diff options
author | William Pitcock <nenolod@dereferenced.org> | 2011-02-17 15:17:35 -0600 |
---|---|---|
committer | William Pitcock <nenolod@dereferenced.org> | 2011-02-17 15:18:12 -0600 |
commit | da528cb69823d490a8d228dedc4ddab9840d5a3d (patch) | |
tree | 36cfbd962a623a54a1237c451ad8733968a7ea10 | |
parent | 0c5ec393f61eabc12956d1206c412992718b52bc (diff) | |
download | aports-da528cb69823d490a8d228dedc4ddab9840d5a3d.tar.bz2 aports-da528cb69823d490a8d228dedc4ddab9840d5a3d.tar.xz |
Revert "Revert "main/linux-grsec: upgrade to 2.6.37""
This reverts commit 70958f8048112de7da9239ae1979d695fdf7e455.
-rw-r--r-- | main/linux-grsec/0001-Staging-hv-fix-sleeping-while-atomic-issue.patch | 38 | ||||
-rw-r--r-- | main/linux-grsec/0001-xfrm-use-gre-key-as-flow-upper-protocol-info.patch | 139 | ||||
-rw-r--r-- | main/linux-grsec/0004-arp-flush-arp-cache-on-device-change.patch | 29 | ||||
-rw-r--r-- | main/linux-grsec/0004-staging-hv-fix-netvsc-sleeping-while-atomic.patch | 42 | ||||
-rw-r--r-- | main/linux-grsec/APKBUILD | 29 | ||||
-rw-r--r-- | main/linux-grsec/grsecurity-2.2.1-2.6.37-201102121148.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.35.10-unofficial.patch) | 28197 | ||||
-rw-r--r-- | main/linux-grsec/kernelconfig.x86 | 785 | ||||
-rw-r--r-- | main/linux-grsec/kernelconfig.x86_64 | 439 | ||||
-rw-r--r-- | main/linux-grsec/r8169-add-gro-support.patch | 52 | ||||
-rw-r--r-- | main/linux-grsec/setlocalversion.patch | 11 | ||||
-rw-r--r-- | main/linux-grsec/xfrm-fix-gre-key-endianess.patch | 43 | ||||
-rw-r--r-- | main/xorg-server/APKBUILD | 2 |
12 files changed, 15017 insertions, 14789 deletions
diff --git a/main/linux-grsec/0001-Staging-hv-fix-sleeping-while-atomic-issue.patch b/main/linux-grsec/0001-Staging-hv-fix-sleeping-while-atomic-issue.patch deleted file mode 100644 index 1133c7591..000000000 --- a/main/linux-grsec/0001-Staging-hv-fix-sleeping-while-atomic-issue.patch +++ /dev/null @@ -1,38 +0,0 @@ -From 6ee51b8d69833b3cd00901999c36c59fbfde24aa Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi> -Date: Fri, 10 Dec 2010 16:23:26 +0200 -Subject: [PATCH] Staging: hv: fix sleeping while atomic issue -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -osd_schedule_callback() is called from VmbusOnMsgDPC() which runs -in a tasklet. Avoid possible sleeping by using GFP_ATOMIC for the -memory allocation. - -Seems to fix #16701. - -Bugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=16701 -Cc: Haiyang Zhang <haiyangz@microsoft.com> -Cc: Hank Janssen <hjanssen@microsoft.com> -Signed-off-by: Timo Teräs <timo.teras@iki.fi> ---- - drivers/staging/hv/osd.c | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/drivers/staging/hv/osd.c b/drivers/staging/hv/osd.c -index 8c3eb27..eb9b20d 100644 ---- a/drivers/staging/hv/osd.c -+++ b/drivers/staging/hv/osd.c -@@ -214,7 +214,7 @@ int osd_schedule_callback(struct workqueue_struct *wq, - { - struct osd_callback_struct *cb; - -- cb = kmalloc(sizeof(*cb), GFP_KERNEL); -+ cb = kmalloc(sizeof(*cb), GFP_ATOMIC); - if (!cb) { - printk(KERN_ERR "unable to allocate memory in osd_schedule_callback\n"); - return -1; --- -1.7.1 - diff --git a/main/linux-grsec/0001-xfrm-use-gre-key-as-flow-upper-protocol-info.patch b/main/linux-grsec/0001-xfrm-use-gre-key-as-flow-upper-protocol-info.patch deleted file mode 100644 index 4b260dacc..000000000 --- a/main/linux-grsec/0001-xfrm-use-gre-key-as-flow-upper-protocol-info.patch +++ /dev/null @@ -1,139 +0,0 @@ -From e4e3789c1d6d9cd30267c4395763577ceedd7015 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi> -Date: Thu, 18 Nov 2010 11:42:16 +0200 -Subject: [PATCH] xfrm: use gre key as flow upper protocol info -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -The GRE Key field is intended to be used for identifying an individual -traffic flow within a tunnel. It is useful to be able to have XFRM -policy selector matches to have different policies for different -GRE tunnels. - -Backported to linux-2.6.35 from the original version at: -http://git.kernel.org/?p=linux/kernel/git/davem/net-next-2.6.git; -a=commitdiff_plain;h=cc9ff19da9bf76a2f70bcb80225a1c587c162e52 - -Signed-off-by: Timo Teräs <timo.teras@iki.fi> ---- - include/net/flow.h | 2 ++ - include/net/xfrm.h | 6 ++++++ - net/ipv4/ip_gre.c | 9 ++++++--- - net/ipv4/xfrm4_policy.c | 15 +++++++++++++++ - 4 files changed, 29 insertions(+), 3 deletions(-) - -diff --git a/include/net/flow.h b/include/net/flow.h -index bb08692..240b7f3 100644 ---- a/include/net/flow.h -+++ b/include/net/flow.h -@@ -66,6 +66,7 @@ struct flowi { - } dnports; - - __be32 spi; -+ __be32 gre_key; - - struct { - __u8 type; -@@ -77,6 +78,7 @@ struct flowi { - #define fl_icmp_code uli_u.icmpt.code - #define fl_ipsec_spi uli_u.spi - #define fl_mh_type uli_u.mht.type -+#define fl_gre_key uli_u.gre_key - __u32 secid; /* used by xfrm; see secid.txt */ - } __attribute__((__aligned__(BITS_PER_LONG/8))); - -diff --git a/include/net/xfrm.h b/include/net/xfrm.h -index fc8f36d..1a57ff9 100644 ---- a/include/net/xfrm.h -+++ b/include/net/xfrm.h -@@ -805,6 +805,9 @@ __be16 xfrm_flowi_sport(struct flowi *fl) - case IPPROTO_MH: - port = htons(fl->fl_mh_type); - break; -+ case IPPROTO_GRE: -+ port = htonl(fl->fl_gre_key) >> 16; -+ break; - default: - port = 0; /*XXX*/ - } -@@ -826,6 +829,9 @@ __be16 xfrm_flowi_dport(struct flowi *fl) - case IPPROTO_ICMPV6: - port = htons(fl->fl_icmp_code); - break; -+ case IPPROTO_GRE: -+ port = htonl(fl->fl_gre_key) & 0xffff; -+ break; - default: - port = 0; /*XXX*/ - } -diff --git a/net/ipv4/ip_gre.c b/net/ipv4/ip_gre.c -index 32618e1..d490d67 100644 ---- a/net/ipv4/ip_gre.c -+++ b/net/ipv4/ip_gre.c -@@ -739,7 +739,8 @@ static netdev_tx_t ipgre_tunnel_xmit(struct sk_buff *skb, struct net_device *dev - { .daddr = dst, - .saddr = tiph->saddr, - .tos = RT_TOS(tos) } }, -- .proto = IPPROTO_GRE }; -+ .proto = IPPROTO_GRE, -+ .fl_gre_key = tunnel->parms.o_key }; - if (ip_route_output_key(dev_net(dev), &rt, &fl)) { - stats->tx_carrier_errors++; - goto tx_error; -@@ -912,7 +913,8 @@ static int ipgre_tunnel_bind_dev(struct net_device *dev) - { .daddr = iph->daddr, - .saddr = iph->saddr, - .tos = RT_TOS(iph->tos) } }, -- .proto = IPPROTO_GRE }; -+ .proto = IPPROTO_GRE, -+ .fl_gre_key = tunnel->parms.o_key }; - struct rtable *rt; - if (!ip_route_output_key(dev_net(dev), &rt, &fl)) { - tdev = rt->u.dst.dev; -@@ -1170,7 +1172,8 @@ static int ipgre_open(struct net_device *dev) - { .daddr = t->parms.iph.daddr, - .saddr = t->parms.iph.saddr, - .tos = RT_TOS(t->parms.iph.tos) } }, -- .proto = IPPROTO_GRE }; -+ .proto = IPPROTO_GRE, -+ .fl_gre_key = t->parms.o_key }; - struct rtable *rt; - if (ip_route_output_key(dev_net(dev), &rt, &fl)) - return -EADDRNOTAVAIL; -diff --git a/net/ipv4/xfrm4_policy.c b/net/ipv4/xfrm4_policy.c -index 23883a4..ef36364 100644 ---- a/net/ipv4/xfrm4_policy.c -+++ b/net/ipv4/xfrm4_policy.c -@@ -11,6 +11,7 @@ - #include <linux/err.h> - #include <linux/kernel.h> - #include <linux/inetdevice.h> -+#include <linux/if_tunnel.h> - #include <net/dst.h> - #include <net/xfrm.h> - #include <net/ip.h> -@@ -158,6 +159,20 @@ _decode_session4(struct sk_buff *skb, struct flowi *fl, int reverse) - fl->fl_ipsec_spi = htonl(ntohs(ipcomp_hdr[1])); - } - break; -+ -+ case IPPROTO_GRE: -+ if (pskb_may_pull(skb, xprth + 12 - skb->data)) { -+ __be16 *greflags = (__be16 *)xprth; -+ __be32 *gre_hdr = (__be32 *)xprth; -+ -+ if (greflags[0] & GRE_KEY) { -+ if (greflags[0] & GRE_CSUM) -+ gre_hdr++; -+ fl->fl_gre_key = gre_hdr[1]; -+ } -+ } -+ break; -+ - default: - fl->fl_ipsec_spi = 0; - break; --- -1.7.1 - diff --git a/main/linux-grsec/0004-arp-flush-arp-cache-on-device-change.patch b/main/linux-grsec/0004-arp-flush-arp-cache-on-device-change.patch deleted file mode 100644 index 85161ea3a..000000000 --- a/main/linux-grsec/0004-arp-flush-arp-cache-on-device-change.patch +++ /dev/null @@ -1,29 +0,0 @@ -From 8a0e3ea4924059a7268446177d6869e3399adbb2 Mon Sep 17 00:00:00 2001 -From: Timo Teras <timo.teras@iki.fi> -Date: Mon, 12 Apr 2010 13:46:45 +0000 -Subject: [PATCH 04/18] arp: flush arp cache on device change - -If IFF_NOARP is changed, we must flush the arp cache. - -Signed-off-by: Timo Teras <timo.teras@iki.fi> ---- - net/ipv4/arp.c | 3 +++ - 1 files changed, 3 insertions(+), 0 deletions(-) - -diff --git a/net/ipv4/arp.c b/net/ipv4/arp.c -index 4e80f33..580bfc3 100644 ---- a/net/ipv4/arp.c -+++ b/net/ipv4/arp.c -@@ -1200,6 +1200,9 @@ static int arp_netdev_event(struct notifier_block *this, unsigned long event, vo - neigh_changeaddr(&arp_tbl, dev); - rt_cache_flush(dev_net(dev), 0); - break; -+ case NETDEV_CHANGE: -+ neigh_changeaddr(&arp_tbl, dev); -+ break; - default: - break; - } --- -1.7.0.2 - diff --git a/main/linux-grsec/0004-staging-hv-fix-netvsc-sleeping-while-atomic.patch b/main/linux-grsec/0004-staging-hv-fix-netvsc-sleeping-while-atomic.patch deleted file mode 100644 index 3ba0a1e31..000000000 --- a/main/linux-grsec/0004-staging-hv-fix-netvsc-sleeping-while-atomic.patch +++ /dev/null @@ -1,42 +0,0 @@ -Subject: [PATCH] staging: hv: fix netvsc sleeping while atomic -Date: Fri, 17 Dec 2010 11:40:24 +0200 -Message-Id: <1292578824-14408-1-git-send-email-timo.teras@iki.fi> -X-Mailer: git-send-email 1.7.1 -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit -X-Virus-Scanned: ClamAV using ClamSMTP -Status: O -Content-Length: 845 -Lines: 29 - -The channel callbacks are called directly from vmbus_event_dpc -which runs in tasklet context. These callbacks need to use -GFP_ATOMIC. - -Bugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=16701 - -Cc: Hank Janssen <hjanssen@microsoft.com> -Cc: Haiyang Zhang <haiyangz@microsoft.com> -Signed-off-by: Timo Teräs <timo.teras@iki.fi> ---- - drivers/staging/hv/netvsc.c | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/drivers/staging/hv/netvsc.c b/drivers/staging/hv/netvsc.c -index 8022781..3784923 100644 ---- a/drivers/staging/hv/netvsc.c -+++ b/drivers/staging/hv/netvsc.c -@@ -1236,7 +1236,7 @@ static void NetVscOnChannelCallback(void *Context) - /* ASSERT(device); */ - - packet = kzalloc(NETVSC_PACKET_SIZE * sizeof(unsigned char), -- GFP_KERNEL); -+ GFP_ATOMIC); - if (!packet) - return; - buffer = packet; --- -1.7.1 - - diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD index 681ab8595..9c21db33e 100644 --- a/main/linux-grsec/APKBUILD +++ b/main/linux-grsec/APKBUILD @@ -2,9 +2,9 @@ _flavor=grsec pkgname=linux-${_flavor} -pkgver=2.6.35.10 -_kernver=2.6.35 -pkgrel=3 +pkgver=2.6.37 +_kernver=2.6.37 +pkgrel=0 pkgdesc="Linux kernel with grsecurity" url=http://grsecurity.net depends="mkinitfs linux-firmware" @@ -13,17 +13,8 @@ options="!strip" _config=${config:-kernelconfig.${CARCH}} install= source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 - http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v${pkgver%.*}/patch-$pkgver.bz2 - grsecurity-2.2.0-$pkgver-unofficial.patch - 0001-xfrm-use-gre-key-as-flow-upper-protocol-info.patch - xfrm-fix-gre-key-endianess.patch - 0004-arp-flush-arp-cache-on-device-change.patch - r8169-add-gro-support.patch + grsecurity-2.2.1-2.6.37-201102121148.patch - 0001-Staging-hv-fix-sleeping-while-atomic-issue.patch - 0004-staging-hv-fix-netvsc-sleeping-while-atomic.patch - - setlocalversion.patch kernelconfig.x86 kernelconfig.x86_64 " @@ -146,15 +137,7 @@ firmware() { mv "$pkgdir"/lib/firmware "$subpkgdir"/lib/ } -md5sums="091abeb4684ce03d1d936851618687b6 linux-2.6.35.tar.bz2 -0741b3219a009fdfc41c766416007fcf patch-2.6.35.10.bz2 -3855791bfc2ee4fff05fc3c783a3a477 grsecurity-2.2.0-2.6.35.10-unofficial.patch -eed5bd98c0a3b976891c897763eceff5 0001-xfrm-use-gre-key-as-flow-upper-protocol-info.patch -ea7a7eb2775b71ae5ef24d029a4905bd xfrm-fix-gre-key-endianess.patch -776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch -139b39da44ecb577275be53d7d365949 r8169-add-gro-support.patch -648d8b477248f233c318a3b7a961febf 0001-Staging-hv-fix-sleeping-while-atomic-issue.patch -7cae2d1e1947fa57d7aaaf31c649471c 0004-staging-hv-fix-netvsc-sleeping-while-atomic.patch -8c224ba0cdf0aa572c7eb50379435be4 setlocalversion.patch +md5sums="c8ee37b4fdccdb651e0603d35350b434 linux-2.6.37.tar.bz2 +f56bdcd16fa540cddf075be6842edaaa grsecurity-2.2.1-2.6.37-201102121148.patch b331582845fd4a702591b67eec47d687 kernelconfig.x86 1f9af7129d5b44eb3c3a60237af4ef70 kernelconfig.x86_64" diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.35.10-unofficial.patch b/main/linux-grsec/grsecurity-2.2.1-2.6.37-201102121148.patch index bfdddfb8f..e66397d24 100644 --- a/main/linux-grsec/grsecurity-2.2.0-2.6.35.10-unofficial.patch +++ b/main/linux-grsec/grsecurity-2.2.1-2.6.37-201102121148.patch @@ -1,198 +1,6 @@ -diff --git a/Documentation/dontdiff b/Documentation/dontdiff -index d9bcffd..32fb41b 100644 ---- a/Documentation/dontdiff -+++ b/Documentation/dontdiff -@@ -3,6 +3,7 @@ - *.bin - *.cpio - *.csp -+*.dbg - *.dsp - *.dvi - *.elf -@@ -38,8 +39,10 @@ - *.tab.h - *.tex - *.ver -+*.vim - *.xml - *_MODULES -+*_reg_safe.h - *_vga16.c - *~ - *.9 -@@ -49,11 +52,16 @@ - 53c700_d.h - CVS - ChangeSet -+GPATH -+GRTAGS -+GSYMS -+GTAGS - Image - Kerntypes - Module.markers - Module.symvers - PENDING -+PERF* - SCCS - System.map* - TAGS -@@ -76,7 +84,10 @@ btfixupprep - build - bvmlinux - bzImage* -+capflags.c - classlist.h* -+clut_vga16.c -+common-cmds.h - comp*.log - compile.h* - conf -@@ -100,19 +111,22 @@ fore200e_mkfirm - fore200e_pca_fw.c* - gconf - gen-devlist -+gen-kdb_cmds.c - gen_crc32table - gen_init_cpio - generated - genheaders - genksyms - *_gray256.c -+hash - ihex2fw - ikconfig.h* -+inat-tables.c - initramfs_data.cpio -+initramfs_data.cpio.bz2 - initramfs_data.cpio.gz - initramfs_list - kallsyms --kconfig - keywords.c - ksym.c* - ksym.h* -@@ -136,10 +150,13 @@ mkboot - mkbugboot - mkcpustr - mkdep -+mkpiggy - mkprep -+mkregtable - mktables - mktree - modpost -+modules.builtin - modules.order - modversions.h* - ncscope.* -@@ -151,7 +168,9 @@ parse.h - patches* - pca200e.bin - pca200e_ecd.bin2 -+perf-archive - piggy.gz -+piggy.S - piggyback - pnmtologo - ppc_defs.h* -@@ -160,12 +179,14 @@ qconf - raid6altivec*.c - raid6int*.c - raid6tables.c -+regdb.c - relocs - series - setup - setup.bin - setup.elf - sImage -+slabinfo - sm_tbl* - split-include - syscalltab.h -@@ -189,14 +210,20 @@ version.h* - vmlinux - vmlinux-* - vmlinux.aout -+vmlinux.bin.all -+vmlinux.bin.bz2 - vmlinux.lds -+vmlinux.relocs -+voffset.h - vsyscall.lds - vsyscall_32.lds - wanxlfw.inc - uImage - unifdef -+utsrelease.h - wakeup.bin - wakeup.elf - wakeup.lds - zImage* - zconf.hash.c -+zoffset.h -diff --git a/Documentation/filesystems/sysfs.txt b/Documentation/filesystems/sysfs.txt -index 931c806..e6f6ff1 100644 ---- a/Documentation/filesystems/sysfs.txt -+++ b/Documentation/filesystems/sysfs.txt -@@ -123,8 +123,8 @@ set of sysfs operations for forwarding read and write calls to the - show and store methods of the attribute owners. - - struct sysfs_ops { -- ssize_t (*show)(struct kobject *, struct attribute *, char *); -- ssize_t (*store)(struct kobject *, struct attribute *, const char *); -+ ssize_t (* const show)(struct kobject *, struct attribute *, char *); -+ ssize_t (* const store)(struct kobject *, struct attribute *, const char *); - }; - - [ Subsystems should have already defined a struct kobj_type as a -diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt -index 2b2407d..4ebd036 100644 ---- a/Documentation/kernel-parameters.txt -+++ b/Documentation/kernel-parameters.txt -@@ -1910,6 +1910,12 @@ and is between 256 and 4096 characters. It is defined in the file - the specified number of seconds. This is to be used if - your oopses keep scrolling off the screen. - -+ pax_nouderef [X86-32] disables UDEREF. Most likely needed under certain -+ virtualization environments that don't cope well with the -+ expand down segment used by UDEREF on X86-32. -+ -+ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already. -+ - pcbit= [HW,ISDN] - - pcd. [PARIDE] -diff --git a/Makefile b/Makefile -index 6538501..6616857 100644 ---- a/Makefile -+++ b/Makefile -@@ -230,8 +230,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \ - - HOSTCC = gcc - HOSTCXX = g++ --HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer --HOSTCXXFLAGS = -O2 -+HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks -+HOSTCXXFLAGS = -O2 -fno-delete-null-pointer-checks - - # Decide whether to build built-in, modular, or both. - # Normally, just do built-in. -@@ -650,7 +650,7 @@ export mod_strip_cmd - - - ifeq ($(KBUILD_EXTMOD),) --core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ -+core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/ - - vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ - $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ -diff --git a/arch/alpha/include/asm/dma-mapping.h b/arch/alpha/include/asm/dma-mapping.h -index 1bce816..d5b403b 100644 ---- a/arch/alpha/include/asm/dma-mapping.h -+++ b/arch/alpha/include/asm/dma-mapping.h +diff -urNp linux-2.6.37/arch/alpha/include/asm/dma-mapping.h linux-2.6.37/arch/alpha/include/asm/dma-mapping.h +--- linux-2.6.37/arch/alpha/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/alpha/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 @@ -3,9 +3,9 @@ #include <linux/dma-attrs.h> @@ -205,11 +13,10 @@ index 1bce816..d5b403b 100644 { return dma_ops; } -diff --git a/arch/alpha/include/asm/elf.h b/arch/alpha/include/asm/elf.h -index 9baae8a..8d8bc6b 100644 ---- a/arch/alpha/include/asm/elf.h -+++ b/arch/alpha/include/asm/elf.h -@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_NFPREG]; +diff -urNp linux-2.6.37/arch/alpha/include/asm/elf.h linux-2.6.37/arch/alpha/include/asm/elf.h +--- linux-2.6.37/arch/alpha/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/alpha/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 +@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) @@ -223,10 +30,9 @@ index 9baae8a..8d8bc6b 100644 /* $0 is set by ld.so to a pointer to a function which might be registered using atexit. This provides a mean for the dynamic linker to call DT_FINI functions for shared libraries that have -diff --git a/arch/alpha/include/asm/pgtable.h b/arch/alpha/include/asm/pgtable.h -index 71a2432..bb30d23 100644 ---- a/arch/alpha/include/asm/pgtable.h -+++ b/arch/alpha/include/asm/pgtable.h +diff -urNp linux-2.6.37/arch/alpha/include/asm/pgtable.h linux-2.6.37/arch/alpha/include/asm/pgtable.h +--- linux-2.6.37/arch/alpha/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/alpha/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500 @@ -101,6 +101,17 @@ struct vm_area_struct; #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) @@ -245,11 +51,10 @@ index 71a2432..bb30d23 100644 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) -diff --git a/arch/alpha/kernel/module.c b/arch/alpha/kernel/module.c -index ebc3c89..20cfa63 100644 ---- a/arch/alpha/kernel/module.c -+++ b/arch/alpha/kernel/module.c -@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, const char *strtab, +diff -urNp linux-2.6.37/arch/alpha/kernel/module.c linux-2.6.37/arch/alpha/kernel/module.c +--- linux-2.6.37/arch/alpha/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/alpha/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 +@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, /* The small sections were sorted to the end of the segment. The following should definitely cover them. */ @@ -258,11 +63,10 @@ index ebc3c89..20cfa63 100644 got = sechdrs[me->arch.gotsecindex].sh_addr; for (i = 0; i < n; i++) { -diff --git a/arch/alpha/kernel/osf_sys.c b/arch/alpha/kernel/osf_sys.c -index de9d397..22afe8a 100644 ---- a/arch/alpha/kernel/osf_sys.c -+++ b/arch/alpha/kernel/osf_sys.c -@@ -1170,7 +1170,7 @@ arch_get_unmapped_area_1(unsigned long addr, unsigned long len, +diff -urNp linux-2.6.37/arch/alpha/kernel/osf_sys.c linux-2.6.37/arch/alpha/kernel/osf_sys.c +--- linux-2.6.37/arch/alpha/kernel/osf_sys.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/alpha/kernel/osf_sys.c 2011-01-17 02:41:00.000000000 -0500 +@@ -1165,7 +1165,7 @@ arch_get_unmapped_area_1(unsigned long a /* At this point: (!vma || addr < vma->vm_end). */ if (limit - len < addr) return -ENOMEM; @@ -271,7 +75,7 @@ index de9d397..22afe8a 100644 return addr; addr = vma->vm_end; vma = vma->vm_next; -@@ -1206,6 +1206,10 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -1201,6 +1201,10 @@ arch_get_unmapped_area(struct file *filp merely specific addresses, but regions of memory -- perhaps this feature should be incorporated into all ports? */ @@ -282,7 +86,7 @@ index de9d397..22afe8a 100644 if (addr) { addr = arch_get_unmapped_area_1 (PAGE_ALIGN(addr), len, limit); if (addr != (unsigned long) -ENOMEM) -@@ -1213,8 +1217,8 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -1208,8 +1212,8 @@ arch_get_unmapped_area(struct file *filp } /* Next, try allocating at TASK_UNMAPPED_BASE. */ @@ -293,11 +97,29 @@ index de9d397..22afe8a 100644 if (addr != (unsigned long) -ENOMEM) return addr; -diff --git a/arch/alpha/kernel/pci-noop.c b/arch/alpha/kernel/pci-noop.c -index 246100e..f05bd14 100644 ---- a/arch/alpha/kernel/pci-noop.c -+++ b/arch/alpha/kernel/pci-noop.c -@@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct device *dev, u64 mask) +diff -urNp linux-2.6.37/arch/alpha/kernel/pci_iommu.c linux-2.6.37/arch/alpha/kernel/pci_iommu.c +--- linux-2.6.37/arch/alpha/kernel/pci_iommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/alpha/kernel/pci_iommu.c 2011-01-17 02:41:00.000000000 -0500 +@@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev + return 0; + } + +-struct dma_map_ops alpha_pci_ops = { ++const struct dma_map_ops alpha_pci_ops = { + .alloc_coherent = alpha_pci_alloc_coherent, + .free_coherent = alpha_pci_free_coherent, + .map_page = alpha_pci_map_page, +@@ -962,5 +962,5 @@ struct dma_map_ops alpha_pci_ops = { + .set_dma_mask = alpha_pci_set_mask, + }; + +-struct dma_map_ops *dma_ops = &alpha_pci_ops; ++const struct dma_map_ops *dma_ops = &alpha_pci_ops; + EXPORT_SYMBOL(dma_ops); +diff -urNp linux-2.6.37/arch/alpha/kernel/pci-noop.c linux-2.6.37/arch/alpha/kernel/pci-noop.c +--- linux-2.6.37/arch/alpha/kernel/pci-noop.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/alpha/kernel/pci-noop.c 2011-01-17 02:41:00.000000000 -0500 +@@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de return 0; } @@ -315,31 +137,10 @@ index 246100e..f05bd14 100644 EXPORT_SYMBOL(dma_ops); void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen) -diff --git a/arch/alpha/kernel/pci_iommu.c b/arch/alpha/kernel/pci_iommu.c -index d1dbd9a..664a19c 100644 ---- a/arch/alpha/kernel/pci_iommu.c -+++ b/arch/alpha/kernel/pci_iommu.c -@@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct device *dev, u64 mask) - return 0; - } - --struct dma_map_ops alpha_pci_ops = { -+const struct dma_map_ops alpha_pci_ops = { - .alloc_coherent = alpha_pci_alloc_coherent, - .free_coherent = alpha_pci_free_coherent, - .map_page = alpha_pci_map_page, -@@ -962,5 +962,5 @@ struct dma_map_ops alpha_pci_ops = { - .set_dma_mask = alpha_pci_set_mask, - }; - --struct dma_map_ops *dma_ops = &alpha_pci_ops; -+const struct dma_map_ops *dma_ops = &alpha_pci_ops; - EXPORT_SYMBOL(dma_ops); -diff --git a/arch/alpha/mm/fault.c b/arch/alpha/mm/fault.c -index fadd5f8..3168191 100644 ---- a/arch/alpha/mm/fault.c -+++ b/arch/alpha/mm/fault.c -@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *next_mm) +diff -urNp linux-2.6.37/arch/alpha/mm/fault.c linux-2.6.37/arch/alpha/mm/fault.c +--- linux-2.6.37/arch/alpha/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/alpha/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 +@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * __reload_thread(pcb); } @@ -464,7 +265,7 @@ index fadd5f8..3168191 100644 /* * This routine handles page faults. It determines the address, -@@ -131,8 +249,29 @@ do_page_fault(unsigned long address, unsigned long mmcsr, +@@ -131,8 +249,29 @@ do_page_fault(unsigned long address, uns good_area: si_code = SEGV_ACCERR; if (cause < 0) { @@ -495,11 +296,10 @@ index fadd5f8..3168191 100644 } else if (!cause) { /* Allow reads even for write-only mappings */ if (!(vma->vm_flags & (VM_READ | VM_WRITE))) -diff --git a/arch/arm/include/asm/elf.h b/arch/arm/include/asm/elf.h -index 51662fe..2939eb4 100644 ---- a/arch/arm/include/asm/elf.h -+++ b/arch/arm/include/asm/elf.h -@@ -111,7 +111,14 @@ int dump_task_regs(struct task_struct *t, elf_gregset_t *elfregs); +diff -urNp linux-2.6.37/arch/arm/include/asm/elf.h linux-2.6.37/arch/arm/include/asm/elf.h +--- linux-2.6.37/arch/arm/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 +@@ -113,7 +113,14 @@ int dump_task_regs(struct task_struct *t the loader. We need to make sure that it is out of the way of the program that it will "exec", and that there is sufficient room for the brk. */ @@ -515,10 +315,20 @@ index 51662fe..2939eb4 100644 /* When the program starts, a1 contains a pointer to a function to be registered with atexit, as per the SVR4 ABI. A value of 0 means we -diff --git a/arch/arm/include/asm/kmap_types.h b/arch/arm/include/asm/kmap_types.h -index e51b1e8..32a3113 100644 ---- a/arch/arm/include/asm/kmap_types.h -+++ b/arch/arm/include/asm/kmap_types.h +@@ -123,10 +130,6 @@ int dump_task_regs(struct task_struct *t + extern void elf_set_personality(const struct elf32_hdr *); + #define SET_PERSONALITY(ex) elf_set_personality(&(ex)) + +-struct mm_struct; +-extern unsigned long arch_randomize_brk(struct mm_struct *mm); +-#define arch_randomize_brk arch_randomize_brk +- + extern int vectors_user_mapping(void); + #define arch_setup_additional_pages(bprm, uses_interp) vectors_user_mapping() + #define ARCH_HAS_SETUP_ADDITIONAL_PAGES +diff -urNp linux-2.6.37/arch/arm/include/asm/kmap_types.h linux-2.6.37/arch/arm/include/asm/kmap_types.h +--- linux-2.6.37/arch/arm/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 @@ -21,6 +21,7 @@ enum km_type { KM_L1_CACHE, KM_L2_CACHE, @@ -527,11 +337,10 @@ index e51b1e8..32a3113 100644 KM_TYPE_NR }; -diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h -index 33e4a48..243db72 100644 ---- a/arch/arm/include/asm/uaccess.h -+++ b/arch/arm/include/asm/uaccess.h -@@ -403,6 +403,9 @@ extern unsigned long __must_check __strnlen_user(const char __user *s, long n); +diff -urNp linux-2.6.37/arch/arm/include/asm/uaccess.h linux-2.6.37/arch/arm/include/asm/uaccess.h +--- linux-2.6.37/arch/arm/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 +@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) { @@ -541,7 +350,7 @@ index 33e4a48..243db72 100644 if (access_ok(VERIFY_READ, from, n)) n = __copy_from_user(to, from, n); else /* security hole - plug it */ -@@ -412,6 +415,9 @@ static inline unsigned long __must_check copy_from_user(void *to, const void __u +@@ -412,6 +415,9 @@ static inline unsigned long __must_check static inline unsigned long __must_check copy_to_user(void __user *to, const void *from, unsigned long n) { @@ -551,11 +360,10 @@ index 33e4a48..243db72 100644 if (access_ok(VERIFY_WRITE, to, n)) n = __copy_to_user(to, from, n); return n; -diff --git a/arch/arm/kernel/kgdb.c b/arch/arm/kernel/kgdb.c -index c868a88..7c22c9f 100644 ---- a/arch/arm/kernel/kgdb.c -+++ b/arch/arm/kernel/kgdb.c -@@ -208,7 +208,7 @@ void kgdb_arch_exit(void) +diff -urNp linux-2.6.37/arch/arm/kernel/kgdb.c linux-2.6.37/arch/arm/kernel/kgdb.c +--- linux-2.6.37/arch/arm/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 +@@ -246,7 +246,7 @@ void kgdb_arch_exit(void) * and we handle the normal undef case within the do_undefinstr * handler. */ @@ -564,11 +372,34 @@ index c868a88..7c22c9f 100644 #ifndef __ARMEB__ .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} #else /* ! __ARMEB__ */ -diff --git a/arch/arm/mach-at91/pm.c b/arch/arm/mach-at91/pm.c -index 6156689..fca5b29 100644 ---- a/arch/arm/mach-at91/pm.c -+++ b/arch/arm/mach-at91/pm.c -@@ -294,7 +294,7 @@ static void at91_pm_end(void) +diff -urNp linux-2.6.37/arch/arm/kernel/process.c linux-2.6.37/arch/arm/kernel/process.c +--- linux-2.6.37/arch/arm/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 +@@ -28,7 +28,6 @@ + #include <linux/tick.h> + #include <linux/utsname.h> + #include <linux/uaccess.h> +-#include <linux/random.h> + #include <linux/hw_breakpoint.h> + + #include <asm/cacheflush.h> +@@ -477,12 +476,6 @@ unsigned long get_wchan(struct task_stru + return 0; + } + +-unsigned long arch_randomize_brk(struct mm_struct *mm) +-{ +- unsigned long range_end = mm->brk + 0x02000000; +- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; +-} +- + /* + * The vectors page is always readable from user space for the + * atomic helpers and the signal restart code. Let's declare a mapping +diff -urNp linux-2.6.37/arch/arm/mach-at91/pm.c linux-2.6.37/arch/arm/mach-at91/pm.c +--- linux-2.6.37/arch/arm/mach-at91/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-at91/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -301,7 +301,7 @@ static void at91_pm_end(void) } @@ -577,11 +408,10 @@ index 6156689..fca5b29 100644 .valid = at91_pm_valid_state, .begin = at91_pm_begin, .enter = at91_pm_enter, -diff --git a/arch/arm/mach-davinci/pm.c b/arch/arm/mach-davinci/pm.c -index fab953b..1bd73a0 100644 ---- a/arch/arm/mach-davinci/pm.c -+++ b/arch/arm/mach-davinci/pm.c -@@ -110,7 +110,7 @@ static int davinci_pm_enter(suspend_state_t state) +diff -urNp linux-2.6.37/arch/arm/mach-davinci/pm.c linux-2.6.37/arch/arm/mach-davinci/pm.c +--- linux-2.6.37/arch/arm/mach-davinci/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-davinci/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -110,7 +110,7 @@ static int davinci_pm_enter(suspend_stat return ret; } @@ -590,23 +420,45 @@ index fab953b..1bd73a0 100644 .enter = davinci_pm_enter, .valid = suspend_valid_only_mem, }; -diff --git a/arch/arm/mach-msm/last_radio_log.c b/arch/arm/mach-msm/last_radio_log.c -index b64ba5a..fb24fa6 100644 ---- a/arch/arm/mach-msm/last_radio_log.c -+++ b/arch/arm/mach-msm/last_radio_log.c -@@ -47,6 +47,7 @@ static ssize_t last_radio_log_read(struct file *file, char __user *buf, +diff -urNp linux-2.6.37/arch/arm/mach-imx/pm-imx27.c linux-2.6.37/arch/arm/mach-imx/pm-imx27.c +--- linux-2.6.37/arch/arm/mach-imx/pm-imx27.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-imx/pm-imx27.c 2011-01-17 02:41:00.000000000 -0500 +@@ -32,7 +32,7 @@ static int mx27_suspend_enter(suspend_st + return 0; + } + +-static struct platform_suspend_ops mx27_suspend_ops = { ++static const struct platform_suspend_ops mx27_suspend_ops = { + .enter = mx27_suspend_enter, + .valid = suspend_valid_only_mem, + }; +diff -urNp linux-2.6.37/arch/arm/mach-lpc32xx/pm.c linux-2.6.37/arch/arm/mach-lpc32xx/pm.c +--- linux-2.6.37/arch/arm/mach-lpc32xx/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-lpc32xx/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -123,7 +123,7 @@ static int lpc32xx_pm_enter(suspend_stat + return 0; + } + +-static struct platform_suspend_ops lpc32xx_pm_ops = { ++static const struct platform_suspend_ops lpc32xx_pm_ops = { + .valid = suspend_valid_only_mem, + .enter = lpc32xx_pm_enter, + }; +diff -urNp linux-2.6.37/arch/arm/mach-msm/last_radio_log.c linux-2.6.37/arch/arm/mach-msm/last_radio_log.c +--- linux-2.6.37/arch/arm/mach-msm/last_radio_log.