF_SYSCALL_EMU | _TIF_SYSCALL_AUDIT | \
- _TIF_SECCOMP | _TIF_SINGLESTEP | _TIF_SYSCALL_TRACEPOINT)
-+ _TIF_SECCOMP | _TIF_SINGLESTEP | _TIF_SYSCALL_TRACEPOINT | _TIF_GRSEC_SETXID)
++ _TIF_SECCOMP | _TIF_SINGLESTEP | _TIF_SYSCALL_TRACEPOINT | \
++ _TIF_GRSEC_SETXID)
/* work to do in syscall_trace_leave() */
#define _TIF_WORK_SYSCALL_EXIT \
@@ -12395,7 +12571,7 @@ index cfd8144..664ac89 100644
/* work to do on interrupt/exception return */
#define _TIF_WORK_MASK \
-@@ -135,7 +131,8 @@ struct thread_info {
+@@ -139,7 +136,8 @@ struct thread_info {
/* work to do on any return to user space */
#define _TIF_ALLWORK_MASK \
@@ -12405,7 +12581,7 @@ index cfd8144..664ac89 100644
/* Only used for 64 bit */
#define _TIF_DO_NOTIFY_MASK \
-@@ -169,45 +166,40 @@ struct thread_info {
+@@ -173,45 +171,40 @@ struct thread_info {
ret; \
})
@@ -12476,7 +12652,7 @@ index cfd8144..664ac89 100644
/*
* macros/functions for gaining access to the thread information structure
* preempt_count needs to be 1 initially, until the scheduler is functional.
-@@ -215,27 +207,8 @@ static inline struct thread_info *current_thread_info(void)
+@@ -219,27 +212,8 @@ static inline struct thread_info *current_thread_info(void)
#ifndef __ASSEMBLY__
DECLARE_PER_CPU(unsigned long, kernel_stack);
@@ -12506,7 +12682,7 @@ index cfd8144..664ac89 100644
#endif
#endif /* !X86_32 */
-@@ -269,5 +242,16 @@ extern void arch_task_cache_init(void);
+@@ -285,5 +259,16 @@ extern void arch_task_cache_init(void);
extern void free_thread_info(struct thread_info *ti);
extern int arch_dup_task_struct(struct task_struct *dst, struct task_struct *src);
#define arch_task_cache_init arch_task_cache_init
@@ -12524,7 +12700,7 @@ index cfd8144..664ac89 100644
#endif
#endif /* _ASM_X86_THREAD_INFO_H */
diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h
-index 8be5f54..7ae826d 100644
+index e054459..14bc8a7 100644
--- a/arch/x86/include/asm/uaccess.h
+++ b/arch/x86/include/asm/uaccess.h
@@ -7,12 +7,15 @@
@@ -12747,7 +12923,7 @@ index 8be5f54..7ae826d 100644
#ifdef CONFIG_X86_WP_WORKS_OK
diff --git a/arch/x86/include/asm/uaccess_32.h b/arch/x86/include/asm/uaccess_32.h
-index 566e803..1230707 100644
+index 8084bc7..3d6ec37 100644
--- a/arch/x86/include/asm/uaccess_32.h
+++ b/arch/x86/include/asm/uaccess_32.h
@@ -11,15 +11,15 @@
@@ -12887,10 +13063,14 @@ index 566e803..1230707 100644
+ */
+static inline unsigned long __must_check
+copy_to_user(void __user *to, const void *from, unsigned long n)
-+{
-+ int sz = __compiletime_object_size(from);
-+
-+ if (unlikely(sz != -1 && sz < n))
+ {
+- int sz = __compiletime_object_size(to);
++ size_t sz = __compiletime_object_size(from);
+
+- if (likely(sz == -1 || sz >= n))
+- n = _copy_from_user(to, from, n);
+- else
++ if (unlikely(sz != (size_t)-1 && sz < n))
+ copy_to_user_overflow();
+ else if (access_ok(VERIFY_WRITE, to, n))
+ n = __copy_to_user(to, from, n);
@@ -12915,13 +13095,10 @@ index 566e803..1230707 100644
+ */
+static inline unsigned long __must_check
+copy_from_user(void *to, const void __user *from, unsigned long n)
- {
- int sz = __compiletime_object_size(to);
-
-- if (likely(sz == -1 || sz >= n))
-- n = _copy_from_user(to, from, n);
-- else
-+ if (unlikely(sz != -1 && sz < n))
++{
++ size_t sz = __compiletime_object_size(to);
++
++ if (unlikely(sz != (size_t)-1 && sz < n))
copy_from_user_overflow();
-
+ else if (access_ok(VERIFY_READ, from, n))
@@ -12934,7 +13111,7 @@ index 566e803..1230707 100644
return n;
}
-@@ -235,7 +302,7 @@ long __must_check __strncpy_from_user(char *dst,
+@@ -230,7 +297,7 @@ static inline unsigned long __must_check copy_from_user(void *to,
#define strlen_user(str) strnlen_user(str, LONG_MAX)
long strnlen_user(const char __user *str, long n);
@@ -12945,7 +13122,7 @@ index 566e803..1230707 100644
#endif /* _ASM_X86_UACCESS_32_H */
diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h
-index 1c66d30..bf1a2cc 100644
+index fcd4b6f..ef04f8f 100644
--- a/arch/x86/include/asm/uaccess_64.h
+++ b/arch/x86/include/asm/uaccess_64.h
@@ -10,6 +10,9 @@
@@ -12976,7 +13153,7 @@ index 1c66d30..bf1a2cc 100644
{
unsigned ret;
-@@ -32,142 +37,226 @@ copy_user_generic(void *to, const void *from, unsigned len)
+@@ -32,142 +37,238 @@ copy_user_generic(void *to, const void *from, unsigned len)
ASM_OUTPUT2("=a" (ret), "=D" (to), "=S" (from),
"=d" (len)),
"1" (to), "2" (from), "3" (len)
@@ -12996,6 +13173,22 @@ index 1c66d30..bf1a2cc 100644
-__must_check unsigned long
-copy_in_user(void __user *to, const void __user *from, unsigned len);
+copy_in_user(void __user *to, const void __user *from, unsigned long len) __size_overflow(3);
++
++extern void copy_to_user_overflow(void)
++#ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS
++ __compiletime_error("copy_to_user() buffer size is not provably correct")
++#else
++ __compiletime_warning("copy_to_user() buffer size is not provably correct")
++#endif
++;
++
++extern void copy_from_user_overflow(void)
++#ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS
++ __compiletime_error("copy_from_user() buffer size is not provably correct")
++#else
++ __compiletime_warning("copy_from_user() buffer size is not provably correct")
++#endif
++;
static inline unsigned long __must_check copy_from_user(void *to,
const void __user *from,
@@ -13038,7 +13231,7 @@ index 1c66d30..bf1a2cc 100644
+unsigned long __copy_from_user(void *dst, const void __user *src, unsigned long size)
{
- int ret = 0;
-+ int sz = __compiletime_object_size(dst);
++ size_t sz = __compiletime_object_size(dst);
+ unsigned ret = 0;
might_fault();
@@ -13053,10 +13246,8 @@ index 1c66d30..bf1a2cc 100644
+ return size;
+#endif
+
-+ if (unlikely(sz != -1 && sz < size)) {
-+#ifdef CONFIG_DEBUG_VM
-+ WARN(1, "Buffer overflow detected!\n");
-+#endif
++ if (unlikely(sz != (size_t)-1 && sz < size)) {
++ copy_from_user_overflow();
+ return size;
+ }
+
@@ -13126,7 +13317,7 @@ index 1c66d30..bf1a2cc 100644
+unsigned long __copy_to_user(void __user *dst, const void *src, unsigned long size)
{
- int ret = 0;
-+ int sz = __compiletime_object_size(src);
++ size_t sz = __compiletime_object_size(src);
+ unsigned ret = 0;
might_fault();
@@ -13141,10 +13332,8 @@ index 1c66d30..bf1a2cc 100644
+ return size;
+#endif
+
-+ if (unlikely(sz != -1 && sz < size)) {
-+#ifdef CONFIG_DEBUG_VM
-+ WARN(1, "Buffer overflow detected!\n");
-+#endif
++ if (unlikely(sz != (size_t)-1 && sz < size)) {
++ copy_to_user_overflow();
+ return size;
+ }
+
@@ -13251,7 +13440,7 @@ index 1c66d30..bf1a2cc 100644
ret, "b", "b", "=q", 1);
if (likely(!ret))
__put_user_asm(tmp, (u8 __user *)dst,
-@@ -176,7 +265,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -176,7 +277,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
}
case 2: {
u16 tmp;
@@ -13260,7 +13449,7 @@ index 1c66d30..bf1a2cc 100644
ret, "w", "w", "=r", 2);
if (likely(!ret))
__put_user_asm(tmp, (u16 __user *)dst,
-@@ -186,7 +275,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -186,7 +287,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
case 4: {
u32 tmp;
@@ -13269,7 +13458,7 @@ index 1c66d30..bf1a2cc 100644
ret, "l", "k", "=r", 4);
if (likely(!ret))
__put_user_asm(tmp, (u32 __user *)dst,
-@@ -195,7 +284,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -195,7 +296,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
}
case 8: {
u64 tmp;
@@ -13278,7 +13467,7 @@ index 1c66d30..bf1a2cc 100644
ret, "q", "", "=r", 8);
if (likely(!ret))
__put_user_asm(tmp, (u64 __user *)dst,
-@@ -203,8 +292,16 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -203,47 +304,92 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
return ret;
}
default:
@@ -13297,7 +13486,6 @@ index 1c66d30..bf1a2cc 100644
}
}
-@@ -215,39 +312,76 @@ __strncpy_from_user(char *dst, const char __user *src, long count);
__must_check long strnlen_user(const char __user *str, long n);
__must_check long __strnlen_user(const char __user *str, long n);
__must_check long strlen_user(const char __user *str);
@@ -13404,7 +13592,7 @@ index bb05228..d763d5b 100644
#endif
diff --git a/arch/x86/include/asm/x86_init.h b/arch/x86/include/asm/x86_init.h
-index a609c39..7a68dc7 100644
+index 764b66a..ad3cfc8 100644
--- a/arch/x86/include/asm/x86_init.h
+++ b/arch/x86/include/asm/x86_init.h
@@ -29,7 +29,7 @@ struct x86_init_mpparse {
@@ -13497,25 +13685,25 @@ index a609c39..7a68dc7 100644
/**
* struct x86_cpuinit_ops - platform specific cpu hotplug setups
-@@ -149,7 +149,7 @@ struct x86_init_ops {
- struct x86_cpuinit_ops {
+@@ -151,7 +151,7 @@ struct x86_cpuinit_ops {
void (*setup_percpu_clockev)(void);
+ void (*early_percpu_clock_init)(void);
void (*fixup_cpu_id)(struct cpuinfo_x86 *c, int node);
-};
+} __no_const;
/**
* struct x86_platform_ops - platform specific runtime functions
-@@ -171,7 +171,7 @@ struct x86_platform_ops {
- void (*nmi_init)(void);
- unsigned char (*get_nmi_reason)(void);
+@@ -177,7 +177,7 @@ struct x86_platform_ops {
int (*i8042_detect)(void);
+ void (*save_sched_clock_state)(void);
+ void (*restore_sched_clock_state)(void);
-};
+} __no_const;
struct pci_dev;
-@@ -180,7 +180,7 @@ struct x86_msi_ops {
+@@ -186,7 +186,7 @@ struct x86_msi_ops {
void (*teardown_msi_irq)(unsigned int irq);
void (*teardown_msi_irqs)(struct pci_dev *dev);
void (*restore_msi_irqs)(struct pci_dev *dev, int irq);
@@ -13594,10 +13782,10 @@ index b4fd836..4358fe3 100644
pushw $0
pushw trampoline_segment
diff --git a/arch/x86/kernel/acpi/sleep.c b/arch/x86/kernel/acpi/sleep.c
-index 103b6ab..2004d0a 100644
+index 146a49c..1b5338b 100644
--- a/arch/x86/kernel/acpi/sleep.c
+++ b/arch/x86/kernel/acpi/sleep.c
-@@ -94,8 +94,12 @@ int acpi_suspend_lowlevel(void)
+@@ -98,8 +98,12 @@ int acpi_suspend_lowlevel(void)
header->trampoline_segment = trampoline_address() >> 4;
#ifdef CONFIG_SMP
stack_start = (unsigned long)temp_stack + sizeof(temp_stack);
@@ -13611,7 +13799,7 @@ index 103b6ab..2004d0a 100644
#endif
initial_code = (unsigned long)wakeup_long64;
diff --git a/arch/x86/kernel/acpi/wakeup_32.S b/arch/x86/kernel/acpi/wakeup_32.S
-index 13ab720..95d5442 100644
+index 7261083..5c12053 100644
--- a/arch/x86/kernel/acpi/wakeup_32.S
+++ b/arch/x86/kernel/acpi/wakeup_32.S
@@ -30,13 +30,11 @@ wakeup_pmode_return:
@@ -13768,7 +13956,7 @@ index 1f84794..e23f862 100644
}
diff --git a/arch/x86/kernel/apic/apic.c b/arch/x86/kernel/apic/apic.c
-index 5b3f88e..61232b4 100644
+index edc2448..553e7c5 100644
--- a/arch/x86/kernel/apic/apic.c
+++ b/arch/x86/kernel/apic/apic.c
@@ -184,7 +184,7 @@ int first_system_vector = 0xfe;
@@ -13780,7 +13968,7 @@ index 5b3f88e..61232b4 100644
int pic_mode;
-@@ -1912,7 +1912,7 @@ void smp_error_interrupt(struct pt_regs *regs)
+@@ -1917,7 +1917,7 @@ void smp_error_interrupt(struct pt_regs *regs)
apic_write(APIC_ESR, 0);
v1 = apic_read(APIC_ESR);
ack_APIC_irq();
@@ -13790,10 +13978,21 @@ index 5b3f88e..61232b4 100644
apic_printk(APIC_DEBUG, KERN_DEBUG "APIC error on CPU%d: %02x(%02x)",
smp_processor_id(), v0 , v1);
diff --git a/arch/x86/kernel/apic/io_apic.c b/arch/x86/kernel/apic/io_apic.c
-index fb07275..e06bb59 100644
+index e88300d..cd5a87a 100644
--- a/arch/x86/kernel/apic/io_apic.c
+++ b/arch/x86/kernel/apic/io_apic.c
-@@ -1096,7 +1096,7 @@ int IO_APIC_get_PCI_irq_vector(int bus, int slot, int pin,
+@@ -83,7 +83,9 @@ static struct io_apic_ops io_apic_ops = {
+
+ void __init set_io_apic_ops(const struct io_apic_ops *ops)
+ {
+- io_apic_ops = *ops;
++ pax_open_kernel();
++ memcpy((void*)&io_apic_ops, ops, sizeof io_apic_ops);
++ pax_close_kernel();
+ }
+
+ /*
+@@ -1135,7 +1137,7 @@ int IO_APIC_get_PCI_irq_vector(int bus, int slot, int pin,
}
EXPORT_SYMBOL(IO_APIC_get_PCI_irq_vector);
@@ -13802,7 +14001,7 @@ index fb07275..e06bb59 100644
{
/* Used to the online set of cpus does not change
* during assign_irq_vector.
-@@ -1104,7 +1104,7 @@ void lock_vector_lock(void)
+@@ -1143,7 +1145,7 @@ void lock_vector_lock(void)
raw_spin_lock(&vector_lock);
}
@@ -13811,16 +14010,16 @@ index fb07275..e06bb59 100644
{
raw_spin_unlock(&vector_lock);
}
-@@ -2510,7 +2510,7 @@ static void ack_apic_edge(struct irq_data *data)
+@@ -2549,7 +2551,7 @@ static void ack_apic_edge(struct irq_data *data)
ack_APIC_irq();
}
-atomic_t irq_mis_count;
+atomic_unchecked_t irq_mis_count;
- static void ack_apic_level(struct irq_data *data)
- {
-@@ -2576,7 +2576,7 @@ static void ack_apic_level(struct irq_data *data)
+ #ifdef CONFIG_GENERIC_PENDING_IRQ
+ static inline bool ioapic_irqd_mask(struct irq_data *data, struct irq_cfg *cfg)
+@@ -2667,7 +2669,7 @@ static void ack_apic_level(struct irq_data *data)
* at the cpu.
*/
if (!(v & (1 << (i & 0x1f)))) {
@@ -13830,10 +14029,10 @@ index fb07275..e06bb59 100644
eoi_ioapic_irq(irq, cfg);
}
diff --git a/arch/x86/kernel/apm_32.c b/arch/x86/kernel/apm_32.c
-index f76623c..aab694f 100644
+index 459e78c..f037006 100644
--- a/arch/x86/kernel/apm_32.c
+++ b/arch/x86/kernel/apm_32.c
-@@ -411,7 +411,7 @@ static DEFINE_MUTEX(apm_mutex);
+@@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
*/
@@ -13842,7 +14041,7 @@ index f76623c..aab694f 100644
(unsigned long)__va(0x400UL), PAGE_SIZE - 0x400 - 1);
static const char driver_version[] = "1.16ac"; /* no spaces */
-@@ -589,7 +589,10 @@ static long __apm_bios_call(void *_call)
+@@ -588,7 +588,10 @@ static long __apm_bios_call(void *_call)
BUG_ON(cpu != 0);
gdt = get_cpu_gdt_table(cpu);
save_desc_40 = gdt[0x40 / 8];
@@ -13853,7 +14052,7 @@ index f76623c..aab694f 100644
apm_irq_save(flags);
APM_DO_SAVE_SEGS;
-@@ -598,7 +601,11 @@ static long __apm_bios_call(void *_call)
+@@ -597,7 +600,11 @@ static long __apm_bios_call(void *_call)
&call->esi);
APM_DO_RESTORE_SEGS;
apm_irq_restore(flags);
@@ -13865,7 +14064,7 @@ index f76623c..aab694f 100644
put_cpu();
return call->eax & 0xff;
-@@ -665,7 +672,10 @@ static long __apm_bios_call_simple(void *_call)
+@@ -664,7 +671,10 @@ static long __apm_bios_call_simple(void *_call)
BUG_ON(cpu != 0);
gdt = get_cpu_gdt_table(cpu);
save_desc_40 = gdt[0x40 / 8];
@@ -13876,7 +14075,7 @@ index f76623c..aab694f 100644
apm_irq_save(flags);
APM_DO_SAVE_SEGS;
-@@ -673,7 +683,11 @@ static long __apm_bios_call_simple(void *_call)
+@@ -672,7 +682,11 @@ static long __apm_bios_call_simple(void *_call)
&call->eax);
APM_DO_RESTORE_SEGS;
apm_irq_restore(flags);
@@ -13888,7 +14087,7 @@ index f76623c..aab694f 100644
put_cpu();
return error;
}
-@@ -2347,12 +2361,15 @@ static int __init apm_init(void)
+@@ -2345,12 +2359,15 @@ static int __init apm_init(void)
* code to that CPU.
*/
gdt = get_cpu_gdt_table(0);
@@ -13945,10 +14144,10 @@ index 68de2dc..1f3c720 100644
BLANK();
OFFSET(XEN_vcpu_info_mask, vcpu_info, evtchn_upcall_mask);
diff --git a/arch/x86/kernel/asm-offsets_64.c b/arch/x86/kernel/asm-offsets_64.c
-index 834e897..dacddc8 100644
+index 1b4754f..fbb4227 100644
--- a/arch/x86/kernel/asm-offsets_64.c
+++ b/arch/x86/kernel/asm-offsets_64.c
-@@ -70,6 +70,7 @@ int main(void)
+@@ -76,6 +76,7 @@ int main(void)
BLANK();
#undef ENTRY
@@ -13957,7 +14156,7 @@ index 834e897..dacddc8 100644
BLANK();
diff --git a/arch/x86/kernel/cpu/Makefile b/arch/x86/kernel/cpu/Makefile
-index 25f24dc..4094a7f 100644
+index 6ab6aa2..8f71507 100644
--- a/arch/x86/kernel/cpu/Makefile
+++ b/arch/x86/kernel/cpu/Makefile
@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg
@@ -13972,10 +14171,10 @@ index 25f24dc..4094a7f 100644
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o mshyperv.o
diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
-index 80ab83d..0a7b34e 100644
+index 146bb62..ac9c74a 100644
--- a/arch/x86/kernel/cpu/amd.c
+++ b/arch/x86/kernel/cpu/amd.c
-@@ -670,7 +670,7 @@ static unsigned int __cpuinit amd_size_cache(struct cpuinfo_x86 *c,
+@@ -691,7 +691,7 @@ static unsigned int __cpuinit amd_size_cache(struct cpuinfo_x86 *c,
unsigned int size)
{
/* AMD errata T13 (order #21922) */
@@ -13985,10 +14184,10 @@ index 80ab83d..0a7b34e 100644
if (c->x86_model == 3 && c->x86_mask == 0)
size = 64;
diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
-index 1a810e4..9fa8201 100644
+index cf79302..b1b28ae 100644
--- a/arch/x86/kernel/cpu/common.c
+++ b/arch/x86/kernel/cpu/common.c
-@@ -84,60 +84,6 @@ static const struct cpu_dev __cpuinitconst default_cpu = {
+@@ -86,60 +86,6 @@ static const struct cpu_dev __cpuinitconst default_cpu = {
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -14049,7 +14248,7 @@ index 1a810e4..9fa8201 100644
static int __init x86_xsave_setup(char *s)
{
setup_clear_cpu_cap(X86_FEATURE_XSAVE);
-@@ -372,7 +318,7 @@ void switch_to_new_gdt(int cpu)
+@@ -374,7 +320,7 @@ void switch_to_new_gdt(int cpu)
{
struct desc_ptr gdt_descr;
@@ -14058,7 +14257,7 @@ index 1a810e4..9fa8201 100644
gdt_descr.size = GDT_SIZE - 1;
load_gdt(&gdt_descr);
/* Reload the per-cpu base */
-@@ -839,6 +785,10 @@ static void __cpuinit identify_cpu(struct cpuinfo_x86 *c)
+@@ -841,6 +787,10 @@ static void __cpuinit identify_cpu(struct cpuinfo_x86 *c)
/* Filter out anything that depends on CPUID levels we don't have */
filter_cpuid_features(c, true);
@@ -14069,7 +14268,7 @@ index 1a810e4..9fa8201 100644
/* If the model name is still unset, do table lookup. */
if (!c->x86_model_id[0]) {
const char *p;
-@@ -1019,10 +969,12 @@ static __init int setup_disablecpuid(char *arg)
+@@ -1021,10 +971,12 @@ static __init int setup_disablecpuid(char *arg)
}
__setup("clearcpuid=", setup_disablecpuid);
@@ -14084,7 +14283,7 @@ index 1a810e4..9fa8201 100644
DEFINE_PER_CPU_FIRST(union irq_stack_union,
irq_stack_union) __aligned(PAGE_SIZE);
-@@ -1036,7 +988,7 @@ DEFINE_PER_CPU(struct task_struct *, current_task) ____cacheline_aligned =
+@@ -1038,7 +990,7 @@ DEFINE_PER_CPU(struct task_struct *, current_task) ____cacheline_aligned =
EXPORT_PER_CPU_SYMBOL(current_task);
DEFINE_PER_CPU(unsigned long, kernel_stack) =
@@ -14151,7 +14350,7 @@ index 3e6ff6c..54b4992 100644
}
#endif
diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
-index dee004f..327a57e 100644
+index 61604ae..98250a5 100644
--- a/arch/x86/kernel/cpu/mcheck/mce.c
+++ b/arch/x86/kernel/cpu/mcheck/mce.c
@@ -42,6 +42,7 @@
@@ -14202,7 +14401,7 @@ index dee004f..327a57e 100644
return;
}
/* First print corrected ones that are still unlogged */
-@@ -666,7 +667,7 @@ static int mce_timed_out(u64 *t)
+@@ -684,7 +685,7 @@ static int mce_timed_out(u64 *t)
* might have been modified by someone else.
*/
rmb();
@@ -14211,7 +14410,7 @@ index dee004f..327a57e 100644
wait_for_panic();
if (!monarch_timeout)
goto out;
-@@ -1454,7 +1455,7 @@ static void unexpected_machine_check(struct pt_regs *regs, long error_code)
+@@ -1535,7 +1536,7 @@ static void unexpected_machine_check(struct pt_regs *regs, long error_code)
}
/* Call the installed machine check handler for this CPU setup. */
@@ -14220,7 +14419,7 @@ index dee004f..327a57e 100644
unexpected_machine_check;
/*
-@@ -1477,7 +1478,9 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c)
+@@ -1558,7 +1559,9 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c)
return;
}
@@ -14230,7 +14429,7 @@ index dee004f..327a57e 100644
__mcheck_cpu_init_generic();
__mcheck_cpu_init_vendor(c);
-@@ -1491,7 +1494,7 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c)
+@@ -1572,7 +1575,7 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c)
*/
static DEFINE_SPINLOCK(mce_chrdev_state_lock);
@@ -14239,7 +14438,7 @@ index dee004f..327a57e 100644
static int mce_chrdev_open_exclu; /* already open exclusive? */
static int mce_chrdev_open(struct inode *inode, struct file *file)
-@@ -1499,7 +1502,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file)
+@@ -1580,7 +1583,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file)
spin_lock(&mce_chrdev_state_lock);
if (mce_chrdev_open_exclu ||
@@ -14248,7 +14447,7 @@ index dee004f..327a57e 100644
spin_unlock(&mce_chrdev_state_lock);
return -EBUSY;
-@@ -1507,7 +1510,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file)
+@@ -1588,7 +1591,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file)
if (file->f_flags & O_EXCL)
mce_chrdev_open_exclu = 1;
@@ -14257,7 +14456,7 @@ index dee004f..327a57e 100644
spin_unlock(&mce_chrdev_state_lock);
-@@ -1518,7 +1521,7 @@ static int mce_chrdev_release(struct inode *inode, struct file *file)
+@@ -1599,7 +1602,7 @@ static int mce_chrdev_release(struct inode *inode, struct file *file)
{
spin_lock(&mce_chrdev_state_lock);
@@ -14266,7 +14465,7 @@ index dee004f..327a57e 100644
mce_chrdev_open_exclu = 0;
spin_unlock(&mce_chrdev_state_lock);
-@@ -2237,7 +2240,7 @@ struct dentry *mce_get_debugfs_dir(void)
+@@ -2324,7 +2327,7 @@ struct dentry *mce_get_debugfs_dir(void)
static void mce_reset(void)
{
cpu_missing = 0;
@@ -14276,18 +14475,18 @@ index dee004f..327a57e 100644
atomic_set(&mce_callin, 0);
atomic_set(&global_nwo, 0);
diff --git a/arch/x86/kernel/cpu/mcheck/p5.c b/arch/x86/kernel/cpu/mcheck/p5.c
-index 5c0e653..0882b0a 100644
+index 2d5454c..51987eb 100644
--- a/arch/x86/kernel/cpu/mcheck/p5.c
+++ b/arch/x86/kernel/cpu/mcheck/p5.c
-@@ -12,6 +12,7 @@
- #include <asm/system.h>
+@@ -11,6 +11,7 @@
+ #include <asm/processor.h>
#include <asm/mce.h>
#include <asm/msr.h>
+#include <asm/pgtable.h>
/* By default disabled */
int mce_p5_enabled __read_mostly;
-@@ -50,7 +51,9 @@ void intel_p5_mcheck_init(struct cpuinfo_x86 *c)
+@@ -49,7 +50,9 @@ void intel_p5_mcheck_init(struct cpuinfo_x86 *c)
if (!cpu_has(c, X86_FEATURE_MCE))
return;
@@ -14298,18 +14497,18 @@ index 5c0e653..0882b0a 100644
wmb();
diff --git a/arch/x86/kernel/cpu/mcheck/winchip.c b/arch/x86/kernel/cpu/mcheck/winchip.c
-index 54060f5..c1a7577 100644
+index 2d7998f..17c9de1 100644
--- a/arch/x86/kernel/cpu/mcheck/winchip.c
+++ b/arch/x86/kernel/cpu/mcheck/winchip.c
-@@ -11,6 +11,7 @@
- #include <asm/system.h>
+@@ -10,6 +10,7 @@
+ #include <asm/processor.h>
#include <asm/mce.h>
#include <asm/msr.h>
+#include <asm/pgtable.h>
/* Machine check handler for WinChip C6: */
static void winchip_machine_check(struct pt_regs *regs, long error_code)
-@@ -24,7 +25,9 @@ void winchip_mcheck_init(struct cpuinfo_x86 *c)
+@@ -23,7 +24,9 @@ void winchip_mcheck_init(struct cpuinfo_x86 *c)
{
u32 lo, hi;
@@ -14346,10 +14545,10 @@ index df5e41f..816c719 100644
extern int generic_get_free_region(unsigned long base, unsigned long size,
int replace_reg);
diff --git a/arch/x86/kernel/cpu/perf_event.c b/arch/x86/kernel/cpu/perf_event.c
-index 5adce10..99284ec 100644
+index bb8e034..fb9020b 100644
--- a/arch/x86/kernel/cpu/perf_event.c
+++ b/arch/x86/kernel/cpu/perf_event.c
-@@ -1665,7 +1665,7 @@ perf_callchain_user(struct perf_callchain_entry *entry, struct pt_regs *regs)
+@@ -1835,7 +1835,7 @@ perf_callchain_user(struct perf_callchain_entry *entry, struct pt_regs *regs)
break;
perf_callchain_store(entry, frame.return_address);
@@ -14410,7 +14609,7 @@ index 37250fe..bf2ec74 100644
.__cr3 = __pa_nodebug(swapper_pg_dir),
diff --git a/arch/x86/kernel/dumpstack.c b/arch/x86/kernel/dumpstack.c
-index 4025fe4..d8451c6 100644
+index 1b81839..0b4e7b0 100644
--- a/arch/x86/kernel/dumpstack.c
+++ b/arch/x86/kernel/dumpstack.c
@@ -2,6 +2,9 @@
@@ -14423,18 +14622,25 @@ index 4025fe4..d8451c6 100644
#include <linux/kallsyms.h>
#include <linux/kprobes.h>
#include <linux/uaccess.h>
-@@ -35,9 +38,8 @@ void printk_address(unsigned long address, int reliable)
+@@ -35,16 +38,14 @@ void printk_address(unsigned long address, int reliable)
static void
print_ftrace_graph_addr(unsigned long addr, void *data,
const struct stacktrace_ops *ops,
- struct thread_info *tinfo, int *graph)
+ struct task_struct *task, int *graph)
{
-- struct task_struct *task = tinfo->task;
+- struct task_struct *task;
unsigned long ret_addr;
- int index = task->curr_ret_stack;
+ int index;
+
+ if (addr != (unsigned long)return_to_handler)
+ return;
-@@ -58,7 +60,7 @@ print_ftrace_graph_addr(unsigned long addr, void *data,
+- task = tinfo->task;
+ index = task->curr_ret_stack;
+
+ if (!task->ret_stack || index < *graph)
+@@ -61,7 +62,7 @@ print_ftrace_graph_addr(unsigned long addr, void *data,
static inline void
print_ftrace_graph_addr(unsigned long addr, void *data,
const struct stacktrace_ops *ops,
@@ -14443,7 +14649,7 @@ index 4025fe4..d8451c6 100644
{ }
#endif
-@@ -69,10 +71,8 @@ print_ftrace_graph_addr(unsigned long addr, void *data,
+@@ -72,10 +73,8 @@ print_ftrace_graph_addr(unsigned long addr, void *data,
* severe exception (double fault, nmi, stack fault, debug, mce) hardware stack
*/
@@ -14455,7 +14661,7 @@ index 4025fe4..d8451c6 100644
if (end) {
if (p < end && p >= (end-THREAD_SIZE))
return 1;
-@@ -83,14 +83,14 @@ static inline int valid_stack_ptr(struct thread_info *tinfo,
+@@ -86,14 +85,14 @@ static inline int valid_stack_ptr(struct thread_info *tinfo,
}
unsigned long
@@ -14472,7 +14678,7 @@ index 4025fe4..d8451c6 100644
unsigned long addr;
addr = *stack;
-@@ -102,7 +102,7 @@ print_context_stack(struct thread_info *tinfo,
+@@ -105,7 +104,7 @@ print_context_stack(struct thread_info *tinfo,
} else {
ops->address(data, addr, 0);
}
@@ -14481,7 +14687,7 @@ index 4025fe4..d8451c6 100644
}
stack++;
}
-@@ -111,7 +111,7 @@ print_context_stack(struct thread_info *tinfo,
+@@ -114,7 +113,7 @@ print_context_stack(struct thread_info *tinfo,
EXPORT_SYMBOL_GPL(print_context_stack);
unsigned long
@@ -14490,7 +14696,7 @@ index 4025fe4..d8451c6 100644
unsigned long *stack, unsigned long bp,
const struct stacktrace_ops *ops, void *data,
unsigned long *end, int *graph)
-@@ -119,7 +119,7 @@ print_context_stack_bp(struct thread_info *tinfo,
+@@ -122,7 +121,7 @@ print_context_stack_bp(struct thread_info *tinfo,
struct stack_frame *frame = (struct stack_frame *)bp;
unsigned long *ret_addr = &frame->return_address;
@@ -14499,7 +14705,7 @@ index 4025fe4..d8451c6 100644
unsigned long addr = *ret_addr;
if (!__kernel_text_address(addr))
-@@ -128,7 +128,7 @@ print_context_stack_bp(struct thread_info *tinfo,
+@@ -131,7 +130,7 @@ print_context_stack_bp(struct thread_info *tinfo,
ops->address(data, addr, 1);
frame = frame->next_frame;
ret_addr = &frame->return_address;
@@ -14508,7 +14714,7 @@ index 4025fe4..d8451c6 100644
}
return (unsigned long)frame;
-@@ -186,7 +186,7 @@ void dump_stack(void)
+@@ -189,7 +188,7 @@ void dump_stack(void)
bp = stack_frame(current, NULL);
printk("Pid: %d, comm: %.20s %s %s %.*s\n",
@@ -14517,7 +14723,7 @@ index 4025fe4..d8451c6 100644
init_utsname()->release,
(int)strcspn(init_utsname()->version, " "),
init_utsname()->version);
-@@ -222,6 +222,8 @@ unsigned __kprobes long oops_begin(void)
+@@ -225,6 +224,8 @@ unsigned __kprobes long oops_begin(void)
}
EXPORT_SYMBOL_GPL(oops_begin);
@@ -14526,7 +14732,7 @@ index 4025fe4..d8451c6 100644
void __kprobes oops_end(unsigned long flags, struct pt_regs *regs, int signr)
{
if (regs && kexec_should_crash(current))
-@@ -243,7 +245,10 @@ void __kprobes oops_end(unsigned long flags, struct pt_regs *regs, int signr)
+@@ -246,7 +247,10 @@ void __kprobes oops_end(unsigned long flags, struct pt_regs *regs, int signr)
panic("Fatal exception in interrupt");
if (panic_on_oops)
panic("Fatal exception");
@@ -14538,7 +14744,7 @@ index 4025fe4..d8451c6 100644
}
int __kprobes __die(const char *str, struct pt_regs *regs, long err)
-@@ -270,7 +275,7 @@ int __kprobes __die(const char *str, struct pt_regs *regs, long err)
+@@ -273,7 +277,7 @@ int __kprobes __die(const char *str, struct pt_regs *regs, long err)
show_registers(regs);
#ifdef CONFIG_X86_32
@@ -14547,7 +14753,7 @@ index 4025fe4..d8451c6 100644
sp = regs->sp;
ss = regs->ss & 0xffff;
} else {
-@@ -298,7 +303,7 @@ void die(const char *str, struct pt_regs *regs, long err)
+@@ -301,7 +305,7 @@ void die(const char *str, struct pt_regs *regs, long err)
unsigned long flags = oops_begin();
int sig = SIGSEGV;
@@ -14557,7 +14763,7 @@ index 4025fe4..d8451c6 100644
if (__die(str, regs, err))
diff --git a/arch/x86/kernel/dumpstack_32.c b/arch/x86/kernel/dumpstack_32.c
-index c99f9ed..2a15d80 100644
+index 88ec912..e95e935 100644
--- a/arch/x86/kernel/dumpstack_32.c
+++ b/arch/x86/kernel/dumpstack_32.c
@@ -38,15 +38,13 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
@@ -14580,6 +14786,15 @@ index c99f9ed..2a15d80 100644
if (ops->stack(data, "IRQ") < 0)
break;
touch_nmi_watchdog();
+@@ -87,7 +85,7 @@ void show_registers(struct pt_regs *regs)
+ int i;
+
+ print_modules();
+- __show_regs(regs, !user_mode_vm(regs));
++ __show_regs(regs, !user_mode(regs));
+
+ printk(KERN_EMERG "Process %.*s (pid: %d, ti=%p task=%p task.ti=%p)\n",
+ TASK_COMM_LEN, current->comm, task_pid_nr(current),
@@ -96,21 +94,22 @@ void show_registers(struct pt_regs *regs)
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -15545,7 +15760,7 @@ index 7b784f4..db6b628 100644
/*
diff --git a/arch/x86/kernel/entry_64.S b/arch/x86/kernel/entry_64.S
-index 1333d98..b340ca2 100644
+index cdc79b5..4710a75 100644
--- a/arch/x86/kernel/entry_64.S
+++ b/arch/x86/kernel/entry_64.S
@@ -56,6 +56,8 @@
@@ -15919,12 +16134,12 @@ index 1333d98..b340ca2 100644
movq %rsp, %rsi
leaq -RBP(%rsp),%rdi /* arg1 for handler */
-- testl $3, CS(%rdi)
-+ testb $3, CS(%rdi)
+- testl $3, CS-RBP(%rsi)
++ testb $3, CS-RBP(%rsi)
je 1f
SWAPGS
/*
-@@ -356,9 +640,10 @@ ENTRY(save_rest)
+@@ -355,9 +639,10 @@ ENTRY(save_rest)
movq_cfi r15, R15+16
movq %r11, 8(%rsp) /* return address */
FIXUP_TOP_OF_STACK %r11, 16
@@ -15936,7 +16151,7 @@ index 1333d98..b340ca2 100644
/* save complete stack frame */
.pushsection .kprobes.text, "ax"
-@@ -387,9 +672,10 @@ ENTRY(save_paranoid)
+@@ -386,9 +671,10 @@ ENTRY(save_paranoid)
js 1f /* negative -> in kernel */
SWAPGS
xorl %ebx,%ebx
@@ -15949,7 +16164,7 @@ index 1333d98..b340ca2 100644
.popsection
/*
-@@ -411,7 +697,7 @@ ENTRY(ret_from_fork)
+@@ -410,7 +696,7 @@ ENTRY(ret_from_fork)
RESTORE_REST
@@ -15958,7 +16173,7 @@ index 1333d98..b340ca2 100644
jz retint_restore_args
testl $_TIF_IA32, TI_flags(%rcx) # 32-bit compat task needs IRET
-@@ -421,7 +707,7 @@ ENTRY(ret_from_fork)
+@@ -420,7 +706,7 @@ ENTRY(ret_from_fork)
jmp ret_from_sys_call # go to the SYSRET fastpath
CFI_ENDPROC
@@ -15967,7 +16182,7 @@ index 1333d98..b340ca2 100644
/*
* System call entry. Up to 6 arguments in registers are supported.
-@@ -457,7 +743,7 @@ END(ret_from_fork)
+@@ -456,7 +742,7 @@ END(ret_from_fork)
ENTRY(system_call)
CFI_STARTPROC simple
CFI_SIGNAL_FRAME
@@ -15976,7 +16191,7 @@ index 1333d98..b340ca2 100644
CFI_REGISTER rip,rcx
/*CFI_REGISTER rflags,r11*/
SWAPGS_UNSAFE_STACK
-@@ -470,21 +756,23 @@ GLOBAL(system_call_after_swapgs)
+@@ -469,16 +755,18 @@ GLOBAL(system_call_after_swapgs)
movq %rsp,PER_CPU_VAR(old_rsp)
movq PER_CPU_VAR(kernel_stack),%rsp
@@ -15996,14 +16211,17 @@ index 1333d98..b340ca2 100644
+ testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%rcx)
jnz tracesys
system_call_fastpath:
- cmpq $__NR_syscall_max,%rax
+ #if __SYSCALL_MASK == ~0
+@@ -488,7 +776,7 @@ system_call_fastpath:
+ cmpl $__NR_syscall_max,%eax
+ #endif
ja badsys
- movq %r10,%rcx
+ movq R10-ARGOFFSET(%rsp),%rcx
call *sys_call_table(,%rax,8) # XXX: rip relative
movq %rax,RAX-ARGOFFSET(%rsp)
/*
-@@ -498,10 +786,13 @@ sysret_check:
+@@ -502,10 +790,13 @@ sysret_check:
LOCKDEP_SYS_EXIT
DISABLE_INTERRUPTS(CLBR_NONE)
TRACE_IRQS_OFF
@@ -16018,7 +16236,7 @@ index 1333d98..b340ca2 100644
/*
* sysretq will re-enable interrupts:
*/
-@@ -553,14 +844,18 @@ badsys:
+@@ -557,14 +848,18 @@ badsys:
* jump back to the normal fast path.
*/
auditsys:
@@ -16038,7 +16256,7 @@ index 1333d98..b340ca2 100644
jmp system_call_fastpath
/*
-@@ -581,7 +876,7 @@ sysret_audit:
+@@ -585,7 +880,7 @@ sysret_audit:
/* Do syscall tracing */
tracesys:
#ifdef CONFIG_AUDITSYSCALL
@@ -16047,7 +16265,7 @@ index 1333d98..b340ca2 100644
jz auditsys
#endif
SAVE_REST
-@@ -589,16 +884,20 @@ tracesys:
+@@ -593,12 +888,16 @@ tracesys:
FIXUP_TOP_OF_STACK %rdi
movq %rsp,%rdi
call syscall_trace_enter
@@ -16062,14 +16280,18 @@ index 1333d98..b340ca2 100644
LOAD_ARGS ARGOFFSET, 1
+ pax_set_fptr_mask
RESTORE_REST
+ #if __SYSCALL_MASK == ~0
cmpq $__NR_syscall_max,%rax
+@@ -607,7 +906,7 @@ tracesys:
+ cmpl $__NR_syscall_max,%eax
+ #endif
ja int_ret_from_sys_call /* RAX(%rsp) set to -ENOSYS above */
- movq %r10,%rcx /* fixup for C */
+ movq R10-ARGOFFSET(%rsp),%rcx /* fixup for C */
call *sys_call_table(,%rax,8)
movq %rax,RAX-ARGOFFSET(%rsp)
/* Use IRET because user could have changed frame */
-@@ -619,6 +918,7 @@ GLOBAL(int_with_check)
+@@ -628,6 +927,7 @@ GLOBAL(int_with_check)
andl %edi,%edx
jnz int_careful
andl $~TS_COMPAT,TI_status(%rcx)
@@ -16077,7 +16299,7 @@ index 1333d98..b340ca2 100644
jmp retint_swapgs
/* Either reschedule or signal or syscall exit tracking needed. */
-@@ -665,7 +965,7 @@ int_restore_rest:
+@@ -674,7 +974,7 @@ int_restore_rest:
TRACE_IRQS_OFF
jmp int_with_check
CFI_ENDPROC
@@ -16086,7 +16308,7 @@ index 1333d98..b340ca2 100644
/*
* Certain special system calls that need to save a complete full stack frame.
-@@ -681,7 +981,7 @@ ENTRY(\label)
+@@ -690,7 +990,7 @@ ENTRY(\label)
call \func
jmp ptregscall_common
CFI_ENDPROC
@@ -16095,7 +16317,7 @@ index 1333d98..b340ca2 100644
.endm
PTREGSCALL stub_clone, sys_clone, %r8
-@@ -699,9 +999,10 @@ ENTRY(ptregscall_common)
+@@ -708,9 +1008,10 @@ ENTRY(ptregscall_common)
movq_cfi_restore R12+8, r12
movq_cfi_restore RBP+8, rbp
movq_cfi_restore RBX+8, rbx
@@ -16107,7 +16329,7 @@ index 1333d98..b340ca2 100644
ENTRY(stub_execve)
CFI_STARTPROC
-@@ -716,7 +1017,7 @@ ENTRY(stub_execve)
+@@ -725,7 +1026,7 @@ ENTRY(stub_execve)
RESTORE_REST
jmp int_ret_from_sys_call
CFI_ENDPROC
@@ -16116,16 +16338,16 @@ index 1333d98..b340ca2 100644
/*
* sigreturn is special because it needs to restore all registers on return.
-@@ -734,7 +1035,7 @@ ENTRY(stub_rt_sigreturn)
+@@ -743,7 +1044,7 @@ ENTRY(stub_rt_sigreturn)
RESTORE_REST
jmp int_ret_from_sys_call
CFI_ENDPROC
-END(stub_rt_sigreturn)
+ENDPROC(stub_rt_sigreturn)
- /*
- * Build the entry stubs and pointer table with some assembler magic.
-@@ -769,7 +1070,7 @@ vector=vector+1
+ #ifdef CONFIG_X86_X32_ABI
+ PTREGSCALL stub_x32_sigaltstack, sys32_sigaltstack, %rdx
+@@ -812,7 +1113,7 @@ vector=vector+1
2: jmp common_interrupt
.endr
CFI_ENDPROC
@@ -16134,7 +16356,7 @@ index 1333d98..b340ca2 100644
.previous
END(interrupt)
-@@ -789,6 +1090,16 @@ END(interrupt)
+@@ -832,6 +1133,16 @@ END(interrupt)
subq $ORIG_RAX-RBP, %rsp
CFI_ADJUST_CFA_OFFSET ORIG_RAX-RBP
SAVE_ARGS_IRQ
@@ -16151,7 +16373,7 @@ index 1333d98..b340ca2 100644
call \func
.endm
-@@ -820,7 +1131,7 @@ ret_from_intr:
+@@ -863,7 +1174,7 @@ ret_from_intr:
exit_intr:
GET_THREAD_INFO(%rcx)
@@ -16160,7 +16382,7 @@ index 1333d98..b340ca2 100644
je retint_kernel
/* Interrupt came from user space */
-@@ -842,12 +1153,15 @@ retint_swapgs: /* return to user-space */
+@@ -885,12 +1196,15 @@ retint_swapgs: /* return to user-space */
* The iretq could re-enable interrupts:
*/
DISABLE_INTERRUPTS(CLBR_ANY)
@@ -16176,7 +16398,7 @@ index 1333d98..b340ca2 100644
/*
* The iretq could re-enable interrupts:
*/
-@@ -936,7 +1250,7 @@ ENTRY(retint_kernel)
+@@ -979,7 +1293,7 @@ ENTRY(retint_kernel)
#endif
CFI_ENDPROC
@@ -16185,7 +16407,7 @@ index 1333d98..b340ca2 100644
/*
* End of kprobes section
*/
-@@ -953,7 +1267,7 @@ ENTRY(\sym)
+@@ -996,7 +1310,7 @@ ENTRY(\sym)
interrupt \do_sym
jmp ret_from_intr
CFI_ENDPROC
@@ -16194,7 +16416,7 @@ index 1333d98..b340ca2 100644
.endm
#ifdef CONFIG_SMP
-@@ -1026,12 +1340,22 @@ ENTRY(\sym)
+@@ -1069,12 +1383,22 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call error_entry
DEFAULT_FRAME 0
@@ -16218,7 +16440,7 @@ index 1333d98..b340ca2 100644
.endm
.macro paranoidzeroentry sym do_sym
-@@ -1043,15 +1367,25 @@ ENTRY(\sym)
+@@ -1086,15 +1410,25 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call save_paranoid
TRACE_IRQS_OFF
@@ -16246,7 +16468,7 @@ index 1333d98..b340ca2 100644
.macro paranoidzeroentry_ist sym do_sym ist
ENTRY(\sym)
INTR_FRAME
-@@ -1061,14 +1395,30 @@ ENTRY(\sym)
+@@ -1104,14 +1438,30 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call save_paranoid
TRACE_IRQS_OFF
@@ -16278,7 +16500,7 @@ index 1333d98..b340ca2 100644
.endm
.macro errorentry sym do_sym
-@@ -1079,13 +1429,23 @@ ENTRY(\sym)
+@@ -1122,13 +1472,23 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call error_entry
DEFAULT_FRAME 0
@@ -16303,7 +16525,7 @@ index 1333d98..b340ca2 100644
.endm
/* error code is on the stack already */
-@@ -1098,13 +1458,23 @@ ENTRY(\sym)
+@@ -1141,13 +1501,23 @@ ENTRY(\sym)
call save_paranoid
DEFAULT_FRAME 0
TRACE_IRQS_OFF
@@ -16328,7 +16550,7 @@ index 1333d98..b340ca2 100644
.endm
zeroentry divide_error do_divide_error
-@@ -1134,9 +1504,10 @@ gs_change:
+@@ -1177,9 +1547,10 @@ gs_change:
2: mfence /* workaround */
SWAPGS
popfq_cfi
@@ -16340,7 +16562,7 @@ index 1333d98..b340ca2 100644
.section __ex_table,"a"
.align 8
-@@ -1158,13 +1529,14 @@ ENTRY(kernel_thread_helper)
+@@ -1201,13 +1572,14 @@ ENTRY(kernel_thread_helper)
* Here we are in the child and the registers are set as they were
* at kernel_thread() invocation in the parent.
*/
@@ -16356,7 +16578,7 @@ index 1333d98..b340ca2 100644
/*
* execve(). This function needs to use IRET, not SYSRET, to set up all state properly.
-@@ -1191,11 +1563,11 @@ ENTRY(kernel_execve)
+@@ -1234,11 +1606,11 @@ ENTRY(kernel_execve)
RESTORE_REST
testq %rax,%rax
je int_ret_from_sys_call
@@ -16370,7 +16592,7 @@ index 1333d98..b340ca2 100644
/* Call softirq on interrupt stack. Interrupts are off. */
ENTRY(call_softirq)
-@@ -1213,9 +1585,10 @@ ENTRY(call_softirq)
+@@ -1256,9 +1628,10 @@ ENTRY(call_softirq)
CFI_DEF_CFA_REGISTER rsp
CFI_ADJUST_CFA_OFFSET -8
decl PER_CPU_VAR(irq_count)
@@ -16382,7 +16604,7 @@ index 1333d98..b340ca2 100644
#ifdef CONFIG_XEN
zeroentry xen_hypervisor_callback xen_do_hypervisor_callback
-@@ -1253,7 +1626,7 @@ ENTRY(xen_do_hypervisor_callback) # do_hypervisor_callback(struct *pt_regs)
+@@ -1296,7 +1669,7 @@ ENTRY(xen_do_hypervisor_callback) # do_hypervisor_callback(struct *pt_regs)
decl PER_CPU_VAR(irq_count)
jmp error_exit
CFI_ENDPROC
@@ -16391,7 +16613,7 @@ index 1333d98..b340ca2 100644
/*
* Hypervisor uses this for application faults while it executes.
-@@ -1312,7 +1685,7 @@ ENTRY(xen_failsafe_callback)
+@@ -1355,7 +1728,7 @@ ENTRY(xen_failsafe_callback)
SAVE_ALL
jmp error_exit
CFI_ENDPROC
@@ -16400,7 +16622,7 @@ index 1333d98..b340ca2 100644
apicinterrupt XEN_HVM_EVTCHN_CALLBACK \
xen_hvm_callback_vector xen_evtchn_do_upcall
-@@ -1361,16 +1734,31 @@ ENTRY(paranoid_exit)
+@@ -1404,16 +1777,31 @@ ENTRY(paranoid_exit)
TRACE_IRQS_OFF
testl %ebx,%ebx /* swapgs needed? */
jnz paranoid_restore
@@ -16433,7 +16655,7 @@ index 1333d98..b340ca2 100644
jmp irq_return
paranoid_userspace:
GET_THREAD_INFO(%rcx)
-@@ -1399,7 +1787,7 @@ paranoid_schedule:
+@@ -1442,7 +1830,7 @@ paranoid_schedule:
TRACE_IRQS_OFF
jmp paranoid_userspace
CFI_ENDPROC
@@ -16442,7 +16664,7 @@ index 1333d98..b340ca2 100644
/*
* Exception entry point. This expects an error code/orig_rax on the stack.
-@@ -1426,12 +1814,13 @@ ENTRY(error_entry)
+@@ -1469,12 +1857,13 @@ ENTRY(error_entry)
movq_cfi r14, R14+8
movq_cfi r15, R15+8
xorl %ebx,%ebx
@@ -16457,7 +16679,7 @@ index 1333d98..b340ca2 100644
ret
/*
-@@ -1458,7 +1847,7 @@ bstep_iret:
+@@ -1501,7 +1890,7 @@ bstep_iret:
movq %rcx,RIP+8(%rsp)
jmp error_swapgs
CFI_ENDPROC
@@ -16466,7 +16688,7 @@ index 1333d98..b340ca2 100644
/* ebx: no swapgs flag (1: don't need swapgs, 0: need it) */
-@@ -1478,7 +1867,7 @@ ENTRY(error_exit)
+@@ -1521,7 +1910,7 @@ ENTRY(error_exit)
jnz retint_careful
jmp retint_swapgs
CFI_ENDPROC
@@ -16475,7 +16697,7 @@ index 1333d98..b340ca2 100644
/*
* Test if a given stack is an NMI stack or not.
-@@ -1535,9 +1924,11 @@ ENTRY(nmi)
+@@ -1579,9 +1968,11 @@ ENTRY(nmi)
* If %cs was not the kernel segment, then the NMI triggered in user
* space, which means it is definitely not nested.
*/
@@ -16488,7 +16710,7 @@ index 1333d98..b340ca2 100644
/*
* Check the special variable on the stack to see if NMIs are
* executing.
-@@ -1659,6 +2050,16 @@ restart_nmi:
+@@ -1728,6 +2119,16 @@ end_repeat_nmi:
*/
call save_paranoid
DEFAULT_FRAME 0
@@ -16505,7 +16727,7 @@ index 1333d98..b340ca2 100644
/* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */
movq %rsp,%rdi
movq $-1,%rsi
-@@ -1666,14 +2067,25 @@ restart_nmi:
+@@ -1735,21 +2136,32 @@ end_repeat_nmi:
testl %ebx,%ebx /* swapgs needed? */
jnz nmi_restore
nmi_swapgs:
@@ -16530,9 +16752,8 @@ index 1333d98..b340ca2 100644
-END(nmi)
+ENDPROC(nmi)
- /*
- * If an NMI hit an iret because of an exception or breakpoint,
-@@ -1700,7 +2112,7 @@ ENTRY(ignore_sysret)
+ ENTRY(ignore_sysret)
+ CFI_STARTPROC
mov $-ENOSYS,%eax
sysret
CFI_ENDPROC
@@ -17385,11 +17606,24 @@ index 9c3bd4a..e1d9b35 100644
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
+diff --git a/arch/x86/kernel/i387.c b/arch/x86/kernel/i387.c
+index 2d6e649..df6e1af 100644
+--- a/arch/x86/kernel/i387.c
++++ b/arch/x86/kernel/i387.c
+@@ -59,7 +59,7 @@ static inline bool interrupted_kernel_fpu_idle(void)
+ static inline bool interrupted_user_mode(void)
+ {
+ struct pt_regs *regs = get_irq_regs();
+- return regs && user_mode_vm(regs);
++ return regs && user_mode(regs);
+ }
+
+ /*
diff --git a/arch/x86/kernel/i8259.c b/arch/x86/kernel/i8259.c
-index 6104852..6114160 100644
+index 36d1853..bf25736 100644
--- a/arch/x86/kernel/i8259.c
+++ b/arch/x86/kernel/i8259.c
-@@ -210,7 +210,7 @@ spurious_8259A_irq:
+@@ -209,7 +209,7 @@ spurious_8259A_irq:
"spurious 8259A interrupt: IRQ%d.\n", irq);
spurious_irq_mask |= irqmask;
}
@@ -17468,7 +17702,7 @@ index 8c96897..be66bfa 100644
return -EPERM;
}
diff --git a/arch/x86/kernel/irq.c b/arch/x86/kernel/irq.c
-index 7943e0c..dd32c5c 100644
+index 3dafc60..aa8e9c4 100644
--- a/arch/x86/kernel/irq.c
+++ b/arch/x86/kernel/irq.c
@@ -18,7 +18,7 @@
@@ -17506,7 +17740,7 @@ index 7943e0c..dd32c5c 100644
return sum;
}
diff --git a/arch/x86/kernel/irq_32.c b/arch/x86/kernel/irq_32.c
-index 40fc861..9b8739b 100644
+index 58b7f27..e112d08 100644
--- a/arch/x86/kernel/irq_32.c
+++ b/arch/x86/kernel/irq_32.c
@@ -39,7 +39,7 @@ static int check_stack_overflow(void)
@@ -17541,7 +17775,7 @@ index 40fc861..9b8739b 100644
irqctx = __this_cpu_read(hardirq_ctx);
/*
-@@ -92,21 +91,16 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
+@@ -92,16 +91,16 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
* handler) we can't do that and just have to keep using the
* current stack (which is the irq stack already after all)
*/
@@ -17556,20 +17790,15 @@ index 40fc861..9b8739b 100644
+ isp = (u32 *) ((char *)irqctx + sizeof(*irqctx) - 8);
+ irqctx->previous_esp = current_stack_pointer;
-- /*
-- * Copy the softirq bits in preempt_count so that the
-- * softirq checks work in the hardirq context.
-- */
-- irqctx->tinfo.preempt_count =
-- (irqctx->tinfo.preempt_count & ~SOFTIRQ_MASK) |
-- (curctx->tinfo.preempt_count & SOFTIRQ_MASK);
+- /* Copy the preempt_count so that the [soft]irq checks work. */
+- irqctx->tinfo.preempt_count = curctx->tinfo.preempt_count;
+#ifdef CONFIG_PAX_MEMORY_UDEREF
+ __set_fs(MAKE_MM_SEG(0));
+#endif
if (unlikely(overflow))
call_on_stack(print_stack_overflow, isp);
-@@ -118,6 +112,11 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
+@@ -113,6 +112,11 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
: "0" (irq), "1" (desc), "2" (isp),
"D" (desc->handle_irq)
: "memory", "cc", "ecx");
@@ -17581,7 +17810,7 @@ index 40fc861..9b8739b 100644
return 1;
}
-@@ -126,29 +125,11 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
+@@ -121,29 +125,11 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
*/
void __cpuinit irq_ctx_init(int cpu)
{
@@ -17613,7 +17842,7 @@ index 40fc861..9b8739b 100644
printk(KERN_DEBUG "CPU %u irqstacks, hard=%p soft=%p\n",
cpu, per_cpu(hardirq_ctx, cpu), per_cpu(softirq_ctx, cpu));
-@@ -157,7 +138,6 @@ void __cpuinit irq_ctx_init(int cpu)
+@@ -152,7 +138,6 @@ void __cpuinit irq_ctx_init(int cpu)
asmlinkage void do_softirq(void)
{
unsigned long flags;
@@ -17621,7 +17850,7 @@ index 40fc861..9b8739b 100644
union irq_ctx *irqctx;
u32 *isp;
-@@ -167,15 +147,22 @@ asmlinkage void do_softirq(void)
+@@ -162,15 +147,22 @@ asmlinkage void do_softirq(void)
local_irq_save(flags);
if (local_softirq_pending()) {
@@ -17648,6 +17877,15 @@ index 40fc861..9b8739b 100644
/*
* Shouldn't happen, we returned above if in_interrupt():
*/
+@@ -191,7 +183,7 @@ bool handle_irq(unsigned irq, struct pt_regs *regs)
+ if (unlikely(!desc))
+ return false;
+
+- if (user_mode_vm(regs) || !execute_on_irq_stack(overflow, desc, irq)) {
++ if (user_mode(regs) || !execute_on_irq_stack(overflow, desc, irq)) {
+ if (unlikely(overflow))
+ print_stack_overflow();
+ desc->handle_irq(irq, desc);
diff --git a/arch/x86/kernel/irq_64.c b/arch/x86/kernel/irq_64.c
index d04d3ec..ea4b374 100644
--- a/arch/x86/kernel/irq_64.c
@@ -17662,7 +17900,7 @@ index d04d3ec..ea4b374 100644
if (regs->sp >= curbase + sizeof(struct thread_info) +
diff --git a/arch/x86/kernel/kdebugfs.c b/arch/x86/kernel/kdebugfs.c
-index 90fcf62..e682cdd 100644
+index 1d5d31e..ab846ed 100644
--- a/arch/x86/kernel/kdebugfs.c
+++ b/arch/x86/kernel/kdebugfs.c
@@ -28,6 +28,8 @@ struct setup_data_node {
@@ -17675,10 +17913,10 @@ index 90fcf62..e682cdd 100644
{
struct setup_data_node *node = file->private_data;
diff --git a/arch/x86/kernel/kgdb.c b/arch/x86/kernel/kgdb.c
-index 2f45c4c..d95504f 100644
+index 8bfb614..2b3b35f 100644
--- a/arch/x86/kernel/kgdb.c
+++ b/arch/x86/kernel/kgdb.c
-@@ -126,11 +126,11 @@ char *dbg_get_reg(int regno, void *mem, struct pt_regs *regs)
+@@ -127,11 +127,11 @@ char *dbg_get_reg(int regno, void *mem, struct pt_regs *regs)
#ifdef CONFIG_X86_32
switch (regno) {
case GDB_SS:
@@ -17692,7 +17930,7 @@ index 2f45c4c..d95504f 100644
*(unsigned long *)mem = kernel_stack_pointer(regs);
break;
case GDB_GS:
-@@ -475,12 +475,12 @@ int kgdb_arch_handle_exception(int e_vector, int signo, int err_code,
+@@ -476,12 +476,12 @@ int kgdb_arch_handle_exception(int e_vector, int signo, int err_code,
case 'k':
/* clear the trace bit */
linux_regs->flags &= ~X86_EFLAGS_TF;
@@ -17707,7 +17945,7 @@ index 2f45c4c..d95504f 100644
raw_smp_processor_id());
}
-@@ -545,7 +545,7 @@ static int __kgdb_notify(struct die_args *args, unsigned long cmd)
+@@ -546,7 +546,7 @@ static int __kgdb_notify(struct die_args *args, unsigned long cmd)
switch (cmd) {
case DIE_DEBUG:
@@ -17716,11 +17954,47 @@ index 2f45c4c..d95504f 100644
if (user_mode(regs))
return single_step_cont(regs, args);
break;
+diff --git a/arch/x86/kernel/kprobes-opt.c b/arch/x86/kernel/kprobes-opt.c
+index c5e410e..da6aaf9 100644
+--- a/arch/x86/kernel/kprobes-opt.c
++++ b/arch/x86/kernel/kprobes-opt.c
+@@ -338,7 +338,7 @@ int __kprobes arch_prepare_optimized_kprobe(struct optimized_kprobe *op)
+ * Verify if the address gap is in 2GB range, because this uses
+ * a relative jump.
+ */
+- rel = (long)op->optinsn.insn - (long)op->kp.addr + RELATIVEJUMP_SIZE;
++ rel = (long)op->optinsn.insn - ktla_ktva((long)op->kp.addr) + RELATIVEJUMP_SIZE;
+ if (abs(rel) > 0x7fffffff)
+ return -ERANGE;
+
+@@ -359,11 +359,11 @@ int __kprobes arch_prepare_optimized_kprobe(struct optimized_kprobe *op)
+ synthesize_set_arg1(buf + TMPL_MOVE_IDX, (unsigned long)op);
+
+ /* Set probe function call */
+- synthesize_relcall(buf + TMPL_CALL_IDX, optimized_callback);
++ synthesize_relcall(buf + TMPL_CALL_IDX, ktla_ktva(optimized_callback));
+
+ /* Set returning jmp instruction at the tail of out-of-line buffer */
+ synthesize_reljump(buf + TMPL_END_IDX + op->optinsn.size,
+- (u8 *)op->kp.addr + op->optinsn.size);
++ (u8 *)ktla_ktva(op->kp.addr) + op->optinsn.size);
+
+ flush_icache_range((unsigned long) buf,
+ (unsigned long) buf + TMPL_END_IDX +
+@@ -385,7 +385,7 @@ static void __kprobes setup_optimize_kprobe(struct text_poke_param *tprm,
+ ((long)op->kp.addr + RELATIVEJUMP_SIZE));
+
+ /* Backup instructions which will be replaced by jump address */
+- memcpy(op->optinsn.copied_insn, op->kp.addr + INT3_SIZE,
++ memcpy(op->optinsn.copied_insn, ktla_ktva(op->kp.addr) + INT3_SIZE,
+ RELATIVE_ADDR_SIZE);
+
+ insn_buf[0] = RELATIVEJUMP_OPCODE;
diff --git a/arch/x86/kernel/kprobes.c b/arch/x86/kernel/kprobes.c
-index 7da647d..56fe348 100644
+index e213fc8..d783ba4 100644
--- a/arch/x86/kernel/kprobes.c
+++ b/arch/x86/kernel/kprobes.c
-@@ -118,8 +118,11 @@ static void __kprobes __synthesize_relative_insn(void *from, void *to, u8 op)
+@@ -120,8 +120,11 @@ static void __kprobes __synthesize_relative_insn(void *from, void *to, u8 op)
} __attribute__((packed)) *insn;
insn = (struct __arch_relative_insn *)from;
@@ -17732,7 +18006,7 @@ index 7da647d..56fe348 100644
}
/* Insert a jump instruction at address 'from', which jumps to address 'to'.*/
-@@ -156,7 +159,7 @@ static int __kprobes can_boost(kprobe_opcode_t *opcodes)
+@@ -164,7 +167,7 @@ int __kprobes can_boost(kprobe_opcode_t *opcodes)
kprobe_opcode_t opcode;
kprobe_opcode_t *orig_opcodes = opcodes;
@@ -17741,18 +18015,18 @@ index 7da647d..56fe348 100644
return 0; /* Page fault may occur on this address. */
retry:
-@@ -317,7 +320,9 @@ static int __kprobes __copy_instruction(u8 *dest, u8 *src, int recover)
- }
- }
- insn_get_length(&insn);
+@@ -332,7 +335,9 @@ int __kprobes __copy_instruction(u8 *dest, u8 *src)
+ /* Another subsystem puts a breakpoint, failed to recover */
+ if (insn.opcode.bytes[0] == BREAKPOINT_INSTRUCTION)
+ return 0;
+ pax_open_kernel();
memcpy(dest, insn.kaddr, insn.length);
+ pax_close_kernel();
#ifdef CONFIG_X86_64
if (insn_rip_relative(&insn)) {
-@@ -341,7 +346,9 @@ static int __kprobes __copy_instruction(u8 *dest, u8 *src, int recover)
- (u8 *) dest;
+@@ -355,7 +360,9 @@ int __kprobes __copy_instruction(u8 *dest, u8 *src)
+ newdisp = (u8 *) src + (s64) insn.displacement.value - (u8 *) dest;
BUG_ON((s64) (s32) newdisp != newdisp); /* Sanity check. */
disp = (u8 *) dest + insn_offset_displacement(&insn);
+ pax_open_kernel();
@@ -17761,22 +18035,7 @@ index 7da647d..56fe348 100644
}
#endif
return insn.length;
-@@ -355,12 +362,12 @@ static void __kprobes arch_copy_kprobe(struct kprobe *p)
- */
- __copy_instruction(p->ainsn.insn, p->addr, 0);
-
-- if (can_boost(p->addr))
-+ if (can_boost(ktla_ktva(p->addr)))
- p->ainsn.boostable = 0;
- else
- p->ainsn.boostable = -1;
-
-- p->opcode = *p->addr;
-+ p->opcode = *(ktla_ktva(p->addr));
- }
-
- int __kprobes arch_prepare_kprobe(struct kprobe *p)
-@@ -477,7 +484,7 @@ static void __kprobes setup_singlestep(struct kprobe *p, struct pt_regs *regs,
+@@ -485,7 +492,7 @@ setup_singlestep(struct kprobe *p, struct pt_regs *regs, struct kprobe_ctlblk *k
* nor set current_kprobe, because it doesn't use single
* stepping.
*/
@@ -17785,7 +18044,7 @@ index 7da647d..56fe348 100644
preempt_enable_no_resched();
return;
}
-@@ -496,7 +503,7 @@ static void __kprobes setup_singlestep(struct kprobe *p, struct pt_regs *regs,
+@@ -504,7 +511,7 @@ setup_singlestep(struct kprobe *p, struct pt_regs *regs, struct kprobe_ctlblk *k
if (p->opcode == BREAKPOINT_INSTRUCTION)
regs->ip = (unsigned long)p->addr;
else
@@ -17794,7 +18053,7 @@ index 7da647d..56fe348 100644
}
/*
-@@ -575,7 +582,7 @@ static int __kprobes kprobe_handler(struct pt_regs *regs)
+@@ -583,7 +590,7 @@ static int __kprobes kprobe_handler(struct pt_regs *regs)
setup_singlestep(p, regs, kcb, 0);
return 1;
}
@@ -17803,7 +18062,7 @@ index 7da647d..56fe348 100644
/*
* The breakpoint instruction was removed right
* after we hit it. Another cpu has removed
-@@ -683,6 +690,9 @@ static void __used __kprobes kretprobe_trampoline_holder(void)
+@@ -628,6 +635,9 @@ static void __used __kprobes kretprobe_trampoline_holder(void)
" movq %rax, 152(%rsp)\n"
RESTORE_REGS_STRING
" popfq\n"
@@ -17813,8 +18072,8 @@ index 7da647d..56fe348 100644
#else
" pushf\n"
SAVE_REGS_STRING
-@@ -820,7 +830,7 @@ static void __kprobes resume_execution(struct kprobe *p,
- struct pt_regs *regs, struct kprobe_ctlblk *kcb)
+@@ -765,7 +775,7 @@ static void __kprobes
+ resume_execution(struct kprobe *p, struct pt_regs *regs, struct kprobe_ctlblk *kcb)
{
unsigned long *tos = stack_addr(regs);
- unsigned long copy_ip = (unsigned long)p->ainsn.insn;
@@ -17822,7 +18081,7 @@ index 7da647d..56fe348 100644
unsigned long orig_ip = (unsigned long)p->addr;
kprobe_opcode_t *insn = p->ainsn.insn;
-@@ -1002,7 +1012,7 @@ int __kprobes kprobe_exceptions_notify(struct notifier_block *self,
+@@ -947,7 +957,7 @@ kprobe_exceptions_notify(struct notifier_block *self, unsigned long val, void *d
struct die_args *args = data;
int ret = NOTIFY_DONE;
@@ -17831,43 +18090,11 @@ index 7da647d..56fe348 100644
return ret;
switch (val) {
-@@ -1384,7 +1394,7 @@ int __kprobes arch_prepare_optimized_kprobe(struct optimized_kprobe *op)
- * Verify if the address gap is in 2GB range, because this uses
- * a relative jump.
- */
-- rel = (long)op->optinsn.insn - (long)op->kp.addr + RELATIVEJUMP_SIZE;
-+ rel = (long)op->optinsn.insn - ktla_ktva((long)op->kp.addr) + RELATIVEJUMP_SIZE;
- if (abs(rel) > 0x7fffffff)
- return -ERANGE;
-
-@@ -1405,11 +1415,11 @@ int __kprobes arch_prepare_optimized_kprobe(struct optimized_kprobe *op)
- synthesize_set_arg1(buf + TMPL_MOVE_IDX, (unsigned long)op);
-
- /* Set probe function call */
-- synthesize_relcall(buf + TMPL_CALL_IDX, optimized_callback);
-+ synthesize_relcall(buf + TMPL_CALL_IDX, ktla_ktva(optimized_callback));
-
- /* Set returning jmp instruction at the tail of out-of-line buffer */
- synthesize_reljump(buf + TMPL_END_IDX + op->optinsn.size,
-- (u8 *)op->kp.addr + op->optinsn.size);
-+ (u8 *)ktla_ktva(op->kp.addr) + op->optinsn.size);
-
- flush_icache_range((unsigned long) buf,
- (unsigned long) buf + TMPL_END_IDX +
-@@ -1431,7 +1441,7 @@ static void __kprobes setup_optimize_kprobe(struct text_poke_param *tprm,
- ((long)op->kp.addr + RELATIVEJUMP_SIZE));
-
- /* Backup instructions which will be replaced by jump address */
-- memcpy(op->optinsn.copied_insn, op->kp.addr + INT3_SIZE,
-+ memcpy(op->optinsn.copied_insn, ktla_ktva(op->kp.addr) + INT3_SIZE,
- RELATIVE_ADDR_SIZE);
-
- insn_buf[0] = RELATIVEJUMP_OPCODE;
diff --git a/arch/x86/kernel/ldt.c b/arch/x86/kernel/ldt.c
-index ea69726..604d066 100644
+index ebc9873..1b9724b 100644
--- a/arch/x86/kernel/ldt.c
+++ b/arch/x86/kernel/ldt.c
-@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, int mincount, int reload)
+@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, int mincount, int reload)
if (reload) {
#ifdef CONFIG_SMP
preempt_disable();
@@ -17883,7 +18110,7 @@ index ea69726..604d066 100644
#endif
}
if (oldsize) {
-@@ -95,7 +95,7 @@ static inline int copy_ldt(mm_context_t *new, mm_context_t *old)
+@@ -94,7 +94,7 @@ static inline int copy_ldt(mm_context_t *new, mm_context_t *old)
return err;
for (i = 0; i < old->size; i++)
@@ -17892,7 +18119,7 @@ index ea69726..604d066 100644
return 0;
}
-@@ -116,6 +116,24 @@ int init_new_context(struct task_struct *tsk, struct mm_struct *mm)
+@@ -115,6 +115,24 @@ int init_new_context(struct task_struct *tsk, struct mm_struct *mm)
retval = copy_ldt(&mm->context, &old_mm->context);
mutex_unlock(&old_mm->context.lock);
}
@@ -17917,7 +18144,7 @@ index ea69726..604d066 100644
return retval;
}
-@@ -230,6 +248,13 @@ static int write_ldt(void __user *ptr, unsigned long bytecount, int oldmode)
+@@ -229,6 +247,13 @@ static int write_ldt(void __user *ptr, unsigned long bytecount, int oldmode)
}
}
@@ -17932,10 +18159,10 @@ index ea69726..604d066 100644
if (oldmode)
ldt.avl = 0;
diff --git a/arch/x86/kernel/machine_kexec_32.c b/arch/x86/kernel/machine_kexec_32.c
-index a3fa43b..8966f4c 100644
+index 5b19e4d..6476a76 100644
--- a/arch/x86/kernel/machine_kexec_32.c
+++ b/arch/x86/kernel/machine_kexec_32.c
-@@ -27,7 +27,7 @@
+@@ -26,7 +26,7 @@
#include <asm/cacheflush.h>
#include <asm/debugreg.h>
@@ -17944,7 +18171,7 @@ index a3fa43b..8966f4c 100644
{
struct desc_ptr curidt;
-@@ -39,7 +39,7 @@ static void set_idt(void *newidt, __u16 limit)
+@@ -38,7 +38,7 @@ static void set_idt(void *newidt, __u16 limit)
}
@@ -17953,7 +18180,7 @@ index a3fa43b..8966f4c 100644
{
struct desc_ptr curgdt;
-@@ -217,7 +217,7 @@ void machine_kexec(struct kimage *image)
+@@ -216,7 +216,7 @@ void machine_kexec(struct kimage *image)
}
control_page = page_address(image->control_code_page);
@@ -17963,10 +18190,10 @@ index a3fa43b..8966f4c 100644
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
diff --git a/arch/x86/kernel/microcode_intel.c b/arch/x86/kernel/microcode_intel.c
-index 3ca42d0..7cff8cc 100644
+index 0327e2b..e43737b 100644
--- a/arch/x86/kernel/microcode_intel.c
+++ b/arch/x86/kernel/microcode_intel.c
-@@ -436,13 +436,13 @@ static enum ucode_state request_microcode_fw(int cpu, struct device *device)
+@@ -430,13 +430,13 @@ static enum ucode_state request_microcode_fw(int cpu, struct device *device)
static int get_ucode_user(void *to, const void *from, size_t n)
{
@@ -17983,10 +18210,10 @@ index 3ca42d0..7cff8cc 100644
static void microcode_fini_cpu(int cpu)
diff --git a/arch/x86/kernel/module.c b/arch/x86/kernel/module.c
-index 925179f..267ac7a 100644
+index f21fd94..61565cd 100644
--- a/arch/x86/kernel/module.c
+++ b/arch/x86/kernel/module.c
-@@ -36,15 +36,60 @@
+@@ -35,15 +35,60 @@
#define DEBUGP(fmt...)
#endif
@@ -18050,7 +18277,7 @@ index 925179f..267ac7a 100644
#ifdef CONFIG_X86_32
int apply_relocate(Elf32_Shdr *sechdrs,
const char *strtab,
-@@ -55,14 +100,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
+@@ -54,14 +99,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
unsigned int i;
Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr;
Elf32_Sym *sym;
@@ -18070,7 +18297,7 @@ index 925179f..267ac7a 100644
/* This is the symbol it is referring to. Note that all
undefined symbols have been resolved. */
sym = (Elf32_Sym *)sechdrs[symindex].sh_addr
-@@ -71,11 +118,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
+@@ -70,11 +117,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
switch (ELF32_R_TYPE(rel[i].r_info)) {
case R_386_32:
/* We add the value into the location given */
@@ -18088,7 +18315,7 @@ index 925179f..267ac7a 100644
break;
default:
printk(KERN_ERR "module %s: Unknown relocation: %u\n",
-@@ -120,21 +171,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs,
+@@ -119,21 +170,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs,
case R_X86_64_NONE:
break;
case R_X86_64_64:
@@ -18120,10 +18347,10 @@ index 925179f..267ac7a 100644
if ((s64)val != *(s32 *)loc)
goto overflow;
diff --git a/arch/x86/kernel/nmi.c b/arch/x86/kernel/nmi.c
-index 47acaf3..ec48ab6 100644
+index 32856fa..ce95eaa 100644
--- a/arch/x86/kernel/nmi.c
+++ b/arch/x86/kernel/nmi.c
-@@ -505,6 +505,17 @@ static inline void nmi_nesting_postprocess(void)
+@@ -507,6 +507,17 @@ static inline void nmi_nesting_postprocess(void)
dotraplinkage notrace __kprobes void
do_nmi(struct pt_regs *regs, long error_code)
{
@@ -18155,10 +18382,10 @@ index 676b8c7..870ba04 100644
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
diff --git a/arch/x86/kernel/paravirt.c b/arch/x86/kernel/paravirt.c
-index d90272e..6bb013b 100644
+index ab13760..01218e0 100644
--- a/arch/x86/kernel/paravirt.c
+++ b/arch/x86/kernel/paravirt.c
-@@ -53,6 +53,9 @@ u64 _paravirt_ident_64(u64 x)
+@@ -55,6 +55,9 @@ u64 _paravirt_ident_64(u64 x)
{
return x;
}
@@ -18168,7 +18395,7 @@ index d90272e..6bb013b 100644
void __init default_banner(void)
{
-@@ -145,15 +148,19 @@ unsigned paravirt_patch_default(u8 type, u16 clobbers, void *insnbuf,
+@@ -147,15 +150,19 @@ unsigned paravirt_patch_default(u8 type, u16 clobbers, void *insnbuf,
if (opfunc == NULL)
/* If there's no function, patch it with a ud2a (BUG) */
ret = paravirt_patch_insns(insnbuf, len, ud2a, ud2a+sizeof(ud2a));
@@ -18191,7 +18418,7 @@ index d90272e..6bb013b 100644
else if (type == PARAVIRT_PATCH(pv_cpu_ops.iret) ||
type == PARAVIRT_PATCH(pv_cpu_ops.irq_enable_sysexit) ||
-@@ -178,7 +185,7 @@ unsigned paravirt_patch_insns(void *insnbuf, unsigned len,
+@@ -180,7 +187,7 @@ unsigned paravirt_patch_insns(void *insnbuf, unsigned len,
if (insn_len > len || start == NULL)
insn_len = len;
else
@@ -18200,7 +18427,7 @@ index d90272e..6bb013b 100644
return insn_len;
}
-@@ -302,7 +309,7 @@ void arch_flush_lazy_mmu_mode(void)
+@@ -304,7 +311,7 @@ void arch_flush_lazy_mmu_mode(void)
preempt_enable();
}
@@ -18209,7 +18436,7 @@ index d90272e..6bb013b 100644
.name = "bare hardware",
.paravirt_enabled = 0,
.kernel_rpl = 0,
-@@ -313,16 +320,16 @@ struct pv_info pv_info = {
+@@ -315,16 +322,16 @@ struct pv_info pv_info = {
#endif
};
@@ -18229,7 +18456,7 @@ index d90272e..6bb013b 100644
.save_fl = __PV_IS_CALLEE_SAVE(native_save_fl),
.restore_fl = __PV_IS_CALLEE_SAVE(native_restore_fl),
.irq_disable = __PV_IS_CALLEE_SAVE(native_irq_disable),
-@@ -334,7 +341,7 @@ struct pv_irq_ops pv_irq_ops = {
+@@ -336,7 +343,7 @@ struct pv_irq_ops pv_irq_ops = {
#endif
};
@@ -18238,7 +18465,7 @@ index d90272e..6bb013b 100644
.cpuid = native_cpuid,
.get_debugreg = native_get_debugreg,
.set_debugreg = native_set_debugreg,
-@@ -395,21 +402,26 @@ struct pv_cpu_ops pv_cpu_ops = {
+@@ -397,21 +404,26 @@ struct pv_cpu_ops pv_cpu_ops = {
.end_context_switch = paravirt_nop,
};
@@ -18268,7 +18495,7 @@ index d90272e..6bb013b 100644
.read_cr2 = native_read_cr2,
.write_cr2 = native_write_cr2,
-@@ -459,6 +471,7 @@ struct pv_mmu_ops pv_mmu_ops = {
+@@ -461,6 +473,7 @@ struct pv_mmu_ops pv_mmu_ops = {
.make_pud = PTE_IDENT,
.set_pgd = native_set_pgd,
@@ -18276,7 +18503,7 @@ index d90272e..6bb013b 100644
#endif
#endif /* PAGETABLE_LEVELS >= 3 */
-@@ -478,6 +491,12 @@ struct pv_mmu_ops pv_mmu_ops = {
+@@ -480,6 +493,12 @@ struct pv_mmu_ops pv_mmu_ops = {
},
.set_fixmap = native_set_fixmap,
@@ -18303,10 +18530,10 @@ index 35ccf75..7a15747 100644
#define DEBUG 1
diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c
-index 15763af..da59ada 100644
+index 1d92a5a..7bc8c29 100644
--- a/arch/x86/kernel/process.c
+++ b/arch/x86/kernel/process.c
-@@ -48,16 +48,33 @@ void free_thread_xstate(struct task_struct *tsk)
+@@ -69,16 +69,33 @@ void free_thread_xstate(struct task_struct *tsk)
void free_thread_info(struct thread_info *ti)
{
@@ -18344,7 +18571,7 @@ index 15763af..da59ada 100644
}
/*
-@@ -70,7 +87,7 @@ void exit_thread(void)
+@@ -91,7 +108,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
if (bp) {
@@ -18353,7 +18580,7 @@ index 15763af..da59ada 100644
t->io_bitmap_ptr = NULL;
clear_thread_flag(TIF_IO_BITMAP);
-@@ -106,7 +123,7 @@ void show_regs_common(void)
+@@ -127,7 +144,7 @@ void show_regs_common(void)
printk(KERN_CONT "\n");
printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s",
@@ -18362,7 +18589,7 @@ index 15763af..da59ada 100644
init_utsname()->release,
(int)strcspn(init_utsname()->version, " "),
init_utsname()->version);
-@@ -120,6 +137,9 @@ void flush_thread(void)
+@@ -141,6 +158,9 @@ void flush_thread(void)
{
struct task_struct *tsk = current;
@@ -18372,7 +18599,7 @@ index 15763af..da59ada 100644
flush_ptrace_hw_breakpoint(tsk);
memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array));
/*
-@@ -282,10 +302,10 @@ int kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
+@@ -303,10 +323,10 @@ int kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
regs.di = (unsigned long) arg;
#ifdef CONFIG_X86_32
@@ -18386,7 +18613,16 @@ index 15763af..da59ada 100644
#else
regs.ss = __KERNEL_DS;
#endif
-@@ -411,7 +431,7 @@ bool set_pm_idle_to_default(void)
+@@ -392,7 +412,7 @@ static void __exit_idle(void)
+ void exit_idle(void)
+ {
+ /* idle loop has pid 0 */
+- if (current->pid)
++ if (task_pid_nr(current))
+ return;
+ __exit_idle();
+ }
+@@ -501,7 +521,7 @@ bool set_pm_idle_to_default(void)
return ret;
}
@@ -18395,7 +18631,7 @@ index 15763af..da59ada 100644
{
local_irq_disable();
/*
-@@ -653,16 +673,37 @@ static int __init idle_setup(char *str)
+@@ -743,16 +763,37 @@ static int __init idle_setup(char *str)
}
early_param("idle", idle_setup);
@@ -18444,18 +18680,18 @@ index 15763af..da59ada 100644
+}
+#endif
diff --git a/arch/x86/kernel/process_32.c b/arch/x86/kernel/process_32.c
-index c08d1ff..6ae1c81 100644
+index ae68473..7b0bb71 100644
--- a/arch/x86/kernel/process_32.c
+++ b/arch/x86/kernel/process_32.c
-@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __asm__("ret_from_fork");
+@@ -64,6 +64,7 @@ asmlinkage void ret_from_fork(void) __asm__("ret_from_fork");
unsigned long thread_saved_pc(struct task_struct *tsk)
{
return ((unsigned long *)tsk->thread.sp)[3];
+//XXX return tsk->thread.eip;
}
- #ifndef CONFIG_SMP
-@@ -132,15 +133,14 @@ void __show_regs(struct pt_regs *regs, int all)
+ void __show_regs(struct pt_regs *regs, int all)
+@@ -73,15 +74,14 @@ void __show_regs(struct pt_regs *regs, int all)
unsigned long sp;
unsigned short ss, gs;
@@ -18473,7 +18709,7 @@ index c08d1ff..6ae1c81 100644
show_regs_common();
-@@ -202,13 +202,14 @@ int copy_thread(unsigned long clone_flags, unsigned long sp,
+@@ -143,13 +143,14 @@ int copy_thread(unsigned long clone_flags, unsigned long sp,
struct task_struct *tsk;
int err;
@@ -18489,7 +18725,7 @@ index c08d1ff..6ae1c81 100644
p->thread.ip = (unsigned long) ret_from_fork;
-@@ -299,7 +300,7 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
+@@ -240,7 +241,7 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
struct thread_struct *prev = &prev_p->thread,
*next = &next_p->thread;
int cpu = smp_processor_id();
@@ -18498,7 +18734,7 @@ index c08d1ff..6ae1c81 100644
fpu_switch_t fpu;
/* never put a printk in __switch_to... printk() calls wake_up*() indirectly */
-@@ -323,6 +324,10 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
+@@ -264,6 +265,10 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
*/
lazy_save_gs(prev->gs);
@@ -18509,7 +18745,7 @@ index c08d1ff..6ae1c81 100644
/*
* Load the per-thread Thread-Local Storage descriptor.
*/
-@@ -353,6 +358,9 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
+@@ -294,6 +299,9 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
*/
arch_end_context_switch(next_p);
@@ -18519,7 +18755,7 @@ index c08d1ff..6ae1c81 100644
/*
* Restore %gs if needed (which is common)
*/
-@@ -361,8 +369,6 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
+@@ -302,8 +310,6 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
switch_fpu_finish(next_p, fpu);
@@ -18528,25 +18764,16 @@ index c08d1ff..6ae1c81 100644
return prev_p;
}
-@@ -392,4 +398,3 @@ unsigned long get_wchan(struct task_struct *p)
+@@ -333,4 +339,3 @@ unsigned long get_wchan(struct task_struct *p)
} while (count++ < 16);
return 0;
}
-
diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c
-index cfa5c90..4facd28 100644
+index 43d8b48..c45d566 100644
--- a/arch/x86/kernel/process_64.c
+++ b/arch/x86/kernel/process_64.c
-@@ -89,7 +89,7 @@ static void __exit_idle(void)
- void exit_idle(void)
- {
- /* idle loop has pid 0 */
-- if (current->pid)
-+ if (task_pid_nr(current))
- return;
- __exit_idle();
- }
-@@ -270,8 +270,7 @@ int copy_thread(unsigned long clone_flags, unsigned long sp,
+@@ -162,8 +162,7 @@ int copy_thread(unsigned long clone_flags, unsigned long sp,
struct pt_regs *childregs;
struct task_struct *me = current;
@@ -18556,7 +18783,7 @@ index cfa5c90..4facd28 100644
*childregs = *regs;
childregs->ax = 0;
-@@ -283,6 +282,7 @@ int copy_thread(unsigned long clone_flags, unsigned long sp,
+@@ -175,6 +174,7 @@ int copy_thread(unsigned long clone_flags, unsigned long sp,
p->thread.sp = (unsigned long) childregs;
p->thread.sp0 = (unsigned long) (childregs+1);
p->thread.usersp = me->thread.usersp;
@@ -18564,7 +18791,7 @@ index cfa5c90..4facd28 100644
set_tsk_thread_flag(p, TIF_FORK);
-@@ -385,7 +385,7 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
+@@ -280,7 +280,7 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
struct thread_struct *prev = &prev_p->thread;
struct thread_struct *next = &next_p->thread;
int cpu = smp_processor_id();
@@ -18573,7 +18800,7 @@ index cfa5c90..4facd28 100644
unsigned fsindex, gsindex;
fpu_switch_t fpu;
-@@ -467,10 +467,9 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
+@@ -362,10 +362,9 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
prev->usersp = percpu_read(old_rsp);
percpu_write(old_rsp, next->usersp);
percpu_write(current_task, next_p);
@@ -18586,7 +18813,7 @@ index cfa5c90..4facd28 100644
/*
* Now maybe reload the debug registers and handle I/O bitmaps
-@@ -525,12 +524,11 @@ unsigned long get_wchan(struct task_struct *p)
+@@ -434,12 +433,11 @@ unsigned long get_wchan(struct task_struct *p)
if (!p || p == current || p->state == TASK_RUNNING)
return 0;
stack = (unsigned long)task_stack_page(p);
@@ -18602,10 +18829,10 @@ index cfa5c90..4facd28 100644
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c
-index 5026738..c5925c0 100644
+index cf11783..e7ce551 100644
--- a/arch/x86/kernel/ptrace.c
+++ b/arch/x86/kernel/ptrace.c
-@@ -823,7 +823,7 @@ long arch_ptrace(struct task_struct *child, long request,
+@@ -824,7 +824,7 @@ long arch_ptrace(struct task_struct *child, long request,
unsigned long addr, unsigned long data)
{
int ret;
@@ -18614,7 +18841,7 @@ index 5026738..c5925c0 100644
switch (request) {
/* read the word at location addr in the USER area. */
-@@ -908,14 +908,14 @@ long arch_ptrace(struct task_struct *child, long request,
+@@ -909,14 +909,14 @@ long arch_ptrace(struct task_struct *child, long request,
if ((int) addr < 0)
return -EIO;
ret = do_get_thread_area(child, addr,
@@ -18631,7 +18858,7 @@ index 5026738..c5925c0 100644
break;
#endif
-@@ -1332,7 +1332,7 @@ static void fill_sigtrap_info(struct task_struct *tsk,
+@@ -1426,7 +1426,7 @@ static void fill_sigtrap_info(struct task_struct *tsk,
memset(info, 0, sizeof(*info));
info->si_signo = SIGTRAP;
info->si_code = si_code;
@@ -18640,7 +18867,7 @@ index 5026738..c5925c0 100644
}
void user_single_step_siginfo(struct task_struct *tsk,
-@@ -1361,6 +1361,10 @@ void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs,
+@@ -1455,6 +1455,10 @@ void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs,
# define IS_IA32 0
#endif
@@ -18651,7 +18878,7 @@ index 5026738..c5925c0 100644
/*
* We must return the syscall number to actually look up in the table.
* This can be -1L to skip running any syscall at all.
-@@ -1369,6 +1373,11 @@ long syscall_trace_enter(struct pt_regs *regs)
+@@ -1463,6 +1467,11 @@ long syscall_trace_enter(struct pt_regs *regs)
{
long ret = 0;
@@ -18663,7 +18890,7 @@ index 5026738..c5925c0 100644
/*
* If we stepped into a sysenter/syscall insn, it trapped in
* kernel mode; do_debug() cleared TF and set TIF_SINGLESTEP.
-@@ -1412,6 +1421,11 @@ void syscall_trace_leave(struct pt_regs *regs)
+@@ -1506,6 +1515,11 @@ void syscall_trace_leave(struct pt_regs *regs)
{
bool step;
@@ -18708,7 +18935,7 @@ index 42eb330..139955c 100644
return ret;
diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c
-index d840e69..98e9581 100644
+index 3034ee5..7cfbfa6 100644
--- a/arch/x86/kernel/reboot.c
+++ b/arch/x86/kernel/reboot.c
@@ -35,7 +35,7 @@ void (*pm_power_off)(void);
@@ -18791,7 +19018,7 @@ index d840e69..98e9581 100644
}
#ifdef CONFIG_APM_MODULE
EXPORT_SYMBOL(machine_real_restart);
-@@ -556,7 +586,7 @@ void __attribute__((weak)) mach_reboot_fixups(void)
+@@ -564,7 +594,7 @@ void __attribute__((weak)) mach_reboot_fixups(void)
* try to force a triple fault and then cycle between hitting the keyboard
* controller and doing that
*/
@@ -18800,7 +19027,7 @@ index d840e69..98e9581 100644
{
int i;
int attempt = 0;
-@@ -680,13 +710,13 @@ void native_machine_shutdown(void)
+@@ -688,13 +718,13 @@ void native_machine_shutdown(void)
#endif
}
@@ -18816,7 +19043,7 @@ index d840e69..98e9581 100644
{
printk("machine restart\n");
-@@ -695,7 +725,7 @@ static void native_machine_restart(char *__unused)
+@@ -703,7 +733,7 @@ static void native_machine_restart(char *__unused)
__machine_emergency_restart(0);
}
@@ -18825,7 +19052,7 @@ index d840e69..98e9581 100644
{
/* stop other cpus and apics */
machine_shutdown();
-@@ -706,7 +736,7 @@ static void native_machine_halt(void)
+@@ -714,7 +744,7 @@ static void native_machine_halt(void)
stop_this_cpu(NULL);
}
@@ -18834,7 +19061,7 @@ index d840e69..98e9581 100644
{
if (pm_power_off) {
if (!reboot_force)
-@@ -715,6 +745,7 @@ static void native_machine_power_off(void)
+@@ -723,6 +753,7 @@ static void native_machine_power_off(void)
}
/* a fallback in case there is no PM info available */
tboot_shutdown(TB_SHUTDOWN_HALT);
@@ -18871,10 +19098,10 @@ index 7a6f3b3..bed145d7 100644
1:
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index d7d5099..28555d0 100644
+index 1a29015..712f324 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -448,7 +448,7 @@ static void __init parse_setup_data(void)
+@@ -447,7 +447,7 @@ static void __init parse_setup_data(void)
switch (data->type) {
case SETUP_E820_EXT:
@@ -18883,7 +19110,7 @@ index d7d5099..28555d0 100644
break;
case SETUP_DTB:
add_dtb(pa_data);
-@@ -649,7 +649,7 @@ static void __init trim_bios_range(void)
+@@ -639,7 +639,7 @@ static void __init trim_bios_range(void)
* area (640->1Mb) as ram even though it is not.
* take them out.
*/
@@ -18892,7 +19119,7 @@ index d7d5099..28555d0 100644
sanitize_e820_map(e820.map, ARRAY_SIZE(e820.map), &e820.nr_map);
}
-@@ -767,14 +767,14 @@ void __init setup_arch(char **cmdline_p)
+@@ -763,14 +763,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
root_mountflags &= ~MS_RDONLY;
@@ -18980,10 +19207,10 @@ index 5a98aa2..2f9288d 100644
* Up to this point, the boot CPU has been using .init.data
* area. Reload any changed state for the boot CPU.
diff --git a/arch/x86/kernel/signal.c b/arch/x86/kernel/signal.c
-index 46a01bd..2e88e6d 100644
+index 115eac4..c0591d5 100644
--- a/arch/x86/kernel/signal.c
+++ b/arch/x86/kernel/signal.c
-@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsigned long sp)
+@@ -190,7 +190,7 @@ static unsigned long align_sigframe(unsigned long sp)
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
*/
@@ -18992,7 +19219,7 @@ index 46a01bd..2e88e6d 100644
#else /* !CONFIG_X86_32 */
sp = round_down(sp, 16) - 8;
#endif
-@@ -249,11 +249,11 @@ get_sigframe(struct k_sigaction *ka, struct pt_regs *regs, size_t frame_size,
+@@ -241,11 +241,11 @@ get_sigframe(struct k_sigaction *ka, struct pt_regs *regs, size_t frame_size,
* Return an always-bogus address instead so we will die with SIGSEGV.
*/
if (onsigstack && !likely(on_sig_stack(sp)))
@@ -19006,7 +19233,7 @@ index 46a01bd..2e88e6d 100644
return (void __user *)sp;
}
-@@ -308,9 +308,9 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set,
+@@ -300,9 +300,9 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set,
}
if (current->mm->context.vdso)
@@ -19018,7 +19245,7 @@ index 46a01bd..2e88e6d 100644
if (ka->sa.sa_flags & SA_RESTORER)
restorer = ka->sa.sa_restorer;
-@@ -324,7 +324,7 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set,
+@@ -316,7 +316,7 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set,
* reasons and because gdb uses it as a signature to notice
* signal handler stack frames.
*/
@@ -19027,7 +19254,7 @@ index 46a01bd..2e88e6d 100644
if (err)
return -EFAULT;
-@@ -378,7 +378,10 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
+@@ -370,7 +370,10 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
err |= __copy_to_user(&frame->uc.uc_sigmask, set, sizeof(*set));
/* Set up to return from userspace. */
@@ -19039,7 +19266,7 @@ index 46a01bd..2e88e6d 100644
if (ka->sa.sa_flags & SA_RESTORER)
restorer = ka->sa.sa_restorer;
put_user_ex(restorer, &frame->pretcode);
-@@ -390,7 +393,7 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
+@@ -382,7 +385,7 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
* reasons and because gdb uses it as a signature to notice
* signal handler stack frames.
*/
@@ -19048,7 +19275,7 @@ index 46a01bd..2e88e6d 100644
} put_user_catch(err);
if (err)
-@@ -765,7 +768,7 @@ static void do_signal(struct pt_regs *regs)
+@@ -773,7 +776,7 @@ static void do_signal(struct pt_regs *regs)
* X86_32: vm86 regs switched out by assembly code before reaching
* here, so testing against kernel CS suffices.
*/
@@ -19058,10 +19285,10 @@ index 46a01bd..2e88e6d 100644
signr = get_signal_to_deliver(&info, &ka, regs, NULL);
diff --git a/arch/x86/kernel/smpboot.c b/arch/x86/kernel/smpboot.c
-index 66d250c..f1b10bd 100644
+index 6e1e406..edfb7cb 100644
--- a/arch/x86/kernel/smpboot.c
+++ b/arch/x86/kernel/smpboot.c
-@@ -715,17 +715,20 @@ static int __cpuinit do_boot_cpu(int apicid, int cpu)
+@@ -699,17 +699,20 @@ static int __cpuinit do_boot_cpu(int apicid, int cpu)
set_idle_for_cpu(cpu, c_idle.idle);
do_rest:
per_cpu(current_task, cpu) = c_idle.idle;
@@ -19085,7 +19312,7 @@ index 66d250c..f1b10bd 100644
initial_code = (unsigned long)start_secondary;
stack_start = c_idle.idle->thread.sp;
-@@ -868,6 +871,12 @@ int __cpuinit native_cpu_up(unsigned int cpu)
+@@ -851,6 +854,12 @@ int __cpuinit native_cpu_up(unsigned int cpu)
per_cpu(cpu_state, cpu) = CPU_UP_PREPARE;
@@ -19377,7 +19604,7 @@ index 0b0cb5f..db6b9ed 100644
+ return addr;
}
diff --git a/arch/x86/kernel/sys_x86_64.c b/arch/x86/kernel/sys_x86_64.c
-index 0514890..3dbebce 100644
+index b4d3c39..82bb73b 100644
--- a/arch/x86/kernel/sys_x86_64.c
+++ b/arch/x86/kernel/sys_x86_64.c
@@ -95,8 +95,8 @@ out:
@@ -19389,7 +19616,7 @@ index 0514890..3dbebce 100644
+static void find_start_end(struct mm_struct *mm, unsigned long flags,
+ unsigned long *begin, unsigned long *end)
{
- if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT)) {
+ if (!test_thread_flag(TIF_ADDR32) && (flags & MAP_32BIT)) {
unsigned long new_begin;
@@ -115,7 +115,7 @@ static void find_start_end(unsigned long flags, unsigned long *begin,
*begin = new_begin;
@@ -19422,7 +19649,7 @@ index 0514890..3dbebce 100644
+ if (end - len >= addr && check_heap_stack_gap(vma, addr, len))
return addr;
}
- if (((flags & MAP_32BIT) || test_thread_flag(TIF_IA32))
+ if (((flags & MAP_32BIT) || test_thread_flag(TIF_ADDR32))
@@ -172,7 +175,7 @@ full_search:
}
return -ENOMEM;
@@ -19436,13 +19663,13 @@ index 0514890..3dbebce 100644
{
struct vm_area_struct *vma;
struct mm_struct *mm = current->mm;
-- unsigned long addr = addr0;
-+ unsigned long base = mm->mmap_base, addr = addr0;
+- unsigned long addr = addr0, start_addr;
++ unsigned long base = mm->mmap_base, addr = addr0, start_addr;
/* requested length too big for entire address space */
if (len > TASK_SIZE)
@@ -208,13 +211,18 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
- if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT))
+ if (!test_thread_flag(TIF_ADDR32) && (flags & MAP_32BIT))
goto bottomup;
+#ifdef CONFIG_PAX_RANDMMAP
@@ -19464,16 +19691,7 @@ index 0514890..3dbebce 100644
}
/* check if free_area_cache is useful for us */
-@@ -232,7 +240,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
- ALIGN_TOPDOWN);
-
- vma = find_vma(mm, tmp_addr);
-- if (!vma || tmp_addr + len <= vma->vm_start)
-+ if (check_heap_stack_gap(vma, tmp_addr, len))
- /* remember the address as a hint for next time */
- return mm->free_area_cache = tmp_addr;
- }
-@@ -251,7 +259,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -240,7 +248,7 @@ try_again:
* return with success:
*/
vma = find_vma(mm, addr);
@@ -19482,7 +19700,7 @@ index 0514890..3dbebce 100644
/* remember the address as a hint for next time */
return mm->free_area_cache = addr;
-@@ -260,8 +268,8 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -249,8 +257,8 @@ try_again:
mm->cached_hole_size = vma->vm_start - addr;
/* try just below the current vma->vm_start */
@@ -19491,7 +19709,7 @@ index 0514890..3dbebce 100644
+ addr = skip_heap_stack_gap(vma, len);
+ } while (!IS_ERR_VALUE(addr));
- bottomup:
+ fail:
/*
@@ -270,13 +278,21 @@ bottomup:
* can happen with large stack limits and large mmap()
@@ -19518,7 +19736,7 @@ index 0514890..3dbebce 100644
return addr;
diff --git a/arch/x86/kernel/tboot.c b/arch/x86/kernel/tboot.c
-index e2410e2..4fe3fbc 100644
+index 6410744..79758f0 100644
--- a/arch/x86/kernel/tboot.c
+++ b/arch/x86/kernel/tboot.c
@@ -219,7 +219,7 @@ static int tboot_setup_sleep(void)
@@ -19539,8 +19757,8 @@ index e2410e2..4fe3fbc 100644
shutdown();
/* should not reach here */
-@@ -298,7 +298,7 @@ void tboot_sleep(u8 sleep_state, u32 pm1a_control, u32 pm1b_control)
- tboot_shutdown(acpi_shutdown_map[sleep_state]);
+@@ -299,7 +299,7 @@ static int tboot_sleep(u8 sleep_state, u32 pm1a_control, u32 pm1b_control)
+ return 0;
}
-static atomic_t ap_wfs_count;
@@ -19548,7 +19766,7 @@ index e2410e2..4fe3fbc 100644
static int tboot_wait_for_aps(int num_aps)
{
-@@ -322,9 +322,9 @@ static int __cpuinit tboot_cpu_callback(struct notifier_block *nfb,
+@@ -323,9 +323,9 @@ static int __cpuinit tboot_cpu_callback(struct notifier_block *nfb,
{
switch (action) {
case CPU_DYING:
@@ -19560,17 +19778,17 @@ index e2410e2..4fe3fbc 100644
return NOTIFY_BAD;
break;
}
-@@ -343,7 +343,7 @@ static __init int tboot_late_init(void)
+@@ -344,7 +344,7 @@ static __init int tboot_late_init(void)
tboot_create_trampoline();
- atomic_set(&ap_wfs_count, 0);
+ atomic_set_unchecked(&ap_wfs_count, 0);
register_hotcpu_notifier(&tboot_cpu_notifier);
- return 0;
- }
+
+ acpi_os_set_prepare_sleep(&tboot_sleep);
diff --git a/arch/x86/kernel/time.c b/arch/x86/kernel/time.c
-index dd5fbf4..b7f2232 100644
+index c6eba2b..3303326 100644
--- a/arch/x86/kernel/time.c
+++ b/arch/x86/kernel/time.c
@@ -31,9 +31,9 @@ unsigned long profile_pc(struct pt_regs *regs)
@@ -19604,10 +19822,10 @@ index dd5fbf4..b7f2232 100644
return pc;
}
diff --git a/arch/x86/kernel/tls.c b/arch/x86/kernel/tls.c
-index bcfec2d..8f88b4a 100644
+index 9d9d2f9..ed344e4 100644
--- a/arch/x86/kernel/tls.c
+++ b/arch/x86/kernel/tls.c
-@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struct *p, int idx,
+@@ -84,6 +84,11 @@ int do_set_thread_area(struct task_struct *p, int idx,
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -19668,7 +19886,7 @@ index 09ff517..df19fbff 100644
.short 0
.quad 0x00cf9b000000ffff # __KERNEL32_CS
diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c
-index 4bbe04d..41d0943 100644
+index ff9281f1..30cb4ac 100644
--- a/arch/x86/kernel/traps.c
+++ b/arch/x86/kernel/traps.c
@@ -70,12 +70,6 @@ asmlinkage int system_call(void);
@@ -19721,7 +19939,7 @@ index 4bbe04d..41d0943 100644
@@ -165,8 +159,20 @@ kernel_trap:
if (!fixup_exception(regs)) {
tsk->thread.error_code = error_code;
- tsk->thread.trap_no = trapnr;
+ tsk->thread.trap_nr = trapnr;
+
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
+ if (trapnr == 12 && ((regs->cs & 0xFFFF) == __KERNEL_CS || (regs->cs & 0xFFFF) == __KERNEXEC_KERNEL_CS))
@@ -19739,7 +19957,7 @@ index 4bbe04d..41d0943 100644
return;
#ifdef CONFIG_X86_32
-@@ -255,14 +261,30 @@ do_general_protection(struct pt_regs *regs, long error_code)
+@@ -259,14 +265,30 @@ do_general_protection(struct pt_regs *regs, long error_code)
conditional_sti(regs);
#ifdef CONFIG_X86_32
@@ -19770,11 +19988,11 @@ index 4bbe04d..41d0943 100644
+#endif
+
tsk->thread.error_code = error_code;
- tsk->thread.trap_no = 13;
+ tsk->thread.trap_nr = X86_TRAP_GP;
-@@ -295,6 +317,13 @@ gp_in_kernel:
- if (notify_die(DIE_GPF, "general protection fault", regs,
- error_code, 13, SIGSEGV) == NOTIFY_STOP)
+@@ -299,6 +321,13 @@ gp_in_kernel:
+ if (notify_die(DIE_GPF, "general protection fault", regs, error_code,
+ X86_TRAP_GP, SIGSEGV) == NOTIFY_STOP)
return;
+
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
@@ -19786,16 +20004,16 @@ index 4bbe04d..41d0943 100644
die("general protection fault", regs, error_code);
}
-@@ -421,7 +450,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code)
+@@ -425,7 +454,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code)
/* It's safe to allow irq's after DR6 has been saved */
preempt_conditional_sti(regs);
- if (regs->flags & X86_VM_MASK) {
+ if (v8086_mode(regs)) {
- handle_vm86_trap((struct kernel_vm86_regs *) regs,
- error_code, 1);
+ handle_vm86_trap((struct kernel_vm86_regs *) regs, error_code,
+ X86_TRAP_DB);
preempt_conditional_cli(regs);
-@@ -436,7 +465,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code)
+@@ -440,7 +469,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code)
* We already checked v86 mode above, so we can check for kernel mode
* by just checking the CPL of CS.
*/
@@ -19804,7 +20022,7 @@ index 4bbe04d..41d0943 100644
tsk->thread.debugreg6 &= ~DR_STEP;
set_tsk_thread_flag(tsk, TIF_SINGLESTEP);
regs->flags &= ~X86_EFLAGS_TF;
-@@ -466,7 +495,7 @@ void math_error(struct pt_regs *regs, int error_code, int trapnr)
+@@ -471,7 +500,7 @@ void math_error(struct pt_regs *regs, int error_code, int trapnr)
return;
conditional_sti(regs);
@@ -19826,7 +20044,7 @@ index b9242ba..50c5edd 100644
* verify_cpu, returns the status of longmode and SSE in register %eax.
* 0: Success 1: Failure
diff --git a/arch/x86/kernel/vm86_32.c b/arch/x86/kernel/vm86_32.c
-index 328cb37..56556b4 100644
+index 255f58a..5e91150 100644
--- a/arch/x86/kernel/vm86_32.c
+++ b/arch/x86/kernel/vm86_32.c
@@ -41,6 +41,7 @@
@@ -19894,7 +20112,7 @@ index 328cb37..56556b4 100644
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
diff --git a/arch/x86/kernel/vmlinux.lds.S b/arch/x86/kernel/vmlinux.lds.S
-index 0f703f1..9e15f64 100644
+index 0f703f1..3b426f3 100644
--- a/arch/x86/kernel/vmlinux.lds.S
+++ b/arch/x86/kernel/vmlinux.lds.S
@@ -26,6 +26,13 @@
@@ -19963,7 +20181,7 @@ index 0f703f1..9e15f64 100644
HEAD_TEXT
#ifdef CONFIG_X86_32
. = ALIGN(PAGE_SIZE);
-@@ -108,13 +128,47 @@ SECTIONS
+@@ -108,13 +128,48 @@ SECTIONS
IRQENTRY_TEXT
*(.fixup)
*(.gnu.warning)
@@ -19983,8 +20201,8 @@ index 0f703f1..9e15f64 100644
+ MODULES_EXEC_VADDR = .;
+ BYTE(0)
+ . += (CONFIG_PAX_KERNEXEC_MODULE_TEXT * 1024 * 1024);
-+ . = ALIGN(HPAGE_SIZE);
-+ MODULES_EXEC_END = . - 1;
++ . = ALIGN(HPAGE_SIZE) - 1;
++ MODULES_EXEC_END = .;
+#endif
+
+ } :module
@@ -19992,6 +20210,7 @@ index 0f703f1..9e15f64 100644
+
+ .text.end : AT(ADDR(.text.end) - LOAD_OFFSET) {
+ /* End of text section */
++ BYTE(0)
+ _etext = . - __KERNEL_TEXT_OFFSET;
+ }
+
@@ -20015,7 +20234,7 @@ index 0f703f1..9e15f64 100644
#if defined(CONFIG_DEBUG_RODATA)
/* .text should occupy whole number of pages */
-@@ -126,16 +180,20 @@ SECTIONS
+@@ -126,16 +181,20 @@ SECTIONS
/* Data */
.data : AT(ADDR(.data) - LOAD_OFFSET) {
@@ -20039,7 +20258,7 @@ index 0f703f1..9e15f64 100644
PAGE_ALIGNED_DATA(PAGE_SIZE)
-@@ -176,12 +234,19 @@ SECTIONS
+@@ -176,12 +235,19 @@ SECTIONS
#endif /* CONFIG_X86_64 */
/* Init code and data - will be freed after init */
@@ -20062,7 +20281,7 @@ index 0f703f1..9e15f64 100644
/*
* percpu offsets are zero-based on SMP. PERCPU_VADDR() changes the
* output PHDR, so the next output section - .init.text - should
-@@ -190,12 +255,27 @@ SECTIONS
+@@ -190,12 +256,27 @@ SECTIONS
PERCPU_VADDR(INTERNODE_CACHE_BYTES, 0, :percpu)
#endif
@@ -20095,7 +20314,7 @@ index 0f703f1..9e15f64 100644
/*
* Code and data for a variety of lowlevel trampolines, to be
-@@ -269,19 +349,12 @@ SECTIONS
+@@ -269,19 +350,12 @@ SECTIONS
}
. = ALIGN(8);
@@ -20116,7 +20335,7 @@ index 0f703f1..9e15f64 100644
PERCPU_SECTION(INTERNODE_CACHE_BYTES)
#endif
-@@ -300,16 +373,10 @@ SECTIONS
+@@ -300,16 +374,10 @@ SECTIONS
.smp_locks : AT(ADDR(.smp_locks) - LOAD_OFFSET) {
__smp_locks = .;
*(.smp_locks)
@@ -20134,7 +20353,7 @@ index 0f703f1..9e15f64 100644
/* BSS */
. = ALIGN(PAGE_SIZE);
.bss : AT(ADDR(.bss) - LOAD_OFFSET) {
-@@ -325,6 +392,7 @@ SECTIONS
+@@ -325,6 +393,7 @@ SECTIONS
__brk_base = .;
. += 64 * 1024; /* 64k alignment slop space */
*(.brk_reservation) /* areas brk users have reserved */
@@ -20142,7 +20361,7 @@ index 0f703f1..9e15f64 100644
__brk_limit = .;
}
-@@ -351,13 +419,12 @@ SECTIONS
+@@ -351,13 +420,12 @@ SECTIONS
* for the boot processor.
*/
#define INIT_PER_CPU(x) init_per_cpu__##x = x + __per_cpu_load
@@ -20158,12 +20377,12 @@ index 0f703f1..9e15f64 100644
#ifdef CONFIG_SMP
diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c
-index b07ba93..a212969 100644
+index 7515cf0..331a1a0 100644
--- a/arch/x86/kernel/vsyscall_64.c
+++ b/arch/x86/kernel/vsyscall_64.c
-@@ -57,15 +57,13 @@ DEFINE_VVAR(struct vsyscall_gtod_data, vsyscall_gtod_data) =
- .lock = __SEQLOCK_UNLOCKED(__vsyscall_gtod_data.lock),
- };
+@@ -54,15 +54,13 @@
+ DEFINE_VVAR(int, vgetcpu_mode);
+ DEFINE_VVAR(struct vsyscall_gtod_data, vsyscall_gtod_data);
-static enum { EMULATE, NATIVE, NONE } vsyscall_mode = EMULATE;
+static enum { EMULATE, NONE } vsyscall_mode = EMULATE;
@@ -20178,7 +20397,7 @@ index b07ba93..a212969 100644
else if (!strcmp("none", str))
vsyscall_mode = NONE;
else
-@@ -207,7 +205,7 @@ bool emulate_vsyscall(struct pt_regs *regs, unsigned long address)
+@@ -206,7 +204,7 @@ bool emulate_vsyscall(struct pt_regs *regs, unsigned long address)
tsk = current;
if (seccomp_mode(&tsk->seccomp))
@@ -20187,7 +20406,7 @@ index b07ba93..a212969 100644
/*
* With a real vsyscall, page faults cause SIGSEGV. We want to
-@@ -279,8 +277,7 @@ bool emulate_vsyscall(struct pt_regs *regs, unsigned long address)
+@@ -278,8 +276,7 @@ bool emulate_vsyscall(struct pt_regs *regs, unsigned long address)
return true;
sigsegv:
@@ -20197,7 +20416,7 @@ index b07ba93..a212969 100644
}
/*
-@@ -333,10 +330,7 @@ void __init map_vsyscall(void)
+@@ -332,10 +329,7 @@ void __init map_vsyscall(void)
extern char __vvar_page;
unsigned long physaddr_vvar_page = __pa_symbol(&__vvar_page);
@@ -20223,10 +20442,10 @@ index 9796c2f..f686fbf 100644
EXPORT_SYMBOL(copy_page);
EXPORT_SYMBOL(clear_page);
diff --git a/arch/x86/kernel/xsave.c b/arch/x86/kernel/xsave.c
-index 7110911..e8cdee5 100644
+index e62728e..5fc3a07 100644
--- a/arch/x86/kernel/xsave.c
+++ b/arch/x86/kernel/xsave.c
-@@ -130,7 +130,7 @@ int check_for_xstate(struct i387_fxsave_struct __user *buf,
+@@ -131,7 +131,7 @@ int check_for_xstate(struct i387_fxsave_struct __user *buf,
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -EINVAL;
@@ -20235,7 +20454,7 @@ index 7110911..e8cdee5 100644
fx_sw_user->extended_size -
FP_XSTATE_MAGIC2_SIZE));
if (err)
-@@ -266,7 +266,7 @@ fx_only:
+@@ -267,7 +267,7 @@ fx_only:
* the other extended state.
*/
xrstor_state(init_xstate_buf, pcntxt_mask & ~XSTATE_FPSSE);
@@ -20244,7 +20463,7 @@ index 7110911..e8cdee5 100644
}
/*
-@@ -295,7 +295,7 @@ int restore_i387_xstate(void __user *buf)
+@@ -296,7 +296,7 @@ int restore_i387_xstate(void __user *buf)
if (use_xsave())
err = restore_user_xstate(buf);
else
@@ -20254,7 +20473,7 @@ index 7110911..e8cdee5 100644
if (unlikely(err)) {
/*
diff --git a/arch/x86/kvm/cpuid.c b/arch/x86/kvm/cpuid.c
-index 89b02bf..0f6511d 100644
+index 9fed5be..18fd595 100644
--- a/arch/x86/kvm/cpuid.c
+++ b/arch/x86/kvm/cpuid.c
@@ -124,15 +124,20 @@ int kvm_vcpu_ioctl_set_cpuid2(struct kvm_vcpu *vcpu,
@@ -20305,10 +20524,10 @@ index 89b02bf..0f6511d 100644
out:
diff --git a/arch/x86/kvm/emulate.c b/arch/x86/kvm/emulate.c
-index 0982507..7f6d72f 100644
+index 8375622..b7bca1a 100644
--- a/arch/x86/kvm/emulate.c
+++ b/arch/x86/kvm/emulate.c
-@@ -250,6 +250,7 @@ struct gprefix {
+@@ -252,6 +252,7 @@ struct gprefix {
#define ____emulate_2op(ctxt, _op, _x, _y, _suffix, _dsttype) \
do { \
@@ -20316,7 +20535,7 @@ index 0982507..7f6d72f 100644
__asm__ __volatile__ ( \
_PRE_EFLAGS("0", "4", "2") \
_op _suffix " %"_x"3,%1; " \
-@@ -264,8 +265,6 @@ struct gprefix {
+@@ -266,8 +267,6 @@ struct gprefix {
/* Raw emulation: instruction has two explicit operands. */
#define __emulate_2op_nobyte(ctxt,_op,_wx,_wy,_lx,_ly,_qx,_qy) \
do { \
@@ -20325,7 +20544,7 @@ index 0982507..7f6d72f 100644
switch ((ctxt)->dst.bytes) { \
case 2: \
____emulate_2op(ctxt,_op,_wx,_wy,"w",u16); \
-@@ -281,7 +280,6 @@ struct gprefix {
+@@ -283,7 +282,6 @@ struct gprefix {
#define __emulate_2op(ctxt,_op,_bx,_by,_wx,_wy,_lx,_ly,_qx,_qy) \
do { \
@@ -20334,7 +20553,7 @@ index 0982507..7f6d72f 100644
case 1: \
____emulate_2op(ctxt,_op,_bx,_by,"b",u8); \
diff --git a/arch/x86/kvm/lapic.c b/arch/x86/kvm/lapic.c
-index cfdc6e0..ab92e84 100644
+index 8584322..17d5955 100644
--- a/arch/x86/kvm/lapic.c
+++ b/arch/x86/kvm/lapic.c
@@ -54,7 +54,7 @@
@@ -20347,7 +20566,7 @@ index cfdc6e0..ab92e84 100644
#define APIC_LVT_NUM 6
/* 14 is the version for Xeon and Pentium 8.4.8*/
diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h
-index 1561028..0ed7f14 100644
+index df5a703..63748a7 100644
--- a/arch/x86/kvm/paging_tmpl.h
+++ b/arch/x86/kvm/paging_tmpl.h
@@ -197,7 +197,7 @@ retry_walk:
@@ -20360,10 +20579,10 @@ index 1561028..0ed7f14 100644
goto error;
diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c
-index e385214..f8df033 100644
+index e334389..6839087 100644
--- a/arch/x86/kvm/svm.c
+++ b/arch/x86/kvm/svm.c
-@@ -3420,7 +3420,11 @@ static void reload_tss(struct kvm_vcpu *vcpu)
+@@ -3509,7 +3509,11 @@ static void reload_tss(struct kvm_vcpu *vcpu)
int cpu = raw_smp_processor_id();
struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
@@ -20375,7 +20594,7 @@ index e385214..f8df033 100644
load_TR_desc();
}
-@@ -3798,6 +3802,10 @@ static void svm_vcpu_run(struct kvm_vcpu *vcpu)
+@@ -3887,6 +3891,10 @@ static void svm_vcpu_run(struct kvm_vcpu *vcpu)
#endif
#endif
@@ -20387,10 +20606,10 @@ index e385214..f8df033 100644
local_irq_disable();
diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
-index a7a6f60..04b745a 100644
+index 4ff0ab9..2ff68d3 100644
--- a/arch/x86/kvm/vmx.c
+++ b/arch/x86/kvm/vmx.c
-@@ -1306,7 +1306,11 @@ static void reload_tss(void)
+@@ -1303,7 +1303,11 @@ static void reload_tss(void)
struct desc_struct *descs;
descs = (void *)gdt->address;
@@ -20402,7 +20621,7 @@ index a7a6f60..04b745a 100644
load_TR_desc();
}
-@@ -2637,8 +2641,11 @@ static __init int hardware_setup(void)
+@@ -2625,8 +2629,11 @@ static __init int hardware_setup(void)
if (!cpu_has_vmx_flexpriority())
flexpriority_enabled = 0;
@@ -20416,7 +20635,7 @@ index a7a6f60..04b745a 100644
if (enable_ept && !cpu_has_vmx_ept_2m_page())
kvm_disable_largepages();
-@@ -3654,7 +3661,7 @@ static void vmx_set_constant_host_state(void)
+@@ -3642,7 +3649,7 @@ static void vmx_set_constant_host_state(void)
vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
asm("mov $.Lkvm_vmx_return, %0" : "=r"(tmpl));
@@ -20425,7 +20644,7 @@ index a7a6f60..04b745a 100644
rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
-@@ -6192,6 +6199,12 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
+@@ -6180,6 +6187,12 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
"jmp .Lkvm_vmx_return \n\t"
".Llaunched: " __ex(ASM_VMX_VMRESUME) "\n\t"
".Lkvm_vmx_return: "
@@ -20438,7 +20657,7 @@ index a7a6f60..04b745a 100644
/* Save guest registers, load host registers, keep flags */
"mov %0, %c[wordsize](%%"R"sp) \n\t"
"pop %0 \n\t"
-@@ -6240,6 +6253,11 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
+@@ -6228,6 +6241,11 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
#endif
[cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
[wordsize]"i"(sizeof(ulong))
@@ -20450,7 +20669,7 @@ index a7a6f60..04b745a 100644
: "cc", "memory"
, R"ax", R"bx", R"di", R"si"
#ifdef CONFIG_X86_64
-@@ -6268,7 +6286,16 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
+@@ -6256,7 +6274,16 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
}
}
@@ -20469,10 +20688,10 @@ index a7a6f60..04b745a 100644
vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
-index 8d1c6c6..99c2d5f 100644
+index 185a2b8..866d2a6 100644
--- a/arch/x86/kvm/x86.c
+++ b/arch/x86/kvm/x86.c
-@@ -1311,8 +1311,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
+@@ -1357,8 +1357,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
{
struct kvm *kvm = vcpu->kvm;
int lm = is_long_mode(vcpu);
@@ -20483,7 +20702,7 @@ index 8d1c6c6..99c2d5f 100644
u8 blob_size = lm ? kvm->arch.xen_hvm_config.blob_size_64
: kvm->arch.xen_hvm_config.blob_size_32;
u32 page_num = data & ~PAGE_MASK;
-@@ -2145,6 +2145,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
+@@ -2213,6 +2213,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
if (n < msr_list.nmsrs)
goto out;
r = -EFAULT;
@@ -20492,7 +20711,7 @@ index 8d1c6c6..99c2d5f 100644
if (copy_to_user(user_msr_list->indices, &msrs_to_save,
num_msrs_to_save * sizeof(u32)))
goto out;
-@@ -2266,7 +2268,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
+@@ -2338,7 +2340,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
struct kvm_interrupt *irq)
{
@@ -20501,7 +20720,7 @@ index 8d1c6c6..99c2d5f 100644
return -EINVAL;
if (irqchip_in_kernel(vcpu->kvm))
return -ENXIO;
-@@ -4782,7 +4784,7 @@ static void kvm_set_mmio_spte_mask(void)
+@@ -4860,7 +4862,7 @@ static void kvm_set_mmio_spte_mask(void)
kvm_mmu_set_mmio_spte_mask(mask);
}
@@ -20526,90 +20745,8 @@ index 642d880..44e0f3f 100644
}
/*G:050
-diff --git a/arch/x86/lib/atomic64_32.c b/arch/x86/lib/atomic64_32.c
-index 042f682..c92afb6 100644
---- a/arch/x86/lib/atomic64_32.c
-+++ b/arch/x86/lib/atomic64_32.c
-@@ -8,18 +8,30 @@
-
- long long atomic64_read_cx8(long long, const atomic64_t *v);
- EXPORT_SYMBOL(atomic64_read_cx8);
-+long long atomic64_read_unchecked_cx8(long long, const atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_read_unchecked_cx8);
- long long atomic64_set_cx8(long long, const atomic64_t *v);
- EXPORT_SYMBOL(atomic64_set_cx8);
-+long long atomic64_set_unchecked_cx8(long long, const atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_set_unchecked_cx8);
- long long atomic64_xchg_cx8(long long, unsigned high);
- EXPORT_SYMBOL(atomic64_xchg_cx8);
- long long atomic64_add_return_cx8(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_add_return_cx8);
-+long long atomic64_add_return_unchecked_cx8(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_add_return_unchecked_cx8);
- long long atomic64_sub_return_cx8(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_sub_return_cx8);
-+long long atomic64_sub_return_unchecked_cx8(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_sub_return_unchecked_cx8);
- long long atomic64_inc_return_cx8(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_inc_return_cx8);
-+long long atomic64_inc_return_unchecked_cx8(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_inc_return_unchecked_cx8);
- long long atomic64_dec_return_cx8(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_dec_return_cx8);
-+long long atomic64_dec_return_unchecked_cx8(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_dec_return_unchecked_cx8);
- long long atomic64_dec_if_positive_cx8(atomic64_t *v);
- EXPORT_SYMBOL(atomic64_dec_if_positive_cx8);
- int atomic64_inc_not_zero_cx8(atomic64_t *v);
-@@ -30,26 +42,46 @@ EXPORT_SYMBOL(atomic64_add_unless_cx8);
- #ifndef CONFIG_X86_CMPXCHG64
- long long atomic64_read_386(long long, const atomic64_t *v);
- EXPORT_SYMBOL(atomic64_read_386);
-+long long atomic64_read_unchecked_386(long long, const atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_read_unchecked_386);
- long long atomic64_set_386(long long, const atomic64_t *v);
- EXPORT_SYMBOL(atomic64_set_386);
-+long long atomic64_set_unchecked_386(long long, const atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_set_unchecked_386);
- long long atomic64_xchg_386(long long, unsigned high);
- EXPORT_SYMBOL(atomic64_xchg_386);
- long long atomic64_add_return_386(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_add_return_386);
-+long long atomic64_add_return_unchecked_386(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_add_return_unchecked_386);
- long long atomic64_sub_return_386(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_sub_return_386);
-+long long atomic64_sub_return_unchecked_386(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_sub_return_unchecked_386);
- long long atomic64_inc_return_386(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_inc_return_386);
-+long long atomic64_inc_return_unchecked_386(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_inc_return_unchecked_386);
- long long atomic64_dec_return_386(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_dec_return_386);
-+long long atomic64_dec_return_unchecked_386(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_dec_return_unchecked_386);
- long long atomic64_add_386(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_add_386);
-+long long atomic64_add_unchecked_386(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_add_unchecked_386);
- long long atomic64_sub_386(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_sub_386);
-+long long atomic64_sub_unchecked_386(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_sub_unchecked_386);
- long long atomic64_inc_386(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_inc_386);
-+long long atomic64_inc_unchecked_386(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_inc_unchecked_386);
- long long atomic64_dec_386(long long a, atomic64_t *v);
- EXPORT_SYMBOL(atomic64_dec_386);
-+long long atomic64_dec_unchecked_386(long long a, atomic64_unchecked_t *v);
-+EXPORT_SYMBOL(atomic64_dec_unchecked_386);
- long long atomic64_dec_if_positive_386(atomic64_t *v);
- EXPORT_SYMBOL(atomic64_dec_if_positive_386);
- int atomic64_inc_not_zero_386(atomic64_t *v);
diff --git a/arch/x86/lib/atomic64_386_32.S b/arch/x86/lib/atomic64_386_32.S
-index e8e7e0d..56fd1b0 100644
+index 00933d5..3a64af9 100644
--- a/arch/x86/lib/atomic64_386_32.S
+++ b/arch/x86/lib/atomic64_386_32.S
@@ -48,6 +48,10 @@ BEGIN(read)
@@ -20836,7 +20973,7 @@ index e8e7e0d..56fd1b0 100644
+ _ASM_EXTABLE(1234b, 2f)
+#endif
+
- cmpl %eax, %esi
+ cmpl %eax, %ecx
je 3f
1:
@@ -168,6 +318,13 @@ BEGIN(inc_not_zero)
@@ -20868,7 +21005,7 @@ index e8e7e0d..56fd1b0 100644
movl %eax, (v)
movl %edx, 4(v)
diff --git a/arch/x86/lib/atomic64_cx8_32.S b/arch/x86/lib/atomic64_cx8_32.S
-index 391a083..3a2cf39 100644
+index f5cc9eb..51fa319 100644
--- a/arch/x86/lib/atomic64_cx8_32.S
+++ b/arch/x86/lib/atomic64_cx8_32.S
@@ -35,10 +35,20 @@ ENTRY(atomic64_read_cx8)
@@ -20918,7 +21055,7 @@ index 391a083..3a2cf39 100644
ENTRY(atomic64_xchg_cx8)
CFI_STARTPROC
-@@ -62,12 +87,13 @@ ENTRY(atomic64_xchg_cx8)
+@@ -60,12 +85,13 @@ ENTRY(atomic64_xchg_cx8)
cmpxchg8b (%esi)
jne 1b
@@ -20934,7 +21071,7 @@ index 391a083..3a2cf39 100644
CFI_STARTPROC
SAVE ebp
SAVE ebx
-@@ -84,27 +110,44 @@ ENTRY(atomic64_\func\()_return_cx8)
+@@ -82,27 +108,44 @@ ENTRY(atomic64_\func\()_return_cx8)
movl %edx, %ecx
\ins\()l %esi, %ebx
\insc\()l %edi, %ecx
@@ -20984,7 +21121,7 @@ index 391a083..3a2cf39 100644
CFI_STARTPROC
SAVE ebx
-@@ -114,21 +157,39 @@ ENTRY(atomic64_\func\()_return_cx8)
+@@ -112,21 +155,39 @@ ENTRY(atomic64_\func\()_return_cx8)
movl %edx, %ecx
\ins\()l $1, %ebx
\insc\()l $0, %ecx
@@ -21026,7 +21163,7 @@ index 391a083..3a2cf39 100644
ENTRY(atomic64_dec_if_positive_cx8)
CFI_STARTPROC
-@@ -140,6 +201,13 @@ ENTRY(atomic64_dec_if_positive_cx8)
+@@ -138,6 +199,13 @@ ENTRY(atomic64_dec_if_positive_cx8)
movl %edx, %ecx
subl $1, %ebx
sbb $0, %ecx
@@ -21040,7 +21177,7 @@ index 391a083..3a2cf39 100644
js 2f
LOCK_PREFIX
cmpxchg8b (%esi)
-@@ -149,6 +217,7 @@ ENTRY(atomic64_dec_if_positive_cx8)
+@@ -147,6 +215,7 @@ ENTRY(atomic64_dec_if_positive_cx8)
movl %ebx, %eax
movl %ecx, %edx
RESTORE ebx
@@ -21048,9 +21185,9 @@ index 391a083..3a2cf39 100644
ret
CFI_ENDPROC
ENDPROC(atomic64_dec_if_positive_cx8)
-@@ -174,6 +243,13 @@ ENTRY(atomic64_add_unless_cx8)
+@@ -171,6 +240,13 @@ ENTRY(atomic64_add_unless_cx8)
movl %edx, %ecx
- addl %esi, %ebx
+ addl %ebp, %ebx
adcl %edi, %ecx
+
+#ifdef CONFIG_PAX_REFCOUNT
@@ -21060,9 +21197,9 @@ index 391a083..3a2cf39 100644
+#endif
+
LOCK_PREFIX
- cmpxchg8b (%ebp)
+ cmpxchg8b (%esi)
jne 1b
-@@ -184,6 +260,7 @@ ENTRY(atomic64_add_unless_cx8)
+@@ -181,6 +257,7 @@ ENTRY(atomic64_add_unless_cx8)
CFI_ADJUST_CFA_OFFSET -8
RESTORE ebx
RESTORE ebp
@@ -21070,10 +21207,10 @@ index 391a083..3a2cf39 100644
ret
4:
cmpl %edx, 4(%esp)
-@@ -206,6 +283,13 @@ ENTRY(atomic64_inc_not_zero_cx8)
- movl %edx, %ecx
+@@ -203,6 +280,13 @@ ENTRY(atomic64_inc_not_zero_cx8)
+ xorl %ecx, %ecx
addl $1, %ebx
- adcl $0, %ecx
+ adcl %edx, %ecx
+
+#ifdef CONFIG_PAX_REFCOUNT
+ into
@@ -21084,14 +21221,14 @@ index 391a083..3a2cf39 100644
LOCK_PREFIX
cmpxchg8b (%esi)
jne 1b
-@@ -213,6 +297,7 @@ ENTRY(atomic64_inc_not_zero_cx8)
+@@ -210,6 +294,7 @@ ENTRY(atomic64_inc_not_zero_cx8)
movl $1, %eax
3:
RESTORE ebx
+ pax_force_retaddr
ret
- 4:
- testl %edx, %edx
+ CFI_ENDPROC
+ ENDPROC(atomic64_inc_not_zero_cx8)
diff --git a/arch/x86/lib/checksum_32.S b/arch/x86/lib/checksum_32.S
index 78d16a5..fbcf666 100644
--- a/arch/x86/lib/checksum_32.S
@@ -21396,7 +21533,7 @@ index 1e572c5..2a162cd 100644
CFI_ENDPROC
diff --git a/arch/x86/lib/copy_page_64.S b/arch/x86/lib/copy_page_64.S
-index 01c805b..dccb07f 100644
+index 6b34d04..dccb07f 100644
--- a/arch/x86/lib/copy_page_64.S
+++ b/arch/x86/lib/copy_page_64.S
@@ -9,6 +9,7 @@ copy_page_c:
@@ -21407,7 +21544,24 @@ index 01c805b..dccb07f 100644
ret
CFI_ENDPROC
ENDPROC(copy_page_c)
-@@ -39,7 +40,7 @@ ENTRY(copy_page)
+@@ -20,12 +21,14 @@ ENDPROC(copy_page_c)
+
+ ENTRY(copy_page)
+ CFI_STARTPROC
+- subq $2*8,%rsp
+- CFI_ADJUST_CFA_OFFSET 2*8
++ subq $3*8,%rsp
++ CFI_ADJUST_CFA_OFFSET 3*8
+ movq %rbx,(%rsp)
+ CFI_REL_OFFSET rbx, 0
+ movq %r12,1*8(%rsp)
+ CFI_REL_OFFSET r12, 1*8
++ movq %r13,2*8(%rsp)
++ CFI_REL_OFFSET r13, 2*8
+
+ movl $(4096/64)-5,%ecx
+ .p2align 4
+@@ -37,7 +40,7 @@ ENTRY(copy_page)
movq 16 (%rsi), %rdx
movq 24 (%rsi), %r8
movq 32 (%rsi), %r9
@@ -21416,7 +21570,7 @@ index 01c805b..dccb07f 100644
movq 48 (%rsi), %r11
movq 56 (%rsi), %r12
-@@ -50,7 +51,7 @@ ENTRY(copy_page)
+@@ -48,7 +51,7 @@ ENTRY(copy_page)
movq %rdx, 16 (%rdi)
movq %r8, 24 (%rdi)
movq %r9, 32 (%rdi)
@@ -21425,7 +21579,7 @@ index 01c805b..dccb07f 100644
movq %r11, 48 (%rdi)
movq %r12, 56 (%rdi)
-@@ -69,7 +70,7 @@ ENTRY(copy_page)
+@@ -67,7 +70,7 @@ ENTRY(copy_page)
movq 16 (%rsi), %rdx
movq 24 (%rsi), %r8
movq 32 (%rsi), %r9
@@ -21434,7 +21588,7 @@ index 01c805b..dccb07f 100644
movq 48 (%rsi), %r11
movq 56 (%rsi), %r12
-@@ -78,7 +79,7 @@ ENTRY(copy_page)
+@@ -76,7 +79,7 @@ ENTRY(copy_page)
movq %rdx, 16 (%rdi)
movq %r8, 24 (%rdi)
movq %r9, 32 (%rdi)
@@ -21443,15 +21597,21 @@ index 01c805b..dccb07f 100644
movq %r11, 48 (%rdi)
movq %r12, 56 (%rdi)
-@@ -95,6 +96,7 @@ ENTRY(copy_page)
- CFI_RESTORE r13
- addq $3*8,%rsp
- CFI_ADJUST_CFA_OFFSET -3*8
+@@ -89,8 +92,11 @@ ENTRY(copy_page)
+ CFI_RESTORE rbx
+ movq 1*8(%rsp),%r12
+ CFI_RESTORE r12
+- addq $2*8,%rsp
+- CFI_ADJUST_CFA_OFFSET -2*8
++ movq 2*8(%rsp),%r13
++ CFI_RESTORE r13
++ addq $3*8,%rsp
++ CFI_ADJUST_CFA_OFFSET -3*8
+ pax_force_retaddr
ret
.Lcopy_page_end:
CFI_ENDPROC
-@@ -105,7 +107,7 @@ ENDPROC(copy_page)
+@@ -101,7 +107,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -21829,7 +21989,7 @@ index 51f1504..ddac4c1 100644
CFI_ENDPROC
END(bad_get_user)
diff --git a/arch/x86/lib/insn.c b/arch/x86/lib/insn.c
-index 5a1f9f3..ba9f577 100644
+index b1e6c4b..21ae8fc 100644
--- a/arch/x86/lib/insn.c
+++ b/arch/x86/lib/insn.c
@@ -21,6 +21,11 @@
@@ -21876,10 +22036,10 @@ index 05a95e7..326f2fa 100644
CFI_ENDPROC
ENDPROC(__iowrite32_copy)
diff --git a/arch/x86/lib/memcpy_64.S b/arch/x86/lib/memcpy_64.S
-index efbf2a0..8893637 100644
+index 1c273be..da9cc0e 100644
--- a/arch/x86/lib/memcpy_64.S
+++ b/arch/x86/lib/memcpy_64.S
-@@ -34,6 +34,7 @@
+@@ -33,6 +33,7 @@
rep movsq
movl %edx, %ecx
rep movsb
@@ -21887,15 +22047,15 @@ index efbf2a0..8893637 100644
ret
.Lmemcpy_e:
.previous
-@@ -51,6 +52,7 @@
-
- movl %edx, %ecx
+@@ -49,6 +50,7 @@
+ movq %rdi, %rax
+ movq %rdx, %rcx
rep movsb
+ pax_force_retaddr
ret
.Lmemcpy_e_e:
.previous
-@@ -81,13 +83,13 @@ ENTRY(memcpy)
+@@ -76,13 +78,13 @@ ENTRY(memcpy)
*/
movq 0*8(%rsi), %r8
movq 1*8(%rsi), %r9
@@ -21911,7 +22071,7 @@ index efbf2a0..8893637 100644
movq %r11, 3*8(%rdi)
leaq 4*8(%rdi), %rdi
jae .Lcopy_forward_loop
-@@ -110,12 +112,12 @@ ENTRY(memcpy)
+@@ -105,12 +107,12 @@ ENTRY(memcpy)
subq $0x20, %rdx
movq -1*8(%rsi), %r8
movq -2*8(%rsi), %r9
@@ -21926,7 +22086,7 @@ index efbf2a0..8893637 100644
movq %r11, -4*8(%rdi)
leaq -4*8(%rdi), %rdi
jae .Lcopy_backward_loop
-@@ -135,12 +137,13 @@ ENTRY(memcpy)
+@@ -130,12 +132,13 @@ ENTRY(memcpy)
*/
movq 0*8(%rsi), %r8
movq 1*8(%rsi), %r9
@@ -21942,7 +22102,7 @@ index efbf2a0..8893637 100644
retq
.p2align 4
.Lless_16bytes:
-@@ -153,6 +156,7 @@ ENTRY(memcpy)
+@@ -148,6 +151,7 @@ ENTRY(memcpy)
movq -1*8(%rsi, %rdx), %r9
movq %r8, 0*8(%rdi)
movq %r9, -1*8(%rdi, %rdx)
@@ -21950,7 +22110,7 @@ index efbf2a0..8893637 100644
retq
.p2align 4
.Lless_8bytes:
-@@ -166,6 +170,7 @@ ENTRY(memcpy)
+@@ -161,6 +165,7 @@ ENTRY(memcpy)
movl -4(%rsi, %rdx), %r8d
movl %ecx, (%rdi)
movl %r8d, -4(%rdi, %rdx)
@@ -21958,8 +22118,8 @@ index efbf2a0..8893637 100644
retq
.p2align 4
.Lless_3bytes:
-@@ -183,6 +188,7 @@ ENTRY(memcpy)
- jnz .Lloop_1
+@@ -179,6 +184,7 @@ ENTRY(memcpy)
+ movb %cl, (%rdi)
.Lend:
+ pax_force_retaddr
@@ -22099,46 +22259,40 @@ index ee16461..c39c199 100644
.Lmemmove_end_forward_efs:
.previous
diff --git a/arch/x86/lib/memset_64.S b/arch/x86/lib/memset_64.S
-index 79bd454..dff325a 100644
+index 2dcb380..963660a 100644
--- a/arch/x86/lib/memset_64.S
+++ b/arch/x86/lib/memset_64.S
-@@ -31,6 +31,7 @@
- movl %r8d,%ecx
+@@ -30,6 +30,7 @@
+ movl %edx,%ecx
rep stosb
movq %r9,%rax
+ pax_force_retaddr
ret
.Lmemset_e:
.previous
-@@ -53,6 +54,7 @@
- movl %edx,%ecx
+@@ -52,6 +53,7 @@
+ movq %rdx,%rcx
rep stosb
movq %r9,%rax
+ pax_force_retaddr
ret
.Lmemset_e_e:
.previous
-@@ -60,13 +62,13 @@
+@@ -59,7 +61,7 @@
ENTRY(memset)
ENTRY(__memset)
CFI_STARTPROC
- movq %rdi,%r10
- movq %rdx,%r11
++ movq %rdi,%r11
/* expand byte value */
movzbl %sil,%ecx
- movabs $0x0101010101010101,%rax
- mul %rcx /* with rax, clobbers rdx */
-+ movq %rdi,%rdx
-
- /* align dst */
- movl %edi,%r9d
-@@ -120,7 +122,8 @@ ENTRY(__memset)
+@@ -117,7 +119,8 @@ ENTRY(__memset)
jnz .Lloop_1
.Lende:
- movq %r10,%rax
-+ movq %rdx,%rax
++ movq %r11,%rax
+ pax_force_retaddr
ret
@@ -22783,19 +22937,10 @@ index a63efd6..ccecad8 100644
ret
CFI_ENDPROC
diff --git a/arch/x86/lib/usercopy_32.c b/arch/x86/lib/usercopy_32.c
-index e218d5d..a99a1eb 100644
+index ef2a6a5..3b28862 100644
--- a/arch/x86/lib/usercopy_32.c
+++ b/arch/x86/lib/usercopy_32.c
-@@ -43,7 +43,7 @@ do { \
- __asm__ __volatile__( \
- " testl %1,%1\n" \
- " jz 2f\n" \
-- "0: lodsb\n" \
-+ "0: "__copyuser_seg"lodsb\n" \
- " stosb\n" \
- " testb %%al,%%al\n" \
- " jz 1f\n" \
-@@ -128,10 +128,12 @@ do { \
+@@ -41,10 +41,12 @@ do { \
int __d0; \
might_fault(); \
__asm__ __volatile__( \
@@ -22808,7 +22953,7 @@ index e218d5d..a99a1eb 100644
".section .fixup,\"ax\"\n" \
"3: lea 0(%2,%0,4),%0\n" \
" jmp 2b\n" \
-@@ -200,6 +202,7 @@ long strnlen_user(const char __user *s, long n)
+@@ -113,6 +115,7 @@ long strnlen_user(const char __user *s, long n)
might_fault();
__asm__ __volatile__(
@@ -22816,7 +22961,7 @@ index e218d5d..a99a1eb 100644
" testl %0, %0\n"
" jz 3f\n"
" andl %0,%%ecx\n"
-@@ -208,6 +211,7 @@ long strnlen_user(const char __user *s, long n)
+@@ -121,6 +124,7 @@ long strnlen_user(const char __user *s, long n)
" subl %%ecx,%0\n"
" addl %0,%%eax\n"
"1:\n"
@@ -22824,7 +22969,7 @@ index e218d5d..a99a1eb 100644
".section .fixup,\"ax\"\n"
"2: xorl %%eax,%%eax\n"
" jmp 1b\n"
-@@ -227,7 +231,7 @@ EXPORT_SYMBOL(strnlen_user);
+@@ -140,7 +144,7 @@ EXPORT_SYMBOL(strnlen_user);
#ifdef CONFIG_X86_INTEL_USERCOPY
static unsigned long
@@ -22833,7 +22978,7 @@ index e218d5d..a99a1eb 100644
{
int d0, d1;
__asm__ __volatile__(
-@@ -239,36 +243,36 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size)
+@@ -152,36 +156,36 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size)
" .align 2,0x90\n"
"3: movl 0(%4), %%eax\n"
"4: movl 4(%4), %%edx\n"
@@ -22886,7 +23031,7 @@ index e218d5d..a99a1eb 100644
" addl $-64, %0\n"
" addl $64, %4\n"
" addl $64, %3\n"
-@@ -278,10 +282,12 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size)
+@@ -191,10 +195,12 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size)
" shrl $2, %0\n"
" andl $3, %%eax\n"
" cld\n"
@@ -22899,7 +23044,7 @@ index e218d5d..a99a1eb 100644
".section .fixup,\"ax\"\n"
"101: lea 0(%%eax,%0,4),%0\n"
" jmp 100b\n"
-@@ -334,46 +340,155 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size)
+@@ -247,46 +253,155 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size)
}
static unsigned long
@@ -23073,7 +23218,7 @@ index e218d5d..a99a1eb 100644
" movl %%eax, 56(%3)\n"
" movl %%edx, 60(%3)\n"
" addl $-64, %0\n"
-@@ -385,9 +500,9 @@ __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size)
+@@ -298,9 +413,9 @@ __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size)
" shrl $2, %0\n"
" andl $3, %%eax\n"
" cld\n"
@@ -23085,7 +23230,7 @@ index e218d5d..a99a1eb 100644
"8:\n"
".section .fixup,\"ax\"\n"
"9: lea 0(%%eax,%0,4),%0\n"
-@@ -434,47 +549,49 @@ __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size)
+@@ -347,47 +462,49 @@ __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size)
*/
static unsigned long __copy_user_zeroing_intel_nocache(void *to,
@@ -23153,7 +23298,7 @@ index e218d5d..a99a1eb 100644
" movnti %%eax, 56(%3)\n"
" movnti %%edx, 60(%3)\n"
" addl $-64, %0\n"
-@@ -487,9 +604,9 @@ static unsigned long __copy_user_zeroing_intel_nocache(void *to,
+@@ -400,9 +517,9 @@ static unsigned long __copy_user_zeroing_intel_nocache(void *to,
" shrl $2, %0\n"
" andl $3, %%eax\n"
" cld\n"
@@ -23165,7 +23310,7 @@ index e218d5d..a99a1eb 100644
"8:\n"
".section .fixup,\"ax\"\n"
"9: lea 0(%%eax,%0,4),%0\n"
-@@ -531,47 +648,49 @@ static unsigned long __copy_user_zeroing_intel_nocache(void *to,
+@@ -444,47 +561,49 @@ static unsigned long __copy_user_zeroing_intel_nocache(void *to,
}
static unsigned long __copy_user_intel_nocache(void *to,
@@ -23233,7 +23378,7 @@ index e218d5d..a99a1eb 100644
" movnti %%eax, 56(%3)\n"
" movnti %%edx, 60(%3)\n"
" addl $-64, %0\n"
-@@ -584,9 +703,9 @@ static unsigned long __copy_user_intel_nocache(void *to,
+@@ -497,9 +616,9 @@ static unsigned long __copy_user_intel_nocache(void *to,
" shrl $2, %0\n"
" andl $3, %%eax\n"
" cld\n"
@@ -23245,7 +23390,7 @@ index e218d5d..a99a1eb 100644
"8:\n"
".section .fixup,\"ax\"\n"
"9: lea 0(%%eax,%0,4),%0\n"
-@@ -629,32 +748,36 @@ static unsigned long __copy_user_intel_nocache(void *to,
+@@ -542,32 +661,36 @@ static unsigned long __copy_user_intel_nocache(void *to,
*/
unsigned long __copy_user_zeroing_intel(void *to, const void __user *from,
unsigned long size);
@@ -23287,7 +23432,7 @@ index e218d5d..a99a1eb 100644
".section .fixup,\"ax\"\n" \
"5: addl %3,%0\n" \
" jmp 2b\n" \
-@@ -682,14 +805,14 @@ do { \
+@@ -595,14 +718,14 @@ do { \
" negl %0\n" \
" andl $7,%0\n" \
" subl %0,%3\n" \
@@ -23305,7 +23450,7 @@ index e218d5d..a99a1eb 100644
"2:\n" \
".section .fixup,\"ax\"\n" \
"5: addl %3,%0\n" \
-@@ -775,9 +898,9 @@ survive:
+@@ -688,9 +811,9 @@ survive:
}
#endif
if (movsl_is_ok(to, from, n))
@@ -23317,7 +23462,7 @@ index e218d5d..a99a1eb 100644
return n;
}
EXPORT_SYMBOL(__copy_to_user_ll);
-@@ -797,10 +920,9 @@ unsigned long __copy_from_user_ll_nozero(void *to, const void __user *from,
+@@ -710,10 +833,9 @@ unsigned long __copy_from_user_ll_nozero(void *to, const void __user *from,
unsigned long n)
{
if (movsl_is_ok(to, from, n))
@@ -23330,7 +23475,7 @@ index e218d5d..a99a1eb 100644
return n;
}
EXPORT_SYMBOL(__copy_from_user_ll_nozero);
-@@ -827,65 +949,50 @@ unsigned long __copy_from_user_ll_nocache_nozero(void *to, const void __user *fr
+@@ -740,65 +862,50 @@ unsigned long __copy_from_user_ll_nocache_nozero(void *to, const void __user *fr
if (n > 64 && cpu_has_xmm2)
n = __copy_user_intel_nocache(to, from, n);
else
@@ -23433,23 +23578,10 @@ index e218d5d..a99a1eb 100644
+EXPORT_SYMBOL(set_fs);
+#endif
diff --git a/arch/x86/lib/usercopy_64.c b/arch/x86/lib/usercopy_64.c
-index b7c2849..8633ad8 100644
+index 0d0326f..6a6155b 100644
--- a/arch/x86/lib/usercopy_64.c
+++ b/arch/x86/lib/usercopy_64.c
-@@ -42,6 +42,12 @@ long
- __strncpy_from_user(char *dst, const char __user *src, long count)
- {
- long res;
-+
-+#ifdef CONFIG_PAX_MEMORY_UDEREF
-+ if ((unsigned long)src < PAX_USER_SHADOW_BASE)
-+ src += PAX_USER_SHADOW_BASE;
-+#endif
-+
- __do_strncpy_from_user(dst, src, count, res);
- return res;
- }
-@@ -65,6 +71,12 @@ unsigned long __clear_user(void __user *addr, unsigned long size)
+@@ -16,6 +16,12 @@ unsigned long __clear_user(void __user *addr, unsigned long size)
{
long __d0;
might_fault();
@@ -23462,7 +23594,7 @@ index b7c2849..8633ad8 100644
/* no memory constraint because it doesn't change any memory gcc knows
about */
asm volatile(
-@@ -149,12 +161,20 @@ long strlen_user(const char __user *s)
+@@ -100,12 +106,20 @@ long strlen_user(const char __user *s)
}
EXPORT_SYMBOL(strlen_user);
@@ -23488,7 +23620,7 @@ index b7c2849..8633ad8 100644
}
EXPORT_SYMBOL(copy_in_user);
-@@ -164,7 +184,7 @@ EXPORT_SYMBOL(copy_in_user);
+@@ -115,7 +129,7 @@ EXPORT_SYMBOL(copy_in_user);
* it is not necessary to optimize tail handling.
*/
unsigned long
@@ -23497,6 +23629,22 @@ index b7c2849..8633ad8 100644
{
char c;
unsigned zero_len;
+@@ -132,3 +146,15 @@ copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest)
+ break;
+ return len;
+ }
++
++void copy_from_user_overflow(void)
++{
++ WARN(1, "Buffer overflow detected!\n");
++}
++EXPORT_SYMBOL(copy_from_user_overflow);
++
++void copy_to_user_overflow(void)
++{
++ WARN(1, "Buffer overflow detected!\n");
++}
++EXPORT_SYMBOL(copy_to_user_overflow);
diff --git a/arch/x86/mm/extable.c b/arch/x86/mm/extable.c
index 1fb85db..8b3540b 100644
--- a/arch/x86/mm/extable.c
@@ -23511,7 +23659,7 @@ index 1fb85db..8b3540b 100644
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c
-index f0b4caf..d92fd42 100644
+index 3ecfd1a..304d554 100644
--- a/arch/x86/mm/fault.c
+++ b/arch/x86/mm/fault.c
@@ -13,11 +13,18 @@
@@ -23854,7 +24002,7 @@ index f0b4caf..d92fd42 100644
if (error_code & PF_WRITE) {
/* write, present and write, not present: */
if (unlikely(!(vma->vm_flags & VM_WRITE)))
-@@ -1005,18 +1197,32 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code)
+@@ -1005,18 +1197,33 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code)
{
struct vm_area_struct *vma;
struct task_struct *tsk;
@@ -23875,6 +24023,7 @@ index f0b4caf..d92fd42 100644
+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ if (!user_mode(regs) && address < 2 * PAX_USER_SHADOW_BASE) {
+ if (!search_exception_tables(regs->ip)) {
++ printk(KERN_ERR "PAX: please report this to pageexec@freemail.hu\n");
+ bad_area_nosemaphore(regs, error_code, address);
+ return;
+ }
@@ -23892,7 +24041,7 @@ index f0b4caf..d92fd42 100644
/*
* Detect and handle instructions that would cause a page fault for
-@@ -1077,7 +1283,7 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code)
+@@ -1077,7 +1284,7 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code)
* User-mode registers count as a user access even for any
* potential system fault or CPU buglet:
*/
@@ -23901,7 +24050,7 @@ index f0b4caf..d92fd42 100644
local_irq_enable();
error_code |= PF_USER;
} else {
-@@ -1132,6 +1338,11 @@ retry:
+@@ -1132,6 +1339,11 @@ retry:
might_sleep();
}
@@ -23913,7 +24062,7 @@ index f0b4caf..d92fd42 100644
vma = find_vma(mm, address);
if (unlikely(!vma)) {
bad_area(regs, error_code, address);
-@@ -1143,18 +1354,24 @@ retry:
+@@ -1143,18 +1355,24 @@ retry:
bad_area(regs, error_code, address);
return;
}
@@ -23949,7 +24098,7 @@ index f0b4caf..d92fd42 100644
if (unlikely(expand_stack(vma, address))) {
bad_area(regs, error_code, address);
return;
-@@ -1209,3 +1426,292 @@ good_area:
+@@ -1209,3 +1427,292 @@ good_area:
up_read(&mm->mmap_sem);
}
@@ -24256,7 +24405,7 @@ index dd74e46..7d26398 100644
return 0;
diff --git a/arch/x86/mm/highmem_32.c b/arch/x86/mm/highmem_32.c
-index f4f29b1..5cac4fb 100644
+index 6f31ee5..8ee4164 100644
--- a/arch/x86/mm/highmem_32.c
+++ b/arch/x86/mm/highmem_32.c
@@ -44,7 +44,11 @@ void *kmap_atomic_prot(struct page *page, pgprot_t prot)
@@ -24272,7 +24421,7 @@ index f4f29b1..5cac4fb 100644
return (void *)vaddr;
diff --git a/arch/x86/mm/hugetlbpage.c b/arch/x86/mm/hugetlbpage.c
-index 8ecbb4b..a269cab 100644
+index f6679a7..8f795a3 100644
--- a/arch/x86/mm/hugetlbpage.c
+++ b/arch/x86/mm/hugetlbpage.c
@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmapped_area_bottomup(struct file *file,
@@ -24335,62 +24484,51 @@ index 8ecbb4b..a269cab 100644
}
static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
-@@ -308,10 +316,9 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
- {
- struct hstate *h = hstate_file(file);
+@@ -310,9 +318,8 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
struct mm_struct *mm = current->mm;
-- struct vm_area_struct *vma, *prev_vma;
-- unsigned long base = mm->mmap_base, addr = addr0;
-+ struct vm_area_struct *vma;
-+ unsigned long base = mm->mmap_base, addr;
+ struct vm_area_struct *vma;
+ unsigned long base = mm->mmap_base;
+- unsigned long addr = addr0;
++ unsigned long addr;
unsigned long largest_hole = mm->cached_hole_size;
-- int first_time = 1;
+- unsigned long start_addr;
/* don't allow allocations above current base */
if (mm->free_area_cache > base)
-@@ -321,14 +328,15 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
+@@ -322,16 +329,15 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
largest_hole = 0;
mm->free_area_cache = base;
}
-try_again:
-+
+- start_addr = mm->free_area_cache;
+
/* make sure it can fit in the remaining address space */
if (mm->free_area_cache < len)
goto fail;
/* either no address requested or can't fit in requested address hole */
- addr = (mm->free_area_cache - len) & huge_page_mask(h);
-+ addr = (mm->free_area_cache - len);
++ addr = mm->free_area_cache - len;
do {
+ addr &= huge_page_mask(h);
/*
* Lookup failure means no vma is above this address,
* i.e. return with success:
-@@ -341,46 +349,47 @@ try_again:
- * new region fits between prev_vma->vm_end and
- * vma->vm_start, use it:
- */
-- prev_vma = vma->vm_prev;
-- if (addr + len <= vma->vm_start &&
-- (!prev_vma || (addr >= prev_vma->vm_end))) {
+@@ -340,10 +346,10 @@ try_again:
+ if (!vma)
+ return addr;
+
+- if (addr + len <= vma->vm_start) {
+ if (check_heap_stack_gap(vma, addr, len)) {
/* remember the address as a hint for next time */
- mm->cached_hole_size = largest_hole;
- return (mm->free_area_cache = addr);
-- } else {
-- /* pull free_area_cache down to the first hole */
-- if (mm->free_area_cache == vma->vm_end) {
-- mm->free_area_cache = vma->vm_start;
-- mm->cached_hole_size = largest_hole;
-- }
+ mm->cached_hole_size = largest_hole;
+ return (mm->free_area_cache = addr);
-+ }
-+ /* pull free_area_cache down to the first hole */
-+ if (mm->free_area_cache == vma->vm_end) {
-+ mm->free_area_cache = vma->vm_start;
-+ mm->cached_hole_size = largest_hole;
- }
+ } else if (mm->free_area_cache == vma->vm_end) {
+ /* pull free_area_cache down to the first hole */
+ mm->free_area_cache = vma->vm_start;
+@@ -352,29 +358,34 @@ try_again:
/* remember the largest hole we saw so far */
if (addr + largest_hole < vma->vm_start)
@@ -24408,10 +24546,9 @@ index 8ecbb4b..a269cab 100644
- * if hint left us with no space for the requested
- * mapping then try again:
- */
-- if (first_time) {
+- if (start_addr != base) {
- mm->free_area_cache = base;
- largest_hole = 0;
-- first_time = 0;
- goto try_again;
- }
- /*
@@ -24439,7 +24576,7 @@ index 8ecbb4b..a269cab 100644
mm->cached_hole_size = ~0UL;
addr = hugetlb_get_unmapped_area_bottomup(file, addr0,
len, pgoff, flags);
-@@ -388,6 +397,7 @@ fail:
+@@ -382,6 +393,7 @@ fail:
/*
* Restore the topdown base:
*/
@@ -24447,7 +24584,7 @@ index 8ecbb4b..a269cab 100644
mm->free_area_cache = base;
mm->cached_hole_size = ~0UL;
-@@ -401,10 +411,19 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
+@@ -395,10 +407,19 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
struct vm_area_struct *vma;
@@ -24468,7 +24605,7 @@ index 8ecbb4b..a269cab 100644
return -ENOMEM;
if (flags & MAP_FIXED) {
-@@ -416,8 +435,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
+@@ -410,8 +431,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
if (addr) {
addr = ALIGN(addr, huge_page_size(h));
vma = find_vma(mm, addr);
@@ -24479,10 +24616,10 @@ index 8ecbb4b..a269cab 100644
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c
-index 6cabf65..74565da 100644
+index 4f0cec7..00976ce 100644
--- a/arch/x86/mm/init.c
+++ b/arch/x86/mm/init.c
-@@ -17,6 +17,8 @@
+@@ -16,6 +16,8 @@
#include <asm/tlb.h>
#include <asm/proto.h>
#include <asm/dma.h> /* for MAX_DMA_PFN */
@@ -24491,7 +24628,7 @@ index 6cabf65..74565da 100644
unsigned long __initdata pgt_buf_start;
unsigned long __meminitdata pgt_buf_end;
-@@ -33,7 +35,7 @@ int direct_gbpages
+@@ -32,7 +34,7 @@ int direct_gbpages
static void __init find_early_table_space(unsigned long end, int use_pse,
int use_gbpages)
{
@@ -24500,7 +24637,7 @@ index 6cabf65..74565da 100644
phys_addr_t base;
puds = (end + PUD_SIZE - 1) >> PUD_SHIFT;
-@@ -312,10 +314,37 @@ unsigned long __init_refok init_memory_mapping(unsigned long start,
+@@ -311,10 +313,37 @@ unsigned long __init_refok init_memory_mapping(unsigned long start,
* Access has to be given to non-kernel-ram areas as well, these contain the PCI
* mmio resources as well as potential bios/acpi data regions.
*/
@@ -24539,7 +24676,7 @@ index 6cabf65..74565da 100644
if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
return 0;
if (!page_is_ram(pagenr))
-@@ -372,8 +401,116 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end)
+@@ -371,8 +400,116 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end)
#endif
}
@@ -24657,10 +24794,10 @@ index 6cabf65..74565da 100644
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
diff --git a/arch/x86/mm/init_32.c b/arch/x86/mm/init_32.c
-index 8663f6c..829ae76 100644
+index 575d86f..4987469 100644
--- a/arch/x86/mm/init_32.c
+++ b/arch/x86/mm/init_32.c
-@@ -74,36 +74,6 @@ static __init void *alloc_low_page(void)
+@@ -73,36 +73,6 @@ static __init void *alloc_low_page(void)
}
/*
@@ -24697,7 +24834,7 @@ index 8663f6c..829ae76 100644
* Create a page table and place a pointer to it in a middle page
* directory entry:
*/
-@@ -123,13 +93,28 @@ static pte_t * __init one_page_table_init(pmd_t *pmd)
+@@ -122,13 +92,28 @@ static pte_t * __init one_page_table_init(pmd_t *pmd)
page_table = (pte_t *)alloc_low_page();
paravirt_alloc_pte(&init_mm, __pa(page_table) >> PAGE_SHIFT);
@@ -24726,7 +24863,7 @@ index 8663f6c..829ae76 100644
pmd_t * __init populate_extra_pmd(unsigned long vaddr)
{
int pgd_idx = pgd_index(vaddr);
-@@ -203,6 +188,7 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base)
+@@ -202,6 +187,7 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base)
int pgd_idx, pmd_idx;
unsigned long vaddr;
pgd_t *pgd;
@@ -24734,7 +24871,7 @@ index 8663f6c..829ae76 100644
pmd_t *pmd;
pte_t *pte = NULL;
-@@ -212,8 +198,13 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base)
+@@ -211,8 +197,13 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base)
pgd = pgd_base + pgd_idx;
for ( ; (pgd_idx < PTRS_PER_PGD) && (vaddr != end); pgd++, pgd_idx++) {
@@ -24750,7 +24887,7 @@ index 8663f6c..829ae76 100644
for (; (pmd_idx < PTRS_PER_PMD) && (vaddr != end);
pmd++, pmd_idx++) {
pte = page_table_kmap_check(one_page_table_init(pmd),
-@@ -225,11 +216,20 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base)
+@@ -224,11 +215,20 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base)
}
}
@@ -24775,7 +24912,7 @@ index 8663f6c..829ae76 100644
}
/*
-@@ -246,9 +246,10 @@ kernel_physical_mapping_init(unsigned long start,
+@@ -245,9 +245,10 @@ kernel_physical_mapping_init(unsigned long start,
unsigned long last_map_addr = end;
unsigned long start_pfn, end_pfn;
pgd_t *pgd_base = swapper_pg_dir;
@@ -24787,7 +24924,7 @@ index 8663f6c..829ae76 100644
pmd_t *pmd;
pte_t *pte;
unsigned pages_2m, pages_4k;
-@@ -281,8 +282,13 @@ repeat:
+@@ -280,8 +281,13 @@ repeat:
pfn = start_pfn;
pgd_idx = pgd_index((pfn<<PAGE_SHIFT) + PAGE_OFFSET);
pgd = pgd_base + pgd_idx;
@@ -24803,7 +24940,7 @@ index 8663f6c..829ae76 100644
if (pfn >= end_pfn)
continue;
-@@ -294,14 +300,13 @@ repeat:
+@@ -293,14 +299,13 @@ repeat:
#endif
for (; pmd_idx < PTRS_PER_PMD && pfn < end_pfn;
pmd++, pmd_idx++) {
@@ -24819,7 +24956,7 @@ index 8663f6c..829ae76 100644
pgprot_t prot = PAGE_KERNEL_LARGE;
/*
* first pass will use the same initial
-@@ -311,11 +316,7 @@ repeat:
+@@ -310,11 +315,7 @@ repeat:
__pgprot(PTE_IDENT_ATTR |
_PAGE_PSE);
@@ -24832,7 +24969,7 @@ index 8663f6c..829ae76 100644
prot = PAGE_KERNEL_LARGE_EXEC;
pages_2m++;
-@@ -332,7 +333,7 @@ repeat:
+@@ -331,7 +332,7 @@ repeat:
pte_ofs = pte_index((pfn<<PAGE_SHIFT) + PAGE_OFFSET);
pte += pte_ofs;
for (; pte_ofs < PTRS_PER_PTE && pfn < end_pfn;
@@ -24841,7 +24978,7 @@ index 8663f6c..829ae76 100644
pgprot_t prot = PAGE_KERNEL;
/*
* first pass will use the same initial
-@@ -340,7 +341,7 @@ repeat:
+@@ -339,7 +340,7 @@ repeat:
*/
pgprot_t init_prot = __pgprot(PTE_IDENT_ATTR);
@@ -24850,7 +24987,7 @@ index 8663f6c..829ae76 100644
prot = PAGE_KERNEL_EXEC;
pages_4k++;
-@@ -466,7 +467,7 @@ void __init native_pagetable_setup_start(pgd_t *base)
+@@ -465,7 +466,7 @@ void __init native_pagetable_setup_start(pgd_t *base)
pud = pud_offset(pgd, va);
pmd = pmd_offset(pud, va);
@@ -24859,7 +24996,7 @@ index 8663f6c..829ae76 100644
break;
pte = pte_offset_kernel(pmd, va);
-@@ -518,12 +519,10 @@ void __init early_ioremap_page_table_range_init(void)
+@@ -517,12 +518,10 @@ void __init early_ioremap_page_table_range_init(void)
static void __init pagetable_init(void)
{
@@ -24874,7 +25011,7 @@ index 8663f6c..829ae76 100644
EXPORT_SYMBOL_GPL(__supported_pte_mask);
/* user-defined highmem size */
-@@ -735,6 +734,12 @@ void __init mem_init(void)
+@@ -734,6 +733,12 @@ void __init mem_init(void)
pci_iommu_alloc();
@@ -24887,7 +25024,7 @@ index 8663f6c..829ae76 100644
#ifdef CONFIG_FLATMEM
BUG_ON(!mem_map);
#endif
-@@ -761,7 +766,7 @@ void __init mem_init(void)
+@@ -760,7 +765,7 @@ void __init mem_init(void)
reservedpages++;
codesize = (unsigned long) &_etext - (unsigned long) &_text;
@@ -24896,7 +25033,7 @@ index 8663f6c..829ae76 100644
initsize = (unsigned long) &__init_end - (unsigned long) &__init_begin;
printk(KERN_INFO "Memory: %luk/%luk available (%dk kernel code, "
-@@ -802,10 +807,10 @@ void __init mem_init(void)
+@@ -801,10 +806,10 @@ void __init mem_init(void)
((unsigned long)&__init_end -
(unsigned long)&__init_begin) >> 10,
@@ -24910,7 +25047,7 @@ index 8663f6c..829ae76 100644
((unsigned long)&_etext - (unsigned long)&_text) >> 10);
/*
-@@ -883,6 +888,7 @@ void set_kernel_text_rw(void)
+@@ -882,6 +887,7 @@ void set_kernel_text_rw(void)
if (!kernel_set_to_readonly)
return;
@@ -24918,7 +25055,7 @@ index 8663f6c..829ae76 100644
pr_debug("Set kernel text: %lx - %lx for read write\n",
start, start+size);
-@@ -897,6 +903,7 @@ void set_kernel_text_ro(void)
+@@ -896,6 +902,7 @@ void set_kernel_text_ro(void)
if (!kernel_set_to_readonly)
return;
@@ -24926,7 +25063,7 @@ index 8663f6c..829ae76 100644
pr_debug("Set kernel text: %lx - %lx for read only\n",
start, start+size);
-@@ -925,6 +932,7 @@ void mark_rodata_ro(void)
+@@ -924,6 +931,7 @@ void mark_rodata_ro(void)
unsigned long start = PFN_ALIGN(_text);
unsigned long size = PFN_ALIGN(_etext) - start;
@@ -24935,10 +25072,10 @@ index 8663f6c..829ae76 100644
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
diff --git a/arch/x86/mm/init_64.c b/arch/x86/mm/init_64.c
-index 436a030..4f97ffc 100644
+index fc18be0..e539653 100644
--- a/arch/x86/mm/init_64.c
+++ b/arch/x86/mm/init_64.c
-@@ -75,7 +75,7 @@ early_param("gbpages", parse_direct_gbpages_on);
+@@ -74,7 +74,7 @@ early_param("gbpages", parse_direct_gbpages_on);
* around without checking the pgd every time.
*/
@@ -24947,7 +25084,7 @@ index 436a030..4f97ffc 100644
EXPORT_SYMBOL_GPL(__supported_pte_mask);
int force_personality32;
-@@ -108,12 +108,22 @@ void sync_global_pgds(unsigned long start, unsigned long end)
+@@ -107,12 +107,22 @@ void sync_global_pgds(unsigned long start, unsigned long end)
for (address = start; address <= end; address += PGDIR_SIZE) {
const pgd_t *pgd_ref = pgd_offset_k(address);
@@ -24970,7 +25107,7 @@ index 436a030..4f97ffc 100644
list_for_each_entry(page, &pgd_list, lru) {
pgd_t *pgd;
spinlock_t *pgt_lock;
-@@ -122,6 +132,7 @@ void sync_global_pgds(unsigned long start, unsigned long end)
+@@ -121,6 +131,7 @@ void sync_global_pgds(unsigned long start, unsigned long end)
/* the pgt_lock only for Xen */
pgt_lock = &pgd_page_get_mm(page)->page_table_lock;
spin_lock(pgt_lock);
@@ -24978,7 +25115,7 @@ index 436a030..4f97ffc 100644
if (pgd_none(*pgd))
set_pgd(pgd, *pgd_ref);
-@@ -129,7 +140,10 @@ void sync_global_pgds(unsigned long start, unsigned long end)
+@@ -128,7 +139,10 @@ void sync_global_pgds(unsigned long start, unsigned long end)
BUG_ON(pgd_page_vaddr(*pgd)
!= pgd_page_vaddr(*pgd_ref));
@@ -24989,7 +25126,7 @@ index 436a030..4f97ffc 100644
}
spin_unlock(&pgd_lock);
}
-@@ -162,7 +176,7 @@ static pud_t *fill_pud(pgd_t *pgd, unsigned long vaddr)
+@@ -161,7 +175,7 @@ static pud_t *fill_pud(pgd_t *pgd, unsigned long vaddr)
{
if (pgd_none(*pgd)) {
pud_t *pud = (pud_t *)spp_getpage();
@@ -24998,7 +25135,7 @@ index 436a030..4f97ffc 100644
if (pud != pud_offset(pgd, 0))
printk(KERN_ERR "PAGETABLE BUG #00! %p <-> %p\n",
pud, pud_offset(pgd, 0));
-@@ -174,7 +188,7 @@ static pmd_t *fill_pmd(pud_t *pud, unsigned long vaddr)
+@@ -173,7 +187,7 @@ static pmd_t *fill_pmd(pud_t *pud, unsigned long vaddr)
{
if (pud_none(*pud)) {
pmd_t *pmd = (pmd_t *) spp_getpage();
@@ -25007,7 +25144,7 @@ index 436a030..4f97ffc 100644
if (pmd != pmd_offset(pud, 0))
printk(KERN_ERR "PAGETABLE BUG #01! %p <-> %p\n",
pmd, pmd_offset(pud, 0));
-@@ -203,7 +217,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, unsigned long vaddr, pte_t new_pte)
+@@ -202,7 +216,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, unsigned long vaddr, pte_t new_pte)
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -25017,7 +25154,7 @@ index 436a030..4f97ffc 100644
/*
* It's enough to flush this one mapping.
-@@ -262,14 +278,12 @@ static void __init __init_extra_mapping(unsigned long phys, unsigned long size,
+@@ -261,14 +277,12 @@ static void __init __init_extra_mapping(unsigned long phys, unsigned long size,
pgd = pgd_offset_k((unsigned long)__va(phys));
if (pgd_none(*pgd)) {
pud = (pud_t *) spp_getpage();
@@ -25034,7 +25171,7 @@ index 436a030..4f97ffc 100644
}
pmd = pmd_offset(pud, phys);
BUG_ON(!pmd_none(*pmd));
-@@ -330,7 +344,7 @@ static __ref void *alloc_low_page(unsigned long *phys)
+@@ -329,7 +343,7 @@ static __ref void *alloc_low_page(unsigned long *phys)
if (pfn >= pgt_buf_top)
panic("alloc_low_page: ran out of memory");
@@ -25043,7 +25180,7 @@ index 436a030..4f97ffc 100644
clear_page(adr);
*phys = pfn * PAGE_SIZE;
return adr;
-@@ -346,7 +360,7 @@ static __ref void *map_low_page(void *virt)
+@@ -345,7 +359,7 @@ static __ref void *map_low_page(void *virt)
phys = __pa(virt);
left = phys & (PAGE_SIZE - 1);
@@ -25052,7 +25189,7 @@ index 436a030..4f97ffc 100644
adr = (void *)(((unsigned long)adr) | left);
return adr;
-@@ -546,7 +560,7 @@ phys_pud_init(pud_t *pud_page, unsigned long addr, unsigned long end,
+@@ -545,7 +559,7 @@ phys_pud_init(pud_t *pud_page, unsigned long addr, unsigned long end,
unmap_low_page(pmd);
spin_lock(&init_mm.page_table_lock);
@@ -25061,7 +25198,7 @@ index 436a030..4f97ffc 100644
spin_unlock(&init_mm.page_table_lock);
}
__flush_tlb_all();
-@@ -592,7 +606,7 @@ kernel_physical_mapping_init(unsigned long start,
+@@ -591,7 +605,7 @@ kernel_physical_mapping_init(unsigned long start,
unmap_low_page(pud);
spin_lock(&init_mm.page_table_lock);
@@ -25070,7 +25207,7 @@ index 436a030..4f97ffc 100644
spin_unlock(&init_mm.page_table_lock);
pgd_changed = true;
}
-@@ -684,6 +698,12 @@ void __init mem_init(void)
+@@ -683,6 +697,12 @@ void __init mem_init(void)
pci_iommu_alloc();
@@ -25083,7 +25220,7 @@ index 436a030..4f97ffc 100644
/* clear_bss() already clear the empty_zero_page */
reservedpages = 0;
-@@ -844,8 +864,8 @@ int kern_addr_valid(unsigned long addr)
+@@ -843,8 +863,8 @@ int kern_addr_valid(unsigned long addr)
static struct vm_area_struct gate_vma = {
.vm_start = VSYSCALL_START,
.vm_end = VSYSCALL_START + (VSYSCALL_MAPPED_PAGES * PAGE_SIZE),
@@ -25094,7 +25231,7 @@ index 436a030..4f97ffc 100644
};
struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
-@@ -879,7 +899,7 @@ int in_gate_area_no_mm(unsigned long addr)
+@@ -878,7 +898,7 @@ int in_gate_area_no_mm(unsigned long addr)
const char *arch_vma_name(struct vm_area_struct *vma)
{
@@ -25756,10 +25893,10 @@ index 8573b83..4f3ed7e 100644
paravirt_pgd_free(mm, pgd);
free_page((unsigned long)pgd);
diff --git a/arch/x86/mm/pgtable_32.c b/arch/x86/mm/pgtable_32.c
-index cac7184..09a39fa 100644
+index a69bcb8..19068ab 100644
--- a/arch/x86/mm/pgtable_32.c
+++ b/arch/x86/mm/pgtable_32.c
-@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr, pte_t pteval)
+@@ -47,10 +47,13 @@ void set_pte_vaddr(unsigned long vaddr, pte_t pteval)
return;
}
pte = pte_offset_kernel(pmd, vaddr);
@@ -25823,7 +25960,7 @@ index d6c0418..06a0ad5 100644
EXPORT_SYMBOL_GPL(leave_mm);
diff --git a/arch/x86/net/bpf_jit.S b/arch/x86/net/bpf_jit.S
-index 6687022..ceabcfa 100644
+index 877b9a1..a8ecf42 100644
--- a/arch/x86/net/bpf_jit.S
+++ b/arch/x86/net/bpf_jit.S
@@ -9,6 +9,7 @@
@@ -25834,23 +25971,23 @@ index 6687022..ceabcfa 100644
/*
* Calling convention :
-@@ -35,6 +36,7 @@ sk_load_word:
+@@ -35,6 +36,7 @@ sk_load_word_positive_offset:
jle bpf_slow_path_word
mov (SKBDATA,%rsi),%eax
bswap %eax /* ntohl() */
+ pax_force_retaddr
ret
-
-@@ -53,6 +55,7 @@ sk_load_half:
+ sk_load_half:
+@@ -52,6 +54,7 @@ sk_load_half_positive_offset:
jle bpf_slow_path_half
movzwl (SKBDATA,%rsi),%eax
rol $8,%ax # ntohs()
+ pax_force_retaddr
ret
- sk_load_byte_ind:
-@@ -66,6 +69,7 @@ sk_load_byte:
+ sk_load_byte:
+@@ -66,6 +69,7 @@ sk_load_byte_positive_offset:
cmp %esi,%r9d /* if (offset >= hlen) goto bpf_slow_path_byte */
jle bpf_slow_path_byte
movzbl (SKBDATA,%rsi),%eax
@@ -25858,23 +25995,15 @@ index 6687022..ceabcfa 100644
ret
/**
-@@ -82,6 +86,7 @@ ENTRY(sk_load_byte_msh)
+@@ -87,6 +91,7 @@ sk_load_byte_msh_positive_offset:
movzbl (SKBDATA,%rsi),%ebx
and $15,%bl
shl $2,%bl
+ pax_force_retaddr
ret
- CFI_ENDPROC
- ENDPROC(sk_load_byte_msh)
-@@ -91,6 +96,7 @@ bpf_error:
- xor %eax,%eax
- mov -8(%rbp),%rbx
- leaveq
-+ pax_force_retaddr
- ret
/* rsi contains offset and can be scratched */
-@@ -113,6 +119,7 @@ bpf_slow_path_word:
+@@ -109,6 +114,7 @@ bpf_slow_path_word:
js bpf_error
mov -12(%rbp),%eax
bswap %eax
@@ -25882,7 +26011,7 @@ index 6687022..ceabcfa 100644
ret
bpf_slow_path_half:
-@@ -121,12 +128,14 @@ bpf_slow_path_half:
+@@ -117,12 +123,14 @@ bpf_slow_path_half:
mov -12(%rbp),%ax
rol $8,%ax
movzwl %ax,%eax
@@ -25897,17 +26026,57 @@ index 6687022..ceabcfa 100644
ret
bpf_slow_path_byte_msh:
-@@ -137,4 +146,5 @@ bpf_slow_path_byte_msh:
+@@ -133,6 +141,7 @@ bpf_slow_path_byte_msh:
+ and $15,%al
+ shl $2,%al
+ xchg %eax,%ebx
++ pax_force_retaddr
+ ret
+
+ #define sk_negative_common(SIZE) \
+@@ -157,6 +166,7 @@ sk_load_word_negative_offset:
+ sk_negative_common(4)
+ mov (%rax), %eax
+ bswap %eax
++ pax_force_retaddr
+ ret
+
+ bpf_slow_path_half_neg:
+@@ -168,6 +178,7 @@ sk_load_half_negative_offset:
+ mov (%rax),%ax
+ rol $8,%ax
+ movzwl %ax,%eax
++ pax_force_retaddr
+ ret
+
+ bpf_slow_path_byte_neg:
+@@ -177,6 +188,7 @@ sk_load_byte_negative_offset:
+ .globl sk_load_byte_negative_offset
+ sk_negative_common(1)
+ movzbl (%rax), %eax
++ pax_force_retaddr
+ ret
+
+ bpf_slow_path_byte_msh_neg:
+@@ -190,6 +202,7 @@ sk_load_byte_msh_negative_offset:
and $15,%al
shl $2,%al
xchg %eax,%ebx
+ pax_force_retaddr
ret
+
+ bpf_error:
+@@ -197,4 +210,5 @@ bpf_error:
+ xor %eax,%eax
+ mov -8(%rbp),%rbx
+ leaveq
++ pax_force_retaddr
+ ret
diff --git a/arch/x86/net/bpf_jit_comp.c b/arch/x86/net/bpf_jit_comp.c
-index 5a5b6e4..201d42e 100644
+index 0597f95..a12c36e 100644
--- a/arch/x86/net/bpf_jit_comp.c
+++ b/arch/x86/net/bpf_jit_comp.c
-@@ -117,6 +117,10 @@ static inline void bpf_flush_icache(void *start, void *end)
+@@ -120,6 +120,11 @@ static inline void bpf_flush_icache(void *start, void *end)
set_fs(old_fs);
}
@@ -25915,10 +26084,11 @@ index 5a5b6e4..201d42e 100644
+ struct work_struct work;
+ void *image;
+};
++
+ #define CHOOSE_LOAD_FUNC(K, func) \
+ ((int)K < 0 ? ((int)K >= SKF_LL_OFF ? func##_negative_offset : func) : func##_positive_offset)
- void bpf_jit_compile(struct sk_filter *fp)
- {
-@@ -141,6 +145,10 @@ void bpf_jit_compile(struct sk_filter *fp)
+@@ -146,6 +151,10 @@ void bpf_jit_compile(struct sk_filter *fp)
if (addrs == NULL)
return;
@@ -25929,25 +26099,7 @@ index 5a5b6e4..201d42e 100644
/* Before first pass, make a rough estimation of addrs[]
* each bpf instruction is translated to less than 64 bytes
*/
-@@ -477,7 +485,7 @@ void bpf_jit_compile(struct sk_filter *fp)
- common_load: seen |= SEEN_DATAREF;
- if ((int)K < 0) {
- /* Abort the JIT because __load_pointer() is needed. */
-- goto out;
-+ goto error;
- }
- t_offset = func - (image + addrs[i]);
- EMIT1_off32(0xbe, K); /* mov imm32,%esi */
-@@ -492,7 +500,7 @@ common_load: seen |= SEEN_DATAREF;
- case BPF_S_LDX_B_MSH:
- if ((int)K < 0) {
- /* Abort the JIT because __load_pointer() is needed. */
-- goto out;
-+ goto error;
- }
- seen |= SEEN_DATAREF | SEEN_XREG;
- t_offset = sk_load_byte_msh - (image + addrs[i]);
-@@ -582,17 +590,18 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i];
+@@ -589,17 +598,18 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i];
break;
default:
/* hmm, too complex filter, give up with jit compiler */
@@ -25970,7 +26122,7 @@ index 5a5b6e4..201d42e 100644
}
proglen += ilen;
addrs[i] = proglen;
-@@ -613,11 +622,9 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i];
+@@ -620,11 +630,9 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i];
break;
}
if (proglen == oldproglen) {
@@ -25984,7 +26136,7 @@ index 5a5b6e4..201d42e 100644
}
oldproglen = proglen;
}
-@@ -633,7 +640,10 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i];
+@@ -640,7 +648,10 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i];
bpf_flush_icache(image, image + proglen);
fp->bpf_func = (void *)image;
@@ -25996,7 +26148,7 @@ index 5a5b6e4..201d42e 100644
out:
kfree(addrs);
return;
-@@ -641,18 +651,20 @@ out:
+@@ -648,18 +659,20 @@ out:
static void jit_free_defer(struct work_struct *arg)
{
@@ -26021,7 +26173,7 @@ index 5a5b6e4..201d42e 100644
}
}
diff --git a/arch/x86/oprofile/backtrace.c b/arch/x86/oprofile/backtrace.c
-index bff89df..377758a 100644
+index d6aa6e8..266395a 100644
--- a/arch/x86/oprofile/backtrace.c
+++ b/arch/x86/oprofile/backtrace.c
@@ -46,11 +46,11 @@ dump_user_backtrace_32(struct stack_frame_ia32 *head)
@@ -26057,20 +26209,20 @@ index bff89df..377758a 100644
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
diff --git a/arch/x86/pci/mrst.c b/arch/x86/pci/mrst.c
-index cb29191..036766d 100644
+index 140942f..8a5cc55 100644
--- a/arch/x86/pci/mrst.c
+++ b/arch/x86/pci/mrst.c
-@@ -234,7 +234,9 @@ int __init pci_mrst_init(void)
- printk(KERN_INFO "Moorestown platform detected, using MRST PCI ops\n");
+@@ -238,7 +238,9 @@ int __init pci_mrst_init(void)
+ printk(KERN_INFO "Intel MID platform detected, using MID PCI ops\n");
pci_mmcfg_late_init();
pcibios_enable_irq = mrst_pci_irq_enable;
- pci_root_ops = pci_mrst_ops;
+ pax_open_kernel();
+ memcpy((void *)&pci_root_ops, &pci_mrst_ops, sizeof(pci_mrst_ops));
+ pax_close_kernel();
+ pci_soc_mode = 1;
/* Continue with standard init */
return 1;
- }
diff --git a/arch/x86/pci/pcbios.c b/arch/x86/pci/pcbios.c
index da8fe05..7ee6704 100644
--- a/arch/x86/pci/pcbios.c
@@ -26601,37 +26753,32 @@ index 4c07cca..2c8427d 100644
ret
ENDPROC(efi_call6)
diff --git a/arch/x86/platform/mrst/mrst.c b/arch/x86/platform/mrst/mrst.c
-index 475e2cd..1b8e708 100644
+index e31bcd8..f12dc46 100644
--- a/arch/x86/platform/mrst/mrst.c
+++ b/arch/x86/platform/mrst/mrst.c
-@@ -76,18 +76,20 @@ struct sfi_rtc_table_entry sfi_mrtc_array[SFI_MRTC_MAX];
+@@ -78,13 +78,15 @@ struct sfi_rtc_table_entry sfi_mrtc_array[SFI_MRTC_MAX];
EXPORT_SYMBOL_GPL(sfi_mrtc_array);
int sfi_mrtc_num;
-static void mrst_power_off(void)
+static __noreturn void mrst_power_off(void)
{
- if (__mrst_cpu_chip == MRST_CPU_CHIP_LINCROFT)
- intel_scu_ipc_simple_command(IPCMSG_COLD_RESET, 1);
+ BUG();
}
-static void mrst_reboot(void)
+static __noreturn void mrst_reboot(void)
{
- if (__mrst_cpu_chip == MRST_CPU_CHIP_LINCROFT)
- intel_scu_ipc_simple_command(IPCMSG_COLD_RESET, 0);
- else
- intel_scu_ipc_simple_command(IPCMSG_COLD_BOOT, 0);
+ intel_scu_ipc_simple_command(IPCMSG_COLD_BOOT, 0);
+ BUG();
}
/* parse all the mtimer info to a static mtimer array */
diff --git a/arch/x86/power/cpu.c b/arch/x86/power/cpu.c
-index f10c0af..3ec1f95 100644
+index 218cdb1..fd55c08 100644
--- a/arch/x86/power/cpu.c
+++ b/arch/x86/power/cpu.c
-@@ -131,7 +131,7 @@ static void do_fpu_end(void)
+@@ -132,7 +132,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
int cpu = smp_processor_id();
@@ -26640,7 +26787,7 @@ index f10c0af..3ec1f95 100644
set_tss_desc(cpu, t); /*
* This just modifies memory; should not be
-@@ -141,7 +141,9 @@ static void fix_processor_context(void)
+@@ -142,7 +142,9 @@ static void fix_processor_context(void)
*/
#ifdef CONFIG_X86_64
@@ -26651,27 +26798,24 @@ index f10c0af..3ec1f95 100644
syscall_init(); /* This sets MSR_*STAR and related */
#endif
diff --git a/arch/x86/tools/relocs.c b/arch/x86/tools/relocs.c
-index b685296..5cdc8ad 100644
+index b685296..4ac6aaa 100644
--- a/arch/x86/tools/relocs.c
+++ b/arch/x86/tools/relocs.c
-@@ -14,8 +14,16 @@
-
- static void die(char *fmt, ...);
+@@ -12,10 +12,13 @@
+ #include <regex.h>
+ #include <tools/le_byteshift.h>
+#include "../../../include/generated/autoconf.h"
-+#ifdef CONFIG_X86_32
-+#define __PAGE_OFFSET CONFIG_PAGE_OFFSET
-+#else
-+#define __PAGE_OFFSET 0
-+#endif
+
+ static void die(char *fmt, ...);
+
#define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0]))
static Elf32_Ehdr ehdr;
+static Elf32_Phdr *phdr;
static unsigned long reloc_count, reloc_idx;
static unsigned long *relocs;
static unsigned long reloc16_count, reloc16_idx;
-@@ -323,9 +331,39 @@ static void read_ehdr(FILE *fp)
+@@ -323,9 +326,39 @@ static void read_ehdr(FILE *fp)
}
}
@@ -26712,7 +26856,7 @@ index b685296..5cdc8ad 100644
Elf32_Shdr shdr;
secs = calloc(ehdr.e_shnum, sizeof(struct section));
-@@ -360,7 +398,7 @@ static void read_shdrs(FILE *fp)
+@@ -360,7 +393,7 @@ static void read_shdrs(FILE *fp)
static void read_strtabs(FILE *fp)
{
@@ -26721,7 +26865,7 @@ index b685296..5cdc8ad 100644
for (i = 0; i < ehdr.e_shnum; i++) {
struct section *sec = &secs[i];
if (sec->shdr.sh_type != SHT_STRTAB) {
-@@ -385,7 +423,7 @@ static void read_strtabs(FILE *fp)
+@@ -385,7 +418,7 @@ static void read_strtabs(FILE *fp)
static void read_symtabs(FILE *fp)
{
@@ -26730,7 +26874,7 @@ index b685296..5cdc8ad 100644
for (i = 0; i < ehdr.e_shnum; i++) {
struct section *sec = &secs[i];
if (sec->shdr.sh_type != SHT_SYMTAB) {
-@@ -418,7 +456,9 @@ static void read_symtabs(FILE *fp)
+@@ -418,7 +451,9 @@ static void read_symtabs(FILE *fp)
static void read_relocs(FILE *fp)
{
@@ -26741,19 +26885,23 @@ index b685296..5cdc8ad 100644
for (i = 0; i < ehdr.e_shnum; i++) {
struct section *sec = &secs[i];
if (sec->shdr.sh_type != SHT_REL) {
-@@ -438,9 +478,18 @@ static void read_relocs(FILE *fp)
+@@ -438,9 +473,22 @@ static void read_relocs(FILE *fp)
die("Cannot read symbol table: %s\n",
strerror(errno));
}
+ base = 0;
++
++#ifdef CONFIG_X86_32
+ for (j = 0; j < ehdr.e_phnum; j++) {
+ if (phdr[j].p_type != PT_LOAD )
+ continue;
+ if (secs[sec->shdr.sh_info].shdr.sh_offset < phdr[j].p_offset || secs[sec->shdr.sh_info].shdr.sh_offset >= phdr[j].p_offset + phdr[j].p_filesz)
+ continue;
-+ base = __PAGE_OFFSET + phdr[j].p_paddr - phdr[j].p_vaddr;
++ base = CONFIG_PAGE_OFFSET + phdr[j].p_paddr - phdr[j].p_vaddr;
+ break;
+ }
++#endif
++
for (j = 0; j < sec->shdr.sh_size/sizeof(Elf32_Rel); j++) {
Elf32_Rel *rel = &sec->reltab[j];
- rel->r_offset = elf32_to_cpu(rel->r_offset);
@@ -26761,7 +26909,7 @@ index b685296..5cdc8ad 100644
rel->r_info = elf32_to_cpu(rel->r_info);
}
}
-@@ -449,13 +498,13 @@ static void read_relocs(FILE *fp)
+@@ -449,13 +497,13 @@ static void read_relocs(FILE *fp)
static void print_absolute_symbols(void)
{
@@ -26777,7 +26925,7 @@ index b685296..5cdc8ad 100644
if (sec->shdr.sh_type != SHT_SYMTAB) {
continue;
-@@ -482,14 +531,14 @@ static void print_absolute_symbols(void)
+@@ -482,14 +530,14 @@ static void print_absolute_symbols(void)
static void print_absolute_relocs(void)
{
@@ -26794,7 +26942,7 @@ index b685296..5cdc8ad 100644
if (sec->shdr.sh_type != SHT_REL) {
continue;
}
-@@ -551,13 +600,13 @@ static void print_absolute_relocs(void)
+@@ -551,13 +599,13 @@ static void print_absolute_relocs(void)
static void walk_relocs(void (*visit)(Elf32_Rel *rel, Elf32_Sym *sym),
int use_real_mode)
{
@@ -26810,9 +26958,9 @@ index b685296..5cdc8ad 100644
struct section *sec = &secs[i];
if (sec->shdr.sh_type != SHT_REL) {
-@@ -583,6 +632,22 @@ static void walk_relocs(void (*visit)(Elf32_Rel *rel, Elf32_Sym *sym),
-
- shn_abs = sym->st_shndx == SHN_ABS;
+@@ -581,6 +629,22 @@ static void walk_relocs(void (*visit)(Elf32_Rel *rel, Elf32_Sym *sym),
+ sym = &sh_symtab[ELF32_R_SYM(rel->r_info)];
+ r_type = ELF32_R_TYPE(rel->r_info);
+ /* Don't relocate actual per-cpu variables, they are absolute indices, not addresses */
+ if (!strcmp(sec_name(sym->st_shndx), ".data..percpu") && strcmp(sym_name(sym_strtab, sym), "__per_cpu_load"))
@@ -26820,7 +26968,7 @@ index b685296..5cdc8ad 100644
+
+#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_X86_32)
+ /* Don't relocate actual code, they are relocated implicitly by the base address of KERNEL_CS */
-+ if (!strcmp(sec_name(sym->st_shndx), ".module.text") && !strcmp(sym_name(sym_strtab, sym), "_etext"))
++ if (!strcmp(sec_name(sym->st_shndx), ".text.end") && !strcmp(sym_name(sym_strtab, sym), "_etext"))
+ continue;
+ if (!strcmp(sec_name(sym->st_shndx), ".init.text"))
+ continue;
@@ -26830,10 +26978,10 @@ index b685296..5cdc8ad 100644
+ continue;
+#endif
+
+ shn_abs = sym->st_shndx == SHN_ABS;
+
switch (r_type) {
- case R_386_NONE:
- case R_386_PC32:
-@@ -674,7 +739,7 @@ static int write32(unsigned int v, FILE *f)
+@@ -674,7 +738,7 @@ static int write32(unsigned int v, FILE *f)
static void emit_relocs(int as_text, int use_real_mode)
{
@@ -26842,7 +26990,7 @@ index b685296..5cdc8ad 100644
/* Count how many relocations I have and allocate space for them. */
reloc_count = 0;
walk_relocs(count_reloc, use_real_mode);
-@@ -801,6 +866,7 @@ int main(int argc, char **argv)
+@@ -801,6 +865,7 @@ int main(int argc, char **argv)
fname, strerror(errno));
}
read_ehdr(fp);
@@ -26851,10 +26999,10 @@ index b685296..5cdc8ad 100644
read_strtabs(fp);
read_symtabs(fp);
diff --git a/arch/x86/vdso/Makefile b/arch/x86/vdso/Makefile
-index 5d17950..2253fc9 100644
+index fd14be1..e3c79c0 100644
--- a/arch/x86/vdso/Makefile
+++ b/arch/x86/vdso/Makefile
-@@ -137,7 +137,7 @@ quiet_cmd_vdso = VDSO $@
+@@ -181,7 +181,7 @@ quiet_cmd_vdso = VDSO $@
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \
sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@'
@@ -26864,7 +27012,7 @@ index 5d17950..2253fc9 100644
#
diff --git a/arch/x86/vdso/vdso32-setup.c b/arch/x86/vdso/vdso32-setup.c
-index 468d591..8e80a0a 100644
+index 66e6d93..587f435 100644
--- a/arch/x86/vdso/vdso32-setup.c
+++ b/arch/x86/vdso/vdso32-setup.c
@@ -25,6 +25,7 @@
@@ -26890,10 +27038,10 @@ index 468d591..8e80a0a 100644
gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
- gate_vma.vm_page_prot = __P101;
+ gate_vma.vm_page_prot = vm_get_page_prot(gate_vma.vm_flags);
- /*
- * Make sure the vDSO gets into every core dump.
- * Dumping its contents makes post-mortem fully interpretable later
-@@ -331,14 +332,14 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
+
+ return 0;
+ }
+@@ -330,14 +331,14 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
if (compat)
addr = VDSO_HIGH_BASE;
else {
@@ -26910,7 +27058,7 @@ index 468d591..8e80a0a 100644
if (compat_uses_vma || !compat) {
/*
-@@ -361,11 +362,11 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
+@@ -353,11 +354,11 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
}
current_thread_info()->sysenter_return =
@@ -26924,7 +27072,7 @@ index 468d591..8e80a0a 100644
up_write(&mm->mmap_sem);
-@@ -412,8 +413,14 @@ __initcall(ia32_binfmt_init);
+@@ -404,8 +405,14 @@ __initcall(ia32_binfmt_init);
const char *arch_vma_name(struct vm_area_struct *vma)
{
@@ -26940,7 +27088,7 @@ index 468d591..8e80a0a 100644
return NULL;
}
-@@ -423,7 +430,7 @@ struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
+@@ -415,7 +422,7 @@ struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
* Check to see if the corresponding task was created in compat vdso
* mode.
*/
@@ -26950,7 +27098,7 @@ index 468d591..8e80a0a 100644
return NULL;
}
diff --git a/arch/x86/vdso/vma.c b/arch/x86/vdso/vma.c
-index 153407c..611cba9 100644
+index 00aaf04..4a26505 100644
--- a/arch/x86/vdso/vma.c
+++ b/arch/x86/vdso/vma.c
@@ -16,8 +16,6 @@
@@ -26962,7 +27110,7 @@ index 153407c..611cba9 100644
extern char vdso_start[], vdso_end[];
extern unsigned short vdso_sync_cpuid;
-@@ -96,7 +94,6 @@ static unsigned long vdso_addr(unsigned long start, unsigned len)
+@@ -141,7 +139,6 @@ static unsigned long vdso_addr(unsigned long start, unsigned len)
* unaligned here as a result of stack start randomization.
*/
addr = PAGE_ALIGN(addr);
@@ -26970,8 +27118,8 @@ index 153407c..611cba9 100644
return addr;
}
-@@ -106,40 +103,35 @@ static unsigned long vdso_addr(unsigned long start, unsigned len)
- int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
+@@ -154,30 +151,31 @@ static int setup_additional_pages(struct linux_binprm *bprm,
+ unsigned size)
{
struct mm_struct *mm = current->mm;
- unsigned long addr;
@@ -26987,9 +27135,9 @@ index 153407c..611cba9 100644
+ if (!(mm->pax_flags & MF_PAX_RANDMMAP))
+#endif
+
- addr = vdso_addr(mm->start_stack, vdso_size);
+ addr = vdso_addr(mm->start_stack, size);
+ addr = align_addr(addr, NULL, ALIGN_VDSO);
- addr = get_unmapped_area(NULL, addr, vdso_size, 0, 0);
+ addr = get_unmapped_area(NULL, addr, size, 0, 0);
if (IS_ERR_VALUE(addr)) {
ret = addr;
goto up_fail;
@@ -26998,23 +27146,23 @@ index 153407c..611cba9 100644
- current->mm->context.vdso = (void *)addr;
+ mm->context.vdso = addr;
- ret = install_special_mapping(mm, addr, vdso_size,
+ ret = install_special_mapping(mm, addr, size,
VM_READ|VM_EXEC|
- VM_MAYREAD|VM_MAYWRITE|VM_MAYEXEC|
- VM_ALWAYSDUMP,
- vdso_pages);
+ VM_MAYREAD|VM_MAYWRITE|VM_MAYEXEC,
+ pages);
- if (ret) {
- current->mm->context.vdso = NULL;
- goto up_fail;
- }
-+
+ if (ret)
+ mm->context.vdso = 0;
up_fail:
up_write(&mm->mmap_sem);
- return ret;
+@@ -197,10 +195,3 @@ int x32_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
+ vdsox32_size);
}
+ #endif
-
-static __init int vdso_setup(char *s)
-{
@@ -27023,10 +27171,10 @@ index 153407c..611cba9 100644
-}
-__setup("vdso=", vdso_setup);
diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c
-index 4e517d4..8426127 100644
+index 40edfc3..b4d80ac 100644
--- a/arch/x86/xen/enlighten.c
+++ b/arch/x86/xen/enlighten.c
-@@ -86,8 +86,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
+@@ -95,8 +95,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -27035,18 +27183,7 @@ index 4e517d4..8426127 100644
RESERVE_BRK(shared_info_page_brk, PAGE_SIZE);
__read_mostly int xen_have_vector_callback;
EXPORT_SYMBOL_GPL(xen_have_vector_callback);
-@@ -982,7 +980,10 @@ static const struct pv_cpu_ops xen_cpu_ops __initconst = {
- .wbinvd = native_wbinvd,
-
- .read_msr = native_read_msr_safe,
-+ .rdmsr_regs = native_rdmsr_safe_regs,
- .write_msr = xen_write_msr_safe,
-+ .wrmsr_regs = native_wrmsr_safe_regs,
-+
- .read_tsc = native_read_tsc,
- .read_pmc = native_read_pmc,
-
-@@ -1030,30 +1031,30 @@ static const struct pv_apic_ops xen_apic_ops __initconst = {
+@@ -1165,30 +1163,30 @@ static const struct pv_apic_ops xen_apic_ops __initconst = {
#endif
};
@@ -27084,7 +27221,7 @@ index 4e517d4..8426127 100644
{
if (pm_power_off)
pm_power_off();
-@@ -1156,7 +1157,17 @@ asmlinkage void __init xen_start_kernel(void)
+@@ -1291,7 +1289,17 @@ asmlinkage void __init xen_start_kernel(void)
__userpte_alloc_gfp &= ~__GFP_HIGHMEM;
/* Work out if we support NX */
@@ -27103,7 +27240,7 @@ index 4e517d4..8426127 100644
xen_setup_features();
-@@ -1187,13 +1198,6 @@ asmlinkage void __init xen_start_kernel(void)
+@@ -1322,13 +1330,6 @@ asmlinkage void __init xen_start_kernel(void)
machine_ops = xen_machine_ops;
@@ -27118,7 +27255,7 @@ index 4e517d4..8426127 100644
#ifdef CONFIG_ACPI_NUMA
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
-index dc19347..1b07a2c 100644
+index 69f5857..0699dc5 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1738,6 +1738,9 @@ pgd_t * __init xen_setup_kernel_pagetable(pgd_t *pgd,
@@ -27143,7 +27280,7 @@ index dc19347..1b07a2c 100644
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-@@ -1963,6 +1970,7 @@ static void __init xen_post_allocator_init(void)
+@@ -1964,6 +1971,7 @@ static void __init xen_post_allocator_init(void)
pv_mmu_ops.set_pud = xen_set_pud;
#if PAGETABLE_LEVELS == 4
pv_mmu_ops.set_pgd = xen_set_pgd;
@@ -27151,7 +27288,7 @@ index dc19347..1b07a2c 100644
#endif
/* This will work as long as patching hasn't happened yet
-@@ -2044,6 +2052,7 @@ static const struct pv_mmu_ops xen_mmu_ops __initconst = {
+@@ -2045,6 +2053,7 @@ static const struct pv_mmu_ops xen_mmu_ops __initconst = {
.pud_val = PV_CALLEE_SAVE(xen_pud_val),
.make_pud = PV_CALLEE_SAVE(xen_make_pud),
.set_pgd = xen_set_pgd_hyper,
@@ -27160,10 +27297,10 @@ index dc19347..1b07a2c 100644
.alloc_pud = xen_alloc_pmd_init,
.release_pud = xen_release_pmd_init,
diff --git a/arch/x86/xen/smp.c b/arch/x86/xen/smp.c
-index f2ce60a..14e08dc 100644
+index 0503c0c..ceb2d16 100644
--- a/arch/x86/xen/smp.c
+++ b/arch/x86/xen/smp.c
-@@ -209,11 +209,6 @@ static void __init xen_smp_prepare_boot_cpu(void)
+@@ -215,11 +215,6 @@ static void __init xen_smp_prepare_boot_cpu(void)
{
BUG_ON(smp_processor_id() != 0);
native_smp_prepare_boot_cpu();
@@ -27175,7 +27312,7 @@ index f2ce60a..14e08dc 100644
xen_filter_cpu_maps();
xen_setup_vcpu_info_placement();
}
-@@ -290,12 +285,12 @@ cpu_initialize_context(unsigned int cpu, struct task_struct *idle)
+@@ -296,12 +291,12 @@ cpu_initialize_context(unsigned int cpu, struct task_struct *idle)
gdt = get_cpu_gdt_table(cpu);
ctxt->flags = VGCF_IN_KERNEL;
@@ -27191,7 +27328,7 @@ index f2ce60a..14e08dc 100644
#else
ctxt->gs_base_kernel = per_cpu_offset(cpu);
#endif
-@@ -346,13 +341,12 @@ static int __cpuinit xen_cpu_up(unsigned int cpu)
+@@ -352,13 +347,12 @@ static int __cpuinit xen_cpu_up(unsigned int cpu)
int rc;
per_cpu(current_task, cpu) = idle;
@@ -27355,10 +27492,10 @@ index 623e1cd..ca1e109 100644
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
diff --git a/block/blk-softirq.c b/block/blk-softirq.c
-index 1366a89..e17f54b 100644
+index 467c8de..4bddc6d 100644
--- a/block/blk-softirq.c
+++ b/block/blk-softirq.c
-@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, blk_cpu_done);
+@@ -18,7 +18,7 @@ static DEFINE_PER_CPU(struct list_head, blk_cpu_done);
* Softirq action handler - move entries to local list and loop over them
* while passing them to the queue registered handler.
*/
@@ -27514,7 +27651,7 @@ index 671d4d6..5f24030 100644
static void cryptd_queue_worker(struct work_struct *work);
diff --git a/drivers/acpi/apei/cper.c b/drivers/acpi/apei/cper.c
-index 5d41894..22021e4 100644
+index e6defd8..c26a225 100644
--- a/drivers/acpi/apei/cper.c
+++ b/drivers/acpi/apei/cper.c
@@ -38,12 +38,12 @@
@@ -27535,7 +27672,7 @@ index 5d41894..22021e4 100644
EXPORT_SYMBOL_GPL(cper_next_record_id);
diff --git a/drivers/acpi/ec_sys.c b/drivers/acpi/ec_sys.c
-index b258cab..3fb7da7 100644
+index 7586544..636a2f0 100644
--- a/drivers/acpi/ec_sys.c
+++ b/drivers/acpi/ec_sys.c
@@ -12,6 +12,7 @@
@@ -27546,7 +27683,7 @@ index b258cab..3fb7da7 100644
#include "internal.h"
MODULE_AUTHOR("Thomas Renninger <trenn@suse.de>");
-@@ -40,7 +41,7 @@ static ssize_t acpi_ec_read_io(struct file *f, char __user *buf,
+@@ -34,7 +35,7 @@ static ssize_t acpi_ec_read_io(struct file *f, char __user *buf,
* struct acpi_ec *ec = ((struct seq_file *)f->private_data)->private;
*/
unsigned int size = EC_SPACE_SIZE;
@@ -27555,7 +27692,7 @@ index b258cab..3fb7da7 100644
loff_t init_off = *off;
int err = 0;
-@@ -53,9 +54,11 @@ static ssize_t acpi_ec_read_io(struct file *f, char __user *buf,
+@@ -47,9 +48,11 @@ static ssize_t acpi_ec_read_io(struct file *f, char __user *buf,
size = count;
while (size) {
@@ -27568,7 +27705,7 @@ index b258cab..3fb7da7 100644
*off += 1;
size--;
}
-@@ -71,7 +74,6 @@ static ssize_t acpi_ec_write_io(struct file *f, const char __user *buf,
+@@ -65,7 +68,6 @@ static ssize_t acpi_ec_write_io(struct file *f, const char __user *buf,
unsigned int size = count;
loff_t init_off = *off;
@@ -27576,7 +27713,7 @@ index b258cab..3fb7da7 100644
int err = 0;
if (*off >= EC_SPACE_SIZE)
-@@ -82,7 +84,9 @@ static ssize_t acpi_ec_write_io(struct file *f, const char __user *buf,
+@@ -76,7 +78,9 @@ static ssize_t acpi_ec_write_io(struct file *f, const char __user *buf,
}
while (size) {
@@ -27626,10 +27763,10 @@ index 251c7b62..000462d 100644
bool enable = !device_may_wakeup(&dev->dev);
device_set_wakeup_enable(&dev->dev, enable);
diff --git a/drivers/acpi/processor_driver.c b/drivers/acpi/processor_driver.c
-index 8ae05ce..7dbbed9 100644
+index 0734086..3ad3e4c 100644
--- a/drivers/acpi/processor_driver.c
+++ b/drivers/acpi/processor_driver.c
-@@ -555,7 +555,7 @@ static int __cpuinit acpi_processor_add(struct acpi_device *device)
+@@ -556,7 +556,7 @@ static int __cpuinit acpi_processor_add(struct acpi_device *device)
return 0;
#endif
@@ -27639,10 +27776,10 @@ index 8ae05ce..7dbbed9 100644
/*
* Buggy BIOS check
diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
-index c06e0ec..a2c06ba 100644
+index d31ee55..8363a8b 100644
--- a/drivers/ata/libata-core.c
+++ b/drivers/ata/libata-core.c
-@@ -4736,7 +4736,7 @@ void ata_qc_free(struct ata_queued_cmd *qc)
+@@ -4742,7 +4742,7 @@ void ata_qc_free(struct ata_queued_cmd *qc)
struct ata_port *ap;
unsigned int tag;
@@ -27651,7 +27788,7 @@ index c06e0ec..a2c06ba 100644
ap = qc->ap;
qc->flags = 0;
-@@ -4752,7 +4752,7 @@ void __ata_qc_complete(struct ata_queued_cmd *qc)
+@@ -4758,7 +4758,7 @@ void __ata_qc_complete(struct ata_queued_cmd *qc)
struct ata_port *ap;
struct ata_link *link;
@@ -27660,7 +27797,7 @@ index c06e0ec..a2c06ba 100644
WARN_ON_ONCE(!(qc->flags & ATA_QCFLAG_ACTIVE));
ap = qc->ap;
link = qc->dev->link;
-@@ -5816,6 +5816,7 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops)
+@@ -5822,6 +5822,7 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops)
return;
spin_lock(&lock);
@@ -27668,7 +27805,7 @@ index c06e0ec..a2c06ba 100644
for (cur = ops->inherits; cur; cur = cur->inherits) {
void **inherit = (void **)cur;
-@@ -5829,8 +5830,9 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops)
+@@ -5835,8 +5836,9 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops)
if (IS_ERR(*pp))
*pp = NULL;
@@ -27680,7 +27817,7 @@ index c06e0ec..a2c06ba 100644
}
diff --git a/drivers/ata/pata_arasan_cf.c b/drivers/ata/pata_arasan_cf.c
-index 048589f..4002b98 100644
+index 3239517..343b5f6 100644
--- a/drivers/ata/pata_arasan_cf.c
+++ b/drivers/ata/pata_arasan_cf.c
@@ -862,7 +862,9 @@ static int __devinit arasan_cf_probe(struct platform_device *pdev)
@@ -27801,10 +27938,10 @@ index b22d71c..d6e1049 100644
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
diff --git a/drivers/atm/eni.c b/drivers/atm/eni.c
-index 956e9ac..133516d 100644
+index 2059ee4..faf51c7 100644
--- a/drivers/atm/eni.c
+++ b/drivers/atm/eni.c
-@@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc)
+@@ -522,7 +522,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
length = 0;
@@ -27813,7 +27950,7 @@ index 956e9ac..133516d 100644
}
else {
length = ATM_CELL_SIZE-1; /* no HEC */
-@@ -581,7 +581,7 @@ static int rx_aal5(struct atm_vcc *vcc)
+@@ -577,7 +577,7 @@ static int rx_aal5(struct atm_vcc *vcc)
size);
}
eff = length = 0;
@@ -27822,7 +27959,7 @@ index 956e9ac..133516d 100644
}
else {
size = (descr & MID_RED_COUNT)*(ATM_CELL_PAYLOAD >> 2);
-@@ -598,7 +598,7 @@ static int rx_aal5(struct atm_vcc *vcc)
+@@ -594,7 +594,7 @@ static int rx_aal5(struct atm_vcc *vcc)
"(VCI=%d,length=%ld,size=%ld (descr 0x%lx))\n",
vcc->dev->number,vcc->vci,length,size << 2,descr);
length = eff = 0;
@@ -27831,7 +27968,7 @@ index 956e9ac..133516d 100644
}
}
skb = eff ? atm_alloc_charge(vcc,eff << 2,GFP_ATOMIC) : NULL;
-@@ -771,7 +771,7 @@ rx_dequeued++;
+@@ -767,7 +767,7 @@ rx_dequeued++;
vcc->push(vcc,skb);
pushed++;
}
@@ -27840,7 +27977,7 @@ index 956e9ac..133516d 100644
}
wake_up(&eni_dev->rx_wait);
}
-@@ -1229,7 +1229,7 @@ static void dequeue_tx(struct atm_dev *dev)
+@@ -1227,7 +1227,7 @@ static void dequeue_tx(struct atm_dev *dev)
PCI_DMA_TODEVICE);
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb_irq(skb);
@@ -27849,7 +27986,7 @@ index 956e9ac..133516d 100644
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-@@ -1569,7 +1569,7 @@ tx_complete++;
+@@ -1567,7 +1567,7 @@ tx_complete++;
/*--------------------------------- entries ---------------------------------*/
@@ -27859,10 +27996,10 @@ index 956e9ac..133516d 100644
"UTP", "05?", "06?", "07?", /* 4- 7 */
"TAXI","09?", "10?", "11?", /* 8-11 */
diff --git a/drivers/atm/firestream.c b/drivers/atm/firestream.c
-index 5072f8a..fa52520d 100644
+index 86fed1b..6dc4721 100644
--- a/drivers/atm/firestream.c
+++ b/drivers/atm/firestream.c
-@@ -750,7 +750,7 @@ static void process_txdone_queue (struct fs_dev *dev, struct queue *q)
+@@ -749,7 +749,7 @@ static void process_txdone_queue (struct fs_dev *dev, struct queue *q)
}
}
@@ -27871,7 +28008,7 @@ index 5072f8a..fa52520d 100644
fs_dprintk (FS_DEBUG_TXMEM, "i");
fs_dprintk (FS_DEBUG_ALLOC, "Free t-skb: %p\n", skb);
-@@ -817,7 +817,7 @@ static void process_incoming (struct fs_dev *dev, struct queue *q)
+@@ -816,7 +816,7 @@ static void process_incoming (struct fs_dev *dev, struct queue *q)
#endif
skb_put (skb, qe->p1 & 0xffff);
ATM_SKB(skb)->vcc = atm_vcc;
@@ -27880,7 +28017,7 @@ index 5072f8a..fa52520d 100644
__net_timestamp(skb);
fs_dprintk (FS_DEBUG_ALLOC, "Free rec-skb: %p (pushed)\n", skb);
atm_vcc->push (atm_vcc, skb);
-@@ -838,12 +838,12 @@ static void process_incoming (struct fs_dev *dev, struct queue *q)
+@@ -837,12 +837,12 @@ static void process_incoming (struct fs_dev *dev, struct queue *q)
kfree (pe);
}
if (atm_vcc)
@@ -28041,10 +28178,10 @@ index b182c2f..1c6fa8a 100644
return 0;
}
diff --git a/drivers/atm/horizon.c b/drivers/atm/horizon.c
-index b812103..e391a49 100644
+index 75fd691..2d20b14 100644
--- a/drivers/atm/horizon.c
+++ b/drivers/atm/horizon.c
-@@ -1035,7 +1035,7 @@ static void rx_schedule (hrz_dev * dev, int irq) {
+@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev, int irq) {
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
// VC layer stats
@@ -28053,7 +28190,7 @@ index b812103..e391a49 100644
__net_timestamp(skb);
// end of our responsibility
vcc->push (vcc, skb);
-@@ -1187,7 +1187,7 @@ static void tx_schedule (hrz_dev * const dev, int irq) {
+@@ -1186,7 +1186,7 @@ static void tx_schedule (hrz_dev * const dev, int irq) {
dev->tx_iovec = NULL;
// VC layer stats
@@ -28221,10 +28358,10 @@ index 1c05212..c28e200 100644
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
diff --git a/drivers/atm/iphase.c b/drivers/atm/iphase.c
-index 9e373ba..cf93727 100644
+index d438601..8b98495 100644
--- a/drivers/atm/iphase.c
+++ b/drivers/atm/iphase.c
-@@ -1146,7 +1146,7 @@ static int rx_pkt(struct atm_dev *dev)
+@@ -1145,7 +1145,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
{
@@ -28233,7 +28370,7 @@ index 9e373ba..cf93727 100644
IF_ERR(printk("IA: bad packet, dropping it");)
if (status & RX_CER) {
IF_ERR(printk(" cause: packet CRC error\n");)
-@@ -1169,7 +1169,7 @@ static int rx_pkt(struct atm_dev *dev)
+@@ -1168,7 +1168,7 @@ static int rx_pkt(struct atm_dev *dev)
len = dma_addr - buf_addr;
if (len > iadev->rx_buf_sz) {
printk("Over %d bytes sdu received, dropped!!!\n", iadev->rx_buf_sz);
@@ -28242,7 +28379,7 @@ index 9e373ba..cf93727 100644
goto out_free_desc;
}
-@@ -1319,7 +1319,7 @@ static void rx_dle_intr(struct atm_dev *dev)
+@@ -1318,7 +1318,7 @@ static void rx_dle_intr(struct atm_dev *dev)
ia_vcc = INPH_IA_VCC(vcc);
if (ia_vcc == NULL)
{
@@ -28251,7 +28388,7 @@ index 9e373ba..cf93727 100644
atm_return(vcc, skb->truesize);
dev_kfree_skb_any(skb);
goto INCR_DLE;
-@@ -1331,7 +1331,7 @@ static void rx_dle_intr(struct atm_dev *dev)
+@@ -1330,7 +1330,7 @@ static void rx_dle_intr(struct atm_dev *dev)
if ((length > iadev->rx_buf_sz) || (length >
(skb->len - sizeof(struct cpcs_trailer))))
{
@@ -28260,7 +28397,7 @@ index 9e373ba..cf93727 100644
IF_ERR(printk("rx_dle_intr: Bad AAL5 trailer %d (skb len %d)",
length, skb->len);)
atm_return(vcc, skb->truesize);
-@@ -1347,7 +1347,7 @@ static void rx_dle_intr(struct atm_dev *dev)
+@@ -1346,7 +1346,7 @@ static void rx_dle_intr(struct atm_dev *dev)
IF_RX(printk("rx_dle_intr: skb push");)
vcc->push(vcc,skb);
@@ -28269,7 +28406,7 @@ index 9e373ba..cf93727 100644
iadev->rx_pkt_cnt++;
}
INCR_DLE:
-@@ -2827,15 +2827,15 @@ static int ia_ioctl(struct atm_dev *dev, unsigned int cmd, void __user *arg)
+@@ -2826,15 +2826,15 @@ static int ia_ioctl(struct atm_dev *dev, unsigned int cmd, void __user *arg)
{
struct k_sonet_stats *stats;
stats = &PRIV(_ia_dev[board])->sonet_stats;
@@ -28294,7 +28431,7 @@ index 9e373ba..cf93727 100644
}
ia_cmds.status = 0;
break;
-@@ -2940,7 +2940,7 @@ static int ia_pkt_tx (struct atm_vcc *vcc, struct sk_buff *skb) {
+@@ -2939,7 +2939,7 @@ static int ia_pkt_tx (struct atm_vcc *vcc, struct sk_buff *skb) {
if ((desc == 0) || (desc > iadev->num_tx_desc))
{
IF_ERR(printk(DEV_LABEL "invalid desc for send: %d\n", desc);)
@@ -28303,7 +28440,7 @@ index 9e373ba..cf93727 100644
if (vcc->pop)
vcc->pop(vcc, skb);
else
-@@ -3045,14 +3045,14 @@ static int ia_pkt_tx (struct atm_vcc *vcc, struct sk_buff *skb) {
+@@ -3044,14 +3044,14 @@ static int ia_pkt_tx (struct atm_vcc *vcc, struct sk_buff *skb) {
ATM_DESC(skb) = vcc->vci;
skb_queue_tail(&iadev->tx_dma_q, skb);
@@ -28321,7 +28458,7 @@ index 9e373ba..cf93727 100644
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
diff --git a/drivers/atm/lanai.c b/drivers/atm/lanai.c
-index f556969..0da15eb 100644
+index 68c7588..7036683 100644
--- a/drivers/atm/lanai.c
+++ b/drivers/atm/lanai.c
@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct lanai_dev *lanai,
@@ -28584,7 +28721,7 @@ index 1c70c45..300718d 100644
}
diff --git a/drivers/atm/solos-pci.c b/drivers/atm/solos-pci.c
-index e8cd652..bbbd1fc 100644
+index 9851093..adb2b1e 100644
--- a/drivers/atm/solos-pci.c
+++ b/drivers/atm/solos-pci.c
@@ -714,7 +714,7 @@ void solos_bh(unsigned long card_arg)
@@ -28596,7 +28733,7 @@ index e8cd652..bbbd1fc 100644
break;
case PKT_STATUS:
-@@ -1008,7 +1008,7 @@ static uint32_t fpga_tx(struct solos_card *card)
+@@ -1009,7 +1009,7 @@ static uint32_t fpga_tx(struct solos_card *card)
vcc = SKB_CB(oldskb)->vcc;
if (vcc) {
@@ -28606,10 +28743,10 @@ index e8cd652..bbbd1fc 100644
} else
dev_kfree_skb_irq(oldskb);
diff --git a/drivers/atm/suni.c b/drivers/atm/suni.c
-index 90f1ccc..04c4a1e 100644
+index 0215934..ce9f5b1 100644
--- a/drivers/atm/suni.c
+++ b/drivers/atm/suni.c
-@@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock);
+@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
#define ADD_LIMITED(s,v) \
@@ -28669,10 +28806,10 @@ index 5120a96..e2572bd 100644
}
diff --git a/drivers/atm/zatm.c b/drivers/atm/zatm.c
-index d889f56..17eb71e 100644
+index abe4e20..83c4727 100644
--- a/drivers/atm/zatm.c
+++ b/drivers/atm/zatm.c
-@@ -460,7 +460,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy[0],dummy[1]);
+@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy[0],dummy[1]);
}
if (!size) {
dev_kfree_skb_irq(skb);
@@ -28681,7 +28818,7 @@ index d889f56..17eb71e 100644
continue;
}
if (!atm_charge(vcc,skb->truesize)) {
-@@ -470,7 +470,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy[0],dummy[1]);
+@@ -469,7 +469,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy[0],dummy[1]);
skb->len = size;
ATM_SKB(skb)->vcc = vcc;
vcc->push(vcc,skb);
@@ -28690,7 +28827,7 @@ index d889f56..17eb71e 100644
}
zout(pos & 0xffff,MTA(mbx));
#if 0 /* probably a stupid idea */
-@@ -734,7 +734,7 @@ if (*ZATM_PRV_DSC(skb) != (uPD98401_TXPD_V | uPD98401_TXPD_DP |
+@@ -733,7 +733,7 @@ if (*ZATM_PRV_DSC(skb) != (uPD98401_TXPD_V | uPD98401_TXPD_DP |
skb_queue_head(&zatm_vcc->backlog,skb);
break;
}
@@ -28732,7 +28869,7 @@ index 90aa2a1..af1a177 100644
}
diff --git a/drivers/base/power/wakeup.c b/drivers/base/power/wakeup.c
-index caf995f..6f76697 100644
+index 2a3e581..3d6a73f 100644
--- a/drivers/base/power/wakeup.c
+++ b/drivers/base/power/wakeup.c
@@ -30,14 +30,14 @@ bool events_check_enabled;
@@ -28752,7 +28889,7 @@ index caf995f..6f76697 100644
*cnt = (comb >> IN_PROGRESS_BITS);
*inpr = comb & MAX_IN_PROGRESS;
-@@ -353,7 +353,7 @@ static void wakeup_source_activate(struct wakeup_source *ws)
+@@ -379,7 +379,7 @@ static void wakeup_source_activate(struct wakeup_source *ws)
ws->last_time = ktime_get();
/* Increment the counter of events in progress. */
@@ -28761,7 +28898,7 @@ index caf995f..6f76697 100644
}
/**
-@@ -443,7 +443,7 @@ static void wakeup_source_deactivate(struct wakeup_source *ws)
+@@ -475,7 +475,7 @@ static void wakeup_source_deactivate(struct wakeup_source *ws)
* Increment the counter of registered wakeup events and decrement the
* couter of wakeup events in progress simultaneously.
*/
@@ -29147,18 +29284,9 @@ index 211fc44..c5116f1 100644
mdev->bm_writ_cnt =
mdev->read_cnt =
diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c
-index af2a250..0fdeb75 100644
+index 946166e..356b39a 100644
--- a/drivers/block/drbd/drbd_nl.c
+++ b/drivers/block/drbd/drbd_nl.c
-@@ -2297,7 +2297,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms
- return;
- }
-
-- if (!cap_raised(current_cap(), CAP_SYS_ADMIN)) {
-+ if (!capable(CAP_SYS_ADMIN)) {
- retcode = ERR_PERM;
- goto fail;
- }
@@ -2359,7 +2359,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms
module_put(THIS_MODULE);
}
@@ -29294,7 +29422,7 @@ index 43beaca..4a5b1dd 100644
}
diff --git a/drivers/block/loop.c b/drivers/block/loop.c
-index cd50435..ba1ffb5 100644
+index bbca966..65e37dd 100644
--- a/drivers/block/loop.c
+++ b/drivers/block/loop.c
@@ -226,7 +226,7 @@ static int __do_lo_send_write(struct file *file,
@@ -29307,7 +29435,7 @@ index cd50435..ba1ffb5 100644
if (likely(bw == len))
return 0;
diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig
-index 4364303..9adf4ee 100644
+index ee94686..3e09ad3 100644
--- a/drivers/char/Kconfig
+++ b/drivers/char/Kconfig
@@ -8,7 +8,8 @@ source "drivers/tty/Kconfig"
@@ -29320,7 +29448,7 @@ index 4364303..9adf4ee 100644
help
Say Y here if you want to support the /dev/kmem device. The
/dev/kmem device is rarely used, but can be used for certain
-@@ -596,6 +597,7 @@ config DEVPORT
+@@ -581,6 +582,7 @@ config DEVPORT
bool
depends on !M68K
depends on ISA || PCI
@@ -29341,56 +29469,11 @@ index 2e04433..22afc64 100644
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff --git a/drivers/char/briq_panel.c b/drivers/char/briq_panel.c
-index 095ab90..afad0a4 100644
---- a/drivers/char/briq_panel.c
-+++ b/drivers/char/briq_panel.c
-@@ -9,6 +9,7 @@
- #include <linux/types.h>
- #include <linux/errno.h>
- #include <linux/tty.h>
-+#include <linux/mutex.h>
- #include <linux/timer.h>
- #include <linux/kernel.h>
- #include <linux/wait.h>
-@@ -34,6 +35,7 @@ static int vfd_is_open;
- static unsigned char vfd[40];
- static int vfd_cursor;
- static unsigned char ledpb, led;
-+static DEFINE_MUTEX(vfd_mutex);
-
- static void update_vfd(void)
- {
-@@ -140,12 +142,15 @@ static ssize_t briq_panel_write(struct file *file, const char __user *buf, size_
- if (!vfd_is_open)
- return -EBUSY;
-
-+ mutex_lock(&vfd_mutex);
- for (;;) {
- char c;
- if (!indx)
- break;
-- if (get_user(c, buf))
-+ if (get_user(c, buf)) {
-+ mutex_unlock(&vfd_mutex);
- return -EFAULT;
-+ }
- if (esc) {
- set_led(c);
- esc = 0;
-@@ -175,6 +180,7 @@ static ssize_t briq_panel_write(struct file *file, const char __user *buf, size_
- buf++;
- }
- update_vfd();
-+ mutex_unlock(&vfd_mutex);
-
- return len;
- }
diff --git a/drivers/char/genrtc.c b/drivers/char/genrtc.c
-index f773a9d..65cd683 100644
+index 21cb980..f15107c 100644
--- a/drivers/char/genrtc.c
+++ b/drivers/char/genrtc.c
-@@ -273,6 +273,7 @@ static int gen_rtc_ioctl(struct file *file,
+@@ -272,6 +272,7 @@ static int gen_rtc_ioctl(struct file *file,
switch (cmd) {
case RTC_PLL_GET:
@@ -29399,10 +29482,10 @@ index f773a9d..65cd683 100644
return -EINVAL;
else
diff --git a/drivers/char/hpet.c b/drivers/char/hpet.c
-index 0833896..cccce52 100644
+index dfd7876..c0b0885 100644
--- a/drivers/char/hpet.c
+++ b/drivers/char/hpet.c
-@@ -572,7 +572,7 @@ static inline unsigned long hpet_time_div(struct hpets *hpets,
+@@ -571,7 +571,7 @@ static inline unsigned long hpet_time_div(struct hpets *hpets,
}
static int
@@ -29412,10 +29495,10 @@ index 0833896..cccce52 100644
{
struct hpet_timer __iomem *timer;
diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
-index 58c0e63..46c16bf 100644
+index 2c29942..604c5ba 100644
--- a/drivers/char/ipmi/ipmi_msghandler.c
+++ b/drivers/char/ipmi/ipmi_msghandler.c
-@@ -415,7 +415,7 @@ struct ipmi_smi {
+@@ -420,7 +420,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -29424,7 +29507,7 @@ index 58c0e63..46c16bf 100644
/*
* run_to_completion duplicate of smb_info, smi_info
-@@ -448,9 +448,9 @@ static DEFINE_MUTEX(smi_watchers_mutex);
+@@ -453,9 +453,9 @@ static DEFINE_MUTEX(smi_watchers_mutex);
#define ipmi_inc_stat(intf, stat) \
@@ -29436,7 +29519,7 @@ index 58c0e63..46c16bf 100644
static int is_lan_addr(struct ipmi_addr *addr)
{
-@@ -2868,7 +2868,7 @@ int ipmi_register_smi(struct ipmi_smi_handlers *handlers,
+@@ -2884,7 +2884,7 @@ int ipmi_register_smi(struct ipmi_smi_handlers *handlers,
INIT_LIST_HEAD(&intf->cmd_rcvrs);
init_waitqueue_head(&intf->waitq);
for (i = 0; i < IPMI_NUM_STATS; i++)
@@ -29446,10 +29529,10 @@ index 58c0e63..46c16bf 100644
intf->proc_dir = NULL;
diff --git a/drivers/char/ipmi/ipmi_si_intf.c b/drivers/char/ipmi/ipmi_si_intf.c
-index 50fcf9c..91b5528 100644
+index 1e638ff..a869ef5 100644
--- a/drivers/char/ipmi/ipmi_si_intf.c
+++ b/drivers/char/ipmi/ipmi_si_intf.c
-@@ -277,7 +277,7 @@ struct smi_info {
+@@ -275,7 +275,7 @@ struct smi_info {
unsigned char slave_addr;
/* Counters and things for the proc filesystem. */
@@ -29458,7 +29541,7 @@ index 50fcf9c..91b5528 100644
struct task_struct *thread;
-@@ -286,9 +286,9 @@ struct smi_info {
+@@ -284,9 +284,9 @@ struct smi_info {
};
#define smi_inc_stat(smi, stat) \
@@ -29470,7 +29553,7 @@ index 50fcf9c..91b5528 100644
#define SI_MAX_PARMS 4
-@@ -3230,7 +3230,7 @@ static int try_smi_init(struct smi_info *new_smi)
+@@ -3209,7 +3209,7 @@ static int try_smi_init(struct smi_info *new_smi)
atomic_set(&new_smi->req_events, 0);
new_smi->run_to_completion = 0;
for (i = 0; i < SI_NUM_STATS; i++)
@@ -29480,10 +29563,10 @@ index 50fcf9c..91b5528 100644
new_smi->interrupt_disabled = 1;
atomic_set(&new_smi->stop_operation, 0);
diff --git a/drivers/char/mbcs.c b/drivers/char/mbcs.c
-index 1aeaaba..e018570 100644
+index 47ff7e4..0c7d340 100644
--- a/drivers/char/mbcs.c
+++ b/drivers/char/mbcs.c
-@@ -800,7 +800,7 @@ static int mbcs_remove(struct cx_dev *dev)
+@@ -799,7 +799,7 @@ static int mbcs_remove(struct cx_dev *dev)
return 0;
}
@@ -29493,7 +29576,7 @@ index 1aeaaba..e018570 100644
.part_num = MBCS_PART_NUM,
.mfg_num = MBCS_MFG_NUM,
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
-index d6e9d08..4493e89 100644
+index d6e9d08..0c314bf 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -18,6 +18,7 @@
@@ -29555,7 +29638,7 @@ index d6e9d08..4493e89 100644
- remaining = copy_to_user(buf, ptr, sz);
+#ifdef CONFIG_PAX_USERCOPY
-+ temp = kmalloc(sz, GFP_KERNEL);
++ temp = kmalloc(sz, GFP_KERNEL|GFP_USERCOPY);
+ if (!temp) {
+ unxlate_dev_mem_ptr(p, ptr);
+ return -ENOMEM;
@@ -29600,7 +29683,7 @@ index d6e9d08..4493e89 100644
- if (copy_to_user(buf, kbuf, sz))
+#ifdef CONFIG_PAX_USERCOPY
-+ temp = kmalloc(sz, GFP_KERNEL);
++ temp = kmalloc(sz, GFP_KERNEL|GFP_USERCOPY);
+ if (!temp)
+ return -ENOMEM;
+ memcpy(temp, kbuf, sz);
@@ -29629,10 +29712,10 @@ index d6e9d08..4493e89 100644
static int memory_open(struct inode *inode, struct file *filp)
diff --git a/drivers/char/nvram.c b/drivers/char/nvram.c
-index da3cfee..a5a6606 100644
+index 9df78e2..01ba9ae 100644
--- a/drivers/char/nvram.c
+++ b/drivers/char/nvram.c
-@@ -248,7 +248,7 @@ static ssize_t nvram_read(struct file *file, char __user *buf,
+@@ -247,7 +247,7 @@ static ssize_t nvram_read(struct file *file, char __user *buf,
spin_unlock_irq(&rtc_lock);
@@ -29642,7 +29725,7 @@ index da3cfee..a5a6606 100644
*ppos = i;
diff --git a/drivers/char/random.c b/drivers/char/random.c
-index 54ca8b2..4a092ed 100644
+index 4ec04a7..9918387 100644
--- a/drivers/char/random.c
+++ b/drivers/char/random.c
@@ -261,8 +261,13 @@
@@ -29677,7 +29760,25 @@ index 54ca8b2..4a092ed 100644
#if 0
/* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
{ 2048, 1638, 1231, 819, 411, 1 },
-@@ -913,7 +925,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
+@@ -726,6 +738,17 @@ void add_disk_randomness(struct gendisk *disk)
+ }
+ #endif
+
++#ifdef CONFIG_PAX_LATENT_ENTROPY
++u64 latent_entropy;
++
++__init void transfer_latent_entropy(void)
++{
++ mix_pool_bytes(&input_pool, &latent_entropy, sizeof(latent_entropy));
++ mix_pool_bytes(&nonblocking_pool, &latent_entropy, sizeof(latent_entropy));
++// printk(KERN_INFO "PAX: transferring latent entropy: %16llx\n", latent_entropy);
++}
++#endif
++
+ /*********************************************************************
+ *
+ * Entropy extraction routines
+@@ -913,7 +936,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
extract_buf(r, tmp);
i = min_t(int, nbytes, EXTRACT_SIZE);
@@ -29686,7 +29787,7 @@ index 54ca8b2..4a092ed 100644
ret = -EFAULT;
break;
}
-@@ -1238,7 +1250,7 @@ EXPORT_SYMBOL(generate_random_uuid);
+@@ -1238,7 +1261,7 @@ EXPORT_SYMBOL(generate_random_uuid);
#include <linux/sysctl.h>
static int min_read_thresh = 8, min_write_thresh;
@@ -29695,38 +29796,19 @@ index 54ca8b2..4a092ed 100644
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-@@ -1260,10 +1272,15 @@ static int proc_do_uuid(ctl_table *table, int write,
- uuid = table->data;
- if (!uuid) {
- uuid = tmp_uuid;
-- uuid[8] = 0;
-- }
-- if (uuid[8] == 0)
- generate_random_uuid(uuid);
-+ } else {
-+ static DEFINE_SPINLOCK(bootid_spinlock);
-+
-+ spin_lock(&bootid_spinlock);
-+ if (!uuid[8])
-+ generate_random_uuid(uuid);
-+ spin_unlock(&bootid_spinlock);
-+ }
-
- sprintf(buf, "%pU", uuid);
-
diff --git a/drivers/char/sonypi.c b/drivers/char/sonypi.c
-index 1ee8ce7..b778bef 100644
+index 45713f0..8286d21 100644
--- a/drivers/char/sonypi.c
+++ b/drivers/char/sonypi.c
-@@ -55,6 +55,7 @@
+@@ -54,6 +54,7 @@
+
#include <asm/uaccess.h>
#include <asm/io.h>
- #include <asm/system.h>
+#include <asm/local.h>
#include <linux/sonypi.h>
-@@ -491,7 +492,7 @@ static struct sonypi_device {
+@@ -490,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
struct fasync_struct *fifo_async;
@@ -29735,7 +29817,7 @@ index 1ee8ce7..b778bef 100644
int model;
struct input_dev *input_jog_dev;
struct input_dev *input_key_dev;
-@@ -898,7 +899,7 @@ static int sonypi_misc_fasync(int fd, struct file *filp, int on)
+@@ -897,7 +898,7 @@ static int sonypi_misc_fasync(int fd, struct file *filp, int on)
static int sonypi_misc_release(struct inode *inode, struct file *file)
{
mutex_lock(&sonypi_device.lock);
@@ -29744,7 +29826,7 @@ index 1ee8ce7..b778bef 100644
mutex_unlock(&sonypi_device.lock);
return 0;
}
-@@ -907,9 +908,9 @@ static int sonypi_misc_open(struct inode *inode, struct file *file)
+@@ -906,9 +907,9 @@ static int sonypi_misc_open(struct inode *inode, struct file *file)
{
mutex_lock(&sonypi_device.lock);
/* Flush input queue on first open */
@@ -29817,7 +29899,7 @@ index 0636520..169c1d0 100644
acpi_os_unmap_memory(virt, len);
return 0;
diff --git a/drivers/char/virtio_console.c b/drivers/char/virtio_console.c
-index 41fc148..0dba6dd 100644
+index cdf2f54..e55c197 100644
--- a/drivers/char/virtio_console.c
+++ b/drivers/char/virtio_console.c
@@ -563,7 +563,7 @@ static ssize_t fill_readbuf(struct port *port, char *out_buf, size_t out_count,
@@ -29838,58 +29920,6 @@ index 41fc148..0dba6dd 100644
}
static ssize_t port_fops_write(struct file *filp, const char __user *ubuf,
-diff --git a/drivers/edac/amd64_edac.c b/drivers/edac/amd64_edac.c
-index c9eee6d..f9d5280 100644
---- a/drivers/edac/amd64_edac.c
-+++ b/drivers/edac/amd64_edac.c
-@@ -2685,7 +2685,7 @@ static void __devexit amd64_remove_one_instance(struct pci_dev *pdev)
- * PCI core identifies what devices are on a system during boot, and then
- * inquiry this table to see if this driver is for a given device found.
- */
--static const struct pci_device_id amd64_pci_table[] __devinitdata = {
-+static const struct pci_device_id amd64_pci_table[] __devinitconst = {
- {
- .vendor = PCI_VENDOR_ID_AMD,
- .device = PCI_DEVICE_ID_AMD_K8_NB_MEMCTL,
-diff --git a/drivers/edac/amd76x_edac.c b/drivers/edac/amd76x_edac.c
-index e47e73b..348e0bd 100644
---- a/drivers/edac/amd76x_edac.c
-+++ b/drivers/edac/amd76x_edac.c
-@@ -321,7 +321,7 @@ static void __devexit amd76x_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id amd76x_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id amd76x_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(AMD, FE_GATE_700C), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- AMD762},
-diff --git a/drivers/edac/e752x_edac.c b/drivers/edac/e752x_edac.c
-index 1af531a..3a8ff27 100644
---- a/drivers/edac/e752x_edac.c
-+++ b/drivers/edac/e752x_edac.c
-@@ -1380,7 +1380,7 @@ static void __devexit e752x_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id e752x_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id e752x_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(INTEL, 7520_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- E7520},
-diff --git a/drivers/edac/e7xxx_edac.c b/drivers/edac/e7xxx_edac.c
-index 6ffb6d2..383d8d7 100644
---- a/drivers/edac/e7xxx_edac.c
-+++ b/drivers/edac/e7xxx_edac.c
-@@ -525,7 +525,7 @@ static void __devexit e7xxx_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id e7xxx_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id e7xxx_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(INTEL, 7205_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- E7205},
diff --git a/drivers/edac/edac_pci_sysfs.c b/drivers/edac/edac_pci_sysfs.c
index 97f5064..202b6e6 100644
--- a/drivers/edac/edac_pci_sysfs.c
@@ -29977,206 +30007,24 @@ index 97f5064..202b6e6 100644
panic("EDAC: PCI Parity Error");
}
}
-diff --git a/drivers/edac/i3000_edac.c b/drivers/edac/i3000_edac.c
-index c0510b3..6e2a954 100644
---- a/drivers/edac/i3000_edac.c
-+++ b/drivers/edac/i3000_edac.c
-@@ -470,7 +470,7 @@ static void __devexit i3000_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id i3000_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i3000_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(INTEL, 3000_HB), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- I3000},
-diff --git a/drivers/edac/i3200_edac.c b/drivers/edac/i3200_edac.c
-index 73f55e200..5faaf59 100644
---- a/drivers/edac/i3200_edac.c
-+++ b/drivers/edac/i3200_edac.c
-@@ -445,7 +445,7 @@ static void __devexit i3200_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id i3200_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i3200_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(INTEL, 3200_HB), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- I3200},
-diff --git a/drivers/edac/i5000_edac.c b/drivers/edac/i5000_edac.c
-index 4dc3ac2..67d05a6 100644
---- a/drivers/edac/i5000_edac.c
-+++ b/drivers/edac/i5000_edac.c
-@@ -1516,7 +1516,7 @@ static void __devexit i5000_remove_one(struct pci_dev *pdev)
- *
- * The "E500P" device is the first device supported.
- */
--static const struct pci_device_id i5000_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i5000_pci_tbl[] __devinitconst = {
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_I5000_DEV16),
- .driver_data = I5000P},
-
-diff --git a/drivers/edac/i5100_edac.c b/drivers/edac/i5100_edac.c
-index bcbdeec..9886d16 100644
---- a/drivers/edac/i5100_edac.c
-+++ b/drivers/edac/i5100_edac.c
-@@ -1051,7 +1051,7 @@ static void __devexit i5100_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id i5100_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i5100_pci_tbl[] __devinitconst = {
- /* Device 16, Function 0, Channel 0 Memory Map, Error Flag/Mask, ... */
- { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_5100_16) },
- { 0, }
-diff --git a/drivers/edac/i5400_edac.c b/drivers/edac/i5400_edac.c
-index 74d6ec34..baff517 100644
---- a/drivers/edac/i5400_edac.c
-+++ b/drivers/edac/i5400_edac.c
-@@ -1383,7 +1383,7 @@ static void __devexit i5400_remove_one(struct pci_dev *pdev)
- *
- * The "E500P" device is the first device supported.
- */
--static const struct pci_device_id i5400_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i5400_pci_tbl[] __devinitconst = {
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_5400_ERR)},
- {0,} /* 0 terminated list. */
- };
-diff --git a/drivers/edac/i7300_edac.c b/drivers/edac/i7300_edac.c
-index 6104dba..e7ea8e1 100644
---- a/drivers/edac/i7300_edac.c
-+++ b/drivers/edac/i7300_edac.c
-@@ -1192,7 +1192,7 @@ static void __devexit i7300_remove_one(struct pci_dev *pdev)
- *
- * Has only 8086:360c PCI ID
- */
--static const struct pci_device_id i7300_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i7300_pci_tbl[] __devinitconst = {
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_I7300_MCH_ERR)},
- {0,} /* 0 terminated list. */
- };
-diff --git a/drivers/edac/i7core_edac.c b/drivers/edac/i7core_edac.c
-index 8568d9b..42b2fa8 100644
---- a/drivers/edac/i7core_edac.c
-+++ b/drivers/edac/i7core_edac.c
-@@ -391,7 +391,7 @@ static const struct pci_id_table pci_dev_table[] = {
- /*
- * pci_device_id table for which devices we are looking for
- */
--static const struct pci_device_id i7core_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i7core_pci_tbl[] __devinitconst = {
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_X58_HUB_MGMT)},
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_LYNNFIELD_QPI_LINK0)},
- {0,} /* 0 terminated list. */
-diff --git a/drivers/edac/i82443bxgx_edac.c b/drivers/edac/i82443bxgx_edac.c
-index 4329d39..f3022ef 100644
---- a/drivers/edac/i82443bxgx_edac.c
-+++ b/drivers/edac/i82443bxgx_edac.c
-@@ -380,7 +380,7 @@ static void __devexit i82443bxgx_edacmc_remove_one(struct pci_dev *pdev)
-
- EXPORT_SYMBOL_GPL(i82443bxgx_edacmc_remove_one);
-
--static const struct pci_device_id i82443bxgx_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i82443bxgx_pci_tbl[] __devinitconst = {
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443BX_0)},
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443BX_2)},
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0)},
-diff --git a/drivers/edac/i82860_edac.c b/drivers/edac/i82860_edac.c
-index 931a057..fd28340 100644
---- a/drivers/edac/i82860_edac.c
-+++ b/drivers/edac/i82860_edac.c
-@@ -270,7 +270,7 @@ static void __devexit i82860_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id i82860_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i82860_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(INTEL, 82860_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- I82860},
-diff --git a/drivers/edac/i82875p_edac.c b/drivers/edac/i82875p_edac.c
-index 33864c6..01edc61 100644
---- a/drivers/edac/i82875p_edac.c
-+++ b/drivers/edac/i82875p_edac.c
-@@ -511,7 +511,7 @@ static void __devexit i82875p_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id i82875p_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i82875p_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(INTEL, 82875_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- I82875P},
-diff --git a/drivers/edac/i82975x_edac.c b/drivers/edac/i82975x_edac.c
-index 4184e01..dcb2cd3 100644
---- a/drivers/edac/i82975x_edac.c
-+++ b/drivers/edac/i82975x_edac.c
-@@ -612,7 +612,7 @@ static void __devexit i82975x_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id i82975x_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id i82975x_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(INTEL, 82975_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- I82975X
diff --git a/drivers/edac/mce_amd.h b/drivers/edac/mce_amd.h
-index 0106747..0b40417 100644
+index c6074c5..88a9e2e 100644
--- a/drivers/edac/mce_amd.h
+++ b/drivers/edac/mce_amd.h
-@@ -83,7 +83,7 @@ struct amd_decoder_ops {
+@@ -82,7 +82,7 @@ extern const char * const ii_msgs[];
+ struct amd_decoder_ops {
bool (*dc_mce)(u16, u8);
bool (*ic_mce)(u16, u8);
- bool (*nb_mce)(u16, u8);
-};
+} __no_const;
void amd_report_gart_errors(bool);
void amd_register_ecc_decoder(void (*f)(int, struct mce *));
-diff --git a/drivers/edac/r82600_edac.c b/drivers/edac/r82600_edac.c
-index e294e1b..a41b05b 100644
---- a/drivers/edac/r82600_edac.c
-+++ b/drivers/edac/r82600_edac.c
-@@ -373,7 +373,7 @@ static void __devexit r82600_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id r82600_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id r82600_pci_tbl[] __devinitconst = {
- {
- PCI_DEVICE(PCI_VENDOR_ID_RADISYS, R82600_BRIDGE_ID)
- },
-diff --git a/drivers/edac/sb_edac.c b/drivers/edac/sb_edac.c
-index 1dc118d..8c68af9 100644
---- a/drivers/edac/sb_edac.c
-+++ b/drivers/edac/sb_edac.c
-@@ -367,7 +367,7 @@ static const struct pci_id_table pci_dev_descr_sbridge_table[] = {
- /*
- * pci_device_id table for which devices we are looking for
- */
--static const struct pci_device_id sbridge_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id sbridge_pci_tbl[] __devinitconst = {
- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_SBRIDGE_IMC_TA)},
- {0,} /* 0 terminated list. */
- };
-diff --git a/drivers/edac/x38_edac.c b/drivers/edac/x38_edac.c
-index b6f47de..c5acf3a 100644
---- a/drivers/edac/x38_edac.c
-+++ b/drivers/edac/x38_edac.c
-@@ -440,7 +440,7 @@ static void __devexit x38_remove_one(struct pci_dev *pdev)
- edac_mc_free(mci);
- }
-
--static const struct pci_device_id x38_pci_tbl[] __devinitdata = {
-+static const struct pci_device_id x38_pci_tbl[] __devinitconst = {
- {
- PCI_VEND_DEV(INTEL, X38_HB), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
- X38},
diff --git a/drivers/firewire/core-card.c b/drivers/firewire/core-card.c
-index 85661b0..c784559a 100644
+index cc595eb..4ec702a 100644
--- a/drivers/firewire/core-card.c
+++ b/drivers/firewire/core-card.c
-@@ -657,7 +657,7 @@ void fw_card_release(struct kref *kref)
+@@ -679,7 +679,7 @@ void fw_card_release(struct kref *kref)
void fw_core_remove_card(struct fw_card *card)
{
@@ -30186,10 +30034,10 @@ index 85661b0..c784559a 100644
card->driver->update_phy_reg(card, 4,
PHY_LINK_ACTIVE | PHY_CONTENDER, 0);
diff --git a/drivers/firewire/core-cdev.c b/drivers/firewire/core-cdev.c
-index 4799393..37bd3ab 100644
+index 2e6b245..c3857d9 100644
--- a/drivers/firewire/core-cdev.c
+++ b/drivers/firewire/core-cdev.c
-@@ -1331,8 +1331,7 @@ static int init_iso_resource(struct client *client,
+@@ -1341,8 +1341,7 @@ static int init_iso_resource(struct client *client,
int ret;
if ((request->channels == 0 && request->bandwidth == 0) ||
@@ -30200,7 +30048,7 @@ index 4799393..37bd3ab 100644
r = kmalloc(sizeof(*r), GFP_KERNEL);
diff --git a/drivers/firewire/core-transaction.c b/drivers/firewire/core-transaction.c
-index 855ab3f..11f4bbd 100644
+index dea2dcc..a4fb978 100644
--- a/drivers/firewire/core-transaction.c
+++ b/drivers/firewire/core-transaction.c
@@ -37,6 +37,7 @@
@@ -30212,10 +30060,10 @@ index 855ab3f..11f4bbd 100644
#include <asm/byteorder.h>
diff --git a/drivers/firewire/core.h b/drivers/firewire/core.h
-index b45be57..5fad18b 100644
+index 9047f55..e47c7ff 100644
--- a/drivers/firewire/core.h
+++ b/drivers/firewire/core.h
-@@ -101,6 +101,7 @@ struct fw_card_driver {
+@@ -110,6 +110,7 @@ struct fw_card_driver {
int (*stop_iso)(struct fw_iso_context *ctx);
};
@@ -30262,10 +30110,10 @@ index 82d5c20..44a7177 100644
return -EINVAL;
}
diff --git a/drivers/gpu/drm/drm_crtc_helper.c b/drivers/gpu/drm/drm_crtc_helper.c
-index 84a4a80..ce0306e 100644
+index 8111889..367b253 100644
--- a/drivers/gpu/drm/drm_crtc_helper.c
+++ b/drivers/gpu/drm/drm_crtc_helper.c
-@@ -280,7 +280,7 @@ static bool drm_encoder_crtc_ok(struct drm_encoder *encoder,
+@@ -286,7 +286,7 @@ static bool drm_encoder_crtc_ok(struct drm_encoder *encoder,
struct drm_crtc *tmp;
int crtc_mask = 1;
@@ -30275,10 +30123,10 @@ index 84a4a80..ce0306e 100644
dev = crtc->dev;
diff --git a/drivers/gpu/drm/drm_drv.c b/drivers/gpu/drm/drm_drv.c
-index ebf7d3f..d64c436 100644
+index 6116e3b..c29dd16 100644
--- a/drivers/gpu/drm/drm_drv.c
+++ b/drivers/gpu/drm/drm_drv.c
-@@ -312,7 +312,7 @@ module_exit(drm_core_exit);
+@@ -316,7 +316,7 @@ module_exit(drm_core_exit);
/**
* Copy and IOCTL return string to user space
*/
@@ -30287,9 +30135,9 @@ index ebf7d3f..d64c436 100644
{
int len;
-@@ -391,7 +391,7 @@ long drm_ioctl(struct file *filp,
+@@ -399,7 +399,7 @@ long drm_ioctl(struct file *filp,
+ return -ENODEV;
- dev = file_priv->minor->dev;
atomic_inc(&dev->ioctl_count);
- atomic_inc(&dev->counts[_DRM_STAT_IOCTLS]);
+ atomic_inc_unchecked(&dev->counts[_DRM_STAT_IOCTLS]);
@@ -30297,7 +30145,7 @@ index ebf7d3f..d64c436 100644
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
diff --git a/drivers/gpu/drm/drm_fops.c b/drivers/gpu/drm/drm_fops.c
-index 6263b01..7987f55 100644
+index 123de28..43a0897 100644
--- a/drivers/gpu/drm/drm_fops.c
+++ b/drivers/gpu/drm/drm_fops.c
@@ -71,7 +71,7 @@ static int drm_setup(struct drm_device * dev)
@@ -30309,7 +30157,7 @@ index 6263b01..7987f55 100644
dev->sigdata.lock = NULL;
-@@ -135,8 +135,8 @@ int drm_open(struct inode *inode, struct file *filp)
+@@ -138,8 +138,8 @@ int drm_open(struct inode *inode, struct file *filp)
retcode = drm_open_helper(inode, filp, dev);
if (!retcode) {
@@ -30320,7 +30168,7 @@ index 6263b01..7987f55 100644
retcode = drm_setup(dev);
}
if (!retcode) {
-@@ -473,7 +473,7 @@ int drm_release(struct inode *inode, struct file *filp)
+@@ -482,7 +482,7 @@ int drm_release(struct inode *inode, struct file *filp)
mutex_lock(&drm_global_mutex);
@@ -30329,7 +30177,7 @@ index 6263b01..7987f55 100644
if (dev->driver->preclose)
dev->driver->preclose(dev, file_priv);
-@@ -482,10 +482,10 @@ int drm_release(struct inode *inode, struct file *filp)
+@@ -491,10 +491,10 @@ int drm_release(struct inode *inode, struct file *filp)
* Begin inline drm_release
*/
@@ -30342,7 +30190,7 @@ index 6263b01..7987f55 100644
/* Release any auth tokens that might point to this file_priv,
(do that under the drm_global_mutex) */
-@@ -571,8 +571,8 @@ int drm_release(struct inode *inode, struct file *filp)
+@@ -584,8 +584,8 @@ int drm_release(struct inode *inode, struct file *filp)
* End inline drm_release
*/
@@ -30481,10 +30329,10 @@ index 637fcc3..e890b33 100644
if (__put_user(count, &request->count)
|| __put_user(list, &request->list))
diff --git a/drivers/gpu/drm/drm_ioctl.c b/drivers/gpu/drm/drm_ioctl.c
-index 956fd38..e52167a 100644
+index cf85155..f2665cb 100644
--- a/drivers/gpu/drm/drm_ioctl.c
+++ b/drivers/gpu/drm/drm_ioctl.c
-@@ -251,7 +251,7 @@ int drm_getstats(struct drm_device *dev, void *data,
+@@ -252,7 +252,7 @@ int drm_getstats(struct drm_device *dev, void *data,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
else
@@ -30515,11 +30363,24 @@ index c79c713..2048588 100644
if (drm_lock_free(&master->lock, lock->context)) {
/* FIXME: Should really bail out here. */
+diff --git a/drivers/gpu/drm/drm_stub.c b/drivers/gpu/drm/drm_stub.c
+index aa454f8..6d38580 100644
+--- a/drivers/gpu/drm/drm_stub.c
++++ b/drivers/gpu/drm/drm_stub.c
+@@ -512,7 +512,7 @@ void drm_unplug_dev(struct drm_device *dev)
+
+ drm_device_set_unplugged(dev);
+
+- if (dev->open_count == 0) {
++ if (local_read(&dev->open_count) == 0) {
+ drm_put_dev(dev);
+ }
+ mutex_unlock(&drm_global_mutex);
diff --git a/drivers/gpu/drm/i810/i810_dma.c b/drivers/gpu/drm/i810/i810_dma.c
-index 7f4b4e1..bf4def2 100644
+index f920fb5..001c52d 100644
--- a/drivers/gpu/drm/i810/i810_dma.c
+++ b/drivers/gpu/drm/i810/i810_dma.c
-@@ -948,8 +948,8 @@ static int i810_dma_vertex(struct drm_device *dev, void *data,
+@@ -945,8 +945,8 @@ static int i810_dma_vertex(struct drm_device *dev, void *data,
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -30530,7 +30391,7 @@ index 7f4b4e1..bf4def2 100644
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-@@ -1109,8 +1109,8 @@ static int i810_dma_mc(struct drm_device *dev, void *data,
+@@ -1106,8 +1106,8 @@ static int i810_dma_mc(struct drm_device *dev, void *data,
i810_dma_dispatch_mc(dev, dma->buflist[mc->idx], mc->used,
mc->last_render);
@@ -30557,10 +30418,10 @@ index c9339f4..f5e1b9d 100644
int front_offset;
} drm_i810_private_t;
diff --git a/drivers/gpu/drm/i915/i915_debugfs.c b/drivers/gpu/drm/i915/i915_debugfs.c
-index deaa657..e0fd296 100644
+index e6162a1..b2ff486 100644
--- a/drivers/gpu/drm/i915/i915_debugfs.c
+++ b/drivers/gpu/drm/i915/i915_debugfs.c
-@@ -499,7 +499,7 @@ static int i915_interrupt_info(struct seq_file *m, void *data)
+@@ -500,7 +500,7 @@ static int i915_interrupt_info(struct seq_file *m, void *data)
I915_READ(GTIMR));
}
seq_printf(m, "Interrupts received: %d\n",
@@ -30569,7 +30430,7 @@ index deaa657..e0fd296 100644
for (i = 0; i < I915_NUM_RINGS; i++) {
if (IS_GEN6(dev) || IS_GEN7(dev)) {
seq_printf(m, "Graphics Interrupt mask (%s): %08x\n",
-@@ -1321,7 +1321,7 @@ static int i915_opregion(struct seq_file *m, void *unused)
+@@ -1313,7 +1313,7 @@ static int i915_opregion(struct seq_file *m, void *unused)
return ret;
if (opregion->header)
@@ -30579,10 +30440,10 @@ index deaa657..e0fd296 100644
mutex_unlock(&dev->struct_mutex);
diff --git a/drivers/gpu/drm/i915/i915_dma.c b/drivers/gpu/drm/i915/i915_dma.c
-index ddfe3d9..f6e6b21 100644
+index ba60f3c..e2dff7f 100644
--- a/drivers/gpu/drm/i915/i915_dma.c
+++ b/drivers/gpu/drm/i915/i915_dma.c
-@@ -1175,7 +1175,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev)
+@@ -1178,7 +1178,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev)
bool can_switch;
spin_lock(&dev->count_lock);
@@ -30592,10 +30453,10 @@ index ddfe3d9..f6e6b21 100644
return can_switch;
}
diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
-index 9689ca3..294f9c1 100644
+index 5fabc6c..0b08aa1 100644
--- a/drivers/gpu/drm/i915/i915_drv.h
+++ b/drivers/gpu/drm/i915/i915_drv.h
-@@ -231,7 +231,7 @@ struct drm_i915_display_funcs {
+@@ -240,7 +240,7 @@ struct drm_i915_display_funcs {
/* render clock increase/decrease */
/* display clock increase/decrease */
/* pll clock increase/decrease */
@@ -30604,7 +30465,7 @@ index 9689ca3..294f9c1 100644
struct intel_device_info {
u8 gen;
-@@ -320,7 +320,7 @@ typedef struct drm_i915_private {
+@@ -350,7 +350,7 @@ typedef struct drm_i915_private {
int current_page;
int page_flipping;
@@ -30613,7 +30474,7 @@ index 9689ca3..294f9c1 100644
/* protects the irq masks */
spinlock_t irq_lock;
-@@ -896,7 +896,7 @@ struct drm_i915_gem_object {
+@@ -937,7 +937,7 @@ struct drm_i915_gem_object {
* will be page flipped away on the next vblank. When it
* reaches 0, dev_priv->pending_flip_queue will be woken up.
*/
@@ -30622,7 +30483,7 @@ index 9689ca3..294f9c1 100644
};
#define to_intel_bo(x) container_of(x, struct drm_i915_gem_object, base)
-@@ -1276,7 +1276,7 @@ extern int intel_setup_gmbus(struct drm_device *dev);
+@@ -1359,7 +1359,7 @@ extern int intel_setup_gmbus(struct drm_device *dev);
extern void intel_teardown_gmbus(struct drm_device *dev);
extern void intel_gmbus_set_speed(struct i2c_adapter *adapter, int speed);
extern void intel_gmbus_force_bit(struct i2c_adapter *adapter, bool force_bit);
@@ -30632,7 +30493,7 @@ index 9689ca3..294f9c1 100644
return container_of(adapter, struct intel_gmbus, adapter)->force_bit;
}
diff --git a/drivers/gpu/drm/i915/i915_gem_execbuffer.c b/drivers/gpu/drm/i915/i915_gem_execbuffer.c
-index e159e33..cdcc663 100644
+index de43194..a14c4cc 100644
--- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c
+++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c
@@ -189,7 +189,7 @@ i915_gem_object_set_to_gpu_domain(struct drm_i915_gem_object *obj,
@@ -30644,7 +30505,7 @@ index e159e33..cdcc663 100644
/* The actual obj->write_domain will be updated with
* pending_write_domain after we emit the accumulated flush for all
-@@ -882,9 +882,9 @@ i915_gem_check_execbuffer(struct drm_i915_gem_execbuffer2 *exec)
+@@ -933,9 +933,9 @@ i915_gem_check_execbuffer(struct drm_i915_gem_execbuffer2 *exec)
static int
validate_exec_list(struct drm_i915_gem_exec_object2 *exec,
@@ -30657,10 +30518,10 @@ index e159e33..cdcc663 100644
for (i = 0; i < count; i++) {
char __user *ptr = (char __user *)(uintptr_t)exec[i].relocs_ptr;
diff --git a/drivers/gpu/drm/i915/i915_irq.c b/drivers/gpu/drm/i915/i915_irq.c
-index 307c5e6..a1e4216 100644
+index 26c67a7..8d4cbcb 100644
--- a/drivers/gpu/drm/i915/i915_irq.c
+++ b/drivers/gpu/drm/i915/i915_irq.c
-@@ -472,7 +472,7 @@ static irqreturn_t ivybridge_irq_handler(DRM_IRQ_ARGS)
+@@ -496,7 +496,7 @@ static irqreturn_t ivybridge_irq_handler(DRM_IRQ_ARGS)
u32 de_iir, gt_iir, de_ier, pch_iir, pm_iir;
struct drm_i915_master_private *master_priv;
@@ -30669,7 +30530,7 @@ index 307c5e6..a1e4216 100644
/* disable master interrupt before clearing iir */
de_ier = I915_READ(DEIER);
-@@ -563,7 +563,7 @@ static irqreturn_t ironlake_irq_handler(DRM_IRQ_ARGS)
+@@ -579,7 +579,7 @@ static irqreturn_t ironlake_irq_handler(DRM_IRQ_ARGS)
struct drm_i915_master_private *master_priv;
u32 bsd_usr_interrupt = GT_BSD_USER_INTERRUPT;
@@ -30678,7 +30539,7 @@ index 307c5e6..a1e4216 100644
if (IS_GEN6(dev))
bsd_usr_interrupt = GT_GEN6_BSD_USER_INTERRUPT;
-@@ -1228,7 +1228,7 @@ static irqreturn_t i915_driver_irq_handler(DRM_IRQ_ARGS)
+@@ -1291,7 +1291,7 @@ static irqreturn_t i915_driver_irq_handler(DRM_IRQ_ARGS)
int ret = IRQ_NONE, pipe;
bool blc_event = false;
@@ -30687,7 +30548,7 @@ index 307c5e6..a1e4216 100644
iir = I915_READ(IIR);
-@@ -1740,7 +1740,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev)
+@@ -1802,7 +1802,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev)
{
drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
@@ -30696,7 +30557,7 @@ index 307c5e6..a1e4216 100644
INIT_WORK(&dev_priv->hotplug_work, i915_hotplug_work_func);
INIT_WORK(&dev_priv->error_work, i915_error_work_func);
-@@ -1929,7 +1929,7 @@ static void i915_driver_irq_preinstall(struct drm_device * dev)
+@@ -1979,7 +1979,7 @@ static void i915_driver_irq_preinstall(struct drm_device * dev)
drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
int pipe;
@@ -30706,19 +30567,19 @@ index 307c5e6..a1e4216 100644
INIT_WORK(&dev_priv->hotplug_work, i915_hotplug_work_func);
INIT_WORK(&dev_priv->error_work, i915_error_work_func);
diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index 9ab9b16..e5b1b8d 100644
+index d4d162f..b49a04e 100644
--- a/drivers/gpu/drm/i915/intel_display.c
+++ b/drivers/gpu/drm/i915/intel_display.c
-@@ -2238,7 +2238,7 @@ intel_pipe_set_base(struct drm_crtc *crtc, int x, int y,
+@@ -2254,7 +2254,7 @@ intel_finish_fb(struct drm_framebuffer *old_fb)
- wait_event(dev_priv->pending_flip_queue,
- atomic_read(&dev_priv->mm.wedged) ||
-- atomic_read(&obj->pending_flip) == 0);
-+ atomic_read_unchecked(&obj->pending_flip) == 0);
+ wait_event(dev_priv->pending_flip_queue,
+ atomic_read(&dev_priv->mm.wedged) ||
+- atomic_read(&obj->pending_flip) == 0);
++ atomic_read_unchecked(&obj->pending_flip) == 0);
- /* Big Hammer, we also need to ensure that any pending
- * MI_WAIT_FOR_EVENT inside a user batch buffer on the
-@@ -2859,7 +2859,7 @@ static void intel_crtc_wait_for_pending_flips(struct drm_crtc *crtc)
+ /* Big Hammer, we also need to ensure that any pending
+ * MI_WAIT_FOR_EVENT inside a user batch buffer on the
+@@ -2919,7 +2919,7 @@ static void intel_crtc_wait_for_pending_flips(struct drm_crtc *crtc)
obj = to_intel_framebuffer(crtc->fb)->obj;
dev_priv = crtc->dev->dev_private;
wait_event(dev_priv->pending_flip_queue,
@@ -30727,31 +30588,19 @@ index 9ab9b16..e5b1b8d 100644
}
static bool intel_crtc_driving_pch(struct drm_crtc *crtc)
-@@ -7171,7 +7171,7 @@ static void do_intel_finish_page_flip(struct drm_device *dev,
+@@ -7284,9 +7284,8 @@ static void do_intel_finish_page_flip(struct drm_device *dev,
+
+ obj = work->old_fb_obj;
- atomic_clear_mask(1 << intel_crtc->plane,
- &obj->pending_flip.counter);
+- atomic_clear_mask(1 << intel_crtc->plane,
+- &obj->pending_flip.counter);
- if (atomic_read(&obj->pending_flip) == 0)
++ atomic_clear_mask_unchecked(1 << intel_crtc->plane, &obj->pending_flip);
+ if (atomic_read_unchecked(&obj->pending_flip) == 0)
wake_up(&dev_priv->pending_flip_queue);
schedule_work(&work->work);
-@@ -7354,7 +7354,13 @@ static int intel_gen6_queue_flip(struct drm_device *dev,
- OUT_RING(fb->pitches[0] | obj->tiling_mode);
- OUT_RING(obj->gtt_offset);
-
-- pf = I915_READ(PF_CTL(intel_crtc->pipe)) & PF_ENABLE;
-+ /* Contrary to the suggestions in the documentation,
-+ * "Enable Panel Fitter" does not seem to be required when page
-+ * flipping with a non-native mode, and worse causes a normal
-+ * modeset to fail.
-+ * pf = I915_READ(PF_CTL(intel_crtc->pipe)) & PF_ENABLE;
-+ */
-+ pf = 0;
- pipesrc = I915_READ(PIPESRC(intel_crtc->pipe)) & 0x0fff0fff;
- OUT_RING(pf | pipesrc);
- ADVANCE_LP_RING();
-@@ -7461,7 +7467,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc,
+@@ -7582,7 +7581,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc,
/* Block clients from rendering to the new back buffer until
* the flip occurs and the object is no longer visible.
*/
@@ -30760,7 +30609,7 @@ index 9ab9b16..e5b1b8d 100644
ret = dev_priv->display.queue_flip(dev, crtc, fb, obj);
if (ret)
-@@ -7475,7 +7481,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc,
+@@ -7596,7 +7595,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc,
return 0;
cleanup_pending:
@@ -30826,19 +30675,10 @@ index 2581202..f230a8d9 100644
*sequence = cur_fence;
diff --git a/drivers/gpu/drm/nouveau/nouveau_bios.c b/drivers/gpu/drm/nouveau/nouveau_bios.c
-index e5cbead..6c354a3 100644
+index 0be4a81..7464804 100644
--- a/drivers/gpu/drm/nouveau/nouveau_bios.c
+++ b/drivers/gpu/drm/nouveau/nouveau_bios.c
-@@ -199,7 +199,7 @@ struct methods {
- const char desc[8];
- void (*loadbios)(struct drm_device *, uint8_t *);
- const bool rw;
--};
-+} __do_const;
-
- static struct methods shadow_methods[] = {
- { "PRAMIN", load_vbios_pramin, true },
-@@ -5290,7 +5290,7 @@ parse_bit_U_tbl_entry(struct drm_device *dev, struct nvbios *bios,
+@@ -5329,7 +5329,7 @@ parse_bit_U_tbl_entry(struct drm_device *dev, struct nvbios *bios,
struct bit_table {
const char id;
int (* const parse_fn)(struct drm_device *, struct nvbios *, struct bit_entry *);
@@ -30848,10 +30688,10 @@ index e5cbead..6c354a3 100644
#define BIT_TABLE(id, funcid) ((struct bit_table){ id, parse_bit_##funcid##_tbl_entry })
diff --git a/drivers/gpu/drm/nouveau/nouveau_drv.h b/drivers/gpu/drm/nouveau/nouveau_drv.h
-index b827098..c31a797 100644
+index 3aef353..0ad1322 100644
--- a/drivers/gpu/drm/nouveau/nouveau_drv.h
+++ b/drivers/gpu/drm/nouveau/nouveau_drv.h
-@@ -242,7 +242,7 @@ struct nouveau_channel {
+@@ -240,7 +240,7 @@ struct nouveau_channel {
struct list_head pending;
uint32_t sequence;
uint32_t sequence_ack;
@@ -30860,7 +30700,7 @@ index b827098..c31a797 100644
struct nouveau_vma vma;
} fence;
-@@ -323,7 +323,7 @@ struct nouveau_exec_engine {
+@@ -321,7 +321,7 @@ struct nouveau_exec_engine {
u32 handle, u16 class);
void (*set_tile_region)(struct drm_device *dev, int i);
void (*tlb_flush)(struct drm_device *, int engine);
@@ -30869,7 +30709,7 @@ index b827098..c31a797 100644
struct nouveau_instmem_engine {
void *priv;
-@@ -345,13 +345,13 @@ struct nouveau_instmem_engine {
+@@ -343,13 +343,13 @@ struct nouveau_instmem_engine {
struct nouveau_mc_engine {
int (*init)(struct drm_device *dev);
void (*takedown)(struct drm_device *dev);
@@ -30885,7 +30725,7 @@ index b827098..c31a797 100644
struct nouveau_fb_engine {
int num_tiles;
-@@ -566,7 +566,7 @@ struct nouveau_vram_engine {
+@@ -590,7 +590,7 @@ struct nouveau_vram_engine {
void (*put)(struct drm_device *, struct nouveau_mem **);
bool (*flags_valid)(struct drm_device *, u32 tile_flags);
@@ -30894,7 +30734,7 @@ index b827098..c31a797 100644
struct nouveau_engine {
struct nouveau_instmem_engine instmem;
-@@ -714,7 +714,7 @@ struct drm_nouveau_private {
+@@ -739,7 +739,7 @@ struct drm_nouveau_private {
struct drm_global_reference mem_global_ref;
struct ttm_bo_global_ref bo_global_ref;
struct ttm_bo_device bdev;
@@ -30904,7 +30744,7 @@ index b827098..c31a797 100644
struct {
diff --git a/drivers/gpu/drm/nouveau/nouveau_fence.c b/drivers/gpu/drm/nouveau/nouveau_fence.c
-index 2f6daae..c9d7b9e 100644
+index c1dc20f..4df673c 100644
--- a/drivers/gpu/drm/nouveau/nouveau_fence.c
+++ b/drivers/gpu/drm/nouveau/nouveau_fence.c
@@ -85,7 +85,7 @@ nouveau_fence_update(struct nouveau_channel *chan)
@@ -30916,7 +30756,7 @@ index 2f6daae..c9d7b9e 100644
if (chan->fence.sequence_ack == sequence)
goto out;
-@@ -539,7 +539,7 @@ nouveau_fence_channel_init(struct nouveau_channel *chan)
+@@ -538,7 +538,7 @@ nouveau_fence_channel_init(struct nouveau_channel *chan)
return ret;
}
@@ -30926,7 +30766,7 @@ index 2f6daae..c9d7b9e 100644
}
diff --git a/drivers/gpu/drm/nouveau/nouveau_gem.c b/drivers/gpu/drm/nouveau/nouveau_gem.c
-index 7ce3fde..cb3ea04 100644
+index ed52a6f..484acdc 100644
--- a/drivers/gpu/drm/nouveau/nouveau_gem.c
+++ b/drivers/gpu/drm/nouveau/nouveau_gem.c
@@ -314,7 +314,7 @@ validate_init(struct nouveau_channel *chan, struct drm_file *file_priv,
@@ -30939,10 +30779,10 @@ index 7ce3fde..cb3ea04 100644
if (++trycnt > 100000) {
NV_ERROR(dev, "%s failed and gave up.\n", __func__);
diff --git a/drivers/gpu/drm/nouveau/nouveau_state.c b/drivers/gpu/drm/nouveau/nouveau_state.c
-index f80c5e0..936baa7 100644
+index c2a8511..4b996f9 100644
--- a/drivers/gpu/drm/nouveau/nouveau_state.c
+++ b/drivers/gpu/drm/nouveau/nouveau_state.c
-@@ -543,7 +543,7 @@ static bool nouveau_switcheroo_can_switch(struct pci_dev *pdev)
+@@ -588,7 +588,7 @@ static bool nouveau_switcheroo_can_switch(struct pci_dev *pdev)
bool can_switch;
spin_lock(&dev->count_lock);
@@ -30964,6 +30804,32 @@ index dbdea8e..cd6eeeb 100644
return 0;
}
+diff --git a/drivers/gpu/drm/nouveau/nv50_sor.c b/drivers/gpu/drm/nouveau/nv50_sor.c
+index 2746402..c8dc4a4 100644
+--- a/drivers/gpu/drm/nouveau/nv50_sor.c
++++ b/drivers/gpu/drm/nouveau/nv50_sor.c
+@@ -304,7 +304,7 @@ nv50_sor_dpms(struct drm_encoder *encoder, int mode)
+ }
+
+ if (nv_encoder->dcb->type == OUTPUT_DP) {
+- struct dp_train_func func = {
++ static struct dp_train_func func = {
+ .link_set = nv50_sor_dp_link_set,
+ .train_set = nv50_sor_dp_train_set,
+ .train_adj = nv50_sor_dp_train_adj
+diff --git a/drivers/gpu/drm/nouveau/nvd0_display.c b/drivers/gpu/drm/nouveau/nvd0_display.c
+index 0247250..d2f6aaf 100644
+--- a/drivers/gpu/drm/nouveau/nvd0_display.c
++++ b/drivers/gpu/drm/nouveau/nvd0_display.c
+@@ -1366,7 +1366,7 @@ nvd0_sor_dpms(struct drm_encoder *encoder, int mode)
+ nv_wait(dev, 0x61c030 + (or * 0x0800), 0x10000000, 0x00000000);
+
+ if (nv_encoder->dcb->type == OUTPUT_DP) {
+- struct dp_train_func func = {
++ static struct dp_train_func func = {
+ .link_set = nvd0_sor_dp_link_set,
+ .train_set = nvd0_sor_dp_train_set,
+ .train_adj = nvd0_sor_dp_train_adj
diff --git a/drivers/gpu/drm/r128/r128_cce.c b/drivers/gpu/drm/r128/r128_cce.c
index bcac90b..53bfc76 100644
--- a/drivers/gpu/drm/r128/r128_cce.c
@@ -31059,10 +30925,10 @@ index 5a82b6b..9e69c73 100644
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
diff --git a/drivers/gpu/drm/radeon/radeon.h b/drivers/gpu/drm/radeon/radeon.h
-index 1668ec1..30ebdab 100644
+index 138b952..d74f9cb 100644
--- a/drivers/gpu/drm/radeon/radeon.h
+++ b/drivers/gpu/drm/radeon/radeon.h
-@@ -250,7 +250,7 @@ struct radeon_fence_driver {
+@@ -253,7 +253,7 @@ struct radeon_fence_driver {
uint32_t scratch_reg;
uint64_t gpu_addr;
volatile uint32_t *cpu_addr;
@@ -31071,7 +30937,7 @@ index 1668ec1..30ebdab 100644
uint32_t last_seq;
unsigned long last_jiffies;
unsigned long last_timeout;
-@@ -752,7 +752,7 @@ struct r600_blit_cp_primitives {
+@@ -753,7 +753,7 @@ struct r600_blit_cp_primitives {
int x2, int y2);
void (*draw_auto)(struct radeon_device *rdev);
void (*set_default_state)(struct radeon_device *rdev);
@@ -31080,20 +30946,20 @@ index 1668ec1..30ebdab 100644
struct r600_blit {
struct mutex mutex;
-@@ -1201,7 +1201,7 @@ struct radeon_asic {
- void (*pre_page_flip)(struct radeon_device *rdev, int crtc);
- u32 (*page_flip)(struct radeon_device *rdev, int crtc, u64 crtc_base);
- void (*post_page_flip)(struct radeon_device *rdev, int crtc);
+@@ -1246,7 +1246,7 @@ struct radeon_asic {
+ u32 (*page_flip)(struct radeon_device *rdev, int crtc, u64 crtc_base);
+ void (*post_page_flip)(struct radeon_device *rdev, int crtc);
+ } pflip;
-};
+} __no_const;
/*
* Asic structures
diff --git a/drivers/gpu/drm/radeon/radeon_device.c b/drivers/gpu/drm/radeon/radeon_device.c
-index 49f7cb7..2fcb48f 100644
+index 5992502..c19c633 100644
--- a/drivers/gpu/drm/radeon/radeon_device.c
+++ b/drivers/gpu/drm/radeon/radeon_device.c
-@@ -687,7 +687,7 @@ static bool radeon_switcheroo_can_switch(struct pci_dev *pdev)
+@@ -691,7 +691,7 @@ static bool radeon_switcheroo_can_switch(struct pci_dev *pdev)
bool can_switch;
spin_lock(&dev->count_lock);
@@ -31206,10 +31072,10 @@ index e8422ae..d22d4a8 100644
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
diff --git a/drivers/gpu/drm/radeon/radeon_ttm.c b/drivers/gpu/drm/radeon/radeon_ttm.c
-index c421e77..e6bf2e8 100644
+index f493c64..524ab6b 100644
--- a/drivers/gpu/drm/radeon/radeon_ttm.c
+++ b/drivers/gpu/drm/radeon/radeon_ttm.c
-@@ -842,8 +842,10 @@ int radeon_mmap(struct file *filp, struct vm_area_struct *vma)
+@@ -843,8 +843,10 @@ int radeon_mmap(struct file *filp, struct vm_area_struct *vma)
}
if (unlikely(ttm_vm_ops == NULL)) {
ttm_vm_ops = vma->vm_ops;
@@ -31223,7 +31089,7 @@ index c421e77..e6bf2e8 100644
vma->vm_ops = &radeon_ttm_vm_ops;
return 0;
diff --git a/drivers/gpu/drm/radeon/rs690.c b/drivers/gpu/drm/radeon/rs690.c
-index f68dff2..8df955c 100644
+index f2c3b9d..d5a376b 100644
--- a/drivers/gpu/drm/radeon/rs690.c
+++ b/drivers/gpu/drm/radeon/rs690.c
@@ -304,9 +304,11 @@ void rs690_crtc_bandwidth_compute(struct radeon_device *rdev,
@@ -31240,10 +31106,10 @@ index f68dff2..8df955c 100644
if (rdev->pm.max_bandwidth.full > rdev->pm.k8_bandwidth.full &&
rdev->pm.k8_bandwidth.full)
diff --git a/drivers/gpu/drm/ttm/ttm_page_alloc.c b/drivers/gpu/drm/ttm/ttm_page_alloc.c
-index 499debd..66fce72 100644
+index ebc6fac..a8313ed 100644
--- a/drivers/gpu/drm/ttm/ttm_page_alloc.c
+++ b/drivers/gpu/drm/ttm/ttm_page_alloc.c
-@@ -398,9 +398,9 @@ static int ttm_pool_get_num_unused_pages(void)
+@@ -394,9 +394,9 @@ static int ttm_pool_get_num_unused_pages(void)
static int ttm_pool_mm_shrink(struct shrinker *shrink,
struct shrink_control *sc)
{
@@ -31352,10 +31218,10 @@ index d391f48..10c8ca3 100644
case VIA_IRQ_ABSOLUTE:
break;
diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
-index dc27970..f18b008 100644
+index d0f2c07..9ebd9c3 100644
--- a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
+++ b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
-@@ -260,7 +260,7 @@ struct vmw_private {
+@@ -263,7 +263,7 @@ struct vmw_private {
* Fencing and IRQs.
*/
@@ -31440,10 +31306,10 @@ index 8a8725c..afed796 100644
marker = list_first_entry(&queue->head,
struct vmw_marker, head);
diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
-index 75dbe34..f9204a8 100644
+index 973c238..981f5ed 100644
--- a/drivers/hid/hid-core.c
+++ b/drivers/hid/hid-core.c
-@@ -2021,7 +2021,7 @@ static bool hid_ignore(struct hid_device *hdev)
+@@ -2071,7 +2071,7 @@ static bool hid_ignore(struct hid_device *hdev)
int hid_add_device(struct hid_device *hdev)
{
@@ -31452,7 +31318,7 @@ index 75dbe34..f9204a8 100644
int ret;
if (WARN_ON(hdev->status & HID_STAT_ADDED))
-@@ -2036,7 +2036,7 @@ int hid_add_device(struct hid_device *hdev)
+@@ -2086,7 +2086,7 @@ int hid_add_device(struct hid_device *hdev)
/* XXX hack, any other cleaner solution after the driver core
* is converted to allow more than 20 bytes as the device name? */
dev_set_name(&hdev->dev, "%04X:%04X:%04X.%04X", hdev->bus,
@@ -31462,10 +31328,10 @@ index 75dbe34..f9204a8 100644
hid_debug_register(hdev, dev_name(&hdev->dev));
ret = device_add(&hdev->dev);
diff --git a/drivers/hid/hid-wiimote-debug.c b/drivers/hid/hid-wiimote-debug.c
-index 17dabc1..bf248eb 100644
+index eec3291..8ed706b 100644
--- a/drivers/hid/hid-wiimote-debug.c
+++ b/drivers/hid/hid-wiimote-debug.c
-@@ -72,7 +72,7 @@ static ssize_t wiidebug_eeprom_read(struct file *f, char __user *u, size_t s,
+@@ -66,7 +66,7 @@ static ssize_t wiidebug_eeprom_read(struct file *f, char __user *u, size_t s,
else if (size == 0)
return -EIO;
@@ -31503,7 +31369,7 @@ index 4065374..10ed7dc 100644
ret = create_gpadl_header(kbuffer, size, &msginfo, &msgcount);
if (ret)
diff --git a/drivers/hv/hv.c b/drivers/hv/hv.c
-index 12aa97f..c0679f7 100644
+index 15956bd..ea34398 100644
--- a/drivers/hv/hv.c
+++ b/drivers/hv/hv.c
@@ -132,7 +132,7 @@ static u64 do_hypercall(u64 control, void *input, void *output)
@@ -31516,10 +31382,10 @@ index 12aa97f..c0679f7 100644
__asm__ __volatile__ ("call *%8" : "=d"(hv_status_hi),
"=a"(hv_status_lo) : "d" (control_hi),
diff --git a/drivers/hv/hyperv_vmbus.h b/drivers/hv/hyperv_vmbus.h
-index 6d7d286..92b0873 100644
+index 699f0d8..f4f19250 100644
--- a/drivers/hv/hyperv_vmbus.h
+++ b/drivers/hv/hyperv_vmbus.h
-@@ -556,7 +556,7 @@ enum vmbus_connect_state {
+@@ -555,7 +555,7 @@ enum vmbus_connect_state {
struct vmbus_connection {
enum vmbus_connect_state conn_state;
@@ -31546,7 +31412,7 @@ index a220e57..428f54d 100644
child_device_obj->device.bus = &hv_bus;
child_device_obj->device.parent = &hv_acpi_dev->dev;
diff --git a/drivers/hwmon/acpi_power_meter.c b/drivers/hwmon/acpi_power_meter.c
-index 554f046..f8b4729 100644
+index 9140236..ceaef4e 100644
--- a/drivers/hwmon/acpi_power_meter.c
+++ b/drivers/hwmon/acpi_power_meter.c
@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *dev, struct device_attribute *devattr,
@@ -31559,7 +31425,7 @@ index 554f046..f8b4729 100644
mutex_lock(&resource->lock);
resource->trip[attr->index - 7] = temp;
diff --git a/drivers/hwmon/sht15.c b/drivers/hwmon/sht15.c
-index 91fdd1f..b66a686 100644
+index 8b011d0..3de24a1 100644
--- a/drivers/hwmon/sht15.c
+++ b/drivers/hwmon/sht15.c
@@ -166,7 +166,7 @@ struct sht15_data {
@@ -31603,7 +31469,7 @@ index 91fdd1f..b66a686 100644
- atomic_set(&data->interrupt_handled, 0);
+ atomic_set_unchecked(&data->interrupt_handled, 0);
enable_irq(gpio_to_irq(data->pdata->gpio_data));
- /* If still not occurred or another handler has been scheduled */
+ /* If still not occurred or another handler was scheduled */
if (gpio_get_value(data->pdata->gpio_data)
- || atomic_read(&data->interrupt_handled))
+ || atomic_read_unchecked(&data->interrupt_handled))
@@ -32562,7 +32428,7 @@ index c438e46..ca30356 100644
extern u32 int_mod_timer_init;
extern u32 int_mod_cq_depth_256;
diff --git a/drivers/infiniband/hw/nes/nes_cm.c b/drivers/infiniband/hw/nes/nes_cm.c
-index a4972ab..1bcfc31 100644
+index 71edfbb..15b62ae 100644
--- a/drivers/infiniband/hw/nes/nes_cm.c
+++ b/drivers/infiniband/hw/nes/nes_cm.c
@@ -68,14 +68,14 @@ u32 cm_packets_dropped;
@@ -32608,7 +32474,7 @@ index a4972ab..1bcfc31 100644
int nes_add_ref_cm_node(struct nes_cm_node *cm_node)
{
-@@ -1274,7 +1274,7 @@ static int mini_cm_dec_refcnt_listen(struct nes_cm_core *cm_core,
+@@ -1279,7 +1279,7 @@ static int mini_cm_dec_refcnt_listen(struct nes_cm_core *cm_core,
kfree(listener);
listener = NULL;
ret = 0;
@@ -32617,7 +32483,7 @@ index a4972ab..1bcfc31 100644
} else {
spin_unlock_irqrestore(&cm_core->listen_list_lock, flags);
}
-@@ -1473,7 +1473,7 @@ static struct nes_cm_node *make_cm_node(struct nes_cm_core *cm_core,
+@@ -1482,7 +1482,7 @@ static struct nes_cm_node *make_cm_node(struct nes_cm_core *cm_core,
cm_node->rem_mac);
add_hte_node(cm_core, cm_node);
@@ -32626,7 +32492,7 @@ index a4972ab..1bcfc31 100644
return cm_node;
}
-@@ -1531,7 +1531,7 @@ static int rem_ref_cm_node(struct nes_cm_core *cm_core,
+@@ -1540,7 +1540,7 @@ static int rem_ref_cm_node(struct nes_cm_core *cm_core,
}
atomic_dec(&cm_core->node_cnt);
@@ -32635,7 +32501,7 @@ index a4972ab..1bcfc31 100644
nesqp = cm_node->nesqp;
if (nesqp) {
nesqp->cm_node = NULL;
-@@ -1595,7 +1595,7 @@ static int process_options(struct nes_cm_node *cm_node, u8 *optionsloc,
+@@ -1604,7 +1604,7 @@ static int process_options(struct nes_cm_node *cm_node, u8 *optionsloc,
static void drop_packet(struct sk_buff *skb)
{
@@ -32644,7 +32510,7 @@ index a4972ab..1bcfc31 100644
dev_kfree_skb_any(skb);
}
-@@ -1658,7 +1658,7 @@ static void handle_rst_pkt(struct nes_cm_node *cm_node, struct sk_buff *skb,
+@@ -1667,7 +1667,7 @@ static void handle_rst_pkt(struct nes_cm_node *cm_node, struct sk_buff *skb,
{
int reset = 0; /* whether to send reset in case of err.. */
@@ -32653,7 +32519,7 @@ index a4972ab..1bcfc31 100644
nes_debug(NES_DBG_CM, "Received Reset, cm_node = %p, state = %u."
" refcnt=%d\n", cm_node, cm_node->state,
atomic_read(&cm_node->ref_count));
-@@ -2299,7 +2299,7 @@ static struct nes_cm_node *mini_cm_connect(struct nes_cm_core *cm_core,
+@@ -2308,7 +2308,7 @@ static struct nes_cm_node *mini_cm_connect(struct nes_cm_core *cm_core,
rem_ref_cm_node(cm_node->cm_core, cm_node);
return NULL;
}
@@ -32662,7 +32528,7 @@ index a4972ab..1bcfc31 100644
loopbackremotenode->loopbackpartner = cm_node;
loopbackremotenode->tcp_cntxt.rcv_wscale =
NES_CM_DEFAULT_RCV_WND_SCALE;
-@@ -2574,7 +2574,7 @@ static int mini_cm_recv_pkt(struct nes_cm_core *cm_core,
+@@ -2583,7 +2583,7 @@ static int mini_cm_recv_pkt(struct nes_cm_core *cm_core,
nes_queue_mgt_skbs(skb, nesvnic, cm_node->nesqp);
else {
rem_ref_cm_node(cm_core, cm_node);
@@ -32671,7 +32537,7 @@ index a4972ab..1bcfc31 100644
dev_kfree_skb_any(skb);
}
break;
-@@ -2881,7 +2881,7 @@ static int nes_cm_disconn_true(struct nes_qp *nesqp)
+@@ -2890,7 +2890,7 @@ static int nes_cm_disconn_true(struct nes_qp *nesqp)
if ((cm_id) && (cm_id->event_handler)) {
if (issue_disconn) {
@@ -32680,7 +32546,7 @@ index a4972ab..1bcfc31 100644
cm_event.event = IW_CM_EVENT_DISCONNECT;
cm_event.status = disconn_status;
cm_event.local_addr = cm_id->local_addr;
-@@ -2903,7 +2903,7 @@ static int nes_cm_disconn_true(struct nes_qp *nesqp)
+@@ -2912,7 +2912,7 @@ static int nes_cm_disconn_true(struct nes_qp *nesqp)
}
if (issue_close) {
@@ -32689,7 +32555,7 @@ index a4972ab..1bcfc31 100644
nes_disconnect(nesqp, 1);
cm_id->provider_data = nesqp;
-@@ -3039,7 +3039,7 @@ int nes_accept(struct iw_cm_id *cm_id, struct iw_cm_conn_param *conn_param)
+@@ -3048,7 +3048,7 @@ int nes_accept(struct iw_cm_id *cm_id, struct iw_cm_conn_param *conn_param)
nes_debug(NES_DBG_CM, "QP%u, cm_node=%p, jiffies = %lu listener = %p\n",
nesqp->hwqp.qp_id, cm_node, jiffies, cm_node->listener);
@@ -32698,7 +32564,7 @@ index a4972ab..1bcfc31 100644
nes_debug(NES_DBG_CM, "netdev refcnt = %u.\n",
netdev_refcnt_read(nesvnic->netdev));
-@@ -3241,7 +3241,7 @@ int nes_reject(struct iw_cm_id *cm_id, const void *pdata, u8 pdata_len)
+@@ -3250,7 +3250,7 @@ int nes_reject(struct iw_cm_id *cm_id, const void *pdata, u8 pdata_len)
struct nes_cm_core *cm_core;
u8 *start_buff;
@@ -32707,7 +32573,7 @@ index a4972ab..1bcfc31 100644
cm_node = (struct nes_cm_node *)cm_id->provider_data;
loopback = cm_node->loopbackpartner;
cm_core = cm_node->cm_core;
-@@ -3301,7 +3301,7 @@ int nes_connect(struct iw_cm_id *cm_id, struct iw_cm_conn_param *conn_param)
+@@ -3310,7 +3310,7 @@ int nes_connect(struct iw_cm_id *cm_id, struct iw_cm_conn_param *conn_param)
ntohl(cm_id->local_addr.sin_addr.s_addr),
ntohs(cm_id->local_addr.sin_port));
@@ -32716,7 +32582,7 @@ index a4972ab..1bcfc31 100644
nesqp->active_conn = 1;
/* cache the cm_id in the qp */
-@@ -3407,7 +3407,7 @@ int nes_create_listen(struct iw_cm_id *cm_id, int backlog)
+@@ -3416,7 +3416,7 @@ int nes_create_listen(struct iw_cm_id *cm_id, int backlog)
g_cm_core->api->stop_listener(g_cm_core, (void *)cm_node);
return err;
}
@@ -32725,7 +32591,7 @@ index a4972ab..1bcfc31 100644
}
cm_id->add_ref(cm_id);
-@@ -3508,7 +3508,7 @@ static void cm_event_connected(struct nes_cm_event *event)
+@@ -3517,7 +3517,7 @@ static void cm_event_connected(struct nes_cm_event *event)
if (nesqp->destroyed)
return;
@@ -32734,7 +32600,7 @@ index a4972ab..1bcfc31 100644
nes_debug(NES_DBG_CM, "QP%u attempting to connect to 0x%08X:0x%04X on"
" local port 0x%04X. jiffies = %lu.\n",
nesqp->hwqp.qp_id,
-@@ -3695,7 +3695,7 @@ static void cm_event_reset(struct nes_cm_event *event)
+@@ -3704,7 +3704,7 @@ static void cm_event_reset(struct nes_cm_event *event)
cm_id->add_ref(cm_id);
ret = cm_id->event_handler(cm_id, &cm_event);
@@ -32743,7 +32609,7 @@ index a4972ab..1bcfc31 100644
cm_event.event = IW_CM_EVENT_CLOSE;
cm_event.status = 0;
cm_event.provider_data = cm_id->provider_data;
-@@ -3731,7 +3731,7 @@ static void cm_event_mpa_req(struct nes_cm_event *event)
+@@ -3740,7 +3740,7 @@ static void cm_event_mpa_req(struct nes_cm_event *event)
return;
cm_id = cm_node->cm_id;
@@ -32752,7 +32618,7 @@ index a4972ab..1bcfc31 100644
nes_debug(NES_DBG_CM, "cm_node = %p - cm_id = %p, jiffies = %lu\n",
cm_node, cm_id, jiffies);
-@@ -3771,7 +3771,7 @@ static void cm_event_mpa_reject(struct nes_cm_event *event)
+@@ -3780,7 +3780,7 @@ static void cm_event_mpa_reject(struct nes_cm_event *event)
return;
cm_id = cm_node->cm_id;
@@ -32859,7 +32725,7 @@ index f3a3ecf..57d311d 100644
/**
diff --git a/drivers/infiniband/hw/nes/nes_verbs.c b/drivers/infiniband/hw/nes/nes_verbs.c
-index 0927b5c..ed67986 100644
+index 8b8812d..a5e1133 100644
--- a/drivers/infiniband/hw/nes/nes_verbs.c
+++ b/drivers/infiniband/hw/nes/nes_verbs.c
@@ -46,9 +46,9 @@
@@ -32894,7 +32760,7 @@ index 0927b5c..ed67986 100644
/* Blow away the connection if it exists. */
diff --git a/drivers/infiniband/hw/qib/qib.h b/drivers/infiniband/hw/qib/qib.h
-index b881bdc..c2e360c 100644
+index 6b811e3..f8acf88 100644
--- a/drivers/infiniband/hw/qib/qib.h
+++ b/drivers/infiniband/hw/qib/qib.h
@@ -51,6 +51,7 @@
@@ -32906,10 +32772,10 @@ index b881bdc..c2e360c 100644
#include "qib_common.h"
#include "qib_verbs.h"
diff --git a/drivers/input/gameport/gameport.c b/drivers/input/gameport/gameport.c
-index c351aa4..e6967c2 100644
+index da739d9..da1c7f4 100644
--- a/drivers/input/gameport/gameport.c
+++ b/drivers/input/gameport/gameport.c
-@@ -488,14 +488,14 @@ EXPORT_SYMBOL(gameport_set_phys);
+@@ -487,14 +487,14 @@ EXPORT_SYMBOL(gameport_set_phys);
*/
static void gameport_init_port(struct gameport *gameport)
{
@@ -32927,7 +32793,7 @@ index c351aa4..e6967c2 100644
gameport->dev.release = gameport_release_port;
if (gameport->parent)
diff --git a/drivers/input/input.c b/drivers/input/input.c
-index 1f78c95..3cddc6c 100644
+index 8921c61..f5cd63d 100644
--- a/drivers/input/input.c
+++ b/drivers/input/input.c
@@ -1814,7 +1814,7 @@ static void input_cleanse_bitmasks(struct input_dev *dev)
@@ -32961,10 +32827,10 @@ index b8d8611..7a4a04b 100644
#include <linux/input.h>
#include <linux/gameport.h>
diff --git a/drivers/input/joystick/xpad.c b/drivers/input/joystick/xpad.c
-index fd7a0d5..a4af10c 100644
+index 42f7b25..09fcf46 100644
--- a/drivers/input/joystick/xpad.c
+++ b/drivers/input/joystick/xpad.c
-@@ -710,7 +710,7 @@ static void xpad_led_set(struct led_classdev *led_cdev,
+@@ -714,7 +714,7 @@ static void xpad_led_set(struct led_classdev *led_cdev,
static int xpad_led_probe(struct usb_xpad *xpad)
{
@@ -32973,7 +32839,7 @@ index fd7a0d5..a4af10c 100644
long led_no;
struct xpad_led *led;
struct led_classdev *led_cdev;
-@@ -723,7 +723,7 @@ static int xpad_led_probe(struct usb_xpad *xpad)
+@@ -727,7 +727,7 @@ static int xpad_led_probe(struct usb_xpad *xpad)
if (!led)
return -ENOMEM;
@@ -32996,10 +32862,10 @@ index 0110b5a..d3ad144 100644
return count;
diff --git a/drivers/input/serio/serio.c b/drivers/input/serio/serio.c
-index ba70058..571d25d 100644
+index d0f7533..fb8215b 100644
--- a/drivers/input/serio/serio.c
+++ b/drivers/input/serio/serio.c
-@@ -497,7 +497,7 @@ static void serio_release_port(struct device *dev)
+@@ -496,7 +496,7 @@ static void serio_release_port(struct device *dev)
*/
static void serio_init_port(struct serio *serio)
{
@@ -33008,7 +32874,7 @@ index ba70058..571d25d 100644
__module_get(THIS_MODULE);
-@@ -508,7 +508,7 @@ static void serio_init_port(struct serio *serio)
+@@ -507,7 +507,7 @@ static void serio_init_port(struct serio *serio)
mutex_init(&serio->drv_mutex);
device_initialize(&serio->dev);
dev_set_name(&serio->dev, "serio%ld",
@@ -33018,7 +32884,7 @@ index ba70058..571d25d 100644
serio->dev.release = serio_release_port;
serio->dev.groups = serio_device_attr_groups;
diff --git a/drivers/isdn/capi/capi.c b/drivers/isdn/capi/capi.c
-index e44933d..9ba484a 100644
+index b902794..fc7b85b 100644
--- a/drivers/isdn/capi/capi.c
+++ b/drivers/isdn/capi/capi.c
@@ -83,8 +83,8 @@ struct capiminor {
@@ -33058,136 +32924,11 @@ index e44933d..9ba484a 100644
capimsg_setu32(skb->data, 8, mp->ncci); /* NCCI */
capimsg_setu32(skb->data, 12, (u32)(long)skb->data);/* Data32 */
capimsg_setu16(skb->data, 16, len); /* Data length */
-diff --git a/drivers/isdn/gigaset/common.c b/drivers/isdn/gigaset/common.c
-index db621db..825ea1a 100644
---- a/drivers/isdn/gigaset/common.c
-+++ b/drivers/isdn/gigaset/common.c
-@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct gigaset_driver *drv, int channels,
- cs->commands_pending = 0;
- cs->cur_at_seq = 0;
- cs->gotfwver = -1;
-- cs->open_count = 0;
-+ local_set(&cs->open_count, 0);
- cs->dev = NULL;
- cs->tty = NULL;
- cs->tty_dev = NULL;
-diff --git a/drivers/isdn/gigaset/gigaset.h b/drivers/isdn/gigaset/gigaset.h
-index 212efaf..f187c6b 100644
---- a/drivers/isdn/gigaset/gigaset.h
-+++ b/drivers/isdn/gigaset/gigaset.h
-@@ -35,6 +35,7 @@
- #include <linux/tty_driver.h>
- #include <linux/list.h>
- #include <linux/atomic.h>
-+#include <asm/local.h>
-
- #define GIG_VERSION {0, 5, 0, 0}
- #define GIG_COMPAT {0, 4, 0, 0}
-@@ -433,7 +434,7 @@ struct cardstate {
- spinlock_t cmdlock;
- unsigned curlen, cmdbytes;
-
-- unsigned open_count;
-+ local_t open_count;
- struct tty_struct *tty;
- struct tasklet_struct if_wake_tasklet;
- unsigned control_state;
-diff --git a/drivers/isdn/gigaset/interface.c b/drivers/isdn/gigaset/interface.c
-index ee0a549..a7c9798 100644
---- a/drivers/isdn/gigaset/interface.c
-+++ b/drivers/isdn/gigaset/interface.c
-@@ -163,9 +163,7 @@ static int if_open(struct tty_struct *tty, struct file *filp)
- }
- tty->driver_data = cs;
-
-- ++cs->open_count;
--
-- if (cs->open_count == 1) {
-+ if (local_inc_return(&cs->open_count) == 1) {
- spin_lock_irqsave(&cs->lock, flags);
- cs->tty = tty;
- spin_unlock_irqrestore(&cs->lock, flags);
-@@ -193,10 +191,10 @@ static void if_close(struct tty_struct *tty, struct file *filp)
-
- if (!cs->connected)
- gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */
-- else if (!cs->open_count)
-+ else if (!local_read(&cs->open_count))
- dev_warn(cs->dev, "%s: device not opened\n", __func__);
- else {
-- if (!--cs->open_count) {
-+ if (!local_dec_return(&cs->open_count)) {
- spin_lock_irqsave(&cs->lock, flags);
- cs->tty = NULL;
- spin_unlock_irqrestore(&cs->lock, flags);
-@@ -231,7 +229,7 @@ static int if_ioctl(struct tty_struct *tty,
- if (!cs->connected) {
- gig_dbg(DEBUG_IF, "not connected");
- retval = -ENODEV;
-- } else if (!cs->open_count)
-+ } else if (!local_read(&cs->open_count))
- dev_warn(cs->dev, "%s: device not opened\n", __func__);
- else {
- retval = 0;
-@@ -361,7 +359,7 @@ static int if_write(struct tty_struct *tty, const unsigned char *buf, int count)
- retval = -ENODEV;
- goto done;
- }
-- if (!cs->open_count) {
-+ if (!local_read(&cs->open_count)) {
- dev_warn(cs->dev, "%s: device not opened\n", __func__);
- retval = -ENODEV;
- goto done;
-@@ -414,7 +412,7 @@ static int if_write_room(struct tty_struct *tty)
- if (!cs->connected) {
- gig_dbg(DEBUG_IF, "not connected");
- retval = -ENODEV;
-- } else if (!cs->open_count)
-+ } else if (!local_read(&cs->open_count))
- dev_warn(cs->dev, "%s: device not opened\n", __func__);
- else if (cs->mstate != MS_LOCKED) {
- dev_warn(cs->dev, "can't write to unlocked device\n");
-@@ -444,7 +442,7 @@ static int if_chars_in_buffer(struct tty_struct *tty)
-
- if (!cs->connected)
- gig_dbg(DEBUG_IF, "not connected");
-- else if (!cs->open_count)
-+ else if (!local_read(&cs->open_count))
- dev_warn(cs->dev, "%s: device not opened\n", __func__);
- else if (cs->mstate != MS_LOCKED)
- dev_warn(cs->dev, "can't write to unlocked device\n");
-@@ -472,7 +470,7 @@ static void if_throttle(struct tty_struct *tty)
-
- if (!cs->connected)
- gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */
-- else if (!cs->open_count)
-+ else if (!local_read(&cs->open_count))
- dev_warn(cs->dev, "%s: device not opened\n", __func__);
- else
- gig_dbg(DEBUG_IF, "%s: not implemented\n", __func__);
-@@ -496,7 +494,7 @@ static void if_unthrottle(struct tty_struct *tty)
-
- if (!cs->connected)
- gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */
-- else if (!cs->open_count)
-+ else if (!local_read(&cs->open_count))
- dev_warn(cs->dev, "%s: device not opened\n", __func__);
- else
- gig_dbg(DEBUG_IF, "%s: not implemented\n", __func__);
-@@ -527,7 +525,7 @@ static void if_set_termios(struct tty_struct *tty, struct ktermios *old)
- goto out;
- }
-
-- if (!cs->open_count) {
-+ if (!local_read(&cs->open_count)) {
- dev_warn(cs->dev, "%s: device not opened\n", __func__);
- goto out;
- }
diff --git a/drivers/isdn/hardware/avm/b1.c b/drivers/isdn/hardware/avm/b1.c
-index 2a57da59..e7a12ed 100644
+index 821f7ac..28d4030 100644
--- a/drivers/isdn/hardware/avm/b1.c
+++ b/drivers/isdn/hardware/avm/b1.c
-@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capiloaddatapart * t4file)
+@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capiloaddatapart *t4file)
}
if (left) {
if (t4file->user) {
@@ -33196,7 +32937,7 @@ index 2a57da59..e7a12ed 100644
return -EFAULT;
} else {
memcpy(buf, dp, left);
-@@ -224,7 +224,7 @@ int b1_load_config(avmcard *card, capiloaddatapart * config)
+@@ -224,7 +224,7 @@ int b1_load_config(avmcard *card, capiloaddatapart *config)
}
if (left) {
if (config->user) {
@@ -33206,20 +32947,20 @@ index 2a57da59..e7a12ed 100644
} else {
memcpy(buf, dp, left);
diff --git a/drivers/isdn/hardware/eicon/divasync.h b/drivers/isdn/hardware/eicon/divasync.h
-index 85784a7..a19ca98 100644
+index dd6b53a..19d9ee6 100644
--- a/drivers/isdn/hardware/eicon/divasync.h
+++ b/drivers/isdn/hardware/eicon/divasync.h
@@ -146,7 +146,7 @@ typedef struct _diva_didd_add_adapter {
} diva_didd_add_adapter_t;
typedef struct _diva_didd_remove_adapter {
- IDI_CALL p_request;
+ IDI_CALL p_request;
-} diva_didd_remove_adapter_t;
+} __no_const diva_didd_remove_adapter_t;
typedef struct _diva_didd_read_adapter_array {
- void * buffer;
- dword length;
+ void *buffer;
+ dword length;
diff --git a/drivers/isdn/hardware/eicon/xdi_adapter.h b/drivers/isdn/hardware/eicon/xdi_adapter.h
-index a3bd163..8956575 100644
+index d303e65..28bcb7b 100644
--- a/drivers/isdn/hardware/eicon/xdi_adapter.h
+++ b/drivers/isdn/hardware/eicon/xdi_adapter.h
@@ -44,7 +44,7 @@ typedef struct _xdi_mbox_t {
@@ -33232,10 +32973,10 @@ index a3bd163..8956575 100644
typedef struct _diva_os_xdi_adapter {
struct list_head link;
diff --git a/drivers/isdn/icn/icn.c b/drivers/isdn/icn/icn.c
-index 1f355bb..43f1fea 100644
+index e74df7c..03a03ba 100644
--- a/drivers/isdn/icn/icn.c
+++ b/drivers/isdn/icn/icn.c
-@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len, int user, icn_card * card)
+@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char *buf, int len, int user, icn_card *card)
if (count > len)
count = len;
if (user) {
@@ -33289,7 +33030,7 @@ index b5fdcb7..5b6c59f 100644
printk(KERN_INFO "lguest: mapped switcher at %p\n",
diff --git a/drivers/lguest/x86/core.c b/drivers/lguest/x86/core.c
-index 3980903..ce25c5e 100644
+index 39809035..ce25c5e 100644
--- a/drivers/lguest/x86/core.c
+++ b/drivers/lguest/x86/core.c
@@ -59,7 +59,7 @@ static struct {
@@ -33396,7 +33137,7 @@ index 40634b0..4f5855e 100644
// Every interrupt can come to us here
// But we must truly tell each apart.
diff --git a/drivers/macintosh/macio_asic.c b/drivers/macintosh/macio_asic.c
-index 4daf9e5..b8d1d0f 100644
+index 20e5c2c..9e849a9 100644
--- a/drivers/macintosh/macio_asic.c
+++ b/drivers/macintosh/macio_asic.c
@@ -748,7 +748,7 @@ static void __devexit macio_pci_remove(struct pci_dev* pdev)
@@ -33408,11 +33149,24 @@ index 4daf9e5..b8d1d0f 100644
.vendor = PCI_VENDOR_ID_APPLE,
.device = PCI_ANY_ID,
.subvendor = PCI_ANY_ID,
+diff --git a/drivers/md/bitmap.c b/drivers/md/bitmap.c
+index 17e2b47..bcbeec4 100644
+--- a/drivers/md/bitmap.c
++++ b/drivers/md/bitmap.c
+@@ -1823,7 +1823,7 @@ void bitmap_status(struct seq_file *seq, struct bitmap *bitmap)
+ chunk_kb ? "KB" : "B");
+ if (bitmap->file) {
+ seq_printf(seq, ", file: ");
+- seq_path(seq, &bitmap->file->f_path, " \t\n");
++ seq_path(seq, &bitmap->file->f_path, " \t\n\\");
+ }
+
+ seq_printf(seq, "\n");
diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c
-index 1ce84ed..0fdd40a 100644
+index a1a3e6d..1918bfc 100644
--- a/drivers/md/dm-ioctl.c
+++ b/drivers/md/dm-ioctl.c
-@@ -1589,7 +1589,7 @@ static int validate_params(uint cmd, struct dm_ioctl *param)
+@@ -1590,7 +1590,7 @@ static int validate_params(uint cmd, struct dm_ioctl *param)
cmd == DM_LIST_VERSIONS_CMD)
return 0;
@@ -33421,21 +33175,8 @@ index 1ce84ed..0fdd40a 100644
if (!*param->name) {
DMWARN("name not supplied when creating device");
return -EINVAL;
-diff --git a/drivers/md/dm-log-userspace-transfer.c b/drivers/md/dm-log-userspace-transfer.c
-index 1f23e04..08d9a20 100644
---- a/drivers/md/dm-log-userspace-transfer.c
-+++ b/drivers/md/dm-log-userspace-transfer.c
-@@ -134,7 +134,7 @@ static void cn_ulog_callback(struct cn_msg *msg, struct netlink_skb_parms *nsp)
- {
- struct dm_ulog_request *tfr = (struct dm_ulog_request *)(msg + 1);
-
-- if (!cap_raised(current_cap(), CAP_SYS_ADMIN))
-+ if (!capable(CAP_SYS_ADMIN))
- return;
-
- spin_lock(&receiving_list_lock);
diff --git a/drivers/md/dm-raid1.c b/drivers/md/dm-raid1.c
-index 9bfd057..01180bc 100644
+index b58b7a3..8018b19 100644
--- a/drivers/md/dm-raid1.c
+++ b/drivers/md/dm-raid1.c
@@ -40,7 +40,7 @@ enum dm_raid1_error {
@@ -33492,7 +33233,7 @@ index 9bfd057..01180bc 100644
m = NULL;
if (likely(m))
-@@ -937,7 +937,7 @@ static int get_mirror(struct mirror_set *ms, struct dm_target *ti,
+@@ -938,7 +938,7 @@ static int get_mirror(struct mirror_set *ms, struct dm_target *ti,
}
ms->mirror[mirror].ms = ms;
@@ -33501,7 +33242,7 @@ index 9bfd057..01180bc 100644
ms->mirror[mirror].error_type = 0;
ms->mirror[mirror].offset = offset;
-@@ -1347,7 +1347,7 @@ static void mirror_resume(struct dm_target *ti)
+@@ -1352,7 +1352,7 @@ static void mirror_resume(struct dm_target *ti)
*/
static char device_status_char(struct mirror *m)
{
@@ -33511,7 +33252,7 @@ index 9bfd057..01180bc 100644
return (test_bit(DM_RAID1_FLUSH_ERROR, &(m->error_type))) ? 'F' :
diff --git a/drivers/md/dm-stripe.c b/drivers/md/dm-stripe.c
-index 3d80cf0..b77cc47 100644
+index 35c94ff..20d4c17 100644
--- a/drivers/md/dm-stripe.c
+++ b/drivers/md/dm-stripe.c
@@ -20,7 +20,7 @@ struct stripe {
@@ -33523,7 +33264,7 @@ index 3d80cf0..b77cc47 100644
};
struct stripe_c {
-@@ -192,7 +192,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv)
+@@ -193,7 +193,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv)
kfree(sc);
return r;
}
@@ -33532,7 +33273,7 @@ index 3d80cf0..b77cc47 100644
}
ti->private = sc;
-@@ -314,7 +314,7 @@ static int stripe_status(struct dm_target *ti,
+@@ -315,7 +315,7 @@ static int stripe_status(struct dm_target *ti,
DMEMIT("%d ", sc->stripes);
for (i = 0; i < sc->stripes; i++) {
DMEMIT("%s ", sc->stripe[i].dev->name);
@@ -33541,7 +33282,7 @@ index 3d80cf0..b77cc47 100644
'D' : 'A';
}
buffer[i] = '\0';
-@@ -361,8 +361,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio,
+@@ -362,8 +362,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio,
*/
for (i = 0; i < sc->stripes; i++)
if (!strcmp(sc->stripe[i].dev->name, major_minor)) {
@@ -33553,10 +33294,10 @@ index 3d80cf0..b77cc47 100644
schedule_work(&sc->trigger_event);
}
diff --git a/drivers/md/dm-table.c b/drivers/md/dm-table.c
-index 63cc542..8d45caf3 100644
+index 2e227fb..44ead1f 100644
--- a/drivers/md/dm-table.c
+++ b/drivers/md/dm-table.c
-@@ -391,7 +391,7 @@ static int device_area_is_invalid(struct dm_target *ti, struct dm_dev *dev,
+@@ -390,7 +390,7 @@ static int device_area_is_invalid(struct dm_target *ti, struct dm_dev *dev,
if (!dev_size)
return 0;
@@ -33566,7 +33307,7 @@ index 63cc542..8d45caf3 100644
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
diff --git a/drivers/md/dm-thin-metadata.c b/drivers/md/dm-thin-metadata.c
-index 237571a..fb6d19b 100644
+index 737d388..811ad5a 100644
--- a/drivers/md/dm-thin-metadata.c
+++ b/drivers/md/dm-thin-metadata.c
@@ -432,7 +432,7 @@ static int init_pmd(struct dm_pool_metadata *pmd,
@@ -33588,7 +33329,7 @@ index 237571a..fb6d19b 100644
pmd->bl_info.value_type.inc = data_block_inc;
pmd->bl_info.value_type.dec = data_block_dec;
diff --git a/drivers/md/dm.c b/drivers/md/dm.c
-index b89c548..2af3ce4 100644
+index e24143c..ce2f21a1 100644
--- a/drivers/md/dm.c
+++ b/drivers/md/dm.c
@@ -176,9 +176,9 @@ struct mapped_device {
@@ -33603,7 +33344,7 @@ index b89c548..2af3ce4 100644
struct list_head uevent_list;
spinlock_t uevent_lock; /* Protect access to uevent_list */
-@@ -1844,8 +1844,8 @@ static struct mapped_device *alloc_dev(int minor)
+@@ -1845,8 +1845,8 @@ static struct mapped_device *alloc_dev(int minor)
rwlock_init(&md->map_lock);
atomic_set(&md->holders, 1);
atomic_set(&md->open_count, 0);
@@ -33614,7 +33355,7 @@ index b89c548..2af3ce4 100644
INIT_LIST_HEAD(&md->uevent_list);
spin_lock_init(&md->uevent_lock);
-@@ -1979,7 +1979,7 @@ static void event_callback(void *context)
+@@ -1980,7 +1980,7 @@ static void event_callback(void *context)
dm_send_uevents(&uevents, &disk_to_dev(md->disk)->kobj);
@@ -33623,7 +33364,7 @@ index b89c548..2af3ce4 100644
wake_up(&md->eventq);
}
-@@ -2621,18 +2621,18 @@ int dm_kobject_uevent(struct mapped_device *md, enum kobject_action action,
+@@ -2622,18 +2622,18 @@ int dm_kobject_uevent(struct mapped_device *md, enum kobject_action action,
uint32_t dm_next_uevent_seq(struct mapped_device *md)
{
@@ -33646,7 +33387,7 @@ index b89c548..2af3ce4 100644
void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
diff --git a/drivers/md/md.c b/drivers/md/md.c
-index 1ae4327..4ecabb5 100644
+index 9ee8ce3..362b519 100644
--- a/drivers/md/md.c
+++ b/drivers/md/md.c
@@ -277,10 +277,10 @@ EXPORT_SYMBOL_GPL(md_trim_bio);
@@ -33718,7 +33459,7 @@ index 1ae4327..4ecabb5 100644
INIT_LIST_HEAD(&rdev->same_set);
init_waitqueue_head(&rdev->blocked_wait);
-@@ -6738,7 +6738,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
+@@ -6748,7 +6748,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
spin_unlock(&pers_lock);
seq_printf(seq, "\n");
@@ -33727,16 +33468,7 @@ index 1ae4327..4ecabb5 100644
return 0;
}
if (v == (void*)2) {
-@@ -6830,7 +6830,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
- chunk_kb ? "KB" : "B");
- if (bitmap->file) {
- seq_printf(seq, ", file: ");
-- seq_path(seq, &bitmap->file->f_path, " \t\n");
-+ seq_path(seq, &bitmap->file->f_path, " \t\n\\");
- }
-
- seq_printf(seq, "\n");
-@@ -6861,7 +6861,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
+@@ -6851,7 +6851,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
return error;
seq = file->private_data;
@@ -33745,7 +33477,7 @@ index 1ae4327..4ecabb5 100644
return error;
}
-@@ -6875,7 +6875,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
+@@ -6865,7 +6865,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
/* always allow read */
mask = POLLIN | POLLRDNORM;
@@ -33754,7 +33486,7 @@ index 1ae4327..4ecabb5 100644
mask |= POLLERR | POLLPRI;
return mask;
}
-@@ -6919,7 +6919,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
+@@ -6909,7 +6909,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
struct gendisk *disk = rdev->bdev->bd_contains->bd_disk;
curr_events = (int)part_stat_read(&disk->part0, sectors[0]) +
(int)part_stat_read(&disk->part0, sectors[1]) -
@@ -33764,7 +33496,7 @@ index 1ae4327..4ecabb5 100644
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
diff --git a/drivers/md/md.h b/drivers/md/md.h
-index 44c63df..b795d1a 100644
+index 1c2063c..9639970 100644
--- a/drivers/md/md.h
+++ b/drivers/md/md.h
@@ -93,13 +93,13 @@ struct md_rdev {
@@ -33783,7 +33515,7 @@ index 44c63df..b795d1a 100644
* for reporting to userspace and storing
* in superblock.
*/
-@@ -421,7 +421,7 @@ static inline void rdev_dec_pending(struct md_rdev *rdev, struct mddev *mddev)
+@@ -429,7 +429,7 @@ static inline void rdev_dec_pending(struct md_rdev *rdev, struct mddev *mddev)
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
{
@@ -33793,10 +33525,10 @@ index 44c63df..b795d1a 100644
struct md_personality
diff --git a/drivers/md/persistent-data/dm-space-map-checker.c b/drivers/md/persistent-data/dm-space-map-checker.c
-index 50ed53b..4f29d7d 100644
+index fc90c11..c8cd9a9 100644
--- a/drivers/md/persistent-data/dm-space-map-checker.c
+++ b/drivers/md/persistent-data/dm-space-map-checker.c
-@@ -159,7 +159,7 @@ static void ca_destroy(struct count_array *ca)
+@@ -167,7 +167,7 @@ static int ca_commit(struct count_array *old, struct count_array *new)
/*----------------------------------------------------------------*/
struct sm_checker {
@@ -33806,7 +33538,7 @@ index 50ed53b..4f29d7d 100644
struct count_array old_counts;
struct count_array counts;
diff --git a/drivers/md/persistent-data/dm-space-map-disk.c b/drivers/md/persistent-data/dm-space-map-disk.c
-index fc469ba..2d91555 100644
+index 3d0ed53..35dc592 100644
--- a/drivers/md/persistent-data/dm-space-map-disk.c
+++ b/drivers/md/persistent-data/dm-space-map-disk.c
@@ -23,7 +23,7 @@
@@ -33844,10 +33576,10 @@ index 1cbfc6b..56e1dbb 100644
/*----------------------------------------------------------------*/
diff --git a/drivers/md/raid1.c b/drivers/md/raid1.c
-index edc735a..e9b97f1 100644
+index d7add9d..68e3dde 100644
--- a/drivers/md/raid1.c
+++ b/drivers/md/raid1.c
-@@ -1645,7 +1645,7 @@ static int fix_sync_read_error(struct r1bio *r1_bio)
+@@ -1688,7 +1688,7 @@ static int fix_sync_read_error(struct r1bio *r1_bio)
if (r1_sync_page_io(rdev, sect, s,
bio->bi_io_vec[idx].bv_page,
READ) != 0)
@@ -33856,7 +33588,7 @@ index edc735a..e9b97f1 100644
}
sectors -= s;
sect += s;
-@@ -1859,7 +1859,7 @@ static void fix_read_error(struct r1conf *conf, int read_disk,
+@@ -1908,7 +1908,7 @@ static void fix_read_error(struct r1conf *conf, int read_disk,
test_bit(In_sync, &rdev->flags)) {
if (r1_sync_page_io(rdev, sect, s,
conf->tmppage, READ)) {
@@ -33866,10 +33598,10 @@ index edc735a..e9b97f1 100644
"md/raid1:%s: read error corrected "
"(%d sectors at %llu on %s)\n",
diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
-index 1898389..a3aa617 100644
+index a954c95..6e7a21c 100644
--- a/drivers/md/raid10.c
+++ b/drivers/md/raid10.c
-@@ -1636,7 +1636,7 @@ static void end_sync_read(struct bio *bio, int error)
+@@ -1684,7 +1684,7 @@ static void end_sync_read(struct bio *bio, int error)
/* The write handler will notice the lack of
* R10BIO_Uptodate and record any errors etc
*/
@@ -33878,7 +33610,7 @@ index 1898389..a3aa617 100644
&conf->mirrors[d].rdev->corrected_errors);
/* for reconstruct, we always reschedule after a read.
-@@ -1987,7 +1987,7 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev)
+@@ -2033,7 +2033,7 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev)
{
struct timespec cur_time_mon;
unsigned long hours_since_last;
@@ -33887,7 +33619,7 @@ index 1898389..a3aa617 100644
ktime_get_ts(&cur_time_mon);
-@@ -2009,9 +2009,9 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev)
+@@ -2055,9 +2055,9 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev)
* overflowing the shift of read_errors by hours_since_last.
*/
if (hours_since_last >= 8 * sizeof(read_errors))
@@ -33899,7 +33631,7 @@ index 1898389..a3aa617 100644
}
static int r10_sync_page_io(struct md_rdev *rdev, sector_t sector,
-@@ -2065,8 +2065,8 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
+@@ -2111,8 +2111,8 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
return;
check_decay_read_errors(mddev, rdev);
@@ -33910,7 +33642,7 @@ index 1898389..a3aa617 100644
char b[BDEVNAME_SIZE];
bdevname(rdev->bdev, b);
-@@ -2074,7 +2074,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
+@@ -2120,7 +2120,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
"md/raid10:%s: %s: Raid device exceeded "
"read_error threshold [cur %d:max %d]\n",
mdname(mddev), b,
@@ -33919,7 +33651,7 @@ index 1898389..a3aa617 100644
printk(KERN_NOTICE
"md/raid10:%s: %s: Failing raid device\n",
mdname(mddev), b);
-@@ -2223,7 +2223,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
+@@ -2271,7 +2271,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
(unsigned long long)(
sect + rdev->data_offset),
bdevname(rdev->bdev, b));
@@ -33929,10 +33661,10 @@ index 1898389..a3aa617 100644
rdev_dec_pending(rdev, mddev);
diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c
-index d1162e5..c7cd902 100644
+index 73a5800..2b0e3b1 100644
--- a/drivers/md/raid5.c
+++ b/drivers/md/raid5.c
-@@ -1687,18 +1687,18 @@ static void raid5_end_read_request(struct bio * bi, int error)
+@@ -1694,18 +1694,18 @@ static void raid5_end_read_request(struct bio * bi, int error)
(unsigned long long)(sh->sector
+ rdev->data_offset),
bdevname(rdev->bdev, b));
@@ -33955,7 +33687,7 @@ index d1162e5..c7cd902 100644
if (test_bit(R5_ReadRepl, &sh->dev[i].flags))
printk_ratelimited(
KERN_WARNING
-@@ -1727,7 +1727,7 @@ static void raid5_end_read_request(struct bio * bi, int error)
+@@ -1734,7 +1734,7 @@ static void raid5_end_read_request(struct bio * bi, int error)
(unsigned long long)(sh->sector
+ rdev->data_offset),
bdn);
@@ -33965,10 +33697,10 @@ index d1162e5..c7cd902 100644
printk(KERN_WARNING
"md/raid:%s: Too many read errors, failing device %s.\n",
diff --git a/drivers/media/dvb/ddbridge/ddbridge-core.c b/drivers/media/dvb/ddbridge/ddbridge-core.c
-index ce4f858..7bcfb46 100644
+index d88c4aa..17c80b1 100644
--- a/drivers/media/dvb/ddbridge/ddbridge-core.c
+++ b/drivers/media/dvb/ddbridge/ddbridge-core.c
-@@ -1678,7 +1678,7 @@ static struct ddb_info ddb_v6 = {
+@@ -1679,7 +1679,7 @@ static struct ddb_info ddb_v6 = {
.subvendor = _subvend, .subdevice = _subdev, \
.driver_data = (unsigned long)&_driverdata }
@@ -33991,7 +33723,7 @@ index a7d876f..8c21b61 100644
struct dvb_demux *demux;
void *priv;
diff --git a/drivers/media/dvb/dvb-core/dvbdev.c b/drivers/media/dvb/dvb-core/dvbdev.c
-index 00a6732..70a682e 100644
+index 39eab73..60033e7 100644
--- a/drivers/media/dvb/dvb-core/dvbdev.c
+++ b/drivers/media/dvb/dvb-core/dvbdev.c
@@ -192,7 +192,7 @@ int dvb_register_device(struct dvb_adapter *adap, struct dvb_device **pdvbdev,
@@ -34043,10 +33775,10 @@ index 404f63a..4796533 100644
#if defined(CONFIG_DVB_DIB3000MB) || (defined(CONFIG_DVB_DIB3000MB_MODULE) && defined(MODULE))
extern struct dvb_frontend* dib3000mb_attach(const struct dib3000_config* config,
diff --git a/drivers/media/dvb/ngene/ngene-cards.c b/drivers/media/dvb/ngene/ngene-cards.c
-index 8418c02..8555013 100644
+index 7539a5d..06531a6 100644
--- a/drivers/media/dvb/ngene/ngene-cards.c
+++ b/drivers/media/dvb/ngene/ngene-cards.c
-@@ -477,7 +477,7 @@ static struct ngene_info ngene_info_m780 = {
+@@ -478,7 +478,7 @@ static struct ngene_info ngene_info_m780 = {
/****************************************************************************/
@@ -34090,6 +33822,33 @@ index 9cde353..8c6a1c3 100644
struct i2c_client i2c_client;
u32 i2c_rc;
+diff --git a/drivers/media/video/cx25821/cx25821-core.c b/drivers/media/video/cx25821/cx25821-core.c
+index 7930ca5..235bf7d 100644
+--- a/drivers/media/video/cx25821/cx25821-core.c
++++ b/drivers/media/video/cx25821/cx25821-core.c
+@@ -912,9 +912,6 @@ static int cx25821_dev_setup(struct cx25821_dev *dev)
+ list_add_tail(&dev->devlist, &cx25821_devlist);
+ mutex_unlock(&cx25821_devlist_mutex);
+
+- strcpy(cx25821_boards[UNKNOWN_BOARD].name, "unknown");
+- strcpy(cx25821_boards[CX25821_BOARD].name, "cx25821");
+-
+ if (dev->pci->device != 0x8210) {
+ pr_info("%s(): Exiting. Incorrect Hardware device = 0x%02x\n",
+ __func__, dev->pci->device);
+diff --git a/drivers/media/video/cx25821/cx25821.h b/drivers/media/video/cx25821/cx25821.h
+index b9aa801..029f293 100644
+--- a/drivers/media/video/cx25821/cx25821.h
++++ b/drivers/media/video/cx25821/cx25821.h
+@@ -187,7 +187,7 @@ enum port {
+ };
+
+ struct cx25821_board {
+- char *name;
++ const char *name;
+ enum port porta;
+ enum port portb;
+ enum port portc;
diff --git a/drivers/media/video/cx88/cx88-alsa.c b/drivers/media/video/cx88/cx88-alsa.c
index 04bf662..e0ac026 100644
--- a/drivers/media/video/cx88/cx88-alsa.c
@@ -34104,7 +33863,7 @@ index 04bf662..e0ac026 100644
{0x14f1,0x8811,PCI_ANY_ID,PCI_ANY_ID,0,0,0},
{0, }
diff --git a/drivers/media/video/omap/omap_vout.c b/drivers/media/video/omap/omap_vout.c
-index 1fb7d5b..3901e77 100644
+index 88cf9d9..bbc4b2c 100644
--- a/drivers/media/video/omap/omap_vout.c
+++ b/drivers/media/video/omap/omap_vout.c
@@ -64,7 +64,6 @@ enum omap_vout_channels {
@@ -34153,7 +33912,7 @@ index 305e6aa..0143317 100644
int i2c_cx25840_hack_state;
int i2c_linked;
diff --git a/drivers/media/video/timblogiw.c b/drivers/media/video/timblogiw.c
-index 4ed1c7c2..8f15e13 100644
+index 02194c0..091733b 100644
--- a/drivers/media/video/timblogiw.c
+++ b/drivers/media/video/timblogiw.c
@@ -745,7 +745,7 @@ static int timblogiw_mmap(struct file *file, struct vm_area_struct *vma)
@@ -34175,7 +33934,7 @@ index 4ed1c7c2..8f15e13 100644
.open = timblogiw_open,
.release = timblogiw_close,
diff --git a/drivers/message/fusion/mptbase.c b/drivers/message/fusion/mptbase.c
-index a7dc467..a55c423 100644
+index a5c591f..db692a3 100644
--- a/drivers/message/fusion/mptbase.c
+++ b/drivers/message/fusion/mptbase.c
@@ -6754,8 +6754,13 @@ static int mpt_iocinfo_proc_show(struct seq_file *m, void *v)
@@ -34468,6 +34227,19 @@ index 2b1482a..5d33616 100644
union axis_conversion ac; /* hw -> logical axis */
int mapped_btns[3];
+diff --git a/drivers/misc/lkdtm.c b/drivers/misc/lkdtm.c
+index 28adefe..08aad69 100644
+--- a/drivers/misc/lkdtm.c
++++ b/drivers/misc/lkdtm.c
+@@ -477,6 +477,8 @@ static ssize_t lkdtm_debugfs_read(struct file *f, char __user *user_buf,
+ int i, n, out;
+
+ buf = (char *)__get_free_page(GFP_KERNEL);
++ if (buf == NULL)
++ return -ENOMEM;
+
+ n = snprintf(buf, PAGE_SIZE, "Available crash types:\n");
+ for (i = 0; i < ARRAY_SIZE(cp_type); i++)
diff --git a/drivers/misc/sgi-gru/gruhandles.c b/drivers/misc/sgi-gru/gruhandles.c
index 2f30bad..c4c13d0 100644
--- a/drivers/misc/sgi-gru/gruhandles.c
@@ -34692,10 +34464,10 @@ index 5c3ce24..4915ccb 100644
#ifdef CONFIG_SGI_GRU_DEBUG
diff --git a/drivers/misc/sgi-xp/xp.h b/drivers/misc/sgi-xp/xp.h
-index 851b2f2..a4ec097 100644
+index c862cd4..0d176fe 100644
--- a/drivers/misc/sgi-xp/xp.h
+++ b/drivers/misc/sgi-xp/xp.h
-@@ -289,7 +289,7 @@ struct xpc_interface {
+@@ -288,7 +288,7 @@ struct xpc_interface {
xpc_notify_func, void *);
void (*received) (short, int, void *);
enum xp_retval (*partid_to_nasids) (short, void *);
@@ -34738,11 +34510,27 @@ index 8d082b4..aa749ae 100644
/*
* Timer function to enforce the timelimit on the partition disengage.
+diff --git a/drivers/misc/ti-st/st_core.c b/drivers/misc/ti-st/st_core.c
+index 2b62232..acfaeeb 100644
+--- a/drivers/misc/ti-st/st_core.c
++++ b/drivers/misc/ti-st/st_core.c
+@@ -349,6 +349,11 @@ void st_int_recv(void *disc_data,
+ st_gdata->rx_skb = alloc_skb(
+ st_gdata->list[type]->max_frame_size,
+ GFP_ATOMIC);
++ if (st_gdata->rx_skb == NULL) {
++ pr_err("out of memory: dropping\n");
++ goto done;
++ }
++
+ skb_reserve(st_gdata->rx_skb,
+ st_gdata->list[type]->reserve);
+ /* next 2 required for BT only */
diff --git a/drivers/mmc/host/sdhci-pci.c b/drivers/mmc/host/sdhci-pci.c
-index 6ebdc40..9edf5d8 100644
+index 69ef0be..f3ef91e 100644
--- a/drivers/mmc/host/sdhci-pci.c
+++ b/drivers/mmc/host/sdhci-pci.c
-@@ -631,7 +631,7 @@ static const struct sdhci_pci_fixes sdhci_via = {
+@@ -652,7 +652,7 @@ static const struct sdhci_pci_fixes sdhci_via = {
.probe = via_probe,
};
@@ -34752,10 +34540,10 @@ index 6ebdc40..9edf5d8 100644
.vendor = PCI_VENDOR_ID_RICOH,
.device = PCI_DEVICE_ID_RICOH_R5C822,
diff --git a/drivers/mtd/devices/doc2000.c b/drivers/mtd/devices/doc2000.c
-index 87a431c..4959b43 100644
+index a4eb8b5..8c0628f 100644
--- a/drivers/mtd/devices/doc2000.c
+++ b/drivers/mtd/devices/doc2000.c
-@@ -764,7 +764,7 @@ static int doc_write(struct mtd_info *mtd, loff_t to, size_t len,
+@@ -753,7 +753,7 @@ static int doc_write(struct mtd_info *mtd, loff_t to, size_t len,
/* The ECC will not be calculated correctly if less than 512 is written */
/* DBB-
@@ -34764,21 +34552,8 @@ index 87a431c..4959b43 100644
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff --git a/drivers/mtd/devices/doc2001.c b/drivers/mtd/devices/doc2001.c
-index 9eacf67..4534b5b 100644
---- a/drivers/mtd/devices/doc2001.c
-+++ b/drivers/mtd/devices/doc2001.c
-@@ -384,7 +384,7 @@ static int doc_read (struct mtd_info *mtd, loff_t from, size_t len,
- struct Nand *mychip = &this->chips[from >> (this->chipshift)];
-
- /* Don't allow read past end of device */
-- if (from >= this->totlen)
-+ if (from >= this->totlen || !len)
- return -EINVAL;
-
- /* Don't allow a single read to cross a 512-byte block boundary */
diff --git a/drivers/mtd/nand/denali.c b/drivers/mtd/nand/denali.c
-index 3984d48..28aa897 100644
+index a9e57d6..c6d8731 100644
--- a/drivers/mtd/nand/denali.c
+++ b/drivers/mtd/nand/denali.c
@@ -26,6 +26,7 @@
@@ -34802,10 +34577,10 @@ index 51b9d6a..52af9a7 100644
#include <linux/mtd/nand.h>
#include <linux/mtd/nftl.h>
diff --git a/drivers/net/ethernet/atheros/atlx/atl2.c b/drivers/net/ethernet/atheros/atlx/atl2.c
-index 071f4c8..440862e 100644
+index 6762dc4..9956862 100644
--- a/drivers/net/ethernet/atheros/atlx/atl2.c
+++ b/drivers/net/ethernet/atheros/atlx/atl2.c
-@@ -2862,7 +2862,7 @@ static void atl2_force_ps(struct atl2_hw *hw)
+@@ -2859,7 +2859,7 @@ static void atl2_force_ps(struct atl2_hw *hw)
*/
#define ATL2_PARAM(X, desc) \
@@ -34815,10 +34590,10 @@ index 071f4c8..440862e 100644
MODULE_PARM_DESC(X, desc);
#else
diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h
-index 66da39f..5dc436d 100644
+index 61a7670..7da6e34 100644
--- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h
+++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h
-@@ -473,7 +473,7 @@ struct bnx2x_rx_mode_obj {
+@@ -483,7 +483,7 @@ struct bnx2x_rx_mode_obj {
int (*wait_comp)(struct bnx2x *bp,
struct bnx2x_rx_mode_ramrod_params *p);
@@ -34828,7 +34603,7 @@ index 66da39f..5dc436d 100644
/********************** Set multicast group ***********************************/
diff --git a/drivers/net/ethernet/broadcom/tg3.h b/drivers/net/ethernet/broadcom/tg3.h
-index aea8f72..fcebf75 100644
+index 93865f8..5448741 100644
--- a/drivers/net/ethernet/broadcom/tg3.h
+++ b/drivers/net/ethernet/broadcom/tg3.h
@@ -140,6 +140,7 @@
@@ -34853,10 +34628,10 @@ index c4e8643..0979484 100644
#define L2T_SKB_CB(skb) ((struct l2t_skb_cb *)(skb)->cb)
diff --git a/drivers/net/ethernet/dec/tulip/de4x5.c b/drivers/net/ethernet/dec/tulip/de4x5.c
-index 4d71f5a..8004440 100644
+index 18b106c..2b38d36 100644
--- a/drivers/net/ethernet/dec/tulip/de4x5.c
+++ b/drivers/net/ethernet/dec/tulip/de4x5.c
-@@ -5392,7 +5392,7 @@ de4x5_ioctl(struct net_device *dev, struct ifreq *rq, int cmd)
+@@ -5388,7 +5388,7 @@ de4x5_ioctl(struct net_device *dev, struct ifreq *rq, int cmd)
for (i=0; i<ETH_ALEN; i++) {
tmp.addr[i] = dev->dev_addr[i];
}
@@ -34865,7 +34640,7 @@ index 4d71f5a..8004440 100644
break;
case DE4X5_SET_HWADDR: /* Set the hardware address */
-@@ -5432,7 +5432,7 @@ de4x5_ioctl(struct net_device *dev, struct ifreq *rq, int cmd)
+@@ -5428,7 +5428,7 @@ de4x5_ioctl(struct net_device *dev, struct ifreq *rq, int cmd)
spin_lock_irqsave(&lp->lock, flags);
memcpy(&statbuf, &lp->pktStats, ioc->len);
spin_unlock_irqrestore(&lp->lock, flags);
@@ -34875,7 +34650,7 @@ index 4d71f5a..8004440 100644
break;
}
diff --git a/drivers/net/ethernet/dec/tulip/eeprom.c b/drivers/net/ethernet/dec/tulip/eeprom.c
-index 14d5b61..1398636 100644
+index ed7d1dc..d426748 100644
--- a/drivers/net/ethernet/dec/tulip/eeprom.c
+++ b/drivers/net/ethernet/dec/tulip/eeprom.c
@@ -79,7 +79,7 @@ static struct eeprom_fixup eeprom_fixups[] __devinitdata = {
@@ -34888,7 +34663,7 @@ index 14d5b61..1398636 100644
"21140 MII PHY",
"21142 Serial PHY",
diff --git a/drivers/net/ethernet/dec/tulip/winbond-840.c b/drivers/net/ethernet/dec/tulip/winbond-840.c
-index 52da7b2..4ddfe1c 100644
+index 2ac6fff..2d127d0 100644
--- a/drivers/net/ethernet/dec/tulip/winbond-840.c
+++ b/drivers/net/ethernet/dec/tulip/winbond-840.c
@@ -236,7 +236,7 @@ struct pci_id_info {
@@ -34901,7 +34676,7 @@ index 52da7b2..4ddfe1c 100644
"Winbond W89c840", CanHaveMII | HasBrokenTx | FDXOnNoMII},
{ "Winbond W89c840", CanHaveMII | HasBrokenTx},
diff --git a/drivers/net/ethernet/dlink/sundance.c b/drivers/net/ethernet/dlink/sundance.c
-index 28a3a9b..d96cb63 100644
+index d783f4f..97fa1b0 100644
--- a/drivers/net/ethernet/dlink/sundance.c
+++ b/drivers/net/ethernet/dlink/sundance.c
@@ -218,7 +218,7 @@ enum {
@@ -34914,10 +34689,10 @@ index 28a3a9b..d96cb63 100644
{"D-Link DFE-550FX 100Mbps Fiber-optics Adapter"},
{"D-Link DFE-580TX 4 port Server Adapter"},
diff --git a/drivers/net/ethernet/emulex/benet/be_main.c b/drivers/net/ethernet/emulex/benet/be_main.c
-index e703d64..d62ecf9 100644
+index 1bbf6b3..430dcd0 100644
--- a/drivers/net/ethernet/emulex/benet/be_main.c
+++ b/drivers/net/ethernet/emulex/benet/be_main.c
-@@ -402,7 +402,7 @@ static void accumulate_16bit_val(u32 *acc, u16 val)
+@@ -403,7 +403,7 @@ static void accumulate_16bit_val(u32 *acc, u16 val)
if (wrapped)
newacc += 65536;
@@ -34927,7 +34702,7 @@ index e703d64..d62ecf9 100644
void be_parse_stats(struct be_adapter *adapter)
diff --git a/drivers/net/ethernet/faraday/ftgmac100.c b/drivers/net/ethernet/faraday/ftgmac100.c
-index 47f85c3..82ab6c4 100644
+index 16b0704..d2c07d7 100644
--- a/drivers/net/ethernet/faraday/ftgmac100.c
+++ b/drivers/net/ethernet/faraday/ftgmac100.c
@@ -31,6 +31,8 @@
@@ -34940,7 +34715,7 @@ index 47f85c3..82ab6c4 100644
#include "ftgmac100.h"
diff --git a/drivers/net/ethernet/faraday/ftmac100.c b/drivers/net/ethernet/faraday/ftmac100.c
-index bb336a0..4b472da 100644
+index 829b109..4ae5f6a 100644
--- a/drivers/net/ethernet/faraday/ftmac100.c
+++ b/drivers/net/ethernet/faraday/ftmac100.c
@@ -31,6 +31,8 @@
@@ -34953,7 +34728,7 @@ index bb336a0..4b472da 100644
#include "ftmac100.h"
diff --git a/drivers/net/ethernet/fealnx.c b/drivers/net/ethernet/fealnx.c
-index c82d444..0007fb4 100644
+index 1637b98..c42f87b 100644
--- a/drivers/net/ethernet/fealnx.c
+++ b/drivers/net/ethernet/fealnx.c
@@ -150,7 +150,7 @@ struct chip_info {
@@ -34965,45 +34740,32 @@ index c82d444..0007fb4 100644
{ "100/10M Ethernet PCI Adapter", HAS_MII_XCVR },
{ "100/10M Ethernet PCI Adapter", HAS_CHIP_XCVR },
{ "1000/100/10M Ethernet PCI Adapter", HAS_MII_XCVR },
-diff --git a/drivers/net/ethernet/intel/e1000e/80003es2lan.c b/drivers/net/ethernet/intel/e1000e/80003es2lan.c
-index e1159e5..e18684d 100644
---- a/drivers/net/ethernet/intel/e1000e/80003es2lan.c
-+++ b/drivers/net/ethernet/intel/e1000e/80003es2lan.c
-@@ -205,7 +205,7 @@ static s32 e1000_init_mac_params_80003es2lan(struct e1000_adapter *adapter)
- {
- struct e1000_hw *hw = &adapter->hw;
- struct e1000_mac_info *mac = &hw->mac;
-- struct e1000_mac_operations *func = &mac->ops;
-+ e1000_mac_operations_no_const *func = &mac->ops;
-
- /* Set media type */
- switch (adapter->pdev->device) {
-diff --git a/drivers/net/ethernet/intel/e1000e/82571.c b/drivers/net/ethernet/intel/e1000e/82571.c
-index a3e65fd..f451444 100644
---- a/drivers/net/ethernet/intel/e1000e/82571.c
-+++ b/drivers/net/ethernet/intel/e1000e/82571.c
-@@ -239,7 +239,7 @@ static s32 e1000_init_mac_params_82571(struct e1000_adapter *adapter)
- {
- struct e1000_hw *hw = &adapter->hw;
- struct e1000_mac_info *mac = &hw->mac;
-- struct e1000_mac_operations *func = &mac->ops;
-+ e1000_mac_operations_no_const *func = &mac->ops;
- u32 swsm = 0;
- u32 swsm2 = 0;
- bool force_clear_smbi = false;
+diff --git a/drivers/net/ethernet/intel/e1000e/e1000.h b/drivers/net/ethernet/intel/e1000e/e1000.h
+index b83897f..b2d970f 100644
+--- a/drivers/net/ethernet/intel/e1000e/e1000.h
++++ b/drivers/net/ethernet/intel/e1000e/e1000.h
+@@ -181,7 +181,7 @@ struct e1000_info;
+ #define E1000_TXDCTL_DMA_BURST_ENABLE \
+ (E1000_TXDCTL_GRAN | /* set descriptor granularity */ \
+ E1000_TXDCTL_COUNT_DESC | \
+- (5 << 16) | /* wthresh must be +1 more than desired */\
++ (1 << 16) | /* wthresh must be +1 more than desired */\
+ (1 << 8) | /* hthresh */ \
+ 0x1f) /* pthresh */
+
diff --git a/drivers/net/ethernet/intel/e1000e/hw.h b/drivers/net/ethernet/intel/e1000e/hw.h
-index 2967039..ca8c40c 100644
+index f82ecf5..7d59ecb 100644
--- a/drivers/net/ethernet/intel/e1000e/hw.h
+++ b/drivers/net/ethernet/intel/e1000e/hw.h
-@@ -778,6 +778,7 @@ struct e1000_mac_operations {
- void (*write_vfta)(struct e1000_hw *, u32, u32);
+@@ -784,6 +784,7 @@ struct e1000_mac_operations {
+ void (*config_collision_dist)(struct e1000_hw *);
s32 (*read_mac_addr)(struct e1000_hw *);
};
+typedef struct e1000_mac_operations __no_const e1000_mac_operations_no_const;
/*
* When to use various PHY register access functions:
-@@ -818,6 +819,7 @@ struct e1000_phy_operations {
+@@ -824,6 +825,7 @@ struct e1000_phy_operations {
void (*power_up)(struct e1000_hw *);
void (*power_down)(struct e1000_hw *);
};
@@ -35011,7 +34773,7 @@ index 2967039..ca8c40c 100644
/* Function pointers for the NVM. */
struct e1000_nvm_operations {
-@@ -829,9 +831,10 @@ struct e1000_nvm_operations {
+@@ -836,9 +838,10 @@ struct e1000_nvm_operations {
s32 (*validate)(struct e1000_hw *);
s32 (*write)(struct e1000_hw *, u16, u16, u16 *);
};
@@ -35023,7 +34785,7 @@ index 2967039..ca8c40c 100644
u8 addr[ETH_ALEN];
u8 perm_addr[ETH_ALEN];
-@@ -872,7 +875,7 @@ struct e1000_mac_info {
+@@ -879,7 +882,7 @@ struct e1000_mac_info {
};
struct e1000_phy_info {
@@ -35032,7 +34794,7 @@ index 2967039..ca8c40c 100644
enum e1000_phy_type type;
-@@ -906,7 +909,7 @@ struct e1000_phy_info {
+@@ -913,7 +916,7 @@ struct e1000_phy_info {
};
struct e1000_nvm_info {
@@ -35147,10 +34909,10 @@ index 57db3c6..aa825fc 100644
u32 timeout;
u32 usec_delay;
diff --git a/drivers/net/ethernet/intel/ixgbe/ixgbe_type.h b/drivers/net/ethernet/intel/ixgbe/ixgbe_type.h
-index 9b95bef..7e254ee 100644
+index 8636e83..ab9bbc3 100644
--- a/drivers/net/ethernet/intel/ixgbe/ixgbe_type.h
+++ b/drivers/net/ethernet/intel/ixgbe/ixgbe_type.h
-@@ -2708,6 +2708,7 @@ struct ixgbe_eeprom_operations {
+@@ -2710,6 +2710,7 @@ struct ixgbe_eeprom_operations {
s32 (*update_checksum)(struct ixgbe_hw *);
u16 (*calc_checksum)(struct ixgbe_hw *);
};
@@ -35158,7 +34920,7 @@ index 9b95bef..7e254ee 100644
struct ixgbe_mac_operations {
s32 (*init_hw)(struct ixgbe_hw *);
-@@ -2769,6 +2770,7 @@ struct ixgbe_mac_operations {
+@@ -2773,6 +2774,7 @@ struct ixgbe_mac_operations {
/* Manageability interface */
s32 (*set_fw_drv_ver)(struct ixgbe_hw *, u8, u8, u8, u8);
};
@@ -35166,7 +34928,7 @@ index 9b95bef..7e254ee 100644
struct ixgbe_phy_operations {
s32 (*identify)(struct ixgbe_hw *);
-@@ -2788,9 +2790,10 @@ struct ixgbe_phy_operations {
+@@ -2792,9 +2794,10 @@ struct ixgbe_phy_operations {
s32 (*write_i2c_eeprom)(struct ixgbe_hw *, u8, u8);
s32 (*check_overtemp)(struct ixgbe_hw *);
};
@@ -35178,7 +34940,7 @@ index 9b95bef..7e254ee 100644
enum ixgbe_eeprom_type type;
u32 semaphore_delay;
u16 word_size;
-@@ -2800,7 +2803,7 @@ struct ixgbe_eeprom_info {
+@@ -2804,7 +2807,7 @@ struct ixgbe_eeprom_info {
#define IXGBE_FLAGS_DOUBLE_RESET_REQUIRED 0x01
struct ixgbe_mac_info {
@@ -35187,7 +34949,7 @@ index 9b95bef..7e254ee 100644
enum ixgbe_mac_type type;
u8 addr[ETH_ALEN];
u8 perm_addr[ETH_ALEN];
-@@ -2828,7 +2831,7 @@ struct ixgbe_mac_info {
+@@ -2832,7 +2835,7 @@ struct ixgbe_mac_info {
};
struct ixgbe_phy_info {
@@ -35196,7 +34958,7 @@ index 9b95bef..7e254ee 100644
struct mdio_if_info mdio;
enum ixgbe_phy_type type;
u32 id;
-@@ -2856,6 +2859,7 @@ struct ixgbe_mbx_operations {
+@@ -2860,6 +2863,7 @@ struct ixgbe_mbx_operations {
s32 (*check_for_ack)(struct ixgbe_hw *, u16);
s32 (*check_for_rst)(struct ixgbe_hw *, u16);
};
@@ -35204,7 +34966,7 @@ index 9b95bef..7e254ee 100644
struct ixgbe_mbx_stats {
u32 msgs_tx;
-@@ -2867,7 +2871,7 @@ struct ixgbe_mbx_stats {
+@@ -2871,7 +2875,7 @@ struct ixgbe_mbx_stats {
};
struct ixgbe_mbx_info {
@@ -35213,6 +34975,36 @@ index 9b95bef..7e254ee 100644
struct ixgbe_mbx_stats stats;
u32 timeout;
u32 usec_delay;
+diff --git a/drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c b/drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c
+index 307611a..d8e4562 100644
+--- a/drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c
++++ b/drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c
+@@ -969,8 +969,6 @@ static irqreturn_t ixgbevf_msix_clean_tx(int irq, void *data)
+ r_idx = find_first_bit(q_vector->txr_idx, adapter->num_tx_queues);
+ for (i = 0; i < q_vector->txr_count; i++) {
+ tx_ring = &(adapter->tx_ring[r_idx]);
+- tx_ring->total_bytes = 0;
+- tx_ring->total_packets = 0;
+ ixgbevf_clean_tx_irq(adapter, tx_ring);
+ r_idx = find_next_bit(q_vector->txr_idx, adapter->num_tx_queues,
+ r_idx + 1);
+@@ -994,16 +992,6 @@ static irqreturn_t ixgbevf_msix_clean_rx(int irq, void *data)
+ struct ixgbe_hw *hw = &adapter->hw;
+ struct ixgbevf_ring *rx_ring;
+ int r_idx;
+- int i;
+-
+- r_idx = find_first_bit(q_vector->rxr_idx, adapter->num_rx_queues);
+- for (i = 0; i < q_vector->rxr_count; i++) {
+- rx_ring = &(adapter->rx_ring[r_idx]);
+- rx_ring->total_bytes = 0;
+- rx_ring->total_packets = 0;
+- r_idx = find_next_bit(q_vector->rxr_idx, adapter->num_rx_queues,
+- r_idx + 1);
+- }
+
+ if (!q_vector->rxr_count)
+ return IRQ_HANDLED;
diff --git a/drivers/net/ethernet/intel/ixgbevf/vf.h b/drivers/net/ethernet/intel/ixgbevf/vf.h
index 25c951d..cc7cf33 100644
--- a/drivers/net/ethernet/intel/ixgbevf/vf.h
@@ -35252,7 +35044,7 @@ index 25c951d..cc7cf33 100644
u32 timeout;
u32 udelay;
diff --git a/drivers/net/ethernet/mellanox/mlx4/main.c b/drivers/net/ethernet/mellanox/mlx4/main.c
-index 8bf22b6..7f5baaa 100644
+index 8bb05b4..074796f 100644
--- a/drivers/net/ethernet/mellanox/mlx4/main.c
+++ b/drivers/net/ethernet/mellanox/mlx4/main.c
@@ -41,6 +41,7 @@
@@ -35290,10 +35082,10 @@ index 4a518a3..936b334 100644
#define VXGE_HW_VIRTUAL_PATH_HANDLE(vpath) \
((struct __vxge_hw_vpath_handle *)(vpath)->vpath_handles.next)
diff --git a/drivers/net/ethernet/realtek/r8169.c b/drivers/net/ethernet/realtek/r8169.c
-index bbacb37..d60887d 100644
+index 161e045..0bb5b86 100644
--- a/drivers/net/ethernet/realtek/r8169.c
+++ b/drivers/net/ethernet/realtek/r8169.c
-@@ -695,17 +695,17 @@ struct rtl8169_private {
+@@ -708,17 +708,17 @@ struct rtl8169_private {
struct mdio_ops {
void (*write)(void __iomem *, int, int);
int (*read)(void __iomem *, int);
@@ -35315,10 +35107,10 @@ index bbacb37..d60887d 100644
int (*set_speed)(struct net_device *, u8 aneg, u16 sp, u8 dpx, u32 adv);
int (*get_settings)(struct net_device *, struct ethtool_cmd *);
diff --git a/drivers/net/ethernet/sis/sis190.c b/drivers/net/ethernet/sis/sis190.c
-index 5b118cd..858b523 100644
+index a9deda8..5507c31 100644
--- a/drivers/net/ethernet/sis/sis190.c
+++ b/drivers/net/ethernet/sis/sis190.c
-@@ -1622,7 +1622,7 @@ static int __devinit sis190_get_mac_addr_from_eeprom(struct pci_dev *pdev,
+@@ -1620,7 +1620,7 @@ static int __devinit sis190_get_mac_addr_from_eeprom(struct pci_dev *pdev,
static int __devinit sis190_get_mac_addr_from_apc(struct pci_dev *pdev,
struct net_device *dev)
{
@@ -35343,10 +35135,10 @@ index c07cfe9..81cbf7e 100644
/* To mask all all interrupts.*/
diff --git a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
-index 6ee593a..3f513b1 100644
+index 9bdfaba..3d8f8d4 100644
--- a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
+++ b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
-@@ -1585,7 +1585,7 @@ static const struct file_operations stmmac_rings_status_fops = {
+@@ -1587,7 +1587,7 @@ static const struct file_operations stmmac_rings_status_fops = {
.open = stmmac_sysfs_ring_open,
.read = seq_read,
.llseek = seq_lseek,
@@ -35355,7 +35147,7 @@ index 6ee593a..3f513b1 100644
};
static int stmmac_sysfs_dma_cap_read(struct seq_file *seq, void *v)
-@@ -1657,7 +1657,7 @@ static const struct file_operations stmmac_dma_cap_fops = {
+@@ -1659,7 +1659,7 @@ static const struct file_operations stmmac_dma_cap_fops = {
.open = stmmac_sysfs_dma_cap_open,
.read = seq_read,
.llseek = seq_lseek,
@@ -35365,10 +35157,10 @@ index 6ee593a..3f513b1 100644
static int stmmac_init_fs(struct net_device *dev)
diff --git a/drivers/net/hyperv/hyperv_net.h b/drivers/net/hyperv/hyperv_net.h
-index dec5836..6d4db7d 100644
+index c358245..8c1de63 100644
--- a/drivers/net/hyperv/hyperv_net.h
+++ b/drivers/net/hyperv/hyperv_net.h
-@@ -97,7 +97,7 @@ struct rndis_device {
+@@ -98,7 +98,7 @@ struct rndis_device {
enum rndis_device_state state;
bool link_state;
@@ -35378,10 +35170,10 @@ index dec5836..6d4db7d 100644
spinlock_t request_lock;
struct list_head req_list;
diff --git a/drivers/net/hyperv/rndis_filter.c b/drivers/net/hyperv/rndis_filter.c
-index 133b7fb..d58c559 100644
+index d6be64b..5d97e3b 100644
--- a/drivers/net/hyperv/rndis_filter.c
+++ b/drivers/net/hyperv/rndis_filter.c
-@@ -96,7 +96,7 @@ static struct rndis_request *get_rndis_request(struct rndis_device *dev,
+@@ -97,7 +97,7 @@ static struct rndis_request *get_rndis_request(struct rndis_device *dev,
* template
*/
set = &rndis_msg->msg.set_req;
@@ -35390,7 +35182,7 @@ index 133b7fb..d58c559 100644
/* Add to the request list */
spin_lock_irqsave(&dev->request_lock, flags);
-@@ -627,7 +627,7 @@ static void rndis_filter_halt_device(struct rndis_device *dev)
+@@ -648,7 +648,7 @@ static void rndis_filter_halt_device(struct rndis_device *dev)
/* Setup the rndis set */
halt = &request->request_msg.msg.halt_req;
@@ -35399,21 +35191,8 @@ index 133b7fb..d58c559 100644
/* Ignore return since this msg is optional. */
rndis_filter_send_request(dev, request);
-diff --git a/drivers/net/macvtap.c b/drivers/net/macvtap.c
-index 58dc117..f140c77 100644
---- a/drivers/net/macvtap.c
-+++ b/drivers/net/macvtap.c
-@@ -526,6 +526,8 @@ static int zerocopy_sg_from_iovec(struct sk_buff *skb, const struct iovec *from,
- }
- base = (unsigned long)from->iov_base + offset1;
- size = ((base & ~PAGE_MASK) + len + ~PAGE_MASK) >> PAGE_SHIFT;
-+ if (i + size >= MAX_SKB_FRAGS)
-+ return -EFAULT;
- num_pages = get_user_pages_fast(base, size, 0, &page[i]);
- if ((num_pages != size) ||
- (num_pages > MAX_SKB_FRAGS - skb_shinfo(skb)->nr_frags))
diff --git a/drivers/net/ppp/ppp_generic.c b/drivers/net/ppp/ppp_generic.c
-index 3ed983c..a1bb418 100644
+index 21d7151..8034208 100644
--- a/drivers/net/ppp/ppp_generic.c
+++ b/drivers/net/ppp/ppp_generic.c
@@ -986,7 +986,6 @@ ppp_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd)
@@ -35435,10 +35214,10 @@ index 3ed983c..a1bb418 100644
err = 0;
break;
diff --git a/drivers/net/tokenring/abyss.c b/drivers/net/tokenring/abyss.c
-index 515f122..41dd273 100644
+index b715e6b..6d2490f 100644
--- a/drivers/net/tokenring/abyss.c
+++ b/drivers/net/tokenring/abyss.c
-@@ -451,10 +451,12 @@ static struct pci_driver abyss_driver = {
+@@ -450,10 +450,12 @@ static struct pci_driver abyss_driver = {
static int __init abyss_init (void)
{
@@ -35455,10 +35234,10 @@ index 515f122..41dd273 100644
return pci_register_driver(&abyss_driver);
}
diff --git a/drivers/net/tokenring/madgemc.c b/drivers/net/tokenring/madgemc.c
-index 6153cfd..cf69c1c 100644
+index 28adcdf..ae82f35 100644
--- a/drivers/net/tokenring/madgemc.c
+++ b/drivers/net/tokenring/madgemc.c
-@@ -744,9 +744,11 @@ static struct mca_driver madgemc_driver = {
+@@ -742,9 +742,11 @@ static struct mca_driver madgemc_driver = {
static int __init madgemc_init (void)
{
@@ -35474,10 +35253,10 @@ index 6153cfd..cf69c1c 100644
return mca_register_driver (&madgemc_driver);
}
diff --git a/drivers/net/tokenring/proteon.c b/drivers/net/tokenring/proteon.c
-index 8d362e6..f91cc52 100644
+index 62d90e4..9d84237 100644
--- a/drivers/net/tokenring/proteon.c
+++ b/drivers/net/tokenring/proteon.c
-@@ -353,9 +353,11 @@ static int __init proteon_init(void)
+@@ -352,9 +352,11 @@ static int __init proteon_init(void)
struct platform_device *pdev;
int i, num = 0, err = 0;
@@ -35493,10 +35272,10 @@ index 8d362e6..f91cc52 100644
err = platform_driver_register(&proteon_driver);
if (err)
diff --git a/drivers/net/tokenring/skisa.c b/drivers/net/tokenring/skisa.c
-index 46db5c5..37c1536 100644
+index ee11e93..c8f19c7 100644
--- a/drivers/net/tokenring/skisa.c
+++ b/drivers/net/tokenring/skisa.c
-@@ -363,9 +363,11 @@ static int __init sk_isa_init(void)
+@@ -362,9 +362,11 @@ static int __init sk_isa_init(void)
struct platform_device *pdev;
int i, num = 0, err = 0;
@@ -35512,7 +35291,7 @@ index 46db5c5..37c1536 100644
err = platform_driver_register(&sk_isa_driver);
if (err)
diff --git a/drivers/net/usb/hso.c b/drivers/net/usb/hso.c
-index e1324b4..e1b0041 100644
+index 2d2a688..35f2372 100644
--- a/drivers/net/usb/hso.c
+++ b/drivers/net/usb/hso.c
@@ -71,7 +71,7 @@
@@ -35612,7 +35391,7 @@ index e1324b4..e1b0041 100644
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
diff --git a/drivers/net/wireless/ath/ath.h b/drivers/net/wireless/ath/ath.h
-index efc0111..79c8f5b 100644
+index 420d69b..74f90a2 100644
--- a/drivers/net/wireless/ath/ath.h
+++ b/drivers/net/wireless/ath/ath.h
@@ -119,6 +119,7 @@ struct ath_ops {
@@ -35624,7 +35403,7 @@ index efc0111..79c8f5b 100644
struct ath_common;
struct ath_bus_ops;
diff --git a/drivers/net/wireless/ath/ath9k/ar9002_mac.c b/drivers/net/wireless/ath/ath9k/ar9002_mac.c
-index 7b6417b..ab5db98 100644
+index aa2abaf..5f5152d 100644
--- a/drivers/net/wireless/ath/ath9k/ar9002_mac.c
+++ b/drivers/net/wireless/ath/ath9k/ar9002_mac.c
@@ -183,8 +183,8 @@ ar9002_set_txdesc(struct ath_hw *ah, void *ds, struct ath_tx_info *i)
@@ -35707,11 +35486,11 @@ index 7b6417b..ab5db98 100644
| set11nRateFlags(i->rates, 2)
| set11nRateFlags(i->rates, 3)
diff --git a/drivers/net/wireless/ath/ath9k/ar9003_mac.c b/drivers/net/wireless/ath/ath9k/ar9003_mac.c
-index 09b8c9d..905339e 100644
+index a66a13b..0ef399e 100644
--- a/drivers/net/wireless/ath/ath9k/ar9003_mac.c
+++ b/drivers/net/wireless/ath/ath9k/ar9003_mac.c
-@@ -35,47 +35,47 @@ ar9003_set_txdesc(struct ath_hw *ah, void *ds, struct ath_tx_info *i)
- (i->qcu << AR_TxQcuNum_S) | 0x17;
+@@ -39,47 +39,47 @@ ar9003_set_txdesc(struct ath_hw *ah, void *ds, struct ath_tx_info *i)
+ (i->qcu << AR_TxQcuNum_S) | desc_len;
checksum += val;
- ACCESS_ONCE(ads->info) = val;
@@ -35773,7 +35552,7 @@ index 09b8c9d..905339e 100644
}
ads->ctl20 = 0;
-@@ -84,17 +84,17 @@ ar9003_set_txdesc(struct ath_hw *ah, void *ds, struct ath_tx_info *i)
+@@ -89,17 +89,17 @@ ar9003_set_txdesc(struct ath_hw *ah, void *ds, struct ath_tx_info *i)
ctl17 = SM(i->keytype, AR_EncrType);
if (!i->is_first) {
@@ -35799,7 +35578,7 @@ index 09b8c9d..905339e 100644
| (i->flags & ATH9K_TXDESC_VMF ? AR_VirtMoreFrag : 0)
| SM(i->txpower, AR_XmitPower)
| (i->flags & ATH9K_TXDESC_VEOL ? AR_VEOL : 0)
-@@ -130,22 +130,22 @@ ar9003_set_txdesc(struct ath_hw *ah, void *ds, struct ath_tx_info *i)
+@@ -135,22 +135,22 @@ ar9003_set_txdesc(struct ath_hw *ah, void *ds, struct ath_tx_info *i)
val = (i->flags & ATH9K_TXDESC_PAPRD) >> ATH9K_TXDESC_PAPRD_S;
ctl12 |= SM(val, AR_PAPRDChainMask);
@@ -35829,10 +35608,10 @@ index 09b8c9d..905339e 100644
static u16 ar9003_calc_ptr_chksum(struct ar9003_txc *ads)
diff --git a/drivers/net/wireless/ath/ath9k/hw.h b/drivers/net/wireless/ath/ath9k/hw.h
-index c8261d4..8d88929 100644
+index e88f182..4e57f5d 100644
--- a/drivers/net/wireless/ath/ath9k/hw.h
+++ b/drivers/net/wireless/ath/ath9k/hw.h
-@@ -773,7 +773,7 @@ struct ath_hw_private_ops {
+@@ -614,7 +614,7 @@ struct ath_hw_private_ops {
/* ANI */
void (*ani_cache_ini_regs)(struct ath_hw *ah);
@@ -35841,7 +35620,7 @@ index c8261d4..8d88929 100644
/**
* struct ath_hw_ops - callbacks used by hardware code and driver code
-@@ -803,7 +803,7 @@ struct ath_hw_ops {
+@@ -644,7 +644,7 @@ struct ath_hw_ops {
void (*antdiv_comb_conf_set)(struct ath_hw *ah,
struct ath_hw_antcomb_conf *antconf);
@@ -35850,7 +35629,7 @@ index c8261d4..8d88929 100644
struct ath_nf_limits {
s16 max;
-@@ -823,7 +823,7 @@ enum ath_cal_list {
+@@ -664,7 +664,7 @@ enum ath_cal_list {
#define AH_FASTCC 0x4
struct ath_hw {
@@ -35873,40 +35652,25 @@ index af00e2c..ab04d34 100644
struct brcms_phy {
struct brcms_phy_pub pubpi_ro;
diff --git a/drivers/net/wireless/iwlegacy/3945-mac.c b/drivers/net/wireless/iwlegacy/3945-mac.c
-index a2ec369..36fdf14 100644
+index faec404..a5277f1 100644
--- a/drivers/net/wireless/iwlegacy/3945-mac.c
+++ b/drivers/net/wireless/iwlegacy/3945-mac.c
-@@ -3646,7 +3646,9 @@ il3945_pci_probe(struct pci_dev *pdev, const struct pci_device_id *ent)
+@@ -3611,7 +3611,9 @@ il3945_pci_probe(struct pci_dev *pdev, const struct pci_device_id *ent)
*/
if (il3945_mod_params.disable_hw_scan) {
D_INFO("Disabling hw_scan\n");
-- il3945_hw_ops.hw_scan = NULL;
+- il3945_mac_ops.hw_scan = NULL;
+ pax_open_kernel();
-+ *(void **)&il3945_hw_ops.hw_scan = NULL;
++ *(void **)&il3945_mac_ops.hw_scan = NULL;
+ pax_close_kernel();
}
D_INFO("*** LOAD DRIVER ***\n");
-diff --git a/drivers/net/wireless/iwlwifi/iwl-debug.h b/drivers/net/wireless/iwlwifi/iwl-debug.h
-index f8fc239..8cade22 100644
---- a/drivers/net/wireless/iwlwifi/iwl-debug.h
-+++ b/drivers/net/wireless/iwlwifi/iwl-debug.h
-@@ -86,8 +86,8 @@ do { \
- } while (0)
-
- #else
--#define IWL_DEBUG(m, level, fmt, args...)
--#define IWL_DEBUG_LIMIT(m, level, fmt, args...)
-+#define IWL_DEBUG(m, level, fmt, args...) do {} while (0)
-+#define IWL_DEBUG_LIMIT(m, level, fmt, args...) do {} while (0)
- #define iwl_print_hex_dump(m, level, p, len)
- #define IWL_DEBUG_QUIET_RFKILL(p, fmt, args...) \
- do { \
diff --git a/drivers/net/wireless/mac80211_hwsim.c b/drivers/net/wireless/mac80211_hwsim.c
-index 4b9e730..7603659 100644
+index b7ce6a6..5649756 100644
--- a/drivers/net/wireless/mac80211_hwsim.c
+++ b/drivers/net/wireless/mac80211_hwsim.c
-@@ -1677,9 +1677,11 @@ static int __init init_mac80211_hwsim(void)
+@@ -1721,9 +1721,11 @@ static int __init init_mac80211_hwsim(void)
return -EINVAL;
if (fake_hw_scan) {
@@ -35922,10 +35686,10 @@ index 4b9e730..7603659 100644
spin_lock_init(&hwsim_radio_lock);
diff --git a/drivers/net/wireless/mwifiex/main.h b/drivers/net/wireless/mwifiex/main.h
-index 3186aa4..b35b09f 100644
+index 35225e9..95e6bf9 100644
--- a/drivers/net/wireless/mwifiex/main.h
+++ b/drivers/net/wireless/mwifiex/main.h
-@@ -536,7 +536,7 @@ struct mwifiex_if_ops {
+@@ -537,7 +537,7 @@ struct mwifiex_if_ops {
void (*cleanup_mpa_buf) (struct mwifiex_adapter *);
int (*cmdrsp_complete) (struct mwifiex_adapter *, struct sk_buff *);
int (*event_complete) (struct mwifiex_adapter *, struct sk_buff *);
@@ -35935,7 +35699,7 @@ index 3186aa4..b35b09f 100644
struct mwifiex_adapter {
u8 iface_type;
diff --git a/drivers/net/wireless/rndis_wlan.c b/drivers/net/wireless/rndis_wlan.c
-index a330c69..a81540f 100644
+index d66e298..55b0a89 100644
--- a/drivers/net/wireless/rndis_wlan.c
+++ b/drivers/net/wireless/rndis_wlan.c
@@ -1278,7 +1278,7 @@ static int set_rts_threshold(struct usbnet *usbdev, u32 rts_threshold)
@@ -35947,8 +35711,37 @@ index a330c69..a81540f 100644
rts_threshold = 2347;
tmp = cpu_to_le32(rts_threshold);
+diff --git a/drivers/net/wireless/rt2x00/rt2x00.h b/drivers/net/wireless/rt2x00/rt2x00.h
+index c264dfa..08ee30e 100644
+--- a/drivers/net/wireless/rt2x00/rt2x00.h
++++ b/drivers/net/wireless/rt2x00/rt2x00.h
+@@ -396,7 +396,7 @@ struct rt2x00_intf {
+ * for hardware which doesn't support hardware
+ * sequence counting.
+ */
+- atomic_t seqno;
++ atomic_unchecked_t seqno;
+ };
+
+ static inline struct rt2x00_intf* vif_to_intf(struct ieee80211_vif *vif)
+diff --git a/drivers/net/wireless/rt2x00/rt2x00queue.c b/drivers/net/wireless/rt2x00/rt2x00queue.c
+index 50f92d5..f3afc41 100644
+--- a/drivers/net/wireless/rt2x00/rt2x00queue.c
++++ b/drivers/net/wireless/rt2x00/rt2x00queue.c
+@@ -229,9 +229,9 @@ static void rt2x00queue_create_tx_descriptor_seq(struct rt2x00_dev *rt2x00dev,
+ * sequence counter given by mac80211.
+ */
+ if (test_bit(ENTRY_TXD_FIRST_FRAGMENT, &txdesc->flags))
+- seqno = atomic_add_return(0x10, &intf->seqno);
++ seqno = atomic_add_return_unchecked(0x10, &intf->seqno);
+ else
+- seqno = atomic_read(&intf->seqno);
++ seqno = atomic_read_unchecked(&intf->seqno);
+
+ hdr->seq_ctrl &= cpu_to_le16(IEEE80211_SCTL_FRAG);
+ hdr->seq_ctrl |= cpu_to_le16(seqno);
diff --git a/drivers/net/wireless/wl1251/wl1251.h b/drivers/net/wireless/wl1251/wl1251.h
-index a77f1bb..c608b2b 100644
+index 9d8f581..0f6589e 100644
--- a/drivers/net/wireless/wl1251/wl1251.h
+++ b/drivers/net/wireless/wl1251/wl1251.h
@@ -266,7 +266,7 @@ struct wl1251_if_operations {
@@ -36068,10 +35861,10 @@ index 38b6fc0..b5cbfce 100644
extern struct oprofile_stat_struct oprofile_stats;
diff --git a/drivers/oprofile/oprofilefs.c b/drivers/oprofile/oprofilefs.c
-index 2f0aa0f..90fab02 100644
+index 849357c..b83c1e0 100644
--- a/drivers/oprofile/oprofilefs.c
+++ b/drivers/oprofile/oprofilefs.c
-@@ -193,7 +193,7 @@ static const struct file_operations atomic_ro_fops = {
+@@ -185,7 +185,7 @@ static const struct file_operations atomic_ro_fops = {
int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
@@ -36134,7 +35927,7 @@ index 76ba8a1..20ca857 100644
/* initialize our int15 lock */
diff --git a/drivers/pci/pcie/aspm.c b/drivers/pci/pcie/aspm.c
-index 2275162..95f1a92 100644
+index b500840..d7159d3 100644
--- a/drivers/pci/pcie/aspm.c
+++ b/drivers/pci/pcie/aspm.c
@@ -27,9 +27,9 @@
@@ -36151,12 +35944,12 @@ index 2275162..95f1a92 100644
#define ASPM_STATE_ALL (ASPM_STATE_L0S | ASPM_STATE_L1)
diff --git a/drivers/pci/probe.c b/drivers/pci/probe.c
-index 71eac9c..2de27ef 100644
+index 5e1ca3c..08082fe 100644
--- a/drivers/pci/probe.c
+++ b/drivers/pci/probe.c
-@@ -136,7 +136,7 @@ int __pci_read_base(struct pci_dev *dev, enum pci_bar_type type,
- u32 l, sz, mask;
+@@ -215,7 +215,7 @@ int __pci_read_base(struct pci_dev *dev, enum pci_bar_type type,
u16 orig_cmd;
+ struct pci_bus_region region;
- mask = type ? PCI_ROM_ADDRESS_MASK : ~0;
+ mask = type ? (u32)PCI_ROM_ADDRESS_MASK : ~0;
@@ -36185,7 +35978,7 @@ index 27911b5..5b6db88 100644
&proc_bus_pci_dev_operations);
proc_initialized = 1;
diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c
-index ea0c607..58c4628 100644
+index d68c000..f6094ca 100644
--- a/drivers/platform/x86/thinkpad_acpi.c
+++ b/drivers/platform/x86/thinkpad_acpi.c
@@ -2094,7 +2094,7 @@ static int hotkey_mask_get(void)
@@ -36317,10 +36110,10 @@ index ea0c607..58c4628 100644
/*
* Polling driver
diff --git a/drivers/pnp/pnpbios/bioscalls.c b/drivers/pnp/pnpbios/bioscalls.c
-index b859d16..5cc6b1a 100644
+index 769d265..a3a05ca 100644
--- a/drivers/pnp/pnpbios/bioscalls.c
+++ b/drivers/pnp/pnpbios/bioscalls.c
-@@ -59,7 +59,7 @@ do { \
+@@ -58,7 +58,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -36329,7 +36122,7 @@ index b859d16..5cc6b1a 100644
(unsigned long)__va(0x400UL), PAGE_SIZE - 0x400 - 1);
/*
-@@ -96,7 +96,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3,
+@@ -95,7 +95,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3,
cpu = get_cpu();
save_desc_40 = get_cpu_gdt_table(cpu)[0x40 / 8];
@@ -36340,7 +36133,7 @@ index b859d16..5cc6b1a 100644
/* On some boxes IRQ's during PnP BIOS calls are deadly. */
spin_lock_irqsave(&pnp_bios_lock, flags);
-@@ -134,7 +137,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3,
+@@ -133,7 +136,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3,
:"memory");
spin_unlock_irqrestore(&pnp_bios_lock, flags);
@@ -36351,7 +36144,7 @@ index b859d16..5cc6b1a 100644
put_cpu();
/* If we get here and this is set then the PnP BIOS faulted on us. */
-@@ -468,7 +474,7 @@ int pnp_bios_read_escd(char *data, u32 nvram_base)
+@@ -467,7 +473,7 @@ int pnp_bios_read_escd(char *data, u32 nvram_base)
return status;
}
@@ -36360,7 +36153,7 @@ index b859d16..5cc6b1a 100644
{
int i;
-@@ -476,6 +482,8 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header)
+@@ -475,6 +481,8 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header)
pnp_bios_callpoint.offset = header->fields.pm16offset;
pnp_bios_callpoint.segment = PNP_CS16;
@@ -36369,7 +36162,7 @@ index b859d16..5cc6b1a 100644
for_each_possible_cpu(i) {
struct desc_struct *gdt = get_cpu_gdt_table(i);
if (!gdt)
-@@ -487,4 +495,6 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header)
+@@ -486,4 +494,6 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header)
set_desc_base(&gdt[GDT_ENTRY_PNPBIOS_DS],
(unsigned long)__va(header->fields.pm16dseg));
}
@@ -36399,7 +36192,7 @@ index b0ecacb..7c9da2e 100644
/* check if the resource is reserved */
diff --git a/drivers/power/bq27x00_battery.c b/drivers/power/bq27x00_battery.c
-index 1ed6ea0..77c0bd2 100644
+index 222ccd8..6275fa5 100644
--- a/drivers/power/bq27x00_battery.c
+++ b/drivers/power/bq27x00_battery.c
@@ -72,7 +72,7 @@
@@ -36412,10 +36205,10 @@ index 1ed6ea0..77c0bd2 100644
enum bq27x00_chip { BQ27000, BQ27500 };
diff --git a/drivers/regulator/max8660.c b/drivers/regulator/max8660.c
-index a838e66..a9e1665 100644
+index 4c5b053..104263e 100644
--- a/drivers/regulator/max8660.c
+++ b/drivers/regulator/max8660.c
-@@ -383,8 +383,10 @@ static int __devinit max8660_probe(struct i2c_client *client,
+@@ -385,8 +385,10 @@ static int __devinit max8660_probe(struct i2c_client *client,
max8660->shadow_regs[MAX8660_OVER1] = 5;
} else {
/* Otherwise devices can be toggled via software */
@@ -36429,7 +36222,7 @@ index a838e66..a9e1665 100644
/*
diff --git a/drivers/regulator/mc13892-regulator.c b/drivers/regulator/mc13892-regulator.c
-index e8cfc99..072aee2 100644
+index 845aa22..99ec402 100644
--- a/drivers/regulator/mc13892-regulator.c
+++ b/drivers/regulator/mc13892-regulator.c
@@ -574,10 +574,12 @@ static int __devinit mc13892_regulator_probe(struct platform_device *pdev)
@@ -36469,7 +36262,7 @@ index cace6d3..f623fda 100644
case RTC_PIE_ON:
diff --git a/drivers/scsi/aacraid/aacraid.h b/drivers/scsi/aacraid/aacraid.h
-index ffb5878..e6d785c 100644
+index 3fcf627..f334910 100644
--- a/drivers/scsi/aacraid/aacraid.h
+++ b/drivers/scsi/aacraid/aacraid.h
@@ -492,7 +492,7 @@ struct adapter_ops
@@ -36482,7 +36275,7 @@ index ffb5878..e6d785c 100644
/*
* Define which interrupt handler needs to be installed
diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c
-index 705e13e..91c873c 100644
+index 0d279c44..3d25a97 100644
--- a/drivers/scsi/aacraid/linit.c
+++ b/drivers/scsi/aacraid/linit.c
@@ -93,7 +93,7 @@ static DECLARE_PCI_DEVICE_TABLE(aac_pci_tbl) = {
@@ -36495,11 +36288,11 @@ index 705e13e..91c873c 100644
{ 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */
{ 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */
diff --git a/drivers/scsi/aic94xx/aic94xx_init.c b/drivers/scsi/aic94xx/aic94xx_init.c
-index d5ff142..49c0ebb 100644
+index ff80552..1c4120c 100644
--- a/drivers/scsi/aic94xx/aic94xx_init.c
+++ b/drivers/scsi/aic94xx/aic94xx_init.c
@@ -1012,7 +1012,7 @@ static struct sas_domain_function_template aic94xx_transport_functions = {
- .lldd_control_phy = asd_control_phy,
+ .lldd_ata_set_dmamode = asd_set_dmamode,
};
-static const struct pci_device_id aic94xx_pci_table[] __devinitdata = {
@@ -36508,7 +36301,7 @@ index d5ff142..49c0ebb 100644
{PCI_DEVICE(PCI_VENDOR_ID_ADAPTEC2, 0x412),0, 0, 1},
{PCI_DEVICE(PCI_VENDOR_ID_ADAPTEC2, 0x416),0, 0, 1},
diff --git a/drivers/scsi/bfa/bfa.h b/drivers/scsi/bfa/bfa.h
-index a796de9..1ef20e1 100644
+index 4ad7e36..d004679 100644
--- a/drivers/scsi/bfa/bfa.h
+++ b/drivers/scsi/bfa/bfa.h
@@ -196,7 +196,7 @@ struct bfa_hwif_s {
@@ -36564,7 +36357,7 @@ index 36f26da..38a34a8 100644
int num_fwtio_reqs;
int num_itns;
diff --git a/drivers/scsi/bfa/bfa_ioc.h b/drivers/scsi/bfa/bfa_ioc.h
-index 546d46b..642fa5b 100644
+index 1a99d4b..e85d64b 100644
--- a/drivers/scsi/bfa/bfa_ioc.h
+++ b/drivers/scsi/bfa/bfa_ioc.h
@@ -258,7 +258,7 @@ struct bfa_ioc_cbfn_s {
@@ -36586,7 +36379,7 @@ index 546d46b..642fa5b 100644
/*
* Queue element to wait for room in request queue. FIFO order is
diff --git a/drivers/scsi/hosts.c b/drivers/scsi/hosts.c
-index 351dc0b..951dc32 100644
+index a3a056a..b9bbc2f 100644
--- a/drivers/scsi/hosts.c
+++ b/drivers/scsi/hosts.c
@@ -42,7 +42,7 @@
@@ -36598,7 +36391,7 @@ index 351dc0b..951dc32 100644
static void scsi_host_cls_release(struct device *dev)
-@@ -357,7 +357,7 @@ struct Scsi_Host *scsi_host_alloc(struct scsi_host_template *sht, int privsize)
+@@ -360,7 +360,7 @@ struct Scsi_Host *scsi_host_alloc(struct scsi_host_template *sht, int privsize)
* subtract one because we increment first then return, but we need to
* know what the next host number was before increment
*/
@@ -36608,10 +36401,10 @@ index 351dc0b..951dc32 100644
/* These three are default values which can be overridden */
diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c
-index e640b73..2f68432 100644
+index 500e20d..ebd3059 100644
--- a/drivers/scsi/hpsa.c
+++ b/drivers/scsi/hpsa.c
-@@ -507,7 +507,7 @@ static inline u32 next_command(struct ctlr_info *h)
+@@ -521,7 +521,7 @@ static inline u32 next_command(struct ctlr_info *h)
u32 a;
if (unlikely(!(h->transMethod & CFGTBL_Trans_Performant)))
@@ -36620,7 +36413,7 @@ index e640b73..2f68432 100644
if ((*(h->reply_pool_head) & 1) == (h->reply_pool_wraparound)) {
a = *(h->reply_pool_head); /* Next cmd in ring buffer */
-@@ -2987,7 +2987,7 @@ static void start_io(struct ctlr_info *h)
+@@ -3002,7 +3002,7 @@ static void start_io(struct ctlr_info *h)
while (!list_empty(&h->reqQ)) {
c = list_entry(h->reqQ.next, struct CommandList, list);
/* can't do anything if fifo is full */
@@ -36629,7 +36422,7 @@ index e640b73..2f68432 100644
dev_warn(&h->pdev->dev, "fifo full\n");
break;
}
-@@ -2997,7 +2997,7 @@ static void start_io(struct ctlr_info *h)
+@@ -3012,7 +3012,7 @@ static void start_io(struct ctlr_info *h)
h->Qdepth--;
/* Tell the controller execute command */
@@ -36638,7 +36431,7 @@ index e640b73..2f68432 100644
/* Put job onto the completed Q */
addQ(&h->cmpQ, c);
-@@ -3006,17 +3006,17 @@ static void start_io(struct ctlr_info *h)
+@@ -3021,17 +3021,17 @@ static void start_io(struct ctlr_info *h)
static inline unsigned long get_next_completion(struct ctlr_info *h)
{
@@ -36659,7 +36452,7 @@ index e640b73..2f68432 100644
(h->interrupts_enabled == 0);
}
-@@ -3915,7 +3915,7 @@ static int __devinit hpsa_pci_init(struct ctlr_info *h)
+@@ -3930,7 +3930,7 @@ static int __devinit hpsa_pci_init(struct ctlr_info *h)
if (prod_index < 0)
return -ENODEV;
h->product_name = products[prod_index].product_name;
@@ -36668,7 +36461,7 @@ index e640b73..2f68432 100644
if (hpsa_board_disabled(h->pdev)) {
dev_warn(&h->pdev->dev, "controller appears to be disabled\n");
-@@ -4160,7 +4160,7 @@ static void controller_lockup_detected(struct ctlr_info *h)
+@@ -4175,7 +4175,7 @@ static void controller_lockup_detected(struct ctlr_info *h)
assert_spin_locked(&lockup_detector_lock);
remove_ctlr_from_lockup_detector_list(h);
@@ -36677,7 +36470,7 @@ index e640b73..2f68432 100644
spin_lock_irqsave(&h->lock, flags);
h->lockup_detected = readl(h->vaddr + SA5_SCRATCHPAD_OFFSET);
spin_unlock_irqrestore(&h->lock, flags);
-@@ -4340,7 +4340,7 @@ reinit_after_soft_reset:
+@@ -4355,7 +4355,7 @@ reinit_after_soft_reset:
}
/* make sure the board interrupts are off */
@@ -36686,7 +36479,7 @@ index e640b73..2f68432 100644
if (hpsa_request_irq(h, do_hpsa_intr_msi, do_hpsa_intr_intx))
goto clean2;
-@@ -4374,7 +4374,7 @@ reinit_after_soft_reset:
+@@ -4389,7 +4389,7 @@ reinit_after_soft_reset:
* fake ones to scoop up any residual completions.
*/
spin_lock_irqsave(&h->lock, flags);
@@ -36695,7 +36488,7 @@ index e640b73..2f68432 100644
spin_unlock_irqrestore(&h->lock, flags);
free_irq(h->intr[h->intr_mode], h);
rc = hpsa_request_irq(h, hpsa_msix_discard_completions,
-@@ -4393,9 +4393,9 @@ reinit_after_soft_reset:
+@@ -4408,9 +4408,9 @@ reinit_after_soft_reset:
dev_info(&h->pdev->dev, "Board READY.\n");
dev_info(&h->pdev->dev,
"Waiting for stale completions to drain.\n");
@@ -36707,7 +36500,7 @@ index e640b73..2f68432 100644
rc = controller_reset_failed(h->cfgtable);
if (rc)
-@@ -4416,7 +4416,7 @@ reinit_after_soft_reset:
+@@ -4431,7 +4431,7 @@ reinit_after_soft_reset:
}
/* Turn the interrupts on so we can service requests */
@@ -36716,7 +36509,7 @@ index e640b73..2f68432 100644
hpsa_hba_inquiry(h);
hpsa_register_scsi(h); /* hook ourselves into SCSI subsystem */
-@@ -4468,7 +4468,7 @@ static void hpsa_shutdown(struct pci_dev *pdev)
+@@ -4483,7 +4483,7 @@ static void hpsa_shutdown(struct pci_dev *pdev)
* To write all data in the battery backed cache to disks
*/
hpsa_flush_cache(h);
@@ -36725,7 +36518,7 @@ index e640b73..2f68432 100644
free_irq(h->intr[h->intr_mode], h);
#ifdef CONFIG_PCI_MSI
if (h->msix_vector)
-@@ -4632,7 +4632,7 @@ static __devinit void hpsa_enter_performant_mode(struct ctlr_info *h,
+@@ -4657,7 +4657,7 @@ static __devinit void hpsa_enter_performant_mode(struct ctlr_info *h,
return;
}
/* Change the access methods to the performant access methods */
@@ -36735,10 +36528,10 @@ index e640b73..2f68432 100644
}
diff --git a/drivers/scsi/hpsa.h b/drivers/scsi/hpsa.h
-index 91edafb..a9b88ec 100644
+index 7b28d54..952f23a 100644
--- a/drivers/scsi/hpsa.h
+++ b/drivers/scsi/hpsa.h
-@@ -73,7 +73,7 @@ struct ctlr_info {
+@@ -72,7 +72,7 @@ struct ctlr_info {
unsigned int msix_vector;
unsigned int msi_vector;
int intr_mode; /* either PERF_MODE_INT or SIMPLE_MODE_INT */
@@ -36761,7 +36554,7 @@ index f2df059..a3a9930 100644
typedef struct ips_ha {
uint8_t ha_id[IPS_MAX_CHANNELS+1];
diff --git a/drivers/scsi/libfc/fc_exch.c b/drivers/scsi/libfc/fc_exch.c
-index 4d70d96..84d0573 100644
+index aceffad..c35c08d 100644
--- a/drivers/scsi/libfc/fc_exch.c
+++ b/drivers/scsi/libfc/fc_exch.c
@@ -105,12 +105,12 @@ struct fc_exch_mgr {
@@ -36886,10 +36679,10 @@ index 4d70d96..84d0573 100644
fc_frame_free(fp);
}
diff --git a/drivers/scsi/libsas/sas_ata.c b/drivers/scsi/libsas/sas_ata.c
-index db9238f..4378ed2 100644
+index d109cc3..09f4e7d 100644
--- a/drivers/scsi/libsas/sas_ata.c
+++ b/drivers/scsi/libsas/sas_ata.c
-@@ -368,7 +368,7 @@ static struct ata_port_operations sas_sata_ops = {
+@@ -529,7 +529,7 @@ static struct ata_port_operations sas_sata_ops = {
.postreset = ata_std_postreset,
.error_handler = ata_std_error_handler,
.post_internal_cmd = sas_ata_post_internal,
@@ -36899,7 +36692,7 @@ index db9238f..4378ed2 100644
.qc_issue = sas_ata_qc_issue,
.qc_fill_rtf = sas_ata_qc_fill_rtf,
diff --git a/drivers/scsi/lpfc/lpfc.h b/drivers/scsi/lpfc/lpfc.h
-index 825f930..ce42672 100644
+index 3a1ffdd..8eb7c71 100644
--- a/drivers/scsi/lpfc/lpfc.h
+++ b/drivers/scsi/lpfc/lpfc.h
@@ -413,7 +413,7 @@ struct lpfc_vport {
@@ -36911,7 +36704,7 @@ index 825f930..ce42672 100644
#endif
uint8_t stat_data_enabled;
uint8_t stat_data_blocked;
-@@ -821,8 +821,8 @@ struct lpfc_hba {
+@@ -826,8 +826,8 @@ struct lpfc_hba {
struct timer_list fabric_block_timer;
unsigned long bit_flags;
#define FABRIC_COMANDS_BLOCKED 0
@@ -36922,7 +36715,7 @@ index 825f930..ce42672 100644
unsigned long last_rsrc_error_time;
unsigned long last_ramp_down_time;
unsigned long last_ramp_up_time;
-@@ -852,7 +852,7 @@ struct lpfc_hba {
+@@ -863,7 +863,7 @@ struct lpfc_hba {
struct dentry *debug_slow_ring_trc;
struct lpfc_debugfs_trc *slow_ring_trc;
@@ -36932,7 +36725,7 @@ index 825f930..ce42672 100644
struct dentry *idiag_root;
struct dentry *idiag_pci_cfg;
diff --git a/drivers/scsi/lpfc/lpfc_debugfs.c b/drivers/scsi/lpfc/lpfc_debugfs.c
-index 3587a3f..d45b81b 100644
+index af04b0d..8f1a97e 100644
--- a/drivers/scsi/lpfc/lpfc_debugfs.c
+++ b/drivers/scsi/lpfc/lpfc_debugfs.c
@@ -106,7 +106,7 @@ MODULE_PARM_DESC(lpfc_debugfs_mask_disc_trc,
@@ -36996,7 +36789,7 @@ index 3587a3f..d45b81b 100644
dtp->jif = jiffies;
#endif
return;
-@@ -4040,7 +4040,7 @@ lpfc_debugfs_initialize(struct lpfc_vport *vport)
+@@ -4090,7 +4090,7 @@ lpfc_debugfs_initialize(struct lpfc_vport *vport)
"slow_ring buffer\n");
goto debug_failed;
}
@@ -37005,7 +36798,7 @@ index 3587a3f..d45b81b 100644
memset(phba->slow_ring_trc, 0,
(sizeof(struct lpfc_debugfs_trc) *
lpfc_debugfs_max_slow_ring_trc));
-@@ -4086,7 +4086,7 @@ lpfc_debugfs_initialize(struct lpfc_vport *vport)
+@@ -4136,7 +4136,7 @@ lpfc_debugfs_initialize(struct lpfc_vport *vport)
"buffer\n");
goto debug_failed;
}
@@ -37015,11 +36808,11 @@ index 3587a3f..d45b81b 100644
snprintf(name, sizeof(name), "discovery_trace");
vport->debug_disc_trc =
diff --git a/drivers/scsi/lpfc/lpfc_init.c b/drivers/scsi/lpfc/lpfc_init.c
-index dfea2da..8e17227 100644
+index 9598fdc..7e9f3d9 100644
--- a/drivers/scsi/lpfc/lpfc_init.c
+++ b/drivers/scsi/lpfc/lpfc_init.c
-@@ -10145,8 +10145,10 @@ lpfc_init(void)
- printk(LPFC_COPYRIGHT "\n");
+@@ -10266,8 +10266,10 @@ lpfc_init(void)
+ "misc_register returned with status %d", error);
if (lpfc_enable_npiv) {
- lpfc_transport_functions.vport_create = lpfc_vport_create;
@@ -37032,10 +36825,10 @@ index dfea2da..8e17227 100644
lpfc_transport_template =
fc_attach_transport(&lpfc_transport_functions);
diff --git a/drivers/scsi/lpfc/lpfc_scsi.c b/drivers/scsi/lpfc/lpfc_scsi.c
-index c60f5d0..751535c 100644
+index 88f3a83..686d3fa 100644
--- a/drivers/scsi/lpfc/lpfc_scsi.c
+++ b/drivers/scsi/lpfc/lpfc_scsi.c
-@@ -305,7 +305,7 @@ lpfc_rampdown_queue_depth(struct lpfc_hba *phba)
+@@ -311,7 +311,7 @@ lpfc_rampdown_queue_depth(struct lpfc_hba *phba)
uint32_t evt_posted;
spin_lock_irqsave(&phba->hbalock, flags);
@@ -37044,7 +36837,7 @@ index c60f5d0..751535c 100644
phba->last_rsrc_error_time = jiffies;
if ((phba->last_ramp_down_time + QUEUE_RAMP_DOWN_INTERVAL) > jiffies) {
-@@ -346,7 +346,7 @@ lpfc_rampup_queue_depth(struct lpfc_vport *vport,
+@@ -352,7 +352,7 @@ lpfc_rampup_queue_depth(struct lpfc_vport *vport,
unsigned long flags;
struct lpfc_hba *phba = vport->phba;
uint32_t evt_posted;
@@ -37053,7 +36846,7 @@ index c60f5d0..751535c 100644
if (vport->cfg_lun_queue_depth <= queue_depth)
return;
-@@ -390,8 +390,8 @@ lpfc_ramp_down_queue_handler(struct lpfc_hba *phba)
+@@ -396,8 +396,8 @@ lpfc_ramp_down_queue_handler(struct lpfc_hba *phba)
unsigned long num_rsrc_err, num_cmd_success;
int i;
@@ -37064,7 +36857,7 @@ index c60f5d0..751535c 100644
vports = lpfc_create_vport_work_array(phba);
if (vports != NULL)
-@@ -411,8 +411,8 @@ lpfc_ramp_down_queue_handler(struct lpfc_hba *phba)
+@@ -417,8 +417,8 @@ lpfc_ramp_down_queue_handler(struct lpfc_hba *phba)
}
}
lpfc_destroy_vport_work_array(phba, vports);
@@ -37075,7 +36868,7 @@ index c60f5d0..751535c 100644
}
/**
-@@ -446,8 +446,8 @@ lpfc_ramp_up_queue_handler(struct lpfc_hba *phba)
+@@ -452,8 +452,8 @@ lpfc_ramp_up_queue_handler(struct lpfc_hba *phba)
}
}
lpfc_destroy_vport_work_array(phba, vports);
@@ -37161,7 +36954,7 @@ index ea8a0b4..812a124 100644
return rc;
diff --git a/drivers/scsi/pmcraid.h b/drivers/scsi/pmcraid.h
-index ca496c7..9c791d5 100644
+index e1d150f..6c6df44 100644
--- a/drivers/scsi/pmcraid.h
+++ b/drivers/scsi/pmcraid.h
@@ -748,7 +748,7 @@ struct pmcraid_instance {
@@ -37194,10 +36987,10 @@ index ca496c7..9c791d5 100644
/* To indicate add/delete/modify during CCN */
u8 change_detected;
diff --git a/drivers/scsi/qla2xxx/qla_def.h b/drivers/scsi/qla2xxx/qla_def.h
-index af1003f..be55a75 100644
+index a244303..6015eb7 100644
--- a/drivers/scsi/qla2xxx/qla_def.h
+++ b/drivers/scsi/qla2xxx/qla_def.h
-@@ -2247,7 +2247,7 @@ struct isp_operations {
+@@ -2264,7 +2264,7 @@ struct isp_operations {
int (*start_scsi) (srb_t *);
int (*abort_isp) (struct scsi_qla_host *);
int (*iospace_config)(struct qla_hw_data*);
@@ -37207,10 +37000,10 @@ index af1003f..be55a75 100644
/* MSI-X Support *************************************************************/
diff --git a/drivers/scsi/qla4xxx/ql4_def.h b/drivers/scsi/qla4xxx/ql4_def.h
-index bfe6854..ceac088 100644
+index 7f2492e..5113877 100644
--- a/drivers/scsi/qla4xxx/ql4_def.h
+++ b/drivers/scsi/qla4xxx/ql4_def.h
-@@ -261,7 +261,7 @@ struct ddb_entry {
+@@ -268,7 +268,7 @@ struct ddb_entry {
* (4000 only) */
atomic_t relogin_timer; /* Max Time to wait for
* relogin to complete */
@@ -37220,10 +37013,10 @@ index bfe6854..ceac088 100644
uint32_t default_time2wait; /* Default Min time between
* relogins (+aens) */
diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c
-index ce6d3b7..73fac54 100644
+index ee47820..a83b1f4 100644
--- a/drivers/scsi/qla4xxx/ql4_os.c
+++ b/drivers/scsi/qla4xxx/ql4_os.c
-@@ -2178,12 +2178,12 @@ static void qla4xxx_check_relogin_flash_ddb(struct iscsi_cls_session *cls_sess)
+@@ -2551,12 +2551,12 @@ static void qla4xxx_check_relogin_flash_ddb(struct iscsi_cls_session *cls_sess)
*/
if (!iscsi_is_session_online(cls_sess)) {
/* Reset retry relogin timer */
@@ -37238,7 +37031,7 @@ index ce6d3b7..73fac54 100644
ddb_entry->default_time2wait + 4));
set_bit(DPC_RELOGIN_DEVICE, &ha->dpc_flags);
atomic_set(&ddb_entry->retry_relogin_timer,
-@@ -3953,7 +3953,7 @@ static void qla4xxx_setup_flash_ddb_entry(struct scsi_qla_host *ha,
+@@ -4453,7 +4453,7 @@ static void qla4xxx_setup_flash_ddb_entry(struct scsi_qla_host *ha,
atomic_set(&ddb_entry->retry_relogin_timer, INVALID_ENTRY);
atomic_set(&ddb_entry->relogin_timer, 0);
@@ -37248,7 +37041,7 @@ index ce6d3b7..73fac54 100644
ddb_entry->default_relogin_timeout =
(def_timeout > LOGIN_TOV) && (def_timeout < LOGIN_TOV * 10) ?
diff --git a/drivers/scsi/scsi.c b/drivers/scsi/scsi.c
-index 2aeb2e9..46e3925 100644
+index 07322ec..91ccc23 100644
--- a/drivers/scsi/scsi.c
+++ b/drivers/scsi/scsi.c
@@ -655,7 +655,7 @@ int scsi_dispatch_cmd(struct scsi_cmnd *cmd)
@@ -37261,10 +37054,10 @@ index 2aeb2e9..46e3925 100644
/* check if the device is still usable */
if (unlikely(cmd->device->sdev_state == SDEV_DEL)) {
diff --git a/drivers/scsi/scsi_lib.c b/drivers/scsi/scsi_lib.c
-index b2c95db..227d74e 100644
+index 4037fd5..a19fcc7 100644
--- a/drivers/scsi/scsi_lib.c
+++ b/drivers/scsi/scsi_lib.c
-@@ -1411,7 +1411,7 @@ static void scsi_kill_request(struct request *req, struct request_queue *q)
+@@ -1415,7 +1415,7 @@ static void scsi_kill_request(struct request *req, struct request_queue *q)
shost = sdev->host;
scsi_init_cmd_errh(cmd);
cmd->result = DID_NO_CONNECT << 16;
@@ -37273,7 +37066,7 @@ index b2c95db..227d74e 100644
/*
* SCSI request completion path will do scsi_device_unbusy(),
-@@ -1437,9 +1437,9 @@ static void scsi_softirq_done(struct request *rq)
+@@ -1441,9 +1441,9 @@ static void scsi_softirq_done(struct request *rq)
INIT_LIST_HEAD(&cmd->eh_entry);
@@ -37312,10 +37105,10 @@ index 84a1fdf..693b0d6 100644
/*
* TODO: need to fixup sg_tablesize, max_segment_size,
diff --git a/drivers/scsi/scsi_transport_fc.c b/drivers/scsi/scsi_transport_fc.c
-index f59d4a0..1d89407 100644
+index 80fbe2a..efa223b 100644
--- a/drivers/scsi/scsi_transport_fc.c
+++ b/drivers/scsi/scsi_transport_fc.c
-@@ -484,7 +484,7 @@ static DECLARE_TRANSPORT_CLASS(fc_vport_class,
+@@ -498,7 +498,7 @@ static DECLARE_TRANSPORT_CLASS(fc_vport_class,
* Netlink Infrastructure
*/
@@ -37324,7 +37117,7 @@ index f59d4a0..1d89407 100644
/**
* fc_get_event_number - Obtain the next sequential FC event number
-@@ -497,7 +497,7 @@ static atomic_t fc_event_seq;
+@@ -511,7 +511,7 @@ static atomic_t fc_event_seq;
u32
fc_get_event_number(void)
{
@@ -37333,7 +37126,7 @@ index f59d4a0..1d89407 100644
}
EXPORT_SYMBOL(fc_get_event_number);
-@@ -645,7 +645,7 @@ static __init int fc_transport_init(void)
+@@ -659,7 +659,7 @@ static __init int fc_transport_init(void)
{
int error;
@@ -37342,7 +37135,7 @@ index f59d4a0..1d89407 100644
error = transport_class_register(&fc_host_class);
if (error)
-@@ -835,7 +835,7 @@ static int fc_str_to_dev_loss(const char *buf, unsigned long *val)
+@@ -849,7 +849,7 @@ static int fc_str_to_dev_loss(const char *buf, unsigned long *val)
char *cp;
*val = simple_strtoul(buf, &cp, 0);
@@ -37352,7 +37145,7 @@ index f59d4a0..1d89407 100644
/*
* Check for overflow; dev_loss_tmo is u32
diff --git a/drivers/scsi/scsi_transport_iscsi.c b/drivers/scsi/scsi_transport_iscsi.c
-index e3e3c7d..ebdab62 100644
+index 1cf640e..78e9014 100644
--- a/drivers/scsi/scsi_transport_iscsi.c
+++ b/drivers/scsi/scsi_transport_iscsi.c
@@ -79,7 +79,7 @@ struct iscsi_internal {
@@ -37364,7 +37157,7 @@ index e3e3c7d..ebdab62 100644
static struct workqueue_struct *iscsi_eh_timer_workq;
static DEFINE_IDA(iscsi_sess_ida);
-@@ -1063,7 +1063,7 @@ int iscsi_add_session(struct iscsi_cls_session *session, unsigned int target_id)
+@@ -1064,7 +1064,7 @@ int iscsi_add_session(struct iscsi_cls_session *session, unsigned int target_id)
int err;
ihost = shost->shost_data;
@@ -37373,7 +37166,7 @@ index e3e3c7d..ebdab62 100644
if (target_id == ISCSI_MAX_TARGET) {
id = ida_simple_get(&iscsi_sess_ida, 0, 0, GFP_KERNEL);
-@@ -2680,7 +2680,7 @@ static __init int iscsi_transport_init(void)
+@@ -2940,7 +2940,7 @@ static __init int iscsi_transport_init(void)
printk(KERN_INFO "Loading iSCSI transport class v%s.\n",
ISCSI_TRANSPORT_VERSION);
@@ -37444,24 +37237,11 @@ index eacd46b..e3f4d62 100644
umode_t mask = leaf->fops->write ? S_IRUGO | S_IWUSR : S_IRUGO;
proc_create(leaf->name, mask, sg_proc_sgp, leaf->fops);
}
-diff --git a/drivers/spi/spi-dw-pci.c b/drivers/spi/spi-dw-pci.c
-index f64250e..1ee3049 100644
---- a/drivers/spi/spi-dw-pci.c
-+++ b/drivers/spi/spi-dw-pci.c
-@@ -149,7 +149,7 @@ static int spi_resume(struct pci_dev *pdev)
- #define spi_resume NULL
- #endif
-
--static const struct pci_device_id pci_ids[] __devinitdata = {
-+static const struct pci_device_id pci_ids[] __devinitconst = {
- /* Intel MID platform SPI controller 0 */
- { PCI_DEVICE(PCI_VENDOR_ID_INTEL, 0x0800) },
- {},
diff --git a/drivers/spi/spi.c b/drivers/spi/spi.c
-index b2ccdea..84cde75 100644
+index 3d8f662..070f1a5 100644
--- a/drivers/spi/spi.c
+++ b/drivers/spi/spi.c
-@@ -1024,7 +1024,7 @@ int spi_bus_unlock(struct spi_master *master)
+@@ -1361,7 +1361,7 @@ int spi_bus_unlock(struct spi_master *master)
EXPORT_SYMBOL_GPL(spi_bus_unlock);
/* portable code must never pass more than 32 bytes */
@@ -37471,10 +37251,10 @@ index b2ccdea..84cde75 100644
static u8 *buf;
diff --git a/drivers/staging/octeon/ethernet-rx.c b/drivers/staging/octeon/ethernet-rx.c
-index 400df8c..065d4f4 100644
+index d91751f..a3a9e36 100644
--- a/drivers/staging/octeon/ethernet-rx.c
+++ b/drivers/staging/octeon/ethernet-rx.c
-@@ -420,11 +420,11 @@ static int cvm_oct_napi_poll(struct napi_struct *napi, int budget)
+@@ -421,11 +421,11 @@ static int cvm_oct_napi_poll(struct napi_struct *napi, int budget)
/* Increment RX stats for virtual ports */
if (work->ipprt >= CVMX_PIP_NUM_INPUT_PORTS) {
#ifdef CONFIG_64BIT
@@ -37490,7 +37270,7 @@ index 400df8c..065d4f4 100644
#endif
}
netif_receive_skb(skb);
-@@ -436,9 +436,9 @@ static int cvm_oct_napi_poll(struct napi_struct *napi, int budget)
+@@ -437,9 +437,9 @@ static int cvm_oct_napi_poll(struct napi_struct *napi, int budget)
dev->name);
*/
#ifdef CONFIG_64BIT
@@ -37503,10 +37283,10 @@ index 400df8c..065d4f4 100644
dev_kfree_skb_irq(skb);
}
diff --git a/drivers/staging/octeon/ethernet.c b/drivers/staging/octeon/ethernet.c
-index 9112cd8..92f8d51 100644
+index 60cba81..71eb239 100644
--- a/drivers/staging/octeon/ethernet.c
+++ b/drivers/staging/octeon/ethernet.c
-@@ -258,11 +258,11 @@ static struct net_device_stats *cvm_oct_common_get_stats(struct net_device *dev)
+@@ -259,11 +259,11 @@ static struct net_device_stats *cvm_oct_common_get_stats(struct net_device *dev)
* since the RX tasklet also increments it.
*/
#ifdef CONFIG_64BIT
@@ -37523,7 +37303,7 @@ index 9112cd8..92f8d51 100644
}
diff --git a/drivers/staging/rtl8712/rtl871x_io.h b/drivers/staging/rtl8712/rtl871x_io.h
-index 86308a0..feaa925 100644
+index d3d8727..f9327bb8 100644
--- a/drivers/staging/rtl8712/rtl871x_io.h
+++ b/drivers/staging/rtl8712/rtl871x_io.h
@@ -108,7 +108,7 @@ struct _io_ops {
@@ -37566,7 +37346,7 @@ index 42cdafe..2769103 100644
ch = synth_buffer_getc();
}
diff --git a/drivers/staging/usbip/usbip_common.h b/drivers/staging/usbip/usbip_common.h
-index b8f8c48..1fc5025 100644
+index c7b888c..c94be93 100644
--- a/drivers/staging/usbip/usbip_common.h
+++ b/drivers/staging/usbip/usbip_common.h
@@ -289,7 +289,7 @@ struct usbip_device {
@@ -37592,10 +37372,10 @@ index 88b3298..3783eee 100644
/*
* NOTE:
diff --git a/drivers/staging/usbip/vhci_hcd.c b/drivers/staging/usbip/vhci_hcd.c
-index 2ee97e2..0420b86 100644
+index dca9bf1..80735c9 100644
--- a/drivers/staging/usbip/vhci_hcd.c
+++ b/drivers/staging/usbip/vhci_hcd.c
-@@ -527,7 +527,7 @@ static void vhci_tx_urb(struct urb *urb)
+@@ -488,7 +488,7 @@ static void vhci_tx_urb(struct urb *urb)
return;
}
@@ -37604,7 +37384,7 @@ index 2ee97e2..0420b86 100644
if (priv->seqnum == 0xffff)
dev_info(&urb->dev->dev, "seqnum max\n");
-@@ -779,7 +779,7 @@ static int vhci_urb_dequeue(struct usb_hcd *hcd, struct urb *urb, int status)
+@@ -740,7 +740,7 @@ static int vhci_urb_dequeue(struct usb_hcd *hcd, struct urb *urb, int status)
return -ENOMEM;
}
@@ -37613,7 +37393,7 @@ index 2ee97e2..0420b86 100644
if (unlink->seqnum == 0xffff)
pr_info("seqnum max\n");
-@@ -969,7 +969,7 @@ static int vhci_start(struct usb_hcd *hcd)
+@@ -928,7 +928,7 @@ static int vhci_start(struct usb_hcd *hcd)
vdev->rhport = rhport;
}
@@ -37623,7 +37403,7 @@ index 2ee97e2..0420b86 100644
hcd->power_budget = 0; /* no limit */
diff --git a/drivers/staging/usbip/vhci_rx.c b/drivers/staging/usbip/vhci_rx.c
-index 3f511b4..d3dbc1e 100644
+index f5fba732..210a16c 100644
--- a/drivers/staging/usbip/vhci_rx.c
+++ b/drivers/staging/usbip/vhci_rx.c
@@ -77,7 +77,7 @@ static void vhci_recv_ret_submit(struct vhci_device *vdev,
@@ -37731,7 +37511,7 @@ index 1ca66ea..76f1343 100644
void tmem_register_pamops(struct tmem_pamops *m)
{
diff --git a/drivers/staging/zcache/tmem.h b/drivers/staging/zcache/tmem.h
-index ed147c4..94fc3c6 100644
+index 0d4aa82..f7832d4 100644
--- a/drivers/staging/zcache/tmem.h
+++ b/drivers/staging/zcache/tmem.h
@@ -180,6 +180,7 @@ struct tmem_pamops {
@@ -37750,55 +37530,24 @@ index ed147c4..94fc3c6 100644
extern void tmem_register_hostops(struct tmem_hostops *m);
/* core tmem accessor functions */
-diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c
-index 97c74ee..7f6d77d 100644
---- a/drivers/target/iscsi/iscsi_target.c
-+++ b/drivers/target/iscsi/iscsi_target.c
-@@ -1361,7 +1361,7 @@ static int iscsit_handle_data_out(struct iscsi_conn *conn, unsigned char *buf)
- * outstanding_r2ts reaches zero, go ahead and send the delayed
- * TASK_ABORTED status.
- */
-- if (atomic_read(&se_cmd->t_transport_aborted) != 0) {
-+ if (atomic_read_unchecked(&se_cmd->t_transport_aborted) != 0) {
- if (hdr->flags & ISCSI_FLAG_CMD_FINAL)
- if (--cmd->outstanding_r2ts < 1) {
- iscsit_stop_dataout_timer(cmd);
diff --git a/drivers/target/target_core_tmr.c b/drivers/target/target_core_tmr.c
-index dcb0618..97e3d85 100644
+index f015839..b15dfc4 100644
--- a/drivers/target/target_core_tmr.c
+++ b/drivers/target/target_core_tmr.c
-@@ -260,7 +260,7 @@ static void core_tmr_drain_task_list(
+@@ -327,7 +327,7 @@ static void core_tmr_drain_task_list(
cmd->se_tfo->get_task_tag(cmd), cmd->pr_res_key,
cmd->t_task_list_num,
atomic_read(&cmd->t_task_cdbs_left),
- atomic_read(&cmd->t_task_cdbs_sent),
+ atomic_read_unchecked(&cmd->t_task_cdbs_sent),
- atomic_read(&cmd->t_transport_active),
- atomic_read(&cmd->t_transport_stop),
- atomic_read(&cmd->t_transport_sent));
-@@ -291,7 +291,7 @@ static void core_tmr_drain_task_list(
- pr_debug("LUN_RESET: got t_transport_active = 1 for"
- " task: %p, t_fe_count: %d dev: %p\n", task,
- fe_count, dev);
-- atomic_set(&cmd->t_transport_aborted, 1);
-+ atomic_set_unchecked(&cmd->t_transport_aborted, 1);
- spin_unlock_irqrestore(&cmd->t_state_lock, flags);
-
- core_tmr_handle_tas_abort(tmr_nacl, cmd, tas, fe_count);
-@@ -299,7 +299,7 @@ static void core_tmr_drain_task_list(
- }
- pr_debug("LUN_RESET: Got t_transport_active = 0 for task: %p,"
- " t_fe_count: %d dev: %p\n", task, fe_count, dev);
-- atomic_set(&cmd->t_transport_aborted, 1);
-+ atomic_set_unchecked(&cmd->t_transport_aborted, 1);
- spin_unlock_irqrestore(&cmd->t_state_lock, flags);
-
- core_tmr_handle_tas_abort(tmr_nacl, cmd, tas, fe_count);
+ (cmd->transport_state & CMD_T_ACTIVE) != 0,
+ (cmd->transport_state & CMD_T_STOP) != 0,
+ (cmd->transport_state & CMD_T_SENT) != 0);
diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c
-index cd5cd95..5249d30 100644
+index 443704f..92d3517 100644
--- a/drivers/target/target_core_transport.c
+++ b/drivers/target/target_core_transport.c
-@@ -1330,7 +1330,7 @@ struct se_device *transport_add_device_to_core_hba(
+@@ -1355,7 +1355,7 @@ struct se_device *transport_add_device_to_core_hba(
spin_lock_init(&dev->se_port_lock);
spin_lock_init(&dev->se_tmr_lock);
spin_lock_init(&dev->qf_cmd_lock);
@@ -37807,7 +37556,7 @@ index cd5cd95..5249d30 100644
se_dev_set_default_attribs(dev, dev_limits);
-@@ -1517,7 +1517,7 @@ static int transport_check_alloc_task_attr(struct se_cmd *cmd)
+@@ -1542,7 +1542,7 @@ static int transport_check_alloc_task_attr(struct se_cmd *cmd)
* Used to determine when ORDERED commands should go from
* Dormant to Active status.