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-msm/last_radio_log.c 2011-01-17 02:41:00.000000000 -0500 +@@ -47,6 +47,7 @@ static ssize_t last_radio_log_read(struc return count; } +/* cannot be const, see msm_init_last_radio_log */ static struct file_operations last_radio_log_fops = { - .read = last_radio_log_read - }; -diff --git a/arch/arm/mach-omap1/pm.c b/arch/arm/mach-omap1/pm.c -index b1d3f9f..6e126ce 100644 ---- a/arch/arm/mach-omap1/pm.c -+++ b/arch/arm/mach-omap1/pm.c -@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq = { + .read = last_radio_log_read, + .llseek = default_llseek, +diff -urNp linux-2.6.37/arch/arm/mach-omap1/pm.c linux-2.6.37/arch/arm/mach-omap1/pm.c +--- linux-2.6.37/arch/arm/mach-omap1/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-omap1/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq @@ -615,24 +467,22 @@ index b1d3f9f..6e126ce 100644 .prepare = omap_pm_prepare, .enter = omap_pm_enter, .finish = omap_pm_finish, -diff --git a/arch/arm/mach-omap2/pm24xx.c b/arch/arm/mach-omap2/pm24xx.c -index e321281..57b0f5c 100644 ---- a/arch/arm/mach-omap2/pm24xx.c -+++ b/arch/arm/mach-omap2/pm24xx.c -@@ -325,7 +325,7 @@ static void omap2_pm_finish(void) - enable_hlt(); +diff -urNp linux-2.6.37/arch/arm/mach-omap2/pm24xx.c linux-2.6.37/arch/arm/mach-omap2/pm24xx.c +--- linux-2.6.37/arch/arm/mach-omap2/pm24xx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-omap2/pm24xx.c 2011-01-17 02:41:00.000000000 -0500 +@@ -359,7 +359,7 @@ static void omap2_pm_end(void) + suspend_state = PM_SUSPEND_ON; } -static struct platform_suspend_ops omap_pm_ops = { +static const struct platform_suspend_ops omap_pm_ops = { + .begin = omap2_pm_begin, .prepare = omap2_pm_prepare, .enter = omap2_pm_enter, - .finish = omap2_pm_finish, -diff --git a/arch/arm/mach-omap2/pm34xx.c b/arch/arm/mach-omap2/pm34xx.c -index b88737f..1514908 100644 ---- a/arch/arm/mach-omap2/pm34xx.c -+++ b/arch/arm/mach-omap2/pm34xx.c -@@ -669,7 +669,7 @@ static void omap3_pm_end(void) +diff -urNp linux-2.6.37/arch/arm/mach-omap2/pm34xx.c linux-2.6.37/arch/arm/mach-omap2/pm34xx.c +--- linux-2.6.37/arch/arm/mach-omap2/pm34xx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-omap2/pm34xx.c 2011-01-17 02:41:00.000000000 -0500 +@@ -617,7 +617,7 @@ static void omap3_pm_end(void) return; } @@ -641,11 +491,22 @@ index b88737f..1514908 100644 .begin = omap3_pm_begin, .end = omap3_pm_end, .prepare = omap3_pm_prepare, -diff --git a/arch/arm/mach-pnx4008/pm.c b/arch/arm/mach-pnx4008/pm.c -index ee3c29c..f3e60a0 100644 ---- a/arch/arm/mach-pnx4008/pm.c -+++ b/arch/arm/mach-pnx4008/pm.c -@@ -119,7 +119,7 @@ static int pnx4008_pm_valid(suspend_state_t state) +diff -urNp linux-2.6.37/arch/arm/mach-omap2/pm44xx.c linux-2.6.37/arch/arm/mach-omap2/pm44xx.c +--- linux-2.6.37/arch/arm/mach-omap2/pm44xx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-omap2/pm44xx.c 2011-01-17 02:41:00.000000000 -0500 +@@ -75,7 +75,7 @@ static void omap4_pm_end(void) + return; + } + +-static struct platform_suspend_ops omap_pm_ops = { ++static const struct platform_suspend_ops omap_pm_ops = { + .begin = omap4_pm_begin, + .end = omap4_pm_end, + .prepare = omap4_pm_prepare, +diff -urNp linux-2.6.37/arch/arm/mach-pnx4008/pm.c linux-2.6.37/arch/arm/mach-pnx4008/pm.c +--- linux-2.6.37/arch/arm/mach-pnx4008/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-pnx4008/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -119,7 +119,7 @@ static int pnx4008_pm_valid(suspend_stat (state == PM_SUSPEND_MEM); } @@ -654,10 +515,9 @@ index ee3c29c..f3e60a0 100644 .enter = pnx4008_pm_enter, .valid = pnx4008_pm_valid, }; -diff --git a/arch/arm/mach-pxa/pm.c b/arch/arm/mach-pxa/pm.c -index 166c15f..978e1b2 100644 ---- a/arch/arm/mach-pxa/pm.c -+++ b/arch/arm/mach-pxa/pm.c +diff -urNp linux-2.6.37/arch/arm/mach-pxa/pm.c linux-2.6.37/arch/arm/mach-pxa/pm.c +--- linux-2.6.37/arch/arm/mach-pxa/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-pxa/pm.c 2011-01-17 02:41:00.000000000 -0500 @@ -96,7 +96,7 @@ void pxa_pm_finish(void) pxa_cpu_pm_fns->finish(); } @@ -667,11 +527,10 @@ index 166c15f..978e1b2 100644 .valid = pxa_pm_valid, .enter = pxa_pm_enter, .prepare = pxa_pm_prepare, -diff --git a/arch/arm/mach-pxa/sharpsl_pm.c b/arch/arm/mach-pxa/sharpsl_pm.c -index cb47672..0a366cc 100644 ---- a/arch/arm/mach-pxa/sharpsl_pm.c -+++ b/arch/arm/mach-pxa/sharpsl_pm.c -@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status(struct apm_power_info *info) +diff -urNp linux-2.6.37/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.37/arch/arm/mach-pxa/sharpsl_pm.c +--- linux-2.6.37/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -868,7 +868,7 @@ static void sharpsl_apm_get_power_status } #ifdef CONFIG_PM @@ -680,10 +539,9 @@ index cb47672..0a366cc 100644 .prepare = pxa_pm_prepare, .finish = pxa_pm_finish, .enter = corgi_pxa_pm_enter, -diff --git a/arch/arm/mach-sa1100/pm.c b/arch/arm/mach-sa1100/pm.c -index c83fdc8..ab9fc44 100644 ---- a/arch/arm/mach-sa1100/pm.c -+++ b/arch/arm/mach-sa1100/pm.c +diff -urNp linux-2.6.37/arch/arm/mach-sa1100/pm.c linux-2.6.37/arch/arm/mach-sa1100/pm.c +--- linux-2.6.37/arch/arm/mach-sa1100/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mach-sa1100/pm.c 2011-01-17 02:41:00.000000000 -0500 @@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) return virt_to_phys(sp); } @@ -693,11 +551,10 @@ index c83fdc8..ab9fc44 100644 .enter = sa11x0_pm_enter, .valid = suspend_valid_only_mem, }; -diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c -index cbfb2ed..de319e0 100644 ---- a/arch/arm/mm/fault.c -+++ b/arch/arm/mm/fault.c -@@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk, unsigned long addr, +diff -urNp linux-2.6.37/arch/arm/mm/fault.c linux-2.6.37/arch/arm/mm/fault.c +--- linux-2.6.37/arch/arm/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 +@@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk, } #endif @@ -711,7 +568,7 @@ index cbfb2ed..de319e0 100644 tsk->thread.address = addr; tsk->thread.error_code = fsr; tsk->thread.trap_no = 14; -@@ -364,6 +371,33 @@ do_page_fault(unsigned long addr, unsigned int fsr, struct pt_regs *regs) +@@ -364,6 +371,33 @@ do_page_fault(unsigned long addr, unsign } #endif /* CONFIG_MMU */ @@ -745,11 +602,10 @@ index cbfb2ed..de319e0 100644 /* * First Level Translation Fault Handler * -diff --git a/arch/arm/mm/mmap.c b/arch/arm/mm/mmap.c -index f5abc51..7ec524c 100644 ---- a/arch/arm/mm/mmap.c -+++ b/arch/arm/mm/mmap.c -@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +diff -urNp linux-2.6.37/arch/arm/mm/mmap.c linux-2.6.37/arch/arm/mm/mmap.c +--- linux-2.6.37/arch/arm/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500 +@@ -64,6 +64,10 @@ arch_get_unmapped_area(struct file *filp if (len > TASK_SIZE) return -ENOMEM; @@ -760,7 +616,7 @@ index f5abc51..7ec524c 100644 if (addr) { if (do_align) addr = COLOUR_ALIGN(addr, pgoff); -@@ -70,15 +74,14 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -71,15 +75,14 @@ arch_get_unmapped_area(struct file *filp addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); @@ -778,9 +634,9 @@ index f5abc51..7ec524c 100644 + start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; } - - full_search: -@@ -94,14 +97,14 @@ full_search: + /* 8 bits of randomness in 20 address space bits */ + if (current->flags & PF_RANDOMIZE) +@@ -98,14 +101,14 @@ full_search: * Start a new search - just in case we missed * some holes. */ @@ -798,10 +654,9 @@ index f5abc51..7ec524c 100644 /* * Remember the place where we stopped the search: */ -diff --git a/arch/arm/plat-samsung/pm.c b/arch/arm/plat-samsung/pm.c -index 27cfca5..5bf3f2f 100644 ---- a/arch/arm/plat-samsung/pm.c -+++ b/arch/arm/plat-samsung/pm.c +diff -urNp linux-2.6.37/arch/arm/plat-samsung/pm.c linux-2.6.37/arch/arm/plat-samsung/pm.c +--- linux-2.6.37/arch/arm/plat-samsung/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/arm/plat-samsung/pm.c 2011-01-17 02:41:00.000000000 -0500 @@ -355,7 +355,7 @@ static void s3c_pm_finish(void) s3c_pm_check_cleanup(); } @@ -811,11 +666,10 @@ index 27cfca5..5bf3f2f 100644 .enter = s3c_pm_enter, .prepare = s3c_pm_prepare, .finish = s3c_pm_finish, -diff --git a/arch/avr32/include/asm/elf.h b/arch/avr32/include/asm/elf.h -index 3b3159b..425ea94 100644 ---- a/arch/avr32/include/asm/elf.h -+++ b/arch/avr32/include/asm/elf.h -@@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpregset_t; +diff -urNp linux-2.6.37/arch/avr32/include/asm/elf.h linux-2.6.37/arch/avr32/include/asm/elf.h +--- linux-2.6.37/arch/avr32/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/avr32/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 +@@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg the loader. We need to make sure that it is out of the way of the program that it will "exec", and that there is sufficient room for the brk. */ @@ -831,10 +685,9 @@ index 3b3159b..425ea94 100644 /* This yields a mask that user programs can use to figure out what instruction set this CPU supports. This could be done in user space, -diff --git a/arch/avr32/include/asm/kmap_types.h b/arch/avr32/include/asm/kmap_types.h -index b7f5c68..556135c 100644 ---- a/arch/avr32/include/asm/kmap_types.h -+++ b/arch/avr32/include/asm/kmap_types.h +diff -urNp linux-2.6.37/arch/avr32/include/asm/kmap_types.h linux-2.6.37/arch/avr32/include/asm/kmap_types.h +--- linux-2.6.37/arch/avr32/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/avr32/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 @@ -22,7 +22,8 @@ D(10) KM_IRQ0, D(11) KM_IRQ1, D(12) KM_SOFTIRQ0, @@ -845,10 +698,9 @@ index b7f5c68..556135c 100644 }; #undef D -diff --git a/arch/avr32/mach-at32ap/pm.c b/arch/avr32/mach-at32ap/pm.c -index f021edf..32d680e 100644 ---- a/arch/avr32/mach-at32ap/pm.c -+++ b/arch/avr32/mach-at32ap/pm.c +diff -urNp linux-2.6.37/arch/avr32/mach-at32ap/pm.c linux-2.6.37/arch/avr32/mach-at32ap/pm.c +--- linux-2.6.37/arch/avr32/mach-at32ap/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/avr32/mach-at32ap/pm.c 2011-01-17 02:41:00.000000000 -0500 @@ -176,7 +176,7 @@ out: return 0; } @@ -858,11 +710,10 @@ index f021edf..32d680e 100644 .valid = avr32_pm_valid_state, .enter = avr32_pm_enter, }; -diff --git a/arch/avr32/mm/fault.c b/arch/avr32/mm/fault.c -index b61d86d..b7cf88f 100644 ---- a/arch/avr32/mm/fault.c -+++ b/arch/avr32/mm/fault.c -@@ -41,6 +41,23 @@ static inline int notify_page_fault(struct pt_regs *regs, int trap) +diff -urNp linux-2.6.37/arch/avr32/mm/fault.c linux-2.6.37/arch/avr32/mm/fault.c +--- linux-2.6.37/arch/avr32/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/avr32/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 +@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru int exception_trace = 1; @@ -886,7 +737,7 @@ index b61d86d..b7cf88f 100644 /* * This routine handles page faults. It determines the address and the * problem, and then passes it off to one of the appropriate routines. -@@ -157,6 +174,16 @@ bad_area: +@@ -156,6 +173,16 @@ bad_area: up_read(&mm->mmap_sem); if (user_mode(regs)) { @@ -903,11 +754,10 @@ index b61d86d..b7cf88f 100644 if (exception_trace && printk_ratelimit()) printk("%s%s[%d]: segfault at %08lx pc %08lx " "sp %08lx ecr %lu\n", -diff --git a/arch/blackfin/kernel/kgdb.c b/arch/blackfin/kernel/kgdb.c -index 08bc44e..a6566ab 100644 ---- a/arch/blackfin/kernel/kgdb.c -+++ b/arch/blackfin/kernel/kgdb.c -@@ -397,7 +397,7 @@ int kgdb_arch_handle_exception(int vector, int signo, +diff -urNp linux-2.6.37/arch/blackfin/kernel/kgdb.c linux-2.6.37/arch/blackfin/kernel/kgdb.c +--- linux-2.6.37/arch/blackfin/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/blackfin/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 +@@ -397,7 +397,7 @@ int kgdb_arch_handle_exception(int vecto return -1; /* this means that we do not want to exit from the handler */ } @@ -916,11 +766,10 @@ index 08bc44e..a6566ab 100644 .gdb_bpt_instr = {0xa1}, #ifdef CONFIG_SMP .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, -diff --git a/arch/blackfin/mach-common/pm.c b/arch/blackfin/mach-common/pm.c -index ea7f95f..a1b1ba5 100644 ---- a/arch/blackfin/mach-common/pm.c -+++ b/arch/blackfin/mach-common/pm.c -@@ -232,7 +232,7 @@ static int bfin_pm_enter(suspend_state_t state) +diff -urNp linux-2.6.37/arch/blackfin/mach-common/pm.c linux-2.6.37/arch/blackfin/mach-common/pm.c +--- linux-2.6.37/arch/blackfin/mach-common/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/blackfin/mach-common/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -233,7 +233,7 @@ static int bfin_pm_enter(suspend_state_t return 0; } @@ -929,11 +778,10 @@ index ea7f95f..a1b1ba5 100644 .enter = bfin_pm_enter, .valid = bfin_pm_valid, }; -diff --git a/arch/blackfin/mm/maccess.c b/arch/blackfin/mm/maccess.c -index b71cebc..e253211 100644 ---- a/arch/blackfin/mm/maccess.c -+++ b/arch/blackfin/mm/maccess.c -@@ -16,7 +16,7 @@ static int validate_memory_access_address(unsigned long addr, int size) +diff -urNp linux-2.6.37/arch/blackfin/mm/maccess.c linux-2.6.37/arch/blackfin/mm/maccess.c +--- linux-2.6.37/arch/blackfin/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/blackfin/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500 +@@ -16,7 +16,7 @@ static int validate_memory_access_addres return bfin_mem_access_type(addr, size); } @@ -942,7 +790,7 @@ index b71cebc..e253211 100644 { unsigned long lsrc = (unsigned long)src; int mem_type; -@@ -55,7 +55,7 @@ long probe_kernel_read(void *dst, void *src, size_t size) +@@ -55,7 +55,7 @@ long probe_kernel_read(void *dst, void * return -EFAULT; } @@ -951,10 +799,9 @@ index b71cebc..e253211 100644 { unsigned long ldst = (unsigned long)dst; int mem_type; -diff --git a/arch/frv/include/asm/kmap_types.h b/arch/frv/include/asm/kmap_types.h -index f8e16b2..c73ff79 100644 ---- a/arch/frv/include/asm/kmap_types.h -+++ b/arch/frv/include/asm/kmap_types.h +diff -urNp linux-2.6.37/arch/frv/include/asm/kmap_types.h linux-2.6.37/arch/frv/include/asm/kmap_types.h +--- linux-2.6.37/arch/frv/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/frv/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 @@ -23,6 +23,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, @@ -963,11 +810,10 @@ index f8e16b2..c73ff79 100644 KM_TYPE_NR }; -diff --git a/arch/frv/mm/elf-fdpic.c b/arch/frv/mm/elf-fdpic.c -index 385fd30..6c3d97e 100644 ---- a/arch/frv/mm/elf-fdpic.c -+++ b/arch/frv/mm/elf-fdpic.c -@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +diff -urNp linux-2.6.37/arch/frv/mm/elf-fdpic.c linux-2.6.37/arch/frv/mm/elf-fdpic.c +--- linux-2.6.37/arch/frv/mm/elf-fdpic.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/frv/mm/elf-fdpic.c 2011-01-17 02:41:00.000000000 -0500 +@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str if (addr) { addr = PAGE_ALIGN(addr); vma = find_vma(current->mm, addr); @@ -977,7 +823,7 @@ index 385fd30..6c3d97e 100644 goto success; } -@@ -89,7 +88,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +@@ -89,7 +88,7 @@ unsigned long arch_get_unmapped_area(str for (; vma; vma = vma->vm_next) { if (addr > limit) break; @@ -986,7 +832,7 @@ index 385fd30..6c3d97e 100644 goto success; addr = vma->vm_end; } -@@ -104,7 +103,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +@@ -104,7 +103,7 @@ unsigned long arch_get_unmapped_area(str for (; vma; vma = vma->vm_next) { if (addr > limit) break; @@ -995,10 +841,9 @@ index 385fd30..6c3d97e 100644 goto success; addr = vma->vm_end; } -diff --git a/arch/ia64/hp/common/hwsw_iommu.c b/arch/ia64/hp/common/hwsw_iommu.c -index e4a80d8..11a7ea1 100644 ---- a/arch/ia64/hp/common/hwsw_iommu.c -+++ b/arch/ia64/hp/common/hwsw_iommu.c +diff -urNp linux-2.6.37/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.37/arch/ia64/hp/common/hwsw_iommu.c +--- linux-2.6.37/arch/ia64/hp/common/hwsw_iommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/hp/common/hwsw_iommu.c 2011-01-17 02:41:00.000000000 -0500 @@ -17,7 +17,7 @@ #include <linux/swiotlb.h> #include <asm/machvec.h> @@ -1008,7 +853,7 @@ index e4a80d8..11a7ea1 100644 /* swiotlb declarations & definitions: */ extern int swiotlb_late_init_with_default_size (size_t size); -@@ -33,7 +33,7 @@ static inline int use_swiotlb(struct device *dev) +@@ -33,7 +33,7 @@ static inline int use_swiotlb(struct dev !sba_dma_ops.dma_supported(dev, *dev->dma_mask); } @@ -1017,11 +862,10 @@ index e4a80d8..11a7ea1 100644 { if (use_swiotlb(dev)) return &swiotlb_dma_ops; -diff --git a/arch/ia64/hp/common/sba_iommu.c b/arch/ia64/hp/common/sba_iommu.c -index 4ce8d13..62d8118 100644 ---- a/arch/ia64/hp/common/sba_iommu.c -+++ b/arch/ia64/hp/common/sba_iommu.c -@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_driver = { +diff -urNp linux-2.6.37/arch/ia64/hp/common/sba_iommu.c linux-2.6.37/arch/ia64/hp/common/sba_iommu.c +--- linux-2.6.37/arch/ia64/hp/common/sba_iommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/hp/common/sba_iommu.c 2011-01-17 02:41:00.000000000 -0500 +@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d }, }; @@ -1039,10 +883,9 @@ index 4ce8d13..62d8118 100644 .alloc_coherent = sba_alloc_coherent, .free_coherent = sba_free_coherent, .map_page = sba_map_page, -diff --git a/arch/ia64/include/asm/dma-mapping.h b/arch/ia64/include/asm/dma-mapping.h -index 7d09a09..a74b3b0 100644 ---- a/arch/ia64/include/asm/dma-mapping.h -+++ b/arch/ia64/include/asm/dma-mapping.h +diff -urNp linux-2.6.37/arch/ia64/include/asm/dma-mapping.h linux-2.6.37/arch/ia64/include/asm/dma-mapping.h +--- linux-2.6.37/arch/ia64/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 @@ -12,7 +12,7 @@ #define ARCH_HAS_DMA_GET_REQUIRED_MASK @@ -1052,7 +895,7 @@ index 7d09a09..a74b3b0 100644 extern struct ia64_machine_vector ia64_mv; extern void set_iommu_machvec(void); -@@ -24,7 +24,7 @@ extern void machvec_dma_sync_sg(struct device *, struct scatterlist *, int, +@@ -24,7 +24,7 @@ extern void machvec_dma_sync_sg(struct d static inline void *dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *daddr, gfp_t gfp) { @@ -1061,7 +904,7 @@ index 7d09a09..a74b3b0 100644 void *caddr; caddr = ops->alloc_coherent(dev, size, daddr, gfp); -@@ -35,7 +35,7 @@ static inline void *dma_alloc_coherent(struct device *dev, size_t size, +@@ -35,7 +35,7 @@ static inline void *dma_alloc_coherent(s static inline void dma_free_coherent(struct device *dev, size_t size, void *caddr, dma_addr_t daddr) { @@ -1070,7 +913,7 @@ index 7d09a09..a74b3b0 100644 debug_dma_free_coherent(dev, size, caddr, daddr); ops->free_coherent(dev, size, caddr, daddr); } -@@ -49,13 +49,13 @@ static inline void dma_free_coherent(struct device *dev, size_t size, +@@ -49,13 +49,13 @@ static inline void dma_free_coherent(str static inline int dma_mapping_error(struct device *dev, dma_addr_t daddr) { @@ -1086,10 +929,9 @@ index 7d09a09..a74b3b0 100644 return ops->dma_supported(dev, mask); } -diff --git a/arch/ia64/include/asm/elf.h b/arch/ia64/include/asm/elf.h -index b5298eb..67c6e62 100644 ---- a/arch/ia64/include/asm/elf.h -+++ b/arch/ia64/include/asm/elf.h +diff -urNp linux-2.6.37/arch/ia64/include/asm/elf.h linux-2.6.37/arch/ia64/include/asm/elf.h +--- linux-2.6.37/arch/ia64/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 @@ -42,6 +42,13 @@ */ #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) @@ -1104,11 +946,10 @@ index b5298eb..67c6e62 100644 #define PT_IA_64_UNWIND 0x70000001 /* IA-64 relocations: */ -diff --git a/arch/ia64/include/asm/machvec.h b/arch/ia64/include/asm/machvec.h -index 367d299..9ad4279 100644 ---- a/arch/ia64/include/asm/machvec.h -+++ b/arch/ia64/include/asm/machvec.h -@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event_t(void); +diff -urNp linux-2.6.37/arch/ia64/include/asm/machvec.h linux-2.6.37/arch/ia64/include/asm/machvec.h +--- linux-2.6.37/arch/ia64/include/asm/machvec.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/include/asm/machvec.h 2011-01-17 02:41:00.000000000 -0500 +@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event /* DMA-mapping interface: */ typedef void ia64_mv_dma_init (void); typedef u64 ia64_mv_dma_get_required_mask (struct device *); @@ -1117,7 +958,7 @@ index 367d299..9ad4279 100644 /* * WARNING: The legacy I/O space is _architected_. Platforms are -@@ -251,7 +251,7 @@ extern void machvec_init_from_cmdline(const char *cmdline); +@@ -251,7 +251,7 @@ extern void machvec_init_from_cmdline(co # endif /* CONFIG_IA64_GENERIC */ extern void swiotlb_dma_init(void); @@ -1126,10 +967,9 @@ index 367d299..9ad4279 100644 /* * Define default versions so we can extend machvec for new platforms without having -diff --git a/arch/ia64/include/asm/pgtable.h b/arch/ia64/include/asm/pgtable.h -index c3286f4..ed33359 100644 ---- a/arch/ia64/include/asm/pgtable.h -+++ b/arch/ia64/include/asm/pgtable.h +diff -urNp linux-2.6.37/arch/ia64/include/asm/pgtable.h linux-2.6.37/arch/ia64/include/asm/pgtable.h +--- linux-2.6.37/arch/ia64/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500 @@ -12,7 +12,7 @@ * David Mosberger-Tang <davidm@hpl.hp.com> */ @@ -1157,11 +997,10 @@ index c3286f4..ed33359 100644 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) -diff --git a/arch/ia64/include/asm/uaccess.h b/arch/ia64/include/asm/uaccess.h -index 449c8c0..432a3d2 100644 ---- a/arch/ia64/include/asm/uaccess.h -+++ b/arch/ia64/include/asm/uaccess.h -@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void __user *from, unsigned long count) +diff -urNp linux-2.6.37/arch/ia64/include/asm/uaccess.h linux-2.6.37/arch/ia64/include/asm/uaccess.h +--- linux-2.6.37/arch/ia64/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 +@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ const void *__cu_from = (from); \ long __cu_len = (n); \ \ @@ -1170,7 +1009,7 @@ index 449c8c0..432a3d2 100644 __cu_len = __copy_user(__cu_to, (__force void __user *) __cu_from, __cu_len); \ __cu_len; \ }) -@@ -269,7 +269,7 @@ __copy_from_user (void *to, const void __user *from, unsigned long count) +@@ -269,7 +269,7 @@ __copy_from_user (void *to, const void _ long __cu_len = (n); \ \ __chk_user_ptr(__cu_from); \ @@ -1179,10 +1018,9 @@ index 449c8c0..432a3d2 100644 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ __cu_len; \ }) -diff --git a/arch/ia64/kernel/dma-mapping.c b/arch/ia64/kernel/dma-mapping.c -index f2c1600..969398a 100644 ---- a/arch/ia64/kernel/dma-mapping.c -+++ b/arch/ia64/kernel/dma-mapping.c +diff -urNp linux-2.6.37/arch/ia64/kernel/dma-mapping.c linux-2.6.37/arch/ia64/kernel/dma-mapping.c +--- linux-2.6.37/arch/ia64/kernel/dma-mapping.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/kernel/dma-mapping.c 2011-01-17 02:41:00.000000000 -0500 @@ -3,7 +3,7 @@ /* Set this to 1 if there is a HW IOMMU in the system */ int iommu_detected __read_mostly; @@ -1201,10 +1039,9 @@ index f2c1600..969398a 100644 { return dma_ops; } -diff --git a/arch/ia64/kernel/module.c b/arch/ia64/kernel/module.c -index 1481b0a..e7d38ff 100644 ---- a/arch/ia64/kernel/module.c -+++ b/arch/ia64/kernel/module.c +diff -urNp linux-2.6.37/arch/ia64/kernel/module.c linux-2.6.37/arch/ia64/kernel/module.c +--- linux-2.6.37/arch/ia64/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 @@ -315,8 +315,7 @@ module_alloc (unsigned long size) void module_free (struct module *mod, void *module_region) @@ -1215,7 +1052,7 @@ index 1481b0a..e7d38ff 100644 unw_remove_unwind_table(mod->arch.init_unw_table); mod->arch.init_unw_table = NULL; } -@@ -502,15 +501,39 @@ module_frob_arch_sections (Elf_Ehdr *ehdr, Elf_Shdr *sechdrs, char *secstrings, +@@ -502,15 +501,39 @@ module_frob_arch_sections (Elf_Ehdr *ehd } static inline int @@ -1257,7 +1094,7 @@ index 1481b0a..e7d38ff 100644 } static inline int -@@ -693,7 +716,14 @@ do_reloc (struct module *mod, uint8_t r_type, Elf64_Sym *sym, uint64_t addend, +@@ -693,7 +716,14 @@ do_reloc (struct module *mod, uint8_t r_ break; case RV_BDREL: @@ -1273,7 +1110,7 @@ index 1481b0a..e7d38ff 100644 break; case RV_LTV: -@@ -828,15 +858,15 @@ apply_relocate_add (Elf64_Shdr *sechdrs, const char *strtab, unsigned int symind +@@ -828,15 +858,15 @@ apply_relocate_add (Elf64_Shdr *sechdrs, * addresses have been selected... */ uint64_t gp; @@ -1293,10 +1130,9 @@ index 1481b0a..e7d38ff 100644 mod->arch.gp = gp; DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); } -diff --git a/arch/ia64/kernel/pci-dma.c b/arch/ia64/kernel/pci-dma.c -index f6b1ff0..ccacc2f 100644 ---- a/arch/ia64/kernel/pci-dma.c -+++ b/arch/ia64/kernel/pci-dma.c +diff -urNp linux-2.6.37/arch/ia64/kernel/pci-dma.c linux-2.6.37/arch/ia64/kernel/pci-dma.c +--- linux-2.6.37/arch/ia64/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/kernel/pci-dma.c 2011-01-17 02:41:00.000000000 -0500 @@ -43,7 +43,7 @@ struct device fallback_dev = { .dma_mask = &fallback_dev.coherent_dma_mask, }; @@ -1306,11 +1142,10 @@ index f6b1ff0..ccacc2f 100644 static int __init pci_iommu_init(void) { -diff --git a/arch/ia64/kernel/pci-swiotlb.c b/arch/ia64/kernel/pci-swiotlb.c -index d9485d9..e3deb12 100644 ---- a/arch/ia64/kernel/pci-swiotlb.c -+++ b/arch/ia64/kernel/pci-swiotlb.c -@@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent(struct device *dev, size_t size, +diff -urNp linux-2.6.37/arch/ia64/kernel/pci-swiotlb.c linux-2.6.37/arch/ia64/kernel/pci-swiotlb.c +--- linux-2.6.37/arch/ia64/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/kernel/pci-swiotlb.c 2011-01-17 02:41:00.000000000 -0500 +@@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); } @@ -1319,11 +1154,10 @@ index d9485d9..e3deb12 100644 .alloc_coherent = ia64_swiotlb_alloc_coherent, .free_coherent = swiotlb_free_coherent, .map_page = swiotlb_map_page, -diff --git a/arch/ia64/kernel/sys_ia64.c b/arch/ia64/kernel/sys_ia64.c -index 609d500..7dde2a8 100644 ---- a/arch/ia64/kernel/sys_ia64.c -+++ b/arch/ia64/kernel/sys_ia64.c -@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *filp, unsigned long addr, unsigned long len +diff -urNp linux-2.6.37/arch/ia64/kernel/sys_ia64.c linux-2.6.37/arch/ia64/kernel/sys_ia64.c +--- linux-2.6.37/arch/ia64/kernel/sys_ia64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/kernel/sys_ia64.c 2011-01-17 02:41:00.000000000 -0500 +@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil if (REGION_NUMBER(addr) == RGN_HPAGE) addr = 0; #endif @@ -1337,7 +1171,7 @@ index 609d500..7dde2a8 100644 if (!addr) addr = mm->free_area_cache; -@@ -61,14 +68,14 @@ arch_get_unmapped_area (struct file *filp, unsigned long addr, unsigned long len +@@ -61,14 +68,14 @@ arch_get_unmapped_area (struct file *fil for (vma = find_vma(mm, addr); ; vma = vma->vm_next) { /* At this point: (!vma || addr < vma->vm_end). */ if (TASK_SIZE - len < addr || RGN_MAP_LIMIT - len < REGION_OFFSET(addr)) { @@ -1355,24 +1189,22 @@ index 609d500..7dde2a8 100644 /* Remember the address where we stopped this search: */ mm->free_area_cache = addr + len; return addr; -diff --git a/arch/ia64/kernel/vmlinux.lds.S b/arch/ia64/kernel/vmlinux.lds.S -index e07218a..fe87c0f 100644 ---- a/arch/ia64/kernel/vmlinux.lds.S -+++ b/arch/ia64/kernel/vmlinux.lds.S -@@ -196,7 +196,7 @@ SECTIONS - /* Per-cpu data: */ - . = ALIGN(PERCPU_PAGE_SIZE); - PERCPU_VADDR(PERCPU_ADDR, :percpu) -- __phys_per_cpu_start = __per_cpu_load; -+ __phys_per_cpu_start = per_cpu_load; - . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits - * into percpu page size - */ -diff --git a/arch/ia64/mm/fault.c b/arch/ia64/mm/fault.c -index 0799fea..4879544 100644 ---- a/arch/ia64/mm/fault.c -+++ b/arch/ia64/mm/fault.c -@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned long address) +diff -urNp linux-2.6.37/arch/ia64/kernel/vmlinux.lds.S linux-2.6.37/arch/ia64/kernel/vmlinux.lds.S +--- linux-2.6.37/arch/ia64/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/kernel/vmlinux.lds.S 2011-01-17 02:41:00.000000000 -0500 +@@ -199,7 +199,7 @@ SECTIONS { + /* Per-cpu data: */ + . = ALIGN(PERCPU_PAGE_SIZE); + PERCPU_VADDR(PERCPU_ADDR, :percpu) +- __phys_per_cpu_start = __per_cpu_load; ++ __phys_per_cpu_start = per_cpu_load; + /* + * ensure percpu data fits + * into percpu page size +diff -urNp linux-2.6.37/arch/ia64/mm/fault.c linux-2.6.37/arch/ia64/mm/fault.c +--- linux-2.6.37/arch/ia64/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 +@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned return pte_present(pte); } @@ -1396,7 +1228,7 @@ index 0799fea..4879544 100644 void __kprobes ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *regs) { -@@ -145,9 +162,23 @@ ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *re +@@ -145,9 +162,23 @@ ia64_do_page_fault (unsigned long addres mask = ( (((isr >> IA64_ISR_X_BIT) & 1UL) << VM_EXEC_BIT) | (((isr >> IA64_ISR_W_BIT) & 1UL) << VM_WRITE_BIT)); @@ -1421,11 +1253,10 @@ index 0799fea..4879544 100644 /* * If for any reason at all we couldn't handle the fault, make * sure we exit gracefully rather than endlessly redo the -diff --git a/arch/ia64/mm/hugetlbpage.c b/arch/ia64/mm/hugetlbpage.c -index 1841ee7..3d78dd6 100644 ---- a/arch/ia64/mm/hugetlbpage.c -+++ b/arch/ia64/mm/hugetlbpage.c -@@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area(struct file *file, unsigned long addr, u +diff -urNp linux-2.6.37/arch/ia64/mm/hugetlbpage.c linux-2.6.37/arch/ia64/mm/hugetlbpage.c +--- linux-2.6.37/arch/ia64/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500 +@@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area( /* At this point: (!vmm || addr < vmm->vm_end). */ if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT) return -ENOMEM; @@ -1434,10 +1265,9 @@ index 1841ee7..3d78dd6 100644 return addr; addr = ALIGN(vmm->vm_end, HPAGE_SIZE); } -diff --git a/arch/ia64/mm/init.c b/arch/ia64/mm/init.c -index ed41759..fcaf88a 100644 ---- a/arch/ia64/mm/init.c -+++ b/arch/ia64/mm/init.c +diff -urNp linux-2.6.37/arch/ia64/mm/init.c linux-2.6.37/arch/ia64/mm/init.c +--- linux-2.6.37/arch/ia64/mm/init.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/mm/init.c 2011-01-17 02:41:00.000000000 -0500 @@ -122,6 +122,19 @@ ia64_init_addr_space (void) vma->vm_start = current->thread.rbs_bot & PAGE_MASK; vma->vm_end = vma->vm_start + PAGE_SIZE; @@ -1458,11 +1288,10 @@ index ed41759..fcaf88a 100644 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); down_write(¤t->mm->mmap_sem); if (insert_vm_struct(current->mm, vma)) { -diff --git a/arch/ia64/sn/pci/pci_dma.c b/arch/ia64/sn/pci/pci_dma.c -index a9d310d..447c7cc 100644 ---- a/arch/ia64/sn/pci/pci_dma.c -+++ b/arch/ia64/sn/pci/pci_dma.c -@@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus *bus, u16 port, u32 val, u8 size) +diff -urNp linux-2.6.37/arch/ia64/sn/pci/pci_dma.c linux-2.6.37/arch/ia64/sn/pci/pci_dma.c +--- linux-2.6.37/arch/ia64/sn/pci/pci_dma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/ia64/sn/pci/pci_dma.c 2011-01-17 02:41:00.000000000 -0500 +@@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus * return ret; } @@ -1471,10 +1300,9 @@ index a9d310d..447c7cc 100644 .alloc_coherent = sn_dma_alloc_coherent, .free_coherent = sn_dma_free_coherent, .map_page = sn_dma_map_page, -diff --git a/arch/m32r/lib/usercopy.c b/arch/m32r/lib/usercopy.c -index 82abd15..d95ae5d 100644 ---- a/arch/m32r/lib/usercopy.c -+++ b/arch/m32r/lib/usercopy.c +diff -urNp linux-2.6.37/arch/m32r/lib/usercopy.c linux-2.6.37/arch/m32r/lib/usercopy.c +--- linux-2.6.37/arch/m32r/lib/usercopy.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/m32r/lib/usercopy.c 2011-01-17 02:41:00.000000000 -0500 @@ -14,6 +14,9 @@ unsigned long __generic_copy_to_user(void __user *to, const void *from, unsigned long n) @@ -1485,7 +1313,7 @@ index 82abd15..d95ae5d 100644 prefetch(from); if (access_ok(VERIFY_WRITE, to, n)) __copy_user(to,from,n); -@@ -23,6 +26,9 @@ __generic_copy_to_user(void __user *to, const void *from, unsigned long n) +@@ -23,6 +26,9 @@ __generic_copy_to_user(void __user *to, unsigned long __generic_copy_from_user(void *to, const void __user *from, unsigned long n) { @@ -1495,10 +1323,9 @@ index 82abd15..d95ae5d 100644 prefetchw(to); if (access_ok(VERIFY_READ, from, n)) __copy_user_zeroing(to,from,n); -diff --git a/arch/microblaze/include/asm/device.h b/arch/microblaze/include/asm/device.h -index 123b2fe..f8926eb 100644 ---- a/arch/microblaze/include/asm/device.h -+++ b/arch/microblaze/include/asm/device.h +diff -urNp linux-2.6.37/arch/microblaze/include/asm/device.h linux-2.6.37/arch/microblaze/include/asm/device.h +--- linux-2.6.37/arch/microblaze/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/microblaze/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500 @@ -13,7 +13,7 @@ struct device_node; struct dev_archdata { @@ -1508,11 +1335,10 @@ index 123b2fe..f8926eb 100644 void *dma_data; }; -diff --git a/arch/microblaze/include/asm/dma-mapping.h b/arch/microblaze/include/asm/dma-mapping.h -index 18b3731..714c068 100644 ---- a/arch/microblaze/include/asm/dma-mapping.h -+++ b/arch/microblaze/include/asm/dma-mapping.h -@@ -43,14 +43,14 @@ static inline unsigned long device_to_mask(struct device *dev) +diff -urNp linux-2.6.37/arch/microblaze/include/asm/dma-mapping.h linux-2.6.37/arch/microblaze/include/asm/dma-mapping.h +--- linux-2.6.37/arch/microblaze/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/microblaze/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 +@@ -43,14 +43,14 @@ static inline unsigned long device_to_ma return 0xfffffffful; } @@ -1530,7 +1356,7 @@ index 18b3731..714c068 100644 { /* We don't handle the NULL dev case for ISA for now. We could * do it via an out of line call but it is not needed for now. The -@@ -63,14 +63,14 @@ static inline struct dma_map_ops *get_dma_ops(struct device *dev) +@@ -63,14 +63,14 @@ static inline struct dma_map_ops *get_dm return dev->archdata.dma_ops; } @@ -1547,7 +1373,7 @@ index 18b3731..714c068 100644 if (unlikely(!ops)) return 0; -@@ -87,7 +87,7 @@ static inline int dma_supported(struct device *dev, u64 mask) +@@ -81,7 +81,7 @@ static inline int dma_supported(struct d static inline int dma_set_mask(struct device *dev, u64 dma_mask) { @@ -1556,7 +1382,7 @@ index 18b3731..714c068 100644 if (unlikely(ops == NULL)) return -EIO; -@@ -103,7 +103,7 @@ static inline int dma_set_mask(struct device *dev, u64 dma_mask) +@@ -97,7 +97,7 @@ static inline int dma_set_mask(struct de static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr) { @@ -1565,7 +1391,7 @@ index 18b3731..714c068 100644 if (ops->mapping_error) return ops->mapping_error(dev, dma_addr); -@@ -117,7 +117,7 @@ static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr) +@@ -110,7 +110,7 @@ static inline int dma_mapping_error(stru static inline void *dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *dma_handle, gfp_t flag) { @@ -1574,7 +1400,7 @@ index 18b3731..714c068 100644 void *memory; BUG_ON(!ops); -@@ -131,7 +131,7 @@ static inline void *dma_alloc_coherent(struct device *dev, size_t size, +@@ -124,7 +124,7 @@ static inline void *dma_alloc_coherent(s static inline void dma_free_coherent(struct device *dev, size_t size, void *cpu_addr, dma_addr_t dma_handle) { @@ -1583,11 +1409,10 @@ index 18b3731..714c068 100644 BUG_ON(!ops); debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); -diff --git a/arch/microblaze/include/asm/pci.h b/arch/microblaze/include/asm/pci.h -index 5a388ee..446d58f 100644 ---- a/arch/microblaze/include/asm/pci.h -+++ b/arch/microblaze/include/asm/pci.h -@@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_irq(int irq, int active) +diff -urNp linux-2.6.37/arch/microblaze/include/asm/pci.h linux-2.6.37/arch/microblaze/include/asm/pci.h +--- linux-2.6.37/arch/microblaze/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/microblaze/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500 +@@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_ } #ifdef CONFIG_PCI @@ -1598,11 +1423,10 @@ index 5a388ee..446d58f 100644 #else /* CONFIG_PCI */ #define set_pci_dma_ops(d) #define get_pci_dma_ops() NULL -diff --git a/arch/microblaze/kernel/dma.c b/arch/microblaze/kernel/dma.c -index 79c7465..95a4dbe 100644 ---- a/arch/microblaze/kernel/dma.c -+++ b/arch/microblaze/kernel/dma.c -@@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page(struct device *dev, +diff -urNp linux-2.6.37/arch/microblaze/kernel/dma.c linux-2.6.37/arch/microblaze/kernel/dma.c +--- linux-2.6.37/arch/microblaze/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/microblaze/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500 +@@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page __dma_sync_page(dma_address, 0 , size, direction); } @@ -1611,11 +1435,26 @@ index 79c7465..95a4dbe 100644 .alloc_coherent = dma_direct_alloc_coherent, .free_coherent = dma_direct_free_coherent, .map_sg = dma_direct_map_sg, -diff --git a/arch/microblaze/pci/pci-common.c b/arch/microblaze/pci/pci-common.c -index 23be25f..d32c14f 100644 ---- a/arch/microblaze/pci/pci-common.c -+++ b/arch/microblaze/pci/pci-common.c -@@ -46,14 +46,14 @@ resource_size_t isa_mem_base; +diff -urNp linux-2.6.37/arch/microblaze/kernel/kgdb.c linux-2.6.37/arch/microblaze/kernel/kgdb.c +--- linux-2.6.37/arch/microblaze/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/microblaze/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 +@@ -141,10 +141,11 @@ void kgdb_arch_exit(void) + /* + * Global data + */ +-struct kgdb_arch arch_kgdb_ops = { ++const struct kgdb_arch arch_kgdb_ops = { + #ifdef __MICROBLAZEEL__ + .gdb_bpt_instr = {0x18, 0x00, 0x0c, 0xba}, /* brki r16, 0x18 */ + #else ++>>>>>>> master + .gdb_bpt_instr = {0xba, 0x0c, 0x00, 0x18}, /* brki r16, 0x18 */ + #endif + }; +diff -urNp linux-2.6.37/arch/microblaze/pci/pci-common.c linux-2.6.37/arch/microblaze/pci/pci-common.c +--- linux-2.6.37/arch/microblaze/pci/pci-common.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/microblaze/pci/pci-common.c 2011-01-17 02:41:00.000000000 -0500 +@@ -47,14 +47,14 @@ resource_size_t isa_mem_base; /* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */ unsigned int pci_flags; @@ -1633,10 +1472,9 @@ index 23be25f..d32c14f 100644 { return pci_dma_ops; } -diff --git a/arch/mips/alchemy/devboards/pm.c b/arch/mips/alchemy/devboards/pm.c -index 4bbd313..acaf91b 100644 ---- a/arch/mips/alchemy/devboards/pm.c -+++ b/arch/mips/alchemy/devboards/pm.c +diff -urNp linux-2.6.37/arch/mips/alchemy/devboards/pm.c linux-2.6.37/arch/mips/alchemy/devboards/pm.c +--- linux-2.6.37/arch/mips/alchemy/devboards/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/alchemy/devboards/pm.c 2011-01-17 02:41:00.000000000 -0500 @@ -110,7 +110,7 @@ static void db1x_pm_end(void) } @@ -1646,11 +1484,92 @@ index 4bbd313..acaf91b 100644 .valid = suspend_valid_only_mem, .begin = db1x_pm_begin, .enter = db1x_pm_enter, -diff --git a/arch/mips/include/asm/elf.h b/arch/mips/include/asm/elf.h -index ea77a42..829dd86 100644 ---- a/arch/mips/include/asm/elf.h -+++ b/arch/mips/include/asm/elf.h -@@ -368,6 +368,13 @@ extern const char *__elf_platform; +diff -urNp linux-2.6.37/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.37/arch/mips/cavium-octeon/dma-octeon.c +--- linux-2.6.37/arch/mips/cavium-octeon/dma-octeon.