*/
@@ -37816,16 +37565,16 @@ index cd5cd95..5249d30 100644
smp_mb__after_atomic_inc();
pr_debug("Allocated se_ordered_id: %u for Task Attr: 0x%02x on %s\n",
cmd->se_ordered_id, cmd->sam_task_attr,
-@@ -1862,7 +1862,7 @@ static void transport_generic_request_failure(struct se_cmd *cmd)
- " t_transport_active: %d t_transport_stop: %d"
- " t_transport_sent: %d\n", cmd->t_task_list_num,
+@@ -1956,7 +1956,7 @@ void transport_generic_request_failure(struct se_cmd *cmd)
+ " CMD_T_ACTIVE: %d CMD_T_STOP: %d CMD_T_SENT: %d\n",
+ cmd->t_task_list_num,
atomic_read(&cmd->t_task_cdbs_left),
- atomic_read(&cmd->t_task_cdbs_sent),
+ atomic_read_unchecked(&cmd->t_task_cdbs_sent),
atomic_read(&cmd->t_task_cdbs_ex_left),
- atomic_read(&cmd->t_transport_active),
- atomic_read(&cmd->t_transport_stop),
-@@ -2121,9 +2121,9 @@ check_depth:
+ (cmd->transport_state & CMD_T_ACTIVE) != 0,
+ (cmd->transport_state & CMD_T_STOP) != 0,
+@@ -2216,9 +2216,9 @@ check_depth:
cmd = task->task_se_cmd;
spin_lock_irqsave(&cmd->t_state_lock, flags);
task->task_flags |= (TF_ACTIVE | TF_SENT);
@@ -37835,37 +37584,10 @@ index cd5cd95..5249d30 100644
- if (atomic_read(&cmd->t_task_cdbs_sent) ==
+ if (atomic_read_unchecked(&cmd->t_task_cdbs_sent) ==
cmd->t_task_list_num)
- atomic_set(&cmd->t_transport_sent, 1);
+ cmd->transport_state |= CMD_T_SENT;
-@@ -4348,7 +4348,7 @@ bool transport_wait_for_tasks(struct se_cmd *cmd)
- atomic_set(&cmd->transport_lun_stop, 0);
- }
- if (!atomic_read(&cmd->t_transport_active) ||
-- atomic_read(&cmd->t_transport_aborted)) {
-+ atomic_read_unchecked(&cmd->t_transport_aborted)) {
- spin_unlock_irqrestore(&cmd->t_state_lock, flags);
- return false;
- }
-@@ -4597,7 +4597,7 @@ int transport_check_aborted_status(struct se_cmd *cmd, int send_status)
- {
- int ret = 0;
-
-- if (atomic_read(&cmd->t_transport_aborted) != 0) {
-+ if (atomic_read_unchecked(&cmd->t_transport_aborted) != 0) {
- if (!send_status ||
- (cmd->se_cmd_flags & SCF_SENT_DELAYED_TAS))
- return 1;
-@@ -4634,7 +4634,7 @@ void transport_send_task_abort(struct se_cmd *cmd)
- */
- if (cmd->data_direction == DMA_TO_DEVICE) {
- if (cmd->se_tfo->write_pending_status(cmd) != 0) {
-- atomic_inc(&cmd->t_transport_aborted);
-+ atomic_inc_unchecked(&cmd->t_transport_aborted);
- smp_mb__after_atomic_inc();
- }
- }
diff --git a/drivers/tty/hvc/hvcs.c b/drivers/tty/hvc/hvcs.c
-index b9040be..e3f5aab 100644
+index 3436436..772237b 100644
--- a/drivers/tty/hvc/hvcs.c
+++ b/drivers/tty/hvc/hvcs.c
@@ -83,6 +83,7 @@
@@ -37894,7 +37616,7 @@ index b9040be..e3f5aab 100644
spin_unlock_irqrestore(&hvcsd->lock, flags);
printk(KERN_INFO "HVCS: vterm state unchanged. "
"The hvcs device node is still in use.\n");
-@@ -1145,7 +1146,7 @@ static int hvcs_open(struct tty_struct *tty, struct file *filp)
+@@ -1138,7 +1139,7 @@ static int hvcs_open(struct tty_struct *tty, struct file *filp)
if ((retval = hvcs_partner_connect(hvcsd)))
goto error_release;
@@ -37903,7 +37625,7 @@ index b9040be..e3f5aab 100644
hvcsd->tty = tty;
tty->driver_data = hvcsd;
-@@ -1179,7 +1180,7 @@ fast_open:
+@@ -1172,7 +1173,7 @@ fast_open:
spin_lock_irqsave(&hvcsd->lock, flags);
kref_get(&hvcsd->kref);
@@ -37912,7 +37634,7 @@ index b9040be..e3f5aab 100644
hvcsd->todo_mask |= HVCS_SCHED_READ;
spin_unlock_irqrestore(&hvcsd->lock, flags);
-@@ -1223,7 +1224,7 @@ static void hvcs_close(struct tty_struct *tty, struct file *filp)
+@@ -1216,7 +1217,7 @@ static void hvcs_close(struct tty_struct *tty, struct file *filp)
hvcsd = tty->driver_data;
spin_lock_irqsave(&hvcsd->lock, flags);
@@ -37921,7 +37643,7 @@ index b9040be..e3f5aab 100644
vio_disable_interrupts(hvcsd->vdev);
-@@ -1249,10 +1250,10 @@ static void hvcs_close(struct tty_struct *tty, struct file *filp)
+@@ -1242,10 +1243,10 @@ static void hvcs_close(struct tty_struct *tty, struct file *filp)
free_irq(irq, hvcsd);
kref_put(&hvcsd->kref, destroy_hvcs_struct);
return;
@@ -37934,7 +37656,7 @@ index b9040be..e3f5aab 100644
}
spin_unlock_irqrestore(&hvcsd->lock, flags);
-@@ -1268,7 +1269,7 @@ static void hvcs_hangup(struct tty_struct * tty)
+@@ -1261,7 +1262,7 @@ static void hvcs_hangup(struct tty_struct * tty)
spin_lock_irqsave(&hvcsd->lock, flags);
/* Preserve this so that we know how many kref refs to put */
@@ -37943,7 +37665,7 @@ index b9040be..e3f5aab 100644
/*
* Don't kref put inside the spinlock because the destruction
-@@ -1283,7 +1284,7 @@ static void hvcs_hangup(struct tty_struct * tty)
+@@ -1276,7 +1277,7 @@ static void hvcs_hangup(struct tty_struct * tty)
hvcsd->tty->driver_data = NULL;
hvcsd->tty = NULL;
@@ -37952,7 +37674,7 @@ index b9040be..e3f5aab 100644
/* This will drop any buffered data on the floor which is OK in a hangup
* scenario. */
-@@ -1354,7 +1355,7 @@ static int hvcs_write(struct tty_struct *tty,
+@@ -1347,7 +1348,7 @@ static int hvcs_write(struct tty_struct *tty,
* the middle of a write operation? This is a crummy place to do this
* but we want to keep it all in the spinlock.
*/
@@ -37961,7 +37683,7 @@ index b9040be..e3f5aab 100644
spin_unlock_irqrestore(&hvcsd->lock, flags);
return -ENODEV;
}
-@@ -1428,7 +1429,7 @@ static int hvcs_write_room(struct tty_struct *tty)
+@@ -1421,7 +1422,7 @@ static int hvcs_write_room(struct tty_struct *tty)
{
struct hvcs_struct *hvcsd = tty->driver_data;
@@ -37971,7 +37693,7 @@ index b9040be..e3f5aab 100644
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
diff --git a/drivers/tty/ipwireless/tty.c b/drivers/tty/ipwireless/tty.c
-index ef92869..f4ebd88 100644
+index 4daf962..b4a2281 100644
--- a/drivers/tty/ipwireless/tty.c
+++ b/drivers/tty/ipwireless/tty.c
@@ -29,6 +29,7 @@
@@ -37991,7 +37713,7 @@ index ef92869..f4ebd88 100644
unsigned int control_lines;
struct mutex ipw_tty_mutex;
int tx_bytes_queued;
-@@ -127,10 +128,10 @@ static int ipw_open(struct tty_struct *linux_tty, struct file *filp)
+@@ -117,10 +118,10 @@ static int ipw_open(struct tty_struct *linux_tty, struct file *filp)
mutex_unlock(&tty->ipw_tty_mutex);
return -ENODEV;
}
@@ -38004,7 +37726,7 @@ index ef92869..f4ebd88 100644
tty->linux_tty = linux_tty;
linux_tty->driver_data = tty;
-@@ -146,9 +147,7 @@ static int ipw_open(struct tty_struct *linux_tty, struct file *filp)
+@@ -136,9 +137,7 @@ static int ipw_open(struct tty_struct *linux_tty, struct file *filp)
static void do_ipw_close(struct ipw_tty *tty)
{
@@ -38015,7 +37737,7 @@ index ef92869..f4ebd88 100644
struct tty_struct *linux_tty = tty->linux_tty;
if (linux_tty != NULL) {
-@@ -169,7 +168,7 @@ static void ipw_hangup(struct tty_struct *linux_tty)
+@@ -159,7 +158,7 @@ static void ipw_hangup(struct tty_struct *linux_tty)
return;
mutex_lock(&tty->ipw_tty_mutex);
@@ -38024,7 +37746,7 @@ index ef92869..f4ebd88 100644
mutex_unlock(&tty->ipw_tty_mutex);
return;
}
-@@ -198,7 +197,7 @@ void ipwireless_tty_received(struct ipw_tty *tty, unsigned char *data,
+@@ -188,7 +187,7 @@ void ipwireless_tty_received(struct ipw_tty *tty, unsigned char *data,
return;
}
@@ -38033,7 +37755,7 @@ index ef92869..f4ebd88 100644
mutex_unlock(&tty->ipw_tty_mutex);
return;
}
-@@ -240,7 +239,7 @@ static int ipw_write(struct tty_struct *linux_tty,
+@@ -230,7 +229,7 @@ static int ipw_write(struct tty_struct *linux_tty,
return -ENODEV;
mutex_lock(&tty->ipw_tty_mutex);
@@ -38042,7 +37764,7 @@ index ef92869..f4ebd88 100644
mutex_unlock(&tty->ipw_tty_mutex);
return -EINVAL;
}
-@@ -280,7 +279,7 @@ static int ipw_write_room(struct tty_struct *linux_tty)
+@@ -270,7 +269,7 @@ static int ipw_write_room(struct tty_struct *linux_tty)
if (!tty)
return -ENODEV;
@@ -38051,7 +37773,7 @@ index ef92869..f4ebd88 100644
return -EINVAL;
room = IPWIRELESS_TX_QUEUE_SIZE - tty->tx_bytes_queued;
-@@ -322,7 +321,7 @@ static int ipw_chars_in_buffer(struct tty_struct *linux_tty)
+@@ -312,7 +311,7 @@ static int ipw_chars_in_buffer(struct tty_struct *linux_tty)
if (!tty)
return 0;
@@ -38060,7 +37782,7 @@ index ef92869..f4ebd88 100644
return 0;
return tty->tx_bytes_queued;
-@@ -403,7 +402,7 @@ static int ipw_tiocmget(struct tty_struct *linux_tty)
+@@ -393,7 +392,7 @@ static int ipw_tiocmget(struct tty_struct *linux_tty)
if (!tty)
return -ENODEV;
@@ -38069,7 +37791,7 @@ index ef92869..f4ebd88 100644
return -EINVAL;
return get_control_lines(tty);
-@@ -419,7 +418,7 @@ ipw_tiocmset(struct tty_struct *linux_tty,
+@@ -409,7 +408,7 @@ ipw_tiocmset(struct tty_struct *linux_tty,
if (!tty)
return -ENODEV;
@@ -38078,7 +37800,7 @@ index ef92869..f4ebd88 100644
return -EINVAL;
return set_control_lines(tty, set, clear);
-@@ -433,7 +432,7 @@ static int ipw_ioctl(struct tty_struct *linux_tty,
+@@ -423,7 +422,7 @@ static int ipw_ioctl(struct tty_struct *linux_tty,
if (!tty)
return -ENODEV;
@@ -38087,7 +37809,7 @@ index ef92869..f4ebd88 100644
return -EINVAL;
/* FIXME: Exactly how is the tty object locked here .. */
-@@ -582,7 +581,7 @@ void ipwireless_tty_free(struct ipw_tty *tty)
+@@ -572,7 +571,7 @@ void ipwireless_tty_free(struct ipw_tty *tty)
against a parallel ioctl etc */
mutex_lock(&ttyj->ipw_tty_mutex);
}
@@ -38097,7 +37819,7 @@ index ef92869..f4ebd88 100644
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
diff --git a/drivers/tty/n_gsm.c b/drivers/tty/n_gsm.c
-index fc7bbba..9527e93 100644
+index c43b683..0a88f1c 100644
--- a/drivers/tty/n_gsm.c
+++ b/drivers/tty/n_gsm.c
@@ -1629,7 +1629,7 @@ static struct gsm_dlci *gsm_dlci_alloc(struct gsm_mux *gsm, int addr)
@@ -38110,10 +37832,10 @@ index fc7bbba..9527e93 100644
return NULL;
}
diff --git a/drivers/tty/n_tty.c b/drivers/tty/n_tty.c
-index d2256d0..97476fa 100644
+index 94b6eda..15f7cec 100644
--- a/drivers/tty/n_tty.c
+++ b/drivers/tty/n_tty.c
-@@ -2123,6 +2123,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops)
+@@ -2122,6 +2122,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops)
{
*ops = tty_ldisc_N_TTY;
ops->owner = NULL;
@@ -38123,11 +37845,11 @@ index d2256d0..97476fa 100644
}
EXPORT_SYMBOL_GPL(n_tty_inherit_ops);
diff --git a/drivers/tty/pty.c b/drivers/tty/pty.c
-index d8653ab..f8afd9d 100644
+index eeae7fa..177a743 100644
--- a/drivers/tty/pty.c
+++ b/drivers/tty/pty.c
-@@ -765,8 +765,10 @@ static void __init unix98_pty_init(void)
- register_sysctl_table(pty_root_table);
+@@ -707,8 +707,10 @@ static void __init unix98_pty_init(void)
+ panic("Couldn't register Unix98 pts driver");
/* Now create the /dev/ptmx special device */
+ pax_open_kernel();
@@ -38241,10 +37963,10 @@ index 2b42a01..32a2ed3 100644
/* This is only available if kgdboc is a built in for early debugging */
static int __init kgdboc_early_init(char *opt)
diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index 7867b7c..b3c119d 100644
+index 05728894..b9d44c6 100644
--- a/drivers/tty/sysrq.c
+++ b/drivers/tty/sysrq.c
-@@ -862,7 +862,7 @@ EXPORT_SYMBOL(unregister_sysrq_key);
+@@ -865,7 +865,7 @@ EXPORT_SYMBOL(unregister_sysrq_key);
static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
size_t count, loff_t *ppos)
{
@@ -38254,10 +37976,10 @@ index 7867b7c..b3c119d 100644
if (get_user(c, buf))
diff --git a/drivers/tty/tty_io.c b/drivers/tty/tty_io.c
-index e41b9bb..84002fb 100644
+index d939bd7..33d92cd 100644
--- a/drivers/tty/tty_io.c
+++ b/drivers/tty/tty_io.c
-@@ -3291,7 +3291,7 @@ EXPORT_SYMBOL_GPL(get_current_tty);
+@@ -3278,7 +3278,7 @@ EXPORT_SYMBOL_GPL(get_current_tty);
void tty_default_fops(struct file_operations *fops)
{
@@ -38316,10 +38038,10 @@ index 24b95db..9c078d0 100644
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
diff --git a/drivers/tty/vt/keyboard.c b/drivers/tty/vt/keyboard.c
-index a605549..6bd3c96 100644
+index 3b0c4e3..f98a992 100644
--- a/drivers/tty/vt/keyboard.c
+++ b/drivers/tty/vt/keyboard.c
-@@ -657,6 +657,16 @@ static void k_spec(struct vc_data *vc, unsigned char value, char up_flag)
+@@ -663,6 +663,16 @@ static void k_spec(struct vc_data *vc, unsigned char value, char up_flag)
kbd->kbdmode == VC_OFF) &&
value != KVAL(K_SAK))
return; /* SAK is allowed even in raw mode */
@@ -38336,11 +38058,7 @@ index a605549..6bd3c96 100644
fn_handler[value](vc);
}
-diff --git a/drivers/tty/vt/vt_ioctl.c b/drivers/tty/vt/vt_ioctl.c
-index 65447c5..0526f0a 100644
---- a/drivers/tty/vt/vt_ioctl.c
-+++ b/drivers/tty/vt/vt_ioctl.c
-@@ -207,9 +207,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm, struct kbd_str
+@@ -1812,9 +1822,6 @@ int vt_do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm,
if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
return -EFAULT;
@@ -38349,9 +38067,9 @@ index 65447c5..0526f0a 100644
-
switch (cmd) {
case KDGKBENT:
- key_map = key_maps[s];
-@@ -221,6 +218,9 @@ do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm, struct kbd_str
- val = (i ? K_HOLE : K_NOSUCHMAP);
+ /* Ensure another thread doesn't free it under us */
+@@ -1829,6 +1836,9 @@ int vt_do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm,
+ spin_unlock_irqrestore(&kbd_event_lock, flags);
return put_user(val, &user_kbe->kb_value);
case KDSKBENT:
+ if (!capable(CAP_SYS_TTY_CONFIG))
@@ -38360,7 +38078,7 @@ index 65447c5..0526f0a 100644
if (!perm)
return -EPERM;
if (!i && v == K_NOSUCHMAP) {
-@@ -322,9 +322,6 @@ do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm)
+@@ -1919,9 +1929,6 @@ int vt_do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm)
int i, j, k;
int ret;
@@ -38370,7 +38088,7 @@ index 65447c5..0526f0a 100644
kbs = kmalloc(sizeof(*kbs), GFP_KERNEL);
if (!kbs) {
ret = -ENOMEM;
-@@ -358,6 +355,9 @@ do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm)
+@@ -1955,6 +1962,9 @@ int vt_do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm)
kfree(kbs);
return ((p && *p) ? -EOVERFLOW : 0);
case KDSKBSENT:
@@ -38679,10 +38397,10 @@ index 57c01ab..8a05959 100644
/*
diff --git a/drivers/vhost/vhost.c b/drivers/vhost/vhost.c
-index c14c42b..f955cc2 100644
+index 51e4c1e..9d87e2a 100644
--- a/drivers/vhost/vhost.c
+++ b/drivers/vhost/vhost.c
-@@ -629,7 +629,7 @@ static long vhost_set_memory(struct vhost_dev *d, struct vhost_memory __user *m)
+@@ -632,7 +632,7 @@ static long vhost_set_memory(struct vhost_dev *d, struct vhost_memory __user *m)
return 0;
}
@@ -41552,10 +41270,10 @@ index 3c14e43..eafa544 100644
+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
+4 4 4 4 4 4
diff --git a/drivers/video/udlfb.c b/drivers/video/udlfb.c
-index 5fd95e0..b4a96f8 100644
+index a159b63..4ab532d 100644
--- a/drivers/video/udlfb.c
+++ b/drivers/video/udlfb.c
-@@ -619,11 +619,11 @@ int dlfb_handle_damage(struct dlfb_data *dev, int x, int y,
+@@ -620,11 +620,11 @@ int dlfb_handle_damage(struct dlfb_data *dev, int x, int y,
dlfb_urb_completion(urb);
error:
@@ -41571,7 +41289,7 @@ index 5fd95e0..b4a96f8 100644
>> 10)), /* Kcycles */
&dev->cpu_kcycles_used);
-@@ -744,11 +744,11 @@ static void dlfb_dpy_deferred_io(struct fb_info *info,
+@@ -745,11 +745,11 @@ static void dlfb_dpy_deferred_io(struct fb_info *info,
dlfb_urb_completion(urb);
error:
@@ -41587,7 +41305,7 @@ index 5fd95e0..b4a96f8 100644
>> 10)), /* Kcycles */
&dev->cpu_kcycles_used);
}
-@@ -1371,7 +1371,7 @@ static ssize_t metrics_bytes_rendered_show(struct device *fbdev,
+@@ -1373,7 +1373,7 @@ static ssize_t metrics_bytes_rendered_show(struct device *fbdev,
struct fb_info *fb_info = dev_get_drvdata(fbdev);
struct dlfb_data *dev = fb_info->par;
return snprintf(buf, PAGE_SIZE, "%u\n",
@@ -41596,7 +41314,7 @@ index 5fd95e0..b4a96f8 100644
}
static ssize_t metrics_bytes_identical_show(struct device *fbdev,
-@@ -1379,7 +1379,7 @@ static ssize_t metrics_bytes_identical_show(struct device *fbdev,
+@@ -1381,7 +1381,7 @@ static ssize_t metrics_bytes_identical_show(struct device *fbdev,
struct fb_info *fb_info = dev_get_drvdata(fbdev);
struct dlfb_data *dev = fb_info->par;
return snprintf(buf, PAGE_SIZE, "%u\n",
@@ -41605,7 +41323,7 @@ index 5fd95e0..b4a96f8 100644
}
static ssize_t metrics_bytes_sent_show(struct device *fbdev,
-@@ -1387,7 +1387,7 @@ static ssize_t metrics_bytes_sent_show(struct device *fbdev,
+@@ -1389,7 +1389,7 @@ static ssize_t metrics_bytes_sent_show(struct device *fbdev,
struct fb_info *fb_info = dev_get_drvdata(fbdev);
struct dlfb_data *dev = fb_info->par;
return snprintf(buf, PAGE_SIZE, "%u\n",
@@ -41614,7 +41332,7 @@ index 5fd95e0..b4a96f8 100644
}
static ssize_t metrics_cpu_kcycles_used_show(struct device *fbdev,
-@@ -1395,7 +1395,7 @@ static ssize_t metrics_cpu_kcycles_used_show(struct device *fbdev,
+@@ -1397,7 +1397,7 @@ static ssize_t metrics_cpu_kcycles_used_show(struct device *fbdev,
struct fb_info *fb_info = dev_get_drvdata(fbdev);
struct dlfb_data *dev = fb_info->par;
return snprintf(buf, PAGE_SIZE, "%u\n",
@@ -41623,7 +41341,7 @@ index 5fd95e0..b4a96f8 100644
}
static ssize_t edid_show(
-@@ -1452,10 +1452,10 @@ static ssize_t metrics_reset_store(struct device *fbdev,
+@@ -1457,10 +1457,10 @@ static ssize_t metrics_reset_store(struct device *fbdev,
struct fb_info *fb_info = dev_get_drvdata(fbdev);
struct dlfb_data *dev = fb_info->par;
@@ -41639,7 +41357,7 @@ index 5fd95e0..b4a96f8 100644
return count;
}
diff --git a/drivers/video/uvesafb.c b/drivers/video/uvesafb.c
-index 8408543..d6f20f1 100644
+index b0e2a42..e2df3ad 100644
--- a/drivers/video/uvesafb.c
+++ b/drivers/video/uvesafb.c
@@ -19,6 +19,7 @@
@@ -41650,24 +41368,6 @@ index 8408543..d6f20f1 100644
#include <video/edid.h>
#include <video/uvesafb.h>
#ifdef CONFIG_X86
-@@ -73,7 +74,7 @@ static void uvesafb_cn_callback(struct cn_msg *msg, struct netlink_skb_parms *ns
- struct uvesafb_task *utask;
- struct uvesafb_ktask *task;
-
-- if (!cap_raised(current_cap(), CAP_SYS_ADMIN))
-+ if (!capable(CAP_SYS_ADMIN))
- return;
-
- if (msg->seq >= UVESAFB_TASKS_MAX)
-@@ -121,7 +122,7 @@ static int uvesafb_helper_start(void)
- NULL,
- };
-
-- return call_usermodehelper(v86d_path, argv, envp, 1);
-+ return call_usermodehelper(v86d_path, argv, envp, UMH_WAIT_PROC);
- }
-
- /*
@@ -569,10 +570,32 @@ static int __devinit uvesafb_vbe_getpmi(struct uvesafb_ktask *task,
if ((task->t.regs.eax & 0xffff) != 0x4f || task->t.regs.es < 0xc000) {
par->pmi_setpal = par->ypan = 0;
@@ -41718,7 +41418,7 @@ index 8408543..d6f20f1 100644
}
#else
/* The protected mode interface is not available on non-x86. */
-@@ -1828,6 +1852,11 @@ out:
+@@ -1836,6 +1860,11 @@ out:
if (par->vbe_modes)
kfree(par->vbe_modes);
@@ -41730,7 +41430,7 @@ index 8408543..d6f20f1 100644
framebuffer_release(info);
return err;
}
-@@ -1854,6 +1883,12 @@ static int uvesafb_remove(struct platform_device *dev)
+@@ -1862,6 +1891,12 @@ static int uvesafb_remove(struct platform_device *dev)
kfree(par->vbe_state_orig);
if (par->vbe_state_saved)
kfree(par->vbe_state_saved);
@@ -41912,10 +41612,10 @@ index e95d1b6..3454244 100644
A.out (Assembler.OUTput) is a set of formats for libraries and
executables used in the earliest versions of UNIX. Linux used
diff --git a/fs/aio.c b/fs/aio.c
-index 3b65ee7..aa6ec34 100644
+index e7f2fad..15ad8a4 100644
--- a/fs/aio.c
+++ b/fs/aio.c
-@@ -119,7 +119,7 @@ static int aio_setup_ring(struct kioctx *ctx)
+@@ -118,7 +118,7 @@ static int aio_setup_ring(struct kioctx *ctx)
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -41924,7 +41624,7 @@ index 3b65ee7..aa6ec34 100644
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-@@ -1461,18 +1461,19 @@ static ssize_t aio_fsync(struct kiocb *iocb)
+@@ -1440,18 +1440,19 @@ static ssize_t aio_fsync(struct kiocb *iocb)
static ssize_t aio_setup_vectored_rw(int type, struct kiocb *kiocb, bool compat)
{
ssize_t ret;
@@ -41946,7 +41646,7 @@ index 3b65ee7..aa6ec34 100644
&kiocb->ki_iovec, 1);
if (ret < 0)
goto out;
-@@ -1481,6 +1482,11 @@ static ssize_t aio_setup_vectored_rw(int type, struct kiocb *kiocb, bool compat)
+@@ -1460,6 +1461,10 @@ static ssize_t aio_setup_vectored_rw(int type, struct kiocb *kiocb, bool compat)
if (ret < 0)
goto out;
@@ -41954,12 +41654,11 @@ index 3b65ee7..aa6ec34 100644
+ kiocb->ki_inline_vec = iovstack;
+ kiocb->ki_iovec = &kiocb->ki_inline_vec;
+ }
-+
kiocb->ki_nr_segs = kiocb->ki_nbytes;
kiocb->ki_cur_seg = 0;
/* ki_nbytes/left now reflect bytes instead of segs */
diff --git a/fs/attr.c b/fs/attr.c
-index 95053ad..2cc93ca 100644
+index d94d1b6..f9bccd6 100644
--- a/fs/attr.c
+++ b/fs/attr.c
@@ -99,6 +99,7 @@ int inode_newsize_ok(const struct inode *inode, loff_t offset)
@@ -41971,7 +41670,7 @@ index 95053ad..2cc93ca 100644
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
diff --git a/fs/autofs4/waitq.c b/fs/autofs4/waitq.c
-index f624cd0..3d9a559 100644
+index da8876d..9f3e6d8 100644
--- a/fs/autofs4/waitq.c
+++ b/fs/autofs4/waitq.c
@@ -61,7 +61,7 @@ static int autofs4_write(struct autofs_sb_info *sbi,
@@ -41984,7 +41683,7 @@ index f624cd0..3d9a559 100644
sigpipe = sigismember(&current->pending.signal, SIGPIPE);
diff --git a/fs/befs/linuxvfs.c b/fs/befs/linuxvfs.c
-index 6e6d536..457113a 100644
+index e18da23..affc30e 100644
--- a/fs/befs/linuxvfs.c
+++ b/fs/befs/linuxvfs.c
@@ -502,7 +502,7 @@ static void befs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -41997,7 +41696,7 @@ index 6e6d536..457113a 100644
kfree(link);
}
diff --git a/fs/binfmt_aout.c b/fs/binfmt_aout.c
-index 1ff9405..f1e376a 100644
+index d146e18..12d1bd1 100644
--- a/fs/binfmt_aout.c
+++ b/fs/binfmt_aout.c
@@ -16,6 +16,7 @@
@@ -42008,7 +41707,7 @@ index 1ff9405..f1e376a 100644
#include <linux/stat.h>
#include <linux/fcntl.h>
#include <linux/ptrace.h>
-@@ -86,6 +87,8 @@ static int aout_core_dump(struct coredump_params *cprm)
+@@ -83,6 +84,8 @@ static int aout_core_dump(struct coredump_params *cprm)
#endif
# define START_STACK(u) ((void __user *)u.start_stack)
@@ -42017,7 +41716,7 @@ index 1ff9405..f1e376a 100644
fs = get_fs();
set_fs(KERNEL_DS);
has_dumped = 1;
-@@ -97,10 +100,12 @@ static int aout_core_dump(struct coredump_params *cprm)
+@@ -94,10 +97,12 @@ static int aout_core_dump(struct coredump_params *cprm)
/* If the size of the dump file exceeds the rlimit, then see what would happen
if we wrote the stack, but not the data area. */
@@ -42030,7 +41729,7 @@ index 1ff9405..f1e376a 100644
if ((dump.u_ssize + 1) * PAGE_SIZE > cprm->limit)
dump.u_ssize = 0;
-@@ -234,6 +239,8 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs)
+@@ -231,6 +236,8 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs)
rlim = rlimit(RLIMIT_DATA);
if (rlim >= RLIM_INFINITY)
rlim = ~0;
@@ -42039,9 +41738,9 @@ index 1ff9405..f1e376a 100644
if (ex.a_data + ex.a_bss > rlim)
return -ENOMEM;
-@@ -269,6 +276,27 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs)
+@@ -265,6 +272,27 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs)
+
install_exec_creds(bprm);
- current->flags &= ~PF_FORKNOEXEC;
+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
+ current->mm->pax_flags = 0UL;
@@ -42067,17 +41766,17 @@ index 1ff9405..f1e376a 100644
if (N_MAGIC(ex) == OMAGIC) {
unsigned long text_addr, map_size;
loff_t pos;
-@@ -341,7 +369,7 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs)
+@@ -330,7 +358,7 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs)
+ }
- down_write(&current->mm->mmap_sem);
- error = do_mmap(bprm->file, N_DATADDR(ex), ex.a_data,
+ error = vm_mmap(bprm->file, N_DATADDR(ex), ex.a_data,
- PROT_READ | PROT_WRITE | PROT_EXEC,
+ PROT_READ | PROT_WRITE,
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
- up_write(&current->mm->mmap_sem);
+ if (error != N_DATADDR(ex)) {
diff --git a/fs/binfmt_elf.c b/fs/binfmt_elf.c
-index 07d096c..25762af 100644
+index 16f7354..7cc1e24 100644
--- a/fs/binfmt_elf.c
+++ b/fs/binfmt_elf.c
@@ -32,6 +32,7 @@
@@ -42088,7 +41787,7 @@ index 07d096c..25762af 100644
#include <asm/uaccess.h>
#include <asm/param.h>
#include <asm/page.h>
-@@ -51,6 +52,10 @@ static int elf_core_dump(struct coredump_params *cprm);
+@@ -52,6 +53,10 @@ static int elf_core_dump(struct coredump_params *cprm);
#define elf_core_dump NULL
#endif
@@ -42099,7 +41798,7 @@ index 07d096c..25762af 100644
#if ELF_EXEC_PAGESIZE > PAGE_SIZE
#define ELF_MIN_ALIGN ELF_EXEC_PAGESIZE
#else
-@@ -70,6 +75,11 @@ static struct linux_binfmt elf_format = {
+@@ -71,6 +76,11 @@ static struct linux_binfmt elf_format = {
.load_binary = load_elf_binary,
.load_shlib = load_elf_library,
.core_dump = elf_core_dump,
@@ -42111,7 +41810,7 @@ index 07d096c..25762af 100644
.min_coredump = ELF_EXEC_PAGESIZE,
};
-@@ -77,6 +87,8 @@ static struct linux_binfmt elf_format = {
+@@ -78,6 +88,8 @@ static struct linux_binfmt elf_format = {
static int set_brk(unsigned long start, unsigned long end)
{
@@ -42120,7 +41819,7 @@ index 07d096c..25762af 100644
start = ELF_PAGEALIGN(start);
end = ELF_PAGEALIGN(end);
if (end > start) {
-@@ -87,7 +99,7 @@ static int set_brk(unsigned long start, unsigned long end)
+@@ -86,7 +98,7 @@ static int set_brk(unsigned long start, unsigned long end)
if (BAD_ADDR(addr))
return addr;
}
@@ -42129,7 +41828,7 @@ index 07d096c..25762af 100644
return 0;
}
-@@ -148,12 +160,13 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
+@@ -147,12 +159,13 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
elf_addr_t __user *u_rand_bytes;
const char *k_platform = ELF_PLATFORM;
const char *k_base_platform = ELF_BASE_PLATFORM;
@@ -42144,7 +41843,7 @@ index 07d096c..25762af 100644
/*
* In some cases (e.g. Hyper-Threading), we want to avoid L1
-@@ -195,8 +208,12 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
+@@ -194,8 +207,12 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
* Generate 16 random bytes for userspace PRNG seeding.
*/
get_random_bytes(k_rand_bytes, sizeof(k_rand_bytes));
@@ -42159,7 +41858,7 @@ index 07d096c..25762af 100644
if (__copy_to_user(u_rand_bytes, k_rand_bytes, sizeof(k_rand_bytes)))
return -EFAULT;
-@@ -308,9 +325,11 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
+@@ -307,9 +324,11 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
return -EFAULT;
current->mm->env_end = p;
@@ -42172,7 +41871,7 @@ index 07d096c..25762af 100644
return -EFAULT;
return 0;
}
-@@ -381,10 +400,10 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
+@@ -380,10 +399,10 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
{
struct elf_phdr *elf_phdata;
struct elf_phdr *eppnt;
@@ -42185,7 +41884,7 @@ index 07d096c..25762af 100644
unsigned long total_size;
int retval, i, size;
-@@ -430,6 +449,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
+@@ -429,6 +448,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
goto out_close;
}
@@ -42197,7 +41896,7 @@ index 07d096c..25762af 100644
eppnt = elf_phdata;
for (i = 0; i < interp_elf_ex->e_phnum; i++, eppnt++) {
if (eppnt->p_type == PT_LOAD) {
-@@ -473,8 +497,8 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
+@@ -472,8 +496,8 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
k = load_addr + eppnt->p_vaddr;
if (BAD_ADDR(k) ||
eppnt->p_filesz > eppnt->p_memsz ||
@@ -42208,17 +41907,16 @@ index 07d096c..25762af 100644
error = -ENOMEM;
goto out_close;
}
-@@ -528,6 +552,351 @@ out:
+@@ -525,6 +549,311 @@ out:
return error;
}
-+#if defined(CONFIG_PAX_EI_PAX) || defined(CONFIG_PAX_PT_PAX_FLAGS) || defined(CONFIG_PAX_XATTR_PAX_FLAGS)
++#ifdef CONFIG_PAX_PT_PAX_FLAGS
++#ifdef CONFIG_PAX_SOFTMODE
+static unsigned long pax_parse_pt_pax_softmode(const struct elf_phdr * const elf_phdata)
+{
+ unsigned long pax_flags = 0UL;
+
-+#ifdef CONFIG_PAX_PT_PAX_FLAGS
-+
+#ifdef CONFIG_PAX_PAGEEXEC
+ if (elf_phdata->p_flags & PF_PAGEEXEC)
+ pax_flags |= MF_PAX_PAGEEXEC;
@@ -42229,15 +41927,6 @@ index 07d096c..25762af 100644
+ pax_flags |= MF_PAX_SEGMEXEC;
+#endif
+
-+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
-+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
-+ if ((__supported_pte_mask & _PAGE_NX))
-+ pax_flags &= ~MF_PAX_SEGMEXEC;
-+ else
-+ pax_flags &= ~MF_PAX_PAGEEXEC;
-+ }
-+#endif
-+
+#ifdef CONFIG_PAX_EMUTRAMP
+ if (elf_phdata->p_flags & PF_EMUTRAMP)
+ pax_flags |= MF_PAX_EMUTRAMP;
@@ -42253,17 +41942,14 @@ index 07d096c..25762af 100644
+ pax_flags |= MF_PAX_RANDMMAP;
+#endif
+
-+#endif
-+
+ return pax_flags;
+}
++#endif
+
+static unsigned long pax_parse_pt_pax_hardmode(const struct elf_phdr * const elf_phdata)
+{
+ unsigned long pax_flags = 0UL;
+
-+#ifdef CONFIG_PAX_PT_PAX_FLAGS
-+
+#ifdef CONFIG_PAX_PAGEEXEC
+ if (!(elf_phdata->p_flags & PF_NOPAGEEXEC))
+ pax_flags |= MF_PAX_PAGEEXEC;
@@ -42274,15 +41960,6 @@ index 07d096c..25762af 100644
+ pax_flags |= MF_PAX_SEGMEXEC;
+#endif
+
-+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
-+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
-+ if ((__supported_pte_mask & _PAGE_NX))
-+ pax_flags &= ~MF_PAX_SEGMEXEC;
-+ else
-+ pax_flags &= ~MF_PAX_PAGEEXEC;
-+ }
-+#endif
-+
+#ifdef CONFIG_PAX_EMUTRAMP
+ if (!(elf_phdata->p_flags & PF_NOEMUTRAMP))
+ pax_flags |= MF_PAX_EMUTRAMP;
@@ -42298,11 +41975,79 @@ index 07d096c..25762af 100644
+ pax_flags |= MF_PAX_RANDMMAP;
+#endif
+
++ return pax_flags;
++}
++#endif
++
++#ifdef CONFIG_PAX_XATTR_PAX_FLAGS
++#ifdef CONFIG_PAX_SOFTMODE
++static unsigned long pax_parse_xattr_pax_softmode(unsigned long pax_flags_softmode)
++{
++ unsigned long pax_flags = 0UL;
++
++#ifdef CONFIG_PAX_PAGEEXEC
++ if (pax_flags_softmode & MF_PAX_PAGEEXEC)
++ pax_flags |= MF_PAX_PAGEEXEC;
++#endif
++
++#ifdef CONFIG_PAX_SEGMEXEC
++ if (pax_flags_softmode & MF_PAX_SEGMEXEC)
++ pax_flags |= MF_PAX_SEGMEXEC;
++#endif
++
++#ifdef CONFIG_PAX_EMUTRAMP
++ if (pax_flags_softmode & MF_PAX_EMUTRAMP)
++ pax_flags |= MF_PAX_EMUTRAMP;
++#endif
++
++#ifdef CONFIG_PAX_MPROTECT
++ if (pax_flags_softmode & MF_PAX_MPROTECT)
++ pax_flags |= MF_PAX_MPROTECT;
++#endif
++
++#if defined(CONFIG_PAX_RANDMMAP) || defined(CONFIG_PAX_RANDUSTACK)
++ if (randomize_va_space && (pax_flags_softmode & MF_PAX_RANDMMAP))
++ pax_flags |= MF_PAX_RANDMMAP;
++#endif
++
++ return pax_flags;
++}
++#endif
++
++static unsigned long pax_parse_xattr_pax_hardmode(unsigned long pax_flags_hardmode)
++{
++ unsigned long pax_flags = 0UL;
++
++#ifdef CONFIG_PAX_PAGEEXEC
++ if (!(pax_flags_hardmode & MF_PAX_PAGEEXEC))
++ pax_flags |= MF_PAX_PAGEEXEC;
++#endif
++
++#ifdef CONFIG_PAX_SEGMEXEC
++ if (!(pax_flags_hardmode & MF_PAX_SEGMEXEC))
++ pax_flags |= MF_PAX_SEGMEXEC;
++#endif
++
++#ifdef CONFIG_PAX_EMUTRAMP
++ if (!(pax_flags_hardmode & MF_PAX_EMUTRAMP))
++ pax_flags |= MF_PAX_EMUTRAMP;
++#endif
++
++#ifdef CONFIG_PAX_MPROTECT
++ if (!(pax_flags_hardmode & MF_PAX_MPROTECT))
++ pax_flags |= MF_PAX_MPROTECT;
++#endif
++
++#if defined(CONFIG_PAX_RANDMMAP) || defined(CONFIG_PAX_RANDUSTACK)
++ if (randomize_va_space && !(pax_flags_hardmode & MF_PAX_RANDMMAP))
++ pax_flags |= MF_PAX_RANDMMAP;
+#endif
+
+ return pax_flags;
+}
++#endif
+
++#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
+static unsigned long pax_parse_ei_pax(const struct elfhdr * const elf_ex)
+{
+ unsigned long pax_flags = 0UL;
@@ -42319,15 +42064,6 @@ index 07d096c..25762af 100644
+ pax_flags |= MF_PAX_SEGMEXEC;
+#endif
+
-+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
-+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
-+ if ((__supported_pte_mask & _PAGE_NX))
-+ pax_flags &= ~MF_PAX_SEGMEXEC;
-+ else
-+ pax_flags &= ~MF_PAX_PAGEEXEC;
-+ }
-+#endif
-+
+#ifdef CONFIG_PAX_EMUTRAMP
+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) && (elf_ex->e_ident[EI_PAX] & EF_PAX_EMUTRAMP))
+ pax_flags |= MF_PAX_EMUTRAMP;
@@ -42349,19 +42085,17 @@ index 07d096c..25762af 100644
+ pax_flags |= MF_PAX_PAGEEXEC;
+#endif
+
++#ifdef CONFIG_PAX_SEGMEXEC
++ pax_flags |= MF_PAX_SEGMEXEC;
++#endif
++
+#ifdef CONFIG_PAX_MPROTECT
+ pax_flags |= MF_PAX_MPROTECT;
+#endif
+
+#ifdef CONFIG_PAX_RANDMMAP
-+ pax_flags |= MF_PAX_RANDMMAP;
-+#endif
-+
-+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (!(pax_flags & MF_PAX_PAGEEXEC) || !(__supported_pte_mask & _PAGE_NX)) {
-+ pax_flags &= ~MF_PAX_PAGEEXEC;
-+ pax_flags |= MF_PAX_SEGMEXEC;
-+ }
++ if (randomize_va_space)
++ pax_flags |= MF_PAX_RANDMMAP;
+#endif
+
+#endif
@@ -42398,90 +42132,6 @@ index 07d096c..25762af 100644
+ return ~0UL;
+}
+
-+#ifdef CONFIG_PAX_XATTR_PAX_FLAGS
-+static unsigned long pax_parse_xattr_pax_softmode(unsigned long pax_flags_softmode)
-+{
-+ unsigned long pax_flags = 0UL;
-+
-+#ifdef CONFIG_PAX_PAGEEXEC
-+ if (pax_flags_softmode & MF_PAX_PAGEEXEC)
-+ pax_flags |= MF_PAX_PAGEEXEC;
-+#endif
-+
-+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (pax_flags_softmode & MF_PAX_SEGMEXEC)
-+ pax_flags |= MF_PAX_SEGMEXEC;
-+#endif
-+
-+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
-+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
-+ if ((__supported_pte_mask & _PAGE_NX))
-+ pax_flags &= ~MF_PAX_SEGMEXEC;
-+ else
-+ pax_flags &= ~MF_PAX_PAGEEXEC;
-+ }
-+#endif
-+
-+#ifdef CONFIG_PAX_EMUTRAMP
-+ if (pax_flags_softmode & MF_PAX_EMUTRAMP)
-+ pax_flags |= MF_PAX_EMUTRAMP;
-+#endif
-+
-+#ifdef CONFIG_PAX_MPROTECT
-+ if (pax_flags_softmode & MF_PAX_MPROTECT)
-+ pax_flags |= MF_PAX_MPROTECT;
-+#endif
-+
-+#if defined(CONFIG_PAX_RANDMMAP) || defined(CONFIG_PAX_RANDUSTACK)
-+ if (randomize_va_space && (pax_flags_softmode & MF_PAX_RANDMMAP))
-+ pax_flags |= MF_PAX_RANDMMAP;
-+#endif
-+
-+ return pax_flags;
-+}
-+
-+static unsigned long pax_parse_xattr_pax_hardmode(unsigned long pax_flags_hardmode)
-+{
-+ unsigned long pax_flags = 0UL;
-+
-+#ifdef CONFIG_PAX_PAGEEXEC
-+ if (!(pax_flags_hardmode & MF_PAX_PAGEEXEC))
-+ pax_flags |= MF_PAX_PAGEEXEC;
-+#endif
-+
-+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (!(pax_flags_hardmode & MF_PAX_SEGMEXEC))
-+ pax_flags |= MF_PAX_SEGMEXEC;
-+#endif
-+
-+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
-+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
-+ if ((__supported_pte_mask & _PAGE_NX))
-+ pax_flags &= ~MF_PAX_SEGMEXEC;
-+ else
-+ pax_flags &= ~MF_PAX_PAGEEXEC;
-+ }
-+#endif
-+
-+#ifdef CONFIG_PAX_EMUTRAMP
-+ if (!(pax_flags_hardmode & MF_PAX_EMUTRAMP))
-+ pax_flags |= MF_PAX_EMUTRAMP;
-+#endif
-+
-+#ifdef CONFIG_PAX_MPROTECT
-+ if (!(pax_flags_hardmode & MF_PAX_MPROTECT))
-+ pax_flags |= MF_PAX_MPROTECT;
-+#endif
-+
-+#if defined(CONFIG_PAX_RANDMMAP) || defined(CONFIG_PAX_RANDUSTACK)
-+ if (randomize_va_space && !(pax_flags_hardmode & MF_PAX_RANDMMAP))
-+ pax_flags |= MF_PAX_RANDMMAP;
-+#endif
-+
-+ return pax_flags;
-+}
-+#endif
-+
+static unsigned long pax_parse_xattr_pax(struct file * const file)
+{
+
@@ -42549,6 +42199,15 @@ index 07d096c..25762af 100644
+ if (pt_pax_flags != ~0UL)
+ pax_flags = pt_pax_flags;
+
++#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
++ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
++ if ((__supported_pte_mask & _PAGE_NX))
++ pax_flags &= ~MF_PAX_SEGMEXEC;
++ else
++ pax_flags &= ~MF_PAX_PAGEEXEC;
++ }
++#endif
++
+ if (0 > pax_check_flags(&pax_flags))
+ return -EINVAL;
+
@@ -42560,7 +42219,7 @@ index 07d096c..25762af 100644
/*
* These are the functions used to load ELF style executables and shared
* libraries. There is no binary dependent code anywhere else.
-@@ -544,6 +913,11 @@ static unsigned long randomize_stack_top(unsigned long stack_top)
+@@ -541,6 +870,11 @@ static unsigned long randomize_stack_top(unsigned long stack_top)
{
unsigned int random_variable = 0;
@@ -42572,7 +42231,7 @@ index 07d096c..25762af 100644
if ((current->flags & PF_RANDOMIZE) &&
!(current->personality & ADDR_NO_RANDOMIZE)) {
random_variable = get_random_int() & STACK_RND_MASK;
-@@ -562,7 +936,7 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
+@@ -559,7 +893,7 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
unsigned long load_addr = 0, load_bias = 0;
int load_addr_set = 0;
char * elf_interpreter = NULL;
@@ -42581,7 +42240,7 @@ index 07d096c..25762af 100644
struct elf_phdr *elf_ppnt, *elf_phdata;
unsigned long elf_bss, elf_brk;
int retval, i;
-@@ -572,11 +946,11 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
+@@ -569,11 +903,11 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
unsigned long start_code, end_code, start_data, end_data;
unsigned long reloc_func_desc __maybe_unused = 0;
int executable_stack = EXSTACK_DEFAULT;
@@ -42594,10 +42253,10 @@ index 07d096c..25762af 100644
loc = kmalloc(sizeof(*loc), GFP_KERNEL);
if (!loc) {
-@@ -713,11 +1087,81 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
+@@ -709,11 +1043,81 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
+ goto out_free_dentry;
/* OK, This is the point of no return */
- current->flags &= ~PF_FORKNOEXEC;
- current->mm->def_flags = def_flags;
+
+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
@@ -42619,7 +42278,7 @@ index 07d096c..25762af 100644
+
+ current->mm->def_flags = 0;
+
-+#if defined(CONFIG_PAX_EI_PAX) || defined(CONFIG_PAX_PT_PAX_FLAGS) || defined(CONFIG_PAX_XATTR_PAX_FLAGS)
++#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
+ if (0 > pax_parse_pax_flags(&loc->elf_ex, elf_phdata, bprm->file)) {
+ send_sig(SIGKILL, current, 0);
+ goto out_free_dentry;
@@ -42677,7 +42336,7 @@ index 07d096c..25762af 100644
if (elf_read_implies_exec(loc->elf_ex, executable_stack))
current->personality |= READ_IMPLIES_EXEC;
-@@ -808,6 +1252,20 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
+@@ -804,6 +1208,20 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
#else
load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr);
#endif
@@ -42698,7 +42357,7 @@ index 07d096c..25762af 100644
}
error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt,
-@@ -840,9 +1298,9 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
+@@ -836,9 +1254,9 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
* allowed task size. Note that p_filesz must always be
* <= p_memsz so it is only necessary to check p_memsz.
*/
@@ -42711,7 +42370,7 @@ index 07d096c..25762af 100644
/* set_brk can never work. Avoid overflows. */
send_sig(SIGKILL, current, 0);
retval = -EINVAL;
-@@ -881,11 +1339,40 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
+@@ -877,11 +1295,40 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs)
goto out_free_dentry;
}
if (likely(elf_bss != elf_brk) && unlikely(padzero(elf_bss))) {
@@ -42755,7 +42414,7 @@ index 07d096c..25762af 100644
if (elf_interpreter) {
unsigned long uninitialized_var(interp_map_addr);
-@@ -1098,7 +1585,7 @@ out:
+@@ -1109,7 +1556,7 @@ static bool always_dump_vma(struct vm_area_struct *vma)
* Decide what to dump of a segment, part, all or none.
*/
static unsigned long vma_dump_size(struct vm_area_struct *vma,
@@ -42764,7 +42423,7 @@ index 07d096c..25762af 100644
{
#define FILTER(type) (mm_flags & (1UL << MMF_DUMP_##type))
-@@ -1132,7 +1619,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma,
+@@ -1146,7 +1593,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma,
if (vma->vm_file == NULL)
return 0;
@@ -42773,7 +42432,7 @@ index 07d096c..25762af 100644
goto whole;
/*
-@@ -1354,9 +1841,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm)
+@@ -1368,9 +1815,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm)
{
elf_addr_t *auxv = (elf_addr_t *) mm->saved_auxv;
int i = 0;
@@ -42785,7 +42444,7 @@ index 07d096c..25762af 100644
fill_note(note, "CORE", NT_AUXV, i * sizeof(elf_addr_t), auxv);
}
-@@ -1862,14 +2349,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum,
+@@ -1892,14 +2339,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum,
}
static size_t elf_core_vma_data_size(struct vm_area_struct *gate_vma,
@@ -42802,7 +42461,7 @@ index 07d096c..25762af 100644
return size;
}
-@@ -1963,7 +2450,7 @@ static int elf_core_dump(struct coredump_params *cprm)
+@@ -1993,7 +2440,7 @@ static int elf_core_dump(struct coredump_params *cprm)
dataoff = offset = roundup(offset, ELF_EXEC_PAGESIZE);
@@ -42811,7 +42470,7 @@ index 07d096c..25762af 100644
offset += elf_core_extra_data_size();
e_shoff = offset;
-@@ -1977,10 +2464,12 @@ static int elf_core_dump(struct coredump_params *cprm)
+@@ -2007,10 +2454,12 @@ static int elf_core_dump(struct coredump_params *cprm)
offset = dataoff;
size += sizeof(*elf);
@@ -42824,7 +42483,7 @@ index 07d096c..25762af 100644
if (size > cprm->limit
|| !dump_write(cprm->file, phdr4note, sizeof(*phdr4note)))
goto end_coredump;
-@@ -1994,7 +2483,7 @@ static int elf_core_dump(struct coredump_params *cprm)
+@@ -2024,7 +2473,7 @@ static int elf_core_dump(struct coredump_params *cprm)
phdr.p_offset = offset;
phdr.p_vaddr = vma->vm_start;
phdr.p_paddr = 0;
@@ -42833,7 +42492,7 @@ index 07d096c..25762af 100644
phdr.p_memsz = vma->vm_end - vma->vm_start;
offset += phdr.p_filesz;
phdr.p_flags = vma->vm_flags & VM_READ ? PF_R : 0;
-@@ -2005,6 +2494,7 @@ static int elf_core_dump(struct coredump_params *cprm)
+@@ -2035,6 +2484,7 @@ static int elf_core_dump(struct coredump_params *cprm)
phdr.p_align = ELF_EXEC_PAGESIZE;
size += sizeof(phdr);
@@ -42841,7 +42500,7 @@ index 07d096c..25762af 100644
if (size > cprm->limit
|| !dump_write(cprm->file, &phdr, sizeof(phdr)))
goto end_coredump;
-@@ -2029,7 +2519,7 @@ static int elf_core_dump(struct coredump_params *cprm)
+@@ -2059,7 +2509,7 @@ static int elf_core_dump(struct coredump_params *cprm)
unsigned long addr;
unsigned long end;
@@ -42850,7 +42509,7 @@ index 07d096c..25762af 100644
for (addr = vma->vm_start; addr < end; addr += PAGE_SIZE) {
struct page *page;
-@@ -2038,6 +2528,7 @@ static int elf_core_dump(struct coredump_params *cprm)
+@@ -2068,6 +2518,7 @@ static int elf_core_dump(struct coredump_params *cprm)
page = get_dump_page(addr);
if (page) {
void *kaddr = kmap(page);
@@ -42858,7 +42517,7 @@ index 07d096c..25762af 100644
stop = ((size += PAGE_SIZE) > cprm->limit) ||
!dump_write(cprm->file, kaddr,
PAGE_SIZE);
-@@ -2055,6 +2546,7 @@ static int elf_core_dump(struct coredump_params *cprm)
+@@ -2085,6 +2536,7 @@ static int elf_core_dump(struct coredump_params *cprm)
if (e_phnum == PN_XNUM) {
size += sizeof(*shdr4extnum);
@@ -42866,7 +42525,7 @@ index 07d096c..25762af 100644
if (size > cprm->limit
|| !dump_write(cprm->file, shdr4extnum,
sizeof(*shdr4extnum)))
-@@ -2075,6 +2567,97 @@ out:
+@@ -2105,6 +2557,97 @@ out:
#endif /* CONFIG_ELF_CORE */
@@ -42963,12 +42622,12 @@ index 07d096c..25762af 100644
+
static int __init init_elf_binfmt(void)
{
- return register_binfmt(&elf_format);
+ register_binfmt(&elf_format);
diff --git a/fs/binfmt_flat.c b/fs/binfmt_flat.c
-index 1bffbe0..c8c283e 100644
+index 6b2daf9..a70dccb 100644
--- a/fs/binfmt_flat.c
+++ b/fs/binfmt_flat.c
-@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_binprm * bprm,
+@@ -562,7 +562,9 @@ static int load_flat_file(struct linux_binprm * bprm,
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
(int)-realdatastart);
@@ -42978,7 +42637,7 @@ index 1bffbe0..c8c283e 100644
ret = realdatastart;
goto err;
}
-@@ -591,8 +593,10 @@ static int load_flat_file(struct linux_binprm * bprm,
+@@ -586,8 +588,10 @@ static int load_flat_file(struct linux_binprm * bprm,
}
if (IS_ERR_VALUE(result)) {
printk("Unable to read data+bss, errno %d\n", (int)-result);
@@ -42989,7 +42648,7 @@ index 1bffbe0..c8c283e 100644
ret = result;
goto err;
}
-@@ -661,8 +665,10 @@ static int load_flat_file(struct linux_binprm * bprm,
+@@ -654,8 +658,10 @@ static int load_flat_file(struct linux_binprm * bprm,
}
if (IS_ERR_VALUE(result)) {
printk("Unable to read code+data+bss, errno %d\n",(int)-result);
@@ -43001,7 +42660,7 @@ index 1bffbe0..c8c283e 100644
goto err;
}
diff --git a/fs/bio.c b/fs/bio.c
-index 4fc4dbb..d3a5b93 100644
+index 84da885..bac1d48 100644
--- a/fs/bio.c
+++ b/fs/bio.c
@@ -838,7 +838,7 @@ struct bio *bio_copy_user_iov(struct request_queue *q,
@@ -43013,6 +42672,15 @@ index 4fc4dbb..d3a5b93 100644
return ERR_PTR(-EINVAL);
nr_pages += end - start;
+@@ -972,7 +972,7 @@ static struct bio *__bio_map_user_iov(struct request_queue *q,
+ /*
+ * Overflow, abort
+ */
+- if (end < start)
++ if (end < start || end - start > INT_MAX - nr_pages)
+ return ERR_PTR(-EINVAL);
+
+ nr_pages += end - start;
@@ -1234,7 +1234,7 @@ static void bio_copy_kern_endio(struct bio *bio, int err)
const int read = bio_data_dir(bio) == READ;
struct bio_map_data *bmd = bio->bi_private;
@@ -43023,10 +42691,10 @@ index 4fc4dbb..d3a5b93 100644
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
diff --git a/fs/block_dev.c b/fs/block_dev.c
-index 236dd6c..46c6530 100644
+index ba11c30..623d736 100644
--- a/fs/block_dev.c
+++ b/fs/block_dev.c
-@@ -703,7 +703,7 @@ static bool bd_may_claim(struct block_device *bdev, struct block_device *whole,
+@@ -704,7 +704,7 @@ static bool bd_may_claim(struct block_device *bdev, struct block_device *whole,
else if (bdev->bd_contains == bdev)
return true; /* is a whole device which isn't held */
@@ -43036,10 +42704,10 @@ index 236dd6c..46c6530 100644
else if (whole->bd_holder != NULL)
return false; /* is a partition of a held device */
diff --git a/fs/btrfs/check-integrity.c b/fs/btrfs/check-integrity.c
-index d986824..af1befd 100644
+index c053e90..e5f1afc 100644
--- a/fs/btrfs/check-integrity.c
+++ b/fs/btrfs/check-integrity.c
-@@ -157,7 +157,7 @@ struct btrfsic_block {
+@@ -156,7 +156,7 @@ struct btrfsic_block {
union {
bio_end_io_t *bio;
bh_end_io_t *bh;
@@ -43049,10 +42717,10 @@ index d986824..af1befd 100644
u64 flush_gen; /* only valid if !never_written */
};
diff --git a/fs/btrfs/ctree.c b/fs/btrfs/ctree.c
-index 0639a55..7d9e07f 100644
+index 4106264..8157ede 100644
--- a/fs/btrfs/ctree.c
+++ b/fs/btrfs/ctree.c
-@@ -488,9 +488,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans,
+@@ -513,9 +513,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans,
free_extent_buffer(buf);
add_root_to_dirty_list(root);
} else {
@@ -43069,10 +42737,10 @@ index 0639a55..7d9e07f 100644
WARN_ON(trans->transid != btrfs_header_generation(parent));
diff --git a/fs/btrfs/inode.c b/fs/btrfs/inode.c
-index 892b347..b3db246 100644
+index 0df0d1f..4bdcbfe 100644
--- a/fs/btrfs/inode.c
+++ b/fs/btrfs/inode.c
-@@ -6930,7 +6930,7 @@ fail:
+@@ -7074,7 +7074,7 @@ fail:
return -ENOMEM;
}
@@ -43081,7 +42749,7 @@ index 892b347..b3db246 100644
struct dentry *dentry, struct kstat *stat)
{
struct inode *inode = dentry->d_inode;
-@@ -6944,6 +6944,14 @@ static int btrfs_getattr(struct vfsmount *mnt,
+@@ -7088,6 +7088,14 @@ static int btrfs_getattr(struct vfsmount *mnt,
return 0;
}
@@ -43097,10 +42765,10 @@ index 892b347..b3db246 100644
* If a file is moved, it will inherit the cow and compression flags of the new
* directory.
diff --git a/fs/btrfs/ioctl.c b/fs/btrfs/ioctl.c
-index 1b36f19..5ac7360 100644
+index 14f8e1f..ab8d81f 100644
--- a/fs/btrfs/ioctl.c
+++ b/fs/btrfs/ioctl.c
-@@ -2783,9 +2783,12 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
+@@ -2882,9 +2882,12 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
for (i = 0; i < num_types; i++) {
struct btrfs_space_info *tmp;
@@ -43113,7 +42781,7 @@ index 1b36f19..5ac7360 100644
info = NULL;
rcu_read_lock();
list_for_each_entry_rcu(tmp, &root->fs_info->space_info,
-@@ -2807,15 +2810,12 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
+@@ -2906,15 +2909,12 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
memcpy(dest, &space, sizeof(space));
dest++;
space_args.total_spaces++;
@@ -43131,10 +42799,10 @@ index 1b36f19..5ac7360 100644
if (copy_to_user(user_dest, dest_orig, alloc_size))
diff --git a/fs/btrfs/relocation.c b/fs/btrfs/relocation.c
-index 8c1aae2..1e46446 100644
+index 646ee21..f020f87 100644
--- a/fs/btrfs/relocation.c
+++ b/fs/btrfs/relocation.c
-@@ -1244,7 +1244,7 @@ static int __update_reloc_root(struct btrfs_root *root, int del)
+@@ -1268,7 +1268,7 @@ static int __update_reloc_root(struct btrfs_root *root, int del)
}
spin_unlock(&rc->reloc_root_tree.lock);
@@ -43242,7 +42910,7 @@ index bd6bc1b..b627b53 100644
#else
diff --git a/fs/cachefiles/namei.c b/fs/cachefiles/namei.c
-index a0358c2..d6137f2 100644
+index 7f0771d..87d4f36 100644
--- a/fs/cachefiles/namei.c
+++ b/fs/cachefiles/namei.c
@@ -318,7 +318,7 @@ try_again:
@@ -43320,7 +42988,7 @@ index 3e8094b..cb3ff3d 100644
}
diff --git a/fs/cifs/cifs_debug.c b/fs/cifs/cifs_debug.c
-index 24b3dfc..3cd5454 100644
+index 2704646..c581c91 100644
--- a/fs/cifs/cifs_debug.c
+++ b/fs/cifs/cifs_debug.c
@@ -265,8 +265,8 @@ static ssize_t cifs_stats_proc_write(struct file *file,
@@ -43453,10 +43121,10 @@ index 24b3dfc..3cd5454 100644
}
}
diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c
-index 70dd381..b8ce03b 100644
+index 541ef81..a78deb8 100644
--- a/fs/cifs/cifsfs.c
+++ b/fs/cifs/cifsfs.c
-@@ -989,7 +989,7 @@ cifs_init_request_bufs(void)
+@@ -985,7 +985,7 @@ cifs_init_request_bufs(void)
cifs_req_cachep = kmem_cache_create("cifs_request",
CIFSMaxBufSize +
MAX_CIFS_HDR_SIZE, 0,
@@ -43465,7 +43133,7 @@ index 70dd381..b8ce03b 100644
if (cifs_req_cachep == NULL)
return -ENOMEM;
-@@ -1016,7 +1016,7 @@ cifs_init_request_bufs(void)
+@@ -1012,7 +1012,7 @@ cifs_init_request_bufs(void)
efficient to alloc 1 per page off the slab compared to 17K (5page)
alloc of large cifs buffers even when page debugging is on */
cifs_sm_req_cachep = kmem_cache_create("cifs_small_rq",
@@ -43474,7 +43142,7 @@ index 70dd381..b8ce03b 100644
NULL);
if (cifs_sm_req_cachep == NULL) {
mempool_destroy(cifs_req_poolp);
-@@ -1101,8 +1101,8 @@ init_cifs(void)
+@@ -1097,8 +1097,8 @@ init_cifs(void)
atomic_set(&bufAllocCount, 0);
atomic_set(&smBufAllocCount, 0);
#ifdef CONFIG_CIFS_STATS2
@@ -43486,10 +43154,10 @@ index 70dd381..b8ce03b 100644
atomic_set(&midCount, 0);
diff --git a/fs/cifs/cifsglob.h b/fs/cifs/cifsglob.h
-index d47d20a..77e8b33 100644
+index 73fea28..b996b84 100644
--- a/fs/cifs/cifsglob.h
+++ b/fs/cifs/cifsglob.h
-@@ -388,28 +388,28 @@ struct cifs_tcon {
+@@ -439,28 +439,28 @@ struct cifs_tcon {
__u16 Flags; /* optional support bits */
enum statusEnum tidStatus;
#ifdef CONFIG_CIFS_STATS
@@ -43540,7 +43208,7 @@ index d47d20a..77e8b33 100644
#ifdef CONFIG_CIFS_STATS2
unsigned long long time_writes;
unsigned long long time_reads;
-@@ -624,7 +624,7 @@ convert_delimiter(char *path, char delim)
+@@ -677,7 +677,7 @@ convert_delimiter(char *path, char delim)
}
#ifdef CONFIG_CIFS_STATS
@@ -43549,7 +43217,7 @@ index d47d20a..77e8b33 100644
static inline void cifs_stats_bytes_written(struct cifs_tcon *tcon,
unsigned int bytes)
-@@ -983,8 +983,8 @@ GLOBAL_EXTERN atomic_t tconInfoReconnectCount;
+@@ -1036,8 +1036,8 @@ GLOBAL_EXTERN atomic_t tconInfoReconnectCount;
/* Various Debug counters */
GLOBAL_EXTERN atomic_t bufAllocCount; /* current number allocated */
#ifdef CONFIG_CIFS_STATS2
@@ -43574,7 +43242,7 @@ index 6b0e064..94e6c3c 100644
kfree(p);
}
diff --git a/fs/cifs/misc.c b/fs/cifs/misc.c
-index 703ef5c..2a44ed5 100644
+index c29d1aa..58018da 100644
--- a/fs/cifs/misc.c
+++ b/fs/cifs/misc.c
@@ -156,7 +156,7 @@ cifs_buf_get(void)
@@ -43644,10 +43312,10 @@ index 6901578..d402eb5 100644
return hit;
diff --git a/fs/compat.c b/fs/compat.c
-index 07880ba..3fb2862 100644
+index f2944ac..62845d2 100644
--- a/fs/compat.c
+++ b/fs/compat.c
-@@ -491,7 +491,7 @@ compat_sys_io_setup(unsigned nr_reqs, u32 __user *ctx32p)
+@@ -490,7 +490,7 @@ compat_sys_io_setup(unsigned nr_reqs, u32 __user *ctx32p)
set_fs(KERNEL_DS);
/* The __user pointer cast is valid because of the set_fs() */
@@ -43656,7 +43324,7 @@ index 07880ba..3fb2862 100644
set_fs(oldfs);
/* truncating is ok because it's a user address */
if (!ret)
-@@ -549,7 +549,7 @@ ssize_t compat_rw_copy_check_uvector(int type,
+@@ -548,7 +548,7 @@ ssize_t compat_rw_copy_check_uvector(int type,
goto out;
ret = -EINVAL;
@@ -43665,7 +43333,7 @@ index 07880ba..3fb2862 100644
goto out;
if (nr_segs > fast_segs) {
ret = -ENOMEM;
-@@ -832,6 +832,7 @@ struct compat_old_linux_dirent {
+@@ -831,6 +831,7 @@ struct compat_old_linux_dirent {
struct compat_readdir_callback {
struct compat_old_linux_dirent __user *dirent;
@@ -43673,7 +43341,7 @@ index 07880ba..3fb2862 100644
int result;
};
-@@ -849,6 +850,10 @@ static int compat_fillonedir(void *__buf, const char *name, int namlen,
+@@ -848,6 +849,10 @@ static int compat_fillonedir(void *__buf, const char *name, int namlen,
buf->result = -EOVERFLOW;
return -EOVERFLOW;
}
@@ -43684,7 +43352,7 @@ index 07880ba..3fb2862 100644
buf->result++;
dirent = buf->dirent;
if (!access_ok(VERIFY_WRITE, dirent,
-@@ -881,6 +886,7 @@ asmlinkage long compat_sys_old_readdir(unsigned int fd,
+@@ -880,6 +885,7 @@ asmlinkage long compat_sys_old_readdir(unsigned int fd,
buf.result = 0;
buf.dirent = dirent;
@@ -43692,7 +43360,7 @@ index 07880ba..3fb2862 100644
error = vfs_readdir(file, compat_fillonedir, &buf);
if (buf.result)
-@@ -901,6 +907,7 @@ struct compat_linux_dirent {
+@@ -900,6 +906,7 @@ struct compat_linux_dirent {
struct compat_getdents_callback {
struct compat_linux_dirent __user *current_dir;
struct compat_linux_dirent __user *previous;
@@ -43700,7 +43368,7 @@ index 07880ba..3fb2862 100644
int count;
int error;
};
-@@ -922,6 +929,10 @@ static int compat_filldir(void *__buf, const char *name, int namlen,
+@@ -921,6 +928,10 @@ static int compat_filldir(void *__buf, const char *name, int namlen,
buf->error = -EOVERFLOW;
return -EOVERFLOW;
}
@@ -43711,7 +43379,7 @@ index 07880ba..3fb2862 100644
dirent = buf->previous;
if (dirent) {
if (__put_user(offset, &dirent->d_off))
-@@ -969,6 +980,7 @@ asmlinkage long compat_sys_getdents(unsigned int fd,
+@@ -968,6 +979,7 @@ asmlinkage long compat_sys_getdents(unsigned int fd,
buf.previous = NULL;
buf.count = count;
buf.error = 0;
@@ -43719,7 +43387,7 @@ index 07880ba..3fb2862 100644
error = vfs_readdir(file, compat_filldir, &buf);
if (error >= 0)
-@@ -990,6 +1002,7 @@ out:
+@@ -989,6 +1001,7 @@ out:
struct compat_getdents_callback64 {
struct linux_dirent64 __user *current_dir;
struct linux_dirent64 __user *previous;
@@ -43727,7 +43395,7 @@ index 07880ba..3fb2862 100644
int count;
int error;
};
-@@ -1006,6 +1019,10 @@ static int compat_filldir64(void * __buf, const char * name, int namlen, loff_t
+@@ -1005,6 +1018,10 @@ static int compat_filldir64(void * __buf, const char * name, int namlen, loff_t
buf->error = -EINVAL; /* only used if we fail.. */
if (reclen > buf->count)
return -EINVAL;
@@ -43738,7 +43406,7 @@ index 07880ba..3fb2862 100644
dirent = buf->previous;
if (dirent) {
-@@ -1057,13 +1074,14 @@ asmlinkage long compat_sys_getdents64(unsigned int fd,
+@@ -1056,13 +1073,14 @@ asmlinkage long compat_sys_getdents64(unsigned int fd,
buf.previous = NULL;
buf.count = count;
buf.error = 0;
@@ -43773,10 +43441,10 @@ index 112e45a..b59845b 100644
/*
diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c
-index a26bea1..ae23e72 100644
+index debdfe0..75d31d4 100644
--- a/fs/compat_ioctl.c
+++ b/fs/compat_ioctl.c
-@@ -211,6 +211,8 @@ static int do_video_set_spu_palette(unsigned int fd, unsigned int cmd,
+@@ -210,6 +210,8 @@ static int do_video_set_spu_palette(unsigned int fd, unsigned int cmd,
err = get_user(palp, &up->palette);
err |= get_user(length, &up->length);
@@ -43785,7 +43453,7 @@ index a26bea1..ae23e72 100644
up_native = compat_alloc_user_space(sizeof(struct video_spu_palette));
err = put_user(compat_ptr(palp), &up_native->palette);
-@@ -622,7 +624,7 @@ static int serial_struct_ioctl(unsigned fd, unsigned cmd,
+@@ -621,7 +623,7 @@ static int serial_struct_ioctl(unsigned fd, unsigned cmd,
return -EFAULT;
if (__get_user(udata, &ss32->iomem_base))
return -EFAULT;
@@ -43794,7 +43462,7 @@ index a26bea1..ae23e72 100644
if (__get_user(ss.iomem_reg_shift, &ss32->iomem_reg_shift) ||
__get_user(ss.port_high, &ss32->port_high))
return -EFAULT;
-@@ -797,7 +799,7 @@ static int compat_ioctl_preallocate(struct file *file,
+@@ -796,7 +798,7 @@ static int compat_ioctl_preallocate(struct file *file,
copy_in_user(&p->l_len, &p32->l_len, sizeof(s64)) ||
copy_in_user(&p->l_sysid, &p32->l_sysid, sizeof(s32)) ||
copy_in_user(&p->l_pid, &p32->l_pid, sizeof(u32)) ||
@@ -43803,7 +43471,7 @@ index a26bea1..ae23e72 100644
return -EFAULT;
return ioctl_preallocate(file, p);
-@@ -1611,8 +1613,8 @@ asmlinkage long compat_sys_ioctl(unsigned int fd, unsigned int cmd,
+@@ -1610,8 +1612,8 @@ asmlinkage long compat_sys_ioctl(unsigned int fd, unsigned int cmd,
static int __init init_sys32_ioctl_cmp(const void *p, const void *q)
{
unsigned int a, b;
@@ -43815,10 +43483,10 @@ index a26bea1..ae23e72 100644
return 1;
if (a < b)
diff --git a/fs/configfs/dir.c b/fs/configfs/dir.c
-index 5ddd7eb..c18bf04 100644
+index 7e6c52d..94bc756 100644
--- a/fs/configfs/dir.c
+++ b/fs/configfs/dir.c
-@@ -1575,7 +1575,8 @@ static int configfs_readdir(struct file * filp, void * dirent, filldir_t filldir
+@@ -1564,7 +1564,8 @@ static int configfs_readdir(struct file * filp, void * dirent, filldir_t filldir
}
for (p=q->next; p!= &parent_sd->s_children; p=p->next) {
struct configfs_dirent *next;
@@ -43828,7 +43496,7 @@ index 5ddd7eb..c18bf04 100644
int len;
struct inode *inode = NULL;
-@@ -1585,7 +1586,12 @@ static int configfs_readdir(struct file * filp, void * dirent, filldir_t filldir
+@@ -1574,7 +1575,12 @@ static int configfs_readdir(struct file * filp, void * dirent, filldir_t filldir
continue;
name = configfs_get_name(next);
@@ -43843,24 +43511,10 @@ index 5ddd7eb..c18bf04 100644
/*
* We'll have a dentry and an inode for
diff --git a/fs/dcache.c b/fs/dcache.c
-index 2576d14..0cec38d 100644
+index b80531c..8ca7e2d 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
-@@ -105,10 +105,10 @@ static unsigned int d_hash_shift __read_mostly;
- static struct hlist_bl_head *dentry_hashtable __read_mostly;
-
- static inline struct hlist_bl_head *d_hash(const struct dentry *parent,
-- unsigned long hash)
-+ unsigned int hash)
- {
-- hash += ((unsigned long) parent ^ GOLDEN_RATIO_PRIME) / L1_CACHE_BYTES;
-- hash = hash ^ ((hash ^ GOLDEN_RATIO_PRIME) >> D_HASHBITS);
-+ hash += (unsigned long) parent / L1_CACHE_BYTES;
-+ hash = hash + (hash >> D_HASHBITS);
- return dentry_hashtable + (hash & D_HASHMASK);
- }
-
-@@ -3067,7 +3067,7 @@ void __init vfs_caches_init(unsigned long mempages)
+@@ -3084,7 +3084,7 @@ void __init vfs_caches_init(unsigned long mempages)
mempages -= reserve;
names_cachep = kmem_cache_create("names_cache", PATH_MAX, 0,
@@ -43870,10 +43524,10 @@ index 2576d14..0cec38d 100644
dcache_init();
inode_init();
diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
-index 956d5dd..e755e04 100644
+index b80bc84..0d46d1a 100644
--- a/fs/debugfs/inode.c
+++ b/fs/debugfs/inode.c
-@@ -261,7 +261,11 @@ EXPORT_SYMBOL_GPL(debugfs_create_file);
+@@ -408,7 +408,11 @@ EXPORT_SYMBOL_GPL(debugfs_create_file);
struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
{
return debugfs_create_file(name,
@@ -43917,10 +43571,10 @@ index ab35b11..b30af66 100644
/* Free the char* */
kfree(buf);
diff --git a/fs/ecryptfs/miscdev.c b/fs/ecryptfs/miscdev.c
-index 3a06f40..f7af544 100644
+index c0038f6..47ab347 100644
--- a/fs/ecryptfs/miscdev.c
+++ b/fs/ecryptfs/miscdev.c
-@@ -345,7 +345,7 @@ check_list:
+@@ -355,7 +355,7 @@ check_list:
goto out_unlock_msg_ctx;
i = PKT_TYPE_SIZE + PKT_CTR_SIZE;
if (msg_ctx->msg) {
@@ -43952,10 +43606,10 @@ index b2a34a1..162fa69 100644
return rc;
}
diff --git a/fs/exec.c b/fs/exec.c
-index ae42277..32c9035 100644
+index 29e5f84..7acfbdb 100644
--- a/fs/exec.c
+++ b/fs/exec.c
-@@ -55,6 +55,13 @@
+@@ -55,6 +55,15 @@
#include <linux/pipe_fs_i.h>
#include <linux/oom.h>
#include <linux/compat.h>
@@ -43966,15 +43620,20 @@ index ae42277..32c9035 100644
+#include <linux/kallsyms.h>
+#include <linux/kdebug.h>
+#endif
++
++#include <trace/events/fs.h>
#include <asm/uaccess.h>
#include <asm/mmu_context.h>
-@@ -63,6 +70,15 @@
- #include <trace/events/task.h>
- #include "internal.h"
+@@ -66,6 +75,18 @@
+
+ #include <trace/events/sched.h>
-+#ifndef CONFIG_PAX_HAVE_ACL_FLAGS
-+void __weak pax_set_initial_flags(struct linux_binprm *bprm) {}
++#ifdef CONFIG_PAX_HAVE_ACL_FLAGS
++void __weak pax_set_initial_flags(struct linux_binprm *bprm)
++{
++ WARN_ONCE(1, "PAX: PAX_HAVE_ACL_FLAGS was enabled without providing the pax_set_initial_flags callback, this is probably not what you wanted.\n");
++}
+#endif
+
+#ifdef CONFIG_PAX_HOOK_ACL_FLAGS
@@ -43985,7 +43644,7 @@ index ae42277..32c9035 100644
int core_uses_pid;
char core_pattern[CORENAME_MAX_SIZE] = "core";
unsigned int core_pipe_limit;
-@@ -72,7 +88,7 @@ struct core_name {
+@@ -75,7 +96,7 @@ struct core_name {
char *corename;
int used, size;
};
@@ -43994,7 +43653,7 @@ index ae42277..32c9035 100644
/* The maximal length of core_pattern is also specified in sysctl.c */
-@@ -190,18 +206,10 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos,
+@@ -191,18 +212,10 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos,
int write)
{
struct page *page;
@@ -44016,7 +43675,7 @@ index ae42277..32c9035 100644
return NULL;
if (write) {
-@@ -217,6 +225,17 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos,
+@@ -218,6 +231,17 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos,
if (size <= ARG_MAX)
return page;
@@ -44034,7 +43693,7 @@ index ae42277..32c9035 100644
/*
* Limit to 1/4-th the stack size for the argv+env strings.
* This ensures that:
-@@ -276,6 +295,11 @@ static int __bprm_mm_init(struct linux_binprm *bprm)
+@@ -277,6 +301,11 @@ static int __bprm_mm_init(struct linux_binprm *bprm)
vma->vm_end = STACK_TOP_MAX;
vma->vm_start = vma->vm_end - PAGE_SIZE;
vma->vm_flags = VM_STACK_FLAGS | VM_STACK_INCOMPLETE_SETUP;
@@ -44046,7 +43705,7 @@ index ae42277..32c9035 100644
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
INIT_LIST_HEAD(&vma->anon_vma_chain);
-@@ -290,6 +314,12 @@ static int __bprm_mm_init(struct linux_binprm *bprm)
+@@ -291,6 +320,12 @@ static int __bprm_mm_init(struct linux_binprm *bprm)
mm->stack_vm = mm->total_vm = 1;
up_write(&mm->mmap_sem);
bprm->p = vma->vm_end - sizeof(void *);
@@ -44059,7 +43718,7 @@ index ae42277..32c9035 100644
return 0;
err:
up_write(&mm->mmap_sem);
-@@ -398,19 +428,7 @@ err:
+@@ -399,19 +434,7 @@ err:
return err;
}
@@ -44080,7 +43739,7 @@ index ae42277..32c9035 100644
{
const char __user *native;
-@@ -419,14 +437,14 @@ static const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr)
+@@ -420,14 +443,14 @@ static const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr)
compat_uptr_t compat;
if (get_user(compat, argv.ptr.compat + nr))
@@ -44097,7 +43756,7 @@ index ae42277..32c9035 100644
return native;
}
-@@ -445,7 +463,7 @@ static int count(struct user_arg_ptr argv, int max)
+@@ -446,7 +469,7 @@ static int count(struct user_arg_ptr argv, int max)
if (!p)
break;
@@ -44106,7 +43765,7 @@ index ae42277..32c9035 100644
return -EFAULT;
if (i++ >= max)
-@@ -479,7 +497,7 @@ static int copy_strings(int argc, struct user_arg_ptr argv,
+@@ -480,7 +503,7 @@ static int copy_strings(int argc, struct user_arg_ptr argv,
ret = -EFAULT;
str = get_user_arg_ptr(argv, argc);
@@ -44115,7 +43774,7 @@ index ae42277..32c9035 100644
goto out;
len = strnlen_user(str, MAX_ARG_STRLEN);
-@@ -561,7 +579,7 @@ int copy_strings_kernel(int argc, const char *const *__argv,
+@@ -562,7 +585,7 @@ int copy_strings_kernel(int argc, const char *const *__argv,
int r;
mm_segment_t oldfs = get_fs();
struct user_arg_ptr argv = {
@@ -44124,7 +43783,7 @@ index ae42277..32c9035 100644
};
set_fs(KERNEL_DS);
-@@ -596,7 +614,8 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift)
+@@ -597,7 +620,8 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift)
unsigned long new_end = old_end - shift;
struct mmu_gather tlb;
@@ -44134,7 +43793,7 @@ index ae42277..32c9035 100644
/*
* ensure there are no vmas between where we want to go
-@@ -605,6 +624,10 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift)
+@@ -606,6 +630,10 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift)
if (vma != find_vma(mm, new_start))
return -EFAULT;
@@ -44145,7 +43804,7 @@ index ae42277..32c9035 100644
/*
* cover the whole range: [new_start, old_end)
*/
-@@ -685,10 +708,6 @@ int setup_arg_pages(struct linux_binprm *bprm,
+@@ -686,10 +714,6 @@ int setup_arg_pages(struct linux_binprm *bprm,
stack_top = arch_align_stack(stack_top);
stack_top = PAGE_ALIGN(stack_top);
@@ -44156,7 +43815,7 @@ index ae42277..32c9035 100644
stack_shift = vma->vm_end - stack_top;
bprm->p -= stack_shift;
-@@ -700,8 +719,28 @@ int setup_arg_pages(struct linux_binprm *bprm,
+@@ -701,8 +725,28 @@ int setup_arg_pages(struct linux_binprm *bprm,
bprm->exec -= stack_shift;
down_write(&mm->mmap_sem);
@@ -44185,7 +43844,7 @@ index ae42277..32c9035 100644
/*
* Adjust stack execute permissions; explicitly enable for
* EXSTACK_ENABLE_X, disable for EXSTACK_DISABLE_X and leave alone
-@@ -720,13 +759,6 @@ int setup_arg_pages(struct linux_binprm *bprm,
+@@ -721,13 +765,6 @@ int setup_arg_pages(struct linux_binprm *bprm,
goto out_unlock;
BUG_ON(prev != vma);
@@ -44199,7 +43858,16 @@ index ae42277..32c9035 100644
/* mprotect_fixup is overkill to remove the temporary stack flags */
vma->vm_flags &= ~VM_STACK_INCOMPLETE_SETUP;
-@@ -807,7 +839,7 @@ int kernel_read(struct file *file, loff_t offset,
+@@ -785,6 +822,8 @@ struct file *open_exec(const char *name)
+
+ fsnotify_open(file);
+
++ trace_open_exec(name);
++
+ err = deny_write_access(file);
+ if (err)
+ goto exit;
+@@ -808,7 +847,7 @@ int kernel_read(struct file *file, loff_t offset,
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -44208,7 +43876,7 @@ index ae42277..32c9035 100644
set_fs(old_fs);
return result;
}
-@@ -1255,7 +1287,7 @@ static int check_unsafe_exec(struct linux_binprm *bprm)
+@@ -1254,7 +1293,7 @@ static int check_unsafe_exec(struct linux_binprm *bprm)
}
rcu_read_unlock();
@@ -44217,7 +43885,7 @@ index ae42277..32c9035 100644
bprm->unsafe |= LSM_UNSAFE_SHARE;
} else {
res = -EAGAIN;
-@@ -1450,6 +1482,28 @@ int search_binary_handler(struct linux_binprm *bprm,struct pt_regs *regs)
+@@ -1451,6 +1490,28 @@ int search_binary_handler(struct linux_binprm *bprm,struct pt_regs *regs)
EXPORT_SYMBOL(search_binary_handler);
@@ -44246,7 +43914,7 @@ index ae42277..32c9035 100644
/*
* sys_execve() executes a new program.
*/
-@@ -1458,6 +1512,11 @@ static int do_execve_common(const char *filename,
+@@ -1459,6 +1520,11 @@ static int do_execve_common(const char *filename,
struct user_arg_ptr envp,
struct pt_regs *regs)
{
@@ -44258,7 +43926,7 @@ index ae42277..32c9035 100644
struct linux_binprm *bprm;
struct file *file;
struct files_struct *displaced;
-@@ -1465,6 +1524,8 @@ static int do_execve_common(const char *filename,
+@@ -1466,6 +1532,8 @@ static int do_execve_common(const char *filename,
int retval;
const struct cred *cred = current_cred();
@@ -44267,7 +43935,7 @@ index ae42277..32c9035 100644
/*
* We move the actual failure in case of RLIMIT_NPROC excess from
* set*uid() to execve() because too many poorly written programs
-@@ -1505,12 +1566,27 @@ static int do_execve_common(const char *filename,
+@@ -1506,12 +1574,27 @@ static int do_execve_common(const char *filename,
if (IS_ERR(file))
goto out_unmark;
@@ -44295,7 +43963,7 @@ index ae42277..32c9035 100644
retval = bprm_mm_init(bprm);
if (retval)
goto out_file;
-@@ -1527,24 +1603,65 @@ static int do_execve_common(const char *filename,
+@@ -1528,24 +1611,65 @@ static int do_execve_common(const char *filename,
if (retval < 0)
goto out;
@@ -44365,7 +44033,7 @@ index ae42277..32c9035 100644
current->fs->in_exec = 0;
current->in_execve = 0;
acct_update_integrals(current);
-@@ -1553,6 +1670,14 @@ static int do_execve_common(const char *filename,
+@@ -1554,6 +1678,14 @@ static int do_execve_common(const char *filename,
put_files_struct(displaced);
return retval;
@@ -44380,7 +44048,7 @@ index ae42277..32c9035 100644
out:
if (bprm->mm) {
acct_arg_size(bprm, 0);
-@@ -1626,7 +1751,7 @@ static int expand_corename(struct core_name *cn)
+@@ -1627,7 +1759,7 @@ static int expand_corename(struct core_name *cn)
{
char *old_corename = cn->corename;
@@ -44389,7 +44057,7 @@ index ae42277..32c9035 100644
cn->corename = krealloc(old_corename, cn->size, GFP_KERNEL);
if (!cn->corename) {
-@@ -1723,7 +1848,7 @@ static int format_corename(struct core_name *cn, long signr)
+@@ -1724,7 +1856,7 @@ static int format_corename(struct core_name *cn, long signr)
int pid_in_pattern = 0;
int err = 0;
@@ -44398,7 +44066,7 @@ index ae42277..32c9035 100644
cn->corename = kmalloc(cn->size, GFP_KERNEL);
cn->used = 0;
-@@ -1820,6 +1945,228 @@ out:
+@@ -1821,6 +1953,250 @@ out:
return ispipe;
}
@@ -44543,7 +44211,7 @@ index ae42277..32c9035 100644
+
+#ifdef CONFIG_PAX_USERCOPY
+/* 0: not at all, 1: fully, 2: fully inside frame, -1: partially (implies an error) */
-+int object_is_on_stack(const void *obj, unsigned long len)
++static noinline int check_stack_object(const void *obj, unsigned long len)
+{
+ const void * const stack = task_stack_page(current);
+ const void * const stackend = stack + THREAD_SIZE;
@@ -44589,7 +44257,7 @@ index ae42277..32c9035 100644
+#endif
+}
+
-+__noreturn void pax_report_usercopy(const void *ptr, unsigned long len, bool to, const char *type)
++static __noreturn void pax_report_usercopy(const void *ptr, unsigned long len, bool to, const char *type)
+{
+ if (current->signal->curr_ip)
+ printk(KERN_ERR "PAX: From %pI4: kernel memory %s attempt detected %s %p (%s) (%lu bytes)\n",
@@ -44603,6 +44271,28 @@ index ae42277..32c9035 100644
+}
+#endif
+
++void check_object_size(const void *ptr, unsigned long n, bool to)
++{
++
++#ifdef CONFIG_PAX_USERCOPY
++ const char *type;
++
++ if (!n)
++ return;
++
++ type = check_heap_object(ptr, n, to);
++ if (!type) {
++ if (check_stack_object(ptr, n) != -1)
++ return;
++ type = "<process stack>";
++ }
++
++ pax_report_usercopy(ptr, n, to, type);
++#endif
++
++}
++EXPORT_SYMBOL(check_object_size);
++
+#ifdef CONFIG_PAX_MEMORY_STACKLEAK
+void pax_track_stack(void)
+{
@@ -44627,7 +44317,37 @@ index ae42277..32c9035 100644
static int zap_process(struct task_struct *start, int exit_code)
{
struct task_struct *t;
-@@ -2017,17 +2364,17 @@ static void wait_for_dump_helpers(struct file *file)
+@@ -1980,17 +2356,17 @@ static void coredump_finish(struct mm_struct *mm)
+ void set_dumpable(struct mm_struct *mm, int value)
+ {
+ switch (value) {
+- case 0:
++ case SUID_DUMPABLE_DISABLED:
+ clear_bit(MMF_DUMPABLE, &mm->flags);
+ smp_wmb();
+ clear_bit(MMF_DUMP_SECURELY, &mm->flags);
+ break;
+- case 1:
++ case SUID_DUMPABLE_ENABLED:
+ set_bit(MMF_DUMPABLE, &mm->flags);
+ smp_wmb();
+ clear_bit(MMF_DUMP_SECURELY, &mm->flags);
+ break;
+- case 2:
++ case SUID_DUMPABLE_SAFE:
+ set_bit(MMF_DUMP_SECURELY, &mm->flags);
+ smp_wmb();
+ set_bit(MMF_DUMPABLE, &mm->flags);
+@@ -2003,7 +2379,7 @@ static int __get_dumpable(unsigned long mm_flags)
+ int ret;
+
+ ret = mm_flags & MMF_DUMPABLE_MASK;
+- return (ret >= 2) ? 2 : ret;
++ return (ret > SUID_DUMPABLE_ENABLED) ? SUID_DUMPABLE_SAFE : ret;
+ }
+
+ int get_dumpable(struct mm_struct *mm)
+@@ -2018,17 +2394,17 @@ static void wait_for_dump_helpers(struct file *file)
pipe = file->f_path.dentry->d_inode->i_pipe;
pipe_lock(pipe);
@@ -44650,16 +44370,17 @@ index ae42277..32c9035 100644
pipe_unlock(pipe);
}
-@@ -2088,7 +2435,7 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
+@@ -2089,7 +2465,8 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
int retval = 0;
int flag = 0;
int ispipe;
- static atomic_t core_dump_count = ATOMIC_INIT(0);
++ bool need_nonrelative = false;
+ static atomic_unchecked_t core_dump_count = ATOMIC_INIT(0);
struct coredump_params cprm = {
.signr = signr,
.regs = regs,
-@@ -2103,6 +2450,9 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
+@@ -2104,6 +2481,9 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
audit_core_dumps(signr);
@@ -44669,7 +44390,28 @@ index ae42277..32c9035 100644
binfmt = mm->binfmt;
if (!binfmt || !binfmt->core_dump)
goto fail;
-@@ -2170,7 +2520,7 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
+@@ -2114,14 +2494,16 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
+ if (!cred)
+ goto fail;
+ /*
+- * We cannot trust fsuid as being the "true" uid of the
+- * process nor do we know its entire history. We only know it
+- * was tainted so we dump it as root in mode 2.
++ * We cannot trust fsuid as being the "true" uid of the process
++ * nor do we know its entire history. We only know it was tainted
++ * so we dump it as root in mode 2, and only into a controlled
++ * environment (pipe handler or fully qualified path).
+ */
+- if (__get_dumpable(cprm.mm_flags) == 2) {
++ if (__get_dumpable(cprm.mm_flags) == SUID_DUMPABLE_SAFE) {
+ /* Setuid core dump mode */
+ flag = O_EXCL; /* Stop rewrite attacks */
+ cred->fsuid = 0; /* Dump root private */
++ need_nonrelative = true;
+ }
+
+ retval = coredump_wait(exit_code, &core_state);
+@@ -2171,7 +2553,7 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
}
cprm.limit = RLIM_INFINITY;
@@ -44678,7 +44420,7 @@ index ae42277..32c9035 100644
if (core_pipe_limit && (core_pipe_limit < dump_count)) {
printk(KERN_WARNING "Pid %d(%s) over core_pipe_limit\n",
task_tgid_vnr(current), current->comm);
-@@ -2197,6 +2547,8 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
+@@ -2198,9 +2580,19 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
} else {
struct inode *inode;
@@ -44687,7 +44429,18 @@ index ae42277..32c9035 100644
if (cprm.limit < binfmt->min_coredump)
goto fail_unlock;
-@@ -2240,7 +2592,7 @@ close_fail:
++ if (need_nonrelative && cn.corename[0] != '/') {
++ printk(KERN_WARNING "Pid %d(%s) can only dump core "\
++ "to fully qualified path!\n",
++ task_tgid_vnr(current), current->comm);
++ printk(KERN_WARNING "Skipping core dump\n");
++ goto fail_unlock;
++ }
++
+ cprm.file = filp_open(cn.corename,
+ O_CREAT | 2 | O_NOFOLLOW | O_LARGEFILE | flag,
+ 0600);
+@@ -2241,7 +2633,7 @@ close_fail:
filp_close(cprm.file, NULL);
fail_dropcount:
if (ispipe)
@@ -44696,7 +44449,7 @@ index ae42277..32c9035 100644
fail_unlock:
kfree(cn.corename);
fail_corename:
-@@ -2259,7 +2611,7 @@ fail:
+@@ -2260,7 +2652,7 @@ fail:
*/
int dump_write(struct file *file, const void *addr, int nr)
{
@@ -44719,10 +44472,10 @@ index a8cbe1b..fed04cb 100644
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
diff --git a/fs/ext3/balloc.c b/fs/ext3/balloc.c
-index a203892..4e64db5 100644
+index baac1b1..1499b62 100644
--- a/fs/ext3/balloc.c
+++ b/fs/ext3/balloc.c
-@@ -1446,9 +1446,10 @@ static int ext3_has_free_blocks(struct ext3_sb_info *sbi, int use_reservation)
+@@ -1438,9 +1438,10 @@ static int ext3_has_free_blocks(struct ext3_sb_info *sbi, int use_reservation)
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count);
@@ -44736,10 +44489,10 @@ index a203892..4e64db5 100644
}
return 1;
diff --git a/fs/ext4/balloc.c b/fs/ext4/balloc.c
-index f9e2cd8..bfdc476 100644
+index 8da837b..ed3835b 100644
--- a/fs/ext4/balloc.c
+++ b/fs/ext4/balloc.c
-@@ -438,8 +438,8 @@ static int ext4_has_free_clusters(struct ext4_sb_info *sbi,
+@@ -463,8 +463,8 @@ static int ext4_has_free_clusters(struct ext4_sb_info *sbi,
/* Hm, nope. Are (enough) root reserved clusters available? */
if (sbi->s_resuid == current_fsuid() ||
((sbi->s_resgid != 0) && in_group_p(sbi->s_resgid)) ||
@@ -44751,10 +44504,10 @@ index f9e2cd8..bfdc476 100644
if (free_clusters >= (nclusters + dirty_clusters))
return 1;
diff --git a/fs/ext4/ext4.h b/fs/ext4/ext4.h
-index 9983ba8..2a5272c 100644
+index 0e01e90..ae2bd5e 100644
--- a/fs/ext4/ext4.h
+++ b/fs/ext4/ext4.h
-@@ -1217,19 +1217,19 @@ struct ext4_sb_info {
+@@ -1225,19 +1225,19 @@ struct ext4_sb_info {
unsigned long s_mb_last_start;
/* stats for buddy allocator */
@@ -44785,10 +44538,10 @@ index 9983ba8..2a5272c 100644
/* locality groups */
diff --git a/fs/ext4/mballoc.c b/fs/ext4/mballoc.c
-index cb990b2..4820141 100644
+index 6b0a57e..1955a44 100644
--- a/fs/ext4/mballoc.c
+++ b/fs/ext4/mballoc.c
-@@ -1794,7 +1794,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac,
+@@ -1747,7 +1747,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac,
BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len);
if (EXT4_SB(sb)->s_mb_stats)
@@ -44797,7 +44550,7 @@ index cb990b2..4820141 100644
break;
}
-@@ -2088,7 +2088,7 @@ repeat:
+@@ -2041,7 +2041,7 @@ repeat:
ac->ac_status = AC_STATUS_CONTINUE;
ac->ac_flags |= EXT4_MB_HINT_FIRST;
cr = 3;
@@ -44806,7 +44559,7 @@ index cb990b2..4820141 100644
goto repeat;
}
}
-@@ -2592,25 +2592,25 @@ int ext4_mb_release(struct super_block *sb)
+@@ -2545,25 +2545,25 @@ int ext4_mb_release(struct super_block *sb)
if (sbi->s_mb_stats) {
ext4_msg(sb, KERN_INFO,
"mballoc: %u blocks %u reqs (%u success)",
@@ -44842,7 +44595,7 @@ index cb990b2..4820141 100644
}
free_percpu(sbi->s_locality_groups);
-@@ -3096,16 +3096,16 @@ static void ext4_mb_collect_stats(struct ext4_allocation_context *ac)
+@@ -3045,16 +3045,16 @@ static void ext4_mb_collect_stats(struct ext4_allocation_context *ac)
struct ext4_sb_info *sbi = EXT4_SB(ac->ac_sb);
if (sbi->s_mb_stats && ac->ac_g_ex.fe_len > 1) {
@@ -44865,7 +44618,7 @@ index cb990b2..4820141 100644
}
if (ac->ac_op == EXT4_MB_HISTORY_ALLOC)
-@@ -3509,7 +3509,7 @@ ext4_mb_new_inode_pa(struct ext4_allocation_context *ac)
+@@ -3458,7 +3458,7 @@ ext4_mb_new_inode_pa(struct ext4_allocation_context *ac)
trace_ext4_mb_new_inode_pa(ac, pa);
ext4_mb_use_inode_pa(ac, pa);
@@ -44874,7 +44627,7 @@ index cb990b2..4820141 100644
ei = EXT4_I(ac->ac_inode);
grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group);
-@@ -3569,7 +3569,7 @@ ext4_mb_new_group_pa(struct ext4_allocation_context *ac)
+@@ -3518,7 +3518,7 @@ ext4_mb_new_group_pa(struct ext4_allocation_context *ac)
trace_ext4_mb_new_group_pa(ac, pa);
ext4_mb_use_group_pa(ac, pa);
@@ -44883,7 +44636,7 @@ index cb990b2..4820141 100644
grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group);
lg = ac->ac_lg;
-@@ -3658,7 +3658,7 @@ ext4_mb_release_inode_pa(struct ext4_buddy *e4b, struct buffer_head *bitmap_bh,
+@@ -3607,7 +3607,7 @@ ext4_mb_release_inode_pa(struct ext4_buddy *e4b, struct buffer_head *bitmap_bh,
* from the bitmap and continue.
*/
}
@@ -44892,7 +44645,7 @@ index cb990b2..4820141 100644
return err;
}
-@@ -3676,7 +3676,7 @@ ext4_mb_release_group_pa(struct ext4_buddy *e4b,
+@@ -3625,7 +3625,7 @@ ext4_mb_release_group_pa(struct ext4_buddy *e4b,
ext4_get_group_no_and_offset(sb, pa->pa_pstart, &group, &bit);
BUG_ON(group != e4b->bd_group && pa->pa_len != 0);
mb_free_blocks(pa->pa_inode, e4b, bit, pa->pa_len);
@@ -44901,21 +44654,8 @@ index cb990b2..4820141 100644
trace_ext4_mballoc_discard(sb, NULL, group, bit, pa->pa_len);
return 0;
-diff --git a/fs/ext4/resize.c b/fs/ext4/resize.c
-index f9d948f..8601f4b 100644
---- a/fs/ext4/resize.c
-+++ b/fs/ext4/resize.c
-@@ -161,6 +161,8 @@ static struct ext4_new_flex_group_data *alloc_flex_gd(unsigned long flexbg_size)
- if (flex_gd == NULL)
- goto out3;
-
-+ if (flexbg_size >= UINT_MAX / sizeof(struct ext4_new_flex_group_data))
-+ goto out2;
- flex_gd->count = flexbg_size;
-
- flex_gd->groups = kmalloc(sizeof(struct ext4_new_group_data) *
diff --git a/fs/fcntl.c b/fs/fcntl.c
-index 22764c7..86372c9 100644
+index 75e7c1f..1eb3e4d 100644
--- a/fs/fcntl.c
+++ b/fs/fcntl.c
@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct pid *pid, enum pid_type type,
@@ -44957,10 +44697,10 @@ index 22764c7..86372c9 100644
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
diff --git a/fs/fifo.c b/fs/fifo.c
-index b1a524d..4ee270e 100644
+index cf6f434..3d7942c 100644
--- a/fs/fifo.c
+++ b/fs/fifo.c
-@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode, struct file *filp)
+@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode, struct file *filp)
*/
filp->f_op = &read_pipefifo_fops;
pipe->r_counter++;
@@ -44989,10 +44729,10 @@ index b1a524d..4ee270e 100644
- if (!pipe->readers) {
+ if (!atomic_read(&pipe->readers)) {
- wait_for_partner(inode, &pipe->r_counter);
- if (signal_pending(current))
+ if (wait_for_partner(inode, &pipe->r_counter))
goto err_wr;
-@@ -105,11 +105,11 @@ static int fifo_open(struct inode *inode, struct file *filp)
+ }
+@@ -104,11 +104,11 @@ static int fifo_open(struct inode *inode, struct file *filp)
*/
filp->f_op = &rdwr_pipefifo_fops;
@@ -45007,7 +44747,7 @@ index b1a524d..4ee270e 100644
wake_up_partner(inode);
break;
-@@ -123,19 +123,19 @@ static int fifo_open(struct inode *inode, struct file *filp)
+@@ -122,19 +122,19 @@ static int fifo_open(struct inode *inode, struct file *filp)
return 0;
err_rd:
@@ -45031,7 +44771,7 @@ index b1a524d..4ee270e 100644
err_nocleanup:
diff --git a/fs/file.c b/fs/file.c
-index 4c6992d..104cdea 100644
+index ba3f605..fade102 100644
--- a/fs/file.c
+++ b/fs/file.c
@@ -15,6 +15,7 @@
@@ -45042,7 +44782,7 @@ index 4c6992d..104cdea 100644
#include <linux/fdtable.h>
#include <linux/bitops.h>
#include <linux/interrupt.h>
-@@ -254,6 +255,7 @@ int expand_files(struct files_struct *files, int nr)
+@@ -255,6 +256,7 @@ int expand_files(struct files_struct *files, int nr)
* N.B. For clone tasks sharing a files structure, this test
* will limit the total number of files that can be opened.
*/
@@ -45068,7 +44808,7 @@ index 96f2428..f5eeb8e 100644
if (dot && fs && !(fs->fs_flags & FS_HAS_SUBTYPE)) {
diff --git a/fs/fs_struct.c b/fs/fs_struct.c
-index 78b519c..a8b4979 100644
+index e159e68..e7d2a6f 100644
--- a/fs/fs_struct.c
+++ b/fs/fs_struct.c
@@ -4,6 +4,7 @@
@@ -45080,32 +44820,51 @@ index 78b519c..a8b4979 100644
static inline void path_get_longterm(struct path *path)
@@ -31,6 +32,7 @@ void set_fs_root(struct fs_struct *fs, struct path *path)
+ write_seqcount_begin(&fs->seq);
old_root = fs->root;
fs->root = *path;
- path_get_longterm(path);
+ gr_set_chroot_entries(current, path);
write_seqcount_end(&fs->seq);
spin_unlock(&fs->lock);
if (old_root.dentry)
-@@ -74,6 +76,7 @@ void chroot_fs_refs(struct path *old_root, struct path *new_root)
- && fs->root.mnt == old_root->mnt) {
- path_get_longterm(new_root);
- fs->root = *new_root;
-+ gr_set_chroot_entries(p, new_root);
- count++;
- }
- if (fs->pwd.dentry == old_root->dentry
-@@ -109,7 +112,8 @@ void exit_fs(struct task_struct *tsk)
+@@ -65,6 +67,17 @@ static inline int replace_path(struct path *p, const struct path *old, const str
+ return 1;
+ }
+
++static inline int replace_root_path(struct task_struct *task, struct path *p, const struct path *old, struct path *new)
++{
++ if (likely(p->dentry != old->dentry || p->mnt != old->mnt))
++ return 0;
++ *p = *new;
++
++ gr_set_chroot_entries(task, new);
++
++ return 1;
++}
++
+ void chroot_fs_refs(struct path *old_root, struct path *new_root)
+ {
+ struct task_struct *g, *p;
+@@ -79,7 +92,7 @@ void chroot_fs_refs(struct path *old_root, struct path *new_root)
+ int hits = 0;
+ spin_lock(&fs->lock);
+ write_seqcount_begin(&fs->seq);
+- hits += replace_path(&fs->root, old_root, new_root);
++ hits += replace_root_path(p, &fs->root, old_root, new_root);
+ hits += replace_path(&fs->pwd, old_root, new_root);
+ write_seqcount_end(&fs->seq);
+ while (hits--) {
+@@ -111,7 +124,8 @@ void exit_fs(struct task_struct *tsk)
+ task_lock(tsk);
spin_lock(&fs->lock);
- write_seqcount_begin(&fs->seq);
tsk->fs = NULL;
- kill = !--fs->users;
+ gr_clear_chroot_entries(tsk);
+ kill = !atomic_dec_return(&fs->users);
- write_seqcount_end(&fs->seq);
spin_unlock(&fs->lock);
task_unlock(tsk);
-@@ -123,7 +127,7 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old)
+ if (kill)
+@@ -124,7 +138,7 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old)
struct fs_struct *fs = kmem_cache_alloc(fs_cachep, GFP_KERNEL);
/* We don't need to lock fs - think why ;-) */
if (fs) {
@@ -45114,7 +44873,7 @@ index 78b519c..a8b4979 100644
fs->in_exec = 0;
spin_lock_init(&fs->lock);
seqcount_init(&fs->seq);
-@@ -132,6 +136,9 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old)
+@@ -133,6 +147,9 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old)
spin_lock(&old->lock);
fs->root = old->root;
path_get_longterm(&fs->root);
@@ -45124,7 +44883,7 @@ index 78b519c..a8b4979 100644
fs->pwd = old->pwd;
path_get_longterm(&fs->pwd);
spin_unlock(&old->lock);
-@@ -150,8 +157,9 @@ int unshare_fs_struct(void)
+@@ -151,8 +168,9 @@ int unshare_fs_struct(void)
task_lock(current);
spin_lock(&fs->lock);
@@ -45135,7 +44894,7 @@ index 78b519c..a8b4979 100644
spin_unlock(&fs->lock);
task_unlock(current);
-@@ -164,13 +172,13 @@ EXPORT_SYMBOL_GPL(unshare_fs_struct);
+@@ -165,13 +183,13 @@ EXPORT_SYMBOL_GPL(unshare_fs_struct);
int current_umask(void)
{
@@ -45151,7 +44910,7 @@ index 78b519c..a8b4979 100644
.lock = __SPIN_LOCK_UNLOCKED(init_fs.lock),
.seq = SEQCNT_ZERO,
.umask = 0022,
-@@ -186,12 +194,13 @@ void daemonize_fs_struct(void)
+@@ -187,12 +205,13 @@ void daemonize_fs_struct(void)
task_lock(current);
spin_lock(&init_fs.lock);
@@ -46494,7 +46253,7 @@ index 3426521..3b75162 100644
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
diff --git a/fs/fuse/dev.c b/fs/fuse/dev.c
-index 5f3368a..8306426 100644
+index 7df2b5e..5804aa7 100644
--- a/fs/fuse/dev.c
+++ b/fs/fuse/dev.c
@@ -1242,7 +1242,7 @@ static ssize_t fuse_dev_splice_read(struct file *in, loff_t *ppos,
@@ -46507,10 +46266,10 @@ index 5f3368a..8306426 100644
if (!ret)
ret = -EPIPE;
diff --git a/fs/fuse/dir.c b/fs/fuse/dir.c
-index 2066328..f5add3b 100644
+index bc43832..0cfe5a6 100644
--- a/fs/fuse/dir.c
+++ b/fs/fuse/dir.c
-@@ -1175,7 +1175,7 @@ static char *read_link(struct dentry *dentry)
+@@ -1181,7 +1181,7 @@ static char *read_link(struct dentry *dentry)
return link;
}
@@ -46520,10 +46279,10 @@ index 2066328..f5add3b 100644
if (!IS_ERR(link))
free_page((unsigned long) link);
diff --git a/fs/gfs2/inode.c b/fs/gfs2/inode.c
-index 5698746..6086012 100644
+index a9ba244..d9df391 100644
--- a/fs/gfs2/inode.c
+++ b/fs/gfs2/inode.c
-@@ -1487,7 +1487,7 @@ out:
+@@ -1496,7 +1496,7 @@ out:
static void gfs2_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
{
@@ -46533,10 +46292,10 @@ index 5698746..6086012 100644
kfree(s);
}
diff --git a/fs/hugetlbfs/inode.c b/fs/hugetlbfs/inode.c
-index c60267e..193d9e4 100644
+index 001ef01..f7d5f07 100644
--- a/fs/hugetlbfs/inode.c
+++ b/fs/hugetlbfs/inode.c
-@@ -902,7 +902,7 @@ static struct file_system_type hugetlbfs_fs_type = {
+@@ -920,7 +920,7 @@ static struct file_system_type hugetlbfs_fs_type = {
.kill_sb = kill_litter_super,
};
@@ -46546,10 +46305,10 @@ index c60267e..193d9e4 100644
static int can_do_hugetlb_shm(void)
{
diff --git a/fs/inode.c b/fs/inode.c
-index 83ab215..8842101 100644
+index 9f4f5fe..6214688 100644
--- a/fs/inode.c
+++ b/fs/inode.c
-@@ -870,8 +870,8 @@ unsigned int get_next_ino(void)
+@@ -860,8 +860,8 @@ unsigned int get_next_ino(void)
#ifdef CONFIG_SMP
if (unlikely((res & (LAST_INO_BATCH-1)) == 0)) {
@@ -46561,10 +46320,10 @@ index 83ab215..8842101 100644
res = next - LAST_INO_BATCH;
}
diff --git a/fs/jffs2/erase.c b/fs/jffs2/erase.c
-index eafb8d3..f423d37 100644
+index 4a6cf28..d3a29d3 100644
--- a/fs/jffs2/erase.c
+++ b/fs/jffs2/erase.c
-@@ -438,7 +438,8 @@ static void jffs2_mark_erased_block(struct jffs2_sb_info *c, struct jffs2_eraseb
+@@ -452,7 +452,8 @@ static void jffs2_mark_erased_block(struct jffs2_sb_info *c, struct jffs2_eraseb
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
.nodetype = cpu_to_je16(JFFS2_NODETYPE_CLEANMARKER),
@@ -46575,10 +46334,10 @@ index eafb8d3..f423d37 100644
jffs2_prealloc_raw_node_refs(c, jeb, 1);
diff --git a/fs/jffs2/wbuf.c b/fs/jffs2/wbuf.c
-index 30e8f47..21f600c 100644
+index 74d9be1..d5dd140 100644
--- a/fs/jffs2/wbuf.c
+++ b/fs/jffs2/wbuf.c
-@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node oob_cleanmarker =
+@@ -1022,7 +1022,8 @@ static const struct jffs2_unknown_node oob_cleanmarker =
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
.nodetype = constant_cpu_to_je16(JFFS2_NODETYPE_CLEANMARKER),
@@ -46589,7 +46348,7 @@ index 30e8f47..21f600c 100644
/*
diff --git a/fs/jfs/super.c b/fs/jfs/super.c
-index 682bca6..86b8e6e 100644
+index 4a82950..bcaa0cb 100644
--- a/fs/jfs/super.c
+++ b/fs/jfs/super.c
@@ -801,7 +801,7 @@ static int __init init_jfs_fs(void)
@@ -46602,7 +46361,7 @@ index 682bca6..86b8e6e 100644
if (jfs_inode_cachep == NULL)
return -ENOMEM;
diff --git a/fs/libfs.c b/fs/libfs.c
-index 5b2dbb3..7442d54 100644
+index 18d08f5..fe3dc64 100644
--- a/fs/libfs.c
+++ b/fs/libfs.c
@@ -165,6 +165,9 @@ int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir)
@@ -46648,9 +46407,36 @@ index 8392cb8..80d6193 100644
memcpy(c->data, &cookie, 4);
c->len=4;
diff --git a/fs/locks.c b/fs/locks.c
-index 0d68f1f..f216b79 100644
+index 6a64f15..c3dacf2 100644
--- a/fs/locks.c
+++ b/fs/locks.c
+@@ -308,7 +308,7 @@ static int flock_make_lock(struct file *filp, struct file_lock **lock,
+ return 0;
+ }
+
+-static int assign_type(struct file_lock *fl, int type)
++static int assign_type(struct file_lock *fl, long type)
+ {
+ switch (type) {
+ case F_RDLCK:
+@@ -445,7 +445,7 @@ static const struct lock_manager_operations lease_manager_ops = {
+ /*
+ * Initialize a lease, use the default lock manager operations
+ */
+-static int lease_init(struct file *filp, int type, struct file_lock *fl)
++static int lease_init(struct file *filp, long type, struct file_lock *fl)
+ {
+ if (assign_type(fl, type) != 0)
+ return -EINVAL;
+@@ -463,7 +463,7 @@ static int lease_init(struct file *filp, int type, struct file_lock *fl)
+ }
+
+ /* Allocate a file_lock initialised to this type of lease */
+-static struct file_lock *lease_alloc(struct file *filp, int type)
++static struct file_lock *lease_alloc(struct file *filp, long type)
+ {
+ struct file_lock *fl = locks_alloc_lock();
+ int error = -ENOMEM;
@@ -2075,16 +2075,16 @@ void locks_remove_flock(struct file *filp)
return;
@@ -46673,7 +46459,7 @@ index 0d68f1f..f216b79 100644
lock_flocks();
diff --git a/fs/namei.c b/fs/namei.c
-index 46ea9cc..c7cf3a3 100644
+index c427919..232326c 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -278,16 +278,32 @@ int generic_permission(struct inode *inode, int mask)
@@ -46748,7 +46534,27 @@ index 46ea9cc..c7cf3a3 100644
error = 0;
if (s)
error = __vfs_follow_link(nd, s);
-@@ -1650,6 +1666,21 @@ static int path_lookupat(int dfd, const char *name,
+@@ -1355,6 +1371,9 @@ static inline int nested_symlink(struct path *path, struct nameidata *nd)
+ if (!res)
+ res = walk_component(nd, path, &nd->last,
+ nd->last_type, LOOKUP_FOLLOW);
++ if (res >= 0 && gr_handle_symlink_owner(&link, nd->inode)) {
++ res = -EACCES;
++ }
+ put_link(nd, &link, cookie);
+ } while (res > 0);
+
+@@ -1746,6 +1765,9 @@ static int path_lookupat(int dfd, const char *name,
+ err = follow_link(&link, nd, &cookie);
+ if (!err)
+ err = lookup_last(nd, &path);
++ if (!err && gr_handle_symlink_owner(&link, nd->inode)) {
++ err = -EACCES;
++ }
+ put_link(nd, &link, cookie);
+ }
+ }
+@@ -1753,6 +1775,21 @@ static int path_lookupat(int dfd, const char *name,
if (!err)
err = complete_walk(nd);
@@ -46770,7 +46576,7 @@ index 46ea9cc..c7cf3a3 100644
if (!err && nd->flags & LOOKUP_DIRECTORY) {
if (!nd->inode->i_op->lookup) {
path_put(&nd->path);
-@@ -1677,6 +1708,15 @@ static int do_path_lookup(int dfd, const char *name,
+@@ -1780,6 +1817,15 @@ static int do_path_lookup(int dfd, const char *name,
retval = path_lookupat(dfd, name, flags | LOOKUP_REVAL, nd);
if (likely(!retval)) {
@@ -46786,7 +46592,7 @@ index 46ea9cc..c7cf3a3 100644
if (unlikely(!audit_dummy_context())) {
if (nd->path.dentry && nd->inode)
audit_inode(name, nd->path.dentry);
-@@ -2071,6 +2111,13 @@ static int may_open(struct path *path, int acc_mode, int flag)
+@@ -2126,6 +2172,13 @@ static int may_open(struct path *path, int acc_mode, int flag)
if (flag & O_NOATIME && !inode_owner_or_capable(inode))
return -EPERM;
@@ -46800,7 +46606,7 @@ index 46ea9cc..c7cf3a3 100644
return 0;
}
-@@ -2132,6 +2179,16 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
+@@ -2187,6 +2240,16 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
error = complete_walk(nd);
if (error)
return ERR_PTR(error);
@@ -46817,7 +46623,7 @@ index 46ea9cc..c7cf3a3 100644
audit_inode(pathname, nd->path.dentry);
if (open_flag & O_CREAT) {
error = -EISDIR;
-@@ -2142,6 +2199,16 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
+@@ -2197,6 +2260,16 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
error = complete_walk(nd);
if (error)
return ERR_PTR(error);
@@ -46834,7 +46640,7 @@ index 46ea9cc..c7cf3a3 100644
audit_inode(pathname, dir);
goto ok;
}
-@@ -2163,6 +2230,16 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
+@@ -2218,6 +2291,16 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
error = complete_walk(nd);
if (error)
return ERR_PTR(error);
@@ -46851,7 +46657,7 @@ index 46ea9cc..c7cf3a3 100644
error = -ENOTDIR;
if (nd->flags & LOOKUP_DIRECTORY) {
-@@ -2203,6 +2280,12 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
+@@ -2258,6 +2341,12 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
/* Negative dentry, just create the file */
if (!dentry->d_inode) {
umode_t mode = op->mode;
@@ -46864,7 +46670,7 @@ index 46ea9cc..c7cf3a3 100644
if (!IS_POSIXACL(dir->d_inode))
mode &= ~current_umask();
/*
-@@ -2226,6 +2309,8 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
+@@ -2281,6 +2370,8 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
error = vfs_create(dir->d_inode, dentry, mode, nd);
if (error)
goto exit_mutex_unlock;
@@ -46873,7 +46679,7 @@ index 46ea9cc..c7cf3a3 100644
mutex_unlock(&dir->d_inode->i_mutex);
dput(nd->path.dentry);
nd->path.dentry = dentry;
-@@ -2235,6 +2320,19 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
+@@ -2290,6 +2381,19 @@ static struct file *do_last(struct nameidata *nd, struct path *path,
/*
* It already exists.
*/
@@ -46893,7 +46699,23 @@ index 46ea9cc..c7cf3a3 100644
mutex_unlock(&dir->d_inode->i_mutex);
audit_inode(pathname, path->dentry);
-@@ -2447,6 +2545,11 @@ struct dentry *kern_path_create(int dfd, const char *pathname, struct path *path
+@@ -2407,8 +2511,14 @@ static struct file *path_openat(int dfd, const char *pathname,
+ error = follow_link(&link, nd, &cookie);
+ if (unlikely(error))
+ filp = ERR_PTR(error);
+- else
++ else {
+ filp = do_last(nd, &path, op, pathname);
++ if (!IS_ERR(filp) && gr_handle_symlink_owner(&link, nd->inode)) {
++ if (filp)
++ fput(filp);
++ filp = ERR_PTR(-EACCES);
++ }
++ }
+ put_link(nd, &link, cookie);
+ }
+ out:
+@@ -2502,6 +2612,11 @@ struct dentry *kern_path_create(int dfd, const char *pathname, struct path *path
*path = nd.path;
return dentry;
eexist:
@@ -46905,7 +46727,7 @@ index 46ea9cc..c7cf3a3 100644
dput(dentry);
dentry = ERR_PTR(-EEXIST);
fail:
-@@ -2469,6 +2572,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname, struct pat
+@@ -2524,6 +2639,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname, struct pat
}
EXPORT_SYMBOL(user_path_create);
@@ -46926,7 +46748,7 @@ index 46ea9cc..c7cf3a3 100644
int vfs_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
{
int error = may_create(dir, dentry);
-@@ -2536,6 +2653,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode,
+@@ -2591,6 +2720,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode,
error = mnt_want_write(path.mnt);
if (error)
goto out_dput;
@@ -46944,7 +46766,7 @@ index 46ea9cc..c7cf3a3 100644
error = security_path_mknod(&path, dentry, mode, dev);
if (error)
goto out_drop_write;
-@@ -2553,6 +2681,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode,
+@@ -2608,6 +2748,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode,
}
out_drop_write:
mnt_drop_write(path.mnt);
@@ -46954,7 +46776,7 @@ index 46ea9cc..c7cf3a3 100644
out_dput:
dput(dentry);
mutex_unlock(&path.dentry->d_inode->i_mutex);
-@@ -2602,12 +2733,21 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode)
+@@ -2661,12 +2804,21 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode)
error = mnt_want_write(path.mnt);
if (error)
goto out_dput;
@@ -46976,7 +46798,7 @@ index 46ea9cc..c7cf3a3 100644
out_dput:
dput(dentry);
mutex_unlock(&path.dentry->d_inode->i_mutex);
-@@ -2687,6 +2827,8 @@ static long do_rmdir(int dfd, const char __user *pathname)
+@@ -2746,6 +2898,8 @@ static long do_rmdir(int dfd, const char __user *pathname)
char * name;
struct dentry *dentry;
struct nameidata nd;
@@ -46985,7 +46807,7 @@ index 46ea9cc..c7cf3a3 100644
error = user_path_parent(dfd, pathname, &nd, &name);
if (error)
-@@ -2715,6 +2857,15 @@ static long do_rmdir(int dfd, const char __user *pathname)
+@@ -2774,6 +2928,15 @@ static long do_rmdir(int dfd, const char __user *pathname)
error = -ENOENT;
goto exit3;
}
@@ -47001,7 +46823,7 @@ index 46ea9cc..c7cf3a3 100644
error = mnt_want_write(nd.path.mnt);
if (error)
goto exit3;
-@@ -2722,6 +2873,8 @@ static long do_rmdir(int dfd, const char __user *pathname)
+@@ -2781,6 +2944,8 @@ static long do_rmdir(int dfd, const char __user *pathname)
if (error)
goto exit4;
error = vfs_rmdir(nd.path.dentry->d_inode, dentry);
@@ -47010,7 +46832,7 @@ index 46ea9cc..c7cf3a3 100644
exit4:
mnt_drop_write(nd.path.mnt);
exit3:
-@@ -2784,6 +2937,8 @@ static long do_unlinkat(int dfd, const char __user *pathname)
+@@ -2843,6 +3008,8 @@ static long do_unlinkat(int dfd, const char __user *pathname)
struct dentry *dentry;
struct nameidata nd;
struct inode *inode = NULL;
@@ -47019,7 +46841,7 @@ index 46ea9cc..c7cf3a3 100644
error = user_path_parent(dfd, pathname, &nd, &name);
if (error)
-@@ -2806,6 +2961,16 @@ static long do_unlinkat(int dfd, const char __user *pathname)
+@@ -2865,6 +3032,16 @@ static long do_unlinkat(int dfd, const char __user *pathname)
if (!inode)
goto slashes;
ihold(inode);
@@ -47036,7 +46858,7 @@ index 46ea9cc..c7cf3a3 100644
error = mnt_want_write(nd.path.mnt);
if (error)
goto exit2;
-@@ -2813,6 +2978,8 @@ static long do_unlinkat(int dfd, const char __user *pathname)
+@@ -2872,6 +3049,8 @@ static long do_unlinkat(int dfd, const char __user *pathname)
if (error)
goto exit3;
error = vfs_unlink(nd.path.dentry->d_inode, dentry);
@@ -47045,7 +46867,7 @@ index 46ea9cc..c7cf3a3 100644
exit3:
mnt_drop_write(nd.path.mnt);
exit2:
-@@ -2888,10 +3055,18 @@ SYSCALL_DEFINE3(symlinkat, const char __user *, oldname,
+@@ -2947,10 +3126,18 @@ SYSCALL_DEFINE3(symlinkat, const char __user *, oldname,
error = mnt_want_write(path.mnt);
if (error)
goto out_dput;
@@ -47064,7 +46886,7 @@ index 46ea9cc..c7cf3a3 100644
out_drop_write:
mnt_drop_write(path.mnt);
out_dput:
-@@ -2963,6 +3138,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
+@@ -3025,6 +3212,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
{
struct dentry *new_dentry;
struct path old_path, new_path;
@@ -47072,7 +46894,7 @@ index 46ea9cc..c7cf3a3 100644
int how = 0;
int error;
-@@ -2986,7 +3162,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
+@@ -3048,7 +3236,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
if (error)
return error;
@@ -47081,7 +46903,7 @@ index 46ea9cc..c7cf3a3 100644
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
goto out;
-@@ -2997,13 +3173,30 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
+@@ -3059,13 +3247,30 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
error = mnt_want_write(new_path.mnt);
if (error)
goto out_dput;
@@ -47112,7 +46934,7 @@ index 46ea9cc..c7cf3a3 100644
dput(new_dentry);
mutex_unlock(&new_path.dentry->d_inode->i_mutex);
path_put(&new_path);
-@@ -3231,6 +3424,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname,
+@@ -3299,6 +3504,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname,
if (new_dentry == trap)
goto exit5;
@@ -47125,7 +46947,7 @@ index 46ea9cc..c7cf3a3 100644
error = mnt_want_write(oldnd.path.mnt);
if (error)
goto exit5;
-@@ -3240,6 +3439,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname,
+@@ -3308,6 +3519,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname,
goto exit6;
error = vfs_rename(old_dir->d_inode, old_dentry,
new_dir->d_inode, new_dentry);
@@ -47135,7 +46957,7 @@ index 46ea9cc..c7cf3a3 100644
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-@@ -3265,6 +3467,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna
+@@ -3333,6 +3547,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna
int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const char *link)
{
@@ -47144,7 +46966,7 @@ index 46ea9cc..c7cf3a3 100644
int len;
len = PTR_ERR(link);
-@@ -3274,7 +3478,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c
+@@ -3342,7 +3558,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c
len = strlen(link);
if (len > (unsigned) buflen)
len = buflen;
@@ -47161,10 +46983,10 @@ index 46ea9cc..c7cf3a3 100644
out:
return len;
diff --git a/fs/namespace.c b/fs/namespace.c
-index e608199..9609cb9 100644
+index 4e46539..b28253c 100644
--- a/fs/namespace.c
+++ b/fs/namespace.c
-@@ -1155,6 +1155,9 @@ static int do_umount(struct mount *mnt, int flags)
+@@ -1156,6 +1156,9 @@ static int do_umount(struct mount *mnt, int flags)
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
up_write(&sb->s_umount);
@@ -47174,7 +46996,7 @@ index e608199..9609cb9 100644
return retval;
}
-@@ -1174,6 +1177,9 @@ static int do_umount(struct mount *mnt, int flags)
+@@ -1175,6 +1178,9 @@ static int do_umount(struct mount *mnt, int flags)
br_write_unlock(vfsmount_lock);
up_write(&namespace_sem);
release_mounts(&umount_list);
@@ -47184,7 +47006,7 @@ index e608199..9609cb9 100644
return retval;
}
-@@ -2175,6 +2181,16 @@ long do_mount(char *dev_name, char *dir_name, char *type_page,
+@@ -2176,6 +2182,16 @@ long do_mount(char *dev_name, char *dir_name, char *type_page,
MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
MS_STRICTATIME);
@@ -47201,7 +47023,7 @@ index e608199..9609cb9 100644
if (flags & MS_REMOUNT)
retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
data_page);
-@@ -2189,6 +2205,9 @@ long do_mount(char *dev_name, char *dir_name, char *type_page,
+@@ -2190,6 +2206,9 @@ long do_mount(char *dev_name, char *dir_name, char *type_page,
dev_name, data_page);
dput_out:
path_put(&path);
@@ -47211,7 +47033,7 @@ index e608199..9609cb9 100644
return retval;
}
-@@ -2470,6 +2489,11 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
+@@ -2471,6 +2490,11 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
if (error)
goto out2;
@@ -47224,10 +47046,10 @@ index e608199..9609cb9 100644
error = lock_mount(&old);
if (error)
diff --git a/fs/nfs/inode.c b/fs/nfs/inode.c
-index f649fba..236bf92 100644
+index e8bbfa5..864f936 100644
--- a/fs/nfs/inode.c
+++ b/fs/nfs/inode.c
-@@ -151,7 +151,7 @@ static void nfs_zap_caches_locked(struct inode *inode)
+@@ -152,7 +152,7 @@ static void nfs_zap_caches_locked(struct inode *inode)
nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
nfsi->attrtimeo_timestamp = jiffies;
@@ -47236,7 +47058,7 @@ index f649fba..236bf92 100644
if (S_ISREG(mode) || S_ISDIR(mode) || S_ISLNK(mode))
nfsi->cache_validity |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_DATA|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL|NFS_INO_REVAL_PAGECACHE;
else
-@@ -1003,16 +1003,16 @@ static int nfs_size_need_update(const struct inode *inode, const struct nfs_fatt
+@@ -1005,16 +1005,16 @@ static int nfs_size_need_update(const struct inode *inode, const struct nfs_fatt
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -47257,10 +47079,10 @@ index f649fba..236bf92 100644
void nfs_fattr_init(struct nfs_fattr *fattr)
diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c
-index b96fe94..a4dbece 100644
+index 5686661..80a9a3a 100644
--- a/fs/nfsd/vfs.c
+++ b/fs/nfsd/vfs.c
-@@ -925,7 +925,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file,
+@@ -933,7 +933,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file,
} else {
oldfs = get_fs();
set_fs(KERNEL_DS);
@@ -47269,7 +47091,7 @@ index b96fe94..a4dbece 100644
set_fs(oldfs);
}
-@@ -1029,7 +1029,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file,
+@@ -1037,7 +1037,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file,
/* Write the data. */
oldfs = get_fs(); set_fs(KERNEL_DS);
@@ -47278,12 +47100,12 @@ index b96fe94..a4dbece 100644
set_fs(oldfs);
if (host_err < 0)
goto out_nfserr;
-@@ -1564,7 +1564,7 @@ nfsd_readlink(struct svc_rqst *rqstp, struct svc_fh *fhp, char *buf, int *lenp)
+@@ -1573,7 +1573,7 @@ nfsd_readlink(struct svc_rqst *rqstp, struct svc_fh *fhp, char *buf, int *lenp)
*/
oldfs = get_fs(); set_fs(KERNEL_DS);
-- host_err = inode->i_op->readlink(dentry, buf, *lenp);
-+ host_err = inode->i_op->readlink(dentry, (char __force_user *)buf, *lenp);
+- host_err = inode->i_op->readlink(path.dentry, buf, *lenp);
++ host_err = inode->i_op->readlink(path.dentry, (char __force_user *)buf, *lenp);
set_fs(oldfs);
if (host_err < 0)
@@ -47302,7 +47124,7 @@ index 3568c8a..e0240d8 100644
goto out_kill_access_response;
diff --git a/fs/notify/notification.c b/fs/notify/notification.c
-index ee18815..7aa5d01 100644
+index c887b13..0fdf472 100644
--- a/fs/notify/notification.c
+++ b/fs/notify/notification.c
@@ -57,7 +57,7 @@ static struct kmem_cache *fsnotify_event_holder_cachep;
@@ -47337,7 +47159,7 @@ index 99e3610..02c1068 100644
"inode 0x%lx or driver bug.", vdir->i_ino);
goto err_out;
diff --git a/fs/ntfs/file.c b/fs/ntfs/file.c
-index c587e2d..3641eaa 100644
+index 8639169..76697aa 100644
--- a/fs/ntfs/file.c
+++ b/fs/ntfs/file.c
@@ -2229,6 +2229,6 @@ const struct inode_operations ntfs_file_inode_ops = {
@@ -47442,7 +47264,7 @@ index f169da4..9112253 100644
}
}
diff --git a/fs/ocfs2/super.c b/fs/ocfs2/super.c
-index 604e12c..8426483 100644
+index 68f4541..89cfe6a 100644
--- a/fs/ocfs2/super.c
+++ b/fs/ocfs2/super.c
@@ -301,11 +301,11 @@ static int ocfs2_osb_dump(struct ocfs2_super *osb, char *buf, int len)
@@ -47462,7 +47284,7 @@ index 604e12c..8426483 100644
out += snprintf(buf + out, len - out,
"%10s => State: %u Descriptor: %llu Size: %u bits "
-@@ -2117,11 +2117,11 @@ static int ocfs2_initialize_super(struct super_block *sb,
+@@ -2116,11 +2116,11 @@ static int ocfs2_initialize_super(struct super_block *sb,
spin_lock_init(&osb->osb_xattr_lock);
ocfs2_init_steal_slots(osb);
@@ -47493,10 +47315,19 @@ index 5d22872..523db20 100644
kfree(link);
}
diff --git a/fs/open.c b/fs/open.c
-index 77becc0..aad7bd9 100644
+index 3f1108b..822d7f7 100644
--- a/fs/open.c
+++ b/fs/open.c
-@@ -112,6 +112,10 @@ static long do_sys_truncate(const char __user *pathname, loff_t length)
+@@ -31,6 +31,8 @@
+ #include <linux/ima.h>
+ #include <linux/dnotify.h>
+
++#define CREATE_TRACE_POINTS
++#include <trace/events/fs.h>
+ #include "internal.h"
+
+ int do_truncate(struct dentry *dentry, loff_t length, unsigned int time_attrs,
+@@ -112,6 +114,10 @@ static long do_sys_truncate(const char __user *pathname, loff_t length)
error = locks_verify_truncate(inode, NULL, length);
if (!error)
error = security_path_truncate(&path);
@@ -47507,7 +47338,7 @@ index 77becc0..aad7bd9 100644
if (!error)
error = do_truncate(path.dentry, length, 0, NULL);
-@@ -358,6 +362,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode)
+@@ -358,6 +364,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode)
if (__mnt_is_readonly(path.mnt))
res = -EROFS;
@@ -47517,7 +47348,7 @@ index 77becc0..aad7bd9 100644
out_path_release:
path_put(&path);
out:
-@@ -384,6 +391,8 @@ SYSCALL_DEFINE1(chdir, const char __user *, filename)
+@@ -384,6 +393,8 @@ SYSCALL_DEFINE1(chdir, const char __user *, filename)
if (error)
goto dput_and_out;
@@ -47526,7 +47357,7 @@ index 77becc0..aad7bd9 100644
set_fs_pwd(current->fs, &path);
dput_and_out:
-@@ -410,6 +419,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd)
+@@ -410,6 +421,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd)
goto out_putf;
error = inode_permission(inode, MAY_EXEC | MAY_CHDIR);
@@ -47540,7 +47371,7 @@ index 77becc0..aad7bd9 100644
if (!error)
set_fs_pwd(current->fs, &file->f_path);
out_putf:
-@@ -438,7 +454,13 @@ SYSCALL_DEFINE1(chroot, const char __user *, filename)
+@@ -438,7 +456,13 @@ SYSCALL_DEFINE1(chroot, const char __user *, filename)
if (error)
goto dput_and_out;
@@ -47554,7 +47385,7 @@ index 77becc0..aad7bd9 100644
error = 0;
dput_and_out:
path_put(&path);
-@@ -456,6 +478,16 @@ static int chmod_common(struct path *path, umode_t mode)
+@@ -456,6 +480,16 @@ static int chmod_common(struct path *path, umode_t mode)
if (error)
return error;
mutex_lock(&inode->i_mutex);
@@ -47571,7 +47402,7 @@ index 77becc0..aad7bd9 100644
error = security_path_chmod(path, mode);
if (error)
goto out_unlock;
-@@ -506,6 +538,9 @@ static int chown_common(struct path *path, uid_t user, gid_t group)
+@@ -506,6 +540,9 @@ static int chown_common(struct path *path, uid_t user, gid_t group)
int error;
struct iattr newattrs;
@@ -47581,11 +47412,19 @@ index 77becc0..aad7bd9 100644
newattrs.ia_valid = ATTR_CTIME;
if (user != (uid_t) -1) {
newattrs.ia_valid |= ATTR_UID;
+@@ -987,6 +1024,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, umode_t mode)
+ } else {
+ fsnotify_open(f);
+ fd_install(fd, f);
++ trace_do_sys_open(tmp, flags, mode);
+ }
+ }
+ putname(tmp);
diff --git a/fs/pipe.c b/fs/pipe.c
-index 82e651b..8a68573 100644
+index fec5e4a..f4210f9 100644
--- a/fs/pipe.c
+++ b/fs/pipe.c
-@@ -437,9 +437,9 @@ redo:
+@@ -438,9 +438,9 @@ redo:
}
if (bufs) /* More to do? */
continue;
@@ -47597,7 +47436,7 @@ index 82e651b..8a68573 100644
/* syscall merging: Usually we must not sleep
* if O_NONBLOCK is set, or if we got some data.
* But if a writer sleeps in kernel space, then
-@@ -503,7 +503,7 @@ pipe_write(struct kiocb *iocb, const struct iovec *_iov,
+@@ -504,7 +504,7 @@ pipe_write(struct kiocb *iocb, const struct iovec *_iov,
mutex_lock(&inode->i_mutex);
pipe = inode->i_pipe;
@@ -47606,7 +47445,7 @@ index 82e651b..8a68573 100644
send_sig(SIGPIPE, current, 0);
ret = -EPIPE;
goto out;
-@@ -552,7 +552,7 @@ redo1:
+@@ -553,7 +553,7 @@ redo1:
for (;;) {
int bufs;
@@ -47615,7 +47454,7 @@ index 82e651b..8a68573 100644
send_sig(SIGPIPE, current, 0);
if (!ret)
ret = -EPIPE;
-@@ -643,9 +643,9 @@ redo2:
+@@ -644,9 +644,9 @@ redo2:
kill_fasync(&pipe->fasync_readers, SIGIO, POLL_IN);
do_wakeup = 0;
}
@@ -47627,7 +47466,7 @@ index 82e651b..8a68573 100644
}
out:
mutex_unlock(&inode->i_mutex);
-@@ -712,7 +712,7 @@ pipe_poll(struct file *filp, poll_table *wait)
+@@ -713,7 +713,7 @@ pipe_poll(struct file *filp, poll_table *wait)
mask = 0;
if (filp->f_mode & FMODE_READ) {
mask = (nrbufs > 0) ? POLLIN | POLLRDNORM : 0;
@@ -47636,7 +47475,7 @@ index 82e651b..8a68573 100644
mask |= POLLHUP;
}
-@@ -722,7 +722,7 @@ pipe_poll(struct file *filp, poll_table *wait)
+@@ -723,7 +723,7 @@ pipe_poll(struct file *filp, poll_table *wait)
* Most Unices do not set POLLERR for FIFOs but on Linux they
* behave exactly like pipes for poll().
*/
@@ -47645,7 +47484,7 @@ index 82e651b..8a68573 100644
mask |= POLLERR;
}
-@@ -736,10 +736,10 @@ pipe_release(struct inode *inode, int decr, int decw)
+@@ -737,10 +737,10 @@ pipe_release(struct inode *inode, int decr, int decw)
mutex_lock(&inode->i_mutex);
pipe = inode->i_pipe;
@@ -47659,7 +47498,7 @@ index 82e651b..8a68573 100644
free_pipe_info(inode);
} else {
wake_up_interruptible_sync_poll(&pipe->wait, POLLIN | POLLOUT | POLLRDNORM | POLLWRNORM | POLLERR | POLLHUP);
-@@ -829,7 +829,7 @@ pipe_read_open(struct inode *inode, struct file *filp)
+@@ -830,7 +830,7 @@ pipe_read_open(struct inode *inode, struct file *filp)
if (inode->i_pipe) {
ret = 0;
@@ -47668,7 +47507,7 @@ index 82e651b..8a68573 100644
}
mutex_unlock(&inode->i_mutex);
-@@ -846,7 +846,7 @@ pipe_write_open(struct inode *inode, struct file *filp)
+@@ -847,7 +847,7 @@ pipe_write_open(struct inode *inode, struct file *filp)
if (inode->i_pipe) {
ret = 0;
@@ -47677,7 +47516,7 @@ index 82e651b..8a68573 100644
}
mutex_unlock(&inode->i_mutex);
-@@ -864,9 +864,9 @@ pipe_rdwr_open(struct inode *inode, struct file *filp)
+@@ -865,9 +865,9 @@ pipe_rdwr_open(struct inode *inode, struct file *filp)
if (inode->i_pipe) {
ret = 0;
if (filp->f_mode & FMODE_READ)
@@ -47689,7 +47528,7 @@ index 82e651b..8a68573 100644
}
mutex_unlock(&inode->i_mutex);
-@@ -958,7 +958,7 @@ void free_pipe_info(struct inode *inode)
+@@ -959,7 +959,7 @@ void free_pipe_info(struct inode *inode)
inode->i_pipe = NULL;
}
@@ -47698,7 +47537,7 @@ index 82e651b..8a68573 100644
/*
* pipefs_dname() is called from d_path().
-@@ -988,7 +988,8 @@ static struct inode * get_pipe_inode(void)
+@@ -989,7 +989,8 @@ static struct inode * get_pipe_inode(void)
goto fail_iput;
inode->i_pipe = pipe;
@@ -47740,7 +47579,7 @@ index 15af622..0e9f4467 100644
help
Various /proc files exist to monitor process memory utilization:
diff --git a/fs/proc/array.c b/fs/proc/array.c
-index c602b8d..a7de642 100644
+index f9bd395..acb7847 100644
--- a/fs/proc/array.c
+++ b/fs/proc/array.c
@@ -60,6 +60,7 @@
@@ -47832,23 +47671,39 @@ index c602b8d..a7de642 100644
/* scale priority and nice values from timeslices to -20..20 */
/* to make it look like a "normal" Unix priority/nice value */
priority = task_prio(task);
-@@ -489,9 +540,15 @@ static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
- vsize,
- mm ? get_mm_rss(mm) : 0,
- rsslim,
+@@ -485,9 +536,15 @@ static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
+ seq_put_decimal_ull(m, ' ', vsize);
+ seq_put_decimal_ll(m, ' ', mm ? get_mm_rss(mm) : 0);
+ seq_put_decimal_ull(m, ' ', rsslim);
++#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
++ seq_put_decimal_ull(m, ' ', PAX_RAND_FLAGS(mm) ? 1 : (mm ? (permitted ? mm->start_code : 1) : 0));
++ seq_put_decimal_ull(m, ' ', PAX_RAND_FLAGS(mm) ? 1 : (mm ? (permitted ? mm->end_code : 1) : 0));
++ seq_put_decimal_ull(m, ' ', PAX_RAND_FLAGS(mm) ? 0 : ((permitted && mm) ? mm->start_stack : 0));
++#else
+ seq_put_decimal_ull(m, ' ', mm ? (permitted ? mm->start_code : 1) : 0);
+ seq_put_decimal_ull(m, ' ', mm ? (permitted ? mm->end_code : 1) : 0);
+ seq_put_decimal_ull(m, ' ', (permitted && mm) ? mm->start_stack : 0);
++#endif
+ seq_put_decimal_ull(m, ' ', esp);
+ seq_put_decimal_ull(m, ' ', eip);
+ /* The signal information here is obsolete.
+@@ -508,9 +565,15 @@ static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
+ seq_put_decimal_ull(m, ' ', delayacct_blkio_ticks(task));
+ seq_put_decimal_ull(m, ' ', cputime_to_clock_t(gtime));
+ seq_put_decimal_ll(m, ' ', cputime_to_clock_t(cgtime));
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
-+ PAX_RAND_FLAGS(mm) ? 1 : (mm ? (permitted ? mm->start_code : 1) : 0),
-+ PAX_RAND_FLAGS(mm) ? 1 : (mm ? (permitted ? mm->end_code : 1) : 0),
-+ PAX_RAND_FLAGS(mm) ? 0 : ((permitted && mm) ? mm->start_stack : 0),
++ seq_put_decimal_ull(m, ' ', PAX_RAND_FLAGS(mm) ? 0 : ((mm && permitted) ? mm->start_data : 0));
++ seq_put_decimal_ull(m, ' ', PAX_RAND_FLAGS(mm) ? 0 : ((mm && permitted) ? mm->end_data : 0));
++ seq_put_decimal_ull(m, ' ', PAX_RAND_FLAGS(mm) ? 0 : ((mm && permitted) ? mm->start_brk : 0));
+#else
- mm ? (permitted ? mm->start_code : 1) : 0,
- mm ? (permitted ? mm->end_code : 1) : 0,
- (permitted && mm) ? mm->start_stack : 0,
-+#endif
- esp,
- eip,
- /* The signal information here is obsolete.
-@@ -536,8 +593,15 @@ int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
+ seq_put_decimal_ull(m, ' ', (mm && permitted) ? mm->start_data : 0);
+ seq_put_decimal_ull(m, ' ', (mm && permitted) ? mm->end_data : 0);
+ seq_put_decimal_ull(m, ' ', (mm && permitted) ? mm->start_brk : 0);
++#endif
+ seq_putc(m, '\n');
+ if (mm)
+ mmput(mm);
+@@ -533,8 +596,15 @@ int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task)
{
unsigned long size = 0, resident = 0, shared = 0, text = 0, data = 0;
@@ -47865,7 +47720,7 @@ index c602b8d..a7de642 100644
if (mm) {
size = task_statm(mm, &shared, &text, &data, &resident);
mmput(mm);
-@@ -547,3 +611,18 @@ int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
+@@ -556,3 +626,18 @@ int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
return 0;
}
@@ -47885,7 +47740,7 @@ index c602b8d..a7de642 100644
+}
+#endif
diff --git a/fs/proc/base.c b/fs/proc/base.c
-index d4548dd..d101f84 100644
+index 9fc77b4..4877d08 100644
--- a/fs/proc/base.c
+++ b/fs/proc/base.c
@@ -109,6 +109,14 @@ struct pid_entry {
@@ -47903,7 +47758,19 @@ index d4548dd..d101f84 100644
#define NOD(NAME, MODE, IOP, FOP, OP) { \
.name = (NAME), \
.len = sizeof(NAME) - 1, \
-@@ -213,6 +221,9 @@ static int proc_pid_cmdline(struct task_struct *task, char * buffer)
+@@ -198,11 +206,6 @@ static int proc_root_link(struct dentry *dentry, struct path *path)
+ return result;
+ }
+
+-struct mm_struct *mm_for_maps(struct task_struct *task)
+-{
+- return mm_access(task, PTRACE_MODE_READ);
+-}
+-
+ static int proc_pid_cmdline(struct task_struct *task, char * buffer)
+ {
+ int res = 0;
+@@ -213,6 +216,9 @@ static int proc_pid_cmdline(struct task_struct *task, char * buffer)
if (!mm->arg_end)
goto out_mm; /* Shh! No looking before we're done */
@@ -47913,7 +47780,7 @@ index d4548dd..d101f84 100644
len = mm->arg_end - mm->arg_start;
if (len > PAGE_SIZE)
-@@ -240,12 +251,28 @@ out:
+@@ -240,12 +246,28 @@ out:
return res;
}
@@ -47925,7 +47792,8 @@ index d4548dd..d101f84 100644
+
static int proc_pid_auxv(struct task_struct *task, char *buffer)
{
- struct mm_struct *mm = mm_for_maps(task);
+- struct mm_struct *mm = mm_for_maps(task);
++ struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ);
int res = PTR_ERR(mm);
if (mm && !IS_ERR(mm)) {
unsigned int nwords = 0;
@@ -47942,7 +47810,7 @@ index d4548dd..d101f84 100644
do {
nwords += 2;
} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
-@@ -259,7 +286,7 @@ static int proc_pid_auxv(struct task_struct *task, char *buffer)
+@@ -259,7 +281,7 @@ static int proc_pid_auxv(struct task_struct *task, char *buffer)
}
@@ -47951,7 +47819,7 @@ index d4548dd..d101f84 100644
/*
* Provides a wchan file via kallsyms in a proper one-value-per-file format.
* Returns the resolved symbol. If that fails, simply return the address.
-@@ -298,7 +325,7 @@ static void unlock_trace(struct task_struct *task)
+@@ -298,7 +320,7 @@ static void unlock_trace(struct task_struct *task)
mutex_unlock(&task->signal->cred_guard_mutex);
}
@@ -47960,7 +47828,7 @@ index d4548dd..d101f84 100644
#define MAX_STACK_TRACE_DEPTH 64
-@@ -489,7 +516,7 @@ static int proc_pid_limits(struct task_struct *task, char *buffer)
+@@ -489,7 +511,7 @@ static int proc_pid_limits(struct task_struct *task, char *buffer)
return count;
}
@@ -47969,7 +47837,7 @@ index d4548dd..d101f84 100644
static int proc_pid_syscall(struct task_struct *task, char *buffer)
{
long nr;
-@@ -518,7 +545,7 @@ static int proc_pid_syscall(struct task_struct *task, char *buffer)
+@@ -518,7 +540,7 @@ static int proc_pid_syscall(struct task_struct *task, char *buffer)
/************************************************************************/
/* permission checks */
@@ -47978,7 +47846,7 @@ index d4548dd..d101f84 100644
{
struct task_struct *task;
int allowed = 0;
-@@ -528,7 +555,10 @@ static int proc_fd_access_allowed(struct inode *inode)
+@@ -528,7 +550,10 @@ static int proc_fd_access_allowed(struct inode *inode)
*/
task = get_proc_task(inode);
if (task) {
@@ -47990,7 +47858,7 @@ index d4548dd..d101f84 100644
put_task_struct(task);
}
return allowed;
-@@ -566,10 +596,35 @@ static bool has_pid_permissions(struct pid_namespace *pid,
+@@ -566,10 +591,35 @@ static bool has_pid_permissions(struct pid_namespace *pid,
struct task_struct *task,
int hide_pid_min)
{
@@ -48026,7 +47894,7 @@ index d4548dd..d101f84 100644
return ptrace_may_access(task, PTRACE_MODE_READ);
}
-@@ -587,7 +642,11 @@ static int proc_pid_permission(struct inode *inode, int mask)
+@@ -587,7 +637,11 @@ static int proc_pid_permission(struct inode *inode, int mask)
put_task_struct(task);
if (!has_perms) {
@@ -48038,18 +47906,57 @@ index d4548dd..d101f84 100644
/*
* Let's make getdents(), stat(), and open()
* consistent with each other. If a process
-@@ -702,6 +761,10 @@ static int mem_open(struct inode* inode, struct file* file)
- file->f_mode |= FMODE_UNSIGNED_OFFSET;
- file->private_data = mm;
+@@ -677,7 +731,7 @@ static const struct file_operations proc_single_file_operations = {
+ .release = single_release,
+ };
+
+-static int mem_open(struct inode* inode, struct file* file)
++static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
+ {
+ struct task_struct *task = get_proc_task(file->f_path.dentry->d_inode);
+ struct mm_struct *mm;
+@@ -685,7 +739,12 @@ static int mem_open(struct inode* inode, struct file* file)
+ if (!task)
+ return -ESRCH;
+- mm = mm_access(task, PTRACE_MODE_ATTACH);
++ if (gr_acl_handle_procpidmem(task)) {
++ put_task_struct(task);
++ return -EPERM;
++ }
++
++ mm = mm_access(task, mode);
+ put_task_struct(task);
+
+ if (IS_ERR(mm))
+@@ -698,11 +757,24 @@ static int mem_open(struct inode* inode, struct file* file)
+ mmput(mm);
+ }
+
++ file->private_data = mm;
++
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
+ file->f_version = current->exec_id;
+#endif
+
- return 0;
++ return 0;
++}
++
++static int mem_open(struct inode *inode, struct file *file)
++{
++ int ret;
++ ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
++
+ /* OK to pass negative loff_t, we can catch out-of-range */
+ file->f_mode |= FMODE_UNSIGNED_OFFSET;
+- file->private_data = mm;
+
+- return 0;
++ return ret;
}
-@@ -713,6 +776,17 @@ static ssize_t mem_rw(struct file *file, char __user *buf,
+ static ssize_t mem_rw(struct file *file, char __user *buf,
+@@ -713,6 +785,17 @@ static ssize_t mem_rw(struct file *file, char __user *buf,
ssize_t copied;
char *page;
@@ -48067,17 +47974,101 @@ index d4548dd..d101f84 100644
if (!mm)
return 0;
-@@ -813,6 +887,9 @@ static ssize_t environ_read(struct file *file, char __user *buf,
- if (!task)
- goto out_no_task;
+@@ -801,42 +884,49 @@ static const struct file_operations proc_mem_operations = {
+ .release = mem_release,
+ };
-+ if (gr_acl_handle_procpidmem(task))
-+ goto out;
++static int environ_open(struct inode *inode, struct file *file)
++{
++ return __mem_open(inode, file, PTRACE_MODE_READ);
++}
+
- ret = -ENOMEM;
+ static ssize_t environ_read(struct file *file, char __user *buf,
+ size_t count, loff_t *ppos)
+ {
+- struct task_struct *task = get_proc_task(file->f_dentry->d_inode);
+ char *page;
+ unsigned long src = *ppos;
+- int ret = -ESRCH;
+- struct mm_struct *mm;
++ int ret = 0;
++ struct mm_struct *mm = file->private_data;
+
+- if (!task)
+- goto out_no_task;
++ if (!mm)
++ return 0;
++
++#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
++ if (file->f_version != current->exec_id) {
++ gr_log_badprocpid("environ");
++ return 0;
++ }
++#endif
+
+- ret = -ENOMEM;
page = (char *)__get_free_page(GFP_TEMPORARY);
if (!page)
-@@ -1434,7 +1511,7 @@ static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
+- goto out;
+-
+-
+- mm = mm_for_maps(task);
+- ret = PTR_ERR(mm);
+- if (!mm || IS_ERR(mm))
+- goto out_free;
++ return -ENOMEM;
+
+ ret = 0;
++ if (!atomic_inc_not_zero(&mm->mm_users))
++ goto free;
+ while (count > 0) {
+- int this_len, retval, max_len;
++ size_t this_len, max_len;
++ int retval;
++
++ if (src >= (mm->env_end - mm->env_start))
++ break;
+
+ this_len = mm->env_end - (mm->env_start + src);
+
+- if (this_len <= 0)
+- break;
++ max_len = min_t(size_t, PAGE_SIZE, count);
++ this_len = min(max_len, this_len);
+
+- max_len = (count > PAGE_SIZE) ? PAGE_SIZE : count;
+- this_len = (this_len > max_len) ? max_len : this_len;
+-
+- retval = access_process_vm(task, (mm->env_start + src),
++ retval = access_remote_vm(mm, (mm->env_start + src),
+ page, this_len, 0);
+
+ if (retval <= 0) {
+@@ -855,19 +945,18 @@ static ssize_t environ_read(struct file *file, char __user *buf,
+ count -= retval;
+ }
+ *ppos = src;
+-
+ mmput(mm);
+-out_free:
++
++free:
+ free_page((unsigned long) page);
+-out:
+- put_task_struct(task);
+-out_no_task:
+ return ret;
+ }
+
+ static const struct file_operations proc_environ_operations = {
++ .open = environ_open,
+ .read = environ_read,
+ .llseek = generic_file_llseek,
++ .release = mem_release,
+ };
+
+ static ssize_t oom_adjust_read(struct file *file, char __user *buf,
+@@ -1433,7 +1522,7 @@ static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
path_put(&nd->path);
/* Are we allowed to snoop on the tasks file descriptors? */
@@ -48086,7 +48077,7 @@ index d4548dd..d101f84 100644
goto out;
error = PROC_I(inode)->op.proc_get_link(dentry, &nd->path);
-@@ -1473,8 +1550,18 @@ static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int b
+@@ -1472,8 +1561,18 @@ static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int b
struct path path;
/* Are we allowed to snoop on the tasks file descriptors? */
@@ -48107,7 +48098,7 @@ index d4548dd..d101f84 100644
error = PROC_I(inode)->op.proc_get_link(dentry, &path);
if (error)
-@@ -1539,7 +1626,11 @@ struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *t
+@@ -1538,7 +1637,11 @@ struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *t
rcu_read_lock();
cred = __task_cred(task);
inode->i_uid = cred->euid;
@@ -48119,7 +48110,7 @@ index d4548dd..d101f84 100644
rcu_read_unlock();
}
security_task_to_inode(task, inode);
-@@ -1575,10 +1666,19 @@ int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
+@@ -1574,10 +1677,19 @@ int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
return -ENOENT;
}
if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
@@ -48139,7 +48130,7 @@ index d4548dd..d101f84 100644
}
}
rcu_read_unlock();
-@@ -1616,11 +1716,20 @@ int pid_revalidate(struct dentry *dentry, struct nameidata *nd)
+@@ -1615,11 +1727,20 @@ int pid_revalidate(struct dentry *dentry, struct nameidata *nd)
if (task) {
if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
@@ -48160,7 +48151,7 @@ index d4548dd..d101f84 100644
rcu_read_unlock();
} else {
inode->i_uid = 0;
-@@ -1738,7 +1847,8 @@ static int proc_fd_info(struct inode *inode, struct path *path, char *info)
+@@ -1737,7 +1858,8 @@ static int proc_fd_info(struct inode *inode, struct path *path, char *info)
int fd = proc_fd(inode);
if (task) {
@@ -48170,7 +48161,21 @@ index d4548dd..d101f84 100644
put_task_struct(task);
}
if (files) {
-@@ -2355,11 +2465,21 @@ static const struct file_operations proc_map_files_operations = {
+@@ -2025,11 +2147,8 @@ static int map_files_d_revalidate(struct dentry *dentry, struct nameidata *nd)
+ if (!task)
+ goto out_notask;
+
+- if (!ptrace_may_access(task, PTRACE_MODE_READ))
+- goto out;
+-
+- mm = get_task_mm(task);
+- if (!mm)
++ mm = mm_access(task, PTRACE_MODE_READ);
++ if (IS_ERR_OR_NULL(mm))
+ goto out;
+
+ if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
+@@ -2338,11 +2457,21 @@ static const struct file_operations proc_map_files_operations = {
*/
static int proc_fd_permission(struct inode *inode, int mask)
{
@@ -48194,7 +48199,7 @@ index d4548dd..d101f84 100644
return rv;
}
-@@ -2469,6 +2589,9 @@ static struct dentry *proc_pident_lookup(struct inode *dir,
+@@ -2452,6 +2581,9 @@ static struct dentry *proc_pident_lookup(struct inode *dir,
if (!task)
goto out_no_task;
@@ -48204,7 +48209,7 @@ index d4548dd..d101f84 100644
/*
* Yes, it does not scale. And it should not. Don't add
* new entries into /proc/<tgid>/ without very good reasons.
-@@ -2513,6 +2636,9 @@ static int proc_pident_readdir(struct file *filp,
+@@ -2496,6 +2628,9 @@ static int proc_pident_readdir(struct file *filp,
if (!task)
goto out_no_task;
@@ -48214,7 +48219,7 @@ index d4548dd..d101f84 100644
ret = 0;
i = filp->f_pos;
switch (i) {
-@@ -2783,7 +2909,7 @@ static void *proc_self_follow_link(struct dentry *dentry, struct nameidata *nd)
+@@ -2766,7 +2901,7 @@ static void *proc_self_follow_link(struct dentry *dentry, struct nameidata *nd)
static void proc_self_put_link(struct dentry *dentry, struct nameidata *nd,
void *cookie)
{
@@ -48223,7 +48228,7 @@ index d4548dd..d101f84 100644
if (!IS_ERR(s))
__putname(s);
}
-@@ -2984,7 +3110,7 @@ static const struct pid_entry tgid_base_stuff[] = {
+@@ -2967,7 +3102,7 @@ static const struct pid_entry tgid_base_stuff[] = {
REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
#endif
REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
@@ -48232,7 +48237,7 @@ index d4548dd..d101f84 100644
INF("syscall", S_IRUGO, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -3009,10 +3135,10 @@ static const struct pid_entry tgid_base_stuff[] = {
+@@ -2992,10 +3127,10 @@ static const struct pid_entry tgid_base_stuff[] = {
#ifdef CONFIG_SECURITY
DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
#endif
@@ -48245,7 +48250,7 @@ index d4548dd..d101f84 100644
ONE("stack", S_IRUGO, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-@@ -3046,6 +3172,9 @@ static const struct pid_entry tgid_base_stuff[] = {
+@@ -3029,6 +3164,9 @@ static const struct pid_entry tgid_base_stuff[] = {
#ifdef CONFIG_HARDWALL
INF("hardwall", S_IRUGO, proc_pid_hardwall),
#endif
@@ -48255,7 +48260,7 @@ index d4548dd..d101f84 100644
};
static int proc_tgid_base_readdir(struct file * filp,
-@@ -3172,7 +3301,14 @@ static struct dentry *proc_pid_instantiate(struct inode *dir,
+@@ -3155,7 +3293,14 @@ static struct dentry *proc_pid_instantiate(struct inode *dir,
if (!inode)
goto out;
@@ -48270,7 +48275,7 @@ index d4548dd..d101f84 100644
inode->i_op = &proc_tgid_base_inode_operations;
inode->i_fop = &proc_tgid_base_operations;
inode->i_flags|=S_IMMUTABLE;
-@@ -3214,7 +3350,11 @@ struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct
+@@ -3197,7 +3342,11 @@ struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct
if (!task)
goto out;
@@ -48282,7 +48287,7 @@ index d4548dd..d101f84 100644
put_task_struct(task);
out:
return result;
-@@ -3277,6 +3417,8 @@ static int proc_pid_fill_cache(struct file *filp, void *dirent, filldir_t filldi
+@@ -3260,6 +3409,8 @@ static int proc_pid_fill_cache(struct file *filp, void *dirent, filldir_t filldi
static int fake_filldir(void *buf, const char *name, int namelen,
loff_t offset, u64 ino, unsigned d_type)
{
@@ -48291,7 +48296,7 @@ index d4548dd..d101f84 100644
return 0;
}
-@@ -3343,7 +3485,7 @@ static const struct pid_entry tid_base_stuff[] = {
+@@ -3326,7 +3477,7 @@ static const struct pid_entry tid_base_stuff[] = {
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
@@ -48300,7 +48305,7 @@ index d4548dd..d101f84 100644
INF("syscall", S_IRUGO, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -3367,10 +3509,10 @@ static const struct pid_entry tid_base_stuff[] = {
+@@ -3350,10 +3501,10 @@ static const struct pid_entry tid_base_stuff[] = {
#ifdef CONFIG_SECURITY
DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
#endif
@@ -48346,16 +48351,15 @@ index b143471..bb105e5 100644
}
module_init(proc_devices_init);
diff --git a/fs/proc/inode.c b/fs/proc/inode.c
-index 84fd323..f698a32 100644
+index 205c922..2ee4c57 100644
--- a/fs/proc/inode.c
+++ b/fs/proc/inode.c
-@@ -21,12 +21,18 @@
+@@ -21,11 +21,17 @@
#include <linux/seq_file.h>
#include <linux/slab.h>
#include <linux/mount.h>
+#include <linux/grsecurity.h>
- #include <asm/system.h>
#include <asm/uaccess.h>
#include "internal.h"
@@ -48368,7 +48372,7 @@ index 84fd323..f698a32 100644
static void proc_evict_inode(struct inode *inode)
{
struct proc_dir_entry *de;
-@@ -52,6 +58,13 @@ static void proc_evict_inode(struct inode *inode)
+@@ -51,6 +57,13 @@ static void proc_evict_inode(struct inode *inode)
ns_ops = PROC_I(inode)->ns_ops;
if (ns_ops && ns_ops->put)
ns_ops->put(PROC_I(inode)->ns);
@@ -48382,7 +48386,7 @@ index 84fd323..f698a32 100644
}
static struct kmem_cache * proc_inode_cachep;
-@@ -457,7 +470,11 @@ struct inode *proc_get_inode(struct super_block *sb, struct proc_dir_entry *de)
+@@ -456,7 +469,11 @@ struct inode *proc_get_inode(struct super_block *sb, struct proc_dir_entry *de)
if (de->mode) {
inode->i_mode = de->mode;
inode->i_uid = de->uid;
@@ -48395,10 +48399,19 @@ index 84fd323..f698a32 100644
if (de->size)
inode->i_size = de->size;
diff --git a/fs/proc/internal.h b/fs/proc/internal.h
-index 2925775..4f08fae 100644
+index 5f79bb8..e9ab85d 100644
--- a/fs/proc/internal.h
+++ b/fs/proc/internal.h
-@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
+@@ -31,8 +31,6 @@ struct vmalloc_info {
+ unsigned long largest_chunk;
+ };
+
+-extern struct mm_struct *mm_for_maps(struct task_struct *);
+-
+ #ifdef CONFIG_MMU
+ #define VMALLOC_TOTAL (VMALLOC_END - VMALLOC_START)
+ extern void get_vmalloc_info(struct vmalloc_info *vmi);
+@@ -54,6 +52,9 @@ extern int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task);
@@ -48407,12 +48420,12 @@ index 2925775..4f08fae 100644
+#endif
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
- extern const struct file_operations proc_maps_operations;
+ extern const struct file_operations proc_pid_maps_operations;
diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c
-index d245cb2..f4e8498 100644
+index 86c67ee..cdca321 100644
--- a/fs/proc/kcore.c
+++ b/fs/proc/kcore.c
-@@ -478,9 +478,10 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
+@@ -480,9 +480,10 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
* the addresses in the elf_phdr on our list.
*/
start = kc_offset_to_vaddr(*fpos - elf_buflen);
@@ -48425,7 +48438,7 @@ index d245cb2..f4e8498 100644
while (buflen) {
struct kcore_list *m;
-@@ -509,20 +510,23 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
+@@ -511,20 +512,23 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
kfree(elf_buf);
} else {
if (kern_addr_valid(start)) {
@@ -48435,7 +48448,7 @@ index d245cb2..f4e8498 100644
- n = copy_to_user(buffer, (char *)start, tsz);
- /*
-- * We cannot distingush between fault on source
+- * We cannot distinguish between fault on source
- * and fault on destination. When this happens
- * we clear too and hope it will trigger the
- * EFAULT again.
@@ -48460,7 +48473,7 @@ index d245cb2..f4e8498 100644
} else {
if (clear_user(buffer, tsz))
return -EFAULT;
-@@ -542,6 +546,9 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
+@@ -544,6 +548,9 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
static int open_kcore(struct inode *inode, struct file *filp)
{
@@ -48519,14 +48532,16 @@ index 06e1cc1..177cd98 100644
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
diff --git a/fs/proc/proc_sysctl.c b/fs/proc/proc_sysctl.c
-index 53c3bce..10ad159 100644
+index 21d836f..bebf3ee 100644
--- a/fs/proc/proc_sysctl.c
+++ b/fs/proc/proc_sysctl.c
-@@ -9,11 +9,13 @@
- #include <linux/namei.h>
+@@ -12,11 +12,15 @@
+ #include <linux/module.h>
#include "internal.h"
-+extern __u32 gr_handle_sysctl(const struct ctl_table *table, const int op);
++extern int gr_handle_chroot_sysctl(const int op);
++extern int gr_handle_sysctl_mod(const char *dirname, const char *name,
++ const int op);
+
static const struct dentry_operations proc_sys_dentry_operations;
static const struct file_operations proc_sys_file_operations;
@@ -48538,7 +48553,7 @@ index 53c3bce..10ad159 100644
void proc_sys_poll_notify(struct ctl_table_poll *poll)
{
-@@ -131,8 +133,14 @@ static struct dentry *proc_sys_lookup(struct inode *dir, struct dentry *dentry,
+@@ -470,8 +474,14 @@ static struct dentry *proc_sys_lookup(struct inode *dir, struct dentry *dentry,
err = NULL;
d_set_d_op(dentry, &proc_sys_dentry_operations);
@@ -48547,18 +48562,50 @@ index 53c3bce..10ad159 100644
+
d_add(dentry, inode);
-+ if (gr_handle_sysctl(p, MAY_EXEC))
++ if (!gr_acl_handle_hidden_file(dentry, nd->path.mnt))
+ err = ERR_PTR(-ENOENT);
+
out:
sysctl_head_finish(head);
return err;
-@@ -163,6 +171,12 @@ static ssize_t proc_sys_call_handler(struct file *filp, void __user *buf,
+@@ -483,18 +493,20 @@ static ssize_t proc_sys_call_handler(struct file *filp, void __user *buf,
+ struct inode *inode = filp->f_path.dentry->d_inode;
+ struct ctl_table_header *head = grab_header(inode);
+ struct ctl_table *table = PROC_I(inode)->sysctl_entry;
++ int op = write ? MAY_WRITE : MAY_READ;
+ ssize_t error;
+ size_t res;
+
+ if (IS_ERR(head))
+ return PTR_ERR(head);
+
++
+ /*
+ * At this point we know that the sysctl was not unregistered
+ * and won't be until we finish.
+ */
+ error = -EPERM;
+- if (sysctl_perm(head->root, table, write ? MAY_WRITE : MAY_READ))
++ if (sysctl_perm(head->root, table, op))
+ goto out;
+
+ /* if that can happen at all, it should be -EINVAL, not -EISDIR */
+@@ -502,6 +514,22 @@ static ssize_t proc_sys_call_handler(struct file *filp, void __user *buf,
if (!table->proc_handler)
goto out;
+#ifdef CONFIG_GRKERNSEC
+ error = -EPERM;
++ if (gr_handle_chroot_sysctl(op))
++ goto out;
++ dget(filp->f_path.dentry);
++ if (gr_handle_sysctl_mod(filp->f_path.dentry->d_parent->d_name.name, table->procname, op)) {
++ dput(filp->f_path.dentry);
++ goto out;
++ }
++ dput(filp->f_path.dentry);
++ if (!gr_acl_handle_open(filp->f_path.dentry, filp->f_path.mnt, op))
++ goto out;
+ if (write && !capable(CAP_SYS_ADMIN))
+ goto out;
+#endif
@@ -48566,7 +48613,7 @@ index 53c3bce..10ad159 100644
/* careful: calling conventions are nasty here */
res = count;
error = table->proc_handler(table, write, buf, &res, ppos);
-@@ -260,6 +274,9 @@ static int proc_sys_fill_cache(struct file *filp, void *dirent,
+@@ -599,6 +627,9 @@ static int proc_sys_fill_cache(struct file *filp, void *dirent,
return -ENOMEM;
} else {
d_set_d_op(child, &proc_sys_dentry_operations);
@@ -48576,27 +48623,27 @@ index 53c3bce..10ad159 100644
d_add(child, inode);
}
} else {
-@@ -288,6 +305,9 @@ static int scan(struct ctl_table_header *head, ctl_table *table,
- if (*pos < file->f_pos)
- continue;
+@@ -642,6 +673,9 @@ static int scan(struct ctl_table_header *head, ctl_table *table,
+ if ((*pos)++ < file->f_pos)
+ return 0;
-+ if (gr_handle_sysctl(table, 0))
-+ continue;
++ if (!gr_acl_handle_hidden_file(file->f_path.dentry, file->f_path.mnt))
++ return 0;
+
- res = proc_sys_fill_cache(file, dirent, filldir, head, table);
- if (res)
- return res;
-@@ -413,6 +433,9 @@ static int proc_sys_getattr(struct vfsmount *mnt, struct dentry *dentry, struct
+ if (unlikely(S_ISLNK(table->mode)))
+ res = proc_sys_link_fill_cache(file, dirent, filldir, head, table);
+ else
+@@ -759,6 +793,9 @@ static int proc_sys_getattr(struct vfsmount *mnt, struct dentry *dentry, struct
if (IS_ERR(head))
return PTR_ERR(head);
-+ if (table && gr_handle_sysctl(table, MAY_EXEC))
++ if (table && !gr_acl_handle_hidden_file(dentry, mnt))
+ return -ENOENT;
+
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-@@ -435,13 +458,13 @@ static const struct file_operations proc_sys_dir_file_operations = {
+@@ -781,13 +818,13 @@ static const struct file_operations proc_sys_dir_file_operations = {
.llseek = generic_file_llseek,
};
@@ -48613,10 +48660,10 @@ index 53c3bce..10ad159 100644
.permission = proc_sys_permission,
.setattr = proc_sys_setattr,
diff --git a/fs/proc/root.c b/fs/proc/root.c
-index 46a15d8..335631a 100644
+index eed44bf..abeb499 100644
--- a/fs/proc/root.c
+++ b/fs/proc/root.c
-@@ -187,7 +187,15 @@ void __init proc_root_init(void)
+@@ -188,7 +188,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
#endif
@@ -48633,10 +48680,10 @@ index 46a15d8..335631a 100644
}
diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c
-index 3efa725..23c925b 100644
+index 7faaf2a..7793015 100644
--- a/fs/proc/task_mmu.c
+++ b/fs/proc/task_mmu.c
-@@ -11,6 +11,7 @@
+@@ -11,12 +11,19 @@
#include <linux/rmap.h>
#include <linux/swap.h>
#include <linux/swapops.h>
@@ -48644,7 +48691,19 @@ index 3efa725..23c925b 100644
#include <asm/elf.h>
#include <asm/uaccess.h>
-@@ -52,8 +53,13 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
+ #include <asm/tlbflush.h>
+ #include "internal.h"
+
++#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
++#define PAX_RAND_FLAGS(_mm) (_mm != NULL && _mm != current->mm && \
++ (_mm->pax_flags & MF_PAX_RANDMMAP || \
++ _mm->pax_flags & MF_PAX_SEGMEXEC))
++#endif
++
+ void task_mem(struct seq_file *m, struct mm_struct *mm)
+ {
+ unsigned long data, text, lib, swap;
+@@ -52,8 +59,13 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
"VmExe:\t%8lu kB\n"
"VmLib:\t%8lu kB\n"
"VmPTE:\t%8lu kB\n"
@@ -48660,7 +48719,7 @@ index 3efa725..23c925b 100644
(total_vm - mm->reserved_vm) << (PAGE_SHIFT-10),
mm->locked_vm << (PAGE_SHIFT-10),
mm->pinned_vm << (PAGE_SHIFT-10),
-@@ -62,7 +68,13 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
+@@ -62,7 +74,19 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
data << (PAGE_SHIFT-10),
mm->stack_vm << (PAGE_SHIFT-10), text, lib,
(PTRS_PER_PTE*sizeof(pte_t)*mm->nr_ptes) >> 10,
@@ -48668,27 +48727,29 @@ index 3efa725..23c925b 100644
+ swap << (PAGE_SHIFT-10)
+
+#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT
-+ , mm->context.user_cs_base, mm->context.user_cs_limit
++#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
++ , PAX_RAND_FLAGS(mm) ? 0 : mm->context.user_cs_base
++ , PAX_RAND_FLAGS(mm) ? 0 : mm->context.user_cs_limit
++#else
++ , mm->context.user_cs_base
++ , mm->context.user_cs_limit
++#endif
+#endif
+
+ );
}
unsigned long task_vsize(struct mm_struct *mm)
-@@ -209,6 +221,12 @@ static int do_maps_open(struct inode *inode, struct file *file,
- return ret;
- }
-
-+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
-+#define PAX_RAND_FLAGS(_mm) (_mm != NULL && _mm != current->mm && \
-+ (_mm->pax_flags & MF_PAX_RANDMMAP || \
-+ _mm->pax_flags & MF_PAX_SEGMEXEC))
-+#endif
-+
- static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
- {
- struct mm_struct *mm = vma->vm_mm;
-@@ -227,13 +245,13 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
+@@ -125,7 +149,7 @@ static void *m_start(struct seq_file *m, loff_t *pos)
+ if (!priv->task)
+ return ERR_PTR(-ESRCH);
+
+- mm = mm_for_maps(priv->task);
++ mm = mm_access(priv->task, PTRACE_MODE_READ);
+ if (!mm || IS_ERR(mm))
+ return mm;
+ down_read(&mm->mmap_sem);
+@@ -231,13 +255,13 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
}
@@ -48707,7 +48768,7 @@ index 3efa725..23c925b 100644
seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
start,
-@@ -242,7 +260,11 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
+@@ -246,7 +270,11 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
flags & VM_WRITE ? 'w' : '-',
flags & VM_EXEC ? 'x' : '-',
flags & VM_MAYSHARE ? 's' : 'p',
@@ -48719,28 +48780,28 @@ index 3efa725..23c925b 100644
MAJOR(dev), MINOR(dev), ino, &len);
/*
-@@ -251,7 +273,7 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
+@@ -255,7 +283,7 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
*/
if (file) {
pad_len_spaces(m, len);
- seq_path(m, &file->f_path, "\n");
+ seq_path(m, &file->f_path, "\n\\");
- } else {
- const char *name = arch_vma_name(vma);
- if (!name) {
-@@ -259,8 +281,9 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
- if (vma->vm_start <= mm->brk &&
- vma->vm_end >= mm->start_brk) {
- name = "[heap]";
-- } else if (vma->vm_start <= mm->start_stack &&
-- vma->vm_end >= mm->start_stack) {
-+ } else if ((vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP)) ||
-+ (vma->vm_start <= mm->start_stack &&
-+ vma->vm_end >= mm->start_stack)) {
- name = "[stack]";
- }
+ goto done;
+ }
+
+@@ -281,8 +309,9 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
+ * Thread stack in /proc/PID/task/TID/maps or
+ * the main process stack.
+ */
+- if (!is_pid || (vma->vm_start <= mm->start_stack &&
+- vma->vm_end >= mm->start_stack)) {
++ if (!is_pid || (vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP)) ||
++ (vma->vm_start <= mm->start_stack &&
++ vma->vm_end >= mm->start_stack)) {
+ name = "[stack]";
} else {
-@@ -281,6 +304,13 @@ static int show_map(struct seq_file *m, void *v)
+ /* Thread stack in /proc/PID/maps */
+@@ -306,6 +335,13 @@ static int show_map(struct seq_file *m, void *v, int is_pid)
struct proc_maps_private *priv = m->private;
struct task_struct *task = priv->task;
@@ -48751,10 +48812,10 @@ index 3efa725..23c925b 100644
+ }
+#endif
+
- show_map_vma(m, vma);
+ show_map_vma(m, vma, is_pid);
if (m->count < m->size) /* vma is copied successfully */
-@@ -437,12 +467,23 @@ static int show_smap(struct seq_file *m, void *v)
+@@ -482,12 +518,23 @@ static int show_smap(struct seq_file *m, void *v, int is_pid)
.private = &mss,
};
@@ -48780,10 +48841,10 @@ index 3efa725..23c925b 100644
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
+ }
+#endif
- show_map_vma(m, vma);
+ show_map_vma(m, vma, is_pid);
seq_printf(m,
-@@ -460,7 +501,11 @@ static int show_smap(struct seq_file *m, void *v)
+@@ -505,7 +552,11 @@ static int show_smap(struct seq_file *m, void *v, int is_pid)
"KernelPageSize: %8lu kB\n"
"MMUPageSize: %8lu kB\n"
"Locked: %8lu kB\n",
@@ -48795,7 +48856,16 @@ index 3efa725..23c925b 100644
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-@@ -1024,6 +1069,13 @@ static int show_numa_map(struct seq_file *m, void *v)
+@@ -919,7 +970,7 @@ static ssize_t pagemap_read(struct file *file, char __user *buf,
+ if (!pm.buffer)
+ goto out_task;
+
+- mm = mm_for_maps(task);
++ mm = mm_access(task, PTRACE_MODE_READ);
+ ret = PTR_ERR(mm);
+ if (!mm || IS_ERR(mm))
+ goto out_free;
+@@ -1138,6 +1189,13 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid)
int n;
char buffer[50];
@@ -48809,7 +48879,7 @@ index 3efa725..23c925b 100644
if (!mm)
return 0;
-@@ -1041,11 +1093,15 @@ static int show_numa_map(struct seq_file *m, void *v)
+@@ -1155,11 +1213,15 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid)
mpol_to_str(buffer, sizeof(buffer), pol, 0);
mpol_cond_put(pol);
@@ -48825,9 +48895,9 @@ index 3efa725..23c925b 100644
+ seq_path(m, &file->f_path, "\n\t\\= ");
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
- } else if (vma->vm_start <= mm->start_stack &&
+ } else {
diff --git a/fs/proc/task_nommu.c b/fs/proc/task_nommu.c
-index 980de54..2a4db5f 100644
+index 74fe164..0848f95 100644
--- a/fs/proc/task_nommu.c
+++ b/fs/proc/task_nommu.c
@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
@@ -48839,15 +48909,24 @@ index 980de54..2a4db5f 100644
sbytes += kobjsize(current->fs);
else
bytes += kobjsize(current->fs);
-@@ -166,7 +166,7 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma)
+@@ -168,7 +168,7 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma,
if (file) {
pad_len_spaces(m, len);
- seq_path(m, &file->f_path, "");
+ seq_path(m, &file->f_path, "\n\\");
} else if (mm) {
- if (vma->vm_start <= mm->start_stack &&
- vma->vm_end >= mm->start_stack) {
+ pid_t tid = vm_is_stack(priv->task, vma, is_pid);
+
+@@ -223,7 +223,7 @@ static void *m_start(struct seq_file *m, loff_t *pos)
+ if (!priv->task)
+ return ERR_PTR(-ESRCH);
+
+- mm = mm_for_maps(priv->task);
++ mm = mm_access(priv->task, PTRACE_MODE_READ);
+ if (!mm || IS_ERR(mm)) {
+ put_task_struct(priv->task);
+ priv->task = NULL;
diff --git a/fs/quota/netlink.c b/fs/quota/netlink.c
index d67908b..d13f6a6 100644
--- a/fs/quota/netlink.c
@@ -48871,7 +48950,7 @@ index d67908b..d13f6a6 100644
if (!msg_head) {
printk(KERN_ERR
diff --git a/fs/readdir.c b/fs/readdir.c
-index 356f715..c918d38 100644
+index cc0a822..43cb195 100644
--- a/fs/readdir.c
+++ b/fs/readdir.c
@@ -17,6 +17,7 @@
@@ -48973,7 +49052,7 @@ index 356f715..c918d38 100644
error = -EFAULT;
else
diff --git a/fs/reiserfs/do_balan.c b/fs/reiserfs/do_balan.c
-index 60c0804..d814f98 100644
+index 2b7882b..1c5ef48 100644
--- a/fs/reiserfs/do_balan.c
+++ b/fs/reiserfs/do_balan.c
@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb, /* tree_balance structure */
@@ -48986,10 +49065,10 @@ index 60c0804..d814f98 100644
/* balance leaf returns 0 except if combining L R and S into
diff --git a/fs/reiserfs/procfs.c b/fs/reiserfs/procfs.c
-index 7a99811..a7c96c4 100644
+index 2c1ade6..8c59d8d 100644
--- a/fs/reiserfs/procfs.c
+++ b/fs/reiserfs/procfs.c
-@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m, struct super_block *sb)
+@@ -112,7 +112,7 @@ static int show_super(struct seq_file *m, struct super_block *sb)
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
convert_reiserfs(sb) ? "CONV " : "",
@@ -48998,19 +49077,41 @@ index 7a99811..a7c96c4 100644
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
+diff --git a/fs/reiserfs/reiserfs.h b/fs/reiserfs/reiserfs.h
+index a59d271..e12d1cf 100644
+--- a/fs/reiserfs/reiserfs.h
++++ b/fs/reiserfs/reiserfs.h
+@@ -453,7 +453,7 @@ struct reiserfs_sb_info {
+ /* Comment? -Hans */
+ wait_queue_head_t s_wait;
+ /* To be obsoleted soon by per buffer seals.. -Hans */
+- atomic_t s_generation_counter; // increased by one every time the
++ atomic_unchecked_t s_generation_counter; // increased by one every time the
+ // tree gets re-balanced
+ unsigned long s_properties; /* File system properties. Currently holds
+ on-disk FS format */
+@@ -1973,7 +1973,7 @@ static inline loff_t max_reiserfs_offset(struct inode *inode)
+ #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
+
+ #define fs_generation(s) (REISERFS_SB(s)->s_generation_counter)
+-#define get_generation(s) atomic_read (&fs_generation(s))
++#define get_generation(s) atomic_read_unchecked (&fs_generation(s))
+ #define FILESYSTEM_CHANGED_TB(tb) (get_generation((tb)->tb_sb) != (tb)->fs_gen)
+ #define __fs_changed(gen,s) (gen != get_generation (s))
+ #define fs_changed(gen,s) \
diff --git a/fs/select.c b/fs/select.c
-index e782258..3b4b44c 100644
+index 17d33d0..da0bf5c 100644
--- a/fs/select.c
+++ b/fs/select.c
@@ -20,6 +20,7 @@
- #include <linux/module.h>
+ #include <linux/export.h>
#include <linux/slab.h>
#include <linux/poll.h>
+#include <linux/security.h>
#include <linux/personality.h> /* for STICKY_TIMEOUTS */
#include <linux/file.h>
#include <linux/fdtable.h>
-@@ -837,6 +838,7 @@ int do_sys_poll(struct pollfd __user *ufds, unsigned int nfds,
+@@ -833,6 +834,7 @@ int do_sys_poll(struct pollfd __user *ufds, unsigned int nfds,
struct poll_list *walk = head;
unsigned long todo = nfds;
@@ -49019,18 +49120,18 @@ index e782258..3b4b44c 100644
return -EINVAL;
diff --git a/fs/seq_file.c b/fs/seq_file.c
-index 4023d6b..ab46c6a 100644
+index 0cbd049..64e705c 100644
--- a/fs/seq_file.c
+++ b/fs/seq_file.c
@@ -9,6 +9,7 @@
- #include <linux/module.h>
+ #include <linux/export.h>
#include <linux/seq_file.h>
#include <linux/slab.h>
+#include <linux/sched.h>
#include <asm/uaccess.h>
#include <asm/page.h>
-@@ -40,6 +41,9 @@ int seq_open(struct file *file, const struct seq_operations *op)
+@@ -56,6 +57,9 @@ int seq_open(struct file *file, const struct seq_operations *op)
memset(p, 0, sizeof(*p));
mutex_init(&p->lock);
p->op = op;
@@ -49040,7 +49141,43 @@ index 4023d6b..ab46c6a 100644
/*
* Wrappers around seq_open(e.g. swaps_open) need to be
-@@ -549,7 +553,7 @@ static void single_stop(struct seq_file *p, void *v)
+@@ -92,7 +96,7 @@ static int traverse(struct seq_file *m, loff_t offset)
+ return 0;
+ }
+ if (!m->buf) {
+- m->buf = kmalloc(m->size = PAGE_SIZE, GFP_KERNEL);
++ m->buf = kmalloc(m->size = PAGE_SIZE, GFP_KERNEL | GFP_USERCOPY);
+ if (!m->buf)
+ return -ENOMEM;
+ }
+@@ -132,7 +136,7 @@ static int traverse(struct seq_file *m, loff_t offset)
+ Eoverflow:
+ m->op->stop(m, p);
+ kfree(m->buf);
+- m->buf = kmalloc(m->size <<= 1, GFP_KERNEL);
++ m->buf = kmalloc(m->size <<= 1, GFP_KERNEL | GFP_USERCOPY);
+ return !m->buf ? -ENOMEM : -EAGAIN;
+ }
+
+@@ -187,7 +191,7 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
+
+ /* grab buffer if we didn't have one */
+ if (!m->buf) {
+- m->buf = kmalloc(m->size = PAGE_SIZE, GFP_KERNEL);
++ m->buf = kmalloc(m->size = PAGE_SIZE, GFP_KERNEL | GFP_USERCOPY);
+ if (!m->buf)
+ goto Enomem;
+ }
+@@ -228,7 +232,7 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
+ goto Fill;
+ m->op->stop(m, p);
+ kfree(m->buf);
+- m->buf = kmalloc(m->size <<= 1, GFP_KERNEL);
++ m->buf = kmalloc(m->size <<= 1, GFP_KERNEL | GFP_USERCOPY);
+ if (!m->buf)
+ goto Enomem;
+ m->count = 0;
+@@ -567,7 +571,7 @@ static void single_stop(struct seq_file *p, void *v)
int single_open(struct file *file, int (*show)(struct seq_file *, void *),
void *data)
{
@@ -49050,7 +49187,7 @@ index 4023d6b..ab46c6a 100644
if (op) {
diff --git a/fs/splice.c b/fs/splice.c
-index 96d7b28..fd465ac 100644
+index 5cac690..f833a99 100644
--- a/fs/splice.c
+++ b/fs/splice.c
@@ -194,7 +194,7 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe,
@@ -49074,7 +49211,7 @@ index 96d7b28..fd465ac 100644
}
pipe_unlock(pipe);
-@@ -560,7 +560,7 @@ static ssize_t kernel_readv(struct file *file, const struct iovec *vec,
+@@ -563,7 +563,7 @@ static ssize_t kernel_readv(struct file *file, const struct iovec *vec,
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -49083,7 +49220,7 @@ index 96d7b28..fd465ac 100644
set_fs(old_fs);
return res;
-@@ -575,7 +575,7 @@ static ssize_t kernel_write(struct file *file, const char *buf, size_t count,
+@@ -578,7 +578,7 @@ static ssize_t kernel_write(struct file *file, const char *buf, size_t count,
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -49092,7 +49229,7 @@ index 96d7b28..fd465ac 100644
set_fs(old_fs);
return res;
-@@ -626,7 +626,7 @@ ssize_t default_file_splice_read(struct file *in, loff_t *ppos,
+@@ -630,7 +630,7 @@ ssize_t default_file_splice_read(struct file *in, loff_t *ppos,
goto err;
this_len = min_t(size_t, len, PAGE_CACHE_SIZE - offset);
@@ -49101,7 +49238,7 @@ index 96d7b28..fd465ac 100644
vec[i].iov_len = this_len;
spd.pages[i] = page;
spd.nr_pages++;
-@@ -848,10 +848,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed);
+@@ -849,10 +849,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed);
int splice_from_pipe_next(struct pipe_inode_info *pipe, struct splice_desc *sd)
{
while (!pipe->nrbufs) {
@@ -49114,7 +49251,7 @@ index 96d7b28..fd465ac 100644
return 0;
if (sd->flags & SPLICE_F_NONBLOCK)
-@@ -1184,7 +1184,7 @@ ssize_t splice_direct_to_actor(struct file *in, struct splice_desc *sd,
+@@ -1185,7 +1185,7 @@ ssize_t splice_direct_to_actor(struct file *in, struct splice_desc *sd,
* out of the pipe right after the splice_to_pipe(). So set
* PIPE_READERS appropriately.
*/
@@ -49123,7 +49260,7 @@ index 96d7b28..fd465ac 100644
current->splice_pipe = pipe;
}
-@@ -1736,9 +1736,9 @@ static int ipipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
+@@ -1738,9 +1738,9 @@ static int ipipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
ret = -ERESTARTSYS;
break;
}
@@ -49135,7 +49272,7 @@ index 96d7b28..fd465ac 100644
if (flags & SPLICE_F_NONBLOCK) {
ret = -EAGAIN;
break;
-@@ -1770,7 +1770,7 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
+@@ -1772,7 +1772,7 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
pipe_lock(pipe);
while (pipe->nrbufs >= pipe->buffers) {
@@ -49144,7 +49281,7 @@ index 96d7b28..fd465ac 100644
send_sig(SIGPIPE, current, 0);
ret = -EPIPE;
break;
-@@ -1783,9 +1783,9 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
+@@ -1785,9 +1785,9 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
ret = -ERESTARTSYS;
break;
}
@@ -49156,7 +49293,7 @@ index 96d7b28..fd465ac 100644
}
pipe_unlock(pipe);
-@@ -1821,14 +1821,14 @@ retry:
+@@ -1823,14 +1823,14 @@ retry:
pipe_double_lock(ipipe, opipe);
do {
@@ -49173,7 +49310,7 @@ index 96d7b28..fd465ac 100644
break;
/*
-@@ -1925,7 +1925,7 @@ static int link_pipe(struct pipe_inode_info *ipipe,
+@@ -1927,7 +1927,7 @@ static int link_pipe(struct pipe_inode_info *ipipe,
pipe_double_lock(ipipe, opipe);
do {
@@ -49182,7 +49319,7 @@ index 96d7b28..fd465ac 100644
send_sig(SIGPIPE, current, 0);
if (!ret)
ret = -EPIPE;
-@@ -1970,7 +1970,7 @@ static int link_pipe(struct pipe_inode_info *ipipe,
+@@ -1972,7 +1972,7 @@ static int link_pipe(struct pipe_inode_info *ipipe,
* return EAGAIN if we have the potential of some data in the
* future, otherwise just return 0
*/
@@ -49192,10 +49329,10 @@ index 96d7b28..fd465ac 100644
pipe_unlock(ipipe);
diff --git a/fs/sysfs/dir.c b/fs/sysfs/dir.c
-index 7fdf6a7..e6cd8ad 100644
+index 35a36d3..23424b2 100644
--- a/fs/sysfs/dir.c
+++ b/fs/sysfs/dir.c
-@@ -642,6 +642,18 @@ static int create_dir(struct kobject *kobj, struct sysfs_dirent *parent_sd,
+@@ -657,6 +657,18 @@ static int create_dir(struct kobject *kobj, struct sysfs_dirent *parent_sd,
struct sysfs_dirent *sd;
int rc;
@@ -49315,10 +49452,10 @@ index ba653f3..06ea4b1 100644
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
diff --git a/fs/xattr.c b/fs/xattr.c
-index 82f4337..236473c 100644
+index 3c8c1cc..a83c398 100644
--- a/fs/xattr.c
+++ b/fs/xattr.c
-@@ -315,7 +315,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
+@@ -316,7 +316,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
* Extended attribute SET operations
*/
static long
@@ -49327,8 +49464,8 @@ index 82f4337..236473c 100644
size_t size, int flags)
{
int error;
-@@ -339,7 +339,13 @@ setxattr(struct dentry *d, const char __user *name, const void __user *value,
- return PTR_ERR(kvalue);
+@@ -349,7 +349,12 @@ setxattr(struct dentry *d, const char __user *name, const void __user *value,
+ }
}
- error = vfs_setxattr(d, kname, kvalue, size, flags);
@@ -49338,11 +49475,10 @@ index 82f4337..236473c 100644
+ }
+
+ error = vfs_setxattr(path->dentry, kname, kvalue, size, flags);
-+out:
- kfree(kvalue);
- return error;
- }
-@@ -356,7 +362,7 @@ SYSCALL_DEFINE5(setxattr, const char __user *, pathname,
+ out:
+ if (vvalue)
+ vfree(vvalue);
+@@ -370,7 +375,7 @@ SYSCALL_DEFINE5(setxattr, const char __user *, pathname,
return error;
error = mnt_want_write(path.mnt);
if (!error) {
@@ -49351,7 +49487,7 @@ index 82f4337..236473c 100644
mnt_drop_write(path.mnt);
}
path_put(&path);
-@@ -375,7 +381,7 @@ SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname,
+@@ -389,7 +394,7 @@ SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname,
return error;
error = mnt_want_write(path.mnt);
if (!error) {
@@ -49360,7 +49496,7 @@ index 82f4337..236473c 100644
mnt_drop_write(path.mnt);
}
path_put(&path);
-@@ -386,17 +392,15 @@ SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name,
+@@ -400,17 +405,15 @@ SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name,
const void __user *,value, size_t, size, int, flags)
{
struct file *f;
@@ -49381,7 +49517,7 @@ index 82f4337..236473c 100644
}
fput(f);
diff --git a/fs/xattr_acl.c b/fs/xattr_acl.c
-index 8d5a506..7f62712 100644
+index 69d06b0..c0996e5 100644
--- a/fs/xattr_acl.c
+++ b/fs/xattr_acl.c
@@ -17,8 +17,8 @@
@@ -49396,7 +49532,7 @@ index 8d5a506..7f62712 100644
struct posix_acl *acl;
struct posix_acl_entry *acl_e;
diff --git a/fs/xfs/xfs_bmap.c b/fs/xfs/xfs_bmap.c
-index 188ef2f..adcf864 100644
+index 85e7e32..5344e52 100644
--- a/fs/xfs/xfs_bmap.c
+++ b/fs/xfs/xfs_bmap.c
@@ -190,7 +190,7 @@ xfs_bmap_validate_ret(
@@ -49430,7 +49566,7 @@ index 79d05e8..e3e5861 100644
*offset = off & 0x7fffffff;
return 0;
diff --git a/fs/xfs/xfs_ioctl.c b/fs/xfs/xfs_ioctl.c
-index 76f3ca5..f57f712 100644
+index 91f8ff5..0ce68f9 100644
--- a/fs/xfs/xfs_ioctl.c
+++ b/fs/xfs/xfs_ioctl.c
@@ -128,7 +128,7 @@ xfs_find_handle(
@@ -49443,10 +49579,10 @@ index 76f3ca5..f57f712 100644
goto out_put;
diff --git a/fs/xfs/xfs_iops.c b/fs/xfs/xfs_iops.c
-index ab30253..4d86958 100644
+index 3011b87..1ab03e9 100644
--- a/fs/xfs/xfs_iops.c
+++ b/fs/xfs/xfs_iops.c
-@@ -447,7 +447,7 @@ xfs_vn_put_link(
+@@ -397,7 +397,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
{
@@ -49457,221 +49593,19 @@ index ab30253..4d86958 100644
kfree(s);
diff --git a/grsecurity/Kconfig b/grsecurity/Kconfig
new file mode 100644
-index 0000000..2645296
+index 0000000..4d533f1
--- /dev/null
+++ b/grsecurity/Kconfig
-@@ -0,0 +1,1079 @@
+@@ -0,0 +1,941 @@
+#
+# grecurity configuration
+#
-+
-+menu "Grsecurity"
-+
-+config GRKERNSEC
-+ bool "Grsecurity"
-+ select CRYPTO
-+ select CRYPTO_SHA256
-+ help
-+ If you say Y here, you will be able to configure many features
-+ that will enhance the security of your system. It is highly
-+ recommended that you say Y here and read through the help
-+ for each option so that you fully understand the features and
-+ can evaluate their usefulness for your machine.
-+
-+choice
-+ prompt "Security Level"
-+ depends on GRKERNSEC
-+ default GRKERNSEC_CUSTOM
-+
-+config GRKERNSEC_LOW
-+ bool "Low"
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_CHDIR
-+
-+ help
-+ If you choose this option, several of the grsecurity options will
-+ be enabled that will give you greater protection against a number
-+ of attacks, while assuring that none of your software will have any
-+ conflicts with the additional security measures. If you run a lot
-+ of unusual software, or you are having problems with the higher
-+ security levels, you should say Y here. With this option, the
-+ following features are enabled:
-+
-+ - Linking restrictions
-+ - FIFO restrictions
-+ - Restricted dmesg
-+ - Enforced chdir("/") on chroot
-+ - Runtime module disabling
-+
-+config GRKERNSEC_MEDIUM
-+ bool "Medium"
-+ select PAX
-+ select PAX_EI_PAX
-+ select PAX_PT_PAX_FLAGS
-+ select PAX_HAVE_ACL_FLAGS
-+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_SYSCTL
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_FORKFAIL
-+ select GRKERNSEC_TIME
-+ select GRKERNSEC_SIGNAL
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_UNIX
-+ select GRKERNSEC_CHROOT_MOUNT
-+ select GRKERNSEC_CHROOT_PIVOT
-+ select GRKERNSEC_CHROOT_DOUBLE
-+ select GRKERNSEC_CHROOT_CHDIR
-+ select GRKERNSEC_CHROOT_MKNOD
-+ select GRKERNSEC_PROC
-+ select GRKERNSEC_PROC_USERGROUP
-+ select PAX_RANDUSTACK
-+ select PAX_ASLR
-+ select PAX_RANDMMAP
-+ select PAX_REFCOUNT if (X86 || SPARC64)
-+ select PAX_USERCOPY if ((X86 || SPARC || PPC || ARM) && (SLAB || SLUB || SLOB))
-+
-+ help
-+ If you say Y here, several features in addition to those included
-+ in the low additional security level will be enabled. These
-+ features provide even more security to your system, though in rare
-+ cases they may be incompatible with very old or poorly written
-+ software. If you enable this option, make sure that your auth
-+ service (identd) is running as gid 1001. With this option,
-+ the following features (in addition to those provided in the
-+ low additional security level) will be enabled:
-+
-+ - Failed fork logging
-+ - Time change logging
-+ - Signal logging
-+ - Deny mounts in chroot
-+ - Deny double chrooting
-+ - Deny sysctl writes in chroot
-+ - Deny mknod in chroot
-+ - Deny access to abstract AF_UNIX sockets out of chroot
-+ - Deny pivot_root in chroot
-+ - Denied reads/writes of /dev/kmem, /dev/mem, and /dev/port
-+ - /proc restrictions with special GID set to 10 (usually wheel)
-+ - Address Space Layout Randomization (ASLR)
-+ - Prevent exploitation of most refcount overflows
-+ - Bounds checking of copying between the kernel and userland
-+
-+config GRKERNSEC_HIGH
-+ bool "High"
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_FORKFAIL
-+ select GRKERNSEC_TIME
-+ select GRKERNSEC_SIGNAL
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_SHMAT
-+ select GRKERNSEC_CHROOT_UNIX
-+ select GRKERNSEC_CHROOT_MOUNT
-+ select GRKERNSEC_CHROOT_FCHDIR
-+ select GRKERNSEC_CHROOT_PIVOT
-+ select GRKERNSEC_CHROOT_DOUBLE
-+ select GRKERNSEC_CHROOT_CHDIR
-+ select GRKERNSEC_CHROOT_MKNOD
-+ select GRKERNSEC_CHROOT_CAPS
-+ select GRKERNSEC_CHROOT_SYSCTL
-+ select GRKERNSEC_CHROOT_FINDTASK
-+ select GRKERNSEC_SYSFS_RESTRICT
-+ select GRKERNSEC_PROC
-+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
-+ select GRKERNSEC_HIDESYM
-+ select GRKERNSEC_BRUTE
-+ select GRKERNSEC_PROC_USERGROUP
-+ select GRKERNSEC_KMEM
-+ select GRKERNSEC_RESLOG
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_PROC_ADD
-+ select GRKERNSEC_CHROOT_CHMOD
-+ select GRKERNSEC_CHROOT_NICE
-+ select GRKERNSEC_SETXID if (X86 || SPARC64 || PPC || ARM || MIPS)
-+ select GRKERNSEC_AUDIT_MOUNT
-+ select GRKERNSEC_MODHARDEN if (MODULES)
-+ select GRKERNSEC_HARDEN_PTRACE
-+ select GRKERNSEC_PTRACE_READEXEC
-+ select GRKERNSEC_VM86 if (X86_32)
-+ select GRKERNSEC_KERN_LOCKOUT if (X86 || ARM || PPC || SPARC)
-+ select PAX
-+ select PAX_RANDUSTACK
-+ select PAX_ASLR
-+ select PAX_RANDMMAP
-+ select PAX_NOEXEC
-+ select PAX_MPROTECT
-+ select PAX_EI_PAX
-+ select PAX_PT_PAX_FLAGS
-+ select PAX_HAVE_ACL_FLAGS
-+ select PAX_KERNEXEC if ((PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
-+ select PAX_MEMORY_UDEREF if (X86 && !XEN)
-+ select PAX_RANDKSTACK if (X86_TSC && X86)
-+ select PAX_SEGMEXEC if (X86_32)
-+ select PAX_PAGEEXEC
-+ select PAX_EMUPLT if (ALPHA || PARISC || SPARC)
-+ select PAX_EMUTRAMP if (PARISC)
-+ select PAX_EMUSIGRT if (PARISC)
-+ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC)
-+ select PAX_ELFRELOCS if (PAX_ETEXECRELOCS || (IA64 || PPC || X86))
-+ select PAX_REFCOUNT if (X86 || SPARC64)
-+ select PAX_USERCOPY if ((X86 || PPC || SPARC || ARM) && (SLAB || SLUB || SLOB))
-+ help
-+ If you say Y here, many of the features of grsecurity will be
-+ enabled, which will protect you against many kinds of attacks
-+ against your system. The heightened security comes at a cost
-+ of an increased chance of incompatibilities with rare software
-+ on your machine. Since this security level enables PaX, you should
-+ view <http://pax.grsecurity.net> and read about the PaX
-+ project. While you are there, download chpax and run it on
-+ binaries that cause problems with PaX. Also remember that
-+ since the /proc restrictions are enabled, you must run your
-+ identd as gid 1001. This security level enables the following
-+ features in addition to those listed in the low and medium
-+ security levels:
-+
-+ - Additional /proc restrictions
-+ - Chmod restrictions in chroot
-+ - No signals, ptrace, or viewing of processes outside of chroot
-+ - Capability restrictions in chroot
-+ - Deny fchdir out of chroot
-+ - Priority restrictions in chroot
-+ - Segmentation-based implementation of PaX
-+ - Mprotect restrictions
-+ - Removal of addresses from /proc/<pid>/[smaps|maps|stat]
-+ - Kernel stack randomization
-+ - Mount/unmount/remount logging
-+ - Kernel symbol hiding
-+ - Hardening of module auto-loading
-+ - Ptrace restrictions
-+ - Restricted vm86 mode
-+ - Restricted sysfs/debugfs
-+ - Active kernel exploit response
-+
-+config GRKERNSEC_CUSTOM
-+ bool "Custom"
-+ help
-+ If you say Y here, you will be able to configure every grsecurity
-+ option, which allows you to enable many more features that aren't
-+ covered in the basic security levels. These additional features
-+ include TPE, socket restrictions, and the sysctl system for
-+ grsecurity. It is advised that you read through the help for
-+ each option to determine its usefulness in your situation.
-+
-+endchoice
-+
+menu "Memory Protections"
+depends on GRKERNSEC
+
+config GRKERNSEC_KMEM
+ bool "Deny reading/writing to /dev/kmem, /dev/mem, and /dev/port"
++ default y if GRKERNSEC_CONFIG_AUTO
+ select STRICT_DEVMEM if (X86 || ARM || TILE || S390)
+ help
+ If you say Y here, /dev/kmem and /dev/mem won't be allowed to
@@ -49693,6 +49627,7 @@ index 0000000..2645296
+
+config GRKERNSEC_VM86
+ bool "Restrict VM86 mode"
++ default y if (GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_SERVER)
+ depends on X86_32
+
+ help
@@ -49706,6 +49641,7 @@ index 0000000..2645296
+
+config GRKERNSEC_IO
+ bool "Disable privileged I/O"
++ default y if (GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_SERVER)
+ depends on X86
+ select RTC_CLASS
+ select RTC_INTF_DEV
@@ -49725,7 +49661,7 @@ index 0000000..2645296
+
+config GRKERNSEC_PROC_MEMMAP
+ bool "Harden ASLR against information leaks and entropy reduction"
-+ default y if (PAX_NOEXEC || PAX_ASLR)
++ default y if (GRKERNSEC_CONFIG_AUTO || PAX_NOEXEC || PAX_ASLR)
+ depends on PAX_NOEXEC || PAX_ASLR
+ help
+ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will
@@ -49745,6 +49681,7 @@ index 0000000..2645296
+
+config GRKERNSEC_BRUTE
+ bool "Deter exploit bruteforcing"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, attempts to bruteforce exploits against forking
+ daemons such as apache or sshd, as well as against suid/sgid binaries
@@ -49765,6 +49702,7 @@ index 0000000..2645296
+
+config GRKERNSEC_MODHARDEN
+ bool "Harden module auto-loading"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on MODULES
+ help
+ If you say Y here, module auto-loading in response to use of some
@@ -49786,6 +49724,8 @@ index 0000000..2645296
+
+config GRKERNSEC_HIDESYM
+ bool "Hide kernel symbols"
++ default y if GRKERNSEC_CONFIG_AUTO
++ select PAX_USERCOPY_SLABS
+ help
+ If you say Y here, getting information on loaded modules, and
+ displaying all kernel symbols through a syscall will be restricted
@@ -49811,11 +49751,12 @@ index 0000000..2645296
+
+config GRKERNSEC_KERN_LOCKOUT
+ bool "Active kernel exploit response"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on X86 || ARM || PPC || SPARC
+ help
+ If you say Y here, when a PaX alert is triggered due to suspicious
+ activity in the kernel (from KERNEXEC/UDEREF/USERCOPY)
-+ or an OOPs occurs due to bad memory accesses, instead of just
++ or an OOPS occurs due to bad memory accesses, instead of just
+ terminating the offending process (and potentially allowing
+ a subsequent exploit from the same user), we will take one of two
+ actions:
@@ -49874,6 +49815,7 @@ index 0000000..2645296
+
+config GRKERNSEC_PROC
+ bool "Proc restrictions"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, the permissions of the /proc filesystem
+ will be altered to enhance system security and privacy. You MUST
@@ -49895,6 +49837,7 @@ index 0000000..2645296
+
+config GRKERNSEC_PROC_USERGROUP
+ bool "Allow special group"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER
+ help
+ If you say Y here, you will be able to select a group that will be
@@ -49910,6 +49853,7 @@ index 0000000..2645296
+
+config GRKERNSEC_PROC_ADD
+ bool "Additional restrictions"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP
+ help
+ If you say Y here, additional restrictions will be placed on
@@ -49918,6 +49862,7 @@ index 0000000..2645296
+
+config GRKERNSEC_LINK
+ bool "Linking restrictions"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, /tmp race exploits will be prevented, since users
+ will no longer be able to follow symlinks owned by other users in
@@ -49926,8 +49871,34 @@ index 0000000..2645296
+ able to hardlink to files they do not own. If the sysctl option is
+ enabled, a sysctl option with name "linking_restrictions" is created.
+
++config GRKERNSEC_SYMLINKOWN
++ bool "Kernel-enforced SymlinksIfOwnerMatch"
++ default y if GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_SERVER
++ help
++ Apache's SymlinksIfOwnerMatch option has an inherent race condition
++ that prevents it from being used as a security feature. As Apache
++ verifies the symlink by performing a stat() against the target of
++ the symlink before it is followed, an attacker can setup a symlink
++ to point to a same-owned file, then replace the symlink with one
++ that targets another user's file just after Apache "validates" the
++ symlink -- a classic TOCTOU race. If you say Y here, a complete,
++ race-free replacement for Apache's "SymlinksIfOwnerMatch" option
++ will be in place for the group you specify. If the sysctl option
++ is enabled, a sysctl option with name "enforce_symlinksifowner" is
++ created.
++
++config GRKERNSEC_SYMLINKOWN_GID
++ int "GID for users with kernel-enforced SymlinksIfOwnerMatch"
++ depends on GRKERNSEC_SYMLINKOWN
++ default 1006
++ help
++ Setting this GID determines what group kernel-enforced
++ SymlinksIfOwnerMatch will be enabled for. If the sysctl option
++ is enabled, a sysctl option with name "symlinkown_gid" is created.
++
+config GRKERNSEC_FIFO
+ bool "FIFO restrictions"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, users will not be able to write to FIFOs they don't
+ own in world-writable +t directories (e.g. /tmp), unless the owner of
@@ -49937,6 +49908,7 @@ index 0000000..2645296
+
+config GRKERNSEC_SYSFS_RESTRICT
+ bool "Sysfs/debugfs restriction"
++ default y if (GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_SERVER)
+ depends on SYSFS
+ help
+ If you say Y here, sysfs (the pseudo-filesystem mounted at /sys) and
@@ -49970,6 +49942,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT
+ bool "Chroot jail restrictions"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, you will be able to choose several options that will
+ make breaking out of a chrooted jail much more difficult. If you
@@ -49978,6 +49951,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_MOUNT
+ bool "Deny mounts"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be able to
@@ -49986,6 +49960,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_DOUBLE
+ bool "Deny double-chroots"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be able to chroot
@@ -49996,6 +49971,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_PIVOT
+ bool "Deny pivot_root in chroot"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be able to use
@@ -50008,6 +49984,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_CHDIR
+ bool "Enforce chdir(\"/\") on all chroots"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, the current working directory of all newly-chrooted
@@ -50024,6 +50001,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_CHMOD
+ bool "Deny (f)chmod +s"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be able to chmod
@@ -50034,6 +50012,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_FCHDIR
+ bool "Deny fchdir out of chroot"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, a well-known method of breaking chroots by fchdir'ing
@@ -50043,6 +50022,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_MKNOD
+ bool "Deny mknod"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be allowed to
@@ -50057,6 +50037,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_SHMAT
+ bool "Deny shmat() out of chroot"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be able to attach
@@ -50066,6 +50047,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_UNIX
+ bool "Deny access to abstract AF_UNIX sockets out of chroot"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be able to
@@ -50076,6 +50058,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_FINDTASK
+ bool "Protect outside processes"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be able to
@@ -50086,6 +50069,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_NICE
+ bool "Restrict priority changes"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, processes inside a chroot will not be able to raise
@@ -50097,6 +50081,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_SYSCTL
+ bool "Deny sysctl writes"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, an attacker in a chroot will not be able to
@@ -50107,6 +50092,7 @@ index 0000000..2645296
+
+config GRKERNSEC_CHROOT_CAPS
+ bool "Capability restrictions"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_CHROOT
+ help
+ If you say Y here, the capabilities on all processes within a
@@ -50149,6 +50135,7 @@ index 0000000..2645296
+
+config GRKERNSEC_RESLOG
+ bool "Resource logging"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, all attempts to overstep resource limits will
+ be logged with the resource name, the requested size, and the current
@@ -50187,6 +50174,7 @@ index 0000000..2645296
+
+config GRKERNSEC_SIGNAL
+ bool "Signal logging"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, certain important signals will be logged, such as
+ SIGSEGV, which will as a result inform you of when a error in a program
@@ -50204,6 +50192,7 @@ index 0000000..2645296
+
+config GRKERNSEC_TIME
+ bool "Time change logging"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, any changes of the system clock will be logged.
+ If the sysctl option is enabled, a sysctl option with name
@@ -50211,6 +50200,7 @@ index 0000000..2645296
+
+config GRKERNSEC_PROC_IPADDR
+ bool "/proc/<pid>/ipaddr support"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, a new entry will be added to each /proc/<pid>
+ directory that contains the IP address of the person using the task.
@@ -50222,6 +50212,7 @@ index 0000000..2645296
+
+config GRKERNSEC_RWXMAP_LOG
+ bool 'Denied RWX mmap/mprotect logging'
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on PAX_MPROTECT && !PAX_EMUPLT && !PAX_EMUSIGRT
+ help
+ If you say Y here, calls to mmap() and mprotect() with explicit
@@ -50250,6 +50241,7 @@ index 0000000..2645296
+
+config GRKERNSEC_DMESG
+ bool "Dmesg(8) restriction"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, non-root users will not be able to use dmesg(8)
+ to view up to the last 4kb of messages in the kernel's log buffer.
@@ -50261,6 +50253,7 @@ index 0000000..2645296
+
+config GRKERNSEC_HARDEN_PTRACE
+ bool "Deter ptrace-based process snooping"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, TTY sniffers and other malicious monitoring
+ programs implemented through ptrace will be defeated. If you
@@ -50277,6 +50270,7 @@ index 0000000..2645296
+
+config GRKERNSEC_PTRACE_READEXEC
+ bool "Require read access to ptrace sensitive binaries"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, unprivileged users will not be able to ptrace unreadable
+ binaries. This option is useful in environments that
@@ -50290,6 +50284,7 @@ index 0000000..2645296
+
+config GRKERNSEC_SETXID
+ bool "Enforce consistent multithreaded privileges"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on (X86 || SPARC64 || PPC || ARM || MIPS)
+ help
+ If you say Y here, a change from a root uid to a non-root uid
@@ -50304,6 +50299,7 @@ index 0000000..2645296
+
+config GRKERNSEC_TPE
+ bool "Trusted Path Execution (TPE)"
++ default y if GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_SERVER
+ help
+ If you say Y here, you will be able to choose a gid to add to the
+ supplementary groups of users you want to mark as "untrusted."
@@ -50360,6 +50356,7 @@ index 0000000..2645296
+
+config GRKERNSEC_RANDNET
+ bool "Larger entropy pools"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, the entropy pools used for many features of Linux
+ and grsecurity will be doubled in size. Since several grsecurity
@@ -50369,6 +50366,7 @@ index 0000000..2645296
+
+config GRKERNSEC_BLACKHOLE
+ bool "TCP/UDP blackhole and LAST_ACK DoS prevention"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on NET
+ help
+ If you say Y here, neither TCP resets nor ICMP
@@ -50468,11 +50466,12 @@ index 0000000..2645296
+ option with name "socket_server_gid" is created.
+
+endmenu
-+menu "Sysctl support"
++menu "Sysctl Support"
+depends on GRKERNSEC && SYSCTL
+
+config GRKERNSEC_SYSCTL
+ bool "Sysctl support"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ If you say Y here, you will be able to change the options that
+ grsecurity runs with at bootup, without having to recompile your
@@ -50503,6 +50502,7 @@ index 0000000..2645296
+
+config GRKERNSEC_SYSCTL_ON
+ bool "Turn on features by default"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC_SYSCTL
+ help
+ If you say Y here, instead of having all features enabled in the
@@ -50538,8 +50538,6 @@ index 0000000..2645296
+ raise this value.
+
+endmenu
-+
-+endmenu
diff --git a/grsecurity/Makefile b/grsecurity/Makefile
new file mode 100644
index 0000000..1b9afa9
@@ -50586,10 +50584,10 @@ index 0000000..1b9afa9
+endif
diff --git a/grsecurity/gracl.c b/grsecurity/gracl.c
new file mode 100644
-index 0000000..a6d83f0
+index 0000000..7a5922f
--- /dev/null
+++ b/grsecurity/gracl.c
-@@ -0,0 +1,4193 @@
+@@ -0,0 +1,4016 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
+#include <linux/sched.h>
@@ -50612,6 +50610,7 @@ index 0000000..a6d83f0
+#include <linux/security.h>
+#include <linux/grinternal.h>
+#include <linux/pid_namespace.h>
++#include <linux/stop_machine.h>
+#include <linux/fdtable.h>
+#include <linux/percpu.h>
+#include "../fs/mount.h"
@@ -50878,7 +50877,7 @@ index 0000000..a6d83f0
+ char *res;
+ struct path path;
+ struct path root;
-+ struct task_struct *reaper = &init_task;
++ struct task_struct *reaper = init_pid_ns.child_reaper;
+
+ path.dentry = (struct dentry *)dentry;
+ path.mnt = (struct vfsmount *)vfsmnt;
@@ -51452,7 +51451,7 @@ index 0000000..a6d83f0
+static int
+init_variables(const struct gr_arg *arg)
+{
-+ struct task_struct *reaper = &init_task;
++ struct task_struct *reaper = init_pid_ns.child_reaper;
+ unsigned int stacksize;
+
+ subj_map_set.s_size = arg->role_db.num_subjects;
@@ -52624,20 +52623,6 @@ index 0000000..a6d83f0
+}
+
+static void
-+gr_log_learn_sysctl(const char *path, const __u32 mode)
-+{
-+ struct task_struct *task = current;
-+ const struct cred *cred = current_cred();
-+
-+ security_learn(GR_LEARN_AUDIT_MSG, task->role->rolename, task->role->roletype,
-+ cred->uid, cred->gid, task->exec_file ? gr_to_filename1(task->exec_file->f_path.dentry,
-+ task->exec_file->f_path.mnt) : task->acl->filename, task->acl->filename,
-+ 1UL, 1UL, path, (unsigned long) mode, &task->signal->saved_ip);
-+
-+ return;
-+}
-+
-+static void
+gr_log_learn_id_change(const char type, const unsigned int real,
+ const unsigned int effective, const unsigned int fs)
+{
@@ -52876,18 +52861,17 @@ index 0000000..a6d83f0
+void
+gr_copy_label(struct task_struct *tsk)
+{
-+ /* plain copying of fields is already done by dup_task_struct */
+ tsk->signal->used_accept = 0;
+ tsk->acl_sp_role = 0;
-+ //tsk->acl_role_id = current->acl_role_id;
-+ //tsk->acl = current->acl;
-+ //tsk->role = current->role;
++ tsk->acl_role_id = current->acl_role_id;
++ tsk->acl = current->acl;
++ tsk->role = current->role;
+ tsk->signal->curr_ip = current->signal->curr_ip;
+ tsk->signal->saved_ip = current->signal->saved_ip;
+ if (current->exec_file)
+ get_file(current->exec_file);
-+ //tsk->exec_file = current->exec_file;
-+ //tsk->is_writable = current->is_writable;
++ tsk->exec_file = current->exec_file;
++ tsk->is_writable = current->is_writable;
+ if (unlikely(current->signal->used_accept)) {
+ current->signal->curr_ip = 0;
+ current->signal->saved_ip = 0;
@@ -53696,6 +53680,15 @@ index 0000000..a6d83f0
+ return 1;
+}
+
++static int gr_rbac_disable(void *unused)
++{
++ pax_open_kernel();
++ gr_status &= ~GR_READY;
++ pax_close_kernel();
++
++ return 0;
++}
++
+ssize_t
+write_grsec_handler(struct file *file, const char * buf, size_t count, loff_t *ppos)
+{
@@ -53780,15 +53773,12 @@ index 0000000..a6d83f0
+ case GR_SHUTDOWN:
+ if ((gr_status & GR_READY)
+ && !(chkpw(gr_usermode, gr_system_salt, gr_system_sum))) {
-+ pax_open_kernel();
-+ gr_status &= ~GR_READY;
-+ pax_close_kernel();
-+
-+ gr_log_noargs(GR_DONT_AUDIT_GOOD, GR_SHUTS_ACL_MSG);
++ stop_machine(gr_rbac_disable, NULL, NULL);
+ free_variables();
+ memset(gr_usermode, 0, sizeof (struct gr_arg));
+ memset(gr_system_salt, 0, GR_SALT_LEN);
+ memset(gr_system_sum, 0, GR_SHA_LEN);
++ gr_log_noargs(GR_DONT_AUDIT_GOOD, GR_SHUTS_ACL_MSG);
+ } else if (gr_status & GR_READY) {
+ gr_log_noargs(GR_DONT_AUDIT, GR_SHUTF_ACL_MSG);
+ error = -EPERM;
@@ -53813,20 +53803,14 @@ index 0000000..a6d83f0
+ gr_log_str(GR_DONT_AUDIT_GOOD, GR_RELOADI_ACL_MSG, GR_VERSION);
+ error = -EAGAIN;
+ } else if (!(chkpw(gr_usermode, gr_system_salt, gr_system_sum))) {
-+ preempt_disable();
-+
-+ pax_open_kernel();
-+ gr_status &= ~GR_READY;
-+ pax_close_kernel();
-+
++ stop_machine(gr_rbac_disable, NULL, NULL);
+ free_variables();
-+ if (!(error2 = gracl_init(gr_usermode))) {
-+ preempt_enable();
++ error2 = gracl_init(gr_usermode);
++ if (!error2)
+ gr_log_str(GR_DONT_AUDIT_GOOD, GR_RELOAD_ACL_MSG, GR_VERSION);
-+ } else {
-+ preempt_enable();
-+ error = error2;
++ else {
+ gr_log_str(GR_DONT_AUDIT, GR_RELOADF_ACL_MSG, GR_VERSION);
++ error = error2;
+ }
+ } else {
+ gr_log_str(GR_DONT_AUDIT, GR_RELOADF_ACL_MSG, GR_VERSION);
@@ -54203,173 +54187,6 @@ index 0000000..a6d83f0
+}
+#endif
+
-+#ifdef CONFIG_SYSCTL
-+/* Eric Biederman likes breaking userland ABI and every inode-based security
-+ system to save 35kb of memory */
-+
-+/* we modify the passed in filename, but adjust it back before returning */
-+static struct acl_object_label *gr_lookup_by_name(char *name, unsigned int len)
-+{
-+ struct name_entry *nmatch;
-+ char *p, *lastp = NULL;
-+ struct acl_object_label *obj = NULL, *tmp;
-+ struct acl_subject_label *tmpsubj;
-+ char c = '\0';
-+
-+ read_lock(&gr_inode_lock);
-+
-+ p = name + len - 1;
-+ do {
-+ nmatch = lookup_name_entry(name);
-+ if (lastp != NULL)
-+ *lastp = c;
-+
-+ if (nmatch == NULL)
-+ goto next_component;
-+ tmpsubj = current->acl;
-+ do {
-+ obj = lookup_acl_obj_label(nmatch->inode, nmatch->device, tmpsubj);
-+ if (obj != NULL) {
-+ tmp = obj->globbed;
-+ while (tmp) {
-+ if (!glob_match(tmp->filename, name)) {
-+ obj = tmp;
-+ goto found_obj;
-+ }
-+ tmp = tmp->next;
-+ }
-+ goto found_obj;
-+ }
-+ } while ((tmpsubj = tmpsubj->parent_subject));
-+next_component:
-+ /* end case */
-+ if (p == name)
-+ break;
-+
-+ while (*p != '/')
-+ p--;
-+ if (p == name)
-+ lastp = p + 1;
-+ else {
-+ lastp = p;
-+ p--;
-+ }
-+ c = *lastp;
-+ *lastp = '\0';
-+ } while (1);
-+found_obj:
-+ read_unlock(&gr_inode_lock);
-+ /* obj returned will always be non-null */
-+ return obj;
-+}
-+
-+/* returns 0 when allowing, non-zero on error
-+ op of 0 is used for readdir, so we don't log the names of hidden files
-+*/
-+__u32
-+gr_handle_sysctl(const struct ctl_table *table, const int op)
-+{
-+ struct ctl_table *tmp;
-+ const char *proc_sys = "/proc/sys";
-+ char *path;
-+ struct acl_object_label *obj;
-+ unsigned short len = 0, pos = 0, depth = 0, i;
-+ __u32 err = 0;
-+ __u32 mode = 0;
-+
-+ if (unlikely(!(gr_status & GR_READY)))
-+ return 0;
-+
-+ /* for now, ignore operations on non-sysctl entries if it's not a
-+ readdir*/
-+ if (table->child != NULL && op != 0)
-+ return 0;
-+
-+ mode |= GR_FIND;
-+ /* it's only a read if it's an entry, read on dirs is for readdir */
-+ if (op & MAY_READ)
-+ mode |= GR_READ;
-+ if (op & MAY_WRITE)
-+ mode |= GR_WRITE;
-+
-+ preempt_disable();
-+
-+ path = per_cpu_ptr(gr_shared_page[0], smp_processor_id());
-+
-+ /* it's only a read/write if it's an actual entry, not a dir
-+ (which are opened for readdir)
-+ */
-+
-+ /* convert the requested sysctl entry into a pathname */
-+
-+ for (tmp = (struct ctl_table *)table; tmp != NULL; tmp = tmp->parent) {
-+ len += strlen(tmp->procname);
-+ len++;
-+ depth++;
-+ }
-+
-+ if ((len + depth + strlen(proc_sys) + 1) > PAGE_SIZE) {
-+ /* deny */
-+ goto out;
-+ }
-+
-+ memset(path, 0, PAGE_SIZE);
-+
-+ memcpy(path, proc_sys, strlen(proc_sys));
-+
-+ pos += strlen(proc_sys);
-+
-+ for (; depth > 0; depth--) {
-+ path[pos] = '/';
-+ pos++;
-+ for (i = 1, tmp = (struct ctl_table *)table; tmp != NULL; tmp = tmp->parent) {
-+ if (depth == i) {
-+ memcpy(path + pos, tmp->procname,
-+ strlen(tmp->procname));
-+ pos += strlen(tmp->procname);
-+ }
-+ i++;
-+ }
-+ }
-+
-+ obj = gr_lookup_by_name(path, pos);
-+ err = obj->mode & (mode | to_gr_audit(mode) | GR_SUPPRESS);
-+
-+ if (unlikely((current->acl->mode & (GR_LEARN | GR_INHERITLEARN)) &&
-+ ((err & mode) != mode))) {
-+ __u32 new_mode = mode;
-+
-+ new_mode &= ~(GR_AUDITS | GR_SUPPRESS);
-+
-+ err = 0;
-+ gr_log_learn_sysctl(path, new_mode);
-+ } else if (!(err & GR_FIND) && !(err & GR_SUPPRESS) && op != 0) {
-+ gr_log_hidden_sysctl(GR_DONT_AUDIT, GR_HIDDEN_ACL_MSG, path);
-+ err = -ENOENT;
-+ } else if (!(err & GR_FIND)) {
-+ err = -ENOENT;
-+ } else if (((err & mode) & ~GR_FIND) != (mode & ~GR_FIND) && !(err & GR_SUPPRESS)) {
-+ gr_log_str4(GR_DONT_AUDIT, GR_SYSCTL_ACL_MSG, "denied",
-+ path, (mode & GR_READ) ? " reading" : "",
-+ (mode & GR_WRITE) ? " writing" : "");
-+ err = -EACCES;
-+ } else if ((err & mode) != mode) {
-+ err = -EACCES;
-+ } else if ((((err & mode) & ~GR_FIND) == (mode & ~GR_FIND)) && (err & GR_AUDITS)) {
-+ gr_log_str4(GR_DO_AUDIT, GR_SYSCTL_ACL_MSG, "successful",
-+ path, (mode & GR_READ) ? " reading" : "",
-+ (mode & GR_WRITE) ? " writing" : "");
-+ err = 0;
-+ } else
-+ err = 0;
-+
-+ out:
-+ preempt_enable();
-+
-+ return err;
-+}
-+#endif
-+
+int
+gr_handle_proc_ptrace(struct task_struct *task)
+{
@@ -54725,11 +54542,15 @@ index 0000000..a6d83f0
+ return 1;
+
+ subj = task->acl;
++ read_lock(&gr_inode_lock);
+ do {
+ obj = lookup_acl_obj_label(ino, dev, subj);
-+ if (obj != NULL)
++ if (obj != NULL) {
++ read_unlock(&gr_inode_lock);
+ return (obj->mode & GR_FIND) ? 1 : 0;
++ }
+ } while ((subj = subj->parent_subject));
++ read_unlock(&gr_inode_lock);
+
+ /* this is purely an optimization since we're looking for an object
+ for the directory we're doing a readdir on
@@ -57562,10 +57383,10 @@ index 0000000..8ca18bf
+}
diff --git a/grsecurity/grsec_init.c b/grsecurity/grsec_init.c
new file mode 100644
-index 0000000..01ddde4
+index 0000000..05a6015
--- /dev/null
+++ b/grsecurity/grsec_init.c
-@@ -0,0 +1,277 @@
+@@ -0,0 +1,283 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/mm.h>
@@ -57577,6 +57398,8 @@ index 0000000..01ddde4
+
+int grsec_enable_ptrace_readexec;
+int grsec_enable_setxid;
++int grsec_enable_symlinkown;
++int grsec_symlinkown_gid;
+int grsec_enable_brute;
+int grsec_enable_link;
+int grsec_enable_dmesg;
@@ -57820,6 +57643,10 @@ index 0000000..01ddde4
+#ifdef CONFIG_GRKERNSEC_CHROOT_SYSCTL
+ grsec_enable_chroot_sysctl = 1;
+#endif
++#ifdef CONFIG_GRKERNSEC_SYMLINKOWN
++ grsec_enable_symlinkown = 1;
++ grsec_symlinkown_gid = CONFIG_GRKERNSEC_SYMLINKOWN_GID;
++#endif
+#ifdef CONFIG_GRKERNSEC_TPE
+ grsec_enable_tpe = 1;
+ grsec_tpe_gid = CONFIG_GRKERNSEC_TPE_GID;
@@ -57845,16 +57672,32 @@ index 0000000..01ddde4
+}
diff --git a/grsecurity/grsec_link.c b/grsecurity/grsec_link.c
new file mode 100644
-index 0000000..3efe141
+index 0000000..35a96d1
--- /dev/null
+++ b/grsecurity/grsec_link.c
-@@ -0,0 +1,43 @@
+@@ -0,0 +1,59 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/fs.h>
+#include <linux/file.h>
+#include <linux/grinternal.h>
+
++int gr_handle_symlink_owner(const struct path *link, const struct inode *target)
++{
++#ifdef CONFIG_GRKERNSEC_SYMLINKOWN
++ const struct inode *link_inode = link->dentry->d_inode;
++
++ if (grsec_enable_symlinkown && in_group_p(grsec_symlinkown_gid) &&
++ /* ignore root-owned links, e.g. /proc/self */
++ link_inode->i_uid &&
++ link_inode->i_uid != target->i_uid) {
++ gr_log_fs_int2(GR_DONT_AUDIT, GR_SYMLINKOWNER_MSG, link->dentry, link->mnt, link_inode->i_uid, target->i_uid);
++ return 1;
++ }
++#endif
++ return 0;
++}
++
+int
+gr_handle_follow_link(const struct inode *parent,
+ const struct inode *inode,
@@ -58877,10 +58720,10 @@ index 0000000..4030d57
+}
diff --git a/grsecurity/grsec_sysctl.c b/grsecurity/grsec_sysctl.c
new file mode 100644
-index 0000000..a1aedd7
+index 0000000..f55ef0f
--- /dev/null
+++ b/grsecurity/grsec_sysctl.c
-@@ -0,0 +1,451 @@
+@@ -0,0 +1,469 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/sysctl.h>
@@ -58891,6 +58734,8 @@ index 0000000..a1aedd7
+gr_handle_sysctl_mod(const char *dirname, const char *name, const int op)
+{
+#ifdef CONFIG_GRKERNSEC_SYSCTL
++ if (dirname == NULL || name == NULL)
++ return 0;
+ if (!strcmp(dirname, "grsecurity") && grsec_lock && (op & MAY_WRITE)) {
+ gr_log_str(GR_DONT_AUDIT, GR_SYSCTL_MSG, name);
+ return -EACCES;
@@ -58926,6 +58771,22 @@ index 0000000..a1aedd7
+ .proc_handler = &proc_dointvec,
+ },
+#endif
++#ifdef CONFIG_GRKERNSEC_SYMLINKOWN
++ {
++ .procname = "enforce_symlinksifowner",
++ .data = &grsec_enable_symlinkown,
++ .maxlen = sizeof(int),
++ .mode = 0600,
++ .proc_handler = &proc_dointvec,
++ },
++ {
++ .procname = "symlinkown_gid",
++ .data = &grsec_symlinkown_gid,
++ .maxlen = sizeof(int),
++ .mode = 0600,
++ .proc_handler = &proc_dointvec,
++ },
++#endif
+#ifdef CONFIG_GRKERNSEC_BRUTE
+ {
+ .procname = "deter_bruteforce",
@@ -59501,7 +59362,7 @@ index 0000000..9f7b1ac
+ return retval;
+}
diff --git a/include/acpi/acpi_bus.h b/include/acpi/acpi_bus.h
-index 6cd5b64..f620d2d 100644
+index f1c8ca6..b5c1cc7 100644
--- a/include/acpi/acpi_bus.h
+++ b/include/acpi/acpi_bus.h
@@ -107,7 +107,7 @@ struct acpi_device_ops {
@@ -59514,7 +59375,7 @@ index 6cd5b64..f620d2d 100644
#define ACPI_DRIVER_ALL_NOTIFY_EVENTS 0x1 /* system AND device events */
diff --git a/include/asm-generic/atomic-long.h b/include/asm-generic/atomic-long.h
-index b7babf0..71e4e74 100644
+index b7babf0..3ba8aee 100644
--- a/include/asm-generic/atomic-long.h
+++ b/include/asm-generic/atomic-long.h
@@ -22,6 +22,12 @@
@@ -59767,7 +59628,7 @@ index b7babf0..71e4e74 100644
static inline long atomic_long_dec_return(atomic_long_t *l)
{
atomic_t *v = (atomic_t *)l;
-@@ -255,4 +393,49 @@ static inline long atomic_long_add_unless(atomic_long_t *l, long a, long u)
+@@ -255,4 +393,55 @@ static inline long atomic_long_add_unless(atomic_long_t *l, long a, long u)
#endif /* BITS_PER_LONG == 64 */
@@ -59785,6 +59646,10 @@ index b7babf0..71e4e74 100644
+ atomic_dec_unchecked((atomic_unchecked_t *)NULL);
+ atomic_cmpxchg_unchecked((atomic_unchecked_t *)NULL, 0, 0);
+ (void)atomic_xchg_unchecked((atomic_unchecked_t *)NULL, 0);
++#ifdef CONFIG_X86
++ atomic_clear_mask_unchecked(0, NULL);
++ atomic_set_mask_unchecked(0, NULL);
++#endif
+
+ atomic_long_read_unchecked((atomic_long_unchecked_t *)NULL);
+ atomic_long_set_unchecked((atomic_long_unchecked_t *)NULL, 0);
@@ -59806,6 +59671,8 @@ index b7babf0..71e4e74 100644
+#define atomic_dec_unchecked(v) atomic_dec(v)
+#define atomic_cmpxchg_unchecked(v, o, n) atomic_cmpxchg((v), (o), (n))
+#define atomic_xchg_unchecked(v, i) atomic_xchg((v), (i))
++#define atomic_clear_mask_unchecked(mask, v) atomic_clear_mask((mask), (v))
++#define atomic_set_mask_unchecked(mask, v) atomic_set_mask((mask), (v))
+
+#define atomic_long_read_unchecked(v) atomic_long_read(v)
+#define atomic_long_set_unchecked(v, i) atomic_long_set((v), (i))
@@ -59817,6 +59684,19 @@ index b7babf0..71e4e74 100644
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
+diff --git a/include/asm-generic/atomic.h b/include/asm-generic/atomic.h
+index 1ced641..c896ee8 100644
+--- a/include/asm-generic/atomic.h
++++ b/include/asm-generic/atomic.h
+@@ -159,7 +159,7 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
+ * Atomically clears the bits set in @mask from @v
+ */
+ #ifndef atomic_clear_mask
+-static inline void atomic_clear_mask(unsigned long mask, atomic_t *v)
++static inline void atomic_clear_mask(unsigned int mask, atomic_t *v)
+ {
+ unsigned long flags;
+
diff --git a/include/asm-generic/atomic64.h b/include/asm-generic/atomic64.h
index b18ce4f..2ee2843 100644
--- a/include/asm-generic/atomic64.h
@@ -59984,49 +59864,10 @@ index 810431d..0ec4804f 100644
* (puds are folded into pgds so this doesn't get actually called,
* but the define is needed for a generic inline function.)
diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h
-index a03c098..19751cf 100644
+index c7ec2cd..909d125 100644
--- a/include/asm-generic/pgtable.h
+++ b/include/asm-generic/pgtable.h
-@@ -445,6 +445,18 @@ static inline int pmd_write(pmd_t pmd)
- #endif /* __HAVE_ARCH_PMD_WRITE */
- #endif /* CONFIG_TRANSPARENT_HUGEPAGE */
-
-+#ifndef __HAVE_ARCH_READ_PMD_ATOMIC
-+static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
-+{
-+ /*
-+ * Depend on compiler for an atomic pmd read. NOTE: this is
-+ * only going to work, if the pmdval_t isn't larger than
-+ * an unsigned long.
-+ */
-+ return *pmdp;
-+}
-+#endif /* __HAVE_ARCH_READ_PMD_ATOMIC */
-+
- /*
- * This function is meant to be used by sites walking pagetables with
- * the mmap_sem hold in read mode to protect against MADV_DONTNEED and
-@@ -458,11 +470,17 @@ static inline int pmd_write(pmd_t pmd)
- * undefined so behaving like if the pmd was none is safe (because it
- * can return none anyway). The compiler level barrier() is critically
- * important to compute the two checks atomically on the same pmdval.
-+ *
-+ * For 32bit kernels with a 64bit large pmd_t this automatically takes
-+ * care of reading the pmd atomically to avoid SMP race conditions
-+ * against pmd_populate() when the mmap_sem is hold for reading by the
-+ * caller (a special atomic read not done by "gcc" as in the generic
-+ * version above, is also needed when THP is disabled because the page
-+ * fault can populate the pmd from under us).
- */
- static inline int pmd_none_or_trans_huge_or_clear_bad(pmd_t *pmd)
- {
-- /* depend on compiler for an atomic pmd read */
-- pmd_t pmdval = *pmd;
-+ pmd_t pmdval = read_pmd_atomic(pmd);
- /*
- * The barrier will stabilize the pmdval in a register or on
- * the stack so that it will stop changing under the code.
-@@ -502,6 +520,14 @@ static inline int pmd_trans_unstable(pmd_t *pmd)
+@@ -531,6 +531,14 @@ static inline int pmd_trans_unstable(pmd_t *pmd)
#endif
}
@@ -60042,10 +59883,10 @@ index a03c098..19751cf 100644
#endif /* !__ASSEMBLY__ */
diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h
-index b5e2e4c..6a5373e 100644
+index 8aeadf6..f1dc019 100644
--- a/include/asm-generic/vmlinux.lds.h
+++ b/include/asm-generic/vmlinux.lds.h
-@@ -217,6 +217,7 @@
+@@ -218,6 +218,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
*(.rodata) *(.rodata.*) \
@@ -60053,7 +59894,7 @@ index b5e2e4c..6a5373e 100644
*(__vermagic) /* Kernel version magic */ \
. = ALIGN(8); \
VMLINUX_SYMBOL(__start___tracepoints_ptrs) = .; \
-@@ -722,17 +723,18 @@
+@@ -716,17 +717,18 @@
* section in the linker script will go there too. @phdr should have
* a leading colon.
*
@@ -60077,7 +59918,7 @@ index b5e2e4c..6a5373e 100644
/**
* PERCPU_SECTION - define output section for percpu area, simple version
diff --git a/include/drm/drmP.h b/include/drm/drmP.h
-index 92f0981..d44a37c 100644
+index dd73104..fde86bd 100644
--- a/include/drm/drmP.h
+++ b/include/drm/drmP.h
@@ -72,6 +72,7 @@
@@ -60088,7 +59929,7 @@ index 92f0981..d44a37c 100644
#include "drm.h"
#include <linux/idr.h>
-@@ -1038,7 +1039,7 @@ struct drm_device {
+@@ -1074,7 +1075,7 @@ struct drm_device {
/** \name Usage Counters */
/*@{ */
@@ -60097,7 +59938,7 @@ index 92f0981..d44a37c 100644
atomic_t ioctl_count; /**< Outstanding IOCTLs pending */
atomic_t vma_count; /**< Outstanding vma areas open */
int buf_use; /**< Buffers in use -- cannot alloc */
-@@ -1049,7 +1050,7 @@ struct drm_device {
+@@ -1085,7 +1086,7 @@ struct drm_device {
/*@{ */
unsigned long counters;
enum drm_stat_type types[15];
@@ -60129,10 +59970,10 @@ index 37515d1..34fa8b0 100644
struct drm_connector_helper_funcs {
int (*get_modes)(struct drm_connector *connector);
diff --git a/include/drm/ttm/ttm_memory.h b/include/drm/ttm/ttm_memory.h
-index 26c1f78..6722682 100644
+index d6d1da4..fdd1ac5 100644
--- a/include/drm/ttm/ttm_memory.h
+++ b/include/drm/ttm/ttm_memory.h
-@@ -47,7 +47,7 @@
+@@ -48,7 +48,7 @@
struct ttm_mem_shrink {
int (*do_shrink) (struct ttm_mem_shrink *);
@@ -60161,7 +60002,7 @@ index e86dfca..40cc55f 100644
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
diff --git a/include/linux/atmdev.h b/include/linux/atmdev.h
-index f4ff882..84b53a6 100644
+index 06fd4bb..1caec0d 100644
--- a/include/linux/atmdev.h
+++ b/include/linux/atmdev.h
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
@@ -60174,7 +60015,7 @@ index f4ff882..84b53a6 100644
#undef __HANDLE_ITEM
};
diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h
-index 0092102..8a801b4 100644
+index 366422b..1fa7f84 100644
--- a/include/linux/binfmts.h
+++ b/include/linux/binfmts.h
@@ -89,6 +89,7 @@ struct linux_binfmt {
@@ -60186,10 +60027,10 @@ index 0092102..8a801b4 100644
};
diff --git a/include/linux/blkdev.h b/include/linux/blkdev.h
-index 606cf33..b72c577 100644
+index 4d4ac24..2c3ccce 100644
--- a/include/linux/blkdev.h
+++ b/include/linux/blkdev.h
-@@ -1379,7 +1379,7 @@ struct block_device_operations {
+@@ -1376,7 +1376,7 @@ struct block_device_operations {
/* this callback is with swap_lock and sometimes page table lock held */
void (*swap_slot_free_notify) (struct block_device *, unsigned long);
struct module *owner;
@@ -60308,23 +60149,23 @@ index 12d52de..b5f7fa7 100644
/* audit system wants to get cap info from files as well */
extern int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps);
diff --git a/include/linux/cleancache.h b/include/linux/cleancache.h
-index 04ffb2e..6799180 100644
+index 42e55de..1cd0e66 100644
--- a/include/linux/cleancache.h
+++ b/include/linux/cleancache.h
@@ -31,7 +31,7 @@ struct cleancache_ops {
- void (*flush_page)(int, struct cleancache_filekey, pgoff_t);
- void (*flush_inode)(int, struct cleancache_filekey);
- void (*flush_fs)(int);
+ void (*invalidate_page)(int, struct cleancache_filekey, pgoff_t);
+ void (*invalidate_inode)(int, struct cleancache_filekey);
+ void (*invalidate_fs)(int);
-};
+} __no_const;
extern struct cleancache_ops
cleancache_register_ops(struct cleancache_ops *ops);
diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h
-index 2f40791..a62d196 100644
+index 2f40791..9c9e13c 100644
--- a/include/linux/compiler-gcc4.h
+++ b/include/linux/compiler-gcc4.h
-@@ -32,6 +32,16 @@
+@@ -32,6 +32,20 @@
#define __linktime_error(message) __attribute__((__error__(message)))
#if __GNUC_MINOR__ >= 5
@@ -60338,10 +60179,14 @@ index 2f40791..a62d196 100644
+#define __size_overflow(...) __attribute__((size_overflow(__VA_ARGS__)))
+#endif
+
++#ifdef LATENT_ENTROPY_PLUGIN
++#define __latent_entropy __attribute__((latent_entropy))
++#endif
++
/*
* Mark a position in code as unreachable. This can be used to
* suppress control flow warnings after asm blocks that transfer
-@@ -47,6 +57,11 @@
+@@ -47,6 +61,11 @@
#define __noclone __attribute__((__noclone__))
#endif
@@ -60354,7 +60199,7 @@ index 2f40791..a62d196 100644
#if __GNUC_MINOR__ > 0
diff --git a/include/linux/compiler.h b/include/linux/compiler.h
-index 4a24354..7149ac2 100644
+index 923d093..1fef491 100644
--- a/include/linux/compiler.h
+++ b/include/linux/compiler.h
@@ -5,31 +5,62 @@
@@ -60430,7 +60275,7 @@ index 4a24354..7149ac2 100644
#endif
#ifdef __KERNEL__
-@@ -264,6 +297,18 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -264,6 +297,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
# define __attribute_const__ /* unimplemented */
#endif
@@ -60446,10 +60291,14 @@ index 4a24354..7149ac2 100644
+# define __size_overflow(...)
+#endif
+
++#ifndef __latent_entropy
++# define __latent_entropy
++#endif
++
/*
* Tell gcc if a function is cold. The compiler will assume any path
* directly leading to the call is unlikely.
-@@ -273,6 +318,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -273,6 +322,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
#define __cold
#endif
@@ -60472,7 +60321,7 @@ index 4a24354..7149ac2 100644
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-@@ -308,6 +369,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -308,6 +373,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
* use is to mediate communication between process-level code and irq/NMI
* handlers, all running on the same CPU.
*/
@@ -60481,19 +60330,6 @@ index 4a24354..7149ac2 100644
+#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x))
#endif /* __LINUX_COMPILER_H */
-diff --git a/include/linux/cpuset.h b/include/linux/cpuset.h
-index e9eaec5..bfeb9bb 100644
---- a/include/linux/cpuset.h
-+++ b/include/linux/cpuset.h
-@@ -118,7 +118,7 @@ static inline void put_mems_allowed(void)
- * nodemask.
- */
- smp_mb();
-- --ACCESS_ONCE(current->mems_allowed_change_disable);
-+ --ACCESS_ONCE_RW(current->mems_allowed_change_disable);
- }
-
- static inline void set_mems_allowed(nodemask_t nodemask)
diff --git a/include/linux/cred.h b/include/linux/cred.h
index adadf71..6af5560 100644
--- a/include/linux/cred.h
@@ -60509,10 +60345,10 @@ index adadf71..6af5560 100644
/**
diff --git a/include/linux/crypto.h b/include/linux/crypto.h
-index 8a94217..15d49e3 100644
+index b92eadf..b4ecdc1 100644
--- a/include/linux/crypto.h
+++ b/include/linux/crypto.h
-@@ -365,7 +365,7 @@ struct cipher_tfm {
+@@ -373,7 +373,7 @@ struct cipher_tfm {
const u8 *key, unsigned int keylen);
void (*cit_encrypt_one)(struct crypto_tfm *tfm, u8 *dst, const u8 *src);
void (*cit_decrypt_one)(struct crypto_tfm *tfm, u8 *dst, const u8 *src);
@@ -60521,7 +60357,7 @@ index 8a94217..15d49e3 100644
struct hash_tfm {
int (*init)(struct hash_desc *desc);
-@@ -386,13 +386,13 @@ struct compress_tfm {
+@@ -394,13 +394,13 @@ struct compress_tfm {
int (*cot_decompress)(struct crypto_tfm *tfm,
const u8 *src, unsigned int slen,
u8 *dst, unsigned int *dlen);
@@ -60551,10 +60387,10 @@ index 7925bf0..d5143d2 100644
#define large_malloc(a) vmalloc(a)
diff --git a/include/linux/dma-mapping.h b/include/linux/dma-mapping.h
-index e13117c..e9fc938 100644
+index dfc099e..e583e66 100644
--- a/include/linux/dma-mapping.h
+++ b/include/linux/dma-mapping.h
-@@ -46,7 +46,7 @@ struct dma_map_ops {
+@@ -51,7 +51,7 @@ struct dma_map_ops {
u64 (*get_required_mask)(struct device *dev);
#endif
int is_phys;
@@ -60564,10 +60400,10 @@ index e13117c..e9fc938 100644
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 7cce0ea..c2085e4 100644
+index ec45ccd..9923c32 100644
--- a/include/linux/efi.h
+++ b/include/linux/efi.h
-@@ -591,7 +591,7 @@ struct efivar_operations {
+@@ -635,7 +635,7 @@ struct efivar_operations {
efi_get_variable_t *get_variable;
efi_get_next_variable_t *get_next_variable;
efi_set_variable_t *set_variable;
@@ -60675,10 +60511,10 @@ index 8eeb205..d59bfa2 100644
struct sock_filter insns[0];
};
diff --git a/include/linux/firewire.h b/include/linux/firewire.h
-index 84ccf8e..2e9b14c 100644
+index cdc9b71..ce69fb5 100644
--- a/include/linux/firewire.h
+++ b/include/linux/firewire.h
-@@ -428,7 +428,7 @@ struct fw_iso_context {
+@@ -413,7 +413,7 @@ struct fw_iso_context {
union {
fw_iso_callback_t sc;
fw_iso_mc_callback_t mc;
@@ -60688,10 +60524,10 @@ index 84ccf8e..2e9b14c 100644
};
diff --git a/include/linux/fs.h b/include/linux/fs.h
-index fd65e0d..7232c62 100644
+index 25c40b9..1bfd4f4 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
-@@ -1628,7 +1628,8 @@ struct file_operations {
+@@ -1634,7 +1634,8 @@ struct file_operations {
int (*setlease)(struct file *, long, struct file_lock **);
long (*fallocate)(struct file *file, int mode, loff_t offset,
loff_t len);
@@ -60737,10 +60573,10 @@ index ce31408..b1ad003 100644
op->release = release;
INIT_LIST_HEAD(&op->pend_link);
diff --git a/include/linux/fsnotify.h b/include/linux/fsnotify.h
-index 2a53f10..0187fdf 100644
+index a6dfe69..569586df 100644
--- a/include/linux/fsnotify.h
+++ b/include/linux/fsnotify.h
-@@ -314,7 +314,7 @@ static inline void fsnotify_change(struct dentry *dentry, unsigned int ia_valid)
+@@ -315,7 +315,7 @@ static inline void fsnotify_change(struct dentry *dentry, unsigned int ia_valid)
*/
static inline const unsigned char *fsnotify_oldname_init(const unsigned char *name)
{
@@ -60762,7 +60598,7 @@ index 91d0e0a3..035666b 100644
/*
* A group is a "thing" that wants to receive notification about filesystem
diff --git a/include/linux/ftrace_event.h b/include/linux/ftrace_event.h
-index c3da42d..c70e0df 100644
+index 176a939..1462211 100644
--- a/include/linux/ftrace_event.h
+++ b/include/linux/ftrace_event.h
@@ -97,7 +97,7 @@ struct trace_event_functions {
@@ -60774,7 +60610,7 @@ index c3da42d..c70e0df 100644
struct trace_event {
struct hlist_node node;
-@@ -254,7 +254,7 @@ extern int trace_define_field(struct ftrace_event_call *call, const char *type,
+@@ -263,7 +263,7 @@ extern int trace_define_field(struct ftrace_event_call *call, const char *type,
extern int trace_add_event_call(struct ftrace_event_call *call);
extern void trace_remove_event_call(struct ftrace_event_call *call);
@@ -60796,9 +60632,52 @@ index 017a7fb..33a8507 100644
struct disk_events *ev;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
+diff --git a/include/linux/gfp.h b/include/linux/gfp.h
+index 581e74b..8c34a24 100644
+--- a/include/linux/gfp.h
++++ b/include/linux/gfp.h
+@@ -38,6 +38,12 @@ struct vm_area_struct;
+ #define ___GFP_OTHER_NODE 0x800000u
+ #define ___GFP_WRITE 0x1000000u
+
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++#define ___GFP_USERCOPY 0x2000000u
++#else
++#define ___GFP_USERCOPY 0
++#endif
++
+ /*
+ * GFP bitmasks..
+ *
+@@ -87,6 +93,7 @@ struct vm_area_struct;
+ #define __GFP_NO_KSWAPD ((__force gfp_t)___GFP_NO_KSWAPD)
+ #define __GFP_OTHER_NODE ((__force gfp_t)___GFP_OTHER_NODE) /* On behalf of other node */
+ #define __GFP_WRITE ((__force gfp_t)___GFP_WRITE) /* Allocator intends to dirty page */
++#define __GFP_USERCOPY ((__force gfp_t)___GFP_USERCOPY)/* Allocator intends to copy page to/from userland */
+
+ /*
+ * This may seem redundant, but it's a way of annotating false positives vs.
+@@ -94,7 +101,7 @@ struct vm_area_struct;
+ */
+ #define __GFP_NOTRACK_FALSE_POSITIVE (__GFP_NOTRACK)
+
+-#define __GFP_BITS_SHIFT 25 /* Room for N __GFP_FOO bits */
++#define __GFP_BITS_SHIFT 26 /* Room for N __GFP_FOO bits */
+ #define __GFP_BITS_MASK ((__force gfp_t)((1 << __GFP_BITS_SHIFT) - 1))
+
+ /* This equals 0, but use constants in case they ever change */
+@@ -148,6 +155,8 @@ struct vm_area_struct;
+ /* 4GB DMA on some platforms */
+ #define GFP_DMA32 __GFP_DMA32
+
++#define GFP_USERCOPY __GFP_USERCOPY
++
+ /* Convert GFP flags to their corresponding migrate type */
+ static inline int allocflags_to_migratetype(gfp_t gfp_flags)
+ {
diff --git a/include/linux/gracl.h b/include/linux/gracl.h
new file mode 100644
-index 0000000..8a130b6
+index 0000000..c938b1f
--- /dev/null
+++ b/include/linux/gracl.h
@@ -0,0 +1,319 @@
@@ -60813,8 +60692,8 @@ index 0000000..8a130b6
+
+/* Major status information */
+
-+#define GR_VERSION "grsecurity 2.9"
-+#define GRSECURITY_VERSION 0x2900
++#define GR_VERSION "grsecurity 2.9.1"
++#define GRSECURITY_VERSION 0x2901
+
+enum {
+ GR_SHUTDOWN = 0,
@@ -61284,10 +61163,10 @@ index 0000000..b30e9bc
+#endif
diff --git a/include/linux/grinternal.h b/include/linux/grinternal.h
new file mode 100644
-index 0000000..da390f1
+index 0000000..c9292f7
--- /dev/null
+++ b/include/linux/grinternal.h
-@@ -0,0 +1,221 @@
+@@ -0,0 +1,223 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
+
@@ -61349,6 +61228,8 @@ index 0000000..da390f1
+extern int grsec_enable_chroot_caps;
+extern int grsec_enable_chroot_sysctl;
+extern int grsec_enable_chroot_unix;
++extern int grsec_enable_symlinkown;
++extern int grsec_symlinkown_gid;
+extern int grsec_enable_tpe;
+extern int grsec_tpe_gid;
+extern int grsec_enable_tpe_all;
@@ -61511,10 +61392,10 @@ index 0000000..da390f1
+#endif
diff --git a/include/linux/grmsg.h b/include/linux/grmsg.h
new file mode 100644
-index 0000000..ae576a1
+index 0000000..54f4e85
--- /dev/null
+++ b/include/linux/grmsg.h
-@@ -0,0 +1,109 @@
+@@ -0,0 +1,110 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_PTRACE_ACL_MSG "denied ptrace of %.950s(%.16s:%d) by "
@@ -61624,12 +61505,13 @@ index 0000000..ae576a1
+#define GR_PTRACE_READEXEC_MSG "denied ptrace of unreadable binary %.950s by "
+#define GR_INIT_TRANSFER_MSG "persistent special role transferred privilege to init by "
+#define GR_BADPROCPID_MSG "denied read of sensitive /proc/pid/%s entry via fd passed across exec by "
++#define GR_SYMLINKOWNER_MSG "denied following symlink %.950s since symlink owner %u does not match target owner %u, by "
diff --git a/include/linux/grsecurity.h b/include/linux/grsecurity.h
new file mode 100644
-index 0000000..acd05db
+index 0000000..38bfb04
--- /dev/null
+++ b/include/linux/grsecurity.h
-@@ -0,0 +1,232 @@
+@@ -0,0 +1,233 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
+#include <linux/fs.h>
@@ -61814,6 +61696,7 @@ index 0000000..acd05db
+ const struct vfsmount *parent_mnt,
+ const struct dentry *old_dentry,
+ const struct vfsmount *old_mnt, const char *to);
++int gr_handle_symlink_owner(const struct path *link, const struct inode *target);
+int gr_acl_handle_rename(struct dentry *new_dentry,
+ struct dentry *parent_dentry,
+ const struct vfsmount *parent_mnt,
@@ -61901,11 +61784,11 @@ index 3a95da6..51986f1 100644
#define PM_HINT_FULLON 1<<5
#define PM_HINT_NORMAL 1<<1
diff --git a/include/linux/highmem.h b/include/linux/highmem.h
-index 3a93f73..b19d0b3 100644
+index d3999b4..1304cb4 100644
--- a/include/linux/highmem.h
+++ b/include/linux/highmem.h
-@@ -185,6 +185,18 @@ static inline void clear_highpage(struct page *page)
- kunmap_atomic(kaddr, KM_USER0);
+@@ -221,6 +221,18 @@ static inline void clear_highpage(struct page *page)
+ kunmap_atomic(kaddr);
}
+static inline void sanitize_highpage(struct page *page)
@@ -61914,9 +61797,9 @@ index 3a93f73..b19d0b3 100644
+ unsigned long flags;
+
+ local_irq_save(flags);
-+ kaddr = kmap_atomic(page, KM_CLEARPAGE);
++ kaddr = kmap_atomic(page);
+ clear_page(kaddr);
-+ kunmap_atomic(kaddr, KM_CLEARPAGE);
++ kunmap_atomic(kaddr);
+ local_irq_restore(flags);
+}
+
@@ -61924,10 +61807,10 @@ index 3a93f73..b19d0b3 100644
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
diff --git a/include/linux/i2c.h b/include/linux/i2c.h
-index 8e25a91..551b161 100644
+index 195d8b3..e20cfab 100644
--- a/include/linux/i2c.h
+++ b/include/linux/i2c.h
-@@ -364,6 +364,7 @@ struct i2c_algorithm {
+@@ -365,6 +365,7 @@ struct i2c_algorithm {
/* To determine what the adapter supports */
u32 (*functionality) (struct i2c_adapter *);
};
@@ -61936,10 +61819,10 @@ index 8e25a91..551b161 100644
/*
* i2c_adapter is the structure used to identify a physical i2c bus along
diff --git a/include/linux/i2o.h b/include/linux/i2o.h
-index a6deef4..c56a7f2 100644
+index d23c3c2..eb63c81 100644
--- a/include/linux/i2o.h
+++ b/include/linux/i2o.h
-@@ -564,7 +564,7 @@ struct i2o_controller {
+@@ -565,7 +565,7 @@ struct i2o_controller {
struct i2o_device *exec; /* Executive */
#if BITS_PER_LONG == 64
spinlock_t context_list_lock; /* lock for context_list */
@@ -61970,10 +61853,54 @@ index 58404b0..439ed95 100644
};
diff --git a/include/linux/init.h b/include/linux/init.h
-index 6b95109..4aca62c 100644
+index 6b95109..bcbdd68 100644
--- a/include/linux/init.h
+++ b/include/linux/init.h
-@@ -294,13 +294,13 @@ void __init parse_early_options(char *cmdline);
+@@ -39,9 +39,15 @@
+ * Also note, that this data cannot be "const".
+ */
+
++#ifdef MODULE
++#define add_latent_entropy
++#else
++#define add_latent_entropy __latent_entropy
++#endif
++
+ /* These are for everybody (although not all archs will actually
+ discard it in modules) */
+-#define __init __section(.init.text) __cold notrace
++#define __init __section(.init.text) __cold notrace add_latent_entropy
+ #define __initdata __section(.init.data)
+ #define __initconst __section(.init.rodata)
+ #define __exitdata __section(.exit.data)
+@@ -83,7 +89,7 @@
+ #define __exit __section(.exit.text) __exitused __cold notrace
+
+ /* Used for HOTPLUG */
+-#define __devinit __section(.devinit.text) __cold notrace
++#define __devinit __section(.devinit.text) __cold notrace add_latent_entropy
+ #define __devinitdata __section(.devinit.data)
+ #define __devinitconst __section(.devinit.rodata)
+ #define __devexit __section(.devexit.text) __exitused __cold notrace
+@@ -91,7 +97,7 @@
+ #define __devexitconst __section(.devexit.rodata)
+
+ /* Used for HOTPLUG_CPU */
+-#define __cpuinit __section(.cpuinit.text) __cold notrace
++#define __cpuinit __section(.cpuinit.text) __cold notrace add_latent_entropy
+ #define __cpuinitdata __section(.cpuinit.data)
+ #define __cpuinitconst __section(.cpuinit.rodata)
+ #define __cpuexit __section(.cpuexit.text) __exitused __cold notrace
+@@ -99,7 +105,7 @@
+ #define __cpuexitconst __section(.cpuexit.rodata)
+
+ /* Used for MEMORY_HOTPLUG */
+-#define __meminit __section(.meminit.text) __cold notrace
++#define __meminit __section(.meminit.text) __cold notrace add_latent_entropy
+ #define __meminitdata __section(.meminit.data)
+ #define __meminitconst __section(.meminit.rodata)
+ #define __memexit __section(.memexit.text) __exitused __cold notrace
+@@ -294,13 +300,13 @@ void __init parse_early_options(char *cmdline);
/* Each module must use one module_init(). */
#define module_init(initfn) \
@@ -61990,10 +61917,10 @@ index 6b95109..4aca62c 100644
void cleanup_module(void) __attribute__((alias(#exitfn)));
diff --git a/include/linux/init_task.h b/include/linux/init_task.h
-index 9c66b1a..a3fdded 100644
+index e4baff5..83bb175 100644
--- a/include/linux/init_task.h
+++ b/include/linux/init_task.h
-@@ -127,6 +127,12 @@ extern struct cred init_cred;
+@@ -134,6 +134,12 @@ extern struct cred init_cred;
#define INIT_TASK_COMM "swapper"
@@ -62006,7 +61933,7 @@ index 9c66b1a..a3fdded 100644
/*
* INIT_TASK is used to set up the first task table, touch at
* your own risk!. Base=0, limit=0x1fffff (=2MB)
-@@ -165,6 +171,7 @@ extern struct cred init_cred;
+@@ -172,6 +178,7 @@ extern struct cred init_cred;
RCU_INIT_POINTER(.cred, &init_cred), \
.comm = INIT_TASK_COMM, \
.thread = INIT_THREAD, \
@@ -62028,10 +61955,10 @@ index e6ca56d..8583707 100644
enum {
SR_DMAR_FECTL_REG,
diff --git a/include/linux/interrupt.h b/include/linux/interrupt.h
-index a64b00e..464d8bc 100644
+index 2aea5d2..0b82f0c 100644
--- a/include/linux/interrupt.h
+++ b/include/linux/interrupt.h
-@@ -441,7 +441,7 @@ enum
+@@ -439,7 +439,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
*/
@@ -62040,7 +61967,7 @@ index a64b00e..464d8bc 100644
/* softirq mask and active fields moved to irq_cpustat_t in
* asm/hardirq.h to get better cache usage. KAO
-@@ -449,12 +449,12 @@ extern char *softirq_to_name[NR_SOFTIRQS];
+@@ -447,12 +447,12 @@ extern char *softirq_to_name[NR_SOFTIRQS];
struct softirq_action
{
@@ -62053,8 +61980,8 @@ index a64b00e..464d8bc 100644
-extern void open_softirq(int nr, void (*action)(struct softirq_action *));
+extern void open_softirq(int nr, void (*action)(void));
extern void softirq_init(void);
- static inline void __raise_softirq_irqoff(unsigned int nr)
- {
+ extern void __raise_softirq_irqoff(unsigned int nr);
+
diff --git a/include/linux/kallsyms.h b/include/linux/kallsyms.h
index 3875719..4cd454c 100644
--- a/include/linux/kallsyms.h
@@ -62118,7 +62045,7 @@ index c4d2fc1..5df9c19 100644
extern struct kgdb_arch arch_kgdb_ops;
diff --git a/include/linux/kmod.h b/include/linux/kmod.h
-index 0fb48ef..1b680b2 100644
+index dd99c32..da06047 100644
--- a/include/linux/kmod.h
+++ b/include/linux/kmod.h
@@ -34,6 +34,8 @@ extern char modprobe_path[]; /* for sysctl */
@@ -62144,10 +62071,10 @@ index 9c07dce..a92fa71 100644
if (atomic_sub_and_test((int) count, &kref->refcount)) {
release(kref);
diff --git a/include/linux/kvm_host.h b/include/linux/kvm_host.h
-index 4c4e83d..695674f 100644
+index 72cbf08..dd0201d 100644
--- a/include/linux/kvm_host.h
+++ b/include/linux/kvm_host.h
-@@ -326,7 +326,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vcpu);
+@@ -322,7 +322,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vcpu);
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -62156,7 +62083,7 @@ index 4c4e83d..695674f 100644
struct module *module);
void kvm_exit(void);
-@@ -485,7 +485,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
+@@ -486,7 +486,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
struct kvm_guest_debug *dbg);
int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu, struct kvm_run *kvm_run);
@@ -62166,10 +62093,10 @@ index 4c4e83d..695674f 100644
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
diff --git a/include/linux/libata.h b/include/linux/libata.h
-index cafc09a..d7e7829 100644
+index 6e887c7..4539601 100644
--- a/include/linux/libata.h
+++ b/include/linux/libata.h
-@@ -909,7 +909,7 @@ struct ata_port_operations {
+@@ -910,7 +910,7 @@ struct ata_port_operations {
* fields must be pointers.
*/
const struct ata_port_operations *inherits;
@@ -62205,10 +62132,10 @@ index 1ac7f6e..a5794d0 100644
/*
* Kernel text modification mutex, used for code patching. Users of this lock
diff --git a/include/linux/mfd/abx500.h b/include/linux/mfd/abx500.h
-index 9970337..9444122 100644
+index ee96cd5..7823c3a 100644
--- a/include/linux/mfd/abx500.h
+++ b/include/linux/mfd/abx500.h
-@@ -188,6 +188,7 @@ struct abx500_ops {
+@@ -455,6 +455,7 @@ struct abx500_ops {
int (*event_registers_startup_state_get) (struct device *, u8 *);
int (*startup_irq_enabled) (struct device *, unsigned int);
};
@@ -62216,11 +62143,24 @@ index 9970337..9444122 100644
int abx500_register_ops(struct device *core_dev, struct abx500_ops *ops);
void abx500_remove_ops(struct device *dev);
+diff --git a/include/linux/mfd/abx500/ux500_chargalg.h b/include/linux/mfd/abx500/ux500_chargalg.h
+index 9b07725..3d55001 100644
+--- a/include/linux/mfd/abx500/ux500_chargalg.h
++++ b/include/linux/mfd/abx500/ux500_chargalg.h
+@@ -19,7 +19,7 @@ struct ux500_charger_ops {
+ int (*enable) (struct ux500_charger *, int, int, int);
+ int (*kick_wd) (struct ux500_charger *);
+ int (*update_curr) (struct ux500_charger *, int);
+-};
++} __no_const;
+
+ /**
+ * struct ux500_charger - power supply ux500 charger sub class
diff --git a/include/linux/mm.h b/include/linux/mm.h
-index 17b27cd..baea141 100644
+index 74aa71b..4ae97ba 100644
--- a/include/linux/mm.h
+++ b/include/linux/mm.h
-@@ -115,7 +115,14 @@ extern unsigned int kobjsize(const void *objp);
+@@ -116,7 +116,14 @@ extern unsigned int kobjsize(const void *objp);
#define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
#define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */
@@ -62235,7 +62175,7 @@ index 17b27cd..baea141 100644
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
-@@ -1012,34 +1019,6 @@ int set_page_dirty(struct page *page);
+@@ -1013,34 +1020,6 @@ int set_page_dirty(struct page *page);
int set_page_dirty_lock(struct page *page);
int clear_page_dirty_for_io(struct page *page);
@@ -62267,10 +62207,10 @@ index 17b27cd..baea141 100644
- !vma_growsup(vma->vm_next, addr);
-}
-
- extern unsigned long move_page_tables(struct vm_area_struct *vma,
- unsigned long old_addr, struct vm_area_struct *new_vma,
- unsigned long new_addr, unsigned long len);
-@@ -1134,6 +1113,15 @@ static inline void sync_mm_rss(struct task_struct *task, struct mm_struct *mm)
+ extern pid_t
+ vm_is_stack(struct task_struct *task, struct vm_area_struct *vma, int in_group);
+
+@@ -1139,6 +1118,15 @@ static inline void sync_mm_rss(struct mm_struct *mm)
}
#endif
@@ -62286,7 +62226,7 @@ index 17b27cd..baea141 100644
int vma_wants_writenotify(struct vm_area_struct *vma);
extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
-@@ -1152,8 +1140,15 @@ static inline int __pud_alloc(struct mm_struct *mm, pgd_t *pgd,
+@@ -1157,8 +1145,15 @@ static inline int __pud_alloc(struct mm_struct *mm, pgd_t *pgd,
{
return 0;
}
@@ -62302,7 +62242,7 @@ index 17b27cd..baea141 100644
#endif
#ifdef __PAGETABLE_PMD_FOLDED
-@@ -1162,8 +1157,15 @@ static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
+@@ -1167,8 +1162,15 @@ static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
{
return 0;
}
@@ -62318,7 +62258,7 @@ index 17b27cd..baea141 100644
#endif
int __pte_alloc(struct mm_struct *mm, struct vm_area_struct *vma,
-@@ -1181,11 +1183,23 @@ static inline pud_t *pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long a
+@@ -1186,11 +1188,23 @@ static inline pud_t *pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long a
NULL: pud_offset(pgd, address);
}
@@ -62342,15 +62282,15 @@ index 17b27cd..baea141 100644
#endif /* CONFIG_MMU && !__ARCH_HAS_4LEVEL_HACK */
#if USE_SPLIT_PTLOCKS
-@@ -1409,6 +1423,7 @@ out:
- }
-
+@@ -1400,6 +1414,7 @@ extern unsigned long do_mmap(struct file *, unsigned long,
+ unsigned long, unsigned long,
+ unsigned long, unsigned long);
extern int do_munmap(struct mm_struct *, unsigned long, size_t);
+extern int __do_munmap(struct mm_struct *, unsigned long, size_t);
- extern unsigned long do_brk(unsigned long, unsigned long);
-
-@@ -1466,6 +1481,10 @@ extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long add
+ /* These take the mm semaphore themselves */
+ extern unsigned long vm_brk(unsigned long, unsigned long);
+@@ -1462,6 +1477,10 @@ extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long add
extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
struct vm_area_struct **pprev);
@@ -62361,7 +62301,7 @@ index 17b27cd..baea141 100644
/* Look up the first VMA which intersects the interval start_addr..end_addr-1,
NULL if none. Assume start_addr < end_addr. */
static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr)
-@@ -1494,15 +1513,6 @@ static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
+@@ -1490,15 +1509,6 @@ static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
return vma;
}
@@ -62377,7 +62317,7 @@ index 17b27cd..baea141 100644
struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
unsigned long pfn, unsigned long size, pgprot_t);
-@@ -1606,7 +1616,7 @@ extern int unpoison_memory(unsigned long pfn);
+@@ -1602,7 +1612,7 @@ extern int unpoison_memory(unsigned long pfn);
extern int sysctl_memory_failure_early_kill;
extern int sysctl_memory_failure_recovery;
extern void shake_page(struct page *p, int access);
@@ -62386,7 +62326,7 @@ index 17b27cd..baea141 100644
extern int soft_offline_page(struct page *page, int flags);
extern void dump_page(struct page *page);
-@@ -1637,5 +1647,11 @@ static inline unsigned int debug_guardpage_minorder(void) { return 0; }
+@@ -1633,5 +1643,11 @@ static inline unsigned int debug_guardpage_minorder(void) { return 0; }
static inline bool page_is_guard(struct page *page) { return false; }
#endif /* CONFIG_DEBUG_PAGEALLOC */
@@ -62399,10 +62339,10 @@ index 17b27cd..baea141 100644
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h
-index 3cc3062..efeaeb7 100644
+index b35752f..41075a0 100644
--- a/include/linux/mm_types.h
+++ b/include/linux/mm_types.h
-@@ -252,6 +252,8 @@ struct vm_area_struct {
+@@ -262,6 +262,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
#endif
@@ -62411,7 +62351,7 @@ index 3cc3062..efeaeb7 100644
};
struct core_thread {
-@@ -326,7 +328,7 @@ struct mm_struct {
+@@ -336,7 +338,7 @@ struct mm_struct {
unsigned long def_flags;
unsigned long nr_ptes; /* Page table pages */
unsigned long start_code, end_code, start_data, end_data;
@@ -62420,7 +62360,7 @@ index 3cc3062..efeaeb7 100644
unsigned long arg_start, arg_end, env_start, env_end;
unsigned long saved_auxv[AT_VECTOR_SIZE]; /* for /proc/PID/auxv */
-@@ -388,6 +390,24 @@ struct mm_struct {
+@@ -398,6 +400,24 @@ struct mm_struct {
#ifdef CONFIG_CPUMASK_OFFSTACK
struct cpumask cpumask_allocation;
#endif
@@ -62466,10 +62406,10 @@ index 1d1b1e1..2a13c78 100644
#define pmdp_clear_flush_notify(__vma, __address, __pmdp) \
diff --git a/include/linux/mmzone.h b/include/linux/mmzone.h
-index 650ba2f..af0a58c 100644
+index 5f6806b..49db2b2 100644
--- a/include/linux/mmzone.h
+++ b/include/linux/mmzone.h
-@@ -379,7 +379,7 @@ struct zone {
+@@ -380,7 +380,7 @@ struct zone {
unsigned long flags; /* zone flags, see below */
/* Zone statistics */
@@ -62479,7 +62419,7 @@ index 650ba2f..af0a58c 100644
/*
* The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on
diff --git a/include/linux/mod_devicetable.h b/include/linux/mod_devicetable.h
-index 83ac071..2656e0e 100644
+index 501da4c..ba79bb4 100644
--- a/include/linux/mod_devicetable.h
+++ b/include/linux/mod_devicetable.h
@@ -12,7 +12,7 @@
@@ -62501,7 +62441,7 @@ index 83ac071..2656e0e 100644
struct hid_device_id {
__u16 bus;
diff --git a/include/linux/module.h b/include/linux/module.h
-index 4598bf0..e069d7f 100644
+index fbcafe2..e5d9587 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
@@ -17,6 +17,7 @@
@@ -62512,7 +62452,7 @@ index 4598bf0..e069d7f 100644
#include <linux/percpu.h>
#include <asm/module.h>
-@@ -275,19 +276,16 @@ struct module
+@@ -273,19 +274,16 @@ struct module
int (*init)(void);
/* If this is non-NULL, vfree after init() returns */
@@ -62536,7 +62476,7 @@ index 4598bf0..e069d7f 100644
/* Arch-specific module values */
struct mod_arch_specific arch;
-@@ -343,6 +341,10 @@ struct module
+@@ -341,6 +339,10 @@ struct module
#ifdef CONFIG_EVENT_TRACING
struct ftrace_event_call **trace_events;
unsigned int num_trace_events;
@@ -62547,7 +62487,7 @@ index 4598bf0..e069d7f 100644
#endif
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
unsigned int num_ftrace_callsites;
-@@ -390,16 +392,46 @@ bool is_module_address(unsigned long addr);
+@@ -388,16 +390,46 @@ bool is_module_address(unsigned long addr);
bool is_module_percpu_address(unsigned long addr);
bool is_module_text_address(unsigned long addr);
@@ -62599,19 +62539,22 @@ index 4598bf0..e069d7f 100644
/* Search for module by name: must hold module_mutex. */
diff --git a/include/linux/moduleloader.h b/include/linux/moduleloader.h
-index b2be02e..0a61daa 100644
+index b2be02e..72d2f78 100644
--- a/include/linux/moduleloader.h
+++ b/include/linux/moduleloader.h
-@@ -25,9 +25,21 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section);
- sections. Returns NULL on failure. */
- void *module_alloc(unsigned long size);
+@@ -23,11 +23,23 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section);
+ /* Allocator used for allocating struct module, core sections and init
+ sections. Returns NULL on failure. */
+-void *module_alloc(unsigned long size);
++void *module_alloc(unsigned long size) __size_overflow(1);
++
+#ifdef CONFIG_PAX_KERNEXEC
+void *module_alloc_exec(unsigned long size) __size_overflow(1);
+#else
+#define module_alloc_exec(x) module_alloc(x)
+#endif
-+
+
/* Free memory returned from module_alloc. */
void module_free(struct module *mod, void *module_region);
@@ -62625,10 +62568,10 @@ index b2be02e..0a61daa 100644
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
diff --git a/include/linux/moduleparam.h b/include/linux/moduleparam.h
-index c47f4d6..23f9bdb 100644
+index 944bc18..042d291 100644
--- a/include/linux/moduleparam.h
+++ b/include/linux/moduleparam.h
-@@ -260,7 +260,7 @@ static inline void __kernel_param_unlock(void)
+@@ -286,7 +286,7 @@ static inline void __kernel_param_unlock(void)
* @len is usually just sizeof(string).
*/
#define module_param_string(name, string, len, perm) \
@@ -62637,7 +62580,7 @@ index c47f4d6..23f9bdb 100644
= { len, string }; \
__module_param_call(MODULE_PARAM_PREFIX, name, \
&param_ops_string, \
-@@ -396,7 +396,7 @@ extern int param_set_bint(const char *val, const struct kernel_param *kp);
+@@ -424,7 +424,7 @@ extern int param_set_bint(const char *val, const struct kernel_param *kp);
*/
#define module_param_array_named(name, array, type, nump, perm) \
param_check_##type(name, &(array)[0]); \
@@ -62675,10 +62618,10 @@ index ffc0213..2c1f2cb 100644
return nd->saved_names[nd->depth];
}
diff --git a/include/linux/netdevice.h b/include/linux/netdevice.h
-index 7e472b7..212d381 100644
+index 33900a5..2072000 100644
--- a/include/linux/netdevice.h
+++ b/include/linux/netdevice.h
-@@ -1002,6 +1002,7 @@ struct net_device_ops {
+@@ -1003,6 +1003,7 @@ struct net_device_ops {
int (*ndo_neigh_construct)(struct neighbour *n);
void (*ndo_neigh_destroy)(struct neighbour *n);
};
@@ -62686,7 +62629,7 @@ index 7e472b7..212d381 100644
/*
* The DEVICE structure.
-@@ -1063,7 +1064,7 @@ struct net_device {
+@@ -1064,7 +1065,7 @@ struct net_device {
int iflink;
struct net_device_stats stats;
@@ -62739,24 +62682,11 @@ index a4c5624..79d6d88 100644
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff --git a/include/linux/padata.h b/include/linux/padata.h
-index 4633b2f..988bc08 100644
---- a/include/linux/padata.h
-+++ b/include/linux/padata.h
-@@ -129,7 +129,7 @@ struct parallel_data {
- struct padata_instance *pinst;
- struct padata_parallel_queue __percpu *pqueue;
- struct padata_serial_queue __percpu *squeue;
-- atomic_t seq_nr;
-+ atomic_unchecked_t seq_nr;
- atomic_t reorder_objects;
- atomic_t refcnt;
- unsigned int max_seq_nr;
diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h
-index abb2776..d8b8e15 100644
+index ddbb6a9..be1680e 100644
--- a/include/linux/perf_event.h
+++ b/include/linux/perf_event.h
-@@ -750,8 +750,8 @@ struct perf_event {
+@@ -879,8 +879,8 @@ struct perf_event {
enum perf_event_active_state state;
unsigned int attach_state;
@@ -62767,7 +62697,7 @@ index abb2776..d8b8e15 100644
/*
* These are the total time in nanoseconds that the event
-@@ -802,8 +802,8 @@ struct perf_event {
+@@ -931,8 +931,8 @@ struct perf_event {
* These accumulate total time (in nanoseconds) that children
* events have been enabled and running, respectively.
*/
@@ -62791,10 +62721,10 @@ index 8fc7dd1a..c19d89e 100644
/*
diff --git a/include/linux/pipe_fs_i.h b/include/linux/pipe_fs_i.h
-index 0072a53..c5dcca5 100644
+index e1ac1ce..0675fed 100644
--- a/include/linux/pipe_fs_i.h
+++ b/include/linux/pipe_fs_i.h
-@@ -47,9 +47,9 @@ struct pipe_buffer {
+@@ -45,9 +45,9 @@ struct pipe_buffer {
struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf, buffers;
@@ -62836,10 +62766,10 @@ index 2110a81..13a11bb 100644
/********** include/linux/timer.h **********/
/*
diff --git a/include/linux/preempt.h b/include/linux/preempt.h
-index 58969b2..ead129b 100644
+index 5a710b9..0b0dab9 100644
--- a/include/linux/preempt.h
+++ b/include/linux/preempt.h
-@@ -123,7 +123,7 @@ struct preempt_ops {
+@@ -126,7 +126,7 @@ struct preempt_ops {
void (*sched_in)(struct preempt_notifier *notifier, int cpu);
void (*sched_out)(struct preempt_notifier *notifier,
struct task_struct *next);
@@ -62849,7 +62779,7 @@ index 58969b2..ead129b 100644
/**
* preempt_notifier - key for installing preemption notifiers
diff --git a/include/linux/printk.h b/include/linux/printk.h
-index f0e22f7..82dd544 100644
+index 0525927..a5388b6 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -94,6 +94,8 @@ void early_printk(const char *fmt, ...);
@@ -62861,7 +62791,7 @@ index f0e22f7..82dd544 100644
#ifdef CONFIG_PRINTK
asmlinkage __printf(1, 0)
int vprintk(const char *fmt, va_list args);
-@@ -112,7 +114,6 @@ extern bool printk_timed_ratelimit(unsigned long *caller_jiffies,
+@@ -117,7 +119,6 @@ extern bool printk_timed_ratelimit(unsigned long *caller_jiffies,
extern int printk_delay_msec;
extern int dmesg_restrict;
@@ -62901,28 +62831,22 @@ index 85c5073..51fac8b 100644
struct ctl_table_header;
struct ctl_table;
-diff --git a/include/linux/ptrace.h b/include/linux/ptrace.h
-index c2f1f6a..6fdb196 100644
---- a/include/linux/ptrace.h
-+++ b/include/linux/ptrace.h
-@@ -199,9 +199,10 @@ static inline void ptrace_event(int event, unsigned long message)
- if (unlikely(ptrace_event_enabled(current, event))) {
- current->ptrace_message = message;
- ptrace_notify((event << 8) | SIGTRAP);
-- } else if (event == PTRACE_EVENT_EXEC && unlikely(current->ptrace)) {
-+ } else if (event == PTRACE_EVENT_EXEC) {
- /* legacy EXEC report via SIGTRAP */
-- send_sig(SIGTRAP, current, 0);
-+ if ((current->ptrace & (PT_PTRACED|PT_SEIZED)) == PT_PTRACED)
-+ send_sig(SIGTRAP, current, 0);
- }
- }
-
diff --git a/include/linux/random.h b/include/linux/random.h
-index 8f74538..02a1012 100644
+index 8f74538..de61694 100644
--- a/include/linux/random.h
+++ b/include/linux/random.h
-@@ -69,12 +69,17 @@ void srandom32(u32 seed);
+@@ -54,6 +54,10 @@ extern void add_input_randomness(unsigned int type, unsigned int code,
+ unsigned int value);
+ extern void add_interrupt_randomness(int irq);
+
++#ifdef CONFIG_PAX_LATENT_ENTROPY
++extern void transfer_latent_entropy(void);
++#endif
++
+ extern void get_random_bytes(void *buf, int nbytes);
+ void generate_random_uuid(unsigned char uuid_out[16]);
+
+@@ -69,12 +73,17 @@ void srandom32(u32 seed);
u32 prandom32(struct rnd_state *);
@@ -62980,37 +62904,11 @@ index e0879a7..a12f962 100644
#include <asm/emergency-restart.h>
#endif
-diff --git a/include/linux/reiserfs_fs.h b/include/linux/reiserfs_fs.h
-index 2213ddc..650212a 100644
---- a/include/linux/reiserfs_fs.h
-+++ b/include/linux/reiserfs_fs.h
-@@ -1406,7 +1406,7 @@ static inline loff_t max_reiserfs_offset(struct inode *inode)
- #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
-
- #define fs_generation(s) (REISERFS_SB(s)->s_generation_counter)
--#define get_generation(s) atomic_read (&fs_generation(s))
-+#define get_generation(s) atomic_read_unchecked (&fs_generation(s))
- #define FILESYSTEM_CHANGED_TB(tb) (get_generation((tb)->tb_sb) != (tb)->fs_gen)
- #define __fs_changed(gen,s) (gen != get_generation (s))
- #define fs_changed(gen,s) \
-diff --git a/include/linux/reiserfs_fs_sb.h b/include/linux/reiserfs_fs_sb.h
-index 8c9e85c..1698e9a 100644
---- a/include/linux/reiserfs_fs_sb.h
-+++ b/include/linux/reiserfs_fs_sb.h
-@@ -386,7 +386,7 @@ struct reiserfs_sb_info {
- /* Comment? -Hans */
- wait_queue_head_t s_wait;
- /* To be obsoleted soon by per buffer seals.. -Hans */
-- atomic_t s_generation_counter; // increased by one every time the
-+ atomic_unchecked_t s_generation_counter; // increased by one every time the
- // tree gets re-balanced
- unsigned long s_properties; /* File system properties. Currently holds
- on-disk FS format */
diff --git a/include/linux/relay.h b/include/linux/relay.h
-index a822fd7..62b70f6 100644
+index 91cacc3..b55ff74 100644
--- a/include/linux/relay.h
+++ b/include/linux/relay.h
-@@ -159,7 +159,7 @@ struct rchan_callbacks
+@@ -160,7 +160,7 @@ struct rchan_callbacks
* The callback should return 0 if successful, negative if not.
*/
int (*remove_buf_file)(struct dentry *dentry);
@@ -63020,7 +62918,7 @@ index a822fd7..62b70f6 100644
/*
* CONFIG_RELAY kernel API, kernel/relay.c
diff --git a/include/linux/rfkill.h b/include/linux/rfkill.h
-index c6c6084..5bf1212 100644
+index 6fdf027..ff72610 100644
--- a/include/linux/rfkill.h
+++ b/include/linux/rfkill.h
@@ -147,6 +147,7 @@ struct rfkill_ops {
@@ -63045,7 +62943,7 @@ index 4d50611..c6858a2 100644
#define RIO_RESOURCE_MEM 0x00000100
#define RIO_RESOURCE_DOORBELL 0x00000200
diff --git a/include/linux/rmap.h b/include/linux/rmap.h
-index 1cdd62a..e399f0d 100644
+index fd07c45..4676b8e 100644
--- a/include/linux/rmap.h
+++ b/include/linux/rmap.h
@@ -119,9 +119,9 @@ static inline void anon_vma_unlock(struct anon_vma *anon_vma)
@@ -63057,14 +62955,14 @@ index 1cdd62a..e399f0d 100644
void anon_vma_moveto_tail(struct vm_area_struct *);
-int anon_vma_fork(struct vm_area_struct *, struct vm_area_struct *);
+int anon_vma_fork(struct vm_area_struct *, const struct vm_area_struct *);
- void __anon_vma_link(struct vm_area_struct *);
static inline void anon_vma_merge(struct vm_area_struct *vma,
+ struct vm_area_struct *next)
diff --git a/include/linux/sched.h b/include/linux/sched.h
-index 0657368..765f70f 100644
+index 7b06169..eb46ae3 100644
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
-@@ -101,6 +101,7 @@ struct bio_list;
+@@ -100,6 +100,7 @@ struct bio_list;
struct fs_struct;
struct perf_event_context;
struct blk_plug;
@@ -63086,7 +62984,19 @@ index 0657368..765f70f 100644
extern void arch_pick_mmap_layout(struct mm_struct *mm);
extern unsigned long
arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
-@@ -631,6 +635,17 @@ struct signal_struct {
+@@ -404,6 +408,11 @@ static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
+ extern void set_dumpable(struct mm_struct *mm, int value);
+ extern int get_dumpable(struct mm_struct *mm);
+
++/* get/set_dumpable() values */
++#define SUID_DUMPABLE_DISABLED 0
++#define SUID_DUMPABLE_ENABLED 1
++#define SUID_DUMPABLE_SAFE 2
++
+ /* mm flags */
+ /* dumpable bits */
+ #define MMF_DUMPABLE 0 /* core dump is permitted */
+@@ -643,6 +652,17 @@ struct signal_struct {
#ifdef CONFIG_TASKSTATS
struct taskstats *stats;
#endif
@@ -63104,7 +63014,7 @@ index 0657368..765f70f 100644
#ifdef CONFIG_AUDIT
unsigned audit_tty;
struct tty_audit_buf *tty_audit_buf;
-@@ -714,6 +729,11 @@ struct user_struct {
+@@ -726,6 +746,11 @@ struct user_struct {
struct key *session_keyring; /* UID's default session keyring */
#endif
@@ -63116,7 +63026,7 @@ index 0657368..765f70f 100644
/* Hash table maintenance information */
struct hlist_node uidhash_node;
uid_t uid;
-@@ -1354,8 +1374,8 @@ struct task_struct {
+@@ -1386,8 +1411,8 @@ struct task_struct {
struct list_head thread_group;
struct completion *vfork_done; /* for vfork() */
@@ -63127,7 +63037,7 @@ index 0657368..765f70f 100644
cputime_t utime, stime, utimescaled, stimescaled;
cputime_t gtime;
-@@ -1371,13 +1391,6 @@ struct task_struct {
+@@ -1403,13 +1428,6 @@ struct task_struct {
struct task_cputime cputime_expires;
struct list_head cpu_timers[3];
@@ -63141,7 +63051,7 @@ index 0657368..765f70f 100644
char comm[TASK_COMM_LEN]; /* executable name excluding path
- access with [gs]et_task_comm (which lock
it with task_lock())
-@@ -1394,8 +1407,16 @@ struct task_struct {
+@@ -1426,8 +1444,16 @@ struct task_struct {
#endif
/* CPU-specific state of this task */
struct thread_struct thread;
@@ -63158,7 +63068,7 @@ index 0657368..765f70f 100644
/* open file information */
struct files_struct *files;
/* namespaces */
-@@ -1442,6 +1463,11 @@ struct task_struct {
+@@ -1469,6 +1495,11 @@ struct task_struct {
struct rt_mutex_waiter *pi_blocked_on;
#endif
@@ -63170,7 +63080,7 @@ index 0657368..765f70f 100644
#ifdef CONFIG_DEBUG_MUTEXES
/* mutex deadlock detection */
struct mutex_waiter *blocked_on;
-@@ -1558,6 +1584,27 @@ struct task_struct {
+@@ -1585,6 +1616,27 @@ struct task_struct {
unsigned long default_timer_slack_ns;
struct list_head *scm_work_list;
@@ -63198,7 +63108,7 @@ index 0657368..765f70f 100644
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
/* Index of current stored address in ret_stack */
int curr_ret_stack;
-@@ -1592,6 +1639,51 @@ struct task_struct {
+@@ -1619,6 +1671,51 @@ struct task_struct {
#endif
};
@@ -63245,12 +63155,12 @@ index 0657368..765f70f 100644
+extern void pax_report_fault(struct pt_regs *regs, void *pc, void *sp);
+extern void pax_report_insns(struct pt_regs *regs, void *pc, void *sp);
+extern void pax_report_refcount_overflow(struct pt_regs *regs);
-+extern __noreturn void pax_report_usercopy(const void *ptr, unsigned long len, bool to, const char *type);
++extern void check_object_size(const void *ptr, unsigned long n, bool to);
+
/* Future-safe accessor for struct task_struct's cpus_allowed. */
#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
-@@ -2104,7 +2196,9 @@ void yield(void);
+@@ -2146,7 +2243,9 @@ void yield(void);
extern struct exec_domain default_exec_domain;
union thread_union {
@@ -63260,7 +63170,7 @@ index 0657368..765f70f 100644
unsigned long stack[THREAD_SIZE/sizeof(long)];
};
-@@ -2137,6 +2231,7 @@ extern struct pid_namespace init_pid_ns;
+@@ -2179,6 +2278,7 @@ extern struct pid_namespace init_pid_ns;
*/
extern struct task_struct *find_task_by_vpid(pid_t nr);
@@ -63268,7 +63178,7 @@ index 0657368..765f70f 100644
extern struct task_struct *find_task_by_pid_ns(pid_t nr,
struct pid_namespace *ns);
-@@ -2280,7 +2375,7 @@ extern void __cleanup_sighand(struct sighand_struct *);
+@@ -2322,7 +2422,7 @@ extern void __cleanup_sighand(struct sighand_struct *);
extern void exit_itimers(struct signal_struct *);
extern void flush_itimer_signals(void);
@@ -63277,7 +63187,7 @@ index 0657368..765f70f 100644
extern void daemonize(const char *, ...);
extern int allow_signal(int);
-@@ -2478,13 +2573,17 @@ static inline unsigned long *end_of_stack(struct task_struct *p)
+@@ -2523,9 +2623,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p)
#endif
@@ -63289,14 +63199,6 @@ index 0657368..765f70f 100644
return (obj >= stack) && (obj < (stack + THREAD_SIZE));
}
-
-+#ifdef CONFIG_PAX_USERCOPY
-+extern int object_is_on_stack(const void *obj, unsigned long len);
-+#endif
-+
- extern void thread_info_cache_init(void);
-
- #ifdef CONFIG_DEBUG_STACK_USAGE
diff --git a/include/linux/screen_info.h b/include/linux/screen_info.h
index 899fbb4..1cb4138 100644
--- a/include/linux/screen_info.h
@@ -63312,22 +63214,22 @@ index 899fbb4..1cb4138 100644
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
diff --git a/include/linux/security.h b/include/linux/security.h
-index 83c18e8..2d98860 100644
+index 673afbb..2b7454b 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
-@@ -37,6 +37,7 @@
- #include <linux/xfrm.h>
+@@ -26,6 +26,7 @@
+ #include <linux/capability.h>
#include <linux/slab.h>
- #include <linux/xattr.h>
+ #include <linux/err.h>
+#include <linux/grsecurity.h>
- #include <net/flow.h>
- /* Maximum number of letters for an LSM name string */
+ struct linux_binprm;
+ struct cred;
diff --git a/include/linux/seq_file.h b/include/linux/seq_file.h
-index 44f1514..2bbf6c1 100644
+index fc61854..d7c490b 100644
--- a/include/linux/seq_file.h
+++ b/include/linux/seq_file.h
-@@ -24,6 +24,9 @@ struct seq_file {
+@@ -25,6 +25,9 @@ struct seq_file {
struct mutex lock;
const struct seq_operations *op;
int poll_event;
@@ -63337,7 +63239,7 @@ index 44f1514..2bbf6c1 100644
void *private;
};
-@@ -33,6 +36,7 @@ struct seq_operations {
+@@ -34,6 +37,7 @@ struct seq_operations {
void * (*next) (struct seq_file *m, void *v, loff_t *pos);
int (*show) (struct seq_file *m, void *v);
};
@@ -63361,10 +63263,10 @@ index 92808b8..c28cac4 100644
/* shm_mode upper byte flags */
diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h
-index 42854ce..3b7d3c8 100644
+index c1bae8d..2dbcd31 100644
--- a/include/linux/skbuff.h
+++ b/include/linux/skbuff.h
-@@ -655,7 +655,7 @@ static inline struct skb_shared_hwtstamps *skb_hwtstamps(struct sk_buff *skb)
+@@ -663,7 +663,7 @@ static inline struct skb_shared_hwtstamps *skb_hwtstamps(struct sk_buff *skb)
*/
static inline int skb_queue_empty(const struct sk_buff_head *list)
{
@@ -63373,7 +63275,7 @@ index 42854ce..3b7d3c8 100644
}
/**
-@@ -668,7 +668,7 @@ static inline int skb_queue_empty(const struct sk_buff_head *list)
+@@ -676,7 +676,7 @@ static inline int skb_queue_empty(const struct sk_buff_head *list)
static inline bool skb_queue_is_last(const struct sk_buff_head *list,
const struct sk_buff *skb)
{
@@ -63382,7 +63284,7 @@ index 42854ce..3b7d3c8 100644
}
/**
-@@ -681,7 +681,7 @@ static inline bool skb_queue_is_last(const struct sk_buff_head *list,
+@@ -689,7 +689,7 @@ static inline bool skb_queue_is_last(const struct sk_buff_head *list,
static inline bool skb_queue_is_first(const struct sk_buff_head *list,
const struct sk_buff *skb)
{
@@ -63391,7 +63293,7 @@ index 42854ce..3b7d3c8 100644
}
/**
-@@ -1558,7 +1558,7 @@ static inline int pskb_network_may_pull(struct sk_buff *skb, unsigned int len)
+@@ -1584,7 +1584,7 @@ static inline int pskb_network_may_pull(struct sk_buff *skb, unsigned int len)
* NET_IP_ALIGN(2) + ethernet_header(14) + IP_header(20/40) + ports(8)
*/
#ifndef NET_SKB_PAD
@@ -63401,7 +63303,7 @@ index 42854ce..3b7d3c8 100644
extern int ___pskb_trim(struct sk_buff *skb, unsigned int len);
diff --git a/include/linux/slab.h b/include/linux/slab.h
-index 573c809..eaaf6ea 100644
+index a595dce..dfab0d2 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -11,12 +11,20 @@
@@ -63416,7 +63318,7 @@ index 573c809..eaaf6ea 100644
*/
#define SLAB_DEBUG_FREE 0x00000100UL /* DEBUG: Perform (expensive) checks on free */
+
-+#ifdef CONFIG_PAX_USERCOPY
++#ifdef CONFIG_PAX_USERCOPY_SLABS
+#define SLAB_USERCOPY 0x00000200UL /* PaX: Allow copying objs to/from userland */
+#else
+#define SLAB_USERCOPY 0x00000000UL
@@ -63442,15 +63344,24 @@ index 573c809..eaaf6ea 100644
/*
* struct kmem_cache related prototypes
-@@ -161,6 +172,7 @@ void * __must_check krealloc(const void *, size_t, gfp_t);
+@@ -161,6 +172,8 @@ void * __must_check krealloc(const void *, size_t, gfp_t);
void kfree(const void *);
void kzfree(const void *);
size_t ksize(const void *);
-+void check_object_size(const void *ptr, unsigned long n, bool to);
++const char *check_heap_object(const void *ptr, unsigned long n, bool to);
++bool is_usercopy_object(const void *ptr);
/*
* Allocator specific definitions. These are mainly used to establish optimized
-@@ -287,7 +299,7 @@ static inline void *kmem_cache_alloc_node(struct kmem_cache *cachep,
+@@ -240,6 +253,7 @@ size_t ksize(const void *);
+ * for general use, and so are not documented here. For a full list of
+ * potential flags, always refer to linux/gfp.h.
+ */
++static void *kmalloc_array(size_t n, size_t size, gfp_t flags) __size_overflow(1, 2);
+ static inline void *kmalloc_array(size_t n, size_t size, gfp_t flags)
+ {
+ if (size != 0 && n > ULONG_MAX / size)
+@@ -298,7 +312,7 @@ static inline void *kmem_cache_alloc_node(struct kmem_cache *cachep,
*/
#if defined(CONFIG_DEBUG_SLAB) || defined(CONFIG_SLUB) || \
(defined(CONFIG_SLAB) && defined(CONFIG_TRACING))
@@ -63459,7 +63370,7 @@ index 573c809..eaaf6ea 100644
#define kmalloc_track_caller(size, flags) \
__kmalloc_track_caller(size, flags, _RET_IP_)
#else
-@@ -306,7 +318,7 @@ extern void *__kmalloc_track_caller(size_t, gfp_t, unsigned long);
+@@ -317,7 +331,7 @@ extern void *__kmalloc_track_caller(size_t, gfp_t, unsigned long);
*/
#if defined(CONFIG_DEBUG_SLAB) || defined(CONFIG_SLUB) || \
(defined(CONFIG_SLAB) && defined(CONFIG_TRACING))
@@ -63469,7 +63380,7 @@ index 573c809..eaaf6ea 100644
__kmalloc_node_track_caller(size, flags, node, \
_RET_IP_)
diff --git a/include/linux/slab_def.h b/include/linux/slab_def.h
-index fbd1117..d4d8ef8 100644
+index fbd1117..0a3d314 100644
--- a/include/linux/slab_def.h
+++ b/include/linux/slab_def.h
@@ -66,10 +66,10 @@ struct kmem_cache {
@@ -63487,7 +63398,16 @@ index fbd1117..d4d8ef8 100644
/*
* If debugging is enabled, then the allocator can add additional
-@@ -107,7 +107,7 @@ struct cache_sizes {
+@@ -103,11 +103,16 @@ struct cache_sizes {
+ #ifdef CONFIG_ZONE_DMA
+ struct kmem_cache *cs_dmacachep;
+ #endif
++
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++ struct kmem_cache *cs_usercopycachep;
++#endif
++
+ };
extern struct cache_sizes malloc_sizes[];
void *kmem_cache_alloc(struct kmem_cache *, gfp_t);
@@ -63496,7 +63416,21 @@ index fbd1117..d4d8ef8 100644
#ifdef CONFIG_TRACING
extern void *kmem_cache_alloc_trace(size_t size,
-@@ -160,7 +160,7 @@ found:
+@@ -150,6 +155,13 @@ found:
+ cachep = malloc_sizes[i].cs_dmacachep;
+ else
+ #endif
++
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++ if (flags & GFP_USERCOPY)
++ cachep = malloc_sizes[i].cs_usercopycachep;
++ else
++#endif
++
+ cachep = malloc_sizes[i].cs_cachep;
+
+ ret = kmem_cache_alloc_trace(size, cachep, flags);
+@@ -160,7 +172,7 @@ found:
}
#ifdef CONFIG_NUMA
@@ -63505,6 +63439,20 @@ index fbd1117..d4d8ef8 100644
extern void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node);
#ifdef CONFIG_TRACING
+@@ -203,6 +215,13 @@ found:
+ cachep = malloc_sizes[i].cs_dmacachep;
+ else
+ #endif
++
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++ if (flags & GFP_USERCOPY)
++ cachep = malloc_sizes[i].cs_usercopycachep;
++ else
++#endif
++
+ cachep = malloc_sizes[i].cs_cachep;
+
+ return kmem_cache_alloc_node_trace(size, cachep, flags, node);
diff --git a/include/linux/slob_def.h b/include/linux/slob_def.h
index 0ec00b3..39cb7fc 100644
--- a/include/linux/slob_def.h
@@ -63527,10 +63475,10 @@ index 0ec00b3..39cb7fc 100644
{
return kmalloc(size, flags);
diff --git a/include/linux/slub_def.h b/include/linux/slub_def.h
-index a32bcfd..a80ed70 100644
+index c2f8c8b..be9e036 100644
--- a/include/linux/slub_def.h
+++ b/include/linux/slub_def.h
-@@ -89,7 +89,7 @@ struct kmem_cache {
+@@ -92,7 +92,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
gfp_t allocflags; /* gfp flags to use on each alloc */
@@ -63539,7 +63487,7 @@ index a32bcfd..a80ed70 100644
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-@@ -150,6 +150,7 @@ extern struct kmem_cache *kmalloc_caches[SLUB_PAGE_SHIFT];
+@@ -153,6 +153,7 @@ extern struct kmem_cache *kmalloc_caches[SLUB_PAGE_SHIFT];
* Sorry that the following has to be that ugly but some versions of GCC
* have trouble with constant propagation and loops.
*/
@@ -63547,7 +63495,7 @@ index a32bcfd..a80ed70 100644
static __always_inline int kmalloc_index(size_t size)
{
if (!size)
-@@ -215,7 +216,7 @@ static __always_inline struct kmem_cache *kmalloc_slab(size_t size)
+@@ -218,7 +219,7 @@ static __always_inline struct kmem_cache *kmalloc_slab(size_t size)
}
void *kmem_cache_alloc(struct kmem_cache *, gfp_t);
@@ -63556,7 +63504,7 @@ index a32bcfd..a80ed70 100644
static __always_inline void *
kmalloc_order(size_t size, gfp_t flags, unsigned int order)
-@@ -256,6 +257,7 @@ kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
+@@ -259,6 +260,7 @@ kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
}
#endif
@@ -63564,7 +63512,7 @@ index a32bcfd..a80ed70 100644
static __always_inline void *kmalloc_large(size_t size, gfp_t flags)
{
unsigned int order = get_order(size);
-@@ -281,7 +283,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags)
+@@ -284,7 +286,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags)
}
#ifdef CONFIG_NUMA
@@ -63586,32 +63534,11 @@ index de8832d..0147b46 100644
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff --git a/include/linux/stddef.h b/include/linux/stddef.h
-index 6a40c76..1747b67 100644
---- a/include/linux/stddef.h
-+++ b/include/linux/stddef.h
-@@ -3,14 +3,10 @@
-
- #include <linux/compiler.h>
-
-+#ifdef __KERNEL__
-+
- #undef NULL
--#if defined(__cplusplus)
--#define NULL 0
--#else
- #define NULL ((void *)0)
--#endif
--
--#ifdef __KERNEL__
-
- enum {
- false = 0,
diff --git a/include/linux/sunrpc/clnt.h b/include/linux/sunrpc/clnt.h
-index 2c5993a..b0e79f0 100644
+index 523547e..2cb7140 100644
--- a/include/linux/sunrpc/clnt.h
+++ b/include/linux/sunrpc/clnt.h
-@@ -172,9 +172,9 @@ static inline unsigned short rpc_get_port(const struct sockaddr *sap)
+@@ -174,9 +174,9 @@ static inline unsigned short rpc_get_port(const struct sockaddr *sap)
{
switch (sap->sa_family) {
case AF_INET:
@@ -63623,7 +63550,7 @@ index 2c5993a..b0e79f0 100644
}
return 0;
}
-@@ -207,7 +207,7 @@ static inline bool __rpc_cmp_addr4(const struct sockaddr *sap1,
+@@ -209,7 +209,7 @@ static inline bool __rpc_cmp_addr4(const struct sockaddr *sap1,
static inline bool __rpc_copy_addr4(struct sockaddr *dst,
const struct sockaddr *src)
{
@@ -63632,7 +63559,7 @@ index 2c5993a..b0e79f0 100644
struct sockaddr_in *dsin = (struct sockaddr_in *) dst;
dsin->sin_family = ssin->sin_family;
-@@ -310,7 +310,7 @@ static inline u32 rpc_get_scope_id(const struct sockaddr *sa)
+@@ -312,7 +312,7 @@ static inline u32 rpc_get_scope_id(const struct sockaddr *sa)
if (sa->sa_family != AF_INET6)
return 0;
@@ -63642,11 +63569,11 @@ index 2c5993a..b0e79f0 100644
#endif /* __KERNEL__ */
diff --git a/include/linux/sunrpc/sched.h b/include/linux/sunrpc/sched.h
-index e775689..9e206d9 100644
+index dc0c3cc..8503fb6 100644
--- a/include/linux/sunrpc/sched.h
+++ b/include/linux/sunrpc/sched.h
-@@ -105,6 +105,7 @@ struct rpc_call_ops {
- void (*rpc_call_done)(struct rpc_task *, void *);
+@@ -106,6 +106,7 @@ struct rpc_call_ops {
+ void (*rpc_count_stats)(struct rpc_task *, void *);
void (*rpc_release)(void *);
};
+typedef struct rpc_call_ops __no_const rpc_call_ops_no_const;
@@ -63654,7 +63581,7 @@ index e775689..9e206d9 100644
struct rpc_task_setup {
struct rpc_task *task;
diff --git a/include/linux/sunrpc/svc_rdma.h b/include/linux/sunrpc/svc_rdma.h
-index c14fe86..393245e 100644
+index 0b8e3e6..33e0a01 100644
--- a/include/linux/sunrpc/svc_rdma.h
+++ b/include/linux/sunrpc/svc_rdma.h
@@ -53,15 +53,15 @@ extern unsigned int svcrdma_ord;
@@ -63683,7 +63610,7 @@ index c14fe86..393245e 100644
#define RPCRDMA_VERSION 1
diff --git a/include/linux/sysctl.h b/include/linux/sysctl.h
-index bb9127d..34ab358 100644
+index c34b4c8..a65b67d 100644
--- a/include/linux/sysctl.h
+++ b/include/linux/sysctl.h
@@ -155,7 +155,11 @@ enum
@@ -63699,7 +63626,7 @@ index bb9127d..34ab358 100644
/* CTL_VM names: */
enum
-@@ -968,6 +972,8 @@ typedef int proc_handler (struct ctl_table *ctl, int write,
+@@ -948,6 +952,8 @@ typedef int proc_handler (struct ctl_table *ctl, int write,
extern int proc_dostring(struct ctl_table *, int,
void __user *, size_t *, loff_t *);
@@ -63708,44 +63635,6 @@ index bb9127d..34ab358 100644
extern int proc_dointvec(struct ctl_table *, int,
void __user *, size_t *, loff_t *);
extern int proc_dointvec_minmax(struct ctl_table *, int,
-diff --git a/include/linux/tracehook.h b/include/linux/tracehook.h
-index a71a292..51bd91d 100644
---- a/include/linux/tracehook.h
-+++ b/include/linux/tracehook.h
-@@ -54,12 +54,12 @@ struct linux_binprm;
- /*
- * ptrace report for syscall entry and exit looks identical.
- */
--static inline void ptrace_report_syscall(struct pt_regs *regs)
-+static inline int ptrace_report_syscall(struct pt_regs *regs)
- {
- int ptrace = current->ptrace;
-
- if (!(ptrace & PT_PTRACED))
-- return;
-+ return 0;
-
- ptrace_notify(SIGTRAP | ((ptrace & PT_TRACESYSGOOD) ? 0x80 : 0));
-
-@@ -72,6 +72,8 @@ static inline void ptrace_report_syscall(struct pt_regs *regs)
- send_sig(current->exit_code, current, 1);
- current->exit_code = 0;
- }
-+
-+ return fatal_signal_pending(current);
- }
-
- /**
-@@ -96,8 +98,7 @@ static inline void ptrace_report_syscall(struct pt_regs *regs)
- static inline __must_check int tracehook_report_syscall_entry(
- struct pt_regs *regs)
- {
-- ptrace_report_syscall(regs);
-- return 0;
-+ return ptrace_report_syscall(regs);
- }
-
- /**
diff --git a/include/linux/tty_ldisc.h b/include/linux/tty_ldisc.h
index ff7dc08..893e1bd 100644
--- a/include/linux/tty_ldisc.h
@@ -63760,10 +63649,10 @@ index ff7dc08..893e1bd 100644
struct tty_ldisc {
diff --git a/include/linux/types.h b/include/linux/types.h
-index e5fa503..df6e8a4 100644
+index 7f480db..175c256 100644
--- a/include/linux/types.h
+++ b/include/linux/types.h
-@@ -214,10 +214,26 @@ typedef struct {
+@@ -220,10 +220,26 @@ typedef struct {
int counter;
} atomic_t;
@@ -63853,7 +63742,7 @@ index 99c1b4d..bb94261 100644
static inline void put_unaligned_le16(u16 val, void *p)
diff --git a/include/linux/usb/renesas_usbhs.h b/include/linux/usb/renesas_usbhs.h
-index 0d3f988..000f101 100644
+index 547e59c..db6ad19 100644
--- a/include/linux/usb/renesas_usbhs.h
+++ b/include/linux/usb/renesas_usbhs.h
@@ -39,7 +39,7 @@ enum {
@@ -64048,7 +63937,7 @@ index 4aeff96..b378cdc 100644
const struct v4l2_ioctl_ops *core_ops;
diff --git a/include/media/v4l2-dev.h b/include/media/v4l2-dev.h
-index c7c40f1..4f01585 100644
+index 96d2221..2292f89 100644
--- a/include/media/v4l2-dev.h
+++ b/include/media/v4l2-dev.h
@@ -56,7 +56,7 @@ int v4l2_prio_check(struct v4l2_prio_state *global, enum v4l2_priority local);
@@ -64060,7 +63949,7 @@ index c7c40f1..4f01585 100644
ssize_t (*read) (struct file *, char __user *, size_t, loff_t *);
ssize_t (*write) (struct file *, const char __user *, size_t, loff_t *);
unsigned int (*poll) (struct file *, struct poll_table_struct *);
-@@ -68,6 +68,7 @@ struct v4l2_file_operations {
+@@ -71,6 +71,7 @@ struct v4l2_file_operations {
int (*open) (struct file *);
int (*release) (struct file *);
};
@@ -64069,10 +63958,10 @@ index c7c40f1..4f01585 100644
/*
* Newer version of video_device, handled by videodev2.c
diff --git a/include/media/v4l2-ioctl.h b/include/media/v4l2-ioctl.h
-index 3f5d60f..44210ed 100644
+index 3cb939c..f23c6bb 100644
--- a/include/media/v4l2-ioctl.h
+++ b/include/media/v4l2-ioctl.h
-@@ -278,7 +278,7 @@ struct v4l2_ioctl_ops {
+@@ -281,7 +281,7 @@ struct v4l2_ioctl_ops {
long (*vidioc_default) (struct file *file, void *fh,
bool valid_prio, int cmd, void *arg);
};
@@ -64082,7 +63971,7 @@ index 3f5d60f..44210ed 100644
/* v4l debugging and diagnostics */
diff --git a/include/net/caif/caif_hsi.h b/include/net/caif/caif_hsi.h
-index 8d55251..dfe5b0a 100644
+index 6db8ecf..8c23861 100644
--- a/include/net/caif/caif_hsi.h
+++ b/include/net/caif/caif_hsi.h
@@ -98,7 +98,7 @@ struct cfhsi_drv {
@@ -64131,10 +64020,10 @@ index 6c469db..7743b8e 100644
#endif
diff --git a/include/net/inetpeer.h b/include/net/inetpeer.h
-index b94765e..053f68b 100644
+index 2040bff..f4c0733 100644
--- a/include/net/inetpeer.h
+++ b/include/net/inetpeer.h
-@@ -48,8 +48,8 @@ struct inet_peer {
+@@ -51,8 +51,8 @@ struct inet_peer {
*/
union {
struct {
@@ -64145,7 +64034,7 @@ index b94765e..053f68b 100644
__u32 tcp_ts;
__u32 tcp_ts_stamp;
};
-@@ -115,11 +115,11 @@ static inline int inet_getid(struct inet_peer *p, int more)
+@@ -118,11 +118,11 @@ static inline int inet_getid(struct inet_peer *p, int more)
more++;
inet_peer_refcheck(p);
do {
@@ -64173,10 +64062,10 @@ index 10422ef..662570f 100644
fib_info_update_nh_saddr((net), &FIB_RES_NH(res)))
#define FIB_RES_GW(res) (FIB_RES_NH(res).nh_gw)
diff --git a/include/net/ip_vs.h b/include/net/ip_vs.h
-index ebe517f..1bd286b 100644
+index 72522f0..2965e05 100644
--- a/include/net/ip_vs.h
+++ b/include/net/ip_vs.h
-@@ -509,7 +509,7 @@ struct ip_vs_conn {
+@@ -510,7 +510,7 @@ struct ip_vs_conn {
struct ip_vs_conn *control; /* Master control connection */
atomic_t n_control; /* Number of controlled ones */
struct ip_vs_dest *dest; /* real server */
@@ -64185,7 +64074,7 @@ index ebe517f..1bd286b 100644
/* packet transmitter for different forwarding methods. If it
mangles the packet, it must return NF_DROP or better NF_STOLEN,
-@@ -647,7 +647,7 @@ struct ip_vs_dest {
+@@ -648,7 +648,7 @@ struct ip_vs_dest {
__be16 port; /* port number of the server */
union nf_inet_addr addr; /* IP address of the server */
volatile unsigned flags; /* dest status flags */
@@ -64194,6 +64083,15 @@ index ebe517f..1bd286b 100644
atomic_t weight; /* server weight */
atomic_t refcnt; /* reference counter */
+@@ -1356,7 +1356,7 @@ static inline void ip_vs_notrack(struct sk_buff *skb)
+ struct nf_conn *ct = nf_ct_get(skb, &ctinfo);
+
+ if (!ct || !nf_ct_is_untracked(ct)) {
+- nf_reset(skb);
++ nf_conntrack_put(skb->nfct);
+ skb->nfct = &nf_ct_untracked_get()->ct_general;
+ skb->nfctinfo = IP_CT_NEW;
+ nf_conntrack_get(skb->nfct);
diff --git a/include/net/irda/ircomm_core.h b/include/net/irda/ircomm_core.h
index 69b610a..fe3962c 100644
--- a/include/net/irda/ircomm_core.h
@@ -64231,10 +64129,10 @@ index 59ba38bc..d515662 100644
/* Protect concurent access to :
* o self->open_count
diff --git a/include/net/iucv/af_iucv.h b/include/net/iucv/af_iucv.h
-index 0954ec9..7413562 100644
+index cc7c197..9f2da2a 100644
--- a/include/net/iucv/af_iucv.h
+++ b/include/net/iucv/af_iucv.h
-@@ -138,7 +138,7 @@ struct iucv_sock {
+@@ -141,7 +141,7 @@ struct iucv_sock {
struct iucv_sock_list {
struct hlist_head head;
rwlock_t lock;
@@ -64257,10 +64155,10 @@ index 34c996f..bb3b4d4 100644
struct pneigh_entry {
struct pneigh_entry *next;
diff --git a/include/net/netlink.h b/include/net/netlink.h
-index cb1f350..3279d2c 100644
+index f394fe5..fd073f9 100644
--- a/include/net/netlink.h
+++ b/include/net/netlink.h
-@@ -569,7 +569,7 @@ static inline void *nlmsg_get_pos(struct sk_buff *skb)
+@@ -534,7 +534,7 @@ static inline void *nlmsg_get_pos(struct sk_buff *skb)
static inline void nlmsg_trim(struct sk_buff *skb, const void *mark)
{
if (mark)
@@ -64285,7 +64183,7 @@ index bbd023a..97c6d0d 100644
#ifdef CONFIG_IP_MROUTE
#ifndef CONFIG_IP_MROUTE_MULTIPLE_TABLES
diff --git a/include/net/sctp/sctp.h b/include/net/sctp/sctp.h
-index d368561..96aaa17 100644
+index a2ef814..31a8e3f 100644
--- a/include/net/sctp/sctp.h
+++ b/include/net/sctp/sctp.h
@@ -318,9 +318,9 @@ do { \
@@ -64302,10 +64200,10 @@ index d368561..96aaa17 100644
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
diff --git a/include/net/sock.h b/include/net/sock.h
-index 91c1c8b..15ae923 100644
+index 5a0a58a..2e3d4d0 100644
--- a/include/net/sock.h
+++ b/include/net/sock.h
-@@ -299,7 +299,7 @@ struct sock {
+@@ -302,7 +302,7 @@ struct sock {
#ifdef CONFIG_RPS
__u32 sk_rxhash;
#endif
@@ -64314,7 +64212,7 @@ index 91c1c8b..15ae923 100644
int sk_rcvbuf;
struct sk_filter __rcu *sk_filter;
-@@ -1660,7 +1660,7 @@ static inline void sk_nocaps_add(struct sock *sk, netdev_features_t flags)
+@@ -1691,7 +1691,7 @@ static inline void sk_nocaps_add(struct sock *sk, netdev_features_t flags)
}
static inline int skb_do_copy_data_nocache(struct sock *sk, struct sk_buff *skb,
@@ -64324,10 +64222,10 @@ index 91c1c8b..15ae923 100644
{
if (skb->ip_summed == CHECKSUM_NONE) {
diff --git a/include/net/tcp.h b/include/net/tcp.h
-index 2d80c29..aa07caf 100644
+index f75a04d..702cf06 100644
--- a/include/net/tcp.h
+++ b/include/net/tcp.h
-@@ -1426,7 +1426,7 @@ struct tcp_seq_afinfo {
+@@ -1425,7 +1425,7 @@ struct tcp_seq_afinfo {
char *name;
sa_family_t family;
const struct file_operations *seq_fops;
@@ -64337,10 +64235,10 @@ index 2d80c29..aa07caf 100644
struct tcp_iter_state {
diff --git a/include/net/udp.h b/include/net/udp.h
-index e39592f..fef9680 100644
+index 5d606d9..e879f7b 100644
--- a/include/net/udp.h
+++ b/include/net/udp.h
-@@ -243,7 +243,7 @@ struct udp_seq_afinfo {
+@@ -244,7 +244,7 @@ struct udp_seq_afinfo {
sa_family_t family;
struct udp_table *udp_table;
const struct file_operations *seq_fops;
@@ -64350,7 +64248,7 @@ index e39592f..fef9680 100644
struct udp_iter_state {
diff --git a/include/net/xfrm.h b/include/net/xfrm.h
-index 89174e2..1f82598 100644
+index 96239e7..c85b032 100644
--- a/include/net/xfrm.h
+++ b/include/net/xfrm.h
@@ -505,7 +505,7 @@ struct xfrm_policy {
@@ -64376,10 +64274,10 @@ index 1a046b1..ee0bef0 100644
/**
* iw_create_cm_id - Create an IW CM identifier.
diff --git a/include/scsi/libfc.h b/include/scsi/libfc.h
-index 6a3922f..0b73022 100644
+index 8f9dfba..610ab6c 100644
--- a/include/scsi/libfc.h
+++ b/include/scsi/libfc.h
-@@ -748,6 +748,7 @@ struct libfc_function_template {
+@@ -756,6 +756,7 @@ struct libfc_function_template {
*/
void (*disc_stop_final) (struct fc_lport *);
};
@@ -64387,7 +64285,7 @@ index 6a3922f..0b73022 100644
/**
* struct fc_disc - Discovery context
-@@ -851,7 +852,7 @@ struct fc_lport {
+@@ -861,7 +862,7 @@ struct fc_lport {
struct fc_vport *vport;
/* Operational Information */
@@ -64397,10 +64295,10 @@ index 6a3922f..0b73022 100644
u8 qfull;
enum fc_lport_state state;
diff --git a/include/scsi/scsi_device.h b/include/scsi/scsi_device.h
-index 77273f2..dd4031f 100644
+index ba96988..ecf2eb9 100644
--- a/include/scsi/scsi_device.h
+++ b/include/scsi/scsi_device.h
-@@ -161,9 +161,9 @@ struct scsi_device {
+@@ -163,9 +163,9 @@ struct scsi_device {
unsigned int max_device_blocked; /* what device_blocked counts down from */
#define SCSI_DEFAULT_DEVICE_BLOCKED 3
@@ -64414,10 +64312,10 @@ index 77273f2..dd4031f 100644
struct device sdev_gendev,
sdev_dev;
diff --git a/include/scsi/scsi_transport_fc.h b/include/scsi/scsi_transport_fc.h
-index 2a65167..91e01f8 100644
+index 719faf1..d1154d4 100644
--- a/include/scsi/scsi_transport_fc.h
+++ b/include/scsi/scsi_transport_fc.h
-@@ -711,7 +711,7 @@ struct fc_function_template {
+@@ -739,7 +739,7 @@ struct fc_function_template {
unsigned long show_host_system_hostname:1;
unsigned long disable_target_scan:1;
@@ -64466,7 +64364,7 @@ index 9ca1a49..aba1728 100644
struct snd_info_entry_ops {
int (*open)(struct snd_info_entry *entry,
diff --git a/include/sound/pcm.h b/include/sound/pcm.h
-index 0cf91b2..b70cae4 100644
+index 0d11128..814178e 100644
--- a/include/sound/pcm.h
+++ b/include/sound/pcm.h
@@ -81,6 +81,7 @@ struct snd_pcm_ops {
@@ -64491,10 +64389,10 @@ index af1b49e..a5d55a5 100644
/*
* CSP private data
diff --git a/include/sound/soc.h b/include/sound/soc.h
-index 0992dff..bb366fe 100644
+index 2ebf787..0276839 100644
--- a/include/sound/soc.h
+++ b/include/sound/soc.h
-@@ -682,7 +682,7 @@ struct snd_soc_platform_driver {
+@@ -711,7 +711,7 @@ struct snd_soc_platform_driver {
/* platform IO - used for platform DAPM */
unsigned int (*read)(struct snd_soc_platform *, unsigned int);
int (*write)(struct snd_soc_platform *, unsigned int, unsigned int);
@@ -64503,7 +64401,7 @@ index 0992dff..bb366fe 100644
struct snd_soc_platform {
const char *name;
-@@ -852,7 +852,7 @@ struct snd_soc_pcm_runtime {
+@@ -887,7 +887,7 @@ struct snd_soc_pcm_runtime {
struct snd_soc_dai_link *dai_link;
struct mutex pcm_mutex;
enum snd_soc_pcm_subclass pcm_subclass;
@@ -64513,7 +64411,7 @@ index 0992dff..bb366fe 100644
unsigned int complete:1;
unsigned int dev_registered:1;
diff --git a/include/sound/ymfpci.h b/include/sound/ymfpci.h
-index 444cd6b..3327cc5 100644
+index 4119966..1a4671c 100644
--- a/include/sound/ymfpci.h
+++ b/include/sound/ymfpci.h
@@ -358,7 +358,7 @@ struct snd_ymfpci {
@@ -64526,10 +64424,10 @@ index 444cd6b..3327cc5 100644
const struct firmware *dsp_microcode;
const struct firmware *controller_microcode;
diff --git a/include/target/target_core_base.h b/include/target/target_core_base.h
-index fe73eb8..56388b1 100644
+index aaccc5f..092d568 100644
--- a/include/target/target_core_base.h
+++ b/include/target/target_core_base.h
-@@ -443,7 +443,7 @@ struct t10_reservation_ops {
+@@ -447,7 +447,7 @@ struct t10_reservation_ops {
int (*t10_seq_non_holder)(struct se_cmd *, unsigned char *, u32);
int (*t10_pr_register)(struct se_cmd *);
int (*t10_pr_clear)(struct se_cmd *);
@@ -64538,18 +64436,16 @@ index fe73eb8..56388b1 100644
struct t10_reservation {
/* Reservation effects all target ports */
-@@ -561,8 +561,8 @@ struct se_cmd {
+@@ -576,7 +576,7 @@ struct se_cmd {
atomic_t t_se_count;
atomic_t t_task_cdbs_left;
atomic_t t_task_cdbs_ex_left;
- atomic_t t_task_cdbs_sent;
-- atomic_t t_transport_aborted;
+ atomic_unchecked_t t_task_cdbs_sent;
-+ atomic_unchecked_t t_transport_aborted;
- atomic_t t_transport_active;
- atomic_t t_transport_complete;
- atomic_t t_transport_queue_active;
-@@ -799,7 +799,7 @@ struct se_device {
+ unsigned int transport_state;
+ #define CMD_T_ABORTED (1 << 0)
+ #define CMD_T_ACTIVE (1 << 1)
+@@ -802,7 +802,7 @@ struct se_device {
spinlock_t stats_lock;
/* Active commands on this virtual SE device */
atomic_t simple_cmds;
@@ -64558,6 +64454,65 @@ index fe73eb8..56388b1 100644
atomic_t execute_tasks;
atomic_t dev_ordered_sync;
atomic_t dev_qf_count;
+diff --git a/include/trace/events/fs.h b/include/trace/events/fs.h
+new file mode 100644
+index 0000000..2efe49d
+--- /dev/null
++++ b/include/trace/events/fs.h
+@@ -0,0 +1,53 @@
++#undef TRACE_SYSTEM
++#define TRACE_SYSTEM fs
++
++#if !defined(_TRACE_FS_H) || defined(TRACE_HEADER_MULTI_READ)
++#define _TRACE_FS_H
++
++#include <linux/fs.h>
++#include <linux/tracepoint.h>
++
++TRACE_EVENT(do_sys_open,
++
++ TP_PROTO(char *filename, int flags, int mode),
++
++ TP_ARGS(filename, flags, mode),
++
++ TP_STRUCT__entry(
++ __string( filename, filename )
++ __field( int, flags )
++ __field( int, mode )
++ ),
++
++ TP_fast_assign(
++ __assign_str(filename, filename);
++ __entry->flags = flags;
++ __entry->mode = mode;
++ ),
++
++ TP_printk("\"%s\" %x %o",
++ __get_str(filename), __entry->flags, __entry->mode)
++);
++
++TRACE_EVENT(open_exec,
++
++ TP_PROTO(const char *filename),
++
++ TP_ARGS(filename),
++
++ TP_STRUCT__entry(
++ __string( filename, filename )
++ ),
++
++ TP_fast_assign(
++ __assign_str(filename, filename);
++ ),
++
++ TP_printk("\"%s\"",
++ __get_str(filename))
++);
++
++#endif /* _TRACE_FS_H */
++
++/* This part must be outside protection */
++#include <trace/define_trace.h>
diff --git a/include/trace/events/irq.h b/include/trace/events/irq.h
index 1c09820..7f5ec79 100644
--- a/include/trace/events/irq.h
@@ -64612,10 +64567,10 @@ index 0993a22..32ba2fe 100644
void *pmi_pal;
u8 *vbe_state_orig; /*
diff --git a/init/Kconfig b/init/Kconfig
-index 3f42cd6..613f41d 100644
+index 6cfd71d..16006e6 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -799,6 +799,7 @@ endif # CGROUPS
+@@ -790,6 +790,7 @@ endif # CGROUPS
config CHECKPOINT_RESTORE
bool "Checkpoint/restore support" if EXPERT
@@ -64623,7 +64578,7 @@ index 3f42cd6..613f41d 100644
default n
help
Enables additional kernel features in a sake of checkpoint/restore.
-@@ -1249,7 +1250,7 @@ config SLUB_DEBUG
+@@ -1240,7 +1241,7 @@ config SLUB_DEBUG
config COMPAT_BRK
bool "Disable heap randomization"
@@ -64632,8 +64587,17 @@ index 3f42cd6..613f41d 100644
help
Randomizing heap placement makes heap exploits harder, but it
also breaks ancient binaries (including anything libc5 based).
+@@ -1423,7 +1424,7 @@ config INIT_ALL_POSSIBLE
+ config STOP_MACHINE
+ bool
+ default y
+- depends on (SMP && MODULE_UNLOAD) || HOTPLUG_CPU
++ depends on (SMP && MODULE_UNLOAD) || HOTPLUG_CPU || GRKERNSEC
+ help
+ Need stop_machine() primitive.
+
diff --git a/init/do_mounts.c b/init/do_mounts.c
-index bf6edbf..4e5809c 100644
+index 42b0707..c06eef4 100644
--- a/init/do_mounts.c
+++ b/init/do_mounts.c
@@ -326,11 +326,11 @@ static void __init get_fs_names(char *page)
@@ -64714,10 +64678,10 @@ index f5b978a..69dbfe8 100644
if (!S_ISBLK(stat.st_mode))
return 0;
diff --git a/init/do_mounts_initrd.c b/init/do_mounts_initrd.c
-index 3098a38..253064e 100644
+index 9047330..de0d1fb 100644
--- a/init/do_mounts_initrd.c
+++ b/init/do_mounts_initrd.c
-@@ -44,13 +44,13 @@ static void __init handle_initrd(void)
+@@ -43,13 +43,13 @@ static void __init handle_initrd(void)
create_dev("/dev/root.old", Root_RAM0);
/* mount initrd on rootfs' /root */
mount_block_root("/dev/root.old", root_mountflags & ~MS_RDONLY);
@@ -64737,7 +64701,7 @@ index 3098a38..253064e 100644
/*
* In case that a resume from disk is carried out by linuxrc or one of
-@@ -67,15 +67,15 @@ static void __init handle_initrd(void)
+@@ -66,15 +66,15 @@ static void __init handle_initrd(void)
/* move initrd to rootfs' /old */
sys_fchdir(old_fd);
@@ -64756,7 +64720,7 @@ index 3098a38..253064e 100644
return;
}
-@@ -83,17 +83,17 @@ static void __init handle_initrd(void)
+@@ -82,17 +82,17 @@ static void __init handle_initrd(void)
mount_root();
printk(KERN_NOTICE "Trying to move old root to /initrd ... ");
@@ -64777,7 +64741,7 @@ index 3098a38..253064e 100644
printk(KERN_NOTICE "Trying to free ramdisk memory ... ");
if (fd < 0) {
error = fd;
-@@ -116,11 +116,11 @@ int __init initrd_load(void)
+@@ -115,11 +115,11 @@ int __init initrd_load(void)
* mounted in the normal path.
*/
if (rd_load_image("/initrd.image") && ROOT_DEV != Root_RAM0) {
@@ -64935,10 +64899,10 @@ index 8216c30..25e8e32 100644
next_state = Reset;
return 0;
diff --git a/init/main.c b/init/main.c
-index 45a7bf5..7ba1b61 100644
+index b08c5f7..bf65a52 100644
--- a/init/main.c
+++ b/init/main.c
-@@ -96,6 +96,8 @@ static inline void mark_rodata_ro(void) { }
+@@ -95,6 +95,8 @@ static inline void mark_rodata_ro(void) { }
extern void tc_init(void);
#endif
@@ -64947,7 +64911,7 @@ index 45a7bf5..7ba1b61 100644
/*
* Debug helper: via this flag we know that we are in 'early bootup code'
* where only the boot processor is running with IRQ disabled. This means
-@@ -149,6 +151,49 @@ static int __init set_reset_devices(char *str)
+@@ -148,6 +150,49 @@ static int __init set_reset_devices(char *str)
__setup("reset_devices", set_reset_devices);
@@ -64997,7 +64961,7 @@ index 45a7bf5..7ba1b61 100644
static const char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, };
const char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, };
static const char *panic_later, *panic_param;
-@@ -672,6 +717,7 @@ int __init_or_module do_one_initcall(initcall_t fn)
+@@ -674,6 +719,7 @@ int __init_or_module do_one_initcall(initcall_t fn)
{
int count = preempt_count();
int ret;
@@ -65005,7 +64969,7 @@ index 45a7bf5..7ba1b61 100644
if (initcall_debug)
ret = do_one_initcall_debug(fn);
-@@ -684,15 +730,15 @@ int __init_or_module do_one_initcall(initcall_t fn)
+@@ -686,15 +732,15 @@ int __init_or_module do_one_initcall(initcall_t fn)
sprintf(msgbuf, "error code %d ", ret);
if (preempt_count() != count) {
@@ -65025,7 +64989,39 @@ index 45a7bf5..7ba1b61 100644
}
return ret;
-@@ -815,7 +861,7 @@ static int __init kernel_init(void * unused)
+@@ -747,8 +793,14 @@ static void __init do_initcall_level(int level)
+ level, level,
+ repair_env_string);
+
+- for (fn = initcall_levels[level]; fn < initcall_levels[level+1]; fn++)
++ for (fn = initcall_levels[level]; fn < initcall_levels[level+1]; fn++) {
+ do_one_initcall(*fn);
++
++#ifdef CONFIG_PAX_LATENT_ENTROPY
++ transfer_latent_entropy();
++#endif
++
++ }
+ }
+
+ static void __init do_initcalls(void)
+@@ -782,8 +834,14 @@ static void __init do_pre_smp_initcalls(void)
+ {
+ initcall_t *fn;
+
+- for (fn = __initcall_start; fn < __initcall0_start; fn++)
++ for (fn = __initcall_start; fn < __initcall0_start; fn++) {
+ do_one_initcall(*fn);
++
++#ifdef CONFIG_PAX_LATENT_ENTROPY
++ transfer_latent_entropy();
++#endif
++
++ }
+ }
+
+ static void run_init_process(const char *init_filename)
+@@ -865,7 +923,7 @@ static int __init kernel_init(void * unused)
do_basic_setup();
/* Open the /dev/console on the rootfs, this should never fail */
@@ -65034,7 +65030,7 @@ index 45a7bf5..7ba1b61 100644
printk(KERN_WARNING "Warning: unable to open an initial console.\n");
(void) sys_dup(0);
-@@ -828,11 +874,13 @@ static int __init kernel_init(void * unused)
+@@ -878,11 +936,13 @@ static int __init kernel_init(void * unused)
if (!ramdisk_execute_command)
ramdisk_execute_command = "/init";
@@ -65050,7 +65046,7 @@ index 45a7bf5..7ba1b61 100644
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
diff --git a/ipc/mqueue.c b/ipc/mqueue.c
-index 86ee272..773d937 100644
+index 28bd64d..c66b72a 100644
--- a/ipc/mqueue.c
+++ b/ipc/mqueue.c
@@ -156,6 +156,7 @@ static struct inode *mqueue_get_inode(struct super_block *sb,
@@ -65123,7 +65119,7 @@ index 5215a81..cfc0cac 100644
sem_params.flg = semflg;
sem_params.u.nsems = nsems;
diff --git a/ipc/shm.c b/ipc/shm.c
-index b76be5b..859e750 100644
+index 406c5b2..bc66d67 100644
--- a/ipc/shm.c
+++ b/ipc/shm.c
@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_namespace *ns, struct shmid_kernel *shp);
@@ -65230,7 +65226,7 @@ index 02e6167..54824f7 100644
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
diff --git a/kernel/audit.c b/kernel/audit.c
-index bb0eb5b..cf2a03a 100644
+index 1c7f2c6..9ba5359 100644
--- a/kernel/audit.c
+++ b/kernel/audit.c
@@ -115,7 +115,7 @@ u32 audit_sig_sid = 0;
@@ -65377,7 +65373,7 @@ index 3f1adb6..c564db0 100644
* nsown_capable - Check superior capability to one's own user_ns
* @cap: The capability in question
diff --git a/kernel/compat.c b/kernel/compat.c
-index a6d0649..f44fb27 100644
+index d2c67aa..a629b2e 100644
--- a/kernel/compat.c
+++ b/kernel/compat.c
@@ -13,6 +13,7 @@
@@ -65388,7 +65384,7 @@ index a6d0649..f44fb27 100644
#include <linux/errno.h>
#include <linux/time.h>
#include <linux/signal.h>
-@@ -168,7 +169,7 @@ static long compat_nanosleep_restart(struct restart_block *restart)
+@@ -220,7 +221,7 @@ static long compat_nanosleep_restart(struct restart_block *restart)
mm_segment_t oldfs;
long ret;
@@ -65397,7 +65393,7 @@ index a6d0649..f44fb27 100644
oldfs = get_fs();
set_fs(KERNEL_DS);
ret = hrtimer_nanosleep_restart(restart);
-@@ -200,7 +201,7 @@ asmlinkage long compat_sys_nanosleep(struct compat_timespec __user *rqtp,
+@@ -252,7 +253,7 @@ asmlinkage long compat_sys_nanosleep(struct compat_timespec __user *rqtp,
oldfs = get_fs();
set_fs(KERNEL_DS);
ret = hrtimer_nanosleep(&tu,
@@ -65406,7 +65402,7 @@ index a6d0649..f44fb27 100644
HRTIMER_MODE_REL, CLOCK_MONOTONIC);
set_fs(oldfs);
-@@ -309,7 +310,7 @@ asmlinkage long compat_sys_sigpending(compat_old_sigset_t __user *set)
+@@ -361,7 +362,7 @@ asmlinkage long compat_sys_sigpending(compat_old_sigset_t __user *set)
mm_segment_t old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -65415,7 +65411,7 @@ index a6d0649..f44fb27 100644
set_fs(old_fs);
if (ret == 0)
ret = put_user(s, set);
-@@ -399,7 +400,7 @@ asmlinkage long compat_sys_old_getrlimit(unsigned int resource,
+@@ -451,7 +452,7 @@ asmlinkage long compat_sys_old_getrlimit(unsigned int resource,
mm_segment_t old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -65424,7 +65420,7 @@ index a6d0649..f44fb27 100644
set_fs(old_fs);
if (!ret) {
-@@ -471,7 +472,7 @@ asmlinkage long compat_sys_getrusage(int who, struct compat_rusage __user *ru)
+@@ -523,7 +524,7 @@ asmlinkage long compat_sys_getrusage(int who, struct compat_rusage __user *ru)
mm_segment_t old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -65433,7 +65429,7 @@ index a6d0649..f44fb27 100644
set_fs(old_fs);
if (ret)
-@@ -498,8 +499,8 @@ compat_sys_wait4(compat_pid_t pid, compat_uint_t __user *stat_addr, int options,
+@@ -550,8 +551,8 @@ compat_sys_wait4(compat_pid_t pid, compat_uint_t __user *stat_addr, int options,
set_fs (KERNEL_DS);
ret = sys_wait4(pid,
(stat_addr ?
@@ -65444,7 +65440,7 @@ index a6d0649..f44fb27 100644
set_fs (old_fs);
if (ret > 0) {
-@@ -524,8 +525,8 @@ asmlinkage long compat_sys_waitid(int which, compat_pid_t pid,
+@@ -576,8 +577,8 @@ asmlinkage long compat_sys_waitid(int which, compat_pid_t pid,
memset(&info, 0, sizeof(info));
set_fs(KERNEL_DS);
@@ -65455,7 +65451,7 @@ index a6d0649..f44fb27 100644
set_fs(old_fs);
if ((ret < 0) || (info.si_signo == 0))
-@@ -655,8 +656,8 @@ long compat_sys_timer_settime(timer_t timer_id, int flags,
+@@ -707,8 +708,8 @@ long compat_sys_timer_settime(timer_t timer_id, int flags,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_timer_settime(timer_id, flags,
@@ -65466,7 +65462,7 @@ index a6d0649..f44fb27 100644
set_fs(oldfs);
if (!err && old && put_compat_itimerspec(old, &oldts))
return -EFAULT;
-@@ -673,7 +674,7 @@ long compat_sys_timer_gettime(timer_t timer_id,
+@@ -725,7 +726,7 @@ long compat_sys_timer_gettime(timer_t timer_id,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_timer_gettime(timer_id,
@@ -65475,7 +65471,7 @@ index a6d0649..f44fb27 100644
set_fs(oldfs);
if (!err && put_compat_itimerspec(setting, &ts))
return -EFAULT;
-@@ -692,7 +693,7 @@ long compat_sys_clock_settime(clockid_t which_clock,
+@@ -744,7 +745,7 @@ long compat_sys_clock_settime(clockid_t which_clock,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_clock_settime(which_clock,
@@ -65484,7 +65480,7 @@ index a6d0649..f44fb27 100644
set_fs(oldfs);
return err;
}
-@@ -707,7 +708,7 @@ long compat_sys_clock_gettime(clockid_t which_clock,
+@@ -759,7 +760,7 @@ long compat_sys_clock_gettime(clockid_t which_clock,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_clock_gettime(which_clock,
@@ -65493,7 +65489,7 @@ index a6d0649..f44fb27 100644
set_fs(oldfs);
if (!err && put_compat_timespec(&ts, tp))
return -EFAULT;
-@@ -727,7 +728,7 @@ long compat_sys_clock_adjtime(clockid_t which_clock,
+@@ -779,7 +780,7 @@ long compat_sys_clock_adjtime(clockid_t which_clock,
oldfs = get_fs();
set_fs(KERNEL_DS);
@@ -65502,7 +65498,7 @@ index a6d0649..f44fb27 100644
set_fs(oldfs);
err = compat_put_timex(utp, &txc);
-@@ -747,7 +748,7 @@ long compat_sys_clock_getres(clockid_t which_clock,
+@@ -799,7 +800,7 @@ long compat_sys_clock_getres(clockid_t which_clock,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_clock_getres(which_clock,
@@ -65511,7 +65507,7 @@ index a6d0649..f44fb27 100644
set_fs(oldfs);
if (!err && tp && put_compat_timespec(&ts, tp))
return -EFAULT;
-@@ -759,9 +760,9 @@ static long compat_clock_nanosleep_restart(struct restart_block *restart)
+@@ -811,9 +812,9 @@ static long compat_clock_nanosleep_restart(struct restart_block *restart)
long err;
mm_segment_t oldfs;
struct timespec tu;
@@ -65523,7 +65519,7 @@ index a6d0649..f44fb27 100644
oldfs = get_fs();
set_fs(KERNEL_DS);
err = clock_nanosleep_restart(restart);
-@@ -793,8 +794,8 @@ long compat_sys_clock_nanosleep(clockid_t which_clock, int flags,
+@@ -845,8 +846,8 @@ long compat_sys_clock_nanosleep(clockid_t which_clock, int flags,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_clock_nanosleep(which_clock, flags,
@@ -65559,10 +65555,10 @@ index 42e8fa0..9e7406b 100644
return -ENOMEM;
diff --git a/kernel/cred.c b/kernel/cred.c
-index 48c6fd3..8398912 100644
+index e70683d..27761b6 100644
--- a/kernel/cred.c
+++ b/kernel/cred.c
-@@ -204,6 +204,15 @@ void exit_creds(struct task_struct *tsk)
+@@ -205,6 +205,15 @@ void exit_creds(struct task_struct *tsk)
validate_creds(cred);
put_cred(cred);
}
@@ -65578,7 +65574,7 @@ index 48c6fd3..8398912 100644
}
/**
-@@ -472,7 +481,7 @@ error_put:
+@@ -473,7 +482,7 @@ error_put:
* Always returns 0 thus allowing this function to be tail-called at the end
* of, say, sys_setgid().
*/
@@ -65587,7 +65583,7 @@ index 48c6fd3..8398912 100644
{
struct task_struct *task = current;
const struct cred *old = task->real_cred;
-@@ -491,6 +500,8 @@ int commit_creds(struct cred *new)
+@@ -492,6 +501,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -65596,7 +65592,7 @@ index 48c6fd3..8398912 100644
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-@@ -540,6 +551,101 @@ int commit_creds(struct cred *new)
+@@ -541,6 +552,101 @@ int commit_creds(struct cred *new)
put_cred(old);
return 0;
}
@@ -65699,10 +65695,10 @@ index 48c6fd3..8398912 100644
/**
diff --git a/kernel/debug/debug_core.c b/kernel/debug/debug_core.c
-index 7fda904..59f620c 100644
+index 0557f24..1a00d9a 100644
--- a/kernel/debug/debug_core.c
+++ b/kernel/debug/debug_core.c
-@@ -119,7 +119,7 @@ static DEFINE_RAW_SPINLOCK(dbg_slave_lock);
+@@ -122,7 +122,7 @@ static DEFINE_RAW_SPINLOCK(dbg_slave_lock);
*/
static atomic_t masters_in_kgdb;
static atomic_t slaves_in_kgdb;
@@ -65711,7 +65707,7 @@ index 7fda904..59f620c 100644
atomic_t kgdb_setting_breakpoint;
struct task_struct *kgdb_usethread;
-@@ -129,7 +129,7 @@ int kgdb_single_step;
+@@ -132,7 +132,7 @@ int kgdb_single_step;
static pid_t kgdb_sstep_pid;
/* to keep track of the CPU which is doing the single stepping*/
@@ -65720,7 +65716,7 @@ index 7fda904..59f620c 100644
/*
* If you are debugging a problem where roundup (the collection of
-@@ -537,7 +537,7 @@ return_normal:
+@@ -540,7 +540,7 @@ return_normal:
* kernel will only try for the value of sstep_tries before
* giving up and continuing on.
*/
@@ -65729,7 +65725,7 @@ index 7fda904..59f620c 100644
(kgdb_info[cpu].task &&
kgdb_info[cpu].task->pid != kgdb_sstep_pid) && --sstep_tries) {
atomic_set(&kgdb_active, -1);
-@@ -631,8 +631,8 @@ cpu_master_loop:
+@@ -634,8 +634,8 @@ cpu_master_loop:
}
kgdb_restore:
@@ -65740,7 +65736,7 @@ index 7fda904..59f620c 100644
if (kgdb_info[sstep_cpu].task)
kgdb_sstep_pid = kgdb_info[sstep_cpu].task->pid;
else
-@@ -829,18 +829,18 @@ static void kgdb_unregister_callbacks(void)
+@@ -861,18 +861,18 @@ static void kgdb_unregister_callbacks(void)
static void kgdb_tasklet_bpt(unsigned long ing)
{
kgdb_breakpoint();
@@ -65763,10 +65759,10 @@ index 7fda904..59f620c 100644
}
EXPORT_SYMBOL_GPL(kgdb_schedule_breakpoint);
diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
-index e2ae734..08a4c5c 100644
+index 67b847d..93834dd 100644
--- a/kernel/debug/kdb/kdb_main.c
+++ b/kernel/debug/kdb/kdb_main.c
-@@ -1980,7 +1980,7 @@ static int kdb_lsmod(int argc, const char **argv)
+@@ -1983,7 +1983,7 @@ static int kdb_lsmod(int argc, const char **argv)
list_for_each_entry(mod, kdb_modules, list) {
kdb_printf("%-20s%8u 0x%p ", mod->name,
@@ -65775,7 +65771,7 @@ index e2ae734..08a4c5c 100644
#ifdef CONFIG_MODULE_UNLOAD
kdb_printf("%4ld ", module_refcount(mod));
#endif
-@@ -1990,7 +1990,7 @@ static int kdb_lsmod(int argc, const char **argv)
+@@ -1993,7 +1993,7 @@ static int kdb_lsmod(int argc, const char **argv)
kdb_printf(" (Loading)");
else
kdb_printf(" (Live)");
@@ -65785,10 +65781,10 @@ index e2ae734..08a4c5c 100644
#ifdef CONFIG_MODULE_UNLOAD
{
diff --git a/kernel/events/core.c b/kernel/events/core.c
-index 1b5c081..c375f83 100644
+index fd126f8..70b755b 100644
--- a/kernel/events/core.c
+++ b/kernel/events/core.c
-@@ -173,7 +173,7 @@ int perf_proc_update_handler(struct ctl_table *table, int write,
+@@ -181,7 +181,7 @@ int perf_proc_update_handler(struct ctl_table *table, int write,
return 0;
}
@@ -65797,7 +65793,7 @@ index 1b5c081..c375f83 100644
static void cpu_ctx_sched_out(struct perf_cpu_context *cpuctx,
enum event_type_t event_type);
-@@ -2581,7 +2581,7 @@ static void __perf_event_read(void *info)
+@@ -2659,7 +2659,7 @@ static void __perf_event_read(void *info)
static inline u64 perf_event_count(struct perf_event *event)
{
@@ -65806,7 +65802,7 @@ index 1b5c081..c375f83 100644
}
static u64 perf_event_read(struct perf_event *event)
-@@ -2897,9 +2897,9 @@ u64 perf_event_read_value(struct perf_event *event, u64 *enabled, u64 *running)
+@@ -2983,9 +2983,9 @@ u64 perf_event_read_value(struct perf_event *event, u64 *enabled, u64 *running)
mutex_lock(&event->child_mutex);
total += perf_event_read(event);
*enabled += event->total_time_enabled +
@@ -65818,7 +65814,7 @@ index 1b5c081..c375f83 100644
list_for_each_entry(child, &event->child_list, child_list) {
total += perf_event_read(child);
-@@ -3306,10 +3306,10 @@ void perf_event_update_userpage(struct perf_event *event)
+@@ -3393,10 +3393,10 @@ void perf_event_update_userpage(struct perf_event *event)
userpg->offset -= local64_read(&event->hw.prev_count);
userpg->time_enabled = enabled +
@@ -65829,9 +65825,9 @@ index 1b5c081..c375f83 100644
- atomic64_read(&event->child_total_time_running);
+ atomic64_read_unchecked(&event->child_total_time_running);
- barrier();
- ++userpg->lock;
-@@ -3738,11 +3738,11 @@ static void perf_output_read_one(struct perf_output_handle *handle,
+ arch_perf_update_userpage(userpg, now);
+
+@@ -3829,11 +3829,11 @@ static void perf_output_read_one(struct perf_output_handle *handle,
values[n++] = perf_event_count(event);
if (read_format & PERF_FORMAT_TOTAL_TIME_ENABLED) {
values[n++] = enabled +
@@ -65845,7 +65841,7 @@ index 1b5c081..c375f83 100644
}
if (read_format & PERF_FORMAT_ID)
values[n++] = primary_event_id(event);
-@@ -4393,12 +4393,12 @@ static void perf_event_mmap_event(struct perf_mmap_event *mmap_event)
+@@ -4511,12 +4511,12 @@ static void perf_event_mmap_event(struct perf_mmap_event *mmap_event)
* need to add enough zero bytes after the string to handle
* the 64bit alignment we do later.
*/
@@ -65860,7 +65856,7 @@ index 1b5c081..c375f83 100644
if (IS_ERR(name)) {
name = strncpy(tmp, "//toolong", sizeof(tmp));
goto got_name;
-@@ -5765,7 +5765,7 @@ perf_event_alloc(struct perf_event_attr *attr, int cpu,
+@@ -5929,7 +5929,7 @@ perf_event_alloc(struct perf_event_attr *attr, int cpu,
event->parent = parent_event;
event->ns = get_pid_ns(current->nsproxy->pid_ns);
@@ -65869,7 +65865,7 @@ index 1b5c081..c375f83 100644
event->state = PERF_EVENT_STATE_INACTIVE;
-@@ -6287,10 +6287,10 @@ static void sync_child_event(struct perf_event *child_event,
+@@ -6491,10 +6491,10 @@ static void sync_child_event(struct perf_event *child_event,
/*
* Add back the child's count to the parent's count:
*/
@@ -65884,10 +65880,10 @@ index 1b5c081..c375f83 100644
/*
diff --git a/kernel/exit.c b/kernel/exit.c
-index 46c8b14..d868958 100644
+index 9d81012..d7911f1 100644
--- a/kernel/exit.c
+++ b/kernel/exit.c
-@@ -58,6 +58,10 @@
+@@ -59,6 +59,10 @@
#include <asm/pgtable.h>
#include <asm/mmu_context.h>
@@ -65898,7 +65894,7 @@ index 46c8b14..d868958 100644
static void exit_mm(struct task_struct * tsk);
static void __unhash_process(struct task_struct *p, bool group_dead)
-@@ -169,6 +173,10 @@ void release_task(struct task_struct * p)
+@@ -170,6 +174,10 @@ void release_task(struct task_struct * p)
struct task_struct *leader;
int zap_leader;
repeat:
@@ -65909,7 +65905,7 @@ index 46c8b14..d868958 100644
/* don't need to get the RCU readlock here - the process is dead and
* can't be modifying its own credentials. But shut RCU-lockdep up */
rcu_read_lock();
-@@ -381,7 +389,7 @@ int allow_signal(int sig)
+@@ -382,7 +390,7 @@ int allow_signal(int sig)
* know it'll be handled, so that they don't get converted to
* SIGKILL or just silently dropped.
*/
@@ -65918,7 +65914,7 @@ index 46c8b14..d868958 100644
recalc_sigpending();
spin_unlock_irq(&current->sighand->siglock);
return 0;
-@@ -417,6 +425,17 @@ void daemonize(const char *name, ...)
+@@ -418,6 +426,17 @@ void daemonize(const char *name, ...)
vsnprintf(current->comm, sizeof(current->comm), name, args);
va_end(args);
@@ -65936,7 +65932,7 @@ index 46c8b14..d868958 100644
/*
* If we were started as result of loading a module, close all of the
* user space pages. We don't need them, and if we didn't close them
-@@ -873,6 +892,8 @@ void do_exit(long code)
+@@ -901,6 +920,8 @@ void do_exit(long code)
struct task_struct *tsk = current;
int group_dead;
@@ -65945,7 +65941,7 @@ index 46c8b14..d868958 100644
profile_task_exit(tsk);
WARN_ON(blk_needs_flush_plug(tsk));
-@@ -889,7 +910,6 @@ void do_exit(long code)
+@@ -917,7 +938,6 @@ void do_exit(long code)
* mm_release()->clear_child_tid() from writing to a user-controlled
* kernel address.
*/
@@ -65953,7 +65949,7 @@ index 46c8b14..d868958 100644
ptrace_event(PTRACE_EVENT_EXIT, code);
-@@ -950,6 +970,9 @@ void do_exit(long code)
+@@ -978,6 +998,9 @@ void do_exit(long code)
tsk->exit_code = code;
taskstats_exit(tsk, group_dead);
@@ -65963,7 +65959,7 @@ index 46c8b14..d868958 100644
exit_mm(tsk);
if (group_dead)
-@@ -1066,7 +1089,7 @@ SYSCALL_DEFINE1(exit, int, error_code)
+@@ -1094,7 +1117,7 @@ SYSCALL_DEFINE1(exit, int, error_code)
* Take down every thread in the group. This is called by fatal signals
* as well as by sys_exit_group (below).
*/
@@ -65973,10 +65969,30 @@ index 46c8b14..d868958 100644
{
struct signal_struct *sig = current->signal;
diff --git a/kernel/fork.c b/kernel/fork.c
-index 423d5a4..881923e 100644
+index 8163333..aee97f3 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
-@@ -285,7 +285,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
+@@ -274,19 +274,24 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
+ }
+
+ err = arch_dup_task_struct(tsk, orig);
+- if (err)
+- goto out;
+
++ /*
++ * We defer looking at err, because we will need this setup
++ * for the clean up path to work correctly.
++ */
+ tsk->stack = ti;
+-
+ setup_thread_stack(tsk, orig);
++
++ if (err)
++ goto out;
++
+ clear_user_return_notifier(tsk);
+ clear_tsk_need_resched(tsk);
+ stackend = end_of_stack(tsk);
*stackend = STACK_END_MAGIC; /* for overflow detection */
#ifdef CONFIG_CC_STACKPROTECTOR
@@ -65985,11 +66001,11 @@ index 423d5a4..881923e 100644
#endif
/*
-@@ -309,13 +309,77 @@ out:
+@@ -310,13 +315,78 @@ out:
}
#ifdef CONFIG_MMU
-+static struct vm_area_struct *dup_vma(struct mm_struct *mm, struct vm_area_struct *mpnt)
++static struct vm_area_struct *dup_vma(struct mm_struct *mm, struct mm_struct *oldmm, struct vm_area_struct *mpnt)
+{
+ struct vm_area_struct *tmp;
+ unsigned long charge;
@@ -65998,8 +66014,9 @@ index 423d5a4..881923e 100644
+
+ charge = 0;
+ if (mpnt->vm_flags & VM_ACCOUNT) {
-+ unsigned long len = (mpnt->vm_end - mpnt->vm_start) >> PAGE_SHIFT;
-+ if (security_vm_enough_memory(len))
++ unsigned long len;
++ len = (mpnt->vm_end - mpnt->vm_start) >> PAGE_SHIFT;
++ if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
+ goto fail_nomem;
+ charge = len;
+ }
@@ -66065,7 +66082,7 @@ index 423d5a4..881923e 100644
down_write(&oldmm->mmap_sem);
flush_cache_dup_mm(oldmm);
-@@ -327,8 +391,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+@@ -328,8 +398,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
mm->locked_vm = 0;
mm->mmap = NULL;
mm->mmap_cache = NULL;
@@ -66076,7 +66093,7 @@ index 423d5a4..881923e 100644
mm->map_count = 0;
cpumask_clear(mm_cpumask(mm));
mm->mm_rb = RB_ROOT;
-@@ -344,8 +408,6 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+@@ -345,8 +415,6 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
prev = NULL;
for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
@@ -66085,17 +66102,18 @@ index 423d5a4..881923e 100644
if (mpnt->vm_flags & VM_DONTCOPY) {
long pages = vma_pages(mpnt);
mm->total_vm -= pages;
-@@ -353,53 +415,11 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+@@ -354,54 +422,11 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
-pages);
continue;
}
- charge = 0;
- if (mpnt->vm_flags & VM_ACCOUNT) {
-- unsigned int len = (mpnt->vm_end - mpnt->vm_start) >> PAGE_SHIFT;
-- if (security_vm_enough_memory(len))
+- unsigned long len;
+- len = (mpnt->vm_end - mpnt->vm_start) >> PAGE_SHIFT;
+- if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
- goto fail_nomem;
- charge = len;
-+ tmp = dup_vma(mm, mpnt);
++ tmp = dup_vma(mm, oldmm, mpnt);
+ if (!tmp) {
+ retval = -ENOMEM;
+ goto out;
@@ -66143,7 +66161,7 @@ index 423d5a4..881923e 100644
/*
* Link in the new vma and copy the page table entries.
-@@ -422,6 +442,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+@@ -424,6 +449,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
if (retval)
goto out;
}
@@ -66175,7 +66193,7 @@ index 423d5a4..881923e 100644
/* a new mm has just been created */
arch_dup_mmap(oldmm, mm);
retval = 0;
-@@ -430,14 +475,6 @@ out:
+@@ -432,14 +482,6 @@ out:
flush_tlb_mm(oldmm);
up_write(&oldmm->mmap_sem);
return retval;
@@ -66190,7 +66208,7 @@ index 423d5a4..881923e 100644
}
static inline int mm_alloc_pgd(struct mm_struct *mm)
-@@ -659,8 +696,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
+@@ -676,8 +718,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
return ERR_PTR(err);
mm = get_task_mm(task);
@@ -66201,7 +66219,7 @@ index 423d5a4..881923e 100644
mmput(mm);
mm = ERR_PTR(-EACCES);
}
-@@ -882,13 +919,14 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
+@@ -899,13 +941,14 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
spin_unlock(&fs->lock);
return -EAGAIN;
}
@@ -66217,7 +66235,7 @@ index 423d5a4..881923e 100644
return 0;
}
-@@ -1152,6 +1190,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
+@@ -1172,6 +1215,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
retval = -EAGAIN;
@@ -66227,16 +66245,17 @@ index 423d5a4..881923e 100644
if (atomic_read(&p->real_cred->user->processes) >=
task_rlimit(p, RLIMIT_NPROC)) {
if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1307,6 +1348,8 @@ static struct task_struct *copy_process(unsigned long clone_flags,
- if (clone_flags & CLONE_THREAD)
- p->tgid = current->tgid;
+@@ -1392,6 +1438,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
+ /* Need tasklist lock for parent etc handling! */
+ write_lock_irq(&tasklist_lock);
++ /* synchronizes with gr_set_acls() */
+ gr_copy_label(p);
+
- p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
- /*
- * Clear TID on mm_release()?
-@@ -1475,6 +1518,8 @@ bad_fork_cleanup_count:
+ /* CLONE_PARENT re-uses the old parent */
+ if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
+ p->real_parent = current->real_parent;
+@@ -1502,6 +1551,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -66245,7 +66264,7 @@ index 423d5a4..881923e 100644
return ERR_PTR(retval);
}
-@@ -1575,6 +1620,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1602,6 +1653,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -66254,7 +66273,7 @@ index 423d5a4..881923e 100644
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1673,7 +1720,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
+@@ -1700,7 +1753,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -66263,7 +66282,7 @@ index 423d5a4..881923e 100644
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1762,7 +1809,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
+@@ -1789,7 +1842,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
fs = current->fs;
spin_lock(&fs->lock);
current->fs = new_fs;
@@ -66274,7 +66293,7 @@ index 423d5a4..881923e 100644
else
new_fs = fs;
diff --git a/kernel/futex.c b/kernel/futex.c
-index 866c9d5..5c5f828 100644
+index e2b0fb9..db818ac 100644
--- a/kernel/futex.c
+++ b/kernel/futex.c
@@ -54,6 +54,7 @@
@@ -66297,7 +66316,7 @@ index 866c9d5..5c5f828 100644
/*
* The futex address must be "naturally" aligned.
*/
-@@ -2721,6 +2727,7 @@ static int __init futex_init(void)
+@@ -2711,6 +2717,7 @@ static int __init futex_init(void)
{
u32 curval;
int i;
@@ -66305,7 +66324,7 @@ index 866c9d5..5c5f828 100644
/*
* This will fail and we want it. Some arch implementations do
-@@ -2732,8 +2739,11 @@ static int __init futex_init(void)
+@@ -2722,8 +2729,11 @@ static int __init futex_init(void)
* implementation, the non-functional ones will return
* -ENOSYS.
*/
@@ -66343,23 +66362,31 @@ index 9b22d03..6295b62 100644
prev->next = info->next;
else
diff --git a/kernel/hrtimer.c b/kernel/hrtimer.c
-index ae34bf5..4e2f3d0 100644
+index 6db7a5e..25b6648 100644
--- a/kernel/hrtimer.c
+++ b/kernel/hrtimer.c
-@@ -1393,7 +1393,7 @@ void hrtimer_peek_ahead_timers(void)
+@@ -1407,7 +1407,7 @@ void hrtimer_peek_ahead_timers(void)
local_irq_restore(flags);
}
-static void run_hrtimer_softirq(struct softirq_action *h)
+static void run_hrtimer_softirq(void)
{
- hrtimer_peek_ahead_timers();
- }
+ struct hrtimer_cpu_base *cpu_base = &__get_cpu_var(hrtimer_bases);
+
diff --git a/kernel/jump_label.c b/kernel/jump_label.c
-index 01d3b70..9e4d098 100644
+index 4304919..408c4c0 100644
--- a/kernel/jump_label.c
+++ b/kernel/jump_label.c
-@@ -55,7 +55,9 @@ jump_label_sort_entries(struct jump_entry *start, struct jump_entry *stop)
+@@ -13,6 +13,7 @@
+ #include <linux/sort.h>
+ #include <linux/err.h>
+ #include <linux/static_key.h>
++#include <linux/mm.h>
+
+ #ifdef HAVE_JUMP_LABEL
+
+@@ -50,7 +51,9 @@ jump_label_sort_entries(struct jump_entry *start, struct jump_entry *stop)
size = (((unsigned long)stop - (unsigned long)start)
/ sizeof(struct jump_entry));
@@ -66368,8 +66395,8 @@ index 01d3b70..9e4d098 100644
+ pax_close_kernel();
}
- static void jump_label_update(struct jump_label_key *key, int enable);
-@@ -340,10 +342,12 @@ static void jump_label_invalidate_module_init(struct module *mod)
+ static void jump_label_update(struct static_key *key, int enable);
+@@ -356,10 +359,12 @@ static void jump_label_invalidate_module_init(struct module *mod)
struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
struct jump_entry *iter;
@@ -66383,7 +66410,7 @@ index 01d3b70..9e4d098 100644
static int
diff --git a/kernel/kallsyms.c b/kernel/kallsyms.c
-index 079f1d3..a407562 100644
+index 079f1d3..4e80e69 100644
--- a/kernel/kallsyms.c
+++ b/kernel/kallsyms.c
@@ -11,6 +11,9 @@
@@ -66479,7 +66506,30 @@ index 079f1d3..a407562 100644
/* Some debugging symbols have no name. Ignore them. */
if (!iter->name[0])
return 0;
-@@ -540,7 +583,7 @@ static int kallsyms_open(struct inode *inode, struct file *file)
+@@ -515,11 +558,22 @@ static int s_show(struct seq_file *m, void *p)
+ */
+ type = iter->exported ? toupper(iter->type) :
+ tolower(iter->type);
++
++#ifdef CONFIG_GRKERNSEC_HIDESYM
++ seq_printf(m, "%pP %c %s\t[%s]\n", (void *)iter->value,
++ type, iter->name, iter->module_name);
++#else
+ seq_printf(m, "%pK %c %s\t[%s]\n", (void *)iter->value,
+ type, iter->name, iter->module_name);
++#endif
+ } else
++#ifdef CONFIG_GRKERNSEC_HIDESYM
++ seq_printf(m, "%pP %c %s\n", (void *)iter->value,
++ iter->type, iter->name);
++#else
+ seq_printf(m, "%pK %c %s\n", (void *)iter->value,
+ iter->type, iter->name);
++#endif
+ return 0;
+ }
+
+@@ -540,7 +594,7 @@ static int kallsyms_open(struct inode *inode, struct file *file)
struct kallsym_iter *iter;
int ret;
@@ -66489,10 +66539,10 @@ index 079f1d3..a407562 100644
return -ENOMEM;
reset_iter(iter, 0);
diff --git a/kernel/kexec.c b/kernel/kexec.c
-index 7b08867..3bac516 100644
+index 4e2e472..cd0c7ae 100644
--- a/kernel/kexec.c
+++ b/kernel/kexec.c
-@@ -1047,7 +1047,8 @@ asmlinkage long compat_sys_kexec_load(unsigned long entry,
+@@ -1046,7 +1046,8 @@ asmlinkage long compat_sys_kexec_load(unsigned long entry,
unsigned long flags)
{
struct compat_kexec_segment in;
@@ -66503,10 +66553,38 @@ index 7b08867..3bac516 100644
/* Don't allow clients that don't understand the native
diff --git a/kernel/kmod.c b/kernel/kmod.c
-index a3a46cb..f2e42f8 100644
+index 05698a7..a4c1e3a 100644
--- a/kernel/kmod.c
+++ b/kernel/kmod.c
-@@ -75,13 +75,12 @@ char modprobe_path[KMOD_PATH_LEN] = "/sbin/modprobe";
+@@ -66,7 +66,7 @@ static void free_modprobe_argv(struct subprocess_info *info)
+ kfree(info->argv);
+ }
+
+-static int call_modprobe(char *module_name, int wait)
++static int call_modprobe(char *module_name, char *module_param, int wait)
+ {
+ static char *envp[] = {
+ "HOME=/",
+@@ -75,7 +75,7 @@ static int call_modprobe(char *module_name, int wait)
+ NULL
+ };
+
+- char **argv = kmalloc(sizeof(char *[5]), GFP_KERNEL);
++ char **argv = kmalloc(sizeof(char *[6]), GFP_KERNEL);
+ if (!argv)
+ goto out;
+
+@@ -87,7 +87,8 @@ static int call_modprobe(char *module_name, int wait)
+ argv[1] = "-q";
+ argv[2] = "--";
+ argv[3] = module_name; /* check free_modprobe_argv() */
+- argv[4] = NULL;
++ argv[4] = module_param;
++ argv[5] = NULL;
+
+ return call_usermodehelper_fns(modprobe_path, argv, envp,
+ wait | UMH_KILLABLE, NULL, free_modprobe_argv, NULL);
+@@ -112,9 +113,8 @@ out:
* If module auto-loading support is disabled then this function
* becomes a no-operation.
*/
@@ -66517,12 +66595,7 @@ index a3a46cb..f2e42f8 100644
char module_name[MODULE_NAME_LEN];
unsigned int max_modprobes;
int ret;
-- char *argv[] = { modprobe_path, "-q", "--", module_name, NULL };
-+ char *argv[] = { modprobe_path, "-q", "--", module_name, module_param, NULL };
- static char *envp[] = { "HOME=/",
- "TERM=linux",
- "PATH=/sbin:/usr/sbin:/bin:/usr/bin",
-@@ -90,9 +89,7 @@ int __request_module(bool wait, const char *fmt, ...)
+@@ -122,9 +122,7 @@ int __request_module(bool wait, const char *fmt, ...)
#define MAX_KMOD_CONCURRENT 50 /* Completely arbitrary value - KAO */
static int kmod_loop_msg;
@@ -66533,7 +66606,7 @@ index a3a46cb..f2e42f8 100644
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
-@@ -100,6 +97,20 @@ int __request_module(bool wait, const char *fmt, ...)
+@@ -132,6 +130,20 @@ int __request_module(bool wait, const char *fmt, ...)
if (ret)
return ret;
@@ -66554,7 +66627,13 @@ index a3a46cb..f2e42f8 100644
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-@@ -135,6 +146,47 @@ int __request_module(bool wait, const char *fmt, ...)
+@@ -160,11 +172,52 @@ int __request_module(bool wait, const char *fmt, ...)
+
+ trace_module_request(module_name, wait, _RET_IP_);
+
+- ret = call_modprobe(module_name, wait ? UMH_WAIT_PROC : UMH_WAIT_EXEC);
++ ret = call_modprobe(module_name, module_param, wait ? UMH_WAIT_PROC : UMH_WAIT_EXEC);
+
atomic_dec(&kmod_concurrent);
return ret;
}
@@ -66602,7 +66681,7 @@ index a3a46cb..f2e42f8 100644
EXPORT_SYMBOL(__request_module);
#endif /* CONFIG_MODULES */
-@@ -224,7 +276,7 @@ static int wait_for_helper(void *data)
+@@ -267,7 +320,7 @@ static int wait_for_helper(void *data)
*
* Thus the __user pointer cast is valid here.
*/
@@ -66665,7 +66744,7 @@ index 4e316e1..5501eef 100644
uevent_helper[count] = '\0';
if (count && uevent_helper[count-1] == '\n')
diff --git a/kernel/lockdep.c b/kernel/lockdep.c
-index 8889f7d..95319b7 100644
+index ea9ee45..67ebc8f 100644
--- a/kernel/lockdep.c
+++ b/kernel/lockdep.c
@@ -590,6 +590,10 @@ static int static_obj(void *obj)
@@ -66710,7 +66789,7 @@ index 91c32a0..b2c71c5 100644
if (!name) {
diff --git a/kernel/module.c b/kernel/module.c
-index 3d56b6f..2a22bd0 100644
+index 78ac6ec..e87db0e 100644
--- a/kernel/module.c
+++ b/kernel/module.c
@@ -58,6 +58,7 @@
@@ -66721,7 +66800,7 @@ index 3d56b6f..2a22bd0 100644
#define CREATE_TRACE_POINTS
#include <trace/events/module.h>
-@@ -113,7 +114,8 @@ static BLOCKING_NOTIFIER_HEAD(module_notify_list);
+@@ -114,7 +115,8 @@ static BLOCKING_NOTIFIER_HEAD(module_notify_list);
/* Bounds of module allocation, for speeding __module_address.
* Protected by module_mutex. */
@@ -66731,7 +66810,7 @@ index 3d56b6f..2a22bd0 100644
int register_module_notifier(struct notifier_block * nb)
{
-@@ -277,7 +279,7 @@ bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
+@@ -278,7 +280,7 @@ bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
return true;
list_for_each_entry_rcu(mod, &modules, list) {
@@ -66740,7 +66819,7 @@ index 3d56b6f..2a22bd0 100644
{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
NOT_GPL_ONLY, false },
{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
-@@ -299,7 +301,7 @@ bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
+@@ -300,7 +302,7 @@ bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
#endif
};
@@ -66749,7 +66828,7 @@ index 3d56b6f..2a22bd0 100644
return true;
}
return false;
-@@ -431,7 +433,7 @@ static inline void __percpu *mod_percpu(struct module *mod)
+@@ -432,7 +434,7 @@ static inline void __percpu *mod_percpu(struct module *mod)
static int percpu_modalloc(struct module *mod,
unsigned long size, unsigned long align)
{
@@ -66758,7 +66837,7 @@ index 3d56b6f..2a22bd0 100644
printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
mod->name, align, PAGE_SIZE);
align = PAGE_SIZE;
-@@ -1001,7 +1003,7 @@ struct module_attribute module_uevent =
+@@ -1032,7 +1034,7 @@ struct module_attribute module_uevent =
static ssize_t show_coresize(struct module_attribute *mattr,
struct module_kobject *mk, char *buffer)
{
@@ -66767,7 +66846,7 @@ index 3d56b6f..2a22bd0 100644
}
static struct module_attribute modinfo_coresize =
-@@ -1010,7 +1012,7 @@ static struct module_attribute modinfo_coresize =
+@@ -1041,7 +1043,7 @@ static struct module_attribute modinfo_coresize =
static ssize_t show_initsize(struct module_attribute *mattr,
struct module_kobject *mk, char *buffer)
{
@@ -66776,7 +66855,7 @@ index 3d56b6f..2a22bd0 100644
}
static struct module_attribute modinfo_initsize =
-@@ -1224,7 +1226,7 @@ resolve_symbol_wait(struct module *mod,
+@@ -1255,7 +1257,7 @@ resolve_symbol_wait(struct module *mod,
*/
#ifdef CONFIG_SYSFS
@@ -66785,7 +66864,7 @@ index 3d56b6f..2a22bd0 100644
static inline bool sect_empty(const Elf_Shdr *sect)
{
return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
-@@ -1690,21 +1692,21 @@ static void set_section_ro_nx(void *base,
+@@ -1721,21 +1723,21 @@ static void set_section_ro_nx(void *base,
static void unset_module_core_ro_nx(struct module *mod)
{
@@ -66815,7 +66894,7 @@ index 3d56b6f..2a22bd0 100644
set_memory_rw);
}
-@@ -1715,14 +1717,14 @@ void set_all_modules_text_rw(void)
+@@ -1746,14 +1748,14 @@ void set_all_modules_text_rw(void)
mutex_lock(&module_mutex);
list_for_each_entry_rcu(mod, &modules, list) {
@@ -66836,7 +66915,7 @@ index 3d56b6f..2a22bd0 100644
set_memory_rw);
}
}
-@@ -1736,14 +1738,14 @@ void set_all_modules_text_ro(void)
+@@ -1767,14 +1769,14 @@ void set_all_modules_text_ro(void)
mutex_lock(&module_mutex);
list_for_each_entry_rcu(mod, &modules, list) {
@@ -66857,7 +66936,7 @@ index 3d56b6f..2a22bd0 100644
set_memory_ro);
}
}
-@@ -1789,16 +1791,19 @@ static void free_module(struct module *mod)
+@@ -1820,16 +1822,19 @@ static void free_module(struct module *mod)
/* This may be NULL, but that's OK */
unset_module_init_ro_nx(mod);
@@ -66880,10 +66959,10 @@ index 3d56b6f..2a22bd0 100644
#ifdef CONFIG_MPU
update_protections(current->mm);
-@@ -1867,10 +1872,31 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
- unsigned int i;
+@@ -1899,9 +1904,31 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
int ret = 0;
const struct kernel_symbol *ksym;
+
+#ifdef CONFIG_GRKERNSEC_MODHARDEN
+ int is_fs_load = 0;
+ int register_filesystem_found = 0;
@@ -66897,7 +66976,7 @@ index 3d56b6f..2a22bd0 100644
+ is_fs_load = 1;
+ }
+#endif
-
++
for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
const char *name = info->strtab + sym[i].st_name;
@@ -66912,7 +66991,7 @@ index 3d56b6f..2a22bd0 100644
switch (sym[i].st_shndx) {
case SHN_COMMON:
/* We compiled with -fno-common. These are not
-@@ -1891,7 +1917,9 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
+@@ -1922,7 +1949,9 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
ksym = resolve_symbol_wait(mod, info, name);
/* Ok if resolved. */
if (ksym && !IS_ERR(ksym)) {
@@ -66922,7 +67001,7 @@ index 3d56b6f..2a22bd0 100644
break;
}
-@@ -1910,11 +1938,20 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
+@@ -1941,11 +1970,20 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
secbase = (unsigned long)mod_percpu(mod);
else
secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
@@ -66943,7 +67022,7 @@ index 3d56b6f..2a22bd0 100644
return ret;
}
-@@ -2018,22 +2055,12 @@ static void layout_sections(struct module *mod, struct load_info *info)
+@@ -2049,22 +2087,12 @@ static void layout_sections(struct module *mod, struct load_info *info)
|| s->sh_entsize != ~0UL
|| strstarts(sname, ".init"))
continue;
@@ -66970,7 +67049,7 @@ index 3d56b6f..2a22bd0 100644
}
pr_debug("Init section allocation order:\n");
-@@ -2047,23 +2074,13 @@ static void layout_sections(struct module *mod, struct load_info *info)
+@@ -2078,23 +2106,13 @@ static void layout_sections(struct module *mod, struct load_info *info)
|| s->sh_entsize != ~0UL
|| !strstarts(sname, ".init"))
continue;
@@ -66999,7 +67078,7 @@ index 3d56b6f..2a22bd0 100644
}
}
-@@ -2235,7 +2252,7 @@ static void layout_symtab(struct module *mod, struct load_info *info)
+@@ -2266,7 +2284,7 @@ static void layout_symtab(struct module *mod, struct load_info *info)
/* Put symbol section at end of init part of module. */
symsect->sh_flags |= SHF_ALLOC;
@@ -67008,7 +67087,7 @@ index 3d56b6f..2a22bd0 100644
info->index.sym) | INIT_OFFSET_MASK;
pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
-@@ -2250,13 +2267,13 @@ static void layout_symtab(struct module *mod, struct load_info *info)
+@@ -2281,13 +2299,13 @@ static void layout_symtab(struct module *mod, struct load_info *info)
}
/* Append room for core symbols at end of core part. */
@@ -67026,7 +67105,7 @@ index 3d56b6f..2a22bd0 100644
info->index.str) | INIT_OFFSET_MASK;
pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
}
-@@ -2274,12 +2291,14 @@ static void add_kallsyms(struct module *mod, const struct load_info *info)
+@@ -2305,12 +2323,14 @@ static void add_kallsyms(struct module *mod, const struct load_info *info)
/* Make sure we get permanent strtab: don't use info->strtab. */
mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
@@ -67043,7 +67122,7 @@ index 3d56b6f..2a22bd0 100644
src = mod->symtab;
*dst = *src;
*s++ = 0;
-@@ -2292,6 +2311,8 @@ static void add_kallsyms(struct module *mod, const struct load_info *info)
+@@ -2323,6 +2343,8 @@ static void add_kallsyms(struct module *mod, const struct load_info *info)
s += strlcpy(s, &mod->strtab[src->st_name], KSYM_NAME_LEN) + 1;
}
mod->core_num_syms = ndst;
@@ -67052,7 +67131,7 @@ index 3d56b6f..2a22bd0 100644
}
#else
static inline void layout_symtab(struct module *mod, struct load_info *info)
-@@ -2325,17 +2346,33 @@ void * __weak module_alloc(unsigned long size)
+@@ -2356,17 +2378,33 @@ void * __weak module_alloc(unsigned long size)
return size == 0 ? NULL : vmalloc_exec(size);
}
@@ -67091,7 +67170,7 @@ index 3d56b6f..2a22bd0 100644
mutex_unlock(&module_mutex);
}
return ret;
-@@ -2512,8 +2549,14 @@ static struct module *setup_load_info(struct load_info *info)
+@@ -2543,8 +2581,14 @@ static struct module *setup_load_info(struct load_info *info)
static int check_modinfo(struct module *mod, struct load_info *info)
{
const char *modmagic = get_modinfo(info, "vermagic");
@@ -67106,7 +67185,7 @@ index 3d56b6f..2a22bd0 100644
/* This is allowed: modprobe --force will invalidate it. */
if (!modmagic) {
err = try_to_force_load(mod, "bad vermagic");
-@@ -2536,7 +2579,7 @@ static int check_modinfo(struct module *mod, struct load_info *info)
+@@ -2567,7 +2611,7 @@ static int check_modinfo(struct module *mod, struct load_info *info)
}
/* Set up license info based on the info section */
@@ -67115,7 +67194,7 @@ index 3d56b6f..2a22bd0 100644
return 0;
}
-@@ -2630,7 +2673,7 @@ static int move_module(struct module *mod, struct load_info *info)
+@@ -2661,7 +2705,7 @@ static int move_module(struct module *mod, struct load_info *info)
void *ptr;
/* Do the allocs. */
@@ -67124,7 +67203,7 @@ index 3d56b6f..2a22bd0 100644
/*
* The pointer to this block is stored in the module structure
* which is inside the block. Just mark it as not being a
-@@ -2640,23 +2683,50 @@ static int move_module(struct module *mod, struct load_info *info)
+@@ -2671,23 +2715,50 @@ static int move_module(struct module *mod, struct load_info *info)
if (!ptr)
return -ENOMEM;
@@ -67183,7 +67262,7 @@ index 3d56b6f..2a22bd0 100644
/* Transfer each section which specifies SHF_ALLOC */
pr_debug("final section addresses:\n");
-@@ -2667,16 +2737,45 @@ static int move_module(struct module *mod, struct load_info *info)
+@@ -2698,16 +2769,45 @@ static int move_module(struct module *mod, struct load_info *info)
if (!(shdr->sh_flags & SHF_ALLOC))
continue;
@@ -67236,7 +67315,7 @@ index 3d56b6f..2a22bd0 100644
pr_debug("\t0x%lx %s\n",
(long)shdr->sh_addr, info->secstrings + shdr->sh_name);
}
-@@ -2727,12 +2826,12 @@ static void flush_module_icache(const struct module *mod)
+@@ -2758,12 +2858,12 @@ static void flush_module_icache(const struct module *mod)
* Do it before processing of module parameters, so the module
* can provide parameter accessor functions of its own.
*/
@@ -67255,7 +67334,7 @@ index 3d56b6f..2a22bd0 100644
set_fs(old_fs);
}
-@@ -2802,8 +2901,10 @@ out:
+@@ -2833,8 +2933,10 @@ out:
static void module_deallocate(struct module *mod, struct load_info *info)
{
percpu_modfree(mod);
@@ -67268,7 +67347,7 @@ index 3d56b6f..2a22bd0 100644
}
int __weak module_finalize(const Elf_Ehdr *hdr,
-@@ -2867,9 +2968,38 @@ static struct module *load_module(void __user *umod,
+@@ -2898,9 +3000,38 @@ static struct module *load_module(void __user *umod,
if (err)
goto free_unload;
@@ -67307,7 +67386,7 @@ index 3d56b6f..2a22bd0 100644
/* Fix up syms, so that st_value is a pointer to location. */
err = simplify_symbols(mod, &info);
if (err < 0)
-@@ -2885,13 +3015,6 @@ static struct module *load_module(void __user *umod,
+@@ -2916,13 +3047,6 @@ static struct module *load_module(void __user *umod,
flush_module_icache(mod);
@@ -67321,7 +67400,7 @@ index 3d56b6f..2a22bd0 100644
/* Mark state as coming so strong_try_module_get() ignores us. */
mod->state = MODULE_STATE_COMING;
-@@ -2948,11 +3071,10 @@ static struct module *load_module(void __user *umod,
+@@ -2980,11 +3104,10 @@ static struct module *load_module(void __user *umod,
unlock:
mutex_unlock(&module_mutex);
synchronize_sched();
@@ -67334,7 +67413,7 @@ index 3d56b6f..2a22bd0 100644
free_unload:
module_unload_free(mod);
free_module:
-@@ -2993,16 +3115,16 @@ SYSCALL_DEFINE3(init_module, void __user *, umod,
+@@ -3025,16 +3148,16 @@ SYSCALL_DEFINE3(init_module, void __user *, umod,
MODULE_STATE_COMING, mod);
/* Set RO and NX regions for core */
@@ -67359,7 +67438,7 @@ index 3d56b6f..2a22bd0 100644
do_mod_ctors(mod);
/* Start the module */
-@@ -3048,11 +3170,12 @@ SYSCALL_DEFINE3(init_module, void __user *, umod,
+@@ -3080,11 +3203,12 @@ SYSCALL_DEFINE3(init_module, void __user *, umod,
mod->strtab = mod->core_strtab;
#endif
unset_module_init_ro_nx(mod);
@@ -67377,7 +67456,7 @@ index 3d56b6f..2a22bd0 100644
mutex_unlock(&module_mutex);
return 0;
-@@ -3083,10 +3206,16 @@ static const char *get_ksymbol(struct module *mod,
+@@ -3115,10 +3239,16 @@ static const char *get_ksymbol(struct module *mod,
unsigned long nextval;
/* At worse, next value is at end of module */
@@ -67397,7 +67476,7 @@ index 3d56b6f..2a22bd0 100644
/* Scan for closest preceding symbol, and next symbol. (ELF
starts real symbols at 1). */
-@@ -3321,7 +3450,7 @@ static int m_show(struct seq_file *m, void *p)
+@@ -3353,7 +3483,7 @@ static int m_show(struct seq_file *m, void *p)
char buf[8];
seq_printf(m, "%s %u",
@@ -67406,7 +67485,7 @@ index 3d56b6f..2a22bd0 100644
print_unload_info(m, mod);
/* Informative for users. */
-@@ -3330,7 +3459,7 @@ static int m_show(struct seq_file *m, void *p)
+@@ -3362,7 +3492,7 @@ static int m_show(struct seq_file *m, void *p)
mod->state == MODULE_STATE_COMING ? "Loading":
"Live");
/* Used by oprofile and other similar tools. */
@@ -67415,7 +67494,7 @@ index 3d56b6f..2a22bd0 100644
/* Taints info */
if (mod->taints)
-@@ -3366,7 +3495,17 @@ static const struct file_operations proc_modules_operations = {
+@@ -3398,7 +3528,17 @@ static const struct file_operations proc_modules_operations = {
static int __init proc_modules_init(void)
{
@@ -67433,7 +67512,7 @@ index 3d56b6f..2a22bd0 100644
return 0;
}
module_init(proc_modules_init);
-@@ -3425,12 +3564,12 @@ struct module *__module_address(unsigned long addr)
+@@ -3457,12 +3597,12 @@ struct module *__module_address(unsigned long addr)
{
struct module *mod;
@@ -67449,7 +67528,7 @@ index 3d56b6f..2a22bd0 100644
return mod;
return NULL;
}
-@@ -3464,11 +3603,20 @@ bool is_module_text_address(unsigned long addr)
+@@ -3496,11 +3636,20 @@ bool is_module_text_address(unsigned long addr)
*/
struct module *__module_text_address(unsigned long addr)
{
@@ -67522,7 +67601,7 @@ index 0799fd3..d06ae3b 100644
extern void debug_mutex_init(struct mutex *lock, const char *name,
struct lock_class_key *key);
diff --git a/kernel/mutex.c b/kernel/mutex.c
-index 89096dd..f91ebc5 100644
+index a307cc9..27fd2e9 100644
--- a/kernel/mutex.c
+++ b/kernel/mutex.c
@@ -198,7 +198,7 @@ __mutex_lock_common(struct mutex *lock, long state, unsigned int subclass,
@@ -67544,7 +67623,7 @@ index 89096dd..f91ebc5 100644
mutex_release(&lock->dep_map, 1, ip);
spin_unlock_mutex(&lock->wait_lock, flags);
-@@ -249,7 +248,7 @@ __mutex_lock_common(struct mutex *lock, long state, unsigned int subclass,
+@@ -247,7 +246,7 @@ __mutex_lock_common(struct mutex *lock, long state, unsigned int subclass,
done:
lock_acquired(&lock->dep_map, ip);
/* got the lock - rejoice! */
@@ -67553,38 +67632,26 @@ index 89096dd..f91ebc5 100644
mutex_set_owner(lock);
/* set it to 0 if there are no waiters left: */
-diff --git a/kernel/padata.c b/kernel/padata.c
-index b452599..5d68f4e 100644
---- a/kernel/padata.c
-+++ b/kernel/padata.c
-@@ -132,10 +132,10 @@ int padata_do_parallel(struct padata_instance *pinst,
- padata->pd = pd;
- padata->cb_cpu = cb_cpu;
-
-- if (unlikely(atomic_read(&pd->seq_nr) == pd->max_seq_nr))
-- atomic_set(&pd->seq_nr, -1);
-+ if (unlikely(atomic_read_unchecked(&pd->seq_nr) == pd->max_seq_nr))
-+ atomic_set_unchecked(&pd->seq_nr, -1);
-
-- padata->seq_nr = atomic_inc_return(&pd->seq_nr);
-+ padata->seq_nr = atomic_inc_return_unchecked(&pd->seq_nr);
-
- target_cpu = padata_cpu_hash(padata);
- queue = per_cpu_ptr(pd->pqueue, target_cpu);
-@@ -444,7 +444,7 @@ static struct parallel_data *padata_alloc_pd(struct padata_instance *pinst,
- padata_init_pqueues(pd);
- padata_init_squeues(pd);
- setup_timer(&pd->timer, padata_reorder_timer, (unsigned long)pd);
-- atomic_set(&pd->seq_nr, -1);
-+ atomic_set_unchecked(&pd->seq_nr, -1);
- atomic_set(&pd->reorder_objects, 0);
- atomic_set(&pd->refcnt, 0);
- pd->pinst = pinst;
diff --git a/kernel/panic.c b/kernel/panic.c
-index 8ed89a1..e83856a 100644
+index 9ed023b..4846159 100644
--- a/kernel/panic.c
+++ b/kernel/panic.c
-@@ -402,7 +402,7 @@ static void warn_slowpath_common(const char *file, int line, void *caller,
+@@ -75,6 +75,14 @@ void panic(const char *fmt, ...)
+ int state = 0;
+
+ /*
++ * Disable local interrupts. This will prevent panic_smp_self_stop
++ * from deadlocking the first cpu that invokes the panic, since
++ * there is nothing to prevent an interrupt handler (that runs
++ * after the panic_lock is acquired) from invoking panic again.
++ */
++ local_irq_disable();
++
++ /*
+ * It's possible to come here directly from a panic-assertion and
+ * not have preempt disabled. Some functions called from here want
+ * preempt to be disabled. No point enabling it later though...
+@@ -402,7 +410,7 @@ static void warn_slowpath_common(const char *file, int line, void *caller,
const char *board;
printk(KERN_WARNING "------------[ cut here ]------------\n");
@@ -67593,7 +67660,7 @@ index 8ed89a1..e83856a 100644
board = dmi_get_system_info(DMI_PRODUCT_NAME);
if (board)
printk(KERN_WARNING "Hardware name: %s\n", board);
-@@ -457,7 +457,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
+@@ -457,7 +465,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
{
@@ -67800,7 +67867,7 @@ index d523593..68197a4 100644
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
diff --git a/kernel/power/process.c b/kernel/power/process.c
-index 7aac07a..2d3c6dc 100644
+index 19db29f..33b52b6 100644
--- a/kernel/power/process.c
+++ b/kernel/power/process.c
@@ -33,6 +33,7 @@ static int try_to_freeze_tasks(bool user_only)
@@ -67820,9 +67887,9 @@ index 7aac07a..2d3c6dc 100644
read_lock(&tasklist_lock);
do_each_thread(g, p) {
if (p == current || !freeze_task(p))
-@@ -60,9 +63,13 @@ static int try_to_freeze_tasks(bool user_only)
- * try_to_stop() after schedule() in ptrace/signal
- * stop sees TIF_FREEZE.
+@@ -58,9 +61,13 @@ static int try_to_freeze_tasks(bool user_only)
+ * guaranteed that TASK_STOPPED/TRACED -> TASK_RUNNING
+ * transition can't race with task state testing here.
*/
- if (!task_is_stopped_or_traced(p) &&
- !freezer_should_skip(p))
@@ -67836,7 +67903,7 @@ index 7aac07a..2d3c6dc 100644
} while_each_thread(g, p);
read_unlock(&tasklist_lock);
-@@ -71,7 +78,7 @@ static int try_to_freeze_tasks(bool user_only)
+@@ -69,7 +76,7 @@ static int try_to_freeze_tasks(bool user_only)
todo += wq_busy;
}
@@ -67846,10 +67913,10 @@ index 7aac07a..2d3c6dc 100644
if (pm_wakeup_pending()) {
diff --git a/kernel/printk.c b/kernel/printk.c
-index 32690a0..cd7c798 100644
+index b663c2c..1d6ba7a 100644
--- a/kernel/printk.c
+++ b/kernel/printk.c
-@@ -313,6 +313,11 @@ static int check_syslog_permissions(int type, bool from_file)
+@@ -316,6 +316,11 @@ static int check_syslog_permissions(int type, bool from_file)
if (from_file && type != SYSLOG_ACTION_OPEN)
return 0;
@@ -67923,19 +67990,19 @@ index 76b8e77..a2930e8 100644
}
diff --git a/kernel/ptrace.c b/kernel/ptrace.c
-index 00ab2ca..d237f61 100644
+index ee8d49b..bd3d790 100644
--- a/kernel/ptrace.c
+++ b/kernel/ptrace.c
-@@ -285,7 +285,7 @@ static int ptrace_attach(struct task_struct *task, long request,
- task->ptrace = PT_PTRACED;
+@@ -280,7 +280,7 @@ static int ptrace_attach(struct task_struct *task, long request,
+
if (seize)
- task->ptrace |= PT_SEIZED;
+ flags |= PT_SEIZED;
- if (ns_capable(task_user_ns(task), CAP_SYS_PTRACE))
+ if (ns_capable_nolog(task_user_ns(task), CAP_SYS_PTRACE))
- task->ptrace |= PT_PTRACE_CAP;
+ flags |= PT_PTRACE_CAP;
+ task->ptrace = flags;
- __ptrace_link(task, current);
-@@ -491,7 +491,7 @@ int ptrace_readdata(struct task_struct *tsk, unsigned long src, char __user *dst
+@@ -487,7 +487,7 @@ int ptrace_readdata(struct task_struct *tsk, unsigned long src, char __user *dst
break;
return -EIO;
}
@@ -67944,7 +68011,7 @@ index 00ab2ca..d237f61 100644
return -EFAULT;
copied += retval;
src += retval;
-@@ -688,7 +688,7 @@ int ptrace_request(struct task_struct *child, long request,
+@@ -672,7 +672,7 @@ int ptrace_request(struct task_struct *child, long request,
bool seized = child->ptrace & PT_SEIZED;
int ret = -EIO;
siginfo_t siginfo, *si;
@@ -67953,7 +68020,7 @@ index 00ab2ca..d237f61 100644
unsigned long __user *datalp = datavp;
unsigned long flags;
-@@ -890,14 +890,21 @@ SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr,
+@@ -874,14 +874,21 @@ SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr,
goto out;
}
@@ -67963,7 +68030,7 @@ index 00ab2ca..d237f61 100644
+ }
+
if (request == PTRACE_ATTACH || request == PTRACE_SEIZE) {
- ret = ptrace_attach(child, request, data);
+ ret = ptrace_attach(child, request, addr, data);
/*
* Some architectures need to do book-keeping after
* a ptrace attach.
@@ -67976,7 +68043,7 @@ index 00ab2ca..d237f61 100644
goto out_put_task_struct;
}
-@@ -923,7 +930,7 @@ int generic_ptrace_peekdata(struct task_struct *tsk, unsigned long addr,
+@@ -907,7 +914,7 @@ int generic_ptrace_peekdata(struct task_struct *tsk, unsigned long addr,
copied = access_process_vm(tsk, addr, &tmp, sizeof(tmp), 0);
if (copied != sizeof(tmp))
return -EIO;
@@ -67985,7 +68052,7 @@ index 00ab2ca..d237f61 100644
}
int generic_ptrace_pokedata(struct task_struct *tsk, unsigned long addr,
-@@ -1033,14 +1040,21 @@ asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid,
+@@ -1017,14 +1024,21 @@ asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid,
goto out;
}
@@ -67995,7 +68062,7 @@ index 00ab2ca..d237f61 100644
+ }
+
if (request == PTRACE_ATTACH || request == PTRACE_SEIZE) {
- ret = ptrace_attach(child, request, data);
+ ret = ptrace_attach(child, request, addr, data);
/*
* Some architectures need to do book-keeping after
* a ptrace attach.
@@ -68009,7 +68076,7 @@ index 00ab2ca..d237f61 100644
}
diff --git a/kernel/rcutiny.c b/kernel/rcutiny.c
-index 977296d..c4744dc 100644
+index 37a5444..eec170a 100644
--- a/kernel/rcutiny.c
+++ b/kernel/rcutiny.c
@@ -46,7 +46,7 @@
@@ -68021,7 +68088,7 @@ index 977296d..c4744dc 100644
static void __call_rcu(struct rcu_head *head,
void (*func)(struct rcu_head *rcu),
struct rcu_ctrlblk *rcp);
-@@ -297,7 +297,7 @@ static void __rcu_process_callbacks(struct rcu_ctrlblk *rcp)
+@@ -307,7 +307,7 @@ static void __rcu_process_callbacks(struct rcu_ctrlblk *rcp)
rcu_is_callbacks_kthread()));
}
@@ -68031,10 +68098,10 @@ index 977296d..c4744dc 100644
__rcu_process_callbacks(&rcu_sched_ctrlblk);
__rcu_process_callbacks(&rcu_bh_ctrlblk);
diff --git a/kernel/rcutiny_plugin.h b/kernel/rcutiny_plugin.h
-index 9cb1ae4..aac7d3e 100644
+index 22ecea0..3789898 100644
--- a/kernel/rcutiny_plugin.h
+++ b/kernel/rcutiny_plugin.h
-@@ -920,7 +920,7 @@ static int rcu_kthread(void *arg)
+@@ -955,7 +955,7 @@ static int rcu_kthread(void *arg)
have_rcu_kthread_work = morework;
local_irq_restore(flags);
if (work)
@@ -68044,10 +68111,10 @@ index 9cb1ae4..aac7d3e 100644
}
diff --git a/kernel/rcutorture.c b/kernel/rcutorture.c
-index a58ac28..196a3d8 100644
+index a89b381..efdcad8 100644
--- a/kernel/rcutorture.c
+++ b/kernel/rcutorture.c
-@@ -148,12 +148,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_count) =
+@@ -158,12 +158,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_count) =
{ 0 };
static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_batch) =
{ 0 };
@@ -68066,7 +68133,7 @@ index a58ac28..196a3d8 100644
static long n_rcu_torture_boost_ktrerror;
static long n_rcu_torture_boost_rterror;
static long n_rcu_torture_boost_failure;
-@@ -243,11 +243,11 @@ rcu_torture_alloc(void)
+@@ -253,11 +253,11 @@ rcu_torture_alloc(void)
spin_lock_bh(&rcu_torture_lock);
if (list_empty(&rcu_torture_freelist)) {
@@ -68080,7 +68147,7 @@ index a58ac28..196a3d8 100644
p = rcu_torture_freelist.next;
list_del_init(p);
spin_unlock_bh(&rcu_torture_lock);
-@@ -260,7 +260,7 @@ rcu_torture_alloc(void)
+@@ -270,7 +270,7 @@ rcu_torture_alloc(void)
static void
rcu_torture_free(struct rcu_torture *p)
{
@@ -68089,7 +68156,7 @@ index a58ac28..196a3d8 100644
spin_lock_bh(&rcu_torture_lock);
list_add_tail(&p->rtort_free, &rcu_torture_freelist);
spin_unlock_bh(&rcu_torture_lock);
-@@ -380,7 +380,7 @@ rcu_torture_cb(struct rcu_head *p)
+@@ -390,7 +390,7 @@ rcu_torture_cb(struct rcu_head *p)
i = rp->rtort_pipe_count;
if (i > RCU_TORTURE_PIPE_LEN)
i = RCU_TORTURE_PIPE_LEN;
@@ -68098,7 +68165,7 @@ index a58ac28..196a3d8 100644
if (++rp->rtort_pipe_count >= RCU_TORTURE_PIPE_LEN) {
rp->rtort_mbtest = 0;
rcu_torture_free(rp);
-@@ -427,7 +427,7 @@ static void rcu_sync_torture_deferred_free(struct rcu_torture *p)
+@@ -437,7 +437,7 @@ static void rcu_sync_torture_deferred_free(struct rcu_torture *p)
i = rp->rtort_pipe_count;
if (i > RCU_TORTURE_PIPE_LEN)
i = RCU_TORTURE_PIPE_LEN;
@@ -68107,7 +68174,7 @@ index a58ac28..196a3d8 100644
if (++rp->rtort_pipe_count >= RCU_TORTURE_PIPE_LEN) {
rp->rtort_mbtest = 0;
list_del(&rp->rtort_free);
-@@ -916,7 +916,7 @@ rcu_torture_writer(void *arg)
+@@ -926,7 +926,7 @@ rcu_torture_writer(void *arg)
i = old_rp->rtort_pipe_count;
if (i > RCU_TORTURE_PIPE_LEN)
i = RCU_TORTURE_PIPE_LEN;
@@ -68116,25 +68183,25 @@ index a58ac28..196a3d8 100644
old_rp->rtort_pipe_count++;
cur_ops->deferred_free(old_rp);
}
-@@ -997,7 +997,7 @@ static void rcu_torture_timer(unsigned long unused)
- return;
+@@ -1007,7 +1007,7 @@ static void rcu_torture_timer(unsigned long unused)
}
+ do_trace_rcu_torture_read(cur_ops->name, &p->rtort_rcu);
if (p->rtort_mbtest == 0)
- atomic_inc(&n_rcu_torture_mberror);
+ atomic_inc_unchecked(&n_rcu_torture_mberror);
spin_lock(&rand_lock);
cur_ops->read_delay(&rand);
n_rcu_torture_timers++;
-@@ -1061,7 +1061,7 @@ rcu_torture_reader(void *arg)
- continue;
+@@ -1071,7 +1071,7 @@ rcu_torture_reader(void *arg)
}
+ do_trace_rcu_torture_read(cur_ops->name, &p->rtort_rcu);
if (p->rtort_mbtest == 0)
- atomic_inc(&n_rcu_torture_mberror);
+ atomic_inc_unchecked(&n_rcu_torture_mberror);
cur_ops->read_delay(&rand);
preempt_disable();
pipe_count = p->rtort_pipe_count;
-@@ -1123,10 +1123,10 @@ rcu_torture_printk(char *page)
+@@ -1133,10 +1133,10 @@ rcu_torture_printk(char *page)
rcu_torture_current,
rcu_torture_current_version,
list_empty(&rcu_torture_freelist),
@@ -68149,7 +68216,7 @@ index a58ac28..196a3d8 100644
n_rcu_torture_boost_ktrerror,
n_rcu_torture_boost_rterror,
n_rcu_torture_boost_failure,
-@@ -1136,7 +1136,7 @@ rcu_torture_printk(char *page)
+@@ -1146,7 +1146,7 @@ rcu_torture_printk(char *page)
n_online_attempts,
n_offline_successes,
n_offline_attempts);
@@ -68158,7 +68225,7 @@ index a58ac28..196a3d8 100644
n_rcu_torture_boost_ktrerror != 0 ||
n_rcu_torture_boost_rterror != 0 ||
n_rcu_torture_boost_failure != 0)
-@@ -1144,7 +1144,7 @@ rcu_torture_printk(char *page)
+@@ -1154,7 +1154,7 @@ rcu_torture_printk(char *page)
cnt += sprintf(&page[cnt], "\n%s%s ", torture_type, TORTURE_FLAG);
if (i > 1) {
cnt += sprintf(&page[cnt], "!!! ");
@@ -68167,7 +68234,7 @@ index a58ac28..196a3d8 100644
WARN_ON_ONCE(1);
}
cnt += sprintf(&page[cnt], "Reader Pipe: ");
-@@ -1158,7 +1158,7 @@ rcu_torture_printk(char *page)
+@@ -1168,7 +1168,7 @@ rcu_torture_printk(char *page)
cnt += sprintf(&page[cnt], "Free-Block Circulation: ");
for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) {
cnt += sprintf(&page[cnt], " %d",
@@ -68176,16 +68243,16 @@ index a58ac28..196a3d8 100644
}
cnt += sprintf(&page[cnt], "\n");
if (cur_ops->stats)
-@@ -1600,7 +1600,7 @@ rcu_torture_cleanup(void)
+@@ -1676,7 +1676,7 @@ rcu_torture_cleanup(void)
if (cur_ops->cleanup)
cur_ops->cleanup();
- if (atomic_read(&n_rcu_torture_error))
+ if (atomic_read_unchecked(&n_rcu_torture_error))
rcu_torture_print_module_parms(cur_ops, "End of test: FAILURE");
- else
- rcu_torture_print_module_parms(cur_ops, "End of test: SUCCESS");
-@@ -1664,17 +1664,17 @@ rcu_torture_init(void)
+ else if (n_online_successes != n_online_attempts ||
+ n_offline_successes != n_offline_attempts)
+@@ -1744,17 +1744,17 @@ rcu_torture_init(void)
rcu_torture_current = NULL;
rcu_torture_current_version = 0;
@@ -68210,10 +68277,10 @@ index a58ac28..196a3d8 100644
for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) {
per_cpu(rcu_torture_count, cpu)[i] = 0;
diff --git a/kernel/rcutree.c b/kernel/rcutree.c
-index 6c4a672..70f3202 100644
+index d0c5baf..109b2e7 100644
--- a/kernel/rcutree.c
+++ b/kernel/rcutree.c
-@@ -363,9 +363,9 @@ static void rcu_idle_enter_common(struct rcu_dynticks *rdtp, long long oldval)
+@@ -357,9 +357,9 @@ static void rcu_idle_enter_common(struct rcu_dynticks *rdtp, long long oldval)
rcu_prepare_for_idle(smp_processor_id());
/* CPUs seeing atomic_inc() must see prior RCU read-side crit sects */
smp_mb__before_atomic_inc(); /* See above. */
@@ -68222,10 +68289,10 @@ index 6c4a672..70f3202 100644
smp_mb__after_atomic_inc(); /* Force ordering with next sojourn. */
- WARN_ON_ONCE(atomic_read(&rdtp->dynticks) & 0x1);
+ WARN_ON_ONCE(atomic_read_unchecked(&rdtp->dynticks) & 0x1);
- }
- /**
-@@ -438,10 +438,10 @@ void rcu_irq_exit(void)
+ /*
+ * The idle task is not permitted to enter the idle loop while
+@@ -448,10 +448,10 @@ void rcu_irq_exit(void)
static void rcu_idle_exit_common(struct rcu_dynticks *rdtp, long long oldval)
{
smp_mb__before_atomic_inc(); /* Force ordering w/previous sojourn. */
@@ -68238,7 +68305,7 @@ index 6c4a672..70f3202 100644
rcu_cleanup_after_idle(smp_processor_id());
trace_rcu_dyntick("End", oldval, rdtp->dynticks_nesting);
if (!is_idle_task(current)) {
-@@ -531,14 +531,14 @@ void rcu_nmi_enter(void)
+@@ -545,14 +545,14 @@ void rcu_nmi_enter(void)
struct rcu_dynticks *rdtp = &__get_cpu_var(rcu_dynticks);
if (rdtp->dynticks_nmi_nesting == 0 &&
@@ -68256,7 +68323,7 @@ index 6c4a672..70f3202 100644
}
/**
-@@ -557,9 +557,9 @@ void rcu_nmi_exit(void)
+@@ -571,9 +571,9 @@ void rcu_nmi_exit(void)
return;
/* CPUs seeing atomic_inc() must see prior RCU read-side crit sects */
smp_mb__before_atomic_inc(); /* See above. */
@@ -68268,7 +68335,7 @@ index 6c4a672..70f3202 100644
}
#ifdef CONFIG_PROVE_RCU
-@@ -575,7 +575,7 @@ int rcu_is_cpu_idle(void)
+@@ -589,7 +589,7 @@ int rcu_is_cpu_idle(void)
int ret;
preempt_disable();
@@ -68277,7 +68344,7 @@ index 6c4a672..70f3202 100644
preempt_enable();
return ret;
}
-@@ -604,7 +604,7 @@ int rcu_is_cpu_rrupt_from_idle(void)
+@@ -659,7 +659,7 @@ int rcu_is_cpu_rrupt_from_idle(void)
*/
static int dyntick_save_progress_counter(struct rcu_data *rdp)
{
@@ -68286,7 +68353,7 @@ index 6c4a672..70f3202 100644
return (rdp->dynticks_snap & 0x1) == 0;
}
-@@ -619,7 +619,7 @@ static int rcu_implicit_dynticks_qs(struct rcu_data *rdp)
+@@ -674,7 +674,7 @@ static int rcu_implicit_dynticks_qs(struct rcu_data *rdp)
unsigned int curr;
unsigned int snap;
@@ -68295,7 +68362,20 @@ index 6c4a672..70f3202 100644
snap = (unsigned int)rdp->dynticks_snap;
/*
-@@ -1667,7 +1667,7 @@ __rcu_process_callbacks(struct rcu_state *rsp, struct rcu_data *rdp)
+@@ -704,10 +704,10 @@ static int jiffies_till_stall_check(void)
+ * for CONFIG_RCU_CPU_STALL_TIMEOUT.
+ */
+ if (till_stall_check < 3) {
+- ACCESS_ONCE(rcu_cpu_stall_timeout) = 3;
++ ACCESS_ONCE_RW(rcu_cpu_stall_timeout) = 3;
+ till_stall_check = 3;
+ } else if (till_stall_check > 300) {
+- ACCESS_ONCE(rcu_cpu_stall_timeout) = 300;
++ ACCESS_ONCE_RW(rcu_cpu_stall_timeout) = 300;
+ till_stall_check = 300;
+ }
+ return till_stall_check * HZ + RCU_STALL_DELAY_DELTA;
+@@ -1766,7 +1766,7 @@ __rcu_process_callbacks(struct rcu_state *rsp, struct rcu_data *rdp)
/*
* Do RCU core processing for the current CPU.
*/
@@ -68304,55 +68384,9 @@ index 6c4a672..70f3202 100644
{
trace_rcu_utilization("Start RCU core");
__rcu_process_callbacks(&rcu_sched_state,
-@@ -2030,7 +2030,7 @@ rcu_boot_init_percpu_data(int cpu, struct rcu_state *rsp)
- rdp->qlen = 0;
- rdp->dynticks = &per_cpu(rcu_dynticks, cpu);
- WARN_ON_ONCE(rdp->dynticks->dynticks_nesting != DYNTICK_TASK_NESTING);
-- WARN_ON_ONCE(atomic_read(&rdp->dynticks->dynticks) != 1);
-+ WARN_ON_ONCE(atomic_read_unchecked(&rdp->dynticks->dynticks) != 1);
- rdp->cpu = cpu;
- rdp->rsp = rsp;
- raw_spin_unlock_irqrestore(&rnp->lock, flags);
-@@ -2058,8 +2058,8 @@ rcu_init_percpu_data(int cpu, struct rcu_state *rsp, int preemptible)
- rdp->n_force_qs_snap = rsp->n_force_qs;
- rdp->blimit = blimit;
- rdp->dynticks->dynticks_nesting = DYNTICK_TASK_NESTING;
-- atomic_set(&rdp->dynticks->dynticks,
-- (atomic_read(&rdp->dynticks->dynticks) & ~0x1) + 1);
-+ atomic_set_unchecked(&rdp->dynticks->dynticks,
-+ (atomic_read_unchecked(&rdp->dynticks->dynticks) & ~0x1) + 1);
- rcu_prepare_for_idle_init(cpu);
- raw_spin_unlock(&rnp->lock); /* irqs remain disabled. */
-
-diff --git a/kernel/rcutree.h b/kernel/rcutree.h
-index fddff92..2c08359 100644
---- a/kernel/rcutree.h
-+++ b/kernel/rcutree.h
-@@ -87,7 +87,7 @@ struct rcu_dynticks {
- long long dynticks_nesting; /* Track irq/process nesting level. */
- /* Process level is worth LLONG_MAX/2. */
- int dynticks_nmi_nesting; /* Track NMI nesting level. */
-- atomic_t dynticks; /* Even value for idle, else odd. */
-+ atomic_unchecked_t dynticks;/* Even value for idle, else odd. */
- };
-
- /* RCU's kthread states for tracing. */
-diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
-index 8bb35d7..6ea0a463 100644
---- a/kernel/rcutree_plugin.h
-+++ b/kernel/rcutree_plugin.h
-@@ -850,7 +850,7 @@ void synchronize_rcu_expedited(void)
-
- /* Clean up and exit. */
- smp_mb(); /* ensure expedited GP seen before counter increment. */
-- ACCESS_ONCE(sync_rcu_preempt_exp_count)++;
-+ ACCESS_ONCE_RW(sync_rcu_preempt_exp_count)++;
- unlock_mb_ret:
- mutex_unlock(&sync_rcu_preempt_exp_mutex);
- mb_ret:
-@@ -1833,8 +1833,8 @@ EXPORT_SYMBOL_GPL(synchronize_sched_expedited);
-
- #else /* #ifndef CONFIG_SMP */
+@@ -1949,8 +1949,8 @@ void synchronize_rcu_bh(void)
+ }
+ EXPORT_SYMBOL_GPL(synchronize_rcu_bh);
-static atomic_t sync_sched_expedited_started = ATOMIC_INIT(0);
-static atomic_t sync_sched_expedited_done = ATOMIC_INIT(0);
@@ -68361,16 +68395,16 @@ index 8bb35d7..6ea0a463 100644
static int synchronize_sched_expedited_cpu_stop(void *data)
{
-@@ -1889,7 +1889,7 @@ void synchronize_sched_expedited(void)
+@@ -2011,7 +2011,7 @@ void synchronize_sched_expedited(void)
int firstsnap, s, snap, trycount = 0;
/* Note that atomic_inc_return() implies full memory barrier. */
- firstsnap = snap = atomic_inc_return(&sync_sched_expedited_started);
+ firstsnap = snap = atomic_inc_return_unchecked(&sync_sched_expedited_started);
get_online_cpus();
+ WARN_ON_ONCE(cpu_is_offline(raw_smp_processor_id()));
- /*
-@@ -1910,7 +1910,7 @@ void synchronize_sched_expedited(void)
+@@ -2033,7 +2033,7 @@ void synchronize_sched_expedited(void)
}
/* Check to see if someone else did our work for us. */
@@ -68379,7 +68413,7 @@ index 8bb35d7..6ea0a463 100644
if (UINT_CMP_GE((unsigned)s, (unsigned)firstsnap)) {
smp_mb(); /* ensure test happens before caller kfree */
return;
-@@ -1925,7 +1925,7 @@ void synchronize_sched_expedited(void)
+@@ -2048,7 +2048,7 @@ void synchronize_sched_expedited(void)
* grace period works for us.
*/
get_online_cpus();
@@ -68388,7 +68422,7 @@ index 8bb35d7..6ea0a463 100644
smp_mb(); /* ensure read is before try_stop_cpus(). */
}
-@@ -1936,12 +1936,12 @@ void synchronize_sched_expedited(void)
+@@ -2059,12 +2059,12 @@ void synchronize_sched_expedited(void)
* than we did beat us to the punch.
*/
do {
@@ -68403,8 +68437,54 @@ index 8bb35d7..6ea0a463 100644
put_online_cpus();
}
+@@ -2262,7 +2262,7 @@ rcu_boot_init_percpu_data(int cpu, struct rcu_state *rsp)
+ rdp->qlen = 0;
+ rdp->dynticks = &per_cpu(rcu_dynticks, cpu);
+ WARN_ON_ONCE(rdp->dynticks->dynticks_nesting != DYNTICK_TASK_EXIT_IDLE);
+- WARN_ON_ONCE(atomic_read(&rdp->dynticks->dynticks) != 1);
++ WARN_ON_ONCE(atomic_read_unchecked(&rdp->dynticks->dynticks) != 1);
+ rdp->cpu = cpu;
+ rdp->rsp = rsp;
+ raw_spin_unlock_irqrestore(&rnp->lock, flags);
+@@ -2290,8 +2290,8 @@ rcu_init_percpu_data(int cpu, struct rcu_state *rsp, int preemptible)
+ rdp->n_force_qs_snap = rsp->n_force_qs;
+ rdp->blimit = blimit;
+ rdp->dynticks->dynticks_nesting = DYNTICK_TASK_EXIT_IDLE;
+- atomic_set(&rdp->dynticks->dynticks,
+- (atomic_read(&rdp->dynticks->dynticks) & ~0x1) + 1);
++ atomic_set_unchecked(&rdp->dynticks->dynticks,
++ (atomic_read_unchecked(&rdp->dynticks->dynticks) & ~0x1) + 1);
+ rcu_prepare_for_idle_init(cpu);
+ raw_spin_unlock(&rnp->lock); /* irqs remain disabled. */
+
+diff --git a/kernel/rcutree.h b/kernel/rcutree.h
+index cdd1be0..5b2efb4 100644
+--- a/kernel/rcutree.h
++++ b/kernel/rcutree.h
+@@ -87,7 +87,7 @@ struct rcu_dynticks {
+ long long dynticks_nesting; /* Track irq/process nesting level. */
+ /* Process level is worth LLONG_MAX/2. */
+ int dynticks_nmi_nesting; /* Track NMI nesting level. */
+- atomic_t dynticks; /* Even value for idle, else odd. */
++ atomic_unchecked_t dynticks;/* Even value for idle, else odd. */
+ };
+
+ /* RCU's kthread states for tracing. */
+diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
+index c023464..7f57225 100644
+--- a/kernel/rcutree_plugin.h
++++ b/kernel/rcutree_plugin.h
+@@ -909,7 +909,7 @@ void synchronize_rcu_expedited(void)
+
+ /* Clean up and exit. */
+ smp_mb(); /* ensure expedited GP seen before counter increment. */
+- ACCESS_ONCE(sync_rcu_preempt_exp_count)++;
++ ACCESS_ONCE_RW(sync_rcu_preempt_exp_count)++;
+ unlock_mb_ret:
+ mutex_unlock(&sync_rcu_preempt_exp_mutex);
+ mb_ret:
diff --git a/kernel/rcutree_trace.c b/kernel/rcutree_trace.c
-index 654cfe6..c0b28e2 100644
+index ed459ed..a03c3fa 100644
--- a/kernel/rcutree_trace.c
+++ b/kernel/rcutree_trace.c
@@ -68,7 +68,7 @@ static void print_one_rcu_data(struct seq_file *m, struct rcu_data *rdp)
@@ -68426,7 +68506,7 @@ index 654cfe6..c0b28e2 100644
rdp->dynticks->dynticks_nmi_nesting,
rdp->dynticks_fqs);
diff --git a/kernel/resource.c b/kernel/resource.c
-index 7640b3a..5879283 100644
+index 7e8ea66..1efd11f 100644
--- a/kernel/resource.c
+++ b/kernel/resource.c
@@ -141,8 +141,18 @@ static const struct file_operations proc_iomem_operations = {
@@ -68543,7 +68623,7 @@ index 98ec494..4241d6d 100644
default:
diff --git a/kernel/sched/auto_group.c b/kernel/sched/auto_group.c
-index e8a1f83..363d17d 100644
+index 0984a21..939f183 100644
--- a/kernel/sched/auto_group.c
+++ b/kernel/sched/auto_group.c
@@ -11,7 +11,7 @@
@@ -68565,10 +68645,10 @@ index e8a1f83..363d17d 100644
#ifdef CONFIG_RT_GROUP_SCHED
/*
diff --git a/kernel/sched/core.c b/kernel/sched/core.c
-index 478a04c..e16339a 100644
+index 817bf70..9099fb4 100644
--- a/kernel/sched/core.c
+++ b/kernel/sched/core.c
-@@ -3851,6 +3851,8 @@ int can_nice(const struct task_struct *p, const int nice)
+@@ -4038,6 +4038,8 @@ int can_nice(const struct task_struct *p, const int nice)
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -68577,7 +68657,7 @@ index 478a04c..e16339a 100644
return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) ||
capable(CAP_SYS_NICE));
}
-@@ -3884,7 +3886,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -4071,7 +4073,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -68587,7 +68667,7 @@ index 478a04c..e16339a 100644
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -4041,6 +4044,7 @@ recheck:
+@@ -4228,6 +4231,7 @@ recheck:
unsigned long rlim_rtprio =
task_rlimit(p, RLIMIT_RTPRIO);
@@ -68596,10 +68676,10 @@ index 478a04c..e16339a 100644
if (policy != p->policy && !rlim_rtprio)
return -EPERM;
diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index aca16b8..8e3acc4 100644
+index e955364..eacd2a4 100644
--- a/kernel/sched/fair.c
+++ b/kernel/sched/fair.c
-@@ -5147,7 +5147,7 @@ static void nohz_idle_balance(int this_cpu, enum cpu_idle_type idle) { }
+@@ -5107,7 +5107,7 @@ static void nohz_idle_balance(int this_cpu, enum cpu_idle_type idle) { }
* run_rebalance_domains is triggered when needed from the scheduler tick.