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/cavium-octeon/dma-octeon.c 2011-01-17 02:41:00.000000000 -0500 +@@ -202,7 +202,7 @@ static phys_addr_t octeon_unity_dma_to_p + } + + struct octeon_dma_map_ops { +- struct dma_map_ops dma_map_ops; ++ const struct dma_map_ops dma_map_ops; + dma_addr_t (*phys_to_dma)(struct device *dev, phys_addr_t paddr); + phys_addr_t (*dma_to_phys)(struct device *dev, dma_addr_t daddr); + }; +@@ -324,7 +324,7 @@ static struct octeon_dma_map_ops _octeon + }, + }; + +-struct dma_map_ops *octeon_pci_dma_map_ops; ++const struct dma_map_ops *octeon_pci_dma_map_ops; + + void __init octeon_pci_dma_init(void) + { +diff -urNp linux-2.6.37/arch/mips/include/asm/device.h linux-2.6.37/arch/mips/include/asm/device.h +--- linux-2.6.37/arch/mips/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500 +@@ -10,7 +10,7 @@ struct dma_map_ops; + + struct dev_archdata { + /* DMA operations on that device */ +- struct dma_map_ops *dma_ops; ++ const struct dma_map_ops *dma_ops; + }; + + struct pdev_archdata { +diff -urNp linux-2.6.37/arch/mips/include/asm/dma-mapping.h linux-2.6.37/arch/mips/include/asm/dma-mapping.h +--- linux-2.6.37/arch/mips/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 +@@ -7,9 +7,9 @@ + + #include <dma-coherence.h> + +-extern struct dma_map_ops *mips_dma_map_ops; ++extern const struct dma_map_ops *mips_dma_map_ops; + +-static inline struct dma_map_ops *get_dma_ops(struct device *dev) ++static inline const struct dma_map_ops *get_dma_ops(struct device *dev) + { + if (dev && dev->archdata.dma_ops) + return dev->archdata.dma_ops; +@@ -31,13 +31,13 @@ static inline void dma_mark_clean(void * + + static inline int dma_supported(struct device *dev, u64 mask) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + return ops->dma_supported(dev, mask); + } + + static inline int dma_mapping_error(struct device *dev, u64 mask) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + return ops->mapping_error(dev, mask); + } + +@@ -59,7 +59,7 @@ static inline void *dma_alloc_coherent(s + dma_addr_t *dma_handle, gfp_t gfp) + { + void *ret; +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + + ret = ops->alloc_coherent(dev, size, dma_handle, gfp); + +@@ -71,7 +71,7 @@ static inline void *dma_alloc_coherent(s + static inline void dma_free_coherent(struct device *dev, size_t size, + void *vaddr, dma_addr_t dma_handle) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + + ops->free_coherent(dev, size, vaddr, dma_handle); + +diff -urNp linux-2.6.37/arch/mips/include/asm/elf.h linux-2.6.37/arch/mips/include/asm/elf.h +--- linux-2.6.37/arch/mips/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 +@@ -372,13 +372,16 @@ extern const char *__elf_platform; #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) #endif @@ -1664,11 +1583,29 @@ index ea77a42..829dd86 100644 #define ARCH_HAS_SETUP_ADDITIONAL_PAGES 1 struct linux_binprm; extern int arch_setup_additional_pages(struct linux_binprm *bprm, -diff --git a/arch/mips/include/asm/page.h b/arch/mips/include/asm/page.h -index a16beaf..02e1fae 100644 ---- a/arch/mips/include/asm/page.h -+++ b/arch/mips/include/asm/page.h -@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct page *to, struct page *from, + int uses_interp); + +-struct mm_struct; +-extern unsigned long arch_randomize_brk(struct mm_struct *mm); +-#define arch_randomize_brk arch_randomize_brk +- + #endif /* _ASM_ELF_H */ +diff -urNp linux-2.6.37/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.37/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h +--- linux-2.6.37/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-17 02:41:00.000000000 -0500 +@@ -66,7 +66,7 @@ dma_addr_t phys_to_dma(struct device *de + phys_addr_t dma_to_phys(struct device *dev, dma_addr_t daddr); + + struct dma_map_ops; +-extern struct dma_map_ops *octeon_pci_dma_map_ops; ++extern const struct dma_map_ops *octeon_pci_dma_map_ops; + extern char *octeon_swiotlb; + + #endif /* __ASM_MACH_CAVIUM_OCTEON_DMA_COHERENCE_H */ +diff -urNp linux-2.6.37/arch/mips/include/asm/page.h linux-2.6.37/arch/mips/include/asm/page.h +--- linux-2.6.37/arch/mips/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500 +@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa #ifdef CONFIG_CPU_MIPS32 typedef struct { unsigned long pte_low, pte_high; } pte_t; #define pte_val(x) ((x).pte_low | ((unsigned long long)(x).pte_high << 32)) @@ -1677,11 +1614,18 @@ index a16beaf..02e1fae 100644 #else typedef struct { unsigned long long pte; } pte_t; #define pte_val(x) ((x).pte) -diff --git a/arch/mips/include/asm/system.h b/arch/mips/include/asm/system.h -index bb937cc..0b614cd 100644 ---- a/arch/mips/include/asm/system.h -+++ b/arch/mips/include/asm/system.h -@@ -234,6 +234,6 @@ extern void per_cpu_trap_init(void); +diff -urNp linux-2.6.37/arch/mips/include/asm/system.h linux-2.6.37/arch/mips/include/asm/system.h +--- linux-2.6.37/arch/mips/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500 +@@ -23,6 +23,7 @@ + #include <asm/dsp.h> + #include <asm/watch.h> + #include <asm/war.h> ++#include <asm/asm.h> + + + /* +@@ -230,6 +231,6 @@ extern void per_cpu_trap_init(void); */ #define __ARCH_WANT_UNLOCKED_CTXSW @@ -1689,11 +1633,22 @@ index bb937cc..0b614cd 100644 +#define arch_align_stack(x) ((x) & ALMASK) #endif /* _ASM_SYSTEM_H */ -diff --git a/arch/mips/kernel/binfmt_elfn32.c b/arch/mips/kernel/binfmt_elfn32.c -index 9fdd8bc..fcf9d68 100644 ---- a/arch/mips/kernel/binfmt_elfn32.c -+++ b/arch/mips/kernel/binfmt_elfn32.c -@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_NFPREG]; +diff -urNp linux-2.6.37/arch/mips/jz4740/pm.c linux-2.6.37/arch/mips/jz4740/pm.c +--- linux-2.6.37/arch/mips/jz4740/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/jz4740/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -42,7 +42,7 @@ static int jz4740_pm_enter(suspend_state + return 0; + } + +-static struct platform_suspend_ops jz4740_pm_ops = { ++static const struct platform_suspend_ops jz4740_pm_ops = { + .valid = suspend_valid_only_mem, + .enter = jz4740_pm_enter, + }; +diff -urNp linux-2.6.37/arch/mips/kernel/binfmt_elfn32.c linux-2.6.37/arch/mips/kernel/binfmt_elfn32.c +--- linux-2.6.37/arch/mips/kernel/binfmt_elfn32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/kernel/binfmt_elfn32.c 2011-01-17 02:41:00.000000000 -0500 +@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N #undef ELF_ET_DYN_BASE #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) @@ -1707,11 +1662,10 @@ index 9fdd8bc..fcf9d68 100644 #include <asm/processor.h> #include <linux/module.h> #include <linux/elfcore.h> -diff --git a/arch/mips/kernel/binfmt_elfo32.c b/arch/mips/kernel/binfmt_elfo32.c -index ff44823..cf0b48a 100644 ---- a/arch/mips/kernel/binfmt_elfo32.c -+++ b/arch/mips/kernel/binfmt_elfo32.c -@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_NFPREG]; +diff -urNp linux-2.6.37/arch/mips/kernel/binfmt_elfo32.c linux-2.6.37/arch/mips/kernel/binfmt_elfo32.c +--- linux-2.6.37/arch/mips/kernel/binfmt_elfo32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/kernel/binfmt_elfo32.c 2011-01-17 02:41:00.000000000 -0500 +@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N #undef ELF_ET_DYN_BASE #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) @@ -1725,11 +1679,10 @@ index ff44823..cf0b48a 100644 #include <asm/processor.h> /* -diff --git a/arch/mips/kernel/kgdb.c b/arch/mips/kernel/kgdb.c -index 9b78ff6..1228099 100644 ---- a/arch/mips/kernel/kgdb.c -+++ b/arch/mips/kernel/kgdb.c -@@ -270,6 +270,7 @@ int kgdb_arch_handle_exception(int vector, int signo, int err_code, +diff -urNp linux-2.6.37/arch/mips/kernel/kgdb.c linux-2.6.37/arch/mips/kernel/kgdb.c +--- linux-2.6.37/arch/mips/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 +@@ -351,6 +351,7 @@ int kgdb_arch_handle_exception(int vecto return -1; } @@ -1737,11 +1690,10 @@ index 9b78ff6..1228099 100644 struct kgdb_arch arch_kgdb_ops; /* -diff --git a/arch/mips/kernel/process.c b/arch/mips/kernel/process.c -index 9996094..ce0968a 100644 ---- a/arch/mips/kernel/process.c -+++ b/arch/mips/kernel/process.c -@@ -474,15 +474,3 @@ unsigned long get_wchan(struct task_struct *task) +diff -urNp linux-2.6.37/arch/mips/kernel/process.c linux-2.6.37/arch/mips/kernel/process.c +--- linux-2.6.37/arch/mips/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 +@@ -473,15 +473,3 @@ unsigned long get_wchan(struct task_stru out: return pc; } @@ -1757,11 +1709,10 @@ index 9996094..ce0968a 100644 - - return sp & ALMASK; -} -diff --git a/arch/mips/kernel/syscall.c b/arch/mips/kernel/syscall.c -index dd81b0f..2653a71 100644 ---- a/arch/mips/kernel/syscall.c -+++ b/arch/mips/kernel/syscall.c -@@ -106,17 +106,21 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, +diff -urNp linux-2.6.37/arch/mips/kernel/syscall.c linux-2.6.37/arch/mips/kernel/syscall.c +--- linux-2.6.37/arch/mips/kernel/syscall.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/kernel/syscall.c 2011-01-17 02:41:00.000000000 -0500 +@@ -108,14 +108,18 @@ unsigned long arch_get_unmapped_area(str do_color_align = 0; if (filp || (flags & MAP_SHARED)) do_color_align = 1; @@ -1781,12 +1732,8 @@ index dd81b0f..2653a71 100644 + if (task_size - len >= addr && check_heap_stack_gap(vmm, addr, len)) return addr; } -- addr = TASK_UNMAPPED_BASE; -+ addr = current->mm->mmap_base; - if (do_color_align) - addr = COLOUR_ALIGN(addr, pgoff); - else -@@ -126,7 +130,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, + addr = current->mm->mmap_base; +@@ -128,7 +132,7 @@ unsigned long arch_get_unmapped_area(str /* At this point: (!vmm || addr < vmm->vm_end). */ if (task_size - len < addr) return -ENOMEM; @@ -1795,11 +1742,30 @@ index dd81b0f..2653a71 100644 return addr; addr = vmm->vm_end; if (do_color_align) -diff --git a/arch/mips/loongson/common/pm.c b/arch/mips/loongson/common/pm.c -index 6c1fd90..f55e07a 100644 ---- a/arch/mips/loongson/common/pm.c -+++ b/arch/mips/loongson/common/pm.c -@@ -147,7 +147,7 @@ static int loongson_pm_valid_state(suspend_state_t state) +@@ -168,19 +172,6 @@ static inline unsigned long brk_rnd(void + return rnd; + } + +-unsigned long arch_randomize_brk(struct mm_struct *mm) +-{ +- unsigned long base = mm->brk; +- unsigned long ret; +- +- ret = PAGE_ALIGN(base + brk_rnd()); +- +- if (ret < mm->brk) +- return mm->brk; +- +- return ret; +-} +- + SYSCALL_DEFINE6(mips_mmap, unsigned long, addr, unsigned long, len, + unsigned long, prot, unsigned long, flags, unsigned long, + fd, off_t, offset) +diff -urNp linux-2.6.37/arch/mips/loongson/common/pm.c linux-2.6.37/arch/mips/loongson/common/pm.c +--- linux-2.6.37/arch/mips/loongson/common/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/loongson/common/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -147,7 +147,7 @@ static int loongson_pm_valid_state(suspe } } @@ -1808,13 +1774,33 @@ index 6c1fd90..f55e07a 100644 .valid = loongson_pm_valid_state, .enter = loongson_pm_enter, }; -diff --git a/arch/mips/mm/fault.c b/arch/mips/mm/fault.c -index b78f7d9..ed674d8 100644 ---- a/arch/mips/mm/fault.c -+++ b/arch/mips/mm/fault.c -@@ -26,6 +26,23 @@ - #include <asm/ptrace.h> +diff -urNp linux-2.6.37/arch/mips/mm/dma-default.c linux-2.6.37/arch/mips/mm/dma-default.c +--- linux-2.6.37/arch/mips/mm/dma-default.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/mm/dma-default.c 2011-01-17 02:41:00.000000000 -0500 +@@ -300,7 +300,7 @@ void dma_cache_sync(struct device *dev, + + EXPORT_SYMBOL(dma_cache_sync); + +-static struct dma_map_ops mips_default_dma_map_ops = { ++static const struct dma_map_ops mips_default_dma_map_ops = { + .alloc_coherent = mips_dma_alloc_coherent, + .free_coherent = mips_dma_free_coherent, + .map_page = mips_dma_map_page, +@@ -315,7 +315,7 @@ static struct dma_map_ops mips_default_d + .dma_supported = mips_dma_supported + }; + +-struct dma_map_ops *mips_dma_map_ops = &mips_default_dma_map_ops; ++const struct dma_map_ops *mips_dma_map_ops = &mips_default_dma_map_ops; + EXPORT_SYMBOL(mips_dma_map_ops); + + #define PREALLOC_DMA_DEBUG_ENTRIES (1 << 16) +diff -urNp linux-2.6.37/arch/mips/mm/fault.c linux-2.6.37/arch/mips/mm/fault.c +--- linux-2.6.37/arch/mips/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/mips/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 +@@ -28,6 +28,23 @@ #include <asm/highmem.h> /* For VMALLOC_END */ + #include <linux/kdebug.h> +#ifdef CONFIG_PAX_PAGEEXEC +void pax_report_insns(void *pc, void *sp) @@ -1836,11 +1822,10 @@ index b78f7d9..ed674d8 100644 /* * This routine handles page faults. It determines the address, * and the problem, and then passes it off to one of the appropriate -diff --git a/arch/parisc/include/asm/elf.h b/arch/parisc/include/asm/elf.h -index 19f6cb1..6c78cf2 100644 ---- a/arch/parisc/include/asm/elf.h -+++ b/arch/parisc/include/asm/elf.h -@@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration... */ +diff -urNp linux-2.6.37/arch/parisc/include/asm/elf.h linux-2.6.37/arch/parisc/include/asm/elf.h +--- linux-2.6.37/arch/parisc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/parisc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 +@@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration.. #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) @@ -1854,10 +1839,9 @@ index 19f6cb1..6c78cf2 100644 /* This yields a mask that user programs can use to figure out what instruction set this CPU supports. This could be done in user space, but it's not easy, and we've already done it here. */ -diff --git a/arch/parisc/include/asm/pgtable.h b/arch/parisc/include/asm/pgtable.h -index 01c1503..4b0fcf4 100644 ---- a/arch/parisc/include/asm/pgtable.h -+++ b/arch/parisc/include/asm/pgtable.h +diff -urNp linux-2.6.37/arch/parisc/include/asm/pgtable.h linux-2.6.37/arch/parisc/include/asm/pgtable.h +--- linux-2.6.37/arch/parisc/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/parisc/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500 @@ -207,6 +207,17 @@ #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) #define PAGE_COPY PAGE_EXECREAD @@ -1876,10 +1860,9 @@ index 01c1503..4b0fcf4 100644 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) -diff --git a/arch/parisc/kernel/module.c b/arch/parisc/kernel/module.c -index 159a2b8..196c0d8 100644 ---- a/arch/parisc/kernel/module.c -+++ b/arch/parisc/kernel/module.c +diff -urNp linux-2.6.37/arch/parisc/kernel/module.c linux-2.6.37/arch/parisc/kernel/module.c +--- linux-2.6.37/arch/parisc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/parisc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 @@ -96,16 +96,38 @@ /* three functions to determine where in the module core @@ -1923,27 +1906,28 @@ index 159a2b8..196c0d8 100644 } static inline int in_local(struct module *me, void *loc) -@@ -365,13 +387,13 @@ int module_frob_arch_sections(CONST Elf_Ehdr *hdr, +@@ -365,13 +387,13 @@ int module_frob_arch_sections(CONST Elf_ } /* align things a bit */ - me->core_size = ALIGN(me->core_size, 16); - me->arch.got_offset = me->core_size; - me->core_size += gots * sizeof(struct got_entry); -+ me->core_size_rw = ALIGN(me->core_size_rw, 16); -+ me->arch.got_offset = me->core_size_rw; -+ me->core_size_rw += gots * sizeof(struct got_entry); - +- - me->core_size = ALIGN(me->core_size, 16); - me->arch.fdesc_offset = me->core_size; - me->core_size += fdescs * sizeof(Elf_Fdesc); + me->core_size_rw = ALIGN(me->core_size_rw, 16); ++ me->arch.got_offset = me->core_size_rw; ++ me->core_size_rw += gots * sizeof(struct got_entry); ++ ++ me->core_size_rw = ALIGN(me->core_size_rw, 16); + me->arch.fdesc_offset = me->core_size_rw; + me->core_size_rw += fdescs * sizeof(Elf_Fdesc); me->arch.got_max = gots; me->arch.fdesc_max = fdescs; -@@ -389,7 +411,7 @@ static Elf64_Word get_got(struct module *me, unsigned long value, long addend) +@@ -389,7 +411,7 @@ static Elf64_Word get_got(struct module BUG_ON(value == 0); @@ -1952,7 +1936,7 @@ index 159a2b8..196c0d8 100644 for (i = 0; got[i].addr; i++) if (got[i].addr == value) goto out; -@@ -407,7 +429,7 @@ static Elf64_Word get_got(struct module *me, unsigned long value, long addend) +@@ -407,7 +429,7 @@ static Elf64_Word get_got(struct module #ifdef CONFIG_64BIT static Elf_Addr get_fdesc(struct module *me, unsigned long value) { @@ -1961,7 +1945,7 @@ index 159a2b8..196c0d8 100644 if (!value) { printk(KERN_ERR "%s: zero OPD requested!\n", me->name); -@@ -425,7 +447,7 @@ static Elf_Addr get_fdesc(struct module *me, unsigned long value) +@@ -425,7 +447,7 @@ static Elf_Addr get_fdesc(struct module /* Create new one */ fdesc->addr = value; @@ -1979,11 +1963,10 @@ index 159a2b8..196c0d8 100644 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", me->arch.unwind_section, table, end, gp); -diff --git a/arch/parisc/kernel/sys_parisc.c b/arch/parisc/kernel/sys_parisc.c -index c9b9322..02d8940 100644 ---- a/arch/parisc/kernel/sys_parisc.c -+++ b/arch/parisc/kernel/sys_parisc.c -@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(unsigned long addr, unsigned long len) +diff -urNp linux-2.6.37/arch/parisc/kernel/sys_parisc.c linux-2.6.37/arch/parisc/kernel/sys_parisc.c +--- linux-2.6.37/arch/parisc/kernel/sys_parisc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/parisc/kernel/sys_parisc.c 2011-01-17 02:41:00.000000000 -0500 +@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u /* At this point: (!vma || addr < vma->vm_end). */ if (TASK_SIZE - len < addr) return -ENOMEM; @@ -1992,7 +1975,7 @@ index c9b9322..02d8940 100644 return addr; addr = vma->vm_end; } -@@ -79,7 +79,7 @@ static unsigned long get_shared_area(struct address_space *mapping, +@@ -79,7 +79,7 @@ static unsigned long get_shared_area(str /* At this point: (!vma || addr < vma->vm_end). */ if (TASK_SIZE - len < addr) return -ENOMEM; @@ -2001,7 +1984,7 @@ index c9b9322..02d8940 100644 return addr; addr = DCACHE_ALIGN(vma->vm_end - offset) + offset; if (addr < vma->vm_end) /* handle wraparound */ -@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str if (flags & MAP_FIXED) return addr; if (!addr) @@ -2010,11 +1993,10 @@ index c9b9322..02d8940 100644 if (filp) { addr = get_shared_area(filp->f_mapping, addr, len, pgoff); -diff --git a/arch/parisc/kernel/traps.c b/arch/parisc/kernel/traps.c -index 8b58bf0..7afff03 100644 ---- a/arch/parisc/kernel/traps.c -+++ b/arch/parisc/kernel/traps.c -@@ -733,9 +733,7 @@ void notrace handle_interruption(int code, struct pt_regs *regs) +diff -urNp linux-2.6.37/arch/parisc/kernel/traps.c linux-2.6.37/arch/parisc/kernel/traps.c +--- linux-2.6.37/arch/parisc/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/parisc/kernel/traps.c 2011-01-17 02:41:00.000000000 -0500 +@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod down_read(¤t->mm->mmap_sem); vma = find_vma(current->mm,regs->iaoq[0]); @@ -2025,10 +2007,9 @@ index 8b58bf0..7afff03 100644 fault_address = regs->iaoq[0]; fault_space = regs->iasq[0]; -diff --git a/arch/parisc/mm/fault.c b/arch/parisc/mm/fault.c -index 18162ce..4d274ba 100644 ---- a/arch/parisc/mm/fault.c -+++ b/arch/parisc/mm/fault.c +diff -urNp linux-2.6.37/arch/parisc/mm/fault.c linux-2.6.37/arch/parisc/mm/fault.c +--- linux-2.6.37/arch/parisc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/parisc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 @@ -15,6 +15,7 @@ #include <linux/sched.h> #include <linux/interrupt.h> @@ -2037,7 +2018,7 @@ index 18162ce..4d274ba 100644 #include <asm/uaccess.h> #include <asm/traps.h> -@@ -52,7 +53,7 @@ DEFINE_PER_CPU(struct exception_data, exception_data); +@@ -52,7 +53,7 @@ DEFINE_PER_CPU(struct exception_data, ex static unsigned long parisc_acctyp(unsigned long code, unsigned int inst) { @@ -2046,7 +2027,7 @@ index 18162ce..4d274ba 100644 return VM_EXEC; switch (inst & 0xf0000000) { -@@ -138,6 +139,116 @@ parisc_acctyp(unsigned long code, unsigned int inst) +@@ -138,6 +139,116 @@ parisc_acctyp(unsigned long code, unsign } #endif @@ -2198,10 +2179,9 @@ index 18162ce..4d274ba 100644 /* * If for any reason at all we couldn't handle the fault, make -diff --git a/arch/powerpc/include/asm/device.h b/arch/powerpc/include/asm/device.h -index a3954e4..5db6a83 100644 ---- a/arch/powerpc/include/asm/device.h -+++ b/arch/powerpc/include/asm/device.h +diff -urNp linux-2.6.37/arch/powerpc/include/asm/device.h linux-2.6.37/arch/powerpc/include/asm/device.h +--- linux-2.6.37/arch/powerpc/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500 @@ -11,7 +11,7 @@ struct device_node; struct dev_archdata { @@ -2211,17 +2191,17 @@ index a3954e4..5db6a83 100644 /* * When an iommu is in use, dma_data is used as a ptr to the base of the -diff --git a/arch/powerpc/include/asm/dma-mapping.h b/arch/powerpc/include/asm/dma-mapping.h -index c85ef23..01138ae 100644 ---- a/arch/powerpc/include/asm/dma-mapping.h -+++ b/arch/powerpc/include/asm/dma-mapping.h -@@ -66,12 +66,13 @@ static inline unsigned long device_to_mask(struct device *dev) +diff -urNp linux-2.6.37/arch/powerpc/include/asm/dma-mapping.h linux-2.6.37/arch/powerpc/include/asm/dma-mapping.h +--- linux-2.6.37/arch/powerpc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 +@@ -66,12 +66,13 @@ static inline unsigned long device_to_ma /* * Available generic sets of operations */ +/* cannot be const */ #ifdef CONFIG_PPC64 - extern struct dma_map_ops dma_iommu_ops; +-extern struct dma_map_ops dma_iommu_ops; ++extern const struct dma_map_ops dma_iommu_ops; #endif -extern struct dma_map_ops dma_direct_ops; +extern const struct dma_map_ops dma_direct_ops; @@ -2231,7 +2211,7 @@ index c85ef23..01138ae 100644 { /* We don't handle the NULL dev case for ISA for now. We could * do it via an out of line call but it is not needed for now. The -@@ -84,7 +85,7 @@ static inline struct dma_map_ops *get_dma_ops(struct device *dev) +@@ -84,7 +85,7 @@ static inline struct dma_map_ops *get_dm return dev->archdata.dma_ops; } @@ -2240,7 +2220,7 @@ index c85ef23..01138ae 100644 { dev->archdata.dma_ops = ops; } -@@ -118,7 +119,7 @@ static inline void set_dma_offset(struct device *dev, dma_addr_t off) +@@ -118,7 +119,7 @@ static inline void set_dma_offset(struct static inline int dma_supported(struct device *dev, u64 mask) { @@ -2249,16 +2229,7 @@ index c85ef23..01138ae 100644 if (unlikely(dma_ops == NULL)) return 0; -@@ -129,7 +130,7 @@ static inline int dma_supported(struct device *dev, u64 mask) - - static inline int dma_set_mask(struct device *dev, u64 dma_mask) - { -- struct dma_map_ops *dma_ops = get_dma_ops(dev); -+ const struct dma_map_ops *dma_ops = get_dma_ops(dev); - - if (unlikely(dma_ops == NULL)) - return -EIO; -@@ -144,7 +145,7 @@ static inline int dma_set_mask(struct device *dev, u64 dma_mask) +@@ -132,7 +133,7 @@ extern int dma_set_mask(struct device *d static inline void *dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *dma_handle, gfp_t flag) { @@ -2267,7 +2238,7 @@ index c85ef23..01138ae 100644 void *cpu_addr; BUG_ON(!dma_ops); -@@ -159,7 +160,7 @@ static inline void *dma_alloc_coherent(struct device *dev, size_t size, +@@ -147,7 +148,7 @@ static inline void *dma_alloc_coherent(s static inline void dma_free_coherent(struct device *dev, size_t size, void *cpu_addr, dma_addr_t dma_handle) { @@ -2276,7 +2247,7 @@ index c85ef23..01138ae 100644 BUG_ON(!dma_ops); -@@ -170,7 +171,7 @@ static inline void dma_free_coherent(struct device *dev, size_t size, +@@ -158,7 +159,7 @@ static inline void dma_free_coherent(str static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr) { @@ -2285,11 +2256,10 @@ index c85ef23..01138ae 100644 if (dma_ops->mapping_error) return dma_ops->mapping_error(dev, dma_addr); -diff --git a/arch/powerpc/include/asm/elf.h b/arch/powerpc/include/asm/elf.h -index c376eda..a8cd687 100644 ---- a/arch/powerpc/include/asm/elf.h -+++ b/arch/powerpc/include/asm/elf.h -@@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[ELF_NVSRHALFREG]; +diff -urNp linux-2.6.37/arch/powerpc/include/asm/elf.h linux-2.6.37/arch/powerpc/include/asm/elf.h +--- linux-2.6.37/arch/powerpc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 +@@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E the loader. We need to make sure that it is out of the way of the program that it will "exec", and that there is sufficient room for the brk. */ @@ -2301,8 +2271,8 @@ index c376eda..a8cd687 100644 +#define PAX_ELF_ET_DYN_BASE (0x10000000UL) + +#ifdef __powerpc64__ -+#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT) ? 16 : 28) -+#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT) ? 16 : 28) ++#define PAX_DELTA_MMAP_LEN (is_32bit_task() ? 16 : 28) ++#define PAX_DELTA_STACK_LEN (is_32bit_task() ? 16 : 28) +#else +#define PAX_DELTA_MMAP_LEN 15 +#define PAX_DELTA_STACK_LEN 15 @@ -2311,7 +2281,7 @@ index c376eda..a8cd687 100644 /* * Our registers are always unsigned longs, whether we're a 32 bit -@@ -274,9 +285,6 @@ extern int arch_setup_additional_pages(struct linux_binprm *bprm, +@@ -274,9 +285,6 @@ extern int arch_setup_additional_pages(s (0x7ff >> (PAGE_SHIFT - 12)) : \ (0x3ffff >> (PAGE_SHIFT - 12))) @@ -2321,11 +2291,10 @@ index c376eda..a8cd687 100644 #endif /* __KERNEL__ */ /* -diff --git a/arch/powerpc/include/asm/iommu.h b/arch/powerpc/include/asm/iommu.h -index edfc980..1766f59 100644 ---- a/arch/powerpc/include/asm/iommu.h -+++ b/arch/powerpc/include/asm/iommu.h -@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(void); +diff -urNp linux-2.6.37/arch/powerpc/include/asm/iommu.h linux-2.6.37/arch/powerpc/include/asm/iommu.h +--- linux-2.6.37/arch/powerpc/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500 +@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi extern void iommu_init_early_dart(void); extern void iommu_init_early_pasemi(void); @@ -2335,10 +2304,9 @@ index edfc980..1766f59 100644 #ifdef CONFIG_PCI extern void pci_iommu_init(void); extern void pci_direct_iommu_init(void); -diff --git a/arch/powerpc/include/asm/kmap_types.h b/arch/powerpc/include/asm/kmap_types.h -index bca8fdc..61e9580 100644 ---- a/arch/powerpc/include/asm/kmap_types.h -+++ b/arch/powerpc/include/asm/kmap_types.h +diff -urNp linux-2.6.37/arch/powerpc/include/asm/kmap_types.h linux-2.6.37/arch/powerpc/include/asm/kmap_types.h +--- linux-2.6.37/arch/powerpc/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 @@ -27,6 +27,7 @@ enum km_type { KM_PPC_SYNC_PAGE, KM_PPC_SYNC_ICACHE, @@ -2347,10 +2315,33 @@ index bca8fdc..61e9580 100644 KM_TYPE_NR }; -diff --git a/arch/powerpc/include/asm/page.h b/arch/powerpc/include/asm/page.h -index 53b64be..82be2e0 100644 ---- a/arch/powerpc/include/asm/page.h -+++ b/arch/powerpc/include/asm/page.h +diff -urNp linux-2.6.37/arch/powerpc/include/asm/page_64.h linux-2.6.37/arch/powerpc/include/asm/page_64.h +--- linux-2.6.37/arch/powerpc/include/asm/page_64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/page_64.h 2011-01-17 02:41:00.000000000 -0500 +@@ -172,15 +172,18 @@ do { \ + * stack by default, so in the absense of a PT_GNU_STACK program header + * we turn execute permission off. + */ +-#define VM_STACK_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \ +- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) ++#define VM_STACK_DEFAULT_FLAGS32 \ ++ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \ ++ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) + + #define VM_STACK_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \ + VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) + ++#ifndef CONFIG_PAX_PAGEEXEC + #define VM_STACK_DEFAULT_FLAGS \ + (is_32bit_task() ? \ + VM_STACK_DEFAULT_FLAGS32 : VM_STACK_DEFAULT_FLAGS64) ++#endif + + #include <asm-generic/getorder.h> + +diff -urNp linux-2.6.37/arch/powerpc/include/asm/page.h linux-2.6.37/arch/powerpc/include/asm/page.h +--- linux-2.6.37/arch/powerpc/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500 @@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr; * and needs to be executable. This means the whole heap ends * up being executable. @@ -2373,36 +2364,10 @@ index 53b64be..82be2e0 100644 #ifndef __ASSEMBLY__ #undef STRICT_MM_TYPECHECKS -diff --git a/arch/powerpc/include/asm/page_64.h b/arch/powerpc/include/asm/page_64.h -index 358ff14..fbf4ef6 100644 ---- a/arch/powerpc/include/asm/page_64.h -+++ b/arch/powerpc/include/asm/page_64.h -@@ -172,15 +172,18 @@ do { \ - * stack by default, so in the absense of a PT_GNU_STACK program header - * we turn execute permission off. - */ --#define VM_STACK_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \ -- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) -+#define VM_STACK_DEFAULT_FLAGS32 \ -+ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \ -+ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) - - #define VM_STACK_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \ - VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) - -+#ifndef CONFIG_PAX_PAGEEXEC - #define VM_STACK_DEFAULT_FLAGS \ - (test_thread_flag(TIF_32BIT) ? \ - VM_STACK_DEFAULT_FLAGS32 : VM_STACK_DEFAULT_FLAGS64) -+#endif - - #include <asm-generic/getorder.h> - -diff --git a/arch/powerpc/include/asm/pci.h b/arch/powerpc/include/asm/pci.h -index a20a9ad..158bb9a 100644 ---- a/arch/powerpc/include/asm/pci.h -+++ b/arch/powerpc/include/asm/pci.h -@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq(struct pci_dev *dev, int channel) +diff -urNp linux-2.6.37/arch/powerpc/include/asm/pci.h linux-2.6.37/arch/powerpc/include/asm/pci.h +--- linux-2.6.37/arch/powerpc/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500 +@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq } #ifdef CONFIG_PCI @@ -2413,10 +2378,9 @@ index a20a9ad..158bb9a 100644 #else /* CONFIG_PCI */ #define set_pci_dma_ops(d) #define get_pci_dma_ops() NULL -diff --git a/arch/powerpc/include/asm/pte-hash32.h b/arch/powerpc/include/asm/pte-hash32.h -index 4aad413..85d86bf 100644 ---- a/arch/powerpc/include/asm/pte-hash32.h -+++ b/arch/powerpc/include/asm/pte-hash32.h +diff -urNp linux-2.6.37/arch/powerpc/include/asm/pte-hash32.h linux-2.6.37/arch/powerpc/include/asm/pte-hash32.h +--- linux-2.6.37/arch/powerpc/include/asm/pte-hash32.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/pte-hash32.h 2011-01-17 02:41:00.000000000 -0500 @@ -21,6 +21,7 @@ #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ #define _PAGE_USER 0x004 /* usermode access allowed */ @@ -2425,10 +2389,9 @@ index 4aad413..85d86bf 100644 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */ #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ -diff --git a/arch/powerpc/include/asm/reg.h b/arch/powerpc/include/asm/reg.h -index d62fdf4..fb32167 100644 ---- a/arch/powerpc/include/asm/reg.h -+++ b/arch/powerpc/include/asm/reg.h +diff -urNp linux-2.6.37/arch/powerpc/include/asm/reg.h linux-2.6.37/arch/powerpc/include/asm/reg.h +--- linux-2.6.37/arch/powerpc/include/asm/reg.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/reg.h 2011-01-17 02:41:00.000000000 -0500 @@ -191,6 +191,7 @@ #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ @@ -2437,10 +2400,9 @@ index d62fdf4..fb32167 100644 #define DSISR_PROTFAULT 0x08000000 /* protection fault */ #define DSISR_ISSTORE 0x02000000 /* access was a store */ #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ -diff --git a/arch/powerpc/include/asm/swiotlb.h b/arch/powerpc/include/asm/swiotlb.h -index 8979d4c..d2fd0d3 100644 ---- a/arch/powerpc/include/asm/swiotlb.h -+++ b/arch/powerpc/include/asm/swiotlb.h +diff -urNp linux-2.6.37/arch/powerpc/include/asm/swiotlb.h linux-2.6.37/arch/powerpc/include/asm/swiotlb.h +--- linux-2.6.37/arch/powerpc/include/asm/swiotlb.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/swiotlb.h 2011-01-17 02:41:00.000000000 -0500 @@ -13,7 +13,7 @@ #include <linux/swiotlb.h> @@ -2450,10 +2412,21 @@ index 8979d4c..d2fd0d3 100644 static inline void dma_mark_clean(void *addr, size_t size) {} -diff --git a/arch/powerpc/include/asm/uaccess.h b/arch/powerpc/include/asm/uaccess.h -index bd0fb84..a42a14b 100644 ---- a/arch/powerpc/include/asm/uaccess.h -+++ b/arch/powerpc/include/asm/uaccess.h +diff -urNp linux-2.6.37/arch/powerpc/include/asm/system.h linux-2.6.37/arch/powerpc/include/asm/system.h +--- linux-2.6.37/arch/powerpc/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500 +@@ -533,7 +533,7 @@ __cmpxchg_local(volatile void *ptr, unsi + #define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n)) + #endif + +-extern unsigned long arch_align_stack(unsigned long sp); ++#define arch_align_stack(x) ((x) & ~0xfUL) + + /* Used in very early kernel initialization. */ + extern unsigned long reloc_offset(void); +diff -urNp linux-2.6.37/arch/powerpc/include/asm/uaccess.h linux-2.6.37/arch/powerpc/include/asm/uaccess.h +--- linux-2.6.37/arch/powerpc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 @@ -13,6 +13,8 @@ #define VERIFY_READ 0 #define VERIFY_WRITE 1 @@ -2516,7 +2489,7 @@ index bd0fb84..a42a14b 100644 static inline unsigned long __copy_from_user_inatomic(void *to, const void __user *from, unsigned long n) { -@@ -396,6 +352,10 @@ static inline unsigned long __copy_from_user_inatomic(void *to, +@@ -396,6 +352,10 @@ static inline unsigned long __copy_from_ if (ret == 0) return 0; } @@ -2527,7 +2500,7 @@ index bd0fb84..a42a14b 100644 return __copy_tofrom_user((__force void __user *)to, from, n); } -@@ -422,6 +382,10 @@ static inline unsigned long __copy_to_user_inatomic(void __user *to, +@@ -422,6 +382,10 @@ static inline unsigned long __copy_to_us if (ret == 0) return 0; } @@ -2538,7 +2511,7 @@ index bd0fb84..a42a14b 100644 return __copy_tofrom_user(to, (__force const void __user *)from, n); } -@@ -439,6 +403,92 @@ static inline unsigned long __copy_to_user(void __user *to, +@@ -439,6 +403,92 @@ static inline unsigned long __copy_to_us return __copy_to_user_inatomic(to, from, size); } @@ -2631,11 +2604,31 @@ index bd0fb84..a42a14b 100644 extern unsigned long __clear_user(void __user *addr, unsigned long size); static inline unsigned long clear_user(void __user *addr, unsigned long size) -diff --git a/arch/powerpc/kernel/dma-iommu.c b/arch/powerpc/kernel/dma-iommu.c -index 37771a5..648530c 100644 ---- a/arch/powerpc/kernel/dma-iommu.c -+++ b/arch/powerpc/kernel/dma-iommu.c -@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct device *dev, struct scatterlist *sglist, +diff -urNp linux-2.6.37/arch/powerpc/kernel/dma.c linux-2.6.37/arch/powerpc/kernel/dma.c +--- linux-2.6.37/arch/powerpc/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500 +@@ -136,7 +136,7 @@ static inline void dma_direct_sync_singl + } + #endif + +-struct dma_map_ops dma_direct_ops = { ++const struct dma_map_ops dma_direct_ops = { + .alloc_coherent = dma_direct_alloc_coherent, + .free_coherent = dma_direct_free_coherent, + .map_sg = dma_direct_map_sg, +@@ -157,7 +157,7 @@ EXPORT_SYMBOL(dma_direct_ops); + + int dma_set_mask(struct device *dev, u64 dma_mask) + { +- struct dma_map_ops *dma_ops = get_dma_ops(dev); ++ const struct dma_map_ops *dma_ops = get_dma_ops(dev); + + if (ppc_md.dma_set_mask) + return ppc_md.dma_set_mask(dev, dma_mask); +diff -urNp linux-2.6.37/arch/powerpc/kernel/dma-iommu.c linux-2.6.37/arch/powerpc/kernel/dma-iommu.c +--- linux-2.6.37/arch/powerpc/kernel/dma-iommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/dma-iommu.c 2011-01-17 02:41:00.000000000 -0500 +@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de } /* We support DMA to/from any memory page via the iommu */ @@ -2644,10 +2637,17 @@ index 37771a5..648530c 100644 { struct iommu_table *tbl = get_iommu_table_base(dev); -diff --git a/arch/powerpc/kernel/dma-swiotlb.c b/arch/powerpc/kernel/dma-swiotlb.c -index 02f724f..065adf6 100644 ---- a/arch/powerpc/kernel/dma-swiotlb.c -+++ b/arch/powerpc/kernel/dma-swiotlb.c +@@ -90,6 +90,7 @@ static int dma_iommu_dma_supported(struc + return 1; + } + ++/* cannot be const, see arch/powerpc/platforms/cell/iommu.c */ + struct dma_map_ops dma_iommu_ops = { + .alloc_coherent = dma_iommu_alloc_coherent, + .free_coherent = dma_iommu_free_coherent, +diff -urNp linux-2.6.37/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.37/arch/powerpc/kernel/dma-swiotlb.c +--- linux-2.6.37/arch/powerpc/kernel/dma-swiotlb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/dma-swiotlb.c 2011-01-17 02:41:00.000000000 -0500 @@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; * map_page, and unmap_page on highmem, use normal dma_ops * for everything else. @@ -2657,24 +2657,10 @@ index 02f724f..065adf6 100644 .alloc_coherent = dma_direct_alloc_coherent, .free_coherent = dma_direct_free_coherent, .map_sg = swiotlb_map_sg_attrs, -diff --git a/arch/powerpc/kernel/dma.c b/arch/powerpc/kernel/dma.c -index 84d6367..df07362 100644 ---- a/arch/powerpc/kernel/dma.c -+++ b/arch/powerpc/kernel/dma.c -@@ -135,7 +135,7 @@ static inline void dma_direct_sync_single(struct device *dev, - } - #endif - --struct dma_map_ops dma_direct_ops = { -+const struct dma_map_ops dma_direct_ops = { - .alloc_coherent = dma_direct_alloc_coherent, - .free_coherent = dma_direct_free_coherent, - .map_sg = dma_direct_map_sg, -diff --git a/arch/powerpc/kernel/exceptions-64e.S b/arch/powerpc/kernel/exceptions-64e.S -index 24dcc0e..a300455 100644 ---- a/arch/powerpc/kernel/exceptions-64e.S -+++ b/arch/powerpc/kernel/exceptions-64e.S -@@ -455,6 +455,7 @@ storage_fault_common: +diff -urNp linux-2.6.37/arch/powerpc/kernel/exceptions-64e.S linux-2.6.37/arch/powerpc/kernel/exceptions-64e.S +--- linux-2.6.37/arch/powerpc/kernel/exceptions-64e.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/exceptions-64e.S 2011-01-17 02:41:00.000000000 -0500 +@@ -495,6 +495,7 @@ storage_fault_common: std r14,_DAR(r1) std r15,_DSISR(r1) addi r3,r1,STACK_FRAME_OVERHEAD @@ -2682,7 +2668,7 @@ index 24dcc0e..a300455 100644 mr r4,r14 mr r5,r15 ld r14,PACA_EXGEN+EX_R14(r13) -@@ -464,8 +465,7 @@ storage_fault_common: +@@ -504,8 +505,7 @@ storage_fault_common: cmpdi r3,0 bne- 1f b .ret_from_except_lite @@ -2692,11 +2678,10 @@ index 24dcc0e..a300455 100644 addi r3,r1,STACK_FRAME_OVERHEAD ld r4,_DAR(r1) bl .bad_page_fault -diff --git a/arch/powerpc/kernel/exceptions-64s.S b/arch/powerpc/kernel/exceptions-64s.S -index 3e423fb..34f47a0 100644 ---- a/arch/powerpc/kernel/exceptions-64s.S -+++ b/arch/powerpc/kernel/exceptions-64s.S -@@ -840,10 +840,10 @@ handle_page_fault: +diff -urNp linux-2.6.37/arch/powerpc/kernel/exceptions-64s.S linux-2.6.37/arch/powerpc/kernel/exceptions-64s.S +--- linux-2.6.37/arch/powerpc/kernel/exceptions-64s.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/exceptions-64s.S 2011-01-17 02:41:00.000000000 -0500 +@@ -847,10 +847,10 @@ handle_page_fault: 11: ld r4,_DAR(r1) ld r5,_DSISR(r1) addi r3,r1,STACK_FRAME_OVERHEAD @@ -2708,11 +2693,10 @@ index 3e423fb..34f47a0 100644 mr r5,r3 addi r3,r1,STACK_FRAME_OVERHEAD lwz r4,_DAR(r1) -diff --git a/arch/powerpc/kernel/ibmebus.c b/arch/powerpc/kernel/ibmebus.c -index 21266ab..e27733b 100644 ---- a/arch/powerpc/kernel/ibmebus.c -+++ b/arch/powerpc/kernel/ibmebus.c -@@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct device *dev, u64 mask) +diff -urNp linux-2.6.37/arch/powerpc/kernel/ibmebus.c linux-2.6.37/arch/powerpc/kernel/ibmebus.c +--- linux-2.6.37/arch/powerpc/kernel/ibmebus.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/ibmebus.c 2011-01-17 02:41:00.000000000 -0500 +@@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct return 1; } @@ -2721,20 +2705,10 @@ index 21266ab..e27733b 100644 .alloc_coherent = ibmebus_alloc_coherent, .free_coherent = ibmebus_free_coherent, .map_sg = ibmebus_map_sg, -diff --git a/arch/powerpc/kernel/kgdb.c b/arch/powerpc/kernel/kgdb.c -index 82a7b22..fe7180e 100644 ---- a/arch/powerpc/kernel/kgdb.c -+++ b/arch/powerpc/kernel/kgdb.c -@@ -128,7 +128,7 @@ static int kgdb_handle_breakpoint(struct pt_regs *regs) - if (kgdb_handle_exception(1, SIGTRAP, 0, regs) != 0) - return 0; - -- if (*(u32 *) (regs->nip) == *(u32 *) (&arch_kgdb_ops.gdb_bpt_instr)) -+ if (*(u32 *) (regs->nip) == *(const u32 *) (&arch_kgdb_ops.gdb_bpt_instr)) - regs->nip += 4; - - return 1; -@@ -360,7 +360,7 @@ int kgdb_arch_handle_exception(int vector, int signo, int err_code, +diff -urNp linux-2.6.37/arch/powerpc/kernel/kgdb.c linux-2.6.37/arch/powerpc/kernel/kgdb.c +--- linux-2.6.37/arch/powerpc/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 +@@ -422,7 +422,7 @@ int kgdb_arch_handle_exception(int vecto /* * Global data */ @@ -2743,10 +2717,41 @@ index 82a7b22..fe7180e 100644 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, }; -diff --git a/arch/powerpc/kernel/module.c b/arch/powerpc/kernel/module.c -index 477c663..4f50234 100644 ---- a/arch/powerpc/kernel/module.c -+++ b/arch/powerpc/kernel/module.c +diff -urNp linux-2.6.37/arch/powerpc/kernel/module_32.c linux-2.6.37/arch/powerpc/kernel/module_32.c +--- linux-2.6.37/arch/powerpc/kernel/module_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/module_32.c 2011-01-17 02:41:00.000000000 -0500 +@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr + me->arch.core_plt_section = i; + } + if (!me->arch.core_plt_section || !me->arch.init_plt_section) { +- printk("Module doesn't contain .plt or .init.plt sections.\n"); ++ printk("Module %s doesn't contain .plt or .init.plt sections.\n", me->name); + return -ENOEXEC; + } + +@@ -203,11 +203,16 @@ static uint32_t do_plt_call(void *locati + + DEBUGP("Doing plt for call to 0x%x at 0x%x\n", val, (unsigned int)location); + /* Init, or core PLT? */ +- if (location >= mod->module_core +- && location < mod->module_core + mod->core_size) ++ if ((location >= mod->module_core_rx && location < mod->module_core_rx + mod->core_size_rx) || ++ (location >= mod->module_core_rw && location < mod->module_core_rw + mod->core_size_rw)) + entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr; +- else ++ else if ((location >= mod->module_init_rx && location < mod->module_init_rx + mod->init_size_rx) || ++ (location >= mod->module_init_rw && location < mod->module_init_rw + mod->init_size_rw)) + entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr; ++ else { ++ printk(KERN_ERR "%s: invalid R_PPC_REL24 entry found\n", mod->name); ++ return ~0UL; ++ } + + /* Find this entry, or if that fails, the next avail. entry */ + while (entry->jump[0]) { +diff -urNp linux-2.6.37/arch/powerpc/kernel/module.c linux-2.6.37/arch/powerpc/kernel/module.c +--- linux-2.6.37/arch/powerpc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 @@ -31,11 +31,24 @@ LIST_HEAD(module_bug_list); @@ -2772,7 +2777,7 @@ index 477c663..4f50234 100644 return vmalloc_exec(size); } -@@ -45,6 +58,13 @@ void module_free(struct module *mod, void *module_region) +@@ -45,6 +58,13 @@ void module_free(struct module *mod, voi vfree(module_region); } @@ -2786,44 +2791,10 @@ index 477c663..4f50234 100644 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr, const Elf_Shdr *sechdrs, const char *name) -diff --git a/arch/powerpc/kernel/module_32.c b/arch/powerpc/kernel/module_32.c -index f832773..0507238 100644 ---- a/arch/powerpc/kernel/module_32.c -+++ b/arch/powerpc/kernel/module_32.c -@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr *hdr, - me->arch.core_plt_section = i; - } - if (!me->arch.core_plt_section || !me->arch.init_plt_section) { -- printk("Module doesn't contain .plt or .init.plt sections.\n"); -+ printk("Module %s doesn't contain .plt or .init.plt sections.\n", me->name); - return -ENOEXEC; - } - -@@ -203,11 +203,16 @@ static uint32_t do_plt_call(void *location, - - DEBUGP("Doing plt for call to 0x%x at 0x%x\n", val, (unsigned int)location); - /* Init, or core PLT? */ -- if (location >= mod->module_core -- && location < mod->module_core + mod->core_size) -+ if ((location >= mod->module_core_rx && location < mod->module_core_rx + mod->core_size_rx) || -+ (location >= mod->module_core_rw && location < mod->module_core_rw + mod->core_size_rw)) - entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr; -- else -+ else if ((location >= mod->module_init_rx && location < mod->module_init_rx + mod->init_size_rx) || -+ (location >= mod->module_init_rw && location < mod->module_init_rw + mod->init_size_rw)) - entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr; -+ else { -+ printk(KERN_ERR "%s: invalid R_PPC_REL24 entry found\n", mod->name); -+ return ~0UL; -+ } - - /* Find this entry, or if that fails, the next avail. entry */ - while (entry->jump[0]) { -diff --git a/arch/powerpc/kernel/pci-common.c b/arch/powerpc/kernel/pci-common.c -index 5b38f6a..8175940 100644 ---- a/arch/powerpc/kernel/pci-common.c -+++ b/arch/powerpc/kernel/pci-common.c -@@ -51,14 +51,14 @@ resource_size_t isa_mem_base; +diff -urNp linux-2.6.37/arch/powerpc/kernel/pci-common.c linux-2.6.37/arch/powerpc/kernel/pci-common.c +--- linux-2.6.37/arch/powerpc/kernel/pci-common.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/pci-common.c 2011-01-17 02:41:00.000000000 -0500 +@@ -52,14 +52,14 @@ resource_size_t isa_mem_base; unsigned int ppc_pci_flags = 0; @@ -2841,14 +2812,53 @@ index 5b38f6a..8175940 100644 { return pci_dma_ops; } -diff --git a/arch/powerpc/kernel/process.c b/arch/powerpc/kernel/process.c -index 773424d..1d2df74 100644 ---- a/arch/powerpc/kernel/process.c -+++ b/arch/powerpc/kernel/process.c -@@ -1215,51 +1215,3 @@ unsigned long arch_align_stack(unsigned long sp) - sp -= get_random_int() & ~PAGE_MASK; - return sp & ~0xf; +diff -urNp linux-2.6.37/arch/powerpc/kernel/process.c linux-2.6.37/arch/powerpc/kernel/process.c +--- linux-2.6.37/arch/powerpc/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 +@@ -653,8 +653,8 @@ void show_regs(struct pt_regs * regs) + * Lookup NIP late so we have the best change of getting the + * above info out without failing + */ +- printk("NIP ["REG"] %pS\n", regs->nip, (void *)regs->nip); +- printk("LR ["REG"] %pS\n", regs->link, (void *)regs->link); ++ printk("NIP ["REG"] %pA\n", regs->nip, (void *)regs->nip); ++ printk("LR ["REG"] %pA\n", regs->link, (void *)regs->link); + #endif + show_stack(current, (unsigned long *) regs->gpr[1]); + if (!user_mode(regs)) +@@ -1144,10 +1144,10 @@ void show_stack(struct task_struct *tsk, + newsp = stack[0]; + ip = stack[STACK_FRAME_LR_SAVE]; + if (!firstframe || ip != lr) { +- printk("["REG"] ["REG"] %pS", sp, ip, (void *)ip); ++ printk("["REG"] ["REG"] %pA", sp, ip, (void *)ip); + #ifdef CONFIG_FUNCTION_GRAPH_TRACER + if ((ip == rth || ip == mrth) && curr_frame >= 0) { +- printk(" (%pS)", ++ printk(" (%pA)", + (void *)current->ret_stack[curr_frame].ret); + curr_frame--; + } +@@ -1167,7 +1167,7 @@ void show_stack(struct task_struct *tsk, + struct pt_regs *regs = (struct pt_regs *) + (sp + STACK_FRAME_OVERHEAD); + lr = regs->link; +- printk("--- Exception: %lx at %pS\n LR = %pS\n", ++ printk("--- Exception: %lx at %pA\n LR = %pA\n", + regs->trap, (void *)regs->nip, (void *)lr); + firstframe = 1; + } +@@ -1242,58 +1242,3 @@ void thread_info_cache_init(void) } + + #endif /* THREAD_SHIFT < PAGE_SHIFT */ +- +-unsigned long arch_align_stack(unsigned long sp) +-{ +- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) +- sp -= get_random_int() & ~PAGE_MASK; +- return sp & ~0xf; +-} - -static inline unsigned long brk_rnd(void) -{ @@ -2897,11 +2907,10 @@ index 773424d..1d2df74 100644 - - return ret; -} -diff --git a/arch/powerpc/kernel/signal_32.c b/arch/powerpc/kernel/signal_32.c -index 2666101..e908fba 100644 ---- a/arch/powerpc/kernel/signal_32.c -+++ b/arch/powerpc/kernel/signal_32.c -@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig, struct k_sigaction *ka, +diff -urNp linux-2.6.37/arch/powerpc/kernel/signal_32.c linux-2.6.37/arch/powerpc/kernel/signal_32.c +--- linux-2.6.37/arch/powerpc/kernel/signal_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/signal_32.c 2011-01-17 02:41:00.000000000 -0500 +@@ -858,7 +858,7 @@ int handle_rt_signal32(unsigned long sig /* Save user registers on the stack */ frame = &rt_sf->uc.uc_mcontext; addr = frame; @@ -2910,11 +2919,10 @@ index 2666101..e908fba 100644 if (save_user_regs(regs, frame, 0, 1)) goto badframe; regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; -diff --git a/arch/powerpc/kernel/signal_64.c b/arch/powerpc/kernel/signal_64.c -index 2fe6fc6..ada0d96 100644 ---- a/arch/powerpc/kernel/signal_64.c -+++ b/arch/powerpc/kernel/signal_64.c -@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct k_sigaction *ka, siginfo_t *info, +diff -urNp linux-2.6.37/arch/powerpc/kernel/signal_64.c linux-2.6.37/arch/powerpc/kernel/signal_64.c +--- linux-2.6.37/arch/powerpc/kernel/signal_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/signal_64.c 2011-01-17 02:41:00.000000000 -0500 +@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct current->thread.fpscr.val = 0; /* Set up to return from userspace. */ @@ -2923,10 +2931,9 @@ index 2fe6fc6..ada0d96 100644 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; } else { err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); -diff --git a/arch/powerpc/kernel/vdso.c b/arch/powerpc/kernel/vdso.c -index 13002fe..e25f4b1 100644 ---- a/arch/powerpc/kernel/vdso.c -+++ b/arch/powerpc/kernel/vdso.c +diff -urNp linux-2.6.37/arch/powerpc/kernel/vdso.c linux-2.6.37/arch/powerpc/kernel/vdso.c +--- linux-2.6.37/arch/powerpc/kernel/vdso.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/vdso.c 2011-01-17 02:41:00.000000000 -0500 @@ -36,6 +36,7 @@ #include <asm/firmware.h> #include <asm/vdso.h> @@ -2935,7 +2942,7 @@ index 13002fe..e25f4b1 100644 #include "setup.h" -@@ -220,7 +221,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp) +@@ -220,7 +221,7 @@ int arch_setup_additional_pages(struct l vdso_base = VDSO32_MBASE; #endif @@ -2944,7 +2951,7 @@ index 13002fe..e25f4b1 100644 /* vDSO has a problem and was disabled, just don't "enable" it for the * process -@@ -240,7 +241,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp) +@@ -240,7 +241,7 @@ int arch_setup_additional_pages(struct l vdso_base = get_unmapped_area(NULL, vdso_base, (vdso_pages << PAGE_SHIFT) + ((VDSO_ALIGNMENT - 1) & PAGE_MASK), @@ -2953,11 +2960,10 @@ index 13002fe..e25f4b1 100644 if (IS_ERR_VALUE(vdso_base)) { rc = vdso_base; goto fail_mmapsem; -diff --git a/arch/powerpc/kernel/vio.c b/arch/powerpc/kernel/vio.c -index 00b9436..699269a 100644 ---- a/arch/powerpc/kernel/vio.c -+++ b/arch/powerpc/kernel/vio.c -@@ -602,11 +602,12 @@ static void vio_dma_iommu_unmap_sg(struct device *dev, +diff -urNp linux-2.6.37/arch/powerpc/kernel/vio.c linux-2.6.37/arch/powerpc/kernel/vio.c +--- linux-2.6.37/arch/powerpc/kernel/vio.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/kernel/vio.c 2011-01-17 02:41:00.000000000 -0500 +@@ -600,11 +600,12 @@ static void vio_dma_iommu_unmap_sg(struc vio_cmo_dealloc(viodev, alloc_size); } @@ -2971,7 +2977,7 @@ index 00b9436..699269a 100644 .map_page = vio_dma_iommu_map_page, .unmap_page = vio_dma_iommu_unmap_page, -@@ -860,7 +861,6 @@ static void vio_cmo_bus_remove(struct vio_dev *viodev) +@@ -858,7 +859,6 @@ static void vio_cmo_bus_remove(struct vi static void vio_cmo_set_dma_ops(struct vio_dev *viodev) { @@ -2979,10 +2985,9 @@ index 00b9436..699269a 100644 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops; } -diff --git a/arch/powerpc/lib/usercopy_64.c b/arch/powerpc/lib/usercopy_64.c -index 5eea6f3..5d10396 100644 ---- a/arch/powerpc/lib/usercopy_64.c -+++ b/arch/powerpc/lib/usercopy_64.c +diff -urNp linux-2.6.37/arch/powerpc/lib/usercopy_64.c linux-2.6.37/arch/powerpc/lib/usercopy_64.c +--- linux-2.6.37/arch/powerpc/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/lib/usercopy_64.c 2011-01-17 02:41:00.000000000 -0500 @@ -9,22 +9,6 @@ #include <linux/module.h> #include <asm/uaccess.h> @@ -3006,7 +3011,7 @@ index 5eea6f3..5d10396 100644 unsigned long copy_in_user(void __user *to, const void __user *from, unsigned long n) { -@@ -35,7 +19,5 @@ unsigned long copy_in_user(void __user *to, const void __user *from, +@@ -35,7 +19,5 @@ unsigned long copy_in_user(void __user * return n; } @@ -3014,14 +3019,13 @@ index 5eea6f3..5d10396 100644 -EXPORT_SYMBOL(copy_to_user); EXPORT_SYMBOL(copy_in_user); -diff --git a/arch/powerpc/mm/fault.c b/arch/powerpc/mm/fault.c -index 1bd712c..4a0026d 100644 ---- a/arch/powerpc/mm/fault.c -+++ b/arch/powerpc/mm/fault.c -@@ -30,6 +30,10 @@ - #include <linux/kprobes.h> +diff -urNp linux-2.6.37/arch/powerpc/mm/fault.c linux-2.6.37/arch/powerpc/mm/fault.c +--- linux-2.6.37/arch/powerpc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 +@@ -31,6 +31,10 @@ #include <linux/kdebug.h> #include <linux/perf_event.h> + #include <linux/magic.h> +#include <linux/slab.h> +#include <linux/pagemap.h> +#include <linux/compiler.h> @@ -3029,7 +3033,7 @@ index 1bd712c..4a0026d 100644 #include <asm/firmware.h> #include <asm/page.h> -@@ -41,6 +45,7 @@ +@@ -42,6 +46,7 @@ #include <asm/tlbflush.h> #include <asm/siginfo.h> #include <mm/mmu_decl.h> @@ -3037,7 +3041,7 @@ index 1bd712c..4a0026d 100644 #ifdef CONFIG_KPROBES static inline int notify_page_fault(struct pt_regs *regs) -@@ -64,6 +69,33 @@ static inline int notify_page_fault(struct pt_regs *regs) +@@ -65,6 +70,33 @@ static inline int notify_page_fault(stru } #endif @@ -3071,7 +3075,7 @@ index 1bd712c..4a0026d 100644 /* * Check whether the instruction at regs->nip is a store using * an update addressing form which will update r1. -@@ -134,7 +166,7 @@ int __kprobes do_page_fault(struct pt_regs *regs, unsigned long address, +@@ -135,7 +167,7 @@ int __kprobes do_page_fault(struct pt_re * indicate errors in DSISR but can validly be set in SRR1. */ if (trap == 0x400) @@ -3080,7 +3084,7 @@ index 1bd712c..4a0026d 100644 else is_write = error_code & DSISR_ISSTORE; #else -@@ -257,7 +289,7 @@ good_area: +@@ -258,7 +290,7 @@ good_area: * "undefined". Of those that can be set, this is the only * one which seems bad. */ @@ -3089,7 +3093,7 @@ index 1bd712c..4a0026d 100644 /* Guarded storage error. */ goto bad_area; #endif /* CONFIG_8xx */ -@@ -272,7 +304,7 @@ good_area: +@@ -273,7 +305,7 @@ good_area: * processors use the same I/D cache coherency mechanism * as embedded. */ @@ -3098,7 +3102,7 @@ index 1bd712c..4a0026d 100644 goto bad_area; #endif /* CONFIG_PPC_STD_MMU */ -@@ -341,6 +373,23 @@ bad_area: +@@ -342,6 +374,23 @@ bad_area: bad_area_nosemaphore: /* User mode accesses cause a SIGSEGV */ if (user_mode(regs)) { @@ -3122,11 +3126,10 @@ index 1bd712c..4a0026d 100644 _exception(SIGSEGV, regs, code, address); return 0; } -diff --git a/arch/powerpc/mm/mmap_64.c b/arch/powerpc/mm/mmap_64.c -index 5a783d8..c23e14b 100644 ---- a/arch/powerpc/mm/mmap_64.c -+++ b/arch/powerpc/mm/mmap_64.c -@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +diff -urNp linux-2.6.37/arch/powerpc/mm/mmap_64.c linux-2.6.37/arch/powerpc/mm/mmap_64.c +--- linux-2.6.37/arch/powerpc/mm/mmap_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/mm/mmap_64.c 2011-01-17 02:41:00.000000000 -0500 +@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str */ if (mmap_is_legacy()) { mm->mmap_base = TASK_UNMAPPED_BASE; @@ -3149,11 +3152,10 @@ index 5a783d8..c23e14b 100644 mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } -diff --git a/arch/powerpc/mm/slice.c b/arch/powerpc/mm/slice.c -index ba51948..165f6a1 100644 ---- a/arch/powerpc/mm/slice.c -+++ b/arch/powerpc/mm/slice.c -@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_struct *mm, unsigned long addr, +diff -urNp linux-2.6.37/arch/powerpc/mm/slice.c linux-2.6.37/arch/powerpc/mm/slice.c +--- linux-2.6.37/arch/powerpc/mm/slice.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/mm/slice.c 2011-01-17 02:41:00.000000000 -0500 +@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_ if ((mm->task_size - len) < addr) return 0; vma = find_vma(mm, addr); @@ -3171,7 +3173,7 @@ index ba51948..165f6a1 100644 /* * Remember the place where we stopped the search: */ -@@ -336,7 +336,7 @@ static unsigned long slice_find_area_topdown(struct mm_struct *mm, +@@ -336,7 +336,7 @@ static unsigned long slice_find_area_top * return with success: */ vma = find_vma(mm, addr); @@ -3180,7 +3182,7 @@ index ba51948..165f6a1 100644 /* remember the address as a hint for next time */ if (use_cache) mm->free_area_cache = addr; -@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(unsigned long addr, unsigned long len, +@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un if (fixed && addr > (mm->task_size - len)) return -EINVAL; @@ -3192,11 +3194,10 @@ index ba51948..165f6a1 100644 /* If hint, make sure it matches our alignment restrictions */ if (!fixed && addr) { addr = _ALIGN_UP(addr, 1ul << pshift); -diff --git a/arch/powerpc/platforms/52xx/lite5200_pm.c b/arch/powerpc/platforms/52xx/lite5200_pm.c -index b5c753d..8f01abe 100644 ---- a/arch/powerpc/platforms/52xx/lite5200_pm.c -+++ b/arch/powerpc/platforms/52xx/lite5200_pm.c -@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) +diff -urNp linux-2.6.37/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.37/arch/powerpc/platforms/52xx/lite5200_pm.c +--- linux-2.6.37/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -232,7 +232,7 @@ static void lite5200_pm_end(void) lite5200_pm_target_state = PM_SUSPEND_ON; } @@ -3205,11 +3206,10 @@ index b5c753d..8f01abe 100644 .valid = lite5200_pm_valid, .begin = lite5200_pm_begin, .prepare = lite5200_pm_prepare, -diff --git a/arch/powerpc/platforms/52xx/mpc52xx_pm.c b/arch/powerpc/platforms/52xx/mpc52xx_pm.c -index 7672253..4dfe095 100644 ---- a/arch/powerpc/platforms/52xx/mpc52xx_pm.c -+++ b/arch/powerpc/platforms/52xx/mpc52xx_pm.c -@@ -189,7 +189,7 @@ void mpc52xx_pm_finish(void) +diff -urNp linux-2.6.37/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.37/arch/powerpc/platforms/52xx/mpc52xx_pm.c +--- linux-2.6.37/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -186,7 +186,7 @@ void mpc52xx_pm_finish(void) iounmap(mbar); } @@ -3218,10 +3218,9 @@ index 7672253..4dfe095 100644 .valid = mpc52xx_pm_valid, .prepare = mpc52xx_pm_prepare, .enter = mpc52xx_pm_enter, -diff --git a/arch/powerpc/platforms/83xx/suspend.c b/arch/powerpc/platforms/83xx/suspend.c -index ebe6c35..8914e7b 100644 ---- a/arch/powerpc/platforms/83xx/suspend.c -+++ b/arch/powerpc/platforms/83xx/suspend.c +diff -urNp linux-2.6.37/arch/powerpc/platforms/83xx/suspend.c linux-2.6.37/arch/powerpc/platforms/83xx/suspend.c +--- linux-2.6.37/arch/powerpc/platforms/83xx/suspend.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/platforms/83xx/suspend.c 2011-01-17 02:41:00.000000000 -0500 @@ -311,7 +311,7 @@ static int mpc83xx_is_pci_agent(void) return ret; } @@ -3231,11 +3230,10 @@ index ebe6c35..8914e7b 100644 .valid = mpc83xx_suspend_valid, .begin = mpc83xx_suspend_begin, .enter = mpc83xx_suspend_enter, -diff --git a/arch/powerpc/platforms/cell/iommu.c b/arch/powerpc/platforms/cell/iommu.c -index 3712900..645f19f 100644 ---- a/arch/powerpc/platforms/cell/iommu.c -+++ b/arch/powerpc/platforms/cell/iommu.c -@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struct device *dev, u64 mask) +diff -urNp linux-2.6.37/arch/powerpc/platforms/cell/iommu.c linux-2.6.37/arch/powerpc/platforms/cell/iommu.c +--- linux-2.6.37/arch/powerpc/platforms/cell/iommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/platforms/cell/iommu.c 2011-01-17 02:41:00.000000000 -0500 +@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); @@ -3244,11 +3242,10 @@ index 3712900..645f19f 100644 .alloc_coherent = dma_fixed_alloc_coherent, .free_coherent = dma_fixed_free_coherent, .map_sg = dma_fixed_map_sg, -diff --git a/arch/powerpc/platforms/ps3/system-bus.c b/arch/powerpc/platforms/ps3/system-bus.c -index 23083c3..ec00e40 100644 ---- a/arch/powerpc/platforms/ps3/system-bus.c -+++ b/arch/powerpc/platforms/ps3/system-bus.c -@@ -695,7 +695,7 @@ static int ps3_dma_supported(struct device *_dev, u64 mask) +diff -urNp linux-2.6.37/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.37/arch/powerpc/platforms/ps3/system-bus.c +--- linux-2.6.37/arch/powerpc/platforms/ps3/system-bus.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/platforms/ps3/system-bus.c 2011-01-17 02:41:00.000000000 -0500 +@@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi return mask >= DMA_BIT_MASK(32); } @@ -3257,7 +3254,7 @@ index 23083c3..ec00e40 100644 .alloc_coherent = ps3_alloc_coherent, .free_coherent = ps3_free_coherent, .map_sg = ps3_sb_map_sg, -@@ -705,7 +705,7 @@ static struct dma_map_ops ps3_sb_dma_ops = { +@@ -705,7 +705,7 @@ static struct dma_map_ops ps3_sb_dma_ops .unmap_page = ps3_unmap_page, }; @@ -3266,11 +3263,22 @@ index 23083c3..ec00e40 100644 .alloc_coherent = ps3_alloc_coherent, .free_coherent = ps3_free_coherent, .map_sg = ps3_ioc0_map_sg, -diff --git a/arch/powerpc/sysdev/fsl_pmc.c b/arch/powerpc/sysdev/fsl_pmc.c -index 9082eb9..47d3ac2 100644 ---- a/arch/powerpc/sysdev/fsl_pmc.c -+++ b/arch/powerpc/sysdev/fsl_pmc.c -@@ -53,7 +53,7 @@ static int pmc_suspend_valid(suspend_state_t state) +diff -urNp linux-2.6.37/arch/powerpc/platforms/pseries/suspend.c linux-2.6.37/arch/powerpc/platforms/pseries/suspend.c +--- linux-2.6.37/arch/powerpc/platforms/pseries/suspend.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/platforms/pseries/suspend.c 2011-01-17 02:41:00.000000000 -0500 +@@ -153,7 +153,7 @@ static struct sysdev_class suspend_sysde + .name = "power", + }; + +-static struct platform_suspend_ops pseries_suspend_ops = { ++static const struct platform_suspend_ops pseries_suspend_ops = { + .valid = suspend_valid_only_mem, + .begin = pseries_suspend_begin, + .prepare_late = pseries_prepare_late, +diff -urNp linux-2.6.37/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.37/arch/powerpc/sysdev/fsl_pmc.c +--- linux-2.6.37/arch/powerpc/sysdev/fsl_pmc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/powerpc/sysdev/fsl_pmc.c 2011-01-17 02:41:00.000000000 -0500 +@@ -53,7 +53,7 @@ static int pmc_suspend_valid(suspend_sta return 1; } @@ -3279,32 +3287,9 @@ index 9082eb9..47d3ac2 100644 .valid = pmc_suspend_valid, .enter = pmc_suspend_enter, }; -diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig -index bee1c0f..cdd44f3 100644 ---- a/arch/s390/Kconfig -+++ b/arch/s390/Kconfig -@@ -230,13 +230,12 @@ config AUDIT_ARCH - - config S390_EXEC_PROTECT - bool "Data execute protection" -+ default y - help - This option allows to enable a buffer overflow protection for user -- space programs and it also selects the addressing mode option above. -- The kernel parameter noexec=on will enable this feature and also -- switch the addressing modes, default is disabled. Enabling this (via -- kernel parameter) on machines earlier than IBM System z9-109 EC/BC -- will reduce system performance. -+ space programs. -+ Enabling this on machines earlier than IBM System z9-109 EC/BC will -+ reduce system performance. - - comment "Code generation options" - -diff --git a/arch/s390/include/asm/elf.h b/arch/s390/include/asm/elf.h -index 354d426..883892c 100644 ---- a/arch/s390/include/asm/elf.h -+++ b/arch/s390/include/asm/elf.h +diff -urNp linux-2.6.37/arch/s390/include/asm/elf.h linux-2.6.37/arch/s390/include/asm/elf.h +--- linux-2.6.37/arch/s390/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/s390/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 @@ -163,6 +163,13 @@ extern unsigned int vdso_enabled; that it will "exec", and that there is sufficient room for the brk. */ #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2) @@ -3319,10 +3304,9 @@ index 354d426..883892c 100644 /* This yields a mask that user programs can use to figure out what instruction set this CPU supports. */ -diff --git a/arch/s390/include/asm/uaccess.h b/arch/s390/include/asm/uaccess.h -index d6b1ed0..071ffbd 100644 ---- a/arch/s390/include/asm/uaccess.h -+++ b/arch/s390/include/asm/uaccess.h +diff -urNp linux-2.6.37/arch/s390/include/asm/uaccess.h linux-2.6.37/arch/s390/include/asm/uaccess.h +--- linux-2.6.37/arch/s390/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/s390/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 @@ -234,6 +234,10 @@ static inline unsigned long __must_check copy_to_user(void __user *to, const void *from, unsigned long n) { @@ -3334,7 +3318,7 @@ index d6b1ed0..071ffbd 100644 if (access_ok(VERIFY_WRITE, to, n)) n = __copy_to_user(to, from, n); return n; -@@ -259,6 +263,9 @@ copy_to_user(void __user *to, const void *from, unsigned long n) +@@ -259,6 +263,9 @@ copy_to_user(void __user *to, const void static inline unsigned long __must_check __copy_from_user(void *to, const void __user *from, unsigned long n) { @@ -3344,7 +3328,7 @@ index d6b1ed0..071ffbd 100644 if (__builtin_constant_p(n) && (n <= 256)) return uaccess.copy_from_user_small(n, from, to); else -@@ -293,6 +300,10 @@ copy_from_user(void *to, const void __user *from, unsigned long n) +@@ -293,6 +300,10 @@ copy_from_user(void *to, const void __us unsigned int sz = __compiletime_object_size(to); might_fault(); @@ -3355,11 +3339,31 @@ index d6b1ed0..071ffbd 100644 if (unlikely(sz != -1 && sz < n)) { copy_from_user_overflow(); return n; -diff --git a/arch/s390/kernel/module.c b/arch/s390/kernel/module.c -index 22cfd63..a70f1db 100644 ---- a/arch/s390/kernel/module.c -+++ b/arch/s390/kernel/module.c -@@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs, +diff -urNp linux-2.6.37/arch/s390/Kconfig linux-2.6.37/arch/s390/Kconfig +--- linux-2.6.37/arch/s390/Kconfig 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/s390/Kconfig 2011-01-17 02:41:00.000000000 -0500 +@@ -242,13 +242,12 @@ config AUDIT_ARCH + + config S390_EXEC_PROTECT + bool "Data execute protection" ++ default y + help + This option allows to enable a buffer overflow protection for user +- space programs and it also selects the addressing mode option above. +- The kernel parameter noexec=on will enable this feature and also +- switch the addressing modes, default is disabled. Enabling this (via +- kernel parameter) on machines earlier than IBM System z9 this will +- reduce system performance. ++ space programs. ++ Enabling this (via kernel parameter) on machines earlier than IBM ++ System z9 will reduce system performance. + + comment "Code generation options" + +diff -urNp linux-2.6.37/arch/s390/kernel/module.c linux-2.6.37/arch/s390/kernel/module.c +--- linux-2.6.37/arch/s390/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/s390/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 +@@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, /* Increase core size by size of got & plt and set start offsets for got and plt. */ @@ -3376,7 +3380,7 @@ index 22cfd63..a70f1db 100644 return 0; } -@@ -258,7 +258,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -258,7 +258,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base if (info->got_initialized == 0) { Elf_Addr *gotent; @@ -3385,7 +3389,7 @@ index 22cfd63..a70f1db 100644 info->got_offset; *gotent = val; info->got_initialized = 1; -@@ -282,7 +282,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -282,7 +282,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base else if (r_type == R_390_GOTENT || r_type == R_390_GOTPLTENT) *(unsigned int *) loc = @@ -3394,7 +3398,7 @@ index 22cfd63..a70f1db 100644 else if (r_type == R_390_GOT64 || r_type == R_390_GOTPLT64) *(unsigned long *) loc = val; -@@ -296,7 +296,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -296,7 +296,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base case R_390_PLTOFF64: /* 16 bit offset from GOT to PLT. */ if (info->plt_initialized == 0) { unsigned int *ip; @@ -3403,7 +3407,7 @@ index 22cfd63..a70f1db 100644 info->plt_offset; #ifndef CONFIG_64BIT ip[0] = 0x0d105810; /* basr 1,0; l 1,6(1); br 1 */ -@@ -321,7 +321,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -321,7 +321,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base val - loc + 0xffffUL < 0x1ffffeUL) || (r_type == R_390_PLT32DBL && val - loc + 0xffffffffULL < 0x1fffffffeULL))) @@ -3412,7 +3416,7 @@ index 22cfd63..a70f1db 100644 me->arch.plt_offset + info->plt_offset; val += rela->r_addend - loc; -@@ -343,7 +343,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -343,7 +343,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base case R_390_GOTOFF32: /* 32 bit offset to GOT. */ case R_390_GOTOFF64: /* 64 bit offset to GOT. */ val = val + rela->r_addend - @@ -3421,7 +3425,7 @@ index 22cfd63..a70f1db 100644 if (r_type == R_390_GOTOFF16) *(unsigned short *) loc = val; else if (r_type == R_390_GOTOFF32) -@@ -353,7 +353,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -353,7 +353,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base break; case R_390_GOTPC: /* 32 bit PC relative offset to GOT. */ case R_390_GOTPCDBL: /* 32 bit PC rel. off. to GOT shifted by 1. */ @@ -3430,11 +3434,10 @@ index 22cfd63..a70f1db 100644 rela->r_addend - loc; if (r_type == R_390_GOTPC) *(unsigned int *) loc = val; -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index c8e8e13..73bca9f 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -281,7 +281,7 @@ static int __init early_parse_mem(char *p) +diff -urNp linux-2.6.37/arch/s390/kernel/setup.c linux-2.6.37/arch/s390/kernel/setup.c +--- linux-2.6.37/arch/s390/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/s390/kernel/setup.c 2011-01-17 02:41:00.000000000 -0500 +@@ -281,7 +281,7 @@ static int __init early_parse_mem(char * } early_param("mem", early_parse_mem); @@ -3443,7 +3446,7 @@ index c8e8e13..73bca9f 100644 EXPORT_SYMBOL_GPL(user_mode); static int set_amode_and_uaccess(unsigned long user_amode, -@@ -310,17 +310,6 @@ static int set_amode_and_uaccess(unsigned long user_amode, +@@ -310,17 +310,6 @@ static int set_amode_and_uaccess(unsigne } } @@ -3461,7 +3464,7 @@ index c8e8e13..73bca9f 100644 static int __init early_parse_user_mode(char *p) { if (p && strcmp(p, "primary") == 0) -@@ -337,20 +326,6 @@ static int __init early_parse_user_mode(char *p) +@@ -337,20 +326,6 @@ static int __init early_parse_user_mode( } early_param("user_mode", early_parse_user_mode); @@ -3482,11 +3485,10 @@ index c8e8e13..73bca9f 100644 static void setup_addressing_mode(void) { if (user_mode == SECONDARY_SPACE_MODE) { -diff --git a/arch/s390/mm/maccess.c b/arch/s390/mm/maccess.c -index a8c2af8..93a9d95 100644 ---- a/arch/s390/mm/maccess.c -+++ b/arch/s390/mm/maccess.c -@@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void *dst, void *src, size_t size) +diff -urNp linux-2.6.37/arch/s390/mm/maccess.c linux-2.6.37/arch/s390/mm/maccess.c +--- linux-2.6.37/arch/s390/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/s390/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500 +@@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void return rc ? rc : count; } @@ -3495,11 +3497,10 @@ index a8c2af8..93a9d95 100644 { long copied = 0; -diff --git a/arch/s390/mm/mmap.c b/arch/s390/mm/mmap.c -index 869efba..b9d76aa 100644 ---- a/arch/s390/mm/mmap.c -+++ b/arch/s390/mm/mmap.c -@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +diff -urNp linux-2.6.37/arch/s390/mm/mmap.c linux-2.6.37/arch/s390/mm/mmap.c +--- linux-2.6.37/arch/s390/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/s390/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500 +@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str */ if (mmap_is_legacy()) { mm->mmap_base = TASK_UNMAPPED_BASE; @@ -3522,7 +3523,7 @@ index 869efba..b9d76aa 100644 mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } -@@ -153,10 +165,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +@@ -153,10 +165,22 @@ void arch_pick_mmap_layout(struct mm_str */ if (mmap_is_legacy()) { mm->mmap_base = TASK_UNMAPPED_BASE; @@ -3545,11 +3546,34 @@ index 869efba..b9d76aa 100644 mm->get_unmapped_area = s390_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } -diff --git a/arch/sh/boards/mach-hp6xx/pm.c b/arch/sh/boards/mach-hp6xx/pm.c -index 4499a37..adc9b4b 100644 ---- a/arch/sh/boards/mach-hp6xx/pm.c -+++ b/arch/sh/boards/mach-hp6xx/pm.c -@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_t state) +diff -urNp linux-2.6.37/arch/score/include/asm/system.h linux-2.6.37/arch/score/include/asm/system.h +--- linux-2.6.37/arch/score/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/score/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500 +@@ -17,7 +17,7 @@ do { \ + #define finish_arch_switch(prev) do {} while (0) + + typedef void (*vi_handler_t)(void); +-extern unsigned long arch_align_stack(unsigned long sp); ++#define arch_align_stack(x) (x) + + #define mb() barrier() + #define rmb() barrier() +diff -urNp linux-2.6.37/arch/score/kernel/process.c linux-2.6.37/arch/score/kernel/process.c +--- linux-2.6.37/arch/score/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/score/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 +@@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_stru + + return task_pt_regs(task)->cp0_epc; + } +- +-unsigned long arch_align_stack(unsigned long sp) +-{ +- return sp; +-} +diff -urNp linux-2.6.37/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.37/arch/sh/boards/mach-hp6xx/pm.c +--- linux-2.6.37/arch/sh/boards/mach-hp6xx/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sh/boards/mach-hp6xx/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ return 0; } @@ -3558,10 +3582,9 @@ index 4499a37..adc9b4b 100644 .enter = hp6x0_pm_enter, .valid = suspend_valid_only_mem, }; -diff --git a/arch/sh/include/asm/dma-mapping.h b/arch/sh/include/asm/dma-mapping.h -index bea3337..0c92252 100644 ---- a/arch/sh/include/asm/dma-mapping.h -+++ b/arch/sh/include/asm/dma-mapping.h +diff -urNp linux-2.6.37/arch/sh/include/asm/dma-mapping.h linux-2.6.37/arch/sh/include/asm/dma-mapping.h +--- linux-2.6.37/arch/sh/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sh/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 @@ -1,10 +1,10 @@ #ifndef __ASM_SH_DMA_MAPPING_H #define __ASM_SH_DMA_MAPPING_H @@ -3575,7 +3598,7 @@ index bea3337..0c92252 100644 { return dma_ops; } -@@ -14,7 +14,7 @@ static inline struct dma_map_ops *get_dma_ops(struct device *dev) +@@ -14,7 +14,7 @@ static inline struct dma_map_ops *get_dm static inline int dma_supported(struct device *dev, u64 mask) { @@ -3584,7 +3607,7 @@ index bea3337..0c92252 100644 if (ops->dma_supported) return ops->dma_supported(dev, mask); -@@ -24,7 +24,7 @@ static inline int dma_supported(struct device *dev, u64 mask) +@@ -24,7 +24,7 @@ static inline int dma_supported(struct d static inline int dma_set_mask(struct device *dev, u64 mask) { @@ -3593,7 +3616,7 @@ index bea3337..0c92252 100644 if (!dev->dma_mask || !dma_supported(dev, mask)) return -EIO; -@@ -59,7 +59,7 @@ static inline int dma_get_cache_alignment(void) +@@ -44,7 +44,7 @@ void dma_cache_sync(struct device *dev, static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr) { @@ -3602,7 +3625,7 @@ index bea3337..0c92252 100644 if (ops->mapping_error) return ops->mapping_error(dev, dma_addr); -@@ -70,7 +70,7 @@ static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr) +@@ -55,7 +55,7 @@ static inline int dma_mapping_error(stru static inline void *dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *dma_handle, gfp_t gfp) { @@ -3611,7 +3634,7 @@ index bea3337..0c92252 100644 void *memory; if (dma_alloc_from_coherent(dev, size, dma_handle, &memory)) -@@ -87,7 +87,7 @@ static inline void *dma_alloc_coherent(struct device *dev, size_t size, +@@ -72,7 +72,7 @@ static inline void *dma_alloc_coherent(s static inline void dma_free_coherent(struct device *dev, size_t size, void *vaddr, dma_addr_t dma_handle) { @@ -3620,11 +3643,10 @@ index bea3337..0c92252 100644 if (dma_release_from_coherent(dev, get_order(size), vaddr)) return; -diff --git a/arch/sh/kernel/cpu/shmobile/pm.c b/arch/sh/kernel/cpu/shmobile/pm.c -index e559687..a6f95ae 100644 ---- a/arch/sh/kernel/cpu/shmobile/pm.c -+++ b/arch/sh/kernel/cpu/shmobile/pm.c -@@ -141,7 +141,7 @@ static int sh_pm_enter(suspend_state_t state) +diff -urNp linux-2.6.37/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.37/arch/sh/kernel/cpu/shmobile/pm.c +--- linux-2.6.37/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-17 02:41:00.000000000 -0500 +@@ -141,7 +141,7 @@ static int sh_pm_enter(suspend_state_t s return 0; } @@ -3633,11 +3655,10 @@ index e559687..a6f95ae 100644 .enter = sh_pm_enter, .valid = suspend_valid_only_mem, }; -diff --git a/arch/sh/kernel/dma-nommu.c b/arch/sh/kernel/dma-nommu.c -index 3c55b87..92ccab3 100644 ---- a/arch/sh/kernel/dma-nommu.c -+++ b/arch/sh/kernel/dma-nommu.c -@@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device *dev, struct scatterlist *sg, +diff -urNp linux-2.6.37/arch/sh/kernel/dma-nommu.c linux-2.6.37/arch/sh/kernel/dma-nommu.c +--- linux-2.6.37/arch/sh/kernel/dma-nommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sh/kernel/dma-nommu.c 2011-01-17 02:41:00.000000000 -0500 +@@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device } #endif @@ -3646,10 +3667,9 @@ index 3c55b87..92ccab3 100644 .alloc_coherent = dma_generic_alloc_coherent, .free_coherent = dma_generic_free_coherent, .map_page = nommu_map_page, -diff --git a/arch/sh/kernel/kgdb.c b/arch/sh/kernel/kgdb.c -index efb6d39..49e7304 100644 ---- a/arch/sh/kernel/kgdb.c -+++ b/arch/sh/kernel/kgdb.c +diff -urNp linux-2.6.37/arch/sh/kernel/kgdb.c linux-2.6.37/arch/sh/kernel/kgdb.c +--- linux-2.6.37/arch/sh/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sh/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 @@ -319,7 +319,7 @@ void kgdb_arch_exit(void) unregister_die_notifier(&kgdb_notifier); } @@ -3659,10 +3679,9 @@ index efb6d39..49e7304 100644 /* Breakpoint instruction: trapa #0x3c */ #ifdef CONFIG_CPU_LITTLE_ENDIAN .gdb_bpt_instr = { 0x3c, 0xc3 }, -diff --git a/arch/sh/mm/consistent.c b/arch/sh/mm/consistent.c -index c86a085..819f30c 100644 ---- a/arch/sh/mm/consistent.c -+++ b/arch/sh/mm/consistent.c +diff -urNp linux-2.6.37/arch/sh/mm/consistent.c linux-2.6.37/arch/sh/mm/consistent.c +--- linux-2.6.37/arch/sh/mm/consistent.