* Also triggered for nohz idle balancing (with nohz_balancing_kick set).
*/
@@ -68609,10 +68689,10 @@ index aca16b8..8e3acc4 100644
int this_cpu = smp_processor_id();
struct rq *this_rq = cpu_rq(this_cpu);
diff --git a/kernel/signal.c b/kernel/signal.c
-index b09cf3b..b291c66 100644
+index 17afcaf..4500b05 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
-@@ -46,12 +46,12 @@ static struct kmem_cache *sigqueue_cachep;
+@@ -47,12 +47,12 @@ static struct kmem_cache *sigqueue_cachep;
int print_fatal_signals __read_mostly;
@@ -68628,8 +68708,8 @@ index b09cf3b..b291c66 100644
/* Is it explicitly or implicitly ignored? */
return handler == SIG_IGN ||
@@ -61,7 +61,7 @@ static int sig_handler_ignored(void __user *handler, int sig)
- static int sig_task_ignored(struct task_struct *t, int sig,
- int from_ancestor_ns)
+
+ static int sig_task_ignored(struct task_struct *t, int sig, bool force)
{
- void __user *handler;
+ __sighandler_t handler;
@@ -68669,7 +68749,7 @@ index b09cf3b..b291c66 100644
return security_task_kill(t, info, sig, 0);
}
-@@ -1197,7 +1207,7 @@ __group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p)
+@@ -1204,7 +1214,7 @@ __group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p)
return send_signal(sig, info, p, 1);
}
@@ -68678,7 +68758,7 @@ index b09cf3b..b291c66 100644
specific_send_sig_info(int sig, struct siginfo *info, struct task_struct *t)
{
return send_signal(sig, info, t, 0);
-@@ -1234,6 +1244,7 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
+@@ -1241,6 +1251,7 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
unsigned long int flags;
int ret, blocked, ignored;
struct k_sigaction *action;
@@ -68686,7 +68766,7 @@ index b09cf3b..b291c66 100644
spin_lock_irqsave(&t->sighand->siglock, flags);
action = &t->sighand->action[sig-1];
-@@ -1248,9 +1259,18 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
+@@ -1255,9 +1266,18 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
}
if (action->sa.sa_handler == SIG_DFL)
t->signal->flags &= ~SIGNAL_UNKILLABLE;
@@ -68705,7 +68785,7 @@ index b09cf3b..b291c66 100644
return ret;
}
-@@ -1317,8 +1337,11 @@ int group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p)
+@@ -1324,8 +1344,11 @@ int group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p)
ret = check_kill_permission(sig, info, p);
rcu_read_unlock();
@@ -68718,7 +68798,7 @@ index b09cf3b..b291c66 100644
return ret;
}
-@@ -2829,7 +2852,15 @@ do_send_specific(pid_t tgid, pid_t pid, int sig, struct siginfo *info)
+@@ -2840,7 +2863,15 @@ do_send_specific(pid_t tgid, pid_t pid, int sig, struct siginfo *info)
int error = -ESRCH;
rcu_read_lock();
@@ -68736,7 +68816,7 @@ index b09cf3b..b291c66 100644
error = check_kill_permission(sig, info, p);
/*
diff --git a/kernel/smp.c b/kernel/smp.c
-index db197d6..17aef0b 100644
+index 2f8b10e..a41bc14 100644
--- a/kernel/smp.c
+++ b/kernel/smp.c
@@ -580,22 +580,22 @@ int smp_call_function(smp_call_func_t func, void *info, int wait)
@@ -68767,7 +68847,7 @@ index db197d6..17aef0b 100644
raw_spin_unlock_irq(&call_function.lock);
}
diff --git a/kernel/softirq.c b/kernel/softirq.c
-index 4eb3a0f..6f1fa81 100644
+index 671f959..91c51cb 100644
--- a/kernel/softirq.c
+++ b/kernel/softirq.c
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec[NR_SOFTIRQS] __cacheline_aligned_in_smp
@@ -68788,8 +68868,8 @@ index 4eb3a0f..6f1fa81 100644
trace_softirq_exit(vec_nr);
if (unlikely(prev_count != preempt_count())) {
printk(KERN_ERR "huh, entered softirq %u %s %p"
-@@ -385,9 +385,11 @@ void raise_softirq(unsigned int nr)
- local_irq_restore(flags);
+@@ -381,9 +381,11 @@ void __raise_softirq_irqoff(unsigned int nr)
+ or_softirq_pending(1UL << nr);
}
-void open_softirq(int nr, void (*action)(struct softirq_action *))
@@ -68802,7 +68882,7 @@ index 4eb3a0f..6f1fa81 100644
}
/*
-@@ -441,7 +443,7 @@ void __tasklet_hi_schedule_first(struct tasklet_struct *t)
+@@ -437,7 +439,7 @@ void __tasklet_hi_schedule_first(struct tasklet_struct *t)
EXPORT_SYMBOL(__tasklet_hi_schedule_first);
@@ -68811,7 +68891,7 @@ index 4eb3a0f..6f1fa81 100644
{
struct tasklet_struct *list;
-@@ -476,7 +478,7 @@ static void tasklet_action(struct softirq_action *a)
+@@ -472,7 +474,7 @@ static void tasklet_action(struct softirq_action *a)
}
}
@@ -68821,7 +68901,7 @@ index 4eb3a0f..6f1fa81 100644
struct tasklet_struct *list;
diff --git a/kernel/sys.c b/kernel/sys.c
-index 888d227..f04b318 100644
+index e7006eb..8fb7c51 100644
--- a/kernel/sys.c
+++ b/kernel/sys.c
@@ -158,6 +158,12 @@ static int set_one_prio(struct task_struct *p, int niceval, int error)
@@ -68837,7 +68917,7 @@ index 888d227..f04b318 100644
no_nice = security_task_setnice(p, niceval);
if (no_nice) {
error = no_nice;
-@@ -572,6 +578,9 @@ SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
+@@ -581,6 +587,9 @@ SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
goto error;
}
@@ -68847,7 +68927,7 @@ index 888d227..f04b318 100644
if (rgid != (gid_t) -1 ||
(egid != (gid_t) -1 && egid != old->gid))
new->sgid = new->egid;
-@@ -601,6 +610,10 @@ SYSCALL_DEFINE1(setgid, gid_t, gid)
+@@ -610,6 +619,10 @@ SYSCALL_DEFINE1(setgid, gid_t, gid)
old = current_cred();
retval = -EPERM;
@@ -68858,7 +68938,7 @@ index 888d227..f04b318 100644
if (nsown_capable(CAP_SETGID))
new->gid = new->egid = new->sgid = new->fsgid = gid;
else if (gid == old->gid || gid == old->sgid)
-@@ -618,7 +631,7 @@ error:
+@@ -627,7 +640,7 @@ error:
/*
* change the user struct in a credentials set to match the new UID
*/
@@ -68867,7 +68947,7 @@ index 888d227..f04b318 100644
{
struct user_struct *new_user;
-@@ -688,6 +701,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
+@@ -697,6 +710,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
goto error;
}
@@ -68877,7 +68957,7 @@ index 888d227..f04b318 100644
if (new->uid != old->uid) {
retval = set_user(new);
if (retval < 0)
-@@ -732,6 +748,12 @@ SYSCALL_DEFINE1(setuid, uid_t, uid)
+@@ -741,6 +757,12 @@ SYSCALL_DEFINE1(setuid, uid_t, uid)
old = current_cred();
retval = -EPERM;
@@ -68890,7 +68970,7 @@ index 888d227..f04b318 100644
if (nsown_capable(CAP_SETUID)) {
new->suid = new->uid = uid;
if (uid != old->uid) {
-@@ -786,6 +808,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
+@@ -795,6 +817,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
goto error;
}
@@ -68900,7 +68980,7 @@ index 888d227..f04b318 100644
if (ruid != (uid_t) -1) {
new->uid = ruid;
if (ruid != old->uid) {
-@@ -850,6 +875,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
+@@ -859,6 +884,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
goto error;
}
@@ -68910,7 +68990,7 @@ index 888d227..f04b318 100644
if (rgid != (gid_t) -1)
new->gid = rgid;
if (egid != (gid_t) -1)
-@@ -896,6 +924,9 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
+@@ -905,6 +933,9 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
old = current_cred();
old_fsuid = old->fsuid;
@@ -68920,7 +69000,7 @@ index 888d227..f04b318 100644
if (uid == old->uid || uid == old->euid ||
uid == old->suid || uid == old->fsuid ||
nsown_capable(CAP_SETUID)) {
-@@ -906,6 +937,7 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
+@@ -915,6 +946,7 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
}
}
@@ -68928,7 +69008,7 @@ index 888d227..f04b318 100644
abort_creds(new);
return old_fsuid;
-@@ -932,12 +964,16 @@ SYSCALL_DEFINE1(setfsgid, gid_t, gid)
+@@ -941,12 +973,16 @@ SYSCALL_DEFINE1(setfsgid, gid_t, gid)
if (gid == old->gid || gid == old->egid ||
gid == old->sgid || gid == old->fsgid ||
nsown_capable(CAP_SETGID)) {
@@ -68945,7 +69025,7 @@ index 888d227..f04b318 100644
abort_creds(new);
return old_fsgid;
-@@ -1189,7 +1225,10 @@ static int override_release(char __user *release, int len)
+@@ -1198,7 +1234,10 @@ static int override_release(char __user *release, int len)
}
v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 40;
snprintf(buf, len, "2.6.%u%s", v, rest);
@@ -68957,7 +69037,7 @@ index 888d227..f04b318 100644
}
return ret;
}
-@@ -1243,19 +1282,19 @@ SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
+@@ -1252,19 +1291,19 @@ SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
return -EFAULT;
down_read(&uts_sem);
@@ -68982,7 +69062,7 @@ index 888d227..f04b318 100644
__OLD_UTS_LEN);
error |= __put_user(0, name->machine + __OLD_UTS_LEN);
up_read(&uts_sem);
-@@ -1838,7 +1877,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
+@@ -1847,7 +1886,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
error = get_dumpable(me->mm);
break;
case PR_SET_DUMPABLE:
@@ -68992,24 +69072,18 @@ index 888d227..f04b318 100644
break;
}
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
-index f03a6ef..735d95c 100644
+index 4ab1187..33f4f2b 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
-@@ -86,6 +86,13 @@
+@@ -91,7 +91,6 @@
#if defined(CONFIG_SYSCTL)
-+#include <linux/grsecurity.h>
-+#include <linux/grinternal.h>
-+
-+extern __u32 gr_handle_sysctl(const ctl_table *table, const int op);
-+extern int gr_handle_sysctl_mod(const char *dirname, const char *name,
-+ const int op);
-+extern int gr_handle_chroot_sysctl(const int op);
-
+-
/* External variables not in a header file. */
extern int sysctl_overcommit_memory;
-@@ -165,10 +172,8 @@ static int proc_taint(struct ctl_table *table, int write,
+ extern int sysctl_overcommit_ratio;
+@@ -169,10 +168,13 @@ static int proc_taint(struct ctl_table *table, int write,
void __user *buffer, size_t *lenp, loff_t *ppos);
#endif
@@ -69017,18 +69091,24 @@ index f03a6ef..735d95c 100644
static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
void __user *buffer, size_t *lenp, loff_t *ppos);
-#endif
++
++static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
++ void __user *buffer, size_t *lenp, loff_t *ppos);
++static int proc_dostring_coredump(struct ctl_table *table, int write,
++ void __user *buffer, size_t *lenp, loff_t *ppos);
#ifdef CONFIG_MAGIC_SYSRQ
/* Note: sysrq code uses it's own private copy */
-@@ -191,6 +196,7 @@ static int sysrq_sysctl_handler(ctl_table *table, int write,
- }
+@@ -196,6 +198,8 @@ static int sysrq_sysctl_handler(ctl_table *table, int write,
#endif
-+extern struct ctl_table grsecurity_table[];
- static struct ctl_table root_table[];
- static struct ctl_table_root sysctl_table_root;
-@@ -220,6 +226,20 @@ extern struct ctl_table epoll_table[];
++extern struct ctl_table grsecurity_table[];
++
+ static struct ctl_table kern_table[];
+ static struct ctl_table vm_table[];
+ static struct ctl_table fs_table[];
+@@ -210,6 +214,20 @@ extern struct ctl_table epoll_table[];
int sysctl_legacy_va_layout;
#endif
@@ -69048,8 +69128,8 @@ index f03a6ef..735d95c 100644
+
/* The default sysctl tables: */
- static struct ctl_table root_table[] = {
-@@ -266,6 +286,22 @@ static int max_extfrag_threshold = 1000;
+ static struct ctl_table sysctl_base_table[] = {
+@@ -256,6 +274,22 @@ static int max_extfrag_threshold = 1000;
#endif
static struct ctl_table kern_table[] = {
@@ -69072,7 +69152,16 @@ index f03a6ef..735d95c 100644
{
.procname = "sched_child_runs_first",
.data = &sysctl_sched_child_runs_first,
-@@ -550,7 +586,7 @@ static struct ctl_table kern_table[] = {
+@@ -410,7 +444,7 @@ static struct ctl_table kern_table[] = {
+ .data = core_pattern,
+ .maxlen = CORENAME_MAX_SIZE,
+ .mode = 0644,
+- .proc_handler = proc_dostring,
++ .proc_handler = proc_dostring_coredump,
+ },
+ {
+ .procname = "core_pipe_limit",
+@@ -540,7 +574,7 @@ static struct ctl_table kern_table[] = {
.data = &modprobe_path,
.maxlen = KMOD_PATH_LEN,
.mode = 0644,
@@ -69081,7 +69170,7 @@ index f03a6ef..735d95c 100644
},
{
.procname = "modules_disabled",
-@@ -717,16 +753,20 @@ static struct ctl_table kern_table[] = {
+@@ -707,16 +741,20 @@ static struct ctl_table kern_table[] = {
.extra1 = &zero,
.extra2 = &one,
},
@@ -69103,7 +69192,7 @@ index f03a6ef..735d95c 100644
{
.procname = "ngroups_max",
.data = &ngroups_max,
-@@ -1225,6 +1265,13 @@ static struct ctl_table vm_table[] = {
+@@ -1215,6 +1253,13 @@ static struct ctl_table vm_table[] = {
.proc_handler = proc_dointvec_minmax,
.extra1 = &zero,
},
@@ -69117,25 +69206,16 @@ index f03a6ef..735d95c 100644
#else
{
.procname = "nr_trim_pages",
-@@ -1729,6 +1776,17 @@ static int test_perm(int mode, int op)
- int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
- {
- int mode;
-+ int error;
-+
-+ if (table->parent != NULL && table->parent->procname != NULL &&
-+ table->procname != NULL &&
-+ gr_handle_sysctl_mod(table->parent->procname, table->procname, op))
-+ return -EACCES;
-+ if (gr_handle_chroot_sysctl(op))
-+ return -EACCES;
-+ error = gr_handle_sysctl(table, op);
-+ if (error)
-+ return error;
-
- if (root->permissions)
- mode = root->permissions(root, current->nsproxy, table);
-@@ -2133,6 +2191,16 @@ int proc_dostring(struct ctl_table *table, int write,
+@@ -1498,7 +1543,7 @@ static struct ctl_table fs_table[] = {
+ .data = &suid_dumpable,
+ .maxlen = sizeof(int),
+ .mode = 0644,
+- .proc_handler = proc_dointvec_minmax,
++ .proc_handler = proc_dointvec_minmax_coredump,
+ .extra1 = &zero,
+ .extra2 = &two,
+ },
+@@ -1645,6 +1690,16 @@ int proc_dostring(struct ctl_table *table, int write,
buffer, lenp, ppos);
}
@@ -69152,7 +69232,7 @@ index f03a6ef..735d95c 100644
static size_t proc_skip_spaces(char **buf)
{
size_t ret;
-@@ -2238,6 +2306,8 @@ static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
+@@ -1750,6 +1805,8 @@ static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
len = strlen(tmp);
if (len > *size)
len = *size;
@@ -69161,7 +69241,7 @@ index f03a6ef..735d95c 100644
if (copy_to_user(*buf, tmp, len))
return -EFAULT;
*size -= len;
-@@ -2430,7 +2500,6 @@ static int proc_taint(struct ctl_table *table, int write,
+@@ -1942,7 +1999,6 @@ static int proc_taint(struct ctl_table *table, int write,
return err;
}
@@ -69169,7 +69249,7 @@ index f03a6ef..735d95c 100644
static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
void __user *buffer, size_t *lenp, loff_t *ppos)
{
-@@ -2439,7 +2508,6 @@ static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
+@@ -1951,7 +2007,6 @@ static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
}
@@ -69177,7 +69257,42 @@ index f03a6ef..735d95c 100644
struct do_proc_dointvec_minmax_conv_param {
int *min;
-@@ -2554,8 +2622,11 @@ static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int
+@@ -2009,6 +2064,34 @@ int proc_dointvec_minmax(struct ctl_table *table, int write,
+ do_proc_dointvec_minmax_conv, &param);
+ }
+
++static void validate_coredump_safety(void)
++{
++ if (suid_dumpable == SUID_DUMPABLE_SAFE &&
++ core_pattern[0] != '/' && core_pattern[0] != '|') {
++ printk(KERN_WARNING "Unsafe core_pattern used with "\
++ "suid_dumpable=2. Pipe handler or fully qualified "\
++ "core dump path required.\n");
++ }
++}
++
++static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
++ void __user *buffer, size_t *lenp, loff_t *ppos)
++{
++ int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
++ if (!error)
++ validate_coredump_safety();
++ return error;
++}
++
++static int proc_dostring_coredump(struct ctl_table *table, int write,
++ void __user *buffer, size_t *lenp, loff_t *ppos)
++{
++ int error = proc_dostring(table, write, buffer, lenp, ppos);
++ if (!error)
++ validate_coredump_safety();
++ return error;
++}
++
+ static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
+ void __user *buffer,
+ size_t *lenp, loff_t *ppos,
+@@ -2066,8 +2149,11 @@ static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int
*i = val;
} else {
val = convdiv * (*i) / convmul;
@@ -69190,7 +69305,7 @@ index f03a6ef..735d95c 100644
err = proc_put_long(&buffer, &left, val, false);
if (err)
break;
-@@ -2950,6 +3021,12 @@ int proc_dostring(struct ctl_table *table, int write,
+@@ -2459,6 +2545,12 @@ int proc_dostring(struct ctl_table *table, int write,
return -ENOSYS;
}
@@ -69203,14 +69318,13 @@ index f03a6ef..735d95c 100644
int proc_dointvec(struct ctl_table *table, int write,
void __user *buffer, size_t *lenp, loff_t *ppos)
{
-@@ -3006,6 +3083,7 @@ EXPORT_SYMBOL(proc_dointvec_minmax);
+@@ -2515,5 +2607,6 @@ EXPORT_SYMBOL(proc_dointvec_minmax);
EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
EXPORT_SYMBOL(proc_dostring);
+EXPORT_SYMBOL(proc_dostring_modpriv);
EXPORT_SYMBOL(proc_doulongvec_minmax);
EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
- EXPORT_SYMBOL(register_sysctl_table);
diff --git a/kernel/sysctl_binary.c b/kernel/sysctl_binary.c
index a650694..aaeeb20 100644
--- a/kernel/sysctl_binary.c
@@ -69278,18 +69392,6 @@ index a650694..aaeeb20 100644
set_fs(old_fs);
if (result < 0)
goto out;
-diff --git a/kernel/sysctl_check.c b/kernel/sysctl_check.c
-index 362da65..ab8ef8c 100644
---- a/kernel/sysctl_check.c
-+++ b/kernel/sysctl_check.c
-@@ -129,6 +129,7 @@ int sysctl_check_table(struct nsproxy *namespaces, struct ctl_table *table)
- set_fail(&fail, table, "Directory with extra2");
- } else {
- if ((table->proc_handler == proc_dostring) ||
-+ (table->proc_handler == proc_dostring_modpriv) ||
- (table->proc_handler == proc_dointvec) ||
- (table->proc_handler == proc_dointvec_minmax) ||
- (table->proc_handler == proc_dointvec_jiffies) ||
diff --git a/kernel/taskstats.c b/kernel/taskstats.c
index e660464..c8b9e67 100644
--- a/kernel/taskstats.c
@@ -69318,7 +69420,7 @@ index e660464..c8b9e67 100644
return cmd_attr_register_cpumask(info);
else if (info->attrs[TASKSTATS_CMD_ATTR_DEREGISTER_CPUMASK])
diff --git a/kernel/time.c b/kernel/time.c
-index 73e416d..cfc6f69 100644
+index ba744cf..267b7c5 100644
--- a/kernel/time.c
+++ b/kernel/time.c
@@ -163,6 +163,11 @@ int do_sys_settimeofday(const struct timespec *tv, const struct timezone *tz)
@@ -69330,14 +69432,14 @@ index 73e416d..cfc6f69 100644
+ if (!tv)
+ gr_log_timechange();
+
- /* SMP safe, global irq locking makes it work. */
sys_tz = *tz;
update_vsyscall_tz();
+ if (firsttime) {
diff --git a/kernel/time/alarmtimer.c b/kernel/time/alarmtimer.c
-index 8a46f5d..bbe6f9c 100644
+index 8a538c5..def79d4 100644
--- a/kernel/time/alarmtimer.c
+++ b/kernel/time/alarmtimer.c
-@@ -773,7 +773,7 @@ static int __init alarmtimer_init(void)
+@@ -779,7 +779,7 @@ static int __init alarmtimer_init(void)
struct platform_device *pdev;
int error = 0;
int i;
@@ -69347,7 +69449,7 @@ index 8a46f5d..bbe6f9c 100644
.clock_get = alarm_clock_get,
.timer_create = alarm_timer_create,
diff --git a/kernel/time/tick-broadcast.c b/kernel/time/tick-broadcast.c
-index fd4a7b1..fae5c2a 100644
+index f113755..ec24223 100644
--- a/kernel/time/tick-broadcast.c
+++ b/kernel/time/tick-broadcast.c
@@ -115,7 +115,7 @@ int tick_device_uses_broadcast(struct clock_event_device *dev, int cpu)
@@ -69360,7 +69462,7 @@ index fd4a7b1..fae5c2a 100644
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
diff --git a/kernel/time/timekeeping.c b/kernel/time/timekeeping.c
-index 0c63581..e25dcb6 100644
+index 7c50de8..e29a94d 100644
--- a/kernel/time/timekeeping.c
+++ b/kernel/time/timekeeping.c
@@ -14,6 +14,7 @@
@@ -69371,13 +69473,13 @@ index 0c63581..e25dcb6 100644
#include <linux/syscore_ops.h>
#include <linux/clocksource.h>
#include <linux/jiffies.h>
-@@ -365,6 +366,8 @@ int do_settimeofday(const struct timespec *tv)
+@@ -388,6 +389,8 @@ int do_settimeofday(const struct timespec *tv)
if ((unsigned long)tv->tv_nsec >= NSEC_PER_SEC)
return -EINVAL;
+ gr_log_timechange();
+
- write_seqlock_irqsave(&xtime_lock, flags);
+ write_seqlock_irqsave(&timekeeper.lock, flags);
timekeeping_forward_now();
diff --git a/kernel/time/timer_list.c b/kernel/time/timer_list.c
@@ -69511,10 +69613,10 @@ index a297ffc..5e16b0b 100644
struct tvec_base *base = __this_cpu_read(tvec_bases);
diff --git a/kernel/trace/blktrace.c b/kernel/trace/blktrace.c
-index cdea7b5..9b820d4 100644
+index c0bd030..62a1927 100644
--- a/kernel/trace/blktrace.c
+++ b/kernel/trace/blktrace.c
-@@ -324,7 +324,7 @@ static ssize_t blk_dropped_read(struct file *filp, char __user *buffer,
+@@ -317,7 +317,7 @@ static ssize_t blk_dropped_read(struct file *filp, char __user *buffer,
struct blk_trace *bt = filp->private_data;
char buf[16];
@@ -69523,7 +69625,7 @@ index cdea7b5..9b820d4 100644
return simple_read_from_buffer(buffer, count, ppos, buf, strlen(buf));
}
-@@ -389,7 +389,7 @@ static int blk_subbuf_start_callback(struct rchan_buf *buf, void *subbuf,
+@@ -375,7 +375,7 @@ static int blk_subbuf_start_callback(struct rchan_buf *buf, void *subbuf,
return 1;
bt = buf->chan->private_data;
@@ -69532,7 +69634,7 @@ index cdea7b5..9b820d4 100644
return 0;
}
-@@ -490,7 +490,7 @@ int do_blk_trace_setup(struct request_queue *q, char *name, dev_t dev,
+@@ -476,7 +476,7 @@ int do_blk_trace_setup(struct request_queue *q, char *name, dev_t dev,
bt->dir = dir;
bt->dev = dev;
@@ -69542,10 +69644,10 @@ index cdea7b5..9b820d4 100644
ret = -EIO;
bt->dropped_file = debugfs_create_file("dropped", 0444, dir, bt,
diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c
-index 683d559..d70d914 100644
+index 0fa92f6..89950b2 100644
--- a/kernel/trace/ftrace.c
+++ b/kernel/trace/ftrace.c
-@@ -1726,12 +1726,17 @@ ftrace_code_disable(struct module *mod, struct dyn_ftrace *rec)
+@@ -1800,12 +1800,17 @@ ftrace_code_disable(struct module *mod, struct dyn_ftrace *rec)
if (unlikely(ftrace_disabled))
return 0;
@@ -69565,7 +69667,7 @@ index 683d559..d70d914 100644
}
/*
-@@ -2843,7 +2848,7 @@ static void ftrace_free_entry_rcu(struct rcu_head *rhp)
+@@ -2917,7 +2922,7 @@ static void ftrace_free_entry_rcu(struct rcu_head *rhp)
int
register_ftrace_function_probe(char *glob, struct ftrace_probe_ops *ops,
@@ -69575,10 +69677,10 @@ index 683d559..d70d914 100644
struct ftrace_func_probe *entry;
struct ftrace_page *pg;
diff --git a/kernel/trace/trace.c b/kernel/trace/trace.c
-index c4579f1..6a439da 100644
+index 55e4d4c..8c915ec 100644
--- a/kernel/trace/trace.c
+++ b/kernel/trace/trace.c
-@@ -4258,10 +4258,9 @@ static const struct file_operations tracing_dyn_info_fops = {
+@@ -4316,10 +4316,9 @@ static const struct file_operations tracing_dyn_info_fops = {
};
#endif
@@ -69590,7 +69692,7 @@ index c4579f1..6a439da 100644
static int once;
if (d_tracer)
-@@ -4281,10 +4280,9 @@ struct dentry *tracing_init_dentry(void)
+@@ -4339,10 +4338,9 @@ struct dentry *tracing_init_dentry(void)
return d_tracer;
}
@@ -69603,10 +69705,10 @@ index c4579f1..6a439da 100644
struct dentry *d_tracer;
diff --git a/kernel/trace/trace_events.c b/kernel/trace/trace_events.c
-index c212a7f..7b02394 100644
+index 29111da..d190fe2 100644
--- a/kernel/trace/trace_events.c
+++ b/kernel/trace/trace_events.c
-@@ -1299,10 +1299,6 @@ static LIST_HEAD(ftrace_module_file_list);
+@@ -1308,10 +1308,6 @@ static LIST_HEAD(ftrace_module_file_list);
struct ftrace_module_file_ops {
struct list_head list;
struct module *mod;
@@ -69617,7 +69719,7 @@ index c212a7f..7b02394 100644
};
static struct ftrace_module_file_ops *
-@@ -1323,17 +1319,12 @@ trace_create_file_ops(struct module *mod)
+@@ -1332,17 +1328,12 @@ trace_create_file_ops(struct module *mod)
file_ops->mod = mod;
@@ -69641,7 +69743,7 @@ index c212a7f..7b02394 100644
list_add(&file_ops->list, &ftrace_module_file_list);
-@@ -1357,8 +1348,8 @@ static void trace_module_add_events(struct module *mod)
+@@ -1366,8 +1357,8 @@ static void trace_module_add_events(struct module *mod)
for_each_event(call, start, end) {
__trace_add_event_call(*call, mod,
@@ -69653,7 +69755,7 @@ index c212a7f..7b02394 100644
}
diff --git a/kernel/trace/trace_kprobe.c b/kernel/trace/trace_kprobe.c
-index 00d527c..7c5b1a3 100644
+index 580a05e..9b31acb 100644
--- a/kernel/trace/trace_kprobe.c
+++ b/kernel/trace/trace_kprobe.c
@@ -217,7 +217,7 @@ static __kprobes void FETCH_FUNC_NAME(memory, string)(struct pt_regs *regs,
@@ -69733,10 +69835,10 @@ index fd3c8aa..5f324a6 100644
}
entry = ring_buffer_event_data(event);
diff --git a/kernel/trace/trace_output.c b/kernel/trace/trace_output.c
-index d9c07f0..c1eeceb 100644
+index df611a0..10d8b32 100644
--- a/kernel/trace/trace_output.c
+++ b/kernel/trace/trace_output.c
-@@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s, struct path *path)
+@@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s, const struct path *path)
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
if (!IS_ERR(p)) {
@@ -69790,10 +69892,10 @@ index 209b379..7f76423 100644
put_task_struct(tsk);
}
diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
-index 8745ac7..d144e37 100644
+index 6777153..8519f60 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
-@@ -1103,6 +1103,7 @@ config LATENCYTOP
+@@ -1132,6 +1132,7 @@ config LATENCYTOP
depends on DEBUG_KERNEL
depends on STACKTRACE_SUPPORT
depends on PROC_FS
@@ -69802,10 +69904,10 @@ index 8745ac7..d144e37 100644
select KALLSYMS
select KALLSYMS_ALL
diff --git a/lib/bitmap.c b/lib/bitmap.c
-index 0d4a127..33a06c7 100644
+index b5a8b6a..a69623c 100644
--- a/lib/bitmap.c
+++ b/lib/bitmap.c
-@@ -419,7 +419,7 @@ int __bitmap_parse(const char *buf, unsigned int buflen,
+@@ -421,7 +421,7 @@ int __bitmap_parse(const char *buf, unsigned int buflen,
{
int c, old_c, totaldigits, ndigits, nchunks, nbits;
u32 chunk;
@@ -69814,7 +69916,7 @@ index 0d4a127..33a06c7 100644
bitmap_zero(maskp, nmaskbits);
-@@ -504,7 +504,7 @@ int bitmap_parse_user(const char __user *ubuf,
+@@ -506,7 +506,7 @@ int bitmap_parse_user(const char __user *ubuf,
{
if (!access_ok(VERIFY_READ, ubuf, ulen))
return -EFAULT;
@@ -69823,7 +69925,7 @@ index 0d4a127..33a06c7 100644
ulen, 1, maskp, nmaskbits);
}
-@@ -596,7 +596,7 @@ static int __bitmap_parselist(const char *buf, unsigned int buflen,
+@@ -598,7 +598,7 @@ static int __bitmap_parselist(const char *buf, unsigned int buflen,
{
unsigned a, b;
int c, old_c, totaldigits;
@@ -69832,7 +69934,7 @@ index 0d4a127..33a06c7 100644
int exp_digit, in_range;
totaldigits = c = 0;
-@@ -696,7 +696,7 @@ int bitmap_parselist_user(const char __user *ubuf,
+@@ -698,7 +698,7 @@ int bitmap_parselist_user(const char __user *ubuf,
{
if (!access_ok(VERIFY_READ, ubuf, ulen))
return -EFAULT;
@@ -69868,7 +69970,7 @@ index 0ab9ae8..f01ceca 100644
return;
diff --git a/lib/devres.c b/lib/devres.c
-index 9676617..5149e15 100644
+index 80b9c76..9e32279 100644
--- a/lib/devres.c
+++ b/lib/devres.c
@@ -80,7 +80,7 @@ EXPORT_SYMBOL(devm_ioremap_nocache);
@@ -69890,10 +69992,10 @@ index 9676617..5149e15 100644
EXPORT_SYMBOL(devm_ioport_unmap);
diff --git a/lib/dma-debug.c b/lib/dma-debug.c
-index fea790a..ebb0e82 100644
+index 13ef233..5241683 100644
--- a/lib/dma-debug.c
+++ b/lib/dma-debug.c
-@@ -925,7 +925,7 @@ out:
+@@ -924,7 +924,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
{
@@ -69939,7 +70041,7 @@ index 013a761..c28f3fc 100644
#endif
diff --git a/lib/ioremap.c b/lib/ioremap.c
-index da4e2ad..6373b5f 100644
+index 0c9216c..863bd89 100644
--- a/lib/ioremap.c
+++ b/lib/ioremap.c
@@ -38,7 +38,7 @@ static inline int ioremap_pmd_range(pud_t *pud, unsigned long addr,
@@ -69975,10 +70077,10 @@ index bd2bea9..6b3c95e 100644
return false;
diff --git a/lib/radix-tree.c b/lib/radix-tree.c
-index dc63d08..95ae14a 100644
+index 3ac50dc..240bb7e 100644
--- a/lib/radix-tree.c
+++ b/lib/radix-tree.c
-@@ -78,7 +78,7 @@ struct radix_tree_preload {
+@@ -79,7 +79,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
};
@@ -69988,7 +70090,7 @@ index dc63d08..95ae14a 100644
static inline void *ptr_to_indirect(void *ptr)
{
diff --git a/lib/vsprintf.c b/lib/vsprintf.c
-index 38e612e..4fb99a8 100644
+index abbabec..6779788 100644
--- a/lib/vsprintf.c
+++ b/lib/vsprintf.c
@@ -16,6 +16,9 @@
@@ -69999,9 +70101,9 @@ index 38e612e..4fb99a8 100644
+#define __INCLUDED_BY_HIDESYM 1
+#endif
#include <stdarg.h>
- #include <linux/module.h>
+ #include <linux/module.h> /* for KSYM_SYMBOL_LEN */
#include <linux/types.h>
-@@ -413,7 +416,7 @@ char *symbol_string(char *buf, char *end, void *ptr,
+@@ -433,7 +436,7 @@ char *symbol_string(char *buf, char *end, void *ptr,
char sym[KSYM_SYMBOL_LEN];
if (ext == 'B')
sprint_backtrace(sym, value);
@@ -70010,7 +70112,7 @@ index 38e612e..4fb99a8 100644
sprint_symbol(sym, value);
else
kallsyms_lookup(value, NULL, NULL, NULL, sym);
-@@ -789,7 +792,11 @@ char *netdev_feature_string(char *buf, char *end, const u8 *addr,
+@@ -809,7 +812,11 @@ char *netdev_feature_string(char *buf, char *end, const u8 *addr,
return number(buf, end, *(const netdev_features_t *)addr, spec);
}
@@ -70022,7 +70124,7 @@ index 38e612e..4fb99a8 100644
/*
* Show a '%p' thing. A kernel extension is that the '%p' is followed
-@@ -803,6 +810,8 @@ int kptr_restrict __read_mostly;
+@@ -823,6 +830,8 @@ int kptr_restrict __read_mostly;
* - 'S' For symbolic direct pointers with offset
* - 's' For symbolic direct pointers without offset
* - 'B' For backtraced symbolic direct pointers with offset
@@ -70031,7 +70133,7 @@ index 38e612e..4fb99a8 100644
* - 'R' For decoded struct resource, e.g., [mem 0x0-0x1f 64bit pref]
* - 'r' For raw struct resource, e.g., [mem 0x0-0x1f flags 0x201]
* - 'M' For a 6-byte MAC address, it prints the address in the
-@@ -848,12 +857,12 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
+@@ -868,12 +877,12 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
{
if (!ptr && *fmt != 'K') {
/*
@@ -70046,7 +70148,7 @@ index 38e612e..4fb99a8 100644
}
switch (*fmt) {
-@@ -863,6 +872,13 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
+@@ -883,6 +892,13 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
/* Fallthrough */
case 'S':
case 's':
@@ -70060,7 +70162,44 @@ index 38e612e..4fb99a8 100644
case 'B':
return symbol_string(buf, end, ptr, spec, *fmt);
case 'R':
-@@ -1633,11 +1649,11 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf)
+@@ -920,12 +936,15 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
+ va_end(va);
+ return buf;
+ }
++ case 'P':
++ break;
+ case 'K':
+ /*
+ * %pK cannot be used in IRQ context because its test
+ * for CAP_SYSLOG would be meaningless.
+ */
+- if (in_irq() || in_serving_softirq() || in_nmi()) {
++ if (kptr_restrict && (in_irq() || in_serving_softirq() ||
++ in_nmi())) {
+ if (spec.field_width == -1)
+ spec.field_width = 2 * sizeof(void *);
+ return string(buf, end, "pK-error", spec);
+@@ -942,6 +961,19 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
+ }
+ break;
+ }
++
++#ifdef CONFIG_GRKERNSEC_HIDESYM
++ /* 'P' = approved pointers to copy to userland,
++ as in the /proc/kallsyms case, as we make it display nothing
++ for non-root users, and the real contents for root users
++ */
++ if (ptr > TASK_SIZE && *fmt != 'P' && is_usercopy_object(buf)) {
++ printk(KERN_ALERT "grsec: kernel infoleak detected! Please report this log to spender@grsecurity.net.\n");
++ dump_stack();
++ ptr = NULL;
++ }
++#endif
++
+ spec.flags |= SMALL;
+ if (spec.field_width == -1) {
+ spec.field_width = 2 * sizeof(void *);
+@@ -1653,11 +1685,11 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf)
typeof(type) value; \
if (sizeof(type) == 8) { \
args = PTR_ALIGN(args, sizeof(u32)); \
@@ -70075,7 +70214,7 @@ index 38e612e..4fb99a8 100644
} \
args += sizeof(type); \
value; \
-@@ -1700,7 +1716,7 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf)
+@@ -1720,7 +1752,7 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf)
case FORMAT_TYPE_STR: {
const char *str_arg = args;
args += strlen(str_arg) + 1;
@@ -70119,10 +70258,10 @@ index e338407..4210331 100644
config NOMMU_INITIAL_TRIM_EXCESS
diff --git a/mm/filemap.c b/mm/filemap.c
-index b662757..3081ddd 100644
+index 79c4b2b..596b417 100644
--- a/mm/filemap.c
+++ b/mm/filemap.c
-@@ -1770,7 +1770,7 @@ int generic_file_mmap(struct file * file, struct vm_area_struct * vma)
+@@ -1762,7 +1762,7 @@ int generic_file_mmap(struct file * file, struct vm_area_struct * vma)
struct address_space *mapping = file->f_mapping;
if (!mapping->a_ops->readpage)
@@ -70131,7 +70270,7 @@ index b662757..3081ddd 100644
file_accessed(file);
vma->vm_ops = &generic_file_vm_ops;
vma->vm_flags |= VM_CAN_NONLINEAR;
-@@ -2176,6 +2176,7 @@ inline int generic_write_checks(struct file *file, loff_t *pos, size_t *count, i
+@@ -2168,6 +2168,7 @@ inline int generic_write_checks(struct file *file, loff_t *pos, size_t *count, i
*pos = i_size_read(inode);
if (limit != RLIM_INFINITY) {
@@ -70185,7 +70324,7 @@ index 57d82c6..e9e0552 100644
set_page_address(page, (void *)vaddr);
diff --git a/mm/huge_memory.c b/mm/huge_memory.c
-index 8f7fc39..69bf1e9 100644
+index f0e5306..cb9398e 100644
--- a/mm/huge_memory.c
+++ b/mm/huge_memory.c
@@ -733,7 +733,7 @@ out:
@@ -70198,35 +70337,10 @@ index 8f7fc39..69bf1e9 100644
/* if an huge pmd materialized from under us just retry later */
if (unlikely(pmd_trans_huge(*pmd)))
diff --git a/mm/hugetlb.c b/mm/hugetlb.c
-index fece520..e10da7f 100644
+index 263e177..3f36aec 100644
--- a/mm/hugetlb.c
+++ b/mm/hugetlb.c
-@@ -2146,6 +2146,15 @@ static void hugetlb_vm_op_open(struct vm_area_struct *vma)
- kref_get(&reservations->refs);
- }
-
-+static void resv_map_put(struct vm_area_struct *vma)
-+{
-+ struct resv_map *reservations = vma_resv_map(vma);
-+
-+ if (!reservations)
-+ return;
-+ kref_put(&reservations->refs, resv_map_release);
-+}
-+
- static void hugetlb_vm_op_close(struct vm_area_struct *vma)
- {
- struct hstate *h = hstate_vma(vma);
-@@ -2162,7 +2171,7 @@ static void hugetlb_vm_op_close(struct vm_area_struct *vma)
- reserve = (end - start) -
- region_count(&reservations->regions, start, end);
-
-- kref_put(&reservations->refs, resv_map_release);
-+ resv_map_put(vma);
-
- if (reserve) {
- hugetlb_acct_memory(h, -reserve);
-@@ -2425,6 +2434,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2446,6 +2446,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
return 1;
}
@@ -70254,7 +70368,7 @@ index fece520..e10da7f 100644
/*
* Hugetlb_cow() should be called with page lock of the original hugepage held.
* Called with hugetlb_instantiation_mutex held and pte_page locked so we
-@@ -2537,6 +2567,11 @@ retry_avoidcopy:
+@@ -2558,6 +2579,11 @@ retry_avoidcopy:
make_huge_pte(vma, new_page, 1));
page_remove_rmap(old_page);
hugepage_add_new_anon_rmap(new_page, vma, address);
@@ -70266,7 +70380,7 @@ index fece520..e10da7f 100644
/* Make the old page be freed below */
new_page = old_page;
mmu_notifier_invalidate_range_end(mm,
-@@ -2691,6 +2726,10 @@ retry:
+@@ -2712,6 +2738,10 @@ retry:
&& (vma->vm_flags & VM_SHARED)));
set_huge_pte_at(mm, address, ptep, new_pte);
@@ -70277,7 +70391,7 @@ index fece520..e10da7f 100644
if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) {
/* Optimization, do the COW without a second fault */
ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page);
-@@ -2720,6 +2759,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2741,6 +2771,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
static DEFINE_MUTEX(hugetlb_instantiation_mutex);
struct hstate *h = hstate_vma(vma);
@@ -70288,7 +70402,7 @@ index fece520..e10da7f 100644
address &= huge_page_mask(h);
ptep = huge_pte_offset(mm, address);
-@@ -2733,6 +2776,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2754,6 +2788,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
VM_FAULT_SET_HINDEX(h - hstates);
}
@@ -70315,47 +70429,6 @@ index fece520..e10da7f 100644
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-@@ -2978,12 +3041,16 @@ int hugetlb_reserve_pages(struct inode *inode,
- set_vma_resv_flags(vma, HPAGE_RESV_OWNER);
- }
-
-- if (chg < 0)
-- return chg;
-+ if (chg < 0) {
-+ ret = chg;
-+ goto out_err;
-+ }
-
- /* There must be enough pages in the subpool for the mapping */
-- if (hugepage_subpool_get_pages(spool, chg))
-- return -ENOSPC;
-+ if (hugepage_subpool_get_pages(spool, chg)) {
-+ ret = -ENOSPC;
-+ goto out_err;
-+ }
-
- /*
- * Check enough hugepages are available for the reservation.
-@@ -2992,7 +3059,7 @@ int hugetlb_reserve_pages(struct inode *inode,
- ret = hugetlb_acct_memory(h, chg);
- if (ret < 0) {
- hugepage_subpool_put_pages(spool, chg);
-- return ret;
-+ goto out_err;
- }
-
- /*
-@@ -3009,6 +3076,10 @@ int hugetlb_reserve_pages(struct inode *inode,
- if (!vma || vma->vm_flags & VM_MAYSHARE)
- region_add(&inode->i_mapping->private_list, from, to);
- return 0;
-+out_err:
-+ if (vma)
-+ resv_map_put(vma);
-+ return ret;
- }
-
- void hugetlb_unreserve_pages(struct inode *inode, long offset, long freed)
diff --git a/mm/internal.h b/mm/internal.h
index 2189af4..f2ca332 100644
--- a/mm/internal.h
@@ -70404,10 +70477,10 @@ index d53adf9..03a24bf 100644
set_fs(old_fs);
diff --git a/mm/madvise.c b/mm/madvise.c
-index 74bf193..feb6fd3 100644
+index 55f645c..cde5320 100644
--- a/mm/madvise.c
+++ b/mm/madvise.c
-@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_area_struct * vma,
+@@ -46,6 +46,10 @@ static long madvise_behavior(struct vm_area_struct * vma,
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -70418,7 +70491,7 @@ index 74bf193..feb6fd3 100644
switch (behavior) {
case MADV_NORMAL:
new_flags = new_flags & ~VM_RAND_READ & ~VM_SEQ_READ;
-@@ -110,6 +114,13 @@ success:
+@@ -117,6 +121,13 @@ success:
/*
* vm_flags is protected by the mmap_sem held in write mode.
*/
@@ -70432,7 +70505,7 @@ index 74bf193..feb6fd3 100644
vma->vm_flags = new_flags;
out:
-@@ -168,6 +179,11 @@ static long madvise_dontneed(struct vm_area_struct * vma,
+@@ -175,6 +186,11 @@ static long madvise_dontneed(struct vm_area_struct * vma,
struct vm_area_struct ** prev,
unsigned long start, unsigned long end)
{
@@ -70444,7 +70517,7 @@ index 74bf193..feb6fd3 100644
*prev = vma;
if (vma->vm_flags & (VM_LOCKED|VM_HUGETLB|VM_PFNMAP))
return -EINVAL;
-@@ -180,6 +196,21 @@ static long madvise_dontneed(struct vm_area_struct * vma,
+@@ -187,6 +203,21 @@ static long madvise_dontneed(struct vm_area_struct * vma,
zap_page_range(vma, start, end - start, &details);
} else
zap_page_range(vma, start, end - start, NULL);
@@ -70466,7 +70539,7 @@ index 74bf193..feb6fd3 100644
return 0;
}
-@@ -376,6 +407,16 @@ SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior)
+@@ -394,6 +425,16 @@ SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior)
if (end < start)
goto out;
@@ -70484,7 +70557,7 @@ index 74bf193..feb6fd3 100644
if (end == start)
goto out;
diff --git a/mm/memory-failure.c b/mm/memory-failure.c
-index 56080ea..115071e 100644
+index 97cc273..6ed703f 100644
--- a/mm/memory-failure.c
+++ b/mm/memory-failure.c
@@ -61,7 +61,7 @@ int sysctl_memory_failure_early_kill __read_mostly = 0;
@@ -70496,16 +70569,16 @@ index 56080ea..115071e 100644
#if defined(CONFIG_HWPOISON_INJECT) || defined(CONFIG_HWPOISON_INJECT_MODULE)
-@@ -202,7 +202,7 @@ static int kill_proc_ao(struct task_struct *t, unsigned long addr, int trapno,
+@@ -202,7 +202,7 @@ static int kill_proc(struct task_struct *t, unsigned long addr, int trapno,
+ pfn, t->comm, t->pid);
si.si_signo = SIGBUS;
si.si_errno = 0;
- si.si_code = BUS_MCEERR_AO;
- si.si_addr = (void *)addr;
+ si.si_addr = (void __user *)addr;
#ifdef __ARCH_SI_TRAPNO
si.si_trapno = trapno;
#endif
-@@ -1010,7 +1010,7 @@ int __memory_failure(unsigned long pfn, int trapno, int flags)
+@@ -1036,7 +1036,7 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
}
nr_pages = 1 << compound_trans_order(hpage);
@@ -70514,7 +70587,7 @@ index 56080ea..115071e 100644
/*
* We need/can do nothing about count=0 pages.
-@@ -1040,7 +1040,7 @@ int __memory_failure(unsigned long pfn, int trapno, int flags)
+@@ -1066,7 +1066,7 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
if (!PageHWPoison(hpage)
|| (hwpoison_filter(p) && TestClearPageHWPoison(p))
|| (p != hpage && TestSetPageHWPoison(hpage))) {
@@ -70523,7 +70596,7 @@ index 56080ea..115071e 100644
return 0;
}
set_page_hwpoison_huge_page(hpage);
-@@ -1098,7 +1098,7 @@ int __memory_failure(unsigned long pfn, int trapno, int flags)
+@@ -1124,7 +1124,7 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
}
if (hwpoison_filter(p)) {
if (TestClearPageHWPoison(p))
@@ -70532,7 +70605,7 @@ index 56080ea..115071e 100644
unlock_page(hpage);
put_page(hpage);
return 0;
-@@ -1315,7 +1315,7 @@ int unpoison_memory(unsigned long pfn)
+@@ -1319,7 +1319,7 @@ int unpoison_memory(unsigned long pfn)
return 0;
}
if (TestClearPageHWPoison(p))
@@ -70541,7 +70614,7 @@ index 56080ea..115071e 100644
pr_info("MCE: Software-unpoisoned free page %#lx\n", pfn);
return 0;
}
-@@ -1329,7 +1329,7 @@ int unpoison_memory(unsigned long pfn)
+@@ -1333,7 +1333,7 @@ int unpoison_memory(unsigned long pfn)
*/
if (TestClearPageHWPoison(page)) {
pr_info("MCE: Software-unpoisoned page %#lx\n", pfn);
@@ -70550,7 +70623,7 @@ index 56080ea..115071e 100644
freeit = 1;
if (PageHuge(page))
clear_page_hwpoison_huge_page(page);
-@@ -1442,7 +1442,7 @@ static int soft_offline_huge_page(struct page *page, int flags)
+@@ -1446,7 +1446,7 @@ static int soft_offline_huge_page(struct page *page, int flags)
}
done:
if (!PageHWPoison(hpage))
@@ -70559,7 +70632,7 @@ index 56080ea..115071e 100644
set_page_hwpoison_huge_page(hpage);
dequeue_hwpoisoned_huge_page(hpage);
/* keep elevated page count for bad page */
-@@ -1573,7 +1573,7 @@ int soft_offline_page(struct page *page, int flags)
+@@ -1577,7 +1577,7 @@ int soft_offline_page(struct page *page, int flags)
return ret;
done:
@@ -70569,10 +70642,10 @@ index 56080ea..115071e 100644
/* keep elevated page count for bad page */
return ret;
diff --git a/mm/memory.c b/mm/memory.c
-index 10b4dda..06857f3 100644
+index 6105f47..3363489 100644
--- a/mm/memory.c
+++ b/mm/memory.c
-@@ -457,8 +457,12 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud,
+@@ -434,8 +434,12 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud,
return;
pmd = pmd_offset(pud, start);
@@ -70585,7 +70658,7 @@ index 10b4dda..06857f3 100644
}
static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
-@@ -489,9 +493,12 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
+@@ -466,9 +470,12 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
if (end - 1 > ceiling - 1)
return;
@@ -70598,7 +70671,7 @@ index 10b4dda..06857f3 100644
}
/*
-@@ -1593,12 +1600,6 @@ no_page_table:
+@@ -1597,12 +1604,6 @@ no_page_table:
return page;
}
@@ -70611,7 +70684,7 @@ index 10b4dda..06857f3 100644
/**
* __get_user_pages() - pin user pages in memory
* @tsk: task_struct of target task
-@@ -1671,10 +1672,10 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
+@@ -1675,10 +1676,10 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
(VM_MAYREAD | VM_MAYWRITE) : (VM_READ | VM_WRITE);
i = 0;
@@ -70624,7 +70697,7 @@ index 10b4dda..06857f3 100644
if (!vma && in_gate_area(mm, start)) {
unsigned long pg = start & PAGE_MASK;
pgd_t *pgd;
-@@ -1722,7 +1723,7 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
+@@ -1726,7 +1727,7 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
goto next_page;
}
@@ -70633,7 +70706,7 @@ index 10b4dda..06857f3 100644
(vma->vm_flags & (VM_IO | VM_PFNMAP)) ||
!(vm_flags & vma->vm_flags))
return i ? : -EFAULT;
-@@ -1749,11 +1750,6 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
+@@ -1753,11 +1754,6 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
int ret;
unsigned int fault_flags = 0;
@@ -70645,7 +70718,7 @@ index 10b4dda..06857f3 100644
if (foll_flags & FOLL_WRITE)
fault_flags |= FAULT_FLAG_WRITE;
if (nonblocking)
-@@ -1827,7 +1823,7 @@ next_page:
+@@ -1831,7 +1827,7 @@ next_page:
start += PAGE_SIZE;
nr_pages--;
} while (nr_pages && start < vma->vm_end);
@@ -70654,7 +70727,7 @@ index 10b4dda..06857f3 100644
return i;
}
EXPORT_SYMBOL(__get_user_pages);
-@@ -2034,6 +2030,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr,
+@@ -2038,6 +2034,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr,
page_add_file_rmap(page);
set_pte_at(mm, addr, pte, mk_pte(page, prot));
@@ -70665,7 +70738,7 @@ index 10b4dda..06857f3 100644
retval = 0;
pte_unmap_unlock(pte, ptl);
return retval;
-@@ -2068,10 +2068,22 @@ out:
+@@ -2072,10 +2072,22 @@ out:
int vm_insert_page(struct vm_area_struct *vma, unsigned long addr,
struct page *page)
{
@@ -70688,7 +70761,7 @@ index 10b4dda..06857f3 100644
vma->vm_flags |= VM_INSERTPAGE;
return insert_page(vma, addr, page, vma->vm_page_prot);
}
-@@ -2157,6 +2169,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
+@@ -2161,6 +2173,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
unsigned long pfn)
{
BUG_ON(!(vma->vm_flags & VM_MIXEDMAP));
@@ -70696,7 +70769,7 @@ index 10b4dda..06857f3 100644
if (addr < vma->vm_start || addr >= vma->vm_end)
return -EFAULT;
-@@ -2364,7 +2377,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud,
+@@ -2368,7 +2381,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud,
BUG_ON(pud_huge(*pud));
@@ -70707,7 +70780,7 @@ index 10b4dda..06857f3 100644
if (!pmd)
return -ENOMEM;
do {
-@@ -2384,7 +2399,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd,
+@@ -2388,7 +2403,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd,
unsigned long next;
int err;
@@ -70718,7 +70791,7 @@ index 10b4dda..06857f3 100644
if (!pud)
return -ENOMEM;
do {
-@@ -2472,6 +2489,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo
+@@ -2476,6 +2493,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo
copy_user_highpage(dst, src, va, vma);
}
@@ -70905,7 +70978,7 @@ index 10b4dda..06857f3 100644
/*
* This routine handles present pages, when users try to write
* to a shared page. It is done by copying the page to a new address
-@@ -2683,6 +2880,12 @@ gotten:
+@@ -2687,6 +2884,12 @@ gotten:
*/
page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
if (likely(pte_same(*page_table, orig_pte))) {
@@ -70918,7 +70991,7 @@ index 10b4dda..06857f3 100644
if (old_page) {
if (!PageAnon(old_page)) {
dec_mm_counter_fast(mm, MM_FILEPAGES);
-@@ -2734,6 +2937,10 @@ gotten:
+@@ -2738,6 +2941,10 @@ gotten:
page_remove_rmap(old_page);
}
@@ -70929,7 +71002,7 @@ index 10b4dda..06857f3 100644
/* Free the old page.. */
new_page = old_page;
ret |= VM_FAULT_WRITE;
-@@ -3013,6 +3220,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3017,6 +3224,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
swap_free(entry);
if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page))
try_to_free_swap(page);
@@ -70941,7 +71014,7 @@ index 10b4dda..06857f3 100644
unlock_page(page);
if (swapcache) {
/*
-@@ -3036,6 +3248,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3040,6 +3252,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
/* No need to invalidate - it was non-present before */
update_mmu_cache(vma, address, page_table);
@@ -70953,7 +71026,7 @@ index 10b4dda..06857f3 100644
unlock:
pte_unmap_unlock(page_table, ptl);
out:
-@@ -3055,40 +3272,6 @@ out_release:
+@@ -3059,40 +3276,6 @@ out_release:
}
/*
@@ -70994,7 +71067,7 @@ index 10b4dda..06857f3 100644
* We enter with non-exclusive mmap_sem (to exclude vma changes,
* but allow concurrent faults), and pte mapped but not yet locked.
* We return with mmap_sem still held, but pte unmapped and unlocked.
-@@ -3097,27 +3280,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3101,27 +3284,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
unsigned long address, pte_t *page_table, pmd_t *pmd,
unsigned int flags)
{
@@ -71027,7 +71100,7 @@ index 10b4dda..06857f3 100644
if (unlikely(anon_vma_prepare(vma)))
goto oom;
page = alloc_zeroed_user_highpage_movable(vma, address);
-@@ -3136,6 +3315,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3140,6 +3319,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
if (!pte_none(*page_table))
goto release;
@@ -71039,7 +71112,7 @@ index 10b4dda..06857f3 100644
inc_mm_counter_fast(mm, MM_ANONPAGES);
page_add_new_anon_rmap(page, vma, address);
setpte:
-@@ -3143,6 +3327,12 @@ setpte:
+@@ -3147,6 +3331,12 @@ setpte:
/* No need to invalidate - it was non-present before */
update_mmu_cache(vma, address, page_table);
@@ -71052,7 +71125,7 @@ index 10b4dda..06857f3 100644
unlock:
pte_unmap_unlock(page_table, ptl);
return 0;
-@@ -3286,6 +3476,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3290,6 +3480,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
*/
/* Only go through if we didn't race with anybody else... */
if (likely(pte_same(*page_table, orig_pte))) {
@@ -71065,7 +71138,7 @@ index 10b4dda..06857f3 100644
flush_icache_page(vma, page);
entry = mk_pte(page, vma->vm_page_prot);
if (flags & FAULT_FLAG_WRITE)
-@@ -3305,6 +3501,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3309,6 +3505,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
/* no need to invalidate: a not-present page won't be cached */
update_mmu_cache(vma, address, page_table);
@@ -71080,7 +71153,7 @@ index 10b4dda..06857f3 100644
} else {
if (cow_page)
mem_cgroup_uncharge_page(cow_page);
-@@ -3458,6 +3662,12 @@ int handle_pte_fault(struct mm_struct *mm,
+@@ -3462,6 +3666,12 @@ int handle_pte_fault(struct mm_struct *mm,
if (flags & FAULT_FLAG_WRITE)
flush_tlb_fix_spurious_fault(vma, address);
}
@@ -71093,7 +71166,7 @@ index 10b4dda..06857f3 100644
unlock:
pte_unmap_unlock(pte, ptl);
return 0;
-@@ -3474,6 +3684,10 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3478,6 +3688,10 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
pmd_t *pmd;
pte_t *pte;
@@ -71104,7 +71177,7 @@ index 10b4dda..06857f3 100644
__set_current_state(TASK_RUNNING);
count_vm_event(PGFAULT);
-@@ -3485,6 +3699,34 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3489,6 +3703,34 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
if (unlikely(is_vm_hugetlb_page(vma)))
return hugetlb_fault(mm, vma, address, flags);
@@ -71139,7 +71212,7 @@ index 10b4dda..06857f3 100644
pgd = pgd_offset(mm, address);
pud = pud_alloc(mm, pgd, address);
if (!pud)
-@@ -3514,7 +3756,7 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -3518,7 +3760,7 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
* run pte_offset_map on the pmd, if an huge pmd could
* materialize from under us from a different thread.
*/
@@ -71148,7 +71221,7 @@ index 10b4dda..06857f3 100644
return VM_FAULT_OOM;
/* if an huge pmd materialized from under us just retry later */
if (unlikely(pmd_trans_huge(*pmd)))
-@@ -3551,6 +3793,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address)
+@@ -3555,6 +3797,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address)
spin_unlock(&mm->page_table_lock);
return 0;
}
@@ -71172,7 +71245,7 @@ index 10b4dda..06857f3 100644
#endif /* __PAGETABLE_PUD_FOLDED */
#ifndef __PAGETABLE_PMD_FOLDED
-@@ -3581,6 +3840,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
+@@ -3585,6 +3844,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
spin_unlock(&mm->page_table_lock);
return 0;
}
@@ -71203,17 +71276,17 @@ index 10b4dda..06857f3 100644
#endif /* __PAGETABLE_PMD_FOLDED */
int make_pages_present(unsigned long addr, unsigned long end)
-@@ -3618,7 +3901,7 @@ static int __init gate_vma_init(void)
+@@ -3622,7 +3905,7 @@ static int __init gate_vma_init(void)
gate_vma.vm_start = FIXADDR_USER_START;
gate_vma.vm_end = FIXADDR_USER_END;
gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
- gate_vma.vm_page_prot = __P101;
+ gate_vma.vm_page_prot = vm_get_page_prot(gate_vma.vm_flags);
- /*
- * Make sure the vDSO gets into every core dump.
- * Dumping its contents makes post-mortem fully interpretable later
+
+ return 0;
+ }
diff --git a/mm/mempolicy.c b/mm/mempolicy.c
-index a8f97d5..e2ed444 100644
+index bf5b485..e44c2cb 100644
--- a/mm/mempolicy.c
+++ b/mm/mempolicy.c
@@ -619,6 +619,10 @@ static int mbind_range(struct mm_struct *mm, unsigned long start,
@@ -71262,23 +71335,8 @@ index a8f97d5..e2ed444 100644
if (end == start)
return 0;
-@@ -1323,6 +1348,14 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
- if (!mm)
- goto out;
-
-+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
-+ if (mm != current->mm &&
-+ (mm->pax_flags & MF_PAX_RANDMMAP || mm->pax_flags & MF_PAX_SEGMEXEC)) {
-+ err = -EPERM;
-+ goto out;
-+ }
-+#endif
-+
- /*
- * Check if this process has the right to modify the specified
- * process. The right exists if the process has administrative
-@@ -1332,8 +1365,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
- rcu_read_lock();
+@@ -1328,8 +1353,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
+ */
tcred = __task_cred(task);
if (cred->euid != tcred->suid && cred->euid != tcred->uid &&
- cred->uid != tcred->suid && cred->uid != tcred->uid &&
@@ -71286,38 +71344,25 @@ index a8f97d5..e2ed444 100644
+ cred->uid != tcred->suid && !capable(CAP_SYS_NICE)) {
rcu_read_unlock();
err = -EPERM;
+ goto out_put;
+@@ -1360,6 +1384,15 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
goto out;
-diff --git a/mm/migrate.c b/mm/migrate.c
-index 1503b6b..156c672 100644
---- a/mm/migrate.c
-+++ b/mm/migrate.c
-@@ -1370,6 +1370,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages,
- if (!mm)
- return -EINVAL;
+ }
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
+ if (mm != current->mm &&
+ (mm->pax_flags & MF_PAX_RANDMMAP || mm->pax_flags & MF_PAX_SEGMEXEC)) {
++ mmput(mm);
+ err = -EPERM;
+ goto out;
+ }
+#endif
+
- /*
- * Check if this process has the right to modify the specified
- * process. The right exists if the process has administrative
-@@ -1379,8 +1387,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages,
- rcu_read_lock();
- tcred = __task_cred(task);
- if (cred->euid != tcred->suid && cred->euid != tcred->uid &&
-- cred->uid != tcred->suid && cred->uid != tcred->uid &&
-- !capable(CAP_SYS_NICE)) {
-+ cred->uid != tcred->suid && !capable(CAP_SYS_NICE)) {
- rcu_read_unlock();
- err = -EPERM;
- goto out;
+ err = do_migrate_pages(mm, old, new,
+ capable(CAP_SYS_NICE) ? MPOL_MF_MOVE_ALL : MPOL_MF_MOVE);
+
diff --git a/mm/mlock.c b/mm/mlock.c
-index ef726e8..13e0901 100644
+index ef726e8..cd7f1ec 100644
--- a/mm/mlock.c
+++ b/mm/mlock.c
@@ -13,6 +13,7 @@
@@ -71328,6 +71373,15 @@ index ef726e8..13e0901 100644
#include <linux/sched.h>
#include <linux/export.h>
#include <linux/rmap.h>
+@@ -376,7 +377,7 @@ static int do_mlock(unsigned long start, size_t len, int on)
+ {
+ unsigned long nstart, end, tmp;
+ struct vm_area_struct * vma, * prev;
+- int error;
++ int error = 0;
+
+ VM_BUG_ON(start & ~PAGE_MASK);
+ VM_BUG_ON(len != PAGE_ALIGN(len));
@@ -385,6 +386,9 @@ static int do_mlock(unsigned long start, size_t len, int on)
return -EINVAL;
if (end == start)
@@ -71394,7 +71448,7 @@ index ef726e8..13e0901 100644
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
diff --git a/mm/mmap.c b/mm/mmap.c
-index da15a79..314aef3 100644
+index 848ef52..d2b586c 100644
--- a/mm/mmap.c
+++ b/mm/mmap.c
@@ -46,6 +46,16 @@
@@ -71458,7 +71512,7 @@ index da15a79..314aef3 100644
if (vma->vm_ops && vma->vm_ops->close)
vma->vm_ops->close(vma);
if (vma->vm_file) {
-@@ -272,6 +293,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk)
+@@ -274,6 +295,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk)
* not page aligned -Ram Gupta
*/
rlim = rlimit(RLIMIT_DATA);
@@ -71466,7 +71520,7 @@ index da15a79..314aef3 100644
if (rlim < RLIM_INFINITY && (brk - mm->start_brk) +
(mm->end_data - mm->start_data) > rlim)
goto out;
-@@ -689,6 +711,12 @@ static int
+@@ -690,6 +712,12 @@ static int
can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags,
struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
{
@@ -71479,7 +71533,7 @@ index da15a79..314aef3 100644
if (is_mergeable_vma(vma, file, vm_flags) &&
is_mergeable_anon_vma(anon_vma, vma->anon_vma, vma)) {
if (vma->vm_pgoff == vm_pgoff)
-@@ -708,6 +736,12 @@ static int
+@@ -709,6 +737,12 @@ static int
can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
{
@@ -71492,7 +71546,7 @@ index da15a79..314aef3 100644
if (is_mergeable_vma(vma, file, vm_flags) &&
is_mergeable_anon_vma(anon_vma, vma->anon_vma, vma)) {
pgoff_t vm_pglen;
-@@ -750,13 +784,20 @@ can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
+@@ -751,13 +785,20 @@ can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
struct vm_area_struct *vma_merge(struct mm_struct *mm,
struct vm_area_struct *prev, unsigned long addr,
unsigned long end, unsigned long vm_flags,
@@ -71514,7 +71568,7 @@ index da15a79..314aef3 100644
/*
* We later require that vma->vm_flags == vm_flags,
* so this tests vma->vm_flags & VM_SPECIAL, too.
-@@ -772,6 +813,15 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
+@@ -773,6 +814,15 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
if (next && next->vm_end == end) /* cases 6, 7, 8 */
next = next->vm_next;
@@ -71530,7 +71584,7 @@ index da15a79..314aef3 100644
/*
* Can it merge with the predecessor?
*/
-@@ -791,9 +841,24 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
+@@ -792,9 +842,24 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
/* cases 1, 6 */
err = vma_adjust(prev, prev->vm_start,
next->vm_end, prev->vm_pgoff, NULL);
@@ -71556,7 +71610,7 @@ index da15a79..314aef3 100644
if (err)
return NULL;
khugepaged_enter_vma_merge(prev);
-@@ -807,12 +872,27 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
+@@ -808,12 +873,27 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
mpol_equal(policy, vma_policy(next)) &&
can_vma_merge_before(next, vm_flags,
anon_vma, file, pgoff+pglen)) {
@@ -71586,7 +71640,7 @@ index da15a79..314aef3 100644
if (err)
return NULL;
khugepaged_enter_vma_merge(area);
-@@ -921,14 +1001,11 @@ none:
+@@ -922,14 +1002,11 @@ none:
void vm_stat_account(struct mm_struct *mm, unsigned long flags,
struct file *file, long pages)
{
@@ -71602,7 +71656,7 @@ index da15a79..314aef3 100644
mm->stack_vm += pages;
if (flags & (VM_RESERVED|VM_IO))
mm->reserved_vm += pages;
-@@ -955,7 +1032,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
+@@ -969,7 +1046,7 @@ static unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
* (the exception is when the underlying filesystem is noexec
* mounted, in which case we dont add PROT_EXEC.)
*/
@@ -71611,7 +71665,7 @@ index da15a79..314aef3 100644
if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC)))
prot |= PROT_EXEC;
-@@ -981,7 +1058,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
+@@ -995,7 +1072,7 @@ static unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
/* Obtain the address to map to. we verify (or select) it and ensure
* that it represents a valid section of the address space.
*/
@@ -71620,7 +71674,7 @@ index da15a79..314aef3 100644
if (addr & ~PAGE_MASK)
return addr;
-@@ -992,6 +1069,36 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
+@@ -1006,6 +1083,36 @@ static unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) |
mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
@@ -71657,7 +71711,7 @@ index da15a79..314aef3 100644
if (flags & MAP_LOCKED)
if (!can_do_mlock())
return -EPERM;
-@@ -1003,6 +1110,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
+@@ -1017,6 +1124,7 @@ static unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
locked += mm->locked_vm;
lock_limit = rlimit(RLIMIT_MEMLOCK);
lock_limit >>= PAGE_SHIFT;
@@ -71665,7 +71719,7 @@ index da15a79..314aef3 100644
if (locked > lock_limit && !capable(CAP_IPC_LOCK))
return -EAGAIN;
}
-@@ -1073,6 +1181,9 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
+@@ -1087,6 +1195,9 @@ static unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
if (error)
return error;
@@ -71674,8 +71728,8 @@ index da15a79..314aef3 100644
+
return mmap_region(file, addr, len, flags, vm_flags, pgoff);
}
- EXPORT_SYMBOL(do_mmap_pgoff);
-@@ -1153,7 +1264,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma)
+
+@@ -1192,7 +1303,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma)
vm_flags_t vm_flags = vma->vm_flags;
/* If it was private or non-writable, the write bit is already clear */
@@ -71684,7 +71738,7 @@ index da15a79..314aef3 100644
return 0;
/* The backer wishes to know when pages are first written to? */
-@@ -1202,14 +1313,24 @@ unsigned long mmap_region(struct file *file, unsigned long addr,
+@@ -1241,14 +1352,24 @@ unsigned long mmap_region(struct file *file, unsigned long addr,
unsigned long charged = 0;
struct inode *inode = file ? file->f_path.dentry->d_inode : NULL;
@@ -71711,7 +71765,7 @@ index da15a79..314aef3 100644
}
/* Check against address space limit. */
-@@ -1258,6 +1379,16 @@ munmap_back:
+@@ -1297,6 +1418,16 @@ munmap_back:
goto unacct_error;
}
@@ -71728,7 +71782,7 @@ index da15a79..314aef3 100644
vma->vm_mm = mm;
vma->vm_start = addr;
vma->vm_end = addr + len;
-@@ -1282,6 +1413,19 @@ munmap_back:
+@@ -1321,6 +1452,19 @@ munmap_back:
error = file->f_op->mmap(file, vma);
if (error)
goto unmap_and_free_vma;
@@ -71748,7 +71802,7 @@ index da15a79..314aef3 100644
if (vm_flags & VM_EXECUTABLE)
added_exe_file_vma(mm);
-@@ -1319,6 +1463,11 @@ munmap_back:
+@@ -1358,6 +1502,11 @@ munmap_back:
vma_link(mm, vma, prev, rb_link, rb_parent);
file = vma->vm_file;
@@ -71760,7 +71814,7 @@ index da15a79..314aef3 100644
/* Once vma denies write, undo our temporary denial count */
if (correct_wcount)
atomic_inc(&inode->i_writecount);
-@@ -1327,6 +1476,7 @@ out:
+@@ -1366,6 +1515,7 @@ out:
mm->total_vm += len >> PAGE_SHIFT;
vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
@@ -71768,7 +71822,7 @@ index da15a79..314aef3 100644
if (vm_flags & VM_LOCKED) {
if (!mlock_vma_pages_range(vma, addr, addr + len))
mm->locked_vm += (len >> PAGE_SHIFT);
-@@ -1344,6 +1494,12 @@ unmap_and_free_vma:
+@@ -1383,6 +1533,12 @@ unmap_and_free_vma:
unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
charged = 0;
free_vma:
@@ -71781,7 +71835,7 @@ index da15a79..314aef3 100644
kmem_cache_free(vm_area_cachep, vma);
unacct_error:
if (charged)
-@@ -1351,6 +1507,44 @@ unacct_error:
+@@ -1390,6 +1546,44 @@ unacct_error:
return error;
}
@@ -71826,7 +71880,7 @@ index da15a79..314aef3 100644
/* Get an address range which is currently unmapped.
* For shmat() with addr=0.
*
-@@ -1377,18 +1571,23 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
+@@ -1416,18 +1610,23 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
if (flags & MAP_FIXED)
return addr;
@@ -71857,7 +71911,7 @@ index da15a79..314aef3 100644
}
full_search:
-@@ -1399,34 +1598,40 @@ full_search:
+@@ -1438,34 +1637,40 @@ full_search:
* Start a new search - just in case we missed
* some holes.
*/
@@ -71904,21 +71958,21 @@ index da15a79..314aef3 100644
/*
* Is this a new hole at the lowest possible address?
*/
-- if (addr >= TASK_UNMAPPED_BASE && addr < mm->free_area_cache) {
-+ if (addr >= mm->mmap_base && addr < mm->free_area_cache) {
+- if (addr >= TASK_UNMAPPED_BASE && addr < mm->free_area_cache)
++ if (addr >= mm->mmap_base && addr < mm->free_area_cache)
mm->free_area_cache = addr;
- mm->cached_hole_size = ~0UL;
- }
-@@ -1444,7 +1649,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+ }
+
+@@ -1481,7 +1686,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
{
struct vm_area_struct *vma;
struct mm_struct *mm = current->mm;
-- unsigned long addr = addr0;
-+ unsigned long base = mm->mmap_base, addr = addr0;
+- unsigned long addr = addr0, start_addr;
++ unsigned long base = mm->mmap_base, addr = addr0, start_addr;
/* requested length too big for entire address space */
if (len > TASK_SIZE)
-@@ -1453,13 +1658,18 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -1490,13 +1695,18 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
if (flags & MAP_FIXED)
return addr;
@@ -71941,16 +71995,7 @@ index da15a79..314aef3 100644
}
/* check if free_area_cache is useful for us */
-@@ -1474,7 +1684,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
- /* make sure it can fit in the remaining address space */
- if (addr > len) {
- vma = find_vma(mm, addr-len);
-- if (!vma || addr <= vma->vm_start)
-+ if (check_heap_stack_gap(vma, addr - len, len))
- /* remember the address as a hint for next time */
- return (mm->free_area_cache = addr-len);
- }
-@@ -1491,7 +1701,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -1520,7 +1730,7 @@ try_again:
* return with success:
*/
vma = find_vma(mm, addr);
@@ -71959,7 +72004,7 @@ index da15a79..314aef3 100644
/* remember the address as a hint for next time */
return (mm->free_area_cache = addr);
-@@ -1500,8 +1710,8 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -1529,8 +1739,8 @@ try_again:
mm->cached_hole_size = vma->vm_start - addr;
/* try just below the current vma->vm_start */
@@ -71968,9 +72013,9 @@ index da15a79..314aef3 100644
+ addr = skip_heap_stack_gap(vma, len);
+ } while (!IS_ERR_VALUE(addr));
- bottomup:
+ fail:
/*
-@@ -1510,13 +1720,21 @@ bottomup:
+@@ -1553,13 +1763,21 @@ fail:
* can happen with large stack limits and large mmap()
* allocations.
*/
@@ -71994,7 +72039,7 @@ index da15a79..314aef3 100644
mm->cached_hole_size = ~0UL;
return addr;
-@@ -1525,6 +1743,12 @@ bottomup:
+@@ -1568,6 +1786,12 @@ fail:
void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
{
@@ -72007,7 +72052,7 @@ index da15a79..314aef3 100644
/*
* Is this a new hole at the highest possible address?
*/
-@@ -1532,8 +1756,10 @@ void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
+@@ -1575,8 +1799,10 @@ void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
mm->free_area_cache = addr;
/* dont allow allocations above current base */
@@ -72019,7 +72064,7 @@ index da15a79..314aef3 100644
}
unsigned long
-@@ -1629,6 +1855,28 @@ find_vma_prev(struct mm_struct *mm, unsigned long addr,
+@@ -1672,6 +1898,28 @@ find_vma_prev(struct mm_struct *mm, unsigned long addr,
return vma;
}
@@ -72048,7 +72093,7 @@ index da15a79..314aef3 100644
/*
* Verify that the stack growth is acceptable and
* update accounting. This is shared with both the
-@@ -1645,6 +1893,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
+@@ -1688,6 +1936,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
return -ENOMEM;
/* Stack limit test */
@@ -72056,7 +72101,7 @@ index da15a79..314aef3 100644
if (size > ACCESS_ONCE(rlim[RLIMIT_STACK].rlim_cur))
return -ENOMEM;
-@@ -1655,6 +1904,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
+@@ -1698,6 +1947,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
locked = mm->locked_vm + grow;
limit = ACCESS_ONCE(rlim[RLIMIT_MEMLOCK].rlim_cur);
limit >>= PAGE_SHIFT;
@@ -72064,7 +72109,7 @@ index da15a79..314aef3 100644
if (locked > limit && !capable(CAP_IPC_LOCK))
return -ENOMEM;
}
-@@ -1685,37 +1935,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
+@@ -1728,37 +1978,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
* PA-RISC uses this for its stack; IA64 for its Register Backing Store.
* vma is the last one with address > vma->vm_end. Have to extend vma.
*/
@@ -72122,7 +72167,7 @@ index da15a79..314aef3 100644
unsigned long size, grow;
size = address - vma->vm_start;
-@@ -1730,6 +1991,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address)
+@@ -1773,6 +2034,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address)
}
}
}
@@ -72131,7 +72176,7 @@ index da15a79..314aef3 100644
vma_unlock_anon_vma(vma);
khugepaged_enter_vma_merge(vma);
return error;
-@@ -1743,6 +2006,8 @@ int expand_downwards(struct vm_area_struct *vma,
+@@ -1786,6 +2049,8 @@ int expand_downwards(struct vm_area_struct *vma,
unsigned long address)
{
int error;
@@ -72140,7 +72185,7 @@ index da15a79..314aef3 100644
/*
* We must make sure the anon_vma is allocated
-@@ -1756,6 +2021,15 @@ int expand_downwards(struct vm_area_struct *vma,
+@@ -1799,6 +2064,15 @@ int expand_downwards(struct vm_area_struct *vma,
if (error)
return error;
@@ -72156,7 +72201,7 @@ index da15a79..314aef3 100644
vma_lock_anon_vma(vma);
/*
-@@ -1765,9 +2039,17 @@ int expand_downwards(struct vm_area_struct *vma,
+@@ -1808,9 +2082,17 @@ int expand_downwards(struct vm_area_struct *vma,
*/
/* Somebody else might have raced and expanded it already */
@@ -72175,7 +72220,7 @@ index da15a79..314aef3 100644
size = vma->vm_end - address;
grow = (vma->vm_start - address) >> PAGE_SHIFT;
-@@ -1777,11 +2059,22 @@ int expand_downwards(struct vm_area_struct *vma,
+@@ -1820,11 +2102,22 @@ int expand_downwards(struct vm_area_struct *vma,
if (!error) {
vma->vm_start = address;
vma->vm_pgoff -= grow;
@@ -72198,7 +72243,7 @@ index da15a79..314aef3 100644
khugepaged_enter_vma_merge(vma);
return error;
}
-@@ -1851,6 +2144,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma)
+@@ -1894,6 +2187,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma)
do {
long nrpages = vma_pages(vma);
@@ -72212,7 +72257,7 @@ index da15a79..314aef3 100644
mm->total_vm -= nrpages;
vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
vma = remove_vma(vma);
-@@ -1896,6 +2196,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -1939,6 +2239,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma,
insertion_point = (prev ? &prev->vm_next : &mm->mmap);
vma->vm_prev = NULL;
do {
@@ -72229,7 +72274,7 @@ index da15a79..314aef3 100644
rb_erase(&vma->vm_rb, &mm->mm_rb);
mm->map_count--;
tail_vma = vma;
-@@ -1924,14 +2234,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -1967,14 +2277,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
struct vm_area_struct *new;
int err = -ENOMEM;
@@ -72263,7 +72308,7 @@ index da15a79..314aef3 100644
/* most fields are the same, copy all, and then fixup */
*new = *vma;
-@@ -1944,6 +2273,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -1987,6 +2316,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
}
@@ -72286,7 +72331,7 @@ index da15a79..314aef3 100644
pol = mpol_dup(vma_policy(vma));
if (IS_ERR(pol)) {
err = PTR_ERR(pol);
-@@ -1969,6 +2314,42 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -2012,6 +2357,42 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
else
err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
@@ -72329,7 +72374,7 @@ index da15a79..314aef3 100644
/* Success. */
if (!err)
return 0;
-@@ -1981,10 +2362,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -2024,10 +2405,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
removed_exe_file_vma(mm);
fput(new->vm_file);
}
@@ -72349,7 +72394,7 @@ index da15a79..314aef3 100644
kmem_cache_free(vm_area_cachep, new);
out_err:
return err;
-@@ -1997,6 +2386,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -2040,6 +2429,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
unsigned long addr, int new_below)
{
@@ -72365,7 +72410,7 @@ index da15a79..314aef3 100644
if (mm->map_count >= sysctl_max_map_count)
return -ENOMEM;
-@@ -2008,11 +2406,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2051,11 +2449,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
* work. This now handles partial unmappings.
* Jeremy Fitzhardinge <jeremy@goop.org>
*/
@@ -72396,7 +72441,7 @@ index da15a79..314aef3 100644
if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
return -EINVAL;
-@@ -2087,6 +2504,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+@@ -2130,6 +2547,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
/* Fix up all other VM information */
remove_vma_list(mm, vma);
@@ -72404,21 +72449,23 @@ index da15a79..314aef3 100644
+
return 0;
}
+ EXPORT_SYMBOL(do_munmap);
+@@ -2139,6 +2558,13 @@ int vm_munmap(unsigned long start, size_t len)
+ int ret;
+ struct mm_struct *mm = current->mm;
-@@ -2099,22 +2518,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
-
- profile_munmap(addr);
-
++
+#ifdef CONFIG_PAX_SEGMEXEC
+ if ((mm->pax_flags & MF_PAX_SEGMEXEC) &&
-+ (len > SEGMEXEC_TASK_SIZE || addr > SEGMEXEC_TASK_SIZE-len))
++ (len > SEGMEXEC_TASK_SIZE || start > SEGMEXEC_TASK_SIZE-len))
+ return -EINVAL;
+#endif
+
down_write(&mm->mmap_sem);
- ret = do_munmap(mm, addr, len);
+ ret = do_munmap(mm, start, len);
up_write(&mm->mmap_sem);
- return ret;
+@@ -2152,16 +2578,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
+ return vm_munmap(addr, len);
}
-static inline void verify_mm_writelocked(struct mm_struct *mm)
@@ -72434,7 +72481,7 @@ index da15a79..314aef3 100644
/*
* this is really a simplified "do_mmap". it only handles
* anonymous maps. eventually we may be able to do some
-@@ -2128,6 +2543,7 @@ unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2175,6 +2591,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
struct rb_node ** rb_link, * rb_parent;
pgoff_t pgoff = addr >> PAGE_SHIFT;
int error;
@@ -72442,7 +72489,7 @@ index da15a79..314aef3 100644
len = PAGE_ALIGN(len);
if (!len)
-@@ -2139,16 +2555,30 @@ unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2186,16 +2603,30 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
@@ -72474,7 +72521,7 @@ index da15a79..314aef3 100644
locked += mm->locked_vm;
lock_limit = rlimit(RLIMIT_MEMLOCK);
lock_limit >>= PAGE_SHIFT;
-@@ -2165,22 +2595,22 @@ unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2212,22 +2643,22 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
/*
* Clear old maps. this also does some error checking for us
*/
@@ -72484,9 +72531,10 @@ index da15a79..314aef3 100644
if (do_munmap(mm, addr, len))
return -ENOMEM;
- goto munmap_back;
+- }
+ vma = find_vma_prepare(mm, addr, &prev, &rb_link, &rb_parent);
+ BUG_ON(vma && vma->vm_start < addr + len);
- }
++ }
/* Check against address space limits *after* clearing old maps... */
- if (!may_expand_vm(mm, len >> PAGE_SHIFT))
@@ -72496,12 +72544,12 @@ index da15a79..314aef3 100644
if (mm->map_count > sysctl_max_map_count)
return -ENOMEM;
-- if (security_vm_enough_memory(len >> PAGE_SHIFT))
-+ if (security_vm_enough_memory(charged))
+- if (security_vm_enough_memory_mm(mm, len >> PAGE_SHIFT))
++ if (security_vm_enough_memory_mm(mm, charged))
return -ENOMEM;
/* Can we just expand an old private anonymous mapping? */
-@@ -2194,7 +2624,7 @@ unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2241,7 +2672,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
*/
vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
if (!vma) {
@@ -72510,7 +72558,7 @@ index da15a79..314aef3 100644
return -ENOMEM;
}
-@@ -2208,11 +2638,12 @@ unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2255,11 +2686,12 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
vma_link(mm, vma, prev, rb_link, rb_parent);
out:
perf_event_mmap(vma);
@@ -72525,7 +72573,7 @@ index da15a79..314aef3 100644
return addr;
}
-@@ -2259,8 +2690,10 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2315,8 +2747,10 @@ void exit_mmap(struct mm_struct *mm)
* Walk the list again, actually closing and freeing it,
* with preemption enabled, without holding any MM locks.
*/
@@ -72537,7 +72585,7 @@ index da15a79..314aef3 100644
BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
}
-@@ -2274,6 +2707,13 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma)
+@@ -2330,6 +2764,13 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma)
struct vm_area_struct * __vma, * prev;
struct rb_node ** rb_link, * rb_parent;
@@ -72551,7 +72599,7 @@ index da15a79..314aef3 100644
/*
* The vm_pgoff of a purely anonymous vma should be irrelevant
* until its first write fault, when page's anon_vma and index
-@@ -2296,7 +2736,22 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma)
+@@ -2352,7 +2793,22 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma)
if ((vma->vm_flags & VM_ACCOUNT) &&
security_vm_enough_memory_mm(mm, vma_pages(vma)))
return -ENOMEM;
@@ -72574,7 +72622,7 @@ index da15a79..314aef3 100644
return 0;
}
-@@ -2315,6 +2770,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
+@@ -2371,6 +2827,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
struct mempolicy *pol;
bool faulted_in_anon_vma = true;
@@ -72583,7 +72631,7 @@ index da15a79..314aef3 100644
/*
* If anonymous vma has not yet been faulted, update new pgoff
* to match new location, to increase its chance of merging.
-@@ -2382,6 +2839,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
+@@ -2438,6 +2896,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
return NULL;
}
@@ -72623,7 +72671,7 @@ index da15a79..314aef3 100644
/*
* Return true if the calling process may expand its vm space by the passed
* number of pages
-@@ -2393,6 +2883,12 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages)
+@@ -2449,6 +2940,12 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages)
lim = rlimit(RLIMIT_AS) >> PAGE_SHIFT;
@@ -72636,7 +72684,7 @@ index da15a79..314aef3 100644
if (cur + npages > lim)
return 0;
return 1;
-@@ -2463,6 +2959,22 @@ int install_special_mapping(struct mm_struct *mm,
+@@ -2519,6 +3016,22 @@ int install_special_mapping(struct mm_struct *mm,
vma->vm_start = addr;
vma->vm_end = addr + len;
@@ -72660,16 +72708,17 @@ index da15a79..314aef3 100644
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
diff --git a/mm/mprotect.c b/mm/mprotect.c
-index f437d05..e3763f6 100644
+index a409926..8b32e6d 100644
--- a/mm/mprotect.c
+++ b/mm/mprotect.c
-@@ -23,10 +23,16 @@
+@@ -23,10 +23,17 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
#include <linux/perf_event.h>
+
+#ifdef CONFIG_PAX_MPROTECT
+#include <linux/elf.h>
++#include <linux/binfmts.h>
+#endif
+
#include <asm/uaccess.h>
@@ -72680,7 +72729,7 @@ index f437d05..e3763f6 100644
#ifndef pgprot_modify
static inline pgprot_t pgprot_modify(pgprot_t oldprot, pgprot_t newprot)
-@@ -141,6 +147,48 @@ static void change_protection(struct vm_area_struct *vma,
+@@ -141,6 +148,48 @@ static void change_protection(struct vm_area_struct *vma,
flush_tlb_range(vma, start, end);
}
@@ -72729,7 +72778,7 @@ index f437d05..e3763f6 100644
int
mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
unsigned long start, unsigned long end, unsigned long newflags)
-@@ -153,11 +201,29 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
+@@ -153,11 +202,29 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
int error;
int dirty_accountable = 0;
@@ -72759,7 +72808,7 @@ index f437d05..e3763f6 100644
/*
* If we make a private mapping writable we increase our commit;
* but (without finer accounting) cannot reduce our commit if we
-@@ -174,6 +240,42 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
+@@ -174,6 +241,42 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
}
}
@@ -72802,7 +72851,7 @@ index f437d05..e3763f6 100644
/*
* First try to merge with previous and/or next vma.
*/
-@@ -204,9 +306,21 @@ success:
+@@ -204,9 +307,21 @@ success:
* vm_flags and vm_page_prot are protected by the mmap_sem
* held in write mode.
*/
@@ -72825,7 +72874,7 @@ index f437d05..e3763f6 100644
if (vma_wants_writenotify(vma)) {
vma->vm_page_prot = vm_get_page_prot(newflags & ~VM_SHARED);
-@@ -248,6 +362,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
+@@ -248,6 +363,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
end = start + len;
if (end <= start)
return -ENOMEM;
@@ -72843,7 +72892,7 @@ index f437d05..e3763f6 100644
if (!arch_validate_prot(prot))
return -EINVAL;
-@@ -255,7 +380,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
+@@ -255,7 +381,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
/*
* Does the application expect PROT_READ to imply PROT_EXEC:
*/
@@ -72852,7 +72901,7 @@ index f437d05..e3763f6 100644
prot |= PROT_EXEC;
vm_flags = calc_vm_prot_bits(prot);
-@@ -288,6 +413,11 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
+@@ -288,6 +414,11 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
if (start > vma->vm_start)
prev = vma;
@@ -72864,7 +72913,7 @@ index f437d05..e3763f6 100644
for (nstart = start ; ; ) {
unsigned long newflags;
-@@ -297,6 +427,14 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
+@@ -297,6 +428,14 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
/* newflags >> 4 shift VM_MAY% in place of VM_% */
if ((newflags & ~(newflags >> 4)) & (VM_READ | VM_WRITE | VM_EXEC)) {
@@ -72879,7 +72928,7 @@ index f437d05..e3763f6 100644
error = -EACCES;
goto out;
}
-@@ -311,6 +449,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
+@@ -311,6 +450,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
error = mprotect_fixup(vma, &prev, nstart, tmp, newflags);
if (error)
goto out;
@@ -72890,7 +72939,7 @@ index f437d05..e3763f6 100644
if (nstart < prev->vm_end)
diff --git a/mm/mremap.c b/mm/mremap.c
-index 87bb839..c3bfadb 100644
+index db8d983..76506cb 100644
--- a/mm/mremap.c
+++ b/mm/mremap.c
@@ -106,6 +106,12 @@ static void move_ptes(struct vm_area_struct *vma, pmd_t *old_pmd,
@@ -72998,7 +73047,7 @@ index 87bb839..c3bfadb 100644
out:
if (ret & ~PAGE_MASK)
diff --git a/mm/nommu.c b/mm/nommu.c
-index f59e170..34e2a2b 100644
+index bb8f4f0..40d3e02 100644
--- a/mm/nommu.c
+++ b/mm/nommu.c
@@ -62,7 +62,6 @@ int sysctl_overcommit_memory = OVERCOMMIT_GUESS; /* heuristic overcommit */
@@ -73025,7 +73074,7 @@ index f59e170..34e2a2b 100644
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-@@ -1555,6 +1545,7 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -1580,6 +1570,7 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
/* most fields are the same, copy all, and then fixup */
*new = *vma;
@@ -73034,7 +73083,7 @@ index f59e170..34e2a2b 100644
new->vm_region = region;
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
-index a13ded1..b949d15 100644
+index 918330f..ae99ae1 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -335,7 +335,7 @@ out:
@@ -73081,7 +73130,7 @@ index a13ded1..b949d15 100644
if (order && (gfp_flags & __GFP_COMP))
prep_compound_page(page, order);
-@@ -3468,7 +3480,13 @@ static int pageblock_is_reserved(unsigned long start_pfn, unsigned long end_pfn)
+@@ -3523,7 +3535,13 @@ static int pageblock_is_reserved(unsigned long start_pfn, unsigned long end_pfn)
unsigned long pfn;
for (pfn = start_pfn; pfn < end_pfn; pfn++) {
@@ -73096,7 +73145,7 @@ index a13ded1..b949d15 100644
}
return 0;
diff --git a/mm/percpu.c b/mm/percpu.c
-index 317de23..1ba7776 100644
+index bb4be74..a43ea85 100644
--- a/mm/percpu.c
+++ b/mm/percpu.c
@@ -122,7 +122,7 @@ static unsigned int pcpu_low_unit_cpu __read_mostly;
@@ -73160,10 +73209,10 @@ index c20ff48..137702a 100644
if (!mm || IS_ERR(mm)) {
rc = IS_ERR(mm) ? PTR_ERR(mm) : -ESRCH;
diff --git a/mm/rmap.c b/mm/rmap.c
-index c8454e0..b04f3a2 100644
+index 5b5ad58..0f77903 100644
--- a/mm/rmap.c
+++ b/mm/rmap.c
-@@ -152,6 +152,10 @@ int anon_vma_prepare(struct vm_area_struct *vma)
+@@ -167,6 +167,10 @@ int anon_vma_prepare(struct vm_area_struct *vma)
struct anon_vma *anon_vma = vma->anon_vma;
struct anon_vma_chain *avc;
@@ -73174,7 +73223,7 @@ index c8454e0..b04f3a2 100644
might_sleep();
if (unlikely(!anon_vma)) {
struct mm_struct *mm = vma->vm_mm;
-@@ -161,6 +165,12 @@ int anon_vma_prepare(struct vm_area_struct *vma)
+@@ -176,6 +180,12 @@ int anon_vma_prepare(struct vm_area_struct *vma)
if (!avc)
goto out_enomem;
@@ -73187,7 +73236,7 @@ index c8454e0..b04f3a2 100644
anon_vma = find_mergeable_anon_vma(vma);
allocated = NULL;
if (!anon_vma) {
-@@ -174,6 +184,21 @@ int anon_vma_prepare(struct vm_area_struct *vma)
+@@ -189,6 +199,18 @@ int anon_vma_prepare(struct vm_area_struct *vma)
/* page_table_lock to protect against threads */
spin_lock(&mm->page_table_lock);
if (likely(!vma->anon_vma)) {
@@ -73198,18 +73247,15 @@ index c8454e0..b04f3a2 100644
+ if (vma_m) {
+ BUG_ON(vma_m->anon_vma);
+ vma_m->anon_vma = anon_vma;
-+ avc_m->anon_vma = anon_vma;
-+ avc_m->vma = vma;
-+ list_add(&avc_m->same_vma, &vma_m->anon_vma_chain);
-+ list_add(&avc_m->same_anon_vma, &anon_vma->head);
++ anon_vma_chain_link(vma_m, avc_m, anon_vma);
+ avc_m = NULL;
+ }
+#endif
+
vma->anon_vma = anon_vma;
- avc->anon_vma = anon_vma;
- avc->vma = vma;
-@@ -187,12 +212,24 @@ int anon_vma_prepare(struct vm_area_struct *vma)
+ anon_vma_chain_link(vma, avc, anon_vma);
+ allocated = NULL;
+@@ -199,12 +221,24 @@ int anon_vma_prepare(struct vm_area_struct *vma)
if (unlikely(allocated))
put_anon_vma(allocated);
@@ -73234,7 +73280,7 @@ index c8454e0..b04f3a2 100644
anon_vma_chain_free(avc);
out_enomem:
return -ENOMEM;
-@@ -243,7 +280,7 @@ static void anon_vma_chain_link(struct vm_area_struct *vma,
+@@ -240,7 +274,7 @@ static inline void unlock_anon_vma_root(struct anon_vma *root)
* Attach the anon_vmas from src to dst.
* Returns 0 on success, -ENOMEM on failure.
*/
@@ -73243,7 +73289,7 @@ index c8454e0..b04f3a2 100644
{
struct anon_vma_chain *avc, *pavc;
struct anon_vma *root = NULL;
-@@ -321,7 +358,7 @@ void anon_vma_moveto_tail(struct vm_area_struct *dst)
+@@ -318,7 +352,7 @@ void anon_vma_moveto_tail(struct vm_area_struct *dst)
* the corresponding VMA in the parent process is attached to.
* Returns 0 on success, non-zero on failure.
*/
@@ -73253,7 +73299,7 @@ index c8454e0..b04f3a2 100644
struct anon_vma_chain *avc;
struct anon_vma *anon_vma;
diff --git a/mm/shmem.c b/mm/shmem.c
-index 269d049..a9d2b50 100644
+index 9d65a02..7c877e7 100644
--- a/mm/shmem.c
+++ b/mm/shmem.c
@@ -31,7 +31,7 @@
@@ -73274,7 +73320,7 @@ index 269d049..a9d2b50 100644
struct shmem_xattr {
struct list_head list; /* anchored by shmem_inode_info->xattr_list */
-@@ -2180,8 +2180,7 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent)
+@@ -2236,8 +2236,7 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent)
int err = -ENOMEM;
/* Round up to L1_CACHE_BYTES to resist false sharing */
@@ -73285,7 +73331,7 @@ index 269d049..a9d2b50 100644
return -ENOMEM;
diff --git a/mm/slab.c b/mm/slab.c
-index f0bd785..348b96a 100644
+index e901a36..ca479fc 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -153,7 +153,7 @@
@@ -73339,16 +73385,36 @@ index f0bd785..348b96a 100644
{
u32 offset = (obj - slab->s_mem);
return reciprocal_divide(offset, cache->reciprocal_buffer_size);
-@@ -568,7 +568,7 @@ struct cache_names {
+@@ -563,12 +563,13 @@ EXPORT_SYMBOL(malloc_sizes);
+ struct cache_names {
+ char *name;
+ char *name_dma;
++ char *name_usercopy;
+ };
+
static struct cache_names __initdata cache_names[] = {
- #define CACHE(x) { .name = "size-" #x, .name_dma = "size-" #x "(DMA)" },
+-#define CACHE(x) { .name = "size-" #x, .name_dma = "size-" #x "(DMA)" },
++#define CACHE(x) { .name = "size-" #x, .name_dma = "size-" #x "(DMA)", .name_usercopy = "size-" #x "(USERCOPY)" },
#include <linux/kmalloc_sizes.h>
- {NULL,}
+ {NULL}
#undef CACHE
};
-@@ -1588,7 +1588,7 @@ void __init kmem_cache_init(void)
+@@ -756,6 +757,12 @@ static inline struct kmem_cache *__find_general_cachep(size_t size,
+ if (unlikely(gfpflags & GFP_DMA))
+ return csizep->cs_dmacachep;
+ #endif
++
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++ if (unlikely(gfpflags & GFP_USERCOPY))
++ return csizep->cs_usercopycachep;
++#endif
++
+ return csizep->cs_cachep;
+ }
+
+@@ -1588,7 +1595,7 @@ void __init kmem_cache_init(void)
sizes[INDEX_AC].cs_cachep = kmem_cache_create(names[INDEX_AC].name,
sizes[INDEX_AC].cs_size,
ARCH_KMALLOC_MINALIGN,
@@ -73357,7 +73423,7 @@ index f0bd785..348b96a 100644
NULL);
if (INDEX_AC != INDEX_L3) {
-@@ -1596,7 +1596,7 @@ void __init kmem_cache_init(void)
+@@ -1596,7 +1603,7 @@ void __init kmem_cache_init(void)
kmem_cache_create(names[INDEX_L3].name,
sizes[INDEX_L3].cs_size,
ARCH_KMALLOC_MINALIGN,
@@ -73366,7 +73432,7 @@ index f0bd785..348b96a 100644
NULL);
}
-@@ -1614,7 +1614,7 @@ void __init kmem_cache_init(void)
+@@ -1614,7 +1621,7 @@ void __init kmem_cache_init(void)
sizes->cs_cachep = kmem_cache_create(names->name,
sizes->cs_size,
ARCH_KMALLOC_MINALIGN,
@@ -73375,7 +73441,24 @@ index f0bd785..348b96a 100644
NULL);
}
#ifdef CONFIG_ZONE_DMA
-@@ -4339,10 +4339,10 @@ static int s_show(struct seq_file *m, void *p)
+@@ -1626,6 +1633,16 @@ void __init kmem_cache_init(void)
+ SLAB_PANIC,
+ NULL);
+ #endif
++
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++ sizes->cs_usercopycachep = kmem_cache_create(
++ names->name_usercopy,
++ sizes->cs_size,
++ ARCH_KMALLOC_MINALIGN,
++ ARCH_KMALLOC_FLAGS|SLAB_PANIC|SLAB_USERCOPY,
++ NULL);
++#endif
++
+ sizes++;
+ names++;
+ }
+@@ -4390,10 +4407,10 @@ static int s_show(struct seq_file *m, void *p)
}
/* cpu stats */
{
@@ -73390,7 +73473,7 @@ index f0bd785..348b96a 100644
seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
allochit, allocmiss, freehit, freemiss);
-@@ -4601,13 +4601,62 @@ static int __init slab_proc_init(void)
+@@ -4652,13 +4669,68 @@ static int __init slab_proc_init(void)
{
proc_create("slabinfo",S_IWUSR|S_IRUSR,NULL,&proc_slabinfo_operations);
#ifdef CONFIG_DEBUG_SLAB_LEAK
@@ -73402,60 +73485,66 @@ index f0bd785..348b96a 100644
module_init(slab_proc_init);
#endif
-+void check_object_size(const void *ptr, unsigned long n, bool to)
++bool is_usercopy_object(const void *ptr)
+{
++ struct page *page;
++ struct kmem_cache *cachep;
++
++ if (ZERO_OR_NULL_PTR(ptr))
++ return false;
++
++ if (!virt_addr_valid(ptr))
++ return false;
++
++ page = virt_to_head_page(ptr);
++
++ if (!PageSlab(page))
++ return false;
++
++ cachep = page_get_cache(page);
++ return cachep->flags & SLAB_USERCOPY;
++}
+
+#ifdef CONFIG_PAX_USERCOPY
++const char *check_heap_object(const void *ptr, unsigned long n, bool to)
++{
+ struct page *page;
-+ struct kmem_cache *cachep = NULL;
++ struct kmem_cache *cachep;
+ struct slab *slabp;
+ unsigned int objnr;
+ unsigned long offset;
-+ const char *type;
+
-+ if (!n)
-+ return;
-+
-+ type = "<null>";
+ if (ZERO_OR_NULL_PTR(ptr))
-+ goto report;
++ return "<null>";
+
+ if (!virt_addr_valid(ptr))
-+ return;
++ return NULL;
+
+ page = virt_to_head_page(ptr);
+
-+ type = "<process stack>";
-+ if (!PageSlab(page)) {
-+ if (object_is_on_stack(ptr, n) == -1)
-+ goto report;
-+ return;
-+ }
++ if (!PageSlab(page))
++ return NULL;
+
+ cachep = page_get_cache(page);
-+ type = cachep->name;
+ if (!(cachep->flags & SLAB_USERCOPY))
-+ goto report;
++ return cachep->name;
+
+ slabp = page_get_slab(page);
+ objnr = obj_to_index(cachep, slabp, ptr);
+ BUG_ON(objnr >= cachep->num);
+ offset = ptr - index_to_obj(cachep, slabp, objnr) - obj_offset(cachep);
+ if (offset <= obj_size(cachep) && n <= obj_size(cachep) - offset)
-+ return;
-+
-+report:
-+ pax_report_usercopy(ptr, n, to, type);
-+#endif
++ return NULL;
+
++ return cachep->name;
+}
-+EXPORT_SYMBOL(check_object_size);
++#endif
+
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
diff --git a/mm/slob.c b/mm/slob.c
-index 8105be4..e045f96 100644
+index 8105be4..3c15e57 100644
--- a/mm/slob.c
+++ b/mm/slob.c
@@ -29,7 +29,7 @@
@@ -73606,7 +73695,7 @@ index 8105be4..e045f96 100644
return ret;
}
EXPORT_SYMBOL(__kmalloc_node);
-@@ -533,13 +547,92 @@ void kfree(const void *block)
+@@ -533,13 +547,83 @@ void kfree(const void *block)
sp = slob_page(block);
if (is_slob_page(sp)) {
int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN);
@@ -73624,40 +73713,34 @@ index 8105be4..e045f96 100644
}
EXPORT_SYMBOL(kfree);
-+void check_object_size(const void *ptr, unsigned long n, bool to)
++bool is_usercopy_object(const void *ptr)
+{
++ return false;
++}
+
+#ifdef CONFIG_PAX_USERCOPY
++const char *check_heap_object(const void *ptr, unsigned long n, bool to)
++{
+ struct slob_page *sp;
+ const slob_t *free;
+ const void *base;
+ unsigned long flags;
-+ const char *type;
-+
-+ if (!n)
-+ return;
+
-+ type = "<null>";
+ if (ZERO_OR_NULL_PTR(ptr))
-+ goto report;
++ return "<null>";
+
+ if (!virt_addr_valid(ptr))
-+ return;
++ return NULL;
+
-+ type = "<process stack>";
+ sp = slob_page(ptr);
-+ if (!PageSlab((struct page *)sp)) {
-+ if (object_is_on_stack(ptr, n) == -1)
-+ goto report;
-+ return;
-+ }
++ if (!PageSlab((struct page *)sp))
++ return NULL;
+
-+ type = "<slob>";
+ if (sp->size) {
+ base = page_address(&sp->page);
+ if (base <= ptr && n <= sp->size - (ptr - base))
-+ return;
-+ goto report;
++ return NULL;
++ return "<slob>";
+ }
+
+ /* some tricky double walking to find the chunk */
@@ -73688,21 +73771,18 @@ index 8105be4..e045f96 100644
+ break;
+
+ spin_unlock_irqrestore(&slob_lock, flags);
-+ return;
++ return NULL;
+ }
+
+ spin_unlock_irqrestore(&slob_lock, flags);
-+report:
-+ pax_report_usercopy(ptr, n, to, type);
-+#endif
-+
++ return "<slob>";
+}
-+EXPORT_SYMBOL(check_object_size);
++#endif
+
/* can't use ksize for kmem_cache_alloc memory, only kmalloc */
size_t ksize(const void *block)
{
-@@ -552,10 +645,10 @@ size_t ksize(const void *block)
+@@ -552,10 +636,10 @@ size_t ksize(const void *block)
sp = slob_page(block);
if (is_slob_page(sp)) {
int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN);
@@ -73716,11 +73796,11 @@ index 8105be4..e045f96 100644
}
EXPORT_SYMBOL(ksize);
-@@ -571,8 +664,13 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size,
+@@ -571,8 +655,13 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size,
{
struct kmem_cache *c;
-+#ifdef CONFIG_PAX_USERCOPY
++#ifdef CONFIG_PAX_USERCOPY_SLABS
+ c = __kmalloc_node_align(sizeof(struct kmem_cache),
+ GFP_KERNEL, -1, ARCH_KMALLOC_MINALIGN);
+#else
@@ -73730,11 +73810,11 @@ index 8105be4..e045f96 100644
if (c) {
c->name = name;
-@@ -614,17 +712,25 @@ void *kmem_cache_alloc_node(struct kmem_cache *c, gfp_t flags, int node)
+@@ -614,17 +703,25 @@ void *kmem_cache_alloc_node(struct kmem_cache *c, gfp_t flags, int node)
lockdep_trace_alloc(flags);
-+#ifdef CONFIG_PAX_USERCOPY
++#ifdef CONFIG_PAX_USERCOPY_SLABS
+ b = __kmalloc_node_align(c->size, flags, node, c->align);
+#else
if (c->size < PAGE_SIZE) {
@@ -73756,7 +73836,7 @@ index 8105be4..e045f96 100644
if (c->ctor)
c->ctor(b);
-@@ -636,10 +742,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node);
+@@ -636,10 +733,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node);
static void __kmem_cache_free(void *b, int size)
{
@@ -73775,13 +73855,13 @@ index 8105be4..e045f96 100644
}
static void kmem_rcu_free(struct rcu_head *head)
-@@ -652,17 +764,31 @@ static void kmem_rcu_free(struct rcu_head *head)
+@@ -652,17 +755,31 @@ static void kmem_rcu_free(struct rcu_head *head)
void kmem_cache_free(struct kmem_cache *c, void *b)
{
+ int size = c->size;
+
-+#ifdef CONFIG_PAX_USERCOPY
++#ifdef CONFIG_PAX_USERCOPY_SLABS
+ if (size + c->align < PAGE_SIZE) {
+ size += c->align;
+ b -= c->align;
@@ -73801,7 +73881,7 @@ index 8105be4..e045f96 100644
+ __kmem_cache_free(b, size);
}
-+#ifdef CONFIG_PAX_USERCOPY
++#ifdef CONFIG_PAX_USERCOPY_SLABS
+ trace_kfree(_RET_IP_, b);
+#else
trace_kmem_cache_free(_RET_IP_, b);
@@ -73811,10 +73891,10 @@ index 8105be4..e045f96 100644
EXPORT_SYMBOL(kmem_cache_free);
diff --git a/mm/slub.c b/mm/slub.c
-index 0342a5d..8180ae9 100644
+index 71de9b5..a93d4a4 100644
--- a/mm/slub.c
+++ b/mm/slub.c
-@@ -208,7 +208,7 @@ struct track {
+@@ -209,7 +209,7 @@ struct track {
enum track_item { TRACK_ALLOC, TRACK_FREE };
@@ -73823,7 +73903,7 @@ index 0342a5d..8180ae9 100644
static int sysfs_slab_add(struct kmem_cache *);
static int sysfs_slab_alias(struct kmem_cache *, const char *);
static void sysfs_slab_remove(struct kmem_cache *);
-@@ -532,7 +532,7 @@ static void print_track(const char *s, struct track *t)
+@@ -538,7 +538,7 @@ static void print_track(const char *s, struct track *t)
if (!t->addr)
return;
@@ -73832,7 +73912,7 @@ index 0342a5d..8180ae9 100644
s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
#ifdef CONFIG_STACKTRACE
{
-@@ -2571,6 +2571,8 @@ void kmem_cache_free(struct kmem_cache *s, void *x)
+@@ -2603,6 +2603,8 @@ void kmem_cache_free(struct kmem_cache *s, void *x)
page = virt_to_head_page(x);
@@ -73841,7 +73921,7 @@ index 0342a5d..8180ae9 100644
slab_free(s, page, x, _RET_IP_);
trace_kmem_cache_free(_RET_IP_, x);
-@@ -2604,7 +2606,7 @@ static int slub_min_objects;
+@@ -2636,7 +2638,7 @@ static int slub_min_objects;
* Merge control. If this is set then no merging of slab caches will occur.
* (Could be removed. This was introduced to pacify the merge skeptics.)
*/
@@ -73850,7 +73930,7 @@ index 0342a5d..8180ae9 100644
/*
* Calculate the order of allocation given an slab object size.
-@@ -3057,7 +3059,7 @@ static int kmem_cache_open(struct kmem_cache *s,
+@@ -3089,7 +3091,7 @@ static int kmem_cache_open(struct kmem_cache *s,
else
s->cpu_partial = 30;
@@ -73859,7 +73939,7 @@ index 0342a5d..8180ae9 100644
#ifdef CONFIG_NUMA
s->remote_node_defrag_ratio = 1000;
#endif
-@@ -3161,8 +3163,7 @@ static inline int kmem_cache_close(struct kmem_cache *s)
+@@ -3193,8 +3195,7 @@ static inline int kmem_cache_close(struct kmem_cache *s)
void kmem_cache_destroy(struct kmem_cache *s)
{
down_write(&slub_lock);
@@ -73869,58 +73949,89 @@ index 0342a5d..8180ae9 100644
list_del(&s->list);
up_write(&slub_lock);
if (kmem_cache_close(s)) {
-@@ -3373,6 +3374,50 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node)
+@@ -3223,6 +3224,10 @@ static struct kmem_cache *kmem_cache;
+ static struct kmem_cache *kmalloc_dma_caches[SLUB_PAGE_SHIFT];
+ #endif
+
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++static struct kmem_cache *kmalloc_usercopy_caches[SLUB_PAGE_SHIFT];
++#endif
++
+ static int __init setup_slub_min_order(char *str)
+ {
+ get_option(&str, &slub_min_order);
+@@ -3337,6 +3342,13 @@ static struct kmem_cache *get_slab(size_t size, gfp_t flags)
+ return kmalloc_dma_caches[index];
+
+ #endif
++
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++ if (flags & SLAB_USERCOPY)
++ return kmalloc_usercopy_caches[index];
++
++#endif
++
+ return kmalloc_caches[index];
+ }
+
+@@ -3405,6 +3417,56 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node)
EXPORT_SYMBOL(__kmalloc_node);
#endif
-+void check_object_size(const void *ptr, unsigned long n, bool to)
++bool is_usercopy_object(const void *ptr)
+{
++ struct page *page;
++ struct kmem_cache *s;
++
++ if (ZERO_OR_NULL_PTR(ptr))
++ return false;
++
++ if (!virt_addr_valid(ptr))
++ return false;
++
++ page = virt_to_head_page(ptr);
++
++ if (!PageSlab(page))
++ return false;
++
++ s = page->slab;
++ return s->flags & SLAB_USERCOPY;
++}
+
+#ifdef CONFIG_PAX_USERCOPY
++const char *check_heap_object(const void *ptr, unsigned long n, bool to)
++{
+ struct page *page;
-+ struct kmem_cache *s = NULL;
++ struct kmem_cache *s;
+ unsigned long offset;
-+ const char *type;
-+
-+ if (!n)
-+ return;
+
-+ type = "<null>";
+ if (ZERO_OR_NULL_PTR(ptr))
-+ goto report;
++ return "<null>";
+
+ if (!virt_addr_valid(ptr))
-+ return;
++ return NULL;
+
+ page = virt_to_head_page(ptr);
+
-+ type = "<process stack>";
-+ if (!PageSlab(page)) {
-+ if (object_is_on_stack(ptr, n) == -1)
-+ goto report;
-+ return;
-+ }
++ if (!PageSlab(page))
++ return NULL;
+
+ s = page->slab;
-+ type = s->name;
+ if (!(s->flags & SLAB_USERCOPY))
-+ goto report;
++ return s->name;
+
+ offset = (ptr - page_address(page)) % s->size;
+ if (offset <= s->objsize && n <= s->objsize - offset)
-+ return;
-+
-+report:
-+ pax_report_usercopy(ptr, n, to, type);
-+#endif
++ return NULL;
+
++ return s->name;
+}
-+EXPORT_SYMBOL(check_object_size);
++#endif
+
size_t ksize(const void *object)
{
struct page *page;
-@@ -3647,7 +3692,7 @@ static void __init kmem_cache_bootstrap_fixup(struct kmem_cache *s)
+@@ -3679,7 +3741,7 @@ static void __init kmem_cache_bootstrap_fixup(struct kmem_cache *s)
int node;
list_add(&s->list, &slab_caches);
@@ -73929,7 +74040,7 @@ index 0342a5d..8180ae9 100644
for_each_node_state(node, N_NORMAL_MEMORY) {
struct kmem_cache_node *n = get_node(s, node);
-@@ -3767,17 +3812,17 @@ void __init kmem_cache_init(void)
+@@ -3799,17 +3861,17 @@ void __init kmem_cache_init(void)
/* Caches that are not of the two-to-the-power-of size */
if (KMALLOC_MIN_SIZE <= 32) {
@@ -73950,7 +74061,30 @@ index 0342a5d..8180ae9 100644
caches++;
}
-@@ -3845,7 +3890,7 @@ static int slab_unmergeable(struct kmem_cache *s)
+@@ -3851,6 +3913,22 @@ void __init kmem_cache_init(void)
+ }
+ }
+ #endif
++
++#ifdef CONFIG_PAX_USERCOPY_SLABS
++ for (i = 0; i < SLUB_PAGE_SHIFT; i++) {
++ struct kmem_cache *s = kmalloc_caches[i];
++
++ if (s && s->size) {
++ char *name = kasprintf(GFP_NOWAIT,
++ "usercopy-kmalloc-%d", s->objsize);
++
++ BUG_ON(!name);
++ kmalloc_usercopy_caches[i] = create_kmalloc_cache(name,
++ s->objsize, SLAB_USERCOPY);
++ }
++ }
++#endif
++
+ printk(KERN_INFO
+ "SLUB: Genslabs=%d, HWalign=%d, Order=%d-%d, MinObjects=%d,"
+ " CPUs=%d, Nodes=%d\n",
+@@ -3877,7 +3955,7 @@ static int slab_unmergeable(struct kmem_cache *s)
/*
* We may have set a slab to be unmergeable during bootstrap.
*/
@@ -73959,7 +74093,7 @@ index 0342a5d..8180ae9 100644
return 1;
return 0;
-@@ -3904,7 +3949,7 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size,
+@@ -3936,7 +4014,7 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size,
down_write(&slub_lock);
s = find_mergeable(size, align, flags, name, ctor);
if (s) {
@@ -73968,7 +74102,7 @@ index 0342a5d..8180ae9 100644
/*
* Adjust the object sizes so that we clear
* the complete object on kzalloc.
-@@ -3913,7 +3958,7 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size,
+@@ -3945,7 +4023,7 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size,
s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
if (sysfs_slab_alias(s, name)) {
@@ -73977,7 +74111,7 @@ index 0342a5d..8180ae9 100644
goto err;
}
up_write(&slub_lock);
-@@ -4042,7 +4087,7 @@ void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
+@@ -4074,7 +4152,7 @@ void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
}
#endif
@@ -73986,7 +74120,7 @@ index 0342a5d..8180ae9 100644
static int count_inuse(struct page *page)
{
return page->inuse;
-@@ -4429,12 +4474,12 @@ static void resiliency_test(void)
+@@ -4461,12 +4539,12 @@ static void resiliency_test(void)
validate_slab_cache(kmalloc_caches[9]);
}
#else
@@ -74001,7 +74135,7 @@ index 0342a5d..8180ae9 100644
enum slab_stat_type {
SL_ALL, /* All slabs */
SL_PARTIAL, /* Only partially allocated slabs */
-@@ -4677,7 +4722,7 @@ SLAB_ATTR_RO(ctor);
+@@ -4709,7 +4787,7 @@ SLAB_ATTR_RO(ctor);
static ssize_t aliases_show(struct kmem_cache *s, char *buf)
{
@@ -74010,7 +74144,7 @@ index 0342a5d..8180ae9 100644
}
SLAB_ATTR_RO(aliases);
-@@ -5244,6 +5289,7 @@ static char *create_unique_id(struct kmem_cache *s)
+@@ -5280,6 +5358,7 @@ static char *create_unique_id(struct kmem_cache *s)
return name;
}
@@ -74018,7 +74152,7 @@ index 0342a5d..8180ae9 100644
static int sysfs_slab_add(struct kmem_cache *s)
{
int err;
-@@ -5306,6 +5352,7 @@ static void sysfs_slab_remove(struct kmem_cache *s)
+@@ -5342,6 +5421,7 @@ static void sysfs_slab_remove(struct kmem_cache *s)
kobject_del(&s->kobj);
kobject_put(&s->kobj);
}
@@ -74026,7 +74160,7 @@ index 0342a5d..8180ae9 100644
/*
* Need to buffer aliases during bootup until sysfs becomes
-@@ -5319,6 +5366,7 @@ struct saved_alias {
+@@ -5355,6 +5435,7 @@ struct saved_alias {
static struct saved_alias *alias_list;
@@ -74034,7 +74168,7 @@ index 0342a5d..8180ae9 100644
static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
{
struct saved_alias *al;
-@@ -5341,6 +5389,7 @@ static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
+@@ -5377,6 +5458,7 @@ static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
alias_list = al;
return 0;
}
@@ -74065,7 +74199,7 @@ index 1b7e22a..3fcd4f3 100644
return pgd;
}
diff --git a/mm/swap.c b/mm/swap.c
-index 14380e9..e244704 100644
+index 5c13f13..f1cfc13 100644
--- a/mm/swap.c
+++ b/mm/swap.c
@@ -30,6 +30,7 @@
@@ -74086,7 +74220,7 @@ index 14380e9..e244704 100644
}
diff --git a/mm/swapfile.c b/mm/swapfile.c
-index 099c209..7db7b6f 100644
+index 38186d9..bfba6d3 100644
--- a/mm/swapfile.c
+++ b/mm/swapfile.c
@@ -61,7 +61,7 @@ static DEFINE_MUTEX(swapon_mutex);
@@ -74098,7 +74232,7 @@ index 099c209..7db7b6f 100644
static inline unsigned char swap_count(unsigned char ent)
{
-@@ -1669,7 +1669,7 @@ SYSCALL_DEFINE1(swapoff, const char __user *, specialfile)
+@@ -1671,7 +1671,7 @@ SYSCALL_DEFINE1(swapoff, const char __user *, specialfile)
}
filp_close(swap_file, NULL);
err = 0;
@@ -74107,7 +74241,7 @@ index 099c209..7db7b6f 100644
wake_up_interruptible(&proc_poll_wait);
out_dput:
-@@ -1685,8 +1685,8 @@ static unsigned swaps_poll(struct file *file, poll_table *wait)
+@@ -1687,8 +1687,8 @@ static unsigned swaps_poll(struct file *file, poll_table *wait)
poll_wait(file, &proc_poll_wait, wait);
@@ -74118,7 +74252,7 @@ index 099c209..7db7b6f 100644
return POLLIN | POLLRDNORM | POLLERR | POLLPRI;
}
-@@ -1784,7 +1784,7 @@ static int swaps_open(struct inode *inode, struct file *file)
+@@ -1786,7 +1786,7 @@ static int swaps_open(struct inode *inode, struct file *file)
return ret;
seq = file->private_data;
@@ -74127,7 +74261,7 @@ index 099c209..7db7b6f 100644
return 0;
}
-@@ -2122,7 +2122,7 @@ SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags)
+@@ -2123,7 +2123,7 @@ SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags)
(p->flags & SWP_DISCARDABLE) ? "D" : "");
mutex_unlock(&swapon_mutex);
@@ -74137,10 +74271,10 @@ index 099c209..7db7b6f 100644
if (S_ISREG(inode->i_mode))
diff --git a/mm/util.c b/mm/util.c
-index 136ac4f..f917fa9 100644
+index ae962b3..0bba886 100644
--- a/mm/util.c
+++ b/mm/util.c
-@@ -243,6 +243,12 @@ void __vma_link_list(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -284,6 +284,12 @@ done:
void arch_pick_mmap_layout(struct mm_struct *mm)
{
mm->mmap_base = TASK_UNMAPPED_BASE;
@@ -74154,7 +74288,7 @@ index 136ac4f..f917fa9 100644
mm->unmap_area = arch_unmap_area;
}
diff --git a/mm/vmalloc.c b/mm/vmalloc.c
-index 86ce9a5..550d03c 100644
+index 1196c77..2e608e8 100644
--- a/mm/vmalloc.c
+++ b/mm/vmalloc.c
@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
@@ -74289,7 +74423,7 @@ index 86ce9a5..550d03c 100644
int node, gfp_t gfp_mask)
{
struct vmap_area *va;
-@@ -1319,6 +1363,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size,
+@@ -1320,6 +1364,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size,
struct vm_struct *area;
BUG_ON(in_interrupt());
@@ -74306,7 +74440,7 @@ index 86ce9a5..550d03c 100644
if (flags & VM_IOREMAP) {
int bit = fls(size);
-@@ -1551,6 +1605,11 @@ void *vmap(struct page **pages, unsigned int count,
+@@ -1552,6 +1606,11 @@ void *vmap(struct page **pages, unsigned int count,
if (count > totalram_pages)
return NULL;
@@ -74318,7 +74452,7 @@ index 86ce9a5..550d03c 100644
area = get_vm_area_caller((count << PAGE_SHIFT), flags,
__builtin_return_address(0));
if (!area)
-@@ -1652,6 +1711,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align,
+@@ -1653,6 +1712,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align,
if (!size || (size >> PAGE_SHIFT) > totalram_pages)
goto fail;
@@ -74332,7 +74466,7 @@ index 86ce9a5..550d03c 100644
area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST,
start, end, node, gfp_mask, caller);
if (!area)
-@@ -1825,10 +1891,9 @@ EXPORT_SYMBOL(vzalloc_node);
+@@ -1826,10 +1892,9 @@ EXPORT_SYMBOL(vzalloc_node);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -74344,7 +74478,7 @@ index 86ce9a5..550d03c 100644
-1, __builtin_return_address(0));
}
-@@ -2123,6 +2188,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr,
+@@ -2124,6 +2189,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr,
unsigned long uaddr = vma->vm_start;
unsigned long usize = vma->vm_end - vma->vm_start;
@@ -74353,7 +74487,7 @@ index 86ce9a5..550d03c 100644
if ((PAGE_SIZE-1) & (unsigned long)addr)
return -EINVAL;
-@@ -2375,8 +2442,8 @@ struct vm_struct **pcpu_get_vm_areas(const unsigned long *offsets,
+@@ -2376,8 +2443,8 @@ struct vm_struct **pcpu_get_vm_areas(const unsigned long *offsets,
return NULL;
}
@@ -74365,7 +74499,7 @@ index 86ce9a5..550d03c 100644
goto err_free2;
diff --git a/mm/vmstat.c b/mm/vmstat.c
-index f600557..1459fc8 100644
+index 7db1b9b..e9f6b07 100644
--- a/mm/vmstat.c
+++ b/mm/vmstat.c
@@ -78,7 +78,7 @@ void vm_events_fold_cpu(int cpu)
@@ -74553,10 +74687,10 @@ index 23f45ce..c748f1a 100644
#undef __HANDLE_ITEM
}
diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c
-index 3512e25..2b33401 100644
+index a6d5d63..1cc6c2b 100644
--- a/net/batman-adv/bat_iv_ogm.c
+++ b/net/batman-adv/bat_iv_ogm.c
-@@ -541,7 +541,7 @@ void bat_ogm_schedule(struct hard_iface *hard_iface, int tt_num_changes)
+@@ -539,7 +539,7 @@ static void bat_iv_ogm_schedule(struct hard_iface *hard_iface,
/* change sequence number to network order */
batman_ogm_packet->seqno =
@@ -74565,7 +74699,7 @@ index 3512e25..2b33401 100644
batman_ogm_packet->ttvn = atomic_read(&bat_priv->ttvn);
batman_ogm_packet->tt_crc = htons((uint16_t)
-@@ -561,7 +561,7 @@ void bat_ogm_schedule(struct hard_iface *hard_iface, int tt_num_changes)
+@@ -559,7 +559,7 @@ static void bat_iv_ogm_schedule(struct hard_iface *hard_iface,
else
batman_ogm_packet->gw_flags = NO_FLAGS;
@@ -74573,8 +74707,8 @@ index 3512e25..2b33401 100644
+ atomic_inc_unchecked(&hard_iface->seqno);
slide_own_bcast_window(hard_iface);
- bat_ogm_queue_add(bat_priv, hard_iface->packet_buff,
-@@ -922,7 +922,7 @@ static void bat_ogm_process(const struct ethhdr *ethhdr,
+ bat_iv_ogm_queue_add(bat_priv, hard_iface->packet_buff,
+@@ -917,7 +917,7 @@ static void bat_iv_ogm_process(const struct ethhdr *ethhdr,
return;
/* could be changed by schedule_own_packet() */
@@ -74584,10 +74718,10 @@ index 3512e25..2b33401 100644
has_directlink_flag = (batman_ogm_packet->flags & DIRECTLINK ? 1 : 0);
diff --git a/net/batman-adv/hard-interface.c b/net/batman-adv/hard-interface.c
-index 7704df4..beb4e16 100644
+index 3778977..f6a9450 100644
--- a/net/batman-adv/hard-interface.c
+++ b/net/batman-adv/hard-interface.c
-@@ -326,8 +326,8 @@ int hardif_enable_interface(struct hard_iface *hard_iface,
+@@ -328,8 +328,8 @@ int hardif_enable_interface(struct hard_iface *hard_iface,
hard_iface->batman_adv_ptype.dev = hard_iface->net_dev;
dev_add_pack(&hard_iface->batman_adv_ptype);
@@ -74599,7 +74733,7 @@ index 7704df4..beb4e16 100644
hard_iface->net_dev->name);
diff --git a/net/batman-adv/soft-interface.c b/net/batman-adv/soft-interface.c
-index 987c75a..20d6f36 100644
+index a5590f4..8d31969 100644
--- a/net/batman-adv/soft-interface.c
+++ b/net/batman-adv/soft-interface.c
@@ -645,7 +645,7 @@ static int interface_tx(struct sk_buff *skb, struct net_device *soft_iface)
@@ -74611,7 +74745,7 @@ index 987c75a..20d6f36 100644
add_bcast_packet_to_list(bat_priv, skb, 1);
-@@ -843,7 +843,7 @@ struct net_device *softif_create(const char *name)
+@@ -841,7 +841,7 @@ struct net_device *softif_create(const char *name)
atomic_set(&bat_priv->batman_queue_left, BATMAN_QUEUE_LEN);
atomic_set(&bat_priv->mesh_state, MESH_INACTIVE);
@@ -74621,7 +74755,7 @@ index 987c75a..20d6f36 100644
atomic_set(&bat_priv->tt_local_changes, 0);
atomic_set(&bat_priv->tt_ogm_append_cnt, 0);
diff --git a/net/batman-adv/types.h b/net/batman-adv/types.h
-index e9eb043..d174eeb 100644
+index 302efb5..1590365 100644
--- a/net/batman-adv/types.h
+++ b/net/batman-adv/types.h
@@ -38,8 +38,8 @@ struct hard_iface {
@@ -74635,7 +74769,7 @@ index e9eb043..d174eeb 100644
unsigned char *packet_buff;
int packet_len;
struct kobject *hardif_obj;
-@@ -154,7 +154,7 @@ struct bat_priv {
+@@ -155,7 +155,7 @@ struct bat_priv {
atomic_t orig_interval; /* uint */
atomic_t hop_penalty; /* uint */
atomic_t log_level; /* uint */
@@ -74645,7 +74779,7 @@ index e9eb043..d174eeb 100644
atomic_t batman_queue_left;
atomic_t ttvn; /* translation table version number */
diff --git a/net/batman-adv/unicast.c b/net/batman-adv/unicast.c
-index 07d1c1d..7e9bea9 100644
+index 676f6a6..3b4e668 100644
--- a/net/batman-adv/unicast.c
+++ b/net/batman-adv/unicast.c
@@ -264,7 +264,7 @@ int frag_send_skb(struct sk_buff *skb, struct bat_priv *bat_priv,
@@ -74658,10 +74792,10 @@ index 07d1c1d..7e9bea9 100644
frag2->seqno = htons(seqno);
diff --git a/net/bluetooth/hci_conn.c b/net/bluetooth/hci_conn.c
-index 280953b..cd219bb 100644
+index 5238b6b..c9798ce 100644
--- a/net/bluetooth/hci_conn.c
+++ b/net/bluetooth/hci_conn.c
-@@ -234,7 +234,7 @@ void hci_le_ltk_reply(struct hci_conn *conn, u8 ltk[16])
+@@ -233,7 +233,7 @@ void hci_le_ltk_reply(struct hci_conn *conn, u8 ltk[16])
memset(&cp, 0, sizeof(cp));
cp.handle = cpu_to_le16(conn->handle);
@@ -74671,10 +74805,10 @@ index 280953b..cd219bb 100644
hci_send_cmd(hdev, HCI_OP_LE_LTK_REPLY, sizeof(cp), &cp);
}
diff --git a/net/bluetooth/l2cap_core.c b/net/bluetooth/l2cap_core.c
-index 32d338c..d24bcdb 100644
+index 6f9c25b..d19fd66 100644
--- a/net/bluetooth/l2cap_core.c
+++ b/net/bluetooth/l2cap_core.c
-@@ -2418,8 +2418,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len, voi
+@@ -2466,8 +2466,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len, voi
break;
case L2CAP_CONF_RFC:
@@ -74687,7 +74821,7 @@ index 32d338c..d24bcdb 100644
if (test_bit(CONF_STATE2_DEVICE, &chan->conf_state) &&
rfc.mode != chan->mode)
-@@ -2537,8 +2539,10 @@ static void l2cap_conf_rfc_get(struct l2cap_chan *chan, void *rsp, int len)
+@@ -2585,8 +2587,10 @@ static void l2cap_conf_rfc_get(struct l2cap_chan *chan, void *rsp, int len)
switch (type) {
case L2CAP_CONF_RFC:
@@ -74713,139 +74847,21 @@ index 5fe2ff3..10968b5 100644
BUGPRINT("c2u Didn't work\n");
ret = -EFAULT;
break;
-diff --git a/net/caif/caif_socket.c b/net/caif/caif_socket.c
-index a97d97a..6f679ed 100644
---- a/net/caif/caif_socket.c
-+++ b/net/caif/caif_socket.c
-@@ -48,19 +48,20 @@ static struct dentry *debugfsdir;
- #ifdef CONFIG_DEBUG_FS
- struct debug_fs_counter {
- atomic_t caif_nr_socks;
-- atomic_t caif_sock_create;
-- atomic_t num_connect_req;
-- atomic_t num_connect_resp;
-- atomic_t num_connect_fail_resp;
-- atomic_t num_disconnect;
-- atomic_t num_remote_shutdown_ind;
-- atomic_t num_tx_flow_off_ind;
-- atomic_t num_tx_flow_on_ind;
-- atomic_t num_rx_flow_off;
-- atomic_t num_rx_flow_on;
-+ atomic_unchecked_t caif_sock_create;
-+ atomic_unchecked_t num_connect_req;
-+ atomic_unchecked_t num_connect_resp;
-+ atomic_unchecked_t num_connect_fail_resp;
-+ atomic_unchecked_t num_disconnect;
-+ atomic_unchecked_t num_remote_shutdown_ind;
-+ atomic_unchecked_t num_tx_flow_off_ind;
-+ atomic_unchecked_t num_tx_flow_on_ind;
-+ atomic_unchecked_t num_rx_flow_off;
-+ atomic_unchecked_t num_rx_flow_on;
- };
- static struct debug_fs_counter cnt;
- #define dbfs_atomic_inc(v) atomic_inc_return(v)
-+#define dbfs_atomic_inc_unchecked(v) atomic_inc_return_unchecked(v)
- #define dbfs_atomic_dec(v) atomic_dec_return(v)
- #else
- #define dbfs_atomic_inc(v) 0
-@@ -161,7 +162,7 @@ static int caif_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
- atomic_read(&cf_sk->sk.sk_rmem_alloc),
- sk_rcvbuf_lowwater(cf_sk));
- set_rx_flow_off(cf_sk);
-- dbfs_atomic_inc(&cnt.num_rx_flow_off);
-+ dbfs_atomic_inc_unchecked(&cnt.num_rx_flow_off);
- caif_flow_ctrl(sk, CAIF_MODEMCMD_FLOW_OFF_REQ);
- }
-
-@@ -172,7 +173,7 @@ static int caif_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
- set_rx_flow_off(cf_sk);
- if (net_ratelimit())
- pr_debug("sending flow OFF due to rmem_schedule\n");
-- dbfs_atomic_inc(&cnt.num_rx_flow_off);
-+ dbfs_atomic_inc_unchecked(&cnt.num_rx_flow_off);
- caif_flow_ctrl(sk, CAIF_MODEMCMD_FLOW_OFF_REQ);
- }
- skb->dev = NULL;
-@@ -233,14 +234,14 @@ static void caif_ctrl_cb(struct cflayer *layr,
- switch (flow) {
- case CAIF_CTRLCMD_FLOW_ON_IND:
- /* OK from modem to start sending again */
-- dbfs_atomic_inc(&cnt.num_tx_flow_on_ind);
-+ dbfs_atomic_inc_unchecked(&cnt.num_tx_flow_on_ind);
- set_tx_flow_on(cf_sk);
- cf_sk->sk.sk_state_change(&cf_sk->sk);
- break;
-
- case CAIF_CTRLCMD_FLOW_OFF_IND:
- /* Modem asks us to shut up */
-- dbfs_atomic_inc(&cnt.num_tx_flow_off_ind);
-+ dbfs_atomic_inc_unchecked(&cnt.num_tx_flow_off_ind);
- set_tx_flow_off(cf_sk);
- cf_sk->sk.sk_state_change(&cf_sk->sk);
- break;
-@@ -249,7 +250,7 @@ static void caif_ctrl_cb(struct cflayer *layr,
- /* We're now connected */
- caif_client_register_refcnt(&cf_sk->layer,
- cfsk_hold, cfsk_put);
-- dbfs_atomic_inc(&cnt.num_connect_resp);
-+ dbfs_atomic_inc_unchecked(&cnt.num_connect_resp);
- cf_sk->sk.sk_state = CAIF_CONNECTED;
- set_tx_flow_on(cf_sk);
- cf_sk->sk.sk_state_change(&cf_sk->sk);
-@@ -263,7 +264,7 @@ static void caif_ctrl_cb(struct cflayer *layr,
-
- case CAIF_CTRLCMD_INIT_FAIL_RSP:
- /* Connect request failed */
-- dbfs_atomic_inc(&cnt.num_connect_fail_resp);
-+ dbfs_atomic_inc_unchecked(&cnt.num_connect_fail_resp);
- cf_sk->sk.sk_err = ECONNREFUSED;
- cf_sk->sk.sk_state = CAIF_DISCONNECTED;
- cf_sk->sk.sk_shutdown = SHUTDOWN_MASK;
-@@ -277,7 +278,7 @@ static void caif_ctrl_cb(struct cflayer *layr,
-
- case CAIF_CTRLCMD_REMOTE_SHUTDOWN_IND:
- /* Modem has closed this connection, or device is down. */
-- dbfs_atomic_inc(&cnt.num_remote_shutdown_ind);
-+ dbfs_atomic_inc_unchecked(&cnt.num_remote_shutdown_ind);
- cf_sk->sk.sk_shutdown = SHUTDOWN_MASK;
- cf_sk->sk.sk_err = ECONNRESET;
- set_rx_flow_on(cf_sk);
-@@ -297,7 +298,7 @@ static void caif_check_flow_release(struct sock *sk)
- return;
+diff --git a/net/caif/caif_dev.c b/net/caif/caif_dev.c
+index aa6f716..7bf4c21 100644
+--- a/net/caif/caif_dev.c
++++ b/net/caif/caif_dev.c
+@@ -562,9 +562,9 @@ static int __init caif_device_init(void)
- if (atomic_read(&sk->sk_rmem_alloc) <= sk_rcvbuf_lowwater(cf_sk)) {
-- dbfs_atomic_inc(&cnt.num_rx_flow_on);
-+ dbfs_atomic_inc_unchecked(&cnt.num_rx_flow_on);
- set_rx_flow_on(cf_sk);
- caif_flow_ctrl(sk, CAIF_MODEMCMD_FLOW_ON_REQ);
- }
-@@ -856,7 +857,7 @@ static int caif_connect(struct socket *sock, struct sockaddr *uaddr,
- /*ifindex = id of the interface.*/
- cf_sk->conn_req.ifindex = cf_sk->sk.sk_bound_dev_if;
-
-- dbfs_atomic_inc(&cnt.num_connect_req);
-+ dbfs_atomic_inc_unchecked(&cnt.num_connect_req);
- cf_sk->layer.receive = caif_sktrecv_cb;
-
- err = caif_connect_client(sock_net(sk), &cf_sk->conn_req,
-@@ -945,7 +946,7 @@ static int caif_release(struct socket *sock)
- spin_unlock_bh(&sk->sk_receive_queue.lock);
- sock->sk = NULL;
-
-- dbfs_atomic_inc(&cnt.num_disconnect);
-+ dbfs_atomic_inc_unchecked(&cnt.num_disconnect);
-
- WARN_ON(IS_ERR(cf_sk->debugfs_socket_dir));
- if (cf_sk->debugfs_socket_dir != NULL)
-@@ -1124,7 +1125,7 @@ static int caif_create(struct net *net, struct socket *sock, int protocol,
- cf_sk->conn_req.protocol = protocol;
- /* Increase the number of sockets created. */
- dbfs_atomic_inc(&cnt.caif_nr_socks);
-- num = dbfs_atomic_inc(&cnt.caif_sock_create);
-+ num = dbfs_atomic_inc_unchecked(&cnt.caif_sock_create);
- #ifdef CONFIG_DEBUG_FS
- if (!IS_ERR(debugfsdir)) {
+ static void __exit caif_device_exit(void)
+ {
+- unregister_pernet_subsys(&caif_net_ops);
+ unregister_netdevice_notifier(&caif_device_notifier);
+ dev_remove_pack(&caif_packet_type);
++ unregister_pernet_subsys(&caif_net_ops);
+ }
+ module_init(caif_device_init);
diff --git a/net/caif/cfctrl.c b/net/caif/cfctrl.c
index 5cf5222..6f704ad 100644
--- a/net/caif/cfctrl.c
@@ -74903,7 +74919,7 @@ index 3d79b12..8de85fa 100644
diff --git a/net/compat.c b/net/compat.c
-index 6def90e..c6992fa 100644
+index e055708..3f80795 100644
--- a/net/compat.c
+++ b/net/compat.c
@@ -71,9 +71,9 @@ int get_compat_msghdr(struct msghdr *kmsg, struct compat_msghdr __user *umsg)
@@ -74961,16 +74977,16 @@ index 6def90e..c6992fa 100644
msg->msg_controllen)
return NULL;
return (struct compat_cmsghdr __user *)ptr;
-@@ -221,7 +221,7 @@ int put_cmsg_compat(struct msghdr *kmsg, int level, int type, int len, void *dat
+@@ -219,7 +219,7 @@ Efault:
+
+ int put_cmsg_compat(struct msghdr *kmsg, int level, int type, int len, void *data)
{
- struct compat_timeval ctv;
- struct compat_timespec cts[3];
- struct compat_cmsghdr __user *cm = (struct compat_cmsghdr __user *) kmsg->msg_control;
+ struct compat_cmsghdr __user *cm = (struct compat_cmsghdr __force_user *) kmsg->msg_control;
struct compat_cmsghdr cmhdr;
int cmlen;
-@@ -273,7 +273,7 @@ int put_cmsg_compat(struct msghdr *kmsg, int level, int type, int len, void *dat
+@@ -275,7 +275,7 @@ int put_cmsg_compat(struct msghdr *kmsg, int level, int type, int len, void *dat
void scm_detach_fds_compat(struct msghdr *kmsg, struct scm_cookie *scm)
{
@@ -74979,7 +74995,7 @@ index 6def90e..c6992fa 100644
int fdmax = (kmsg->msg_controllen - sizeof(struct compat_cmsghdr)) / sizeof(int);
int fdnum = scm->fp->count;
struct file **fp = scm->fp->fp;
-@@ -370,7 +370,7 @@ static int do_set_sock_timeout(struct socket *sock, int level,
+@@ -372,7 +372,7 @@ static int do_set_sock_timeout(struct socket *sock, int level,
return -EFAULT;
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -74988,7 +75004,7 @@ index 6def90e..c6992fa 100644
set_fs(old_fs);
return err;
-@@ -431,7 +431,7 @@ static int do_get_sock_timeout(struct socket *sock, int level, int optname,
+@@ -433,7 +433,7 @@ static int do_get_sock_timeout(struct socket *sock, int level, int optname,
len = sizeof(ktime);
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -74997,7 +75013,7 @@ index 6def90e..c6992fa 100644
set_fs(old_fs);
if (!err) {
-@@ -566,7 +566,7 @@ int compat_mc_setsockopt(struct sock *sock, int level, int optname,
+@@ -576,7 +576,7 @@ int compat_mc_setsockopt(struct sock *sock, int level, int optname,
case MCAST_JOIN_GROUP:
case MCAST_LEAVE_GROUP:
{
@@ -75006,7 +75022,7 @@ index 6def90e..c6992fa 100644
struct group_req __user *kgr =
compat_alloc_user_space(sizeof(struct group_req));
u32 interface;
-@@ -587,7 +587,7 @@ int compat_mc_setsockopt(struct sock *sock, int level, int optname,
+@@ -597,7 +597,7 @@ int compat_mc_setsockopt(struct sock *sock, int level, int optname,
case MCAST_BLOCK_SOURCE:
case MCAST_UNBLOCK_SOURCE:
{
@@ -75015,7 +75031,7 @@ index 6def90e..c6992fa 100644
struct group_source_req __user *kgsr = compat_alloc_user_space(
sizeof(struct group_source_req));
u32 interface;
-@@ -608,7 +608,7 @@ int compat_mc_setsockopt(struct sock *sock, int level, int optname,
+@@ -618,7 +618,7 @@ int compat_mc_setsockopt(struct sock *sock, int level, int optname,
}
case MCAST_MSFILTER:
{
@@ -75024,7 +75040,7 @@ index 6def90e..c6992fa 100644
struct group_filter __user *kgf;
u32 interface, fmode, numsrc;
-@@ -646,7 +646,7 @@ int compat_mc_getsockopt(struct sock *sock, int level, int optname,
+@@ -656,7 +656,7 @@ int compat_mc_getsockopt(struct sock *sock, int level, int optname,
char __user *optval, int __user *optlen,
int (*getsockopt)(struct sock *, int, int, char __user *, int __user *))
{
@@ -75034,10 +75050,10 @@ index 6def90e..c6992fa 100644
int __user *koptlen;
u32 interface, fmode, numsrc;
diff --git a/net/core/datagram.c b/net/core/datagram.c
-index 68bbf9f..5ef0d12 100644
+index e4fbfd6..6a6ac94 100644
--- a/net/core/datagram.c
+++ b/net/core/datagram.c
-@@ -285,7 +285,7 @@ int skb_kill_datagram(struct sock *sk, struct sk_buff *skb, unsigned int flags)
+@@ -290,7 +290,7 @@ int skb_kill_datagram(struct sock *sk, struct sk_buff *skb, unsigned int flags)
}
kfree_skb(skb);
@@ -75047,10 +75063,10 @@ index 68bbf9f..5ef0d12 100644
return err;
diff --git a/net/core/dev.c b/net/core/dev.c
-index 0336374..659088a 100644
+index 533c586..f78a55f 100644
--- a/net/core/dev.c
+++ b/net/core/dev.c
-@@ -1138,10 +1138,14 @@ void dev_load(struct net *net, const char *name)
+@@ -1136,9 +1136,13 @@ void dev_load(struct net *net, const char *name)
if (no_module && capable(CAP_NET_ADMIN))
no_module = request_module("netdev-%s", name);
if (no_module && capable(CAP_SYS_MODULE)) {
@@ -75058,14 +75074,13 @@ index 0336374..659088a 100644
+ ___request_module(true, "grsec_modharden_netdev", "%s", name);
+#else
if (!request_module("%s", name))
- pr_err("Loading kernel module for a network device "
- "with CAP_SYS_MODULE (deprecated). Use CAP_NET_ADMIN and alias netdev-%s "
- "instead\n", name);
+ pr_err("Loading kernel module for a network device with CAP_SYS_MODULE (deprecated). Use CAP_NET_ADMIN and alias netdev-%s instead.\n",
+ name);
+#endif
}
}
EXPORT_SYMBOL(dev_load);
-@@ -1605,7 +1609,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb)
+@@ -1602,7 +1606,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb)
{
if (skb_shinfo(skb)->tx_flags & SKBTX_DEV_ZEROCOPY) {
if (skb_copy_ubufs(skb, GFP_ATOMIC)) {
@@ -75074,7 +75089,7 @@ index 0336374..659088a 100644
kfree_skb(skb);
return NET_RX_DROP;
}
-@@ -1615,7 +1619,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb)
+@@ -1612,7 +1616,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb)
nf_reset(skb);
if (unlikely(!is_skb_forwardable(dev, skb))) {
@@ -75083,7 +75098,7 @@ index 0336374..659088a 100644
kfree_skb(skb);
return NET_RX_DROP;
}
-@@ -2077,7 +2081,7 @@ static int illegal_highdma(struct net_device *dev, struct sk_buff *skb)
+@@ -2042,7 +2046,7 @@ static int illegal_highdma(struct net_device *dev, struct sk_buff *skb)
struct dev_gso_cb {
void (*destructor)(struct sk_buff *skb);
@@ -75092,7 +75107,7 @@ index 0336374..659088a 100644
#define DEV_GSO_CB(skb) ((struct dev_gso_cb *)(skb)->cb)
-@@ -2933,7 +2937,7 @@ enqueue:
+@@ -2877,7 +2881,7 @@ enqueue:
local_irq_restore(flags);
@@ -75101,7 +75116,7 @@ index 0336374..659088a 100644
kfree_skb(skb);
return NET_RX_DROP;
}
-@@ -3005,7 +3009,7 @@ int netif_rx_ni(struct sk_buff *skb)
+@@ -2949,7 +2953,7 @@ int netif_rx_ni(struct sk_buff *skb)
}
EXPORT_SYMBOL(netif_rx_ni);
@@ -75110,7 +75125,7 @@ index 0336374..659088a 100644
{
struct softnet_data *sd = &__get_cpu_var(softnet_data);
-@@ -3293,7 +3297,7 @@ ncls:
+@@ -3237,7 +3241,7 @@ ncls:
if (pt_prev) {
ret = pt_prev->func(skb, skb->dev, pt_prev, orig_dev);
} else {
@@ -75119,7 +75134,7 @@ index 0336374..659088a 100644
kfree_skb(skb);
/* Jamal, now you will not able to escape explaining
* me how you were going to use this. :-)
-@@ -3853,7 +3857,7 @@ void netif_napi_del(struct napi_struct *napi)
+@@ -3797,7 +3801,7 @@ void netif_napi_del(struct napi_struct *napi)
}
EXPORT_SYMBOL(netif_napi_del);
@@ -75128,7 +75143,21 @@ index 0336374..659088a 100644
{
struct softnet_data *sd = &__get_cpu_var(softnet_data);
unsigned long time_limit = jiffies + 2;
-@@ -5878,7 +5882,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev,
+@@ -4267,8 +4271,13 @@ static int ptype_seq_show(struct seq_file *seq, void *v)
+ else
+ seq_printf(seq, "%04x", ntohs(pt->type));
+
++#ifdef CONFIG_GRKERNSEC_HIDESYM
++ seq_printf(seq, " %-8s %p\n",
++ pt->dev ? pt->dev->name : "", NULL);
++#else
+ seq_printf(seq, " %-8s %pF\n",
+ pt->dev ? pt->dev->name : "", pt->func);
++#endif
+ }
+
+ return 0;
+@@ -5818,7 +5827,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev,
} else {
netdev_stats_to_stats64(storage, &dev->stats);
}
@@ -75178,10 +75207,10 @@ index e318c7e..168b1d0 100644
fle->object = flo;
else
diff --git a/net/core/iovec.c b/net/core/iovec.c
-index c40f27e..7f49254 100644
+index 7e7aeb0..2a998cb 100644
--- a/net/core/iovec.c
+++ b/net/core/iovec.c
-@@ -42,7 +42,7 @@ int verify_iovec(struct msghdr *m, struct iovec *iov, struct sockaddr *address,
+@@ -42,7 +42,7 @@ int verify_iovec(struct msghdr *m, struct iovec *iov, struct sockaddr_storage *a
if (m->msg_namelen) {
if (mode == VERIFY_READ) {
void __user *namep;
@@ -75190,7 +75219,7 @@ index c40f27e..7f49254 100644
err = move_addr_to_kernel(namep, m->msg_namelen,
address);
if (err < 0)
-@@ -54,7 +54,7 @@ int verify_iovec(struct msghdr *m, struct iovec *iov, struct sockaddr *address,
+@@ -54,7 +54,7 @@ int verify_iovec(struct msghdr *m, struct iovec *iov, struct sockaddr_storage *a
}
size = m->msg_iovlen * sizeof(struct iovec);
@@ -75200,10 +75229,10 @@ index c40f27e..7f49254 100644
m->msg_iov = iov;
diff --git a/net/core/rtnetlink.c b/net/core/rtnetlink.c
-index 5c30296..ebe7b61 100644
+index 90430b7..0032ec0 100644
--- a/net/core/rtnetlink.c
+++ b/net/core/rtnetlink.c
-@@ -57,7 +57,7 @@ struct rtnl_link {
+@@ -56,7 +56,7 @@ struct rtnl_link {
rtnl_doit_func doit;
rtnl_dumpit_func dumpit;
rtnl_calcit_func calcit;
@@ -75213,10 +75242,10 @@ index 5c30296..ebe7b61 100644
static DEFINE_MUTEX(rtnl_mutex);
diff --git a/net/core/scm.c b/net/core/scm.c
-index ff52ad0..aff1c0f 100644
+index 611c5ef..88f6d6d 100644
--- a/net/core/scm.c
+++ b/net/core/scm.c
-@@ -220,7 +220,7 @@ EXPORT_SYMBOL(__scm_send);
+@@ -219,7 +219,7 @@ EXPORT_SYMBOL(__scm_send);
int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data)
{
struct cmsghdr __user *cm
@@ -75225,7 +75254,7 @@ index ff52ad0..aff1c0f 100644
struct cmsghdr cmhdr;
int cmlen = CMSG_LEN(len);
int err;
-@@ -243,7 +243,7 @@ int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data)
+@@ -242,7 +242,7 @@ int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data)
err = -EFAULT;
if (copy_to_user(cm, &cmhdr, sizeof cmhdr))
goto out;
@@ -75234,7 +75263,7 @@ index ff52ad0..aff1c0f 100644
goto out;
cmlen = CMSG_SPACE(len);
if (msg->msg_controllen < cmlen)
-@@ -259,7 +259,7 @@ EXPORT_SYMBOL(put_cmsg);
+@@ -258,7 +258,7 @@ EXPORT_SYMBOL(put_cmsg);
void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm)
{
struct cmsghdr __user *cm
@@ -75243,7 +75272,7 @@ index ff52ad0..aff1c0f 100644
int fdmax = 0;
int fdnum = scm->fp->count;
-@@ -279,7 +279,7 @@ void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm)
+@@ -278,7 +278,7 @@ void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm)
if (fdnum < fdmax)
fdmax = fdnum;
@@ -75253,10 +75282,10 @@ index ff52ad0..aff1c0f 100644
{
int new_fd;
diff --git a/net/core/sock.c b/net/core/sock.c
-index 02f8dfe..86dfd4a 100644
+index 0f8402e..f0b6338 100644
--- a/net/core/sock.c
+++ b/net/core/sock.c
-@@ -341,7 +341,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
+@@ -340,7 +340,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
struct sk_buff_head *list = &sk->sk_receive_queue;
if (atomic_read(&sk->sk_rmem_alloc) >= sk->sk_rcvbuf) {
@@ -75265,7 +75294,7 @@ index 02f8dfe..86dfd4a 100644
trace_sock_rcvqueue_full(sk, skb);
return -ENOMEM;
}
-@@ -351,7 +351,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
+@@ -350,7 +350,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
return err;
if (!sk_rmem_schedule(sk, skb->truesize)) {
@@ -75274,7 +75303,7 @@ index 02f8dfe..86dfd4a 100644
return -ENOBUFS;
}
-@@ -371,7 +371,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
+@@ -370,7 +370,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
skb_dst_force(skb);
spin_lock_irqsave(&list->lock, flags);
@@ -75283,7 +75312,7 @@ index 02f8dfe..86dfd4a 100644
__skb_queue_tail(list, skb);
spin_unlock_irqrestore(&list->lock, flags);
-@@ -391,7 +391,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested)
+@@ -390,7 +390,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested)
skb->dev = NULL;
if (sk_rcvqueues_full(sk, skb)) {
@@ -75292,7 +75321,7 @@ index 02f8dfe..86dfd4a 100644
goto discard_and_relse;
}
if (nested)
-@@ -409,7 +409,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested)
+@@ -408,7 +408,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested)
mutex_release(&sk->sk_lock.dep_map, 1, _RET_IP_);
} else if (sk_add_backlog(sk, skb)) {
bh_unlock_sock(sk);
@@ -75301,7 +75330,7 @@ index 02f8dfe..86dfd4a 100644
goto discard_and_relse;
}
-@@ -974,7 +974,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
+@@ -984,7 +984,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
if (len > sizeof(peercred))
len = sizeof(peercred);
cred_to_ucred(sk->sk_peer_pid, sk->sk_peer_cred, &peercred);
@@ -75310,7 +75339,7 @@ index 02f8dfe..86dfd4a 100644
return -EFAULT;
goto lenout;
}
-@@ -987,7 +987,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
+@@ -997,7 +997,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
return -ENOTCONN;
if (lv < len)
return -EINVAL;
@@ -75319,7 +75348,7 @@ index 02f8dfe..86dfd4a 100644
return -EFAULT;
goto lenout;
}
-@@ -1024,7 +1024,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
+@@ -1043,7 +1043,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
if (len > lv)
len = lv;
@@ -75328,7 +75357,7 @@ index 02f8dfe..86dfd4a 100644
return -EFAULT;
lenout:
if (put_user(len, optlen))
-@@ -2108,7 +2108,7 @@ void sock_init_data(struct socket *sock, struct sock *sk)
+@@ -2131,7 +2131,7 @@ void sock_init_data(struct socket *sock, struct sock *sk)
*/
smp_wmb();
atomic_set(&sk->sk_refcnt, 1);
@@ -75404,11 +75433,28 @@ index 39a2d29..f39c0fe 100644
---help---
Econet is a fairly old and slow networking protocol mainly used by
Acorn computers to access file and print servers. It uses native
+diff --git a/net/ipv4/cipso_ipv4.c b/net/ipv4/cipso_ipv4.c
+index c48adc5..667c1d4 100644
+--- a/net/ipv4/cipso_ipv4.c
++++ b/net/ipv4/cipso_ipv4.c
+@@ -1725,8 +1725,10 @@ int cipso_v4_validate(const struct sk_buff *skb, unsigned char **option)
+ case CIPSO_V4_TAG_LOCAL:
+ /* This is a non-standard tag that we only allow for
+ * local connections, so if the incoming interface is
+- * not the loopback device drop the packet. */
+- if (!(skb->dev->flags & IFF_LOOPBACK)) {
++ * not the loopback device drop the packet. Further,
++ * there is no legitimate reason for setting this from
++ * userspace so reject it if skb is NULL. */
++ if (skb == NULL || !(skb->dev->flags & IFF_LOOPBACK)) {
+ err_offset = opt_iter;
+ goto validate_return_locked;
+ }
diff --git a/net/ipv4/fib_frontend.c b/net/ipv4/fib_frontend.c
-index 92fc5f6..b790d91 100644
+index cbe3a68..a879b75 100644
--- a/net/ipv4/fib_frontend.c
+++ b/net/ipv4/fib_frontend.c
-@@ -970,12 +970,12 @@ static int fib_inetaddr_event(struct notifier_block *this, unsigned long event,
+@@ -969,12 +969,12 @@ static int fib_inetaddr_event(struct notifier_block *this, unsigned long event,
#ifdef CONFIG_IP_ROUTE_MULTIPATH
fib_sync_up(dev);
#endif
@@ -75423,7 +75469,7 @@ index 92fc5f6..b790d91 100644
if (ifa->ifa_dev->ifa_list == NULL) {
/* Last address was deleted from this interface.
* Disable IP.
-@@ -1011,7 +1011,7 @@ static int fib_netdev_event(struct notifier_block *this, unsigned long event, vo
+@@ -1010,7 +1010,7 @@ static int fib_netdev_event(struct notifier_block *this, unsigned long event, vo
#ifdef CONFIG_IP_ROUTE_MULTIPATH
fib_sync_up(dev);
#endif
@@ -75433,10 +75479,10 @@ index 92fc5f6..b790d91 100644
break;
case NETDEV_DOWN:
diff --git a/net/ipv4/fib_semantics.c b/net/ipv4/fib_semantics.c
-index 80106d8..232e898 100644
+index 8861f91..ab1e3c1 100644
--- a/net/ipv4/fib_semantics.c
+++ b/net/ipv4/fib_semantics.c
-@@ -699,7 +699,7 @@ __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh)
+@@ -698,7 +698,7 @@ __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh)
nh->nh_saddr = inet_select_addr(nh->nh_dev,
nh->nh_gw,
nh->nh_parent->fib_scope);
@@ -75475,7 +75521,7 @@ index 984ec65..97ac518 100644
inet_twsk_deschedule(tw, death_row);
while (twrefcnt) {
diff --git a/net/ipv4/inetpeer.c b/net/ipv4/inetpeer.c
-index d4d61b6..b81aec8 100644
+index dfba343..c827d50 100644
--- a/net/ipv4/inetpeer.c
+++ b/net/ipv4/inetpeer.c
@@ -487,8 +487,8 @@ relookup:
@@ -75490,10 +75536,10 @@ index d4d61b6..b81aec8 100644
secure_ip_id(daddr->addr.a4) :
secure_ipv6_id(daddr->addr.a6));
diff --git a/net/ipv4/ip_fragment.c b/net/ipv4/ip_fragment.c
-index 1f23a57..7180dfe 100644
+index 3727e23..517f5df 100644
--- a/net/ipv4/ip_fragment.c
+++ b/net/ipv4/ip_fragment.c
-@@ -316,7 +316,7 @@ static inline int ip_frag_too_far(struct ipq *qp)
+@@ -318,7 +318,7 @@ static inline int ip_frag_too_far(struct ipq *qp)
return 0;
start = qp->rid;
@@ -75503,10 +75549,10 @@ index 1f23a57..7180dfe 100644
rc = qp->q.fragments && (end - start) > max;
diff --git a/net/ipv4/ip_sockglue.c b/net/ipv4/ip_sockglue.c
-index 8aa87c1..35c3248 100644
+index 2fd0fba..83fac99 100644
--- a/net/ipv4/ip_sockglue.c
+++ b/net/ipv4/ip_sockglue.c
-@@ -1112,7 +1112,8 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname,
+@@ -1137,7 +1137,8 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname,
len = min_t(unsigned int, len, opt->optlen);
if (put_user(len, optlen))
return -EFAULT;
@@ -75516,7 +75562,7 @@ index 8aa87c1..35c3248 100644
return -EFAULT;
return 0;
}
-@@ -1240,7 +1241,7 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname,
+@@ -1268,7 +1269,7 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname,
if (sk->sk_type != SOCK_STREAM)
return -ENOPROTOOPT;
@@ -75526,10 +75572,10 @@ index 8aa87c1..35c3248 100644
msg.msg_flags = flags;
diff --git a/net/ipv4/ipconfig.c b/net/ipv4/ipconfig.c
-index 6e412a6..6640538 100644
+index 92ac7e7..13f93d9 100644
--- a/net/ipv4/ipconfig.c
+++ b/net/ipv4/ipconfig.c
-@@ -318,7 +318,7 @@ static int __init ic_devinet_ioctl(unsigned int cmd, struct ifreq *arg)
+@@ -321,7 +321,7 @@ static int __init ic_devinet_ioctl(unsigned int cmd, struct ifreq *arg)
mm_segment_t oldfs = get_fs();
set_fs(get_ds());
@@ -75538,7 +75584,7 @@ index 6e412a6..6640538 100644
set_fs(oldfs);
return res;
}
-@@ -329,7 +329,7 @@ static int __init ic_dev_ioctl(unsigned int cmd, struct ifreq *arg)
+@@ -332,7 +332,7 @@ static int __init ic_dev_ioctl(unsigned int cmd, struct ifreq *arg)
mm_segment_t oldfs = get_fs();
set_fs(get_ds());
@@ -75547,7 +75593,7 @@ index 6e412a6..6640538 100644
set_fs(oldfs);
return res;
}
-@@ -340,7 +340,7 @@ static int __init ic_route_ioctl(unsigned int cmd, struct rtentry *arg)
+@@ -343,7 +343,7 @@ static int __init ic_route_ioctl(unsigned int cmd, struct rtentry *arg)
mm_segment_t oldfs = get_fs();
set_fs(get_ds());
@@ -75557,7 +75603,7 @@ index 6e412a6..6640538 100644
return res;
}
diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c
-index b072386..abdebcf 100644
+index 50009c7..5996a9f 100644
--- a/net/ipv4/ping.c
+++ b/net/ipv4/ping.c
@@ -838,7 +838,7 @@ static void ping_format_sock(struct sock *sp, struct seq_file *f,
@@ -75570,7 +75616,7 @@ index b072386..abdebcf 100644
static int ping_seq_show(struct seq_file *seq, void *v)
diff --git a/net/ipv4/raw.c b/net/ipv4/raw.c
-index 3ccda5a..3c1e61d 100644
+index bbd604c..4d5469c 100644
--- a/net/ipv4/raw.c
+++ b/net/ipv4/raw.c
@@ -304,7 +304,7 @@ static int raw_rcv_skb(struct sock * sk, struct sk_buff * skb)
@@ -75582,7 +75628,7 @@ index 3ccda5a..3c1e61d 100644
kfree_skb(skb);
return NET_RX_DROP;
}
-@@ -742,16 +742,20 @@ static int raw_init(struct sock *sk)
+@@ -740,16 +740,20 @@ static int raw_init(struct sock *sk)
static int raw_seticmpfilter(struct sock *sk, char __user *optval, int optlen)
{
@@ -75604,7 +75650,7 @@ index 3ccda5a..3c1e61d 100644
if (get_user(len, optlen))
goto out;
-@@ -761,8 +765,8 @@ static int raw_geticmpfilter(struct sock *sk, char __user *optval, int __user *o
+@@ -759,8 +763,8 @@ static int raw_geticmpfilter(struct sock *sk, char __user *optval, int __user *o
if (len > sizeof(struct icmp_filter))
len = sizeof(struct icmp_filter);
ret = -EFAULT;
@@ -75615,7 +75661,7 @@ index 3ccda5a..3c1e61d 100644
goto out;
ret = 0;
out: return ret;
-@@ -990,7 +994,13 @@ static void raw_sock_seq_show(struct seq_file *seq, struct sock *sp, int i)
+@@ -988,7 +992,13 @@ static void raw_sock_seq_show(struct seq_file *seq, struct sock *sp, int i)
sk_wmem_alloc_get(sp),
sk_rmem_alloc_get(sp),
0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
@@ -75631,10 +75677,10 @@ index 3ccda5a..3c1e61d 100644
static int raw_seq_show(struct seq_file *seq, void *v)
diff --git a/net/ipv4/route.c b/net/ipv4/route.c
-index 0197747..7adb0dc 100644
+index 167ea10..4b15883 100644
--- a/net/ipv4/route.c
+++ b/net/ipv4/route.c
-@@ -311,7 +311,7 @@ static inline unsigned int rt_hash(__be32 daddr, __be32 saddr, int idx,
+@@ -312,7 +312,7 @@ static inline unsigned int rt_hash(__be32 daddr, __be32 saddr, int idx,
static inline int rt_genid(struct net *net)
{
@@ -75643,7 +75689,7 @@ index 0197747..7adb0dc 100644
}
#ifdef CONFIG_PROC_FS
-@@ -935,7 +935,7 @@ static void rt_cache_invalidate(struct net *net)
+@@ -936,7 +936,7 @@ static void rt_cache_invalidate(struct net *net)
unsigned char shuffle;
get_random_bytes(&shuffle, sizeof(shuffle));
@@ -75652,7 +75698,7 @@ index 0197747..7adb0dc 100644
inetpeer_invalidate_tree(AF_INET);
}
-@@ -3010,7 +3010,7 @@ static int rt_fill_info(struct net *net,
+@@ -3009,7 +3009,7 @@ static int rt_fill_info(struct net *net,
error = rt->dst.error;
if (peer) {
inet_peer_refcheck(rt->peer);
@@ -75662,20 +75708,21 @@ index 0197747..7adb0dc 100644
ts = peer->tcp_ts;
tsage = get_seconds() - peer->tcp_ts_stamp;
diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c
-index fd54c5f..96d6407 100644
+index 0cb86ce..8e7fda8 100644
--- a/net/ipv4/tcp_ipv4.c
+++ b/net/ipv4/tcp_ipv4.c
-@@ -88,6 +88,9 @@ int sysctl_tcp_tw_reuse __read_mostly;
- int sysctl_tcp_low_latency __read_mostly;
+@@ -90,6 +90,10 @@ int sysctl_tcp_low_latency __read_mostly;
EXPORT_SYMBOL(sysctl_tcp_low_latency);
+
+#ifdef CONFIG_GRKERNSEC_BLACKHOLE
+extern int grsec_enable_blackhole;
+#endif
-
++
#ifdef CONFIG_TCP_MD5SIG
- static struct tcp_md5sig_key *tcp_v4_md5_do_lookup(struct sock *sk,
-@@ -1638,6 +1641,9 @@ int tcp_v4_do_rcv(struct sock *sk, struct sk_buff *skb)
+ static int tcp_v4_md5_hash_hdr(char *md5_hash, const struct tcp_md5sig_key *key,
+ __be32 daddr, __be32 saddr, const struct tcphdr *th);
+@@ -1641,6 +1645,9 @@ int tcp_v4_do_rcv(struct sock *sk, struct sk_buff *skb)
return 0;
reset:
@@ -75685,7 +75732,7 @@ index fd54c5f..96d6407 100644
tcp_v4_send_reset(rsk, skb);
discard:
kfree_skb(skb);
-@@ -1700,12 +1706,19 @@ int tcp_v4_rcv(struct sk_buff *skb)
+@@ -1703,12 +1710,19 @@ int tcp_v4_rcv(struct sk_buff *skb)
TCP_SKB_CB(skb)->sacked = 0;
sk = __inet_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest);
@@ -75708,7 +75755,7 @@ index fd54c5f..96d6407 100644
if (unlikely(iph->ttl < inet_sk(sk)->min_ttl)) {
NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP);
-@@ -1755,6 +1768,10 @@ no_tcp_socket:
+@@ -1758,6 +1772,10 @@ no_tcp_socket:
bad_packet:
TCP_INC_STATS_BH(net, TCP_MIB_INERRS);
} else {
@@ -75719,7 +75766,7 @@ index fd54c5f..96d6407 100644
tcp_v4_send_reset(NULL, skb);
}
-@@ -2417,7 +2434,11 @@ static void get_openreq4(const struct sock *sk, const struct request_sock *req,
+@@ -2419,7 +2437,11 @@ static void get_openreq4(const struct sock *sk, const struct request_sock *req,
0, /* non standard timer */
0, /* open_requests have no inode */
atomic_read(&sk->sk_refcnt),
@@ -75731,7 +75778,7 @@ index fd54c5f..96d6407 100644
len);
}
-@@ -2467,7 +2488,12 @@ static void get_tcp4_sock(struct sock *sk, struct seq_file *f, int i, int *len)
+@@ -2469,7 +2491,12 @@ static void get_tcp4_sock(struct sock *sk, struct seq_file *f, int i, int *len)
sock_i_uid(sk),
icsk->icsk_probes_out,
sock_i_ino(sk),
@@ -75745,7 +75792,7 @@ index fd54c5f..96d6407 100644
jiffies_to_clock_t(icsk->icsk_rto),
jiffies_to_clock_t(icsk->icsk_ack.ato),
(icsk->icsk_ack.quick << 1) | icsk->icsk_ack.pingpong,
-@@ -2495,7 +2521,13 @@ static void get_timewait4_sock(const struct inet_timewait_sock *tw,
+@@ -2497,7 +2524,13 @@ static void get_timewait4_sock(const struct inet_timewait_sock *tw,
" %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %pK%n",
i, src, srcp, dest, destp, tw->tw_substate, 0, 0,
3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
@@ -75761,7 +75808,7 @@ index fd54c5f..96d6407 100644
#define TMPSZ 150
diff --git a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c
-index 550e755..25721b3 100644
+index 3cabafb..640525b 100644
--- a/net/ipv4/tcp_minisocks.c
+++ b/net/ipv4/tcp_minisocks.c
@@ -27,6 +27,10 @@
@@ -75787,10 +75834,10 @@ index 550e755..25721b3 100644
req->rsk_ops->send_reset(sk, skb);
diff --git a/net/ipv4/tcp_probe.c b/net/ipv4/tcp_probe.c
-index 85ee7eb..53277ab 100644
+index a981cdc..48f4c3a 100644
--- a/net/ipv4/tcp_probe.c
+++ b/net/ipv4/tcp_probe.c
-@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file *file, char __user *buf,
+@@ -204,7 +204,7 @@ static ssize_t tcpprobe_read(struct file *file, char __user *buf,
if (cnt + width >= len)
break;
@@ -75800,7 +75847,7 @@ index 85ee7eb..53277ab 100644
cnt += width;
}
diff --git a/net/ipv4/tcp_timer.c b/net/ipv4/tcp_timer.c
-index cd2e072..1fffee2 100644
+index 34d4a02..3b57f86 100644
--- a/net/ipv4/tcp_timer.c
+++ b/net/ipv4/tcp_timer.c
@@ -22,6 +22,10 @@
@@ -75829,10 +75876,10 @@ index cd2e072..1fffee2 100644
syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) {
/* Has it gone just too far? */
diff --git a/net/ipv4/udp.c b/net/ipv4/udp.c
-index 5d075b5..d907d5f 100644
+index fe14105..0618260 100644
--- a/net/ipv4/udp.c
+++ b/net/ipv4/udp.c
-@@ -86,6 +86,7 @@
+@@ -87,6 +87,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
#include <linux/module.h>
@@ -75840,7 +75887,7 @@ index 5d075b5..d907d5f 100644
#include <linux/socket.h>
#include <linux/sockios.h>
#include <linux/igmp.h>
-@@ -108,6 +109,10 @@
+@@ -109,6 +110,10 @@
#include <trace/events/udp.h>
#include "udp_impl.h"
@@ -75851,7 +75898,7 @@ index 5d075b5..d907d5f 100644
struct udp_table udp_table __read_mostly;
EXPORT_SYMBOL(udp_table);
-@@ -566,6 +571,9 @@ found:
+@@ -567,6 +572,9 @@ found:
return s;
}
@@ -75861,7 +75908,7 @@ index 5d075b5..d907d5f 100644
/*
* This routine is called by the ICMP module when it gets some
* sort of error condition. If err < 0 then the socket should
-@@ -857,9 +865,18 @@ int udp_sendmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
+@@ -858,9 +866,18 @@ int udp_sendmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
dport = usin->sin_port;
if (dport == 0)
return -EINVAL;
@@ -75880,7 +75927,7 @@ index 5d075b5..d907d5f 100644
daddr = inet->inet_daddr;
dport = inet->inet_dport;
/* Open fast path for connected socket.
-@@ -1100,7 +1117,7 @@ static unsigned int first_packet_length(struct sock *sk)
+@@ -1102,7 +1119,7 @@ static unsigned int first_packet_length(struct sock *sk)
udp_lib_checksum_complete(skb)) {
UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS,
IS_UDPLITE(sk));
@@ -75889,7 +75936,7 @@ index 5d075b5..d907d5f 100644
__skb_unlink(skb, rcvq);
__skb_queue_tail(&list_kill, skb);
}
-@@ -1186,6 +1203,10 @@ try_again:
+@@ -1188,6 +1205,10 @@ try_again:
if (!skb)
goto out;
@@ -75928,7 +75975,7 @@ index 5d075b5..d907d5f 100644
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-@@ -2100,8 +2124,13 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f,
+@@ -2094,8 +2118,13 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f,
sk_wmem_alloc_get(sp),
sk_rmem_alloc_get(sp),
0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
@@ -75945,10 +75992,10 @@ index 5d075b5..d907d5f 100644
int udp4_seq_show(struct seq_file *seq, void *v)
diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c
-index 6b8ebc5..1d624f4 100644
+index 7d5cb97..c56564f 100644
--- a/net/ipv6/addrconf.c
+++ b/net/ipv6/addrconf.c
-@@ -2145,7 +2145,7 @@ int addrconf_set_dstaddr(struct net *net, void __user *arg)
+@@ -2142,7 +2142,7 @@ int addrconf_set_dstaddr(struct net *net, void __user *arg)
p.iph.ihl = 5;
p.iph.protocol = IPPROTO_IPV6;
p.iph.ttl = 64;
@@ -75980,10 +76027,10 @@ index 02dd203..e03fcc9 100644
dst = NULL;
}
diff --git a/net/ipv6/ipv6_sockglue.c b/net/ipv6/ipv6_sockglue.c
-index 18a2719..779f36a 100644
+index 63dd1f8..e7f53ca 100644
--- a/net/ipv6/ipv6_sockglue.c
+++ b/net/ipv6/ipv6_sockglue.c
-@@ -960,7 +960,7 @@ static int do_ipv6_getsockopt(struct sock *sk, int level, int optname,
+@@ -990,7 +990,7 @@ static int do_ipv6_getsockopt(struct sock *sk, int level, int optname,
if (sk->sk_type != SOCK_STREAM)
return -ENOPROTOOPT;
@@ -75993,7 +76040,7 @@ index 18a2719..779f36a 100644
msg.msg_flags = flags;
diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c
-index d02f7e4..2d2a0f1 100644
+index 5bddea7..82d9d67 100644
--- a/net/ipv6/raw.c
+++ b/net/ipv6/raw.c
@@ -377,7 +377,7 @@ static inline int rawv6_rcv_skb(struct sock *sk, struct sk_buff *skb)
@@ -76032,7 +76079,7 @@ index d02f7e4..2d2a0f1 100644
struct flowi6 *fl6, struct dst_entry **dstp,
unsigned int flags)
{
-@@ -912,12 +912,15 @@ do_confirm:
+@@ -914,12 +914,15 @@ do_confirm:
static int rawv6_seticmpfilter(struct sock *sk, int level, int optname,
char __user *optval, int optlen)
{
@@ -76049,7 +76096,7 @@ index d02f7e4..2d2a0f1 100644
return 0;
default:
return -ENOPROTOOPT;
-@@ -930,6 +933,7 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname,
+@@ -932,6 +935,7 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname,
char __user *optval, int __user *optlen)
{
int len;
@@ -76057,7 +76104,7 @@ index d02f7e4..2d2a0f1 100644
switch (optname) {
case ICMPV6_FILTER:
-@@ -941,7 +945,8 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname,
+@@ -943,7 +947,8 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname,
len = sizeof(struct icmp6_filter);
if (put_user(len, optlen))
return -EFAULT;
@@ -76067,7 +76114,7 @@ index d02f7e4..2d2a0f1 100644
return -EFAULT;
return 0;
default:
-@@ -1248,7 +1253,13 @@ static void raw6_sock_seq_show(struct seq_file *seq, struct sock *sp, int i)
+@@ -1250,7 +1255,13 @@ static void raw6_sock_seq_show(struct seq_file *seq, struct sock *sp, int i)
0, 0L, 0,
sock_i_uid(sp), 0,
sock_i_ino(sp),
@@ -76083,7 +76130,7 @@ index d02f7e4..2d2a0f1 100644
static int raw6_seq_show(struct seq_file *seq, void *v)
diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c
-index a89ca8d..12e66b0 100644
+index 98256cf..7f16dbd 100644
--- a/net/ipv6/tcp_ipv6.c
+++ b/net/ipv6/tcp_ipv6.c
@@ -94,6 +94,10 @@ static struct tcp_md5sig_key *tcp_v6_md5_do_lookup(struct sock *sk,
@@ -76097,7 +76144,7 @@ index a89ca8d..12e66b0 100644
static void tcp_v6_hash(struct sock *sk)
{
if (sk->sk_state != TCP_CLOSE) {
-@@ -1654,6 +1658,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb)
+@@ -1542,6 +1546,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb)
return 0;
reset:
@@ -76107,7 +76154,7 @@ index a89ca8d..12e66b0 100644
tcp_v6_send_reset(sk, skb);
discard:
if (opt_skb)
-@@ -1733,12 +1740,20 @@ static int tcp_v6_rcv(struct sk_buff *skb)
+@@ -1623,12 +1630,20 @@ static int tcp_v6_rcv(struct sk_buff *skb)
TCP_SKB_CB(skb)->sacked = 0;
sk = __inet6_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest);
@@ -76130,7 +76177,7 @@ index a89ca8d..12e66b0 100644
if (hdr->hop_limit < inet6_sk(sk)->min_hopcount) {
NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP);
-@@ -1786,6 +1801,10 @@ no_tcp_socket:
+@@ -1676,6 +1691,10 @@ no_tcp_socket:
bad_packet:
TCP_INC_STATS_BH(net, TCP_MIB_INERRS);
} else {
@@ -76141,7 +76188,7 @@ index a89ca8d..12e66b0 100644
tcp_v6_send_reset(NULL, skb);
}
-@@ -2047,7 +2066,13 @@ static void get_openreq6(struct seq_file *seq,
+@@ -1930,7 +1949,13 @@ static void get_openreq6(struct seq_file *seq,
uid,
0, /* non standard timer */
0, /* open_requests have no inode */
@@ -76156,7 +76203,7 @@ index a89ca8d..12e66b0 100644
}
static void get_tcp6_sock(struct seq_file *seq, struct sock *sp, int i)
-@@ -2097,7 +2122,12 @@ static void get_tcp6_sock(struct seq_file *seq, struct sock *sp, int i)
+@@ -1980,7 +2005,12 @@ static void get_tcp6_sock(struct seq_file *seq, struct sock *sp, int i)
sock_i_uid(sp),
icsk->icsk_probes_out,
sock_i_ino(sp),
@@ -76170,7 +76217,7 @@ index a89ca8d..12e66b0 100644
jiffies_to_clock_t(icsk->icsk_rto),
jiffies_to_clock_t(icsk->icsk_ack.ato),
(icsk->icsk_ack.quick << 1 ) | icsk->icsk_ack.pingpong,
-@@ -2132,7 +2162,13 @@ static void get_timewait6_sock(struct seq_file *seq,
+@@ -2015,7 +2045,13 @@ static void get_timewait6_sock(struct seq_file *seq,
dest->s6_addr32[2], dest->s6_addr32[3], destp,
tw->tw_substate, 0, 0,
3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
@@ -76186,7 +76233,7 @@ index a89ca8d..12e66b0 100644
static int tcp6_seq_show(struct seq_file *seq, void *v)
diff --git a/net/ipv6/udp.c b/net/ipv6/udp.c
-index 4f96b5c..75543d7 100644
+index 37b0699..d323408 100644
--- a/net/ipv6/udp.c
+++ b/net/ipv6/udp.c
@@ -50,6 +50,10 @@
@@ -76237,7 +76284,7 @@ index 4f96b5c..75543d7 100644
bh_unlock_sock(sk);
sock_put(sk);
goto discard;
-@@ -1410,8 +1417,13 @@ static void udp6_sock_seq_show(struct seq_file *seq, struct sock *sp, int bucket
+@@ -1411,8 +1418,13 @@ static void udp6_sock_seq_show(struct seq_file *seq, struct sock *sp, int bucket
0, 0L, 0,
sock_i_uid(sp), 0,
sock_i_ino(sp),
@@ -76254,10 +76301,10 @@ index 4f96b5c..75543d7 100644
int udp6_seq_show(struct seq_file *seq, void *v)
diff --git a/net/irda/ircomm/ircomm_tty.c b/net/irda/ircomm/ircomm_tty.c
-index 253695d..9481ce8 100644
+index 6b9d5a0..4dffaf1 100644
--- a/net/irda/ircomm/ircomm_tty.c
+++ b/net/irda/ircomm/ircomm_tty.c
-@@ -282,16 +282,16 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self,
+@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self,
add_wait_queue(&self->open_wait, &wait);
IRDA_DEBUG(2, "%s(%d):block_til_ready before block on %s open_count=%d\n",
@@ -76277,7 +76324,7 @@ index 253695d..9481ce8 100644
while (1) {
if (tty->termios->c_cflag & CBAUD) {
-@@ -331,7 +331,7 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self,
+@@ -330,7 +330,7 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self,
}
IRDA_DEBUG(1, "%s(%d):block_til_ready blocking on %s open_count=%d\n",
@@ -76286,7 +76333,7 @@ index 253695d..9481ce8 100644
schedule();
}
-@@ -342,13 +342,13 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self,
+@@ -341,13 +341,13 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self,
if (extra_count) {
/* ++ is not atomic, so this should be protected - Jean II */
spin_lock_irqsave(&self->spinlock, flags);
@@ -76303,7 +76350,7 @@ index 253695d..9481ce8 100644
if (!retval)
self->flags |= ASYNC_NORMAL_ACTIVE;
-@@ -417,14 +417,14 @@ static int ircomm_tty_open(struct tty_struct *tty, struct file *filp)
+@@ -412,14 +412,14 @@ static int ircomm_tty_open(struct tty_struct *tty, struct file *filp)
}
/* ++ is not atomic, so this should be protected - Jean II */
spin_lock_irqsave(&self->spinlock, flags);
@@ -76320,7 +76367,7 @@ index 253695d..9481ce8 100644
/* Not really used by us, but lets do it anyway */
self->tty->low_latency = (self->flags & ASYNC_LOW_LATENCY) ? 1 : 0;
-@@ -510,7 +510,7 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp)
+@@ -505,7 +505,7 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp)
return;
}
@@ -76329,7 +76376,7 @@ index 253695d..9481ce8 100644
/*
* Uh, oh. tty->count is 1, which means that the tty
* structure will be freed. state->count should always
-@@ -520,16 +520,16 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp)
+@@ -515,16 +515,16 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp)
*/
IRDA_DEBUG(0, "%s(), bad serial port count; "
"tty->count is 1, state->count is %d\n", __func__ ,
@@ -76352,7 +76399,7 @@ index 253695d..9481ce8 100644
spin_unlock_irqrestore(&self->spinlock, flags);
IRDA_DEBUG(0, "%s(), open count > 0\n", __func__ );
-@@ -561,7 +561,7 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp)
+@@ -556,7 +556,7 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp)
tty->closing = 0;
self->tty = NULL;
@@ -76361,7 +76408,7 @@ index 253695d..9481ce8 100644
if (self->close_delay)
schedule_timeout_interruptible(self->close_delay);
wake_up_interruptible(&self->open_wait);
-@@ -1013,7 +1013,7 @@ static void ircomm_tty_hangup(struct tty_struct *tty)
+@@ -1008,7 +1008,7 @@ static void ircomm_tty_hangup(struct tty_struct *tty)
spin_lock_irqsave(&self->spinlock, flags);
self->flags &= ~ASYNC_NORMAL_ACTIVE;
self->tty = NULL;
@@ -76370,7 +76417,7 @@ index 253695d..9481ce8 100644
spin_unlock_irqrestore(&self->spinlock, flags);
wake_up_interruptible(&self->open_wait);
-@@ -1360,7 +1360,7 @@ static void ircomm_tty_line_info(struct ircomm_tty_cb *self, struct seq_file *m)
+@@ -1355,7 +1355,7 @@ static void ircomm_tty_line_info(struct ircomm_tty_cb *self, struct seq_file *m)
seq_putc(m, '\n');
seq_printf(m, "Role: %s\n", self->client ? "client" : "server");
@@ -76380,10 +76427,10 @@ index 253695d..9481ce8 100644
seq_printf(m, "Max header size: %d\n", self->max_header_size);
diff --git a/net/iucv/af_iucv.c b/net/iucv/af_iucv.c
-index d5c5b8f..33beff0 100644
+index cd6f7a9..e63fe89 100644
--- a/net/iucv/af_iucv.c
+++ b/net/iucv/af_iucv.c
-@@ -764,10 +764,10 @@ static int iucv_sock_autobind(struct sock *sk)
+@@ -782,10 +782,10 @@ static int iucv_sock_autobind(struct sock *sk)
write_lock_bh(&iucv_sk_list.lock);
@@ -76397,7 +76444,7 @@ index d5c5b8f..33beff0 100644
write_unlock_bh(&iucv_sk_list.lock);
diff --git a/net/key/af_key.c b/net/key/af_key.c
-index 11dbb22..c20f667 100644
+index 7e5d927..cdbb54e 100644
--- a/net/key/af_key.c
+++ b/net/key/af_key.c
@@ -3016,10 +3016,10 @@ static int pfkey_send_policy_notify(struct xfrm_policy *xp, int dir, const struc
@@ -76414,7 +76461,7 @@ index 11dbb22..c20f667 100644
return res;
}
diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h
-index 2f0642d..e5c6fba 100644
+index db8fae5..ff070cd 100644
--- a/net/mac80211/ieee80211_i.h
+++ b/net/mac80211/ieee80211_i.h
@@ -28,6 +28,7 @@
@@ -76425,7 +76472,7 @@ index 2f0642d..e5c6fba 100644
#include "key.h"
#include "sta_info.h"
-@@ -781,7 +782,7 @@ struct ieee80211_local {
+@@ -842,7 +843,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -76435,7 +76482,7 @@ index 2f0642d..e5c6fba 100644
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll,
diff --git a/net/mac80211/iface.c b/net/mac80211/iface.c
-index 8e2137b..2974283 100644
+index 48f937e..4ccd7b8 100644
--- a/net/mac80211/iface.c
+++ b/net/mac80211/iface.c
@@ -222,7 +222,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up)
@@ -76474,7 +76521,7 @@ index 8e2137b..2974283 100644
drv_stop(local);
err_del_bss:
sdata->bss = NULL;
-@@ -489,7 +489,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
+@@ -491,7 +491,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
}
if (going_down)
@@ -76483,7 +76530,7 @@ index 8e2137b..2974283 100644
switch (sdata->vif.type) {
case NL80211_IFTYPE_AP_VLAN:
-@@ -548,7 +548,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
+@@ -562,7 +562,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
ieee80211_recalc_ps(local, -1);
@@ -76493,10 +76540,10 @@ index 8e2137b..2974283 100644
napi_disable(&local->napi);
ieee80211_clear_tx_pending(local);
diff --git a/net/mac80211/main.c b/net/mac80211/main.c
-index b142bd4..a651749 100644
+index 1633648..d45ebfa 100644
--- a/net/mac80211/main.c
+++ b/net/mac80211/main.c
-@@ -166,7 +166,7 @@ int ieee80211_hw_config(struct ieee80211_local *local, u32 changed)
+@@ -164,7 +164,7 @@ int ieee80211_hw_config(struct ieee80211_local *local, u32 changed)
local->hw.conf.power_level = power;
}
@@ -76506,7 +76553,7 @@ index b142bd4..a651749 100644
/*
* Goal:
diff --git a/net/mac80211/pm.c b/net/mac80211/pm.c
-index 596efaf..8f1911f 100644
+index ef8eba1..5c63952 100644
--- a/net/mac80211/pm.c
+++ b/net/mac80211/pm.c
@@ -34,7 +34,7 @@ int __ieee80211_suspend(struct ieee80211_hw *hw, struct cfg80211_wowlan *wowlan)
@@ -76527,7 +76574,7 @@ index 596efaf..8f1911f 100644
if (local->wowlan) {
int err = drv_suspend(local, wowlan);
if (err < 0) {
-@@ -129,7 +129,7 @@ int __ieee80211_suspend(struct ieee80211_hw *hw, struct cfg80211_wowlan *wowlan)
+@@ -128,7 +128,7 @@ int __ieee80211_suspend(struct ieee80211_hw *hw, struct cfg80211_wowlan *wowlan)
}
/* stop hardware - this must stop RX */
@@ -76537,10 +76584,10 @@ index 596efaf..8f1911f 100644
suspend:
diff --git a/net/mac80211/rate.c b/net/mac80211/rate.c
-index f9b8e81..bb89b46 100644
+index 3313c11..bec9f17 100644
--- a/net/mac80211/rate.c
+++ b/net/mac80211/rate.c
-@@ -401,7 +401,7 @@ int ieee80211_init_rate_ctrl_alg(struct ieee80211_local *local,
+@@ -494,7 +494,7 @@ int ieee80211_init_rate_ctrl_alg(struct ieee80211_local *local,
ASSERT_RTNL();
@@ -76563,10 +76610,10 @@ index c97a065..ff61928 100644
return p;
diff --git a/net/mac80211/util.c b/net/mac80211/util.c
-index 9919892..8c49803 100644
+index eb9d7c0..d34b832 100644
--- a/net/mac80211/util.c
+++ b/net/mac80211/util.c
-@@ -1143,7 +1143,7 @@ int ieee80211_reconfig(struct ieee80211_local *local)
+@@ -1179,7 +1179,7 @@ int ieee80211_reconfig(struct ieee80211_local *local)
}
#endif
/* everything else happens only if HW was up & running */
@@ -76576,10 +76623,10 @@ index 9919892..8c49803 100644
/*
diff --git a/net/netfilter/Kconfig b/net/netfilter/Kconfig
-index f8ac4ef..b02560b 100644
+index 0c6f67e..d02cdfc 100644
--- a/net/netfilter/Kconfig
+++ b/net/netfilter/Kconfig
-@@ -806,6 +806,16 @@ config NETFILTER_XT_MATCH_ESP
+@@ -836,6 +836,16 @@ config NETFILTER_XT_MATCH_ESP
To compile it as a module, choose M here. If unsure, say N.
@@ -76597,10 +76644,10 @@ index f8ac4ef..b02560b 100644
tristate '"hashlimit" match support'
depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
diff --git a/net/netfilter/Makefile b/net/netfilter/Makefile
-index 40f4c3d..0d5dd6b 100644
+index ca36765..0882e7c 100644
--- a/net/netfilter/Makefile
+++ b/net/netfilter/Makefile
-@@ -83,6 +83,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_DEVGROUP) += xt_devgroup.o
+@@ -86,6 +86,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_DEVGROUP) += xt_devgroup.o
obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
obj-$(CONFIG_NETFILTER_XT_MATCH_ECN) += xt_ecn.o
obj-$(CONFIG_NETFILTER_XT_MATCH_ESP) += xt_esp.o
@@ -76640,7 +76687,7 @@ index 29fa5ba..8debc79 100644
if (!todrop_rate[i]) return 0;
diff --git a/net/netfilter/ipvs/ip_vs_core.c b/net/netfilter/ipvs/ip_vs_core.c
-index 2555816..31492d9 100644
+index 00bdb1d..6725a48 100644
--- a/net/netfilter/ipvs/ip_vs_core.c
+++ b/net/netfilter/ipvs/ip_vs_core.c
@@ -562,7 +562,7 @@ int ip_vs_leave(struct ip_vs_service *svc, struct sk_buff *skb,
@@ -76662,7 +76709,7 @@ index 2555816..31492d9 100644
if ((ipvs->sync_state & IP_VS_STATE_MASTER) &&
cp->protocol == IPPROTO_SCTP) {
diff --git a/net/netfilter/ipvs/ip_vs_ctl.c b/net/netfilter/ipvs/ip_vs_ctl.c
-index b3afe18..08ec940 100644
+index f558998..7dfb054 100644
--- a/net/netfilter/ipvs/ip_vs_ctl.c
+++ b/net/netfilter/ipvs/ip_vs_ctl.c
@@ -788,7 +788,7 @@ __ip_vs_update_dest(struct ip_vs_service *svc, struct ip_vs_dest *dest,
@@ -76674,7 +76721,30 @@ index b3afe18..08ec940 100644
/* bind the service */
if (!dest->svc) {
-@@ -2028,7 +2028,7 @@ static int ip_vs_info_seq_show(struct seq_file *seq, void *v)
+@@ -1521,11 +1521,12 @@ static int ip_vs_dst_event(struct notifier_block *this, unsigned long event,
+ {
+ struct net_device *dev = ptr;
+ struct net *net = dev_net(dev);
++ struct netns_ipvs *ipvs = net_ipvs(net);
+ struct ip_vs_service *svc;
+ struct ip_vs_dest *dest;
+ unsigned int idx;
+
+- if (event != NETDEV_UNREGISTER)
++ if (event != NETDEV_UNREGISTER || !ipvs)
+ return NOTIFY_DONE;
+ IP_VS_DBG(3, "%s() dev=%s\n", __func__, dev->name);
+ EnterFunction(2);
+@@ -1551,7 +1552,7 @@ static int ip_vs_dst_event(struct notifier_block *this, unsigned long event,
+ }
+ }
+
+- list_for_each_entry(dest, &net_ipvs(net)->dest_trash, n_list) {
++ list_for_each_entry(dest, &ipvs->dest_trash, n_list) {
+ __ip_vs_dev_reset(dest, dev);
+ }
+ mutex_unlock(&__ip_vs_mutex);
+@@ -2028,7 +2029,7 @@ static int ip_vs_info_seq_show(struct seq_file *seq, void *v)
" %-7s %-6d %-10d %-10d\n",
&dest->addr.in6,
ntohs(dest->port),
@@ -76683,7 +76753,7 @@ index b3afe18..08ec940 100644
atomic_read(&dest->weight),
atomic_read(&dest->activeconns),
atomic_read(&dest->inactconns));
-@@ -2039,7 +2039,7 @@ static int ip_vs_info_seq_show(struct seq_file *seq, void *v)
+@@ -2039,7 +2040,7 @@ static int ip_vs_info_seq_show(struct seq_file *seq, void *v)
"%-7s %-6d %-10d %-10d\n",
ntohl(dest->addr.ip),
ntohs(dest->port),
@@ -76692,7 +76762,7 @@ index b3afe18..08ec940 100644
atomic_read(&dest->weight),
atomic_read(&dest->activeconns),
atomic_read(&dest->inactconns));
-@@ -2509,7 +2509,7 @@ __ip_vs_get_dest_entries(struct net *net, const struct ip_vs_get_dests *get,
+@@ -2509,7 +2510,7 @@ __ip_vs_get_dest_entries(struct net *net, const struct ip_vs_get_dests *get,
entry.addr = dest->addr.ip;
entry.port = dest->port;
@@ -76701,7 +76771,7 @@ index b3afe18..08ec940 100644
entry.weight = atomic_read(&dest->weight);
entry.u_threshold = dest->u_threshold;
entry.l_threshold = dest->l_threshold;
-@@ -3042,7 +3042,7 @@ static int ip_vs_genl_fill_dest(struct sk_buff *skb, struct ip_vs_dest *dest)
+@@ -3042,7 +3043,7 @@ static int ip_vs_genl_fill_dest(struct sk_buff *skb, struct ip_vs_dest *dest)
NLA_PUT_U16(skb, IPVS_DEST_ATTR_PORT, dest->port);
NLA_PUT_U32(skb, IPVS_DEST_ATTR_FWD_METHOD,
@@ -76754,6 +76824,33 @@ index 7fd66de..e6fb361 100644
goto out;
}
+diff --git a/net/netfilter/nf_conntrack_core.c b/net/netfilter/nf_conntrack_core.c
+index 729f157..ac0fa7b 100644
+--- a/net/netfilter/nf_conntrack_core.c
++++ b/net/netfilter/nf_conntrack_core.c
+@@ -1538,6 +1538,10 @@ err_proto:
+ #define UNCONFIRMED_NULLS_VAL ((1<<30)+0)
+ #define DYING_NULLS_VAL ((1<<30)+1)
+
++#ifdef CONFIG_GRKERNSEC_HIDESYM
++static atomic_unchecked_t conntrack_cache_id = ATOMIC_INIT(0);
++#endif
++
+ static int nf_conntrack_init_net(struct net *net)
+ {
+ int ret;
+@@ -1551,7 +1555,11 @@ static int nf_conntrack_init_net(struct net *net)
+ goto err_stat;
+ }
+
++#ifdef CONFIG_GRKERNSEC_HIDESYM
++ net->ct.slabname = kasprintf(GFP_KERNEL, "nf_conntrack_%08lx", atomic_inc_return_unchecked(&conntrack_cache_id));
++#else
+ net->ct.slabname = kasprintf(GFP_KERNEL, "nf_conntrack_%p", net);
++#endif
+ if (!net->ct.slabname) {
+ ret = -ENOMEM;
+ goto err_slabname;
diff --git a/net/netfilter/nfnetlink_log.c b/net/netfilter/nfnetlink_log.c
index 66b2c54..c7884e3 100644
--- a/net/netfilter/nfnetlink_log.c
@@ -76868,7 +76965,7 @@ index 4fe4fb4..87a89e5 100644
return 0;
}
diff --git a/net/netlink/af_netlink.c b/net/netlink/af_netlink.c
-index 467af9c..8f415cc 100644
+index faa48f7..65f7f54 100644
--- a/net/netlink/af_netlink.c
+++ b/net/netlink/af_netlink.c
@@ -741,7 +741,7 @@ static void netlink_overrun(struct sock *sk)
@@ -76880,7 +76977,7 @@ index 467af9c..8f415cc 100644
}
static struct sock *netlink_getsockbypid(struct sock *ssk, u32 pid)
-@@ -1997,7 +1997,7 @@ static int netlink_seq_show(struct seq_file *seq, void *v)
+@@ -2013,7 +2013,7 @@ static int netlink_seq_show(struct seq_file *seq, void *v)
sk_wmem_alloc_get(s),
nlk->cb,
atomic_read(&s->sk_refcnt),
@@ -76890,10 +76987,10 @@ index 467af9c..8f415cc 100644
);
diff --git a/net/netrom/af_netrom.c b/net/netrom/af_netrom.c
-index 7dab229..212156f 100644
+index 06592d8..64860f6 100644
--- a/net/netrom/af_netrom.c
+++ b/net/netrom/af_netrom.c
-@@ -839,6 +839,7 @@ static int nr_getname(struct socket *sock, struct sockaddr *uaddr,
+@@ -838,6 +838,7 @@ static int nr_getname(struct socket *sock, struct sockaddr *uaddr,
struct sock *sk = sock->sk;
struct nr_sock *nr = nr_sk(sk);
@@ -76901,7 +76998,7 @@ index 7dab229..212156f 100644
lock_sock(sk);
if (peer != 0) {
if (sk->sk_state != TCP_ESTABLISHED) {
-@@ -853,7 +854,6 @@ static int nr_getname(struct socket *sock, struct sockaddr *uaddr,
+@@ -852,7 +853,6 @@ static int nr_getname(struct socket *sock, struct sockaddr *uaddr,
*uaddr_len = sizeof(struct full_sockaddr_ax25);
} else {
sax->fsa_ax25.sax25_family = AF_NETROM;
@@ -76909,24 +77006,11 @@ index 7dab229..212156f 100644
sax->fsa_ax25.sax25_call = nr->source_addr;
*uaddr_len = sizeof(struct sockaddr_ax25);
}
-diff --git a/net/openvswitch/datapath.c b/net/openvswitch/datapath.c
-index 2c03050..5cf68c1 100644
---- a/net/openvswitch/datapath.c
-+++ b/net/openvswitch/datapath.c
-@@ -322,7 +322,7 @@ static int queue_userspace_packet(int dp_ifindex, struct sk_buff *skb,
- return -ENOMEM;
-
- nskb = __vlan_put_tag(nskb, vlan_tx_tag_get(nskb));
-- if (!skb)
-+ if (!nskb)
- return -ENOMEM;
-
- nskb->vlan_tci = 0;
diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
-index 2dbb32b..a1b4722 100644
+index 4f2c0df..f0ff342 100644
--- a/net/packet/af_packet.c
+++ b/net/packet/af_packet.c
-@@ -1676,7 +1676,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
+@@ -1687,7 +1687,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
spin_lock(&sk->sk_receive_queue.lock);
po->stats.tp_packets++;
@@ -76935,7 +77019,7 @@ index 2dbb32b..a1b4722 100644
__skb_queue_tail(&sk->sk_receive_queue, skb);
spin_unlock(&sk->sk_receive_queue.lock);
sk->sk_data_ready(sk, skb->len);
-@@ -1685,7 +1685,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
+@@ -1696,7 +1696,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
drop_n_acct:
spin_lock(&sk->sk_receive_queue.lock);
po->stats.tp_drops++;
@@ -76944,7 +77028,7 @@ index 2dbb32b..a1b4722 100644
spin_unlock(&sk->sk_receive_queue.lock);
drop_n_restore:
-@@ -3271,7 +3271,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
+@@ -3294,7 +3294,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
case PACKET_HDRLEN:
if (len > sizeof(int))
len = sizeof(int);
@@ -76953,7 +77037,7 @@ index 2dbb32b..a1b4722 100644
return -EFAULT;
switch (val) {
case TPACKET_V1:
-@@ -3321,7 +3321,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
+@@ -3344,7 +3344,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
if (put_user(len, optlen))
return -EFAULT;
@@ -77080,7 +77164,7 @@ index edfaaaf..8c89879 100644
spinlock_t i_ack_lock; /* protect i_ack_next */
u64 i_ack_next; /* next ACK to send */
diff --git a/net/rds/ib_cm.c b/net/rds/ib_cm.c
-index 51c8689..36c555f 100644
+index a1e1162..265e129 100644
--- a/net/rds/ib_cm.c
+++ b/net/rds/ib_cm.c
@@ -718,7 +718,7 @@ void rds_ib_conn_shutdown(struct rds_connection *conn)
@@ -77093,7 +77177,7 @@ index 51c8689..36c555f 100644
ic->i_ack_next = 0;
#endif
diff --git a/net/rds/ib_recv.c b/net/rds/ib_recv.c
-index e29e0ca..fa3a6a3 100644
+index 8d19491..05a3e65 100644
--- a/net/rds/ib_recv.c
+++ b/net/rds/ib_recv.c
@@ -592,7 +592,7 @@ static u64 rds_ib_get_ack(struct rds_ib_connection *ic)
@@ -77128,7 +77212,7 @@ index 04ce3b1..48119a6 100644
spinlock_t i_ack_lock; /* protect i_ack_next */
u64 i_ack_next; /* next ACK to send */
diff --git a/net/rds/iw_cm.c b/net/rds/iw_cm.c
-index 9556d28..f046d0e 100644
+index a91e1db..cf3053f 100644
--- a/net/rds/iw_cm.c
+++ b/net/rds/iw_cm.c
@@ -663,7 +663,7 @@ void rds_iw_conn_shutdown(struct rds_connection *conn)
@@ -77141,7 +77225,7 @@ index 9556d28..f046d0e 100644
ic->i_ack_next = 0;
#endif
diff --git a/net/rds/iw_recv.c b/net/rds/iw_recv.c
-index 5e57347..3916042 100644
+index 4503335..db566b4 100644
--- a/net/rds/iw_recv.c
+++ b/net/rds/iw_recv.c
@@ -427,7 +427,7 @@ static u64 rds_iw_get_ack(struct rds_iw_connection *ic)
@@ -77162,6 +77246,27 @@ index 5e57347..3916042 100644
}
#endif
+diff --git a/net/rds/recv.c b/net/rds/recv.c
+index 5c6e9f1..9f0f17c 100644
+--- a/net/rds/recv.c
++++ b/net/rds/recv.c
+@@ -410,6 +410,8 @@ int rds_recvmsg(struct kiocb *iocb, struct socket *sock, struct msghdr *msg,
+
+ rdsdebug("size %zu flags 0x%x timeo %ld\n", size, msg_flags, timeo);
+
++ msg->msg_namelen = 0;
++
+ if (msg_flags & MSG_OOB)
+ goto out;
+
+@@ -485,6 +487,7 @@ int rds_recvmsg(struct kiocb *iocb, struct socket *sock, struct msghdr *msg,
+ sin->sin_port = inc->i_hdr.h_sport;
+ sin->sin_addr.s_addr = inc->i_saddr;
+ memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
++ msg->msg_namelen = sizeof(*sin);
+ }
+ break;
+ }
diff --git a/net/rds/tcp.c b/net/rds/tcp.c
index edac9ef..16bcb98 100644
--- a/net/rds/tcp.c
@@ -77448,6 +77553,36 @@ index 7635107..4670276 100644
_proto("Tx RESPONSE %%%u", ntohl(hdr->serial));
ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 3, len);
+diff --git a/net/sctp/input.c b/net/sctp/input.c
+index 80f71af..be772c0 100644
+--- a/net/sctp/input.c
++++ b/net/sctp/input.c
+@@ -736,15 +736,12 @@ static void __sctp_unhash_endpoint(struct sctp_endpoint *ep)
+
+ epb = &ep->base;
+
+- if (hlist_unhashed(&epb->node))
+- return;
+-
+ epb->hashent = sctp_ep_hashfn(epb->bind_addr.port);
+
+ head = &sctp_ep_hashtable[epb->hashent];
+
+ sctp_write_lock(&head->lock);
+- __hlist_del(&epb->node);
++ hlist_del_init(&epb->node);
+ sctp_write_unlock(&head->lock);
+ }
+
+@@ -825,7 +822,7 @@ static void __sctp_unhash_established(struct sctp_association *asoc)
+ head = &sctp_assoc_hashtable[epb->hashent];
+
+ sctp_write_lock(&head->lock);
+- __hlist_del(&epb->node);
++ hlist_del_init(&epb->node);
+ sctp_write_unlock(&head->lock);
+ }
+
diff --git a/net/sctp/proc.c b/net/sctp/proc.c
index 1e2eee8..ce3967e 100644
--- a/net/sctp/proc.c
@@ -77463,10 +77598,38 @@ index 1e2eee8..ce3967e 100644
assoc->assoc_id,
assoc->sndbuf_used,
diff --git a/net/sctp/socket.c b/net/sctp/socket.c
-index d043722..6903416 100644
+index 92ba71d..9352c05 100644
--- a/net/sctp/socket.c
+++ b/net/sctp/socket.c
-@@ -4575,7 +4575,7 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len,
+@@ -1231,8 +1231,14 @@ out_free:
+ SCTP_DEBUG_PRINTK("About to exit __sctp_connect() free asoc: %p"
+ " kaddrs: %p err: %d\n",
+ asoc, kaddrs, err);
+- if (asoc)
++ if (asoc) {
++ /* sctp_primitive_ASSOCIATE may have added this association
++ * To the hash table, try to unhash it, just in case, its a noop
++ * if it wasn't hashed so we're safe
++ */
++ sctp_unhash_established(asoc);
+ sctp_association_free(asoc);
++ }
+ return err;
+ }
+
+@@ -1942,8 +1948,10 @@ SCTP_STATIC int sctp_sendmsg(struct kiocb *iocb, struct sock *sk,
+ goto out_unlock;
+
+ out_free:
+- if (new_asoc)
++ if (new_asoc) {
++ sctp_unhash_established(asoc);
+ sctp_association_free(asoc);
++ }
+ out_unlock:
+ sctp_release_sock(sk);
+
+@@ -4569,7 +4577,7 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len,
addrlen = sctp_get_af_specific(temp.sa.sa_family)->sockaddr_len;
if (space_left < addrlen)
return -ENOMEM;
@@ -77476,7 +77639,7 @@ index d043722..6903416 100644
to += addrlen;
cnt++;
diff --git a/net/socket.c b/net/socket.c
-index 0de4131..7e7ddab 100644
+index 851edcd..b786851 100644
--- a/net/socket.c
+++ b/net/socket.c
@@ -88,6 +88,7 @@
@@ -77533,7 +77696,7 @@ index 0de4131..7e7ddab 100644
goto out;
@@ -1451,6 +1466,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
if (sock) {
- err = move_addr_to_kernel(umyaddr, addrlen, (struct sockaddr *)&address);
+ err = move_addr_to_kernel(umyaddr, addrlen, &address);
if (err >= 0) {
+ if (gr_handle_sock_server((struct sockaddr *)&address)) {
+ err = -EACCES;
@@ -77629,7 +77792,7 @@ index 0de4131..7e7ddab 100644
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-@@ -1970,7 +2030,7 @@ static int __sys_sendmsg(struct socket *sock, struct msghdr __user *msg,
+@@ -1966,7 +2026,7 @@ static int __sys_sendmsg(struct socket *sock, struct msghdr __user *msg,
* checking falls down on this.