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sh/mm/consistent.c 2011-01-17 02:41:00.000000000 -0500 @@ -22,7 +22,7 @@ #define PREALLOC_DMA_DEBUG_ENTRIES 4096 @@ -3672,11 +3691,10 @@ index c86a085..819f30c 100644 EXPORT_SYMBOL(dma_ops); static int __init dma_init(void) -diff --git a/arch/sh/mm/mmap.c b/arch/sh/mm/mmap.c -index afeb710..fa68ac9 100644 ---- a/arch/sh/mm/mmap.c -+++ b/arch/sh/mm/mmap.c -@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, +diff -urNp linux-2.6.37/arch/sh/mm/mmap.c linux-2.6.37/arch/sh/mm/mmap.c +--- linux-2.6.37/arch/sh/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sh/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500 +@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); @@ -3695,7 +3713,7 @@ index afeb710..fa68ac9 100644 /* * Remember the place where we stopped the search: */ -@@ -157,8 +156,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -157,8 +156,7 @@ arch_get_unmapped_area_topdown(struct fi addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); @@ -3705,7 +3723,7 @@ index afeb710..fa68ac9 100644 return addr; } -@@ -179,7 +177,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -179,7 +177,7 @@ arch_get_unmapped_area_topdown(struct fi /* make sure it can fit in the remaining address space */ if (likely(addr > len)) { vma = find_vma(mm, addr-len); @@ -3714,7 +3732,7 @@ index afeb710..fa68ac9 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr-len); } -@@ -199,7 +197,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -199,7 +197,7 @@ arch_get_unmapped_area_topdown(struct fi * return with success: */ vma = find_vma(mm, addr); @@ -3723,23 +3741,9 @@ index afeb710..fa68ac9 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr); } -diff --git a/arch/sparc/Makefile b/arch/sparc/Makefile -index 113225b..7fd04e7 100644 ---- a/arch/sparc/Makefile -+++ b/arch/sparc/Makefile -@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc/oprofile/ - # Export what is needed by arch/sparc/boot/Makefile - export VMLINUX_INIT VMLINUX_MAIN - VMLINUX_INIT := $(head-y) $(init-y) --VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ -+VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/ - VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) - VMLINUX_MAIN += $(drivers-y) $(net-y) - -diff --git a/arch/sparc/include/asm/atomic_64.h b/arch/sparc/include/asm/atomic_64.h -index bdb2ff8..69e69f3 100644 ---- a/arch/sparc/include/asm/atomic_64.h -+++ b/arch/sparc/include/asm/atomic_64.h +diff -urNp linux-2.6.37/arch/sparc/include/asm/atomic_64.h linux-2.6.37/arch/sparc/include/asm/atomic_64.h +--- linux-2.6.37/arch/sparc/include/asm/atomic_64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/atomic_64.h 2011-01-17 02:41:00.000000000 -0500 @@ -14,18 +14,40 @@ #define ATOMIC64_INIT(i) { (i) } @@ -3781,7 +3785,7 @@ index bdb2ff8..69e69f3 100644 extern int atomic_sub_ret(int, atomic_t *); extern long atomic64_sub_ret(long, atomic64_t *); -@@ -33,12 +55,24 @@ extern long atomic64_sub_ret(long, atomic64_t *); +@@ -33,12 +55,24 @@ extern long atomic64_sub_ret(long, atomi #define atomic64_dec_return(v) atomic64_sub_ret(1, v) #define atomic_inc_return(v) atomic_add_ret(1, v) @@ -3806,7 +3810,7 @@ index bdb2ff8..69e69f3 100644 #define atomic64_add_return(i, v) atomic64_add_ret(i, v) /* -@@ -59,10 +93,26 @@ extern long atomic64_sub_ret(long, atomic64_t *); +@@ -59,10 +93,26 @@ extern long atomic64_sub_ret(long, atomi #define atomic64_dec_and_test(v) (atomic64_sub_ret(1, v) == 0) #define atomic_inc(v) atomic_add(1, v) @@ -3833,7 +3837,7 @@ index bdb2ff8..69e69f3 100644 #define atomic_add_negative(i, v) (atomic_add_ret(i, v) < 0) #define atomic64_add_negative(i, v) (atomic64_add_ret(i, v) < 0) -@@ -72,17 +122,28 @@ extern long atomic64_sub_ret(long, atomic64_t *); +@@ -72,17 +122,28 @@ extern long atomic64_sub_ret(long, atomi static inline int atomic_add_unless(atomic_t *v, int a, int u) { @@ -3866,7 +3870,7 @@ index bdb2ff8..69e69f3 100644 } #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) -@@ -93,17 +154,28 @@ static inline int atomic_add_unless(atomic_t *v, int a, int u) +@@ -93,17 +154,28 @@ static inline int atomic_add_unless(atom static inline long atomic64_add_unless(atomic64_t *v, long a, long u) { @@ -3899,13 +3903,12 @@ index bdb2ff8..69e69f3 100644 } #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) -diff --git a/arch/sparc/include/asm/dma-mapping.h b/arch/sparc/include/asm/dma-mapping.h -index 4b4a0c0..29925cb 100644 ---- a/arch/sparc/include/asm/dma-mapping.h -+++ b/arch/sparc/include/asm/dma-mapping.h -@@ -13,10 +13,10 @@ extern int dma_supported(struct device *dev, u64 mask); +diff -urNp linux-2.6.37/arch/sparc/include/asm/dma-mapping.h linux-2.6.37/arch/sparc/include/asm/dma-mapping.h +--- linux-2.6.37/arch/sparc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 +@@ -12,10 +12,10 @@ extern int dma_supported(struct device * + #define dma_alloc_noncoherent(d, s, h, f) dma_alloc_coherent(d, s, h, f) #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) - #define dma_is_consistent(d, h) (1) -extern struct dma_map_ops *dma_ops, pci32_dma_ops; +extern const struct dma_map_ops *dma_ops, pci32_dma_ops; @@ -3916,7 +3919,7 @@ index 4b4a0c0..29925cb 100644 { #if defined(CONFIG_SPARC32) && defined(CONFIG_PCI) if (dev->bus == &pci_bus_type) -@@ -30,7 +30,7 @@ static inline struct dma_map_ops *get_dma_ops(struct device *dev) +@@ -29,7 +29,7 @@ static inline struct dma_map_ops *get_dm static inline void *dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *dma_handle, gfp_t flag) { @@ -3925,7 +3928,7 @@ index 4b4a0c0..29925cb 100644 void *cpu_addr; cpu_addr = ops->alloc_coherent(dev, size, dma_handle, flag); -@@ -41,7 +41,7 @@ static inline void *dma_alloc_coherent(struct device *dev, size_t size, +@@ -40,7 +40,7 @@ static inline void *dma_alloc_coherent(s static inline void dma_free_coherent(struct device *dev, size_t size, void *cpu_addr, dma_addr_t dma_handle) { @@ -3934,10 +3937,9 @@ index 4b4a0c0..29925cb 100644 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); ops->free_coherent(dev, size, cpu_addr, dma_handle); -diff --git a/arch/sparc/include/asm/elf_32.h b/arch/sparc/include/asm/elf_32.h -index 4269ca6..e3da77f 100644 ---- a/arch/sparc/include/asm/elf_32.h -+++ b/arch/sparc/include/asm/elf_32.h +diff -urNp linux-2.6.37/arch/sparc/include/asm/elf_32.h linux-2.6.37/arch/sparc/include/asm/elf_32.h +--- linux-2.6.37/arch/sparc/include/asm/elf_32.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/elf_32.h 2011-01-17 02:41:00.000000000 -0500 @@ -114,6 +114,13 @@ typedef struct { #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) @@ -3952,10 +3954,9 @@ index 4269ca6..e3da77f 100644 /* This yields a mask that user programs can use to figure out what instruction set this cpu supports. This can NOT be done in userspace on Sparc. */ -diff --git a/arch/sparc/include/asm/elf_64.h b/arch/sparc/include/asm/elf_64.h -index e678803..dfb3071 100644 ---- a/arch/sparc/include/asm/elf_64.h -+++ b/arch/sparc/include/asm/elf_64.h +diff -urNp linux-2.6.37/arch/sparc/include/asm/elf_64.h linux-2.6.37/arch/sparc/include/asm/elf_64.h +--- linux-2.6.37/arch/sparc/include/asm/elf_64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/elf_64.h 2011-01-17 02:41:00.000000000 -0500 @@ -162,6 +162,12 @@ typedef struct { #define ELF_ET_DYN_BASE 0x0000010000000000UL #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL @@ -3969,10 +3970,9 @@ index e678803..dfb3071 100644 /* This yields a mask that user programs can use to figure out what instruction set this cpu supports. */ -diff --git a/arch/sparc/include/asm/pgtable_32.h b/arch/sparc/include/asm/pgtable_32.h -index 0ece77f..6242e98 100644 ---- a/arch/sparc/include/asm/pgtable_32.h -+++ b/arch/sparc/include/asm/pgtable_32.h +diff -urNp linux-2.6.37/arch/sparc/include/asm/pgtable_32.h linux-2.6.37/arch/sparc/include/asm/pgtable_32.h +--- linux-2.6.37/arch/sparc/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/pgtable_32.h 2011-01-17 02:41:00.000000000 -0500 @@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) BTFIXUPDEF_INT(page_none) BTFIXUPDEF_INT(page_copy) @@ -4004,10 +4004,9 @@ index 0ece77f..6242e98 100644 extern unsigned long page_kernel; #ifdef MODULE -diff --git a/arch/sparc/include/asm/pgtsrmmu.h b/arch/sparc/include/asm/pgtsrmmu.h -index 1407c07..7e10231 100644 ---- a/arch/sparc/include/asm/pgtsrmmu.h -+++ b/arch/sparc/include/asm/pgtsrmmu.h +diff -urNp linux-2.6.37/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.37/arch/sparc/include/asm/pgtsrmmu.h +--- linux-2.6.37/arch/sparc/include/asm/pgtsrmmu.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/pgtsrmmu.h 2011-01-17 02:41:00.000000000 -0500 @@ -115,6 +115,13 @@ SRMMU_EXEC | SRMMU_REF) #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ @@ -4022,11 +4021,10 @@ index 1407c07..7e10231 100644 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ SRMMU_DIRTY | SRMMU_REF) -diff --git a/arch/sparc/include/asm/spinlock_64.h b/arch/sparc/include/asm/spinlock_64.h -index 073936a..9bcd257 100644 ---- a/arch/sparc/include/asm/spinlock_64.h -+++ b/arch/sparc/include/asm/spinlock_64.h -@@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_rwlock_t *lock) +diff -urNp linux-2.6.37/arch/sparc/include/asm/spinlock_64.h linux-2.6.37/arch/sparc/include/asm/spinlock_64.h +--- linux-2.6.37/arch/sparc/include/asm/spinlock_64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/spinlock_64.h 2011-01-17 02:41:00.000000000 -0500 +@@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_r __asm__ __volatile__ ( "1: ldsw [%2], %0\n" " brlz,pn %0, 2f\n" @@ -4040,7 +4038,7 @@ index 073936a..9bcd257 100644 " cas [%2], %0, %1\n" " cmp %0, %1\n" " bne,pn %%icc, 1b\n" -@@ -112,7 +117,7 @@ static void inline arch_read_lock(arch_rwlock_t *lock) +@@ -112,7 +117,7 @@ static void inline arch_read_lock(arch_r " .previous" : "=&r" (tmp1), "=&r" (tmp2) : "r" (lock) @@ -4049,7 +4047,7 @@ index 073936a..9bcd257 100644 } static int inline arch_read_trylock(arch_rwlock_t *lock) -@@ -123,7 +128,12 @@ static int inline arch_read_trylock(arch_rwlock_t *lock) +@@ -123,7 +128,12 @@ static int inline arch_read_trylock(arch "1: ldsw [%2], %0\n" " brlz,a,pn %0, 2f\n" " mov 0, %0\n" @@ -4063,7 +4061,7 @@ index 073936a..9bcd257 100644 " cas [%2], %0, %1\n" " cmp %0, %1\n" " bne,pn %%icc, 1b\n" -@@ -142,7 +152,12 @@ static void inline arch_read_unlock(arch_rwlock_t *lock) +@@ -142,7 +152,12 @@ static void inline arch_read_unlock(arch __asm__ __volatile__( "1: lduw [%2], %0\n" @@ -4077,29 +4075,10 @@ index 073936a..9bcd257 100644 " cas [%2], %0, %1\n" " cmp %0, %1\n" " bne,pn %%xcc, 1b\n" -diff --git a/arch/sparc/include/asm/uaccess.h b/arch/sparc/include/asm/uaccess.h -index e88fbe5..96b0ce5 100644 ---- a/arch/sparc/include/asm/uaccess.h -+++ b/arch/sparc/include/asm/uaccess.h -@@ -1,5 +1,13 @@ - #ifndef ___ASM_SPARC_UACCESS_H - #define ___ASM_SPARC_UACCESS_H -+ -+#ifdef __KERNEL__ -+#ifndef __ASSEMBLY__ -+#include <linux/types.h> -+extern void check_object_size(const void *ptr, unsigned long n, bool to); -+#endif -+#endif -+ - #if defined(__sparc__) && defined(__arch64__) - #include <asm/uaccess_64.h> - #else -diff --git a/arch/sparc/include/asm/uaccess_32.h b/arch/sparc/include/asm/uaccess_32.h -index 25f1d10..a78c5fe 100644 ---- a/arch/sparc/include/asm/uaccess_32.h -+++ b/arch/sparc/include/asm/uaccess_32.h -@@ -249,14 +249,25 @@ extern unsigned long __copy_user(void __user *to, const void __user *from, unsig +diff -urNp linux-2.6.37/arch/sparc/include/asm/uaccess_32.h linux-2.6.37/arch/sparc/include/asm/uaccess_32.h +--- linux-2.6.37/arch/sparc/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/uaccess_32.h 2011-01-17 02:41:00.000000000 -0500 +@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) { @@ -4127,19 +4106,12 @@ index 25f1d10..a78c5fe 100644 return __copy_user(to, (__force void __user *) from, n); } -@@ -272,19 +283,27 @@ static inline unsigned long copy_from_user(void *to, const void __user *from, un + static inline unsigned long copy_from_user(void *to, const void __user *from, unsigned long n) { - int sz = __compiletime_object_size(to); - +- if (n && __access_ok((unsigned long) from, n)) + if ((long)n < 0) + return n; + - if (unlikely(sz != -1 && sz < n)) { - copy_from_user_overflow(); - return n; - } - -- if (n && __access_ok((unsigned long) from, n)) + if (n && __access_ok((unsigned long) from, n)) { + if (!__builtin_constant_p(n)) + check_object_size(to, n, false); @@ -4157,10 +4129,9 @@ index 25f1d10..a78c5fe 100644 return __copy_user((__force void __user *) to, from, n); } -diff --git a/arch/sparc/include/asm/uaccess_64.h b/arch/sparc/include/asm/uaccess_64.h -index 2406788..02da64f 100644 ---- a/arch/sparc/include/asm/uaccess_64.h -+++ b/arch/sparc/include/asm/uaccess_64.h +diff -urNp linux-2.6.37/arch/sparc/include/asm/uaccess_64.h linux-2.6.37/arch/sparc/include/asm/uaccess_64.h +--- linux-2.6.37/arch/sparc/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/uaccess_64.h 2011-01-17 02:41:00.000000000 -0500 @@ -10,6 +10,7 @@ #include <linux/compiler.h> #include <linux/string.h> @@ -4169,9 +4140,12 @@ index 2406788..02da64f 100644 #include <asm/asi.h> #include <asm/system.h> #include <asm/spitfire.h> -@@ -224,6 +225,12 @@ copy_from_user(void *to, const void __user *from, unsigned long size) - int sz = __compiletime_object_size(to); - unsigned long ret = size; +@@ -213,8 +214,15 @@ extern unsigned long copy_from_user_fixu + static inline unsigned long __must_check + copy_from_user(void *to, const void __user *from, unsigned long size) + { +- unsigned long ret = ___copy_from_user(to, from, size); ++ unsigned long ret; + if ((long)size < 0 || size > INT_MAX) + return size; @@ -4179,10 +4153,11 @@ index 2406788..02da64f 100644 + if (!__builtin_constant_p(size)) + check_object_size(to, size, false); + - if (likely(sz == -1 || sz >= size)) { - ret = ___copy_from_user(to, from, size); - if (unlikely(ret)) -@@ -243,8 +250,15 @@ extern unsigned long copy_to_user_fixup(void __user *to, const void *from, ++ ret = ___copy_from_user(to, from, size); + if (unlikely(ret)) + ret = copy_from_user_fixup(to, from, size); + +@@ -230,8 +238,15 @@ extern unsigned long copy_to_user_fixup( static inline unsigned long __must_check copy_to_user(void __user *to, const void *from, unsigned long size) { @@ -4199,24 +4174,27 @@ index 2406788..02da64f 100644 if (unlikely(ret)) ret = copy_to_user_fixup(to, from, size); return ret; -diff --git a/arch/sparc/kernel/Makefile b/arch/sparc/kernel/Makefile -index 0c2dc1f..7ec02c7 100644 ---- a/arch/sparc/kernel/Makefile -+++ b/arch/sparc/kernel/Makefile -@@ -3,7 +3,7 @@ - # - - asflags-y := -ansi --ccflags-y := -Werror -+#ccflags-y := -Werror - - extra-y := head_$(BITS).o - extra-y += init_task.o -diff --git a/arch/sparc/kernel/iommu.c b/arch/sparc/kernel/iommu.c -index 47977a7..639bf96 100644 ---- a/arch/sparc/kernel/iommu.c -+++ b/arch/sparc/kernel/iommu.c -@@ -828,7 +828,7 @@ static void dma_4u_sync_sg_for_cpu(struct device *dev, +diff -urNp linux-2.6.37/arch/sparc/include/asm/uaccess.h linux-2.6.37/arch/sparc/include/asm/uaccess.h +--- linux-2.6.37/arch/sparc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 +@@ -1,5 +1,13 @@ + #ifndef ___ASM_SPARC_UACCESS_H + #define ___ASM_SPARC_UACCESS_H ++ ++#ifdef __KERNEL__ ++#ifndef __ASSEMBLY__ ++#include <linux/types.h> ++extern void check_object_size(const void *ptr, unsigned long n, bool to); ++#endif ++#endif ++ + #if defined(__sparc__) && defined(__arch64__) + #include <asm/uaccess_64.h> + #else +diff -urNp linux-2.6.37/arch/sparc/kernel/iommu.c linux-2.6.37/arch/sparc/kernel/iommu.c +--- linux-2.6.37/arch/sparc/kernel/iommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/iommu.c 2011-01-17 02:41:00.000000000 -0500 +@@ -828,7 +828,7 @@ static void dma_4u_sync_sg_for_cpu(struc spin_unlock_irqrestore(&iommu->lock, flags); } @@ -4225,7 +4203,7 @@ index 47977a7..639bf96 100644 .alloc_coherent = dma_4u_alloc_coherent, .free_coherent = dma_4u_free_coherent, .map_page = dma_4u_map_page, -@@ -839,7 +839,7 @@ static struct dma_map_ops sun4u_dma_ops = { +@@ -839,7 +839,7 @@ static struct dma_map_ops sun4u_dma_ops .sync_sg_for_cpu = dma_4u_sync_sg_for_cpu, }; @@ -4234,11 +4212,10 @@ index 47977a7..639bf96 100644 EXPORT_SYMBOL(dma_ops); extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); -diff --git a/arch/sparc/kernel/ioport.c b/arch/sparc/kernel/ioport.c -index 703e4aa..043a5f2 100644 ---- a/arch/sparc/kernel/ioport.c -+++ b/arch/sparc/kernel/ioport.c -@@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(struct device *dev, struct scatterlist *sg, +diff -urNp linux-2.6.37/arch/sparc/kernel/ioport.c linux-2.6.37/arch/sparc/kernel/ioport.c +--- linux-2.6.37/arch/sparc/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/ioport.c 2011-01-17 02:41:00.000000000 -0500 +@@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru BUG(); } @@ -4256,7 +4233,7 @@ index 703e4aa..043a5f2 100644 EXPORT_SYMBOL(dma_ops); static int __init sparc_register_ioport(void) -@@ -645,7 +645,7 @@ static void pci32_sync_sg_for_device(struct device *device, struct scatterlist * +@@ -645,7 +645,7 @@ static void pci32_sync_sg_for_device(str } } @@ -4265,11 +4242,10 @@ index 703e4aa..043a5f2 100644 .alloc_coherent = pci32_alloc_coherent, .free_coherent = pci32_free_coherent, .map_page = pci32_map_page, -diff --git a/arch/sparc/kernel/kgdb_32.c b/arch/sparc/kernel/kgdb_32.c -index 539243b..d61227d 100644 ---- a/arch/sparc/kernel/kgdb_32.c -+++ b/arch/sparc/kernel/kgdb_32.c -@@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *regs, unsigned long ip) +diff -urNp linux-2.6.37/arch/sparc/kernel/kgdb_32.c linux-2.6.37/arch/sparc/kernel/kgdb_32.c +--- linux-2.6.37/arch/sparc/kernel/kgdb_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/kgdb_32.c 2011-01-17 02:41:00.000000000 -0500 +@@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re regs->npc = regs->pc + 4; } @@ -4278,11 +4254,10 @@ index 539243b..d61227d 100644 /* Breakpoint instruction: ta 0x7d */ .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, }; -diff --git a/arch/sparc/kernel/kgdb_64.c b/arch/sparc/kernel/kgdb_64.c -index 768290a..d8a4286 100644 ---- a/arch/sparc/kernel/kgdb_64.c -+++ b/arch/sparc/kernel/kgdb_64.c -@@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *regs, unsigned long ip) +diff -urNp linux-2.6.37/arch/sparc/kernel/kgdb_64.c linux-2.6.37/arch/sparc/kernel/kgdb_64.c +--- linux-2.6.37/arch/sparc/kernel/kgdb_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/kgdb_64.c 2011-01-17 02:41:00.000000000 -0500 +@@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re regs->tnpc = regs->tpc + 4; } @@ -4291,11 +4266,22 @@ index 768290a..d8a4286 100644 /* Breakpoint instruction: ta 0x72 */ .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, }; -diff --git a/arch/sparc/kernel/pci_sun4v.c b/arch/sparc/kernel/pci_sun4v.c -index a24af6f..bc0f1cf 100644 ---- a/arch/sparc/kernel/pci_sun4v.c -+++ b/arch/sparc/kernel/pci_sun4v.c -@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct device *dev, struct scatterlist *sglist, +diff -urNp linux-2.6.37/arch/sparc/kernel/Makefile linux-2.6.37/arch/sparc/kernel/Makefile +--- linux-2.6.37/arch/sparc/kernel/Makefile 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/Makefile 2011-01-17 02:41:00.000000000 -0500 +@@ -3,7 +3,7 @@ + # + + asflags-y := -ansi +-ccflags-y := -Werror ++#ccflags-y := -Werror + + extra-y := head_$(BITS).o + extra-y += init_task.o +diff -urNp linux-2.6.37/arch/sparc/kernel/pci_sun4v.c linux-2.6.37/arch/sparc/kernel/pci_sun4v.c +--- linux-2.6.37/arch/sparc/kernel/pci_sun4v.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/pci_sun4v.c 2011-01-17 02:41:00.000000000 -0500 +@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic spin_unlock_irqrestore(&iommu->lock, flags); } @@ -4304,11 +4290,86 @@ index a24af6f..bc0f1cf 100644 .alloc_coherent = dma_4v_alloc_coherent, .free_coherent = dma_4v_free_coherent, .map_page = dma_4v_map_page, -diff --git a/arch/sparc/kernel/sys_sparc_32.c b/arch/sparc/kernel/sys_sparc_32.c -index ee995b7..2393b36 100644 ---- a/arch/sparc/kernel/sys_sparc_32.c -+++ b/arch/sparc/kernel/sys_sparc_32.c -@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +diff -urNp linux-2.6.37/arch/sparc/kernel/process_32.c linux-2.6.37/arch/sparc/kernel/process_32.c +--- linux-2.6.37/arch/sparc/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/process_32.c 2011-01-17 02:41:00.000000000 -0500 +@@ -196,7 +196,7 @@ void __show_backtrace(unsigned long fp) + rw->ins[4], rw->ins[5], + rw->ins[6], + rw->ins[7]); +- printk("%pS\n", (void *) rw->ins[7]); ++ printk("%pA\n", (void *) rw->ins[7]); + rw = (struct reg_window32 *) rw->ins[6]; + } + spin_unlock_irqrestore(&sparc_backtrace_lock, flags); +@@ -263,14 +263,14 @@ void show_regs(struct pt_regs *r) + + printk("PSR: %08lx PC: %08lx NPC: %08lx Y: %08lx %s\n", + r->psr, r->pc, r->npc, r->y, print_tainted()); +- printk("PC: <%pS>\n", (void *) r->pc); ++ printk("PC: <%pA>\n", (void *) r->pc); + printk("%%G: %08lx %08lx %08lx %08lx %08lx %08lx %08lx %08lx\n", + r->u_regs[0], r->u_regs[1], r->u_regs[2], r->u_regs[3], + r->u_regs[4], r->u_regs[5], r->u_regs[6], r->u_regs[7]); + printk("%%O: %08lx %08lx %08lx %08lx %08lx %08lx %08lx %08lx\n", + r->u_regs[8], r->u_regs[9], r->u_regs[10], r->u_regs[11], + r->u_regs[12], r->u_regs[13], r->u_regs[14], r->u_regs[15]); +- printk("RPC: <%pS>\n", (void *) r->u_regs[15]); ++ printk("RPC: <%pA>\n", (void *) r->u_regs[15]); + + printk("%%L: %08lx %08lx %08lx %08lx %08lx %08lx %08lx %08lx\n", + rw->locals[0], rw->locals[1], rw->locals[2], rw->locals[3], +@@ -305,7 +305,7 @@ void show_stack(struct task_struct *tsk, + rw = (struct reg_window32 *) fp; + pc = rw->ins[7]; + printk("[%08lx : ", pc); +- printk("%pS ] ", (void *) pc); ++ printk("%pA ] ", (void *) pc); + fp = rw->ins[6]; + } while (++count < 16); + printk("\n"); +diff -urNp linux-2.6.37/arch/sparc/kernel/process_64.c linux-2.6.37/arch/sparc/kernel/process_64.c +--- linux-2.6.37/arch/sparc/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/process_64.c 2011-01-17 02:41:00.000000000 -0500 +@@ -180,14 +180,14 @@ static void show_regwindow(struct pt_reg + printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n", + rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]); + if (regs->tstate & TSTATE_PRIV) +- printk("I7: <%pS>\n", (void *) rwk->ins[7]); ++ printk("I7: <%pA>\n", (void *) rwk->ins[7]); + } + + void show_regs(struct pt_regs *regs) + { + printk("TSTATE: %016lx TPC: %016lx TNPC: %016lx Y: %08x %s\n", regs->tstate, + regs->tpc, regs->tnpc, regs->y, print_tainted()); +- printk("TPC: <%pS>\n", (void *) regs->tpc); ++ printk("TPC: <%pA>\n", (void *) regs->tpc); + printk("g0: %016lx g1: %016lx g2: %016lx g3: %016lx\n", + regs->u_regs[0], regs->u_regs[1], regs->u_regs[2], + regs->u_regs[3]); +@@ -200,7 +200,7 @@ void show_regs(struct pt_regs *regs) + printk("o4: %016lx o5: %016lx sp: %016lx ret_pc: %016lx\n", + regs->u_regs[12], regs->u_regs[13], regs->u_regs[14], + regs->u_regs[15]); +- printk("RPC: <%pS>\n", (void *) regs->u_regs[15]); ++ printk("RPC: <%pA>\n", (void *) regs->u_regs[15]); + show_regwindow(regs); + show_stack(current, (unsigned long *) regs->u_regs[UREG_FP]); + } +@@ -285,7 +285,7 @@ void arch_trigger_all_cpu_backtrace(void + ((tp && tp->task) ? tp->task->pid : -1)); + + if (gp->tstate & TSTATE_PRIV) { +- printk(" TPC[%pS] O7[%pS] I7[%pS] RPC[%pS]\n", ++ printk(" TPC[%pA] O7[%pA] I7[%pA] RPC[%pA]\n", + (void *) gp->tpc, + (void *) gp->o7, + (void *) gp->i7, +diff -urNp linux-2.6.37/arch/sparc/kernel/sys_sparc_32.c linux-2.6.37/arch/sparc/kernel/sys_sparc_32.c +--- linux-2.6.37/arch/sparc/kernel/sys_sparc_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/sys_sparc_32.c 2011-01-17 02:41:00.000000000 -0500 +@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str if (ARCH_SUN4C && len > 0x20000000) return -ENOMEM; if (!addr) @@ -4317,7 +4378,7 @@ index ee995b7..2393b36 100644 if (flags & MAP_SHARED) addr = COLOUR_ALIGN(addr); -@@ -72,7 +72,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +@@ -71,7 +71,7 @@ unsigned long arch_get_unmapped_area(str } if (TASK_SIZE - PAGE_SIZE - len < addr) return -ENOMEM; @@ -4326,11 +4387,10 @@ index ee995b7..2393b36 100644 return addr; addr = vmm->vm_end; if (flags & MAP_SHARED) -diff --git a/arch/sparc/kernel/sys_sparc_64.c b/arch/sparc/kernel/sys_sparc_64.c -index 3d435c4..14d838e 100644 ---- a/arch/sparc/kernel/sys_sparc_64.c -+++ b/arch/sparc/kernel/sys_sparc_64.c -@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +diff -urNp linux-2.6.37/arch/sparc/kernel/sys_sparc_64.c linux-2.6.37/arch/sparc/kernel/sys_sparc_64.c +--- linux-2.6.37/arch/sparc/kernel/sys_sparc_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/sys_sparc_64.c 2011-01-17 02:41:00.000000000 -0500 +@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str /* We do not accept a shared mapping if it would violate * cache aliasing constraints. */ @@ -4339,7 +4399,7 @@ index 3d435c4..14d838e 100644 ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1))) return -EINVAL; return addr; -@@ -139,6 +139,10 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +@@ -139,6 +139,10 @@ unsigned long arch_get_unmapped_area(str if (filp || (flags & MAP_SHARED)) do_color_align = 1; @@ -4350,7 +4410,7 @@ index 3d435c4..14d838e 100644 if (addr) { if (do_color_align) addr = COLOUR_ALIGN(addr, pgoff); -@@ -146,15 +150,14 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +@@ -146,15 +150,14 @@ unsigned long arch_get_unmapped_area(str addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); @@ -4387,7 +4447,7 @@ index 3d435c4..14d838e 100644 /* * Remember the place where we stopped the search: */ -@@ -215,7 +218,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -215,7 +218,7 @@ arch_get_unmapped_area_topdown(struct fi /* We do not accept a shared mapping if it would violate * cache aliasing constraints. */ @@ -4396,7 +4456,7 @@ index 3d435c4..14d838e 100644 ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1))) return -EINVAL; return addr; -@@ -236,8 +239,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -236,8 +239,7 @@ arch_get_unmapped_area_topdown(struct fi addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); @@ -4406,7 +4466,7 @@ index 3d435c4..14d838e 100644 return addr; } -@@ -258,7 +260,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -258,7 +260,7 @@ arch_get_unmapped_area_topdown(struct fi /* make sure it can fit in the remaining address space */ if (likely(addr > len)) { vma = find_vma(mm, addr-len); @@ -4415,7 +4475,7 @@ index 3d435c4..14d838e 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr-len); } -@@ -278,7 +280,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -278,7 +280,7 @@ arch_get_unmapped_area_topdown(struct fi * return with success: */ vma = find_vma(mm, addr); @@ -4424,7 +4484,7 @@ index 3d435c4..14d838e 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr); } -@@ -385,6 +387,12 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +@@ -385,6 +387,12 @@ void arch_pick_mmap_layout(struct mm_str gap == RLIM_INFINITY || sysctl_legacy_va_layout) { mm->mmap_base = TASK_UNMAPPED_BASE + random_factor; @@ -4437,7 +4497,7 @@ index 3d435c4..14d838e 100644 mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } else { -@@ -397,6 +405,12 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +@@ -397,6 +405,12 @@ void arch_pick_mmap_layout(struct mm_str gap = (task_size / 6 * 5); mm->mmap_base = PAGE_ALIGN(task_size - gap - random_factor); @@ -4450,11 +4510,31 @@ index 3d435c4..14d838e 100644 mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } -diff --git a/arch/sparc/kernel/traps_64.c b/arch/sparc/kernel/traps_64.c -index 42ad2ba..3aafd82 100644 ---- a/arch/sparc/kernel/traps_64.c -+++ b/arch/sparc/kernel/traps_64.c -@@ -95,6 +95,12 @@ void bad_trap(struct pt_regs *regs, long lvl) +diff -urNp linux-2.6.37/arch/sparc/kernel/traps_32.c linux-2.6.37/arch/sparc/kernel/traps_32.c +--- linux-2.6.37/arch/sparc/kernel/traps_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/traps_32.c 2011-01-17 02:41:00.000000000 -0500 +@@ -76,7 +76,7 @@ void die_if_kernel(char *str, struct pt_ + count++ < 30 && + (((unsigned long) rw) >= PAGE_OFFSET) && + !(((unsigned long) rw) & 0x7)) { +- printk("Caller[%08lx]: %pS\n", rw->ins[7], ++ printk("Caller[%08lx]: %pA\n", rw->ins[7], + (void *) rw->ins[7]); + rw = (struct reg_window32 *)rw->ins[6]; + } +diff -urNp linux-2.6.37/arch/sparc/kernel/traps_64.c linux-2.6.37/arch/sparc/kernel/traps_64.c +--- linux-2.6.37/arch/sparc/kernel/traps_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/traps_64.c 2011-01-17 02:41:00.000000000 -0500 +@@ -75,7 +75,7 @@ static void dump_tl1_traplog(struct tl1_ + i + 1, + p->trapstack[i].tstate, p->trapstack[i].tpc, + p->trapstack[i].tnpc, p->trapstack[i].tt); +- printk("TRAPLOG: TPC<%pS>\n", (void *) p->trapstack[i].tpc); ++ printk("TRAPLOG: TPC<%pA>\n", (void *) p->trapstack[i].tpc); + } + } + +@@ -95,6 +95,12 @@ void bad_trap(struct pt_regs *regs, long lvl -= 0x100; if (regs->tstate & TSTATE_PRIV) { @@ -4467,7 +4547,7 @@ index 42ad2ba..3aafd82 100644 sprintf(buffer, "Kernel bad sw trap %lx", lvl); die_if_kernel(buffer, regs); } -@@ -113,11 +119,16 @@ void bad_trap(struct pt_regs *regs, long lvl) +@@ -113,11 +119,16 @@ void bad_trap(struct pt_regs *regs, long void bad_trap_tl1(struct pt_regs *regs, long lvl) { char buffer[32]; @@ -4485,10 +4565,97 @@ index 42ad2ba..3aafd82 100644 dump_tl1_traplog((struct tl1_traplog *)(regs + 1)); sprintf (buffer, "Bad trap %lx at tl>0", lvl); -diff --git a/arch/sparc/lib/atomic_64.S b/arch/sparc/lib/atomic_64.S -index 0268210..f0291ca 100644 ---- a/arch/sparc/lib/atomic_64.S -+++ b/arch/sparc/lib/atomic_64.S +@@ -1141,7 +1152,7 @@ static void cheetah_log_errors(struct pt + regs->tpc, regs->tnpc, regs->u_regs[UREG_I7], regs->tstate); + printk("%s" "ERROR(%d): ", + (recoverable ? KERN_WARNING : KERN_CRIT), smp_processor_id()); +- printk("TPC<%pS>\n", (void *) regs->tpc); ++ printk("TPC<%pA>\n", (void *) regs->tpc); + printk("%s" "ERROR(%d): M_SYND(%lx), E_SYND(%lx)%s%s\n", + (recoverable ? KERN_WARNING : KERN_CRIT), smp_processor_id(), + (afsr & CHAFSR_M_SYNDROME) >> CHAFSR_M_SYNDROME_SHIFT, +@@ -1748,7 +1759,7 @@ void cheetah_plus_parity_error(int type, + smp_processor_id(), + (type & 0x1) ? 'I' : 'D', + regs->tpc); +- printk(KERN_EMERG "TPC<%pS>\n", (void *) regs->tpc); ++ printk(KERN_EMERG "TPC<%pA>\n", (void *) regs->tpc); + panic("Irrecoverable Cheetah+ parity error."); + } + +@@ -1756,7 +1767,7 @@ void cheetah_plus_parity_error(int type, + smp_processor_id(), + (type & 0x1) ? 'I' : 'D', + regs->tpc); +- printk(KERN_WARNING "TPC<%pS>\n", (void *) regs->tpc); ++ printk(KERN_WARNING "TPC<%pA>\n", (void *) regs->tpc); + } + + struct sun4v_error_entry { +@@ -1963,9 +1974,9 @@ void sun4v_itlb_error_report(struct pt_r + + printk(KERN_EMERG "SUN4V-ITLB: Error at TPC[%lx], tl %d\n", + regs->tpc, tl); +- printk(KERN_EMERG "SUN4V-ITLB: TPC<%pS>\n", (void *) regs->tpc); ++ printk(KERN_EMERG "SUN4V-ITLB: TPC<%pA>\n", (void *) regs->tpc); + printk(KERN_EMERG "SUN4V-ITLB: O7[%lx]\n", regs->u_regs[UREG_I7]); +- printk(KERN_EMERG "SUN4V-ITLB: O7<%pS>\n", ++ printk(KERN_EMERG "SUN4V-ITLB: O7<%pA>\n", + (void *) regs->u_regs[UREG_I7]); + printk(KERN_EMERG "SUN4V-ITLB: vaddr[%lx] ctx[%lx] " + "pte[%lx] error[%lx]\n", +@@ -1987,9 +1998,9 @@ void sun4v_dtlb_error_report(struct pt_r + + printk(KERN_EMERG "SUN4V-DTLB: Error at TPC[%lx], tl %d\n", + regs->tpc, tl); +- printk(KERN_EMERG "SUN4V-DTLB: TPC<%pS>\n", (void *) regs->tpc); ++ printk(KERN_EMERG "SUN4V-DTLB: TPC<%pA>\n", (void *) regs->tpc); + printk(KERN_EMERG "SUN4V-DTLB: O7[%lx]\n", regs->u_regs[UREG_I7]); +- printk(KERN_EMERG "SUN4V-DTLB: O7<%pS>\n", ++ printk(KERN_EMERG "SUN4V-DTLB: O7<%pA>\n", + (void *) regs->u_regs[UREG_I7]); + printk(KERN_EMERG "SUN4V-DTLB: vaddr[%lx] ctx[%lx] " + "pte[%lx] error[%lx]\n", +@@ -2196,13 +2207,13 @@ void show_stack(struct task_struct *tsk, + fp = (unsigned long)sf->fp + STACK_BIAS; + } + +- printk(" [%016lx] %pS\n", pc, (void *) pc); ++ printk(" [%016lx] %pA\n", pc, (void *) pc); + #ifdef CONFIG_FUNCTION_GRAPH_TRACER + if ((pc + 8UL) == (unsigned long) &return_to_handler) { + int index = tsk->curr_ret_stack; + if (tsk->ret_stack && index >= graph) { + pc = tsk->ret_stack[index - graph].ret; +- printk(" [%016lx] %pS\n", pc, (void *) pc); ++ printk(" [%016lx] %pA\n", pc, (void *) pc); + graph++; + } + } +@@ -2255,7 +2266,7 @@ void die_if_kernel(char *str, struct pt_ + while (rw && + count++ < 30 && + kstack_valid(tp, (unsigned long) rw)) { +- printk("Caller[%016lx]: %pS\n", rw->ins[7], ++ printk("Caller[%016lx]: %pA\n", rw->ins[7], + (void *) rw->ins[7]); + + rw = kernel_stack_up(rw); +diff -urNp linux-2.6.37/arch/sparc/kernel/unaligned_64.c linux-2.6.37/arch/sparc/kernel/unaligned_64.c +--- linux-2.6.37/arch/sparc/kernel/unaligned_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/kernel/unaligned_64.c 2011-01-17 02:41:00.000000000 -0500 +@@ -278,7 +278,7 @@ static void log_unaligned(struct pt_regs + static DEFINE_RATELIMIT_STATE(ratelimit, 5 * HZ, 5); + + if (__ratelimit(&ratelimit)) { +- printk("Kernel unaligned access at TPC[%lx] %pS\n", ++ printk("Kernel unaligned access at TPC[%lx] %pA\n", + regs->tpc, (void *) regs->tpc); + } + } +diff -urNp linux-2.6.37/arch/sparc/lib/atomic_64.S linux-2.6.37/arch/sparc/lib/atomic_64.S +--- linux-2.6.37/arch/sparc/lib/atomic_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/lib/atomic_64.S 2011-01-17 02:41:00.000000000 -0500 @@ -18,7 +18,12 @@ atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ BACKOFF_SETUP(%o2) @@ -4502,8 +4669,8 @@ index 0268210..f0291ca 100644 + cas [%o1], %g1, %g7 cmp %g1, %g7 - bne,pn %icc, 2f -@@ -28,12 +33,32 @@ atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ + bne,pn %icc, BACKOFF_LABEL(2f, 1b) +@@ -28,12 +33,32 @@ atomic_add: /* %o0 = increment, %o1 = at 2: BACKOFF_SPIN(%o2, %o3, 1b) .size atomic_add, .-atomic_add @@ -4536,8 +4703,8 @@ index 0268210..f0291ca 100644 + cas [%o1], %g1, %g7 cmp %g1, %g7 - bne,pn %icc, 2f -@@ -43,12 +68,32 @@ atomic_sub: /* %o0 = decrement, %o1 = atomic_ptr */ + bne,pn %icc, BACKOFF_LABEL(2f, 1b) +@@ -43,12 +68,32 @@ atomic_sub: /* %o0 = decrement, %o1 = at 2: BACKOFF_SPIN(%o2, %o3, 1b) .size atomic_sub, .-atomic_sub @@ -4570,8 +4737,8 @@ index 0268210..f0291ca 100644 + cas [%o1], %g1, %g7 cmp %g1, %g7 - bne,pn %icc, 2f -@@ -59,12 +104,33 @@ atomic_add_ret: /* %o0 = increment, %o1 = atomic_ptr */ + bne,pn %icc, BACKOFF_LABEL(2f, 1b) +@@ -58,12 +103,33 @@ atomic_add_ret: /* %o0 = increment, %o1 2: BACKOFF_SPIN(%o2, %o3, 1b) .size atomic_add_ret, .-atomic_add_ret @@ -4605,8 +4772,8 @@ index 0268210..f0291ca 100644 + cas [%o1], %g1, %g7 cmp %g1, %g7 - bne,pn %icc, 2f -@@ -80,7 +146,12 @@ atomic_sub_ret: /* %o0 = decrement, %o1 = atomic_ptr */ + bne,pn %icc, BACKOFF_LABEL(2f, 1b) +@@ -78,7 +144,12 @@ atomic_sub_ret: /* %o0 = decrement, %o1 atomic64_add: /* %o0 = increment, %o1 = atomic_ptr */ BACKOFF_SETUP(%o2) 1: ldx [%o1], %g1 @@ -4619,8 +4786,8 @@ index 0268210..f0291ca 100644 + casx [%o1], %g1, %g7 cmp %g1, %g7 - bne,pn %xcc, 2f -@@ -90,12 +161,32 @@ atomic64_add: /* %o0 = increment, %o1 = atomic_ptr */ + bne,pn %xcc, BACKOFF_LABEL(2f, 1b) +@@ -88,12 +159,32 @@ atomic64_add: /* %o0 = increment, %o1 = 2: BACKOFF_SPIN(%o2, %o3, 1b) .size atomic64_add, .-atomic64_add @@ -4653,8 +4820,8 @@ index 0268210..f0291ca 100644 + casx [%o1], %g1, %g7 cmp %g1, %g7 - bne,pn %xcc, 2f -@@ -105,12 +196,32 @@ atomic64_sub: /* %o0 = decrement, %o1 = atomic_ptr */ + bne,pn %xcc, BACKOFF_LABEL(2f, 1b) +@@ -103,12 +194,32 @@ atomic64_sub: /* %o0 = decrement, %o1 = 2: BACKOFF_SPIN(%o2, %o3, 1b) .size atomic64_sub, .-atomic64_sub @@ -4687,8 +4854,8 @@ index 0268210..f0291ca 100644 + casx [%o1], %g1, %g7 cmp %g1, %g7 - bne,pn %xcc, 2f -@@ -121,12 +232,33 @@ atomic64_add_ret: /* %o0 = increment, %o1 = atomic_ptr */ + bne,pn %xcc, BACKOFF_LABEL(2f, 1b) +@@ -118,12 +229,33 @@ atomic64_add_ret: /* %o0 = increment, %o 2: BACKOFF_SPIN(%o2, %o3, 1b) .size atomic64_add_ret, .-atomic64_add_ret @@ -4722,11 +4889,10 @@ index 0268210..f0291ca 100644 + casx [%o1], %g1, %g7 cmp %g1, %g7 - bne,pn %xcc, 2f -diff --git a/arch/sparc/lib/ksyms.c b/arch/sparc/lib/ksyms.c -index 1b30bb3..ab5bb67 100644 ---- a/arch/sparc/lib/ksyms.c -+++ b/arch/sparc/lib/ksyms.c + bne,pn %xcc, BACKOFF_LABEL(2f, 1b) +diff -urNp linux-2.6.37/arch/sparc/lib/ksyms.c linux-2.6.37/arch/sparc/lib/ksyms.c +--- linux-2.6.37/arch/sparc/lib/ksyms.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/lib/ksyms.c 2011-01-17 02:41:00.000000000 -0500 @@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write); /* Atomic counter implementation. */ @@ -4745,125 +4911,21 @@ index 1b30bb3..ab5bb67 100644 EXPORT_SYMBOL(atomic64_sub_ret); /* Atomic bit operations. */ -diff --git a/arch/sparc/lib/rwsem_64.S b/arch/sparc/lib/rwsem_64.S -index 91a7d29..ce75c29 100644 ---- a/arch/sparc/lib/rwsem_64.S -+++ b/arch/sparc/lib/rwsem_64.S -@@ -11,7 +11,12 @@ - .globl __down_read - __down_read: - 1: lduw [%o0], %g1 -- add %g1, 1, %g7 -+ addcc %g1, 1, %g7 -+ -+#ifdef CONFIG_PAX_REFCOUNT -+ tvs %icc, 6 -+#endif -+ - cas [%o0], %g1, %g7 - cmp %g1, %g7 - bne,pn %icc, 1b -@@ -33,7 +38,12 @@ __down_read: - .globl __down_read_trylock - __down_read_trylock: - 1: lduw [%o0], %g1 -- add %g1, 1, %g7 -+ addcc %g1, 1, %g7 -+ -+#ifdef CONFIG_PAX_REFCOUNT -+ tvs %icc, 6 -+#endif -+ - cmp %g7, 0 - bl,pn %icc, 2f - mov 0, %o1 -@@ -51,7 +61,12 @@ __down_write: - or %g1, %lo(RWSEM_ACTIVE_WRITE_BIAS), %g1 - 1: - lduw [%o0], %g3 -- add %g3, %g1, %g7 -+ addcc %g3, %g1, %g7 -+ -+#ifdef CONFIG_PAX_REFCOUNT -+ tvs %icc, 6 -+#endif -+ - cas [%o0], %g3, %g7 - cmp %g3, %g7 - bne,pn %icc, 1b -@@ -77,7 +92,12 @@ __down_write_trylock: - cmp %g3, 0 - bne,pn %icc, 2f - mov 0, %o1 -- add %g3, %g1, %g7 -+ addcc %g3, %g1, %g7 -+ -+#ifdef CONFIG_PAX_REFCOUNT -+ tvs %icc, 6 -+#endif -+ - cas [%o0], %g3, %g7 - cmp %g3, %g7 - bne,pn %icc, 1b -@@ -90,7 +110,12 @@ __down_write_trylock: - __up_read: - 1: - lduw [%o0], %g1 -- sub %g1, 1, %g7 -+ subcc %g1, 1, %g7 -+ -+#ifdef CONFIG_PAX_REFCOUNT -+ tvs %icc, 6 -+#endif -+ - cas [%o0], %g1, %g7 - cmp %g1, %g7 - bne,pn %icc, 1b -@@ -118,7 +143,12 @@ __up_write: - or %g1, %lo(RWSEM_ACTIVE_WRITE_BIAS), %g1 - 1: - lduw [%o0], %g3 -- sub %g3, %g1, %g7 -+ subcc %g3, %g1, %g7 -+ -+#ifdef CONFIG_PAX_REFCOUNT -+ tvs %icc, 6 -+#endif -+ - cas [%o0], %g3, %g7 - cmp %g3, %g7 - bne,pn %icc, 1b -@@ -143,7 +173,12 @@ __downgrade_write: - or %g1, %lo(RWSEM_WAITING_BIAS), %g1 - 1: - lduw [%o0], %g3 -- sub %g3, %g1, %g7 -+ subcc %g3, %g1, %g7 -+ -+#ifdef CONFIG_PAX_REFCOUNT -+ tvs %icc, 6 -+#endif -+ - cas [%o0], %g3, %g7 - cmp %g3, %g7 - bne,pn %icc, 1b -diff --git a/arch/sparc/mm/Makefile b/arch/sparc/mm/Makefile -index 79836a7..62f47a2 100644 ---- a/arch/sparc/mm/Makefile -+++ b/arch/sparc/mm/Makefile -@@ -2,7 +2,7 @@ - # - - asflags-y := -ansi --ccflags-y := -Werror -+#ccflags-y := -Werror +diff -urNp linux-2.6.37/arch/sparc/Makefile linux-2.6.37/arch/sparc/Makefile +--- linux-2.6.37/arch/sparc/Makefile 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/Makefile 2011-01-17 02:41:00.000000000 -0500 +@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc + # Export what is needed by arch/sparc/boot/Makefile + export VMLINUX_INIT VMLINUX_MAIN + VMLINUX_INIT := $(head-y) $(init-y) +-VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ ++VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/ + VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) + VMLINUX_MAIN += $(drivers-y) $(net-y) - obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o - obj-y += fault_$(BITS).o -diff --git a/arch/sparc/mm/fault_32.c b/arch/sparc/mm/fault_32.c -index bd86016..1417ea6 100644 ---- a/arch/sparc/mm/fault_32.c -+++ b/arch/sparc/mm/fault_32.c +diff -urNp linux-2.6.37/arch/sparc/mm/fault_32.c linux-2.6.37/arch/sparc/mm/fault_32.c +--- linux-2.6.37/arch/sparc/mm/fault_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/mm/fault_32.c 2011-01-17 02:41:00.000000000 -0500 @@ -22,6 +22,9 @@ #include <linux/interrupt.h> #include <linux/module.h> @@ -4874,7 +4936,7 @@ index bd86016..1417ea6 100644 #include <asm/system.h> #include <asm/page.h> -@@ -209,6 +212,268 @@ static unsigned long compute_si_addr(struct pt_regs *regs, int text_fault) +@@ -209,6 +212,268 @@ static unsigned long compute_si_addr(str return safe_compute_effective_address(regs, insn); } @@ -5168,10 +5230,9 @@ index bd86016..1417ea6 100644 /* Allow reads even for write-only mappings */ if(!(vma->vm_flags & (VM_READ | VM_EXEC))) goto bad_area; -diff --git a/arch/sparc/mm/fault_64.c b/arch/sparc/mm/fault_64.c -index f92ce56..359834d 100644 ---- a/arch/sparc/mm/fault_64.c -+++ b/arch/sparc/mm/fault_64.c +diff -urNp linux-2.6.37/arch/sparc/mm/fault_64.c linux-2.6.37/arch/sparc/mm/fault_64.c +--- linux-2.6.37/arch/sparc/mm/fault_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/mm/fault_64.c 2011-01-17 02:41:00.000000000 -0500 @@ -21,6 +21,9 @@ #include <linux/kprobes.h> #include <linux/kdebug.h> @@ -5182,7 +5243,16 @@ index f92ce56..359834d 100644 #include <asm/page.h> #include <asm/pgtable.h> -@@ -272,6 +275,457 @@ static void noinline __kprobes bogus_32bit_fault_address(struct pt_regs *regs, +@@ -74,7 +77,7 @@ static void __kprobes bad_kernel_pc(stru + printk(KERN_CRIT "OOPS: Bogus kernel PC [%016lx] in fault handler\n", + regs->tpc); + printk(KERN_CRIT "OOPS: RPC [%016lx]\n", regs->u_regs[15]); +- printk("OOPS: RPC <%pS>\n", (void *) regs->u_regs[15]); ++ printk("OOPS: RPC <%pA>\n", (void *) regs->u_regs[15]); + printk(KERN_CRIT "OOPS: Fault was to vaddr[%lx]\n", vaddr); + dump_stack(); + unhandled_fault(regs->tpc, current, regs); +@@ -272,6 +275,457 @@ static void noinline __kprobes bogus_32b show_regs(regs); } @@ -5640,7 +5710,7 @@ index f92ce56..359834d 100644 asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs) { struct mm_struct *mm = current->mm; -@@ -340,6 +794,29 @@ asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs) +@@ -340,6 +794,29 @@ asmlinkage void __kprobes do_sparc64_fau if (!vma) goto bad_area; @@ -5670,10 +5740,9 @@ index f92ce56..359834d 100644 /* Pure DTLB misses do not tell us whether the fault causing * load/store/atomic was a write or not, it only says that there * was no match. So in such a case we (carefully) read the -diff --git a/arch/sparc/mm/hugetlbpage.c b/arch/sparc/mm/hugetlbpage.c -index 5fdddf1..bfa67f0 100644 ---- a/arch/sparc/mm/hugetlbpage.c -+++ b/arch/sparc/mm/hugetlbpage.c +diff -urNp linux-2.6.37/arch/sparc/mm/hugetlbpage.c linux-2.6.37/arch/sparc/mm/hugetlbpage.c +--- linux-2.6.37/arch/sparc/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500 @@ -68,7 +68,7 @@ full_search: } return -ENOMEM; @@ -5683,7 +5752,7 @@ index 5fdddf1..bfa67f0 100644 /* * Remember the place where we stopped the search: */ -@@ -107,7 +107,7 @@ hugetlb_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -107,7 +107,7 @@ hugetlb_get_unmapped_area_topdown(struct /* make sure it can fit in the remaining address space */ if (likely(addr > len)) { vma = find_vma(mm, addr-len); @@ -5692,7 +5761,7 @@ index 5fdddf1..bfa67f0 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr-len); } -@@ -125,7 +125,7 @@ hugetlb_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -125,7 +125,7 @@ hugetlb_get_unmapped_area_topdown(struct * return with success: */ vma = find_vma(mm, addr); @@ -5701,7 +5770,7 @@ index 5fdddf1..bfa67f0 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr); } -@@ -182,8 +182,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr, +@@ -182,8 +182,7 @@ hugetlb_get_unmapped_area(struct file *f if (addr) { addr = ALIGN(addr, HPAGE_SIZE); vma = find_vma(mm, addr); @@ -5711,10 +5780,9 @@ index 5fdddf1..bfa67f0 100644 return addr; } if (mm->get_unmapped_area == arch_get_unmapped_area) -diff --git a/arch/sparc/mm/init_32.c b/arch/sparc/mm/init_32.c -index 6d0e02c..c0b5fa7 100644 ---- a/arch/sparc/mm/init_32.c -+++ b/arch/sparc/mm/init_32.c +diff -urNp linux-2.6.37/arch/sparc/mm/init_32.c linux-2.6.37/arch/sparc/mm/init_32.c +--- linux-2.6.37/arch/sparc/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/mm/init_32.c 2011-01-17 02:41:00.000000000 -0500 @@ -318,6 +318,9 @@ extern void device_scan(void); pgprot_t PAGE_SHARED __read_mostly; EXPORT_SYMBOL(PAGE_SHARED); @@ -5749,11 +5817,22 @@ index 6d0e02c..c0b5fa7 100644 protection_map[12] = PAGE_READONLY; protection_map[13] = PAGE_READONLY; protection_map[14] = PAGE_SHARED; -diff --git a/arch/sparc/mm/srmmu.c b/arch/sparc/mm/srmmu.c -index b0b43aa..22982cd 100644 ---- a/arch/sparc/mm/srmmu.c -+++ b/arch/sparc/mm/srmmu.c -@@ -2198,6 +2198,13 @@ void __init ld_mmu_srmmu(void) +diff -urNp linux-2.6.37/arch/sparc/mm/Makefile linux-2.6.37/arch/sparc/mm/Makefile +--- linux-2.6.37/arch/sparc/mm/Makefile 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/mm/Makefile 2011-01-17 02:41:00.000000000 -0500 +@@ -2,7 +2,7 @@ + # + + asflags-y := -ansi +-ccflags-y := -Werror ++#ccflags-y := -Werror + + obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o + obj-y += fault_$(BITS).o +diff -urNp linux-2.6.37/arch/sparc/mm/srmmu.c linux-2.6.37/arch/sparc/mm/srmmu.c +--- linux-2.6.37/arch/sparc/mm/srmmu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/sparc/mm/srmmu.c 2011-01-17 02:41:00.000000000 -0500 +@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); BTFIXUPSET_INT(page_readonly, pgprot_val(SRMMU_PAGE_RDONLY)); @@ -5767,10 +5846,9 @@ index b0b43aa..22982cd 100644 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); -diff --git a/arch/um/include/asm/kmap_types.h b/arch/um/include/asm/kmap_types.h -index 6c03acd..a5e0215 100644 ---- a/arch/um/include/asm/kmap_types.h -+++ b/arch/um/include/asm/kmap_types.h +diff -urNp linux-2.6.37/arch/um/include/asm/kmap_types.h linux-2.6.37/arch/um/include/asm/kmap_types.h +--- linux-2.6.37/arch/um/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/um/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 @@ -23,6 +23,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, @@ -5779,10 +5857,9 @@ index 6c03acd..a5e0215 100644 KM_TYPE_NR }; -diff --git a/arch/um/include/asm/page.h b/arch/um/include/asm/page.h -index 4cc9b6c..02e5029 100644 ---- a/arch/um/include/asm/page.h -+++ b/arch/um/include/asm/page.h +diff -urNp linux-2.6.37/arch/um/include/asm/page.h linux-2.6.37/arch/um/include/asm/page.h +--- linux-2.6.37/arch/um/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/um/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500 @@ -14,6 +14,9 @@ #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) #define PAGE_MASK (~(PAGE_SIZE-1)) @@ -5793,10 +5870,35 @@ index 4cc9b6c..02e5029 100644 #ifndef __ASSEMBLY__ struct page; -diff --git a/arch/um/sys-i386/syscalls.c b/arch/um/sys-i386/syscalls.c -index 70ca357..728d1cc 100644 ---- a/arch/um/sys-i386/syscalls.c -+++ b/arch/um/sys-i386/syscalls.c +diff -urNp linux-2.6.37/arch/um/kernel/process.c linux-2.6.37/arch/um/kernel/process.c +--- linux-2.6.37/arch/um/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/um/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 +@@ -404,22 +404,6 @@ int singlestepping(void * t) + return 2; + } + +-/* +- * Only x86 and x86_64 have an arch_align_stack(). +- * All other arches have "#define arch_align_stack(x) (x)" +- * in their asm/system.h +- * As this is included in UML from asm-um/system-generic.h, +- * we can use it to behave as the subarch does. +- */ +-#ifndef arch_align_stack +-unsigned long arch_align_stack(unsigned long sp) +-{ +- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) +- sp -= get_random_int() % 8192; +- return sp & ~0xf; +-} +-#endif +- + unsigned long get_wchan(struct task_struct *p) + { + unsigned long stack_page, sp, ip; +diff -urNp linux-2.6.37/arch/um/sys-i386/syscalls.c linux-2.6.37/arch/um/sys-i386/syscalls.c +--- linux-2.6.37/arch/um/sys-i386/syscalls.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/um/sys-i386/syscalls.c 2011-01-17 02:41:00.000000000 -0500 @@ -11,6 +11,21 @@ #include "asm/uaccess.h" #include "asm/unistd.h" @@ -5819,140 +5921,10 @@ index 70ca357..728d1cc 100644 /* * The prototype on i386 is: * -diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index f942bb7..d2fc06f 100644 ---- a/arch/x86/Kconfig -+++ b/arch/x86/Kconfig -@@ -1038,7 +1038,7 @@ choice - - config NOHIGHMEM - bool "off" -- depends on !X86_NUMAQ -+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE) - ---help--- - Linux can use up to 64 Gigabytes of physical memory on x86 systems. - However, the address space of 32-bit x86 processors is only 4 -@@ -1075,7 +1075,7 @@ config NOHIGHMEM - - config HIGHMEM4G - bool "4GB" -- depends on !X86_NUMAQ -+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE) - ---help--- - Select this if you have a 32-bit processor and between 1 and 4 - gigabytes of physical RAM. -@@ -1129,7 +1129,7 @@ config PAGE_OFFSET - hex - default 0xB0000000 if VMSPLIT_3G_OPT - default 0x80000000 if VMSPLIT_2G -- default 0x78000000 if VMSPLIT_2G_OPT -+ default 0x70000000 if VMSPLIT_2G_OPT - default 0x40000000 if VMSPLIT_1G - default 0xC0000000 - depends on X86_32 -@@ -1461,7 +1461,7 @@ config ARCH_USES_PG_UNCACHED - - config EFI - bool "EFI runtime service support" -- depends on ACPI -+ depends on ACPI && !PAX_KERNEXEC - ---help--- - This enables the kernel to use EFI runtime services that are - available (such as the EFI variable services). -@@ -1548,6 +1548,7 @@ config KEXEC_JUMP - config PHYSICAL_START - hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP) - default "0x1000000" -+ range 0x400000 0x40000000 - ---help--- - This gives the physical address where the kernel is loaded. - -@@ -1611,6 +1612,7 @@ config X86_NEED_RELOCS - config PHYSICAL_ALIGN - hex "Alignment value to which kernel should be aligned" if X86_32 - default "0x1000000" -+ range 0x400000 0x1000000 if PAX_KERNEXEC - range 0x2000 0x1000000 - ---help--- - This value puts the alignment restrictions on physical address -@@ -1642,9 +1644,10 @@ config HOTPLUG_CPU - Say N if you want to disable CPU hotplug. - - config COMPAT_VDSO -- def_bool y -+ def_bool n - prompt "Compat VDSO support" - depends on X86_32 || IA32_EMULATION -+ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF - ---help--- - Map the 32-bit VDSO to the predictable old-style address too. - -diff --git a/arch/x86/Kconfig.cpu b/arch/x86/Kconfig.cpu -index 2ac9069..483cbad 100644 ---- a/arch/x86/Kconfig.cpu -+++ b/arch/x86/Kconfig.cpu -@@ -336,7 +336,7 @@ config X86_PPRO_FENCE - - config X86_F00F_BUG - def_bool y -- depends on M586MMX || M586TSC || M586 || M486 || M386 -+ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC - - config X86_INVD_BUG - def_bool y -@@ -360,7 +360,7 @@ config X86_POPAD_OK - - config X86_ALIGNMENT_16 - def_bool y -- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1 -+ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1 - - config X86_INTEL_USERCOPY - def_bool y -@@ -406,7 +406,7 @@ config X86_CMPXCHG64 - # generates cmov. - config X86_CMOV - def_bool y -- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX) -+ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX) - - config X86_MINIMUM_CPU_FAMILY - int -diff --git a/arch/x86/Kconfig.debug b/arch/x86/Kconfig.debug -index 7508508..2c53b5e 100644 ---- a/arch/x86/Kconfig.debug -+++ b/arch/x86/Kconfig.debug -@@ -97,7 +97,7 @@ config X86_PTDUMP - config DEBUG_RODATA - bool "Write protect kernel read-only data structures" - default y -- depends on DEBUG_KERNEL -+ depends on DEBUG_KERNEL && BROKEN - ---help--- - Mark the kernel read-only data as write-protected in the pagetables, - in order to catch accidental (and incorrect) writes to such const -diff --git a/arch/x86/Makefile b/arch/x86/Makefile -index 8aa1b59..4094bef 100644 ---- a/arch/x86/Makefile -+++ b/arch/x86/Makefile -@@ -191,3 +191,12 @@ define archhelp - echo ' FDARGS="..." arguments for the booted kernel' - echo ' FDINITRD=file initrd for the booted kernel' - endef -+ -+define OLD_LD -+ -+*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils. -+*** Please upgrade your binutils to 2.18 or newer -+endef -+ -+archprepare: -+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) -diff --git a/arch/x86/boot/bitops.h b/arch/x86/boot/bitops.h -index 878e4b9..20537ab 100644 ---- a/arch/x86/boot/bitops.h -+++ b/arch/x86/boot/bitops.h -@@ -26,7 +26,7 @@ static inline int variable_test_bit(int nr, const void *addr) +diff -urNp linux-2.6.37/arch/x86/boot/bitops.h linux-2.6.37/arch/x86/boot/bitops.h +--- linux-2.6.37/arch/x86/boot/bitops.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/bitops.h 2011-01-17 02:41:00.000000000 -0500 +@@ -26,7 +26,7 @@ static inline int variable_test_bit(int u8 v; const u32 *p = (const u32 *)addr; @@ -5961,7 +5933,7 @@ index 878e4b9..20537ab 100644 return v; } -@@ -37,7 +37,7 @@ static inline int variable_test_bit(int nr, const void *addr) +@@ -37,7 +37,7 @@ static inline int variable_test_bit(int static inline void set_bit(int nr, void *addr) { @@ -5970,11 +5942,10 @@ index 878e4b9..20537ab 100644 } #endif /* BOOT_BITOPS_H */ -diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h -index 98239d2..f40214c 100644 ---- a/arch/x86/boot/boot.h -+++ b/arch/x86/boot/boot.h -@@ -82,7 +82,7 @@ static inline void io_delay(void) +diff -urNp linux-2.6.37/arch/x86/boot/boot.h linux-2.6.37/arch/x86/boot/boot.h +--- linux-2.6.37/arch/x86/boot/boot.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/boot.h 2011-01-17 02:41:00.000000000 -0500 +@@ -85,7 +85,7 @@ static inline void io_delay(void) static inline u16 ds(void) { u16 seg; @@ -5983,7 +5954,7 @@ index 98239d2..f40214c 100644 return seg; } -@@ -178,7 +178,7 @@ static inline void wrgs32(u32 v, addr_t addr) +@@ -181,7 +181,7 @@ static inline void wrgs32(u32 v, addr_t static inline int memcmp(const void *s1, const void *s2, size_t len) { u8 diff; @@ -5992,10 +5963,9 @@ index 98239d2..f40214c 100644 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); return diff; } -diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S -index f543b70..b60fba8 100644 ---- a/arch/x86/boot/compressed/head_32.S -+++ b/arch/x86/boot/compressed/head_32.S +diff -urNp linux-2.6.37/arch/x86/boot/compressed/head_32.S linux-2.6.37/arch/x86/boot/compressed/head_32.S +--- linux-2.6.37/arch/x86/boot/compressed/head_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/compressed/head_32.S 2011-01-17 02:41:00.000000000 -0500 @@ -76,7 +76,7 @@ ENTRY(startup_32) notl %eax andl %eax, %ebx @@ -6005,7 +5975,7 @@ index f543b70..b60fba8 100644 #endif /* Target address to relocate to for decompression */ -@@ -149,7 +149,7 @@ relocated: +@@ -162,7 +162,7 @@ relocated: * and where it was actually loaded. */ movl %ebp, %ebx @@ -6014,7 +5984,7 @@ index f543b70..b60fba8 100644 jz 2f /* Nothing to be done if loaded at compiled addr. */ /* * Process relocations. -@@ -157,8 +157,7 @@ relocated: +@@ -170,8 +170,7 @@ relocated: 1: subl $4, %edi movl (%edi), %ecx @@ -6024,10 +5994,9 @@ index f543b70..b60fba8 100644 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) jmp 1b 2: -diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S -index faff0dc..f859ead 100644 ---- a/arch/x86/boot/compressed/head_64.S -+++ b/arch/x86/boot/compressed/head_64.S +diff -urNp linux-2.6.37/arch/x86/boot/compressed/head_64.S linux-2.6.37/arch/x86/boot/compressed/head_64.S +--- linux-2.6.37/arch/x86/boot/compressed/head_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/compressed/head_64.S 2011-01-17 02:41:00.000000000 -0500 @@ -91,7 +91,7 @@ ENTRY(startup_32) notl %eax andl %eax, %ebx @@ -6046,11 +6015,10 @@ index faff0dc..f859ead 100644 #endif /* Target address to relocate to for decompression */ -diff --git a/arch/x86/boot/compressed/misc.c b/arch/x86/boot/compressed/misc.c -index 51e2407..c05c3f6 100644 ---- a/arch/x86/boot/compressed/misc.c -+++ b/arch/x86/boot/compressed/misc.c -@@ -285,7 +285,7 @@ static void parse_elf(void *output) +diff -urNp linux-2.6.37/arch/x86/boot/compressed/misc.c linux-2.6.37/arch/x86/boot/compressed/misc.c +--- linux-2.6.37/arch/x86/boot/compressed/misc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/compressed/misc.c 2011-01-17 02:41:00.000000000 -0500 +@@ -306,7 +306,7 @@ static void parse_elf(void *output) case PT_LOAD: #ifdef CONFIG_RELOCATABLE dest = output; @@ -6059,7 +6027,7 @@ index 51e2407..c05c3f6 100644 #else dest = (void *)(phdr->p_paddr); #endif -@@ -332,7 +332,7 @@ asmlinkage void decompress_kernel(void *rmode, memptr heap, +@@ -359,7 +359,7 @@ asmlinkage void decompress_kernel(void * error("Destination address too large"); #endif #ifndef CONFIG_RELOCATABLE @@ -6068,10 +6036,9 @@ index 51e2407..c05c3f6 100644 error("Wrong destination address"); #endif -diff --git a/arch/x86/boot/compressed/mkpiggy.c b/arch/x86/boot/compressed/mkpiggy.c -index 5c22812..1138426 100644 ---- a/arch/x86/boot/compressed/mkpiggy.c -+++ b/arch/x86/boot/compressed/mkpiggy.c +diff -urNp linux-2.6.37/arch/x86/boot/compressed/mkpiggy.c linux-2.6.37/arch/x86/boot/compressed/mkpiggy.c +--- linux-2.6.37/arch/x86/boot/compressed/mkpiggy.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/compressed/mkpiggy.c 2011-01-17 02:41:00.000000000 -0500 @@ -74,7 +74,7 @@ int main(int argc, char *argv[]) offs = (olen > ilen) ? olen - ilen : 0; @@ -6081,10 +6048,9 @@ index 5c22812..1138426 100644 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */ printf(".section \".rodata..compressed\",\"a\",@progbits\n"); -diff --git a/arch/x86/boot/compressed/relocs.c b/arch/x86/boot/compressed/relocs.c -index 89bbf4e..869908e 100644 ---- a/arch/x86/boot/compressed/relocs.c -+++ b/arch/x86/boot/compressed/relocs.c +diff -urNp linux-2.6.37/arch/x86/boot/compressed/relocs.c linux-2.6.37/arch/x86/boot/compressed/relocs.c +--- linux-2.6.37/arch/x86/boot/compressed/relocs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/compressed/relocs.c 2011-01-17 02:41:00.000000000 -0500 @@ -13,8 +13,11 @@ static void die(char *fmt, ...); @@ -6237,7 +6203,7 @@ index 89bbf4e..869908e 100644 struct section *sec = &secs[i]; if (sec->shdr.sh_type != SHT_REL) { -@@ -530,6 +574,22 @@ static void walk_relocs(void (*visit)(Elf32_Rel *rel, Elf32_Sym *sym)) +@@ -530,6 +574,22 @@ static void walk_relocs(void (*visit)(El !is_rel_reloc(sym_name(sym_strtab, sym))) { continue; } @@ -6260,7 +6226,7 @@ index 89bbf4e..869908e 100644 switch (r_type) { case R_386_NONE: case R_386_PC32: -@@ -571,7 +631,7 @@ static int cmp_relocs(const void *va, const void *vb) +@@ -571,7 +631,7 @@ static int cmp_relocs(const void *va, co static void emit_relocs(int as_text) { @@ -6277,10 +6243,9 @@ index 89bbf4e..869908e 100644 read_shdrs(fp); read_strtabs(fp); read_symtabs(fp); -diff --git a/arch/x86/boot/cpucheck.c b/arch/x86/boot/cpucheck.c -index 4d3ff03..e4972ff 100644 ---- a/arch/x86/boot/cpucheck.c -+++ b/arch/x86/boot/cpucheck.c +diff -urNp linux-2.6.37/arch/x86/boot/cpucheck.c linux-2.6.37/arch/x86/boot/cpucheck.c +--- linux-2.6.37/arch/x86/boot/cpucheck.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/cpucheck.c 2011-01-17 02:41:00.000000000 -0500 @@ -74,7 +74,7 @@ static int has_fpu(void) u16 fcw = -1, fsw = -1; u32 cr0; @@ -6335,7 +6300,7 @@ index 4d3ff03..e4972ff 100644 : "+a" (eax), "=c" (cpu.flags[6]), "=d" (cpu.flags[1]) -@@ -203,9 +203,9 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr) +@@ -203,9 +203,9 @@ int check_cpu(int *cpu_level_ptr, int *r u32 ecx = MSR_K7_HWCR; u32 eax, edx; @@ -6347,7 +6312,7 @@ index 4d3ff03..e4972ff 100644 get_flags(); /* Make sure it really did something */ err = check_flags(); -@@ -218,9 +218,9 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr) +@@ -218,9 +218,9 @@ int check_cpu(int *cpu_level_ptr, int *r u32 ecx = MSR_VIA_FCR; u32 eax, edx; @@ -6359,7 +6324,7 @@ index 4d3ff03..e4972ff 100644 set_bit(X86_FEATURE_CX8, cpu.flags); err = check_flags(); -@@ -231,12 +231,12 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr) +@@ -231,12 +231,12 @@ int check_cpu(int *cpu_level_ptr, int *r u32 eax, edx; u32 level = 1; @@ -6376,11 +6341,10 @@ index 4d3ff03..e4972ff 100644 err = check_flags(); } -diff --git a/arch/x86/boot/header.S b/arch/x86/boot/header.S -index 93e689f..504ba09 100644 ---- a/arch/x86/boot/header.S -+++ b/arch/x86/boot/header.S -@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical pointer to +diff -urNp linux-2.6.37/arch/x86/boot/header.S linux-2.6.37/arch/x86/boot/header.S +--- linux-2.6.37/arch/x86/boot/header.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/header.S 2011-01-17 02:41:00.000000000 -0500 +@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical # single linked list of # struct setup_data @@ -6389,10 +6353,9 @@ index 93e689f..504ba09 100644 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) #define VO_INIT_SIZE (VO__end - VO__text) -diff --git a/arch/x86/boot/memory.c b/arch/x86/boot/memory.c -index cae3feb..ff8ff2a 100644 ---- a/arch/x86/boot/memory.c -+++ b/arch/x86/boot/memory.c +diff -urNp linux-2.6.37/arch/x86/boot/memory.c linux-2.6.37/arch/x86/boot/memory.c +--- linux-2.6.37/arch/x86/boot/memory.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/memory.c 2011-01-17 02:41:00.000000000 -0500 @@ -19,7 +19,7 @@ static int detect_memory_e820(void) @@ -6402,22 +6365,9 @@ index cae3feb..ff8ff2a 100644 struct biosregs ireg, oreg; struct e820entry *desc = boot_params.e820_map; static struct e820entry buf; /* static so it is zeroed */ -diff --git a/arch/x86/boot/video-vesa.c b/arch/x86/boot/video-vesa.c -index 11e8c6e..fdbb1ed 100644 ---- a/arch/x86/boot/video-vesa.c -+++ b/arch/x86/boot/video-vesa.c -@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) - - boot_params.screen_info.vesapm_seg = oreg.es; - boot_params.screen_info.vesapm_off = oreg.di; -+ boot_params.screen_info.vesapm_size = oreg.cx; - } - - /* -diff --git a/arch/x86/boot/video.c b/arch/x86/boot/video.c -index 43eda28..5ab5fdb 100644 ---- a/arch/x86/boot/video.c -+++ b/arch/x86/boot/video.c +diff -urNp linux-2.6.37/arch/x86/boot/video.c linux-2.6.37/arch/x86/boot/video.c +--- linux-2.6.37/arch/x86/boot/video.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/video.c 2011-01-17 02:41:00.000000000 -0500 @@ -96,7 +96,7 @@ static void store_mode_params(void) static unsigned int get_entry(void) { @@ -6427,11 +6377,21 @@ index 43eda28..5ab5fdb 100644 int key; unsigned int v; -diff --git a/arch/x86/ia32/ia32_aout.c b/arch/x86/ia32/ia32_aout.c -index 0350311..a2de328 100644 ---- a/arch/x86/ia32/ia32_aout.c -+++ b/arch/x86/ia32/ia32_aout.c -@@ -168,6 +168,8 @@ static int aout_core_dump(long signr, struct pt_regs *regs, struct file *file, +diff -urNp linux-2.6.37/arch/x86/boot/video-vesa.c linux-2.6.37/arch/x86/boot/video-vesa.c +--- linux-2.6.37/arch/x86/boot/video-vesa.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/boot/video-vesa.c 2011-01-17 02:41:00.000000000 -0500 +@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) + + boot_params.screen_info.vesapm_seg = oreg.es; + boot_params.screen_info.vesapm_off = oreg.di; ++ boot_params.screen_info.vesapm_size = oreg.cx; + } + + /* +diff -urNp linux-2.6.37/arch/x86/ia32/ia32_aout.c linux-2.6.37/arch/x86/ia32/ia32_aout.c +--- linux-2.6.37/arch/x86/ia32/ia32_aout.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/ia32/ia32_aout.c 2011-01-17 02:41:00.000000000 -0500 +@@ -162,6 +162,8 @@ static int aout_core_dump(long signr, st unsigned long dump_start, dump_size; struct user32 dump; @@ -6440,59 +6400,9 @@ index 0350311..a2de328 100644 fs = get_fs(); set_fs(KERNEL_DS); has_dumped = 1; -@@ -217,12 +219,6 @@ static int aout_core_dump(long signr, struct pt_regs *regs, struct file *file, - dump_size = dump.u_ssize << PAGE_SHIFT; - DUMP_WRITE(dump_start, dump_size); - } -- /* -- * Finally dump the task struct. Not be used by gdb, but -- * could be useful -- */ -- set_fs(KERNEL_DS); -- DUMP_WRITE(current, sizeof(*current)); - end_coredump: - set_fs(fs); - return has_dumped; -diff --git a/arch/x86/ia32/ia32_signal.c b/arch/x86/ia32/ia32_signal.c -index 588a7aa..d49dacb 100644 ---- a/arch/x86/ia32/ia32_signal.c -+++ b/arch/x86/ia32/ia32_signal.c -@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct k_sigaction *ka, struct pt_regs *regs, - sp -= frame_size; - /* Align the stack pointer according to the i386 ABI, - * i.e. so that on function entry ((sp + 4) & 15) == 0. */ -- sp = ((sp + 4) & -16ul) - 4; -+ sp = ((sp - 12) & -16ul) - 4; - return (void __user *) sp; - } - -@@ -503,7 +503,7 @@ int ia32_setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info, - 0xb8, - __NR_ia32_rt_sigreturn, - 0x80cd, -- 0, -+ 0 - }; - - frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); -@@ -533,9 +533,11 @@ int ia32_setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info, - - if (ka->sa.sa_flags & SA_RESTORER) - restorer = ka->sa.sa_restorer; -+ else if (current->mm->context.vdso) -+ /* Return stub is in 32bit vsyscall page */ -+ restorer = VDSO32_SYMBOL(current->mm->context.vdso, rt_sigreturn); - else -- restorer = VDSO32_SYMBOL(current->mm->context.vdso, -- rt_sigreturn); -+ restorer = &frame->retcode; - put_user_ex(ptr_to_compat(restorer), &frame->pretcode); - - /* -diff --git a/arch/x86/ia32/ia32entry.S b/arch/x86/ia32/ia32entry.S -index 4f5f71e..392161a 100644 ---- a/arch/x86/ia32/ia32entry.S -+++ b/arch/x86/ia32/ia32entry.S +diff -urNp linux-2.6.37/arch/x86/ia32/ia32entry.S linux-2.6.37/arch/x86/ia32/ia32entry.S +--- linux-2.6.37/arch/x86/ia32/ia32entry.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/ia32/ia32entry.S 2011-01-17 02:41:00.000000000 -0500 @@ -13,6 +13,7 @@ #include <asm/thread_info.h> #include <asm/segment.h> @@ -6587,12 +6497,63 @@ index 4f5f71e..392161a 100644 /* * No need to follow this irqs on/off section: the syscall * disabled irqs and here we enable it straight after entry: -diff --git a/arch/x86/include/asm/alternative.h b/arch/x86/include/asm/alternative.h -index 03b6bb5..ed0fb81 100644 ---- a/arch/x86/include/asm/alternative.h -+++ b/arch/x86/include/asm/alternative.h -@@ -91,7 +91,7 @@ static inline int alternatives_text_reserved(void *start, void *end) - " .byte 664f-663f\n" /* replacementlen */ \ +diff -urNp linux-2.6.37/arch/x86/ia32/ia32_signal.c linux-2.6.37/arch/x86/ia32/ia32_signal.c +--- linux-2.6.37/arch/x86/ia32/ia32_signal.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/ia32/ia32_signal.c 2011-01-17 02:41:00.000000000 -0500 +@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct + sp -= frame_size; + /* Align the stack pointer according to the i386 ABI, + * i.e. so that on function entry ((sp + 4) & 15) == 0. */ +- sp = ((sp + 4) & -16ul) - 4; ++ sp = ((sp - 12) & -16ul) - 4; + return (void __user *) sp; + } + +@@ -461,7 +461,7 @@ int ia32_setup_frame(int sig, struct k_s + * These are actually not used anymore, but left because some + * gdb versions depend on them as a marker. + */ +- put_user_ex(*((u64 *)&code), (u64 *)frame->retcode); ++ put_user_ex(*((const u64 *)&code), (u64 *)frame->retcode); + } put_user_catch(err); + + if (err) +@@ -503,7 +503,7 @@ int ia32_setup_rt_frame(int sig, struct + 0xb8, + __NR_ia32_rt_sigreturn, + 0x80cd, +- 0, ++ 0 + }; + + frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); +@@ -533,16 +533,18 @@ int ia32_setup_rt_frame(int sig, struct + + if (ka->sa.sa_flags & SA_RESTORER) + restorer = ka->sa.sa_restorer; ++ else if (current->mm->context.vdso) ++ /* Return stub is in 32bit vsyscall page */ ++ restorer = VDSO32_SYMBOL(current->mm->context.vdso, rt_sigreturn); + else +- restorer = VDSO32_SYMBOL(current->mm->context.vdso, +- rt_sigreturn); ++ restorer = &frame->retcode; + put_user_ex(ptr_to_compat(restorer), &frame->pretcode); + + /* + * Not actually used anymore, but left because some gdb + * versions need it. + */ +- put_user_ex(*((u64 *)&code), (u64 *)frame->retcode); ++ put_user_ex(*((const u64 *)&code), (u64 *)frame->retcode); + } put_user_catch(err); + + if (err) +diff -urNp linux-2.6.37/arch/x86/include/asm/alternative.h linux-2.6.37/arch/x86/include/asm/alternative.h +--- linux-2.6.37/arch/x86/include/asm/alternative.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/alternative.h 2011-01-17 02:41:00.000000000 -0500 +@@ -93,7 +93,7 @@ static inline int alternatives_text_rese + ".section .discard,\"aw\",@progbits\n" \ " .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \ ".previous\n" \ - ".section .altinstr_replacement, \"ax\"\n" \ @@ -6600,11 +6561,10 @@ index 03b6bb5..ed0fb81 100644 "663:\n\t" newinstr "\n664:\n" /* replacement */ \ ".previous" -diff --git a/arch/x86/include/asm/apm.h b/arch/x86/include/asm/apm.h -index 20370c6..a2eb9b0 100644 ---- a/arch/x86/include/asm/apm.h -+++ b/arch/x86/include/asm/apm.h -@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 func, u32 ebx_in, u32 ecx_in, +diff -urNp linux-2.6.37/arch/x86/include/asm/apm.h linux-2.6.37/arch/x86/include/asm/apm.h +--- linux-2.6.37/arch/x86/include/asm/apm.