*/
if (copy_from_user(ctl_buf,
@@ -77638,7 +77801,7 @@ index 0de4131..7e7ddab 100644
ctl_len))
goto out_freectl;
msg_sys->msg_control = ctl_buf;
-@@ -2140,7 +2200,7 @@ static int __sys_recvmsg(struct socket *sock, struct msghdr __user *msg,
+@@ -2136,7 +2196,7 @@ static int __sys_recvmsg(struct socket *sock, struct msghdr __user *msg,
* kernel msghdr to use the kernel address space)
*/
@@ -77646,8 +77809,8 @@ index 0de4131..7e7ddab 100644
+ uaddr = (void __force_user *)msg_sys->msg_name;
uaddr_len = COMPAT_NAMELEN(msg);
if (MSG_CMSG_COMPAT & flags) {
- err = verify_compat_iovec(msg_sys, iov,
-@@ -2768,7 +2828,7 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
+ err = verify_compat_iovec(msg_sys, iov, &addr, VERIFY_WRITE);
+@@ -2758,7 +2818,7 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
}
ifr = compat_alloc_user_space(buf_size);
@@ -77656,7 +77819,7 @@ index 0de4131..7e7ddab 100644
if (copy_in_user(&ifr->ifr_name, &ifr32->ifr_name, IFNAMSIZ))
return -EFAULT;
-@@ -2792,12 +2852,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
+@@ -2782,12 +2842,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
offsetof(struct ethtool_rxnfc, fs.ring_cookie));
if (copy_in_user(rxnfc, compat_rxnfc,
@@ -77673,7 +77836,7 @@ index 0de4131..7e7ddab 100644
copy_in_user(&rxnfc->rule_cnt, &compat_rxnfc->rule_cnt,
sizeof(rxnfc->rule_cnt)))
return -EFAULT;
-@@ -2809,12 +2869,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
+@@ -2799,12 +2859,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
if (convert_out) {
if (copy_in_user(compat_rxnfc, rxnfc,
@@ -77690,7 +77853,7 @@ index 0de4131..7e7ddab 100644
copy_in_user(&compat_rxnfc->rule_cnt, &rxnfc->rule_cnt,
sizeof(rxnfc->rule_cnt)))
return -EFAULT;
-@@ -2884,7 +2944,7 @@ static int bond_ioctl(struct net *net, unsigned int cmd,
+@@ -2874,7 +2934,7 @@ static int bond_ioctl(struct net *net, unsigned int cmd,
old_fs = get_fs();
set_fs(KERNEL_DS);
err = dev_ioctl(net, cmd,
@@ -77699,7 +77862,7 @@ index 0de4131..7e7ddab 100644
set_fs(old_fs);
return err;
-@@ -2993,7 +3053,7 @@ static int compat_sioc_ifmap(struct net *net, unsigned int cmd,
+@@ -2983,7 +3043,7 @@ static int compat_sioc_ifmap(struct net *net, unsigned int cmd,
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -77708,7 +77871,7 @@ index 0de4131..7e7ddab 100644
set_fs(old_fs);
if (cmd == SIOCGIFMAP && !err) {
-@@ -3098,7 +3158,7 @@ static int routing_ioctl(struct net *net, struct socket *sock,
+@@ -3088,7 +3148,7 @@ static int routing_ioctl(struct net *net, struct socket *sock,
ret |= __get_user(rtdev, &(ur4->rt_dev));
if (rtdev) {
ret |= copy_from_user(devname, compat_ptr(rtdev), 15);
@@ -77717,7 +77880,7 @@ index 0de4131..7e7ddab 100644
devname[15] = 0;
} else
r4.rt_dev = NULL;
-@@ -3324,8 +3384,8 @@ int kernel_getsockopt(struct socket *sock, int level, int optname,
+@@ -3314,8 +3374,8 @@ int kernel_getsockopt(struct socket *sock, int level, int optname,
int __user *uoptlen;
int err;
@@ -77728,7 +77891,7 @@ index 0de4131..7e7ddab 100644
set_fs(KERNEL_DS);
if (level == SOL_SOCKET)
-@@ -3345,7 +3405,7 @@ int kernel_setsockopt(struct socket *sock, int level, int optname,
+@@ -3335,7 +3395,7 @@ int kernel_setsockopt(struct socket *sock, int level, int optname,
char __user *uoptval;
int err;
@@ -77738,10 +77901,10 @@ index 0de4131..7e7ddab 100644
set_fs(KERNEL_DS);
if (level == SOL_SOCKET)
diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c
-index 8efd96c..b492ab2 100644
+index 994cfea..5343b6b 100644
--- a/net/sunrpc/sched.c
+++ b/net/sunrpc/sched.c
-@@ -239,9 +239,9 @@ static int rpc_wait_bit_killable(void *word)
+@@ -240,9 +240,9 @@ static int rpc_wait_bit_killable(void *word)
#ifdef RPC_DEBUG
static void rpc_task_set_debuginfo(struct rpc_task *task)
{
@@ -77753,24 +77916,11 @@ index 8efd96c..b492ab2 100644
}
#else
static inline void rpc_task_set_debuginfo(struct rpc_task *task)
-diff --git a/net/sunrpc/svcsock.c b/net/sunrpc/svcsock.c
-index 4645709..d41d668 100644
---- a/net/sunrpc/svcsock.c
-+++ b/net/sunrpc/svcsock.c
-@@ -396,7 +396,7 @@ static int svc_partial_recvfrom(struct svc_rqst *rqstp,
- int buflen, unsigned int base)
- {
- size_t save_iovlen;
-- void __user *save_iovbase;
-+ void *save_iovbase;
- unsigned int i;
- int ret;
-
diff --git a/net/sunrpc/xprtrdma/svc_rdma.c b/net/sunrpc/xprtrdma/svc_rdma.c
-index 09af4fa..77110a9 100644
+index 8343737..677025e 100644
--- a/net/sunrpc/xprtrdma/svc_rdma.c
+++ b/net/sunrpc/xprtrdma/svc_rdma.c
-@@ -61,15 +61,15 @@ unsigned int svcrdma_max_req_size = RPCRDMA_MAX_REQ_SIZE;
+@@ -62,15 +62,15 @@ unsigned int svcrdma_max_req_size = RPCRDMA_MAX_REQ_SIZE;
static unsigned int min_max_inline = 4096;
static unsigned int max_max_inline = 65536;
@@ -77795,7 +77945,7 @@ index 09af4fa..77110a9 100644
/* Temporary NFS request map and context caches */
struct kmem_cache *svc_rdma_map_cachep;
-@@ -109,7 +109,7 @@ static int read_reset_stat(ctl_table *table, int write,
+@@ -110,7 +110,7 @@ static int read_reset_stat(ctl_table *table, int write,
len -= *ppos;
if (len > *lenp)
len = *lenp;
@@ -77804,7 +77954,7 @@ index 09af4fa..77110a9 100644
return -EFAULT;
*lenp = len;
*ppos += len;
-@@ -150,63 +150,63 @@ static ctl_table svcrdma_parm_table[] = {
+@@ -151,63 +151,63 @@ static ctl_table svcrdma_parm_table[] = {
{
.procname = "rdma_stat_read",
.data = &rdma_stat_read,
@@ -77878,10 +78028,10 @@ index 09af4fa..77110a9 100644
.proc_handler = read_reset_stat,
},
diff --git a/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c b/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
-index df67211..c354b13 100644
+index 41cb63b..c4a1489 100644
--- a/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
+++ b/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
-@@ -499,7 +499,7 @@ next_sge:
+@@ -501,7 +501,7 @@ next_sge:
svc_rdma_put_context(ctxt, 0);
goto out;
}
@@ -77890,7 +78040,7 @@ index df67211..c354b13 100644
if (read_wr.num_sge < chl_map->ch[ch_no].count) {
chl_map->ch[ch_no].count -= read_wr.num_sge;
-@@ -609,7 +609,7 @@ int svc_rdma_recvfrom(struct svc_rqst *rqstp)
+@@ -611,7 +611,7 @@ int svc_rdma_recvfrom(struct svc_rqst *rqstp)
dto_q);
list_del_init(&ctxt->dto_q);
} else {
@@ -77899,7 +78049,7 @@ index df67211..c354b13 100644
clear_bit(XPT_DATA, &xprt->xpt_flags);
ctxt = NULL;
}
-@@ -629,7 +629,7 @@ int svc_rdma_recvfrom(struct svc_rqst *rqstp)
+@@ -631,7 +631,7 @@ int svc_rdma_recvfrom(struct svc_rqst *rqstp)
dprintk("svcrdma: processing ctxt=%p on xprt=%p, rqstp=%p, status=%d\n",
ctxt, rdma_xprt, rqstp, ctxt->wc_status);
BUG_ON(ctxt->wc_status != IB_WC_SUCCESS);
@@ -77909,7 +78059,7 @@ index df67211..c354b13 100644
/* Build up the XDR from the receive buffers. */
rdma_build_arg_xdr(rqstp, ctxt, ctxt->byte_len);
diff --git a/net/sunrpc/xprtrdma/svc_rdma_sendto.c b/net/sunrpc/xprtrdma/svc_rdma_sendto.c
-index 249a835..fb2794b 100644
+index 42eb7ba..c887c45 100644
--- a/net/sunrpc/xprtrdma/svc_rdma_sendto.c
+++ b/net/sunrpc/xprtrdma/svc_rdma_sendto.c
@@ -362,7 +362,7 @@ static int send_write(struct svcxprt_rdma *xprt, struct svc_rqst *rqstp,
@@ -77922,10 +78072,10 @@ index 249a835..fb2794b 100644
goto err;
return 0;
diff --git a/net/sunrpc/xprtrdma/svc_rdma_transport.c b/net/sunrpc/xprtrdma/svc_rdma_transport.c
-index 894cb42..cf5bafb 100644
+index 73b428b..5f3f8f3 100644
--- a/net/sunrpc/xprtrdma/svc_rdma_transport.c
+++ b/net/sunrpc/xprtrdma/svc_rdma_transport.c
-@@ -300,7 +300,7 @@ static void rq_cq_reap(struct svcxprt_rdma *xprt)
+@@ -292,7 +292,7 @@ static void rq_cq_reap(struct svcxprt_rdma *xprt)
return;
ib_req_notify_cq(xprt->sc_rq_cq, IB_CQ_NEXT_COMP);
@@ -77934,7 +78084,7 @@ index 894cb42..cf5bafb 100644
while ((ret = ib_poll_cq(xprt->sc_rq_cq, 1, &wc)) > 0) {
ctxt = (struct svc_rdma_op_ctxt *)(unsigned long)wc.wr_id;
-@@ -322,7 +322,7 @@ static void rq_cq_reap(struct svcxprt_rdma *xprt)
+@@ -314,7 +314,7 @@ static void rq_cq_reap(struct svcxprt_rdma *xprt)
}
if (ctxt)
@@ -77943,7 +78093,7 @@ index 894cb42..cf5bafb 100644
set_bit(XPT_DATA, &xprt->sc_xprt.xpt_flags);
/*
-@@ -394,7 +394,7 @@ static void sq_cq_reap(struct svcxprt_rdma *xprt)
+@@ -386,7 +386,7 @@ static void sq_cq_reap(struct svcxprt_rdma *xprt)
return;
ib_req_notify_cq(xprt->sc_sq_cq, IB_CQ_NEXT_COMP);
@@ -77952,7 +78102,7 @@ index 894cb42..cf5bafb 100644
while ((ret = ib_poll_cq(cq, 1, &wc)) > 0) {
if (wc.status != IB_WC_SUCCESS)
/* Close the transport */
-@@ -412,7 +412,7 @@ static void sq_cq_reap(struct svcxprt_rdma *xprt)
+@@ -404,7 +404,7 @@ static void sq_cq_reap(struct svcxprt_rdma *xprt)
}
if (ctxt)
@@ -77961,7 +78111,7 @@ index 894cb42..cf5bafb 100644
}
static void sq_comp_handler(struct ib_cq *cq, void *cq_context)
-@@ -1274,7 +1274,7 @@ int svc_rdma_send(struct svcxprt_rdma *xprt, struct ib_send_wr *wr)
+@@ -1266,7 +1266,7 @@ int svc_rdma_send(struct svcxprt_rdma *xprt, struct ib_send_wr *wr)
spin_lock_bh(&xprt->sc_lock);
if (xprt->sc_sq_depth < atomic_read(&xprt->sc_sq_count) + wr_count) {
spin_unlock_bh(&xprt->sc_lock);
@@ -77971,7 +78121,7 @@ index 894cb42..cf5bafb 100644
/* See if we can opportunistically reap SQ WR to make room */
sq_cq_reap(xprt);
diff --git a/net/sysctl_net.c b/net/sysctl_net.c
-index e758139..d29ea47 100644
+index c3e65ae..f512a2b 100644
--- a/net/sysctl_net.c
+++ b/net/sysctl_net.c
@@ -47,7 +47,7 @@ static int net_ctl_permissions(struct ctl_table_root *root,
@@ -77984,10 +78134,10 @@ index e758139..d29ea47 100644
return (mode << 6) | (mode << 3) | mode;
}
diff --git a/net/tipc/link.c b/net/tipc/link.c
-index ac1832a..533ed97 100644
+index b4b9b30..5b62131 100644
--- a/net/tipc/link.c
+++ b/net/tipc/link.c
-@@ -1205,7 +1205,7 @@ static int link_send_sections_long(struct tipc_port *sender,
+@@ -1203,7 +1203,7 @@ static int link_send_sections_long(struct tipc_port *sender,
struct tipc_msg fragm_hdr;
struct sk_buff *buf, *buf_chain, *prev;
u32 fragm_crs, fragm_rest, hsz, sect_rest;
@@ -77996,7 +78146,7 @@ index ac1832a..533ed97 100644
int curr_sect;
u32 fragm_no;
-@@ -1249,7 +1249,7 @@ again:
+@@ -1247,7 +1247,7 @@ again:
if (!sect_rest) {
sect_rest = msg_sect[++curr_sect].iov_len;
@@ -78005,7 +78155,7 @@ index ac1832a..533ed97 100644
}
if (sect_rest < fragm_rest)
-@@ -1268,7 +1268,7 @@ error:
+@@ -1266,7 +1266,7 @@ error:
}
} else
skb_copy_to_linear_data_offset(buf, fragm_crs,
@@ -78015,7 +78165,7 @@ index ac1832a..533ed97 100644
sect_rest -= sz;
fragm_crs += sz;
diff --git a/net/tipc/msg.c b/net/tipc/msg.c
-index 3e4d3e2..27b55dc 100644
+index e3afe16..333ea83 100644
--- a/net/tipc/msg.c
+++ b/net/tipc/msg.c
@@ -99,7 +99,7 @@ int tipc_msg_build(struct tipc_msg *hdr, struct iovec const *msg_sect,
@@ -78028,7 +78178,7 @@ index 3e4d3e2..27b55dc 100644
pos += msg_sect[cnt].iov_len;
}
diff --git a/net/tipc/subscr.c b/net/tipc/subscr.c
-index 8c49566..14510cb 100644
+index b2964e9..fdf2e27 100644
--- a/net/tipc/subscr.c
+++ b/net/tipc/subscr.c
@@ -101,7 +101,7 @@ static void subscr_send_event(struct tipc_subscription *sub,
@@ -78041,10 +78191,10 @@ index 8c49566..14510cb 100644
sub->evt.event = htohl(event, sub->swap);
diff --git a/net/unix/af_unix.c b/net/unix/af_unix.c
-index 85d3bb7..79f4487 100644
+index d510353..26c8a32 100644
--- a/net/unix/af_unix.c
+++ b/net/unix/af_unix.c
-@@ -770,6 +770,12 @@ static struct sock *unix_find_other(struct net *net,
+@@ -779,6 +779,12 @@ static struct sock *unix_find_other(struct net *net,
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
goto put_fail;
@@ -78057,10 +78207,10 @@ index 85d3bb7..79f4487 100644
u = unix_find_socket_byinode(inode);
if (!u)
goto put_fail;
-@@ -790,6 +796,13 @@ static struct sock *unix_find_other(struct net *net,
+@@ -799,6 +805,13 @@ static struct sock *unix_find_other(struct net *net,
if (u) {
struct dentry *dentry;
- dentry = unix_sk(u)->dentry;
+ dentry = unix_sk(u)->path.dentry;
+
+ if (!gr_handle_chroot_unix(pid_vnr(u->sk_peer_pid))) {
+ err = -EPERM;
@@ -78069,9 +78219,9 @@ index 85d3bb7..79f4487 100644
+ }
+
if (dentry)
- touch_atime(unix_sk(u)->mnt, dentry);
+ touch_atime(&unix_sk(u)->path);
} else
-@@ -872,11 +885,18 @@ static int unix_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len)
+@@ -881,11 +894,18 @@ static int unix_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len)
err = security_path_mknod(&path, dentry, mode, 0);
if (err)
goto out_mknod_drop_write;
@@ -78091,7 +78241,7 @@ index 85d3bb7..79f4487 100644
dput(path.dentry);
path.dentry = dentry;
diff --git a/net/wireless/core.h b/net/wireless/core.h
-index 43ad9c8..ab5127c 100644
+index 3ac2dd0..fbe533e 100644
--- a/net/wireless/core.h
+++ b/net/wireless/core.h
@@ -27,7 +27,7 @@ struct cfg80211_registered_device {
@@ -78104,7 +78254,7 @@ index 43ad9c8..ab5127c 100644
struct work_struct rfkill_sync;
diff --git a/net/wireless/wext-core.c b/net/wireless/wext-core.c
-index 0af7f54..c916d2f 100644
+index af648e0..6185d3a 100644
--- a/net/wireless/wext-core.c
+++ b/net/wireless/wext-core.c
@@ -747,8 +747,7 @@ static int ioctl_standard_iw_point(struct iw_point *iwp, unsigned int cmd,
@@ -78117,7 +78267,7 @@ index 0af7f54..c916d2f 100644
/* Allow userspace to GET more than max so
* we can support any size GET requests.
* There is still a limit : -ENOMEM.
-@@ -785,22 +784,6 @@ static int ioctl_standard_iw_point(struct iw_point *iwp, unsigned int cmd,
+@@ -787,22 +786,6 @@ static int ioctl_standard_iw_point(struct iw_point *iwp, unsigned int cmd,
}
}
@@ -78141,7 +78291,7 @@ index 0af7f54..c916d2f 100644
iwp->length += essid_compat;
diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index 7661576..80f7627 100644
+index a15d2a0..12142af 100644
--- a/net/xfrm/xfrm_policy.c
+++ b/net/xfrm/xfrm_policy.c
@@ -299,7 +299,7 @@ static void xfrm_policy_kill(struct xfrm_policy *policy)
@@ -78198,7 +78348,7 @@ index 7661576..80f7627 100644
return xdst;
}
-@@ -2345,7 +2345,7 @@ static int xfrm_bundle_ok(struct xfrm_dst *first)
+@@ -2348,7 +2348,7 @@ static int xfrm_bundle_ok(struct xfrm_dst *first)
if (xdst->xfrm_genid != dst->xfrm->genid)
return 0;
if (xdst->num_pols > 0 &&
@@ -78207,7 +78357,7 @@ index 7661576..80f7627 100644
return 0;
mtu = dst_mtu(dst->child);
-@@ -2882,7 +2882,7 @@ static int xfrm_policy_migrate(struct xfrm_policy *pol,
+@@ -2885,7 +2885,7 @@ static int xfrm_policy_migrate(struct xfrm_policy *pol,
sizeof(pol->xfrm_vec[i].saddr));
pol->xfrm_vec[i].encap_family = mp->new_family;
/* flush bundles */
@@ -78217,15 +78367,15 @@ index 7661576..80f7627 100644
}
diff --git a/scripts/Makefile.build b/scripts/Makefile.build
-index d2b366c..51ff91ebc 100644
+index ff1720d..ed8475e 100644
--- a/scripts/Makefile.build
+++ b/scripts/Makefile.build
-@@ -109,7 +109,7 @@ endif
+@@ -111,7 +111,7 @@ endif
endif
# Do not include host rules unless needed
-ifneq ($(hostprogs-y)$(hostprogs-m),)
-+ifneq ($(hostprogs-y)$(hostprogs-m)$(hostlibs-y)$(hostlibs-m),)
++ifneq ($(hostprogs-y)$(hostprogs-m)$(hostlibs-y)$(hostlibs-m)$(hostcxxlibs-y)$(hostcxxlibs-m),)
include scripts/Makefile.host
endif
@@ -78244,24 +78394,75 @@ index 686cb0d..9d653bf 100644
__clean-files := $(filter-out $(no-clean-files), $(__clean-files))
diff --git a/scripts/Makefile.host b/scripts/Makefile.host
-index 1ac414f..a1c1451 100644
+index 1ac414f..38575f7 100644
--- a/scripts/Makefile.host
+++ b/scripts/Makefile.host
-@@ -31,6 +31,7 @@
+@@ -31,6 +31,8 @@
# Note: Shared libraries consisting of C++ files are not supported
__hostprogs := $(sort $(hostprogs-y) $(hostprogs-m))
+__hostlibs := $(sort $(hostlibs-y) $(hostlibs-m))
++__hostcxxlibs := $(sort $(hostcxxlibs-y) $(hostcxxlibs-m))
# C code
# Executables compiled from a single .c file
-@@ -54,6 +55,7 @@ host-cxxobjs := $(sort $(foreach m,$(host-cxxmulti),$($(m)-cxxobjs)))
+@@ -54,11 +56,15 @@ host-cxxobjs := $(sort $(foreach m,$(host-cxxmulti),$($(m)-cxxobjs)))
# Shared libaries (only .c supported)
# Shared libraries (.so) - all .so files referenced in "xxx-objs"
host-cshlib := $(sort $(filter %.so, $(host-cobjs)))
+host-cshlib += $(sort $(filter %.so, $(__hostlibs)))
++host-cxxshlib := $(sort $(filter %.so, $(__hostcxxlibs)))
# Remove .so files from "xxx-objs"
host-cobjs := $(filter-out %.so,$(host-cobjs))
++host-cxxobjs := $(filter-out %.so,$(host-cxxobjs))
+
+-#Object (.o) files used by the shared libaries
++# Object (.o) files used by the shared libaries
+ host-cshobjs := $(sort $(foreach m,$(host-cshlib),$($(m:.so=-objs))))
++host-cxxshobjs := $(sort $(foreach m,$(host-cxxshlib),$($(m:.so=-objs))))
+
+ # output directory for programs/.o files
+ # hostprogs-y := tools/build may have been specified. Retrieve directory
+@@ -82,7 +88,9 @@ host-cobjs := $(addprefix $(obj)/,$(host-cobjs))
+ host-cxxmulti := $(addprefix $(obj)/,$(host-cxxmulti))
+ host-cxxobjs := $(addprefix $(obj)/,$(host-cxxobjs))
+ host-cshlib := $(addprefix $(obj)/,$(host-cshlib))
++host-cxxshlib := $(addprefix $(obj)/,$(host-cxxshlib))
+ host-cshobjs := $(addprefix $(obj)/,$(host-cshobjs))
++host-cxxshobjs := $(addprefix $(obj)/,$(host-cxxshobjs))
+ host-objdirs := $(addprefix $(obj)/,$(host-objdirs))
+
+ obj-dirs += $(host-objdirs)
+@@ -156,6 +164,13 @@ quiet_cmd_host-cshobjs = HOSTCC -fPIC $@
+ $(host-cshobjs): $(obj)/%.o: $(src)/%.c FORCE
+ $(call if_changed_dep,host-cshobjs)
+
++# Compile .c file, create position independent .o file
++# host-cxxshobjs -> .o
++quiet_cmd_host-cxxshobjs = HOSTCXX -fPIC $@
++ cmd_host-cxxshobjs = $(HOSTCXX) $(hostcxx_flags) -fPIC -c -o $@ $<
++$(host-cxxshobjs): $(obj)/%.o: $(src)/%.c FORCE
++ $(call if_changed_dep,host-cxxshobjs)
++
+ # Link a shared library, based on position independent .o files
+ # *.o -> .so shared library (host-cshlib)
+ quiet_cmd_host-cshlib = HOSTLLD -shared $@
+@@ -165,6 +180,15 @@ quiet_cmd_host-cshlib = HOSTLLD -shared $@
+ $(host-cshlib): $(obj)/%: $(host-cshobjs) FORCE
+ $(call if_changed,host-cshlib)
+
++# Link a shared library, based on position independent .o files
++# *.o -> .so shared library (host-cxxshlib)
++quiet_cmd_host-cxxshlib = HOSTLLD -shared $@
++ cmd_host-cxxshlib = $(HOSTCXX) $(HOSTLDFLAGS) -shared -o $@ \
++ $(addprefix $(obj)/,$($(@F:.so=-objs))) \
++ $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
++$(host-cxxshlib): $(obj)/%: $(host-cxxshobjs) FORCE
++ $(call if_changed,host-cxxshlib)
++
+ targets += $(host-csingle) $(host-cmulti) $(host-cobjs)\
+- $(host-cxxmulti) $(host-cxxobjs) $(host-cshlib) $(host-cshobjs)
++ $(host-cxxmulti) $(host-cxxobjs) $(host-cshlib) $(host-cshobjs) $(host-cxxshlib) $(host-cxxshobjs)
diff --git a/scripts/basic/fixdep.c b/scripts/basic/fixdep.c
index cb1f50c..cef2a7c 100644
@@ -78312,14 +78513,29 @@ index cb1f50c..cef2a7c 100644
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
diff --git a/scripts/gcc-plugin.sh b/scripts/gcc-plugin.sh
new file mode 100644
-index 0000000..8729101
+index 0000000..008ac1a
--- /dev/null
+++ b/scripts/gcc-plugin.sh
-@@ -0,0 +1,2 @@
-+#!/bin/sh
-+echo -e "#include \"gcc-plugin.h\"\n#include \"tree.h\"\n#include \"tm.h\"\n#include \"rtl.h\"" | $1 -x c -shared - -o /dev/null -I`$2 -print-file-name=plugin`/include >/dev/null 2>&1 && echo "y"
+@@ -0,0 +1,17 @@
++#!/bin/bash
++plugincc=`$1 -x c -shared - -o /dev/null -I\`$3 -print-file-name=plugin\`/include 2>&1 <<EOF
++#include "gcc-plugin.h"
++#include "tree.h"
++#include "tm.h"
++#include "rtl.h"
++#ifdef ENABLE_BUILD_WITH_CXX
++#warning $2
++#else
++#warning $1
++#endif
++EOF`
++if [ $? -eq 0 ]
++then
++ [[ "$plugincc" =~ "$1" ]] && echo "$1"
++ [[ "$plugincc" =~ "$2" ]] && echo "$2"
++fi
diff --git a/scripts/mod/file2alias.c b/scripts/mod/file2alias.c
-index e047e17..ea646ec 100644
+index 44ddaa5..a3119bd 100644
--- a/scripts/mod/file2alias.c
+++ b/scripts/mod/file2alias.c
@@ -128,7 +128,7 @@ static void device_id_check(const char *modname, const char *device_id,
@@ -78386,7 +78602,7 @@ index e047e17..ea646ec 100644
sprintf(alias, "dmi*");
diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c
-index c4e7d15..4241aef 100644
+index c4e7d15..dad16c1 100644
--- a/scripts/mod/modpost.c
+++ b/scripts/mod/modpost.c
@@ -922,6 +922,7 @@ enum mismatch {
@@ -78428,12 +78644,12 @@ index c4e7d15..4241aef 100644
free(prl_to);
break;
+ case DATA_TO_TEXT:
-+/*
++#if 0
+ fprintf(stderr,
-+ "The variable %s references\n"
-+ "the %s %s%s%s\n",
-+ fromsym, to, sec2annotation(tosec), tosym, to_p);
-+*/
++ "The %s %s:%s references\n"
++ "the %s %s:%s%s\n",
++ from, fromsec, fromsym, to, tosec, tosym, to_p);
++#endif
+ break;
}
fprintf(stderr, "\n");
@@ -78531,30 +78747,15 @@ index 5c11312..72742b5 100644
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff --git a/scripts/tags.sh b/scripts/tags.sh
-index 833813a..0bc8588 100755
---- a/scripts/tags.sh
-+++ b/scripts/tags.sh
-@@ -116,7 +116,7 @@ docscope()
-
- dogtags()
- {
-- all_sources | gtags -f -
-+ all_sources | gtags -i -f -
- }
-
- exuberant()
diff --git a/security/Kconfig b/security/Kconfig
-index 51bd5a0..c37f5e6 100644
+index ccc61f8..0759500 100644
--- a/security/Kconfig
+++ b/security/Kconfig
-@@ -4,6 +4,640 @@
+@@ -4,6 +4,876 @@
menu "Security options"
-+source grsecurity/Kconfig
-+
-+menu "PaX"
++menu "Grsecurity"
+
+ config ARCH_TRACK_EXEC_LIMIT
+ bool
@@ -78575,8 +78776,210 @@ index 51bd5a0..c37f5e6 100644
+ bool
+ default y if (X86_32 && (MPENTIUM4 || MK8 || MPSC || MCORE2 || MATOM))
+
++ config PAX_USERCOPY_SLABS
++ bool
++
++config GRKERNSEC
++ bool "Grsecurity"
++ select CRYPTO
++ select CRYPTO_SHA256
++ select PROC_FS
++ select STOP_MACHINE
++ help
++ If you say Y here, you will be able to configure many features
++ that will enhance the security of your system. It is highly
++ recommended that you say Y here and read through the help
++ for each option so that you fully understand the features and
++ can evaluate their usefulness for your machine.
++
++choice
++ prompt "Configuration Method"
++ depends on GRKERNSEC
++ default GRKERNSEC_CONFIG_CUSTOM
++ help
++
++config GRKERNSEC_CONFIG_AUTO
++ bool "Automatic"
++ help
++ If you choose this configuration method, you'll be able to answer a small
++ number of simple questions about how you plan to use this kernel.
++ The settings of grsecurity and PaX will be automatically configured for
++ the highest commonly-used settings within the provided constraints.
++
++ If you require additional configuration, custom changes can still be made
++ from the "custom configuration" menu.
++
++config GRKERNSEC_CONFIG_CUSTOM
++ bool "Custom"
++ help
++ If you choose this configuration method, you'll be able to configure all
++ grsecurity and PaX settings manually. Via this method, no options are
++ automatically enabled.
++
++endchoice
++
++choice
++ prompt "Usage Type"
++ depends on (GRKERNSEC && GRKERNSEC_CONFIG_AUTO)
++ default GRKERNSEC_CONFIG_SERVER
++ help
++
++config GRKERNSEC_CONFIG_SERVER
++ bool "Server"
++ help
++ Choose this option if you plan to use this kernel on a server.
++
++config GRKERNSEC_CONFIG_DESKTOP
++ bool "Desktop"
++ help
++ Choose this option if you plan to use this kernel on a desktop.
++
++endchoice
++
++choice
++ prompt "Virtualization Type"
++ depends on (GRKERNSEC && X86 && GRKERNSEC_CONFIG_AUTO)
++ default GRKERNSEC_CONFIG_VIRT_NONE
++ help
++
++config GRKERNSEC_CONFIG_VIRT_NONE
++ bool "None"
++ help
++ Choose this option if this kernel will be run on bare metal.
++
++config GRKERNSEC_CONFIG_VIRT_GUEST
++ bool "Guest"
++ help
++ Choose this option if this kernel will be run as a VM guest.
++
++config GRKERNSEC_CONFIG_VIRT_HOST
++ bool "Host"
++ help
++ Choose this option if this kernel will be run as a VM host.
++
++endchoice
++
++choice
++ prompt "Virtualization Hardware"
++ depends on (GRKERNSEC && X86 && GRKERNSEC_CONFIG_AUTO && (GRKERNSEC_CONFIG_VIRT_GUEST || GRKERNSEC_CONFIG_VIRT_HOST))
++ help
++
++config GRKERNSEC_CONFIG_VIRT_EPT
++ bool "EPT/RVI Processor Support"
++ depends on X86
++ help
++ Choose this option if your CPU supports the EPT or RVI features of 2nd-gen
++ hardware virtualization. This allows for additional kernel hardening protections
++ to operate without additional performance impact.
++
++ To see if your Intel processor supports EPT, see:
++ http://ark.intel.com/Products/VirtualizationTechnology
++ (Most Core i3/5/7 support EPT)
++
++ To see if your AMD processor supports RVI, see:
++ http://support.amd.com/us/kbarticles/Pages/GPU120AMDRVICPUsHyperVWin8.aspx
++
++config GRKERNSEC_CONFIG_VIRT_SOFT
++ bool "First-gen/No Hardware Virtualization"
++ help
++ Choose this option if you use an Atom/Pentium/Core 2 processor that either doesn't
++ support hardware virtualization or doesn't support the EPT/RVI extensions.
++
++endchoice
++
++choice
++ prompt "Virtualization Software"
++ depends on (GRKERNSEC && GRKERNSEC_CONFIG_AUTO && (GRKERNSEC_CONFIG_VIRT_GUEST || GRKERNSEC_CONFIG_VIRT_HOST))
++ help
++
++config GRKERNSEC_CONFIG_VIRT_XEN
++ bool "Xen"
++ help
++ Choose this option if this kernel is running as a Xen guest or host.
++
++config GRKERNSEC_CONFIG_VIRT_VMWARE
++ bool "VMWare"
++ help
++ Choose this option if this kernel is running as a VMWare guest or host.
++
++config GRKERNSEC_CONFIG_VIRT_KVM
++ bool "KVM"
++ help
++ Choose this option if this kernel is running as a KVM guest or host.
++
++config GRKERNSEC_CONFIG_VIRT_VIRTUALBOX
++ bool "VirtualBox"
++ help
++ Choose this option if this kernel is running as a VirtualBox guest or host.
++
++endchoice
++
++choice
++ prompt "Required Priorities"
++ depends on (GRKERNSEC && GRKERNSEC_CONFIG_AUTO)
++ default GRKERNSEC_CONFIG_PRIORITY_PERF
++ help
++
++config GRKERNSEC_CONFIG_PRIORITY_PERF
++ bool "Performance"
++ help
++ Choose this option if performance is of highest priority for this deployment
++ of grsecurity. Features like UDEREF on a 64bit kernel, kernel stack clearing,
++ and freed memory sanitizing will be disabled.
++
++config GRKERNSEC_CONFIG_PRIORITY_SECURITY
++ bool "Security"
++ help
++ Choose this option if security is of highest priority for this deployment of
++ grsecurity. UDEREF, kernel stack clearing, and freed memory sanitizing will
++ be enabled for this kernel. In a worst-case scenario, these features can
++ introduce a 20% performance hit (UDEREF on x64 contributing half of this hit).
++
++endchoice
++
++menu "Default Special Groups"
++depends on (GRKERNSEC && GRKERNSEC_CONFIG_AUTO)
++
++config GRKERNSEC_PROC_GID
++ int "GID exempted from /proc restrictions"
++ default 1001
++ help
++ Setting this GID determines which group will be exempted from
++ grsecurity's /proc restrictions, allowing users of the specified
++ group to view network statistics and the existence of other users'
++ processes on the system.
++
++config GRKERNSEC_TPE_GID
++ int "GID for untrusted users"
++ depends on GRKERNSEC_CONFIG_SERVER
++ default 1005
++ help
++ Setting this GID determines which group untrusted users should
++ be added to. These users will be placed under grsecurity's Trusted Path
++ Execution mechanism, preventing them from executing their own binaries.
++ The users will only be able to execute binaries in directories owned and
++ writable only by the root user.
++
++config GRKERNSEC_SYMLINKOWN_GID
++ int "GID for users with kernel-enforced SymlinksIfOwnerMatch"
++ depends on GRKERNSEC_CONFIG_SERVER
++ default 1006
++ help
++ Setting this GID determines what group kernel-enforced
++ SymlinksIfOwnerMatch will be enabled for. If the sysctl option
++ is enabled, a sysctl option with name "symlinkown_gid" is created.
++
++
++endmenu
++
++menu "Customize Configuration"
++depends on GRKERNSEC
++
++menu "PaX"
++
+config PAX
+ bool "Enable various PaX features"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC && (ALPHA || ARM || AVR32 || IA64 || MIPS || PARISC || PPC || SPARC || X86)
+ help
+ This allows you to enable various PaX features. PaX adds
@@ -78600,6 +79003,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_EI_PAX
+ bool 'Use legacy ELF header marking'
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ Enabling this option will allow you to control PaX features on
+ a per executable basis via the 'chpax' utility available at
@@ -78610,15 +79014,15 @@ index 51bd5a0..c37f5e6 100644
+ has been deprecated in favour of PT_PAX_FLAGS and XATTR_PAX_FLAGS
+ support.
+
-+ If you have applications not marked by the PT_PAX_FLAGS ELF program
-+ header and you cannot use XATTR_PAX_FLAGS then you MUST enable this
-+ option otherwise they will not get any protection.
-+
+ Note that if you enable PT_PAX_FLAGS or XATTR_PAX_FLAGS marking
+ support as well, they will override the legacy EI_PAX marks.
+
++ If you enable none of the marking options then all applications
++ will run with PaX enabled on them by default.
++
+config PAX_PT_PAX_FLAGS
+ bool 'Use ELF program header marking'
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ Enabling this option will allow you to control PaX features on
+ a per executable basis via the 'paxctl' utility available at
@@ -78628,18 +79032,18 @@ index 51bd5a0..c37f5e6 100644
+ integrated into the toolchain (the binutils patch is available
+ from http://pax.grsecurity.net).
+
-+ If you have applications not marked by the PT_PAX_FLAGS ELF program
-+ header then you MUST enable either XATTR_PAX_FLAGS or EI_PAX marking
-+ support otherwise they will not get any protection.
++ Note that if you enable the legacy EI_PAX marking support as well,
++ the EI_PAX marks will be overridden by the PT_PAX_FLAGS marks.
+
+ If you enable both PT_PAX_FLAGS and XATTR_PAX_FLAGS support then you
+ must make sure that the marks are the same if a binary has both marks.
+
-+ Note that if you enable the legacy EI_PAX marking support as well,
-+ the EI_PAX marks will be overridden by the PT_PAX_FLAGS marks.
++ If you enable none of the marking options then all applications
++ will run with PaX enabled on them by default.
+
+config PAX_XATTR_PAX_FLAGS
+ bool 'Use filesystem extended attributes marking'
++ default y if GRKERNSEC_CONFIG_AUTO
+ select CIFS_XATTR if CIFS
+ select EXT2_FS_XATTR if EXT2_FS
+ select EXT3_FS_XATTR if EXT3_FS
@@ -78660,15 +79064,14 @@ index 51bd5a0..c37f5e6 100644
+ isofs, udf, vfat) so copying files through such filesystems will
+ lose the extended attributes and these PaX markings.
+
-+ If you have applications not marked by the PT_PAX_FLAGS ELF program
-+ header then you MUST enable either XATTR_PAX_FLAGS or EI_PAX marking
-+ support otherwise they will not get any protection.
++ Note that if you enable the legacy EI_PAX marking support as well,
++ the EI_PAX marks will be overridden by the XATTR_PAX_FLAGS marks.
+
+ If you enable both PT_PAX_FLAGS and XATTR_PAX_FLAGS support then you
+ must make sure that the marks are the same if a binary has both marks.
+
-+ Note that if you enable the legacy EI_PAX marking support as well,
-+ the EI_PAX marks will be overridden by the XATTR_PAX_FLAGS marks.
++ If you enable none of the marking options then all applications
++ will run with PaX enabled on them by default.
+
+choice
+ prompt 'MAC system integration'
@@ -78701,6 +79104,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_NOEXEC
+ bool "Enforce non-executable pages"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on ALPHA || (ARM && (CPU_V6 || CPU_V7)) || IA64 || MIPS || PARISC || PPC || S390 || SPARC || X86
+ help
+ By design some architectures do not allow for protecting memory
@@ -78729,6 +79133,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_PAGEEXEC
+ bool "Paging based non-executable pages"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on PAX_NOEXEC && (!X86_32 || M586 || M586TSC || M586MMX || M686 || MPENTIUMII || MPENTIUMIII || MPENTIUMM || MCORE2 || MATOM || MPENTIUM4 || MPSC || MK7 || MK8 || MWINCHIPC6 || MWINCHIP2 || MWINCHIP3D || MVIAC3_2 || MVIAC7)
+ select S390_SWITCH_AMODE if S390
+ select S390_EXEC_PROTECT if S390
@@ -78751,6 +79156,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_SEGMEXEC
+ bool "Segmentation based non-executable pages"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on PAX_NOEXEC && X86_32
+ help
+ This implementation is based on the segmentation feature of the
@@ -78817,6 +79223,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_MPROTECT
+ bool "Restrict mprotect()"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on (PAX_PAGEEXEC || PAX_SEGMEXEC)
+ help
+ Enabling this option will prevent programs from
@@ -78834,8 +79241,8 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_MPROTECT_COMPAT
+ bool "Use legacy/compat protection demoting (read help)"
++ default y if (GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_DESKTOP)
+ depends on PAX_MPROTECT
-+ default n
+ help
+ The current implementation of PAX_MPROTECT denies RWX allocations/mprotects
+ by sending the proper error code to the application. For some broken
@@ -78910,6 +79317,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_KERNEXEC
+ bool "Enforce non-executable kernel pages"
++ default y if GRKERNSEC_CONFIG_AUTO && (GRKERNSEC_CONFIG_VIRT_NONE || (GRKERNSEC_CONFIG_VIRT_EPT && GRKERNSEC_CONFIG_VIRT_GUEST) || (GRKERNSEC_CONFIG_VIRT_EPT && GRKERNSEC_CONFIG_VIRT_KVM))
+ depends on (PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN
+ select PAX_PER_CPU_PGD if X86_64 || (X86_32 && X86_PAE)
+ select PAX_KERNEXEC_PLUGIN if X86_64
@@ -78951,7 +79359,8 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_KERNEXEC_MODULE_TEXT
+ int "Minimum amount of memory reserved for module code"
-+ default "4"
++ default "4" if (!GRKERNSEC_CONFIG_AUTO || GRKERNSEC_CONFIG_SERVER)
++ default "12" if (GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_DESKTOP)
+ depends on PAX_KERNEXEC && X86_32 && MODULES
+ help
+ Due to implementation details the kernel must reserve a fixed
@@ -78976,6 +79385,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_ASLR
+ bool "Address Space Layout Randomization"
++ default y if GRKERNSEC_CONFIG_AUTO
+ help
+ Many if not most exploit techniques rely on the knowledge of
+ certain addresses in the attacked program. The following options
@@ -79005,6 +79415,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_RANDKSTACK
+ bool "Randomize kernel stack base"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on X86_TSC && X86
+ help
+ By saying Y here the kernel will randomize every task's kernel
@@ -79019,6 +79430,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_RANDUSTACK
+ bool "Randomize user stack base"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on PAX_ASLR
+ help
+ By saying Y here the kernel will randomize every task's userland
@@ -79031,6 +79443,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_RANDMMAP
+ bool "Randomize mmap() base"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on PAX_ASLR
+ help
+ By saying Y here the kernel will use a randomized base address for
@@ -79057,6 +79470,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_MEMORY_SANITIZE
+ bool "Sanitize all freed memory"
++ default y if (GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_PRIORITY_SECURITY)
+ depends on !HIBERNATION
+ help
+ By saying Y here the kernel will erase memory pages as soon as they
@@ -79079,6 +79493,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_MEMORY_STACKLEAK
+ bool "Sanitize kernel stack"
++ default y if (GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_PRIORITY_SECURITY)
+ depends on X86
+ help
+ By saying Y here the kernel will erase the kernel stack before it
@@ -79103,6 +79518,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_MEMORY_UDEREF
+ bool "Prevent invalid userland pointer dereference"
++ default y if GRKERNSEC_CONFIG_AUTO && (X86_32 || (X86_64 && GRKERNSEC_CONFIG_PRIORITY_SECURITY)) && (GRKERNSEC_CONFIG_VIRT_NONE || GRKERNSEC_CONFIG_VIRT_EPT)
+ depends on X86 && !UML_X86 && !XEN
+ select PAX_PER_CPU_PGD if X86_64
+ help
@@ -79122,6 +79538,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_REFCOUNT
+ bool "Prevent various kernel object reference counter overflows"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on GRKERNSEC && ((ARM && (CPU_32v6 || CPU_32v6K || CPU_32v7)) || SPARC64 || X86)
+ help
+ By saying Y here the kernel will detect and prevent overflowing
@@ -79141,8 +79558,10 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_USERCOPY
+ bool "Harden heap object copies between kernel and userland"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on X86 || PPC || SPARC || ARM
+ depends on GRKERNSEC && (SLAB || SLUB || SLOB)
++ select PAX_USERCOPY_SLABS
+ help
+ By saying Y here the kernel will enforce the size of heap objects
+ when they are copied in either direction between the kernel and
@@ -79170,6 +79589,7 @@ index 51bd5a0..c37f5e6 100644
+
+config PAX_SIZE_OVERFLOW
+ bool "Prevent various integer overflows in function size parameters"
++ default y if GRKERNSEC_CONFIG_AUTO
+ depends on X86
+ help
+ By saying Y here the kernel recomputes expressions of function
@@ -79182,6 +79602,25 @@ index 51bd5a0..c37f5e6 100644
+ Homepage:
+ http://www.grsecurity.net/~ephox/overflow_plugin/
+
++config PAX_LATENT_ENTROPY
++ bool "Generate some entropy during boot"
++ default y if GRKERNSEC_CONFIG_AUTO
++ help
++ By saying Y here the kernel will instrument early boot code to
++ extract some entropy from both original and artificially created
++ program state. This will help especially embedded systems where
++ there is little 'natural' source of entropy normally. The cost
++ is some slowdown of the boot process.
++
++ Note that entropy extracted this way is not cryptographically
++ secure!
++
++endmenu
++
++endmenu
++
++source grsecurity/Kconfig
++
+endmenu
+
+endmenu
@@ -79189,7 +79628,7 @@ index 51bd5a0..c37f5e6 100644
config KEYS
bool "Enable access key retention support"
help
-@@ -169,7 +803,7 @@ config INTEL_TXT
+@@ -169,7 +1039,7 @@ config INTEL_TXT
config LSM_MMAP_MIN_ADDR
int "Low address space for LSM to protect from user allocation"
depends on SECURITY && SECURITY_SELINUX
@@ -79199,10 +79638,10 @@ index 51bd5a0..c37f5e6 100644
help
This is the portion of low virtual memory which should be protected
diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
-index 97ce8fa..23dad96 100644
+index ad05d39..afffccb 100644
--- a/security/apparmor/lsm.c
+++ b/security/apparmor/lsm.c
-@@ -620,7 +620,7 @@ static int apparmor_task_setrlimit(struct task_struct *task,
+@@ -622,7 +622,7 @@ static int apparmor_task_setrlimit(struct task_struct *task,
return error;
}
@@ -79212,18 +79651,10 @@ index 97ce8fa..23dad96 100644
.ptrace_access_check = apparmor_ptrace_access_check,
diff --git a/security/commoncap.c b/security/commoncap.c
-index b8d2bb9..980069e 100644
+index 71a166a..851bb3e 100644
--- a/security/commoncap.c
+++ b/security/commoncap.c
-@@ -29,6 +29,7 @@
- #include <linux/securebits.h>
- #include <linux/user_namespace.h>
- #include <linux/personality.h>
-+#include <net/sock.h>
-
- /*
- * If a non-root user executes a setuid-root binary in
-@@ -575,6 +576,9 @@ int cap_bprm_secureexec(struct linux_binprm *bprm)
+@@ -576,6 +576,9 @@ int cap_bprm_secureexec(struct linux_binprm *bprm)
{
const struct cred *cred = current_cred();
@@ -79307,10 +79738,10 @@ index 4c48e13..7abdac9 100644
if (iov != iovstack)
kfree(iov);
diff --git a/security/keys/keyctl.c b/security/keys/keyctl.c
-index 0b3f5d7..892c8a6 100644
+index fb767c6..b9c49c0 100644
--- a/security/keys/keyctl.c
+++ b/security/keys/keyctl.c
-@@ -921,7 +921,7 @@ static int keyctl_change_reqkey_auth(struct key *key)
+@@ -935,7 +935,7 @@ static int keyctl_change_reqkey_auth(struct key *key)
/*
* Copy the iovec data from userspace
*/
@@ -79319,7 +79750,7 @@ index 0b3f5d7..892c8a6 100644
unsigned ioc)
{
for (; ioc > 0; ioc--) {
-@@ -943,7 +943,7 @@ static long copy_from_user_iovec(void *buffer, const struct iovec *iov,
+@@ -957,7 +957,7 @@ static long copy_from_user_iovec(void *buffer, const struct iovec *iov,
* If successful, 0 will be returned.
*/
long keyctl_instantiate_key_common(key_serial_t id,
@@ -79328,7 +79759,7 @@ index 0b3f5d7..892c8a6 100644
unsigned ioc,
size_t plen,
key_serial_t ringid)
-@@ -1038,7 +1038,7 @@ long keyctl_instantiate_key(key_serial_t id,
+@@ -1052,7 +1052,7 @@ long keyctl_instantiate_key(key_serial_t id,
[0].iov_len = plen
};
@@ -79337,7 +79768,7 @@ index 0b3f5d7..892c8a6 100644
}
return keyctl_instantiate_key_common(id, NULL, 0, 0, ringid);
-@@ -1071,7 +1071,7 @@ long keyctl_instantiate_key_iov(key_serial_t id,
+@@ -1085,7 +1085,7 @@ long keyctl_instantiate_key_iov(key_serial_t id,
if (ret == 0)
goto no_payload_free;
@@ -79390,10 +79821,18 @@ index f728728..6457a0c 100644
/*
diff --git a/security/security.c b/security/security.c
-index d754249..8bf426e 100644
+index bf619ff..8179030 100644
--- a/security/security.c
+++ b/security/security.c
-@@ -26,8 +26,8 @@
+@@ -20,6 +20,7 @@
+ #include <linux/ima.h>
+ #include <linux/evm.h>
+ #include <linux/fsnotify.h>
++#include <linux/mm.h>
+ #include <net/flow.h>
+
+ #define MAX_LSM_EVM_XATTR 2
+@@ -28,8 +29,8 @@
static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
CONFIG_DEFAULT_SECURITY;
@@ -79404,7 +79843,7 @@ index d754249..8bf426e 100644
.name = "default",
};
-@@ -68,7 +68,9 @@ int __init security_init(void)
+@@ -70,7 +71,9 @@ int __init security_init(void)
void reset_security_ops(void)
{
@@ -79415,10 +79854,10 @@ index d754249..8bf426e 100644
/* Save user chosen LSM */
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
-index 6a3683e..f52f4c0 100644
+index d85b793..a164832 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
-@@ -94,8 +94,6 @@
+@@ -95,8 +95,6 @@
#define NUM_SEL_MNT_OPTS 5
@@ -79427,7 +79866,7 @@ index 6a3683e..f52f4c0 100644
/* SECMARK reference count */
static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
-@@ -5429,7 +5427,7 @@ static int selinux_key_getsecurity(struct key *key, char **_buffer)
+@@ -5520,7 +5518,7 @@ static int selinux_key_getsecurity(struct key *key, char **_buffer)
#endif
@@ -79437,10 +79876,10 @@ index 6a3683e..f52f4c0 100644
.ptrace_access_check = selinux_ptrace_access_check,
diff --git a/security/selinux/include/xfrm.h b/security/selinux/include/xfrm.h
-index b43813c..74be837 100644
+index c220f31..89fab3f 100644
--- a/security/selinux/include/xfrm.h
+++ b/security/selinux/include/xfrm.h
-@@ -48,7 +48,7 @@ int selinux_xfrm_decode_session(struct sk_buff *skb, u32 *sid, int ckall);
+@@ -50,7 +50,7 @@ int selinux_xfrm_decode_session(struct sk_buff *skb, u32 *sid, int ckall);
static inline void selinux_xfrm_notify_policyload(void)
{
@@ -79450,10 +79889,10 @@ index b43813c..74be837 100644
#else
static inline int selinux_xfrm_enabled(void)
diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c
-index e8af5b0b..78527ef 100644
+index 45c32f0..0038be2 100644
--- a/security/smack/smack_lsm.c
+++ b/security/smack/smack_lsm.c
-@@ -3481,7 +3481,7 @@ static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
+@@ -3500,7 +3500,7 @@ static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
return 0;
}
@@ -79475,8 +79914,20 @@ index 620d37c..e2ad89b 100644
.name = "tomoyo",
.cred_alloc_blank = tomoyo_cred_alloc_blank,
.cred_prepare = tomoyo_cred_prepare,
+diff --git a/security/yama/Kconfig b/security/yama/Kconfig
+index 51d6709..1f3dbe2 100644
+--- a/security/yama/Kconfig
++++ b/security/yama/Kconfig
+@@ -1,6 +1,6 @@
+ config SECURITY_YAMA
+ bool "Yama support"
+- depends on SECURITY
++ depends on SECURITY && !GRKERNSEC
+ select SECURITYFS
+ select SECURITY_PATH
+ default n
diff --git a/sound/aoa/codecs/onyx.c b/sound/aoa/codecs/onyx.c
-index 762af68..7103453 100644
+index 270790d..c67dfcb 100644
--- a/sound/aoa/codecs/onyx.c
+++ b/sound/aoa/codecs/onyx.c
@@ -54,7 +54,7 @@ struct onyx {
@@ -79608,10 +80059,10 @@ index 91cdf94..4085161 100644
if (err < 0)
return err;
diff --git a/sound/core/pcm_native.c b/sound/core/pcm_native.c
-index 25ed9fe..24c46e9 100644
+index 3fe99e6..26952e4 100644
--- a/sound/core/pcm_native.c
+++ b/sound/core/pcm_native.c
-@@ -2765,11 +2765,11 @@ int snd_pcm_kernel_ioctl(struct snd_pcm_substream *substream,
+@@ -2770,11 +2770,11 @@ int snd_pcm_kernel_ioctl(struct snd_pcm_substream *substream,
switch (substream->stream) {
case SNDRV_PCM_STREAM_PLAYBACK:
result = snd_pcm_playback_ioctl1(NULL, substream, cmd,
@@ -79795,7 +80246,7 @@ index 537a9cb..8e8c8e9 100644
/**
diff --git a/sound/firewire/isight.c b/sound/firewire/isight.c
-index cd094ec..eca1277 100644
+index d428ffe..751ef78 100644
--- a/sound/firewire/isight.c
+++ b/sound/firewire/isight.c
@@ -96,7 +96,7 @@ static void isight_update_pointers(struct isight *isight, unsigned int count)
@@ -79903,7 +80354,7 @@ index 09d4648..cf234c7 100644
list_add(&s->list, &cs4297a_devs);
diff --git a/sound/pci/hda/hda_codec.h b/sound/pci/hda/hda_codec.h
-index f0f1943..8e1f96c 100644
+index 56b4f74..7cfd41a 100644
--- a/sound/pci/hda/hda_codec.h
+++ b/sound/pci/hda/hda_codec.h
@@ -611,7 +611,7 @@ struct hda_bus_ops {
@@ -79964,7 +80415,7 @@ index 0da778a..bc38b84 100644
diff --git a/sound/pci/ymfpci/ymfpci_main.c b/sound/pci/ymfpci/ymfpci_main.c
-index 12a9a2b..2b6138f 100644
+index a8159b81..5f006a5 100644
--- a/sound/pci/ymfpci/ymfpci_main.c
+++ b/sound/pci/ymfpci/ymfpci_main.c
@@ -203,8 +203,8 @@ static void snd_ymfpci_hw_stop(struct snd_ymfpci *chip)
@@ -79998,7 +80449,7 @@ index 12a9a2b..2b6138f 100644
wake_up(&chip->interrupt_sleep);
}
}
-@@ -2389,7 +2389,7 @@ int __devinit snd_ymfpci_create(struct snd_card *card,
+@@ -2398,7 +2398,7 @@ int __devinit snd_ymfpci_create(struct snd_card *card,
spin_lock_init(&chip->reg_lock);
spin_lock_init(&chip->voice_lock);
init_waitqueue_head(&chip->interrupt_sleep);
@@ -80008,10 +80459,10 @@ index 12a9a2b..2b6138f 100644
chip->pci = pci;
chip->irq = -1;
diff --git a/sound/soc/soc-pcm.c b/sound/soc/soc-pcm.c
-index cdc860a..db34a93 100644
+index 0ad8dca..7186339 100644
--- a/sound/soc/soc-pcm.c
+++ b/sound/soc/soc-pcm.c
-@@ -605,7 +605,7 @@ int soc_new_pcm(struct snd_soc_pcm_runtime *rtd, int num)
+@@ -641,7 +641,7 @@ int soc_new_pcm(struct snd_soc_pcm_runtime *rtd, int num)
struct snd_soc_platform *platform = rtd->platform;
struct snd_soc_dai *codec_dai = rtd->codec_dai;
struct snd_soc_dai *cpu_dai = rtd->cpu_dai;
@@ -80041,30 +80492,43 @@ index da5fa1a..113cd02 100644
int last_frame_number; /* stored frame number */
int last_delay; /* stored delay */
};
+diff --git a/tools/gcc/.gitignore b/tools/gcc/.gitignore
+new file mode 100644
+index 0000000..50f2f2f
+--- /dev/null
++++ b/tools/gcc/.gitignore
+@@ -0,0 +1 @@
++size_overflow_hash.h
diff --git a/tools/gcc/Makefile b/tools/gcc/Makefile
new file mode 100644
-index 0000000..ca64170
+index 0000000..1d09b7e
--- /dev/null
+++ b/tools/gcc/Makefile
-@@ -0,0 +1,26 @@
+@@ -0,0 +1,43 @@
+#CC := gcc
+#PLUGIN_SOURCE_FILES := pax_plugin.c
+#PLUGIN_OBJECT_FILES := $(patsubst %.c,%.o,$(PLUGIN_SOURCE_FILES))
+GCCPLUGINS_DIR := $(shell $(CC) -print-file-name=plugin)
+#CFLAGS += -I$(GCCPLUGINS_DIR)/include -fPIC -O2 -Wall -W -std=gnu99
+
++ifeq ($(PLUGINCC),$(HOSTCC))
++HOSTLIBS := hostlibs
+HOST_EXTRACFLAGS += -I$(GCCPLUGINS_DIR)/include -I$(GCCPLUGINS_DIR)/include/c-family -std=gnu99 -ggdb
-+CFLAGS_size_overflow_plugin.o := -Wno-missing-initializer
++else
++HOSTLIBS := hostcxxlibs
++HOST_EXTRACXXFLAGS += -I$(GCCPLUGINS_DIR)/include -I$(GCCPLUGINS_DIR)/include/c-family -std=gnu++98 -ggdb -Wno-unused-parameter
++endif
+
-+hostlibs-y := constify_plugin.so
-+hostlibs-$(CONFIG_PAX_MEMORY_STACKLEAK) += stackleak_plugin.so
-+hostlibs-$(CONFIG_KALLOCSTAT_PLUGIN) += kallocstat_plugin.so
-+hostlibs-$(CONFIG_PAX_KERNEXEC_PLUGIN) += kernexec_plugin.so
-+hostlibs-$(CONFIG_CHECKER_PLUGIN) += checker_plugin.so
-+hostlibs-y += colorize_plugin.so
-+hostlibs-$(CONFIG_PAX_SIZE_OVERFLOW) += size_overflow_plugin.so
++$(HOSTLIBS)-y := constify_plugin.so
++$(HOSTLIBS)-$(CONFIG_PAX_MEMORY_STACKLEAK) += stackleak_plugin.so
++$(HOSTLIBS)-$(CONFIG_KALLOCSTAT_PLUGIN) += kallocstat_plugin.so
++$(HOSTLIBS)-$(CONFIG_PAX_KERNEXEC_PLUGIN) += kernexec_plugin.so
++$(HOSTLIBS)-$(CONFIG_CHECKER_PLUGIN) += checker_plugin.so
++$(HOSTLIBS)-y += colorize_plugin.so
++$(HOSTLIBS)-$(CONFIG_PAX_SIZE_OVERFLOW) += size_overflow_plugin.so
++$(HOSTLIBS)-$(CONFIG_PAX_LATENT_ENTROPY) += latent_entropy_plugin.so
+
-+always := $(hostlibs-y)
++always := $($(HOSTLIBS)-y)
+
+constify_plugin-objs := constify_plugin.o
+stackleak_plugin-objs := stackleak_plugin.o
@@ -80073,6 +80537,17 @@ index 0000000..ca64170
+checker_plugin-objs := checker_plugin.o
+colorize_plugin-objs := colorize_plugin.o
+size_overflow_plugin-objs := size_overflow_plugin.o
++latent_entropy_plugin-objs := latent_entropy_plugin.o
++
++$(obj)/size_overflow_plugin.o: $(objtree)/$(obj)/size_overflow_hash.h
++
++quiet_cmd_build_size_overflow_hash = GENHASH $@
++ cmd_build_size_overflow_hash = \
++ $(CONFIG_SHELL) $(srctree)/$(src)/generate_size_overflow_hash.sh -d $< -o $@
++$(objtree)/$(obj)/size_overflow_hash.h: $(src)/size_overflow_hash.data FORCE
++ $(call if_changed,build_size_overflow_hash)
++
++targets += size_overflow_hash.h
diff --git a/tools/gcc/checker_plugin.c b/tools/gcc/checker_plugin.c
new file mode 100644
index 0000000..d41b5af
@@ -80252,10 +80727,10 @@ index 0000000..d41b5af
+}
diff --git a/tools/gcc/colorize_plugin.c b/tools/gcc/colorize_plugin.c
new file mode 100644
-index 0000000..ee950d0
+index 0000000..846aeb0
--- /dev/null
+++ b/tools/gcc/colorize_plugin.c
-@@ -0,0 +1,147 @@
+@@ -0,0 +1,148 @@
+/*
+ * Copyright 2012 by PaX Team <pageexec@freemail.hu>
+ * Licensed under the GPL v2
@@ -80287,6 +80762,7 @@ index 0000000..ee950d0
+
+static struct plugin_info colorize_plugin_info = {
+ .version = "201203092200",
++ .help = NULL,
+};
+
+#define GREEN "\033[32m\033[2m"
@@ -80389,7 +80865,7 @@ index 0000000..ee950d0
+ struct register_pass_info colorize_rearm_pass_info = {
+ .pass = &pass_ipa_colorize_rearm.pass,
+ .reference_pass_name = "*free_lang_data",
-+ .ref_pass_instance_number = 0,
++ .ref_pass_instance_number = 1,
+ .pos_op = PASS_POS_INSERT_AFTER
+ };
+
@@ -80405,7 +80881,7 @@ index 0000000..ee950d0
+}
diff --git a/tools/gcc/constify_plugin.c b/tools/gcc/constify_plugin.c
new file mode 100644
-index 0000000..89b7f56
+index 0000000..048d4ff
--- /dev/null
+++ b/tools/gcc/constify_plugin.c
@@ -0,0 +1,328 @@
@@ -80711,7 +81187,7 @@ index 0000000..89b7f56
+ struct register_pass_info local_variable_pass_info = {
+ .pass = &pass_local_variable.pass,
+ .reference_pass_name = "*referenced_vars",
-+ .ref_pass_instance_number = 0,
++ .ref_pass_instance_number = 1,
+ .pos_op = PASS_POS_INSERT_AFTER
+ };
+
@@ -80737,9 +81213,109 @@ index 0000000..89b7f56
+
+ return 0;
+}
+diff --git a/tools/gcc/generate_size_overflow_hash.sh b/tools/gcc/generate_size_overflow_hash.sh
+new file mode 100644
+index 0000000..a0fe8b2
+--- /dev/null
++++ b/tools/gcc/generate_size_overflow_hash.sh
+@@ -0,0 +1,94 @@
++#!/bin/bash
++
++# This script generates the hash table (size_overflow_hash.h) for the size_overflow gcc plugin (size_overflow_plugin.c).
++
++header1="size_overflow_hash.h"
++database="size_overflow_hash.data"
++n=65536
++
++usage() {
++cat <<EOF
++usage: $0 options
++OPTIONS:
++ -h|--help help
++ -o header file
++ -d database file
++ -n hash array size
++EOF
++ return 0
++}
++
++while true
++do
++ case "$1" in
++ -h|--help) usage && exit 0;;
++ -n) n=$2; shift 2;;
++ -o) header1="$2"; shift 2;;
++ -d) database="$2"; shift 2;;
++ --) shift 1; break ;;
++ *) break ;;
++ esac
++done
++
++create_defines() {
++ for i in `seq 1 10`
++ do
++ echo -e "#define PARAM"$i" (1U << "$i")" >> "$header1"
++ done
++ echo >> "$header1"
++}
++
++create_structs () {
++ rm -f "$header1"
++
++ create_defines
++
++ cat "$database" | while read data
++ do
++ data_array=($data)
++ struct_hash_name="${data_array[0]}"
++ funcn="${data_array[1]}"
++ params="${data_array[2]}"
++ next="${data_array[5]}"
++
++ echo "struct size_overflow_hash $struct_hash_name = {" >> "$header1"
++
++ echo -e "\t.next\t= $next,\n\t.name\t= \"$funcn\"," >> "$header1"
++ echo -en "\t.param\t= " >> "$header1"
++ line=
++ for param_num in ${params//-/ };
++ do
++ line="${line}PARAM"$param_num"|"
++ done
++
++ echo -e "${line%?},\n};\n" >> "$header1"
++ done
++}
++
++create_headers () {
++ echo "struct size_overflow_hash *size_overflow_hash[$n] = {" >> "$header1"
++}
++
++create_array_elements () {
++ index=0
++ grep -v "nohasharray" $database | sort -n -k 4 | while read data
++ do
++ data_array=($data)
++ i="${data_array[3]}"
++ hash="${data_array[4]}"
++ while [[ $index -lt $i ]]
++ do
++ echo -e "\t["$index"]\t= NULL," >> "$header1"
++ index=$(($index + 1))
++ done
++ index=$(($index + 1))
++ echo -e "\t["$i"]\t= &"$hash"," >> "$header1"
++ done
++ echo '};' >> $header1
++}
++
++create_structs
++create_headers
++create_array_elements
++
++exit 0
diff --git a/tools/gcc/kallocstat_plugin.c b/tools/gcc/kallocstat_plugin.c
new file mode 100644
-index 0000000..a5eabce
+index 0000000..a86e422
--- /dev/null
+++ b/tools/gcc/kallocstat_plugin.c
@@ -0,0 +1,167 @@
@@ -80896,7 +81472,7 @@ index 0000000..a5eabce
+ struct register_pass_info kallocstat_pass_info = {
+ .pass = &kallocstat_pass.pass,
+ .reference_pass_name = "ssa",
-+ .ref_pass_instance_number = 0,
++ .ref_pass_instance_number = 1,
+ .pos_op = PASS_POS_INSERT_AFTER
+ };
+
@@ -80912,7 +81488,7 @@ index 0000000..a5eabce
+}
diff --git a/tools/gcc/kernexec_plugin.c b/tools/gcc/kernexec_plugin.c
new file mode 100644
-index 0000000..d8a8da2
+index 0000000..98011fa
--- /dev/null
+++ b/tools/gcc/kernexec_plugin.c
@@ -0,0 +1,427 @@
@@ -81288,19 +81864,19 @@ index 0000000..d8a8da2
+ struct register_pass_info kernexec_reload_pass_info = {
+ .pass = &kernexec_reload_pass.pass,
+ .reference_pass_name = "ssa",
-+ .ref_pass_instance_number = 0,
++ .ref_pass_instance_number = 1,
+ .pos_op = PASS_POS_INSERT_AFTER
+ };
+ struct register_pass_info kernexec_fptr_pass_info = {
+ .pass = &kernexec_fptr_pass.pass,
+ .reference_pass_name = "ssa",
-+ .ref_pass_instance_number = 0,
++ .ref_pass_instance_number = 1,
+ .pos_op = PASS_POS_INSERT_AFTER
+ };
+ struct register_pass_info kernexec_retaddr_pass_info = {
+ .pass = &kernexec_retaddr_pass.pass,
+ .reference_pass_name = "pro_and_epilogue",
-+ .ref_pass_instance_number = 0,
++ .ref_pass_instance_number = 1,
+ .pos_op = PASS_POS_INSERT_AFTER
+ };
+
@@ -81343,13951 +81919,2805 @@ index 0000000..d8a8da2
+
+ return 0;
+}
-diff --git a/tools/gcc/size_overflow_hash.h b/tools/gcc/size_overflow_hash.h
+diff --git a/tools/gcc/latent_entropy_plugin.c b/tools/gcc/latent_entropy_plugin.c
new file mode 100644
-index 0000000..ce7366b
+index 0000000..b8008f7
--- /dev/null
-+++ b/tools/gcc/size_overflow_hash.h
-@@ -0,0 +1,13933 @@
-+struct size_overflow_hash _000001_hash = {
-+ .next = NULL,
-+ .name = "alloc_dr",
-+ .file = "drivers/base/devres.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000002_hash = {
-+ .next = NULL,
-+ .name = "__copy_from_user",
-+ .file = "arch/x86/include/asm/uaccess_32.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000003_hash = {
-+ .next = NULL,
-+ .name = "copy_from_user",
-+ .file = "arch/x86/include/asm/uaccess_32.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000004_hash = {
-+ .next = NULL,
-+ .name = "__copy_from_user_inatomic",
-+ .file = "arch/x86/include/asm/uaccess_32.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000005_hash = {
-+ .next = NULL,
-+ .name = "__copy_from_user_nocache",
-+ .file = "arch/x86/include/asm/uaccess_32.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000006_hash = {
-+ .next = NULL,
-+ .name = "__copy_to_user_inatomic",
-+ .file = "arch/x86/include/asm/uaccess_32.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000007_hash = {
-+ .next = NULL,
-+ .name = "do_xip_mapping_read",
-+ .file = "mm/filemap_xip.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000008_hash = {
-+ .next = NULL,
-+ .name = "hugetlbfs_read",
-+ .file = "fs/hugetlbfs/inode.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000009_hash = {
-+ .next = NULL,
-+ .name = "kcalloc",
-+ .file = "include/linux/slab.h",
-+ .param1 = 1,
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000011_hash = {
-+ .next = NULL,
-+ .name = "kmalloc",
-+ .file = "include/linux/slub_def.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000012_hash = {
-+ .next = NULL,
-+ .name = "kmalloc_slab",
-+ .file = "include/linux/slub_def.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000013_hash = {
-+ .next = NULL,
-+ .name = "kmemdup",
-+ .file = "include/linux/string.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000014_hash = {
-+ .next = NULL,
-+ .name = "__krealloc",
-+ .file = "include/linux/slab.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000015_hash = {
-+ .next = NULL,
-+ .name = "memdup_user",
-+ .file = "include/linux/string.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000016_hash = {
-+ .next = NULL,
-+ .name = "module_alloc",
-+ .file = "include/linux/moduleloader.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000017_hash = {
-+ .next = NULL,
-+ .name = "read_default_ldt",
-+ .file = "arch/x86/kernel/ldt.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000018_hash = {
-+ .next = NULL,
-+ .name = "read_kcore",
-+ .file = "fs/proc/kcore.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000019_hash = {
-+ .next = NULL,
-+ .name = "read_ldt",
-+ .file = "arch/x86/kernel/ldt.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000020_hash = {
-+ .next = NULL,
-+ .name = "read_zero",
-+ .file = "drivers/char/mem.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000021_hash = {
-+ .next = NULL,
-+ .name = "__vmalloc_node",
-+ .file = "mm/vmalloc.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000022_hash = {
-+ .next = NULL,
-+ .name = "vm_map_ram",
-+ .file = "include/linux/vmalloc.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000023_hash = {
-+ .next = NULL,
-+ .name = "aa_simple_write_to_buffer",
-+ .file = "security/apparmor/apparmorfs.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000024_hash = {
-+ .next = NULL,
-+ .name = "ablkcipher_copy_iv",
-+ .file = "crypto/ablkcipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000025_hash = {
-+ .next = NULL,
-+ .name = "ablkcipher_next_slow",
-+ .file = "crypto/ablkcipher.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000026_hash = {
-+ .next = NULL,
-+ .name = "acpi_os_allocate",
-+ .file = "include/acpi/platform/aclinux.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000027_hash = {
-+ .next = NULL,
-+ .name = "acpi_system_write_wakeup_device",
-+ .file = "drivers/acpi/proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000028_hash = {
-+ .next = NULL,
-+ .name = "ahash_setkey_unaligned",
-+ .file = "crypto/ahash.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000029_hash = {
-+ .next = NULL,
-+ .name = "alloc_fdmem",
-+ .file = "fs/file.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000030_hash = {
-+ .next = NULL,
-+ .name = "audit_unpack_string",
-+ .file = "kernel/auditfilter.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000031_hash = {
-+ .next = NULL,
-+ .name = "bio_alloc_map_data",
-+ .file = "fs/bio.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000032_hash = {
-+ .next = NULL,
-+ .name = "bio_kmalloc",
-+ .file = "include/linux/bio.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000033_hash = {
-+ .next = NULL,
-+ .name = "blkcipher_copy_iv",
-+ .file = "crypto/blkcipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000034_hash = {
-+ .next = NULL,
-+ .name = "blkcipher_next_slow",
-+ .file = "crypto/blkcipher.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000035_hash = {
-+ .next = NULL,
-+ .name = "cgroup_write_string",
-+ .file = "kernel/cgroup.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000036_hash = {
-+ .next = NULL,
-+ .name = "cgroup_write_X64",
-+ .file = "kernel/cgroup.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000037_hash = {
-+ .next = NULL,
-+ .name = "clear_refs_write",
-+ .file = "fs/proc/task_mmu.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000038_hash = {
-+ .next = NULL,
-+ .name = "comm_write",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000039_hash = {
-+ .next = NULL,
-+ .name = "copy_and_check",
-+ .file = "kernel/module.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000040_hash = {
-+ .next = NULL,
-+ .name = "__copy_to_user",
-+ .file = "arch/x86/include/asm/uaccess_32.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000041_hash = {
-+ .next = NULL,
-+ .name = "copy_vm86_regs_from_user",
-+ .file = "arch/x86/kernel/vm86_32.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000042_hash = {
-+ .next = NULL,
-+ .name = "csum_partial_copy_fromiovecend",
-+ .file = "include/linux/socket.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000043_hash = {
-+ .next = NULL,
-+ .name = "ddebug_proc_write",
-+ .file = "lib/dynamic_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000044_hash = {
-+ .next = NULL,
-+ .name = "devm_kzalloc",
-+ .file = "include/linux/device.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000045_hash = {
-+ .next = NULL,
-+ .name = "devres_alloc",
-+ .file = "include/linux/device.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000046_hash = {
-+ .next = NULL,
-+ .name = "do_ip_setsockopt",
-+ .file = "net/ipv4/ip_sockglue.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000047_hash = {
-+ .next = NULL,
-+ .name = "do_kimage_alloc",
-+ .file = "kernel/kexec.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000048_hash = {
-+ .next = NULL,
-+ .name = "do_tty_write",
-+ .file = "drivers/tty/tty_io.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000049_hash = {
-+ .next = NULL,
-+ .name = "fanotify_write",
-+ .file = "fs/notify/fanotify/fanotify_user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000050_hash = {
-+ .next = NULL,
-+ .name = "file_read_actor",
-+ .file = "include/linux/fs.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000051_hash = {
-+ .next = NULL,
-+ .name = "fill_write_buffer",
-+ .file = "fs/sysfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000052_hash = {
-+ .next = NULL,
-+ .name = "get_user_cpu_mask",
-+ .file = "kernel/sched/core.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000053_hash = {
-+ .next = NULL,
-+ .name = "hashtab_create",
-+ .file = "security/selinux/ss/hashtab.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000054_hash = {
-+ .next = NULL,
-+ .name = "heap_init",
-+ .file = "include/linux/prio_heap.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000055_hash = {
-+ .next = NULL,
-+ .name = "hest_ghes_dev_register",
-+ .file = "drivers/acpi/apei/hest.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000056_hash = {
-+ .next = NULL,
-+ .name = "ima_write_policy",
-+ .file = "security/integrity/ima/ima_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000057_hash = {
-+ .next = NULL,
-+ .name = "input_ff_create",
-+ .file = "include/linux/input.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000058_hash = {
-+ .next = NULL,
-+ .name = "input_mt_init_slots",
-+ .file = "include/linux/input/mt.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000059_hash = {
-+ .next = NULL,
-+ .name = "iov_iter_copy_from_user",
-+ .file = "include/linux/fs.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000060_hash = {
-+ .next = NULL,
-+ .name = "iov_iter_copy_from_user_atomic",
-+ .file = "include/linux/fs.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000061_hash = {
-+ .next = NULL,
-+ .name = "keyctl_instantiate_key_common",
-+ .file = "security/keys/keyctl.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000062_hash = {
-+ .next = NULL,
-+ .name = "keyctl_update_key",
-+ .file = "security/keys/keyctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000063_hash = {
-+ .next = NULL,
-+ .name = "__kfifo_alloc",
-+ .file = "include/linux/kfifo.h",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000065_hash = {
-+ .next = NULL,
-+ .name = "kfifo_copy_from_user",
-+ .file = "kernel/kfifo.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000066_hash = {
-+ .next = NULL,
-+ .name = "kmalloc_node",
-+ .file = "include/linux/slab.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000067_hash = {
-+ .next = NULL,
-+ .name = "kmalloc_parameter",
-+ .file = "kernel/params.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000068_hash = {
-+ .next = NULL,
-+ .name = "kobj_map",
-+ .file = "include/linux/kobj_map.h",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000070_hash = {
-+ .next = NULL,
-+ .name = "krealloc",
-+ .file = "include/linux/slab.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000071_hash = {
-+ .next = NULL,
-+ .name = "kvmalloc",
-+ .file = "security/apparmor/lib.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000072_hash = {
-+ .next = NULL,
-+ .name = "kzalloc",
-+ .file = "include/linux/slab.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000073_hash = {
-+ .next = NULL,
-+ .name = "listxattr",
-+ .file = "fs/xattr.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000074_hash = {
-+ .next = NULL,
-+ .name = "mempool_kmalloc",
-+ .file = "include/linux/mempool.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000075_hash = {
-+ .next = NULL,
-+ .name = "mem_rw",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000076_hash = {
-+ .next = NULL,
-+ .name = "module_alloc_update_bounds",
-+ .file = "kernel/module.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000077_hash = {
-+ .next = NULL,
-+ .name = "mpi_alloc_limb_space",
-+ .file = "lib/mpi/mpiutil.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000078_hash = {
-+ .next = NULL,
-+ .name = "mpi_resize",
-+ .file = "include/linux/mpi.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000079_hash = {
-+ .next = NULL,
-+ .name = "mtrr_write",
-+ .file = "arch/x86/kernel/cpu/mtrr/if.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000080_hash = {
-+ .next = NULL,
-+ .name = "oom_adjust_write",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000081_hash = {
-+ .next = NULL,
-+ .name = "oom_score_adj_write",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000082_hash = {
-+ .next = NULL,
-+ .name = "pipe_iov_copy_from_user",
-+ .file = "fs/pipe.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000083_hash = {
-+ .next = NULL,
-+ .name = "pipe_iov_copy_to_user",
-+ .file = "fs/pipe.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000084_hash = {
-+ .next = NULL,
-+ .name = "pipe_set_size",
-+ .file = "fs/pipe.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000085_hash = {
-+ .next = NULL,
-+ .name = "platform_device_add_data",
-+ .file = "include/linux/platform_device.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000086_hash = {
-+ .next = NULL,
-+ .name = "platform_device_add_resources",
-+ .file = "include/linux/platform_device.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000087_hash = {
-+ .next = NULL,
-+ .name = "pm_qos_power_write",
-+ .file = "kernel/power/qos.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000088_hash = {
-+ .next = NULL,
-+ .name = "pnpbios_proc_write",
-+ .file = "drivers/pnp/pnpbios/proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000089_hash = {
-+ .next = NULL,
-+ .name = "__probe_kernel_read",
-+ .file = "include/linux/uaccess.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000090_hash = {
-+ .next = NULL,
-+ .name = "__probe_kernel_write",
-+ .file = "include/linux/uaccess.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000091_hash = {
-+ .next = NULL,
-+ .name = "proc_coredump_filter_write",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000092_hash = {
-+ .next = NULL,
-+ .name = "process_vm_rw_pages",
-+ .file = "mm/process_vm_access.c",
-+ .param5 = 1,
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _000094_hash = {
-+ .next = NULL,
-+ .name = "proc_loginuid_write",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000095_hash = {
-+ .next = NULL,
-+ .name = "proc_pid_attr_write",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000096_hash = {
-+ .next = NULL,
-+ .name = "pstore_mkfile",
-+ .file = "fs/pstore/inode.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000097_hash = {
-+ .next = NULL,
-+ .name = "qdisc_class_hash_alloc",
-+ .file = "net/sched/sch_api.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000098_hash = {
-+ .next = NULL,
-+ .name = "read",
-+ .file = "fs/sysfs/bin.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000099_hash = {
-+ .next = NULL,
-+ .name = "regmap_access_read_file",
-+ .file = "drivers/base/regmap/regmap-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000100_hash = {
-+ .next = NULL,
-+ .name = "regmap_map_read_file",
-+ .file = "drivers/base/regmap/regmap-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000101_hash = {
-+ .next = NULL,
-+ .name = "_regmap_raw_write",
-+ .file = "drivers/base/regmap/regmap.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000102_hash = {
-+ .next = NULL,
-+ .name = "regset_tls_set",
-+ .file = "arch/x86/kernel/tls.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000103_hash = {
-+ .next = NULL,
-+ .name = "request_key_auth_new",
-+ .file = "security/keys/request_key_auth.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000104_hash = {
-+ .next = NULL,
-+ .name = "restore_i387_fxsave",
-+ .file = "arch/x86/kernel/i387.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000105_hash = {
-+ .next = NULL,
-+ .name = "rngapi_reset",
-+ .file = "crypto/rng.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000106_hash = {
-+ .next = NULL,
-+ .name = "rw_copy_check_uvector",
-+ .file = "include/linux/fs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000107_hash = {
-+ .next = NULL,
-+ .name = "sched_autogroup_write",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000108_hash = {
-+ .next = NULL,
-+ .name = "security_context_to_sid_core",
-+ .file = "security/selinux/ss/services.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000109_hash = {
-+ .next = NULL,
-+ .name = "sel_commit_bools_write",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000110_hash = {
-+ .next = NULL,
-+ .name = "sel_write_avc_cache_threshold",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000111_hash = {
-+ .next = NULL,
-+ .name = "sel_write_bool",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000112_hash = {
-+ .next = NULL,
-+ .name = "sel_write_checkreqprot",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000113_hash = {
-+ .next = NULL,
-+ .name = "sel_write_disable",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000114_hash = {
-+ .next = NULL,
-+ .name = "sel_write_enforce",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000115_hash = {
-+ .next = NULL,
-+ .name = "sel_write_load",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000116_hash = {
-+ .next = NULL,
-+ .name = "setkey_unaligned",
-+ .file = "crypto/ablkcipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000117_hash = {
-+ .next = NULL,
-+ .name = "setkey_unaligned",
-+ .file = "crypto/blkcipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000118_hash = {
-+ .next = NULL,
-+ .name = "setkey_unaligned",
-+ .file = "crypto/aead.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000119_hash = {
-+ .next = NULL,
-+ .name = "setkey_unaligned",
-+ .file = "crypto/cipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000120_hash = {
-+ .next = NULL,
-+ .name = "setxattr",
-+ .file = "fs/xattr.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000121_hash = {
-+ .next = NULL,
-+ .name = "sg_kmalloc",
-+ .file = "lib/scatterlist.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000122_hash = {
-+ .next = NULL,
-+ .name = "shash_setkey_unaligned",
-+ .file = "crypto/shash.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000123_hash = {
-+ .next = NULL,
-+ .name = "shmem_xattr_set",
-+ .file = "mm/shmem.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000124_hash = {
-+ .next = NULL,
-+ .name = "simple_transaction_get",
-+ .file = "include/linux/fs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000125_hash = {
-+ .next = NULL,
-+ .name = "simple_write_to_buffer",
-+ .file = "include/linux/fs.h",
-+ .param2 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000127_hash = {
-+ .next = NULL,
-+ .name = "smk_write_ambient",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000128_hash = {
-+ .next = NULL,
-+ .name = "smk_write_cipso",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000129_hash = {
-+ .next = NULL,
-+ .name = "smk_write_direct",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000130_hash = {
-+ .next = NULL,
-+ .name = "smk_write_doi",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000131_hash = {
-+ .next = NULL,
-+ .name = "smk_write_load_list",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000132_hash = {
-+ .next = &_000102_hash,
-+ .name = "smk_write_logging",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000133_hash = {
-+ .next = NULL,
-+ .name = "smk_write_netlbladdr",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000134_hash = {
-+ .next = NULL,
-+ .name = "smk_write_onlycap",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000135_hash = {
-+ .next = NULL,
-+ .name = "sys_add_key",
-+ .file = "include/linux/syscalls.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000136_hash = {
-+ .next = NULL,
-+ .name = "sys_modify_ldt",
-+ .file = "arch/x86/include/asm/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000137_hash = {
-+ .next = NULL,
-+ .name = "sys_semtimedop",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000138_hash = {
-+ .next = NULL,
-+ .name = "tomoyo_write_self",
-+ .file = "security/tomoyo/securityfs_if.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000139_hash = {
-+ .next = NULL,
-+ .name = "tpm_write",
-+ .file = "drivers/char/tpm/tpm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000140_hash = {
-+ .next = NULL,
-+ .name = "tty_buffer_alloc",
-+ .file = "drivers/tty/tty_buffer.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000141_hash = {
-+ .next = NULL,
-+ .name = "user_instantiate",
-+ .file = "include/keys/user-type.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000142_hash = {
-+ .next = NULL,
-+ .name = "user_update",
-+ .file = "include/keys/user-type.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000143_hash = {
-+ .next = NULL,
-+ .name = "vc_do_resize",
-+ .file = "drivers/tty/vt/vt.c",
-+ .param3 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000145_hash = {
-+ .next = NULL,
-+ .name = "vcs_write",
-+ .file = "drivers/tty/vt/vc_screen.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000146_hash = {
-+ .next = NULL,
-+ .name = "vga_arb_write",
-+ .file = "drivers/gpu/vga/vgaarb.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000147_hash = {
-+ .next = NULL,
-+ .name = "vga_switcheroo_debugfs_write",
-+ .file = "drivers/gpu/vga/vga_switcheroo.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000148_hash = {
-+ .next = NULL,
-+ .name = "__vmalloc",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000149_hash = {
-+ .next = NULL,
-+ .name = "vmalloc_32",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000150_hash = {
-+ .next = NULL,
-+ .name = "vmalloc_32_user",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000151_hash = {
-+ .next = NULL,
-+ .name = "vmalloc_exec",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000152_hash = {
-+ .next = NULL,
-+ .name = "vmalloc_node",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000153_hash = {
-+ .next = NULL,
-+ .name = "__vmalloc_node_flags",
-+ .file = "mm/vmalloc.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000154_hash = {
-+ .next = NULL,
-+ .name = "vmalloc_user",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000155_hash = {
-+ .next = NULL,
-+ .name = "write",
-+ .file = "fs/sysfs/bin.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000156_hash = {
-+ .next = NULL,
-+ .name = "__xip_file_write",
-+ .file = "mm/filemap_xip.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000157_hash = {
-+ .next = NULL,
-+ .name = "acpi_ex_allocate_name_string",
-+ .file = "drivers/acpi/acpica/exnames.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000158_hash = {
-+ .next = NULL,
-+ .name = "acpi_os_allocate_zeroed",
-+ .file = "include/acpi/platform/aclinux.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000159_hash = {
-+ .next = NULL,
-+ .name = "acpi_ut_initialize_buffer",
-+ .file = "drivers/acpi/acpica/utalloc.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000160_hash = {
-+ .next = NULL,
-+ .name = "add_numbered_child",
-+ .file = "drivers/mfd/twl-core.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000161_hash = {
-+ .next = NULL,
-+ .name = "___alloc_bootmem_nopanic",
-+ .file = "mm/nobootmem.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000162_hash = {
-+ .next = NULL,
-+ .name = "alloc_large_system_hash",
-+ .file = "include/linux/bootmem.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000163_hash = {
-+ .next = NULL,
-+ .name = "audit_init_entry",
-+ .file = "kernel/auditfilter.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000164_hash = {
-+ .next = NULL,
-+ .name = "__bio_map_kern",
-+ .file = "fs/bio.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000166_hash = {
-+ .next = NULL,
-+ .name = "blk_register_region",
-+ .file = "include/linux/genhd.h",
-+ .param1 = 1,
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000168_hash = {
-+ .next = NULL,
-+ .name = "cdev_add",
-+ .file = "include/linux/cdev.h",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000170_hash = {
-+ .next = NULL,
-+ .name = "copy_to_user",
-+ .file = "arch/x86/include/asm/uaccess_32.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000171_hash = {
-+ .next = NULL,
-+ .name = "crypto_ahash_setkey",
-+ .file = "include/crypto/hash.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000172_hash = {
-+ .next = NULL,
-+ .name = "crypto_alloc_instance2",
-+ .file = "include/crypto/algapi.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000173_hash = {
-+ .next = NULL,
-+ .name = "crypto_shash_setkey",
-+ .file = "include/crypto/hash.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000174_hash = {
-+ .next = NULL,
-+ .name = "dev_set_alias",
-+ .file = "include/linux/netdevice.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000175_hash = {
-+ .next = NULL,
-+ .name = "do_readv_writev",
-+ .file = "fs/read_write.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000176_hash = {
-+ .next = NULL,
-+ .name = "getxattr",
-+ .file = "fs/xattr.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000177_hash = {
-+ .next = NULL,
-+ .name = "hugetlbfs_read_actor",
-+ .file = "fs/hugetlbfs/inode.c",
-+ .param2 = 1,
-+ .param5 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000180_hash = {
-+ .next = NULL,
-+ .name = "keyctl_instantiate_key",
-+ .file = "security/keys/keyctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000181_hash = {
-+ .next = NULL,
-+ .name = "keyctl_instantiate_key_iov",
-+ .file = "security/keys/keyctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000182_hash = {
-+ .next = NULL,
-+ .name = "__kfifo_from_user",
-+ .file = "include/linux/kfifo.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000183_hash = {
-+ .next = NULL,
-+ .name = "kimage_crash_alloc",
-+ .file = "kernel/kexec.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000184_hash = {
-+ .next = NULL,
-+ .name = "kimage_normal_alloc",
-+ .file = "kernel/kexec.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000185_hash = {
-+ .next = NULL,
-+ .name = "mpi_alloc",
-+ .file = "include/linux/mpi.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000186_hash = {
-+ .next = NULL,
-+ .name = "mpi_set_bit",
-+ .file = "include/linux/mpi.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000187_hash = {
-+ .next = NULL,
-+ .name = "mpi_set_highbit",
-+ .file = "include/linux/mpi.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000188_hash = {
-+ .next = NULL,
-+ .name = "neigh_hash_alloc",
-+ .file = "net/core/neighbour.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000189_hash = {
-+ .next = NULL,
-+ .name = "nl_pid_hash_zalloc",
-+ .file = "net/netlink/af_netlink.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000190_hash = {
-+ .next = NULL,
-+ .name = "pci_add_cap_save_buffer",
-+ .file = "drivers/pci/pci.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000191_hash = {
-+ .next = NULL,
-+ .name = "pcpu_mem_zalloc",
-+ .file = "mm/percpu.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000192_hash = {
-+ .next = NULL,
-+ .name = "platform_create_bundle",
-+ .file = "include/linux/platform_device.h",
-+ .param4 = 1,
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _000194_hash = {
-+ .next = NULL,
-+ .name = "process_vm_rw",
-+ .file = "mm/process_vm_access.c",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000196_hash = {
-+ .next = NULL,
-+ .name = "process_vm_rw_single_vec",
-+ .file = "mm/process_vm_access.c",
-+ .param1 = 1,
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000198_hash = {
-+ .next = NULL,
-+ .name = "profile_load",
-+ .file = "security/apparmor/apparmorfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000199_hash = {
-+ .next = NULL,
-+ .name = "profile_remove",
-+ .file = "security/apparmor/apparmorfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000200_hash = {
-+ .next = NULL,
-+ .name = "profile_replace",
-+ .file = "security/apparmor/apparmorfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000201_hash = {
-+ .next = NULL,
-+ .name = "regcache_rbtree_insert_to_block",
-+ .file = "drivers/base/regmap/regcache-rbtree.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000202_hash = {
-+ .next = NULL,
-+ .name = "regmap_raw_write",
-+ .file = "include/linux/regmap.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000203_hash = {
-+ .next = NULL,
-+ .name = "relay_alloc_page_array",
-+ .file = "kernel/relay.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000204_hash = {
-+ .next = NULL,
-+ .name = "RESIZE_IF_NEEDED",
-+ .file = "lib/mpi/mpi-internal.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000205_hash = {
-+ .next = NULL,
-+ .name = "security_context_to_sid",
-+ .file = "security/selinux/ss/services.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000206_hash = {
-+ .next = NULL,
-+ .name = "security_context_to_sid_default",
-+ .file = "security/selinux/ss/services.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000207_hash = {
-+ .next = NULL,
-+ .name = "security_context_to_sid_force",
-+ .file = "security/selinux/ss/services.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000208_hash = {
-+ .next = NULL,
-+ .name = "selinux_transaction_write",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000209_hash = {
-+ .next = NULL,
-+ .name = "sel_write_access",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000210_hash = {
-+ .next = NULL,
-+ .name = "sel_write_create",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000211_hash = {
-+ .next = NULL,
-+ .name = "sel_write_member",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000212_hash = {
-+ .next = NULL,
-+ .name = "sel_write_relabel",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000213_hash = {
-+ .next = NULL,
-+ .name = "sel_write_user",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000214_hash = {
-+ .next = NULL,
-+ .name = "setkey",
-+ .file = "crypto/cipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000215_hash = {
-+ .next = NULL,
-+ .name = "setkey",
-+ .file = "crypto/ablkcipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000216_hash = {
-+ .next = NULL,
-+ .name = "setkey",
-+ .file = "crypto/aead.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000217_hash = {
-+ .next = NULL,
-+ .name = "setkey",
-+ .file = "crypto/blkcipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000218_hash = {
-+ .next = NULL,
-+ .name = "smk_write_access",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000219_hash = {
-+ .next = NULL,
-+ .name = "snapshot_write",
-+ .file = "kernel/power/user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000220_hash = {
-+ .next = NULL,
-+ .name = "spi_alloc_master",
-+ .file = "include/linux/spi/spi.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000221_hash = {
-+ .next = NULL,
-+ .name = "spi_register_board_info",
-+ .file = "include/linux/spi/spi.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000222_hash = {
-+ .next = NULL,
-+ .name = "sys_flistxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000223_hash = {
-+ .next = NULL,
-+ .name = "sys_fsetxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000224_hash = {
-+ .next = NULL,
-+ .name = "sysfs_write_file",
-+ .file = "fs/sysfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000225_hash = {
-+ .next = NULL,
-+ .name = "sys_ipc",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000226_hash = {
-+ .next = NULL,
-+ .name = "sys_keyctl",
-+ .file = "include/linux/syscalls.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000227_hash = {
-+ .next = NULL,
-+ .name = "sys_listxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000228_hash = {
-+ .next = NULL,
-+ .name = "sys_llistxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000229_hash = {
-+ .next = NULL,
-+ .name = "sys_lsetxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000230_hash = {
-+ .next = NULL,
-+ .name = "sys_sched_setaffinity",
-+ .file = "include/linux/syscalls.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000231_hash = {
-+ .next = NULL,
-+ .name = "sys_semop",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000232_hash = {
-+ .next = NULL,
-+ .name = "sys_setxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000233_hash = {
-+ .next = NULL,
-+ .name = "tnode_alloc",
-+ .file = "net/ipv4/fib_trie.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000234_hash = {
-+ .next = NULL,
-+ .name = "tomoyo_commit_ok",
-+ .file = "security/tomoyo/memory.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000235_hash = {
-+ .next = NULL,
-+ .name = "tomoyo_scan_bprm",
-+ .file = "security/tomoyo/condition.c",
-+ .param2 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000237_hash = {
-+ .next = NULL,
-+ .name = "tty_write",
-+ .file = "drivers/tty/tty_io.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000238_hash = {
-+ .next = NULL,
-+ .name = "vc_resize",
-+ .file = "include/linux/vt_kern.h",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000240_hash = {
-+ .next = NULL,
-+ .name = "vmalloc",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000241_hash = {
-+ .next = NULL,
-+ .name = "vzalloc",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000242_hash = {
-+ .next = NULL,
-+ .name = "vzalloc_node",
-+ .file = "include/linux/vmalloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000243_hash = {
-+ .next = NULL,
-+ .name = "xfrm_hash_alloc",
-+ .file = "net/xfrm/xfrm_hash.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000244_hash = {
-+ .next = NULL,
-+ .name = "acpi_ds_build_internal_package_obj",
-+ .file = "drivers/acpi/acpica/dsobject.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000245_hash = {
-+ .next = NULL,
-+ .name = "acpi_system_read_event",
-+ .file = "drivers/acpi/event.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000246_hash = {
-+ .next = NULL,
-+ .name = "acpi_ut_create_buffer_object",
-+ .file = "drivers/acpi/acpica/utobject.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000247_hash = {
-+ .next = NULL,
-+ .name = "acpi_ut_create_package_object",
-+ .file = "drivers/acpi/acpica/utobject.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000248_hash = {
-+ .next = NULL,
-+ .name = "acpi_ut_create_string_object",
-+ .file = "drivers/acpi/acpica/utobject.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000249_hash = {
-+ .next = NULL,
-+ .name = "add_child",
-+ .file = "drivers/mfd/twl-core.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000250_hash = {
-+ .next = NULL,
-+ .name = "___alloc_bootmem",
-+ .file = "mm/nobootmem.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000251_hash = {
-+ .next = NULL,
-+ .name = "__alloc_bootmem_nopanic",
-+ .file = "include/linux/bootmem.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000252_hash = {
-+ .next = NULL,
-+ .name = "async_setkey",
-+ .file = "crypto/blkcipher.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000253_hash = {
-+ .next = NULL,
-+ .name = "bio_map_kern",
-+ .file = "include/linux/bio.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000254_hash = {
-+ .next = NULL,
-+ .name = "copy_oldmem_page",
-+ .file = "include/linux/crash_dump.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000255_hash = {
-+ .next = NULL,
-+ .name = "do_sigpending",
-+ .file = "include/linux/signal.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000257_hash = {
-+ .next = NULL,
-+ .name = "keyctl_describe_key",
-+ .file = "security/keys/keyctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000258_hash = {
-+ .next = NULL,
-+ .name = "keyctl_get_security",
-+ .file = "security/keys/keyctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000259_hash = {
-+ .next = NULL,
-+ .name = "keyring_read",
-+ .file = "security/keys/keyring.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000260_hash = {
-+ .next = NULL,
-+ .name = "kfifo_copy_to_user",
-+ .file = "kernel/kfifo.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000261_hash = {
-+ .next = NULL,
-+ .name = "mousedev_read",
-+ .file = "drivers/input/mousedev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000262_hash = {
-+ .next = NULL,
-+ .name = "mpi_lshift_limbs",
-+ .file = "lib/mpi/mpi-bit.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000263_hash = {
-+ .next = NULL,
-+ .name = "neigh_hash_grow",
-+ .file = "net/core/neighbour.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000264_hash = {
-+ .next = NULL,
-+ .name = "posix_clock_register",
-+ .file = "include/linux/posix-clock.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000265_hash = {
-+ .next = NULL,
-+ .name = "__proc_file_read",
-+ .file = "fs/proc/generic.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000266_hash = {
-+ .next = NULL,
-+ .name = "read_profile",
-+ .file = "kernel/profile.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000267_hash = {
-+ .next = NULL,
-+ .name = "read_vmcore",
-+ .file = "fs/proc/vmcore.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000268_hash = {
-+ .next = NULL,
-+ .name = "redirected_tty_write",
-+ .file = "drivers/tty/tty_io.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000269_hash = {
-+ .next = NULL,
-+ .name = "__register_chrdev",
-+ .file = "include/linux/fs.h",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000271_hash = {
-+ .next = NULL,
-+ .name = "request_key_auth_read",
-+ .file = "security/keys/request_key_auth.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000272_hash = {
-+ .next = NULL,
-+ .name = "shash_async_setkey",
-+ .file = "crypto/shash.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000273_hash = {
-+ .next = NULL,
-+ .name = "shash_compat_setkey",
-+ .file = "crypto/shash.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000274_hash = {
-+ .next = NULL,
-+ .name = "simple_read_from_buffer",
-+ .file = "include/linux/fs.h",
-+ .param2 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000276_hash = {
-+ .next = NULL,
-+ .name = "store_ifalias",
-+ .file = "net/core/net-sysfs.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000277_hash = {
-+ .next = NULL,
-+ .name = "subbuf_read_actor",
-+ .file = "kernel/relay.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000278_hash = {
-+ .next = NULL,
-+ .name = "sys_fgetxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000279_hash = {
-+ .next = NULL,
-+ .name = "sys_getxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000280_hash = {
-+ .next = NULL,
-+ .name = "sys_kexec_load",
-+ .file = "include/linux/syscalls.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000281_hash = {
-+ .next = NULL,
-+ .name = "sys_lgetxattr",
-+ .file = "include/linux/syscalls.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000282_hash = {
-+ .next = NULL,
-+ .name = "sys_process_vm_readv",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000284_hash = {
-+ .next = NULL,
-+ .name = "sys_process_vm_writev",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000286_hash = {
-+ .next = NULL,
-+ .name = "sys_sched_getaffinity",
-+ .file = "include/linux/syscalls.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000287_hash = {
-+ .next = NULL,
-+ .name = "tomoyo_read_self",
-+ .file = "security/tomoyo/securityfs_if.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000288_hash = {
-+ .next = NULL,
-+ .name = "tpm_read",
-+ .file = "drivers/char/tpm/tpm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000289_hash = {
-+ .next = NULL,
-+ .name = "user_read",
-+ .file = "include/keys/user-type.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000290_hash = {
-+ .next = NULL,
-+ .name = "vcs_read",
-+ .file = "drivers/tty/vt/vc_screen.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000291_hash = {
-+ .next = NULL,
-+ .name = "vfs_readv",
-+ .file = "include/linux/fs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000292_hash = {
-+ .next = NULL,
-+ .name = "vfs_writev",
-+ .file = "include/linux/fs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000293_hash = {
-+ .next = NULL,
-+ .name = "vga_arb_read",
-+ .file = "drivers/gpu/vga/vgaarb.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000294_hash = {
-+ .next = NULL,
-+ .name = "xz_dec_lzma2_create",
-+ .file = "lib/xz/xz_dec_lzma2.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000295_hash = {
-+ .next = NULL,
-+ .name = "aat2870_reg_read_file",
-+ .file = "drivers/mfd/aat2870-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000296_hash = {
-+ .next = NULL,
-+ .name = "__alloc_bootmem",
-+ .file = "include/linux/bootmem.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000297_hash = {
-+ .next = NULL,
-+ .name = "__alloc_bootmem_low",
-+ .file = "include/linux/bootmem.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000298_hash = {
-+ .next = NULL,
-+ .name = "__alloc_bootmem_node_nopanic",
-+ .file = "include/linux/bootmem.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000299_hash = {
-+ .next = NULL,
-+ .name = "blk_rq_map_kern",
-+ .file = "include/linux/blkdev.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000300_hash = {
-+ .next = NULL,
-+ .name = "cgroup_read_s64",
-+ .file = "kernel/cgroup.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000301_hash = {
-+ .next = NULL,
-+ .name = "cgroup_read_u64",
-+ .file = "kernel/cgroup.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000302_hash = {
-+ .next = NULL,
-+ .name = "cpuset_common_file_read",
-+ .file = "kernel/cpuset.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000303_hash = {
-+ .next = NULL,
-+ .name = "filter_read",
-+ .file = "lib/dma-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000304_hash = {
-+ .next = NULL,
-+ .name = "ima_show_htable_value",
-+ .file = "security/integrity/ima/ima_fs.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000305_hash = {
-+ .next = NULL,
-+ .name = "kernel_readv",
-+ .file = "fs/splice.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000306_hash = {
-+ .next = NULL,
-+ .name = "__kfifo_to_user",
-+ .file = "include/linux/kfifo.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000307_hash = {
-+ .next = NULL,
-+ .name = "__kfifo_to_user_r",
-+ .file = "include/linux/kfifo.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000308_hash = {
-+ .next = NULL,
-+ .name = "mqueue_read_file",
-+ .file = "ipc/mqueue.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000309_hash = {
-+ .next = NULL,
-+ .name = "oom_adjust_read",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000310_hash = {
-+ .next = NULL,
-+ .name = "oom_score_adj_read",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000311_hash = {
-+ .next = NULL,
-+ .name = "pm_qos_power_read",
-+ .file = "kernel/power/qos.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000312_hash = {
-+ .next = NULL,
-+ .name = "proc_coredump_filter_read",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000313_hash = {
-+ .next = NULL,
-+ .name = "proc_fdinfo_read",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000314_hash = {
-+ .next = NULL,
-+ .name = "proc_info_read",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000315_hash = {
-+ .next = NULL,
-+ .name = "proc_loginuid_read",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000316_hash = {
-+ .next = NULL,
-+ .name = "proc_pid_attr_read",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000317_hash = {
-+ .next = NULL,
-+ .name = "proc_sessionid_read",
-+ .file = "fs/proc/base.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000318_hash = {
-+ .next = NULL,
-+ .name = "pstore_file_read",
-+ .file = "fs/pstore/inode.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000319_hash = {
-+ .next = NULL,
-+ .name = "read_enabled_file_bool",
-+ .file = "kernel/kprobes.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000320_hash = {
-+ .next = NULL,
-+ .name = "read_file_blob",
-+ .file = "fs/debugfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000321_hash = {
-+ .next = NULL,
-+ .name = "read_file_bool",
-+ .file = "fs/debugfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000322_hash = {
-+ .next = NULL,
-+ .name = "read_from_oldmem",
-+ .file = "fs/proc/vmcore.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000323_hash = {
-+ .next = NULL,
-+ .name = "read_oldmem",
-+ .file = "drivers/char/mem.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000324_hash = {
-+ .next = NULL,
-+ .name = "res_counter_read",
-+ .file = "include/linux/res_counter.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000325_hash = {
-+ .next = NULL,
-+ .name = "sel_read_avc_cache_threshold",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000326_hash = {
-+ .next = NULL,
-+ .name = "sel_read_avc_hash_stats",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000327_hash = {
-+ .next = NULL,
-+ .name = "sel_read_bool",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000328_hash = {
-+ .next = NULL,
-+ .name = "sel_read_checkreqprot",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000329_hash = {
-+ .next = NULL,
-+ .name = "sel_read_class",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000330_hash = {
-+ .next = NULL,
-+ .name = "sel_read_enforce",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000331_hash = {
-+ .next = NULL,
-+ .name = "sel_read_handle_status",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000332_hash = {
-+ .next = NULL,
-+ .name = "sel_read_handle_unknown",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000333_hash = {
-+ .next = NULL,
-+ .name = "sel_read_initcon",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000334_hash = {
-+ .next = NULL,
-+ .name = "sel_read_mls",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000335_hash = {
-+ .next = NULL,
-+ .name = "sel_read_perm",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000336_hash = {
-+ .next = NULL,
-+ .name = "sel_read_policy",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000337_hash = {
-+ .next = NULL,
-+ .name = "sel_read_policycap",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000338_hash = {
-+ .next = NULL,
-+ .name = "sel_read_policyvers",
-+ .file = "security/selinux/selinuxfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000339_hash = {
-+ .next = NULL,
-+ .name = "simple_attr_read",
-+ .file = "include/linux/fs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000340_hash = {
-+ .next = NULL,
-+ .name = "simple_transaction_read",
-+ .file = "include/linux/fs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000341_hash = {
-+ .next = NULL,
-+ .name = "smk_read_ambient",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000342_hash = {
-+ .next = NULL,
-+ .name = "smk_read_direct",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000343_hash = {
-+ .next = NULL,
-+ .name = "smk_read_doi",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000344_hash = {
-+ .next = NULL,
-+ .name = "smk_read_logging",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000345_hash = {
-+ .next = NULL,
-+ .name = "smk_read_onlycap",
-+ .file = "security/smack/smackfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000346_hash = {
-+ .next = NULL,
-+ .name = "snapshot_read",
-+ .file = "kernel/power/user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000347_hash = {
-+ .next = NULL,
-+ .name = "supply_map_read_file",
-+ .file = "drivers/regulator/core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000348_hash = {
-+ .next = NULL,
-+ .name = "sysfs_read_file",
-+ .file = "fs/sysfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000349_hash = {
-+ .next = NULL,
-+ .name = "sys_preadv",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000350_hash = {
-+ .next = NULL,
-+ .name = "sys_pwritev",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000351_hash = {
-+ .next = NULL,
-+ .name = "sys_readv",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000352_hash = {
-+ .next = NULL,
-+ .name = "sys_rt_sigpending",
-+ .file = "include/linux/syscalls.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000353_hash = {
-+ .next = NULL,
-+ .name = "sys_writev",
-+ .file = "include/linux/syscalls.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000354_hash = {
-+ .next = NULL,
-+ .name = "ima_show_htable_violations",
-+ .file = "security/integrity/ima/ima_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000355_hash = {
-+ .next = NULL,
-+ .name = "ima_show_measurements_count",
-+ .file = "security/integrity/ima/ima_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000356_hash = {
-+ .next = NULL,
-+ .name = "alloc_cpu_rmap",
-+ .file = "include/linux/cpu_rmap.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000357_hash = {
-+ .next = NULL,
-+ .name = "alloc_page_cgroup",
-+ .file = "mm/page_cgroup.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000358_hash = {
-+ .next = NULL,
-+ .name = "alloc_sched_domains",
-+ .file = "include/linux/sched.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000359_hash = {
-+ .next = NULL,
-+ .name = "compat_rw_copy_check_uvector",
-+ .file = "include/linux/compat.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000360_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_kexec_load",
-+ .file = "include/linux/kexec.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000361_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_semtimedop",
-+ .file = "include/linux/compat.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000362_hash = {
-+ .next = NULL,
-+ .name = "copy_from_user",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000363_hash = {
-+ .next = NULL,
-+ .name = "__copy_from_user",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000364_hash = {
-+ .next = NULL,
-+ .name = "__copy_from_user_inatomic",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000365_hash = {
-+ .next = NULL,
-+ .name = "__copy_from_user_nocache",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000366_hash = {
-+ .next = NULL,
-+ .name = "__copy_in_user",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000367_hash = {
-+ .next = NULL,
-+ .name = "copy_in_user",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000368_hash = {
-+ .next = NULL,
-+ .name = "__copy_to_user",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000369_hash = {
-+ .next = NULL,
-+ .name = "copy_to_user",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000370_hash = {
-+ .next = NULL,
-+ .name = "__copy_to_user_inatomic",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000371_hash = {
-+ .next = NULL,
-+ .name = "kmalloc_node",
-+ .file = "include/linux/slub_def.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000372_hash = {
-+ .next = NULL,
-+ .name = "pcpu_alloc_bootmem",
-+ .file = "arch/x86/kernel/setup_percpu.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000373_hash = {
-+ .next = NULL,
-+ .name = "sys32_rt_sigpending",
-+ .file = "arch/x86/include/asm/sys_ia32.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000374_hash = {
-+ .next = NULL,
-+ .name = "tunables_read",
-+ .file = "arch/x86/platform/uv/tlb_uv.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000375_hash = {
-+ .next = NULL,
-+ .name = "compat_do_readv_writev",
-+ .file = "fs/compat.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000376_hash = {
-+ .next = NULL,
-+ .name = "compat_keyctl_instantiate_key_iov",
-+ .file = "security/keys/compat.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000377_hash = {
-+ .next = NULL,
-+ .name = "compat_process_vm_rw",
-+ .file = "mm/process_vm_access.c",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000379_hash = {
-+ .next = NULL,
-+ .name = "do_pages_stat",
-+ .file = "mm/migrate.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000380_hash = {
-+ .next = NULL,
-+ .name = "kzalloc_node",
-+ .file = "include/linux/slab.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000381_hash = {
-+ .next = NULL,
-+ .name = "pcpu_fc_alloc",
-+ .file = "arch/x86/kernel/setup_percpu.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000382_hash = {
-+ .next = NULL,
-+ .name = "ptc_proc_write",
-+ .file = "arch/x86/platform/uv/tlb_uv.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000383_hash = {
-+ .next = NULL,
-+ .name = "tunables_write",
-+ .file = "arch/x86/platform/uv/tlb_uv.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000384_hash = {
-+ .next = NULL,
-+ .name = "__alloc_bootmem_low_node",
-+ .file = "include/linux/bootmem.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000385_hash = {
-+ .next = NULL,
-+ .name = "__alloc_bootmem_node",
-+ .file = "include/linux/bootmem.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000386_hash = {
-+ .next = NULL,
-+ .name = "compat_readv",
-+ .file = "fs/compat.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000387_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_keyctl",
-+ .file = "include/linux/compat.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000388_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_process_vm_readv",
-+ .file = "include/linux/compat.h",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000390_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_process_vm_writev",
-+ .file = "include/linux/compat.h",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000392_hash = {
-+ .next = NULL,
-+ .name = "compat_writev",
-+ .file = "fs/compat.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000393_hash = {
-+ .next = NULL,
-+ .name = "sys_move_pages",
-+ .file = "include/linux/syscalls.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000394_hash = {
-+ .next = NULL,
-+ .name = "__alloc_bootmem_node_high",
-+ .file = "include/linux/bootmem.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000395_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_move_pages",
-+ .file = "include/linux/compat.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000396_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_preadv",
-+ .file = "include/linux/compat.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000397_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_pwritev",
-+ .file = "include/linux/compat.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000398_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_readv",
-+ .file = "include/linux/compat.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000399_hash = {
-+ .next = NULL,
-+ .name = "compat_sys_writev",
-+ .file = "include/linux/compat.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000400_hash = {
-+ .next = NULL,
-+ .name = "sparse_early_usemaps_alloc_node",
-+ .file = "mm/sparse.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000401_hash = {
-+ .next = NULL,
-+ .name = "__earlyonly_bootmem_alloc",
-+ .file = "mm/sparse-vmemmap.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000402_hash = {
-+ .next = NULL,
-+ .name = "sparse_mem_maps_populate_node",
-+ .file = "include/linux/mm.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000403_hash = {
-+ .next = NULL,
-+ .name = "vmemmap_alloc_block",
-+ .file = "include/linux/mm.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000404_hash = {
-+ .next = NULL,
-+ .name = "sparse_early_mem_maps_alloc_node",
-+ .file = "mm/sparse.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000405_hash = {
-+ .next = NULL,
-+ .name = "vmemmap_alloc_block_buf",
-+ .file = "include/linux/mm.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000406_hash = {
-+ .next = NULL,
-+ .name = "acpi_battery_write_alarm",
-+ .file = "drivers/acpi/battery.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000407_hash = {
-+ .next = NULL,
-+ .name = "acpi_battery_write_alarm",
-+ .file = "drivers/acpi/sbs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000408_hash = {
-+ .next = NULL,
-+ .name = "ad7879_spi_xfer",
-+ .file = "drivers/input/touchscreen/ad7879-spi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000409_hash = {
-+ .next = NULL,
-+ .name = "add_port",
-+ .file = "drivers/char/virtio_console.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000410_hash = {
-+ .next = NULL,
-+ .name = "addtgt",
-+ .file = "drivers/block/aoe/aoecmd.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000411_hash = {
-+ .next = NULL,
-+ .name = "adu_read",
-+ .file = "drivers/usb/misc/adutux.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000412_hash = {
-+ .next = NULL,
-+ .name = "adu_write",
-+ .file = "drivers/usb/misc/adutux.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000413_hash = {
-+ .next = NULL,
-+ .name = "aer_inject_write",
-+ .file = "drivers/pci/pcie/aer/aer_inject.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000414_hash = {
-+ .next = NULL,
-+ .name = "aes_decrypt_fail_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000415_hash = {
-+ .next = NULL,
-+ .name = "aes_decrypt_interrupt_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000416_hash = {
-+ .next = NULL,
-+ .name = "aes_decrypt_packets_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000417_hash = {
-+ .next = NULL,
-+ .name = "aes_encrypt_fail_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000418_hash = {
-+ .next = NULL,
-+ .name = "aes_encrypt_interrupt_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000419_hash = {
-+ .next = NULL,
-+ .name = "aes_encrypt_packets_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000420_hash = {
-+ .next = NULL,
-+ .name = "afs_alloc_flat_call",
-+ .file = "fs/afs/rxrpc.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000422_hash = {
-+ .next = NULL,
-+ .name = "afs_cell_alloc",
-+ .file = "fs/afs/cell.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000423_hash = {
-+ .next = NULL,
-+ .name = "afs_proc_cells_write",
-+ .file = "fs/afs/proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000424_hash = {
-+ .next = NULL,
-+ .name = "afs_proc_rootcell_write",
-+ .file = "fs/afs/proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000425_hash = {
-+ .next = NULL,
-+ .name = "aggr_recv_addba_req_evt",
-+ .file = "drivers/net/wireless/ath/ath6kl/txrx.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000426_hash = {
-+ .next = NULL,
-+ .name = "agp_3_5_isochronous_node_enable",
-+ .file = "drivers/char/agp/isoch.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000427_hash = {
-+ .next = NULL,
-+ .name = "agp_alloc_page_array",
-+ .file = "drivers/char/agp/generic.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000428_hash = {
-+ .next = NULL,
-+ .name = "alg_setkey",
-+ .file = "crypto/af_alg.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000429_hash = {
-+ .next = NULL,
-+ .name = "alloc_buf",
-+ .file = "drivers/char/virtio_console.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000430_hash = {
-+ .next = NULL,
-+ .name = "alloc_context",
-+ .file = "drivers/md/dm-raid1.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000431_hash = {
-+ .next = NULL,
-+ .name = "alloc_context",
-+ .file = "drivers/md/dm-stripe.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000432_hash = {
-+ .next = NULL,
-+ .name = "__alloc_dev_table",
-+ .file = "fs/exofs/super.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000433_hash = {
-+ .next = NULL,
-+ .name = "alloc_ep_req",
-+ .file = "drivers/usb/gadget/f_midi.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000434_hash = {
-+ .next = NULL,
-+ .name = "alloc_flex_gd",
-+ .file = "fs/ext4/resize.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000435_hash = {
-+ .next = NULL,
-+ .name = "__alloc_objio_seg",
-+ .file = "fs/nfs/objlayout/objio_osd.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000436_hash = {
-+ .next = NULL,
-+ .name = "alloc_one_pg_vec_page",
-+ .file = "net/packet/af_packet.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000437_hash = {
-+ .next = NULL,
-+ .name = "alloc_ring",
-+ .file = "drivers/net/ethernet/chelsio/cxgb3/sge.c",
-+ .param2 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000438_hash = {
-+ .next = NULL,
-+ .name = "alloc_ring",
-+ .file = "drivers/net/ethernet/chelsio/cxgb4vf/sge.c",
-+ .param2 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000441_hash = {
-+ .next = NULL,
-+ .name = "alloc_ts_config",
-+ .file = "include/linux/textsearch.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000442_hash = {
-+ .next = NULL,
-+ .name = "altera_drscan",
-+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000443_hash = {
-+ .next = NULL,
-+ .name = "altera_irscan",
-+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000444_hash = {
-+ .next = &_000066_hash,
-+ .name = "altera_set_dr_post",
-+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000445_hash = {
-+ .next = NULL,
-+ .name = "altera_set_dr_pre",
-+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000446_hash = {
-+ .next = NULL,
-+ .name = "altera_set_ir_post",
-+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000447_hash = {
-+ .next = NULL,
-+ .name = "altera_set_ir_pre",
-+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000448_hash = {
-+ .next = NULL,
-+ .name = "altera_swap_dr",
-+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000449_hash = {
-+ .next = NULL,
-+ .name = "altera_swap_ir",
-+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000450_hash = {
-+ .next = NULL,
-+ .name = "aoedev_flush",
-+ .file = "drivers/block/aoe/aoedev.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000451_hash = {
-+ .next = NULL,
-+ .name = "asd_store_update_bios",
-+ .file = "drivers/scsi/aic94xx/aic94xx_init.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000452_hash = {
-+ .next = NULL,
-+ .name = "asix_read_cmd",
-+ .file = "drivers/net/usb/asix.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000453_hash = {
-+ .next = NULL,
-+ .name = "asix_write_cmd",
-+ .file = "drivers/net/usb/asix.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000454_hash = {
-+ .next = NULL,
-+ .name = "asn1_octets_decode",
-+ .file = "net/ipv4/netfilter/nf_nat_snmp_basic.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000455_hash = {
-+ .next = NULL,
-+ .name = "asn1_oid_decode",
-+ .file = "net/ipv4/netfilter/nf_nat_snmp_basic.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000456_hash = {
-+ .next = NULL,
-+ .name = "asn1_oid_decode",
-+ .file = "fs/cifs/asn1.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000457_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_add_bss_if_needed",
-+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _000458_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_debug_roam_tbl_event",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000459_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_disconnect_timeout_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000460_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_endpoint_stats_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000461_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_fwlog_mask_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000462_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_fwlog_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000463_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_keepalive_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000464_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_lrssi_roam_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000465_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_regdump_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000466_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_regread_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000467_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_regwrite_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000468_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_roam_table_read",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000469_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_send_go_probe_resp",
-+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000470_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_set_ap_probe_resp_ies",
-+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000471_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_set_assoc_req_ies",
-+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000472_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_tm_rx_report_event",
-+ .file = "drivers/net/wireless/ath/ath6kl/testmode.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000473_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_wmi_send_action_cmd",
-+ .file = "drivers/net/wireless/ath/ath6kl/wmi.c",
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _000474_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_wmi_send_mgmt_cmd",
-+ .file = "drivers/net/wireless/ath/ath6kl/wmi.c",
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _000475_hash = {
-+ .next = NULL,
-+ .name = "ath9k_debugfs_read_buf",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000476_hash = {
-+ .next = NULL,
-+ .name = "atk_debugfs_ggrp_read",
-+ .file = "drivers/hwmon/asus_atk0110.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000477_hash = {
-+ .next = NULL,
-+ .name = "atm_get_addr",
-+ .file = "net/atm/addr.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000478_hash = {
-+ .next = NULL,
-+ .name = "attach_hdlc_protocol",
-+ .file = "include/linux/hdlc.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000479_hash = {
-+ .next = NULL,
-+ .name = "av7110_vbi_write",
-+ .file = "drivers/media/dvb/ttpci/av7110_v4l.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000480_hash = {
-+ .next = NULL,
-+ .name = "ax25_setsockopt",
-+ .file = "net/ax25/af_ax25.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000481_hash = {
-+ .next = NULL,
-+ .name = "b43_debugfs_read",
-+ .file = "drivers/net/wireless/b43/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000482_hash = {
-+ .next = NULL,
-+ .name = "b43_debugfs_write",
-+ .file = "drivers/net/wireless/b43/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000483_hash = {
-+ .next = NULL,
-+ .name = "b43legacy_debugfs_read",
-+ .file = "drivers/net/wireless/b43legacy/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000484_hash = {
-+ .next = NULL,
-+ .name = "b43legacy_debugfs_write",
-+ .file = "drivers/net/wireless/b43legacy/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000485_hash = {
-+ .next = NULL,
-+ .name = "b43_nphy_load_samples",
-+ .file = "drivers/net/wireless/b43/phy_n.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000486_hash = {
-+ .next = NULL,
-+ .name = "bch_alloc",
-+ .file = "lib/bch.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000487_hash = {
-+ .next = NULL,
-+ .name = "bfad_debugfs_read",
-+ .file = "drivers/scsi/bfa/bfad_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000488_hash = {
-+ .next = NULL,
-+ .name = "bfad_debugfs_read_regrd",
-+ .file = "drivers/scsi/bfa/bfad_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000489_hash = {
-+ .next = NULL,
-+ .name = "bfad_debugfs_write_regrd",
-+ .file = "drivers/scsi/bfa/bfad_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000490_hash = {
-+ .next = NULL,
-+ .name = "bfad_debugfs_write_regwr",
-+ .file = "drivers/scsi/bfa/bfad_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000491_hash = {
-+ .next = NULL,
-+ .name = "bits_to_user",
-+ .file = "drivers/input/evdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000492_hash = {
-+ .next = NULL,
-+ .name = "bl_pipe_downcall",
-+ .file = "fs/nfs/blocklayout/blocklayoutdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000493_hash = {
-+ .next = NULL,
-+ .name = "bm_entry_read",
-+ .file = "fs/binfmt_misc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000494_hash = {
-+ .next = NULL,
-+ .name = "bm_realloc_pages",
-+ .file = "drivers/block/drbd/drbd_bitmap.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000495_hash = {
-+ .next = NULL,
-+ .name = "bm_status_read",
-+ .file = "fs/binfmt_misc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000496_hash = {
-+ .next = NULL,
-+ .name = "bnad_debugfs_read",
-+ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000497_hash = {
-+ .next = NULL,
-+ .name = "bnad_debugfs_read_regrd",
-+ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000498_hash = {
-+ .next = NULL,
-+ .name = "bnad_debugfs_write_regrd",
-+ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000499_hash = {
-+ .next = NULL,
-+ .name = "bnad_debugfs_write_regwr",
-+ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000500_hash = {
-+ .next = NULL,
-+ .name = "bnx2fc_cmd_mgr_alloc",
-+ .file = "drivers/scsi/bnx2fc/bnx2fc_io.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000502_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_curpsmode_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000503_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_gpiogap_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000504_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_gpiogap_write",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000505_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_hscfgcmd_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000506_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_hscfgcmd_write",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000507_hash = {
-+ .next = &_000006_hash,
-+ .name = "btmrvl_hscmd_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000508_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_hscmd_write",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000509_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_hsmode_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000510_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_hsmode_write",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000511_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_hsstate_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000512_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_pscmd_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000513_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_pscmd_write",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000514_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_psmode_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000515_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_psmode_write",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000516_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_psstate_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000517_hash = {
-+ .next = NULL,
-+ .name = "btmrvl_txdnldready_read",
-+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000518_hash = {
-+ .next = NULL,
-+ .name = "btrfs_alloc_delayed_item",
-+ .file = "fs/btrfs/delayed-inode.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000519_hash = {
-+ .next = NULL,
-+ .name = "btrfs_copy_from_user",
-+ .file = "fs/btrfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000520_hash = {
-+ .next = NULL,
-+ .name = "__btrfs_map_block",
-+ .file = "fs/btrfs/volumes.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000521_hash = {
-+ .next = NULL,
-+ .name = "__c4iw_init_resource_fifo",
-+ .file = "drivers/infiniband/hw/cxgb4/resource.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000522_hash = {
-+ .next = NULL,
-+ .name = "cache_do_downcall",
-+ .file = "net/sunrpc/cache.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000523_hash = {
-+ .next = NULL,
-+ .name = "cachefiles_daemon_write",
-+ .file = "fs/cachefiles/daemon.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000524_hash = {
-+ .next = NULL,
-+ .name = "cache_read",
-+ .file = "net/sunrpc/cache.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000525_hash = {
-+ .next = NULL,
-+ .name = "ca_extend",
-+ .file = "drivers/md/persistent-data/dm-space-map-checker.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000526_hash = {
-+ .next = NULL,
-+ .name = "calc_hmac",
-+ .file = "security/keys/encrypted-keys/encrypted.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000527_hash = {
-+ .next = NULL,
-+ .name = "capi_write",
-+ .file = "drivers/isdn/capi/capi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000528_hash = {
-+ .next = NULL,
-+ .name = "carl9170_cmd_buf",
-+ .file = "drivers/net/wireless/ath/carl9170/cmd.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000529_hash = {
-+ .next = NULL,
-+ .name = "carl9170_debugfs_read",
-+ .file = "drivers/net/wireless/ath/carl9170/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000530_hash = {
-+ .next = NULL,
-+ .name = "carl9170_debugfs_write",
-+ .file = "drivers/net/wireless/ath/carl9170/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000531_hash = {
-+ .next = NULL,
-+ .name = "cciss_proc_write",
-+ .file = "drivers/block/cciss.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000532_hash = {
-+ .next = NULL,
-+ .name = "ceph_buffer_new",
-+ .file = "include/linux/ceph/buffer.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000533_hash = {
-+ .next = NULL,
-+ .name = "ceph_copy_page_vector_to_user",
-+ .file = "include/linux/ceph/libceph.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000534_hash = {
-+ .next = NULL,
-+ .name = "ceph_copy_user_to_page_vector",
-+ .file = "include/linux/ceph/libceph.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000535_hash = {
-+ .next = NULL,
-+ .name = "ceph_read_dir",
-+ .file = "fs/ceph/dir.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000536_hash = {
-+ .next = NULL,
-+ .name = "ceph_setxattr",
-+ .file = "fs/ceph/xattr.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000537_hash = {
-+ .next = NULL,
-+ .name = "cfg80211_connect_result",
-+ .file = "include/net/cfg80211.h",
-+ .param4 = 1,
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _000539_hash = {
-+ .next = NULL,
-+ .name = "cfg80211_disconnected",
-+ .file = "include/net/cfg80211.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000540_hash = {
-+ .next = NULL,
-+ .name = "cfg80211_inform_bss",
-+ .file = "include/net/cfg80211.h",
-+ .param8 = 1,
-+};
-+
-+struct size_overflow_hash _000541_hash = {
-+ .next = NULL,
-+ .name = "cfg80211_inform_bss_frame",
-+ .file = "include/net/cfg80211.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000542_hash = {
-+ .next = NULL,
-+ .name = "cfg80211_roamed_bss",
-+ .file = "include/net/cfg80211.h",
-+ .param4 = 1,
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _000544_hash = {
-+ .next = NULL,
-+ .name = "cfi_read_pri",
-+ .file = "include/linux/mtd/cfi.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000545_hash = {
-+ .next = NULL,
-+ .name = "channel_type_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000546_hash = {
-+ .next = NULL,
-+ .name = "cifs_idmap_key_instantiate",
-+ .file = "fs/cifs/cifsacl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000547_hash = {
-+ .next = NULL,
-+ .name = "cifs_readdata_alloc",
-+ .file = "fs/cifs/cifssmb.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000548_hash = {
-+ .next = NULL,
-+ .name = "cifs_security_flags_proc_write",
-+ .file = "fs/cifs/cifs_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000549_hash = {
-+ .next = NULL,
-+ .name = "cifs_setxattr",
-+ .file = "fs/cifs/xattr.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000550_hash = {
-+ .next = NULL,
-+ .name = "cifs_spnego_key_instantiate",
-+ .file = "fs/cifs/cifs_spnego.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000551_hash = {
-+ .next = NULL,
-+ .name = "cifs_writedata_alloc",
-+ .file = "fs/cifs/cifssmb.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000552_hash = {
-+ .next = NULL,
-+ .name = "ci_ll_write",
-+ .file = "drivers/media/dvb/ttpci/av7110_ca.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000553_hash = {
-+ .next = NULL,
-+ .name = "clusterip_proc_write",
-+ .file = "net/ipv4/netfilter/ipt_CLUSTERIP.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000554_hash = {
-+ .next = &_000108_hash,
-+ .name = "cm4040_write",
-+ .file = "drivers/char/pcmcia/cm4040_cs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000555_hash = {
-+ .next = NULL,
-+ .name = "cm_copy_private_data",
-+ .file = "drivers/infiniband/core/cm.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000556_hash = {
-+ .next = NULL,
-+ .name = "cmm_write",
-+ .file = "drivers/char/pcmcia/cm4000_cs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000557_hash = {
-+ .next = NULL,
-+ .name = "cm_write",
-+ .file = "drivers/acpi/custom_method.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000558_hash = {
-+ .next = NULL,
-+ .name = "coda_psdev_read",
-+ .file = "fs/coda/psdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000559_hash = {
-+ .next = NULL,
-+ .name = "coda_psdev_write",
-+ .file = "fs/coda/psdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000560_hash = {
-+ .next = NULL,
-+ .name = "codec_list_read_file",
-+ .file = "sound/soc/soc-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000561_hash = {
-+ .next = NULL,
-+ .name = "codec_reg_read_file",
-+ .file = "sound/soc/soc-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000562_hash = {
-+ .next = NULL,
-+ .name = "command_file_write",
-+ .file = "drivers/misc/ibmasm/ibmasmfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000563_hash = {
-+ .next = NULL,
-+ .name = "command_write",
-+ .file = "drivers/uwb/uwb-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000564_hash = {
-+ .next = NULL,
-+ .name = "concat_writev",
-+ .file = "drivers/mtd/mtdconcat.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000565_hash = {
-+ .next = NULL,
-+ .name = "configfs_read_file",
-+ .file = "fs/configfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000566_hash = {
-+ .next = NULL,
-+ .name = "context_alloc",
-+ .file = "drivers/md/dm-raid.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000567_hash = {
-+ .next = NULL,
-+ .name = "copy_counters_to_user",
-+ .file = "net/bridge/netfilter/ebtables.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000568_hash = {
-+ .next = NULL,
-+ .name = "copy_entries_to_user",
-+ .file = "net/ipv6/netfilter/ip6_tables.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000569_hash = {
-+ .next = NULL,
-+ .name = "copy_entries_to_user",
-+ .file = "net/ipv4/netfilter/arp_tables.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000570_hash = {
-+ .next = NULL,
-+ .name = "copy_entries_to_user",
-+ .file = "net/ipv4/netfilter/ip_tables.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000571_hash = {
-+ .next = NULL,
-+ .name = "copy_from_user_toio",
-+ .file = "include/sound/core.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000572_hash = {
-+ .next = NULL,
-+ .name = "copy_macs",
-+ .file = "net/atm/mpc.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000573_hash = {
-+ .next = NULL,
-+ .name = "copy_to_user_fromio",
-+ .file = "include/sound/core.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000574_hash = {
-+ .next = NULL,
-+ .name = "cosa_write",
-+ .file = "drivers/net/wan/cosa.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000575_hash = {
-+ .next = NULL,
-+ .name = "create_attr_set",
-+ .file = "drivers/platform/x86/thinkpad_acpi.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000576_hash = {
-+ .next = NULL,
-+ .name = "create_entry",
-+ .file = "fs/binfmt_misc.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000577_hash = {
-+ .next = NULL,
-+ .name = "create_gpadl_header",
-+ .file = "drivers/hv/channel.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000578_hash = {
-+ .next = NULL,
-+ .name = "create_queues",
-+ .file = "drivers/atm/ambassador.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000580_hash = {
-+ .next = NULL,
-+ .name = "_create_sg_bios",
-+ .file = "drivers/scsi/osd/osd_initiator.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000581_hash = {
-+ .next = NULL,
-+ .name = "cryptd_alloc_instance",
-+ .file = "crypto/cryptd.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000583_hash = {
-+ .next = NULL,
-+ .name = "cryptd_hash_setkey",
-+ .file = "crypto/cryptd.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000584_hash = {
-+ .next = NULL,
-+ .name = "crypto_authenc_esn_setkey",
-+ .file = "crypto/authencesn.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000585_hash = {
-+ .next = NULL,
-+ .name = "crypto_authenc_setkey",
-+ .file = "crypto/authenc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000586_hash = {
-+ .next = NULL,
-+ .name = "ctrl_out",
-+ .file = "drivers/usb/misc/usbtest.c",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000588_hash = {
-+ .next = NULL,
-+ .name = "cx18_copy_buf_to_user",
-+ .file = "drivers/media/video/cx18/cx18-fileops.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000589_hash = {
-+ .next = NULL,
-+ .name = "cx24116_writeregN",
-+ .file = "drivers/media/dvb/frontends/cx24116.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000590_hash = {
-+ .next = NULL,
-+ .name = "cxgb_alloc_mem",
-+ .file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000591_hash = {
-+ .next = NULL,
-+ .name = "cxgbi_alloc_big_mem",
-+ .file = "drivers/scsi/cxgbi/libcxgbi.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000592_hash = {
-+ .next = NULL,
-+ .name = "cxgbi_device_register",
-+ .file = "drivers/scsi/cxgbi/libcxgbi.c",
-+ .param1 = 1,
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000594_hash = {
-+ .next = NULL,
-+ .name = "__cxio_init_resource_fifo",
-+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000595_hash = {
-+ .next = NULL,
-+ .name = "dac960_user_command_proc_write",
-+ .file = "drivers/block/DAC960.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000596_hash = {
-+ .next = NULL,
-+ .name = "dai_list_read_file",
-+ .file = "sound/soc/soc-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000597_hash = {
-+ .next = NULL,
-+ .name = "dapm_bias_read_file",
-+ .file = "sound/soc/soc-dapm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000598_hash = {
-+ .next = NULL,
-+ .name = "dapm_widget_power_read_file",
-+ .file = "sound/soc/soc-dapm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000599_hash = {
-+ .next = NULL,
-+ .name = "datablob_format",
-+ .file = "security/keys/encrypted-keys/encrypted.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000600_hash = {
-+ .next = NULL,
-+ .name = "dbgfs_frame",
-+ .file = "drivers/net/caif/caif_spi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000601_hash = {
-+ .next = NULL,
-+ .name = "dbgfs_state",
-+ .file = "drivers/net/caif/caif_spi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000602_hash = {
-+ .next = NULL,
-+ .name = "dccp_feat_clone_sp_val",
-+ .file = "net/dccp/feat.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000603_hash = {
-+ .next = NULL,
-+ .name = "dccp_setsockopt_ccid",
-+ .file = "net/dccp/proto.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000604_hash = {
-+ .next = NULL,
-+ .name = "dccp_setsockopt_service",
-+ .file = "net/dccp/proto.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000605_hash = {
-+ .next = NULL,
-+ .name = "ddb_input_read",
-+ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000606_hash = {
-+ .next = NULL,
-+ .name = "ddb_output_write",
-+ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000607_hash = {
-+ .next = NULL,
-+ .name = "ddp_make_gl",
-+ .file = "drivers/scsi/cxgbi/libcxgbi.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000608_hash = {
-+ .next = NULL,
-+ .name = "debugfs_read",
-+ .file = "drivers/infiniband/hw/cxgb4/device.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000609_hash = {
-+ .next = NULL,
-+ .name = "debugfs_read",
-+ .file = "drivers/char/virtio_console.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000610_hash = {
-+ .next = NULL,
-+ .name = "debug_output",
-+ .file = "drivers/usb/host/ohci-dbg.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000611_hash = {
-+ .next = NULL,
-+ .name = "debug_output",
-+ .file = "drivers/usb/host/ehci-dbg.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000612_hash = {
-+ .next = NULL,
-+ .name = "debug_read",
-+ .file = "fs/ocfs2/dlm/dlmdebug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000613_hash = {
-+ .next = NULL,
-+ .name = "dev_config",
-+ .file = "drivers/usb/gadget/inode.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000614_hash = {
-+ .next = NULL,
-+ .name = "device_write",
-+ .file = "fs/dlm/user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000615_hash = {
-+ .next = NULL,
-+ .name = "dev_read",
-+ .file = "drivers/media/video/gspca/gspca.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000616_hash = {
-+ .next = NULL,
-+ .name = "dfs_file_read",
-+ .file = "drivers/mtd/ubi/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000617_hash = {
-+ .next = NULL,
-+ .name = "dfs_file_write",
-+ .file = "drivers/mtd/ubi/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000618_hash = {
-+ .next = NULL,
-+ .name = "direct_entry",
-+ .file = "drivers/misc/lkdtm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000619_hash = {
-+ .next = NULL,
-+ .name = "dispatch_proc_write",
-+ .file = "drivers/platform/x86/thinkpad_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000620_hash = {
-+ .next = NULL,
-+ .name = "diva_os_malloc",
-+ .file = "drivers/isdn/hardware/eicon/platform.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000621_hash = {
-+ .next = NULL,
-+ .name = "dlmfs_file_read",
-+ .file = "fs/ocfs2/dlmfs/dlmfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000622_hash = {
-+ .next = NULL,
-+ .name = "dlmfs_file_write",
-+ .file = "fs/ocfs2/dlmfs/dlmfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000623_hash = {
-+ .next = NULL,
-+ .name = "dma_attach",
-+ .file = "drivers/net/wireless/brcm80211/brcmsmac/dma.c",
-+ .param6 = 1,
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _000625_hash = {
-+ .next = NULL,
-+ .name = "dma_rx_errors_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000626_hash = {
-+ .next = NULL,
-+ .name = "dma_rx_requested_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000627_hash = {
-+ .next = NULL,
-+ .name = "dma_show_regs",
-+ .file = "drivers/tty/serial/mfd.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000628_hash = {
-+ .next = NULL,
-+ .name = "dma_tx_errors_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000629_hash = {
-+ .next = NULL,
-+ .name = "dma_tx_requested_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000630_hash = {
-+ .next = NULL,
-+ .name = "dm_read",
-+ .file = "drivers/net/usb/dm9601.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000631_hash = {
-+ .next = NULL,
-+ .name = "dm_vcalloc",
-+ .file = "include/linux/device-mapper.h",
-+ .param1 = 1,
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000633_hash = {
-+ .next = NULL,
-+ .name = "dm_write",
-+ .file = "drivers/net/usb/dm9601.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000634_hash = {
-+ .next = NULL,
-+ .name = "__dn_setsockopt",
-+ .file = "net/decnet/af_decnet.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000635_hash = {
-+ .next = NULL,
-+ .name = "dns_query",
-+ .file = "include/linux/dns_resolver.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000636_hash = {
-+ .next = NULL,
-+ .name = "dns_resolver_instantiate",
-+ .file = "net/dns_resolver/dns_key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000637_hash = {
-+ .next = NULL,
-+ .name = "dns_resolver_read",
-+ .file = "net/dns_resolver/dns_key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000638_hash = {
-+ .next = NULL,
-+ .name = "do_add_counters",
-+ .file = "net/ipv6/netfilter/ip6_tables.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000639_hash = {
-+ .next = NULL,
-+ .name = "do_add_counters",
-+ .file = "net/ipv4/netfilter/ip_tables.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000640_hash = {
-+ .next = NULL,
-+ .name = "do_add_counters",
-+ .file = "net/ipv4/netfilter/arp_tables.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000641_hash = {
-+ .next = NULL,
-+ .name = "__do_config_autodelink",
-+ .file = "drivers/usb/storage/realtek_cr.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000642_hash = {
-+ .next = NULL,
-+ .name = "do_ipv6_setsockopt",
-+ .file = "net/ipv6/ipv6_sockglue.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000643_hash = {
-+ .next = NULL,
-+ .name = "do_ip_vs_set_ctl",
-+ .file = "net/netfilter/ipvs/ip_vs_ctl.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000644_hash = {
-+ .next = NULL,
-+ .name = "do_register_entry",
-+ .file = "drivers/misc/lkdtm.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000645_hash = {
-+ .next = NULL,
-+ .name = "__do_replace",
-+ .file = "net/ipv6/netfilter/ip6_tables.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000646_hash = {
-+ .next = NULL,
-+ .name = "__do_replace",
-+ .file = "net/ipv4/netfilter/ip_tables.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000647_hash = {
-+ .next = NULL,
-+ .name = "__do_replace",
-+ .file = "net/ipv4/netfilter/arp_tables.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000648_hash = {
-+ .next = NULL,
-+ .name = "do_sync",
-+ .file = "fs/gfs2/quota.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000649_hash = {
-+ .next = NULL,
-+ .name = "do_update_counters",
-+ .file = "net/bridge/netfilter/ebtables.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000650_hash = {
-+ .next = NULL,
-+ .name = "driver_state_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000651_hash = {
-+ .next = NULL,
-+ .name = "dsp_write",
-+ .file = "sound/oss/msnd_pinnacle.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000652_hash = {
-+ .next = NULL,
-+ .name = "dvb_aplay",
-+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000653_hash = {
-+ .next = NULL,
-+ .name = "dvb_ca_en50221_io_write",
-+ .file = "drivers/media/dvb/dvb-core/dvb_ca_en50221.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000654_hash = {
-+ .next = NULL,
-+ .name = "dvb_dmxdev_set_buffer_size",
-+ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000655_hash = {
-+ .next = NULL,
-+ .name = "dvbdmx_write",
-+ .file = "drivers/media/dvb/dvb-core/dvb_demux.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000656_hash = {
-+ .next = NULL,
-+ .name = "dvb_dvr_set_buffer_size",
-+ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000657_hash = {
-+ .next = NULL,
-+ .name = "dvb_play",
-+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000658_hash = {
-+ .next = NULL,
-+ .name = "dvb_ringbuffer_pkt_read_user",
-+ .file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000659_hash = {
-+ .next = NULL,
-+ .name = "dvb_ringbuffer_read_user",
-+ .file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000660_hash = {
-+ .next = NULL,
-+ .name = "dw210x_op_rw",
-+ .file = "drivers/media/dvb/dvb-usb/dw2102.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _000661_hash = {
-+ .next = NULL,
-+ .name = "dwc3_mode_write",
-+ .file = "drivers/usb/dwc3/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000662_hash = {
-+ .next = NULL,
-+ .name = "econet_sendmsg",
-+ .file = "net/econet/af_econet.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000663_hash = {
-+ .next = NULL,
-+ .name = "ecryptfs_copy_filename",
-+ .file = "fs/ecryptfs/crypto.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000664_hash = {
-+ .next = NULL,
-+ .name = "ecryptfs_miscdev_write",
-+ .file = "fs/ecryptfs/miscdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000665_hash = {
-+ .next = NULL,
-+ .name = "ecryptfs_send_miscdev",
-+ .file = "fs/ecryptfs/miscdev.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000666_hash = {
-+ .next = NULL,
-+ .name = "edac_device_alloc_ctl_info",
-+ .file = "drivers/edac/edac_device.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000667_hash = {
-+ .next = NULL,
-+ .name = "edac_mc_alloc",
-+ .file = "drivers/edac/edac_mc.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000668_hash = {
-+ .next = NULL,
-+ .name = "edac_pci_alloc_ctl_info",
-+ .file = "drivers/edac/edac_pci.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000669_hash = {
-+ .next = NULL,
-+ .name = "efivar_create_sysfs_entry",
-+ .file = "drivers/firmware/efivars.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000670_hash = {
-+ .next = NULL,
-+ .name = "efx_tsoh_heap_alloc",
-+ .file = "drivers/net/ethernet/sfc/tx.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000671_hash = {
-+ .next = NULL,
-+ .name = "encrypted_instantiate",
-+ .file = "security/keys/encrypted-keys/encrypted.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000672_hash = {
-+ .next = NULL,
-+ .name = "encrypted_update",
-+ .file = "security/keys/encrypted-keys/encrypted.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000673_hash = {
-+ .next = NULL,
-+ .name = "ep0_write",
-+ .file = "drivers/usb/gadget/inode.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000674_hash = {
-+ .next = NULL,
-+ .name = "ep_read",
-+ .file = "drivers/usb/gadget/inode.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000675_hash = {
-+ .next = NULL,
-+ .name = "ep_write",
-+ .file = "drivers/usb/gadget/inode.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000676_hash = {
-+ .next = NULL,
-+ .name = "erst_dbg_write",
-+ .file = "drivers/acpi/apei/erst-dbg.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000677_hash = {
-+ .next = NULL,
-+ .name = "et61x251_read",
-+ .file = "drivers/media/video/et61x251/et61x251_core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000678_hash = {
-+ .next = NULL,
-+ .name = "event_calibration_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000679_hash = {
-+ .next = NULL,
-+ .name = "event_heart_beat_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000680_hash = {
-+ .next = NULL,
-+ .name = "event_oom_late_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000681_hash = {
-+ .next = NULL,
-+ .name = "event_phy_transmit_error_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000682_hash = {
-+ .next = NULL,
-+ .name = "event_rx_mem_empty_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000683_hash = {
-+ .next = NULL,
-+ .name = "event_rx_mismatch_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000684_hash = {
-+ .next = NULL,
-+ .name = "event_rx_pool_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000685_hash = {
-+ .next = NULL,
-+ .name = "event_tx_stuck_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000686_hash = {
-+ .next = NULL,
-+ .name = "excessive_retries_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000687_hash = {
-+ .next = NULL,
-+ .name = "exofs_read_lookup_dev_table",
-+ .file = "fs/exofs/super.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000688_hash = {
-+ .next = NULL,
-+ .name = "ext4_kvmalloc",
-+ .file = "fs/ext4/super.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000689_hash = {
-+ .next = NULL,
-+ .name = "ext4_kvzalloc",
-+ .file = "fs/ext4/super.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000690_hash = {
-+ .next = NULL,
-+ .name = "extend_netdev_table",
-+ .file = "net/core/netprio_cgroup.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000691_hash = {
-+ .next = NULL,
-+ .name = "fd_copyin",
-+ .file = "drivers/block/floppy.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000692_hash = {
-+ .next = NULL,
-+ .name = "fd_copyout",
-+ .file = "drivers/block/floppy.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000693_hash = {
-+ .next = NULL,
-+ .name = "__ffs_ep0_read_events",
-+ .file = "drivers/usb/gadget/f_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000694_hash = {
-+ .next = NULL,
-+ .name = "ffs_epfile_io",
-+ .file = "drivers/usb/gadget/f_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000695_hash = {
-+ .next = NULL,
-+ .name = "ffs_prepare_buffer",
-+ .file = "drivers/usb/gadget/f_fs.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000696_hash = {
-+ .next = NULL,
-+ .name = "f_hidg_read",
-+ .file = "drivers/usb/gadget/f_hid.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000697_hash = {
-+ .next = NULL,
-+ .name = "f_hidg_write",
-+ .file = "drivers/usb/gadget/f_hid.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000698_hash = {
-+ .next = NULL,
-+ .name = "fill_write_buffer",
-+ .file = "fs/configfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000699_hash = {
-+ .next = NULL,
-+ .name = "flexcop_device_kmalloc",
-+ .file = "drivers/media/dvb/b2c2/flexcop.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000700_hash = {
-+ .next = NULL,
-+ .name = "fops_read",
-+ .file = "drivers/media/video/saa7164/saa7164-encoder.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000701_hash = {
-+ .next = NULL,
-+ .name = "fops_read",
-+ .file = "drivers/media/video/saa7164/saa7164-vbi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000702_hash = {
-+ .next = NULL,
-+ .name = "format_devstat_counter",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000703_hash = {
-+ .next = NULL,
-+ .name = "fragmentation_threshold_read",
-+ .file = "net/wireless/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000704_hash = {
-+ .next = NULL,
-+ .name = "frame_alloc",
-+ .file = "drivers/media/video/gspca/gspca.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000705_hash = {
-+ .next = NULL,
-+ .name = "ftdi_elan_write",
-+ .file = "drivers/usb/misc/ftdi-elan.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000706_hash = {
-+ .next = NULL,
-+ .name = "fuse_conn_limit_read",
-+ .file = "fs/fuse/control.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000707_hash = {
-+ .next = NULL,
-+ .name = "fuse_conn_limit_write",
-+ .file = "fs/fuse/control.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000708_hash = {
-+ .next = &_000531_hash,
-+ .name = "fuse_conn_waiting_read",
-+ .file = "fs/fuse/control.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000709_hash = {
-+ .next = NULL,
-+ .name = "garp_attr_create",
-+ .file = "net/802/garp.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000710_hash = {
-+ .next = NULL,
-+ .name = "get_alua_req",
-+ .file = "drivers/scsi/device_handler/scsi_dh_alua.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000711_hash = {
-+ .next = NULL,
-+ .name = "get_derived_key",
-+ .file = "security/keys/encrypted-keys/encrypted.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000712_hash = {
-+ .next = NULL,
-+ .name = "getdqbuf",
-+ .file = "fs/quota/quota_tree.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000713_hash = {
-+ .next = NULL,
-+ .name = "get_fdb_entries",
-+ .file = "net/bridge/br_ioctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000714_hash = {
-+ .next = NULL,
-+ .name = "get_rdac_req",
-+ .file = "drivers/scsi/device_handler/scsi_dh_rdac.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000715_hash = {
-+ .next = NULL,
-+ .name = "get_registers",
-+ .file = "drivers/net/usb/pegasus.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000716_hash = {
-+ .next = NULL,
-+ .name = "get_server_iovec",
-+ .file = "fs/cifs/connect.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000717_hash = {
-+ .next = NULL,
-+ .name = "get_ucode_user",
-+ .file = "arch/x86/kernel/microcode_intel.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000718_hash = {
-+ .next = NULL,
-+ .name = "gfs2_alloc_sort_buffer",
-+ .file = "fs/gfs2/dir.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000719_hash = {
-+ .next = NULL,
-+ .name = "gfs2_glock_nq_m",
-+ .file = "fs/gfs2/glock.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000720_hash = {
-+ .next = NULL,
-+ .name = "gigaset_initdriver",
-+ .file = "drivers/isdn/gigaset/common.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000721_hash = {
-+ .next = NULL,
-+ .name = "gpio_power_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000722_hash = {
-+ .next = NULL,
-+ .name = "gs_alloc_req",
-+ .file = "drivers/usb/gadget/u_serial.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000723_hash = {
-+ .next = NULL,
-+ .name = "gs_buf_alloc",
-+ .file = "drivers/usb/gadget/u_serial.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000724_hash = {
-+ .next = NULL,
-+ .name = "gss_pipe_downcall",
-+ .file = "net/sunrpc/auth_gss/auth_gss.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000725_hash = {
-+ .next = NULL,
-+ .name = "handle_request",
-+ .file = "drivers/firewire/core-cdev.c",
-+ .param9 = 1,
-+};
-+
-+struct size_overflow_hash _000726_hash = {
-+ .next = NULL,
-+ .name = "hash_new",
-+ .file = "net/batman-adv/hash.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000727_hash = {
-+ .next = NULL,
-+ .name = "hash_setkey",
-+ .file = "crypto/algif_hash.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000728_hash = {
-+ .next = NULL,
-+ .name = "hcd_buffer_alloc",
-+ .file = "include/linux/usb/hcd.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000729_hash = {
-+ .next = NULL,
-+ .name = "hci_sock_setsockopt",
-+ .file = "net/bluetooth/hci_sock.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000730_hash = {
-+ .next = NULL,
-+ .name = "hdpvr_read",
-+ .file = "drivers/media/video/hdpvr/hdpvr-video.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000731_hash = {
-+ .next = NULL,
-+ .name = "hidraw_get_report",
-+ .file = "drivers/hid/hidraw.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000732_hash = {
-+ .next = NULL,
-+ .name = "hidraw_read",
-+ .file = "drivers/hid/hidraw.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000733_hash = {
-+ .next = NULL,
-+ .name = "hidraw_send_report",
-+ .file = "drivers/hid/hidraw.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000734_hash = {
-+ .next = NULL,
-+ .name = "hid_register_field",
-+ .file = "drivers/hid/hid-core.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000736_hash = {
-+ .next = NULL,
-+ .name = "hpfs_translate_name",
-+ .file = "fs/hpfs/name.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000737_hash = {
-+ .next = NULL,
-+ .name = "hpi_alloc_control_cache",
-+ .file = "sound/pci/asihpi/hpicmn.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000738_hash = {
-+ .next = NULL,
-+ .name = "ht40allow_map_read",
-+ .file = "net/wireless/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000739_hash = {
-+ .next = NULL,
-+ .name = "__hwahc_dev_set_key",
-+ .file = "drivers/usb/host/hwa-hc.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000740_hash = {
-+ .next = NULL,
-+ .name = "hwflags_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000741_hash = {
-+ .next = NULL,
-+ .name = "hysdn_conf_read",
-+ .file = "drivers/isdn/hysdn/hysdn_procconf.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000742_hash = {
-+ .next = NULL,
-+ .name = "hysdn_conf_write",
-+ .file = "drivers/isdn/hysdn/hysdn_procconf.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000743_hash = {
-+ .next = NULL,
-+ .name = "hysdn_log_write",
-+ .file = "drivers/isdn/hysdn/hysdn_proclog.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000744_hash = {
-+ .next = NULL,
-+ .name = "i2400m_rx_stats_read",
-+ .file = "drivers/net/wimax/i2400m/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000745_hash = {
-+ .next = NULL,
-+ .name = "i2400m_tx_stats_read",
-+ .file = "drivers/net/wimax/i2400m/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000746_hash = {
-+ .next = NULL,
-+ .name = "__i2400mu_send_barker",
-+ .file = "drivers/net/wimax/i2400m/usb.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000747_hash = {
-+ .next = NULL,
-+ .name = "i2400m_zrealloc_2x",
-+ .file = "drivers/net/wimax/i2400m/fw.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000748_hash = {
-+ .next = NULL,
-+ .name = "i2cdev_read",
-+ .file = "drivers/i2c/i2c-dev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000749_hash = {
-+ .next = &_000459_hash,
-+ .name = "i2cdev_write",
-+ .file = "drivers/i2c/i2c-dev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000750_hash = {
-+ .next = NULL,
-+ .name = "ib_alloc_device",
-+ .file = "include/rdma/ib_verbs.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000751_hash = {
-+ .next = NULL,
-+ .name = "ib_copy_from_udata",
-+ .file = "include/rdma/ib_verbs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000752_hash = {
-+ .next = NULL,
-+ .name = "ib_copy_to_udata",
-+ .file = "include/rdma/ib_verbs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000753_hash = {
-+ .next = NULL,
-+ .name = "ibmasm_new_command",
-+ .file = "drivers/misc/ibmasm/command.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000754_hash = {
-+ .next = NULL,
-+ .name = "ib_ucm_alloc_data",
-+ .file = "drivers/infiniband/core/ucm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000755_hash = {
-+ .next = NULL,
-+ .name = "ib_umad_write",
-+ .file = "drivers/infiniband/core/user_mad.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000756_hash = {
-+ .next = NULL,
-+ .name = "ib_uverbs_unmarshall_recv",
-+ .file = "drivers/infiniband/core/uverbs_cmd.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000757_hash = {
-+ .next = NULL,
-+ .name = "ide_driver_proc_write",
-+ .file = "drivers/ide/ide-proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000758_hash = {
-+ .next = NULL,
-+ .name = "ide_queue_pc_tail",
-+ .file = "include/linux/ide.h",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000759_hash = {
-+ .next = NULL,
-+ .name = "ide_raw_taskfile",
-+ .file = "include/linux/ide.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000760_hash = {
-+ .next = NULL,
-+ .name = "ide_settings_proc_write",
-+ .file = "drivers/ide/ide-proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000761_hash = {
-+ .next = NULL,
-+ .name = "idetape_chrdev_read",
-+ .file = "drivers/ide/ide-tape.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000762_hash = {
-+ .next = NULL,
-+ .name = "idetape_chrdev_write",
-+ .file = "drivers/ide/ide-tape.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000763_hash = {
-+ .next = NULL,
-+ .name = "idmouse_read",
-+ .file = "drivers/usb/misc/idmouse.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000764_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_build_probe_req",
-+ .file = "net/mac80211/util.c",
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _000765_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000766_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_write",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000767_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_key_alloc",
-+ .file = "net/mac80211/key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000768_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_mgmt_tx",
-+ .file = "net/mac80211/cfg.c",
-+ .param9 = 1,
-+};
-+
-+struct size_overflow_hash _000769_hash = {
-+ .next = NULL,
-+ .name = "ikconfig_read_current",
-+ .file = "kernel/configs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000770_hash = {
-+ .next = NULL,
-+ .name = "il3945_sta_dbgfs_stats_table_read",
-+ .file = "drivers/net/wireless/iwlegacy/3945-rs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000771_hash = {
-+ .next = NULL,
-+ .name = "il3945_ucode_general_stats_read",
-+ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000772_hash = {
-+ .next = NULL,
-+ .name = "il3945_ucode_rx_stats_read",
-+ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000773_hash = {
-+ .next = NULL,
-+ .name = "il3945_ucode_tx_stats_read",
-+ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000774_hash = {
-+ .next = NULL,
-+ .name = "il4965_rs_sta_dbgfs_rate_scale_data_read",
-+ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000775_hash = {
-+ .next = NULL,
-+ .name = "il4965_rs_sta_dbgfs_scale_table_read",
-+ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000776_hash = {
-+ .next = NULL,
-+ .name = "il4965_rs_sta_dbgfs_stats_table_read",
-+ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000777_hash = {
-+ .next = NULL,
-+ .name = "il4965_ucode_general_stats_read",
-+ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000778_hash = {
-+ .next = NULL,
-+ .name = "il4965_ucode_rx_stats_read",
-+ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000779_hash = {
-+ .next = NULL,
-+ .name = "il4965_ucode_tx_stats_read",
-+ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000780_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_chain_noise_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000781_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_channels_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000782_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_disable_ht40_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000783_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_fh_reg_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000784_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_force_reset_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000785_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_interrupt_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000786_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_missed_beacon_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000787_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_nvm_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000788_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_power_save_status_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000789_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_qos_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000790_hash = {
-+ .next = &_000221_hash,
-+ .name = "il_dbgfs_rxon_filter_flags_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000791_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_rxon_flags_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000792_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_rx_queue_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000793_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_rx_stats_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000794_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_sensitivity_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000795_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_sram_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000796_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_stations_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000797_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_status_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000798_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_traffic_log_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000799_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_tx_queue_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000800_hash = {
-+ .next = NULL,
-+ .name = "il_dbgfs_tx_stats_read",
-+ .file = "drivers/net/wireless/iwlegacy/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000801_hash = {
-+ .next = NULL,
-+ .name = "ilo_read",
-+ .file = "drivers/misc/hpilo.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000802_hash = {
-+ .next = NULL,
-+ .name = "ilo_write",
-+ .file = "drivers/misc/hpilo.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000803_hash = {
-+ .next = NULL,
-+ .name = "init_data_container",
-+ .file = "fs/btrfs/backref.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000804_hash = {
-+ .next = NULL,
-+ .name = "init_list_set",
-+ .file = "net/netfilter/ipset/ip_set_list_set.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000806_hash = {
-+ .next = NULL,
-+ .name = "interpret_user_input",
-+ .file = "fs/ubifs/debug.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000807_hash = {
-+ .next = NULL,
-+ .name = "int_proc_write",
-+ .file = "drivers/net/wireless/ray_cs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000808_hash = {
-+ .next = NULL,
-+ .name = "iowarrior_read",
-+ .file = "drivers/usb/misc/iowarrior.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000809_hash = {
-+ .next = NULL,
-+ .name = "iowarrior_write",
-+ .file = "drivers/usb/misc/iowarrior.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000810_hash = {
-+ .next = NULL,
-+ .name = "ip_set_alloc",
-+ .file = "include/linux/netfilter/ipset/ip_set.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000811_hash = {
-+ .next = NULL,
-+ .name = "ip_vs_conn_fill_param_sync",
-+ .file = "net/netfilter/ipvs/ip_vs_sync.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _000812_hash = {
-+ .next = NULL,
-+ .name = "irda_setsockopt",
-+ .file = "net/irda/af_irda.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000813_hash = {
-+ .next = NULL,
-+ .name = "ir_lirc_transmit_ir",
-+ .file = "drivers/media/rc/ir-lirc-codec.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000814_hash = {
-+ .next = NULL,
-+ .name = "irnet_ctrl_write",
-+ .file = "net/irda/irnet/irnet_ppp.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000815_hash = {
-+ .next = NULL,
-+ .name = "iscsi_decode_text_input",
-+ .file = "drivers/target/iscsi/iscsi_target_parameters.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000816_hash = {
-+ .next = NULL,
-+ .name = "iscsit_dump_data_payload",
-+ .file = "drivers/target/iscsi/iscsi_target_erl1.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000817_hash = {
-+ .next = NULL,
-+ .name = "isdn_read",
-+ .file = "drivers/isdn/i4l/isdn_common.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000818_hash = {
-+ .next = NULL,
-+ .name = "iso_callback",
-+ .file = "drivers/firewire/core-cdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000819_hash = {
-+ .next = NULL,
-+ .name = "iso_packets_buffer_init",
-+ .file = "sound/firewire/packets-buffer.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000820_hash = {
-+ .next = NULL,
-+ .name = "iso_sched_alloc",
-+ .file = "drivers/usb/host/ehci-sched.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000821_hash = {
-+ .next = NULL,
-+ .name = "isr_cmd_cmplt_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000822_hash = {
-+ .next = NULL,
-+ .name = "isr_commands_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000823_hash = {
-+ .next = NULL,
-+ .name = "isr_decrypt_done_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000824_hash = {
-+ .next = NULL,
-+ .name = "isr_dma0_done_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000825_hash = {
-+ .next = NULL,
-+ .name = "isr_dma1_done_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000826_hash = {
-+ .next = NULL,
-+ .name = "isr_fiqs_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000827_hash = {
-+ .next = NULL,
-+ .name = "isr_host_acknowledges_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000828_hash = {
-+ .next = &_000629_hash,
-+ .name = "isr_hw_pm_mode_changes_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000829_hash = {
-+ .next = &_000329_hash,
-+ .name = "isr_irqs_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000830_hash = {
-+ .next = NULL,
-+ .name = "isr_low_rssi_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000831_hash = {
-+ .next = NULL,
-+ .name = "isr_pci_pm_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000832_hash = {
-+ .next = NULL,
-+ .name = "isr_rx_headers_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000833_hash = {
-+ .next = NULL,
-+ .name = "isr_rx_mem_overflow_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000834_hash = {
-+ .next = NULL,
-+ .name = "isr_rx_procs_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000835_hash = {
-+ .next = NULL,
-+ .name = "isr_rx_rdys_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000836_hash = {
-+ .next = NULL,
-+ .name = "isr_tx_exch_complete_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000837_hash = {
-+ .next = NULL,
-+ .name = "isr_tx_procs_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000838_hash = {
-+ .next = NULL,
-+ .name = "isr_wakeups_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000839_hash = {
-+ .next = NULL,
-+ .name = "ivtv_copy_buf_to_user",
-+ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000840_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_bt_traffic_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000841_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_chain_noise_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000842_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_channels_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000843_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_current_sleep_command_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000844_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_debug_level_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000845_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_debug_level_write",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000846_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_disable_ht40_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000847_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_fh_reg_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000848_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_force_reset_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000849_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_interrupt_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000850_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_log_event_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000851_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_missed_beacon_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000852_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_nvm_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000853_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_plcp_delta_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000854_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_power_save_status_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000855_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_protection_mode_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000856_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_qos_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000857_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_reply_tx_error_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000858_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_rx_handlers_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000859_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_rxon_filter_flags_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000860_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_rxon_flags_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000861_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_rx_queue_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000862_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_rx_statistics_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000863_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_sensitivity_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000864_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_sleep_level_override_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000865_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_sram_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000866_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_stations_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000867_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_status_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000868_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_temperature_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000869_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_thermal_throttling_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000870_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_traffic_log_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000871_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_tx_queue_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000872_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_tx_statistics_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000873_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_ucode_bt_stats_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000874_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_ucode_general_stats_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000875_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_ucode_rx_stats_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000876_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_ucode_tracing_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000877_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_ucode_tx_stats_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000878_hash = {
-+ .next = NULL,
-+ .name = "iwl_dbgfs_wowlan_sram_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000879_hash = {
-+ .next = NULL,
-+ .name = "iwmct_fw_parser_init",
-+ .file = "drivers/misc/iwmc3200top/fw-download.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000880_hash = {
-+ .next = NULL,
-+ .name = "iwm_notif_send",
-+ .file = "drivers/net/wireless/iwmc3200wifi/main.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _000881_hash = {
-+ .next = NULL,
-+ .name = "iwm_ntf_calib_res",
-+ .file = "drivers/net/wireless/iwmc3200wifi/rx.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000882_hash = {
-+ .next = NULL,
-+ .name = "iwm_umac_set_config_var",
-+ .file = "drivers/net/wireless/iwmc3200wifi/commands.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000883_hash = {
-+ .next = NULL,
-+ .name = "jbd2_alloc",
-+ .file = "include/linux/jbd2.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000884_hash = {
-+ .next = NULL,
-+ .name = "key_algorithm_read",
-+ .file = "net/mac80211/debugfs_key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000885_hash = {
-+ .next = NULL,
-+ .name = "key_icverrors_read",
-+ .file = "net/mac80211/debugfs_key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000886_hash = {
-+ .next = NULL,
-+ .name = "key_key_read",
-+ .file = "net/mac80211/debugfs_key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000887_hash = {
-+ .next = NULL,
-+ .name = "key_replays_read",
-+ .file = "net/mac80211/debugfs_key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000888_hash = {
-+ .next = NULL,
-+ .name = "key_rx_spec_read",
-+ .file = "net/mac80211/debugfs_key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000889_hash = {
-+ .next = NULL,
-+ .name = "key_tx_spec_read",
-+ .file = "net/mac80211/debugfs_key.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000890_hash = {
-+ .next = NULL,
-+ .name = "kmem_alloc",
-+ .file = "fs/xfs/kmem.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000891_hash = {
-+ .next = NULL,
-+ .name = "kmem_zalloc_large",
-+ .file = "fs/xfs/kmem.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000892_hash = {
-+ .next = NULL,
-+ .name = "kone_receive",
-+ .file = "drivers/hid/hid-roccat-kone.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000893_hash = {
-+ .next = NULL,
-+ .name = "kone_send",
-+ .file = "drivers/hid/hid-roccat-kone.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000894_hash = {
-+ .next = NULL,
-+ .name = "kvm_read_guest_atomic",
-+ .file = "include/linux/kvm_host.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000895_hash = {
-+ .next = NULL,
-+ .name = "kvm_read_guest_cached",
-+ .file = "include/linux/kvm_host.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000896_hash = {
-+ .next = NULL,
-+ .name = "kvm_set_irq_routing",
-+ .file = "include/linux/kvm_host.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000897_hash = {
-+ .next = NULL,
-+ .name = "kvm_write_guest_cached",
-+ .file = "include/linux/kvm_host.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000898_hash = {
-+ .next = NULL,
-+ .name = "l2cap_sock_setsockopt",
-+ .file = "net/bluetooth/l2cap_sock.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000899_hash = {
-+ .next = NULL,
-+ .name = "l2cap_sock_setsockopt_old",
-+ .file = "net/bluetooth/l2cap_sock.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000900_hash = {
-+ .next = NULL,
-+ .name = "lane2_associate_req",
-+ .file = "net/atm/lec.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000901_hash = {
-+ .next = NULL,
-+ .name = "lbs_debugfs_read",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000902_hash = {
-+ .next = NULL,
-+ .name = "lbs_debugfs_write",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000903_hash = {
-+ .next = NULL,
-+ .name = "lbs_dev_info",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000904_hash = {
-+ .next = NULL,
-+ .name = "lbs_host_sleep_read",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000905_hash = {
-+ .next = NULL,
-+ .name = "lbs_rdbbp_read",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000906_hash = {
-+ .next = NULL,
-+ .name = "lbs_rdmac_read",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000907_hash = {
-+ .next = NULL,
-+ .name = "lbs_rdrf_read",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000908_hash = {
-+ .next = NULL,
-+ .name = "lbs_sleepparams_read",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000909_hash = {
-+ .next = NULL,
-+ .name = "lbs_threshold_read",
-+ .file = "drivers/net/wireless/libertas/debugfs.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000910_hash = {
-+ .next = NULL,
-+ .name = "lc_create",
-+ .file = "include/linux/lru_cache.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000911_hash = {
-+ .next = NULL,
-+ .name = "lcd_write",
-+ .file = "drivers/usb/misc/usblcd.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000912_hash = {
-+ .next = NULL,
-+ .name = "leaf_dealloc",
-+ .file = "fs/gfs2/dir.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000913_hash = {
-+ .next = NULL,
-+ .name = "__lgread",
-+ .file = "drivers/lguest/core.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000914_hash = {
-+ .next = NULL,
-+ .name = "__lgwrite",
-+ .file = "drivers/lguest/core.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000915_hash = {
-+ .next = NULL,
-+ .name = "link_send_sections_long",
-+ .file = "net/tipc/link.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000916_hash = {
-+ .next = NULL,
-+ .name = "lirc_buffer_init",
-+ .file = "include/media/lirc_dev.h",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000918_hash = {
-+ .next = NULL,
-+ .name = "lkdtm_debugfs_read",
-+ .file = "drivers/misc/lkdtm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000919_hash = {
-+ .next = NULL,
-+ .name = "LoadBitmap",
-+ .file = "drivers/media/dvb/ttpci/av7110_hw.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000920_hash = {
-+ .next = NULL,
-+ .name = "long_retry_limit_read",
-+ .file = "net/wireless/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000921_hash = {
-+ .next = NULL,
-+ .name = "lpfc_debugfs_dif_err_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000922_hash = {
-+ .next = NULL,
-+ .name = "lpfc_debugfs_dif_err_write",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000923_hash = {
-+ .next = NULL,
-+ .name = "lpfc_debugfs_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000924_hash = {
-+ .next = NULL,
-+ .name = "lpfc_idiag_baracc_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000925_hash = {
-+ .next = NULL,
-+ .name = "lpfc_idiag_ctlacc_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000926_hash = {
-+ .next = NULL,
-+ .name = "lpfc_idiag_drbacc_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000927_hash = {
-+ .next = NULL,
-+ .name = "lpfc_idiag_extacc_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000928_hash = {
-+ .next = NULL,
-+ .name = "lpfc_idiag_mbxacc_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000929_hash = {
-+ .next = NULL,
-+ .name = "lpfc_idiag_pcicfg_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000930_hash = {
-+ .next = NULL,
-+ .name = "lpfc_idiag_queacc_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000931_hash = {
-+ .next = NULL,
-+ .name = "lpfc_idiag_queinfo_read",
-+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000932_hash = {
-+ .next = NULL,
-+ .name = "lpfc_sli4_queue_alloc",
-+ .file = "drivers/scsi/lpfc/lpfc_sli.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000933_hash = {
-+ .next = NULL,
-+ .name = "lp_write",
-+ .file = "drivers/char/lp.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000934_hash = {
-+ .next = NULL,
-+ .name = "mac80211_format_buffer",
-+ .file = "net/mac80211/debugfs.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000935_hash = {
-+ .next = NULL,
-+ .name = "mce_write",
-+ .file = "arch/x86/kernel/cpu/mcheck/mce-inject.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000936_hash = {
-+ .next = NULL,
-+ .name = "mcs7830_get_reg",
-+ .file = "drivers/net/usb/mcs7830.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000937_hash = {
-+ .next = NULL,
-+ .name = "mcs7830_set_reg",
-+ .file = "drivers/net/usb/mcs7830.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000938_hash = {
-+ .next = NULL,
-+ .name = "mdc800_device_read",
-+ .file = "drivers/usb/image/mdc800.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000939_hash = {
-+ .next = NULL,
-+ .name = "mdiobus_alloc_size",
-+ .file = "include/linux/phy.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000940_hash = {
-+ .next = NULL,
-+ .name = "media_entity_init",
-+ .file = "include/media/media-entity.h",
-+ .param2 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000942_hash = {
-+ .next = NULL,
-+ .name = "memstick_alloc_host",
-+ .file = "include/linux/memstick.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000943_hash = {
-+ .next = NULL,
-+ .name = "mgmt_control",
-+ .file = "include/net/bluetooth/hci_core.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000944_hash = {
-+ .next = NULL,
-+ .name = "mgmt_pending_add",
-+ .file = "net/bluetooth/mgmt.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000945_hash = {
-+ .next = &_000321_hash,
-+ .name = "mic_calc_failure_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000946_hash = {
-+ .next = NULL,
-+ .name = "mic_rx_pkts_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000947_hash = {
-+ .next = NULL,
-+ .name = "minstrel_stats_read",
-+ .file = "net/mac80211/rc80211_minstrel_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000948_hash = {
-+ .next = NULL,
-+ .name = "mlx4_en_create_rx_ring",
-+ .file = "drivers/net/ethernet/mellanox/mlx4/en_rx.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000949_hash = {
-+ .next = NULL,
-+ .name = "mlx4_en_create_tx_ring",
-+ .file = "drivers/net/ethernet/mellanox/mlx4/en_tx.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000950_hash = {
-+ .next = NULL,
-+ .name = "mmc_ext_csd_read",
-+ .file = "drivers/mmc/core/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000951_hash = {
-+ .next = NULL,
-+ .name = "mmc_send_bus_test",
-+ .file = "drivers/mmc/core/mmc_ops.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000952_hash = {
-+ .next = NULL,
-+ .name = "mmc_send_cxd_data",
-+ .file = "drivers/mmc/core/mmc_ops.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000953_hash = {
-+ .next = NULL,
-+ .name = "mmc_test_alloc_mem",
-+ .file = "drivers/mmc/card/mmc_test.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000954_hash = {
-+ .next = NULL,
-+ .name = "mon_bin_get_event",
-+ .file = "drivers/usb/mon/mon_bin.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000955_hash = {
-+ .next = NULL,
-+ .name = "mon_stat_read",
-+ .file = "drivers/usb/mon/mon_stat.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000956_hash = {
-+ .next = NULL,
-+ .name = "mptctl_getiocinfo",
-+ .file = "drivers/message/fusion/mptctl.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000957_hash = {
-+ .next = NULL,
-+ .name = "msnd_fifo_alloc",
-+ .file = "sound/oss/msnd.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000958_hash = {
-+ .next = NULL,
-+ .name = "mtdchar_readoob",
-+ .file = "drivers/mtd/mtdchar.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000959_hash = {
-+ .next = NULL,
-+ .name = "mtdchar_write",
-+ .file = "drivers/mtd/mtdchar.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000960_hash = {
-+ .next = NULL,
-+ .name = "mtdchar_writeoob",
-+ .file = "drivers/mtd/mtdchar.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000961_hash = {
-+ .next = NULL,
-+ .name = "mtdswap_init",
-+ .file = "drivers/mtd/mtdswap.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000962_hash = {
-+ .next = NULL,
-+ .name = "mtf_test_write",
-+ .file = "drivers/mmc/card/mmc_test.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000963_hash = {
-+ .next = NULL,
-+ .name = "musb_test_mode_write",
-+ .file = "drivers/usb/musb/musb_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000964_hash = {
-+ .next = NULL,
-+ .name = "mvumi_alloc_mem_resource",
-+ .file = "drivers/scsi/mvumi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000965_hash = {
-+ .next = NULL,
-+ .name = "mwifiex_alloc_sdio_mpa_buffers",
-+ .file = "drivers/net/wireless/mwifiex/sdio.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000967_hash = {
-+ .next = NULL,
-+ .name = "mwifiex_debug_read",
-+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000968_hash = {
-+ .next = NULL,
-+ .name = "mwifiex_get_common_rates",
-+ .file = "drivers/net/wireless/mwifiex/join.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000969_hash = {
-+ .next = NULL,
-+ .name = "mwifiex_getlog_read",
-+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000970_hash = {
-+ .next = NULL,
-+ .name = "mwifiex_info_read",
-+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000971_hash = {
-+ .next = NULL,
-+ .name = "mwifiex_rdeeprom_read",
-+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000972_hash = {
-+ .next = NULL,
-+ .name = "mwifiex_regrdwr_read",
-+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000973_hash = {
-+ .next = NULL,
-+ .name = "mwifiex_update_curr_bss_params",
-+ .file = "drivers/net/wireless/mwifiex/scan.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000974_hash = {
-+ .next = NULL,
-+ .name = "nand_bch_init",
-+ .file = "include/linux/mtd/nand_bch.h",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000976_hash = {
-+ .next = NULL,
-+ .name = "ncp_file_write",
-+ .file = "fs/ncpfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000977_hash = {
-+ .next = NULL,
-+ .name = "ncp__vol2io",
-+ .file = "fs/ncpfs/ncplib_kernel.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000978_hash = {
-+ .next = NULL,
-+ .name = "new_bind_ctl",
-+ .file = "sound/pci/hda/patch_realtek.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _000979_hash = {
-+ .next = NULL,
-+ .name = "nfc_llcp_build_tlv",
-+ .file = "net/nfc/llcp/commands.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000980_hash = {
-+ .next = NULL,
-+ .name = "nfs4_alloc_slots",
-+ .file = "fs/nfs/nfs4proc.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000981_hash = {
-+ .next = NULL,
-+ .name = "nfs4_write_cached_acl",
-+ .file = "fs/nfs/nfs4proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000982_hash = {
-+ .next = NULL,
-+ .name = "nfsctl_transaction_read",
-+ .file = "fs/nfsd/nfsctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000983_hash = {
-+ .next = NULL,
-+ .name = "nfsctl_transaction_write",
-+ .file = "fs/nfsd/nfsctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000984_hash = {
-+ .next = NULL,
-+ .name = "nfsd_cache_update",
-+ .file = "fs/nfsd/nfscache.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000985_hash = {
-+ .next = NULL,
-+ .name = "nfs_idmap_get_desc",
-+ .file = "fs/nfs/idmap.c",
-+ .param2 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000987_hash = {
-+ .next = NULL,
-+ .name = "nfs_readdata_alloc",
-+ .file = "include/linux/nfs_fs.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000988_hash = {
-+ .next = NULL,
-+ .name = "nfs_readdir_make_qstr",
-+ .file = "fs/nfs/dir.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000989_hash = {
-+ .next = NULL,
-+ .name = "nfs_writedata_alloc",
-+ .file = "include/linux/nfs_fs.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000990_hash = {
-+ .next = NULL,
-+ .name = "nsm_create_handle",
-+ .file = "fs/lockd/mon.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000991_hash = {
-+ .next = NULL,
-+ .name = "ntfs_copy_from_user",
-+ .file = "fs/ntfs/file.c",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _000993_hash = {
-+ .next = NULL,
-+ .name = "__ntfs_copy_from_user_iovec_inatomic",
-+ .file = "fs/ntfs/file.c",
-+ .param3 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _000995_hash = {
-+ .next = NULL,
-+ .name = "__ntfs_malloc",
-+ .file = "fs/ntfs/malloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000996_hash = {
-+ .next = NULL,
-+ .name = "nvme_alloc_iod",
-+ .file = "drivers/block/nvme.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _000997_hash = {
-+ .next = NULL,
-+ .name = "nvram_write",
-+ .file = "drivers/char/nvram.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000998_hash = {
-+ .next = NULL,
-+ .name = "o2hb_debug_read",
-+ .file = "fs/ocfs2/cluster/heartbeat.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _000999_hash = {
-+ .next = NULL,
-+ .name = "o2net_debug_read",
-+ .file = "fs/ocfs2/cluster/netdebug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001000_hash = {
-+ .next = NULL,
-+ .name = "o2net_send_message_vec",
-+ .file = "fs/ocfs2/cluster/tcp.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001001_hash = {
-+ .next = NULL,
-+ .name = "ocfs2_control_cfu",
-+ .file = "fs/ocfs2/stack_user.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001002_hash = {
-+ .next = NULL,
-+ .name = "ocfs2_control_read",
-+ .file = "fs/ocfs2/stack_user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001003_hash = {
-+ .next = NULL,
-+ .name = "ocfs2_debug_read",
-+ .file = "fs/ocfs2/super.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001004_hash = {
-+ .next = NULL,
-+ .name = "opera1_xilinx_rw",
-+ .file = "drivers/media/dvb/dvb-usb/opera1.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001005_hash = {
-+ .next = NULL,
-+ .name = "oprofilefs_str_to_user",
-+ .file = "include/linux/oprofile.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001006_hash = {
-+ .next = NULL,
-+ .name = "oprofilefs_ulong_from_user",
-+ .file = "include/linux/oprofile.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001007_hash = {
-+ .next = &_000626_hash,
-+ .name = "oprofilefs_ulong_to_user",
-+ .file = "include/linux/oprofile.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001008_hash = {
-+ .next = NULL,
-+ .name = "_ore_get_io_state",
-+ .file = "fs/exofs/ore.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001009_hash = {
-+ .next = NULL,
-+ .name = "_osd_realloc_seg",
-+ .file = "drivers/scsi/osd/osd_initiator.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001010_hash = {
-+ .next = NULL,
-+ .name = "_osd_req_list_objects",
-+ .file = "drivers/scsi/osd/osd_initiator.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001011_hash = {
-+ .next = NULL,
-+ .name = "osd_req_read_kern",
-+ .file = "include/scsi/osd_initiator.h",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001012_hash = {
-+ .next = NULL,
-+ .name = "osd_req_write_kern",
-+ .file = "include/scsi/osd_initiator.h",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001013_hash = {
-+ .next = NULL,
-+ .name = "osst_execute",
-+ .file = "drivers/scsi/osst.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001014_hash = {
-+ .next = NULL,
-+ .name = "otp_read",
-+ .file = "drivers/mtd/devices/mtd_dataflash.c",
-+ .param2 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001016_hash = {
-+ .next = NULL,
-+ .name = "packet_buffer_init",
-+ .file = "drivers/firewire/nosy.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001017_hash = {
-+ .next = NULL,
-+ .name = "packet_setsockopt",
-+ .file = "net/packet/af_packet.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001018_hash = {
-+ .next = NULL,
-+ .name = "parse_arg",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001019_hash = {
-+ .next = NULL,
-+ .name = "parse_command",
-+ .file = "fs/binfmt_misc.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001020_hash = {
-+ .next = NULL,
-+ .name = "pcmcia_replace_cis",
-+ .file = "drivers/pcmcia/cistpl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001021_hash = {
-+ .next = NULL,
-+ .name = "pcnet32_realloc_rx_ring",
-+ .file = "drivers/net/ethernet/amd/pcnet32.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001022_hash = {
-+ .next = NULL,
-+ .name = "pcnet32_realloc_tx_ring",
-+ .file = "drivers/net/ethernet/amd/pcnet32.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001023_hash = {
-+ .next = NULL,
-+ .name = "pgctrl_write",
-+ .file = "net/core/pktgen.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001024_hash = {
-+ .next = NULL,
-+ .name = "pg_read",
-+ .file = "drivers/block/paride/pg.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001025_hash = {
-+ .next = NULL,
-+ .name = "pg_write",
-+ .file = "drivers/block/paride/pg.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001026_hash = {
-+ .next = NULL,
-+ .name = "picolcd_debug_eeprom_read",
-+ .file = "drivers/hid/hid-picolcd.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001027_hash = {
-+ .next = NULL,
-+ .name = "pkt_add",
-+ .file = "drivers/usb/serial/garmin_gps.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001028_hash = {
-+ .next = NULL,
-+ .name = "pktgen_if_write",
-+ .file = "net/core/pktgen.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001029_hash = {
-+ .next = NULL,
-+ .name = "platform_list_read_file",
-+ .file = "sound/soc/soc-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001030_hash = {
-+ .next = NULL,
-+ .name = "pm8001_store_update_fw",
-+ .file = "drivers/scsi/pm8001/pm8001_ctl.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001031_hash = {
-+ .next = NULL,
-+ .name = "port_show_regs",
-+ .file = "drivers/tty/serial/mfd.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001032_hash = {
-+ .next = NULL,
-+ .name = "ppp_cp_parse_cr",
-+ .file = "drivers/net/wan/hdlc_ppp.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001033_hash = {
-+ .next = NULL,
-+ .name = "ppp_write",
-+ .file = "drivers/net/ppp/ppp_generic.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001034_hash = {
-+ .next = NULL,
-+ .name = "pp_read",
-+ .file = "drivers/char/ppdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001035_hash = {
-+ .next = NULL,
-+ .name = "pp_write",
-+ .file = "drivers/char/ppdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001036_hash = {
-+ .next = NULL,
-+ .name = "printer_read",
-+ .file = "drivers/usb/gadget/printer.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001037_hash = {
-+ .next = NULL,
-+ .name = "printer_req_alloc",
-+ .file = "drivers/usb/gadget/printer.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001038_hash = {
-+ .next = NULL,
-+ .name = "printer_write",
-+ .file = "drivers/usb/gadget/printer.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001039_hash = {
-+ .next = NULL,
-+ .name = "prism2_set_genericelement",
-+ .file = "drivers/net/wireless/hostap/hostap_ioctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001040_hash = {
-+ .next = NULL,
-+ .name = "proc_read",
-+ .file = "drivers/net/wireless/airo.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001041_hash = {
-+ .next = NULL,
-+ .name = "proc_scsi_devinfo_write",
-+ .file = "drivers/scsi/scsi_devinfo.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001042_hash = {
-+ .next = NULL,
-+ .name = "proc_scsi_write",
-+ .file = "drivers/scsi/scsi_proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001043_hash = {
-+ .next = NULL,
-+ .name = "proc_scsi_write_proc",
-+ .file = "drivers/scsi/scsi_proc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001044_hash = {
-+ .next = NULL,
-+ .name = "proc_write",
-+ .file = "drivers/net/wireless/airo.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001045_hash = {
-+ .next = NULL,
-+ .name = "provide_user_output",
-+ .file = "fs/ubifs/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001046_hash = {
-+ .next = NULL,
-+ .name = "ps_pspoll_max_apturn_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001047_hash = {
-+ .next = NULL,
-+ .name = "ps_pspoll_timeouts_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001048_hash = {
-+ .next = NULL,
-+ .name = "ps_pspoll_utilization_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001049_hash = {
-+ .next = NULL,
-+ .name = "ps_upsd_max_apturn_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001050_hash = {
-+ .next = NULL,
-+ .name = "ps_upsd_max_sptime_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001051_hash = {
-+ .next = NULL,
-+ .name = "ps_upsd_timeouts_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001052_hash = {
-+ .next = NULL,
-+ .name = "ps_upsd_utilization_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001053_hash = {
-+ .next = NULL,
-+ .name = "pti_char_write",
-+ .file = "drivers/misc/pti.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001054_hash = {
-+ .next = NULL,
-+ .name = "pt_read",
-+ .file = "drivers/block/paride/pt.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001055_hash = {
-+ .next = NULL,
-+ .name = "pt_write",
-+ .file = "drivers/block/paride/pt.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001056_hash = {
-+ .next = NULL,
-+ .name = "pvr2_ioread_read",
-+ .file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001057_hash = {
-+ .next = NULL,
-+ .name = "pvr2_ioread_set_sync_key",
-+ .file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001058_hash = {
-+ .next = NULL,
-+ .name = "pvr2_stream_buffer_count",
-+ .file = "drivers/media/video/pvrusb2/pvrusb2-io.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001059_hash = {
-+ .next = NULL,
-+ .name = "pwr_disable_ps_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001060_hash = {
-+ .next = NULL,
-+ .name = "pwr_elp_enter_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001061_hash = {
-+ .next = NULL,
-+ .name = "pwr_enable_ps_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001062_hash = {
-+ .next = NULL,
-+ .name = "pwr_fix_tsf_ps_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001063_hash = {
-+ .next = NULL,
-+ .name = "pwr_missing_bcns_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001064_hash = {
-+ .next = NULL,
-+ .name = "pwr_power_save_off_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001065_hash = {
-+ .next = NULL,
-+ .name = "pwr_ps_enter_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001066_hash = {
-+ .next = NULL,
-+ .name = "pwr_rcvd_awake_beacons_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001067_hash = {
-+ .next = NULL,
-+ .name = "pwr_rcvd_beacons_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001068_hash = {
-+ .next = NULL,
-+ .name = "pwr_tx_without_ps_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001069_hash = {
-+ .next = NULL,
-+ .name = "pwr_tx_with_ps_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001070_hash = {
-+ .next = NULL,
-+ .name = "pwr_wake_on_host_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001071_hash = {
-+ .next = NULL,
-+ .name = "pwr_wake_on_timer_exp_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001072_hash = {
-+ .next = NULL,
-+ .name = "qc_capture",
-+ .file = "drivers/media/video/c-qcam.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001073_hash = {
-+ .next = NULL,
-+ .name = "qla2x00_get_ctx_bsg_sp",
-+ .file = "drivers/scsi/qla2xxx/qla_bsg.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001074_hash = {
-+ .next = NULL,
-+ .name = "qla2x00_get_ctx_sp",
-+ .file = "drivers/scsi/qla2xxx/qla_init.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001075_hash = {
-+ .next = NULL,
-+ .name = "qlcnic_alloc_msix_entries",
-+ .file = "drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001076_hash = {
-+ .next = NULL,
-+ .name = "queues_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001077_hash = {
-+ .next = NULL,
-+ .name = "r3964_write",
-+ .file = "drivers/tty/n_r3964.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001078_hash = {
-+ .next = NULL,
-+ .name = "raw_setsockopt",
-+ .file = "net/can/raw.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001079_hash = {
-+ .next = NULL,
-+ .name = "ray_cs_essid_proc_write",
-+ .file = "drivers/net/wireless/ray_cs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001080_hash = {
-+ .next = NULL,
-+ .name = "rbd_snap_add",
-+ .file = "drivers/block/rbd.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001081_hash = {
-+ .next = NULL,
-+ .name = "rcname_read",
-+ .file = "net/mac80211/rate.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001082_hash = {
-+ .next = NULL,
-+ .name = "rds_message_alloc",
-+ .file = "net/rds/message.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001083_hash = {
-+ .next = NULL,
-+ .name = "rds_page_copy_user",
-+ .file = "net/rds/page.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001084_hash = {
-+ .next = NULL,
-+ .name = "read",
-+ .file = "drivers/pci/hotplug/cpqphp_sysfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001085_hash = {
-+ .next = NULL,
-+ .name = "read_4k_modal_eeprom",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001086_hash = {
-+ .next = NULL,
-+ .name = "read_9287_modal_eeprom",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001087_hash = {
-+ .next = NULL,
-+ .name = "read_buf",
-+ .file = "fs/nfsd/nfs4xdr.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001088_hash = {
-+ .next = NULL,
-+ .name = "read_cis_cache",
-+ .file = "drivers/pcmcia/cistpl.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001089_hash = {
-+ .next = NULL,
-+ .name = "read_def_modal_eeprom",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001090_hash = {
-+ .next = NULL,
-+ .name = "read_file_ani",
-+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001091_hash = {
-+ .next = NULL,
-+ .name = "read_file_antenna",
-+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001092_hash = {
-+ .next = NULL,
-+ .name = "read_file_base_eeprom",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001093_hash = {
-+ .next = NULL,
-+ .name = "read_file_base_eeprom",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001094_hash = {
-+ .next = NULL,
-+ .name = "read_file_beacon",
-+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001095_hash = {
-+ .next = NULL,
-+ .name = "read_file_credit_dist_stats",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001096_hash = {
-+ .next = NULL,
-+ .name = "read_file_debug",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001097_hash = {
-+ .next = NULL,
-+ .name = "read_file_debug",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001098_hash = {
-+ .next = NULL,
-+ .name = "read_file_debug",
-+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001099_hash = {
-+ .next = NULL,
-+ .name = "read_file_disable_ani",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001100_hash = {
-+ .next = NULL,
-+ .name = "read_file_dma",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001101_hash = {
-+ .next = NULL,
-+ .name = "read_file_dump_nfcal",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001102_hash = {
-+ .next = NULL,
-+ .name = "read_file_frameerrors",
-+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001103_hash = {
-+ .next = NULL,
-+ .name = "read_file_interrupt",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001104_hash = {
-+ .next = NULL,
-+ .name = "read_file_misc",
-+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001105_hash = {
-+ .next = NULL,
-+ .name = "read_file_misc",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001106_hash = {
-+ .next = NULL,
-+ .name = "read_file_modal_eeprom",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001107_hash = {
-+ .next = NULL,
-+ .name = "read_file_queue",
-+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001108_hash = {
-+ .next = NULL,
-+ .name = "read_file_queue",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001109_hash = {
-+ .next = NULL,
-+ .name = "read_file_rcstat",
-+ .file = "drivers/net/wireless/ath/ath9k/rc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001110_hash = {
-+ .next = NULL,
-+ .name = "read_file_recv",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001111_hash = {
-+ .next = NULL,
-+ .name = "read_file_recv",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001112_hash = {
-+ .next = NULL,
-+ .name = "read_file_regidx",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001113_hash = {
-+ .next = &_001103_hash,
-+ .name = "read_file_regval",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001114_hash = {
-+ .next = NULL,
-+ .name = "read_file_rx_chainmask",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001115_hash = {
-+ .next = NULL,
-+ .name = "read_file_slot",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001116_hash = {
-+ .next = NULL,
-+ .name = "read_file_stations",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001117_hash = {
-+ .next = NULL,
-+ .name = "read_file_tgt_int_stats",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001118_hash = {
-+ .next = NULL,
-+ .name = "read_file_tgt_rx_stats",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001119_hash = {
-+ .next = NULL,
-+ .name = "read_file_tgt_stats",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001120_hash = {
-+ .next = NULL,
-+ .name = "read_file_tgt_tx_stats",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001121_hash = {
-+ .next = NULL,
-+ .name = "read_file_tx_chainmask",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001122_hash = {
-+ .next = NULL,
-+ .name = "read_file_war_stats",
-+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001123_hash = {
-+ .next = NULL,
-+ .name = "read_file_wiphy",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001124_hash = {
-+ .next = NULL,
-+ .name = "read_file_xmit",
-+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001125_hash = {
-+ .next = NULL,
-+ .name = "read_file_xmit",
-+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001126_hash = {
-+ .next = NULL,
-+ .name = "read_flush",
-+ .file = "net/sunrpc/cache.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001127_hash = {
-+ .next = NULL,
-+ .name = "realloc_buffer",
-+ .file = "drivers/scsi/device_handler/scsi_dh_alua.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001128_hash = {
-+ .next = NULL,
-+ .name = "receive_DataRequest",
-+ .file = "drivers/block/drbd/drbd_receiver.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001129_hash = {
-+ .next = NULL,
-+ .name = "recent_mt_proc_write",
-+ .file = "net/netfilter/xt_recent.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001130_hash = {
-+ .next = NULL,
-+ .name = "redrat3_transmit_ir",
-+ .file = "drivers/media/rc/redrat3.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001131_hash = {
-+ .next = NULL,
-+ .name = "reg_w_buf",
-+ .file = "drivers/media/video/gspca/t613.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001132_hash = {
-+ .next = NULL,
-+ .name = "reg_w_ixbuf",
-+ .file = "drivers/media/video/gspca/t613.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001133_hash = {
-+ .next = NULL,
-+ .name = "reiserfs_allocate_list_bitmaps",
-+ .file = "include/linux/reiserfs_fs.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001134_hash = {
-+ .next = NULL,
-+ .name = "reiserfs_resize",
-+ .file = "include/linux/reiserfs_fs_sb.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001135_hash = {
-+ .next = NULL,
-+ .name = "remote_settings_file_write",
-+ .file = "drivers/misc/ibmasm/ibmasmfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001136_hash = {
-+ .next = NULL,
-+ .name = "_req_append_segment",
-+ .file = "drivers/scsi/osd/osd_initiator.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001137_hash = {
-+ .next = NULL,
-+ .name = "retry_count_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001138_hash = {
-+ .next = NULL,
-+ .name = "revalidate",
-+ .file = "drivers/block/aoe/aoechr.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001139_hash = {
-+ .next = NULL,
-+ .name = "rfcomm_sock_setsockopt",
-+ .file = "net/bluetooth/rfcomm/sock.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001140_hash = {
-+ .next = NULL,
-+ .name = "rfkill_fop_read",
-+ .file = "net/rfkill/core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001141_hash = {
-+ .next = NULL,
-+ .name = "rndis_add_response",
-+ .file = "drivers/usb/gadget/rndis.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001142_hash = {
-+ .next = NULL,
-+ .name = "rng_dev_read",
-+ .file = "drivers/char/hw_random/core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001143_hash = {
-+ .next = NULL,
-+ .name = "roccat_common_receive",
-+ .file = "drivers/hid/hid-roccat-common.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001144_hash = {
-+ .next = NULL,
-+ .name = "roccat_common_send",
-+ .file = "drivers/hid/hid-roccat-common.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001145_hash = {
-+ .next = NULL,
-+ .name = "roccat_read",
-+ .file = "drivers/hid/hid-roccat.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001146_hash = {
-+ .next = NULL,
-+ .name = "rpc_malloc",
-+ .file = "include/linux/sunrpc/sched.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001147_hash = {
-+ .next = NULL,
-+ .name = "rs_sta_dbgfs_rate_scale_data_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001148_hash = {
-+ .next = NULL,
-+ .name = "rs_sta_dbgfs_scale_table_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001149_hash = {
-+ .next = NULL,
-+ .name = "rs_sta_dbgfs_stats_table_read",
-+ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001150_hash = {
-+ .next = NULL,
-+ .name = "rt2x00debug_write_bbp",
-+ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001151_hash = {
-+ .next = NULL,
-+ .name = "rt2x00debug_write_csr",
-+ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001152_hash = {
-+ .next = &_000808_hash,
-+ .name = "rt2x00debug_write_eeprom",
-+ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001153_hash = {
-+ .next = NULL,
-+ .name = "rt2x00debug_write_rf",
-+ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001154_hash = {
-+ .next = NULL,
-+ .name = "rts51x_read_mem",
-+ .file = "drivers/usb/storage/realtek_cr.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001155_hash = {
-+ .next = NULL,
-+ .name = "rts51x_write_mem",
-+ .file = "drivers/usb/storage/realtek_cr.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001156_hash = {
-+ .next = NULL,
-+ .name = "rts_threshold_read",
-+ .file = "net/wireless/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001157_hash = {
-+ .next = NULL,
-+ .name = "rx_dropped_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001158_hash = {
-+ .next = NULL,
-+ .name = "rx_fcs_err_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001159_hash = {
-+ .next = NULL,
-+ .name = "rx_hdr_overflow_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001160_hash = {
-+ .next = NULL,
-+ .name = "rx_hw_stuck_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001161_hash = {
-+ .next = NULL,
-+ .name = "rx_out_of_mem_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001162_hash = {
-+ .next = NULL,
-+ .name = "rx_path_reset_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001163_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001164_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_descr_host_int_trig_rx_data_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001165_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_missed_beacon_host_int_trig_rx_data_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001166_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_rx_prep_beacon_drop_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001167_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_tx_xfr_host_int_trig_rx_data_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001168_hash = {
-+ .next = NULL,
-+ .name = "rx_reset_counter_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001169_hash = {
-+ .next = NULL,
-+ .name = "rx_xfr_hint_trig_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001170_hash = {
-+ .next = NULL,
-+ .name = "saa7164_buffer_alloc_user",
-+ .file = "drivers/media/video/saa7164/saa7164-buffer.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001171_hash = {
-+ .next = NULL,
-+ .name = "scsi_execute",
-+ .file = "include/scsi/scsi_device.h",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001172_hash = {
-+ .next = NULL,
-+ .name = "scsi_tgt_copy_sense",
-+ .file = "drivers/scsi/scsi_tgt_lib.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001173_hash = {
-+ .next = NULL,
-+ .name = "sctp_auth_create_key",
-+ .file = "net/sctp/auth.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001174_hash = {
-+ .next = NULL,
-+ .name = "sctp_make_abort_user",
-+ .file = "include/net/sctp/sm.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001175_hash = {
-+ .next = NULL,
-+ .name = "sctpprobe_read",
-+ .file = "net/sctp/probe.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001176_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_active_key",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001177_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_adaptation_layer",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001178_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_associnfo",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001179_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_auth_chunk",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001180_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_auth_key",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001181_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_autoclose",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001182_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_context",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001183_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_default_send_param",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001184_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_delayed_ack",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001185_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_del_key",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001186_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_events",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001187_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_hmac_ident",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001188_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_initmsg",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001189_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_maxburst",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001190_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_maxseg",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001191_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_peer_addr_params",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001192_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_peer_primary_addr",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001193_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt_rtoinfo",
-+ .file = "net/sctp/socket.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001194_hash = {
-+ .next = NULL,
-+ .name = "sctp_tsnmap_init",
-+ .file = "include/net/sctp/tsnmap.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001195_hash = {
-+ .next = NULL,
-+ .name = "send_control_msg",
-+ .file = "drivers/media/video/zr364xx.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001196_hash = {
-+ .next = NULL,
-+ .name = "set_aoe_iflist",
-+ .file = "drivers/block/aoe/aoenet.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001197_hash = {
-+ .next = NULL,
-+ .name = "set_registers",
-+ .file = "drivers/net/usb/pegasus.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001198_hash = {
-+ .next = NULL,
-+ .name = "setsockopt",
-+ .file = "net/caif/caif_socket.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001199_hash = {
-+ .next = NULL,
-+ .name = "setup_req",
-+ .file = "drivers/usb/gadget/inode.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001200_hash = {
-+ .next = NULL,
-+ .name = "sfq_alloc",
-+ .file = "net/sched/sch_sfq.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001201_hash = {
-+ .next = NULL,
-+ .name = "sgl_map_user_pages",
-+ .file = "drivers/scsi/st.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001202_hash = {
-+ .next = NULL,
-+ .name = "short_retry_limit_read",
-+ .file = "net/wireless/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001203_hash = {
-+ .next = NULL,
-+ .name = "sm501_create_subdev",
-+ .file = "drivers/mfd/sm501.c",
-+ .param3 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001205_hash = {
-+ .next = NULL,
-+ .name = "sn9c102_read",
-+ .file = "drivers/media/video/sn9c102/sn9c102_core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001206_hash = {
-+ .next = NULL,
-+ .name = "snd_ac97_pcm_assign",
-+ .file = "include/sound/ac97_codec.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001207_hash = {
-+ .next = NULL,
-+ .name = "snd_ctl_elem_user_tlv",
-+ .file = "sound/core/control.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001208_hash = {
-+ .next = NULL,
-+ .name = "snd_emu10k1_fx8010_read",
-+ .file = "sound/pci/emu10k1/emuproc.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001209_hash = {
-+ .next = NULL,
-+ .name = "snd_es1938_capture_copy",
-+ .file = "sound/pci/es1938.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001210_hash = {
-+ .next = NULL,
-+ .name = "snd_gus_dram_peek",
-+ .file = "sound/isa/gus/gus_dram.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001211_hash = {
-+ .next = NULL,
-+ .name = "snd_gus_dram_poke",
-+ .file = "sound/isa/gus/gus_dram.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001212_hash = {
-+ .next = NULL,
-+ .name = "snd_hdsp_capture_copy",
-+ .file = "sound/pci/rme9652/hdsp.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001213_hash = {
-+ .next = NULL,
-+ .name = "snd_hdsp_playback_copy",
-+ .file = "sound/pci/rme9652/hdsp.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001214_hash = {
-+ .next = NULL,
-+ .name = "snd_info_entry_write",
-+ .file = "sound/core/info.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001215_hash = {
-+ .next = NULL,
-+ .name = "snd_opl4_mem_proc_read",
-+ .file = "sound/drivers/opl4/opl4_proc.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001216_hash = {
-+ .next = NULL,
-+ .name = "snd_opl4_mem_proc_write",
-+ .file = "sound/drivers/opl4/opl4_proc.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001217_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_aio_read",
-+ .file = "sound/core/pcm_native.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001218_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_aio_write",
-+ .file = "sound/core/pcm_native.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001219_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_alloc_vmalloc_buffer",
-+ .file = "drivers/media/video/cx231xx/cx231xx-audio.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001220_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_alloc_vmalloc_buffer",
-+ .file = "drivers/media/video/cx18/cx18-alsa-pcm.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001221_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_alloc_vmalloc_buffer",
-+ .file = "drivers/media/video/em28xx/em28xx-audio.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001222_hash = {
-+ .next = NULL,
-+ .name = "_snd_pcm_lib_alloc_vmalloc_buffer",
-+ .file = "include/sound/pcm.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001223_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_oss_read1",
-+ .file = "sound/core/oss/pcm_oss.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001224_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_oss_write1",
-+ .file = "sound/core/oss/pcm_oss.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001225_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_oss_write2",
-+ .file = "sound/core/oss/pcm_oss.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001226_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_plugin_build",
-+ .file = "sound/core/oss/pcm_plugin.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001227_hash = {
-+ .next = NULL,
-+ .name = "snd_rme9652_capture_copy",
-+ .file = "sound/pci/rme9652/rme9652.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001228_hash = {
-+ .next = NULL,
-+ .name = "snd_rme9652_playback_copy",
-+ .file = "sound/pci/rme9652/rme9652.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001229_hash = {
-+ .next = NULL,
-+ .name = "snd_soc_hw_bulk_write_raw",
-+ .file = "sound/soc/soc-io.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001230_hash = {
-+ .next = NULL,
-+ .name = "snd_usb_ctl_msg",
-+ .file = "sound/usb/helper.c",
-+ .param8 = 1,
-+};
-+
-+struct size_overflow_hash _001231_hash = {
-+ .next = NULL,
-+ .name = "_sp2d_alloc",
-+ .file = "fs/exofs/ore_raid.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001232_hash = {
-+ .next = NULL,
-+ .name = "spidev_message",
-+ .file = "drivers/spi/spidev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001233_hash = {
-+ .next = NULL,
-+ .name = "spidev_write",
-+ .file = "drivers/spi/spidev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001234_hash = {
-+ .next = NULL,
-+ .name = "spi_show_regs",
-+ .file = "drivers/spi/spi-dw.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001235_hash = {
-+ .next = NULL,
-+ .name = "srp_alloc_iu",
-+ .file = "drivers/infiniband/ulp/srp/ib_srp.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001236_hash = {
-+ .next = NULL,
-+ .name = "srp_iu_pool_alloc",
-+ .file = "drivers/scsi/libsrp.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001237_hash = {
-+ .next = NULL,
-+ .name = "srp_ring_alloc",
-+ .file = "drivers/scsi/libsrp.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001238_hash = {
-+ .next = NULL,
-+ .name = "sta_agg_status_read",
-+ .file = "net/mac80211/debugfs_sta.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001239_hash = {
-+ .next = NULL,
-+ .name = "sta_agg_status_write",
-+ .file = "net/mac80211/debugfs_sta.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001240_hash = {
-+ .next = NULL,
-+ .name = "sta_connected_time_read",
-+ .file = "net/mac80211/debugfs_sta.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001241_hash = {
-+ .next = NULL,
-+ .name = "sta_flags_read",
-+ .file = "net/mac80211/debugfs_sta.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001242_hash = {
-+ .next = NULL,
-+ .name = "sta_ht_capa_read",
-+ .file = "net/mac80211/debugfs_sta.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001243_hash = {
-+ .next = NULL,
-+ .name = "sta_last_seq_ctrl_read",
-+ .file = "net/mac80211/debugfs_sta.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001244_hash = {
-+ .next = NULL,
-+ .name = "sta_num_ps_buf_frames_read",
-+ .file = "net/mac80211/debugfs_sta.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001245_hash = {
-+ .next = NULL,
-+ .name = "stk_prepare_sio_buffers",
-+ .file = "drivers/media/video/stk-webcam.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001246_hash = {
-+ .next = NULL,
-+ .name = "store_iwmct_log_level",
-+ .file = "drivers/misc/iwmc3200top/log.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001247_hash = {
-+ .next = NULL,
-+ .name = "store_iwmct_log_level_fw",
-+ .file = "drivers/misc/iwmc3200top/log.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001248_hash = {
-+ .next = NULL,
-+ .name = "str_to_user",
-+ .file = "drivers/input/evdev.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001249_hash = {
-+ .next = NULL,
-+ .name = "svc_pool_map_alloc_arrays",
-+ .file = "net/sunrpc/svc.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001250_hash = {
-+ .next = NULL,
-+ .name = "svc_setsockopt",
-+ .file = "net/atm/svc.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001251_hash = {
-+ .next = NULL,
-+ .name = "t4_alloc_mem",
-+ .file = "drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001252_hash = {
-+ .next = NULL,
-+ .name = "tda10048_writeregbulk",
-+ .file = "drivers/media/dvb/frontends/tda10048.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001253_hash = {
-+ .next = NULL,
-+ .name = "__team_options_register",
-+ .file = "drivers/net/team/team.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001254_hash = {
-+ .next = NULL,
-+ .name = "tifm_alloc_adapter",
-+ .file = "include/linux/tifm.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001255_hash = {
-+ .next = NULL,
-+ .name = "tipc_subseq_alloc",
-+ .file = "net/tipc/name_table.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001256_hash = {
-+ .next = NULL,
-+ .name = "tm6000_read_write_usb",
-+ .file = "drivers/media/video/tm6000/tm6000-core.c",
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _001257_hash = {
-+ .next = NULL,
-+ .name = "tower_write",
-+ .file = "drivers/usb/misc/legousbtower.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001258_hash = {
-+ .next = NULL,
-+ .name = "trusted_instantiate",
-+ .file = "security/keys/trusted.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001259_hash = {
-+ .next = NULL,
-+ .name = "trusted_update",
-+ .file = "security/keys/trusted.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001260_hash = {
-+ .next = NULL,
-+ .name = "TSS_rawhmac",
-+ .file = "security/keys/trusted.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001261_hash = {
-+ .next = NULL,
-+ .name = "tx_internal_desc_overflow_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001262_hash = {
-+ .next = NULL,
-+ .name = "tx_queue_len_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001263_hash = {
-+ .next = NULL,
-+ .name = "tx_queue_len_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001264_hash = {
-+ .next = NULL,
-+ .name = "tx_queue_status_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001265_hash = {
-+ .next = NULL,
-+ .name = "udf_alloc_i_data",
-+ .file = "fs/udf/inode.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001266_hash = {
-+ .next = NULL,
-+ .name = "udf_sb_alloc_partition_maps",
-+ .file = "fs/udf/super.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001267_hash = {
-+ .next = NULL,
-+ .name = "uea_idma_write",
-+ .file = "drivers/usb/atm/ueagle-atm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001268_hash = {
-+ .next = NULL,
-+ .name = "uea_request",
-+ .file = "drivers/usb/atm/ueagle-atm.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001269_hash = {
-+ .next = NULL,
-+ .name = "uea_send_modem_cmd",
-+ .file = "drivers/usb/atm/ueagle-atm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001270_hash = {
-+ .next = NULL,
-+ .name = "uhci_debug_read",
-+ .file = "drivers/usb/host/uhci-debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001271_hash = {
-+ .next = NULL,
-+ .name = "uio_read",
-+ .file = "drivers/uio/uio.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001272_hash = {
-+ .next = NULL,
-+ .name = "uio_write",
-+ .file = "drivers/uio/uio.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001273_hash = {
-+ .next = NULL,
-+ .name = "um_idi_write",
-+ .file = "drivers/isdn/hardware/eicon/divasi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001274_hash = {
-+ .next = NULL,
-+ .name = "unlink_queued",
-+ .file = "drivers/usb/misc/usbtest.c",
-+ .param3 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001275_hash = {
-+ .next = NULL,
-+ .name = "us122l_ctl_msg",
-+ .file = "sound/usb/usx2y/us122l.c",
-+ .param8 = 1,
-+};
-+
-+struct size_overflow_hash _001276_hash = {
-+ .next = NULL,
-+ .name = "usbdev_read",
-+ .file = "drivers/usb/core/devio.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001277_hash = {
-+ .next = NULL,
-+ .name = "usblp_read",
-+ .file = "drivers/usb/class/usblp.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001278_hash = {
-+ .next = NULL,
-+ .name = "usblp_write",
-+ .file = "drivers/usb/class/usblp.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001279_hash = {
-+ .next = NULL,
-+ .name = "usbtest_alloc_urb",
-+ .file = "drivers/usb/misc/usbtest.c",
-+ .param3 = 1,
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001281_hash = {
-+ .next = NULL,
-+ .name = "usbtmc_read",
-+ .file = "drivers/usb/class/usbtmc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001282_hash = {
-+ .next = NULL,
-+ .name = "usbtmc_write",
-+ .file = "drivers/usb/class/usbtmc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001283_hash = {
-+ .next = NULL,
-+ .name = "usbvision_v4l2_read",
-+ .file = "drivers/media/video/usbvision/usbvision-video.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001284_hash = {
-+ .next = NULL,
-+ .name = "uvc_alloc_buffers",
-+ .file = "drivers/usb/gadget/uvc_queue.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001285_hash = {
-+ .next = NULL,
-+ .name = "uvc_alloc_entity",
-+ .file = "drivers/media/video/uvc/uvc_driver.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001286_hash = {
-+ .next = NULL,
-+ .name = "uvc_debugfs_stats_read",
-+ .file = "drivers/media/video/uvc/uvc_debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001287_hash = {
-+ .next = NULL,
-+ .name = "uvc_simplify_fraction",
-+ .file = "drivers/media/video/uvc/uvc_driver.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001288_hash = {
-+ .next = NULL,
-+ .name = "uwb_rc_neh_grok_event",
-+ .file = "drivers/uwb/neh.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001289_hash = {
-+ .next = NULL,
-+ .name = "v4l2_event_subscribe",
-+ .file = "include/media/v4l2-event.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001290_hash = {
-+ .next = NULL,
-+ .name = "v4l_stk_read",
-+ .file = "drivers/media/video/stk-webcam.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001291_hash = {
-+ .next = NULL,
-+ .name = "__vb2_perform_fileio",
-+ .file = "drivers/media/video/videobuf2-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001292_hash = {
-+ .next = NULL,
-+ .name = "vdma_mem_alloc",
-+ .file = "arch/x86/include/asm/floppy.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001293_hash = {
-+ .next = NULL,
-+ .name = "vfd_write",
-+ .file = "drivers/media/rc/imon.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001294_hash = {
-+ .next = NULL,
-+ .name = "vhci_get_user",
-+ .file = "drivers/bluetooth/hci_vhci.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001295_hash = {
-+ .next = NULL,
-+ .name = "__vhost_add_used_n",
-+ .file = "drivers/vhost/vhost.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001296_hash = {
-+ .next = NULL,
-+ .name = "__videobuf_alloc_vb",
-+ .file = "drivers/media/video/videobuf-dma-sg.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001297_hash = {
-+ .next = NULL,
-+ .name = "__videobuf_alloc_vb",
-+ .file = "drivers/media/video/videobuf-dma-contig.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001298_hash = {
-+ .next = NULL,
-+ .name = "__videobuf_alloc_vb",
-+ .file = "drivers/media/video/videobuf-vmalloc.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001299_hash = {
-+ .next = NULL,
-+ .name = "__videobuf_copy_to_user",
-+ .file = "drivers/media/video/videobuf-core.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001300_hash = {
-+ .next = NULL,
-+ .name = "video_proc_write",
-+ .file = "drivers/platform/x86/toshiba_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001301_hash = {
-+ .next = NULL,
-+ .name = "vifs_state_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001302_hash = {
-+ .next = NULL,
-+ .name = "vlsi_alloc_ring",
-+ .file = "drivers/net/irda/vlsi_ir.c",
-+ .param3 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001304_hash = {
-+ .next = NULL,
-+ .name = "vol_cdev_direct_write",
-+ .file = "drivers/mtd/ubi/cdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001305_hash = {
-+ .next = NULL,
-+ .name = "vol_cdev_read",
-+ .file = "drivers/mtd/ubi/cdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001306_hash = {
-+ .next = NULL,
-+ .name = "vring_add_indirect",
-+ .file = "drivers/virtio/virtio_ring.c",
-+ .param3 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001308_hash = {
-+ .next = NULL,
-+ .name = "vring_new_virtqueue",
-+ .file = "include/linux/virtio_ring.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001309_hash = {
-+ .next = NULL,
-+ .name = "__vxge_hw_channel_allocate",
-+ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001310_hash = {
-+ .next = NULL,
-+ .name = "vxge_os_dma_malloc",
-+ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001311_hash = {
-+ .next = NULL,
-+ .name = "vxge_os_dma_malloc_async",
-+ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001312_hash = {
-+ .next = NULL,
-+ .name = "w9966_v4l_read",
-+ .file = "drivers/media/video/w9966.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001313_hash = {
-+ .next = NULL,
-+ .name = "waiters_read",
-+ .file = "fs/dlm/debug_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001314_hash = {
-+ .next = NULL,
-+ .name = "wa_nep_queue",
-+ .file = "drivers/usb/wusbcore/wa-nep.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001315_hash = {
-+ .next = NULL,
-+ .name = "__wa_xfer_setup_segs",
-+ .file = "drivers/usb/wusbcore/wa-xfer.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001316_hash = {
-+ .next = NULL,
-+ .name = "wdm_read",
-+ .file = "drivers/usb/class/cdc-wdm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001317_hash = {
-+ .next = NULL,
-+ .name = "wdm_write",
-+ .file = "drivers/usb/class/cdc-wdm.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001318_hash = {
-+ .next = NULL,
-+ .name = "wep_addr_key_count_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001319_hash = {
-+ .next = &_000480_hash,
-+ .name = "wep_decrypt_fail_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001320_hash = {
-+ .next = NULL,
-+ .name = "wep_default_key_count_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001321_hash = {
-+ .next = NULL,
-+ .name = "wep_interrupt_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001322_hash = {
-+ .next = NULL,
-+ .name = "wep_key_not_found_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001323_hash = {
-+ .next = NULL,
-+ .name = "wep_packets_read",
-+ .file = "drivers/net/wireless/wl1251/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001324_hash = {
-+ .next = NULL,
-+ .name = "wiimote_hid_send",
-+ .file = "drivers/hid/hid-wiimote-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001325_hash = {
-+ .next = NULL,
-+ .name = "wl1271_format_buffer",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001326_hash = {
-+ .next = NULL,
-+ .name = "wl1273_fm_fops_write",
-+ .file = "drivers/media/radio/radio-wl1273.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001327_hash = {
-+ .next = NULL,
-+ .name = "wlc_phy_loadsampletable_nphy",
-+ .file = "drivers/net/wireless/brcm80211/brcmsmac/phy/phy_n.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001328_hash = {
-+ .next = NULL,
-+ .name = "wpan_phy_alloc",
-+ .file = "include/net/wpan-phy.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001329_hash = {
-+ .next = NULL,
-+ .name = "write_flush",
-+ .file = "net/sunrpc/cache.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001330_hash = {
-+ .next = NULL,
-+ .name = "write_rio",
-+ .file = "drivers/usb/misc/rio500.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001331_hash = {
-+ .next = NULL,
-+ .name = "wusb_ccm_mac",
-+ .file = "drivers/usb/wusbcore/crypto.c",
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _001332_hash = {
-+ .next = NULL,
-+ .name = "xfs_attrmulti_attr_set",
-+ .file = "fs/xfs/xfs_ioctl.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001333_hash = {
-+ .next = NULL,
-+ .name = "xfs_handle_to_dentry",
-+ .file = "fs/xfs/xfs_ioctl.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001334_hash = {
-+ .next = NULL,
-+ .name = "xhci_alloc_stream_info",
-+ .file = "drivers/usb/host/xhci-mem.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001335_hash = {
-+ .next = NULL,
-+ .name = "xprt_alloc",
-+ .file = "include/linux/sunrpc/xprt.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001336_hash = {
-+ .next = NULL,
-+ .name = "xprt_rdma_allocate",
-+ .file = "net/sunrpc/xprtrdma/transport.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001337_hash = {
-+ .next = NULL,
-+ .name = "xt_alloc_table_info",
-+ .file = "include/linux/netfilter/x_tables.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001338_hash = {
-+ .next = NULL,
-+ .name = "zd_usb_iowrite16v_async",
-+ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001339_hash = {
-+ .next = NULL,
-+ .name = "zd_usb_read_fw",
-+ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001340_hash = {
-+ .next = NULL,
-+ .name = "zoran_write",
-+ .file = "drivers/media/video/zoran/zoran_procfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001341_hash = {
-+ .next = NULL,
-+ .name = "ad7879_spi_multi_read",
-+ .file = "drivers/input/touchscreen/ad7879-spi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001342_hash = {
-+ .next = NULL,
-+ .name = "aes_decrypt_fail_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001343_hash = {
-+ .next = NULL,
-+ .name = "aes_decrypt_interrupt_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001344_hash = {
-+ .next = NULL,
-+ .name = "aes_decrypt_packets_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001345_hash = {
-+ .next = NULL,
-+ .name = "aes_encrypt_fail_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001346_hash = {
-+ .next = NULL,
-+ .name = "aes_encrypt_interrupt_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001347_hash = {
-+ .next = NULL,
-+ .name = "aes_encrypt_packets_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001348_hash = {
-+ .next = NULL,
-+ .name = "afs_cell_create",
-+ .file = "fs/afs/cell.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001349_hash = {
-+ .next = NULL,
-+ .name = "agp_create_user_memory",
-+ .file = "drivers/char/agp/generic.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001350_hash = {
-+ .next = NULL,
-+ .name = "alg_setsockopt",
-+ .file = "crypto/af_alg.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001351_hash = {
-+ .next = NULL,
-+ .name = "alloc_targets",
-+ .file = "drivers/md/dm-table.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001352_hash = {
-+ .next = NULL,
-+ .name = "aoechr_write",
-+ .file = "drivers/block/aoe/aoechr.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001353_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_cfg80211_connect_event",
-+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ .param7 = 1,
-+ .param9 = 1,
-+ .param8 = 1,
-+};
-+
-+struct size_overflow_hash _001356_hash = {
-+ .next = NULL,
-+ .name = "ath6kl_mgmt_tx",
-+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ .param9 = 1,
-+};
-+
-+struct size_overflow_hash _001357_hash = {
-+ .next = NULL,
-+ .name = "atomic_read_file",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001358_hash = {
-+ .next = NULL,
-+ .name = "beacon_interval_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001359_hash = {
-+ .next = NULL,
-+ .name = "bm_entry_write",
-+ .file = "fs/binfmt_misc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001360_hash = {
-+ .next = NULL,
-+ .name = "bm_init",
-+ .file = "lib/ts_bm.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001361_hash = {
-+ .next = NULL,
-+ .name = "bm_register_write",
-+ .file = "fs/binfmt_misc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001362_hash = {
-+ .next = NULL,
-+ .name = "bm_status_write",
-+ .file = "fs/binfmt_misc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001363_hash = {
-+ .next = NULL,
-+ .name = "brn_proc_write",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001364_hash = {
-+ .next = NULL,
-+ .name = "btrfs_map_block",
-+ .file = "fs/btrfs/volumes.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001365_hash = {
-+ .next = NULL,
-+ .name = "cache_downcall",
-+ .file = "net/sunrpc/cache.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001366_hash = {
-+ .next = NULL,
-+ .name = "cache_slow_downcall",
-+ .file = "net/sunrpc/cache.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001367_hash = {
-+ .next = NULL,
-+ .name = "ceph_dns_resolve_name",
-+ .file = "net/ceph/messenger.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001368_hash = {
-+ .next = NULL,
-+ .name = "cfg80211_roamed",
-+ .file = "include/net/cfg80211.h",
-+ .param5 = 1,
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _001370_hash = {
-+ .next = NULL,
-+ .name = "cifs_readv_from_socket",
-+ .file = "fs/cifs/connect.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001371_hash = {
-+ .next = NULL,
-+ .name = "configfs_write_file",
-+ .file = "fs/configfs/file.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001372_hash = {
-+ .next = &_001370_hash,
-+ .name = "cpu_type_read",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001373_hash = {
-+ .next = NULL,
-+ .name = "cx18_copy_mdl_to_user",
-+ .file = "drivers/media/video/cx18/cx18-fileops.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001374_hash = {
-+ .next = NULL,
-+ .name = "cxgbi_ddp_reserve",
-+ .file = "drivers/scsi/cxgbi/libcxgbi.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001375_hash = {
-+ .next = NULL,
-+ .name = "cxgbi_device_portmap_create",
-+ .file = "drivers/scsi/cxgbi/libcxgbi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001376_hash = {
-+ .next = NULL,
-+ .name = "datablob_hmac_append",
-+ .file = "security/keys/encrypted-keys/encrypted.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001377_hash = {
-+ .next = NULL,
-+ .name = "datablob_hmac_verify",
-+ .file = "security/keys/encrypted-keys/encrypted.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001378_hash = {
-+ .next = NULL,
-+ .name = "dataflash_read_fact_otp",
-+ .file = "drivers/mtd/devices/mtd_dataflash.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001379_hash = {
-+ .next = NULL,
-+ .name = "dataflash_read_user_otp",
-+ .file = "drivers/mtd/devices/mtd_dataflash.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001380_hash = {
-+ .next = NULL,
-+ .name = "depth_read",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001381_hash = {
-+ .next = NULL,
-+ .name = "depth_write",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001382_hash = {
-+ .next = NULL,
-+ .name = "dev_irnet_write",
-+ .file = "net/irda/irnet/irnet_ppp.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001383_hash = {
-+ .next = NULL,
-+ .name = "dev_write",
-+ .file = "sound/oss/msnd_pinnacle.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001384_hash = {
-+ .next = NULL,
-+ .name = "dfs_file_read",
-+ .file = "fs/ubifs/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001385_hash = {
-+ .next = NULL,
-+ .name = "dfs_file_write",
-+ .file = "fs/ubifs/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001386_hash = {
-+ .next = NULL,
-+ .name = "dfs_global_file_read",
-+ .file = "fs/ubifs/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001387_hash = {
-+ .next = NULL,
-+ .name = "dfs_global_file_write",
-+ .file = "fs/ubifs/debug.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001388_hash = {
-+ .next = NULL,
-+ .name = "disconnect",
-+ .file = "net/bluetooth/mgmt.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001389_hash = {
-+ .next = NULL,
-+ .name = "disp_proc_write",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001390_hash = {
-+ .next = NULL,
-+ .name = "dma_rx_errors_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001391_hash = {
-+ .next = NULL,
-+ .name = "dma_rx_requested_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001392_hash = {
-+ .next = NULL,
-+ .name = "dma_tx_errors_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001393_hash = {
-+ .next = NULL,
-+ .name = "dma_tx_requested_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001394_hash = {
-+ .next = NULL,
-+ .name = "dm_exception_table_init",
-+ .file = "drivers/md/dm-snap.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001395_hash = {
-+ .next = NULL,
-+ .name = "do_dccp_setsockopt",
-+ .file = "net/dccp/proto.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001396_hash = {
-+ .next = NULL,
-+ .name = "dtim_interval_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001397_hash = {
-+ .next = NULL,
-+ .name = "dvb_audio_write",
-+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001398_hash = {
-+ .next = NULL,
-+ .name = "dvb_demux_do_ioctl",
-+ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001399_hash = {
-+ .next = NULL,
-+ .name = "dvb_dvr_do_ioctl",
-+ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001400_hash = {
-+ .next = NULL,
-+ .name = "dvb_video_write",
-+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001401_hash = {
-+ .next = NULL,
-+ .name = "ecryptfs_decode_and_decrypt_filename",
-+ .file = "fs/ecryptfs/crypto.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001402_hash = {
-+ .next = NULL,
-+ .name = "ecryptfs_encrypt_and_encode_filename",
-+ .file = "fs/ecryptfs/crypto.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001403_hash = {
-+ .next = NULL,
-+ .name = "enable_read",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001404_hash = {
-+ .next = NULL,
-+ .name = "enable_write",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001405_hash = {
-+ .next = NULL,
-+ .name = "event_calibration_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001406_hash = {
-+ .next = NULL,
-+ .name = "event_heart_beat_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001407_hash = {
-+ .next = NULL,
-+ .name = "event_oom_late_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001408_hash = {
-+ .next = NULL,
-+ .name = "event_phy_transmit_error_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001409_hash = {
-+ .next = NULL,
-+ .name = "event_rx_mem_empty_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001410_hash = {
-+ .next = NULL,
-+ .name = "event_rx_mismatch_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001411_hash = {
-+ .next = NULL,
-+ .name = "event_rx_pool_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001412_hash = {
-+ .next = NULL,
-+ .name = "event_tx_stuck_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001413_hash = {
-+ .next = NULL,
-+ .name = "excessive_retries_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001414_hash = {
-+ .next = NULL,
-+ .name = "exofs_read_kern",
-+ .file = "fs/exofs/super.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001415_hash = {
-+ .next = NULL,
-+ .name = "fallback_on_nodma_alloc",
-+ .file = "drivers/block/floppy.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001416_hash = {
-+ .next = NULL,
-+ .name = "__feat_register_sp",
-+ .file = "net/dccp/feat.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001417_hash = {
-+ .next = NULL,
-+ .name = "ffs_ep0_write",
-+ .file = "drivers/usb/gadget/f_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001418_hash = {
-+ .next = NULL,
-+ .name = "ffs_epfile_read",
-+ .file = "drivers/usb/gadget/f_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001419_hash = {
-+ .next = NULL,
-+ .name = "ffs_epfile_write",
-+ .file = "drivers/usb/gadget/f_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001420_hash = {
-+ .next = NULL,
-+ .name = "frequency_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001421_hash = {
-+ .next = NULL,
-+ .name = "fsm_init",
-+ .file = "lib/ts_fsm.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001422_hash = {
-+ .next = NULL,
-+ .name = "garmin_read_process",
-+ .file = "drivers/usb/serial/garmin_gps.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001423_hash = {
-+ .next = NULL,
-+ .name = "garp_request_join",
-+ .file = "include/net/garp.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001424_hash = {
-+ .next = NULL,
-+ .name = "hcd_alloc_coherent",
-+ .file = "drivers/usb/core/hcd.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001425_hash = {
-+ .next = NULL,
-+ .name = "hci_sock_sendmsg",
-+ .file = "net/bluetooth/hci_sock.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001426_hash = {
-+ .next = NULL,
-+ .name = "__hwahc_op_set_gtk",
-+ .file = "drivers/usb/host/hwa-hc.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001427_hash = {
-+ .next = NULL,
-+ .name = "__hwahc_op_set_ptk",
-+ .file = "drivers/usb/host/hwa-hc.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001428_hash = {
-+ .next = NULL,
-+ .name = "ib_send_cm_drep",
-+ .file = "include/rdma/ib_cm.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001429_hash = {
-+ .next = NULL,
-+ .name = "ib_send_cm_mra",
-+ .file = "include/rdma/ib_cm.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001430_hash = {
-+ .next = NULL,
-+ .name = "ib_send_cm_rtu",
-+ .file = "include/rdma/ib_cm.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001431_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_bss_info_update",
-+ .file = "net/mac80211/scan.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001432_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_aid",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001433_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_auto_open_plinks",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001434_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_ave_beacon",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001435_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_bssid",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001436_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_channel_type",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001437_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshConfirmTimeout",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001438_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshGateAnnouncementProtocol",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001439_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshHoldingTimeout",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001440_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshHWMPactivePathTimeout",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001441_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshHWMPmaxPREQretries",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001442_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001443_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshHWMPperrMinInterval",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001444_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshHWMPpreqMinInterval",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001445_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshHWMPRannInterval",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001446_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshHWMPRootMode",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001447_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshMaxPeerLinks",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001448_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshMaxRetries",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001449_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshRetryTimeout",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001450_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dot11MeshTTL",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001451_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dropped_frames_congestion",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001452_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dropped_frames_no_route",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001453_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dropped_frames_ttl",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001454_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_drop_unencrypted",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001455_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_dtim_count",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001456_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_element_ttl",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001457_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_estab_plinks",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001458_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_flags",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001459_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_fwded_frames",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001460_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_fwded_mcast",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001461_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_fwded_unicast",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001462_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_last_beacon",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001463_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_min_discovery_timeout",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001464_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_num_buffered_multicast",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001465_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_num_sta_authorized",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001466_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_num_sta_ps",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001467_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_path_refresh_time",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001468_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_peer",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001469_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_rc_rateidx_mask_2ghz",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001470_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_rc_rateidx_mask_5ghz",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001471_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_smps",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001472_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_state",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001473_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_tkip_mic_test",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001474_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_if_read_tsf",
-+ .file = "net/mac80211/debugfs_netdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001475_hash = {
-+ .next = NULL,
-+ .name = "ieee80211_send_probe_req",
-+ .file = "net/mac80211/util.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001476_hash = {
-+ .next = NULL,
-+ .name = "init_map_ipmac",
-+ .file = "net/netfilter/ipset/ip_set_bitmap_ipmac.c",
-+ .param3 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001478_hash = {
-+ .next = NULL,
-+ .name = "init_tid_tabs",
-+ .file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
-+ .param2 = 1,
-+ .param4 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001481_hash = {
-+ .next = NULL,
-+ .name = "isr_cmd_cmplt_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001482_hash = {
-+ .next = NULL,
-+ .name = "isr_commands_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001483_hash = {
-+ .next = NULL,
-+ .name = "isr_decrypt_done_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001484_hash = {
-+ .next = NULL,
-+ .name = "isr_dma0_done_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001485_hash = {
-+ .next = NULL,
-+ .name = "isr_dma1_done_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001486_hash = {
-+ .next = NULL,
-+ .name = "isr_fiqs_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001487_hash = {
-+ .next = NULL,
-+ .name = "isr_host_acknowledges_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001488_hash = {
-+ .next = &_001393_hash,
-+ .name = "isr_hw_pm_mode_changes_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001489_hash = {
-+ .next = &_001205_hash,
-+ .name = "isr_irqs_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001490_hash = {
-+ .next = NULL,
-+ .name = "isr_low_rssi_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001491_hash = {
-+ .next = NULL,
-+ .name = "isr_pci_pm_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001492_hash = {
-+ .next = NULL,
-+ .name = "isr_rx_headers_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001493_hash = {
-+ .next = NULL,
-+ .name = "isr_rx_mem_overflow_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001494_hash = {
-+ .next = NULL,
-+ .name = "isr_rx_procs_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001495_hash = {
-+ .next = NULL,
-+ .name = "isr_rx_rdys_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001496_hash = {
-+ .next = NULL,
-+ .name = "isr_tx_exch_complete_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001497_hash = {
-+ .next = NULL,
-+ .name = "isr_tx_procs_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001498_hash = {
-+ .next = NULL,
-+ .name = "isr_wakeups_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001499_hash = {
-+ .next = NULL,
-+ .name = "ivtv_read",
-+ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001500_hash = {
-+ .next = NULL,
-+ .name = "kmem_realloc",
-+ .file = "fs/xfs/kmem.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001501_hash = {
-+ .next = NULL,
-+ .name = "kmem_zalloc",
-+ .file = "fs/xfs/kmem.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001502_hash = {
-+ .next = NULL,
-+ .name = "kmem_zalloc_greedy",
-+ .file = "fs/xfs/kmem.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001504_hash = {
-+ .next = NULL,
-+ .name = "kmp_init",
-+ .file = "lib/ts_kmp.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001505_hash = {
-+ .next = NULL,
-+ .name = "lcd_proc_write",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001506_hash = {
-+ .next = NULL,
-+ .name = "ledd_proc_write",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001507_hash = {
-+ .next = NULL,
-+ .name = "mic_calc_failure_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001508_hash = {
-+ .next = NULL,
-+ .name = "mic_rx_pkts_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001509_hash = {
-+ .next = NULL,
-+ .name = "nfs4_realloc_slot_table",
-+ .file = "fs/nfs/nfs4proc.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001510_hash = {
-+ .next = NULL,
-+ .name = "nfs_idmap_request_key",
-+ .file = "fs/nfs/idmap.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001511_hash = {
-+ .next = NULL,
-+ .name = "nsm_get_handle",
-+ .file = "include/linux/lockd/lockd.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001512_hash = {
-+ .next = NULL,
-+ .name = "ntfs_copy_from_user_iovec",
-+ .file = "fs/ntfs/file.c",
-+ .param3 = 1,
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001514_hash = {
-+ .next = NULL,
-+ .name = "ntfs_file_buffered_write",
-+ .file = "fs/ntfs/file.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001515_hash = {
-+ .next = NULL,
-+ .name = "ntfs_malloc_nofs",
-+ .file = "fs/ntfs/malloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001516_hash = {
-+ .next = NULL,
-+ .name = "ntfs_malloc_nofs_nofail",
-+ .file = "fs/ntfs/malloc.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001517_hash = {
-+ .next = NULL,
-+ .name = "ocfs2_control_message",
-+ .file = "fs/ocfs2/stack_user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001518_hash = {
-+ .next = NULL,
-+ .name = "opera1_usb_i2c_msgxfer",
-+ .file = "drivers/media/dvb/dvb-usb/opera1.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001519_hash = {
-+ .next = NULL,
-+ .name = "orinoco_add_extscan_result",
-+ .file = "drivers/net/wireless/orinoco/scan.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001520_hash = {
-+ .next = NULL,
-+ .name = "osd_req_list_collection_objects",
-+ .file = "include/scsi/osd_initiator.h",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001521_hash = {
-+ .next = NULL,
-+ .name = "osd_req_list_partition_objects",
-+ .file = "include/scsi/osd_initiator.h",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001522_hash = {
-+ .next = NULL,
-+ .name = "pair_device",
-+ .file = "net/bluetooth/mgmt.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001523_hash = {
-+ .next = NULL,
-+ .name = "pccard_store_cis",
-+ .file = "drivers/pcmcia/cistpl.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001524_hash = {
-+ .next = NULL,
-+ .name = "pin_code_reply",
-+ .file = "net/bluetooth/mgmt.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001525_hash = {
-+ .next = NULL,
-+ .name = "play_iframe",
-+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001526_hash = {
-+ .next = NULL,
-+ .name = "pointer_size_read",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001527_hash = {
-+ .next = NULL,
-+ .name = "power_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001528_hash = {
-+ .next = NULL,
-+ .name = "ps_pspoll_max_apturn_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001529_hash = {
-+ .next = NULL,
-+ .name = "ps_pspoll_timeouts_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001530_hash = {
-+ .next = NULL,
-+ .name = "ps_pspoll_utilization_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001531_hash = {
-+ .next = NULL,
-+ .name = "ps_upsd_max_apturn_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001532_hash = {
-+ .next = NULL,
-+ .name = "ps_upsd_max_sptime_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001533_hash = {
-+ .next = NULL,
-+ .name = "ps_upsd_timeouts_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001534_hash = {
-+ .next = NULL,
-+ .name = "ps_upsd_utilization_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001535_hash = {
-+ .next = NULL,
-+ .name = "pwr_disable_ps_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001536_hash = {
-+ .next = NULL,
-+ .name = "pwr_elp_enter_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001537_hash = {
-+ .next = NULL,
-+ .name = "pwr_enable_ps_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001538_hash = {
-+ .next = NULL,
-+ .name = "pwr_fix_tsf_ps_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001539_hash = {
-+ .next = NULL,
-+ .name = "pwr_missing_bcns_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001540_hash = {
-+ .next = NULL,
-+ .name = "pwr_power_save_off_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001541_hash = {
-+ .next = NULL,
-+ .name = "pwr_ps_enter_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001542_hash = {
-+ .next = NULL,
-+ .name = "pwr_rcvd_awake_beacons_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001543_hash = {
-+ .next = NULL,
-+ .name = "pwr_rcvd_beacons_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001544_hash = {
-+ .next = NULL,
-+ .name = "pwr_tx_without_ps_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001545_hash = {
-+ .next = NULL,
-+ .name = "pwr_tx_with_ps_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001546_hash = {
-+ .next = NULL,
-+ .name = "pwr_wake_on_host_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001547_hash = {
-+ .next = NULL,
-+ .name = "pwr_wake_on_timer_exp_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001548_hash = {
-+ .next = NULL,
-+ .name = "qcam_read",
-+ .file = "drivers/media/video/c-qcam.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001549_hash = {
-+ .next = NULL,
-+ .name = "retry_count_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001550_hash = {
-+ .next = NULL,
-+ .name = "rx_dropped_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001551_hash = {
-+ .next = NULL,
-+ .name = "rx_fcs_err_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001552_hash = {
-+ .next = NULL,
-+ .name = "rx_hdr_overflow_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001553_hash = {
-+ .next = NULL,
-+ .name = "rx_hw_stuck_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001554_hash = {
-+ .next = NULL,
-+ .name = "rx_out_of_mem_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001555_hash = {
-+ .next = NULL,
-+ .name = "rx_path_reset_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001556_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001557_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_descr_host_int_trig_rx_data_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001558_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_missed_beacon_host_int_trig_rx_data_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001559_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_rx_prep_beacon_drop_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001560_hash = {
-+ .next = NULL,
-+ .name = "rxpipe_tx_xfr_host_int_trig_rx_data_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001561_hash = {
-+ .next = NULL,
-+ .name = "rx_reset_counter_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001562_hash = {
-+ .next = NULL,
-+ .name = "rx_streaming_always_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001563_hash = {
-+ .next = NULL,
-+ .name = "rx_streaming_interval_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001564_hash = {
-+ .next = NULL,
-+ .name = "rx_xfr_hint_trig_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001565_hash = {
-+ .next = NULL,
-+ .name = "scsi_execute_req",
-+ .file = "include/scsi/scsi_device.h",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001566_hash = {
-+ .next = NULL,
-+ .name = "scsi_tgt_kspace_exec",
-+ .file = "drivers/scsi/scsi_tgt_lib.c",
-+ .param8 = 1,
-+};
-+
-+struct size_overflow_hash _001567_hash = {
-+ .next = NULL,
-+ .name = "sctp_sendmsg",
-+ .file = "net/sctp/socket.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001568_hash = {
-+ .next = NULL,
-+ .name = "sctp_setsockopt",
-+ .file = "net/sctp/socket.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001569_hash = {
-+ .next = NULL,
-+ .name = "set_connectable",
-+ .file = "net/bluetooth/mgmt.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001570_hash = {
-+ .next = NULL,
-+ .name = "set_discoverable",
-+ .file = "net/bluetooth/mgmt.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001571_hash = {
-+ .next = NULL,
-+ .name = "set_local_name",
-+ .file = "net/bluetooth/mgmt.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001572_hash = {
-+ .next = NULL,
-+ .name = "set_powered",
-+ .file = "net/bluetooth/mgmt.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001573_hash = {
-+ .next = NULL,
-+ .name = "simple_alloc_urb",
-+ .file = "drivers/usb/misc/usbtest.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001574_hash = {
-+ .next = NULL,
-+ .name = "sm_checker_extend",
-+ .file = "drivers/md/persistent-data/dm-space-map-checker.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001575_hash = {
-+ .next = NULL,
-+ .name = "snd_cs4281_BA0_read",
-+ .file = "sound/pci/cs4281.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001576_hash = {
-+ .next = NULL,
-+ .name = "snd_cs4281_BA1_read",
-+ .file = "sound/pci/cs4281.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001577_hash = {
-+ .next = NULL,
-+ .name = "snd_cs46xx_io_read",
-+ .file = "sound/pci/cs46xx/cs46xx_lib.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001578_hash = {
-+ .next = NULL,
-+ .name = "snd_gus_dram_read",
-+ .file = "include/sound/gus.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001579_hash = {
-+ .next = NULL,
-+ .name = "snd_gus_dram_write",
-+ .file = "include/sound/gus.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001580_hash = {
-+ .next = NULL,
-+ .name = "snd_mem_proc_write",
-+ .file = "sound/core/memalloc.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001581_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_oss_read",
-+ .file = "sound/core/oss/pcm_oss.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001582_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_oss_sync1",
-+ .file = "sound/core/oss/pcm_oss.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001583_hash = {
-+ .next = NULL,
-+ .name = "snd_pcm_oss_write",
-+ .file = "sound/core/oss/pcm_oss.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001584_hash = {
-+ .next = NULL,
-+ .name = "snd_rme32_capture_copy",
-+ .file = "sound/pci/rme32.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001585_hash = {
-+ .next = NULL,
-+ .name = "snd_rme32_playback_copy",
-+ .file = "sound/pci/rme32.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001586_hash = {
-+ .next = NULL,
-+ .name = "snd_rme96_capture_copy",
-+ .file = "sound/pci/rme96.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001587_hash = {
-+ .next = NULL,
-+ .name = "snd_rme96_playback_copy",
-+ .file = "sound/pci/rme96.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001588_hash = {
-+ .next = NULL,
-+ .name = "spi_execute",
-+ .file = "drivers/scsi/scsi_transport_spi.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001589_hash = {
-+ .next = NULL,
-+ .name = "srp_target_alloc",
-+ .file = "include/scsi/libsrp.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001590_hash = {
-+ .next = NULL,
-+ .name = "stats_dot11ACKFailureCount_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001591_hash = {
-+ .next = NULL,
-+ .name = "stats_dot11FCSErrorCount_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001592_hash = {
-+ .next = NULL,
-+ .name = "stats_dot11RTSFailureCount_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001593_hash = {
-+ .next = NULL,
-+ .name = "stats_dot11RTSSuccessCount_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001594_hash = {
-+ .next = NULL,
-+ .name = "stk_allocate_buffers",
-+ .file = "drivers/media/video/stk-webcam.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001595_hash = {
-+ .next = NULL,
-+ .name = "submit_inquiry",
-+ .file = "drivers/scsi/device_handler/scsi_dh_rdac.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001596_hash = {
-+ .next = NULL,
-+ .name = "team_options_register",
-+ .file = "include/linux/if_team.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001597_hash = {
-+ .next = NULL,
-+ .name = "test_unaligned_bulk",
-+ .file = "drivers/usb/misc/usbtest.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001598_hash = {
-+ .next = NULL,
-+ .name = "timeout_read",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001599_hash = {
-+ .next = NULL,
-+ .name = "timeout_write",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001600_hash = {
-+ .next = NULL,
-+ .name = "tipc_link_send_sections_fast",
-+ .file = "net/tipc/link.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001601_hash = {
-+ .next = NULL,
-+ .name = "total_ps_buffered_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001602_hash = {
-+ .next = NULL,
-+ .name = "ts_read",
-+ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001603_hash = {
-+ .next = NULL,
-+ .name = "TSS_authhmac",
-+ .file = "security/keys/trusted.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001604_hash = {
-+ .next = NULL,
-+ .name = "TSS_checkhmac1",
-+ .file = "security/keys/trusted.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001605_hash = {
-+ .next = NULL,
-+ .name = "TSS_checkhmac2",
-+ .file = "security/keys/trusted.c",
-+ .param5 = 1,
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _001607_hash = {
-+ .next = NULL,
-+ .name = "ts_write",
-+ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001608_hash = {
-+ .next = NULL,
-+ .name = "tx_internal_desc_overflow_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001609_hash = {
-+ .next = NULL,
-+ .name = "uapsd_max_sp_len_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001610_hash = {
-+ .next = NULL,
-+ .name = "uapsd_queues_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001611_hash = {
-+ .next = NULL,
-+ .name = "ulong_read_file",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001612_hash = {
-+ .next = NULL,
-+ .name = "ulong_write_file",
-+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001613_hash = {
-+ .next = NULL,
-+ .name = "usb_alloc_coherent",
-+ .file = "include/linux/usb.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001614_hash = {
-+ .next = NULL,
-+ .name = "user_power_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001615_hash = {
-+ .next = NULL,
-+ .name = "vb2_read",
-+ .file = "include/media/videobuf2-core.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001616_hash = {
-+ .next = NULL,
-+ .name = "vb2_write",
-+ .file = "include/media/videobuf2-core.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001617_hash = {
-+ .next = NULL,
-+ .name = "vhost_add_used_n",
-+ .file = "drivers/vhost/vhost.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001618_hash = {
-+ .next = NULL,
-+ .name = "virtqueue_add_buf",
-+ .file = "include/linux/virtio.h",
-+ .param3 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001620_hash = {
-+ .next = NULL,
-+ .name = "vmbus_establish_gpadl",
-+ .file = "include/linux/hyperv.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001621_hash = {
-+ .next = NULL,
-+ .name = "wep_addr_key_count_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001622_hash = {
-+ .next = NULL,
-+ .name = "wep_decrypt_fail_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001623_hash = {
-+ .next = NULL,
-+ .name = "wep_default_key_count_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001624_hash = {
-+ .next = NULL,
-+ .name = "wep_interrupt_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001625_hash = {
-+ .next = NULL,
-+ .name = "wep_iv_read",
-+ .file = "net/mac80211/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001626_hash = {
-+ .next = NULL,
-+ .name = "wep_key_not_found_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001627_hash = {
-+ .next = NULL,
-+ .name = "wep_packets_read",
-+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001628_hash = {
-+ .next = NULL,
-+ .name = "write_led",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001629_hash = {
-+ .next = NULL,
-+ .name = "wusb_prf",
-+ .file = "include/linux/usb/wusb.h",
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _001630_hash = {
-+ .next = NULL,
-+ .name = "zd_usb_iowrite16v",
-+ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001631_hash = {
-+ .next = NULL,
-+ .name = "afs_cell_lookup",
-+ .file = "fs/afs/cell.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001632_hash = {
-+ .next = NULL,
-+ .name = "agp_generic_alloc_user",
-+ .file = "drivers/char/agp/generic.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001634_hash = {
-+ .next = NULL,
-+ .name = "bluetooth_proc_write",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001635_hash = {
-+ .next = NULL,
-+ .name = "cache_write",
-+ .file = "net/sunrpc/cache.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001636_hash = {
-+ .next = NULL,
-+ .name = "ch_do_scsi",
-+ .file = "drivers/scsi/ch.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001637_hash = {
-+ .next = NULL,
-+ .name = "cx18_read",
-+ .file = "drivers/media/video/cx18/cx18-fileops.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001638_hash = {
-+ .next = NULL,
-+ .name = "dccp_feat_register_sp",
-+ .file = "net/dccp/feat.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001640_hash = {
-+ .next = NULL,
-+ .name = "iso_alloc_urb",
-+ .file = "drivers/usb/misc/usbtest.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001641_hash = {
-+ .next = NULL,
-+ .name = "ivtv_read_pos",
-+ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001642_hash = {
-+ .next = NULL,
-+ .name = "mcam_v4l_read",
-+ .file = "drivers/media/video/marvell-ccic/mcam-core.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001643_hash = {
-+ .next = NULL,
-+ .name = "mled_proc_write",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001644_hash = {
-+ .next = NULL,
-+ .name = "nfs_idmap_lookup_id",
-+ .file = "fs/nfs/idmap.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001645_hash = {
-+ .next = NULL,
-+ .name = "ocfs2_control_write",
-+ .file = "fs/ocfs2/stack_user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001646_hash = {
-+ .next = NULL,
-+ .name = "osd_req_list_dev_partitions",
-+ .file = "include/scsi/osd_initiator.h",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001647_hash = {
-+ .next = NULL,
-+ .name = "osd_req_list_partition_collections",
-+ .file = "include/scsi/osd_initiator.h",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001648_hash = {
-+ .next = NULL,
-+ .name = "pwc_video_read",
-+ .file = "drivers/media/video/pwc/pwc-if.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001649_hash = {
-+ .next = NULL,
-+ .name = "scsi_vpd_inquiry",
-+ .file = "drivers/scsi/scsi.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001650_hash = {
-+ .next = NULL,
-+ .name = "snd_gf1_mem_proc_dump",
-+ .file = "sound/isa/gus/gus_mem_proc.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001651_hash = {
-+ .next = NULL,
-+ .name = "spi_dv_device_echo_buffer",
-+ .file = "drivers/scsi/scsi_transport_spi.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001653_hash = {
-+ .next = NULL,
-+ .name = "tled_proc_write",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001655_hash = {
-+ .next = NULL,
-+ .name = "usb_allocate_stream_buffers",
-+ .file = "drivers/media/dvb/dvb-usb/usb-urb.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001656_hash = {
-+ .next = NULL,
-+ .name = "_usb_writeN_sync",
-+ .file = "drivers/net/wireless/rtlwifi/usb.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001657_hash = {
-+ .next = NULL,
-+ .name = "vhost_add_used_and_signal_n",
-+ .file = "drivers/vhost/vhost.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001658_hash = {
-+ .next = NULL,
-+ .name = "vmbus_open",
-+ .file = "include/linux/hyperv.h",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001660_hash = {
-+ .next = NULL,
-+ .name = "wled_proc_write",
-+ .file = "drivers/platform/x86/asus_acpi.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001661_hash = {
-+ .next = NULL,
-+ .name = "wusb_prf_256",
-+ .file = "include/linux/usb/wusb.h",
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _001662_hash = {
-+ .next = NULL,
-+ .name = "wusb_prf_64",
-+ .file = "include/linux/usb/wusb.h",
-+ .param7 = 1,
-+};
-+
-+struct size_overflow_hash _001663_hash = {
-+ .next = NULL,
-+ .name = "agp_allocate_memory",
-+ .file = "include/linux/agp_backend.h",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001664_hash = {
-+ .next = NULL,
-+ .name = "cx18_read_pos",
-+ .file = "drivers/media/video/cx18/cx18-fileops.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001665_hash = {
-+ .next = NULL,
-+ .name = "nfs_map_group_to_gid",
-+ .file = "include/linux/nfs_idmap.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001666_hash = {
-+ .next = NULL,
-+ .name = "nfs_map_name_to_uid",
-+ .file = "include/linux/nfs_idmap.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001667_hash = {
-+ .next = NULL,
-+ .name = "test_iso_queue",
-+ .file = "drivers/usb/misc/usbtest.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001668_hash = {
-+ .next = NULL,
-+ .name = "agp_allocate_memory_wrap",
-+ .file = "drivers/char/agp/frontend.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001669_hash = {
-+ .next = NULL,
-+ .name = "alloc_irq_cpu_rmap",
-+ .file = "include/linux/cpu_rmap.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001670_hash = {
-+ .next = NULL,
-+ .name = "alloc_ring",
-+ .file = "drivers/net/ethernet/chelsio/cxgb4/sge.c",
-+ .param2 = 1,
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001672_hash = {
-+ .next = &_001124_hash,
-+ .name = "atomic_counters_read",
-+ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001673_hash = {
-+ .next = NULL,
-+ .name = "atomic_stats_read",
-+ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001674_hash = {
-+ .next = NULL,
-+ .name = "c4iw_init_resource_fifo",
-+ .file = "drivers/infiniband/hw/cxgb4/resource.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001675_hash = {
-+ .next = NULL,
-+ .name = "c4iw_init_resource_fifo_random",
-+ .file = "drivers/infiniband/hw/cxgb4/resource.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001676_hash = {
-+ .next = NULL,
-+ .name = "compat_do_arpt_set_ctl",
-+ .file = "net/ipv4/netfilter/arp_tables.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001677_hash = {
-+ .next = NULL,
-+ .name = "compat_do_ip6t_set_ctl",
-+ .file = "net/ipv6/netfilter/ip6_tables.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001678_hash = {
-+ .next = NULL,
-+ .name = "compat_do_ipt_set_ctl",
-+ .file = "net/ipv4/netfilter/ip_tables.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001679_hash = {
-+ .next = NULL,
-+ .name = "cxio_init_resource_fifo",
-+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001680_hash = {
-+ .next = NULL,
-+ .name = "cxio_init_resource_fifo_random",
-+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001681_hash = {
-+ .next = NULL,
-+ .name = "dev_counters_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001682_hash = {
-+ .next = NULL,
-+ .name = "dev_names_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001683_hash = {
-+ .next = &_001468_hash,
-+ .name = "do_arpt_set_ctl",
-+ .file = "net/ipv4/netfilter/arp_tables.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001684_hash = {
-+ .next = NULL,
-+ .name = "do_ip6t_set_ctl",
-+ .file = "net/ipv6/netfilter/ip6_tables.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001685_hash = {
-+ .next = NULL,
-+ .name = "do_ipt_set_ctl",
-+ .file = "net/ipv4/netfilter/ip_tables.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001686_hash = {
-+ .next = NULL,
-+ .name = "drbd_bm_resize",
-+ .file = "drivers/block/drbd/drbd_bitmap.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001687_hash = {
-+ .next = NULL,
-+ .name = "driver_names_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001688_hash = {
-+ .next = NULL,
-+ .name = "driver_stats_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001689_hash = {
-+ .next = NULL,
-+ .name = "flash_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001690_hash = {
-+ .next = NULL,
-+ .name = "flash_read",
-+ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001691_hash = {
-+ .next = NULL,
-+ .name = "flash_write",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001692_hash = {
-+ .next = NULL,
-+ .name = "flash_write",
-+ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001693_hash = {
-+ .next = NULL,
-+ .name = "ghash_async_setkey",
-+ .file = "arch/x86/crypto/ghash-clmulni-intel_glue.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001694_hash = {
-+ .next = NULL,
-+ .name = "handle_eviocgbit",
-+ .file = "drivers/input/evdev.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001695_hash = {
-+ .next = NULL,
-+ .name = "hid_parse_report",
-+ .file = "include/linux/hid.h",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001696_hash = {
-+ .next = NULL,
-+ .name = "ipath_get_base_info",
-+ .file = "drivers/infiniband/hw/ipath/ipath_file_ops.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001697_hash = {
-+ .next = NULL,
-+ .name = "options_write",
-+ .file = "drivers/misc/sgi-gru/gruprocfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001698_hash = {
-+ .next = NULL,
-+ .name = "portcntrs_1_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001699_hash = {
-+ .next = NULL,
-+ .name = "portcntrs_2_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001700_hash = {
-+ .next = NULL,
-+ .name = "portnames_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001701_hash = {
-+ .next = NULL,
-+ .name = "qib_alloc_devdata",
-+ .file = "drivers/infiniband/hw/qib/qib_init.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001702_hash = {
-+ .next = NULL,
-+ .name = "qib_diag_write",
-+ .file = "drivers/infiniband/hw/qib/qib_diag.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001703_hash = {
-+ .next = NULL,
-+ .name = "qib_get_base_info",
-+ .file = "drivers/infiniband/hw/qib/qib_file_ops.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001704_hash = {
-+ .next = NULL,
-+ .name = "qsfp_1_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001705_hash = {
-+ .next = NULL,
-+ .name = "qsfp_2_read",
-+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001706_hash = {
-+ .next = NULL,
-+ .name = "rfc4106_set_key",
-+ .file = "arch/x86/crypto/aesni-intel_glue.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001707_hash = {
-+ .next = &_000258_hash,
-+ .name = "stats_read_ul",
-+ .file = "drivers/idle/i7300_idle.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001708_hash = {
-+ .next = NULL,
-+ .name = "xpc_kmalloc_cacheline_aligned",
-+ .file = "drivers/misc/sgi-xp/xpc_partition.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001709_hash = {
-+ .next = NULL,
-+ .name = "xpc_kzalloc_cacheline_aligned",
-+ .file = "drivers/misc/sgi-xp/xpc_main.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001710_hash = {
-+ .next = NULL,
-+ .name = "c4iw_init_resource",
-+ .file = "drivers/infiniband/hw/cxgb4/resource.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001712_hash = {
-+ .next = NULL,
-+ .name = "cxio_hal_init_resource",
-+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
-+ .param2 = 1,
-+ .param7 = 1,
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001715_hash = {
-+ .next = &_000734_hash,
-+ .name = "cxio_hal_init_rhdl_resource",
-+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001716_hash = {
-+ .next = NULL,
-+ .name = "amthi_read",
-+ .file = "drivers/staging/mei/iorw.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001717_hash = {
-+ .next = NULL,
-+ .name = "bcm_char_read",
-+ .file = "drivers/staging/bcm/Bcmchar.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001718_hash = {
-+ .next = NULL,
-+ .name = "BcmCopySection",
-+ .file = "drivers/staging/bcm/nvm.c",
-+ .param5 = 1,
-+};
-+
-+struct size_overflow_hash _001719_hash = {
-+ .next = NULL,
-+ .name = "buffer_from_user",
-+ .file = "drivers/staging/vme/devices/vme_user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001720_hash = {
-+ .next = NULL,
-+ .name = "buffer_to_user",
-+ .file = "drivers/staging/vme/devices/vme_user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001721_hash = {
-+ .next = NULL,
-+ .name = "capabilities_read",
-+ .file = "drivers/xen/xenfs/super.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001722_hash = {
-+ .next = NULL,
-+ .name = "chd_dec_fetch_cdata",
-+ .file = "drivers/staging/crystalhd/crystalhd_lnx.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001723_hash = {
-+ .next = NULL,
-+ .name = "create_bounce_buffer",
-+ .file = "drivers/staging/hv/storvsc_drv.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001724_hash = {
-+ .next = NULL,
-+ .name = "crystalhd_create_dio_pool",
-+ .file = "drivers/staging/crystalhd/crystalhd_misc.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001725_hash = {
-+ .next = NULL,
-+ .name = "do_read_log_to_user",
-+ .file = "drivers/staging/android/logger.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001726_hash = {
-+ .next = NULL,
-+ .name = "do_write_log_from_user",
-+ .file = "drivers/staging/android/logger.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001727_hash = {
-+ .next = NULL,
-+ .name = "dt3155_read",
-+ .file = "drivers/staging/media/dt3155v4l/dt3155v4l.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001728_hash = {
-+ .next = NULL,
-+ .name = "easycap_alsa_vmalloc",
-+ .file = "drivers/staging/media/easycap/easycap_sound.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001729_hash = {
-+ .next = NULL,
-+ .name = "evm_read_key",
-+ .file = "security/integrity/evm/evm_secfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001730_hash = {
-+ .next = NULL,
-+ .name = "evm_write_key",
-+ .file = "security/integrity/evm/evm_secfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001731_hash = {
-+ .next = NULL,
-+ .name = "evtchn_read",
-+ .file = "drivers/xen/evtchn.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001732_hash = {
-+ .next = NULL,
-+ .name = "gather_array",
-+ .file = "drivers/xen/privcmd.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001733_hash = {
-+ .next = NULL,
-+ .name = "gnttab_map",
-+ .file = "drivers/xen/grant-table.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001734_hash = {
-+ .next = NULL,
-+ .name = "iio_read_first_n_kfifo",
-+ .file = "drivers/staging/iio/kfifo_buf.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001735_hash = {
-+ .next = NULL,
-+ .name = "iio_read_first_n_sw_rb",
-+ .file = "drivers/staging/iio/ring_sw.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001736_hash = {
-+ .next = NULL,
-+ .name = "keymap_store",
-+ .file = "drivers/staging/speakup/kobjects.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001737_hash = {
-+ .next = NULL,
-+ .name = "line6_dumpreq_initbuf",
-+ .file = "drivers/staging/line6/dumprequest.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001738_hash = {
-+ .next = NULL,
-+ .name = "lirc_write",
-+ .file = "drivers/staging/media/lirc/lirc_parallel.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001739_hash = {
-+ .next = NULL,
-+ .name = "lirc_write",
-+ .file = "drivers/staging/media/lirc/lirc_sir.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001740_hash = {
-+ .next = &_000815_hash,
-+ .name = "lirc_write",
-+ .file = "drivers/staging/media/lirc/lirc_serial.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001741_hash = {
-+ .next = &_001021_hash,
-+ .name = "_malloc",
-+ .file = "drivers/staging/rtl8712/osdep_service.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001742_hash = {
-+ .next = NULL,
-+ .name = "mei_read",
-+ .file = "drivers/staging/mei/main.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001743_hash = {
-+ .next = NULL,
-+ .name = "mei_write",
-+ .file = "drivers/staging/mei/main.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001744_hash = {
-+ .next = NULL,
-+ .name = "msg_set",
-+ .file = "drivers/staging/speakup/i18n.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001745_hash = {
-+ .next = NULL,
-+ .name = "OS_kmalloc",
-+ .file = "drivers/staging/cxt1e1/sbecom_inline_linux.h",
-+ .param1 = 1,
-+};
-+
-+struct size_overflow_hash _001746_hash = {
-+ .next = NULL,
-+ .name = "queue_reply",
-+ .file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001747_hash = {
-+ .next = &_000841_hash,
-+ .name = "resource_from_user",
-+ .file = "drivers/staging/vme/devices/vme_user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001748_hash = {
-+ .next = NULL,
-+ .name = "sca3000_read_first_n_hw_rb",
-+ .file = "drivers/staging/iio/accel/sca3000_ring.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001749_hash = {
-+ .next = NULL,
-+ .name = "sep_lock_user_pages",
-+ .file = "drivers/staging/sep/sep_driver.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001751_hash = {
-+ .next = NULL,
-+ .name = "sep_prepare_input_output_dma_table_in_dcb",
-+ .file = "drivers/staging/sep/sep_driver.c",
-+ .param4 = 1,
-+ .param5 = 1,
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001753_hash = {
-+ .next = NULL,
-+ .name = "split",
-+ .file = "drivers/xen/xenbus/xenbus_xs.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001754_hash = {
-+ .next = NULL,
-+ .name = "storvsc_connect_to_vsp",
-+ .file = "drivers/staging/hv/storvsc_drv.c",
-+ .param2 = 1,
-+};
-+
-+struct size_overflow_hash _001755_hash = {
-+ .next = NULL,
-+ .name = "u32_array_read",
-+ .file = "arch/x86/xen/debugfs.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001756_hash = {
-+ .next = NULL,
-+ .name = "ValidateDSDParamsChecksum",
-+ .file = "drivers/staging/bcm/led_control.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001757_hash = {
-+ .next = NULL,
-+ .name = "vfd_write",
-+ .file = "drivers/staging/media/lirc/lirc_sasem.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001758_hash = {
-+ .next = NULL,
-+ .name = "vfd_write",
-+ .file = "drivers/staging/media/lirc/lirc_imon.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001759_hash = {
-+ .next = NULL,
-+ .name = "Wb35Reg_BurstWrite",
-+ .file = "drivers/staging/winbond/wb35reg.c",
-+ .param4 = 1,
-+};
-+
-+struct size_overflow_hash _001760_hash = {
-+ .next = NULL,
-+ .name = "xenbus_file_write",
-+ .file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001761_hash = {
-+ .next = NULL,
-+ .name = "xsd_read",
-+ .file = "drivers/xen/xenfs/xenstored.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001762_hash = {
-+ .next = NULL,
-+ .name = "line6_dumpreq_init",
-+ .file = "drivers/staging/line6/dumprequest.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001763_hash = {
-+ .next = NULL,
-+ .name = "r8712_usbctrl_vendorreq",
-+ .file = "drivers/staging/rtl8712/usb_ops_linux.c",
-+ .param6 = 1,
-+};
-+
-+struct size_overflow_hash _001764_hash = {
-+ .next = NULL,
-+ .name = "r871x_set_wpa_ie",
-+ .file = "drivers/staging/rtl8712/rtl871x_ioctl_linux.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001765_hash = {
-+ .next = NULL,
-+ .name = "sep_prepare_input_dma_table",
-+ .file = "drivers/staging/sep/sep_driver.c",
-+ .param2 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001767_hash = {
-+ .next = NULL,
-+ .name = "sep_prepare_input_output_dma_table",
-+ .file = "drivers/staging/sep/sep_driver.c",
-+ .param2 = 1,
-+ .param4 = 1,
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001770_hash = {
-+ .next = NULL,
-+ .name = "vme_user_write",
-+ .file = "drivers/staging/vme/devices/vme_user.c",
-+ .param3 = 1,
-+};
-+
-+struct size_overflow_hash _001771_hash = {
-+ .next = NULL,
-+ .name = "alloc_ebda_hpc",
-+ .file = "drivers/pci/hotplug/ibmphp_ebda.c",
-+ .param1 = 1,
-+ .param2 = 1,
-+};
++++ b/tools/gcc/latent_entropy_plugin.c
+@@ -0,0 +1,295 @@
++/*
++ * Copyright 2012 by the PaX Team <pageexec@freemail.hu>
++ * Licensed under the GPL v2
++ *
++ * Note: the choice of the license means that the compilation process is
++ * NOT 'eligible' as defined by gcc's library exception to the GPL v3,
++ * but for the kernel it doesn't matter since it doesn't link against
++ * any of the gcc libraries
++ *
++ * gcc plugin to help generate a little bit of entropy from program state,
++ * used during boot in the kernel
++ *
++ * TODO:
++ * - add ipa pass to identify not explicitly marked candidate functions
++ * - mix in more program state (function arguments/return values, loop variables, etc)
++ * - more instrumentation control via attribute parameters
++ *
++ * BUGS:
++ * - LTO needs -flto-partition=none for now
++ */
++#include "gcc-plugin.h"
++#include "config.h"
++#include "system.h"
++#include "coretypes.h"
++#include "tree.h"
++#include "tree-pass.h"
++#include "flags.h"
++#include "intl.h"
++#include "toplev.h"
++#include "plugin.h"
++//#include "expr.h" where are you...