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/apm.h 2011-01-17 02:41:00.000000000 -0500 +@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 __asm__ __volatile__(APM_DO_ZERO_SEGS "pushl %%edi\n\t" "pushl %%ebp\n\t" @@ -6613,7 +6573,7 @@ index 20370c6..a2eb9b0 100644 "setc %%al\n\t" "popl %%ebp\n\t" "popl %%edi\n\t" -@@ -58,7 +58,7 @@ static inline u8 apm_bios_call_simple_asm(u32 func, u32 ebx_in, +@@ -58,7 +58,7 @@ static inline u8 apm_bios_call_simple_as __asm__ __volatile__(APM_DO_ZERO_SEGS "pushl %%edi\n\t" "pushl %%ebp\n\t" @@ -6622,340 +6582,327 @@ index 20370c6..a2eb9b0 100644 "setc %%bl\n\t" "popl %%ebp\n\t" "popl %%edi\n\t" -diff --git a/arch/x86/include/asm/asm.h b/arch/x86/include/asm/asm.h -index b3ed1e1..6b18beb 100644 ---- a/arch/x86/include/asm/asm.h -+++ b/arch/x86/include/asm/asm.h -@@ -37,6 +37,12 @@ - #define _ASM_SI __ASM_REG(si) - #define _ASM_DI __ASM_REG(di) +diff -urNp linux-2.6.37/arch/x86/include/asm/atomic64_32.h linux-2.6.37/arch/x86/include/asm/atomic64_32.h +--- linux-2.6.37/arch/x86/include/asm/atomic64_32.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/atomic64_32.h 2011-01-17 02:41:00.000000000 -0500 +@@ -12,6 +12,14 @@ typedef struct { + u64 __aligned(8) counter; + } atomic64_t; -+#ifdef CONFIG_X86_32 -+#define _ASM_INTO "into" ++#ifdef CONFIG_PAX_REFCOUNT ++typedef struct { ++ u64 __aligned(8) counter; ++} atomic64_unchecked_t; +#else -+#define _ASM_INTO "int $4" ++typedef atomic64_t atomic64_unchecked_t; +#endif + - /* Exception table entry */ - #ifdef __ASSEMBLY__ - # define _ASM_EXTABLE(from,to) \ -diff --git a/arch/x86/include/asm/atomic.h b/arch/x86/include/asm/atomic.h -index 952a826..c4830ea 100644 ---- a/arch/x86/include/asm/atomic.h -+++ b/arch/x86/include/asm/atomic.h -@@ -26,6 +26,17 @@ static inline int atomic_read(const atomic_t *v) - } + #define ATOMIC64_INIT(val) { (val) } - /** -+ * atomic_read_unchecked - read atomic variable -+ * @v: pointer of type atomic_unchecked_t + #ifdef CONFIG_X86_CMPXCHG64 +diff -urNp linux-2.6.37/arch/x86/include/asm/atomic64_64.h linux-2.6.37/arch/x86/include/asm/atomic64_64.h +--- linux-2.6.37/arch/x86/include/asm/atomic64_64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/atomic64_64.h 2011-01-17 02:41:00.000000000 -0500 +@@ -18,7 +18,19 @@ + */ + static inline long atomic64_read(const atomic64_t *v) + { +- return (*(volatile long *)&(v)->counter); ++ return (*(volatile const long *)&(v)->counter); ++} ++ ++/** ++ * atomic64_read_unchecked - read atomic64 variable ++ * @v: pointer of type atomic64_unchecked_t + * + * Atomically reads the value of @v. ++ * Doesn't imply a read memory barrier. + */ -+static inline int atomic_read_unchecked(const atomic_unchecked_t *v) ++static inline long atomic64_read_unchecked(const atomic64_unchecked_t *v) +{ -+ return v->counter; -+} -+ -+/** - * atomic_set - set atomic variable - * @v: pointer of type atomic_t - * @i: required value -@@ -38,6 +49,18 @@ static inline void atomic_set(atomic_t *v, int i) ++ return (*(volatile const long *)&(v)->counter); } /** -+ * atomic_set_unchecked - set atomic variable -+ * @v: pointer of type atomic_unchecked_t +@@ -34,6 +46,18 @@ static inline void atomic64_set(atomic64 + } + + /** ++ * atomic64_set_unchecked - set atomic64 variable ++ * @v: pointer to type atomic64_unchecked_t + * @i: required value + * + * Atomically sets the value of @v to @i. + */ -+static inline void atomic_set_unchecked(atomic_unchecked_t *v, int i) ++static inline void atomic64_set_unchecked(atomic64_unchecked_t *v, long i) +{ + v->counter = i; +} + +/** - * atomic_add - add integer to atomic variable + * atomic64_add - add integer to atomic64 variable * @i: integer value to add - * @v: pointer of type atomic_t -@@ -46,7 +69,29 @@ static inline void atomic_set(atomic_t *v, int i) + * @v: pointer to type atomic64_t +@@ -42,6 +66,28 @@ static inline void atomic64_set(atomic64 */ - static inline void atomic_add(int i, atomic_t *v) + static inline void atomic64_add(long i, atomic64_t *v) { -- asm volatile(LOCK_PREFIX "addl %1,%0" -+ asm volatile(LOCK_PREFIX "addl %1,%0\n" ++ asm volatile(LOCK_PREFIX "addq %1,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "subl %1,%0\n" -+ _ASM_INTO "\n0:\n" ++ LOCK_PREFIX "subq %1,%0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + -+ : "+m" (v->counter) -+ : "ir" (i)); ++ : "=m" (v->counter) ++ : "er" (i), "m" (v->counter)); +} + +/** -+ * atomic_add_unchecked - add integer to atomic variable ++ * atomic64_add_unchecked - add integer to atomic64 variable + * @i: integer value to add -+ * @v: pointer of type atomic_unchecked_t ++ * @v: pointer to type atomic64_unchecked_t + * + * Atomically adds @i to @v. + */ -+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v) ++static inline void atomic64_add_unchecked(long i, atomic64_unchecked_t *v) +{ -+ asm volatile(LOCK_PREFIX "addl %1,%0\n" - : "+m" (v->counter) - : "ir" (i)); - } -@@ -60,7 +105,29 @@ static inline void atomic_add(int i, atomic_t *v) + asm volatile(LOCK_PREFIX "addq %1,%0" + : "=m" (v->counter) + : "er" (i), "m" (v->counter)); +@@ -56,7 +102,29 @@ static inline void atomic64_add(long i, */ - static inline void atomic_sub(int i, atomic_t *v) + static inline void atomic64_sub(long i, atomic64_t *v) { -- asm volatile(LOCK_PREFIX "subl %1,%0" -+ asm volatile(LOCK_PREFIX "subl %1,%0\n" +- asm volatile(LOCK_PREFIX "subq %1,%0" ++ asm volatile(LOCK_PREFIX "subq %1,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "addl %1,%0\n" -+ _ASM_INTO "\n0:\n" ++ LOCK_PREFIX "addq %1,%0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + -+ : "+m" (v->counter) -+ : "ir" (i)); ++ : "=m" (v->counter) ++ : "er" (i), "m" (v->counter)); +} + +/** -+ * atomic_sub_unchecked - subtract integer from atomic variable ++ * atomic64_sub_unchecked - subtract the atomic64 variable + * @i: integer value to subtract -+ * @v: pointer of type atomic_t ++ * @v: pointer to type atomic64_unchecked_t + * + * Atomically subtracts @i from @v. + */ -+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v) ++static inline void atomic64_sub_unchecked(long i, atomic64_unchecked_t *v) +{ -+ asm volatile(LOCK_PREFIX "subl %1,%0\n" - : "+m" (v->counter) - : "ir" (i)); ++ asm volatile(LOCK_PREFIX "subq %1,%0\n" + : "=m" (v->counter) + : "er" (i), "m" (v->counter)); } -@@ -78,7 +145,16 @@ static inline int atomic_sub_and_test(int i, atomic_t *v) +@@ -74,7 +142,16 @@ static inline int atomic64_sub_and_test( { unsigned char c; -- asm volatile(LOCK_PREFIX "subl %2,%0; sete %1" -+ asm volatile(LOCK_PREFIX "subl %2,%0\n" +- asm volatile(LOCK_PREFIX "subq %2,%0; sete %1" ++ asm volatile(LOCK_PREFIX "subq %2,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "addl %2,%0\n" -+ _ASM_INTO "\n0:\n" ++ LOCK_PREFIX "addq %2,%0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" - : "+m" (v->counter), "=qm" (c) - : "ir" (i) : "memory"); + : "=m" (v->counter), "=qm" (c) + : "er" (i), "m" (v->counter) : "memory"); return c; -@@ -92,7 +168,27 @@ static inline int atomic_sub_and_test(int i, atomic_t *v) +@@ -88,6 +165,27 @@ static inline int atomic64_sub_and_test( */ - static inline void atomic_inc(atomic_t *v) + static inline void atomic64_inc(atomic64_t *v) { -- asm volatile(LOCK_PREFIX "incl %0" -+ asm volatile(LOCK_PREFIX "incl %0\n" ++ asm volatile(LOCK_PREFIX "incq %0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "decl %0\n" -+ _ASM_INTO "\n0:\n" ++ LOCK_PREFIX "decq %0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + -+ : "+m" (v->counter)); ++ : "=m" (v->counter) ++ : "m" (v->counter)); +} + +/** -+ * atomic_inc_unchecked - increment atomic variable -+ * @v: pointer of type atomic_unchecked_t ++ * atomic64_inc_unchecked - increment atomic64 variable ++ * @v: pointer to type atomic64_unchecked_t + * + * Atomically increments @v by 1. + */ -+static inline void atomic_inc_unchecked(atomic_unchecked_t *v) ++static inline void atomic64_inc_unchecked(atomic64_unchecked_t *v) +{ -+ asm volatile(LOCK_PREFIX "incl %0\n" - : "+m" (v->counter)); - } - -@@ -104,7 +200,27 @@ static inline void atomic_inc(atomic_t *v) + asm volatile(LOCK_PREFIX "incq %0" + : "=m" (v->counter) + : "m" (v->counter)); +@@ -101,7 +199,28 @@ static inline void atomic64_inc(atomic64 */ - static inline void atomic_dec(atomic_t *v) + static inline void atomic64_dec(atomic64_t *v) { -- asm volatile(LOCK_PREFIX "decl %0" -+ asm volatile(LOCK_PREFIX "decl %0\n" +- asm volatile(LOCK_PREFIX "decq %0" ++ asm volatile(LOCK_PREFIX "decq %0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "incl %0\n" -+ _ASM_INTO "\n0:\n" ++ LOCK_PREFIX "incq %0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + -+ : "+m" (v->counter)); ++ : "=m" (v->counter) ++ : "m" (v->counter)); +} + +/** -+ * atomic_dec_unchecked - decrement atomic variable -+ * @v: pointer of type atomic_t ++ * atomic64_dec_unchecked - decrement atomic64 variable ++ * @v: pointer to type atomic64_t + * + * Atomically decrements @v by 1. + */ -+static inline void atomic_dec_unchecked(atomic_unchecked_t *v) ++static inline void atomic64_dec_unchecked(atomic64_unchecked_t *v) +{ -+ asm volatile(LOCK_PREFIX "decl %0\n" - : "+m" (v->counter)); ++ asm volatile(LOCK_PREFIX "decq %0\n" + : "=m" (v->counter) + : "m" (v->counter)); } - -@@ -120,7 +236,16 @@ static inline int atomic_dec_and_test(atomic_t *v) +@@ -118,7 +237,16 @@ static inline int atomic64_dec_and_test( { unsigned char c; -- asm volatile(LOCK_PREFIX "decl %0; sete %1" -+ asm volatile(LOCK_PREFIX "decl %0\n" +- asm volatile(LOCK_PREFIX "decq %0; sete %1" ++ asm volatile(LOCK_PREFIX "decq %0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "incl %0\n" -+ _ASM_INTO "\n0:\n" ++ LOCK_PREFIX "incq %0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" - : "+m" (v->counter), "=qm" (c) - : : "memory"); + : "=m" (v->counter), "=qm" (c) + : "m" (v->counter) : "memory"); return c != 0; -@@ -138,7 +263,16 @@ static inline int atomic_inc_and_test(atomic_t *v) +@@ -136,7 +264,16 @@ static inline int atomic64_inc_and_test( { unsigned char c; -- asm volatile(LOCK_PREFIX "incl %0; sete %1" -+ asm volatile(LOCK_PREFIX "incl %0\n" +- asm volatile(LOCK_PREFIX "incq %0; sete %1" ++ asm volatile(LOCK_PREFIX "incq %0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "decl %0\n" -+ _ASM_INTO "\n0:\n" ++ LOCK_PREFIX "decq %0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" - : "+m" (v->counter), "=qm" (c) - : : "memory"); + : "=m" (v->counter), "=qm" (c) + : "m" (v->counter) : "memory"); return c != 0; -@@ -157,7 +291,16 @@ static inline int atomic_add_negative(int i, atomic_t *v) +@@ -155,7 +292,16 @@ static inline int atomic64_add_negative( { unsigned char c; -- asm volatile(LOCK_PREFIX "addl %2,%0; sets %1" -+ asm volatile(LOCK_PREFIX "addl %2,%0\n" +- asm volatile(LOCK_PREFIX "addq %2,%0; sets %1" ++ asm volatile(LOCK_PREFIX "addq %2,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "subl %2,%0\n" -+ _ASM_INTO "\n0:\n" ++ LOCK_PREFIX "subq %2,%0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + "sets %1\n" - : "+m" (v->counter), "=qm" (c) - : "ir" (i) : "memory"); + : "=m" (v->counter), "=qm" (c) + : "er" (i), "m" (v->counter) : "memory"); return c; -@@ -180,6 +323,46 @@ static inline int atomic_add_return(int i, atomic_t *v) - #endif - /* Modern 486+ processor */ - __i = i; -+ asm volatile(LOCK_PREFIX "xaddl %0, %1\n" +@@ -171,7 +317,31 @@ static inline int atomic64_add_negative( + static inline long atomic64_add_return(long i, atomic64_t *v) + { + long __i = i; +- asm volatile(LOCK_PREFIX "xaddq %0, %1;" ++ asm volatile(LOCK_PREFIX "xaddq %0, %1\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ "movl %0, %1\n" -+ _ASM_INTO "\n0:\n" ++ "movq %0, %1\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + : "+r" (i), "+m" (v->counter) + : : "memory"); + return i + __i; -+ -+#ifdef CONFIG_M386 -+no_xadd: /* Legacy 386 processor */ -+ local_irq_save(flags); -+ __i = atomic_read(v); -+ atomic_set(v, i + __i); -+ local_irq_restore(flags); -+ return i + __i; -+#endif +} + +/** -+ * atomic_add_return_unchecked - add integer and return -+ * @v: pointer of type atomic_unchecked_t ++ * atomic64_add_return_unchecked - add and return + * @i: integer value to add ++ * @v: pointer to type atomic64_unchecked_t + * + * Atomically adds @i to @v and returns @i + @v + */ -+static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v) ++static inline long atomic64_add_return_unchecked(long i, atomic64_unchecked_t *v) +{ -+ int __i; -+#ifdef CONFIG_M386 -+ unsigned long flags; -+ if (unlikely(boot_cpu_data.x86 <= 3)) -+ goto no_xadd; -+#endif -+ /* Modern 486+ processor */ -+ __i = i; - asm volatile(LOCK_PREFIX "xaddl %0, %1" ++ long __i = i; ++ asm volatile(LOCK_PREFIX "xaddq %0, %1" : "+r" (i), "+m" (v->counter) : : "memory"); -@@ -208,6 +391,10 @@ static inline int atomic_sub_return(int i, atomic_t *v) + return i + __i; +@@ -183,6 +353,10 @@ static inline long atomic64_sub_return(l } - #define atomic_inc_return(v) (atomic_add_return(1, v)) -+static inline int atomic_inc_return_unchecked(atomic_unchecked_t *v) + #define atomic64_inc_return(v) (atomic64_add_return(1, (v))) ++static inline long atomic64_inc_return_unchecked(atomic64_unchecked_t *v) +{ -+ return atomic_add_return_unchecked(1, v); ++ return atomic64_add_return_unchecked(1, v); +} - #define atomic_dec_return(v) (atomic_sub_return(1, v)) + #define atomic64_dec_return(v) (atomic64_sub_return(1, (v))) - static inline int atomic_cmpxchg(atomic_t *v, int old, int new) -@@ -231,17 +418,30 @@ static inline int atomic_xchg(atomic_t *v, int new) + static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new) +@@ -206,17 +380,30 @@ static inline long atomic64_xchg(atomic6 */ - static inline int atomic_add_unless(atomic_t *v, int a, int u) + static inline int atomic64_add_unless(atomic64_t *v, long a, long u) { -- int c, old; -+ int c, old, new; - c = atomic_read(v); +- long c, old; ++ long c, old, new; + c = atomic64_read(v); for (;;) { - if (unlikely(c == (u))) + if (unlikely(c == u)) break; -- old = atomic_cmpxchg((v), c, c + (a)); +- old = atomic64_cmpxchg((v), c, c + (a)); + -+ asm volatile("addl %2,%0\n" ++ asm volatile("add %2,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ "subl %2,%0\n" -+ _ASM_INTO "\n0:\n" ++ "sub %2,%0\n" ++ "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + : "=r" (new) + : "0" (c), "ir" (a)); + -+ old = atomic_cmpxchg(v, c, new); ++ old = atomic64_cmpxchg(v, c, new); if (likely(old == c)) break; c = old; @@ -6964,254 +6911,250 @@ index 952a826..c4830ea 100644 + return c != u; } - #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) -diff --git a/arch/x86/include/asm/atomic64_32.h b/arch/x86/include/asm/atomic64_32.h -index 2a934aa..5c1a942 100644 ---- a/arch/x86/include/asm/atomic64_32.h -+++ b/arch/x86/include/asm/atomic64_32.h -@@ -12,6 +12,14 @@ typedef struct { - u64 __aligned(8) counter; - } atomic64_t; - -+#ifdef CONFIG_PAX_REFCOUNT -+typedef struct { -+ u64 __aligned(8) counter; -+} atomic64_unchecked_t; -+#else -+typedef atomic64_t atomic64_unchecked_t; -+#endif + #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) +diff -urNp linux-2.6.37/arch/x86/include/asm/atomic.h linux-2.6.37/arch/x86/include/asm/atomic.h +--- linux-2.6.37/arch/x86/include/asm/atomic.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/atomic.h 2011-01-17 02:41:00.000000000 -0500 +@@ -22,7 +22,18 @@ + */ + static inline int atomic_read(const atomic_t *v) + { +- return (*(volatile int *)&(v)->counter); ++ return (*(volatile const int *)&(v)->counter); ++} + - #define ATOMIC64_INIT(val) { (val) } - - #ifdef CONFIG_X86_CMPXCHG64 -diff --git a/arch/x86/include/asm/atomic64_64.h b/arch/x86/include/asm/atomic64_64.h -index 49fd1ea..6b79575 100644 ---- a/arch/x86/include/asm/atomic64_64.h -+++ b/arch/x86/include/asm/atomic64_64.h -@@ -22,6 +22,18 @@ static inline long atomic64_read(const atomic64_t *v) - } - - /** -+ * atomic64_read_unchecked - read atomic64 variable -+ * @v: pointer of type atomic64_unchecked_t ++/** ++ * atomic_read_unchecked - read atomic variable ++ * @v: pointer of type atomic_unchecked_t + * + * Atomically reads the value of @v. -+ * Doesn't imply a read memory barrier. + */ -+static inline long atomic64_read_unchecked(const atomic64_unchecked_t *v) ++static inline int atomic_read_unchecked(const atomic_unchecked_t *v) +{ -+ return v->counter; -+} -+ -+/** - * atomic64_set - set atomic64 variable - * @v: pointer to type atomic64_t - * @i: required value -@@ -34,6 +46,18 @@ static inline void atomic64_set(atomic64_t *v, long i) ++ return (*(volatile const int *)&(v)->counter); } /** -+ * atomic64_set_unchecked - set atomic64 variable -+ * @v: pointer to type atomic64_unchecked_t +@@ -38,6 +49,18 @@ static inline void atomic_set(atomic_t * + } + + /** ++ * atomic_set_unchecked - set atomic variable ++ * @v: pointer of type atomic_unchecked_t + * @i: required value + * + * Atomically sets the value of @v to @i. + */ -+static inline void atomic64_set_unchecked(atomic64_unchecked_t *v, long i) ++static inline void atomic_set_unchecked(atomic_unchecked_t *v, int i) +{ + v->counter = i; +} + +/** - * atomic64_add - add integer to atomic64 variable + * atomic_add - add integer to atomic variable * @i: integer value to add - * @v: pointer to type atomic64_t -@@ -42,6 +66,28 @@ static inline void atomic64_set(atomic64_t *v, long i) + * @v: pointer of type atomic_t +@@ -46,7 +69,29 @@ static inline void atomic_set(atomic_t * */ - static inline void atomic64_add(long i, atomic64_t *v) + static inline void atomic_add(int i, atomic_t *v) { -+ asm volatile(LOCK_PREFIX "addq %1,%0\n" +- asm volatile(LOCK_PREFIX "addl %1,%0" ++ asm volatile(LOCK_PREFIX "addl %1,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "subq %1,%0\n" ++ LOCK_PREFIX "subl %1,%0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + -+ : "=m" (v->counter) -+ : "er" (i), "m" (v->counter)); ++ : "+m" (v->counter) ++ : "ir" (i)); +} + +/** -+ * atomic64_add_unchecked - add integer to atomic64 variable ++ * atomic_add_unchecked - add integer to atomic variable + * @i: integer value to add -+ * @v: pointer to type atomic64_unchecked_t ++ * @v: pointer of type atomic_unchecked_t + * + * Atomically adds @i to @v. + */ -+static inline void atomic64_add_unchecked(long i, atomic64_unchecked_t *v) ++static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v) +{ - asm volatile(LOCK_PREFIX "addq %1,%0" - : "=m" (v->counter) - : "er" (i), "m" (v->counter)); -@@ -56,7 +102,15 @@ static inline void atomic64_add(long i, atomic64_t *v) ++ asm volatile(LOCK_PREFIX "addl %1,%0\n" + : "+m" (v->counter) + : "ir" (i)); + } +@@ -60,7 +105,29 @@ static inline void atomic_add(int i, ato */ - static inline void atomic64_sub(long i, atomic64_t *v) + static inline void atomic_sub(int i, atomic_t *v) { -- asm volatile(LOCK_PREFIX "subq %1,%0" -+ asm volatile(LOCK_PREFIX "subq %1,%0\n" +- asm volatile(LOCK_PREFIX "subl %1,%0" ++ asm volatile(LOCK_PREFIX "subl %1,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "addq %1,%0\n" ++ LOCK_PREFIX "addl %1,%0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + - : "=m" (v->counter) - : "er" (i), "m" (v->counter)); ++ : "+m" (v->counter) ++ : "ir" (i)); ++} ++ ++/** ++ * atomic_sub_unchecked - subtract integer from atomic variable ++ * @i: integer value to subtract ++ * @v: pointer of type atomic_t ++ * ++ * Atomically subtracts @i from @v. ++ */ ++static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v) ++{ ++ asm volatile(LOCK_PREFIX "subl %1,%0\n" + : "+m" (v->counter) + : "ir" (i)); } -@@ -74,7 +128,16 @@ static inline int atomic64_sub_and_test(long i, atomic64_t *v) +@@ -78,7 +145,16 @@ static inline int atomic_sub_and_test(in { unsigned char c; -- asm volatile(LOCK_PREFIX "subq %2,%0; sete %1" -+ asm volatile(LOCK_PREFIX "subq %2,%0\n" +- asm volatile(LOCK_PREFIX "subl %2,%0; sete %1" ++ asm volatile(LOCK_PREFIX "subl %2,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "addq %2,%0\n" ++ LOCK_PREFIX "addl %2,%0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" - : "=m" (v->counter), "=qm" (c) - : "er" (i), "m" (v->counter) : "memory"); + : "+m" (v->counter), "=qm" (c) + : "ir" (i) : "memory"); return c; -@@ -88,6 +151,27 @@ static inline int atomic64_sub_and_test(long i, atomic64_t *v) +@@ -92,7 +168,27 @@ static inline int atomic_sub_and_test(in */ - static inline void atomic64_inc(atomic64_t *v) + static inline void atomic_inc(atomic_t *v) { -+ asm volatile(LOCK_PREFIX "incq %0\n" +- asm volatile(LOCK_PREFIX "incl %0" ++ asm volatile(LOCK_PREFIX "incl %0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "decq %0\n" ++ LOCK_PREFIX "decl %0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + -+ : "=m" (v->counter) -+ : "m" (v->counter)); ++ : "+m" (v->counter)); +} + +/** -+ * atomic64_inc_unchecked - increment atomic64 variable -+ * @v: pointer to type atomic64_unchecked_t ++ * atomic_inc_unchecked - increment atomic variable ++ * @v: pointer of type atomic_unchecked_t + * + * Atomically increments @v by 1. + */ -+static inline void atomic64_inc_unchecked(atomic64_unchecked_t *v) ++static inline void atomic_inc_unchecked(atomic_unchecked_t *v) +{ - asm volatile(LOCK_PREFIX "incq %0" - : "=m" (v->counter) - : "m" (v->counter)); -@@ -101,7 +185,28 @@ static inline void atomic64_inc(atomic64_t *v) ++ asm volatile(LOCK_PREFIX "incl %0\n" + : "+m" (v->counter)); + } + +@@ -104,7 +200,27 @@ static inline void atomic_inc(atomic_t * */ - static inline void atomic64_dec(atomic64_t *v) + static inline void atomic_dec(atomic_t *v) { -- asm volatile(LOCK_PREFIX "decq %0" -+ asm volatile(LOCK_PREFIX "decq %0\n" +- asm volatile(LOCK_PREFIX "decl %0" ++ asm volatile(LOCK_PREFIX "decl %0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "incq %0\n" ++ LOCK_PREFIX "incl %0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + -+ : "=m" (v->counter) -+ : "m" (v->counter)); ++ : "+m" (v->counter)); +} + +/** -+ * atomic64_dec_unchecked - decrement atomic64 variable -+ * @v: pointer to type atomic64_t ++ * atomic_dec_unchecked - decrement atomic variable ++ * @v: pointer of type atomic_t + * + * Atomically decrements @v by 1. + */ -+static inline void atomic64_dec_unchecked(atomic64_unchecked_t *v) ++static inline void atomic_dec_unchecked(atomic_unchecked_t *v) +{ -+ asm volatile(LOCK_PREFIX "decq %0\n" - : "=m" (v->counter) - : "m" (v->counter)); ++ asm volatile(LOCK_PREFIX "decl %0\n" + : "+m" (v->counter)); } -@@ -118,7 +223,16 @@ static inline int atomic64_dec_and_test(atomic64_t *v) + +@@ -120,7 +236,16 @@ static inline int atomic_dec_and_test(at { unsigned char c; -- asm volatile(LOCK_PREFIX "decq %0; sete %1" -+ asm volatile(LOCK_PREFIX "decq %0\n" +- asm volatile(LOCK_PREFIX "decl %0; sete %1" ++ asm volatile(LOCK_PREFIX "decl %0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "incq %0\n" ++ LOCK_PREFIX "incl %0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" - : "=m" (v->counter), "=qm" (c) - : "m" (v->counter) : "memory"); + : "+m" (v->counter), "=qm" (c) + : : "memory"); return c != 0; -@@ -136,7 +250,16 @@ static inline int atomic64_inc_and_test(atomic64_t *v) +@@ -138,7 +263,16 @@ static inline int atomic_inc_and_test(at { unsigned char c; -- asm volatile(LOCK_PREFIX "incq %0; sete %1" -+ asm volatile(LOCK_PREFIX "incq %0\n" +- asm volatile(LOCK_PREFIX "incl %0; sete %1" ++ asm volatile(LOCK_PREFIX "incl %0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "decq %0\n" ++ LOCK_PREFIX "decl %0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" - : "=m" (v->counter), "=qm" (c) - : "m" (v->counter) : "memory"); + : "+m" (v->counter), "=qm" (c) + : : "memory"); return c != 0; -@@ -155,7 +278,16 @@ static inline int atomic64_add_negative(long i, atomic64_t *v) +@@ -157,7 +291,16 @@ static inline int atomic_add_negative(in { unsigned char c; -- asm volatile(LOCK_PREFIX "addq %2,%0; sets %1" -+ asm volatile(LOCK_PREFIX "addq %2,%0\n" +- asm volatile(LOCK_PREFIX "addl %2,%0; sets %1" ++ asm volatile(LOCK_PREFIX "addl %2,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ LOCK_PREFIX "subq %2,%0\n" ++ LOCK_PREFIX "subl %2,%0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif + + "sets %1\n" - : "=m" (v->counter), "=qm" (c) - : "er" (i), "m" (v->counter) : "memory"); + : "+m" (v->counter), "=qm" (c) + : "ir" (i) : "memory"); return c; -@@ -171,7 +303,31 @@ static inline int atomic64_add_negative(long i, atomic64_t *v) - static inline long atomic64_add_return(long i, atomic64_t *v) - { - long __i = i; -- asm volatile(LOCK_PREFIX "xaddq %0, %1;" -+ asm volatile(LOCK_PREFIX "xaddq %0, %1\n" +@@ -180,6 +323,46 @@ static inline int atomic_add_return(int + #endif + /* Modern 486+ processor */ + __i = i; ++ asm volatile(LOCK_PREFIX "xaddl %0, %1\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ "movq %0, %1\n" ++ "movl %0, %1\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif @@ -7219,51 +7162,66 @@ index 49fd1ea..6b79575 100644 + : "+r" (i), "+m" (v->counter) + : : "memory"); + return i + __i; ++ ++#ifdef CONFIG_M386 ++no_xadd: /* Legacy 386 processor */ ++ local_irq_save(flags); ++ __i = atomic_read(v); ++ atomic_set(v, i + __i); ++ local_irq_restore(flags); ++ return i + __i; ++#endif +} + +/** -+ * atomic64_add_return_unchecked - add and return ++ * atomic_add_return_unchecked - add integer and return ++ * @v: pointer of type atomic_unchecked_t + * @i: integer value to add -+ * @v: pointer to type atomic64_unchecked_t + * + * Atomically adds @i to @v and returns @i + @v + */ -+static inline long atomic64_add_return_unchecked(long i, atomic64_unchecked_t *v) ++static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v) +{ -+ long __i = i; -+ asm volatile(LOCK_PREFIX "xaddq %0, %1" ++ int __i; ++#ifdef CONFIG_M386 ++ unsigned long flags; ++ if (unlikely(boot_cpu_data.x86 <= 3)) ++ goto no_xadd; ++#endif ++ /* Modern 486+ processor */ ++ __i = i; + asm volatile(LOCK_PREFIX "xaddl %0, %1" : "+r" (i), "+m" (v->counter) : : "memory"); - return i + __i; -@@ -183,6 +339,10 @@ static inline long atomic64_sub_return(long i, atomic64_t *v) +@@ -208,6 +391,10 @@ static inline int atomic_sub_return(int } - #define atomic64_inc_return(v) (atomic64_add_return(1, (v))) -+static inline long atomic64_inc_return_unchecked(atomic64_unchecked_t *v) + #define atomic_inc_return(v) (atomic_add_return(1, v)) ++static inline int atomic_inc_return_unchecked(atomic_unchecked_t *v) +{ -+ return atomic64_add_return_unchecked(1, v); ++ return atomic_add_return_unchecked(1, v); +} - #define atomic64_dec_return(v) (atomic64_sub_return(1, (v))) + #define atomic_dec_return(v) (atomic_sub_return(1, v)) - static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new) -@@ -206,17 +366,30 @@ static inline long atomic64_xchg(atomic64_t *v, long new) + static inline int atomic_cmpxchg(atomic_t *v, int old, int new) +@@ -231,17 +418,30 @@ static inline int atomic_xchg(atomic_t * */ - static inline int atomic64_add_unless(atomic64_t *v, long a, long u) + static inline int atomic_add_unless(atomic_t *v, int a, int u) { -- long c, old; -+ long c, old, new; - c = atomic64_read(v); +- int c, old; ++ int c, old, new; + c = atomic_read(v); for (;;) { - if (unlikely(c == (u))) + if (unlikely(c == u)) break; -- old = atomic64_cmpxchg((v), c, c + (a)); +- old = atomic_cmpxchg((v), c, c + (a)); + -+ asm volatile("add %2,%0\n" ++ asm volatile("addl %2,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT + "jno 0f\n" -+ "sub %2,%0\n" ++ "subl %2,%0\n" + "int $4\n0:\n" + _ASM_EXTABLE(0b, 0b) +#endif @@ -7271,7 +7229,7 @@ index 49fd1ea..6b79575 100644 + : "=r" (new) + : "0" (c), "ir" (a)); + -+ old = atomic64_cmpxchg(v, c, new); ++ old = atomic_cmpxchg(v, c, new); if (likely(old == c)) break; c = old; @@ -7280,11 +7238,22 @@ index 49fd1ea..6b79575 100644 + return c != u; } - #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) -diff --git a/arch/x86/include/asm/boot.h b/arch/x86/include/asm/boot.h -index 3b62ab5..ea86950 100644 ---- a/arch/x86/include/asm/boot.h -+++ b/arch/x86/include/asm/boot.h + #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) +diff -urNp linux-2.6.37/arch/x86/include/asm/bitops.h linux-2.6.37/arch/x86/include/asm/bitops.h +--- linux-2.6.37/arch/x86/include/asm/bitops.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/bitops.h 2011-01-17 02:41:00.000000000 -0500 +@@ -38,7 +38,7 @@ + * a mask operation on a byte. + */ + #define IS_IMMEDIATE(nr) (__builtin_constant_p(nr)) +-#define CONST_MASK_ADDR(nr, addr) BITOP_ADDR((void *)(addr) + ((nr)>>3)) ++#define CONST_MASK_ADDR(nr, addr) BITOP_ADDR((volatile void *)(addr) + ((nr)>>3)) + #define CONST_MASK(nr) (1 << ((nr) & 7)) + + /** +diff -urNp linux-2.6.37/arch/x86/include/asm/boot.h linux-2.6.37/arch/x86/include/asm/boot.h +--- linux-2.6.37/arch/x86/include/asm/boot.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/boot.h 2011-01-17 02:41:00.000000000 -0500 @@ -11,10 +11,15 @@ #include <asm/pgtable_types.h> @@ -7302,23 +7271,10 @@ index 3b62ab5..ea86950 100644 /* Minimum kernel alignment, as a power of two */ #ifdef CONFIG_X86_64 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT -diff --git a/arch/x86/include/asm/cache.h b/arch/x86/include/asm/cache.h -index 48f99f1..982b21c 100644 ---- a/arch/x86/include/asm/cache.h -+++ b/arch/x86/include/asm/cache.h -@@ -8,6 +8,7 @@ - #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) - - #define __read_mostly __attribute__((__section__(".data..read_mostly"))) -+#define __read_only __attribute__((__section__(".data..read_only"))) - - #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT - #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT) -diff --git a/arch/x86/include/asm/cacheflush.h b/arch/x86/include/asm/cacheflush.h -index 63e35ec..718f045 100644 ---- a/arch/x86/include/asm/cacheflush.h -+++ b/arch/x86/include/asm/cacheflush.h -@@ -66,7 +66,7 @@ static inline unsigned long get_page_memtype(struct page *pg) +diff -urNp linux-2.6.37/arch/x86/include/asm/cacheflush.h linux-2.6.37/arch/x86/include/asm/cacheflush.h +--- linux-2.6.37/arch/x86/include/asm/cacheflush.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/cacheflush.h 2011-01-17 02:41:00.000000000 -0500 +@@ -66,7 +66,7 @@ static inline unsigned long get_page_mem unsigned long pg_flags = pg->flags & _PGMT_MASK; if (pg_flags == _PGMT_DEFAULT) @@ -7327,11 +7283,21 @@ index 63e35ec..718f045 100644 else if (pg_flags == _PGMT_WC) return _PAGE_CACHE_WC; else if (pg_flags == _PGMT_UC_MINUS) -diff --git a/arch/x86/include/asm/checksum_32.h b/arch/x86/include/asm/checksum_32.h -index 46fc474..b02b0f9 100644 ---- a/arch/x86/include/asm/checksum_32.h -+++ b/arch/x86/include/asm/checksum_32.h -@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_generic(const void *src, void *dst, +diff -urNp linux-2.6.37/arch/x86/include/asm/cache.h linux-2.6.37/arch/x86/include/asm/cache.h +--- linux-2.6.37/arch/x86/include/asm/cache.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/cache.h 2011-01-17 02:41:00.000000000 -0500 +@@ -8,6 +8,7 @@ + #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) + + #define __read_mostly __attribute__((__section__(".data..read_mostly"))) ++#define __read_only __attribute__((__section__(".data..read_only"))) + + #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT + #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT) +diff -urNp linux-2.6.37/arch/x86/include/asm/checksum_32.h linux-2.6.37/arch/x86/include/asm/checksum_32.h +--- linux-2.6.37/arch/x86/include/asm/checksum_32.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/checksum_32.h 2011-01-17 02:41:00.000000000 -0500 +@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene int len, __wsum sum, int *src_err_ptr, int *dst_err_ptr); @@ -7346,7 +7312,7 @@ index 46fc474..b02b0f9 100644 /* * Note: when you get a NULL pointer exception here this means someone * passed in an incorrect kernel address to one of these functions. -@@ -50,7 +58,7 @@ static inline __wsum csum_partial_copy_from_user(const void __user *src, +@@ -50,7 +58,7 @@ static inline __wsum csum_partial_copy_f int *err_ptr) { might_sleep(); @@ -7355,7 +7321,7 @@ index 46fc474..b02b0f9 100644 len, sum, err_ptr, NULL); } -@@ -178,7 +186,7 @@ static inline __wsum csum_and_copy_to_user(const void *src, +@@ -178,7 +186,7 @@ static inline __wsum csum_and_copy_to_us { might_sleep(); if (access_ok(VERIFY_WRITE, dst, len)) @@ -7364,23 +7330,21 @@ index 46fc474..b02b0f9 100644 len, sum, NULL, err_ptr); if (len) -diff --git a/arch/x86/include/asm/cpufeature.h b/arch/x86/include/asm/cpufeature.h -index 14e0ee1..c5ff697 100644 ---- a/arch/x86/include/asm/cpufeature.h -+++ b/arch/x86/include/asm/cpufeature.h -@@ -323,7 +323,7 @@ static __always_inline __pure bool __static_cpu_has(u8 bit) - " .byte 4f - 3f\n" /* replacement len */ - " .byte 0xff + (4f-3f) - (2b-1b)\n" /* padding */ +diff -urNp linux-2.6.37/arch/x86/include/asm/cpufeature.h linux-2.6.37/arch/x86/include/asm/cpufeature.h +--- linux-2.6.37/arch/x86/include/asm/cpufeature.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/cpufeature.h 2011-01-17 02:41:00.000000000 -0500 +@@ -349,7 +349,7 @@ static __always_inline __pure bool __sta + ".section .discard,\"aw\",@progbits\n" + " .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */ ".previous\n" - ".section .altinstr_replacement,\"ax\"\n" + ".section .altinstr_replacement,\"a\"\n" "3: movb $1,%0\n" "4:\n" ".previous\n" -diff --git a/arch/x86/include/asm/desc.h b/arch/x86/include/asm/desc.h -index 617bd56..8d4356d 100644 ---- a/arch/x86/include/asm/desc.h -+++ b/arch/x86/include/asm/desc.h +diff -urNp linux-2.6.37/arch/x86/include/asm/desc.h linux-2.6.37/arch/x86/include/asm/desc.h +--- linux-2.6.37/arch/x86/include/asm/desc.