++#include "diagnostic.h"
++#include "plugin-version.h"
++#include "tm.h"
++#include "function.h"
++#include "basic-block.h"
++#include "gimple.h"
++#include "rtl.h"
++#include "emit-rtl.h"
++#include "tree-flow.h"
+
-+struct size_overflow_hash _001772_hash = {
-+ .next = NULL,
-+ .name = "alloc_apertures",
-+ .file = "include/linux/fb.h",
-+ .param1 = 1,
-+};
++int plugin_is_GPL_compatible;
+
-+struct size_overflow_hash _001773_hash = {
-+ .next = NULL,
-+ .name = "bin_uuid",
-+ .file = "kernel/sysctl_binary.c",
-+ .param3 = 1,
-+};
++static tree latent_entropy_decl;
+
-+struct size_overflow_hash _001774_hash = {
-+ .next = &_000640_hash,
-+ .name = "__copy_from_user_inatomic_nocache",
-+ .file = "arch/x86/include/asm/uaccess_64.h",
-+ .param3 = 1,
++static struct plugin_info latent_entropy_plugin_info = {
++ .version = "201207271820",
++ .help = NULL
+};
+
-+struct size_overflow_hash _001775_hash = {
-+ .next = NULL,
-+ .name = "do_dmabuf_dirty_sou",
-+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
-+ .param7 = 1,
-+};
++static unsigned int execute_latent_entropy(void);
++static bool gate_latent_entropy(void);
+
-+struct size_overflow_hash _001776_hash = {
-+ .next = NULL,
-+ .name = "do_surface_dirty_sou",
-+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
-+ .param7 = 1,
++static struct gimple_opt_pass latent_entropy_pass = {
++ .pass = {
++ .type = GIMPLE_PASS,
++ .name = "latent_entropy",
++ .gate = gate_latent_entropy,
++ .execute = execute_latent_entropy,
++ .sub = NULL,
++ .next = NULL,
++ .static_pass_number = 0,
++ .tv_id = TV_NONE,
++ .properties_required = PROP_gimple_leh | PROP_cfg,
++ .properties_provided = 0,
++ .properties_destroyed = 0,
++ .todo_flags_start = 0, //TODO_verify_ssa | TODO_verify_flow | TODO_verify_stmts,
++ .todo_flags_finish = TODO_verify_ssa | TODO_verify_stmts | TODO_dump_func | TODO_update_ssa
++ }
+};
+
-+struct size_overflow_hash _001777_hash = {
-+ .next = NULL,
-+ .name = "drm_agp_bind_pages",
-+ .file = "drivers/gpu/drm/drm_agpsupport.c",
-+ .param3 = 1,
-+};
++static tree handle_latent_entropy_attribute(tree *node, tree name, tree args, int flags, bool *no_add_attrs)
++{
++ if (TREE_CODE(*node) != FUNCTION_DECL) {
++ *no_add_attrs = true;
++ error("%qE attribute only applies to functions", name);
++ }
++ return NULL_TREE;
++}
+
-+struct size_overflow_hash _001778_hash = {
-+ .next = NULL,
-+ .name = "drm_calloc_large",
-+ .file = "include/drm/drm_mem_util.h",
-+ .param1 = 1,
-+ .param2 = 1,
++static struct attribute_spec latent_entropy_attr = {
++ .name = "latent_entropy",
++ .min_length = 0,
++ .max_length = 0,
++ .decl_required = true,
++ .type_required = false,
++ .function_type_required = false,
++ .handler = handle_latent_entropy_attribute,
++#if BUILDING_GCC_VERSION >= 4007
++ .affects_type_identity = false
++#endif
+};
+
-+struct size_overflow_hash _001780_hash = {
-+ .next = NULL,
-+ .name = "drm_ht_create",
-+ .file = "drivers/gpu/drm/drm_hashtab.c",
-+ .param2 = 1,
-+};
++static void register_attributes(void *event_data, void *data)
++{
++ register_attribute(&latent_entropy_attr);
++}
+
-+struct size_overflow_hash _001781_hash = {
-+ .next = NULL,
-+ .name = "drm_malloc_ab",
-+ .file = "include/drm/drm_mem_util.h",
-+ .param1 = 1,
-+ .param2 = 1,
-+};
++static bool gate_latent_entropy(void)
++{
++ tree latent_entropy_attr;
+
-+struct size_overflow_hash _001783_hash = {
-+ .next = NULL,
-+ .name = "drm_plane_init",
-+ .file = "drivers/gpu/drm/drm_crtc.c",
-+ .param6 = 1,
-+};
++ latent_entropy_attr = lookup_attribute("latent_entropy", DECL_ATTRIBUTES(current_function_decl));
++ return latent_entropy_attr != NULL_TREE;
++}
+
-+struct size_overflow_hash _001784_hash = {
-+ .next = NULL,
-+ .name = "drm_vmalloc_dma",
-+ .file = "drivers/gpu/drm/drm_scatter.c",
-+ .param1 = 1,
-+};
++static unsigned HOST_WIDE_INT seed;
++static unsigned HOST_WIDE_INT get_random_const(void)
++{
++ seed = (seed >> 1U) ^ (-(seed & 1ULL) & 0xD800000000000000ULL);
++ return seed;
++}
+
-+struct size_overflow_hash _001785_hash = {
-+ .next = NULL,
-+ .name = "fb_read",
-+ .file = "drivers/video/fbmem.c",
-+ .param3 = 1,
-+};
++static enum tree_code get_op(tree *rhs)
++{
++ static enum tree_code op;
++ unsigned HOST_WIDE_INT random_const;
+
-+struct size_overflow_hash _001786_hash = {
-+ .next = NULL,
-+ .name = "fb_write",
-+ .file = "drivers/video/fbmem.c",
-+ .param3 = 1,
-+};
++ random_const = get_random_const();
+
-+struct size_overflow_hash _001787_hash = {
-+ .next = NULL,
-+ .name = "framebuffer_alloc",
-+ .file = "include/linux/fb.h",
-+ .param1 = 1,
-+};
++ switch (op) {
++ case BIT_XOR_EXPR:
++ op = PLUS_EXPR;
++ break;
+
-+struct size_overflow_hash _001788_hash = {
-+ .next = NULL,
-+ .name = "i915_cache_sharing_read",
-+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ .param3 = 1,
-+};
++ case PLUS_EXPR:
++ if (rhs) {
++ op = LROTATE_EXPR;
++ random_const &= HOST_BITS_PER_WIDE_INT - 1;
++ break;
++ }
+
-+struct size_overflow_hash _001789_hash = {
-+ .next = NULL,
-+ .name = "i915_cache_sharing_write",
-+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ .param3 = 1,
-+};
++ case LROTATE_EXPR:
++ default:
++ op = BIT_XOR_EXPR;
++ break;
++ }
++ if (rhs)
++ *rhs = build_int_cstu(unsigned_intDI_type_node, random_const);
++ return op;
++}
+
-+struct size_overflow_hash _001790_hash = {
-+ .next = NULL,
-+ .name = "i915_max_freq_read",
-+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ .param3 = 1,
-+};
++static void perturb_local_entropy(basic_block bb, tree local_entropy)
++{
++ gimple_stmt_iterator gsi;
++ gimple assign;
++ tree addxorrol, rhs;
++ enum tree_code op;
++
++ op = get_op(&rhs);
++ addxorrol = fold_build2_loc(UNKNOWN_LOCATION, op, unsigned_intDI_type_node, local_entropy, rhs);
++ assign = gimple_build_assign(local_entropy, addxorrol);
++ find_referenced_vars_in(assign);
++//debug_bb(bb);
++ gsi = gsi_after_labels(bb);
++ gsi_insert_before(&gsi, assign, GSI_NEW_STMT);
++ update_stmt(assign);
++}
+
-+struct size_overflow_hash _001791_hash = {
-+ .next = NULL,
-+ .name = "i915_max_freq_write",
-+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ .param3 = 1,
-+};
++static void perturb_latent_entropy(basic_block bb, tree rhs)
++{
++ gimple_stmt_iterator gsi;
++ gimple assign;
++ tree addxorrol, temp;
+
-+struct size_overflow_hash _001792_hash = {
-+ .next = NULL,
-+ .name = "i915_wedged_read",
-+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ .param3 = 1,
-+};
++ // 1. create temporary copy of latent_entropy
++ temp = create_tmp_var(unsigned_intDI_type_node, "temp_latent_entropy");
++ add_referenced_var(temp);
++ mark_sym_for_renaming(temp);
+
-+struct size_overflow_hash _001793_hash = {
-+ .next = NULL,
-+ .name = "i915_wedged_write",
-+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ .param3 = 1,
-+};
++ // 2. read...
++ assign = gimple_build_assign(temp, latent_entropy_decl);
++ find_referenced_vars_in(assign);
++ gsi = gsi_after_labels(bb);
++ gsi_insert_after(&gsi, assign, GSI_NEW_STMT);
++ update_stmt(assign);
+
-+struct size_overflow_hash _001794_hash = {
-+ .next = NULL,
-+ .name = "__module_alloc",
-+ .file = "arch/x86/kernel/module.c",
-+ .param1 = 1,
-+};
++ // 3. ...modify...
++ addxorrol = fold_build2_loc(UNKNOWN_LOCATION, get_op(NULL), unsigned_intDI_type_node, temp, rhs);
++ assign = gimple_build_assign(temp, addxorrol);
++ find_referenced_vars_in(assign);
++ gsi_insert_after(&gsi, assign, GSI_NEW_STMT);
++ update_stmt(assign);
+
-+struct size_overflow_hash _001795_hash = {
-+ .next = NULL,
-+ .name = "module_alloc_update_bounds_rw",
-+ .file = "kernel/module.c",
-+ .param1 = 1,
-+};
++ // 4. ...write latent_entropy
++ assign = gimple_build_assign(latent_entropy_decl, temp);
++ find_referenced_vars_in(assign);
++ gsi_insert_after(&gsi, assign, GSI_NEW_STMT);
++ update_stmt(assign);
++}
+
-+struct size_overflow_hash _001796_hash = {
-+ .next = NULL,
-+ .name = "module_alloc_update_bounds_rx",
-+ .file = "kernel/module.c",
-+ .param1 = 1,
-+};
++static unsigned int execute_latent_entropy(void)
++{
++ basic_block bb;
++ gimple assign;
++ gimple_stmt_iterator gsi;
++ tree local_entropy;
+
-+struct size_overflow_hash _001797_hash = {
-+ .next = NULL,
-+ .name = "p9_client_read",
-+ .file = "include/net/9p/client.h",
-+ .param5 = 1,
-+};
++ if (!latent_entropy_decl) {
++ struct varpool_node *node;
+
-+struct size_overflow_hash _001798_hash = {
-+ .next = NULL,
-+ .name = "probe_kernel_write",
-+ .file = "include/linux/uaccess.h",
-+ .param3 = 1,
-+};
++ for (node = varpool_nodes; node; node = node->next) {
++ tree var = node->decl;
++ if (strcmp(IDENTIFIER_POINTER(DECL_NAME(var)), "latent_entropy"))
++ continue;
++ latent_entropy_decl = var;
++// debug_tree(var);
++ break;
++ }
++ if (!latent_entropy_decl) {
++// debug_tree(current_function_decl);
++ return 0;
++ }
++ }
+
-+struct size_overflow_hash _001799_hash = {
-+ .next = NULL,
-+ .name = "sched_feat_write",
-+ .file = "kernel/sched/core.c",
-+ .param3 = 1,
-+};
++//fprintf(stderr, "latent_entropy: %s\n", IDENTIFIER_POINTER(DECL_NAME(current_function_decl)));
+
-+struct size_overflow_hash _001800_hash = {
-+ .next = NULL,
-+ .name = "tstats_write",
-+ .file = "kernel/time/timer_stats.c",
-+ .param3 = 1,
-+};
++ // 1. create local entropy variable
++ local_entropy = create_tmp_var(unsigned_intDI_type_node, "local_entropy");
++ add_referenced_var(local_entropy);
++ mark_sym_for_renaming(local_entropy);
+
-+struct size_overflow_hash _001801_hash = {
-+ .next = NULL,
-+ .name = "ttm_bo_fbdev_io",
-+ .file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
-+ .param4 = 1,
-+};
++ // 2. initialize local entropy variable
++ bb = split_block_after_labels(ENTRY_BLOCK_PTR)->dest;
++ if (dom_info_available_p(CDI_DOMINATORS))
++ set_immediate_dominator(CDI_DOMINATORS, bb, ENTRY_BLOCK_PTR);
++ gsi = gsi_start_bb(bb);
+
-+struct size_overflow_hash _001802_hash = {
-+ .next = NULL,
-+ .name = "ttm_bo_io",
-+ .file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
-+ .param5 = 1,
-+};
++ assign = gimple_build_assign(local_entropy, build_int_cstu(unsigned_intDI_type_node, get_random_const()));
++// gimple_set_location(assign, loc);
++ find_referenced_vars_in(assign);
++ gsi_insert_after(&gsi, assign, GSI_NEW_STMT);
++ update_stmt(assign);
++ bb = bb->next_bb;
+
-+struct size_overflow_hash _001803_hash = {
-+ .next = NULL,
-+ .name = "ttm_dma_page_pool_free",
-+ .file = "drivers/gpu/drm/ttm/ttm_page_alloc_dma.c",
-+ .param2 = 1,
-+};
++ // 3. instrument each BB with an operation on the local entropy variable
++ while (bb != EXIT_BLOCK_PTR) {
++ perturb_local_entropy(bb, local_entropy);
++ bb = bb->next_bb;
++ };
+
-+struct size_overflow_hash _001804_hash = {
-+ .next = NULL,
-+ .name = "ttm_page_pool_free",
-+ .file = "drivers/gpu/drm/ttm/ttm_page_alloc.c",
-+ .param2 = 1,
-+};
++ // 4. mix local entropy into the global entropy variable
++ perturb_latent_entropy(EXIT_BLOCK_PTR->prev_bb, local_entropy);
++ return 0;
++}
+
-+struct size_overflow_hash _001805_hash = {
-+ .next = NULL,
-+ .name = "vmw_execbuf_process",
-+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c",
-+ .param5 = 1,
-+};
++static void start_unit_callback(void *gcc_data, void *user_data)
++{
++#if BUILDING_GCC_VERSION >= 4007
++ seed = get_random_seed(false);
++#else
++ sscanf(get_random_seed(false), "%" HOST_WIDE_INT_PRINT "x", &seed);
++ seed *= seed;
++#endif
+
-+struct size_overflow_hash _001806_hash = {
-+ .next = NULL,
-+ .name = "vmw_fifo_reserve",
-+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c",
-+ .param2 = 1,
-+};
++ if (in_lto_p)
++ return;
+
-+struct size_overflow_hash _001807_hash = {
-+ .next = NULL,
-+ .name = "vmw_kms_present",
-+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
-+ .param9 = 1,
-+};
++ // extern u64 latent_entropy
++ latent_entropy_decl = build_decl(UNKNOWN_LOCATION, VAR_DECL, get_identifier("latent_entropy"), unsigned_intDI_type_node);
+
-+struct size_overflow_hash _001808_hash = {
-+ .next = NULL,
-+ .name = "vmw_kms_readback",
-+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
-+ .param6 = 1,
-+};
++ TREE_STATIC(latent_entropy_decl) = 1;
++ TREE_PUBLIC(latent_entropy_decl) = 1;
++ TREE_USED(latent_entropy_decl) = 1;
++ TREE_THIS_VOLATILE(latent_entropy_decl) = 1;
++ DECL_EXTERNAL(latent_entropy_decl) = 1;
++ DECL_ARTIFICIAL(latent_entropy_decl) = 0;
++ DECL_INITIAL(latent_entropy_decl) = NULL;
++// DECL_ASSEMBLER_NAME(latent_entropy_decl);
++// varpool_finalize_decl(latent_entropy_decl);
++// varpool_mark_needed_node(latent_entropy_decl);
++}
+
-+struct size_overflow_hash _001809_hash = {
-+ .next = NULL,
-+ .name = "acpi_system_write_alarm",
-+ .file = "drivers/acpi/proc.c",
-+ .param3 = 1,
-+};
++int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
++{
++ const char * const plugin_name = plugin_info->base_name;
++ struct register_pass_info latent_entropy_pass_info = {
++ .pass = &latent_entropy_pass.pass,
++ .reference_pass_name = "optimized",
++ .ref_pass_instance_number = 1,
++ .pos_op = PASS_POS_INSERT_BEFORE
++ };
+
-+struct size_overflow_hash _001810_hash = {
-+ .next = NULL,
-+ .name = "kmalloc",
-+ .file = "include/linux/slab_def.h",
-+ .param1 = 1,
-+};
++ if (!plugin_default_version_check(version, &gcc_version)) {
++ error(G_("incompatible gcc/plugin versions"));
++ return 1;
++ }
+
-+struct size_overflow_hash _001811_hash = {
-+ .next = NULL,
-+ .name = "slabinfo_write",
-+ .file = "mm/slab.c",
-+ .param3 = 1,
-+};
++ register_callback(plugin_name, PLUGIN_INFO, NULL, &latent_entropy_plugin_info);
++ register_callback ("start_unit", PLUGIN_START_UNIT, &start_unit_callback, NULL);
++ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &latent_entropy_pass_info);
++ register_callback(plugin_name, PLUGIN_ATTRIBUTES, register_attributes, NULL);
+
-+struct size_overflow_hash *size_overflow_hash[65536] = {
-+ [56878] = &_000001_hash,
-+ [11151] = &_000002_hash,
-+ [17854] = &_000003_hash,
-+ [4132] = &_000004_hash,
-+ [39070] = &_000005_hash,
-+ [35447] = &_000007_hash,
-+ [47830] = &_000008_hash,
-+ [65254] = &_000009_hash,
-+ [17521] = &_000011_hash,
-+ [41425] = &_000012_hash,
-+ [5785] = &_000013_hash,
-+ [19960] = &_000014_hash,
-+ [26729] = &_000015_hash,
-+ [7954] = &_000016_hash,
-+ [22403] = &_000017_hash,
-+ [23258] = &_000018_hash,
-+ [55695] = &_000019_hash,
-+ [38964] = &_000020_hash,
-+ [64250] = &_000021_hash,
-+ [31825] = &_000022_hash,
-+ [47446] = &_000023_hash,
-+ [61521] = &_000024_hash,
-+ [64227] = &_000025_hash,
-+ [53378] = &_000026_hash,
-+ [8885] = &_000027_hash,
-+ [62101] = &_000028_hash,
-+ [18152] = &_000029_hash,
-+ [37525] = &_000030_hash,
-+ [25827] = &_000031_hash,
-+ [1169] = &_000032_hash,
-+ [11925] = &_000033_hash,
-+ [20558] = &_000034_hash,
-+ [44019] = &_000035_hash,
-+ [21909] = &_000036_hash,
-+ [63679] = &_000037_hash,
-+ [39450] = &_000038_hash,
-+ [25085] = &_000039_hash,
-+ [17830] = &_000040_hash,
-+ [14329] = &_000041_hash,
-+ [31235] = &_000042_hash,
-+ [48207] = &_000043_hash,
-+ [34918] = &_000044_hash,
-+ [46839] = &_000045_hash,
-+ [57930] = &_000046_hash,
-+ [41364] = &_000047_hash,
-+ [17581] = &_000048_hash,
-+ [45922] = &_000049_hash,
-+ [49567] = &_000050_hash,
-+ [18248] = &_000051_hash,
-+ [25528] = &_000052_hash,
-+ [61874] = &_000053_hash,
-+ [22591] = &_000054_hash,
-+ [48456] = &_000055_hash,
-+ [8743] = &_000056_hash,
-+ [39131] = &_000057_hash,
-+ [48328] = &_000058_hash,
-+ [47136] = &_000059_hash,
-+ [6358] = &_000060_hash,
-+ [12252] = &_000061_hash,
-+ [49340] = &_000062_hash,
-+ [45875] = &_000063_hash,
-+ [52182] = &_000065_hash,
-+ [31149] = &_000067_hash,
-+ [20455] = &_000068_hash,
-+ [19917] = &_000070_hash,
-+ [64771] = &_000071_hash,
-+ [25140] = &_000072_hash,
-+ [34097] = &_000073_hash,
-+ [58131] = &_000074_hash,
-+ [65311] = &_000075_hash,
-+ [60609] = &_000076_hash,
-+ [1917] = &_000077_hash,
-+ [15337] = &_000078_hash,
-+ [4732] = &_000079_hash,
-+ [38783] = &_000080_hash,
-+ [37249] = &_000081_hash,
-+ [9234] = &_000082_hash,
-+ [33309] = &_000083_hash,
-+ [22389] = &_000084_hash,
-+ [56319] = &_000085_hash,
-+ [21496] = &_000086_hash,
-+ [8163] = &_000087_hash,
-+ [58766] = &_000088_hash,
-+ [21048] = &_000089_hash,
-+ [51221] = &_000090_hash,
-+ [21498] = &_000091_hash,
-+ [42627] = &_000092_hash,
-+ [53059] = &_000094_hash,
-+ [52870] = &_000095_hash,
-+ [1567] = &_000096_hash,
-+ [38330] = &_000097_hash,
-+ [30892] = &_000098_hash,
-+ [16927] = &_000099_hash,
-+ [16461] = &_000100_hash,
-+ [5634] = &_000101_hash,
-+ [16496] = &_000103_hash,
-+ [40012] = &_000104_hash,
-+ [46014] = &_000105_hash,
-+ [39600] = &_000106_hash,
-+ [7435] = &_000107_hash,
-+ [13332] = &_000109_hash,
-+ [36665] = &_000110_hash,
-+ [12413] = &_000111_hash,
-+ [27279] = &_000112_hash,
-+ [44774] = &_000113_hash,
-+ [14479] = &_000114_hash,
-+ [32447] = &_000115_hash,
-+ [15439] = &_000116_hash,
-+ [17932] = &_000117_hash,
-+ [26096] = &_000118_hash,
-+ [50814] = &_000119_hash,
-+ [22598] = &_000120_hash,
-+ [48287] = &_000121_hash,
-+ [15611] = &_000122_hash,
-+ [13414] = &_000123_hash,
-+ [40371] = &_000124_hash,
-+ [284] = &_000125_hash,
-+ [6293] = &_000127_hash,
-+ [60587] = &_000128_hash,
-+ [8181] = &_000129_hash,
-+ [27451] = &_000130_hash,
-+ [29259] = &_000131_hash,
-+ [41172] = &_000132_hash,
-+ [3315] = &_000133_hash,
-+ [37550] = &_000134_hash,
-+ [40395] = &_000135_hash,
-+ [24124] = &_000136_hash,
-+ [63535] = &_000137_hash,
-+ [14981] = &_000138_hash,
-+ [52008] = &_000139_hash,
-+ [22091] = &_000140_hash,
-+ [64800] = &_000141_hash,
-+ [14919] = &_000142_hash,
-+ [60340] = &_000143_hash,
-+ [34205] = &_000145_hash,
-+ [65246] = &_000146_hash,
-+ [1299] = &_000147_hash,
-+ [33165] = &_000148_hash,
-+ [22394] = &_000149_hash,
-+ [49562] = &_000150_hash,
-+ [56881] = &_000151_hash,
-+ [13870] = &_000152_hash,
-+ [65074] = &_000153_hash,
-+ [11553] = &_000154_hash,
-+ [43222] = &_000155_hash,
-+ [17984] = &_000156_hash,
-+ [26811] = &_000157_hash,
-+ [30848] = &_000158_hash,
-+ [15627] = &_000159_hash,
-+ [43101] = &_000160_hash,
-+ [4082] = &_000161_hash,
-+ [43692] = &_000162_hash,
-+ [21622] = &_000163_hash,
-+ [50734] = &_000164_hash,
-+ [803] = &_000166_hash,
-+ [64674] = &_000168_hash,
-+ [57538] = &_000170_hash,
-+ [42442] = &_000171_hash,
-+ [23031] = &_000172_hash,
-+ [40663] = &_000173_hash,
-+ [51180] = &_000174_hash,
-+ [24173] = &_000175_hash,
-+ [9286] = &_000176_hash,
-+ [49517] = &_000177_hash,
-+ [34878] = &_000180_hash,
-+ [22819] = &_000181_hash,
-+ [64314] = &_000182_hash,
-+ [20494] = &_000183_hash,
-+ [9483] = &_000184_hash,
-+ [26518] = &_000185_hash,
-+ [44651] = &_000186_hash,
-+ [1188] = &_000187_hash,
-+ [36031] = &_000188_hash,
-+ [33469] = &_000189_hash,
-+ [19672] = &_000190_hash,
-+ [3216] = &_000191_hash,
-+ [25071] = &_000192_hash,
-+ [11744] = &_000194_hash,
-+ [2358] = &_000196_hash,
-+ [10146] = &_000198_hash,
-+ [58709] = &_000199_hash,
-+ [64773] = &_000200_hash,
-+ [6159] = &_000201_hash,
-+ [28617] = &_000202_hash,
-+ [61067] = &_000203_hash,
-+ [12884] = &_000204_hash,
-+ [37308] = &_000205_hash,
-+ [59973] = &_000206_hash,
-+ [35895] = &_000207_hash,
-+ [24951] = &_000208_hash,
-+ [3070] = &_000209_hash,
-+ [61023] = &_000210_hash,
-+ [45702] = &_000211_hash,
-+ [5533] = &_000212_hash,
-+ [29186] = &_000213_hash,
-+ [26311] = &_000214_hash,
-+ [40182] = &_000215_hash,
-+ [50505] = &_000216_hash,
-+ [59061] = &_000217_hash,
-+ [27511] = &_000218_hash,
-+ [63286] = &_000219_hash,
-+ [6678] = &_000220_hash,
-+ [23065] = &_000222_hash,
-+ [18156] = &_000223_hash,
-+ [53757] = &_000224_hash,
-+ [53720] = &_000225_hash,
-+ [50241] = &_000226_hash,
-+ [22498] = &_000227_hash,
-+ [10991] = &_000228_hash,
-+ [40026] = &_000229_hash,
-+ [19995] = &_000230_hash,
-+ [30445] = &_000231_hash,
-+ [57691] = &_000232_hash,
-+ [23150] = &_000233_hash,
-+ [9960] = &_000234_hash,
-+ [8736] = &_000235_hash,
-+ [23750] = &_000237_hash,
-+ [18393] = &_000238_hash,
-+ [28541] = &_000240_hash,
-+ [59944] = &_000241_hash,
-+ [35042] = &_000242_hash,
-+ [63488] = &_000243_hash,
-+ [27286] = &_000244_hash,
-+ [46922] = &_000245_hash,
-+ [11860] = &_000246_hash,
-+ [52928] = &_000247_hash,
-+ [46714] = &_000248_hash,
-+ [57313] = &_000249_hash,
-+ [61978] = &_000250_hash,
-+ [61063] = &_000251_hash,
-+ [22271] = &_000252_hash,
-+ [4214] = &_000253_hash,
-+ [46247] = &_000254_hash,
-+ [33246] = &_000255_hash,
-+ [58325] = &_000257_hash,
-+ [47399] = &_000259_hash,
-+ [34963] = &_000260_hash,
-+ [21221] = &_000261_hash,
-+ [32211] = &_000262_hash,
-+ [20854] = &_000263_hash,
-+ [49351] = &_000264_hash,
-+ [52341] = &_000265_hash,
-+ [53533] = &_000266_hash,
-+ [52267] = &_000267_hash,
-+ [46753] = &_000268_hash,
-+ [2115] = &_000269_hash,
-+ [44017] = &_000271_hash,
-+ [13495] = &_000272_hash,
-+ [12988] = &_000273_hash,
-+ [55227] = &_000274_hash,
-+ [47762] = &_000276_hash,
-+ [17613] = &_000277_hash,
-+ [52037] = &_000278_hash,
-+ [5994] = &_000279_hash,
-+ [46818] = &_000280_hash,
-+ [13467] = &_000281_hash,
-+ [61848] = &_000282_hash,
-+ [43082] = &_000284_hash,
-+ [55732] = &_000286_hash,
-+ [2543] = &_000287_hash,
-+ [51694] = &_000288_hash,
-+ [18402] = &_000289_hash,
-+ [38282] = &_000290_hash,
-+ [5456] = &_000291_hash,
-+ [58261] = &_000292_hash,
-+ [24792] = &_000293_hash,
-+ [6422] = &_000294_hash,
-+ [63953] = &_000295_hash,
-+ [27384] = &_000296_hash,
-+ [47213] = &_000297_hash,
-+ [23548] = &_000298_hash,
-+ [47858] = &_000299_hash,
-+ [52501] = &_000300_hash,
-+ [12475] = &_000301_hash,
-+ [52921] = &_000302_hash,
-+ [19120] = &_000303_hash,
-+ [14355] = &_000304_hash,
-+ [30563] = &_000305_hash,
-+ [14942] = &_000306_hash,
-+ [30969] = &_000307_hash,
-+ [57776] = &_000308_hash,
-+ [21956] = &_000309_hash,
-+ [44050] = &_000310_hash,
-+ [2193] = &_000311_hash,
-+ [44818] = &_000312_hash,
-+ [50616] = &_000313_hash,
-+ [49299] = &_000314_hash,
-+ [2796] = &_000315_hash,
-+ [4190] = &_000316_hash,
-+ [11548] = &_000317_hash,
-+ [53798] = &_000318_hash,
-+ [60370] = &_000319_hash,
-+ [35863] = &_000320_hash,
-+ [54595] = &_000322_hash,
-+ [2808] = &_000323_hash,
-+ [24656] = &_000324_hash,
-+ [895] = &_000325_hash,
-+ [32809] = &_000326_hash,
-+ [55621] = &_000327_hash,
-+ [1733] = &_000328_hash,
-+ [36069] = &_000330_hash,
-+ [23714] = &_000331_hash,
-+ [26020] = &_000332_hash,
-+ [63875] = &_000333_hash,
-+ [58608] = &_000334_hash,
-+ [8919] = &_000335_hash,
-+ [23906] = &_000336_hash,
-+ [59497] = &_000337_hash,
-+ [34782] = &_000338_hash,
-+ [40998] = &_000339_hash,
-+ [33328] = &_000340_hash,
-+ [17866] = &_000341_hash,
-+ [38741] = &_000342_hash,
-+ [53939] = &_000343_hash,
-+ [14658] = &_000344_hash,
-+ [42465] = &_000345_hash,
-+ [49600] = &_000346_hash,
-+ [7391] = &_000347_hash,
-+ [43616] = &_000348_hash,
-+ [16775] = &_000349_hash,
-+ [41393] = &_000350_hash,
-+ [10532] = &_000351_hash,
-+ [50366] = &_000352_hash,
-+ [33324] = &_000353_hash,
-+ [38200] = &_000354_hash,
-+ [59315] = &_000355_hash,
-+ [33916] = &_000356_hash,
-+ [36593] = &_000357_hash,
-+ [63079] = &_000358_hash,
-+ [379] = &_000359_hash,
-+ [34248] = &_000360_hash,
-+ [27251] = &_000361_hash,
-+ [29460] = &_000362_hash,
-+ [7461] = &_000363_hash,
-+ [9870] = &_000364_hash,
-+ [44596] = &_000365_hash,
-+ [45157] = &_000366_hash,
-+ [55069] = &_000367_hash,
-+ [29452] = &_000368_hash,
-+ [54888] = &_000369_hash,
-+ [31885] = &_000370_hash,
-+ [20206] = &_000371_hash,
-+ [59852] = &_000372_hash,
-+ [20325] = &_000373_hash,
-+ [18488] = &_000374_hash,
-+ [22017] = &_000375_hash,
-+ [57485] = &_000376_hash,
-+ [49827] = &_000377_hash,
-+ [37770] = &_000379_hash,
-+ [52668] = &_000380_hash,
-+ [13724] = &_000381_hash,
-+ [59701] = &_000382_hash,
-+ [11954] = &_000383_hash,
-+ [9890] = &_000384_hash,
-+ [17684] = &_000385_hash,
-+ [18158] = &_000386_hash,
-+ [61318] = &_000387_hash,
-+ [2760] = &_000388_hash,
-+ [38444] = &_000390_hash,
-+ [55856] = &_000392_hash,
-+ [34762] = &_000393_hash,
-+ [48360] = &_000394_hash,
-+ [40885] = &_000395_hash,
-+ [36032] = &_000396_hash,
-+ [52057] = &_000397_hash,
-+ [12463] = &_000398_hash,
-+ [30616] = &_000399_hash,
-+ [38680] = &_000400_hash,
-+ [41742] = &_000401_hash,
-+ [50662] = &_000402_hash,
-+ [48440] = &_000403_hash,
-+ [34418] = &_000404_hash,
-+ [64275] = &_000405_hash,
-+ [12231] = &_000406_hash,
-+ [53530] = &_000407_hash,
-+ [54723] = &_000408_hash,
-+ [19490] = &_000409_hash,
-+ [11595] = &_000410_hash,
-+ [15277] = &_000411_hash,
-+ [4811] = &_000412_hash,
-+ [42017] = &_000413_hash,
-+ [17238] = &_000414_hash,
-+ [55439] = &_000415_hash,
-+ [45794] = &_000416_hash,
-+ [60027] = &_000417_hash,
-+ [3750] = &_000418_hash,
-+ [11091] = &_000419_hash,
-+ [32935] = &_000420_hash,
-+ [22809] = &_000422_hash,
-+ [60193] = &_000423_hash,
-+ [14396] = &_000424_hash,
-+ [18101] = &_000425_hash,
-+ [46395] = &_000426_hash,
-+ [24339] = &_000427_hash,
-+ [26065] = &_000428_hash,
-+ [43016] = &_000429_hash,
-+ [41996] = &_000430_hash,
-+ [7371] = &_000431_hash,
-+ [32968] = &_000432_hash,
-+ [53082] = &_000433_hash,
-+ [38798] = &_000434_hash,
-+ [12726] = &_000435_hash,
-+ [55018] = &_000436_hash,
-+ [26114] = &_000437_hash,
-+ [31697] = &_000438_hash,
-+ [21401] = &_000441_hash,
-+ [33193] = &_000442_hash,
-+ [52271] = &_000443_hash,
-+ [20847] = &_000444_hash,
-+ [30754] = &_000445_hash,
-+ [54440] = &_000446_hash,
-+ [22059] = &_000447_hash,
-+ [47566] = &_000448_hash,
-+ [22926] = &_000449_hash,
-+ [20788] = &_000450_hash,
-+ [18162] = &_000451_hash,
-+ [65006] = &_000452_hash,
-+ [11523] = &_000453_hash,
-+ [29207] = &_000454_hash,
-+ [18071] = &_000455_hash,
-+ [7601] = &_000456_hash,
-+ [12773] = &_000457_hash,
-+ [61543] = &_000458_hash,
-+ [5578] = &_000460_hash,
-+ [49050] = &_000461_hash,
-+ [51965] = &_000462_hash,
-+ [6807] = &_000463_hash,
-+ [22982] = &_000464_hash,
-+ [36769] = &_000465_hash,
-+ [53892] = &_000466_hash,
-+ [2547] = &_000467_hash,
-+ [53678] = &_000468_hash,
-+ [61439] = &_000469_hash,
-+ [31287] = &_000470_hash,
-+ [6125] = &_000471_hash,
-+ [57511] = &_000472_hash,
-+ [13001] = &_000473_hash,
-+ [62932] = &_000474_hash,
-+ [62284] = &_000475_hash,
-+ [9472] = &_000476_hash,
-+ [26260] = &_000477_hash,
-+ [63065] = &_000478_hash,
-+ [18949] = &_000479_hash,
-+ [29891] = &_000481_hash,
-+ [41916] = &_000482_hash,
-+ [40474] = &_000483_hash,
-+ [63551] = &_000484_hash,
-+ [36557] = &_000485_hash,
-+ [2994] = &_000486_hash,
-+ [5521] = &_000487_hash,
-+ [51016] = &_000488_hash,
-+ [7644] = &_000489_hash,
-+ [55103] = &_000490_hash,
-+ [11488] = &_000491_hash,
-+ [7184] = &_000492_hash,
-+ [36934] = &_000493_hash,
-+ [54855] = &_000494_hash,
-+ [63193] = &_000495_hash,
-+ [12369] = &_000496_hash,
-+ [15828] = &_000497_hash,
-+ [61322] = &_000498_hash,
-+ [5412] = &_000499_hash,
-+ [28089] = &_000500_hash,
-+ [64306] = &_000502_hash,
-+ [24071] = &_000503_hash,
-+ [50308] = &_000504_hash,
-+ [38790] = &_000505_hash,
-+ [9838] = &_000506_hash,
-+ [18983] = &_000507_hash,
-+ [9656] = &_000508_hash,
-+ [18950] = &_000509_hash,
-+ [59749] = &_000510_hash,
-+ [20465] = &_000511_hash,
-+ [4765] = &_000512_hash,
-+ [16169] = &_000513_hash,
-+ [6930] = &_000514_hash,
-+ [16926] = &_000515_hash,
-+ [35218] = &_000516_hash,
-+ [19956] = &_000517_hash,
-+ [55255] = &_000518_hash,
-+ [861] = &_000519_hash,
-+ [26574] = &_000520_hash,
-+ [26794] = &_000521_hash,
-+ [2133] = &_000522_hash,
-+ [44616] = &_000523_hash,
-+ [12840] = &_000524_hash,
-+ [60426] = &_000525_hash,
-+ [18133] = &_000526_hash,
-+ [30479] = &_000527_hash,
-+ [3219] = &_000528_hash,
-+ [36488] = &_000529_hash,
-+ [62043] = &_000530_hash,
-+ [21714] = &_000532_hash,
-+ [48007] = &_000533_hash,
-+ [49969] = &_000534_hash,
-+ [7701] = &_000535_hash,
-+ [11521] = &_000536_hash,
-+ [4269] = &_000537_hash,
-+ [37627] = &_000539_hash,
-+ [33555] = &_000540_hash,
-+ [25900] = &_000541_hash,
-+ [31709] = &_000542_hash,
-+ [44626] = &_000544_hash,
-+ [1679] = &_000545_hash,
-+ [18349] = &_000546_hash,
-+ [15338] = &_000547_hash,
-+ [57935] = &_000548_hash,
-+ [55850] = &_000549_hash,
-+ [36063] = &_000550_hash,
-+ [56674] = &_000551_hash,
-+ [21379] = &_000552_hash,
-+ [18507] = &_000553_hash,
-+ [55719] = &_000554_hash,
-+ [31210] = &_000555_hash,
-+ [36207] = &_000556_hash,
-+ [64180] = &_000557_hash,
-+ [41770] = &_000558_hash,
-+ [11600] = &_000559_hash,
-+ [36638] = &_000560_hash,
-+ [25576] = &_000561_hash,
-+ [7000] = &_000562_hash,
-+ [34187] = &_000563_hash,
-+ [58533] = &_000564_hash,
-+ [5083] = &_000565_hash,
-+ [62614] = &_000566_hash,
-+ [20085] = &_000567_hash,
-+ [1135] = &_000568_hash,
-+ [25613] = &_000569_hash,
-+ [9541] = &_000570_hash,
-+ [30577] = &_000571_hash,
-+ [35722] = &_000572_hash,
-+ [60407] = &_000573_hash,
-+ [29465] = &_000574_hash,
-+ [46891] = &_000575_hash,
-+ [43633] = &_000576_hash,
-+ [53743] = &_000577_hash,
-+ [16196] = &_000578_hash,
-+ [34425] = &_000580_hash,
-+ [9646] = &_000581_hash,
-+ [59756] = &_000583_hash,
-+ [45524] = &_000584_hash,
-+ [36702] = &_000585_hash,
-+ [36747] = &_000586_hash,
-+ [33643] = &_000588_hash,
-+ [29158] = &_000589_hash,
-+ [49662] = &_000590_hash,
-+ [51062] = &_000591_hash,
-+ [64755] = &_000592_hash,
-+ [4829] = &_000594_hash,
-+ [16413] = &_000595_hash,
-+ [36125] = &_000596_hash,
-+ [36293] = &_000597_hash,
-+ [39712] = &_000598_hash,
-+ [32160] = &_000599_hash,
-+ [22962] = &_000600_hash,
-+ [32001] = &_000601_hash,
-+ [35828] = &_000602_hash,
-+ [3106] = &_000603_hash,
-+ [34039] = &_000604_hash,
-+ [22393] = &_000605_hash,
-+ [3560] = &_000606_hash,
-+ [28195] = &_000607_hash,
-+ [2062] = &_000608_hash,
-+ [64001] = &_000609_hash,
-+ [42407] = &_000610_hash,
-+ [6253] = &_000611_hash,
-+ [58640] = &_000612_hash,
-+ [32195] = &_000613_hash,
-+ [26197] = &_000614_hash,
-+ [58003] = &_000615_hash,
-+ [21662] = &_000616_hash,
-+ [45750] = &_000617_hash,
-+ [25798] = &_000618_hash,
-+ [41052] = &_000619_hash,
-+ [14096] = &_000620_hash,
-+ [1439] = &_000621_hash,
-+ [29074] = &_000622_hash,
-+ [2376] = &_000623_hash,
-+ [24068] = &_000625_hash,
-+ [59519] = &_000627_hash,
-+ [9893] = &_000628_hash,
-+ [39979] = &_000630_hash,
-+ [41540] = &_000631_hash,
-+ [43200] = &_000633_hash,
-+ [33494] = &_000634_hash,
-+ [2028] = &_000635_hash,
-+ [27206] = &_000636_hash,
-+ [24302] = &_000637_hash,
-+ [38112] = &_000638_hash,
-+ [46538] = &_000639_hash,
-+ [35228] = &_000641_hash,
-+ [8339] = &_000642_hash,
-+ [45349] = &_000643_hash,
-+ [48404] = &_000644_hash,
-+ [37865] = &_000645_hash,
-+ [45763] = &_000646_hash,
-+ [62347] = &_000647_hash,
-+ [21644] = &_000648_hash,
-+ [53135] = &_000649_hash,
-+ [25095] = &_000650_hash,
-+ [11697] = &_000651_hash,
-+ [27003] = &_000652_hash,
-+ [32464] = &_000653_hash,
-+ [65339] = &_000654_hash,
-+ [44248] = &_000655_hash,
-+ [16] = &_000656_hash,
-+ [29933] = &_000657_hash,
-+ [34359] = &_000658_hash,
-+ [3154] = &_000659_hash,
-+ [59308] = &_000660_hash,
-+ [61661] = &_000661_hash,
-+ [23959] = &_000662_hash,
-+ [6724] = &_000663_hash,
-+ [54587] = &_000664_hash,
-+ [28479] = &_000665_hash,
-+ [56583] = &_000666_hash,
-+ [64644] = &_000667_hash,
-+ [23284] = &_000668_hash,
-+ [61655] = &_000669_hash,
-+ [20980] = &_000670_hash,
-+ [19794] = &_000671_hash,
-+ [30036] = &_000672_hash,
-+ [25649] = &_000673_hash,
-+ [47428] = &_000674_hash,
-+ [47737] = &_000675_hash,
-+ [8367] = &_000676_hash,
-+ [2987] = &_000677_hash,
-+ [50962] = &_000678_hash,
-+ [10760] = &_000679_hash,
-+ [31678] = &_000680_hash,
-+ [48558] = &_000681_hash,
-+ [2274] = &_000682_hash,
-+ [831] = &_000683_hash,
-+ [61833] = &_000684_hash,
-+ [56864] = &_000685_hash,
-+ [31040] = &_000686_hash,
-+ [22196] = &_000687_hash,
-+ [20076] = &_000688_hash,
-+ [52821] = &_000689_hash,
-+ [21896] = &_000690_hash,
-+ [49367] = &_000691_hash,
-+ [64731] = &_000692_hash,
-+ [37110] = &_000693_hash,
-+ [53694] = &_000694_hash,
-+ [6175] = &_000695_hash,
-+ [33048] = &_000696_hash,
-+ [34746] = &_000697_hash,
-+ [23777] = &_000698_hash,
-+ [53828] = &_000699_hash,
-+ [26539] = &_000700_hash,
-+ [42628] = &_000701_hash,
-+ [59115] = &_000702_hash,
-+ [4456] = &_000703_hash,
-+ [63619] = &_000704_hash,
-+ [47329] = &_000705_hash,
-+ [13534] = &_000706_hash,
-+ [36955] = &_000707_hash,
-+ [9841] = &_000708_hash,
-+ [19308] = &_000709_hash,
-+ [52439] = &_000710_hash,
-+ [24680] = &_000711_hash,
-+ [55652] = &_000712_hash,
-+ [7842] = &_000713_hash,
-+ [6500] = &_000714_hash,
-+ [33485] = &_000715_hash,
-+ [49920] = &_000716_hash,
-+ [50750] = &_000717_hash,
-+ [22318] = &_000718_hash,
-+ [44599] = &_000719_hash,
-+ [46403] = &_000720_hash,
-+ [44534] = &_000721_hash,
-+ [303] = &_000722_hash,
-+ [22960] = &_000723_hash,
-+ [10544] = &_000724_hash,
-+ [8236] = &_000725_hash,
-+ [21239] = &_000726_hash,
-+ [24712] = &_000727_hash,
-+ [37974] = &_000728_hash,
-+ [62082] = &_000729_hash,
-+ [57054] = &_000730_hash,
-+ [53265] = &_000731_hash,
-+ [52239] = &_000732_hash,
-+ [14753] = &_000733_hash,
-+ [60221] = &_000736_hash,
-+ [27142] = &_000737_hash,
-+ [14295] = &_000738_hash,
-+ [25923] = &_000739_hash,
-+ [29213] = &_000740_hash,
-+ [31865] = &_000741_hash,
-+ [4764] = &_000742_hash,
-+ [10574] = &_000743_hash,
-+ [55766] = &_000744_hash,
-+ [22483] = &_000745_hash,
-+ [61047] = &_000746_hash,
-+ [41044] = &_000747_hash,
-+ [58978] = &_000748_hash,
-+ [47578] = &_000749_hash,
-+ [7730] = &_000750_hash,
-+ [15904] = &_000751_hash,
-+ [25081] = &_000752_hash,
-+ [45743] = &_000753_hash,
-+ [58830] = &_000754_hash,
-+ [59081] = &_000755_hash,
-+ [47533] = &_000756_hash,
-+ [11305] = &_000757_hash,
-+ [29096] = &_000758_hash,
-+ [19749] = &_000759_hash,
-+ [56290] = &_000760_hash,
-+ [44963] = &_000761_hash,
-+ [30026] = &_000762_hash,
-+ [27694] = &_000763_hash,
-+ [8089] = &_000764_hash,
-+ [38583] = &_000765_hash,
-+ [1144] = &_000766_hash,
-+ [20939] = &_000767_hash,
-+ [22231] = &_000768_hash,
-+ [17486] = &_000769_hash,
-+ [51811] = &_000770_hash,
-+ [62746] = &_000771_hash,
-+ [19181] = &_000772_hash,
-+ [52661] = &_000773_hash,
-+ [51148] = &_000774_hash,
-+ [49864] = &_000775_hash,
-+ [37978] = &_000776_hash,
-+ [6280] = &_000777_hash,
-+ [12961] = &_000778_hash,
-+ [60541] = &_000779_hash,
-+ [37021] = &_000780_hash,
-+ [26028] = &_000781_hash,
-+ [41363] = &_000782_hash,
-+ [42016] = &_000783_hash,
-+ [58540] = &_000784_hash,
-+ [2326] = &_000785_hash,
-+ [60981] = &_000786_hash,
-+ [13313] = &_000787_hash,
-+ [44188] = &_000788_hash,
-+ [34638] = &_000789_hash,
-+ [20304] = &_000790_hash,
-+ [60975] = &_000791_hash,
-+ [12244] = &_000792_hash,
-+ [16266] = &_000793_hash,
-+ [3395] = &_000794_hash,
-+ [63321] = &_000795_hash,
-+ [20509] = &_000796_hash,
-+ [57365] = &_000797_hash,
-+ [47449] = &_000798_hash,
-+ [56693] = &_000799_hash,
-+ [33936] = &_000800_hash,
-+ [52548] = &_000801_hash,
-+ [18733] = &_000802_hash,
-+ [15560] = &_000803_hash,
-+ [13231] = &_000804_hash,
-+ [64518] = &_000806_hash,
-+ [54551] = &_000807_hash,
-+ [54359] = &_000809_hash,
-+ [46503] = &_000810_hash,
-+ [22258] = &_000811_hash,
-+ [39434] = &_000812_hash,
-+ [52887] = &_000813_hash,
-+ [3079] = &_000814_hash,
-+ [18813] = &_000816_hash,
-+ [47614] = &_000817_hash,
-+ [38186] = &_000818_hash,
-+ [57652] = &_000819_hash,
-+ [10078] = &_000820_hash,
-+ [17910] = &_000821_hash,
-+ [13567] = &_000822_hash,
-+ [21531] = &_000823_hash,
-+ [46135] = &_000824_hash,
-+ [10582] = &_000825_hash,
-+ [4662] = &_000826_hash,
-+ [17969] = &_000827_hash,
-+ [43943] = &_000828_hash,
-+ [46740] = &_000829_hash,
-+ [26716] = &_000830_hash,
-+ [58230] = &_000831_hash,
-+ [252] = &_000832_hash,
-+ [15704] = &_000833_hash,
-+ [59765] = &_000834_hash,
-+ [7322] = &_000835_hash,
-+ [43950] = &_000836_hash,
-+ [53093] = &_000837_hash,
-+ [21646] = &_000838_hash,
-+ [57063] = &_000839_hash,
-+ [17132] = &_000840_hash,
-+ [53922] = &_000842_hash,
-+ [49155] = &_000843_hash,
-+ [16356] = &_000844_hash,
-+ [60037] = &_000845_hash,
-+ [17299] = &_000846_hash,
-+ [25678] = &_000847_hash,
-+ [15494] = &_000848_hash,
-+ [15159] = &_000849_hash,
-+ [28442] = &_000850_hash,
-+ [3514] = &_000851_hash,
-+ [38151] = &_000852_hash,
-+ [4173] = &_000853_hash,
-+ [7258] = &_000854_hash,
-+ [65109] = &_000855_hash,
-+ [58827] = &_000856_hash,
-+ [33575] = &_000857_hash,
-+ [33078] = &_000858_hash,
-+ [47234] = &_000859_hash,
-+ [39193] = &_000860_hash,
-+ [10950] = &_000861_hash,
-+ [15613] = &_000862_hash,
-+ [16046] = &_000863_hash,
-+ [50172] = &_000864_hash,
-+ [26107] = &_000865_hash,
-+ [60543] = &_000866_hash,
-+ [56337] = &_000867_hash,
-+ [47626] = &_000868_hash,
-+ [24409] = &_000869_hash,
-+ [11732] = &_000870_hash,
-+ [30010] = &_000871_hash,
-+ [51480] = &_000872_hash,
-+ [28518] = &_000873_hash,
-+ [2061] = &_000874_hash,
-+ [10885] = &_000875_hash,
-+ [29517] = &_000876_hash,
-+ [45913] = &_000877_hash,
-+ [51774] = &_000878_hash,
-+ [62298] = &_000879_hash,
-+ [8892] = &_000880_hash,
-+ [64891] = &_000881_hash,
-+ [64537] = &_000882_hash,
-+ [38103] = &_000883_hash,
-+ [55518] = &_000884_hash,
-+ [27419] = &_000885_hash,
-+ [13869] = &_000886_hash,
-+ [53150] = &_000887_hash,
-+ [2884] = &_000888_hash,
-+ [10362] = &_000889_hash,
-+ [6961] = &_000890_hash,
-+ [56975] = &_000891_hash,
-+ [12508] = &_000892_hash,
-+ [54597] = &_000893_hash,
-+ [60499] = &_000894_hash,
-+ [50109] = &_000895_hash,
-+ [944] = &_000896_hash,
-+ [29229] = &_000897_hash,
-+ [37648] = &_000898_hash,
-+ [1568] = &_000899_hash,
-+ [61793] = &_000900_hash,
-+ [53395] = &_000901_hash,
-+ [5519] = &_000902_hash,
-+ [28637] = &_000903_hash,
-+ [53687] = &_000904_hash,
-+ [6783] = &_000905_hash,
-+ [43312] = &_000906_hash,
-+ [2373] = &_000907_hash,
-+ [33482] = &_000908_hash,
-+ [24886] = &_000909_hash,
-+ [48154] = &_000910_hash,
-+ [12838] = &_000911_hash,
-+ [47012] = &_000912_hash,
-+ [23691] = &_000913_hash,
-+ [37924] = &_000914_hash,
-+ [47346] = &_000915_hash,
-+ [5624] = &_000916_hash,
-+ [16842] = &_000918_hash,
-+ [60399] = &_000919_hash,
-+ [2312] = &_000920_hash,
-+ [59212] = &_000921_hash,
-+ [11923] = &_000922_hash,
-+ [10805] = &_000923_hash,
-+ [36577] = &_000924_hash,
-+ [60948] = &_000925_hash,
-+ [21711] = &_000926_hash,
-+ [54830] = &_000927_hash,
-+ [1822] = &_000928_hash,
-+ [44573] = &_000929_hash,
-+ [23805] = &_000930_hash,
-+ [46061] = &_000931_hash,
-+ [33996] = &_000932_hash,
-+ [40856] = &_000933_hash,
-+ [16299] = &_000934_hash,
-+ [63446] = &_000935_hash,
-+ [31205] = &_000936_hash,
-+ [33100] = &_000937_hash,
-+ [40843] = &_000938_hash,
-+ [23712] = &_000939_hash,
-+ [36962] = &_000940_hash,
-+ [9845] = &_000942_hash,
-+ [13738] = &_000943_hash,
-+ [58099] = &_000944_hash,
-+ [31869] = &_000945_hash,
-+ [63501] = &_000946_hash,
-+ [58188] = &_000947_hash,
-+ [51338] = &_000948_hash,
-+ [54999] = &_000949_hash,
-+ [2434] = &_000950_hash,
-+ [34958] = &_000951_hash,
-+ [41487] = &_000952_hash,
-+ [11941] = &_000953_hash,
-+ [56728] = &_000954_hash,
-+ [48150] = &_000955_hash,
-+ [13905] = &_000956_hash,
-+ [9054] = &_000957_hash,
-+ [10758] = &_000958_hash,
-+ [48056] = &_000959_hash,
-+ [24231] = &_000960_hash,
-+ [43748] = &_000961_hash,
-+ [24237] = &_000962_hash,
-+ [14899] = &_000963_hash,
-+ [38652] = &_000964_hash,
-+ [65013] = &_000965_hash,
-+ [16645] = &_000967_hash,
-+ [55031] = &_000968_hash,
-+ [23978] = &_000969_hash,
-+ [24208] = &_000970_hash,
-+ [18098] = &_000971_hash,
-+ [2303] = &_000972_hash,
-+ [3338] = &_000973_hash,
-+ [39219] = &_000974_hash,
-+ [18609] = &_000976_hash,
-+ [64412] = &_000977_hash,
-+ [16962] = &_000978_hash,
-+ [26346] = &_000979_hash,
-+ [39380] = &_000980_hash,
-+ [33020] = &_000981_hash,
-+ [22639] = &_000982_hash,
-+ [6453] = &_000983_hash,
-+ [58602] = &_000984_hash,
-+ [50920] = &_000985_hash,
-+ [56471] = &_000987_hash,
-+ [15378] = &_000988_hash,
-+ [3589] = &_000989_hash,
-+ [12558] = &_000990_hash,
-+ [3201] = &_000991_hash,
-+ [28175] = &_000993_hash,
-+ [43888] = &_000995_hash,
-+ [56010] = &_000996_hash,
-+ [32456] = &_000997_hash,
-+ [29036] = &_000998_hash,
-+ [32330] = &_000999_hash,
-+ [25603] = &_001000_hash,
-+ [17675] = &_001001_hash,
-+ [36271] = &_001002_hash,
-+ [49814] = &_001003_hash,
-+ [5693] = &_001004_hash,
-+ [51009] = &_001005_hash,
-+ [62835] = &_001006_hash,
-+ [27139] = &_001007_hash,
-+ [45155] = &_001008_hash,
-+ [17186] = &_001009_hash,
-+ [46734] = &_001010_hash,
-+ [61957] = &_001011_hash,
-+ [51389] = &_001012_hash,
-+ [23687] = &_001013_hash,
-+ [46825] = &_001014_hash,
-+ [52287] = &_001016_hash,
-+ [31408] = &_001017_hash,
-+ [5396] = &_001018_hash,
-+ [62247] = &_001019_hash,
-+ [7946] = &_001020_hash,
-+ [58210] = &_001022_hash,
-+ [15618] = &_001023_hash,
-+ [61225] = &_001024_hash,
-+ [13163] = &_001025_hash,
-+ [36882] = &_001026_hash,
-+ [8719] = &_001027_hash,
-+ [8539] = &_001028_hash,
-+ [27134] = &_001029_hash,
-+ [53335] = &_001030_hash,
-+ [30381] = &_001031_hash,
-+ [32336] = &_001032_hash,
-+ [32867] = &_001033_hash,
-+ [1238] = &_001034_hash,
-+ [8174] = &_001035_hash,
-+ [6368] = &_001036_hash,
-+ [29170] = &_001037_hash,
-+ [9687] = &_001038_hash,
-+ [61116] = &_001039_hash,
-+ [31681] = &_001040_hash,
-+ [22119] = &_001041_hash,
-+ [59885] = &_001042_hash,
-+ [47789] = &_001043_hash,
-+ [5796] = &_001044_hash,
-+ [43376] = &_001045_hash,
-+ [36706] = &_001046_hash,
-+ [47945] = &_001047_hash,
-+ [33208] = &_001048_hash,
-+ [55431] = &_001049_hash,
-+ [25291] = &_001050_hash,
-+ [58805] = &_001051_hash,
-+ [23708] = &_001052_hash,
-+ [29278] = &_001053_hash,
-+ [1272] = &_001054_hash,
-+ [10199] = &_001055_hash,
-+ [34666] = &_001056_hash,
-+ [49317] = &_001057_hash,
-+ [18604] = &_001058_hash,
-+ [42545] = &_001059_hash,
-+ [33157] = &_001060_hash,
-+ [53343] = &_001061_hash,
-+ [64842] = &_001062_hash,
-+ [61865] = &_001063_hash,
-+ [54010] = &_001064_hash,
-+ [64638] = &_001065_hash,
-+ [20480] = &_001066_hash,
-+ [23341] = &_001067_hash,
-+ [10350] = &_001068_hash,
-+ [30970] = &_001069_hash,
-+ [62360] = &_001070_hash,
-+ [52537] = &_001071_hash,
-+ [51386] = &_001072_hash,
-+ [48731] = &_001073_hash,
-+ [58061] = &_001074_hash,
-+ [40405] = &_001075_hash,
-+ [57198] = &_001076_hash,
-+ [19290] = &_001077_hash,
-+ [60403] = &_001078_hash,
-+ [2738] = &_001079_hash,
-+ [59721] = &_001080_hash,
-+ [24980] = &_001081_hash,
-+ [55896] = &_001082_hash,
-+ [57055] = &_001083_hash,
-+ [46010] = &_001084_hash,
-+ [712] = &_001085_hash,
-+ [37747] = &_001086_hash,
-+ [59996] = &_001087_hash,
-+ [45219] = &_001088_hash,
-+ [16917] = &_001089_hash,
-+ [7415] = &_001090_hash,
-+ [29576] = &_001091_hash,
-+ [13584] = &_001092_hash,
-+ [53364] = &_001093_hash,
-+ [14813] = &_001094_hash,
-+ [25543] = &_001095_hash,
-+ [29240] = &_001096_hash,
-+ [38748] = &_001097_hash,
-+ [42270] = &_001098_hash,
-+ [34848] = &_001099_hash,
-+ [46226] = &_001100_hash,
-+ [55526] = &_001101_hash,
-+ [48271] = &_001102_hash,
-+ [24658] = &_001104_hash,
-+ [46964] = &_001105_hash,
-+ [2637] = &_001106_hash,
-+ [55601] = &_001107_hash,
-+ [60275] = &_001108_hash,
-+ [52645] = &_001109_hash,
-+ [11712] = &_001110_hash,
-+ [51364] = &_001111_hash,
-+ [5106] = &_001112_hash,
-+ [24710] = &_001113_hash,
-+ [13101] = &_001114_hash,
-+ [46963] = &_001115_hash,
-+ [6779] = &_001116_hash,
-+ [9237] = &_001117_hash,
-+ [61524] = &_001118_hash,
-+ [38247] = &_001119_hash,
-+ [48715] = &_001120_hash,
-+ [40797] = &_001121_hash,
-+ [46780] = &_001122_hash,
-+ [22071] = &_001123_hash,
-+ [49735] = &_001125_hash,
-+ [63925] = &_001126_hash,
-+ [30902] = &_001127_hash,
-+ [39828] = &_001128_hash,
-+ [53089] = &_001129_hash,
-+ [6394] = &_001130_hash,
-+ [5116] = &_001131_hash,
-+ [50702] = &_001132_hash,
-+ [59565] = &_001133_hash,
-+ [61042] = &_001134_hash,
-+ [14533] = &_001135_hash,
-+ [23807] = &_001136_hash,
-+ [24296] = &_001137_hash,
-+ [8808] = &_001138_hash,
-+ [52383] = &_001139_hash,
-+ [30487] = &_001140_hash,
-+ [30125] = &_001141_hash,
-+ [40665] = &_001142_hash,
-+ [60809] = &_001143_hash,
-+ [4842] = &_001144_hash,
-+ [13955] = &_001145_hash,
-+ [33237] = &_001146_hash,
-+ [40673] = &_001147_hash,
-+ [48026] = &_001148_hash,
-+ [64033] = &_001149_hash,
-+ [13879] = &_001150_hash,
-+ [60114] = &_001151_hash,
-+ [19472] = &_001152_hash,
-+ [33552] = &_001153_hash,
-+ [28575] = &_001154_hash,
-+ [19696] = &_001155_hash,
-+ [19742] = &_001156_hash,
-+ [15286] = &_001157_hash,
-+ [24629] = &_001158_hash,
-+ [28382] = &_001159_hash,
-+ [18962] = &_001160_hash,
-+ [45796] = &_001161_hash,
-+ [51632] = &_001162_hash,
-+ [16907] = &_001163_hash,
-+ [49336] = &_001164_hash,
-+ [25316] = &_001165_hash,
-+ [39978] = &_001166_hash,
-+ [8091] = &_001167_hash,
-+ [30680] = &_001168_hash,
-+ [2066] = &_001169_hash,
-+ [24271] = &_001170_hash,
-+ [34934] = &_001171_hash,
-+ [29208] = &_001172_hash,
-+ [18591] = &_001173_hash,
-+ [24373] = &_001174_hash,
-+ [41485] = &_001175_hash,
-+ [45487] = &_001176_hash,
-+ [29299] = &_001177_hash,
-+ [53920] = &_001178_hash,
-+ [25407] = &_001179_hash,
-+ [5525] = &_001180_hash,
-+ [3531] = &_001181_hash,
-+ [25143] = &_001182_hash,
-+ [56046] = &_001183_hash,
-+ [34693] = &_001184_hash,
-+ [48644] = &_001185_hash,
-+ [21226] = &_001186_hash,
-+ [14051] = &_001187_hash,
-+ [7715] = &_001188_hash,
-+ [30413] = &_001189_hash,
-+ [13681] = &_001190_hash,
-+ [6554] = &_001191_hash,
-+ [12228] = &_001192_hash,
-+ [25497] = &_001193_hash,
-+ [52228] = &_001194_hash,
-+ [49069] = &_001195_hash,
-+ [26961] = &_001196_hash,
-+ [13768] = &_001197_hash,
-+ [56185] = &_001198_hash,
-+ [41838] = &_001199_hash,
-+ [60119] = &_001200_hash,
-+ [3112] = &_001201_hash,
-+ [62001] = &_001202_hash,
-+ [35888] = &_001203_hash,
-+ [54718] = &_001206_hash,
-+ [64177] = &_001207_hash,
-+ [57222] = &_001208_hash,
-+ [5260] = &_001209_hash,
-+ [55517] = &_001210_hash,
-+ [18186] = &_001211_hash,
-+ [14257] = &_001212_hash,
-+ [26846] = &_001213_hash,
-+ [56097] = &_001214_hash,
-+ [55151] = &_001215_hash,
-+ [2999] = &_001216_hash,
-+ [3602] = &_001217_hash,
-+ [18460] = &_001218_hash,
-+ [3507] = &_001219_hash,
-+ [57847] = &_001220_hash,
-+ [58077] = &_001221_hash,
-+ [2659] = &_001222_hash,
-+ [39846] = &_001223_hash,
-+ [18629] = &_001224_hash,
-+ [2723] = &_001225_hash,
-+ [45230] = &_001226_hash,
-+ [26941] = &_001227_hash,
-+ [4344] = &_001228_hash,
-+ [8487] = &_001229_hash,
-+ [9901] = &_001230_hash,
-+ [43061] = &_001231_hash,
-+ [42551] = &_001232_hash,
-+ [63272] = &_001233_hash,
-+ [37771] = &_001234_hash,
-+ [28261] = &_001235_hash,
-+ [44694] = &_001236_hash,
-+ [8573] = &_001237_hash,
-+ [60174] = &_001238_hash,
-+ [28040] = &_001239_hash,
-+ [39423] = &_001240_hash,
-+ [98] = &_001241_hash,
-+ [62874] = &_001242_hash,
-+ [38726] = &_001243_hash,
-+ [55348] = &_001244_hash,
-+ [10997] = &_001245_hash,
-+ [88] = &_001246_hash,
-+ [60639] = &_001247_hash,
-+ [48159] = &_001248_hash,
-+ [47899] = &_001249_hash,
-+ [25367] = &_001250_hash,
-+ [55681] = &_001251_hash,
-+ [44716] = &_001252_hash,
-+ [26161] = &_001253_hash,
-+ [55347] = &_001254_hash,
-+ [14518] = &_001255_hash,
-+ [8887] = &_001256_hash,
-+ [23009] = &_001257_hash,
-+ [27962] = &_001258_hash,
-+ [20004] = &_001259_hash,
-+ [61750] = &_001260_hash,
-+ [11661] = &_001261_hash,
-+ [37118] = &_001262_hash,
-+ [9370] = &_001263_hash,
-+ [15099] = &_001264_hash,
-+ [2404] = &_001265_hash,
-+ [64074] = &_001266_hash,
-+ [7538] = &_001267_hash,
-+ [19736] = &_001268_hash,
-+ [8199] = &_001269_hash,
-+ [40711] = &_001270_hash,
-+ [47859] = &_001271_hash,
-+ [53925] = &_001272_hash,
-+ [46888] = &_001273_hash,
-+ [21783] = &_001274_hash,
-+ [37305] = &_001275_hash,
-+ [18414] = &_001276_hash,
-+ [62423] = &_001277_hash,
-+ [30371] = &_001278_hash,
-+ [32617] = &_001279_hash,
-+ [14530] = &_001281_hash,
-+ [48623] = &_001282_hash,
-+ [12845] = &_001283_hash,
-+ [8895] = &_001284_hash,
-+ [33661] = &_001285_hash,
-+ [23178] = &_001286_hash,
-+ [54706] = &_001287_hash,
-+ [27133] = &_001288_hash,
-+ [52745] = &_001289_hash,
-+ [64420] = &_001290_hash,
-+ [25617] = &_001291_hash,
-+ [25414] = &_001292_hash,
-+ [20445] = &_001293_hash,
-+ [64006] = &_001294_hash,
-+ [52646] = &_001295_hash,
-+ [30281] = &_001296_hash,
-+ [3761] = &_001297_hash,
-+ [44345] = &_001298_hash,
-+ [14713] = &_001299_hash,
-+ [26043] = &_001300_hash,
-+ [41679] = &_001301_hash,
-+ [6267] = &_001302_hash,
-+ [22247] = &_001304_hash,
-+ [9440] = &_001305_hash,
-+ [54676] = &_001306_hash,
-+ [53982] = &_001308_hash,
-+ [9467] = &_001309_hash,
-+ [53419] = &_001310_hash,
-+ [1424] = &_001311_hash,
-+ [17561] = &_001312_hash,
-+ [28161] = &_001313_hash,
-+ [57262] = &_001314_hash,
-+ [61071] = &_001315_hash,
-+ [20067] = &_001316_hash,
-+ [34321] = &_001317_hash,
-+ [56199] = &_001318_hash,
-+ [29070] = &_001319_hash,
-+ [15698] = &_001320_hash,
-+ [14173] = &_001321_hash,
-+ [41224] = &_001322_hash,
-+ [56438] = &_001323_hash,
-+ [41894] = &_001324_hash,
-+ [20885] = &_001325_hash,
-+ [23275] = &_001326_hash,
-+ [45043] = &_001327_hash,
-+ [22143] = &_001328_hash,
-+ [38029] = &_001329_hash,
-+ [55343] = &_001330_hash,
-+ [40624] = &_001331_hash,
-+ [26476] = &_001332_hash,
-+ [43128] = &_001333_hash,
-+ [45115] = &_001334_hash,
-+ [32958] = &_001335_hash,
-+ [43091] = &_001336_hash,
-+ [33299] = &_001337_hash,
-+ [55021] = &_001338_hash,
-+ [5509] = &_001339_hash,
-+ [53012] = &_001340_hash,
-+ [57849] = &_001341_hash,
-+ [63282] = &_001342_hash,
-+ [27883] = &_001343_hash,
-+ [1670] = &_001344_hash,
-+ [24095] = &_001345_hash,
-+ [47810] = &_001346_hash,
-+ [40759] = &_001347_hash,
-+ [42139] = &_001348_hash,
-+ [50484] = &_001349_hash,
-+ [2305] = &_001350_hash,
-+ [59832] = &_001351_hash,
-+ [17662] = &_001352_hash,
-+ [58943] = &_001353_hash,
-+ [37417] = &_001356_hash,
-+ [25127] = &_001357_hash,
-+ [15006] = &_001358_hash,
-+ [54292] = &_001359_hash,
-+ [30642] = &_001360_hash,
-+ [39939] = &_001361_hash,
-+ [34818] = &_001362_hash,
-+ [23378] = &_001363_hash,
-+ [24090] = &_001364_hash,
-+ [11111] = &_001365_hash,
-+ [64141] = &_001366_hash,
-+ [46457] = &_001367_hash,
-+ [57927] = &_001368_hash,
-+ [58877] = &_001371_hash,
-+ [13880] = &_001372_hash,
-+ [62888] = &_001373_hash,
-+ [57962] = &_001374_hash,
-+ [9117] = &_001375_hash,
-+ [52012] = &_001376_hash,
-+ [49246] = &_001377_hash,
-+ [52701] = &_001378_hash,
-+ [29857] = &_001379_hash,
-+ [49420] = &_001380_hash,
-+ [45897] = &_001381_hash,
-+ [15141] = &_001382_hash,
-+ [24177] = &_001383_hash,
-+ [10325] = &_001384_hash,
-+ [52861] = &_001385_hash,
-+ [28922] = &_001386_hash,
-+ [31089] = &_001387_hash,
-+ [63084] = &_001388_hash,
-+ [26245] = &_001389_hash,
-+ [60000] = &_001390_hash,
-+ [56935] = &_001391_hash,
-+ [37569] = &_001392_hash,
-+ [6446] = &_001394_hash,
-+ [35883] = &_001395_hash,
-+ [9123] = &_001396_hash,
-+ [51457] = &_001397_hash,
-+ [1787] = &_001398_hash,
-+ [10135] = &_001399_hash,
-+ [952] = &_001400_hash,
-+ [53578] = &_001401_hash,
-+ [9923] = &_001402_hash,
-+ [45249] = &_001403_hash,
-+ [52860] = &_001404_hash,
-+ [29558] = &_001405_hash,
-+ [40556] = &_001406_hash,
-+ [53210] = &_001407_hash,
-+ [2506] = &_001408_hash,
-+ [48262] = &_001409_hash,
-+ [46939] = &_001410_hash,
-+ [17901] = &_001411_hash,
-+ [27204] = &_001412_hash,
-+ [52516] = &_001413_hash,
-+ [55885] = &_001414_hash,
-+ [6681] = &_001415_hash,
-+ [42360] = &_001416_hash,
-+ [20259] = &_001417_hash,
-+ [8874] = &_001418_hash,
-+ [53363] = &_001419_hash,
-+ [17500] = &_001420_hash,
-+ [63988] = &_001421_hash,
-+ [26378] = &_001422_hash,
-+ [7768] = &_001423_hash,
-+ [12938] = &_001424_hash,
-+ [6755] = &_001425_hash,
-+ [43806] = &_001426_hash,
-+ [15976] = &_001427_hash,
-+ [2732] = &_001428_hash,
-+ [2519] = &_001429_hash,
-+ [14340] = &_001430_hash,
-+ [34772] = &_001431_hash,
-+ [36433] = &_001432_hash,
-+ [16068] = &_001433_hash,
-+ [22052] = &_001434_hash,
-+ [8929] = &_001435_hash,
-+ [63220] = &_001436_hash,
-+ [18246] = &_001437_hash,
-+ [37678] = &_001438_hash,
-+ [4932] = &_001439_hash,
-+ [46960] = &_001440_hash,
-+ [16909] = &_001441_hash,
-+ [44429] = &_001442_hash,
-+ [59514] = &_001443_hash,
-+ [62760] = &_001444_hash,
-+ [41841] = &_001445_hash,
-+ [25417] = &_001446_hash,
-+ [63230] = &_001447_hash,
-+ [39532] = &_001448_hash,
-+ [24688] = &_001449_hash,
-+ [18555] = &_001450_hash,
-+ [54499] = &_001451_hash,
-+ [10719] = &_001452_hash,
-+ [1644] = &_001453_hash,
-+ [15109] = &_001454_hash,
-+ [15787] = &_001455_hash,
-+ [57869] = &_001456_hash,
-+ [54445] = &_001457_hash,
-+ [19398] = &_001458_hash,
-+ [9488] = &_001459_hash,
-+ [12587] = &_001460_hash,
-+ [17124] = &_001461_hash,
-+ [53665] = &_001462_hash,
-+ [40386] = &_001463_hash,
-+ [39444] = &_001464_hash,
-+ [28873] = &_001465_hash,
-+ [11290] = &_001466_hash,
-+ [51313] = &_001467_hash,
-+ [23354] = &_001469_hash,
-+ [49559] = &_001470_hash,
-+ [49312] = &_001471_hash,
-+ [36333] = &_001472_hash,
-+ [59349] = &_001473_hash,
-+ [60316] = &_001474_hash,
-+ [2546] = &_001475_hash,
-+ [57483] = &_001476_hash,
-+ [14569] = &_001478_hash,
-+ [61842] = &_001481_hash,
-+ [32923] = &_001482_hash,
-+ [57471] = &_001483_hash,
-+ [83] = &_001484_hash,
-+ [40242] = &_001485_hash,
-+ [42578] = &_001486_hash,
-+ [62037] = &_001487_hash,
-+ [8131] = &_001488_hash,
-+ [752] = &_001489_hash,
-+ [56376] = &_001490_hash,
-+ [22290] = &_001491_hash,
-+ [46232] = &_001492_hash,
-+ [35132] = &_001493_hash,
-+ [23825] = &_001494_hash,
-+ [43262] = &_001495_hash,
-+ [8138] = &_001496_hash,
-+ [31489] = &_001497_hash,
-+ [57578] = &_001498_hash,
-+ [28007] = &_001499_hash,
-+ [28688] = &_001500_hash,
-+ [19319] = &_001501_hash,
-+ [12575] = &_001502_hash,
-+ [62762] = &_001504_hash,
-+ [47450] = &_001505_hash,
-+ [1869] = &_001506_hash,
-+ [51225] = &_001507_hash,
-+ [19561] = &_001508_hash,
-+ [64894] = &_001509_hash,
-+ [6829] = &_001510_hash,
-+ [30644] = &_001511_hash,
-+ [63391] = &_001512_hash,
-+ [11655] = &_001514_hash,
-+ [28229] = &_001515_hash,
-+ [22382] = &_001516_hash,
-+ [22649] = &_001517_hash,
-+ [42619] = &_001518_hash,
-+ [19761] = &_001519_hash,
-+ [56990] = &_001520_hash,
-+ [19531] = &_001521_hash,
-+ [26514] = &_001522_hash,
-+ [56773] = &_001523_hash,
-+ [15563] = &_001524_hash,
-+ [26212] = &_001525_hash,
-+ [29203] = &_001526_hash,
-+ [32768] = &_001527_hash,
-+ [15110] = &_001528_hash,
-+ [3885] = &_001529_hash,
-+ [13788] = &_001530_hash,
-+ [27875] = &_001531_hash,
-+ [54959] = &_001532_hash,
-+ [20945] = &_001533_hash,
-+ [59640] = &_001534_hash,
-+ [4693] = &_001535_hash,
-+ [13793] = &_001536_hash,
-+ [25659] = &_001537_hash,
-+ [18734] = &_001538_hash,
-+ [17869] = &_001539_hash,
-+ [26270] = &_001540_hash,
-+ [18458] = &_001541_hash,
-+ [58468] = &_001542_hash,
-+ [61257] = &_001543_hash,
-+ [39946] = &_001544_hash,
-+ [52382] = &_001545_hash,
-+ [18428] = &_001546_hash,
-+ [31069] = &_001547_hash,
-+ [61614] = &_001548_hash,
-+ [60044] = &_001549_hash,
-+ [36818] = &_001550_hash,
-+ [54353] = &_001551_hash,
-+ [55994] = &_001552_hash,
-+ [65142] = &_001553_hash,
-+ [1664] = &_001554_hash,
-+ [32212] = &_001555_hash,
-+ [63087] = &_001556_hash,
-+ [29916] = &_001557_hash,
-+ [54912] = &_001558_hash,
-+ [10318] = &_001559_hash,
-+ [44031] = &_001560_hash,
-+ [50108] = &_001561_hash,
-+ [57812] = &_001562_hash,
-+ [63190] = &_001563_hash,
-+ [48246] = &_001564_hash,
-+ [3744] = &_001565_hash,
-+ [56321] = &_001566_hash,
-+ [42691] = &_001567_hash,
-+ [62052] = &_001568_hash,
-+ [21999] = &_001569_hash,
-+ [13672] = &_001570_hash,
-+ [20648] = &_001571_hash,
-+ [42500] = &_001572_hash,
-+ [22795] = &_001573_hash,
-+ [19496] = &_001574_hash,
-+ [35556] = &_001575_hash,
-+ [57144] = &_001576_hash,
-+ [1019] = &_001577_hash,
-+ [28818] = &_001578_hash,
-+ [52880] = &_001579_hash,
-+ [6543] = &_001580_hash,
-+ [18895] = &_001581_hash,
-+ [857] = &_001582_hash,
-+ [45966] = &_001583_hash,
-+ [11785] = &_001584_hash,
-+ [7736] = &_001585_hash,
-+ [4308] = &_001586_hash,
-+ [51095] = &_001587_hash,
-+ [12101] = &_001588_hash,
-+ [427] = &_001589_hash,
-+ [4021] = &_001590_hash,
-+ [54201] = &_001591_hash,
-+ [5615] = &_001592_hash,
-+ [16234] = &_001593_hash,
-+ [51718] = &_001594_hash,
-+ [42390] = &_001595_hash,
-+ [55391] = &_001596_hash,
-+ [28539] = &_001597_hash,
-+ [943] = &_001598_hash,
-+ [32683] = &_001599_hash,
-+ [39182] = &_001600_hash,
-+ [33198] = &_001601_hash,
-+ [39446] = &_001602_hash,
-+ [16394] = &_001603_hash,
-+ [30791] = &_001604_hash,
-+ [35530] = &_001605_hash,
-+ [53193] = &_001607_hash,
-+ [39401] = &_001608_hash,
-+ [28624] = &_001609_hash,
-+ [12066] = &_001610_hash,
-+ [63492] = &_001611_hash,
-+ [14897] = &_001612_hash,
-+ [29641] = &_001613_hash,
-+ [10165] = &_001614_hash,
-+ [60046] = &_001615_hash,
-+ [12429] = &_001616_hash,
-+ [32788] = &_001617_hash,
-+ [52698] = &_001618_hash,
-+ [13130] = &_001620_hash,
-+ [28643] = &_001621_hash,
-+ [50666] = &_001622_hash,
-+ [35126] = &_001623_hash,
-+ [33593] = &_001624_hash,
-+ [27547] = &_001625_hash,
-+ [5484] = &_001626_hash,
-+ [26642] = &_001627_hash,
-+ [25586] = &_001628_hash,
-+ [58757] = &_001629_hash,
-+ [18701] = &_001630_hash,
-+ [26271] = &_001631_hash,
-+ [23829] = &_001632_hash,
-+ [63659] = &_001634_hash,
-+ [26603] = &_001635_hash,
-+ [25704] = &_001636_hash,
-+ [21149] = &_001637_hash,
-+ [36900] = &_001638_hash,
-+ [61577] = &_001640_hash,
-+ [54095] = &_001641_hash,
-+ [31650] = &_001642_hash,
-+ [48970] = &_001643_hash,
-+ [49357] = &_001644_hash,
-+ [33835] = &_001645_hash,
-+ [46861] = &_001646_hash,
-+ [1428] = &_001647_hash,
-+ [36247] = &_001648_hash,
-+ [21600] = &_001649_hash,
-+ [24747] = &_001650_hash,
-+ [51012] = &_001651_hash,
-+ [38974] = &_001653_hash,
-+ [30549] = &_001655_hash,
-+ [40146] = &_001656_hash,
-+ [41756] = &_001657_hash,
-+ [37010] = &_001658_hash,
-+ [35072] = &_001660_hash,
-+ [2114] = &_001661_hash,
-+ [48424] = &_001662_hash,
-+ [61522] = &_001663_hash,
-+ [50633] = &_001664_hash,
-+ [2283] = &_001665_hash,
-+ [61763] = &_001666_hash,
-+ [48195] = &_001667_hash,
-+ [31000] = &_001668_hash,
-+ [23856] = &_001669_hash,
-+ [37421] = &_001670_hash,
-+ [10019] = &_001672_hash,
-+ [5148] = &_001673_hash,
-+ [14363] = &_001674_hash,
-+ [57354] = &_001675_hash,
-+ [62460] = &_001676_hash,
-+ [45174] = &_001677_hash,
-+ [31054] = &_001678_hash,
-+ [62195] = &_001679_hash,
-+ [14976] = &_001680_hash,
-+ [55676] = &_001681_hash,
-+ [1025] = &_001682_hash,
-+ [6921] = &_001683_hash,
-+ [22158] = &_001684_hash,
-+ [18050] = &_001685_hash,
-+ [18612] = &_001686_hash,
-+ [31107] = &_001687_hash,
-+ [45212] = &_001688_hash,
-+ [29599] = &_001689_hash,
-+ [30827] = &_001690_hash,
-+ [25086] = &_001691_hash,
-+ [27146] = &_001692_hash,
-+ [2467] = &_001693_hash,
-+ [45786] = &_001694_hash,
-+ [51909] = &_001695_hash,
-+ [64604] = &_001696_hash,
-+ [57819] = &_001697_hash,
-+ [11001] = &_001698_hash,
-+ [20326] = &_001699_hash,
-+ [12682] = &_001700_hash,
-+ [28932] = &_001701_hash,
-+ [53491] = &_001702_hash,
-+ [63894] = &_001703_hash,
-+ [51191] = &_001704_hash,
-+ [59759] = &_001705_hash,
-+ [15691] = &_001706_hash,
-+ [38786] = &_001707_hash,
-+ [51546] = &_001708_hash,
-+ [10121] = &_001709_hash,
-+ [60786] = &_001710_hash,
-+ [19952] = &_001712_hash,
-+ [7271] = &_001715_hash,
-+ [10729] = &_001716_hash,
-+ [28883] = &_001717_hash,
-+ [52042] = &_001718_hash,
-+ [49606] = &_001719_hash,
-+ [33243] = &_001720_hash,
-+ [57341] = &_001721_hash,
-+ [7978] = &_001722_hash,
-+ [36330] = &_001723_hash,
-+ [39035] = &_001724_hash,
-+ [34498] = &_001725_hash,
-+ [19789] = &_001726_hash,
-+ [55685] = &_001727_hash,
-+ [55419] = &_001728_hash,
-+ [27798] = &_001729_hash,
-+ [54599] = &_001730_hash,
-+ [65522] = &_001731_hash,
-+ [38111] = &_001732_hash,
-+ [57077] = &_001733_hash,
-+ [53053] = &_001734_hash,
-+ [14190] = &_001735_hash,
-+ [47037] = &_001736_hash,
-+ [33296] = &_001737_hash,
-+ [23803] = &_001738_hash,
-+ [48773] = &_001739_hash,
-+ [63014] = &_001740_hash,
-+ [64392] = &_001741_hash,
-+ [44203] = &_001742_hash,
-+ [47717] = &_001743_hash,
-+ [38399] = &_001744_hash,
-+ [30385] = &_001745_hash,
-+ [61693] = &_001746_hash,
-+ [32049] = &_001747_hash,
-+ [26133] = &_001748_hash,
-+ [45038] = &_001749_hash,
-+ [8582] = &_001751_hash,
-+ [38182] = &_001753_hash,
-+ [62457] = &_001754_hash,
-+ [27937] = &_001755_hash,
-+ [3795] = &_001756_hash,
-+ [23228] = &_001757_hash,
-+ [56511] = &_001758_hash,
-+ [47807] = &_001759_hash,
-+ [60528] = &_001760_hash,
-+ [51858] = &_001761_hash,
-+ [49183] = &_001762_hash,
-+ [33807] = &_001763_hash,
-+ [34791] = &_001764_hash,
-+ [8150] = &_001765_hash,
-+ [19691] = &_001767_hash,
-+ [20519] = &_001770_hash,
-+ [17144] = &_001771_hash,
-+ [14000] = &_001772_hash,
-+ [31148] = &_001773_hash,
-+ [62594] = &_001774_hash,
-+ [39210] = &_001775_hash,
-+ [2077] = &_001776_hash,
-+ [23497] = &_001777_hash,
-+ [34512] = &_001778_hash,
-+ [16268] = &_001780_hash,
-+ [14562] = &_001781_hash,
-+ [17606] = &_001783_hash,
-+ [25654] = &_001784_hash,
-+ [56078] = &_001785_hash,
-+ [61088] = &_001786_hash,
-+ [53442] = &_001787_hash,
-+ [54456] = &_001788_hash,
-+ [22038] = &_001789_hash,
-+ [58394] = &_001790_hash,
-+ [38953] = &_001791_hash,
-+ [16109] = &_001792_hash,
-+ [3812] = &_001793_hash,
-+ [5084] = &_001794_hash,
-+ [41893] = &_001795_hash,
-+ [45486] = &_001796_hash,
-+ [50226] = &_001797_hash,
-+ [63694] = &_001798_hash,
-+ [56763] = &_001799_hash,
-+ [20905] = &_001800_hash,
-+ [13080] = &_001801_hash,
-+ [54700] = &_001802_hash,
-+ [40947] = &_001803_hash,
-+ [32645] = &_001804_hash,
-+ [57462] = &_001805_hash,
-+ [33853] = &_001806_hash,
-+ [57940] = &_001807_hash,
-+ [45583] = &_001808_hash,
-+ [14237] = &_001809_hash,
-+ [27495] = &_001810_hash,
-+ [12489] = &_001811_hash,
-+};
++ return 0;
++}
+diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data
+new file mode 100644
+index 0000000..daaa86c
+--- /dev/null
++++ b/tools/gcc/size_overflow_hash.data
+@@ -0,0 +1,2486 @@
++_000001_hash alloc_dr 2 65495 _000001_hash NULL
++_000002_hash __copy_from_user 3 10918 _000002_hash NULL
++_000003_hash copy_from_user 3 17559 _000003_hash NULL
++_000004_hash __copy_from_user_inatomic 3 4365 _000004_hash NULL
++_000005_hash __copy_from_user_nocache 3 39351 _000005_hash NULL
++_000006_hash __copy_to_user_inatomic 3 19214 _000006_hash NULL
++_000007_hash do_xip_mapping_read 5 60297 _000007_hash NULL
++_000008_hash hugetlbfs_read 3 11268 _000008_hash NULL
++_000009_hash kmalloc 1 60432 _002597_hash NULL nohasharray
++_000010_hash kmalloc_array 1-2 9444 _000010_hash NULL
++_000012_hash kmalloc_slab 1 11917 _000012_hash NULL
++_000013_hash kmemdup 2 64015 _000013_hash NULL
++_000014_hash __krealloc 2 14857 _000331_hash NULL nohasharray
++_000015_hash memdup_user 2 59590 _000015_hash NULL
++_000016_hash module_alloc 1 63630 _000016_hash NULL
++_000017_hash read_default_ldt 2 14302 _000017_hash NULL
++_000018_hash read_kcore 3 63488 _000018_hash NULL
++_000019_hash read_ldt 2 47570 _000019_hash NULL
++_000020_hash read_zero 3 19366 _000020_hash NULL
++_000021_hash __vmalloc_node 1 39308 _000021_hash NULL
++_000022_hash vm_map_ram 2 23078 _001054_hash NULL nohasharray
++_000023_hash aa_simple_write_to_buffer 4-3 49683 _000023_hash NULL
++_000024_hash ablkcipher_copy_iv 3 64140 _000024_hash NULL
++_000025_hash ablkcipher_next_slow 4 47274 _000025_hash NULL
++_000026_hash acpi_battery_write_alarm 3 1240 _000026_hash NULL
++_000027_hash acpi_os_allocate 1 14892 _000027_hash NULL
++_000028_hash acpi_system_write_wakeup_device 3 34853 _000028_hash NULL
++_000029_hash adu_write 3 30487 _000029_hash NULL
++_000030_hash aer_inject_write 3 52399 _000030_hash NULL
++_000031_hash afs_alloc_flat_call 2-3 36399 _000031_hash NULL
++_000033_hash afs_proc_cells_write 3 61139 _000033_hash NULL
++_000034_hash afs_proc_rootcell_write 3 15822 _000034_hash NULL
++_000035_hash agp_3_5_isochronous_node_enable 3 49465 _000035_hash NULL
++_000036_hash agp_alloc_page_array 1 22554 _000036_hash NULL
++_000037_hash ah_alloc_tmp 2 54378 _000037_hash NULL
++_000038_hash ahash_setkey_unaligned 3 33521 _000038_hash NULL
++_000039_hash alg_setkey 3 31485 _000039_hash NULL
++_000040_hash aligned_kmalloc 1 3628 _000040_hash NULL
++_000041_hash alloc_context 1 3194 _000041_hash NULL
++_000042_hash alloc_ep_req 2 54860 _000042_hash NULL
++_000043_hash alloc_fdmem 1 27083 _000043_hash NULL
++_000044_hash alloc_flex_gd 1 57259 _000044_hash NULL
++_000045_hash alloc_sglist 1-3-2 22960 _000045_hash NULL
++_000046_hash aoedev_flush 2 44398 _000046_hash NULL
++_000047_hash append_to_buffer 3 63550 _000047_hash NULL
++_000048_hash asix_read_cmd 5 13245 _000048_hash NULL
++_000049_hash asix_write_cmd 5 58192 _000049_hash NULL
++_000050_hash asn1_octets_decode 2 9991 _000050_hash NULL
++_000051_hash asn1_oid_decode 2 4999 _000051_hash NULL
++_000052_hash at76_set_card_command 4 4471 _000052_hash NULL
++_000053_hash ath6kl_add_bss_if_needed 6 24317 _000053_hash NULL
++_000054_hash ath6kl_debug_roam_tbl_event 3 5224 _000054_hash NULL
++_000055_hash ath6kl_mgmt_powersave_ap 6 13791 _000055_hash NULL
++_000056_hash ath6kl_send_go_probe_resp 3 21113 _000056_hash NULL
++_000057_hash ath6kl_set_ap_probe_resp_ies 3 50539 _000057_hash NULL
++_000058_hash ath6kl_set_assoc_req_ies 3 43185 _000058_hash NULL
++_000059_hash ath6kl_wmi_bssinfo_event_rx 3 2275 _000059_hash NULL
++_000060_hash ath6kl_wmi_send_action_cmd 7 58860 _000060_hash NULL
++_000061_hash __ath6kl_wmi_send_mgmt_cmd 7 38971 _000061_hash NULL
++_000062_hash attach_hdlc_protocol 3 19986 _000062_hash NULL
++_000063_hash audio_write 4 54261 _001597_hash NULL nohasharray
++_000064_hash audit_unpack_string 3 13748 _000064_hash NULL
++_000065_hash av7110_vbi_write 3 34384 _000065_hash NULL
++_000066_hash ax25_setsockopt 5 42740 _000066_hash NULL
++_000067_hash b43_debugfs_write 3 34838 _000067_hash NULL
++_000068_hash b43legacy_debugfs_write 3 28556 _000068_hash NULL
++_000069_hash bch_alloc 1 4593 _000069_hash NULL
++_000070_hash befs_nls2utf 3 17163 _000070_hash NULL
++_000071_hash befs_utf2nls 3 25628 _000071_hash NULL
++_000072_hash bfad_debugfs_write_regrd 3 15218 _000072_hash NULL
++_000073_hash bfad_debugfs_write_regwr 3 61841 _000073_hash NULL
++_000074_hash bio_alloc_map_data 1-2 50782 _000074_hash NULL
++_000076_hash bio_kmalloc 2 54672 _000076_hash NULL
++_000077_hash blkcipher_copy_iv 3 24075 _000077_hash NULL
++_000078_hash blkcipher_next_slow 4 52733 _000078_hash NULL
++_000079_hash bl_pipe_downcall 3 34264 _000079_hash NULL
++_000080_hash bnad_debugfs_write_regrd 3 6706 _000080_hash NULL
++_000081_hash bnad_debugfs_write_regwr 3 57500 _000081_hash NULL
++_000082_hash bnx2fc_cmd_mgr_alloc 2-3 24873 _000082_hash NULL
++_000084_hash bnx2_nvram_write 4 7790 _000084_hash NULL
++_000085_hash brcmf_sdbrcm_downloadvars 3 42064 _000085_hash NULL
++_000086_hash btmrvl_gpiogap_write 3 35053 _000086_hash NULL
++_000087_hash btmrvl_hscfgcmd_write 3 27143 _000087_hash NULL
++_000088_hash btmrvl_hscmd_write 3 27089 _000088_hash NULL
++_000089_hash btmrvl_hsmode_write 3 42252 _000089_hash NULL
++_000090_hash btmrvl_pscmd_write 3 29504 _000090_hash NULL
++_000091_hash btmrvl_psmode_write 3 3703 _000091_hash NULL
++_000092_hash btrfs_alloc_delayed_item 1 11678 _000092_hash NULL
++_000093_hash cache_do_downcall 3 6926 _000093_hash NULL
++_000094_hash cachefiles_cook_key 2 33274 _000094_hash NULL
++_000095_hash cachefiles_daemon_write 3 43535 _000095_hash NULL
++_000096_hash capi_write 3 35104 _000096_hash NULL
++_000097_hash carl9170_debugfs_write 3 50857 _000097_hash NULL
++_000098_hash cciss_allocate_sg_chain_blocks 2-3 5368 _000098_hash NULL
++_000100_hash cciss_proc_write 3 10259 _000100_hash NULL
++_000101_hash cdrom_read_cdda_old 4 27664 _000101_hash NULL
++_000102_hash ceph_alloc_page_vector 1 18710 _000102_hash NULL
++_000103_hash ceph_buffer_new 1 35974 _000103_hash NULL
++_000104_hash ceph_copy_user_to_page_vector 4 656 _000104_hash NULL
++_000105_hash ceph_get_direct_page_vector 2 41917 _000105_hash NULL
++_000106_hash ceph_msg_new 2 5846 _000106_hash NULL
++_000107_hash ceph_setxattr 4 18913 _000107_hash NULL
++_000108_hash cfi_read_pri 3 24366 _000108_hash NULL
++_000109_hash cgroup_write_string 5 10900 _000109_hash NULL
++_000110_hash cgroup_write_X64 5 54514 _000110_hash NULL
++_000111_hash change_xattr 5 61390 _000111_hash NULL
++_000112_hash check_load_and_stores 2 2143 _000112_hash NULL
++_000113_hash cifs_idmap_key_instantiate 3 54503 _000113_hash NULL
++_000114_hash cifs_security_flags_proc_write 3 5484 _000114_hash NULL
++_000115_hash cifs_setxattr 4 23957 _000115_hash NULL
++_000116_hash cifs_spnego_key_instantiate 3 23588 _000116_hash NULL
++_000117_hash ci_ll_write 4 3740 _000117_hash NULL
++_000118_hash cld_pipe_downcall 3 15058 _000118_hash NULL
++_000119_hash clear_refs_write 3 61904 _000119_hash NULL
++_000120_hash clusterip_proc_write 3 44729 _000120_hash NULL
++_000121_hash cm4040_write 3 58079 _000121_hash NULL
++_000122_hash cm_copy_private_data 2 3649 _000122_hash NULL
++_000123_hash cmm_write 3 2896 _000123_hash NULL
++_000124_hash cm_write 3 36858 _000124_hash NULL
++_000125_hash coda_psdev_write 3 1711 _000125_hash NULL
++_000126_hash codec_reg_read_file 3 36280 _000126_hash NULL
++_000127_hash command_file_write 3 31318 _000127_hash NULL
++_000128_hash command_write 3 58841 _000128_hash NULL
++_000129_hash comm_write 3 44537 _001532_hash NULL nohasharray
++_000130_hash concat_writev 3 21451 _000130_hash NULL
++_000131_hash copy_and_check 3 19089 _000131_hash NULL
++_000132_hash copy_from_user_toio 3 31966 _000132_hash NULL
++_000133_hash copy_items 6 50140 _000133_hash NULL
++_000134_hash copy_macs 4 45534 _000134_hash NULL
++_000135_hash __copy_to_user 3 17551 _000135_hash NULL
++_000136_hash copy_vm86_regs_from_user 3 45340 _000136_hash NULL
++_000137_hash cosa_write 3 1774 _000137_hash NULL
++_000138_hash create_entry 2 33479 _000138_hash NULL
++_000139_hash create_queues 2-3 9088 _000139_hash NULL
++_000141_hash create_xattr 5 54106 _000141_hash NULL
++_000142_hash create_xattr_datum 5 33356 _000142_hash NULL
++_000143_hash csum_partial_copy_fromiovecend 3-4 9957 _000143_hash NULL
++_000145_hash ctrl_out 3-5 8712 _000145_hash NULL
++_000147_hash cx24116_writeregN 4 41975 _000147_hash NULL
++_000148_hash cxacru_cm_get_array 4 4412 _000148_hash NULL
++_000149_hash cxgbi_alloc_big_mem 1 4707 _000149_hash NULL
++_000150_hash dac960_user_command_proc_write 3 3071 _000150_hash NULL
++_000151_hash datablob_format 2 39571 _002156_hash NULL nohasharray
++_000152_hash dccp_feat_clone_sp_val 3 11942 _000152_hash NULL
++_000153_hash dccp_setsockopt_ccid 4 30701 _000153_hash NULL
++_000154_hash dccp_setsockopt_cscov 2 37766 _000154_hash NULL
++_000155_hash dccp_setsockopt_service 4 65336 _000155_hash NULL
++_000156_hash ddb_output_write 3 31902 _000156_hash NULL
++_000157_hash ddebug_proc_write 3 18055 _000157_hash NULL
++_000158_hash dev_config 3 8506 _000158_hash NULL
++_000159_hash device_write 3 45156 _000159_hash NULL
++_000160_hash devm_kzalloc 2 4966 _000160_hash NULL
++_000161_hash devres_alloc 2 551 _000161_hash NULL
++_000162_hash dfs_file_write 3 41196 _000162_hash NULL
++_000163_hash direct_entry 3 38836 _000163_hash NULL
++_000164_hash dispatch_proc_write 3 44320 _000164_hash NULL
++_000165_hash diva_os_copy_from_user 4 7792 _000165_hash NULL
++_000166_hash dlm_alloc_pagevec 1 54296 _000166_hash NULL
++_000167_hash dlmfs_file_read 3 28385 _000167_hash NULL
++_000168_hash dlmfs_file_write 3 6892 _000168_hash NULL
++_000169_hash dm_read 3 15674 _000169_hash NULL
++_000170_hash dm_write 3 2513 _000170_hash NULL
++_000171_hash __dn_setsockopt 5 13060 _000171_hash NULL
++_000172_hash dns_query 3 9676 _000172_hash NULL
++_000173_hash dns_resolver_instantiate 3 63314 _000173_hash NULL
++_000174_hash do_add_counters 3 3992 _000174_hash NULL
++_000175_hash __do_config_autodelink 3 58763 _000175_hash NULL
++_000176_hash do_ip_setsockopt 5 41852 _000176_hash NULL
++_000177_hash do_ipv6_setsockopt 5 18215 _000177_hash NULL
++_000178_hash do_ip_vs_set_ctl 4 48641 _000178_hash NULL
++_000179_hash do_kimage_alloc 3 64827 _000179_hash NULL
++_000180_hash do_register_entry 4 29478 _000180_hash NULL
++_000181_hash do_tty_write 5 44896 _000181_hash NULL
++_000182_hash do_update_counters 4 2259 _000182_hash NULL
++_000183_hash dsp_write 2 46218 _000183_hash NULL
++_000184_hash dup_to_netobj 3 26363 _000184_hash NULL
++_000185_hash dvb_aplay 3 56296 _000185_hash NULL
++_000186_hash dvb_ca_en50221_io_write 3 43533 _000186_hash NULL
++_000187_hash dvbdmx_write 3 19423 _000187_hash NULL
++_000188_hash dvb_play 3 50814 _000188_hash NULL
++_000189_hash dw210x_op_rw 6 39915 _000189_hash NULL
++_000190_hash dwc3_link_state_write 3 12641 _000190_hash NULL
++_000191_hash dwc3_mode_write 3 51997 _000191_hash NULL
++_000192_hash dwc3_testmode_write 3 30516 _000192_hash NULL
++_000193_hash ecryptfs_copy_filename 4 11868 _000193_hash NULL
++_000194_hash ecryptfs_miscdev_write 3 26847 _000194_hash NULL
++_000195_hash ecryptfs_send_miscdev 2 64816 _000195_hash NULL
++_000196_hash efx_tsoh_heap_alloc 2 58545 _000196_hash NULL
++_000197_hash emi26_writememory 4 57908 _000197_hash NULL
++_000198_hash emi62_writememory 4 29731 _000198_hash NULL
++_000199_hash encrypted_instantiate 3 3168 _000199_hash NULL
++_000200_hash encrypted_update 3 13414 _000200_hash NULL
++_000201_hash ep0_write 3 14536 _001328_hash NULL nohasharray
++_000202_hash ep_read 3 58813 _000202_hash NULL
++_000203_hash ep_write 3 59008 _000203_hash NULL
++_000204_hash erst_dbg_write 3 46715 _000204_hash NULL
++_000205_hash esp_alloc_tmp 2 40558 _000205_hash NULL
++_000206_hash exofs_read_lookup_dev_table 3 17733 _000206_hash NULL
++_000207_hash ext4_kvmalloc 1 14796 _000207_hash NULL
++_000208_hash ezusb_writememory 4 45976 _000208_hash NULL
++_000209_hash fanotify_write 3 64623 _000209_hash NULL
++_000210_hash fd_copyin 3 56247 _000210_hash NULL
++_000211_hash ffs_epfile_io 3 64886 _000211_hash NULL
++_000212_hash ffs_prepare_buffer 2 59892 _000212_hash NULL
++_000213_hash f_hidg_write 3 7932 _000213_hash NULL
++_000214_hash file_read_actor 4 1401 _000214_hash NULL
++_000215_hash fill_write_buffer 3 3142 _000215_hash NULL
++_000216_hash fl_create 5 56435 _000216_hash NULL
++_000217_hash ftdi_elan_write 3 57309 _000217_hash NULL
++_000218_hash fuse_conn_limit_write 3 30777 _000218_hash NULL
++_000219_hash fw_iso_buffer_init 3 54582 _000219_hash NULL
++_000220_hash garmin_write_bulk 3 58191 _000220_hash NULL
++_000221_hash garp_attr_create 3 3883 _000221_hash NULL
++_000222_hash get_arg 3 5694 _000222_hash NULL
++_000223_hash getdqbuf 1 62908 _000223_hash NULL
++_000224_hash get_fdb_entries 3 41916 _000224_hash NULL
++_000225_hash get_indirect_ea 4 51869 _000225_hash NULL
++_000226_hash get_registers 3 26187 _000226_hash NULL
++_000227_hash get_scq 2 10897 _000227_hash NULL
++_000228_hash get_server_iovec 2 16804 _000228_hash NULL
++_000229_hash get_ucode_user 3 38202 _000229_hash NULL
++_000230_hash get_user_cpu_mask 2 14861 _000230_hash NULL
++_000231_hash gfs2_alloc_sort_buffer 1 18275 _000231_hash NULL
++_000232_hash gfs2_glock_nq_m 1 20347 _000232_hash NULL
++_000233_hash gigaset_initcs 2 43753 _000233_hash NULL
++_000234_hash gigaset_initdriver 2 1060 _000234_hash NULL
++_000235_hash gs_alloc_req 2 58883 _000235_hash NULL
++_000236_hash gs_buf_alloc 2 25067 _000236_hash NULL
++_000237_hash gsm_data_alloc 3 42437 _000237_hash NULL
++_000238_hash gss_pipe_downcall 3 23182 _000238_hash NULL
++_000239_hash handle_request 9 10024 _000239_hash NULL
++_000240_hash hash_new 1 62224 _000240_hash NULL
++_000241_hash hashtab_create 3 33769 _000241_hash NULL
++_000242_hash hcd_buffer_alloc 2 27495 _000242_hash NULL
++_000243_hash hci_sock_setsockopt 5 28993 _000243_hash NULL
++_000244_hash heap_init 2 49617 _000244_hash NULL
++_000245_hash hest_ghes_dev_register 1 46766 _000245_hash NULL
++_000246_hash hidraw_get_report 3 45609 _000246_hash NULL
++_000247_hash hidraw_report_event 3 49578 _000509_hash NULL nohasharray
++_000248_hash hidraw_send_report 3 23449 _000248_hash NULL
++_000249_hash hpfs_translate_name 3 41497 _000249_hash NULL
++_000250_hash hysdn_conf_write 3 52145 _000250_hash NULL
++_000251_hash hysdn_log_write 3 48694 _000251_hash NULL
++_000252_hash __i2400mu_send_barker 3 23652 _000252_hash NULL
++_000253_hash i2cdev_read 3 1206 _000253_hash NULL
++_000254_hash i2cdev_write 3 23310 _000254_hash NULL
++_000255_hash i2o_parm_field_get 5 34477 _000255_hash NULL
++_000256_hash i2o_parm_table_get 6 61635 _000256_hash NULL
++_000257_hash ib_copy_from_udata 3 59502 _000257_hash NULL
++_000258_hash ib_ucm_alloc_data 3 36885 _000258_hash NULL
++_000259_hash ib_umad_write 3 47993 _000259_hash NULL
++_000260_hash ib_uverbs_unmarshall_recv 5 12251 _000260_hash NULL
++_000261_hash icn_writecmd 2 38629 _000261_hash NULL
++_000262_hash ide_driver_proc_write 3 32493 _000262_hash NULL
++_000263_hash ide_settings_proc_write 3 35110 _000263_hash NULL
++_000264_hash idetape_chrdev_write 3 53976 _000264_hash NULL
++_000265_hash idmap_pipe_downcall 3 14591 _000265_hash NULL
++_000266_hash ieee80211_build_probe_req 7 27660 _000266_hash NULL
++_000267_hash ieee80211_if_write 3 34894 _000267_hash NULL
++_000268_hash if_write 3 51756 _000268_hash NULL
++_000269_hash ilo_write 3 64378 _000269_hash NULL
++_000270_hash ima_write_policy 3 40548 _000270_hash NULL
++_000271_hash init_data_container 1 60709 _000271_hash NULL
++_000272_hash init_send_hfcd 1 34586 _000272_hash NULL
++_000273_hash insert_dent 7 65034 _000273_hash NULL
++_000274_hash interpret_user_input 2 19393 _000274_hash NULL
++_000275_hash int_proc_write 3 39542 _000275_hash NULL
++_000276_hash ioctl_private_iw_point 7 1273 _000276_hash NULL
++_000277_hash iov_iter_copy_from_user 4 31942 _000277_hash NULL
++_000278_hash iov_iter_copy_from_user_atomic 4 56368 _000278_hash NULL
++_000279_hash iowarrior_write 3 18604 _000279_hash NULL
++_000280_hash ipc_alloc 1 1192 _000280_hash NULL
++_000281_hash ipc_rcu_alloc 1 21208 _000281_hash NULL
++_000282_hash ip_options_get_from_user 4 64958 _000282_hash NULL
++_000283_hash ipv6_renew_option 3 38813 _000283_hash NULL
++_000284_hash ip_vs_conn_fill_param_sync 6 29771 _002404_hash NULL nohasharray
++_000285_hash ip_vs_create_timeout_table 2 64478 _000285_hash NULL
++_000286_hash ipw_queue_tx_init 3 49161 _000286_hash NULL
++_000287_hash irda_setsockopt 5 19824 _000287_hash NULL
++_000288_hash irias_new_octseq_value 2 13596 _000288_hash NULL
++_000289_hash ir_lirc_transmit_ir 3 64403 _000289_hash NULL
++_000290_hash irnet_ctrl_write 3 24139 _000290_hash NULL
++_000291_hash isdn_add_channels 3 40905 _000291_hash NULL
++_000292_hash isdn_ppp_fill_rq 2 41428 _000292_hash NULL
++_000293_hash isdn_ppp_write 4 29109 _000293_hash NULL
++_000294_hash isdn_read 3 50021 _000294_hash NULL
++_000295_hash isdn_v110_open 3 2418 _000295_hash NULL
++_000296_hash isdn_writebuf_stub 4 52383 _000296_hash NULL
++_000297_hash islpci_mgt_transmit 5 34133 _000297_hash NULL
++_000298_hash iso_callback 3 43208 _000298_hash NULL
++_000299_hash iso_packets_buffer_init 3 29061 _000299_hash NULL
++_000300_hash it821x_firmware_command 3 8628 _000300_hash NULL
++_000301_hash ivtv_buf_copy_from_user 4 25502 _000301_hash NULL
++_000302_hash iwch_alloc_fastreg_pbl 2 40153 _000302_hash NULL
++_000303_hash iwl_calib_set 3 34400 _002188_hash NULL nohasharray
++_000304_hash jbd2_journal_init_revoke_table 1 36336 _000304_hash NULL
++_000305_hash jffs2_alloc_full_dirent 1 60179 _001111_hash NULL nohasharray
++_000306_hash journal_init_revoke_table 1 56331 _000306_hash NULL
++_000307_hash kcalloc 1-2 27770 _000307_hash NULL
++_000309_hash keyctl_instantiate_key_common 4 47889 _000309_hash NULL
++_000310_hash keyctl_update_key 3 26061 _000310_hash NULL
++_000311_hash __kfifo_alloc 2-3 22173 _000311_hash NULL
++_000313_hash kfifo_copy_from_user 3 5091 _000313_hash NULL
++_000314_hash kmalloc_node 1 50163 _000314_hash NULL
++_000315_hash kmalloc_parameter 1 65279 _000315_hash NULL
++_000316_hash kmem_alloc 1 31920 _000316_hash NULL
++_000317_hash kobj_map 2-3 9566 _000317_hash NULL
++_000319_hash kone_receive 4 4690 _000319_hash NULL
++_000320_hash kone_send 4 63435 _000320_hash NULL
++_000321_hash krealloc 2 14908 _000321_hash NULL
++_000322_hash kvmalloc 1 32646 _000322_hash NULL
++_000323_hash kvm_read_guest_atomic 4 10765 _000323_hash NULL
++_000324_hash kvm_read_guest_cached 4 39666 _000324_hash NULL
++_000325_hash kvm_read_guest_page 5 18074 _000325_hash NULL
++_000326_hash kzalloc 1 54740 _000326_hash NULL
++_000327_hash l2cap_sock_setsockopt 5 50207 _000327_hash NULL
++_000328_hash l2cap_sock_setsockopt_old 4 29346 _000328_hash NULL
++_000329_hash lane2_associate_req 4 45398 _000329_hash NULL
++_000330_hash lbs_debugfs_write 3 48413 _000330_hash NULL
++_000331_hash lcd_write 3 14857 _000331_hash &_000014_hash
++_000332_hash ldm_frag_add 2 5611 _000332_hash NULL
++_000333_hash __lgread 4 31668 _000333_hash NULL
++_000334_hash libipw_alloc_txb 1 27579 _000334_hash NULL
++_000335_hash link_send_sections_long 4 46556 _000335_hash NULL
++_000336_hash listxattr 3 12769 _000336_hash NULL
++_000337_hash LoadBitmap 2 19658 _000337_hash NULL
++_000338_hash load_msg 2 95 _000338_hash NULL
++_000339_hash lpfc_debugfs_dif_err_write 3 17424 _000339_hash NULL
++_000340_hash lp_write 3 9511 _000340_hash NULL
++_000341_hash mb_cache_create 2 17307 _000341_hash NULL
++_000342_hash mce_write 3 26201 _000342_hash NULL
++_000343_hash mcs7830_get_reg 3 33308 _000343_hash NULL
++_000344_hash mcs7830_set_reg 3 31413 _000344_hash NULL
++_000345_hash memcpy_fromiovec 3 55247 _000345_hash NULL
++_000346_hash memcpy_fromiovecend 3-4 2707 _000346_hash NULL
++_000348_hash mempool_kmalloc 2 53831 _000348_hash NULL
++_000349_hash mempool_resize 2 47983 _001821_hash NULL nohasharray
++_000350_hash mem_rw 3 22085 _000350_hash NULL
++_000351_hash mgmt_control 3 7349 _000351_hash NULL
++_000352_hash mgmt_pending_add 5 46976 _000352_hash NULL
++_000353_hash mlx4_ib_alloc_fast_reg_page_list 2 46119 _000353_hash NULL
++_000354_hash mmc_alloc_sg 1 21504 _000354_hash NULL
++_000355_hash mmc_send_bus_test 4 18285 _000355_hash NULL
++_000356_hash mmc_send_cxd_data 5 38655 _000356_hash NULL
++_000357_hash module_alloc_update_bounds 1 47205 _000357_hash NULL
++_000358_hash move_addr_to_kernel 2 32673 _000358_hash NULL
++_000359_hash mpi_alloc_limb_space 1 23190 _000359_hash NULL
++_000360_hash mpi_resize 2 44674 _000360_hash NULL
++_000361_hash mptctl_getiocinfo 2 28545 _000361_hash NULL
++_000362_hash mtdchar_readoob 4 31200 _000362_hash NULL
++_000363_hash mtdchar_write 3 56831 _000363_hash NULL
++_000364_hash mtdchar_writeoob 4 3393 _000364_hash NULL
++_000365_hash mtd_device_parse_register 5 5024 _000365_hash NULL
++_000366_hash mtf_test_write 3 18844 _000366_hash NULL
++_000367_hash mtrr_write 3 59622 _000367_hash NULL
++_000368_hash musb_test_mode_write 3 33518 _000368_hash NULL
++_000369_hash mwifiex_get_common_rates 3 17131 _000369_hash NULL
++_000370_hash mwifiex_update_curr_bss_params 5 16908 _000370_hash NULL
++_000371_hash nand_bch_init 2-3 16280 _001341_hash NULL nohasharray
++_000373_hash ncp_file_write 3 3813 _000373_hash NULL
++_000374_hash ncp__vol2io 5 4804 _000374_hash NULL
++_000375_hash nes_alloc_fast_reg_page_list 2 33523 _000375_hash NULL
++_000376_hash nfc_targets_found 3 29886 _000376_hash NULL
++_000377_hash nfs4_acl_new 1 49806 _000377_hash NULL
++_000378_hash nfs4_write_cached_acl 4 15070 _000378_hash NULL
++_000379_hash nfsd_cache_update 3 59574 _000379_hash NULL
++_000380_hash nfsd_symlink 6 63442 _000380_hash NULL
++_000381_hash nfs_idmap_get_desc 2-4 42990 _000381_hash NULL
++_000383_hash nfs_readdir_make_qstr 3 12509 _000383_hash NULL
++_000384_hash note_last_dentry 3 12285 _000384_hash NULL
++_000385_hash ntfs_copy_from_user 3-5 15072 _000385_hash NULL
++_000387_hash __ntfs_copy_from_user_iovec_inatomic 3-4 38153 _000387_hash NULL
++_000389_hash ntfs_ucstonls 3 23097 _000389_hash NULL
++_000390_hash nvme_alloc_iod 1 56027 _000390_hash NULL
++_000391_hash nvram_write 3 3894 _000391_hash NULL
++_000392_hash o2hb_debug_create 4 18744 _000392_hash NULL
++_000393_hash o2net_send_message_vec 4 879 _001792_hash NULL nohasharray
++_000394_hash ocfs2_control_cfu 2 37750 _000394_hash NULL
++_000395_hash oom_adjust_write 3 41116 _000395_hash NULL
++_000396_hash oom_score_adj_write 3 42594 _000396_hash NULL
++_000397_hash opera1_xilinx_rw 5 31453 _000397_hash NULL
++_000398_hash oprofilefs_ulong_from_user 3 57251 _000398_hash NULL
++_000399_hash opticon_write 4 60775 _000399_hash NULL
++_000400_hash orig_node_add_if 2 32833 _000400_hash NULL
++_000401_hash orig_node_del_if 2 28371 _000401_hash NULL
++_000402_hash p9_check_zc_errors 4 15534 _000402_hash NULL
++_000403_hash packet_buffer_init 2 1607 _000403_hash NULL
++_000404_hash packet_setsockopt 5 17662 _000404_hash NULL
++_000405_hash parse_command 2 37079 _000405_hash NULL
++_000406_hash pcbit_writecmd 2 12332 _000406_hash NULL
++_000407_hash pcmcia_replace_cis 3 57066 _000407_hash NULL
++_000408_hash pgctrl_write 3 50453 _000408_hash NULL
++_000409_hash pg_write 3 40766 _000409_hash NULL
++_000410_hash pidlist_allocate 1 64404 _000410_hash NULL
++_000411_hash pipe_iov_copy_from_user 3 23102 _000411_hash NULL
++_000412_hash pipe_iov_copy_to_user 3 3447 _000412_hash NULL
++_000413_hash pkt_add 3 39897 _000413_hash NULL
++_000414_hash pktgen_if_write 3 55628 _000414_hash NULL
++_000415_hash platform_device_add_data 3 310 _000415_hash NULL
++_000416_hash platform_device_add_resources 3 13289 _000416_hash NULL
++_000417_hash pm_qos_power_write 3 52513 _000417_hash NULL
++_000418_hash pnpbios_proc_write 3 19758 _000418_hash NULL
++_000419_hash pool_allocate 3 42012 _000419_hash NULL
++_000420_hash posix_acl_alloc 1 48063 _000420_hash NULL
++_000421_hash ppp_cp_parse_cr 4 5214 _000421_hash NULL
++_000422_hash ppp_write 3 34034 _000422_hash NULL
++_000423_hash pp_read 3 33210 _000423_hash NULL
++_000424_hash pp_write 3 39554 _000424_hash NULL
++_000425_hash printer_req_alloc 2 62687 _001807_hash NULL nohasharray
++_000426_hash printer_write 3 60276 _000426_hash NULL
++_000427_hash prism2_set_genericelement 3 29277 _000427_hash NULL
++_000428_hash __probe_kernel_read 3 61119 _000428_hash NULL
++_000429_hash __probe_kernel_write 3 29842 _000429_hash NULL
++_000430_hash proc_coredump_filter_write 3 25625 _000430_hash NULL
++_000431_hash _proc_do_string 2 6376 _000431_hash NULL
++_000432_hash process_vm_rw_pages 5-6 15954 _000432_hash NULL
++_000434_hash proc_loginuid_write 3 63648 _000434_hash NULL
++_000435_hash proc_pid_attr_write 3 63845 _000435_hash NULL
++_000436_hash proc_scsi_devinfo_write 3 32064 _000436_hash NULL
++_000437_hash proc_scsi_write 3 29142 _000437_hash NULL
++_000438_hash proc_scsi_write_proc 3 267 _000438_hash NULL
++_000439_hash pstore_mkfile 5 50830 _000439_hash NULL
++_000440_hash pti_char_write 3 60960 _000440_hash NULL
++_000441_hash ptrace_writedata 4 45021 _000441_hash NULL
++_000442_hash pt_write 3 40159 _000442_hash NULL
++_000443_hash pvr2_ioread_set_sync_key 3 59882 _000443_hash NULL
++_000444_hash pvr2_stream_buffer_count 2 33719 _000444_hash NULL
++_000445_hash qdisc_class_hash_alloc 1 18262 _000445_hash NULL
++_000446_hash r3964_write 4 57662 _000446_hash NULL
++_000447_hash raw_seticmpfilter 3 6888 _000447_hash NULL
++_000448_hash raw_setsockopt 5 45800 _000448_hash NULL
++_000449_hash rawv6_seticmpfilter 5 12137 _000449_hash NULL
++_000450_hash ray_cs_essid_proc_write 3 17875 _000450_hash NULL
++_000451_hash rbd_add 3 16366 _000451_hash NULL
++_000452_hash rbd_snap_add 4 19678 _000452_hash NULL
++_000453_hash rdma_set_ib_paths 3 45592 _000453_hash NULL
++_000454_hash rds_page_copy_user 4 35691 _000454_hash NULL
++_000455_hash read 3 9397 _000455_hash NULL
++_000456_hash read_buf 2 20469 _000456_hash NULL
++_000457_hash read_cis_cache 4 29735 _000457_hash NULL
++_000458_hash realloc_buffer 2 25816 _000458_hash NULL
++_000459_hash realloc_packet_buffer 2 25569 _000459_hash NULL
++_000460_hash receive_DataRequest 3 9904 _000460_hash NULL
++_000461_hash recent_mt_proc_write 3 8206 _000461_hash NULL
++_000462_hash regmap_access_read_file 3 37223 _000462_hash NULL
++_000463_hash regmap_bulk_write 4 59049 _000463_hash NULL
++_000464_hash regmap_map_read_file 3 37685 _000464_hash NULL
++_000465_hash regset_tls_set 4 18459 _000465_hash NULL
++_000466_hash reg_w_buf 3 27724 _000466_hash NULL
++_000467_hash reg_w_ixbuf 4 34736 _000467_hash NULL
++_000468_hash remote_settings_file_write 3 22987 _000468_hash NULL
++_000469_hash request_key_auth_new 3 38092 _000469_hash NULL
++_000470_hash restore_i387_fxsave 2 17528 _000470_hash NULL
++_000471_hash revalidate 2 19043 _000471_hash NULL
++_000472_hash rfcomm_sock_setsockopt 5 18254 _000472_hash NULL
++_000473_hash rndis_add_response 2 58544 _000473_hash NULL
++_000474_hash rndis_set_oid 4 6547 _000474_hash NULL
++_000475_hash rngapi_reset 3 34366 _000475_hash NULL
++_000476_hash roccat_common_receive 4 53407 _000476_hash NULL
++_000477_hash roccat_common_send 4 12284 _000477_hash NULL
++_000478_hash rpc_malloc 2 43573 _000478_hash NULL
++_000479_hash rt2x00debug_write_bbp 3 8212 _000479_hash NULL
++_000480_hash rt2x00debug_write_csr 3 64753 _000480_hash NULL
++_000481_hash rt2x00debug_write_eeprom 3 23091 _000481_hash NULL
++_000482_hash rt2x00debug_write_rf 3 38195 _000482_hash NULL
++_000483_hash rts51x_read_mem 4 26577 _000483_hash NULL
++_000484_hash rts51x_read_status 4 11830 _000484_hash NULL
++_000485_hash rts51x_write_mem 4 17598 _000485_hash NULL
++_000486_hash rw_copy_check_uvector 3 34271 _000486_hash NULL
++_000487_hash rxrpc_request_key 3 27235 _000487_hash NULL
++_000488_hash rxrpc_server_keyring 3 16431 _000488_hash NULL
++_000489_hash savemem 3 58129 _000489_hash NULL
++_000490_hash sb16_copy_from_user 10-7-6 55836 _000490_hash NULL
++_000493_hash sched_autogroup_write 3 10984 _000493_hash NULL
++_000494_hash scsi_mode_select 6 37330 _000494_hash NULL
++_000495_hash scsi_tgt_copy_sense 3 26933 _000495_hash NULL
++_000496_hash sctp_auth_create_key 1 51641 _000496_hash NULL
++_000497_hash sctp_getsockopt_delayed_ack 2 9232 _000497_hash NULL
++_000498_hash sctp_getsockopt_local_addrs 2 25178 _000498_hash NULL
++_000499_hash sctp_make_abort_user 3 29654 _000499_hash NULL
++_000500_hash sctp_setsockopt_active_key 3 43755 _000500_hash NULL
++_000501_hash sctp_setsockopt_adaptation_layer 3 26935 _001925_hash NULL nohasharray
++_000502_hash sctp_setsockopt_associnfo 3 51684 _000502_hash NULL
++_000503_hash sctp_setsockopt_auth_chunk 3 30843 _000503_hash NULL
++_000504_hash sctp_setsockopt_auth_key 3 3793 _000504_hash NULL
++_000505_hash sctp_setsockopt_autoclose 3 5775 _000505_hash NULL
++_000506_hash sctp_setsockopt_bindx 3 49870 _000506_hash NULL
++_000507_hash __sctp_setsockopt_connectx 3 46949 _000507_hash NULL
++_000508_hash sctp_setsockopt_context 3 31091 _000508_hash NULL
++_000509_hash sctp_setsockopt_default_send_param 3 49578 _000509_hash &_000247_hash
++_000510_hash sctp_setsockopt_delayed_ack 3 40129 _000510_hash NULL
++_000511_hash sctp_setsockopt_del_key 3 42304 _002281_hash NULL nohasharray
++_000512_hash sctp_setsockopt_events 3 18862 _000512_hash NULL
++_000513_hash sctp_setsockopt_hmac_ident 3 11687 _000513_hash NULL
++_000514_hash sctp_setsockopt_initmsg 3 1383 _000514_hash NULL
++_000515_hash sctp_setsockopt_maxburst 3 28041 _000515_hash NULL
++_000516_hash sctp_setsockopt_maxseg 3 11829 _000516_hash NULL
++_000517_hash sctp_setsockopt_peer_addr_params 3 734 _000517_hash NULL
++_000518_hash sctp_setsockopt_peer_primary_addr 3 13440 _000518_hash NULL
++_000519_hash sctp_setsockopt_rtoinfo 3 30941 _000519_hash NULL
++_000520_hash security_context_to_sid_core 2 29248 _000520_hash NULL
++_000521_hash sel_commit_bools_write 3 46077 _000521_hash NULL
++_000522_hash sel_write_avc_cache_threshold 3 2256 _000522_hash NULL
++_000523_hash sel_write_bool 3 46996 _000523_hash NULL
++_000524_hash sel_write_checkreqprot 3 60774 _000524_hash NULL
++_000525_hash sel_write_disable 3 10511 _000525_hash NULL
++_000526_hash sel_write_enforce 3 48998 _000526_hash NULL
++_000527_hash sel_write_load 3 63830 _000527_hash NULL
++_000528_hash send_bulk_static_data 3 61932 _000528_hash NULL
++_000529_hash send_control_msg 6 48498 _000529_hash NULL
++_000530_hash set_aoe_iflist 2 42737 _000530_hash NULL
++_000531_hash setkey_unaligned 3 39474 _000531_hash NULL
++_000532_hash set_registers 3 53582 _000532_hash NULL
++_000533_hash setsockopt 5 54539 _000533_hash NULL
++_000534_hash setup_req 3 5848 _000534_hash NULL
++_000535_hash setup_window 7 59178 _000535_hash NULL
++_000536_hash setxattr 4 37006 _000536_hash NULL
++_000537_hash sfq_alloc 1 2861 _000537_hash NULL
++_000538_hash sg_kmalloc 1 50240 _000538_hash NULL
++_000539_hash sgl_map_user_pages 2 30610 _000539_hash NULL
++_000540_hash shash_setkey_unaligned 3 8620 _000540_hash NULL
++_000541_hash shmem_xattr_alloc 2 61190 _000541_hash NULL
++_000542_hash sierra_setup_urb 5 46029 _000542_hash NULL
++_000543_hash simple_transaction_get 3 50633 _000543_hash NULL
++_000544_hash simple_write_to_buffer 2-5 3122 _000544_hash NULL
++_000546_hash sisusb_send_bulk_msg 3 17864 _000546_hash NULL
++_000547_hash skb_add_data 3 48363 _000547_hash NULL
++_000548_hash skb_do_copy_data_nocache 5 12465 _000548_hash NULL
++_000549_hash sl_alloc_bufs 2 50380 _000549_hash NULL
++_000550_hash sl_realloc_bufs 2 64086 _000550_hash NULL
++_000551_hash smk_write_ambient 3 45691 _000551_hash NULL
++_000552_hash smk_write_cipso 3 17989 _000552_hash NULL
++_000553_hash smk_write_direct 3 46363 _000553_hash NULL
++_000554_hash smk_write_doi 3 49621 _000554_hash NULL
++_000555_hash smk_write_load_list 3 52280 _000555_hash NULL
++_000556_hash smk_write_logging 3 2618 _000556_hash NULL
++_000557_hash smk_write_netlbladdr 3 42525 _000557_hash NULL
++_000558_hash smk_write_onlycap 3 14400 _000558_hash NULL
++_000559_hash snd_ctl_elem_user_tlv 3 11695 _000559_hash NULL
++_000560_hash snd_emu10k1_fx8010_read 5 9605 _000560_hash NULL
++_000561_hash snd_emu10k1_synth_copy_from_user 3-5 9061 _000561_hash NULL
++_000563_hash snd_gus_dram_poke 4 18525 _000563_hash NULL
++_000564_hash snd_hdsp_playback_copy 5 20676 _000564_hash NULL
++_000565_hash snd_info_entry_write 3 63474 _000565_hash NULL
++_000566_hash snd_korg1212_copy_from 6 36169 _000566_hash NULL
++_000567_hash snd_mem_proc_write 3 9786 _000567_hash NULL
++_000568_hash snd_midi_channel_init_set 1 30092 _000568_hash NULL
++_000569_hash snd_midi_event_new 1 9893 _000750_hash NULL nohasharray
++_000570_hash snd_opl4_mem_proc_write 5 9670 _000570_hash NULL
++_000571_hash snd_pcm_aio_read 3 13900 _000571_hash NULL
++_000572_hash snd_pcm_aio_write 3 28738 _000572_hash NULL
++_000573_hash snd_pcm_oss_write1 3 10872 _000573_hash NULL
++_000574_hash snd_pcm_oss_write2 3 27332 _000574_hash NULL
++_000575_hash snd_rawmidi_kernel_write1 4 56847 _000575_hash NULL
++_000576_hash snd_rme9652_playback_copy 5 20970 _000576_hash NULL
++_000577_hash snd_sb_csp_load_user 3 45190 _000577_hash NULL
++_000578_hash snd_usb_ctl_msg 8 8436 _000578_hash NULL
++_000579_hash sock_bindtodevice 3 50942 _000579_hash NULL
++_000580_hash sock_kmalloc 2 62205 _000580_hash NULL
++_000581_hash spidev_write 3 44510 _000581_hash NULL
++_000582_hash squashfs_read_table 3 16945 _000582_hash NULL
++_000583_hash srpt_alloc_ioctx 2-3 51042 _000583_hash NULL
++_000585_hash srpt_alloc_ioctx_ring 2 49330 _000585_hash NULL
++_000586_hash st5481_setup_isocpipes 6-4 61340 _000586_hash NULL
++_000587_hash sta_agg_status_write 3 45164 _000587_hash NULL
++_000588_hash svc_setsockopt 5 36876 _000588_hash NULL
++_000589_hash sys_add_key 4 61288 _000589_hash NULL
++_000590_hash sys_modify_ldt 3 18824 _000590_hash NULL
++_000591_hash sys_semtimedop 3 4486 _000591_hash NULL
++_000592_hash sys_setdomainname 2 4373 _000592_hash NULL
++_000593_hash sys_sethostname 2 42962 _000593_hash NULL
++_000594_hash tda10048_writeregbulk 4 11050 _000594_hash NULL
++_000595_hash tipc_log_resize 1 34803 _000595_hash NULL
++_000596_hash tomoyo_write_self 3 45161 _000596_hash NULL
++_000597_hash tower_write 3 8580 _000597_hash NULL
++_000598_hash tpm_write 3 50798 _000598_hash NULL
++_000599_hash trusted_instantiate 3 4710 _000599_hash NULL
++_000600_hash trusted_update 3 12664 _000600_hash NULL
++_000601_hash tt_changes_fill_buffer 3 62649 _000601_hash NULL
++_000602_hash tty_buffer_alloc 2 45437 _000602_hash NULL
++_000603_hash __tun_chr_ioctl 4 22300 _000603_hash NULL
++_000604_hash ubi_more_leb_change_data 4 63534 _000604_hash NULL
++_000605_hash ubi_more_update_data 4 39189 _000605_hash NULL
++_000606_hash ubi_resize_volume 2 50172 _000606_hash NULL
++_000607_hash udf_alloc_i_data 2 35786 _000607_hash NULL
++_000608_hash uea_idma_write 3 64139 _000608_hash NULL
++_000609_hash uea_request 4 47613 _000609_hash NULL
++_000610_hash uea_send_modem_cmd 3 3888 _000610_hash NULL
++_000611_hash uio_write 3 43202 _000611_hash NULL
++_000612_hash um_idi_write 3 18293 _000612_hash NULL
++_000613_hash us122l_ctl_msg 8 13330 _000613_hash NULL
++_000614_hash usb_alloc_urb 1 43436 _000614_hash NULL
++_000615_hash usblp_new_writeurb 2 22894 _000615_hash NULL
++_000616_hash usblp_write 3 23178 _000616_hash NULL
++_000617_hash usbtest_alloc_urb 3-5 34446 _000617_hash NULL
++_000619_hash usbtmc_write 3 64340 _000619_hash NULL
++_000620_hash user_instantiate 3 26131 _000620_hash NULL
++_000621_hash user_update 3 41332 _000621_hash NULL
++_000622_hash uvc_simplify_fraction 3 31303 _000622_hash NULL
++_000623_hash uwb_rc_cmd_done 4 35892 _000623_hash NULL
++_000624_hash uwb_rc_neh_grok_event 3 55799 _000624_hash NULL
++_000625_hash v9fs_alloc_rdir_buf 2 42150 _000625_hash NULL
++_000626_hash __vb2_perform_fileio 3 63033 _000626_hash NULL
++_000627_hash vc_do_resize 3-4 48842 _000627_hash NULL
++_000629_hash vcs_write 3 3910 _000629_hash NULL
++_000630_hash vfd_write 3 14717 _000630_hash NULL
++_000631_hash vga_arb_write 3 36112 _000631_hash NULL
++_000632_hash vga_switcheroo_debugfs_write 3 33984 _000632_hash NULL
++_000633_hash vhci_get_user 3 45039 _000633_hash NULL
++_000634_hash video_proc_write 3 6724 _000634_hash NULL
++_000635_hash vlsi_alloc_ring 3-4 57003 _000635_hash NULL
++_000637_hash __vmalloc 1 61168 _000637_hash NULL
++_000638_hash vmalloc_32 1 1135 _000638_hash NULL
++_000639_hash vmalloc_32_user 1 37519 _000639_hash NULL
++_000640_hash vmalloc_exec 1 36132 _000640_hash NULL
++_000641_hash vmalloc_node 1 58700 _000641_hash NULL
++_000642_hash __vmalloc_node_flags 1 30352 _000642_hash NULL
++_000643_hash vmalloc_user 1 32308 _000643_hash NULL
++_000644_hash vol_cdev_direct_write 3 20751 _000644_hash NULL
++_000645_hash vp_request_msix_vectors 2 28849 _000645_hash NULL
++_000646_hash vring_add_indirect 3-4 20737 _000646_hash NULL
++_000648_hash vring_new_virtqueue 1 9671 _000648_hash NULL
++_000649_hash vxge_os_dma_malloc 2 46184 _000649_hash NULL
++_000650_hash vxge_os_dma_malloc_async 3 56348 _000650_hash NULL
++_000651_hash wdm_write 3 53735 _000651_hash NULL
++_000652_hash wiimote_hid_send 3 48528 _000652_hash NULL
++_000653_hash wl1273_fm_fops_write 3 60621 _000653_hash NULL
++_000654_hash wlc_phy_loadsampletable_nphy 3 64367 _000654_hash NULL
++_000655_hash write 3 62671 _000655_hash NULL
++_000656_hash write_flush 3 50803 _000656_hash NULL
++_000657_hash write_rio 3 54837 _000657_hash NULL
++_000658_hash x25_asy_change_mtu 2 26928 _000658_hash NULL
++_000659_hash xdi_copy_from_user 4 8395 _000659_hash NULL
++_000660_hash xfrm_dst_alloc_copy 3 3034 _000660_hash NULL
++_000661_hash xfrm_user_policy 4 62573 _000661_hash NULL
++_000662_hash xfs_attrmulti_attr_set 4 59346 _000662_hash NULL
++_000663_hash xfs_handle_to_dentry 3 12135 _000663_hash NULL
++_000664_hash __xip_file_write 3 2733 _000664_hash NULL
++_000665_hash xprt_rdma_allocate 2 31372 _000665_hash NULL
++_000666_hash zd_usb_iowrite16v_async 3 23984 _000666_hash NULL
++_000667_hash zd_usb_read_fw 4 22049 _000667_hash NULL
++_000668_hash zerocopy_sg_from_iovec 3 11828 _000668_hash NULL
++_000669_hash zoran_write 3 22404 _000669_hash NULL
++_000671_hash acpi_ex_allocate_name_string 2 7685 _000671_hash NULL
++_000672_hash acpi_os_allocate_zeroed 1 37422 _000672_hash NULL
++_000673_hash acpi_ut_initialize_buffer 2 47143 _002314_hash NULL nohasharray
++_000674_hash ad7879_spi_xfer 3 36311 _000674_hash NULL
++_000675_hash add_new_gdb 3 27643 _000675_hash NULL
++_000676_hash add_numbered_child 5 14273 _000676_hash NULL
++_000677_hash add_res_range 4 21310 _000677_hash NULL
++_000678_hash addtgt 3 54703 _000678_hash NULL
++_000679_hash add_uuid 4 49831 _000679_hash NULL
++_000680_hash afs_cell_alloc 2 24052 _000680_hash NULL
++_000681_hash aggr_recv_addba_req_evt 4 38037 _000681_hash NULL
++_000682_hash agp_create_memory 1 1075 _000682_hash NULL
++_000683_hash agp_create_user_memory 1 62955 _000683_hash NULL
++_000684_hash alg_setsockopt 5 20985 _000684_hash NULL
++_000685_hash alloc_async 1 14208 _000685_hash NULL
++_000686_hash ___alloc_bootmem_nopanic 1 53626 _000686_hash NULL
++_000687_hash alloc_buf 1 34532 _000687_hash NULL
++_000688_hash alloc_chunk 1 49575 _000688_hash NULL
++_000689_hash alloc_context 1 41283 _000689_hash NULL
++_000690_hash alloc_ctrl_packet 1 44667 _000690_hash NULL
++_000691_hash alloc_data_packet 1 46698 _000691_hash NULL
++_000692_hash alloc_dca_provider 2 59670 _000692_hash NULL
++_000693_hash __alloc_dev_table 2 54343 _000693_hash NULL
++_000694_hash alloc_ep 1 17269 _000694_hash NULL
++_000695_hash __alloc_extent_buffer 3 15093 _000695_hash NULL
++_000696_hash alloc_group_attrs 2 9194 _000719_hash NULL nohasharray
++_000697_hash alloc_large_system_hash 2 64490 _000697_hash NULL
++_000698_hash alloc_netdev_mqs 1 30030 _000698_hash NULL
++_000699_hash __alloc_objio_seg 1 7203 _000699_hash NULL
++_000700_hash alloc_ring 2-4 15345 _000700_hash NULL
++_000701_hash alloc_ring 2-4 39151 _000701_hash NULL
++_000704_hash alloc_session 1-2 64171 _000704_hash NULL
++_000708_hash alloc_smp_req 1 51337 _000708_hash NULL
++_000709_hash alloc_smp_resp 1 3566 _000709_hash NULL
++_000710_hash alloc_ts_config 1 45775 _000710_hash NULL
++_000711_hash alloc_upcall 2 62186 _000711_hash NULL
++_000712_hash altera_drscan 2 48698 _000712_hash NULL
++_000713_hash altera_irscan 2 62396 _000713_hash NULL
++_000714_hash altera_set_dr_post 2 54291 _000714_hash NULL
++_000715_hash altera_set_dr_pre 2 64862 _000715_hash NULL
++_000716_hash altera_set_ir_post 2 20948 _000716_hash NULL
++_000717_hash altera_set_ir_pre 2 54103 _000717_hash NULL
++_000718_hash altera_swap_dr 2 50090 _000718_hash NULL
++_000719_hash altera_swap_ir 2 9194 _000719_hash &_000696_hash
++_000720_hash amd_create_gatt_pages 1 20537 _000720_hash NULL
++_000721_hash aoechr_write 3 62883 _001352_hash NULL nohasharray
++_000722_hash applesmc_create_nodes 2 49392 _000722_hash NULL
++_000723_hash array_zalloc 1-2 7519 _000723_hash NULL
++_000725_hash arvo_sysfs_read 6 31617 _000725_hash NULL
++_000726_hash arvo_sysfs_write 6 3311 _000726_hash NULL
++_000727_hash asd_store_update_bios 4 10165 _000727_hash NULL
++_000728_hash ata_host_alloc 2 46094 _000728_hash NULL
++_000729_hash atalk_sendmsg 4 21677 _000729_hash NULL
++_000730_hash ath6kl_cfg80211_connect_event 7-9-8 13443 _000730_hash NULL
++_000731_hash ath6kl_mgmt_tx 9 21153 _000731_hash NULL
++_000732_hash ath6kl_wmi_roam_tbl_event_rx 3 43440 _000732_hash NULL
++_000733_hash ath6kl_wmi_send_mgmt_cmd 7 17347 _000733_hash NULL
++_000734_hash ath_descdma_setup 5 12257 _000734_hash NULL
++_000735_hash ath_rx_edma_init 2 65483 _000735_hash NULL
++_000736_hash ati_create_gatt_pages 1 4722 _000736_hash NULL
++_000737_hash au0828_init_isoc 2-3 61917 _000737_hash NULL
++_000739_hash audit_init_entry 1 38644 _000739_hash NULL
++_000740_hash ax25_sendmsg 4 62770 _000740_hash NULL
++_000741_hash b1_alloc_card 1 36155 _000741_hash NULL
++_000742_hash b43_nphy_load_samples 3 36481 _000742_hash NULL
++_000743_hash bio_copy_user_iov 4 37660 _000743_hash NULL
++_000744_hash __bio_map_kern 2-3 47379 _000744_hash NULL
++_000746_hash blk_register_region 1-2 51424 _000746_hash NULL
++_000748_hash bm_entry_write 3 28338 _000748_hash NULL
++_000749_hash bm_realloc_pages 2 9431 _000749_hash NULL
++_000750_hash bm_register_write 3 9893 _000750_hash &_000569_hash
++_000751_hash bm_status_write 3 12964 _000751_hash NULL
++_000752_hash br_mdb_rehash 2 42643 _000752_hash NULL
++_000753_hash btrfs_copy_from_user 3 43806 _000753_hash NULL
++_000754_hash btrfs_insert_delayed_dir_index 4 63720 _000754_hash NULL
++_000755_hash __btrfs_map_block 3 49839 _000755_hash NULL
++_000756_hash __c4iw_init_resource_fifo 3 8334 _000756_hash NULL
++_000757_hash cache_downcall 3 13666 _000757_hash NULL
++_000758_hash cache_slow_downcall 2 8570 _000758_hash NULL
++_000759_hash ca_extend 2 64541 _000759_hash NULL
++_000760_hash caif_seqpkt_sendmsg 4 22961 _000760_hash NULL
++_000761_hash caif_stream_sendmsg 4 9110 _000761_hash NULL
++_000762_hash carl9170_cmd_buf 3 950 _000762_hash NULL
++_000763_hash cdev_add 2-3 38176 _000763_hash NULL
++_000765_hash cdrom_read_cdda 4 50478 _000765_hash NULL
++_000766_hash ceph_dns_resolve_name 1 62488 _000766_hash NULL
++_000767_hash ceph_msgpool_get 2 54258 _000767_hash NULL
++_000768_hash cfg80211_connect_result 4-6 56515 _000768_hash NULL
++_000770_hash cfg80211_disconnected 4 57 _000770_hash NULL
++_000771_hash cfg80211_inform_bss 8 19332 _000771_hash NULL
++_000772_hash cfg80211_inform_bss_frame 4 41078 _000772_hash NULL
++_000773_hash cfg80211_mlme_register_mgmt 5 19852 _000773_hash NULL
++_000774_hash cfg80211_roamed_bss 4-6 50198 _000774_hash NULL
++_000776_hash cifs_readdata_alloc 1 50318 _000776_hash NULL
++_000777_hash cifs_readv_from_socket 3 19109 _000777_hash NULL
++_000778_hash cifs_writedata_alloc 1 32880 _000778_hash NULL
++_000779_hash cnic_alloc_dma 3 34641 _000779_hash NULL
++_000780_hash configfs_write_file 3 61621 _000780_hash NULL
++_000781_hash construct_key 3 11329 _000781_hash NULL
++_000782_hash context_alloc 3 24645 _000782_hash NULL
++_000783_hash copy_to_user 3 57835 _000783_hash NULL
++_000784_hash create_attr_set 1 22861 _000784_hash NULL
++_000785_hash create_bounce_buffer 3 39155 _000785_hash NULL
++_000786_hash create_gpadl_header 2 19064 _000786_hash NULL
++_000787_hash _create_sg_bios 4 31244 _000787_hash NULL
++_000788_hash cryptd_alloc_instance 2-3 18048 _000788_hash NULL
++_000790_hash crypto_ahash_setkey 3 55134 _000790_hash NULL
++_000791_hash crypto_alloc_instance2 3 25277 _000791_hash NULL
++_000792_hash crypto_shash_setkey 3 60483 _000792_hash NULL
++_000793_hash cx231xx_init_bulk 3-2 47024 _000793_hash NULL
++_000794_hash cx231xx_init_isoc 2-3 56453 _000794_hash NULL
++_000796_hash cx231xx_init_vbi_isoc 2-3 28053 _000796_hash NULL
++_000798_hash cxgb_alloc_mem 1 24007 _000798_hash NULL
++_000799_hash cxgbi_device_portmap_create 3 25747 _000799_hash NULL
++_000800_hash cxgbi_device_register 1-2 36746 _000800_hash NULL
++_000802_hash __cxio_init_resource_fifo 3 23447 _000802_hash NULL
++_000803_hash dccp_sendmsg 4 56058 _000803_hash NULL
++_000804_hash ddp_make_gl 1 12179 _000804_hash NULL
++_000805_hash depth_write 3 3021 _000805_hash NULL
++_000806_hash dev_irnet_write 3 11398 _000806_hash NULL
++_000807_hash dev_set_alias 3 50084 _000807_hash NULL
++_000808_hash dev_write 3 7708 _000808_hash NULL
++_000809_hash dfs_global_file_write 3 6112 _000809_hash NULL
++_000810_hash dgram_sendmsg 4 45679 _000810_hash NULL
++_000811_hash disconnect 4 32521 _000811_hash NULL
++_000812_hash dma_attach 6-7 50831 _000812_hash NULL
++_000814_hash dn_sendmsg 4 38390 _000814_hash NULL
++_000815_hash do_dccp_setsockopt 5 54377 _000815_hash NULL
++_000816_hash do_jffs2_setxattr 5 25910 _000816_hash NULL
++_000817_hash do_msgsnd 4 1387 _000817_hash NULL
++_000818_hash do_raw_setsockopt 5 55215 _000818_hash NULL
++_000819_hash do_readv_writev 4 51849 _000819_hash NULL
++_000820_hash do_sync 1 9604 _000820_hash NULL
++_000821_hash dup_array 3 33551 _000821_hash NULL
++_000822_hash dvb_audio_write 3 51275 _000822_hash NULL
++_000823_hash dvb_ca_en50221_init 4 45718 _000823_hash NULL
++_000824_hash dvb_video_write 3 754 _000824_hash NULL
++_000825_hash econet_sendmsg 4 51430 _000825_hash NULL
++_000826_hash ecryptfs_decode_and_decrypt_filename 5 10379 _000826_hash NULL
++_000827_hash ecryptfs_encrypt_and_encode_filename 6 2109 _000827_hash NULL
++_000828_hash ecryptfs_send_message_locked 2 31801 _000828_hash NULL
++_000829_hash edac_device_alloc_ctl_info 1 5941 _000829_hash NULL
++_000830_hash edac_mc_alloc 1 54846 _000830_hash NULL
++_000831_hash edac_pci_alloc_ctl_info 1 63388 _000831_hash NULL
++_000832_hash efivar_create_sysfs_entry 2 19485 _000832_hash NULL
++_000833_hash em28xx_alloc_isoc 4 46892 _000833_hash NULL
++_000834_hash enable_write 3 30456 _000834_hash NULL
++_000835_hash enclosure_register 3 57412 _000835_hash NULL
++_000836_hash ext4_kvzalloc 1 47605 _000836_hash NULL
++_000837_hash extend_netdev_table 2 31680 _000837_hash NULL
++_000838_hash __feat_register_sp 6 64712 _000838_hash NULL
++_000839_hash __ffs_ep0_read_events 3 48868 _000839_hash NULL
++_000840_hash ffs_ep0_write 3 9438 _000840_hash NULL
++_000841_hash ffs_epfile_read 3 18775 _000841_hash NULL
++_000842_hash ffs_epfile_write 3 48014 _000842_hash NULL
++_000843_hash fib_info_hash_alloc 1 9075 _000843_hash NULL
++_000844_hash fillonedir 3 41746 _000844_hash NULL
++_000845_hash flexcop_device_kmalloc 1 54793 _000845_hash NULL
++_000846_hash frame_alloc 4 15981 _000846_hash NULL
++_000847_hash fw_node_create 2 9559 _000847_hash NULL
++_000848_hash garmin_read_process 3 27509 _000848_hash NULL
++_000849_hash garp_request_join 4 7471 _000849_hash NULL
++_000850_hash get_derived_key 4 61100 _000850_hash NULL
++_000851_hash get_entry 4 16003 _000851_hash NULL
++_000852_hash get_free_de 2 33714 _000852_hash NULL
++_000853_hash get_new_cssid 2 51665 _000853_hash NULL
++_000854_hash getxattr 4 24398 _000854_hash NULL
++_000855_hash gspca_dev_probe2 4 59833 _000855_hash NULL
++_000856_hash hcd_alloc_coherent 5 55862 _000856_hash NULL
++_000857_hash hci_sock_sendmsg 4 37420 _000857_hash NULL
++_000858_hash hid_register_field 2-3 4874 _000858_hash NULL
++_000860_hash hid_report_raw_event 4 7024 _000860_hash NULL
++_000861_hash hpi_alloc_control_cache 1 35351 _000861_hash NULL
++_000862_hash hugetlbfs_read_actor 2-5-4 34547 _000862_hash NULL
++_000865_hash hvc_alloc 4 12579 _000865_hash NULL
++_000866_hash __hwahc_dev_set_key 5 46328 _000866_hash NULL
++_000867_hash i2400m_zrealloc_2x 3 54166 _001430_hash NULL nohasharray
++_000868_hash ib_alloc_device 1 26483 _000868_hash NULL
++_000869_hash ib_create_send_mad 5 1196 _000869_hash NULL
++_000870_hash ibmasm_new_command 2 25714 _000870_hash NULL
++_000871_hash ib_send_cm_drep 3 50186 _000871_hash NULL
++_000872_hash ib_send_cm_mra 4 60202 _000872_hash NULL
++_000873_hash ib_send_cm_rtu 3 63138 _000873_hash NULL
++_000874_hash ieee80211_key_alloc 3 19065 _000874_hash NULL
++_000875_hash ieee80211_mgmt_tx 9 46860 _000875_hash NULL
++_000876_hash ieee80211_send_probe_req 6 6924 _000876_hash NULL
++_000877_hash if_writecmd 2 815 _000877_hash NULL
++_000878_hash init_bch 1-2 64130 _000878_hash NULL
++_000880_hash init_ipath 1 48187 _000880_hash NULL
++_000881_hash init_list_set 2-3 39188 _000881_hash NULL
++_000883_hash init_q 4 132 _000883_hash NULL
++_000884_hash init_state 2 60165 _000884_hash NULL
++_000885_hash init_tag_map 3 57515 _000885_hash NULL
++_000886_hash input_ff_create 2 21240 _000886_hash NULL
++_000887_hash input_mt_init_slots 2 31183 _000887_hash NULL
++_000888_hash interfaces 2 38859 _000888_hash NULL
++_000889_hash ioat2_alloc_ring 2 11172 _000889_hash NULL
++_000890_hash ip_generic_getfrag 3-4 12187 _000890_hash NULL
++_000892_hash ipr_alloc_ucode_buffer 1 40199 _000892_hash NULL
++_000893_hash ip_set_alloc 1 57953 _000893_hash NULL
++_000894_hash ipv6_flowlabel_opt 3 58135 _001125_hash NULL nohasharray
++_000895_hash ipv6_renew_options 5 28867 _000895_hash NULL
++_000896_hash ipxrtr_route_packet 4 54036 _000896_hash NULL
++_000897_hash irda_sendmsg 4 4388 _000897_hash NULL
++_000898_hash irda_sendmsg_dgram 4 38563 _000898_hash NULL
++_000899_hash irda_sendmsg_ultra 4 42047 _000899_hash NULL
++_000900_hash irias_add_octseq_attrib 4 29983 _000900_hash NULL
++_000901_hash irq_alloc_generic_chip 2 26650 _000901_hash NULL
++_000902_hash irq_domain_add_linear 2 29236 _000902_hash NULL
++_000903_hash iscsi_alloc_session 3 49390 _000903_hash NULL
++_000904_hash iscsi_create_conn 2 50425 _000904_hash NULL
++_000905_hash iscsi_create_endpoint 1 15193 _000905_hash NULL
++_000906_hash iscsi_create_iface 5 38510 _000906_hash NULL
++_000907_hash iscsi_decode_text_input 4 58292 _000907_hash NULL
++_000908_hash iscsi_pool_init 2-4 54913 _000908_hash NULL
++_000910_hash iscsit_dump_data_payload 2 38683 _000910_hash NULL
++_000911_hash isdn_write 3 45863 _000911_hash NULL
++_000912_hash isku_receive 4 54130 _000912_hash NULL
++_000913_hash isku_send 4 41542 _000913_hash NULL
++_000914_hash islpci_mgt_transaction 5 23610 _000914_hash NULL
++_000915_hash iso_sched_alloc 1 13377 _002079_hash NULL nohasharray
++_000916_hash ivtv_v4l2_write 3 39226 _000916_hash NULL
++_000917_hash iwl_trans_txq_alloc 3 36147 _000917_hash NULL
++_000918_hash iwmct_fw_parser_init 4 37876 _000918_hash NULL
++_000919_hash iwm_notif_send 6 12295 _000919_hash NULL
++_000920_hash iwm_ntf_calib_res 3 11686 _000920_hash NULL
++_000921_hash iwm_umac_set_config_var 4 17320 _000921_hash NULL
++_000922_hash ixgbe_alloc_q_vector 3-5 45428 _000922_hash NULL
++_000924_hash jbd2_journal_init_revoke 2 51088 _000924_hash NULL
++_000925_hash jffs2_write_dirent 5 37311 _000925_hash NULL
++_000926_hash journal_init_revoke 2 56933 _000926_hash NULL
++_000927_hash keyctl_instantiate_key 3 41855 _000927_hash NULL
++_000928_hash keyctl_instantiate_key_iov 3 16969 _000928_hash NULL
++_000929_hash __kfifo_from_user 3 20399 _000929_hash NULL
++_000930_hash kimage_crash_alloc 3 3233 _000930_hash NULL
++_000931_hash kimage_normal_alloc 3 31140 _000931_hash NULL
++_000932_hash kmem_realloc 2 37489 _000932_hash NULL
++_000933_hash kmem_zalloc 1 11510 _000933_hash NULL
++_000934_hash koneplus_send 4 18226 _000934_hash NULL
++_000935_hash koneplus_sysfs_read 6 42792 _000935_hash NULL
++_000936_hash kovaplus_send 4 10009 _000936_hash NULL
++_000937_hash kvm_read_guest_page_mmu 6 37611 _000937_hash NULL
++_000938_hash kvm_set_irq_routing 3 48704 _000938_hash NULL
++_000939_hash kvm_write_guest_cached 4 11106 _000939_hash NULL
++_000940_hash kvm_write_guest_page 5 63555 _000940_hash NULL
++_000941_hash l2cap_skbuff_fromiovec 3-4 35003 _000941_hash NULL
++_000943_hash l2tp_ip_sendmsg 4 50411 _000943_hash NULL
++_000944_hash l2tp_session_create 1 25286 _000944_hash NULL
++_000945_hash lc_create 3 48662 _000945_hash NULL
++_000946_hash leaf_dealloc 3 29566 _000946_hash NULL
++_000947_hash linear_conf 2 23485 _000947_hash NULL
++_000948_hash lirc_buffer_init 2-3 53282 _000948_hash NULL
++_000950_hash llc_ui_sendmsg 4 24987 _000950_hash NULL
++_000951_hash lpfc_sli4_queue_alloc 3 62646 _000951_hash NULL
++_000952_hash mce_request_packet 3 1073 _000952_hash NULL
++_000953_hash mdiobus_alloc_size 1 52259 _000953_hash NULL
++_000954_hash media_entity_init 2-4 15870 _001556_hash NULL nohasharray
++_000956_hash memstick_alloc_host 1 142 _000956_hash NULL
++_000957_hash mesh_table_alloc 1 22305 _000957_hash NULL
++_000958_hash mfd_add_devices 4 56753 _000958_hash NULL
++_000959_hash mISDN_sock_sendmsg 4 41035 _000959_hash NULL
++_000960_hash mmc_alloc_host 1 48097 _000960_hash NULL
++_000961_hash mmc_test_alloc_mem 3 28102 _000961_hash NULL
++_000962_hash mpi_alloc 1 18094 _000962_hash NULL
++_000963_hash mpihelp_mul_karatsuba_case 5-3 23918 _000963_hash NULL
++_000964_hash mpihelp_mul_n 4 16405 _000964_hash NULL
++_000965_hash mpi_set_bit 2 15104 _000965_hash NULL
++_000966_hash mpi_set_highbit 2 37327 _001420_hash NULL nohasharray
++_000967_hash mtd_concat_create 2 14416 _000967_hash NULL
++_000968_hash mvumi_alloc_mem_resource 3 47750 _000968_hash NULL
++_000969_hash mwifiex_11n_create_rx_reorder_tbl 4 63806 _000969_hash NULL
++_000970_hash mwifiex_alloc_sdio_mpa_buffers 2-3 60961 _000970_hash NULL
++_000972_hash mwl8k_cmd_set_beacon 4 23110 _000972_hash NULL
++_000973_hash neigh_hash_alloc 1 17595 _000973_hash NULL
++_000974_hash netlink_sendmsg 4 33708 _001172_hash NULL nohasharray
++_000975_hash netxen_alloc_sds_rings 2 13417 _000975_hash NULL
++_000976_hash new_bind_ctl 2 35324 _000976_hash NULL
++_000977_hash new_dir 3 31919 _000977_hash NULL
++_000978_hash new_tape_buffer 2 32866 _000978_hash NULL
++_000979_hash nfc_llcp_build_tlv 3 19536 _000979_hash NULL
++_000980_hash nfc_llcp_send_i_frame 3 59130 _000980_hash NULL
++_000981_hash nfs4_alloc_slots 1 2454 _000981_hash NULL
++_000982_hash nfsctl_transaction_write 3 64800 _000982_hash NULL
++_000983_hash nfs_idmap_request_key 3 30208 _000983_hash NULL
++_000984_hash nfs_readdata_alloc 1 9990 _000984_hash NULL
++_000985_hash nfs_writedata_alloc 1 62868 _000985_hash NULL
++_000986_hash nl_pid_hash_zalloc 1 23314 _000986_hash NULL
++_000987_hash nr_sendmsg 4 53656 _000987_hash NULL
++_000988_hash nsm_create_handle 4 38060 _000988_hash NULL
++_000989_hash ntfs_copy_from_user_iovec 3-6 49829 _000989_hash NULL
++_000991_hash ntfs_file_buffered_write 4-6 41442 _000991_hash NULL
++_000993_hash __ntfs_malloc 1 34022 _000993_hash NULL
++_000994_hash nvme_alloc_queue 3 46865 _000994_hash NULL
++_000995_hash ocfs2_acl_from_xattr 2 21604 _000995_hash NULL
++_000996_hash ocfs2_control_message 3 19564 _000996_hash NULL
++_000997_hash opera1_usb_i2c_msgxfer 4 64521 _000997_hash NULL
++_000998_hash _ore_get_io_state 3 2166 _000998_hash NULL
++_000999_hash orig_hash_add_if 2 53676 _000999_hash NULL
++_001000_hash orig_hash_del_if 2 45080 _001000_hash NULL
++_001001_hash orinoco_set_key 5-7 17878 _001001_hash NULL
++_001003_hash osdmap_set_max_osd 2 57630 _001003_hash NULL
++_001004_hash _osd_realloc_seg 3 54352 _001004_hash NULL
++_001005_hash OSDSetBlock 2-4 38986 _001005_hash NULL
++_001007_hash osst_execute 7-6 17607 _001007_hash NULL
++_001008_hash osst_write 3 31581 _001008_hash NULL
++_001009_hash otp_read 2-5-4 10594 _001009_hash NULL
++_001012_hash ovs_vport_alloc 1 33475 _001012_hash NULL
++_001013_hash packet_sendmsg_spkt 4 28885 _001013_hash NULL
++_001014_hash pair_device 4 61175 _001708_hash NULL nohasharray
++_001015_hash pccard_store_cis 6 18176 _001015_hash NULL
++_001016_hash pci_add_cap_save_buffer 3 3426 _001016_hash NULL
++_001017_hash pcnet32_realloc_rx_ring 3 36598 _001017_hash NULL
++_001018_hash pcnet32_realloc_tx_ring 3 38428 _001018_hash NULL
++_001019_hash pcpu_mem_zalloc 1 22948 _001019_hash NULL
++_001020_hash pep_sendmsg 4 62524 _001020_hash NULL
++_001021_hash pfkey_sendmsg 4 47394 _001021_hash NULL
++_001022_hash pidlist_resize 2 496 _001022_hash NULL
++_001023_hash pin_code_reply 4 46510 _001023_hash NULL
++_001024_hash ping_getfrag 3-4 8360 _001024_hash NULL
++_001026_hash pipe_set_size 2 5204 _001026_hash NULL
++_001027_hash pkt_bio_alloc 1 48284 _001027_hash NULL
++_001028_hash platform_create_bundle 4-6 12785 _001028_hash NULL
++_001030_hash play_iframe 3 8219 _001030_hash NULL
++_001031_hash pm8001_store_update_fw 4 55716 _001031_hash NULL
++_001032_hash pmcraid_alloc_sglist 1 9864 _001032_hash NULL
++_001033_hash pn533_dep_link_up 5 7659 _001033_hash NULL
++_001034_hash pnp_alloc 1 24869 _001419_hash NULL nohasharray
++_001035_hash pn_sendmsg 4 12640 _001035_hash NULL
++_001036_hash pppoe_sendmsg 4 48039 _001036_hash NULL
++_001037_hash pppol2tp_sendmsg 4 56420 _001037_hash NULL
++_001038_hash process_vm_rw 3-5 47533 _001038_hash NULL
++_001040_hash process_vm_rw_single_vec 1-2 26213 _001040_hash NULL
++_001042_hash proc_write 3 51003 _001042_hash NULL
++_001043_hash profile_load 3 58267 _001043_hash NULL
++_001044_hash profile_remove 3 8556 _001044_hash NULL
++_001045_hash profile_replace 3 14652 _001045_hash NULL
++_001046_hash pscsi_get_bio 1 56103 _001046_hash NULL
++_001047_hash pyra_send 4 12061 _001047_hash NULL
++_001048_hash qc_capture 3 19298 _001048_hash NULL
++_001049_hash qla4xxx_alloc_work 2 44813 _001049_hash NULL
++_001050_hash qlcnic_alloc_msix_entries 2 46160 _001050_hash NULL
++_001051_hash qlcnic_alloc_sds_rings 2 26795 _001051_hash NULL
++_001052_hash queue_received_packet 5 9657 _001052_hash NULL
++_001053_hash raw_send_hdrinc 4 58803 _001053_hash NULL
++_001054_hash raw_sendmsg 4 23078 _001054_hash &_000022_hash
++_001055_hash rawsock_sendmsg 4 60010 _001055_hash NULL
++_001056_hash rawv6_send_hdrinc 3 35425 _001056_hash NULL
++_001057_hash rb_alloc 1 3102 _001057_hash NULL
++_001058_hash rbd_alloc_coll 1 33678 _001058_hash NULL
++_001059_hash rbd_create_rw_ops 2 4605 _001059_hash NULL
++_001060_hash rds_ib_inc_copy_to_user 3 55007 _001060_hash NULL
++_001061_hash rds_iw_inc_copy_to_user 3 29214 _001061_hash NULL
++_001062_hash rds_message_alloc 1 10517 _001062_hash NULL
++_001063_hash rds_message_copy_from_user 3 45510 _001063_hash NULL
++_001064_hash rds_message_inc_copy_to_user 3 26540 _001064_hash NULL
++_001065_hash redrat3_transmit_ir 3 64244 _001065_hash NULL
++_001066_hash regcache_rbtree_insert_to_block 5 58009 _001066_hash NULL
++_001067_hash _regmap_raw_write 4 42652 _001067_hash NULL
++_001068_hash regmap_register_patch 3 21681 _001068_hash NULL
++_001069_hash relay_alloc_page_array 1 52735 _001069_hash NULL
++_001070_hash remove_uuid 4 64505 _001070_hash NULL
++_001071_hash reshape_ring 2 29147 _001071_hash NULL
++_001072_hash RESIZE_IF_NEEDED 2 56286 _001072_hash NULL
++_001073_hash resize_stripes 2 61650 _001073_hash NULL
++_001074_hash rfcomm_sock_sendmsg 4 37661 _001074_hash NULL
++_001075_hash rose_sendmsg 4 20249 _001075_hash NULL
++_001076_hash rxrpc_send_data 5 21553 _001076_hash NULL
++_001077_hash rxrpc_setsockopt 5 50286 _001077_hash NULL
++_001078_hash saa7146_vmalloc_build_pgtable 2 19780 _001078_hash NULL
++_001079_hash saa7164_buffer_alloc_user 2 9627 _001079_hash NULL
++_001081_hash sco_send_frame 3 41815 _001081_hash NULL
++_001082_hash scsi_host_alloc 2 63041 _001082_hash NULL
++_001083_hash scsi_tgt_kspace_exec 8 9522 _001083_hash NULL
++_001084_hash sctp_sendmsg 4 61919 _001084_hash NULL
++_001085_hash sctp_setsockopt 5 44788 _001085_hash NULL
++_001086_hash sctp_setsockopt_connectx 3 6073 _001086_hash NULL
++_001087_hash sctp_setsockopt_connectx_old 3 22631 _001087_hash NULL
++_001088_hash sctp_tsnmap_init 2 36446 _001088_hash NULL
++_001089_hash sctp_user_addto_chunk 2-3 62047 _001089_hash NULL
++_001091_hash security_context_to_sid 2 19839 _001091_hash NULL
++_001092_hash security_context_to_sid_default 2 3492 _001092_hash NULL
++_001093_hash security_context_to_sid_force 2 20724 _001093_hash NULL
++_001094_hash selinux_transaction_write 3 59038 _001094_hash NULL
++_001095_hash sel_write_access 3 51704 _001095_hash NULL
++_001096_hash sel_write_create 3 11353 _001096_hash NULL
++_001097_hash sel_write_member 3 28800 _001097_hash NULL
++_001098_hash sel_write_relabel 3 55195 _001098_hash NULL
++_001099_hash sel_write_user 3 45060 _001099_hash NULL
++_001100_hash __seq_open_private 3 40715 _001100_hash NULL
++_001101_hash serverworks_create_gatt_pages 1 46582 _001101_hash NULL
++_001102_hash set_connectable 4 56458 _001102_hash NULL
++_001103_hash set_dev_class 4 39645 _001697_hash NULL nohasharray
++_001104_hash set_discoverable 4 48141 _001104_hash NULL
++_001105_hash setkey 3 14987 _001105_hash NULL
++_001106_hash set_le 4 30581 _001106_hash NULL
++_001107_hash set_link_security 4 4502 _001107_hash NULL
++_001108_hash set_local_name 4 55757 _001108_hash NULL
++_001109_hash set_powered 4 12129 _001109_hash NULL
++_001110_hash set_ssp 4 62411 _001110_hash NULL
++_001111_hash sg_build_sgat 3 60179 _001111_hash &_000305_hash
++_001112_hash sg_read_oxfer 3 51724 _001112_hash NULL
++_001113_hash shmem_xattr_set 4 11843 _001113_hash NULL
++_001114_hash simple_alloc_urb 3 60420 _001114_hash NULL
++_001115_hash sisusb_send_bridge_packet 2 11649 _001115_hash NULL
++_001116_hash sisusb_send_packet 2 20891 _001116_hash NULL
++_001117_hash skb_add_data_nocache 4 4682 _001117_hash NULL
++_001118_hash skb_copy_datagram_from_iovec 2-5-4 52014 _001118_hash NULL
++_001121_hash skb_copy_to_page_nocache 6 58624 _001121_hash NULL
++_001122_hash sk_chk_filter 2 42095 _001122_hash NULL
++_001123_hash skcipher_sendmsg 4 30290 _001123_hash NULL
++_001124_hash sl_change_mtu 2 7396 _001124_hash NULL
++_001125_hash slhc_init 1-2 58135 _001125_hash &_000894_hash
++_001127_hash sm501_create_subdev 3-4 48668 _001127_hash NULL
++_001129_hash smk_write_access 3 49561 _001129_hash NULL
++_001130_hash snapshot_write 3 28351 _001130_hash NULL
++_001131_hash snd_ac97_pcm_assign 2 30218 _001131_hash NULL
++_001132_hash snd_card_create 4 64418 _001411_hash NULL nohasharray
++_001133_hash snd_emux_create_port 3 42533 _001133_hash NULL
++_001134_hash snd_gus_dram_write 4 38784 _001134_hash NULL
++_001135_hash snd_midi_channel_alloc_set 1 28153 _001135_hash NULL
++_001136_hash _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 _001136_hash NULL
++_001137_hash snd_pcm_oss_sync1 2 45298 _001137_hash NULL
++_001138_hash snd_pcm_oss_write 3 38108 _001138_hash NULL
++_001139_hash snd_pcm_plugin_build 5 25505 _001139_hash NULL
++_001140_hash snd_rawmidi_kernel_write 3 25106 _001140_hash NULL
++_001141_hash snd_rawmidi_write 3 28008 _001141_hash NULL
++_001142_hash snd_rme32_playback_copy 5 43732 _001142_hash NULL
++_001143_hash snd_rme96_playback_copy 5 13111 _001143_hash NULL
++_001144_hash snd_seq_device_new 4 31753 _001144_hash NULL
++_001145_hash snd_seq_oss_readq_new 2 14283 _001145_hash NULL
++_001146_hash snd_vx_create 4 40948 _001146_hash NULL
++_001147_hash sock_setsockopt 5 50088 _001147_hash NULL
++_001148_hash sound_write 3 5102 _001148_hash NULL
++_001149_hash _sp2d_alloc 1 16944 _001149_hash NULL
++_001150_hash spi_alloc_master 2 45223 _001150_hash NULL
++_001151_hash spidev_message 3 5518 _001151_hash NULL
++_001152_hash spi_register_board_info 2 35651 _001152_hash NULL
++_001153_hash squashfs_cache_init 2 41656 _001153_hash NULL
++_001154_hash squashfs_read_data 6 59440 _001154_hash NULL
++_001155_hash srp_alloc_iu 2 44227 _001155_hash NULL
++_001156_hash srp_iu_pool_alloc 2 17920 _001156_hash NULL
++_001157_hash srp_ring_alloc 2 26760 _001157_hash NULL
++_001159_hash start_isoc_chain 2 565 _001159_hash NULL
++_001160_hash stk_prepare_sio_buffers 2 57168 _001160_hash NULL
++_001161_hash store_iwmct_log_level 4 60209 _001161_hash NULL
++_001162_hash store_iwmct_log_level_fw 4 1974 _001162_hash NULL
++_001163_hash st_write 3 16874 _001163_hash NULL
++_001164_hash svc_pool_map_alloc_arrays 2 47181 _001164_hash NULL
++_001165_hash symtab_init 2 61050 _001165_hash NULL
++_001166_hash sys_bind 3 10799 _001166_hash NULL
++_001167_hash sys_connect 3 15291 _001167_hash NULL
++_001168_hash sys_flistxattr 3 41407 _001168_hash NULL
++_001169_hash sys_fsetxattr 4 49736 _001169_hash NULL
++_001170_hash sysfs_write_file 3 57116 _001170_hash NULL
++_001171_hash sys_ipc 3 4889 _001171_hash NULL
++_001172_hash sys_keyctl 4 33708 _001172_hash &_000974_hash
++_001173_hash sys_listxattr 3 27833 _001173_hash NULL
++_001174_hash sys_llistxattr 3 4532 _001174_hash NULL
++_001175_hash sys_lsetxattr 4 61177 _001175_hash NULL
++_001176_hash sys_mq_timedsend 3 57661 _001176_hash NULL
++_001177_hash sys_sched_setaffinity 2 32046 _001177_hash NULL
++_001178_hash sys_semop 3 39457 _001178_hash NULL
++_001179_hash sys_sendto 6 20809 _001179_hash NULL
++_001180_hash sys_setxattr 4 37880 _001180_hash NULL
++_001181_hash t4_alloc_mem 1 32342 _001181_hash NULL
++_001182_hash tcf_hash_create 4 54360 _001182_hash NULL
++_001183_hash __team_options_register 3 63941 _001183_hash NULL
++_001184_hash test_unaligned_bulk 3 52333 _001184_hash NULL
++_001185_hash tifm_alloc_adapter 1 10903 _001185_hash NULL
++_001186_hash timeout_write 3 50991 _001186_hash NULL
++_001187_hash tipc_link_send_sections_fast 4 37920 _001187_hash NULL
++_001188_hash tipc_subseq_alloc 1 5957 _001188_hash NULL
++_001189_hash tm6000_read_write_usb 7 50774 _001189_hash NULL
++_001190_hash tnode_alloc 1 49407 _001190_hash NULL
++_001191_hash tomoyo_commit_ok 2 20167 _001191_hash NULL
++_001192_hash tomoyo_scan_bprm 2-4 15642 _001192_hash NULL
++_001194_hash tps65910_i2c_write 3 39531 _001194_hash NULL
++_001195_hash ts_write 3 64336 _001195_hash NULL
++_001196_hash ttusb2_msg 4 3100 _001196_hash NULL
++_001197_hash tty_write 3 5494 _001197_hash NULL
++_001198_hash ubi_dbg_check_all_ff 4 59810 _001198_hash NULL
++_001199_hash ubi_dbg_check_write 5 48525 _001199_hash NULL
++_001200_hash ubifs_setxattr 4 59650 _001370_hash NULL nohasharray
++_001201_hash udf_sb_alloc_partition_maps 2 62313 _001201_hash NULL
++_001202_hash udplite_getfrag 3-4 14479 _001202_hash NULL
++_001204_hash ulong_write_file 3 26485 _001204_hash NULL
++_001205_hash unix_dgram_sendmsg 4 45699 _001205_hash NULL
++_001206_hash unix_stream_sendmsg 4 61455 _001206_hash NULL
++_001207_hash unlink_queued 3-4 645 _001207_hash NULL
++_001208_hash update_pmkid 4 2481 _001208_hash NULL
++_001209_hash usb_alloc_coherent 2 65444 _001209_hash NULL
++_001210_hash uvc_alloc_buffers 2 9656 _001210_hash NULL
++_001211_hash uvc_alloc_entity 3 20836 _001211_hash NULL
++_001212_hash v4l2_ctrl_new 7 38725 _001212_hash NULL
++_001213_hash v4l2_event_subscribe 3 19510 _001213_hash NULL
++_001214_hash vb2_read 3 42703 _001214_hash NULL
++_001215_hash vb2_write 3 31948 _001215_hash NULL
++_001216_hash vc_resize 2-3 3585 _001216_hash NULL
++_001218_hash __vhost_add_used_n 3 26554 _001218_hash NULL
++_001219_hash __videobuf_alloc_vb 1 27062 _001219_hash NULL
++_001220_hash videobuf_dma_init_kernel 3 6963 _001220_hash NULL
++_001221_hash virtqueue_add_buf 3-4 59470 _001221_hash NULL
++_001223_hash vmalloc 1 15464 _001223_hash NULL
++_001224_hash vmalloc_to_sg 2 58354 _001224_hash NULL
++_001225_hash vol_cdev_write 3 40915 _001225_hash NULL
++_001226_hash vxge_device_register 4 7752 _001226_hash NULL
++_001227_hash __vxge_hw_channel_allocate 3 55462 _001227_hash NULL
++_001228_hash vzalloc 1 47421 _001228_hash NULL
++_001229_hash vzalloc_node 1 23424 _001229_hash NULL
++_001230_hash wa_nep_queue 2 8858 _001230_hash NULL
++_001231_hash __wa_xfer_setup_segs 2 56725 _001231_hash NULL
++_001232_hash wiphy_new 2 2482 _001232_hash NULL
++_001233_hash wpan_phy_alloc 1 48056 _001233_hash NULL
++_001234_hash wusb_ccm_mac 7 32199 _001234_hash NULL
++_001235_hash x25_sendmsg 4 12487 _001235_hash NULL
++_001236_hash xfrm_hash_alloc 1 10997 _001236_hash NULL
++_001237_hash _xfs_buf_get_pages 2 46811 _001237_hash NULL
++_001238_hash xfs_da_buf_make 1 55845 _001238_hash NULL
++_001239_hash xfs_da_grow_inode_int 3 21785 _001239_hash NULL
++_001240_hash xfs_dir_cilookup_result 3 64288 _001240_hash NULL
++_001241_hash xfs_iext_add_indirect_multi 3 32400 _001241_hash NULL
++_001242_hash xfs_iext_inline_to_direct 2 12384 _001242_hash NULL
++_001243_hash xfs_iroot_realloc 2 46826 _001243_hash NULL
++_001244_hash xhci_alloc_stream_info 3 63902 _001244_hash NULL
++_001245_hash xlog_recover_add_to_trans 4 62839 _001245_hash NULL
++_001246_hash xprt_alloc 2 1475 _001246_hash NULL
++_001247_hash xt_alloc_table_info 1 57903 _001247_hash NULL
++_001248_hash _zd_iowrite32v_async_locked 3 39034 _001248_hash NULL
++_001249_hash zd_usb_iowrite16v 3 49744 _001249_hash NULL
++_001250_hash acpi_ds_build_internal_package_obj 3 58271 _001250_hash NULL
++_001251_hash acpi_system_read_event 3 55362 _001251_hash NULL
++_001252_hash acpi_ut_create_buffer_object 1 42030 _001252_hash NULL
++_001253_hash acpi_ut_create_package_object 1 17594 _001253_hash NULL
++_001254_hash acpi_ut_create_string_object 1 15360 _001254_hash NULL
++_001255_hash ad7879_spi_multi_read 3 8218 _001255_hash NULL
++_001256_hash add_child 4 45201 _001256_hash NULL
++_001257_hash add_port 2 54941 _001257_hash NULL
++_001258_hash adu_read 3 24177 _001258_hash NULL
++_001259_hash afs_cell_create 2 27346 _001259_hash NULL
++_001260_hash agp_generic_alloc_user 1 9470 _001260_hash NULL
++_001261_hash alloc_agpphysmem_i8xx 1 39427 _001261_hash NULL
++_001262_hash allocate_cnodes 1 5329 _001262_hash NULL
++_001263_hash ___alloc_bootmem 1 11410 _001263_hash NULL
++_001264_hash __alloc_bootmem_nopanic 1 65397 _001264_hash NULL
++_001265_hash alloc_bulk_urbs_generic 5 12127 _001265_hash NULL
++_001266_hash alloc_candev 1-2 7776 _001266_hash NULL
++_001268_hash ____alloc_ei_netdev 1 51475 _001268_hash NULL
++_001269_hash alloc_etherdev_mqs 1 36450 _001269_hash NULL
++_001270_hash alloc_extent_buffer 3 52824 _001270_hash NULL
++_001271_hash alloc_fcdev 1 18780 _001271_hash NULL
++_001272_hash alloc_fddidev 1 15382 _001272_hash NULL
++_001273_hash alloc_hippi_dev 1 51320 _001273_hash NULL
++_001274_hash alloc_irdadev 1 19140 _001274_hash NULL
++_001275_hash alloc_ltalkdev 1 38071 _001275_hash NULL
++_001276_hash alloc_one_pg_vec_page 1 10747 _001276_hash NULL
++_001277_hash alloc_orinocodev 1 21371 _001277_hash NULL
++_001279_hash alloc_trdev 1 16399 _001279_hash NULL
++_001280_hash async_setkey 3 35521 _001280_hash NULL
++_001281_hash ata_host_alloc_pinfo 3 17325 _001281_hash NULL
++_001284_hash ath6kl_connect_event 7-9-8 14267 _001284_hash NULL
++_001285_hash ath6kl_fwlog_block_read 3 49836 _001285_hash NULL
++_001286_hash ath6kl_fwlog_read 3 32101 _001286_hash NULL
++_001287_hash ath_rx_init 2 43564 _001287_hash NULL
++_001288_hash ath_tx_init 2 60515 _001288_hash NULL
++_001289_hash atm_get_addr 3 31221 _001289_hash NULL
++_001290_hash av7110_ipack_init 2 46655 _001290_hash NULL
++_001291_hash bdx_rxdb_create 1 46525 _001291_hash NULL
++_001292_hash bdx_tx_db_init 2 41719 _001292_hash NULL
++_001293_hash bio_map_kern 3 64751 _001293_hash NULL
++_001294_hash bits_to_user 3 47733 _001294_hash NULL
++_001295_hash __blk_queue_init_tags 2 9778 _001295_hash NULL
++_001296_hash blk_queue_resize_tags 2 28670 _001296_hash NULL
++_001297_hash blk_rq_map_user_iov 5 16772 _001297_hash NULL
++_001298_hash bm_init 2 13529 _001298_hash NULL
++_001299_hash brcmf_alloc_wdev 1 60347 _001299_hash NULL
++_001300_hash btrfs_insert_dir_item 4 59304 _001300_hash NULL
++_001301_hash btrfs_map_block 3 64379 _001301_hash NULL
++_001302_hash c4_add_card 3 54968 _001302_hash NULL
++_001303_hash cache_read 3 24790 _001303_hash NULL
++_001304_hash cache_write 3 13589 _001304_hash NULL
++_001305_hash calc_hmac 3 32010 _001305_hash NULL
++_001306_hash ccid_getsockopt_builtin_ccids 2 53634 _001306_hash NULL
++_001307_hash ceph_copy_page_vector_to_user 4 31270 _001307_hash NULL
++_001308_hash ceph_read_dir 3 17005 _001308_hash NULL
++_001309_hash cfg80211_roamed 5-7 32632 _001309_hash NULL
++_001311_hash ci_ll_init 3 12930 _001311_hash NULL
++_001312_hash coda_psdev_read 3 35029 _001312_hash NULL
++_001313_hash construct_key_and_link 4 8321 _001313_hash NULL
++_001314_hash copy_counters_to_user 5 17027 _001824_hash NULL nohasharray
++_001315_hash copy_entries_to_user 1 52367 _001315_hash NULL
++_001316_hash copy_from_buf 4 27308 _001316_hash NULL
++_001317_hash copy_oldmem_page 3 26164 _001317_hash NULL
++_001318_hash copy_to_user_fromio 3 57432 _001318_hash NULL
++_001319_hash cryptd_hash_setkey 3 42781 _001319_hash NULL
++_001320_hash crypto_authenc_esn_setkey 3 6985 _001320_hash NULL
++_001321_hash crypto_authenc_setkey 3 80 _001321_hash NULL
++_001322_hash cx18_copy_buf_to_user 4 22735 _001322_hash NULL
++_001324_hash cxgbi_ddp_reserve 4 30091 _001324_hash NULL
++_001325_hash datablob_hmac_append 3 40038 _001325_hash NULL
++_001326_hash datablob_hmac_verify 4 24786 _001326_hash NULL
++_001327_hash dataflash_read_fact_otp 3-2 33204 _001327_hash NULL
++_001328_hash dataflash_read_user_otp 3-2 14536 _001328_hash &_000201_hash
++_001329_hash dccp_feat_register_sp 5 17914 _001329_hash NULL
++_001330_hash ddb_input_read 3 9743 _001330_hash NULL
++_001331_hash dev_read 3 56369 _001331_hash NULL
++_001332_hash diva_os_copy_to_user 4 48508 _001332_hash NULL
++_001333_hash diva_os_malloc 2 16406 _001333_hash NULL
++_001334_hash dlm_dir_lookup 4 56662 _001334_hash NULL
++_001335_hash dm_vcalloc 1-2 16814 _001335_hash NULL
++_001337_hash do_proc_readlink 3 14096 _001337_hash NULL
++_001338_hash do_readlink 2 43518 _001338_hash NULL
++_001339_hash __do_replace 5 37227 _001339_hash NULL
++_001340_hash do_sigpending 2 9766 _001340_hash NULL
++_001341_hash drbd_setsockopt 5 16280 _001341_hash &_000371_hash
++_001342_hash dsp_buffer_alloc 2 11684 _001342_hash NULL
++_001343_hash dump_midi 3 51040 _001343_hash NULL
++_001344_hash dvb_dmxdev_set_buffer_size 2 55643 _001344_hash NULL
++_001345_hash dvb_dvr_set_buffer_size 2 9840 _001345_hash NULL
++_001346_hash dvb_ringbuffer_pkt_read_user 3-5 4303 _001346_hash NULL
++_001348_hash dvb_ringbuffer_read_user 3 56702 _001348_hash NULL
++_001349_hash ecryptfs_filldir 3 6622 _001349_hash NULL
++_001350_hash ecryptfs_readlink 3 40775 _001350_hash NULL
++_001351_hash ecryptfs_send_message 2 18322 _001351_hash NULL
++_001352_hash em28xx_init_isoc 4 62883 _001352_hash &_000721_hash
++_001353_hash et61x251_read 3 25420 _001353_hash NULL
++_001354_hash ext4_add_new_descs 3 19509 _001354_hash NULL
++_001355_hash fat_ioctl_filldir 3 36621 _001355_hash NULL
++_001356_hash fd_copyout 3 59323 _001356_hash NULL
++_001357_hash f_hidg_read 3 6238 _001357_hash NULL
++_001358_hash filldir 3 55137 _001358_hash NULL
++_001359_hash filldir64 3 46469 _001359_hash NULL
++_001360_hash fops_read 3 40672 _001360_hash NULL
++_001361_hash from_buffer 3 18625 _001361_hash NULL
++_001362_hash fsm_init 2 16134 _001362_hash NULL
++_001363_hash get_subdir 3 62581 _001363_hash NULL
++_001364_hash gspca_dev_probe 4 2570 _001364_hash NULL
++_001365_hash handle_received_packet 3 22457 _001365_hash NULL
++_001366_hash hash_setkey 3 48310 _001366_hash NULL
++_001367_hash hdlcdrv_register 2 6792 _001367_hash NULL
++_001368_hash hdpvr_read 3 9273 _001368_hash NULL
++_001369_hash hid_input_report 4 32458 _001369_hash NULL
++_001370_hash hidraw_read 3 59650 _001370_hash &_001200_hash
++_001371_hash HiSax_readstatus 2 15752 _001371_hash NULL
++_001373_hash __hwahc_op_set_gtk 4 42038 _001373_hash NULL
++_001374_hash __hwahc_op_set_ptk 5 36510 _001374_hash NULL
++_001375_hash ib_copy_to_udata 3 27525 _001375_hash NULL
++_001376_hash idetape_chrdev_read 3 2097 _001376_hash NULL
++_001377_hash ieee80211_alloc_hw 1 43829 _001377_hash NULL
++_001378_hash ieee80211_bss_info_update 4 13991 _001378_hash NULL
++_001379_hash ilo_read 3 32531 _001379_hash NULL
++_001380_hash init_map_ipmac 3-4 63896 _001380_hash NULL
++_001382_hash init_tid_tabs 2-4-3 13252 _001382_hash NULL
++_001385_hash iowarrior_read 3 53483 _001385_hash NULL
++_001386_hash ipv6_getsockopt_sticky 5 56711 _001386_hash NULL
++_001387_hash ipwireless_send_packet 4 8328 _001387_hash NULL
++_001388_hash ipx_sendmsg 4 1362 _001388_hash NULL
++_001389_hash iscsi_conn_setup 2 35159 _001389_hash NULL
++_001390_hash iscsi_create_session 3 51647 _001390_hash NULL
++_001391_hash iscsi_host_alloc 2 36671 _001391_hash NULL
++_001392_hash iscsi_session_setup 4-5 196 _001392_hash NULL
++_001394_hash iscsit_find_cmd_from_itt_or_dump 3 17194 _001701_hash NULL nohasharray
++_001395_hash isdn_ppp_read 4 50356 _001395_hash NULL
++_001396_hash isku_sysfs_read 6 58806 _001396_hash NULL
++_001397_hash isku_sysfs_write 6 49767 _001397_hash NULL
++_001398_hash iso_alloc_urb 4-5 45206 _001398_hash NULL
++_001400_hash ivtv_copy_buf_to_user 4 6159 _001400_hash NULL
++_001401_hash iwm_rx_handle 3 24899 _001401_hash NULL
++_001402_hash iwm_wdev_alloc 1 38415 _001402_hash NULL
++_001403_hash jbd2_alloc 1 41359 _001403_hash NULL
++_001404_hash jffs2_do_link 6 42048 _001404_hash NULL
++_001405_hash jffs2_do_unlink 4 62020 _001405_hash NULL
++_001406_hash jffs2_security_setxattr 4 62107 _001406_hash NULL
++_001407_hash jffs2_trusted_setxattr 4 17048 _001407_hash NULL
++_001408_hash jffs2_user_setxattr 4 10182 _001408_hash NULL
++_001409_hash kernel_setsockopt 5 35913 _001409_hash NULL
++_001410_hash keyctl_describe_key 3 36853 _001410_hash NULL
++_001411_hash keyctl_get_security 3 64418 _001411_hash &_001132_hash
++_001412_hash keyring_read 3 13438 _001412_hash NULL
++_001413_hash kfifo_copy_to_user 3 20646 _001413_hash NULL
++_001414_hash kmem_zalloc_large 1 56128 _001414_hash NULL
++_001415_hash kmp_init 2 41373 _001415_hash NULL
++_001416_hash koneplus_sysfs_write 6 35993 _001416_hash NULL
++_001417_hash kvm_clear_guest_page 4 2308 _001417_hash NULL
++_001418_hash kvm_read_nested_guest_page 5 13337 _001418_hash NULL
++_001419_hash l2cap_create_basic_pdu 3 24869 _001419_hash &_001034_hash
++_001420_hash l2cap_create_connless_pdu 3 37327 _001420_hash &_000966_hash
++_001421_hash l2cap_create_iframe_pdu 3 51801 _001421_hash NULL
++_001422_hash __lgwrite 4 57669 _001422_hash NULL
++_001423_hash libfc_host_alloc 2 7917 _001423_hash NULL
++_001424_hash llcp_sock_sendmsg 4 1092 _001424_hash NULL
++_001425_hash macvtap_get_user 4 28185 _001425_hash NULL
++_001426_hash mcam_v4l_read 3 36513 _001426_hash NULL
++_001427_hash mce_async_out 3 58056 _001427_hash NULL
++_001428_hash mce_flush_rx_buffer 2 14976 _001428_hash NULL
++_001429_hash mdc800_device_read 3 22896 _001429_hash NULL
++_001430_hash memcpy_toiovec 3 54166 _001430_hash &_000867_hash
++_001431_hash memcpy_toiovecend 3-4 19736 _001431_hash NULL
++_001433_hash mgt_set_varlen 4 60916 _001433_hash NULL
++_001434_hash mlx4_en_create_rx_ring 3 62498 _001434_hash NULL
++_001435_hash mlx4_en_create_tx_ring 4 48501 _001435_hash NULL
++_001436_hash mon_bin_get_event 4 52863 _001436_hash NULL
++_001437_hash mousedev_read 3 47123 _001437_hash NULL
++_001438_hash move_addr_to_user 2 2868 _001438_hash NULL
++_001439_hash mpihelp_mul 5-3 27805 _001439_hash NULL
++_001441_hash mpi_lshift_limbs 2 9337 _001441_hash NULL
++_001442_hash msnd_fifo_alloc 2 23179 _001442_hash NULL
++_001443_hash mtdswap_init 2 55719 _001443_hash NULL
++_001444_hash neigh_hash_grow 2 17283 _001444_hash NULL
++_001445_hash nfs4_realloc_slot_table 2 22859 _001445_hash NULL
++_001446_hash nfs_idmap_get_key 2 39616 _001446_hash NULL
++_001447_hash nsm_get_handle 4 52089 _001447_hash NULL
++_001448_hash ntfs_malloc_nofs 1 49572 _001448_hash NULL
++_001449_hash ntfs_malloc_nofs_nofail 1 63631 _001449_hash NULL
++_001450_hash nvme_create_queue 3 170 _001450_hash NULL
++_001451_hash ocfs2_control_write 3 54737 _001451_hash NULL
++_001452_hash orinoco_add_extscan_result 3 18207 _001452_hash NULL
++_001454_hash override_release 2 52032 _001454_hash NULL
++_001455_hash packet_snd 3 13634 _001455_hash NULL
++_001456_hash pcbit_stat 2 27364 _001456_hash NULL
++_001457_hash pcpu_extend_area_map 2 12589 _001457_hash NULL
++_001458_hash pg_read 3 17276 _001458_hash NULL
++_001459_hash picolcd_debug_eeprom_read 3 14549 _001459_hash NULL
++_001460_hash pkt_alloc_packet_data 1 37928 _001460_hash NULL
++_001461_hash pmcraid_build_passthrough_ioadls 2 62034 _001461_hash NULL
++_001462_hash pms_capture 4 27142 _001462_hash NULL
++_001463_hash posix_clock_register 2 5662 _001463_hash NULL
++_001464_hash printer_read 3 54851 _001464_hash NULL
++_001465_hash __proc_file_read 3 54978 _001465_hash NULL
++_001466_hash pt_read 3 49136 _001466_hash NULL
++_001467_hash put_cmsg 4 36589 _001467_hash NULL
++_001468_hash pvr2_ioread_read 3 10720 _001505_hash NULL nohasharray
++_001469_hash pwc_video_read 3 51735 _001469_hash NULL
++_001470_hash px_raw_event 4 49371 _001470_hash NULL
++_001471_hash qcam_read 3 13977 _001471_hash NULL
++_001472_hash rawv6_sendmsg 4 20080 _001472_hash NULL
++_001473_hash rds_sendmsg 4 40976 _001473_hash NULL
++_001474_hash read_flush 3 43851 _001474_hash NULL
++_001475_hash read_profile 3 27859 _001475_hash NULL
++_001476_hash read_vmcore 3 26501 _001476_hash NULL
++_001477_hash redirected_tty_write 3 65297 _001477_hash NULL
++_001478_hash __register_chrdev 2-3 54223 _001478_hash NULL
++_001480_hash regmap_raw_write 4 53803 _001480_hash NULL
++_001481_hash reiserfs_allocate_list_bitmaps 3 21732 _001481_hash NULL
++_001482_hash reiserfs_resize 2 34377 _001482_hash NULL
++_001483_hash request_key_auth_read 3 24109 _001483_hash NULL
++_001484_hash rfkill_fop_read 3 54711 _001484_hash NULL
++_001485_hash rng_dev_read 3 41581 _001485_hash NULL
++_001486_hash roccat_read 3 41093 _001486_hash NULL
++_001487_hash sco_sock_sendmsg 4 62542 _001487_hash NULL
++_001488_hash scsi_register 2 49094 _001488_hash NULL
++_001489_hash sctp_getsockopt_events 2 3607 _001489_hash NULL
++_001490_hash sctp_getsockopt_maxburst 2 42941 _001490_hash NULL
++_001491_hash sctp_getsockopt_maxseg 2 10737 _001491_hash NULL
++_001492_hash sctpprobe_read 3 17741 _001492_hash NULL
++_001493_hash sdhci_alloc_host 2 7509 _001493_hash NULL
++_001494_hash selinux_inode_post_setxattr 4 26037 _001494_hash NULL
++_001495_hash selinux_inode_setsecurity 4 18148 _001495_hash NULL
++_001496_hash selinux_inode_setxattr 4 10708 _001496_hash NULL
++_001497_hash selinux_secctx_to_secid 2 63744 _001497_hash NULL
++_001498_hash selinux_setprocattr 4 55611 _001498_hash NULL
++_001499_hash sel_write_context 3 25726 _002397_hash NULL nohasharray
++_001500_hash seq_copy_in_user 3 18543 _001500_hash NULL
++_001501_hash seq_open_net 4 8968 _001594_hash NULL nohasharray
++_001502_hash seq_open_private 3 61589 _001502_hash NULL
++_001503_hash set_arg 3 42824 _001503_hash NULL
++_001504_hash sg_read 3 25799 _001504_hash NULL
++_001505_hash shash_async_setkey 3 10720 _001505_hash &_001468_hash
++_001506_hash shash_compat_setkey 3 12267 _001506_hash NULL
++_001507_hash shmem_setxattr 4 55867 _001507_hash NULL
++_001508_hash simple_read_from_buffer 2-5 55957 _001508_hash NULL
++_001511_hash sm_checker_extend 2 23615 _001511_hash NULL
++_001512_hash sn9c102_read 3 29305 _001512_hash NULL
++_001513_hash snd_es1938_capture_copy 5 25930 _001513_hash NULL
++_001514_hash snd_gus_dram_peek 4 9062 _001514_hash NULL
++_001515_hash snd_hdsp_capture_copy 5 4011 _001515_hash NULL
++_001516_hash snd_korg1212_copy_to 6 92 _001516_hash NULL
++_001517_hash snd_opl4_mem_proc_read 5 63774 _001517_hash NULL
++_001518_hash snd_pcm_alloc_vmalloc_buffer 2 44595 _001518_hash NULL
++_001519_hash snd_pcm_oss_read1 3 63771 _001519_hash NULL
++_001520_hash snd_rawmidi_kernel_read1 4 36740 _001520_hash NULL
++_001521_hash snd_rme9652_capture_copy 5 10287 _001521_hash NULL
++_001522_hash srp_target_alloc 3 37288 _001522_hash NULL
++_001523_hash stk_allocate_buffers 2 16291 _001523_hash NULL
++_001524_hash store_ifalias 4 35088 _001524_hash NULL
++_001525_hash store_msg 3 56417 _001525_hash NULL
++_001526_hash str_to_user 2 11411 _001526_hash NULL
++_001527_hash subbuf_read_actor 3 2071 _001527_hash NULL
++_001528_hash sys_fgetxattr 4 25166 _001528_hash NULL
++_001529_hash sys_gethostname 2 49698 _001529_hash NULL
++_001530_hash sys_getxattr 4 37418 _001530_hash NULL
++_001531_hash sys_kexec_load 2 14222 _001531_hash NULL
++_001532_hash sys_msgsnd 3 44537 _001532_hash &_000129_hash
++_001533_hash sys_process_vm_readv 3-5 19090 _001533_hash NULL
++_001535_hash sys_process_vm_writev 3-5 4928 _001535_hash NULL
++_001537_hash sys_sched_getaffinity 2 60033 _001537_hash NULL
++_001538_hash sys_setsockopt 5 35320 _001538_hash NULL
++_001539_hash t3_init_l2t 1 8261 _001539_hash NULL
++_001540_hash team_options_register 3 20091 _001540_hash NULL
++_001541_hash tipc_send2name 6 16809 _001541_hash NULL
++_001542_hash tipc_send2port 5 63935 _001542_hash NULL
++_001543_hash tipc_send 4 51238 _001543_hash NULL
++_001544_hash tm6000_i2c_recv_regs16 5 2949 _001544_hash NULL
++_001545_hash tm6000_i2c_recv_regs 5 46215 _001545_hash NULL
++_001546_hash tm6000_i2c_send_regs 5 20250 _001546_hash NULL
++_001547_hash tnode_new 3 44757 _001547_hash NULL
++_001548_hash tomoyo_read_self 3 33539 _001548_hash NULL
++_001549_hash tomoyo_update_domain 2 5498 _001549_hash NULL
++_001550_hash tomoyo_update_policy 2 40458 _001550_hash NULL
++_001551_hash tpm_read 3 50344 _001551_hash NULL
++_001552_hash TSS_rawhmac 3 17486 _001552_hash NULL
++_001553_hash tt3650_ci_msg 4 57219 _001553_hash NULL
++_001554_hash tun_get_user 3 33178 _001554_hash NULL
++_001555_hash ubi_dbg_dump_flash 4 3870 _001555_hash NULL
++_001556_hash ubi_io_write 4-5 15870 _001556_hash &_000954_hash
++_001558_hash uio_read 3 49300 _001558_hash NULL
++_001559_hash unix_seqpacket_sendmsg 4 27893 _001559_hash NULL
++_001560_hash unlink1 3 63059 _001560_hash NULL
++_001562_hash usb_allocate_stream_buffers 3 8964 _001562_hash NULL
++_001563_hash usbdev_read 3 45114 _001563_hash NULL
++_001564_hash usblp_read 3 57342 _001564_hash NULL
++_001565_hash usbtmc_read 3 32377 _001565_hash NULL
++_001566_hash usbvision_v4l2_read 3 34386 _001566_hash NULL
++_001567_hash _usb_writeN_sync 4 31682 _001567_hash NULL
++_001568_hash user_read 3 51881 _001568_hash NULL
++_001569_hash v4l_stk_read 3 39672 _001569_hash NULL
++_001570_hash vcs_read 3 8017 _001570_hash NULL
++_001571_hash vdma_mem_alloc 1 6171 _001571_hash NULL
++_001572_hash venus_create 4 20555 _001572_hash NULL
++_001573_hash venus_link 5 32165 _001573_hash NULL
++_001574_hash venus_lookup 4 8121 _001574_hash NULL
++_001575_hash venus_mkdir 4 8967 _001575_hash NULL
++_001576_hash venus_remove 4 59781 _001576_hash NULL
++_001577_hash venus_rename 4-5 17707 _001577_hash NULL
++_001579_hash venus_rmdir 4 45564 _001579_hash NULL
++_001580_hash venus_symlink 4-6 23570 _001580_hash NULL
++_001582_hash vfs_readlink 3 54368 _001582_hash NULL
++_001583_hash vfs_readv 3 38011 _001583_hash NULL
++_001584_hash vfs_writev 3 25278 _001584_hash NULL
++_001585_hash vga_arb_read 3 4886 _001585_hash NULL
++_001586_hash vhci_put_user 4 12604 _001586_hash NULL
++_001587_hash vhost_add_used_n 3 10760 _001587_hash NULL
++_001588_hash __videobuf_copy_to_user 4 15423 _001588_hash NULL
++_001589_hash videobuf_pages_to_sg 2 3708 _001589_hash NULL
++_001590_hash videobuf_vmalloc_to_sg 2 4548 _001590_hash NULL
++_001591_hash virtnet_send_command 5-6 61993 _001591_hash NULL
++_001593_hash vmbus_establish_gpadl 3 4495 _001593_hash NULL
++_001594_hash vol_cdev_read 3 8968 _001594_hash &_001501_hash
++_001595_hash w9966_v4l_read 3 31148 _001595_hash NULL
++_001596_hash wdm_read 3 6549 _001596_hash NULL
++_001597_hash wusb_prf 7 54261 _001597_hash &_000063_hash
++_001598_hash xdi_copy_to_user 4 48900 _001598_hash NULL
++_001599_hash xfs_buf_get_uncached 2 51477 _001599_hash NULL
++_001600_hash xfs_efd_init 3 5463 _001600_hash NULL
++_001601_hash xfs_efi_init 2 5476 _001601_hash NULL
++_001602_hash xfs_iext_realloc_direct 2 20521 _001602_hash NULL
++_001603_hash xfs_iext_realloc_indirect 2 59211 _001603_hash NULL
++_001604_hash xfs_inumbers_fmt 3 12817 _001604_hash NULL
++_001605_hash xlog_recover_add_to_cont_trans 4 44102 _001605_hash NULL
++_001606_hash xz_dec_lzma2_create 2 36353 _001606_hash NULL
++_001607_hash _zd_iowrite32v_locked 3 44725 _001607_hash NULL
++_001608_hash aat2870_reg_read_file 3 12221 _001608_hash NULL
++_001609_hash add_sctp_bind_addr 3 12269 _001609_hash NULL
++_001610_hash aes_decrypt_fail_read 3 54815 _001610_hash NULL
++_001611_hash aes_decrypt_interrupt_read 3 19910 _001611_hash NULL
++_001612_hash aes_decrypt_packets_read 3 10155 _001612_hash NULL
++_001613_hash aes_encrypt_fail_read 3 32562 _001613_hash NULL
++_001614_hash aes_encrypt_interrupt_read 3 39919 _001614_hash NULL
++_001615_hash aes_encrypt_packets_read 3 48666 _001615_hash NULL
++_001616_hash afs_cell_lookup 2 8482 _001616_hash NULL
++_001617_hash agp_allocate_memory 2 58761 _001617_hash NULL
++_001618_hash __alloc_bootmem 1 31498 _001618_hash NULL
++_001619_hash __alloc_bootmem_low 1 43423 _001619_hash NULL
++_001620_hash __alloc_bootmem_node_nopanic 2 6432 _001620_hash NULL
++_001621_hash alloc_cc770dev 1 48186 _001621_hash NULL
++_001622_hash __alloc_ei_netdev 1 29338 _001622_hash NULL
++_001623_hash __alloc_eip_netdev 1 51549 _001623_hash NULL
++_001624_hash alloc_libipw 1 22708 _001624_hash NULL
++_001625_hash alloc_pg_vec 2 8533 _001625_hash NULL
++_001626_hash alloc_sja1000dev 1 17868 _001626_hash NULL
++_001627_hash alloc_targets 2 8074 _001627_hash NULL
++_001630_hash ath6kl_disconnect_timeout_read 3 3650 _001630_hash NULL
++_001631_hash ath6kl_endpoint_stats_read 3 41554 _001631_hash NULL
++_001632_hash ath6kl_fwlog_mask_read 3 2050 _001632_hash NULL
++_001633_hash ath6kl_keepalive_read 3 44303 _001633_hash NULL
++_001634_hash ath6kl_listen_int_read 3 10355 _001634_hash NULL
++_001635_hash ath6kl_lrssi_roam_read 3 61022 _001635_hash NULL
++_001636_hash ath6kl_regdump_read 3 14393 _001636_hash NULL
++_001637_hash ath6kl_regread_read 3 25884 _001637_hash NULL
++_001638_hash ath6kl_regwrite_read 3 48747 _001638_hash NULL
++_001639_hash ath6kl_roam_table_read 3 26166 _001639_hash NULL
++_001640_hash ath9k_debugfs_read_buf 3 25316 _001640_hash NULL
++_001641_hash atk_debugfs_ggrp_read 3 29522 _001641_hash NULL
++_001642_hash b43_debugfs_read 3 24425 _001642_hash NULL
++_001643_hash b43legacy_debugfs_read 3 2473 _001643_hash NULL
++_001644_hash bcm_recvmsg 4 43992 _001644_hash NULL
++_001645_hash bfad_debugfs_read 3 13119 _001645_hash NULL
++_001646_hash bfad_debugfs_read_regrd 3 57830 _001646_hash NULL
++_001647_hash blk_init_tags 1 30592 _001647_hash NULL
++_001648_hash blk_queue_init_tags 2 44355 _001648_hash NULL
++_001649_hash blk_rq_map_kern 4 47004 _001649_hash NULL
++_001650_hash bm_entry_read 3 10976 _001650_hash NULL
++_001651_hash bm_status_read 3 19583 _001651_hash NULL
++_001652_hash bnad_debugfs_read 3 50665 _001652_hash NULL
++_001653_hash bnad_debugfs_read_regrd 3 51308 _001653_hash NULL
++_001654_hash btmrvl_curpsmode_read 3 46939 _001654_hash NULL
++_001655_hash btmrvl_gpiogap_read 3 4718 _001655_hash NULL
++_001656_hash btmrvl_hscfgcmd_read 3 56303 _001656_hash NULL
++_001657_hash btmrvl_hscmd_read 3 1614 _001657_hash NULL
++_001658_hash btmrvl_hsmode_read 3 1647 _001658_hash NULL
++_001659_hash btmrvl_hsstate_read 3 920 _001659_hash NULL
++_001660_hash btmrvl_pscmd_read 3 24308 _001660_hash NULL
++_001661_hash btmrvl_psmode_read 3 22395 _001661_hash NULL
++_001662_hash btmrvl_psstate_read 3 50683 _001662_hash NULL
++_001663_hash btmrvl_txdnldready_read 3 413 _001663_hash NULL
++_001664_hash btrfs_add_link 5 9973 _001664_hash NULL
++_001665_hash btrfs_discard_extent 2 38547 _001665_hash NULL
++_001666_hash btrfs_find_create_tree_block 3 55812 _001666_hash NULL
++_001667_hash btrfsic_map_block 2 56751 _001667_hash NULL
++_001668_hash caif_stream_recvmsg 4 13173 _001668_hash NULL
++_001669_hash carl9170_alloc 1 27 _001669_hash NULL
++_001670_hash carl9170_debugfs_read 3 47738 _001670_hash NULL
++_001671_hash cgroup_read_s64 5 19570 _001671_hash NULL
++_001672_hash cgroup_read_u64 5 45532 _001672_hash NULL
++_001673_hash channel_type_read 3 47308 _001673_hash NULL
++_001674_hash codec_list_read_file 3 24910 _001674_hash NULL
++_001675_hash configfs_read_file 3 1683 _001675_hash NULL
++_001676_hash cpuset_common_file_read 5 8800 _001676_hash NULL
++_001677_hash create_subvol 4 2347 _001677_hash NULL
++_001678_hash cx18_copy_mdl_to_user 4 45549 _001678_hash NULL
++_001679_hash dai_list_read_file 3 25421 _001679_hash NULL
++_001680_hash dapm_bias_read_file 3 64715 _001680_hash NULL
++_001681_hash dapm_widget_power_read_file 3 59950 _001754_hash NULL nohasharray
++_001684_hash dbgfs_frame 3 45917 _001684_hash NULL
++_001685_hash dbgfs_state 3 38894 _001685_hash NULL
++_001686_hash debugfs_read 3 62535 _001686_hash NULL
++_001687_hash debug_output 3 18575 _001687_hash NULL
++_001688_hash debug_read 3 19322 _001688_hash NULL
++_001689_hash dfs_file_read 3 18116 _001689_hash NULL
++_001690_hash dma_memcpy_pg_to_iovec 6 1725 _001690_hash NULL
++_001691_hash dma_memcpy_to_iovec 5 12173 _001691_hash NULL
++_001692_hash dma_rx_errors_read 3 52045 _001692_hash NULL
++_001693_hash dma_rx_requested_read 3 65354 _001693_hash NULL
++_001694_hash dma_show_regs 3 35266 _001694_hash NULL
++_001695_hash dma_tx_errors_read 3 46060 _001695_hash NULL
++_001696_hash dma_tx_requested_read 3 16110 _001775_hash NULL nohasharray
++_001697_hash dm_exception_table_init 2 39645 _001697_hash &_001103_hash
++_001698_hash dn_recvmsg 4 17213 _001698_hash NULL
++_001699_hash dns_resolver_read 3 54658 _001699_hash NULL
++_001700_hash do_msgrcv 4 5590 _001700_hash NULL
++_001701_hash driver_state_read 3 17194 _001701_hash &_001394_hash
++_001702_hash dvb_demux_do_ioctl 3 34871 _001702_hash NULL
++_001703_hash dvb_dmxdev_buffer_read 4 20682 _001703_hash NULL
++_001704_hash dvb_dvr_do_ioctl 3 43355 _001704_hash NULL
++_001705_hash econet_recvmsg 4 40978 _001705_hash NULL
++_001706_hash event_calibration_read 3 21083 _001706_hash NULL
++_001707_hash event_heart_beat_read 3 48961 _001707_hash NULL
++_001708_hash event_oom_late_read 3 61175 _001708_hash &_001014_hash
++_001709_hash event_phy_transmit_error_read 3 10471 _001709_hash NULL
++_001710_hash event_rx_mem_empty_read 3 40363 _001710_hash NULL
++_001711_hash event_rx_mismatch_read 3 38518 _001711_hash NULL
++_001712_hash event_rx_pool_read 3 25792 _001712_hash NULL
++_001713_hash event_tx_stuck_read 3 19305 _001713_hash NULL
++_001714_hash excessive_retries_read 3 60425 _001714_hash NULL
++_001715_hash fallback_on_nodma_alloc 2 35332 _001715_hash NULL
++_001716_hash filter_read 3 61692 _001716_hash NULL
++_001717_hash format_devstat_counter 3 32550 _001717_hash NULL
++_001718_hash fragmentation_threshold_read 3 61718 _001718_hash NULL
++_001719_hash fuse_conn_limit_read 3 20084 _001719_hash NULL
++_001720_hash fuse_conn_waiting_read 3 49762 _001720_hash NULL
++_001721_hash generic_readlink 3 32654 _001721_hash NULL
++_001722_hash gpio_power_read 3 36059 _001722_hash NULL
++_001723_hash hash_recvmsg 4 50924 _001723_hash NULL
++_001724_hash ht40allow_map_read 3 55209 _001724_hash NULL
++_001725_hash hwflags_read 3 52318 _001725_hash NULL
++_001726_hash hysdn_conf_read 3 42324 _001726_hash NULL
++_001727_hash i2400m_rx_stats_read 3 57706 _001727_hash NULL
++_001728_hash i2400m_tx_stats_read 3 28527 _001728_hash NULL
++_001729_hash idmouse_read 3 63374 _001729_hash NULL
++_001730_hash ieee80211_if_read 3 6785 _001730_hash NULL
++_001731_hash ieee80211_rx_bss_info 3 61630 _001731_hash NULL
++_001732_hash ikconfig_read_current 3 1658 _001732_hash NULL
++_001733_hash il3945_sta_dbgfs_stats_table_read 3 48802 _001733_hash NULL
++_001734_hash il3945_ucode_general_stats_read 3 46111 _001734_hash NULL
++_001735_hash il3945_ucode_rx_stats_read 3 3048 _001735_hash NULL
++_001736_hash il3945_ucode_tx_stats_read 3 36016 _001736_hash NULL
++_001737_hash il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 _001737_hash NULL
++_001738_hash il4965_rs_sta_dbgfs_scale_table_read 3 38564 _001738_hash NULL
++_001739_hash il4965_rs_sta_dbgfs_stats_table_read 3 49206 _001739_hash NULL
++_001740_hash il4965_ucode_general_stats_read 3 56277 _001740_hash NULL
++_001741_hash il4965_ucode_rx_stats_read 3 61948 _001741_hash NULL
++_001742_hash il4965_ucode_tx_stats_read 3 12064 _001742_hash NULL
++_001743_hash il_dbgfs_chain_noise_read 3 38044 _001743_hash NULL
++_001744_hash il_dbgfs_channels_read 3 25005 _001744_hash NULL
++_001745_hash il_dbgfs_disable_ht40_read 3 42386 _001745_hash NULL
++_001746_hash il_dbgfs_fh_reg_read 3 40993 _001746_hash NULL
++_001747_hash il_dbgfs_force_reset_read 3 57517 _001747_hash NULL
++_001748_hash il_dbgfs_interrupt_read 3 3351 _001748_hash NULL
++_001749_hash il_dbgfs_missed_beacon_read 3 59956 _001749_hash NULL
++_001750_hash il_dbgfs_nvm_read 3 12288 _001750_hash NULL
++_001751_hash il_dbgfs_power_save_status_read 3 43165 _001751_hash NULL
++_001752_hash il_dbgfs_qos_read 3 33615 _001752_hash NULL
++_001753_hash il_dbgfs_rxon_filter_flags_read 3 19281 _001753_hash NULL
++_001754_hash il_dbgfs_rxon_flags_read 3 59950 _001754_hash &_001681_hash
++_001755_hash il_dbgfs_rx_queue_read 3 11221 _001755_hash NULL
++_001756_hash il_dbgfs_rx_stats_read 3 15243 _001756_hash NULL
++_001757_hash il_dbgfs_sensitivity_read 3 2370 _001757_hash NULL
++_001758_hash il_dbgfs_sram_read 3 62296 _001758_hash NULL
++_001759_hash il_dbgfs_stations_read 3 21532 _001759_hash NULL
++_001760_hash il_dbgfs_status_read 3 58388 _001760_hash NULL
++_001761_hash il_dbgfs_tx_queue_read 3 55668 _001761_hash NULL
++_001762_hash il_dbgfs_tx_stats_read 3 32913 _001762_hash NULL
++_001763_hash ima_show_htable_value 2 57136 _001763_hash NULL
++_001765_hash ipw_write 3 59807 _001765_hash NULL
++_001766_hash irda_recvmsg_stream 4 35280 _001766_hash NULL
++_001767_hash iscsi_tcp_conn_setup 2 16376 _001767_hash NULL
++_001768_hash isr_cmd_cmplt_read 3 53439 _001768_hash NULL
++_001769_hash isr_commands_read 3 41398 _001769_hash NULL
++_001770_hash isr_decrypt_done_read 3 49490 _001770_hash NULL
++_001771_hash isr_dma0_done_read 3 8574 _001771_hash NULL
++_001772_hash isr_dma1_done_read 3 48159 _001772_hash NULL
++_001773_hash isr_fiqs_read 3 34687 _001773_hash NULL
++_001774_hash isr_host_acknowledges_read 3 54136 _001774_hash NULL
++_001775_hash isr_hw_pm_mode_changes_read 3 16110 _001775_hash &_001696_hash
++_001776_hash isr_irqs_read 3 9181 _001776_hash NULL
++_001777_hash isr_low_rssi_read 3 64789 _001777_hash NULL
++_001778_hash isr_pci_pm_read 3 30271 _001778_hash NULL
++_001779_hash isr_rx_headers_read 3 38325 _001779_hash NULL
++_001780_hash isr_rx_mem_overflow_read 3 43025 _001780_hash NULL
++_001781_hash isr_rx_procs_read 3 31804 _001781_hash NULL
++_001782_hash isr_rx_rdys_read 3 35283 _001782_hash NULL
++_001783_hash isr_tx_exch_complete_read 3 16103 _001783_hash NULL
++_001784_hash isr_tx_procs_read 3 23084 _001784_hash NULL
++_001785_hash isr_wakeups_read 3 49607 _001785_hash NULL
++_001786_hash ivtv_read 3 57796 _001786_hash NULL
++_001787_hash iwl_dbgfs_bt_traffic_read 3 35534 _001787_hash NULL
++_001788_hash iwl_dbgfs_chain_noise_read 3 46355 _001788_hash NULL
++_001789_hash iwl_dbgfs_channels_read 3 6784 _001789_hash NULL
++_001790_hash iwl_dbgfs_current_sleep_command_read 3 2081 _001790_hash NULL
++_001791_hash iwl_dbgfs_disable_ht40_read 3 35761 _001791_hash NULL
++_001792_hash iwl_dbgfs_fh_reg_read 3 879 _001792_hash &_000393_hash
++_001793_hash iwl_dbgfs_force_reset_read 3 62628 _001793_hash NULL
++_001794_hash iwl_dbgfs_interrupt_read 3 23574 _001794_hash NULL
++_001795_hash iwl_dbgfs_log_event_read 3 2107 _001795_hash NULL
++_001796_hash iwl_dbgfs_missed_beacon_read 3 50584 _001796_hash NULL
++_001797_hash iwl_dbgfs_nvm_read 3 23845 _001797_hash NULL
++_001798_hash iwl_dbgfs_plcp_delta_read 3 55407 _001798_hash NULL
++_001799_hash iwl_dbgfs_power_save_status_read 3 54392 _001799_hash NULL
++_001800_hash iwl_dbgfs_protection_mode_read 3 13943 _001800_hash NULL
++_001801_hash iwl_dbgfs_qos_read 3 11753 _001801_hash NULL
++_001802_hash iwl_dbgfs_reply_tx_error_read 3 19205 _001802_hash NULL
++_001803_hash iwl_dbgfs_rx_handlers_read 3 18708 _001803_hash NULL
++_001804_hash iwl_dbgfs_rxon_filter_flags_read 3 28832 _001804_hash NULL
++_001805_hash iwl_dbgfs_rxon_flags_read 3 20795 _001805_hash NULL
++_001806_hash iwl_dbgfs_rx_queue_read 3 19943 _001806_hash NULL
++_001807_hash iwl_dbgfs_rx_statistics_read 3 62687 _001807_hash &_000425_hash
++_001808_hash iwl_dbgfs_sensitivity_read 3 63116 _001808_hash NULL
++_001809_hash iwl_dbgfs_sleep_level_override_read 3 3038 _001809_hash NULL
++_001810_hash iwl_dbgfs_sram_read 3 44505 _001810_hash NULL
++_001811_hash iwl_dbgfs_stations_read 3 9309 _001811_hash NULL
++_001812_hash iwl_dbgfs_status_read 3 5171 _001812_hash NULL
++_001813_hash iwl_dbgfs_temperature_read 3 29224 _001813_hash NULL
++_001814_hash iwl_dbgfs_thermal_throttling_read 3 38779 _001814_hash NULL
++_001815_hash iwl_dbgfs_traffic_log_read 3 58870 _001815_hash NULL
++_001816_hash iwl_dbgfs_tx_queue_read 3 4635 _001816_hash NULL
++_001817_hash iwl_dbgfs_tx_statistics_read 3 314 _001817_hash NULL
++_001818_hash iwl_dbgfs_ucode_bt_stats_read 3 42820 _001818_hash NULL
++_001819_hash iwl_dbgfs_ucode_general_stats_read 3 49199 _001819_hash NULL
++_001820_hash iwl_dbgfs_ucode_rx_stats_read 3 58023 _001820_hash NULL
++_001821_hash iwl_dbgfs_ucode_tracing_read 3 47983 _001821_hash &_000349_hash
++_001822_hash iwl_dbgfs_ucode_tx_stats_read 3 31611 _001822_hash NULL
++_001823_hash iwl_dbgfs_wowlan_sram_read 3 540 _001823_hash NULL
++_001824_hash iwm_if_alloc 1 17027 _001824_hash &_001314_hash
++_001825_hash kernel_readv 3 35617 _001825_hash NULL
++_001826_hash key_algorithm_read 3 57946 _001826_hash NULL
++_001827_hash key_icverrors_read 3 20895 _001827_hash NULL
++_001828_hash key_key_read 3 3241 _001828_hash NULL
++_001829_hash key_replays_read 3 62746 _001829_hash NULL
++_001830_hash key_rx_spec_read 3 12736 _001830_hash NULL
++_001831_hash key_tx_spec_read 3 4862 _001831_hash NULL
++_001832_hash __kfifo_to_user 3 36555 _002199_hash NULL nohasharray
++_001833_hash __kfifo_to_user_r 3 39123 _001833_hash NULL
++_001834_hash kmem_zalloc_greedy 2-3 65268 _001834_hash NULL
++_001836_hash l2cap_chan_send 3 49995 _001836_hash NULL
++_001837_hash l2cap_sar_segment_sdu 3 27701 _001837_hash NULL
++_001838_hash lbs_debugfs_read 3 30721 _001838_hash NULL
++_001839_hash lbs_dev_info 3 51023 _001839_hash NULL
++_001840_hash lbs_host_sleep_read 3 31013 _001840_hash NULL
++_001841_hash lbs_rdbbp_read 3 45805 _001841_hash NULL
++_001842_hash lbs_rdmac_read 3 418 _001842_hash NULL
++_001843_hash lbs_rdrf_read 3 41431 _001843_hash NULL
++_001844_hash lbs_sleepparams_read 3 10840 _001844_hash NULL
++_001845_hash lbs_threshold_read 5 21046 _001845_hash NULL
++_001846_hash libfc_vport_create 2 4415 _001846_hash NULL
++_001847_hash lkdtm_debugfs_read 3 45752 _001847_hash NULL
++_001848_hash llcp_sock_recvmsg 4 13556 _001848_hash NULL
++_001849_hash long_retry_limit_read 3 59766 _001849_hash NULL
++_001850_hash lpfc_debugfs_dif_err_read 3 36303 _001850_hash NULL
++_001851_hash lpfc_debugfs_read 3 16566 _001851_hash NULL
++_001852_hash lpfc_idiag_baracc_read 3 58466 _002447_hash NULL nohasharray
++_001853_hash lpfc_idiag_ctlacc_read 3 33943 _001853_hash NULL
++_001854_hash lpfc_idiag_drbacc_read 3 15948 _001854_hash NULL
++_001855_hash lpfc_idiag_extacc_read 3 48301 _001855_hash NULL
++_001856_hash lpfc_idiag_mbxacc_read 3 28061 _001856_hash NULL
++_001857_hash lpfc_idiag_pcicfg_read 3 50334 _001857_hash NULL
++_001858_hash lpfc_idiag_queacc_read 3 13950 _001858_hash NULL
++_001859_hash lpfc_idiag_queinfo_read 3 55662 _001859_hash NULL
++_001860_hash mac80211_format_buffer 2 41010 _001860_hash NULL
++_001861_hash macvtap_put_user 4 55609 _001861_hash NULL
++_001862_hash macvtap_sendmsg 4 30629 _001862_hash NULL
++_001863_hash mic_calc_failure_read 3 59700 _001863_hash NULL
++_001864_hash mic_rx_pkts_read 3 27972 _001864_hash NULL
++_001865_hash minstrel_stats_read 3 17290 _001865_hash NULL
++_001866_hash mmc_ext_csd_read 3 13205 _001866_hash NULL
++_001867_hash mon_bin_read 3 6841 _001867_hash NULL
++_001868_hash mon_stat_read 3 25238 _001868_hash NULL
++_001870_hash mqueue_read_file 3 6228 _001870_hash NULL
++_001871_hash mwifiex_debug_read 3 53074 _001871_hash NULL
++_001872_hash mwifiex_getlog_read 3 54269 _001872_hash NULL
++_001873_hash mwifiex_info_read 3 53447 _001873_hash NULL
++_001874_hash mwifiex_rdeeprom_read 3 51429 _001874_hash NULL
++_001875_hash mwifiex_regrdwr_read 3 34472 _001875_hash NULL
++_001876_hash nfsd_vfs_read 6 62605 _001876_hash NULL
++_001877_hash nfsd_vfs_write 6 54577 _001877_hash NULL
++_001878_hash nfs_idmap_lookup_id 2 10660 _001878_hash NULL
++_001879_hash o2hb_debug_read 3 37851 _001879_hash NULL
++_001880_hash o2net_debug_read 3 52105 _001880_hash NULL
++_001881_hash ocfs2_control_read 3 56405 _001881_hash NULL
++_001882_hash ocfs2_debug_read 3 14507 _001882_hash NULL
++_001883_hash ocfs2_readlink 3 50656 _001883_hash NULL
++_001884_hash oom_adjust_read 3 25127 _001884_hash NULL
++_001885_hash oom_score_adj_read 3 39921 _002116_hash NULL nohasharray
++_001886_hash oprofilefs_str_to_user 3 42182 _001886_hash NULL
++_001887_hash oprofilefs_ulong_to_user 3 11582 _001887_hash NULL
++_001888_hash _osd_req_list_objects 6 4204 _001888_hash NULL
++_001889_hash osd_req_read_kern 5 59990 _001889_hash NULL
++_001890_hash osd_req_write_kern 5 53486 _001890_hash NULL
++_001891_hash p54_init_common 1 23850 _001891_hash NULL
++_001892_hash packet_sendmsg 4 24954 _001892_hash NULL
++_001893_hash page_readlink 3 23346 _001893_hash NULL
++_001894_hash pcf50633_write_block 3 2124 _001894_hash NULL
++_001895_hash platform_list_read_file 3 34734 _001895_hash NULL
++_001896_hash pm860x_bulk_write 3 43875 _001896_hash NULL
++_001897_hash pm_qos_power_read 3 55891 _001897_hash NULL
++_001898_hash pms_read 3 53873 _001898_hash NULL
++_001899_hash port_show_regs 3 5904 _001899_hash NULL
++_001900_hash proc_coredump_filter_read 3 39153 _001900_hash NULL
++_001901_hash proc_fdinfo_read 3 62043 _001901_hash NULL
++_001902_hash proc_info_read 3 63344 _001902_hash NULL
++_001903_hash proc_loginuid_read 3 15631 _001903_hash NULL
++_001904_hash proc_pid_attr_read 3 10173 _001904_hash NULL
++_001905_hash proc_pid_readlink 3 52186 _001905_hash NULL
++_001906_hash proc_read 3 43614 _001906_hash NULL
++_001907_hash proc_self_readlink 3 38094 _001907_hash NULL
++_001908_hash proc_sessionid_read 3 6911 _002038_hash NULL nohasharray
++_001909_hash provide_user_output 3 41105 _001909_hash NULL
++_001910_hash ps_pspoll_max_apturn_read 3 6699 _001910_hash NULL
++_001911_hash ps_pspoll_timeouts_read 3 11776 _001911_hash NULL
++_001912_hash ps_pspoll_utilization_read 3 5361 _001912_hash NULL
++_001913_hash pstore_file_read 3 57288 _001913_hash NULL
++_001914_hash ps_upsd_max_apturn_read 3 19918 _001914_hash NULL
++_001915_hash ps_upsd_max_sptime_read 3 63362 _001915_hash NULL
++_001916_hash ps_upsd_timeouts_read 3 28924 _001916_hash NULL
++_001917_hash ps_upsd_utilization_read 3 51669 _001917_hash NULL
++_001918_hash pvr2_v4l2_read 3 18006 _001918_hash NULL
++_001919_hash pwr_disable_ps_read 3 13176 _001919_hash NULL
++_001920_hash pwr_elp_enter_read 3 5324 _001920_hash NULL
++_001921_hash pwr_enable_ps_read 3 17686 _001921_hash NULL
++_001922_hash pwr_fix_tsf_ps_read 3 26627 _001922_hash NULL
++_001923_hash pwr_missing_bcns_read 3 25824 _001923_hash NULL
++_001924_hash pwr_power_save_off_read 3 18355 _001924_hash NULL
++_001925_hash pwr_ps_enter_read 3 26935 _001925_hash &_000501_hash
++_001926_hash pwr_rcvd_awake_beacons_read 3 50505 _001926_hash NULL
++_001927_hash pwr_rcvd_beacons_read 3 52836 _001927_hash NULL
++_001928_hash pwr_tx_without_ps_read 3 48423 _001928_hash NULL
++_001929_hash pwr_tx_with_ps_read 3 60851 _001929_hash NULL
++_001930_hash pwr_wake_on_host_read 3 26321 _001930_hash NULL
++_001931_hash pwr_wake_on_timer_exp_read 3 22640 _001931_hash NULL
++_001932_hash queues_read 3 24877 _001932_hash NULL
++_001933_hash raw_recvmsg 4 17277 _001933_hash NULL
++_001934_hash rcname_read 3 25919 _001934_hash NULL
++_001935_hash read_4k_modal_eeprom 3 30212 _001935_hash NULL
++_001936_hash read_9287_modal_eeprom 3 59327 _001936_hash NULL
++_001937_hash reada_find_extent 2 63486 _001937_hash NULL
++_001938_hash read_def_modal_eeprom 3 14041 _001938_hash NULL
++_001939_hash read_enabled_file_bool 3 37744 _001939_hash NULL
++_001940_hash read_file_ani 3 23161 _001940_hash NULL
++_001941_hash read_file_antenna 3 13574 _001941_hash NULL
++_001942_hash read_file_base_eeprom 3 42168 _001942_hash NULL
++_001943_hash read_file_beacon 3 32595 _001943_hash NULL
++_001944_hash read_file_blob 3 57406 _001944_hash NULL
++_001945_hash read_file_bool 3 4180 _001945_hash NULL
++_001946_hash read_file_credit_dist_stats 3 54367 _001946_hash NULL
++_001947_hash read_file_debug 3 58256 _001947_hash NULL
++_001948_hash read_file_disable_ani 3 6536 _001948_hash NULL
++_001949_hash read_file_dma 3 9530 _001949_hash NULL
++_001950_hash read_file_dump_nfcal 3 18766 _001950_hash NULL
++_001951_hash read_file_frameerrors 3 64001 _001951_hash NULL
++_001952_hash read_file_interrupt 3 61742 _001959_hash NULL nohasharray
++_001953_hash read_file_misc 3 9948 _001953_hash NULL
++_001954_hash read_file_modal_eeprom 3 39909 _001954_hash NULL
++_001955_hash read_file_queue 3 40895 _001955_hash NULL
++_001956_hash read_file_rcstat 3 22854 _001956_hash NULL
++_001957_hash read_file_recv 3 48232 _001957_hash NULL
++_001958_hash read_file_regidx 3 33370 _001958_hash NULL
++_001959_hash read_file_regval 3 61742 _001959_hash &_001952_hash
++_001960_hash read_file_reset 3 52310 _001960_hash NULL
++_001961_hash read_file_rx_chainmask 3 41605 _001961_hash NULL
++_001962_hash read_file_slot 3 50111 _001962_hash NULL
++_001963_hash read_file_stations 3 35795 _001963_hash NULL
++_001964_hash read_file_tgt_int_stats 3 20697 _001964_hash NULL
++_001965_hash read_file_tgt_rx_stats 3 33944 _001965_hash NULL
++_001966_hash read_file_tgt_stats 3 8959 _001966_hash NULL
++_001967_hash read_file_tgt_tx_stats 3 51847 _001967_hash NULL
++_001968_hash read_file_tx_chainmask 3 3829 _001968_hash NULL
++_001969_hash read_file_war_stats 3 292 _001969_hash NULL
++_001970_hash read_file_xmit 3 21487 _001970_hash NULL
++_001971_hash read_from_oldmem 2 3337 _001971_hash NULL
++_001972_hash read_oldmem 3 55658 _001972_hash NULL
++_001973_hash regmap_name_read_file 3 39379 _001973_hash NULL
++_001974_hash repair_io_failure 4 4815 _001974_hash NULL
++_001975_hash request_key_and_link 4 42693 _001975_hash NULL
++_001976_hash res_counter_read 4 33499 _001976_hash NULL
++_001977_hash retry_count_read 3 52129 _001977_hash NULL
++_001978_hash rs_sta_dbgfs_rate_scale_data_read 3 47165 _001978_hash NULL
++_001979_hash rs_sta_dbgfs_scale_table_read 3 40262 _001979_hash NULL
++_001980_hash rs_sta_dbgfs_stats_table_read 3 56573 _001980_hash NULL
++_001981_hash rts_threshold_read 3 44384 _001981_hash NULL
++_001982_hash rx_dropped_read 3 44799 _001982_hash NULL
++_001983_hash rx_fcs_err_read 3 62844 _001983_hash NULL
++_001984_hash rx_hdr_overflow_read 3 64407 _001984_hash NULL
++_001985_hash rx_hw_stuck_read 3 57179 _001985_hash NULL
++_001986_hash rx_out_of_mem_read 3 10157 _001986_hash NULL
++_001987_hash rx_path_reset_read 3 23801 _001987_hash NULL
++_001988_hash rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 _001988_hash NULL
++_001989_hash rxpipe_descr_host_int_trig_rx_data_read 3 22001 _001989_hash NULL
++_001990_hash rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 _001990_hash NULL
++_001991_hash rxpipe_rx_prep_beacon_drop_read 3 2403 _001991_hash NULL
++_001992_hash rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 _001992_hash NULL
++_001993_hash rx_reset_counter_read 3 58001 _001993_hash NULL
++_001994_hash rx_xfr_hint_trig_read 3 40283 _001994_hash NULL
++_001995_hash s5m_bulk_write 3 4833 _001995_hash NULL
++_001996_hash scrub_setup_recheck_block 3-4 56245 _001996_hash NULL
++_001998_hash scsi_adjust_queue_depth 3 12802 _001998_hash NULL
++_001999_hash selinux_inode_notifysecctx 3 36896 _001999_hash NULL
++_002000_hash sel_read_avc_cache_threshold 3 33942 _002000_hash NULL
++_002001_hash sel_read_avc_hash_stats 3 1984 _002001_hash NULL
++_002002_hash sel_read_bool 3 24236 _002002_hash NULL
++_002003_hash sel_read_checkreqprot 3 33068 _002003_hash NULL
++_002004_hash sel_read_class 3 12669 _002541_hash NULL nohasharray
++_002005_hash sel_read_enforce 3 2828 _002005_hash NULL
++_002006_hash sel_read_handle_status 3 56139 _002006_hash NULL
++_002007_hash sel_read_handle_unknown 3 57933 _002007_hash NULL
++_002008_hash sel_read_initcon 3 32362 _002008_hash NULL
++_002009_hash sel_read_mls 3 25369 _002009_hash NULL
++_002010_hash sel_read_perm 3 42302 _002010_hash NULL
++_002011_hash sel_read_policy 3 55947 _002011_hash NULL
++_002012_hash sel_read_policycap 3 28544 _002012_hash NULL
++_002013_hash sel_read_policyvers 3 55 _002013_hash NULL
++_002014_hash send_msg 4 37323 _002014_hash NULL
++_002015_hash send_packet 4 52960 _002015_hash NULL
++_002016_hash short_retry_limit_read 3 4687 _002016_hash NULL
++_002017_hash simple_attr_read 3 24738 _002017_hash NULL
++_002018_hash simple_transaction_read 3 17076 _002018_hash NULL
++_002019_hash skb_copy_datagram_const_iovec 2-5-4 48102 _002019_hash NULL
++_002022_hash skb_copy_datagram_iovec 2-4 5806 _002022_hash NULL
++_002024_hash smk_read_ambient 3 61220 _002024_hash NULL
++_002025_hash smk_read_direct 3 15803 _002025_hash NULL
++_002026_hash smk_read_doi 3 30813 _002026_hash NULL
++_002027_hash smk_read_logging 3 37804 _002027_hash NULL
++_002028_hash smk_read_onlycap 3 3855 _002028_hash NULL
++_002029_hash snapshot_read 3 22601 _002029_hash NULL
++_002030_hash snd_cs4281_BA0_read 5 6847 _002030_hash NULL
++_002031_hash snd_cs4281_BA1_read 5 20323 _002031_hash NULL
++_002032_hash snd_cs46xx_io_read 5 45734 _002032_hash NULL
++_002033_hash snd_gus_dram_read 4 56686 _002033_hash NULL
++_002034_hash snd_pcm_oss_read 3 28317 _002034_hash NULL
++_002035_hash snd_rme32_capture_copy 5 39653 _002035_hash NULL
++_002036_hash snd_rme96_capture_copy 5 58484 _002036_hash NULL
++_002037_hash snd_soc_hw_bulk_write_raw 4 14245 _002037_hash NULL
++_002038_hash spi_show_regs 3 6911 _002038_hash &_001908_hash
++_002039_hash sta_agg_status_read 3 14058 _002039_hash NULL
++_002040_hash sta_connected_time_read 3 17435 _002040_hash NULL
++_002041_hash sta_flags_read 3 56710 _002041_hash NULL
++_002042_hash sta_ht_capa_read 3 10366 _002042_hash NULL
++_002043_hash sta_last_seq_ctrl_read 3 19106 _002043_hash NULL
++_002044_hash sta_num_ps_buf_frames_read 3 1488 _002044_hash NULL
++_002045_hash st_read 3 51251 _002045_hash NULL
++_002046_hash supply_map_read_file 3 10608 _002046_hash NULL
++_002047_hash sysfs_read_file 3 42113 _002047_hash NULL
++_002048_hash sys_lgetxattr 4 45531 _002048_hash NULL
++_002049_hash sys_preadv 3 17100 _002049_hash NULL
++_002050_hash sys_pwritev 3 41722 _002050_hash NULL
++_002051_hash sys_readv 3 50664 _002051_hash NULL
++_002052_hash sys_rt_sigpending 2 24961 _002052_hash NULL
++_002053_hash sys_writev 3 28384 _002053_hash NULL
++_002054_hash test_iso_queue 5 62534 _002054_hash NULL
++_002055_hash ts_read 3 44687 _002055_hash NULL
++_002056_hash TSS_authhmac 3 12839 _002056_hash NULL
++_002057_hash TSS_checkhmac1 5 31429 _002057_hash NULL
++_002058_hash TSS_checkhmac2 5-7 40520 _002058_hash NULL
++_002060_hash tt3650_ci_msg_locked 4 8013 _002060_hash NULL
++_002061_hash tun_sendmsg 4 10337 _002061_hash NULL
++_002062_hash tx_internal_desc_overflow_read 3 47300 _002062_hash NULL
++_002063_hash tx_queue_len_read 3 1463 _002063_hash NULL
++_002064_hash tx_queue_status_read 3 44978 _002064_hash NULL
++_002065_hash ubi_io_write_data 4-5 40305 _002065_hash NULL
++_002067_hash uhci_debug_read 3 5911 _002067_hash NULL
++_002068_hash unix_stream_recvmsg 4 35210 _002068_hash NULL
++_002069_hash uvc_debugfs_stats_read 3 56651 _002069_hash NULL
++_002070_hash vhost_add_used_and_signal_n 4 8038 _002070_hash NULL
++_002071_hash vifs_state_read 3 33762 _002071_hash NULL
++_002072_hash vmbus_open 2-3 12154 _002072_hash NULL
++_002074_hash waiters_read 3 40902 _002074_hash NULL
++_002075_hash wep_addr_key_count_read 3 20174 _002075_hash NULL
++_002076_hash wep_decrypt_fail_read 3 58567 _002076_hash NULL
++_002077_hash wep_default_key_count_read 3 43035 _002077_hash NULL
++_002078_hash wep_interrupt_read 3 41492 _002078_hash NULL
++_002079_hash wep_key_not_found_read 3 13377 _002079_hash &_000915_hash
++_002080_hash wep_packets_read 3 18751 _002080_hash NULL
++_002081_hash wl1271_format_buffer 2 20834 _002081_hash NULL
++_002082_hash wm8994_bulk_write 3 13615 _002082_hash NULL
++_002083_hash wusb_prf_256 7 29203 _002083_hash NULL
++_002084_hash wusb_prf_64 7 51065 _002084_hash NULL
++_002085_hash xfs_buf_read_uncached 4 27519 _002085_hash NULL
++_002086_hash xfs_iext_add 3 41422 _002086_hash NULL
++_002087_hash xfs_iext_remove_direct 3 40744 _002087_hash NULL
++_002088_hash xfs_trans_get_efd 3 51148 _002088_hash NULL
++_002089_hash xfs_trans_get_efi 2 7898 _002089_hash NULL
++_002090_hash xlog_get_bp 2 23229 _002090_hash NULL
++_002091_hash xz_dec_init 2 29029 _002091_hash NULL
++_002092_hash aac_change_queue_depth 2 825 _002092_hash NULL
++_002093_hash agp_allocate_memory_wrap 1 16576 _002093_hash NULL
++_002094_hash arcmsr_adjust_disk_queue_depth 2 16756 _002094_hash NULL
++_002095_hash atalk_recvmsg 4 22053 _002095_hash NULL
++_002097_hash atomic_read_file 3 16227 _002097_hash NULL
++_002098_hash ax25_recvmsg 4 64441 _002098_hash NULL
++_002099_hash beacon_interval_read 3 7091 _002099_hash NULL
++_002100_hash btrfs_init_new_buffer 4 55761 _002100_hash NULL
++_002101_hash btrfs_mksubvol 3 39479 _002101_hash NULL
++_002102_hash bt_sock_recvmsg 4 12316 _002102_hash NULL
++_002103_hash bt_sock_stream_recvmsg 4 52518 _002103_hash NULL
++_002104_hash caif_seqpkt_recvmsg 4 32241 _002104_hash NULL
++_002105_hash cpu_type_read 3 36540 _002105_hash NULL
++_002106_hash cx18_read 3 23699 _002106_hash NULL
++_002107_hash dccp_recvmsg 4 16056 _002107_hash NULL
++_002108_hash depth_read 3 31112 _002108_hash NULL
++_002109_hash dfs_global_file_read 3 7787 _002109_hash NULL
++_002110_hash dgram_recvmsg 4 23104 _002110_hash NULL
++_002111_hash dma_skb_copy_datagram_iovec 3-5 21516 _002111_hash NULL
++_002113_hash dtim_interval_read 3 654 _002113_hash NULL
++_002114_hash dynamic_ps_timeout_read 3 10110 _002114_hash NULL
++_002115_hash enable_read 3 2117 _002115_hash NULL
++_002116_hash exofs_read_kern 6 39921 _002116_hash &_001885_hash
++_002117_hash fc_change_queue_depth 2 36841 _002117_hash NULL
++_002118_hash forced_ps_read 3 31685 _002118_hash NULL
++_002119_hash frequency_read 3 64031 _002119_hash NULL
++_002120_hash get_alua_req 3 4166 _002120_hash NULL
++_002121_hash get_rdac_req 3 45882 _002121_hash NULL
++_002122_hash hci_sock_recvmsg 4 7072 _002122_hash NULL
++_002123_hash hpsa_change_queue_depth 2 15449 _002123_hash NULL
++_002124_hash hptiop_adjust_disk_queue_depth 2 20122 _002124_hash NULL
++_002125_hash ide_queue_pc_tail 5 11673 _002125_hash NULL
++_002126_hash ide_raw_taskfile 4 42355 _002126_hash NULL
++_002127_hash idetape_queue_rw_tail 3 29562 _002127_hash NULL
++_002128_hash ieee80211_if_read_aid 3 9705 _002128_hash NULL
++_002129_hash ieee80211_if_read_auto_open_plinks 3 38268 _002129_hash NULL
++_002130_hash ieee80211_if_read_ave_beacon 3 64924 _002130_hash NULL
++_002131_hash ieee80211_if_read_bssid 3 35161 _002131_hash NULL
++_002132_hash ieee80211_if_read_channel_type 3 23884 _002132_hash NULL
++_002133_hash ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 _002133_hash NULL
++_002134_hash ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 _002134_hash NULL
++_002135_hash ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 _002135_hash NULL
++_002136_hash ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 _002136_hash NULL
++_002137_hash ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 _002137_hash NULL
++_002138_hash ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 _002138_hash NULL
++_002139_hash ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 _002139_hash NULL
++_002140_hash ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 _002140_hash NULL
++_002141_hash ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 _002141_hash NULL
++_002142_hash ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 _002142_hash NULL
++_002143_hash ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 _002143_hash NULL
++_002144_hash ieee80211_if_read_dot11MeshMaxRetries 3 12756 _002144_hash NULL
++_002145_hash ieee80211_if_read_dot11MeshRetryTimeout 3 52168 _002145_hash NULL
++_002146_hash ieee80211_if_read_dot11MeshTTL 3 58307 _002146_hash NULL
++_002147_hash ieee80211_if_read_dropped_frames_congestion 3 32603 _002147_hash NULL
++_002148_hash ieee80211_if_read_dropped_frames_no_route 3 33383 _002148_hash NULL
++_002149_hash ieee80211_if_read_dropped_frames_ttl 3 44500 _002149_hash NULL
++_002150_hash ieee80211_if_read_drop_unencrypted 3 37053 _002150_hash NULL
++_002151_hash ieee80211_if_read_dtim_count 3 38419 _002151_hash NULL
++_002152_hash ieee80211_if_read_element_ttl 3 18869 _002152_hash NULL
++_002153_hash ieee80211_if_read_estab_plinks 3 32533 _002153_hash NULL
++_002154_hash ieee80211_if_read_flags 3 57470 _002389_hash NULL nohasharray
++_002155_hash ieee80211_if_read_fwded_frames 3 36520 _002155_hash NULL
++_002156_hash ieee80211_if_read_fwded_mcast 3 39571 _002156_hash &_000151_hash
++_002157_hash ieee80211_if_read_fwded_unicast 3 59740 _002157_hash NULL
++_002158_hash ieee80211_if_read_last_beacon 3 31257 _002158_hash NULL
++_002159_hash ieee80211_if_read_min_discovery_timeout 3 13946 _002159_hash NULL
++_002160_hash ieee80211_if_read_num_buffered_multicast 3 12716 _002160_hash NULL
++_002161_hash ieee80211_if_read_num_sta_authorized 3 56177 _002161_hash NULL
++_002162_hash ieee80211_if_read_num_sta_ps 3 34722 _002162_hash NULL
++_002163_hash ieee80211_if_read_path_refresh_time 3 25545 _002163_hash NULL
++_002164_hash ieee80211_if_read_peer 3 45233 _002164_hash NULL
++_002165_hash ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 _002165_hash NULL
++_002166_hash ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 _002166_hash NULL
++_002167_hash ieee80211_if_read_rc_rateidx_mcs_mask_2ghz 3 37675 _002167_hash NULL
++_002168_hash ieee80211_if_read_rc_rateidx_mcs_mask_5ghz 3 44423 _002168_hash NULL
++_002169_hash ieee80211_if_read_rssi_threshold 3 49260 _002169_hash NULL
++_002170_hash ieee80211_if_read_smps 3 27416 _002170_hash NULL
++_002171_hash ieee80211_if_read_state 3 9813 _002280_hash NULL nohasharray
++_002172_hash ieee80211_if_read_tkip_mic_test 3 19565 _002172_hash NULL
++_002173_hash ieee80211_if_read_tsf 3 16420 _002173_hash NULL
++_002174_hash ieee80211_if_read_uapsd_max_sp_len 3 15067 _002174_hash NULL
++_002175_hash ieee80211_if_read_uapsd_queues 3 55150 _002175_hash NULL
++_002176_hash ieee80211_rx_mgmt_beacon 3 24430 _002176_hash NULL
++_002177_hash ieee80211_rx_mgmt_probe_resp 3 6918 _002177_hash NULL
++_002178_hash ima_show_htable_violations 3 10619 _002178_hash NULL
++_002179_hash ima_show_measurements_count 3 23536 _002179_hash NULL
++_002180_hash insert_one_name 7 61668 _002180_hash NULL
++_002181_hash ipr_change_queue_depth 2 6431 _002181_hash NULL
++_002182_hash ip_recv_error 3 23109 _002182_hash NULL
++_002183_hash ipv6_recv_error 3 56347 _002183_hash NULL
++_002184_hash ipv6_recv_rxpmtu 3 7142 _002184_hash NULL
++_002185_hash ipx_recvmsg 4 44366 _002185_hash NULL
++_002186_hash irda_recvmsg_dgram 4 32631 _002186_hash NULL
++_002187_hash iscsi_change_queue_depth 2 23416 _002187_hash NULL
++_002188_hash ivtv_read_pos 3 34400 _002188_hash &_000303_hash
++_002189_hash key_conf_hw_key_idx_read 3 25003 _002189_hash NULL
++_002190_hash key_conf_keyidx_read 3 42443 _002190_hash NULL
++_002191_hash key_conf_keylen_read 3 49758 _002191_hash NULL
++_002192_hash key_flags_read 3 25931 _002192_hash NULL
++_002193_hash key_ifindex_read 3 31411 _002193_hash NULL
++_002194_hash key_tx_rx_count_read 3 44742 _002194_hash NULL
++_002195_hash l2cap_sock_sendmsg 4 63427 _002195_hash NULL
++_002196_hash l2tp_ip_recvmsg 4 22681 _002196_hash NULL
++_002197_hash llc_ui_recvmsg 4 3826 _002197_hash NULL
++_002198_hash lpfc_change_queue_depth 2 25905 _002198_hash NULL
++_002199_hash macvtap_do_read 4 36555 _002199_hash &_001832_hash
++_002200_hash megaraid_change_queue_depth 2 64815 _002200_hash NULL
++_002201_hash megasas_change_queue_depth 2 32747 _002201_hash NULL
++_002202_hash mptscsih_change_queue_depth 2 26036 _002202_hash NULL
++_002203_hash NCR_700_change_queue_depth 2 31742 _002203_hash NULL
++_002204_hash netlink_recvmsg 4 61600 _002204_hash NULL
++_002205_hash nfsctl_transaction_read 3 48250 _002205_hash NULL
++_002206_hash nfs_map_group_to_gid 3 15892 _002206_hash NULL
++_002207_hash nfs_map_name_to_uid 3 51132 _002207_hash NULL
++_002208_hash nr_recvmsg 4 12649 _002208_hash NULL
++_002209_hash osd_req_list_collection_objects 5 36664 _002209_hash NULL
++_002210_hash osd_req_list_partition_objects 5 56464 _002210_hash NULL
++_002212_hash packet_recv_error 3 16669 _002212_hash NULL
++_002213_hash packet_recvmsg 4 47700 _002213_hash NULL
++_002214_hash pep_recvmsg 4 19402 _002214_hash NULL
++_002215_hash pfkey_recvmsg 4 53604 _002215_hash NULL
++_002216_hash ping_recvmsg 4 25597 _002216_hash NULL
++_002217_hash pmcraid_change_queue_depth 2 9116 _002217_hash NULL
++_002218_hash pn_recvmsg 4 30887 _002218_hash NULL
++_002219_hash pointer_size_read 3 51863 _002219_hash NULL
++_002220_hash power_read 3 15939 _002220_hash NULL
++_002221_hash pppoe_recvmsg 4 15073 _002221_hash NULL
++_002222_hash pppol2tp_recvmsg 4 57742 _002222_hash NULL
++_002223_hash qla2x00_adjust_sdev_qdepth_up 2 20097 _002223_hash NULL
++_002224_hash qla2x00_change_queue_depth 2 24742 _002224_hash NULL
++_002225_hash raw_recvmsg 4 52529 _002225_hash NULL
++_002226_hash rawsock_recvmsg 4 12144 _002226_hash NULL
++_002227_hash rawv6_recvmsg 4 30265 _002227_hash NULL
++_002228_hash reada_add_block 2 54247 _002228_hash NULL
++_002229_hash readahead_tree_block 3 36285 _002229_hash NULL
++_002230_hash reada_tree_block_flagged 3 18402 _002230_hash NULL
++_002231_hash read_tree_block 3 841 _002231_hash NULL
++_002232_hash recover_peb 6-7 29238 _002232_hash NULL
++_002234_hash recv_msg 4 48709 _002234_hash NULL
++_002235_hash recv_stream 4 30138 _002235_hash NULL
++_002236_hash _req_append_segment 2 41031 _002236_hash NULL
++_002237_hash request_key_async 4 6990 _002237_hash NULL
++_002238_hash request_key_async_with_auxdata 4 46624 _002238_hash NULL
++_002239_hash request_key_with_auxdata 4 24515 _002239_hash NULL
++_002240_hash rose_recvmsg 4 2368 _002240_hash NULL
++_002241_hash rxrpc_recvmsg 4 26233 _002241_hash NULL
++_002242_hash rx_streaming_always_read 3 49401 _002242_hash NULL
++_002243_hash rx_streaming_interval_read 3 55291 _002243_hash NULL
++_002244_hash sas_change_queue_depth 2 18555 _002244_hash NULL
++_002245_hash scsi_activate_tcq 2 42640 _002245_hash NULL
++_002246_hash scsi_deactivate_tcq 2 47086 _002246_hash NULL
++_002247_hash scsi_execute 5 33596 _002247_hash NULL
++_002248_hash _scsih_adjust_queue_depth 2 1083 _002248_hash NULL
++_002249_hash scsi_init_shared_tag_map 2 59812 _002249_hash NULL
++_002250_hash scsi_track_queue_full 2 44239 _002250_hash NULL
++_002251_hash sctp_recvmsg 4 23265 _002251_hash NULL
++_002252_hash send_stream 4 3397 _002252_hash NULL
++_002253_hash skb_copy_and_csum_datagram_iovec 2 24466 _002253_hash NULL
++_002255_hash snd_gf1_mem_proc_dump 5 16926 _002255_hash NULL
++_002256_hash split_scan_timeout_read 3 20029 _002256_hash NULL
++_002257_hash sta_dev_read 3 14782 _002257_hash NULL
++_002258_hash sta_inactive_ms_read 3 25690 _002258_hash NULL
++_002259_hash sta_last_signal_read 3 31818 _002259_hash NULL
++_002260_hash stats_dot11ACKFailureCount_read 3 45558 _002260_hash NULL
++_002261_hash stats_dot11FCSErrorCount_read 3 28154 _002261_hash NULL
++_002262_hash stats_dot11RTSFailureCount_read 3 43948 _002262_hash NULL
++_002263_hash stats_dot11RTSSuccessCount_read 3 33065 _002263_hash NULL
++_002264_hash storvsc_connect_to_vsp 2 22 _002264_hash NULL
++_002265_hash suspend_dtim_interval_read 3 64971 _002265_hash NULL
++_002266_hash sys_msgrcv 3 959 _002266_hash NULL
++_002267_hash tcm_loop_change_queue_depth 2 42454 _002267_hash NULL
++_002268_hash tcp_copy_to_iovec 3 28344 _002268_hash NULL
++_002269_hash tcp_recvmsg 4 31238 _002269_hash NULL
++_002270_hash timeout_read 3 47915 _002270_hash NULL
++_002271_hash total_ps_buffered_read 3 16365 _002271_hash NULL
++_002272_hash tun_put_user 4 59849 _002272_hash NULL
++_002273_hash twa_change_queue_depth 2 48808 _002273_hash NULL
++_002274_hash tw_change_queue_depth 2 11116 _002274_hash NULL
++_002275_hash twl_change_queue_depth 2 41342 _002275_hash NULL
++_002276_hash ubi_eba_write_leb 5-6 19826 _002276_hash NULL
++_002278_hash ubi_eba_write_leb_st 5 27896 _002278_hash NULL
++_002279_hash udp_recvmsg 4 42558 _002279_hash NULL
++_002280_hash udpv6_recvmsg 4 9813 _002280_hash &_002171_hash
++_002281_hash ulong_read_file 3 42304 _002281_hash &_000511_hash
++_002282_hash unix_dgram_recvmsg 4 14952 _002282_hash NULL
++_002283_hash user_power_read 3 39414 _002283_hash NULL
++_002284_hash vcc_recvmsg 4 37198 _002284_hash NULL
++_002285_hash wep_iv_read 3 54744 _002285_hash NULL
++_002286_hash x25_recvmsg 4 42777 _002286_hash NULL
++_002287_hash xfs_iext_insert 3 18667 _002287_hash NULL
++_002288_hash xfs_iext_remove 3 50909 _002288_hash NULL
++_002289_hash xlog_find_verify_log_record 2 18870 _002289_hash NULL
++_002290_hash btrfs_alloc_free_block 3 29982 _002290_hash NULL
++_002291_hash cx18_read_pos 3 4683 _002291_hash NULL
++_002292_hash l2cap_sock_recvmsg 4 59886 _002292_hash NULL
++_002293_hash osd_req_list_dev_partitions 4 60027 _002293_hash NULL
++_002294_hash osd_req_list_partition_collections 5 38223 _002294_hash NULL
++_002295_hash osst_do_scsi 4 44410 _002295_hash NULL
++_002296_hash qla2x00_handle_queue_full 2 24365 _002296_hash NULL
++_002297_hash rfcomm_sock_recvmsg 4 22227 _002297_hash NULL
++_002298_hash scsi_execute_req 5 42088 _002298_hash NULL
++_002299_hash _scsih_change_queue_depth 2 26230 _002299_hash NULL
++_002300_hash spi_execute 5 28736 _002300_hash NULL
++_002301_hash submit_inquiry 3 42108 _002301_hash NULL
++_002302_hash tcp_dma_try_early_copy 3 37651 _002302_hash NULL
++_002303_hash tun_do_read 4 50800 _002303_hash NULL
++_002304_hash ubi_eba_atomic_leb_change 5 13041 _002304_hash NULL
++_002305_hash ubi_leb_write 4-5 41691 _002305_hash NULL
++_002307_hash unix_seqpacket_recvmsg 4 23062 _002307_hash NULL
++_002308_hash write_leb 5 36957 _002308_hash NULL
++_002309_hash ch_do_scsi 4 31171 _002309_hash NULL
++_002310_hash dbg_leb_write 4-5 20478 _002310_hash NULL
++_002312_hash scsi_mode_sense 5 16835 _002312_hash NULL
++_002313_hash scsi_vpd_inquiry 4 30040 _002313_hash NULL
++_002314_hash ses_recv_diag 4 47143 _002314_hash &_000673_hash
++_002315_hash ses_send_diag 4 64527 _002315_hash NULL
++_002316_hash spi_dv_device_echo_buffer 2-3 39846 _002316_hash NULL
++_002318_hash ubifs_leb_write 4-5 61226 _002318_hash NULL
++_002320_hash ubi_leb_change 4 14899 _002320_hash NULL
++_002321_hash ubi_write 4-5 30809 _002321_hash NULL
++_002322_hash dbg_leb_change 4 19969 _002322_hash NULL
++_002323_hash gluebi_write 3 27905 _002323_hash NULL
++_002324_hash scsi_get_vpd_page 4 51951 _002324_hash NULL
++_002325_hash sd_do_mode_sense 5 11507 _002325_hash NULL
++_002326_hash ubifs_leb_change 4 22399 _002436_hash NULL nohasharray
++_002327_hash ubifs_write_node 5 15088 _002327_hash NULL
++_002328_hash fixup_leb 3 43256 _002328_hash NULL
++_002329_hash recover_head 3 17904 _002329_hash NULL
++_002330_hash alloc_cpu_rmap 1 65363 _002330_hash NULL
++_002331_hash alloc_ebda_hpc 1-2 50046 _002331_hash NULL
++_002333_hash alloc_sched_domains 1 28972 _002333_hash NULL
++_002334_hash amthi_read 4 45831 _002334_hash NULL
++_002335_hash bcm_char_read 3 31750 _002335_hash NULL
++_002336_hash BcmCopySection 5 2035 _002336_hash NULL
++_002337_hash buffer_from_user 3 51826 _002337_hash NULL
++_002338_hash buffer_to_user 3 35439 _002338_hash NULL
++_002339_hash c4iw_init_resource_fifo 3 48090 _002339_hash NULL
++_002340_hash c4iw_init_resource_fifo_random 3 25547 _002340_hash NULL
++_002341_hash card_send_command 3 40757 _002341_hash NULL
++_002342_hash chd_dec_fetch_cdata 3 50926 _002342_hash NULL
++_002343_hash crystalhd_create_dio_pool 2 3427 _002343_hash NULL
++_002344_hash crystalhd_user_data 3 18407 _002344_hash NULL
++_002345_hash cxio_init_resource_fifo 3 28764 _002345_hash NULL
++_002346_hash cxio_init_resource_fifo_random 3 47151 _002346_hash NULL
++_002347_hash do_pages_stat 2 4437 _002347_hash NULL
++_002348_hash do_read_log_to_user 4 3236 _002348_hash NULL
++_002349_hash do_write_log_from_user 3 39362 _002349_hash NULL
++_002350_hash dt3155_read 3 59226 _002350_hash NULL
++_002351_hash easycap_alsa_vmalloc 2 14426 _002351_hash NULL
++_002352_hash evm_read_key 3 54674 _002352_hash NULL
++_002353_hash evm_write_key 3 27715 _002353_hash NULL
++_002354_hash fir16_create 3 5574 _002354_hash NULL
++_002355_hash iio_allocate_device 1 18821 _002355_hash NULL
++_002356_hash __iio_allocate_kfifo 2-3 55738 _002356_hash NULL
++_002358_hash __iio_allocate_sw_ring_buffer 3 4843 _002358_hash NULL
++_002359_hash iio_debugfs_read_reg 3 60908 _002359_hash NULL
++_002360_hash iio_debugfs_write_reg 3 22742 _002360_hash NULL
++_002361_hash iio_event_chrdev_read 3 54757 _002361_hash NULL
++_002362_hash iio_read_first_n_kfifo 2 57910 _002362_hash NULL
++_002363_hash iio_read_first_n_sw_rb 2 51911 _002363_hash NULL
++_002364_hash ioapic_setup_resources 1 35255 _002364_hash NULL
++_002365_hash keymap_store 4 45406 _002365_hash NULL
++_002366_hash kzalloc_node 1 24352 _002366_hash NULL
++_002367_hash line6_alloc_sysex_buffer 4 28225 _002367_hash NULL
++_002368_hash line6_dumpreq_initbuf 3 53123 _002368_hash NULL
++_002369_hash line6_midibuf_init 2 52425 _002369_hash NULL
++_002370_hash lirc_write 3 20604 _002370_hash NULL
++_002371_hash _malloc 1 54077 _002371_hash NULL
++_002372_hash mei_read 3 6507 _002372_hash NULL
++_002373_hash mei_write 3 4005 _002373_hash NULL
++_002374_hash mempool_create_node 1 44715 _002374_hash NULL
++_002375_hash msg_set 3 51725 _002375_hash NULL
++_002376_hash newpart 6 47485 _002376_hash NULL
++_002377_hash OS_kmalloc 1 36909 _002377_hash NULL
++_002378_hash pcpu_alloc_bootmem 2 62074 _002378_hash NULL
++_002379_hash pcpu_get_vm_areas 3 50085 _002379_hash NULL
++_002380_hash resource_from_user 3 30341 _002380_hash NULL
++_002381_hash sca3000_read_data 4 57064 _002381_hash NULL
++_002382_hash sca3000_read_first_n_hw_rb 2 11479 _002382_hash NULL
++_002383_hash send_midi_async 3 57463 _002383_hash NULL
++_002384_hash sep_create_dcb_dmatables_context 6 37551 _002384_hash NULL
++_002385_hash sep_create_dcb_dmatables_context_kernel 6 49728 _002385_hash NULL
++_002386_hash sep_create_msgarea_context 4 33829 _002386_hash NULL
++_002387_hash sep_lli_table_secure_dma 2-3 64042 _002387_hash NULL
++_002389_hash sep_lock_user_pages 2-3 57470 _002389_hash &_002154_hash
++_002391_hash sep_prepare_input_output_dma_table_in_dcb 4-5 63087 _002391_hash NULL
++_002393_hash sep_read 3 17161 _002393_hash NULL
++_002394_hash TransmitTcb 4 12989 _002394_hash NULL
++_002395_hash ValidateDSDParamsChecksum 3 63654 _002395_hash NULL
++_002396_hash Wb35Reg_BurstWrite 4 62327 _002396_hash NULL
++_002397_hash __alloc_bootmem_low_node 2 25726 _002397_hash &_001499_hash
++_002398_hash __alloc_bootmem_node 2 1992 _002398_hash NULL
++_002399_hash alloc_irq_cpu_rmap 1 28459 _002399_hash NULL
++_002400_hash alloc_ring 2-4 18278 _002400_hash NULL
++_002402_hash c4iw_init_resource 2-3 30393 _002402_hash NULL
++_002404_hash cxio_hal_init_resource 2-7-6 29771 _002404_hash &_000284_hash
++_002407_hash cxio_hal_init_rhdl_resource 1 25104 _002407_hash NULL
++_002408_hash disk_expand_part_tbl 2 30561 _002408_hash NULL
++_002409_hash InterfaceTransmitPacket 3 42058 _002409_hash NULL
++_002410_hash line6_dumpreq_init 3 34473 _002410_hash NULL
++_002411_hash mempool_create 1 29437 _002411_hash NULL
++_002412_hash pcpu_fc_alloc 2 11818 _002412_hash NULL
++_002413_hash pod_alloc_sysex_buffer 3 31651 _002413_hash NULL
++_002414_hash r8712_usbctrl_vendorreq 6 48489 _002414_hash NULL
++_002415_hash r871x_set_wpa_ie 3 7000 _002415_hash NULL
++_002416_hash sys_move_pages 2 42626 _002416_hash NULL
++_002417_hash variax_alloc_sysex_buffer 3 15237 _002417_hash NULL
++_002418_hash vme_user_write 3 15587 _002418_hash NULL
++_002419_hash add_partition 2 55588 _002419_hash NULL
++_002420_hash __alloc_bootmem_node_high 2 65076 _002420_hash NULL
++_002421_hash ceph_msgpool_init 3 33312 _002421_hash NULL
++_002423_hash mempool_create_kmalloc_pool 1 41650 _002423_hash NULL
++_002424_hash mempool_create_page_pool 1 30189 _002424_hash NULL
++_002425_hash mempool_create_slab_pool 1 62907 _002425_hash NULL
++_002426_hash variax_set_raw2 4 32374 _002426_hash NULL
++_002427_hash bioset_create 1 5580 _002427_hash NULL
++_002428_hash bioset_integrity_create 2 62708 _002428_hash NULL
++_002429_hash biovec_create_pools 2 9575 _002429_hash NULL
++_002430_hash i2o_pool_alloc 4 55485 _002430_hash NULL
++_002431_hash prison_create 1 43623 _002431_hash NULL
++_002432_hash unlink_simple 3 47506 _002432_hash NULL
++_002433_hash alloc_ieee80211 1 20063 _002433_hash NULL
++_002434_hash alloc_ieee80211_rsl 1 34564 _002434_hash NULL
++_002435_hash alloc_page_cgroup 1 2919 _002435_hash NULL
++_002436_hash alloc_private 2 22399 _002436_hash &_002326_hash
++_002437_hash alloc_rtllib 1 51136 _002437_hash NULL
++_002438_hash alloc_rx_desc_ring 2 18016 _002438_hash NULL
++_002439_hash alloc_subdevices 2 43300 _002439_hash NULL
++_002440_hash atomic_counters_read 3 48827 _002440_hash NULL
++_002441_hash atomic_stats_read 3 36228 _002441_hash NULL
++_002442_hash capabilities_read 3 58457 _002442_hash NULL
++_002443_hash comedi_read 3 13199 _002443_hash NULL
++_002444_hash comedi_write 3 47926 _002444_hash NULL
++_002445_hash compat_do_arpt_set_ctl 4 12184 _002445_hash NULL
++_002446_hash compat_do_ip6t_set_ctl 4 3184 _002446_hash NULL
++_002447_hash compat_do_ipt_set_ctl 4 58466 _002447_hash &_001852_hash
++_002448_hash compat_filldir 3 32999 _002448_hash NULL
++_002449_hash compat_filldir64 3 35354 _002449_hash NULL
++_002450_hash compat_fillonedir 3 15620 _002450_hash NULL
++_002451_hash compat_rw_copy_check_uvector 3 25242 _002451_hash NULL
++_002452_hash compat_sock_setsockopt 5 23 _002452_hash NULL
++_002453_hash compat_sys_kexec_load 2 35674 _002453_hash NULL
++_002454_hash compat_sys_keyctl 4 9639 _002454_hash NULL
++_002455_hash compat_sys_move_pages 2 5861 _002455_hash NULL
++_002456_hash compat_sys_mq_timedsend 3 31060 _002456_hash NULL
++_002457_hash compat_sys_msgrcv 2 7482 _002457_hash NULL
++_002458_hash compat_sys_msgsnd 2 10738 _002458_hash NULL
++_002459_hash compat_sys_semtimedop 3 3606 _002459_hash NULL
++_002460_hash __copy_in_user 3 34790 _002460_hash NULL
++_002461_hash copy_in_user 3 57502 _002461_hash NULL
++_002462_hash dev_counters_read 3 19216 _002462_hash NULL
++_002463_hash dev_names_read 3 38509 _002463_hash NULL
++_002464_hash do_arpt_set_ctl 4 51053 _002464_hash NULL
++_002465_hash do_ip6t_set_ctl 4 60040 _002465_hash NULL
++_002466_hash do_ipt_set_ctl 4 56238 _002466_hash NULL
++_002467_hash drbd_bm_resize 2 20522 _002467_hash NULL
++_002468_hash driver_names_read 3 60399 _002468_hash NULL
++_002469_hash driver_stats_read 3 8944 _002469_hash NULL
++_002470_hash __earlyonly_bootmem_alloc 2 23824 _002470_hash NULL
++_002471_hash evtchn_read 3 3569 _002471_hash NULL
++_002472_hash ext_sd_execute_read_data 9 48589 _002472_hash NULL
++_002473_hash ext_sd_execute_write_data 9 8175 _002473_hash NULL
++_002474_hash fat_compat_ioctl_filldir 3 36328 _002474_hash NULL
++_002475_hash firmwareUpload 3 32794 _002475_hash NULL
++_002476_hash flash_read 3 57843 _002476_hash NULL
++_002477_hash flash_write 3 62354 _002477_hash NULL
++_002478_hash gather_array 3 56641 _002478_hash NULL
++_002479_hash ghash_async_setkey 3 60001 _002479_hash NULL
++_002480_hash gntdev_alloc_map 2 35145 _002480_hash NULL
++_002481_hash gnttab_map 2 56439 _002481_hash NULL
++_002482_hash gru_alloc_gts 2-3 60056 _002482_hash NULL
++_002484_hash handle_eviocgbit 3 44193 _002484_hash NULL
++_002485_hash hid_parse_report 3 51737 _002485_hash NULL
++_002486_hash ieee80211_alloc_txb 1 52477 _002486_hash NULL
++_002487_hash ieee80211_wx_set_gen_ie 3 51399 _002487_hash NULL
++_002488_hash ieee80211_wx_set_gen_ie_rsl 3 3521 _002488_hash NULL
++_002489_hash init_cdev 1 8274 _002489_hash NULL
++_002490_hash init_per_cpu 1 17880 _002490_hash NULL
++_002491_hash ipath_create_cq 2 45586 _002491_hash NULL
++_002492_hash ipath_get_base_info 3 7043 _002492_hash NULL
++_002493_hash ipath_init_qp_table 2 25167 _002493_hash NULL
++_002494_hash ipath_resize_cq 2 712 _002494_hash NULL
++_002495_hash ni_gpct_device_construct 5 610 _002495_hash NULL
++_002496_hash options_write 3 47243 _002496_hash NULL
++_002497_hash portcntrs_1_read 3 47253 _002497_hash NULL
++_002498_hash portcntrs_2_read 3 56586 _002498_hash NULL
++_002499_hash portnames_read 3 41958 _002499_hash NULL
++_002500_hash ptc_proc_write 3 12076 _002500_hash NULL
++_002501_hash put_cmsg_compat 4 35937 _002501_hash NULL
++_002502_hash qib_alloc_devdata 2 51819 _002502_hash NULL
++_002503_hash qib_alloc_fast_reg_page_list 2 10507 _002503_hash NULL
++_002504_hash qib_cdev_init 1 34778 _002504_hash NULL
++_002505_hash qib_create_cq 2 27497 _002505_hash NULL
++_002506_hash qib_diag_write 3 62133 _002506_hash NULL
++_002507_hash qib_get_base_info 3 11369 _002507_hash NULL
++_002508_hash qib_resize_cq 2 53090 _002508_hash NULL
++_002509_hash qsfp_1_read 3 21915 _002509_hash NULL
++_002510_hash qsfp_2_read 3 31491 _002510_hash NULL
++_002511_hash queue_reply 3 22416 _002511_hash NULL
++_002512_hash Realloc 2 34961 _002512_hash NULL
++_002513_hash rfc4106_set_key 3 54519 _002513_hash NULL
++_002514_hash rtllib_alloc_txb 1 21687 _002514_hash NULL
++_002515_hash rtllib_wx_set_gen_ie 3 59808 _002515_hash NULL
++_002516_hash rts51x_transfer_data_partial 6 5735 _002516_hash NULL
++_002517_hash sparse_early_usemaps_alloc_node 4 9269 _002517_hash NULL
++_002518_hash split 2 11691 _002518_hash NULL
++_002519_hash stats_read_ul 3 32751 _002519_hash NULL
++_002520_hash store_debug_level 3 35652 _002520_hash NULL
++_002521_hash sys32_ipc 3 7238 _002521_hash NULL
++_002522_hash sys32_rt_sigpending 2 25814 _002522_hash NULL
++_002523_hash tunables_read 3 36385 _002523_hash NULL
++_002524_hash tunables_write 3 59563 _002524_hash NULL
++_002525_hash u32_array_read 3 2219 _002525_hash NULL
++_002526_hash usb_buffer_alloc 2 36276 _002526_hash NULL
++_002527_hash xenbus_file_write 3 6282 _002527_hash NULL
++_002528_hash xpc_kmalloc_cacheline_aligned 1 42895 _002528_hash NULL
++_002529_hash xpc_kzalloc_cacheline_aligned 1 65433 _002529_hash NULL
++_002530_hash xsd_read 3 15653 _002530_hash NULL
++_002531_hash compat_do_readv_writev 4 49102 _002531_hash NULL
++_002532_hash compat_keyctl_instantiate_key_iov 3 57431 _002532_hash NULL
++_002533_hash compat_process_vm_rw 3-5 22254 _002533_hash NULL
++_002535_hash compat_sys_setsockopt 5 3326 _002535_hash NULL
++_002536_hash ipath_cdev_init 1 37752 _002536_hash NULL
++_002537_hash ms_read_multiple_pages 4-5 8052 _002537_hash NULL
++_002539_hash ms_write_multiple_pages 5-6 10362 _002539_hash NULL
++_002541_hash sparse_mem_maps_populate_node 4 12669 _002541_hash &_002004_hash
++_002542_hash vmemmap_alloc_block 1 43245 _002542_hash NULL
++_002543_hash xd_read_multiple_pages 4-5 11422 _002543_hash NULL
++_002545_hash xd_write_multiple_pages 5-6 53633 _002545_hash NULL
++_002546_hash compat_readv 3 30273 _002546_hash NULL
++_002547_hash compat_sys_process_vm_readv 3-5 15374 _002547_hash NULL
++_002549_hash compat_sys_process_vm_writev 3-5 41194 _002549_hash NULL
++_002551_hash compat_writev 3 60063 _002551_hash NULL
++_002552_hash ms_rw_multi_sector 4 7459 _002552_hash NULL
++_002553_hash sparse_early_mem_maps_alloc_node 4 36971 _002553_hash NULL
++_002554_hash vmemmap_alloc_block_buf 1 61126 _002554_hash NULL
++_002555_hash xd_rw 4 49020 _002555_hash NULL
++_002556_hash compat_sys_preadv64 3 24283 _002556_hash NULL
++_002557_hash compat_sys_pwritev64 3 51151 _002557_hash NULL
++_002558_hash compat_sys_readv 3 20911 _002558_hash NULL
++_002559_hash compat_sys_writev 3 5784 _002559_hash NULL
++_002560_hash ms_rw 4 17220 _002560_hash NULL
++_002561_hash compat_sys_preadv 3 583 _002561_hash NULL
++_002562_hash compat_sys_pwritev 3 17886 _002562_hash NULL
++_002563_hash alloc_apertures 1 56561 _002563_hash NULL
++_002564_hash bin_uuid 3 28999 _002564_hash NULL
++_002565_hash __copy_from_user_inatomic_nocache 3 49921 _002565_hash NULL
++_002566_hash do_dmabuf_dirty_sou 7 3017 _002566_hash NULL
++_002567_hash do_surface_dirty_sou 7 39678 _002567_hash NULL
++_002568_hash drm_agp_bind_pages 3 56748 _002568_hash NULL
++_002569_hash drm_calloc_large 1-2 65421 _002569_hash NULL
++_002571_hash drm_fb_helper_init 3-4 19044 _002571_hash NULL
++_002573_hash drm_ht_create 2 18853 _002573_hash NULL
++_002574_hash drm_malloc_ab 1-2 16831 _002574_hash NULL
++_002576_hash drm_mode_crtc_set_gamma_size 2 31881 _002576_hash NULL
++_002577_hash drm_plane_init 6 28731 _002577_hash NULL
++_002578_hash drm_property_create 4 51239 _002578_hash NULL
++_002579_hash drm_property_create_blob 2 7414 _002579_hash NULL
++_002580_hash drm_vblank_init 2 11362 _002580_hash NULL
++_002581_hash drm_vmalloc_dma 1 14550 _002581_hash NULL
++_002582_hash fb_alloc_cmap_gfp 2 20792 _002582_hash NULL
++_002583_hash fbcon_prepare_logo 5 6246 _002583_hash NULL
++_002584_hash fb_read 3 33506 _002584_hash NULL
++_002585_hash fb_write 3 46924 _002585_hash NULL
++_002586_hash framebuffer_alloc 1 59145 _002586_hash NULL
++_002587_hash i915_cache_sharing_read 3 24775 _002587_hash NULL
++_002588_hash i915_cache_sharing_write 3 57961 _002588_hash NULL
++_002589_hash i915_max_freq_read 3 20581 _002589_hash NULL
++_002590_hash i915_max_freq_write 3 11350 _002590_hash NULL
++_002591_hash i915_wedged_read 3 35474 _002591_hash NULL
++_002592_hash i915_wedged_write 3 47771 _002592_hash NULL
++_002593_hash p9_client_read 5 19750 _002593_hash NULL
++_002594_hash probe_kernel_write 3 17481 _002594_hash NULL
++_002595_hash sched_feat_write 3 55202 _002595_hash NULL
++_002596_hash sd_alloc_ctl_entry 1 29708 _002596_hash NULL
++_002597_hash tstats_write 3 60432 _002597_hash &_000009_hash
++_002598_hash ttm_bo_fbdev_io 4 9805 _002598_hash NULL
++_002599_hash ttm_bo_io 5 47000 _002599_hash NULL
++_002600_hash ttm_dma_page_pool_free 2 34135 _002600_hash NULL
++_002601_hash ttm_page_pool_free 2 61661 _002601_hash NULL
++_002602_hash vmw_execbuf_process 5 22885 _002602_hash NULL
++_002603_hash vmw_fifo_reserve 2 12141 _002603_hash NULL
++_002604_hash vmw_kms_present 9 38130 _002604_hash NULL
++_002605_hash vmw_kms_readback 6 5727 _002605_hash NULL
++_002606_hash do_dmabuf_dirty_ldu 6 52241 _002606_hash NULL
++_002607_hash drm_mode_create_tv_properties 2 23122 _002607_hash NULL
++_002608_hash drm_property_create_enum 5 29201 _002608_hash NULL
++_002609_hash fast_user_write 5 20494 _002609_hash NULL
++_002610_hash fb_alloc_cmap 2 6554 _002610_hash NULL
++_002611_hash i915_gem_execbuffer_relocate_slow 7 25355 _002611_hash NULL
++_002612_hash kgdb_hex2mem 3 24755 _002612_hash NULL
++_002613_hash ttm_object_device_init 2 10321 _002613_hash NULL
++_002614_hash ttm_object_file_init 2 27804 _002614_hash NULL
++_002615_hash vmw_cursor_update_image 3-4 16332 _002615_hash NULL
++_002617_hash vmw_gmr2_bind 3 21305 _002617_hash NULL
++_002618_hash vmw_cursor_update_dmabuf 3-4 32045 _002618_hash NULL
++_002620_hash vmw_gmr_bind 3 44130 _002620_hash NULL
++_002621_hash vmw_du_crtc_cursor_set 4-5 28479 _002621_hash NULL
++_002622_hash __module_alloc 1 50004 _002622_hash NULL
++_002623_hash module_alloc_update_bounds_rw 1 63233 _002623_hash NULL
++_002624_hash module_alloc_update_bounds_rx 1 58634 _002624_hash NULL
++_002625_hash acpi_system_write_alarm 3 40205 _002625_hash NULL
++_002626_hash create_table 2 16213 _002626_hash NULL
++_002627_hash mem_read 3 57631 _002627_hash NULL
++_002628_hash mem_write 3 22232 _002628_hash NULL
++_002629_hash proc_fault_inject_read 3 36802 _002629_hash NULL
++_002630_hash proc_fault_inject_write 3 21058 _002630_hash NULL
++_002631_hash v9fs_fid_readn 4 60544 _002631_hash NULL
++_002632_hash v9fs_file_read 3 40858 _002632_hash NULL
++_002633_hash __devres_alloc 2 25598 _002633_hash NULL
++_002634_hash acl_alloc 1 35979 _002634_hash NULL
++_002635_hash acl_alloc_stack_init 1 60630 _002635_hash NULL
++_002636_hash acl_alloc_num 1-2 60778 _002636_hash NULL
diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
new file mode 100644
-index 0000000..92b8ee6
+index 0000000..cc96254
--- /dev/null
+++ b/tools/gcc/size_overflow_plugin.c
-@@ -0,0 +1,1188 @@
+@@ -0,0 +1,1204 @@
+/*
+ * Copyright 2011, 2012 by Emese Revfy <re.emese@gmail.com>
+ * Licensed under the GPL v2, or (at your option) v3
@@ -95297,10 +84727,10 @@ index 0000000..92b8ee6
+ *
+ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
+ * with double integer precision (DImode/TImode for 32/64 bit integer types).
-+ * The recomputed argument is checked against INT_MAX and an event is logged on overflow and the triggering process is killed.
++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
+ *
+ * Usage:
-+ * $ gcc -I`gcc -print-file-name=plugin`/include -fPIC -shared -O2 -o size_overflow_plugin.so size_overflow_plugin.c
++ * $ gcc -I`gcc -print-file-name=plugin`/include/c-family -I`gcc -print-file-name=plugin`/include -fPIC -shared -O2 -ggdb -Wall -W -Wno-missing-field-initializers -o size_overflow_plugin.so size_overflow_plugin.c
+ * $ gcc -fplugin=size_overflow_plugin.so test.c -O2
+ */
+
@@ -95325,16 +84755,7 @@ index 0000000..92b8ee6
+struct size_overflow_hash {
+ struct size_overflow_hash *next;
+ const char *name;
-+ const char *file;
-+ unsigned short param1:1;
-+ unsigned short param2:1;
-+ unsigned short param3:1;
-+ unsigned short param4:1;
-+ unsigned short param5:1;
-+ unsigned short param6:1;
-+ unsigned short param7:1;
-+ unsigned short param8:1;
-+ unsigned short param9:1;
++ unsigned int param;
+};
+
+#include "size_overflow_hash.h"
@@ -95345,6 +84766,12 @@ index 0000000..92b8ee6
+#define BEFORE_STMT true
+#define AFTER_STMT false
+#define CREATE_NEW_VAR NULL_TREE
++#define CODES_LIMIT 32
++#define MAX_PARAM 10
++
++#if BUILDING_GCC_VERSION == 4005
++#define DECL_CHAIN(NODE) (TREE_CHAIN(DECL_MINIMAL_CHECK(NODE)))
++#endif
+
+int plugin_is_GPL_compatible;
+void debug_gimple_stmt(gimple gs);
@@ -95355,11 +84782,10 @@ index 0000000..92b8ee6
+static tree report_size_overflow_decl;
+static tree const_char_ptr_type_node;
+static unsigned int handle_function(void);
-+static bool file_match = true;
+
+static struct plugin_info size_overflow_plugin_info = {
-+ .version = "20120521beta",
-+ .help = "no-size_overflow\tturn off size overflow checking\n",
++ .version = "20120618beta",
++ .help = "no-size-overflow\tturn off size overflow checking\n",
+};
+
+static tree handle_size_overflow_attribute(tree *node, tree __unused name, tree args, int __unused flags, bool *no_add_attrs)
@@ -95383,7 +84809,10 @@ index 0000000..92b8ee6
+ .decl_required = false,
+ .type_required = true,
+ .function_type_required = true,
-+ .handler = handle_size_overflow_attribute
++ .handler = handle_size_overflow_attribute,
++#if BUILDING_GCC_VERSION >= 4007
++ .affects_type_identity = false
++#endif
+};
+
+static void register_attributes(void __unused *event_data, void __unused *data)
@@ -95423,15 +84852,11 @@ index 0000000..92b8ee6
+#undef cwmixb
+}
+
-+static inline unsigned int get_hash_num(const char *fndecl, const char *loc_file, unsigned int seed)
++static inline unsigned int get_hash_num(const char *fndecl, const char *tree_codes, unsigned int len, unsigned int seed)
+{
+ unsigned int fn = CrapWow(fndecl, strlen(fndecl), seed) & 0xffff;
-+ unsigned int file = CrapWow(loc_file, strlen(loc_file), seed) & 0xffff;
-+
-+ if (file_match)
-+ return fn ^ file;
-+ else
-+ return fn;
++ unsigned int codes = CrapWow(tree_codes, len, seed) & 0xffff;
++ return fn ^ codes;
+}
+
+static inline tree get_original_function_decl(tree fndecl)
@@ -95447,17 +84872,99 @@ index 0000000..92b8ee6
+ return SSA_NAME_DEF_STMT(node);
+}
+
-+static struct size_overflow_hash *get_function_hash(tree fndecl, const char *loc_file)
++static unsigned char get_tree_code(tree type)
++{
++ switch (TREE_CODE(type)) {
++ case ARRAY_TYPE:
++ return 0;
++ case BOOLEAN_TYPE:
++ return 1;
++ case ENUMERAL_TYPE:
++ return 2;
++ case FUNCTION_TYPE:
++ return 3;
++ case INTEGER_TYPE:
++ return 4;
++ case POINTER_TYPE:
++ return 5;
++ case RECORD_TYPE:
++ return 6;
++ case UNION_TYPE:
++ return 7;
++ case VOID_TYPE:
++ return 8;
++ case REAL_TYPE:
++ return 9;
++ case VECTOR_TYPE:
++ return 10;
++ case REFERENCE_TYPE:
++ return 11;
++ default:
++ debug_tree(type);
++ gcc_unreachable();
++ }
++}
++
++static size_t add_type_codes(tree type, unsigned char *tree_codes, size_t len)
++{
++ gcc_assert(type != NULL_TREE);
++
++ while (type && len < CODES_LIMIT) {
++ tree_codes[len] = get_tree_code(type);
++ len++;
++ type = TREE_TYPE(type);
++ }
++ return len;
++}
++
++static unsigned int get_function_decl(tree fndecl, unsigned char *tree_codes)
++{
++ tree arg, result, type = TREE_TYPE(fndecl);
++ enum tree_code code = TREE_CODE(type);
++ size_t len = 0;
++
++ gcc_assert(code == FUNCTION_TYPE);
++
++ arg = TYPE_ARG_TYPES(type);
++ // skip builtins __builtin_constant_p
++ if (!arg && DECL_BUILT_IN(fndecl))
++ return 0;
++ gcc_assert(arg != NULL_TREE);
++
++ if (TREE_CODE_CLASS(code) == tcc_type)
++ result = type;
++ else
++ result = DECL_RESULT(fndecl);
++
++ gcc_assert(result != NULL_TREE);
++ len = add_type_codes(TREE_TYPE(result), tree_codes, len);
++
++ while (arg && len < CODES_LIMIT) {
++ len = add_type_codes(TREE_VALUE(arg), tree_codes, len);
++ arg = TREE_CHAIN(arg);
++ }
++
++ gcc_assert(len != 0);
++ return len;
++}
++
++static struct size_overflow_hash *get_function_hash(tree fndecl)
+{
+ unsigned int hash;
+ struct size_overflow_hash *entry;
++ unsigned char tree_codes[CODES_LIMIT];
++ size_t len;
+ const char *func_name = NAME(fndecl);
+
-+ hash = get_hash_num(NAME(fndecl), loc_file, 0);
++ len = get_function_decl(fndecl, tree_codes);
++ if (len == 0)
++ return NULL;
++
++ hash = get_hash_num(func_name, (const char*) tree_codes, len, 0);
+
+ entry = size_overflow_hash[hash];
+ while (entry) {
-+ if (!strcmp(entry->name, func_name) && (!file_match || !strcmp(entry->file, loc_file)))
++ if (!strcmp(entry->name, func_name))
+ return entry;
+ entry = entry->next;
+ }
@@ -95492,8 +84999,6 @@ index 0000000..92b8ee6
+ check_arg_type(var);
+
+ match = true;
-+ if (!TYPE_UNSIGNED(TREE_TYPE(var)))
-+ return 0;
+ break;
+ }
+ if (!match) {
@@ -95503,14 +85008,17 @@ index 0000000..92b8ee6
+ return argnum;
+}
+
-+static void print_missing_msg(tree func, const char *filename, unsigned int argnum)
++static void print_missing_msg(tree func, unsigned int argnum)
+{
+ unsigned int new_hash;
++ size_t len;
++ unsigned char tree_codes[CODES_LIMIT];
+ location_t loc = DECL_SOURCE_LOCATION(func);
+ const char *curfunc = NAME(func);
+
-+ new_hash = get_hash_num(curfunc, filename, 0);
-+// inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+%s+", curfunc, curfunc, argnum, new_hash, filename);
++ len = get_function_decl(func, tree_codes);
++ new_hash = get_hash_num(curfunc, (const char *) tree_codes, len, 0);
++ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+", curfunc, curfunc, argnum, new_hash);
+}
+
+static void check_missing_attribute(tree arg)
@@ -95518,7 +85026,6 @@ index 0000000..92b8ee6
+ tree type, func = get_original_function_decl(current_function_decl);
+ unsigned int argnum;
+ struct size_overflow_hash *hash;
-+ const char *filename;
+
+ gcc_assert(TREE_CODE(arg) != COMPONENT_REF);
+
@@ -95534,29 +85041,9 @@ index 0000000..92b8ee6
+ if (argnum == 0)
+ return;
+
-+ filename = DECL_SOURCE_FILE(func);
-+
-+ hash = get_function_hash(func, filename);
-+ if (!hash) {
-+ print_missing_msg(func, filename, argnum);
-+ return;
-+ }
-+
-+#define check_param(num) \
-+ if (num == argnum && hash->param##num) \
-+ return;
-+ check_param(1);
-+ check_param(2);
-+ check_param(3);
-+ check_param(4);
-+ check_param(5);
-+ check_param(6);
-+ check_param(7);
-+ check_param(8);
-+ check_param(9);
-+#undef check_param
-+
-+ print_missing_msg(func, filename, argnum);
++ hash = get_function_hash(func);
++ if (!hash || !(hash->param & (1U << argnum)))
++ print_missing_msg(func, argnum);
+}
+
+static tree create_new_var(tree type)
@@ -95587,11 +85074,17 @@ index 0000000..92b8ee6
+
+static tree cast_a_tree(tree type, tree var)
+{
++ gcc_assert(type != NULL_TREE && var != NULL_TREE);
+ gcc_assert(fold_convertible_p(type, var));
+
+ return fold_convert(type, var);
+}
+
++static tree signed_cast(tree var)
++{
++ return cast_a_tree(signed_size_overflow_type, var);
++}
++
+static gimple build_cast_stmt(tree type, tree var, tree new_var, location_t loc)
+{
+ gimple assign;
@@ -95690,7 +85183,7 @@ index 0000000..92b8ee6
+
+ if (rhs1 != NULL_TREE) {
+ if (!gimple_assign_cast_p(oldstmt))
-+ rhs1 = cast_a_tree(signed_size_overflow_type, rhs1);
++ rhs1 = signed_cast(rhs1);
+ gimple_assign_set_rhs1(stmt, rhs1);
+ }
+
@@ -95728,13 +85221,6 @@ index 0000000..92b8ee6
+ return phi;
+}
+
-+static tree signed_cast_constant(tree node)
-+{
-+ gcc_assert(is_gimple_constant(node));
-+
-+ return cast_a_tree(signed_size_overflow_type, node);
-+}
-+
+static basic_block create_a_first_bb(void)
+{
+ basic_block first_bb;
@@ -95830,7 +85316,7 @@ index 0000000..92b8ee6
+
+ arg = gimple_phi_arg_def(oldstmt, i);
+ if (is_gimple_constant(arg))
-+ arg = signed_cast_constant(arg);
++ arg = signed_cast(arg);
+ lhs = build_new_phi_arg(visited, potentionally_overflowed, arg, new_var);
+ if (lhs == NULL_TREE)
+ lhs = gimple_get_lhs(cast_old_phi_arg(oldstmt, arg, new_var, i));
@@ -95863,7 +85349,7 @@ index 0000000..92b8ee6
+ tree rhs1 = gimple_assign_rhs1(def_stmt);
+
+ if (is_gimple_constant(rhs1))
-+ return dup_assign(visited, potentionally_overflowed, def_stmt, signed_cast_constant(rhs1), NULL_TREE, NULL_TREE);
++ return dup_assign(visited, potentionally_overflowed, def_stmt, signed_cast(rhs1), NULL_TREE, NULL_TREE);
+
+ gcc_assert(TREE_CODE(rhs1) != COND_EXPR);
+ switch (TREE_CODE(rhs1)) {
@@ -95992,19 +85478,6 @@ index 0000000..92b8ee6
+// print_the_code_insertions(stmt);
+}
+
-+static tree get_type_for_check(tree rhs)
-+{
-+ tree def_rhs;
-+ gimple def_stmt = get_def_stmt(rhs);
-+
-+ if (!gimple_assign_cast_p(def_stmt))
-+ return TREE_TYPE(rhs);
-+ def_rhs = gimple_assign_rhs1(def_stmt);
-+ if (TREE_CODE(TREE_TYPE(def_rhs)) == INTEGER_TYPE)
-+ return TREE_TYPE(def_rhs);
-+ return TREE_TYPE(rhs);
-+}
-+
+static gimple cast_to_unsigned_size_overflow_type(gimple stmt, tree cast_rhs)
+{
+ gimple ucast_stmt;
@@ -96019,61 +85492,54 @@ index 0000000..92b8ee6
+
+static void check_size_overflow(gimple stmt, tree cast_rhs, tree rhs, bool *potentionally_overflowed)
+{
-+ tree type_max, type_min, rhs_type;
++ tree type_max, type_min, rhs_type = TREE_TYPE(rhs);
+ gimple ucast_stmt;
+
+ if (!*potentionally_overflowed)
+ return;
+
-+ rhs_type = get_type_for_check(rhs);
-+
+ if (TYPE_UNSIGNED(rhs_type)) {
+ ucast_stmt = cast_to_unsigned_size_overflow_type(stmt, cast_rhs);
+ type_max = cast_a_tree(unsigned_size_overflow_type, TYPE_MAX_VALUE(rhs_type));
+ insert_check_size_overflow(stmt, GT_EXPR, gimple_get_lhs(ucast_stmt), type_max);
+ } else {
-+ type_max = cast_a_tree(signed_size_overflow_type, TYPE_MAX_VALUE(rhs_type));
++ type_max = signed_cast(TYPE_MAX_VALUE(rhs_type));
+ insert_check_size_overflow(stmt, GT_EXPR, cast_rhs, type_max);
+
-+ type_min = cast_a_tree(signed_size_overflow_type, TYPE_MIN_VALUE(rhs_type));
++ type_min = signed_cast(TYPE_MIN_VALUE(rhs_type));
+ insert_check_size_overflow(stmt, LT_EXPR, cast_rhs, type_min);
+ }
+}
+
-+static tree change_assign_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt, tree orig_rhs)
++static tree change_assign_rhs(gimple stmt, tree orig_rhs, tree new_rhs)
+{
+ gimple assign;
+ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
-+ tree new_rhs, origtype = TREE_TYPE(orig_rhs);
++ tree origtype = TREE_TYPE(orig_rhs);
+
+ gcc_assert(gimple_code(stmt) == GIMPLE_ASSIGN);
+
-+ new_rhs = expand(visited, potentionally_overflowed, orig_rhs);
-+ if (new_rhs == NULL_TREE)
-+ return NULL_TREE;
-+
+ assign = build_cast_stmt(origtype, new_rhs, CREATE_NEW_VAR, gimple_location(stmt));
+ gsi_insert_before(&gsi, assign, GSI_SAME_STMT);
+ update_stmt(assign);
+ return gimple_get_lhs(assign);
+}
+
-+static tree handle_const_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple def_stmt, tree var, tree rhs, tree new_rhs1, tree new_rhs2, void (*gimple_assign_set_rhs)(gimple, tree))
++static tree handle_const_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple def_stmt, tree var, tree orig_rhs, tree var_rhs, tree new_rhs1, tree new_rhs2, void (*gimple_assign_set_rhs)(gimple, tree))
+{
-+ tree new_rhs, cast_rhs;
++ tree new_rhs;
+
+ if (gimple_assign_rhs_code(def_stmt) == MIN_EXPR)
+ return dup_assign(visited, potentionally_overflowed, def_stmt, new_rhs1, new_rhs2, NULL_TREE);
+
-+ new_rhs = change_assign_rhs(visited, potentionally_overflowed, def_stmt, rhs);
-+ if (new_rhs != NULL_TREE) {
-+ gimple_assign_set_rhs(def_stmt, new_rhs);
-+ update_stmt(def_stmt);
++ if (var_rhs == NULL_TREE)
++ return create_assign(visited, potentionally_overflowed, def_stmt, var, AFTER_STMT);
+
-+ cast_rhs = gimple_assign_rhs1(get_def_stmt(new_rhs));
++ new_rhs = change_assign_rhs(def_stmt, orig_rhs, var_rhs);
++ gimple_assign_set_rhs(def_stmt, new_rhs);
++ update_stmt(def_stmt);
+
-+ check_size_overflow(def_stmt, cast_rhs, rhs, potentionally_overflowed);
-+ }
++ check_size_overflow(def_stmt, var_rhs, orig_rhs, potentionally_overflowed);
+ return create_assign(visited, potentionally_overflowed, def_stmt, var, AFTER_STMT);
+}
+
@@ -96114,10 +85580,10 @@ index 0000000..92b8ee6
+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2);
+
+ if (is_gimple_constant(rhs2))
-+ return handle_const_assign(visited, potentionally_overflowed, def_stmt, var, rhs1, new_rhs1, signed_cast_constant(rhs2), &gimple_assign_set_rhs1);
++ return handle_const_assign(visited, potentionally_overflowed, def_stmt, var, rhs1, new_rhs1, new_rhs1, signed_cast(rhs2), &gimple_assign_set_rhs1);
+
+ if (is_gimple_constant(rhs1))
-+ return handle_const_assign(visited, potentionally_overflowed, def_stmt, var, rhs2, signed_cast_constant(rhs1), new_rhs2, &gimple_assign_set_rhs2);
++ return handle_const_assign(visited, potentionally_overflowed, def_stmt, var, rhs2, new_rhs2, signed_cast(rhs1), new_rhs2, &gimple_assign_set_rhs2);
+
+ return dup_assign(visited, potentionally_overflowed, def_stmt, new_rhs1, new_rhs2, NULL_TREE);
+}
@@ -96126,7 +85592,7 @@ index 0000000..92b8ee6
+static tree get_new_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, tree rhs)
+{
+ if (is_gimple_constant(rhs))
-+ return signed_cast_constant(rhs);
++ return signed_cast(rhs);
+ if (TREE_CODE(rhs) != SSA_NAME)
+ return NULL_TREE;
+ return expand(visited, potentionally_overflowed, rhs);
@@ -96295,8 +85761,7 @@ index 0000000..92b8ee6
+static void handle_function_arg(gimple stmt, tree fndecl, unsigned int argnum)
+{
+ struct pointer_set_t *visited;
-+ tree arg, newarg, type_max;
-+ gimple ucast_stmt;
++ tree arg, newarg;
+ bool potentionally_overflowed;
+
+ arg = get_function_arg(argnum, stmt, fndecl);
@@ -96322,10 +85787,7 @@ index 0000000..92b8ee6
+
+ change_function_arg(stmt, arg, argnum, newarg);
+
-+ ucast_stmt = cast_to_unsigned_size_overflow_type(stmt, newarg);
-+
-+ type_max = build_int_cstu(unsigned_size_overflow_type, 0x7fffffff);
-+ insert_check_size_overflow(stmt, GT_EXPR, gimple_get_lhs(ucast_stmt), type_max);
++ check_size_overflow(stmt, newarg, arg, &potentionally_overflowed);
+}
+
+static void handle_function_by_attribute(gimple stmt, tree attr, tree fndecl)
@@ -96340,28 +85802,17 @@ index 0000000..92b8ee6
+static void handle_function_by_hash(gimple stmt, tree fndecl)
+{
+ tree orig_fndecl;
++ unsigned int num;
+ struct size_overflow_hash *hash;
-+ const char *filename = DECL_SOURCE_FILE(fndecl);
+
+ orig_fndecl = get_original_function_decl(fndecl);
-+ hash = get_function_hash(orig_fndecl, filename);
++ hash = get_function_hash(orig_fndecl);
+ if (!hash)
+ return;
+
-+#define search_param(argnum) \
-+ if (hash->param##argnum) \
-+ handle_function_arg(stmt, fndecl, argnum - 1);
-+
-+ search_param(1);
-+ search_param(2);
-+ search_param(3);
-+ search_param(4);
-+ search_param(5);
-+ search_param(6);
-+ search_param(7);
-+ search_param(8);
-+ search_param(9);
-+#undef search_param
++ for (num = 1; num <= MAX_PARAM; num++)
++ if (hash->param & (1U << num))
++ handle_function_arg(stmt, fndecl, num - 1);
+}
+
+static unsigned int handle_function(void)
@@ -96434,8 +85885,6 @@ index 0000000..92b8ee6
+ DECL_ARTIFICIAL(report_size_overflow_decl) = 1;
+}
+
-+extern struct gimple_opt_pass pass_dce;
-+
+int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
+{
+ int i;
@@ -96460,9 +85909,6 @@ index 0000000..92b8ee6
+ if (!strcmp(argv[i].key, "no-size-overflow")) {
+ enable = false;
+ continue;
-+ } else if (!(strcmp(argv[i].key, "no-file-match"))) {
-+ file_match = false;
-+ continue;
+ }
+ error(G_("unkown option '-fplugin-arg-%s-%s'"), plugin_name, argv[i].key);
+ }
@@ -96478,7 +85924,7 @@ index 0000000..92b8ee6
+}
diff --git a/tools/gcc/stackleak_plugin.c b/tools/gcc/stackleak_plugin.c
new file mode 100644
-index 0000000..b87ec9d
+index 0000000..38d2014
--- /dev/null
+++ b/tools/gcc/stackleak_plugin.c
@@ -0,0 +1,313 @@
@@ -96751,13 +86197,13 @@ index 0000000..b87ec9d
+ .pass = &stackleak_tree_instrument_pass.pass,
+// .reference_pass_name = "tree_profile",
+ .reference_pass_name = "optimized",
-+ .ref_pass_instance_number = 0,
++ .ref_pass_instance_number = 1,
+ .pos_op = PASS_POS_INSERT_BEFORE
+ };
+ struct register_pass_info stackleak_final_pass_info = {
+ .pass = &stackleak_final_rtl_opt_pass.pass,
+ .reference_pass_name = "final",
-+ .ref_pass_instance_number = 0,
++ .ref_pass_instance_number = 1,
+ .pos_op = PASS_POS_INSERT_BEFORE
+ };
+
@@ -96834,7 +86280,7 @@ index af0f22f..9a7d479 100644
break;
}
diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c
-index 7858228..2919715 100644
+index 9739b53..6d457e3 100644
--- a/virt/kvm/kvm_main.c
+++ b/virt/kvm/kvm_main.c
@@ -75,7 +75,7 @@ LIST_HEAD(vm_list);
@@ -96846,7 +86292,7 @@ index 7858228..2919715 100644
struct kmem_cache *kvm_vcpu_cache;
EXPORT_SYMBOL_GPL(kvm_vcpu_cache);
-@@ -2318,7 +2318,7 @@ static void hardware_enable_nolock(void *junk)
+@@ -2247,7 +2247,7 @@ static void hardware_enable_nolock(void *junk)
if (r) {
cpumask_clear_cpu(cpu, cpus_hardware_enabled);
@@ -96855,7 +86301,7 @@ index 7858228..2919715 100644
printk(KERN_INFO "kvm: enabling virtualization on "
"CPU%d failed\n", cpu);
}
-@@ -2372,10 +2372,10 @@ static int hardware_enable_all(void)
+@@ -2301,10 +2301,10 @@ static int hardware_enable_all(void)
kvm_usage_count++;
if (kvm_usage_count == 1) {
@@ -96868,7 +86314,7 @@ index 7858228..2919715 100644
hardware_disable_all_nolock();
r = -EBUSY;
}
-@@ -2738,7 +2738,7 @@ static void kvm_sched_out(struct preempt_notifier *pn,
+@@ -2667,7 +2667,7 @@ static void kvm_sched_out(struct preempt_notifier *pn,
kvm_arch_vcpu_put(vcpu);
}
@@ -96877,7 +86323,7 @@ index 7858228..2919715 100644
struct module *module)
{
int r;
-@@ -2801,7 +2801,7 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
+@@ -2730,7 +2730,7 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
if (!vcpu_align)
vcpu_align = __alignof__(struct kvm_vcpu);
kvm_vcpu_cache = kmem_cache_create("kvm_vcpu", vcpu_size, vcpu_align,
@@ -96886,7 +86332,7 @@ index 7858228..2919715 100644
if (!kvm_vcpu_cache) {
r = -ENOMEM;
goto out_free_3;
-@@ -2811,9 +2811,11 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
+@@ -2740,9 +2740,11 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
if (r)
goto out_free;
diff --git a/main/linux-grsec/inetpeer-invalidate-the-inetpeer-tree-along-with-the-routing-cache.patch b/main/linux-grsec/inetpeer-invalidate-the-inetpeer-tree-along-with-the-routing-cache.patch
deleted file mode 100644
index 0f26cf40a..000000000
--- a/main/linux-grsec/inetpeer-invalidate-the-inetpeer-tree-along-with-the-routing-cache.patch
+++ /dev/null
@@ -1,174 +0,0 @@
-From: Steffen Klassert <steffen.klassert@secunet.com>
-Date: Tue, 6 Mar 2012 21:20:26 +0000 (+0000)
-Subject: inetpeer: Invalidate the inetpeer tree along with the routing cache
-X-Git-Url: http://git.kernel.org/?p=linux%2Fkernel%2Fgit%2Fdavem%2Fnet.git;a=commitdiff_plain;h=5faa5df1fa2024bd750089ff21dcc4191798263d
-
-inetpeer: Invalidate the inetpeer tree along with the routing cache
-
-We initialize the routing metrics with the values cached on the
-inetpeer in rt_init_metrics(). So if we have the metrics cached on the
-inetpeer, we ignore the user configured fib_metrics.
-
-To fix this issue, we replace the old tree with a fresh initialized
-inet_peer_base. The old tree is removed later with a delayed work queue.
-
-Signed-off-by: Steffen Klassert <steffen.klassert@secunet.com>
-Signed-off-by: David S. Miller <davem@davemloft.net>
----
-
-diff --git a/include/net/inetpeer.h b/include/net/inetpeer.h
-index 06b795d..ff04a33 100644
---- a/include/net/inetpeer.h
-+++ b/include/net/inetpeer.h
-@@ -41,6 +41,7 @@ struct inet_peer {
- u32 pmtu_orig;
- u32 pmtu_learned;
- struct inetpeer_addr_base redirect_learned;
-+ struct list_head gc_list;
- /*
- * Once inet_peer is queued for deletion (refcnt == -1), following fields
- * are not available: rid, ip_id_count, tcp_ts, tcp_ts_stamp
-@@ -96,6 +97,8 @@ static inline struct inet_peer *inet_getpeer_v6(const struct in6_addr *v6daddr,
- extern void inet_putpeer(struct inet_peer *p);
- extern bool inet_peer_xrlim_allow(struct inet_peer *peer, int timeout);
-
-+extern void inetpeer_invalidate_tree(int family);
-+
- /*
- * temporary check to make sure we dont access rid, ip_id_count, tcp_ts,
- * tcp_ts_stamp if no refcount is taken on inet_peer
-diff --git a/net/ipv4/inetpeer.c b/net/ipv4/inetpeer.c
-index bf4a9c4..deea2e9 100644
---- a/net/ipv4/inetpeer.c
-+++ b/net/ipv4/inetpeer.c
-@@ -17,6 +17,7 @@
- #include <linux/kernel.h>
- #include <linux/mm.h>
- #include <linux/net.h>
-+#include <linux/workqueue.h>
- #include <net/ip.h>
- #include <net/inetpeer.h>
- #include <net/secure_seq.h>
-@@ -66,6 +67,11 @@
-
- static struct kmem_cache *peer_cachep __read_mostly;
-
-+static LIST_HEAD(gc_list);
-+static const int gc_delay = 60 * HZ;
-+static struct delayed_work gc_work;
-+static DEFINE_SPINLOCK(gc_lock);
-+
- #define node_height(x) x->avl_height
-
- #define peer_avl_empty ((struct inet_peer *)&peer_fake_node)
-@@ -102,6 +108,50 @@ int inet_peer_threshold __read_mostly = 65536 + 128; /* start to throw entries m
- int inet_peer_minttl __read_mostly = 120 * HZ; /* TTL under high load: 120 sec */
- int inet_peer_maxttl __read_mostly = 10 * 60 * HZ; /* usual time to live: 10 min */
-
-+static void inetpeer_gc_worker(struct work_struct *work)
-+{
-+ struct inet_peer *p, *n;
-+ LIST_HEAD(list);
-+
-+ spin_lock_bh(&gc_lock);
-+ list_replace_init(&gc_list, &list);
-+ spin_unlock_bh(&gc_lock);
-+
-+ if (list_empty(&list))
-+ return;
-+
-+ list_for_each_entry_safe(p, n, &list, gc_list) {
-+
-+ if(need_resched())
-+ cond_resched();
-+
-+ if (p->avl_left != peer_avl_empty) {
-+ list_add_tail(&p->avl_left->gc_list, &list);
-+ p->avl_left = peer_avl_empty;
-+ }
-+
-+ if (p->avl_right != peer_avl_empty) {
-+ list_add_tail(&p->avl_right->gc_list, &list);
-+ p->avl_right = peer_avl_empty;
-+ }
-+
-+ n = list_entry(p->gc_list.next, struct inet_peer, gc_list);
-+
-+ if (!atomic_read(&p->refcnt)) {
-+ list_del(&p->gc_list);
-+ kmem_cache_free(peer_cachep, p);
-+ }
-+ }
-+
-+ if (list_empty(&list))
-+ return;
-+
-+ spin_lock_bh(&gc_lock);
-+ list_splice(&list, &gc_list);
-+ spin_unlock_bh(&gc_lock);
-+
-+ schedule_delayed_work(&gc_work, gc_delay);
-+}
-
- /* Called from ip_output.c:ip_init */
- void __init inet_initpeers(void)
-@@ -126,6 +176,7 @@ void __init inet_initpeers(void)
- 0, SLAB_HWCACHE_ALIGN | SLAB_PANIC,
- NULL);
-
-+ INIT_DELAYED_WORK_DEFERRABLE(&gc_work, inetpeer_gc_worker);
- }
-
- static int addr_compare(const struct inetpeer_addr *a,
-@@ -449,7 +500,7 @@ relookup:
- p->pmtu_orig = 0;
- p->redirect_genid = 0;
- memset(&p->redirect_learned, 0, sizeof(p->redirect_learned));
--
-+ INIT_LIST_HEAD(&p->gc_list);
-
- /* Link the node. */
- link_to_pool(p, base);
-@@ -509,3 +560,30 @@ bool inet_peer_xrlim_allow(struct inet_peer *peer, int timeout)
- return rc;
- }
- EXPORT_SYMBOL(inet_peer_xrlim_allow);
-+
-+void inetpeer_invalidate_tree(int family)
-+{
-+ struct inet_peer *old, *new, *prev;
-+ struct inet_peer_base *base = family_to_base(family);
-+
-+ write_seqlock_bh(&base->lock);
-+
-+ old = base->root;
-+ if (old == peer_avl_empty_rcu)
-+ goto out;
-+
-+ new = peer_avl_empty_rcu;
-+
-+ prev = cmpxchg(&base->root, old, new);
-+ if (prev == old) {
-+ base->total = 0;
-+ spin_lock(&gc_lock);
-+ list_add_tail(&prev->gc_list, &gc_list);
-+ spin_unlock(&gc_lock);
-+ schedule_delayed_work(&gc_work, gc_delay);
-+ }
-+
-+out:
-+ write_sequnlock_bh(&base->lock);
-+}
-+EXPORT_SYMBOL(inetpeer_invalidate_tree);
-diff --git a/net/ipv4/route.c b/net/ipv4/route.c
-index bcacf54..23ce0c1 100644
---- a/net/ipv4/route.c
-+++ b/net/ipv4/route.c
-@@ -938,6 +938,7 @@ static void rt_cache_invalidate(struct net *net)
- get_random_bytes(&shuffle, sizeof(shuffle));
- atomic_add(shuffle + 1U, &net->ipv4.rt_genid);
- redirect_genid++;
-+ inetpeer_invalidate_tree(AF_INET);
- }
-
- /*
diff --git a/main/linux-grsec/kernelconfig.x86 b/main/linux-grsec/kernelconfig.x86
index fb4209a9c..a2c3be829 100644
--- a/main/linux-grsec/kernelconfig.x86
+++ b/main/linux-grsec/kernelconfig.x86
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/i386 3.3.8 Kernel Configuration
+# Linux/i386 3.4.7 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
@@ -32,6 +32,7 @@ CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
@@ -88,7 +89,6 @@ CONFIG_HAVE_GENERIC_HARDIRQS=y
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
-CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
@@ -101,7 +101,6 @@ CONFIG_SPARSE_IRQ=y
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
-# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
@@ -269,7 +268,6 @@ CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
-CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
@@ -308,7 +306,6 @@ CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_WANT_INTEL_MID=y
-# CONFIG_X86_MRST is not set
# CONFIG_X86_MDFLD is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_32_NON_STANDARD is not set
@@ -502,6 +499,7 @@ CONFIG_ACPI_CONTAINER=m
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=m
# CONFIG_ACPI_CUSTOM_METHOD is not set
+CONFIG_ACPI_BGRT=m
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
CONFIG_ACPI_APEI_EINJ=m
@@ -573,9 +571,13 @@ CONFIG_HOTPLUG_PCI_PCIE=m
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
+CONFIG_PCIEASPM_DEFAULT=y
+# CONFIG_PCIEASPM_POWERSAVE is not set
+# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
+# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
@@ -591,6 +593,8 @@ CONFIG_SCx200=m
CONFIG_SCx200HR_TIMER=m
# CONFIG_OLPC is not set
CONFIG_ALIX=y
+CONFIG_NET5501=y
+CONFIG_GEOS=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
@@ -742,6 +746,7 @@ CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
+CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
@@ -759,6 +764,7 @@ CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
+CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m
@@ -781,6 +787,7 @@ CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
+CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
@@ -905,7 +912,6 @@ CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
-CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
@@ -950,7 +956,6 @@ CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
-CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
@@ -1071,6 +1076,7 @@ CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_INGRESS=m
+CONFIG_NET_SCH_PLUG=m
#
# Classification
@@ -1284,7 +1290,7 @@ CONFIG_DEBUG_DEVRES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
-# CONFIG_DMA_SHARED_BUFFER is not set
+CONFIG_DMA_SHARED_BUFFER=y
CONFIG_CONNECTOR=m
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
@@ -1410,6 +1416,7 @@ CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
+# CONFIG_MTD_NAND_DOCG4 is not set
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_NANDSIM=m
@@ -1633,10 +1640,12 @@ CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
+CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_SCSI_FLASHPOINT is not set
CONFIG_VMWARE_PVSCSI=m
+CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
@@ -1676,6 +1685,7 @@ CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
+CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
@@ -1815,6 +1825,7 @@ CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
# CONFIG_DM_UEVENT is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_VERITY=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
@@ -1835,7 +1846,6 @@ CONFIG_FUSION_CTL=m
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
-CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2066,6 +2076,8 @@ CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
+CONFIG_SFC_MCDI_MON=y
+CONFIG_SFC_SRIOV=y
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
@@ -2106,6 +2118,7 @@ CONFIG_PHYLIB=m
#
# MII PHY device drivers
#
+CONFIG_AMD_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
@@ -2173,6 +2186,7 @@ CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
+CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
@@ -2207,13 +2221,13 @@ CONFIG_ATH5K=m
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
+CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
# CONFIG_ATH9K_DEBUGFS is not set
# CONFIG_ATH9K_DFS_CERTIFIED is not set
CONFIG_ATH9K_RATE_CONTROL=y
-CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
CONFIG_CARL9170=m
@@ -2221,6 +2235,8 @@ CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_WPC=y
CONFIG_CARL9170_HWRNG=y
CONFIG_ATH6KL=m
+CONFIG_ATH6KL_SDIO=m
+CONFIG_ATH6KL_USB=m
CONFIG_ATH6KL_DEBUG=y
CONFIG_B43=m
CONFIG_B43_SSB=y
@@ -2271,14 +2287,15 @@ CONFIG_IWLWIFI=m
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_P2P is not set
+# CONFIG_IWLWIFI_EXPERIMENTAL_MFP is not set
CONFIG_IWLEGACY=m
+CONFIG_IWL4965=m
+CONFIG_IWL3945=m
#
-# Debugging Options
+# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
-CONFIG_IWL4965=m
-CONFIG_IWL3945=m
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set
CONFIG_LIBERTAS=m
@@ -2331,6 +2348,7 @@ CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
+# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
@@ -2432,7 +2450,6 @@ CONFIG_MISDN_AVMFRITZ=m
# CONFIG_MISDN_W6692 is not set
# CONFIG_MISDN_NETJET is not set
CONFIG_MISDN_IPAC=m
-# CONFIG_PHONE is not set
#
# Input device support
@@ -2476,6 +2493,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
+# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
@@ -2493,6 +2511,7 @@ CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
+CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
@@ -2505,11 +2524,13 @@ CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
+# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX=m
CONFIG_TOUCHSCREEN_FUJITSU=m
+# CONFIG_TOUCHSCREEN_ILI210X is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
@@ -2546,6 +2567,7 @@ CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
+# CONFIG_TOUCHSCREEN_USB_EASYTOUCH is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
# CONFIG_TOUCHSCREEN_TSC2005 is not set
@@ -2759,6 +2781,7 @@ CONFIG_I2C_SCMI=m
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
+CONFIG_I2C_EG20T=m
CONFIG_I2C_GPIO=m
CONFIG_I2C_INTEL_MID=m
CONFIG_I2C_OCORES=m
@@ -2766,7 +2789,6 @@ CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m
-CONFIG_I2C_EG20T=m
#
# External I2C/SMBus adapter drivers
@@ -2810,6 +2832,7 @@ CONFIG_SPI_DW_PCI=m
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m
+# CONFIG_HSI is not set
#
# PPS support
@@ -2889,6 +2912,7 @@ CONFIG_POWER_SUPPLY=m
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
+# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
@@ -2899,6 +2923,7 @@ CONFIG_POWER_SUPPLY=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_SMB347 is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set
@@ -2971,6 +2996,7 @@ CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
+CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -3124,6 +3150,7 @@ CONFIG_UCB1400_CORE=m
# CONFIG_TPS6105X is not set
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
+# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TMIO is not set
@@ -3187,6 +3214,7 @@ CONFIG_IR_REDRAT3=m
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
CONFIG_RC_LOOPBACK=m
+# CONFIG_IR_GPIO_CIR is not set
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
@@ -3199,6 +3227,7 @@ CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
+CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
@@ -3258,6 +3287,7 @@ CONFIG_VIDEO_SAA6588=m
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
+CONFIG_VIDEO_ADV7183=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
@@ -3294,7 +3324,10 @@ CONFIG_VIDEO_AK881X=m
#
# Camera sensor devices
#
+CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_OV7670=m
+CONFIG_VIDEO_VS6624=m
+CONFIG_VIDEO_MT9M032=m
CONFIG_VIDEO_MT9P031=m
CONFIG_VIDEO_MT9T001=m
CONFIG_VIDEO_MT9V011=m
@@ -3441,6 +3474,7 @@ CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
+# CONFIG_USB_KEENE is not set
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
@@ -3501,11 +3535,13 @@ CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
# CONFIG_DVB_USB_FRIIO is not set
CONFIG_DVB_USB_EC168=m
+CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
# CONFIG_DVB_USB_LME2510 is not set
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_IT913X=m
CONFIG_DVB_USB_MXL111SF=m
+CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m
@@ -3636,6 +3672,7 @@ CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
+CONFIG_DVB_RTL2830=m
#
# DVB-C (cable) frontends
@@ -3709,11 +3746,21 @@ CONFIG_AGP_VIA=m
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
+# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_KMS is not set
+CONFIG_DRM_NOUVEAU=m
+CONFIG_DRM_NOUVEAU_BACKLIGHT=y
+CONFIG_DRM_NOUVEAU_DEBUG=y
+
+#
+# I2C encoder or helper chips
+#
+# CONFIG_DRM_I2C_CH7006 is not set
+CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I810=m
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
@@ -3725,6 +3772,7 @@ CONFIG_DRM_VMWGFX=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
+# CONFIG_DRM_UDL is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
@@ -3772,6 +3820,7 @@ CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
+# CONFIG_FB_I740 is not set
# CONFIG_FB_I810 is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
@@ -3834,6 +3883,7 @@ CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=m
+# CONFIG_EXYNOS_VIDEO is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
@@ -3855,6 +3905,8 @@ CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_ADP8860=m
# CONFIG_BACKLIGHT_ADP8870 is not set
CONFIG_BACKLIGHT_PCF50633=m
+# CONFIG_BACKLIGHT_LP855X is not set
+# CONFIG_BACKLIGHT_OT200 is not set
#
# Console display driver support
@@ -4077,6 +4129,7 @@ CONFIG_SND_SOC_UDA1380=m
CONFIG_SND_SOC_WL1273=m
CONFIG_SND_SOC_WM1250_EV1=m
CONFIG_SND_SOC_WM2000=m
+CONFIG_SND_SOC_WM2200=m
CONFIG_SND_SOC_WM5100=m
CONFIG_SND_SOC_WM8400=m
CONFIG_SND_SOC_WM8510=m
@@ -4116,13 +4169,14 @@ CONFIG_SND_SOC_WM8996=m
CONFIG_SND_SOC_WM9081=m
CONFIG_SND_SOC_WM9090=m
CONFIG_SND_SOC_LM4857=m
+CONFIG_SND_SOC_MAX9768=m
CONFIG_SND_SOC_MAX9877=m
CONFIG_SND_SOC_TPA6130A2=m
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
-CONFIG_HID_BATTERY_STRENGTH=y
+# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
#
@@ -4178,13 +4232,7 @@ CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_ROCCAT=m
-CONFIG_HID_ROCCAT_COMMON=m
-CONFIG_HID_ROCCAT_ARVO=m
-CONFIG_HID_ROCCAT_ISKU=m
-CONFIG_HID_ROCCAT_KONE=m
-CONFIG_HID_ROCCAT_KONEPLUS=m
-CONFIG_HID_ROCCAT_KOVAPLUS=m
-# CONFIG_HID_ROCCAT_PYRA is not set
+# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SONY=m
CONFIG_HID_SPEEDLINK=m
@@ -4192,18 +4240,19 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_HYPERV_MOUSE=m
# CONFIG_HID_SMARTJOYPLUS is not set
+# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=m
-CONFIG_USB_SUPPORT=y
-CONFIG_USB_COMMON=m
-CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
+CONFIG_USB_SUPPORT=y
+CONFIG_USB_COMMON=m
+CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
@@ -4230,13 +4279,14 @@ CONFIG_USB_XHCI_HCD=m
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
-# CONFIG_USB_EHCI_MV is not set
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_SSB=y
+# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
@@ -4311,6 +4361,7 @@ CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
+# CONFIG_USB_SERIAL_F81232 is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
@@ -4319,6 +4370,7 @@ CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
+# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
@@ -4438,7 +4490,6 @@ CONFIG_LEDS_CLASS=y
# LED drivers
#
CONFIG_LEDS_LM3530=m
-CONFIG_LEDS_NET5501=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=m
@@ -4447,6 +4498,7 @@ CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
+# CONFIG_LEDS_PCA9633 is not set
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
@@ -4641,25 +4693,15 @@ CONFIG_RTLLIB_CRYPTO_WEP=m
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
-CONFIG_DRM_NOUVEAU=m
-CONFIG_DRM_NOUVEAU_BACKLIGHT=y
-CONFIG_DRM_NOUVEAU_DEBUG=y
-
-#
-# I2C encoder or helper chips
-#
-# CONFIG_DRM_I2C_CH7006 is not set
-CONFIG_DRM_I2C_SIL164=m
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_USB_SERIAL_QUATECH_USB2 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
-CONFIG_HYPERV_STORAGE=m
# CONFIG_VME_BUS is not set
# CONFIG_DX_SEP is not set
# CONFIG_IIO is not set
-# CONFIG_XVMALLOC is not set
# CONFIG_ZRAM is not set
+# CONFIG_ZSMALLOC is not set
# CONFIG_WLAGS49_H2 is not set
# CONFIG_WLAGS49_H25 is not set
# CONFIG_FB_SM7XX is not set
@@ -4685,6 +4727,8 @@ CONFIG_HYPERV_STORAGE=m
# Android
#
# CONFIG_ANDROID is not set
+# CONFIG_PHONE is not set
+# CONFIG_USB_WPAN_HCD is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
@@ -4720,7 +4764,6 @@ CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
CONFIG_ACPI_WMI=m
CONFIG_MSI_WMI=m
-CONFIG_ACPI_ASUS=m
# CONFIG_TOPSTAR_LAPTOP is not set
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
@@ -4732,6 +4775,7 @@ CONFIG_XO15_EBOOK=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
# CONFIG_SAMSUNG_Q10 is not set
+# CONFIG_APPLE_GMUX is not set
#
# Hardware Spinlock drivers
@@ -4746,6 +4790,14 @@ CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+
+#
+# Remoteproc drivers (EXPERIMENTAL)
+#
+
+#
+# Rpmsg drivers (EXPERIMENTAL)
+#
CONFIG_VIRT_DRIVERS=y
# CONFIG_PM_DEVFREQ is not set
@@ -4765,6 +4817,7 @@ CONFIG_DMIID=y
#
# File systems
#
+CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
@@ -4926,6 +4979,7 @@ CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
# CONFIG_QNX4FS_FS is not set
+# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
@@ -4948,7 +5002,7 @@ CONFIG_NFS_V4=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
-# CONFIG_NFS_USE_NEW_IDMAPPER is not set
+CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V3_ACL is not set
@@ -4961,6 +5015,7 @@ CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
+CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
@@ -5081,6 +5136,8 @@ CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
+# CONFIG_RCU_CPU_STALL_INFO is not set
+# CONFIG_RCU_TRACE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
@@ -5090,7 +5147,6 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
-CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
@@ -5148,11 +5204,62 @@ CONFIG_DEBUG_NMI_SELFTEST=y
#
# Grsecurity
#
+CONFIG_ARCH_TRACK_EXEC_LIMIT=y
CONFIG_GRKERNSEC=y
-# CONFIG_GRKERNSEC_LOW is not set
-# CONFIG_GRKERNSEC_MEDIUM is not set
-# CONFIG_GRKERNSEC_HIGH is not set
-CONFIG_GRKERNSEC_CUSTOM=y
+# CONFIG_GRKERNSEC_CONFIG_AUTO is not set
+CONFIG_GRKERNSEC_CONFIG_CUSTOM=y
+CONFIG_GRKERNSEC_PROC_GID=30
+
+#
+# Customize Configuration
+#
+
+#
+# PaX
+#
+CONFIG_PAX=y
+
+#
+# PaX Control
+#
+CONFIG_PAX_SOFTMODE=y
+# CONFIG_PAX_EI_PAX is not set
+CONFIG_PAX_PT_PAX_FLAGS=y
+# CONFIG_PAX_XATTR_PAX_FLAGS is not set
+# CONFIG_PAX_NO_ACL_FLAGS is not set
+CONFIG_PAX_HAVE_ACL_FLAGS=y
+# CONFIG_PAX_HOOK_ACL_FLAGS is not set
+
+#
+# Non-executable pages
+#
+CONFIG_PAX_NOEXEC=y
+CONFIG_PAX_PAGEEXEC=y
+CONFIG_PAX_SEGMEXEC=y
+CONFIG_PAX_EMUTRAMP=y
+CONFIG_PAX_MPROTECT=y
+# CONFIG_PAX_MPROTECT_COMPAT is not set
+# CONFIG_PAX_ELFRELOCS is not set
+# CONFIG_PAX_KERNEXEC is not set
+CONFIG_PAX_KERNEXEC_PLUGIN_METHOD=""
+
+#
+# Address Space Layout Randomization
+#
+CONFIG_PAX_ASLR=y
+CONFIG_PAX_RANDUSTACK=y
+CONFIG_PAX_RANDMMAP=y
+
+#
+# Miscellaneous hardening features
+#
+# CONFIG_PAX_MEMORY_SANITIZE is not set
+# CONFIG_PAX_MEMORY_STACKLEAK is not set
+CONFIG_PAX_MEMORY_UDEREF=y
+CONFIG_PAX_REFCOUNT=y
+# CONFIG_PAX_USERCOPY is not set
+# CONFIG_PAX_SIZE_OVERFLOW is not set
+# CONFIG_PAX_LATENT_ENTROPY is not set
#
# Memory Protections
@@ -5180,9 +5287,9 @@ CONFIG_GRKERNSEC_ACL_TIMEOUT=30
CONFIG_GRKERNSEC_PROC=y
# CONFIG_GRKERNSEC_PROC_USER is not set
CONFIG_GRKERNSEC_PROC_USERGROUP=y
-CONFIG_GRKERNSEC_PROC_GID=30
CONFIG_GRKERNSEC_PROC_ADD=y
CONFIG_GRKERNSEC_LINK=y
+# CONFIG_GRKERNSEC_SYMLINKOWN is not set
CONFIG_GRKERNSEC_FIFO=y
CONFIG_GRKERNSEC_SYSFS_RESTRICT=y
# CONFIG_GRKERNSEC_ROFS is not set
@@ -5235,7 +5342,7 @@ CONFIG_GRKERNSEC_RANDNET=y
# CONFIG_GRKERNSEC_SOCKET is not set
#
-# Sysctl support
+# Sysctl Support
#
CONFIG_GRKERNSEC_SYSCTL=y
CONFIG_GRKERNSEC_SYSCTL_ON=y
@@ -5245,53 +5352,6 @@ CONFIG_GRKERNSEC_SYSCTL_ON=y
#
CONFIG_GRKERNSEC_FLOODTIME=10
CONFIG_GRKERNSEC_FLOODBURST=4
-
-#
-# PaX
-#
-CONFIG_ARCH_TRACK_EXEC_LIMIT=y
-CONFIG_PAX=y
-
-#
-# PaX Control
-#
-CONFIG_PAX_SOFTMODE=y
-# CONFIG_PAX_EI_PAX is not set
-CONFIG_PAX_PT_PAX_FLAGS=y
-# CONFIG_PAX_XATTR_PAX_FLAGS is not set
-# CONFIG_PAX_NO_ACL_FLAGS is not set
-CONFIG_PAX_HAVE_ACL_FLAGS=y
-# CONFIG_PAX_HOOK_ACL_FLAGS is not set
-
-#
-# Non-executable pages
-#
-CONFIG_PAX_NOEXEC=y
-CONFIG_PAX_PAGEEXEC=y
-CONFIG_PAX_SEGMEXEC=y
-CONFIG_PAX_EMUTRAMP=y
-CONFIG_PAX_MPROTECT=y
-# CONFIG_PAX_MPROTECT_COMPAT is not set
-# CONFIG_PAX_ELFRELOCS is not set
-# CONFIG_PAX_KERNEXEC is not set
-CONFIG_PAX_KERNEXEC_PLUGIN_METHOD=""
-
-#
-# Address Space Layout Randomization
-#
-CONFIG_PAX_ASLR=y
-CONFIG_PAX_RANDUSTACK=y
-CONFIG_PAX_RANDMMAP=y
-
-#
-# Miscellaneous hardening features
-#
-# CONFIG_PAX_MEMORY_SANITIZE is not set
-# CONFIG_PAX_MEMORY_STACKLEAK is not set
-CONFIG_PAX_MEMORY_UDEREF=y
-CONFIG_PAX_REFCOUNT=y
-# CONFIG_PAX_USERCOPY is not set
-# CONFIG_PAX_SIZE_OVERFLOW is not set
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
@@ -5452,11 +5512,17 @@ CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
+CONFIG_GENERIC_IO=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
+# CONFIG_CRC32_SELFTEST is not set
+CONFIG_CRC32_SLICEBY8=y
+# CONFIG_CRC32_SLICEBY4 is not set
+# CONFIG_CRC32_SARWATE is not set
+# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
diff --git a/main/linux-grsec/kernelconfig.x86_64 b/main/linux-grsec/kernelconfig.x86_64
index 76557d225..de5a92cea 100644
--- a/main/linux-grsec/kernelconfig.x86_64
+++ b/main/linux-grsec/kernelconfig.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86_64 3.3.8 Kernel Configuration
+# Linux/x86_64 3.4.7 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
@@ -34,6 +34,7 @@ CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
@@ -90,7 +91,6 @@ CONFIG_HAVE_GENERIC_HARDIRQS=y
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
-CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
@@ -103,7 +103,6 @@ CONFIG_SPARSE_IRQ=y
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
-# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
@@ -211,6 +210,7 @@ CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
+CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
#
# GCOV-based kernel profiling
@@ -273,7 +273,6 @@ CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
-CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
@@ -475,6 +474,7 @@ CONFIG_ACPI_CONTAINER=m
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=m
# CONFIG_ACPI_CUSTOM_METHOD is not set
+CONFIG_ACPI_BGRT=m
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
CONFIG_ACPI_APEI_EINJ=m
@@ -537,9 +537,13 @@ CONFIG_HOTPLUG_PCI_PCIE=m
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
+CONFIG_PCIEASPM_DEFAULT=y
+# CONFIG_PCIEASPM_POWERSAVE is not set
+# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
+# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_HT_IRQ=y
@@ -589,6 +593,7 @@ CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
+# CONFIG_X86_X32 is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
@@ -706,6 +711,7 @@ CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
+CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
@@ -723,6 +729,7 @@ CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
+CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m
@@ -745,6 +752,7 @@ CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
+CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
@@ -869,7 +877,6 @@ CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
-CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
@@ -914,7 +921,6 @@ CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
-CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
@@ -1035,6 +1041,7 @@ CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_INGRESS=m
+CONFIG_NET_SCH_PLUG=m
#
# Classification
@@ -1250,7 +1257,7 @@ CONFIG_SYS_HYPERVISOR=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
-# CONFIG_DMA_SHARED_BUFFER is not set
+CONFIG_DMA_SHARED_BUFFER=y
CONFIG_CONNECTOR=m
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
@@ -1375,6 +1382,7 @@ CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
+# CONFIG_MTD_NAND_DOCG4 is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
@@ -1599,9 +1607,11 @@ CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
+CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_VMWARE_PVSCSI=m
+CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
@@ -1640,6 +1650,7 @@ CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
+CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
@@ -1778,6 +1789,7 @@ CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
# CONFIG_DM_UEVENT is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_VERITY=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
@@ -1798,7 +1810,6 @@ CONFIG_FUSION_CTL=m
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
-CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2030,6 +2041,8 @@ CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
+CONFIG_SFC_MCDI_MON=y
+CONFIG_SFC_SRIOV=y
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
@@ -2070,6 +2083,7 @@ CONFIG_PHYLIB=m
#
# MII PHY device drivers
#
+CONFIG_AMD_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
@@ -2137,6 +2151,7 @@ CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
+CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
@@ -2171,13 +2186,13 @@ CONFIG_ATH5K=m
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
+CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
# CONFIG_ATH9K_DEBUGFS is not set
# CONFIG_ATH9K_DFS_CERTIFIED is not set
CONFIG_ATH9K_RATE_CONTROL=y
-CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
CONFIG_CARL9170=m
@@ -2185,6 +2200,8 @@ CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_WPC=y
CONFIG_CARL9170_HWRNG=y
CONFIG_ATH6KL=m
+CONFIG_ATH6KL_SDIO=m
+CONFIG_ATH6KL_USB=m
CONFIG_ATH6KL_DEBUG=y
CONFIG_B43=m
CONFIG_B43_SSB=y
@@ -2235,14 +2252,15 @@ CONFIG_IWLWIFI=m
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_P2P is not set
+# CONFIG_IWLWIFI_EXPERIMENTAL_MFP is not set
CONFIG_IWLEGACY=m
+CONFIG_IWL4965=m
+CONFIG_IWL3945=m
#
-# Debugging Options
+# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
-CONFIG_IWL4965=m
-CONFIG_IWL3945=m
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set
CONFIG_LIBERTAS=m
@@ -2295,6 +2313,7 @@ CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
+# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
@@ -2398,7 +2417,6 @@ CONFIG_MISDN_AVMFRITZ=m
# CONFIG_MISDN_W6692 is not set
# CONFIG_MISDN_NETJET is not set
CONFIG_MISDN_IPAC=m
-# CONFIG_PHONE is not set
#
# Input device support
@@ -2442,6 +2460,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
+# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
@@ -2459,6 +2478,7 @@ CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
+CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
@@ -2471,11 +2491,13 @@ CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
+# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX=m
CONFIG_TOUCHSCREEN_FUJITSU=m
+# CONFIG_TOUCHSCREEN_ILI210X is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
@@ -2512,6 +2534,7 @@ CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
+# CONFIG_TOUCHSCREEN_USB_EASYTOUCH is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
# CONFIG_TOUCHSCREEN_TSC2005 is not set
@@ -2635,6 +2658,7 @@ CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
+CONFIG_HVC_XEN_FRONTEND=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2722,6 +2746,7 @@ CONFIG_I2C_SCMI=m
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
+CONFIG_I2C_EG20T=m
CONFIG_I2C_GPIO=m
CONFIG_I2C_INTEL_MID=m
CONFIG_I2C_OCORES=m
@@ -2729,7 +2754,6 @@ CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m
-CONFIG_I2C_EG20T=m
#
# External I2C/SMBus adapter drivers
@@ -2771,6 +2795,7 @@ CONFIG_SPI_DW_PCI=m
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m
+# CONFIG_HSI is not set
#
# PPS support
@@ -2850,6 +2875,7 @@ CONFIG_POWER_SUPPLY=m
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
+# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
@@ -2860,6 +2886,7 @@ CONFIG_POWER_SUPPLY=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_SMB347 is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set
@@ -2932,6 +2959,7 @@ CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
+CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -3084,6 +3112,7 @@ CONFIG_UCB1400_CORE=m
# CONFIG_TPS6105X is not set
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
+# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TMIO is not set
@@ -3147,6 +3176,7 @@ CONFIG_IR_REDRAT3=m
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
CONFIG_RC_LOOPBACK=m
+# CONFIG_IR_GPIO_CIR is not set
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
@@ -3159,6 +3189,7 @@ CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
+CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
@@ -3218,6 +3249,7 @@ CONFIG_VIDEO_SAA6588=m
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
+CONFIG_VIDEO_ADV7183=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
@@ -3254,7 +3286,10 @@ CONFIG_VIDEO_AK881X=m
#
# Camera sensor devices
#
+CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_OV7670=m
+CONFIG_VIDEO_VS6624=m
+CONFIG_VIDEO_MT9M032=m
CONFIG_VIDEO_MT9P031=m
CONFIG_VIDEO_MT9T001=m
CONFIG_VIDEO_MT9V011=m
@@ -3401,6 +3436,7 @@ CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
+# CONFIG_USB_KEENE is not set
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
@@ -3461,11 +3497,13 @@ CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
# CONFIG_DVB_USB_FRIIO is not set
CONFIG_DVB_USB_EC168=m
+CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
# CONFIG_DVB_USB_LME2510 is not set
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_IT913X=m
CONFIG_DVB_USB_MXL111SF=m
+CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m
@@ -3596,6 +3634,7 @@ CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
+CONFIG_DVB_RTL2830=m
#
# DVB-C (cable) frontends
@@ -3663,11 +3702,21 @@ CONFIG_AGP_VIA=m
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
+# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_KMS is not set
+CONFIG_DRM_NOUVEAU=m
+CONFIG_DRM_NOUVEAU_BACKLIGHT=y
+CONFIG_DRM_NOUVEAU_DEBUG=y
+
+#
+# I2C encoder or helper chips
+#
+# CONFIG_DRM_I2C_CH7006 is not set
+CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I810=m
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
@@ -3679,6 +3728,7 @@ CONFIG_DRM_VMWGFX=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
+# CONFIG_DRM_UDL is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
@@ -3726,6 +3776,7 @@ CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
+# CONFIG_FB_I740 is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
@@ -3788,6 +3839,7 @@ CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=m
+# CONFIG_EXYNOS_VIDEO is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
@@ -3809,6 +3861,8 @@ CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_ADP8860=m
# CONFIG_BACKLIGHT_ADP8870 is not set
CONFIG_BACKLIGHT_PCF50633=m
+# CONFIG_BACKLIGHT_LP855X is not set
+# CONFIG_BACKLIGHT_OT200 is not set
#
# Console display driver support
@@ -4030,6 +4084,7 @@ CONFIG_SND_SOC_UDA1380=m
CONFIG_SND_SOC_WL1273=m
CONFIG_SND_SOC_WM1250_EV1=m
CONFIG_SND_SOC_WM2000=m
+CONFIG_SND_SOC_WM2200=m
CONFIG_SND_SOC_WM5100=m
CONFIG_SND_SOC_WM8400=m
CONFIG_SND_SOC_WM8510=m
@@ -4069,13 +4124,14 @@ CONFIG_SND_SOC_WM8996=m
CONFIG_SND_SOC_WM9081=m
CONFIG_SND_SOC_WM9090=m
CONFIG_SND_SOC_LM4857=m
+CONFIG_SND_SOC_MAX9768=m
CONFIG_SND_SOC_MAX9877=m
CONFIG_SND_SOC_TPA6130A2=m
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
-CONFIG_HID_BATTERY_STRENGTH=y
+# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
#
@@ -4131,13 +4187,7 @@ CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_ROCCAT=m
-CONFIG_HID_ROCCAT_COMMON=m
-CONFIG_HID_ROCCAT_ARVO=m
-CONFIG_HID_ROCCAT_ISKU=m
-CONFIG_HID_ROCCAT_KONE=m
-CONFIG_HID_ROCCAT_KONEPLUS=m
-CONFIG_HID_ROCCAT_KOVAPLUS=m
-# CONFIG_HID_ROCCAT_PYRA is not set
+# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SONY=m
CONFIG_HID_SPEEDLINK=m
@@ -4145,18 +4195,19 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_HYPERV_MOUSE=m
# CONFIG_HID_SMARTJOYPLUS is not set
+# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=m
-CONFIG_USB_SUPPORT=y
-CONFIG_USB_COMMON=m
-CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
+CONFIG_USB_SUPPORT=y
+CONFIG_USB_COMMON=m
+CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
@@ -4183,13 +4234,14 @@ CONFIG_USB_XHCI_HCD=m
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
-# CONFIG_USB_EHCI_MV is not set
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_SSB=y
+# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
@@ -4264,6 +4316,7 @@ CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
+# CONFIG_USB_SERIAL_F81232 is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
@@ -4272,6 +4325,7 @@ CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
+# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
@@ -4392,7 +4446,6 @@ CONFIG_LEDS_CLASS=y
# LED drivers
#
CONFIG_LEDS_LM3530=m
-CONFIG_LEDS_NET5501=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=m
@@ -4401,6 +4454,7 @@ CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
+# CONFIG_LEDS_PCA9633 is not set
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
@@ -4588,6 +4642,7 @@ CONFIG_XEN_GRANT_DEV_ALLOC=m
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PCIDEV_BACKEND=m
CONFIG_XEN_PRIVCMD=m
+CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
@@ -4614,25 +4669,15 @@ CONFIG_RTLLIB_CRYPTO_WEP=m
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
-CONFIG_DRM_NOUVEAU=m
-CONFIG_DRM_NOUVEAU_BACKLIGHT=y
-CONFIG_DRM_NOUVEAU_DEBUG=y
-
-#
-# I2C encoder or helper chips
-#
-# CONFIG_DRM_I2C_CH7006 is not set
-CONFIG_DRM_I2C_SIL164=m
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_USB_SERIAL_QUATECH_USB2 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
-CONFIG_HYPERV_STORAGE=m
# CONFIG_VME_BUS is not set
# CONFIG_DX_SEP is not set
# CONFIG_IIO is not set
-# CONFIG_XVMALLOC is not set
# CONFIG_ZRAM is not set
+# CONFIG_ZSMALLOC is not set
# CONFIG_WLAGS49_H2 is not set
# CONFIG_WLAGS49_H25 is not set
# CONFIG_FB_SM7XX is not set
@@ -4658,6 +4703,8 @@ CONFIG_HYPERV_STORAGE=m
# Android
#
# CONFIG_ANDROID is not set
+# CONFIG_PHONE is not set
+# CONFIG_USB_WPAN_HCD is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
@@ -4692,7 +4739,6 @@ CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
CONFIG_ACPI_WMI=m
CONFIG_MSI_WMI=m
-CONFIG_ACPI_ASUS=m
# CONFIG_TOPSTAR_LAPTOP is not set
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
@@ -4704,6 +4750,7 @@ CONFIG_XO15_EBOOK=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
# CONFIG_SAMSUNG_Q10 is not set
+# CONFIG_APPLE_GMUX is not set
#
# Hardware Spinlock drivers
@@ -4721,6 +4768,14 @@ CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y
+
+#
+# Remoteproc drivers (EXPERIMENTAL)
+#
+
+#
+# Rpmsg drivers (EXPERIMENTAL)
+#
CONFIG_VIRT_DRIVERS=y
# CONFIG_PM_DEVFREQ is not set
@@ -4740,6 +4795,7 @@ CONFIG_DMIID=y
#
# File systems
#
+CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
@@ -4902,6 +4958,7 @@ CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
# CONFIG_QNX4FS_FS is not set
+# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
@@ -4924,7 +4981,7 @@ CONFIG_NFS_V4=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
-# CONFIG_NFS_USE_NEW_IDMAPPER is not set
+CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V3_ACL is not set
@@ -4937,6 +4994,7 @@ CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
+CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
@@ -5056,6 +5114,8 @@ CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
+# CONFIG_RCU_CPU_STALL_INFO is not set
+# CONFIG_RCU_TRACE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
@@ -5065,7 +5125,6 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
-CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
@@ -5123,11 +5182,60 @@ CONFIG_DEBUG_NMI_SELFTEST=y
#
# Grsecurity
#
+CONFIG_TASK_SIZE_MAX_SHIFT=47
CONFIG_GRKERNSEC=y
-# CONFIG_GRKERNSEC_LOW is not set
-# CONFIG_GRKERNSEC_MEDIUM is not set
-# CONFIG_GRKERNSEC_HIGH is not set
-CONFIG_GRKERNSEC_CUSTOM=y
+# CONFIG_GRKERNSEC_CONFIG_AUTO is not set
+CONFIG_GRKERNSEC_CONFIG_CUSTOM=y
+CONFIG_GRKERNSEC_PROC_GID=30
+
+#
+# Customize Configuration
+#
+
+#
+# PaX
+#
+CONFIG_PAX=y
+
+#
+# PaX Control
+#
+CONFIG_PAX_SOFTMODE=y
+# CONFIG_PAX_EI_PAX is not set
+CONFIG_PAX_PT_PAX_FLAGS=y
+# CONFIG_PAX_XATTR_PAX_FLAGS is not set
+# CONFIG_PAX_NO_ACL_FLAGS is not set
+CONFIG_PAX_HAVE_ACL_FLAGS=y
+# CONFIG_PAX_HOOK_ACL_FLAGS is not set
+
+#
+# Non-executable pages
+#
+CONFIG_PAX_NOEXEC=y
+CONFIG_PAX_PAGEEXEC=y
+CONFIG_PAX_EMUTRAMP=y
+CONFIG_PAX_MPROTECT=y
+# CONFIG_PAX_MPROTECT_COMPAT is not set
+# CONFIG_PAX_ELFRELOCS is not set
+CONFIG_PAX_KERNEXEC_PLUGIN_METHOD=""
+
+#
+# Address Space Layout Randomization
+#
+CONFIG_PAX_ASLR=y
+# CONFIG_PAX_RANDKSTACK is not set
+CONFIG_PAX_RANDUSTACK=y
+CONFIG_PAX_RANDMMAP=y
+
+#
+# Miscellaneous hardening features
+#
+# CONFIG_PAX_MEMORY_SANITIZE is not set
+# CONFIG_PAX_MEMORY_STACKLEAK is not set
+CONFIG_PAX_REFCOUNT=y
+# CONFIG_PAX_USERCOPY is not set
+# CONFIG_PAX_SIZE_OVERFLOW is not set
+# CONFIG_PAX_LATENT_ENTROPY is not set
#
# Memory Protections
@@ -5154,9 +5262,9 @@ CONFIG_GRKERNSEC_ACL_TIMEOUT=30
CONFIG_GRKERNSEC_PROC=y
# CONFIG_GRKERNSEC_PROC_USER is not set
CONFIG_GRKERNSEC_PROC_USERGROUP=y
-CONFIG_GRKERNSEC_PROC_GID=30
CONFIG_GRKERNSEC_PROC_ADD=y
CONFIG_GRKERNSEC_LINK=y
+# CONFIG_GRKERNSEC_SYMLINKOWN is not set
CONFIG_GRKERNSEC_FIFO=y
CONFIG_GRKERNSEC_SYSFS_RESTRICT=y
# CONFIG_GRKERNSEC_ROFS is not set
@@ -5209,7 +5317,7 @@ CONFIG_GRKERNSEC_RANDNET=y
# CONFIG_GRKERNSEC_SOCKET is not set
#
-# Sysctl support
+# Sysctl Support
#
CONFIG_GRKERNSEC_SYSCTL=y
CONFIG_GRKERNSEC_SYSCTL_ON=y
@@ -5219,51 +5327,6 @@ CONFIG_GRKERNSEC_SYSCTL_ON=y
#
CONFIG_GRKERNSEC_FLOODTIME=10
CONFIG_GRKERNSEC_FLOODBURST=4
-
-#
-# PaX
-#
-CONFIG_TASK_SIZE_MAX_SHIFT=47
-CONFIG_PAX=y
-
-#
-# PaX Control
-#
-CONFIG_PAX_SOFTMODE=y
-# CONFIG_PAX_EI_PAX is not set
-CONFIG_PAX_PT_PAX_FLAGS=y
-# CONFIG_PAX_XATTR_PAX_FLAGS is not set
-# CONFIG_PAX_NO_ACL_FLAGS is not set
-CONFIG_PAX_HAVE_ACL_FLAGS=y
-# CONFIG_PAX_HOOK_ACL_FLAGS is not set
-
-#
-# Non-executable pages
-#
-CONFIG_PAX_NOEXEC=y
-CONFIG_PAX_PAGEEXEC=y
-CONFIG_PAX_EMUTRAMP=y
-CONFIG_PAX_MPROTECT=y
-# CONFIG_PAX_MPROTECT_COMPAT is not set
-# CONFIG_PAX_ELFRELOCS is not set
-CONFIG_PAX_KERNEXEC_PLUGIN_METHOD=""
-
-#
-# Address Space Layout Randomization
-#
-CONFIG_PAX_ASLR=y
-# CONFIG_PAX_RANDKSTACK is not set
-CONFIG_PAX_RANDUSTACK=y
-CONFIG_PAX_RANDMMAP=y
-
-#
-# Miscellaneous hardening features
-#
-# CONFIG_PAX_MEMORY_SANITIZE is not set
-# CONFIG_PAX_MEMORY_STACKLEAK is not set
-CONFIG_PAX_REFCOUNT=y
-# CONFIG_PAX_USERCOPY is not set
-# CONFIG_PAX_SIZE_OVERFLOW is not set
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
@@ -5369,6 +5432,7 @@ CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
+CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
@@ -5424,11 +5488,17 @@ CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
+CONFIG_GENERIC_IO=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
+# CONFIG_CRC32_SELFTEST is not set
+CONFIG_CRC32_SLICEBY8=y
+# CONFIG_CRC32_SLICEBY4 is not set
+# CONFIG_CRC32_SARWATE is not set
+# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
diff --git a/main/linux-grsec/makefile-constify.patch b/main/linux-grsec/makefile-constify.patch
deleted file mode 100644
index 679bd1ab2..000000000
--- a/main/linux-grsec/makefile-constify.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- ./Makefile.orig
-+++ ./Makefile
-@@ -1383,6 +1383,7 @@
- $(module-dirs): crmodverdir $(objtree)/Module.symvers
- $(Q)$(MAKE) $(build)=$(patsubst _module_%,%,$@)
-
-+modules: KBUILD_CFLAGS += $(CONSTIFY_PLUGIN) $(STACKLEAK_PLUGIN)
- modules: $(module-dirs)
- @$(kecho) ' Building modules, stage 2.';
- $(Q)$(MAKE) -f $(srctree)/scripts/Makefile.modpost
diff --git a/main/linux-grsec/route-remove-redirect-genid.patch b/main/linux-grsec/route-remove-redirect-genid.patch
deleted file mode 100644
index 7c1d28b46..000000000
--- a/main/linux-grsec/route-remove-redirect-genid.patch
+++ /dev/null
@@ -1,81 +0,0 @@
-One hunk was remove from this patch.
-
-
-From: Steffen Klassert <steffen.klassert@secunet.com>
-Date: Tue, 6 Mar 2012 21:21:10 +0000 (+0000)
-Subject: route: Remove redirect_genid
-X-Git-Url: http://git.kernel.org/?p=linux%2Fkernel%2Fgit%2Fdavem%2Fnet.git;a=commitdiff_plain;h=ac3f48de09d8f4b73397047e413fadff7f65cfa7
-
-route: Remove redirect_genid
-
-As we invalidate the inetpeer tree along with the routing cache now,
-we don't need a genid to reset the redirect handling when the routing
-cache is flushed.
-
-Signed-off-by: Steffen Klassert <steffen.klassert@secunet.com>
-Signed-off-by: David S. Miller <davem@davemloft.net>
----
-
-diff --git a/include/net/inetpeer.h b/include/net/inetpeer.h
-index ff04a33..b94765e 100644
---- a/include/net/inetpeer.h
-+++ b/include/net/inetpeer.h
-@@ -35,7 +35,6 @@ struct inet_peer {
-
- u32 metrics[RTAX_MAX];
- u32 rate_tokens; /* rate limiting for ICMP */
-- int redirect_genid;
- unsigned long rate_last;
- unsigned long pmtu_expires;
- u32 pmtu_orig;
-diff --git a/net/ipv4/route.c b/net/ipv4/route.c
-index 23ce0c1..0197747 100644
---- a/net/ipv4/route.c
-+++ b/net/ipv4/route.c
-@@ -132,7 +132,6 @@ static int ip_rt_mtu_expires __read_mostly = 10 * 60 * HZ;
- static int ip_rt_min_pmtu __read_mostly = 512 + 20 + 20;
- static int ip_rt_min_advmss __read_mostly = 256;
- static int rt_chain_length_max __read_mostly = 20;
--static int redirect_genid;
-
- static struct delayed_work expires_work;
- static unsigned long expires_ljiffies;
-@@ -937,7 +936,6 @@ static void rt_cache_invalidate(struct net *net)
-
- get_random_bytes(&shuffle, sizeof(shuffle));
- atomic_add_unchecked(shuffle + 1U, &net->ipv4.rt_genid);
-- redirect_genid++;
- inetpeer_invalidate_tree(AF_INET);
- }
-
-@@ -1486,10 +1484,8 @@ void ip_rt_redirect(__be32 old_gw, __be32 daddr, __be32 new_gw,
-
- peer = rt->peer;
- if (peer) {
-- if (peer->redirect_learned.a4 != new_gw ||
-- peer->redirect_genid != redirect_genid) {
-+ if (peer->redirect_learned.a4 != new_gw) {
- peer->redirect_learned.a4 = new_gw;
-- peer->redirect_genid = redirect_genid;
- atomic_inc(&__rt_peer_genid);
- }
- check_peer_redir(&rt->dst, peer);
-@@ -1794,8 +1790,6 @@ static void ipv4_validate_peer(struct rtable *rt)
- if (peer) {
- check_peer_pmtu(&rt->dst, peer);
-
-- if (peer->redirect_genid != redirect_genid)
-- peer->redirect_learned.a4 = 0;
- if (peer->redirect_learned.a4 &&
- peer->redirect_learned.a4 != rt->rt_gateway)
- check_peer_redir(&rt->dst, peer);
-@@ -1959,8 +1953,7 @@ static void rt_init_metrics(struct rtable *rt, const struct flowi4 *fl4,
- dst_init_metrics(&rt->dst, peer->metrics, false);
-
- check_peer_pmtu(&rt->dst, peer);
-- if (peer->redirect_genid != redirect_genid)
-- peer->redirect_learned.a4 = 0;
-+
- if (peer->redirect_learned.a4 &&
- peer->redirect_learned.a4 != rt->rt_gateway) {
- rt->rt_gateway = peer->redirect_learned.a4;
diff --git a/main/linux-grsec/x86-centaur-enable-cx8-for-via-eden-too.patch b/main/linux-grsec/x86-centaur-enable-cx8-for-via-eden-too.patch
deleted file mode 100644
index 37e3e3bdb..000000000
--- a/main/linux-grsec/x86-centaur-enable-cx8-for-via-eden-too.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-From: Timo Teräs <timo.teras@iki.fi>
-Date: Thu, 15 Dec 2011 15:11:28 +0000 (+0200)
-Subject: x86, centaur: Enable cx8 for VIA Eden too
-X-Git-Url: http://git.kernel.org/?p=linux%2Fkernel%2Fgit%2Ftip%2Ftip.git;a=commitdiff_plain;h=cb3f718de8301a969f8169d7d4160e73baff0b86
-
-x86, centaur: Enable cx8 for VIA Eden too
-
-My box with following cpuinfo needs the cx8 enabling still:
-
-vendor_id : CentaurHauls
-cpu family : 6
-model : 13
-model name : VIA Eden Processor 1200MHz
-stepping : 0
-cpu MHz : 1199.940
-cache size : 128 KB
-
-This fixes valgrind to work on my box (it requires and checks
-cx8 from cpuinfo).
-
-Signed-off-by: Timo Teräs <timo.teras@iki.fi>
-Link: http://lkml.kernel.org/r/1323961888-10223-1-git-send-email-timo.teras@iki.fi
-Signed-off-by: H. Peter Anvin <hpa@zytor.com>
----
-
-diff --git a/arch/x86/kernel/cpu/centaur.c b/arch/x86/kernel/cpu/centaur.c
-index e58d978..159103c 100644
---- a/arch/x86/kernel/cpu/centaur.c
-+++ b/arch/x86/kernel/cpu/centaur.c
-@@ -278,7 +278,7 @@ static void __cpuinit init_c3(struct cpuinfo_x86 *c)
- }
- #ifdef CONFIG_X86_32
- /* Cyrix III family needs CX8 & PGE explicitly enabled. */
-- if (c->x86_model >= 6 && c->x86_model <= 9) {
-+ if (c->x86_model >= 6 && c->x86_model <= 13) {
- rdmsr(MSR_VIA_FCR, lo, hi);
- lo |= (1<<1 | 1<<7);
- wrmsr(MSR_VIA_FCR, lo, hi);