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/desc.h 2011-01-17 02:41:00.000000000 -0500 @@ -4,6 +4,7 @@ #include <asm/desc_defs.h> #include <asm/ldt.h> @@ -7389,7 +7353,7 @@ index 617bd56..8d4356d 100644 #include <linux/smp.h> static inline void fill_ldt(struct desc_struct *desc, -@@ -15,6 +16,7 @@ static inline void fill_ldt(struct desc_struct *desc, +@@ -15,6 +16,7 @@ static inline void fill_ldt(struct desc_ desc->base1 = (info->base_addr & 0x00ff0000) >> 16; desc->type = (info->read_exec_only ^ 1) << 1; desc->type |= info->contents << 2; @@ -7397,7 +7361,7 @@ index 617bd56..8d4356d 100644 desc->s = 1; desc->dpl = 0x3; desc->p = info->seg_not_present ^ 1; -@@ -31,16 +33,12 @@ static inline void fill_ldt(struct desc_struct *desc, +@@ -31,16 +33,12 @@ static inline void fill_ldt(struct desc_ } extern struct desc_ptr idt_descr; @@ -7417,7 +7381,7 @@ index 617bd56..8d4356d 100644 } #ifdef CONFIG_X86_64 -@@ -115,19 +113,24 @@ static inline void paravirt_free_ldt(struct desc_struct *ldt, unsigned entries) +@@ -115,19 +113,24 @@ static inline void paravirt_free_ldt(str static inline void native_write_idt_entry(gate_desc *idt, int entry, const gate_desc *gate) { @@ -7442,7 +7406,7 @@ index 617bd56..8d4356d 100644 switch (type) { case DESC_TSS: size = sizeof(tss_desc); -@@ -139,7 +142,10 @@ static inline void native_write_gdt_entry(struct desc_struct *gdt, int entry, +@@ -139,7 +142,10 @@ static inline void native_write_gdt_entr size = sizeof(struct desc_struct); break; } @@ -7453,7 +7417,7 @@ index 617bd56..8d4356d 100644 } static inline void pack_descriptor(struct desc_struct *desc, unsigned long base, -@@ -211,7 +217,9 @@ static inline void native_set_ldt(const void *addr, unsigned int entries) +@@ -211,7 +217,9 @@ static inline void native_set_ldt(const static inline void native_load_tr_desc(void) { @@ -7463,7 +7427,7 @@ index 617bd56..8d4356d 100644 } static inline void native_load_gdt(const struct desc_ptr *dtr) -@@ -246,8 +254,10 @@ static inline void native_load_tls(struct thread_struct *t, unsigned int cpu) +@@ -246,8 +254,10 @@ static inline void native_load_tls(struc unsigned int i; struct desc_struct *gdt = get_cpu_gdt_table(cpu); @@ -7474,7 +7438,7 @@ index 617bd56..8d4356d 100644 } #define _LDT_empty(info) \ -@@ -309,7 +319,7 @@ static inline void set_desc_limit(struct desc_struct *desc, unsigned long limit) +@@ -309,7 +319,7 @@ static inline void set_desc_limit(struct desc->limit = (limit >> 16) & 0xf; } @@ -7483,7 +7447,7 @@ index 617bd56..8d4356d 100644 unsigned dpl, unsigned ist, unsigned seg) { gate_desc s; -@@ -327,7 +337,7 @@ static inline void _set_gate(int gate, unsigned type, void *addr, +@@ -327,7 +337,7 @@ static inline void _set_gate(int gate, u * Pentium F0 0F bugfix can have resulted in the mapped * IDT being write-protected. */ @@ -7492,7 +7456,7 @@ index 617bd56..8d4356d 100644 { BUG_ON((unsigned)n > 0xFF); _set_gate(n, GATE_INTERRUPT, addr, 0, 0, __KERNEL_CS); -@@ -356,19 +366,19 @@ static inline void alloc_intr_gate(unsigned int n, void *addr) +@@ -356,19 +366,19 @@ static inline void alloc_intr_gate(unsig /* * This routine sets up an interrupt gate at directory privilege level 3. */ @@ -7515,7 +7479,7 @@ index 617bd56..8d4356d 100644 { BUG_ON((unsigned)n > 0xFF); _set_gate(n, GATE_TRAP, addr, 0, 0, __KERNEL_CS); -@@ -377,19 +387,31 @@ static inline void set_trap_gate(unsigned int n, void *addr) +@@ -377,19 +387,31 @@ static inline void set_trap_gate(unsigne static inline void set_task_gate(unsigned int n, unsigned int gdt_entry) { BUG_ON((unsigned)n > 0xFF); @@ -7550,10 +7514,9 @@ index 617bd56..8d4356d 100644 +#endif + #endif /* _ASM_X86_DESC_H */ -diff --git a/arch/x86/include/asm/device.h b/arch/x86/include/asm/device.h -index 029f230..0b9b1b3 100644 ---- a/arch/x86/include/asm/device.h -+++ b/arch/x86/include/asm/device.h +diff -urNp linux-2.6.37/arch/x86/include/asm/device.h linux-2.6.37/arch/x86/include/asm/device.h +--- linux-2.6.37/arch/x86/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500 @@ -6,7 +6,7 @@ struct dev_archdata { void *acpi_handle; #endif @@ -7563,10 +7526,9 @@ index 029f230..0b9b1b3 100644 #endif #if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU) void *iommu; /* hook for IOMMU specific extension */ -diff --git a/arch/x86/include/asm/dma-mapping.h b/arch/x86/include/asm/dma-mapping.h -index ac91eed..a3eae19 100644 ---- a/arch/x86/include/asm/dma-mapping.h -+++ b/arch/x86/include/asm/dma-mapping.h +diff -urNp linux-2.6.37/arch/x86/include/asm/dma-mapping.h linux-2.6.37/arch/x86/include/asm/dma-mapping.h +--- linux-2.6.37/arch/x86/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 @@ -26,9 +26,9 @@ extern int iommu_merge; extern struct device x86_dma_fallback_dev; extern int panic_on_overflow; @@ -7579,7 +7541,7 @@ index ac91eed..a3eae19 100644 { #ifdef CONFIG_X86_32 return dma_ops; -@@ -45,7 +45,7 @@ static inline struct dma_map_ops *get_dma_ops(struct device *dev) +@@ -45,7 +45,7 @@ static inline struct dma_map_ops *get_dm /* Make sure we keep the same behaviour */ static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr) { @@ -7588,7 +7550,7 @@ index ac91eed..a3eae19 100644 if (ops->mapping_error) return ops->mapping_error(dev, dma_addr); -@@ -123,7 +123,7 @@ static inline void * +@@ -115,7 +115,7 @@ static inline void * dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *dma_handle, gfp_t gfp) { @@ -7597,7 +7559,7 @@ index ac91eed..a3eae19 100644 void *memory; gfp &= ~(__GFP_DMA | __GFP_HIGHMEM | __GFP_DMA32); -@@ -150,7 +150,7 @@ dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *dma_handle, +@@ -142,7 +142,7 @@ dma_alloc_coherent(struct device *dev, s static inline void dma_free_coherent(struct device *dev, size_t size, void *vaddr, dma_addr_t bus) { @@ -7606,10 +7568,9 @@ index ac91eed..a3eae19 100644 WARN_ON(irqs_disabled()); /* for portability */ -diff --git a/arch/x86/include/asm/e820.h b/arch/x86/include/asm/e820.h -index ec8a52d..7bbff69 100644 ---- a/arch/x86/include/asm/e820.h -+++ b/arch/x86/include/asm/e820.h +diff -urNp linux-2.6.37/arch/x86/include/asm/e820.h linux-2.6.37/arch/x86/include/asm/e820.h +--- linux-2.6.37/arch/x86/include/asm/e820.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/e820.h 2011-01-17 02:41:00.000000000 -0500 @@ -69,7 +69,7 @@ struct e820map { #define ISA_START_ADDRESS 0xa0000 #define ISA_END_ADDRESS 0x100000 @@ -7618,11 +7579,10 @@ index ec8a52d..7bbff69 100644 +#define BIOS_BEGIN 0x000c0000 #define BIOS_END 0x00100000 - #ifdef __KERNEL__ -diff --git a/arch/x86/include/asm/elf.h b/arch/x86/include/asm/elf.h -index f2ad216..569e1f7 100644 ---- a/arch/x86/include/asm/elf.h -+++ b/arch/x86/include/asm/elf.h + #define BIOS_ROM_BASE 0xffe00000 +diff -urNp linux-2.6.37/arch/x86/include/asm/elf.h linux-2.6.37/arch/x86/include/asm/elf.h +--- linux-2.6.37/arch/x86/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 @@ -237,7 +237,25 @@ extern int force_personality32; the loader. We need to make sure that it is out of the way of the program that it will "exec", and that there is sufficient room for the brk. */ @@ -7668,7 +7628,7 @@ index f2ad216..569e1f7 100644 #define VDSO_ENTRY \ ((unsigned long)VDSO32_SYMBOL(VDSO_CURRENT_BASE, vsyscall)) -@@ -317,7 +334,4 @@ extern int arch_setup_additional_pages(struct linux_binprm *bprm, +@@ -317,7 +334,4 @@ extern int arch_setup_additional_pages(s extern int syscall32_setup_pages(struct linux_binprm *, int exstack); #define compat_arch_setup_additional_pages syscall32_setup_pages @@ -7676,49 +7636,13 @@ index f2ad216..569e1f7 100644 -#define arch_randomize_brk arch_randomize_brk - #endif /* _ASM_X86_ELF_H */ -diff --git a/arch/x86/include/asm/futex.h b/arch/x86/include/asm/futex.h -index 1f11ce4..c8cfd20 100644 ---- a/arch/x86/include/asm/futex.h -+++ b/arch/x86/include/asm/futex.h -@@ -11,17 +11,54 @@ - #include <asm/processor.h> +diff -urNp linux-2.6.37/arch/x86/include/asm/futex.h linux-2.6.37/arch/x86/include/asm/futex.h +--- linux-2.6.37/arch/x86/include/asm/futex.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/futex.h 2011-01-25 20:24:56.000000000 -0500 +@@ -12,16 +12,18 @@ #include <asm/system.h> -+#ifdef CONFIG_X86_32 #define __futex_atomic_op1(insn, ret, oldval, uaddr, oparg) \ -+ asm volatile( \ -+ "movw\t%w6, %%ds\n" \ -+ "1:\t" insn "\n" \ -+ "2:\tpushl\t%%ss\n" \ -+ "\tpopl\t%%ds\n" \ -+ "\t.section .fixup,\"ax\"\n" \ -+ "3:\tmov\t%3, %1\n" \ -+ "\tjmp\t2b\n" \ -+ "\t.previous\n" \ -+ _ASM_EXTABLE(1b, 3b) \ -+ : "=r" (oldval), "=r" (ret), "+m" (*uaddr) \ -+ : "i" (-EFAULT), "0" (oparg), "1" (0), "r" (__USER_DS)) -+ -+#define __futex_atomic_op2(insn, ret, oldval, uaddr, oparg) \ -+ asm volatile("movw\t%w7, %%es\n" \ -+ "1:\tmovl\t%%es:%2, %0\n" \ -+ "\tmovl\t%0, %3\n" \ -+ "\t" insn "\n" \ -+ "2:\t" LOCK_PREFIX "cmpxchgl %3, %%es:%2\n"\ -+ "\tjnz\t1b\n" \ -+ "3:\tpushl\t%%ss\n" \ -+ "\tpopl\t%%es\n" \ -+ "\t.section .fixup,\"ax\"\n" \ -+ "4:\tmov\t%5, %1\n" \ -+ "\tjmp\t3b\n" \ -+ "\t.previous\n" \ -+ _ASM_EXTABLE(1b, 4b) \ -+ _ASM_EXTABLE(2b, 4b) \ -+ : "=&a" (oldval), "=&r" (ret), \ -+ "+m" (*uaddr), "=&r" (tem) \ -+ : "r" (oparg), "i" (-EFAULT), "1" (0), "r" (__USER_DS)) -+#else -+#define __futex_atomic_op1(insn, ret, oldval, uaddr, oparg) \ + typecheck(u32 *, uaddr); \ asm volatile("1:\t" insn "\n" \ "2:\t.section .fixup,\"ax\"\n" \ @@ -7727,8 +7651,7 @@ index 1f11ce4..c8cfd20 100644 "\t.previous\n" \ _ASM_EXTABLE(1b, 3b) \ - : "=r" (oldval), "=r" (ret), "+m" (*uaddr) \ -+ : "=r" (oldval), "=r" (ret), \ -+ "+m" (*(uaddr + PAX_USER_SHADOW_BASE / 4))\ ++ : "=r" (oldval), "=r" (ret), "+m" (*(u32 *)____m(uaddr))\ : "i" (-EFAULT), "0" (oparg), "1" (0)) #define __futex_atomic_op2(insn, ret, oldval, uaddr, oparg) \ @@ -7736,43 +7659,33 @@ index 1f11ce4..c8cfd20 100644 asm volatile("1:\tmovl %2, %0\n" \ "\tmovl\t%0, %3\n" \ "\t" insn "\n" \ -@@ -34,10 +71,12 @@ +@@ -34,10 +36,10 @@ _ASM_EXTABLE(1b, 4b) \ _ASM_EXTABLE(2b, 4b) \ : "=&a" (oldval), "=&r" (ret), \ - "+m" (*uaddr), "=&r" (tem) \ -+ "+m" (*(uaddr + PAX_USER_SHADOW_BASE / 4)),\ -+ "=&r" (tem) \ ++ "+m" (*(u32 *)____m(uaddr)), "=&r" (tem) \ : "r" (oparg), "i" (-EFAULT), "1" (0)) -+#endif -static inline int futex_atomic_op_inuser(int encoded_op, int __user *uaddr) +static inline int futex_atomic_op_inuser(int encoded_op, u32 __user *uaddr) { int op = (encoded_op >> 28) & 7; int cmp = (encoded_op >> 24) & 15; -@@ -61,11 +100,20 @@ static inline int futex_atomic_op_inuser(int encoded_op, int __user *uaddr) +@@ -61,10 +63,10 @@ static inline int futex_atomic_op_inuser switch (op) { case FUTEX_OP_SET: -+#ifdef CONFIG_X86_32 -+ __futex_atomic_op1("xchgl %0, %%ds:%2", ret, oldval, uaddr, oparg); -+#else - __futex_atomic_op1("xchgl %0, %2", ret, oldval, uaddr, oparg); -+#endif +- __futex_atomic_op1("xchgl %0, %2", ret, oldval, uaddr, oparg); ++ __futex_atomic_op1("xchgl %0, "__copyuser_seg"%2", ret, oldval, uaddr, oparg); break; case FUTEX_OP_ADD: -+#ifdef CONFIG_X86_32 -+ __futex_atomic_op1(LOCK_PREFIX "xaddl %0, %%ds:%2", ret, oldval, -+ uaddr, oparg); -+#else - __futex_atomic_op1(LOCK_PREFIX "xaddl %0, %2", ret, oldval, +- __futex_atomic_op1(LOCK_PREFIX "xaddl %0, %2", ret, oldval, ++ __futex_atomic_op1(LOCK_PREFIX "xaddl %0, "__copyuser_seg"%2", ret, oldval, uaddr, oparg); -+#endif break; case FUTEX_OP_OR: - __futex_atomic_op2("orl %4, %3", ret, oldval, uaddr, oparg); -@@ -109,7 +157,7 @@ static inline int futex_atomic_op_inuser(int encoded_op, int __user *uaddr) +@@ -109,7 +111,7 @@ static inline int futex_atomic_op_inuser return ret; } @@ -7781,7 +7694,7 @@ index 1f11ce4..c8cfd20 100644 int newval) { -@@ -119,17 +167,31 @@ static inline int futex_atomic_cmpxchg_inatomic(int __user *uaddr, int oldval, +@@ -119,16 +121,16 @@ static inline int futex_atomic_cmpxchg_i return -ENOSYS; #endif @@ -7790,37 +7703,21 @@ index 1f11ce4..c8cfd20 100644 return -EFAULT; - asm volatile("1:\t" LOCK_PREFIX "cmpxchgl %3, %1\n" -- "2:\t.section .fixup, \"ax\"\n" -+ asm volatile( -+#ifdef CONFIG_X86_32 -+ "\tmovw %w5, %%ds\n" -+ "1:\t" LOCK_PREFIX "cmpxchgl %3, %%ds:%1\n" -+ "2:\tpushl %%ss\n" -+ "\tpopl %%ds\n" -+#else -+ "1:\t" LOCK_PREFIX "cmpxchgl %3, %1\n" -+ "2:\n" -+#endif -+ "\t.section .fixup, \"ax\"\n" ++ asm volatile("1:\t" LOCK_PREFIX "cmpxchgl %3, "__copyuser_seg"%1\n" + "2:\t.section .fixup, \"ax\"\n" "3:\tmov %2, %0\n" "\tjmp 2b\n" "\t.previous\n" _ASM_EXTABLE(1b, 3b) -+#ifdef CONFIG_X86_32 - : "=a" (oldval), "+m" (*uaddr) -+ : "i" (-EFAULT), "r" (newval), "0" (oldval), "r" (__USER_DS) -+#else -+ : "=a" (oldval), "+m" (*(uaddr + PAX_USER_SHADOW_BASE / 4)) +- : "=a" (oldval), "+m" (*uaddr) ++ : "=a" (oldval), "+m" (*(u32 *)____m(uaddr)) : "i" (-EFAULT), "r" (newval), "0" (oldval) -+#endif : "memory" ); - -diff --git a/arch/x86/include/asm/i387.h b/arch/x86/include/asm/i387.h -index c991b3a..e47dda2 100644 ---- a/arch/x86/include/asm/i387.h -+++ b/arch/x86/include/asm/i387.h -@@ -77,6 +77,11 @@ static inline int fxrstor_checking(struct i387_fxsave_struct *fx) +diff -urNp linux-2.6.37/arch/x86/include/asm/i387.h linux-2.6.37/arch/x86/include/asm/i387.h +--- linux-2.6.37/arch/x86/include/asm/i387.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/i387.h 2011-01-17 02:41:00.000000000 -0500 +@@ -92,6 +92,11 @@ static inline int fxrstor_checking(struc { int err; @@ -7829,10 +7726,10 @@ index c991b3a..e47dda2 100644 + fx = (struct i387_fxsave_struct *)((void *)fx + PAX_USER_SHADOW_BASE); +#endif + + /* See comment in fxsave() below. */ asm volatile("1: rex64/fxrstor (%[fx])\n\t" "2:\n" - ".section .fixup,\"ax\"\n" -@@ -127,6 +132,11 @@ static inline int fxsave_user(struct i387_fxsave_struct __user *fx) +@@ -109,6 +114,11 @@ static inline int fxsave_user(struct i38 { int err; @@ -7841,11 +7738,11 @@ index c991b3a..e47dda2 100644 + fx = (struct i387_fxsave_struct __user *)((void __user *)fx + PAX_USER_SHADOW_BASE); +#endif + - asm volatile("1: rex64/fxsave (%[fx])\n\t" - "2:\n" - ".section .fixup,\"ax\"\n" -@@ -220,13 +230,8 @@ static inline int fxrstor_checking(struct i387_fxsave_struct *fx) - } + /* + * Clear the bytes not touched by the fxsave and reserved + * for the SW usage. +@@ -189,13 +199,8 @@ static inline void fpu_fxsave(struct fpu + #endif /* CONFIG_X86_64 */ /* We need a safe address that is cheap to find and that is already - in L1 during context switch. The best choices are unfortunately @@ -7860,32 +7757,30 @@ index c991b3a..e47dda2 100644 /* * These must be called with preempt disabled -diff --git a/arch/x86/include/asm/io.h b/arch/x86/include/asm/io.h -index 6a45ec4..2104674 100644 ---- a/arch/x86/include/asm/io.h -+++ b/arch/x86/include/asm/io.h -@@ -214,6 +214,17 @@ extern void set_iounmap_nonlazy(void); +diff -urNp linux-2.6.37/arch/x86/include/asm/io.h linux-2.6.37/arch/x86/include/asm/io.h +--- linux-2.6.37/arch/x86/include/asm/io.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/io.h 2011-01-27 22:37:21.000000000 -0500 +@@ -216,6 +216,17 @@ extern void set_iounmap_nonlazy(void); #include <linux/vmalloc.h> +#define ARCH_HAS_VALID_PHYS_ADDR_RANGE +static inline int valid_phys_addr_range(unsigned long addr, size_t count) +{ -+ return ((addr + count + PAGE_SIZE - 1) >> PAGE_SHIFT) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0; ++ return ((addr + count + PAGE_SIZE - 1) >> PAGE_SHIFT) < (1ULL << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0; +} + +static inline int valid_mmap_phys_addr_range(unsigned long pfn, size_t count) +{ -+ return (pfn + (count >> PAGE_SHIFT)) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0; ++ return (pfn + (count >> PAGE_SHIFT)) < (1ULL << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0; +} + /* * Convert a virtual cached pointer to an uncached pointer */ -diff --git a/arch/x86/include/asm/iommu.h b/arch/x86/include/asm/iommu.h -index 345c99c..7938698 100644 ---- a/arch/x86/include/asm/iommu.h -+++ b/arch/x86/include/asm/iommu.h +diff -urNp linux-2.6.37/arch/x86/include/asm/iommu.h linux-2.6.37/arch/x86/include/asm/iommu.h +--- linux-2.6.37/arch/x86/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500 @@ -1,7 +1,7 @@ #ifndef _ASM_X86_IOMMU_H #define _ASM_X86_IOMMU_H @@ -7895,11 +7790,10 @@ index 345c99c..7938698 100644 extern int force_iommu, no_iommu; extern int iommu_detected; extern int iommu_pass_through; -diff --git a/arch/x86/include/asm/irqflags.h b/arch/x86/include/asm/irqflags.h -index 9e2b952..557206e 100644 ---- a/arch/x86/include/asm/irqflags.h -+++ b/arch/x86/include/asm/irqflags.h -@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_irq_save(void) +diff -urNp linux-2.6.37/arch/x86/include/asm/irqflags.h linux-2.6.37/arch/x86/include/asm/irqflags.h +--- linux-2.6.37/arch/x86/include/asm/irqflags.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/irqflags.h 2011-01-17 02:41:00.000000000 -0500 +@@ -140,6 +140,11 @@ static inline unsigned long arch_local_i sti; \ sysexit @@ -7911,11 +7805,10 @@ index 9e2b952..557206e 100644 #else #define INTERRUPT_RETURN iret #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit -diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h -index 76f5483..ae8e300 100644 ---- a/arch/x86/include/asm/kvm_host.h -+++ b/arch/x86/include/asm/kvm_host.h -@@ -536,7 +536,7 @@ struct kvm_x86_ops { +diff -urNp linux-2.6.37/arch/x86/include/asm/kvm_host.h linux-2.6.37/arch/x86/include/asm/kvm_host.h +--- linux-2.6.37/arch/x86/include/asm/kvm_host.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/kvm_host.h 2011-01-17 02:41:00.000000000 -0500 +@@ -585,7 +585,7 @@ struct kvm_x86_ops { const struct trace_print_flags *exit_reasons_str; }; @@ -7924,11 +7817,10 @@ index 76f5483..ae8e300 100644 int kvm_mmu_module_init(void); void kvm_mmu_module_exit(void); -diff --git a/arch/x86/include/asm/local.h b/arch/x86/include/asm/local.h -index 2e99724..1fcf079 100644 ---- a/arch/x86/include/asm/local.h -+++ b/arch/x86/include/asm/local.h -@@ -18,26 +18,90 @@ typedef struct { +diff -urNp linux-2.6.37/arch/x86/include/asm/local.h linux-2.6.37/arch/x86/include/asm/local.h +--- linux-2.6.37/arch/x86/include/asm/local.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/local.h 2011-01-17 02:41:00.000000000 -0500 +@@ -18,26 +18,58 @@ typedef struct { static inline void local_inc(local_t *l) { @@ -7936,18 +7828,10 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_INC "%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_DEC "%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + : "+m" (l->a.counter)); @@ -7959,18 +7843,10 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_DEC "%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_INC "%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + : "+m" (l->a.counter)); @@ -7982,18 +7858,10 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_ADD "%1,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_SUB "%1,%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + : "+m" (l->a.counter) @@ -8006,24 +7874,16 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_SUB "%1,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_ADD "%1,%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + : "+m" (l->a.counter) : "ir" (i)); } -@@ -55,7 +119,24 @@ static inline int local_sub_and_test(long i, local_t *l) +@@ -55,7 +87,16 @@ static inline int local_sub_and_test(lon { unsigned char c; @@ -8031,25 +7891,17 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_SUB "%2,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_ADD "%2,%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" : "+m" (l->a.counter), "=qm" (c) : "ir" (i) : "memory"); return c; -@@ -73,7 +154,24 @@ static inline int local_dec_and_test(local_t *l) +@@ -73,7 +114,16 @@ static inline int local_dec_and_test(loc { unsigned char c; @@ -8057,25 +7909,17 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_DEC "%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_INC "%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" : "+m" (l->a.counter), "=qm" (c) : : "memory"); return c != 0; -@@ -91,7 +189,24 @@ static inline int local_inc_and_test(local_t *l) +@@ -91,7 +141,16 @@ static inline int local_inc_and_test(loc { unsigned char c; @@ -8083,25 +7927,17 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_INC "%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_DEC "%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + + "sete %1\n" : "+m" (l->a.counter), "=qm" (c) : : "memory"); return c != 0; -@@ -110,7 +225,24 @@ static inline int local_add_negative(long i, local_t *l) +@@ -110,7 +169,16 @@ static inline int local_add_negative(lon { unsigned char c; @@ -8109,25 +7945,17 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_ADD "%2,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_SUB "%2,%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + + "sets %1\n" : "+m" (l->a.counter), "=qm" (c) : "ir" (i) : "memory"); return c; -@@ -133,7 +265,23 @@ static inline long local_add_return(long i, local_t *l) +@@ -133,7 +201,15 @@ static inline long local_add_return(long #endif /* Modern 486+ processor */ __i = i; @@ -8135,28 +7963,19 @@ index 2e99724..1fcf079 100644 + asm volatile(_ASM_XADD "%0, %1\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + _ASM_MOV "%0,%1\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + : "+r" (i), "+m" (l->a.counter) : : "memory"); return i + __i; -diff --git a/arch/x86/include/asm/mc146818rtc.h b/arch/x86/include/asm/mc146818rtc.h -index 01fdf56..3bb1b14 100644 ---- a/arch/x86/include/asm/mc146818rtc.h -+++ b/arch/x86/include/asm/mc146818rtc.h -@@ -81,8 +81,8 @@ static inline unsigned char current_lock_cmos_reg(void) +diff -urNp linux-2.6.37/arch/x86/include/asm/mc146818rtc.h linux-2.6.37/arch/x86/include/asm/mc146818rtc.h +--- linux-2.6.37/arch/x86/include/asm/mc146818rtc.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/mc146818rtc.h 2011-01-17 02:41:00.000000000 -0500 +@@ -81,8 +81,8 @@ static inline unsigned char current_lock #else #define lock_cmos_prefix(reg) do {} while (0) #define lock_cmos_suffix(reg) do {} while (0) @@ -8167,10 +7986,9 @@ index 01fdf56..3bb1b14 100644 #define do_i_have_lock_cmos() 0 #define current_lock_cmos_reg() 0 #endif -diff --git a/arch/x86/include/asm/microcode.h b/arch/x86/include/asm/microcode.h -index ef51b50..514ba37 100644 ---- a/arch/x86/include/asm/microcode.h -+++ b/arch/x86/include/asm/microcode.h +diff -urNp linux-2.6.37/arch/x86/include/asm/microcode.h linux-2.6.37/arch/x86/include/asm/microcode.h +--- linux-2.6.37/arch/x86/include/asm/microcode.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/microcode.h 2011-01-17 02:41:00.000000000 -0500 @@ -12,13 +12,13 @@ struct device; enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; @@ -8211,10 +8029,9 @@ index ef51b50..514ba37 100644 { return NULL; } -diff --git a/arch/x86/include/asm/mman.h b/arch/x86/include/asm/mman.h -index 593e51d..fa69c9a 100644 ---- a/arch/x86/include/asm/mman.h -+++ b/arch/x86/include/asm/mman.h +diff -urNp linux-2.6.37/arch/x86/include/asm/mman.h linux-2.6.37/arch/x86/include/asm/mman.h +--- linux-2.6.37/arch/x86/include/asm/mman.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/mman.h 2011-01-17 02:41:00.000000000 -0500 @@ -5,4 +5,14 @@ #include <asm-generic/mman.h> @@ -8230,41 +8047,10 @@ index 593e51d..fa69c9a 100644 +#endif + #endif /* _ASM_X86_MMAN_H */ -diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h -index 80a1dee..239c67d 100644 ---- a/arch/x86/include/asm/mmu.h -+++ b/arch/x86/include/asm/mmu.h -@@ -9,10 +9,23 @@ - * we put the segment information here. - */ - typedef struct { -- void *ldt; -+ struct desc_struct *ldt; - int size; - struct mutex lock; -- void *vdso; -+ unsigned long vdso; -+ -+#ifdef CONFIG_X86_32 -+#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) -+ unsigned long user_cs_base; -+ unsigned long user_cs_limit; -+ -+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP) -+ cpumask_t cpu_user_cs_mask; -+#endif -+ -+#endif -+#endif -+ - } mm_context_t; - - #ifdef CONFIG_SMP -diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h -index 4a2d4e0..a896757 100644 ---- a/arch/x86/include/asm/mmu_context.h -+++ b/arch/x86/include/asm/mmu_context.h -@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *mm); +diff -urNp linux-2.6.37/arch/x86/include/asm/mmu_context.h linux-2.6.37/arch/x86/include/asm/mmu_context.h +--- linux-2.6.37/arch/x86/include/asm/mmu_context.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/mmu_context.h 2011-02-12 11:04:35.000000000 -0500 +@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk) { @@ -8286,7 +8072,7 @@ index 4a2d4e0..a896757 100644 #ifdef CONFIG_SMP if (percpu_read(cpu_tlbstate.state) == TLBSTATE_OK) percpu_write(cpu_tlbstate.state, TLBSTATE_LAZY); -@@ -34,27 +49,70 @@ static inline void switch_mm(struct mm_struct *prev, struct mm_struct *next, +@@ -34,27 +49,70 @@ static inline void switch_mm(struct mm_s struct task_struct *tsk) { unsigned cpu = smp_processor_id(); @@ -8295,8 +8081,8 @@ index 4a2d4e0..a896757 100644 +#endif if (likely(prev != next)) { - /* stop flush ipis for the previous mm */ - cpumask_clear_cpu(cpu, mm_cpumask(prev)); +- /* stop flush ipis for the previous mm */ +- cpumask_clear_cpu(cpu, mm_cpumask(prev)); #ifdef CONFIG_SMP +#ifdef CONFIG_X86_32 + tlbstate = percpu_read(cpu_tlbstate.state); @@ -8316,6 +8102,8 @@ index 4a2d4e0..a896757 100644 +#else load_cr3(next->pgd); +#endif ++ /* stop flush ipis for the previous mm */ ++ cpumask_clear_cpu(cpu, mm_cpumask(prev)); /* * load the LDT, if the LDT is different: @@ -8358,7 +8146,7 @@ index 4a2d4e0..a896757 100644 percpu_write(cpu_tlbstate.state, TLBSTATE_OK); BUG_ON(percpu_read(cpu_tlbstate.active_mm) != next); -@@ -63,11 +121,28 @@ static inline void switch_mm(struct mm_struct *prev, struct mm_struct *next, +@@ -63,11 +121,28 @@ static inline void switch_mm(struct mm_s * tlb flush IPI delivery. We must reload CR3 * to make sure to use no freed page tables. */ @@ -8388,11 +8176,39 @@ index 4a2d4e0..a896757 100644 } #define activate_mm(prev, next) \ -diff --git a/arch/x86/include/asm/module.h b/arch/x86/include/asm/module.h -index 3e2ce58..51d8f7e 100644 ---- a/arch/x86/include/asm/module.h -+++ b/arch/x86/include/asm/module.h -@@ -59,13 +59,31 @@ +diff -urNp linux-2.6.37/arch/x86/include/asm/mmu.h linux-2.6.37/arch/x86/include/asm/mmu.h +--- linux-2.6.37/arch/x86/include/asm/mmu.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/mmu.h 2011-01-17 02:41:00.000000000 -0500 +@@ -9,10 +9,23 @@ + * we put the segment information here. + */ + typedef struct { +- void *ldt; ++ struct desc_struct *ldt; + int size; + struct mutex lock; +- void *vdso; ++ unsigned long vdso; ++ ++#ifdef CONFIG_X86_32 ++#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) ++ unsigned long user_cs_base; ++ unsigned long user_cs_limit; ++ ++#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP) ++ cpumask_t cpu_user_cs_mask; ++#endif ++ ++#endif ++#endif ++ + } mm_context_t; + + #ifdef CONFIG_SMP +diff -urNp linux-2.6.37/arch/x86/include/asm/module.h linux-2.6.37/arch/x86/include/asm/module.h +--- linux-2.6.37/arch/x86/include/asm/module.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/module.h 2011-01-17 02:41:00.000000000 -0500 +@@ -59,8 +59,26 @@ #error unknown processor family #endif @@ -8403,12 +8219,7 @@ index 3e2ce58..51d8f7e 100644 +#endif + #ifdef CONFIG_X86_32 - # ifdef CONFIG_4KSTACKS - # define MODULE_STACKSIZE "4KSTACKS " - # else - # define MODULE_STACKSIZE "" - # endif --# define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY MODULE_STACKSIZE +-# define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY +# ifdef CONFIG_PAX_KERNEXEC +# define MODULE_PAX_KERNEXEC "KERNEXEC " +# else @@ -8419,32 +8230,28 @@ index 3e2ce58..51d8f7e 100644 +# else +# define MODULE_GRSEC "" +# endif -+# define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY MODULE_STACKSIZE MODULE_GRSEC MODULE_PAX_KERNEXEC MODULE_PAX_UDEREF ++# define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY MODULE_GRSEC MODULE_PAX_KERNEXEC MODULE_PAX_UDEREF +#else +# define MODULE_ARCH_VERMAGIC MODULE_PAX_UDEREF #endif #endif /* _ASM_X86_MODULE_H */ -diff --git a/arch/x86/include/asm/page_32_types.h b/arch/x86/include/asm/page_32_types.h -index 6f1b733..fe54285 100644 ---- a/arch/x86/include/asm/page_32_types.h -+++ b/arch/x86/include/asm/page_32_types.h -@@ -15,6 +15,10 @@ - */ - #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) - -+#ifdef CONFIG_PAX_PAGEEXEC -+#define CONFIG_ARCH_TRACK_EXEC_LIMIT 1 -+#endif -+ - #ifdef CONFIG_4KSTACKS - #define THREAD_ORDER 0 - #else -diff --git a/arch/x86/include/asm/paravirt.h b/arch/x86/include/asm/paravirt.h -index 5653f43..122e562 100644 ---- a/arch/x86/include/asm/paravirt.h -+++ b/arch/x86/include/asm/paravirt.h -@@ -720,6 +720,21 @@ static inline void __set_fixmap(unsigned /* enum fixed_addresses */ idx, +diff -urNp linux-2.6.37/arch/x86/include/asm/page_64_types.h linux-2.6.37/arch/x86/include/asm/page_64_types.h +--- linux-2.6.37/arch/x86/include/asm/page_64_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/page_64_types.h 2011-01-17 02:41:00.000000000 -0500 +@@ -56,7 +56,7 @@ void copy_page(void *to, void *from); + + /* duplicated to the one in bootmem.h */ + extern unsigned long max_pfn; +-extern unsigned long phys_base; ++extern const unsigned long phys_base; + + extern unsigned long __phys_addr(unsigned long); + #define __phys_reloc_hide(x) (x) +diff -urNp linux-2.6.37/arch/x86/include/asm/paravirt.h linux-2.6.37/arch/x86/include/asm/paravirt.h +--- linux-2.6.37/arch/x86/include/asm/paravirt.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/paravirt.h 2011-01-17 02:41:00.000000000 -0500 +@@ -715,6 +715,21 @@ static inline void __set_fixmap(unsigned pv_mmu_ops.set_fixmap(idx, phys, flags); } @@ -8466,7 +8273,7 @@ index 5653f43..122e562 100644 #if defined(CONFIG_SMP) && defined(CONFIG_PARAVIRT_SPINLOCKS) static inline int arch_spin_is_locked(struct arch_spinlock *lock) -@@ -936,7 +951,7 @@ extern void default_banner(void); +@@ -931,7 +946,7 @@ extern void default_banner(void); #define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4) #define PARA_SITE(ptype, clobbers, ops) _PVSITE(ptype, clobbers, ops, .long, 4) @@ -8475,7 +8282,7 @@ index 5653f43..122e562 100644 #endif #define INTERRUPT_RETURN \ -@@ -1013,6 +1028,21 @@ extern void default_banner(void); +@@ -1008,6 +1023,21 @@ extern void default_banner(void); PARA_SITE(PARA_PATCH(pv_cpu_ops, PV_CPU_irq_enable_sysexit), \ CLBR_NONE, \ jmp PARA_INDIRECT(pv_cpu_ops+PV_CPU_irq_enable_sysexit)) @@ -8497,11 +8304,10 @@ index 5653f43..122e562 100644 #endif /* CONFIG_X86_32 */ #endif /* __ASSEMBLY__ */ -diff --git a/arch/x86/include/asm/paravirt_types.h b/arch/x86/include/asm/paravirt_types.h -index db9ef55..7578058 100644 ---- a/arch/x86/include/asm/paravirt_types.h -+++ b/arch/x86/include/asm/paravirt_types.h -@@ -312,6 +312,12 @@ struct pv_mmu_ops { +diff -urNp linux-2.6.37/arch/x86/include/asm/paravirt_types.h linux-2.6.37/arch/x86/include/asm/paravirt_types.h +--- linux-2.6.37/arch/x86/include/asm/paravirt_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/paravirt_types.h 2011-01-17 02:41:00.000000000 -0500 +@@ -311,6 +311,12 @@ struct pv_mmu_ops { an mfn. We can tell which is which from the index. */ void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, phys_addr_t phys, pgprot_t flags); @@ -8514,11 +8320,10 @@ index db9ef55..7578058 100644 }; struct arch_spinlock; -diff --git a/arch/x86/include/asm/pci_x86.h b/arch/x86/include/asm/pci_x86.h -index cd2a31d..f199fa7 100644 ---- a/arch/x86/include/asm/pci_x86.h -+++ b/arch/x86/include/asm/pci_x86.h -@@ -91,16 +91,16 @@ extern int (*pcibios_enable_irq)(struct pci_dev *dev); +diff -urNp linux-2.6.37/arch/x86/include/asm/pci_x86.h linux-2.6.37/arch/x86/include/asm/pci_x86.h +--- linux-2.6.37/arch/x86/include/asm/pci_x86.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pci_x86.h 2011-01-17 02:41:01.000000000 -0500 +@@ -93,16 +93,16 @@ extern int (*pcibios_enable_irq)(struct extern void (*pcibios_disable_irq)(struct pci_dev *dev); struct pci_raw_ops { @@ -8540,11 +8345,10 @@ index cd2a31d..f199fa7 100644 extern bool port_cf9_safe; /* arch_initcall level */ -diff --git a/arch/x86/include/asm/pgalloc.h b/arch/x86/include/asm/pgalloc.h -index 271de94..ef944d6 100644 ---- a/arch/x86/include/asm/pgalloc.h -+++ b/arch/x86/include/asm/pgalloc.h -@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(struct mm_struct *mm, +diff -urNp linux-2.6.37/arch/x86/include/asm/pgalloc.h linux-2.6.37/arch/x86/include/asm/pgalloc.h +--- linux-2.6.37/arch/x86/include/asm/pgalloc.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgalloc.h 2011-01-17 02:41:01.000000000 -0500 +@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s pmd_t *pmd, pte_t *pte) { paravirt_alloc_pte(mm, __pa(pte) >> PAGE_SHIFT); @@ -8558,11 +8362,10 @@ index 271de94..ef944d6 100644 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); } -diff --git a/arch/x86/include/asm/pgtable-2level.h b/arch/x86/include/asm/pgtable-2level.h -index 2334982..70bc412 100644 ---- a/arch/x86/include/asm/pgtable-2level.h -+++ b/arch/x86/include/asm/pgtable-2level.h -@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t *ptep , pte_t pte) +diff -urNp linux-2.6.37/arch/x86/include/asm/pgtable-2level.h linux-2.6.37/arch/x86/include/asm/pgtable-2level.h +--- linux-2.6.37/arch/x86/include/asm/pgtable-2level.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgtable-2level.h 2011-01-17 02:41:01.000000000 -0500 +@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) { @@ -8572,11 +8375,88 @@ index 2334982..70bc412 100644 } static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) -diff --git a/arch/x86/include/asm/pgtable-3level.h b/arch/x86/include/asm/pgtable-3level.h -index 177b016..a526e3c 100644 ---- a/arch/x86/include/asm/pgtable-3level.h -+++ b/arch/x86/include/asm/pgtable-3level.h -@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) +diff -urNp linux-2.6.37/arch/x86/include/asm/pgtable_32.h linux-2.6.37/arch/x86/include/asm/pgtable_32.h +--- linux-2.6.37/arch/x86/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgtable_32.h 2011-01-17 02:41:01.000000000 -0500 +@@ -25,9 +25,6 @@ + struct mm_struct; + struct vm_area_struct; + +-extern pgd_t swapper_pg_dir[1024]; +-extern pgd_t initial_page_table[1024]; +- + static inline void pgtable_cache_init(void) { } + static inline void check_pgt_cache(void) { } + void paging_init(void); +@@ -48,6 +45,12 @@ extern void set_pmd_pfn(unsigned long, u + # include <asm/pgtable-2level.h> + #endif + ++extern pgd_t swapper_pg_dir[PTRS_PER_PGD]; ++extern pgd_t initial_page_table[PTRS_PER_PGD]; ++#ifdef CONFIG_X86_PAE ++extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD]; ++#endif ++ + #if defined(CONFIG_HIGHPTE) + #define pte_offset_map(dir, address) \ + ((pte_t *)kmap_atomic(pmd_page(*(dir))) + \ +@@ -62,7 +65,9 @@ extern void set_pmd_pfn(unsigned long, u + /* Clear a kernel PTE and flush it from the TLB */ + #define kpte_clear_flush(ptep, vaddr) \ + do { \ ++ pax_open_kernel(); \ + pte_clear(&init_mm, (vaddr), (ptep)); \ ++ pax_close_kernel(); \ + __flush_tlb_one((vaddr)); \ + } while (0) + +@@ -74,6 +79,9 @@ do { \ + + #endif /* !__ASSEMBLY__ */ + ++#define HAVE_ARCH_UNMAPPED_AREA ++#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN ++ + /* + * kern_addr_valid() is (1) for FLATMEM and (0) for + * SPARSEMEM and DISCONTIGMEM +diff -urNp linux-2.6.37/arch/x86/include/asm/pgtable_32_types.h linux-2.6.37/arch/x86/include/asm/pgtable_32_types.h +--- linux-2.6.37/arch/x86/include/asm/pgtable_32_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgtable_32_types.h 2011-01-17 02:41:01.000000000 -0500 +@@ -8,7 +8,7 @@ + */ + #ifdef CONFIG_X86_PAE + # include <asm/pgtable-3level_types.h> +-# define PMD_SIZE (1UL << PMD_SHIFT) ++# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT) + # define PMD_MASK (~(PMD_SIZE - 1)) + #else + # include <asm/pgtable-2level_types.h> +@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set + # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE) + #endif + ++#ifdef CONFIG_PAX_KERNEXEC ++#ifndef __ASSEMBLY__ ++extern unsigned char MODULES_EXEC_VADDR[]; ++extern unsigned char MODULES_EXEC_END[]; ++#endif ++#include <asm/boot.h> ++#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET) ++#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET) ++#else ++#define ktla_ktva(addr) (addr) ++#define ktva_ktla(addr) (addr) ++#endif ++ + #define MODULES_VADDR VMALLOC_START + #define MODULES_END VMALLOC_END + #define MODULES_LEN (MODULES_VADDR - MODULES_END) +diff -urNp linux-2.6.37/arch/x86/include/asm/pgtable-3level.h linux-2.6.37/arch/x86/include/asm/pgtable-3level.h +--- linux-2.6.37/arch/x86/include/asm/pgtable-3level.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgtable-3level.h 2011-01-17 02:41:01.000000000 -0500 +@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) { @@ -8593,11 +8473,63 @@ index 177b016..a526e3c 100644 } /* -diff --git a/arch/x86/include/asm/pgtable.h b/arch/x86/include/asm/pgtable.h -index a34c785..5df98f8 100644 ---- a/arch/x86/include/asm/pgtable.h -+++ b/arch/x86/include/asm/pgtable.h -@@ -76,12 +76,51 @@ extern struct list_head pgd_list; +diff -urNp linux-2.6.37/arch/x86/include/asm/pgtable_64.h linux-2.6.37/arch/x86/include/asm/pgtable_64.h +--- linux-2.6.37/arch/x86/include/asm/pgtable_64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgtable_64.h 2011-01-17 02:41:01.000000000 -0500 +@@ -16,10 +16,13 @@ + + extern pud_t level3_kernel_pgt[512]; + extern pud_t level3_ident_pgt[512]; ++extern pud_t level3_vmalloc_pgt[512]; ++extern pud_t level3_vmemmap_pgt[512]; ++extern pud_t level2_vmemmap_pgt[512]; + extern pmd_t level2_kernel_pgt[512]; + extern pmd_t level2_fixmap_pgt[512]; +-extern pmd_t level2_ident_pgt[512]; +-extern pgd_t init_level4_pgt[]; ++extern pmd_t level2_ident_pgt[512*2]; ++extern pgd_t init_level4_pgt[512]; + + #define swapper_pg_dir init_level4_pgt + +@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_ + + static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) + { ++ pax_open_kernel(); + *pmdp = pmd; ++ pax_close_kernel(); + } + + static inline void native_pmd_clear(pmd_t *pmd) +@@ -94,7 +99,9 @@ static inline void native_pud_clear(pud_ + + static inline void native_set_pgd(pgd_t *pgdp, pgd_t pgd) + { ++ pax_open_kernel(); + *pgdp = pgd; ++ pax_close_kernel(); + } + + static inline void native_pgd_clear(pgd_t *pgd) +diff -urNp linux-2.6.37/arch/x86/include/asm/pgtable_64_types.h linux-2.6.37/arch/x86/include/asm/pgtable_64_types.h +--- linux-2.6.37/arch/x86/include/asm/pgtable_64_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgtable_64_types.h 2011-01-17 02:41:01.000000000 -0500 +@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t; + #define MODULES_VADDR _AC(0xffffffffa0000000, UL) + #define MODULES_END _AC(0xffffffffff000000, UL) + #define MODULES_LEN (MODULES_END - MODULES_VADDR) ++#define MODULES_EXEC_VADDR MODULES_VADDR ++#define MODULES_EXEC_END MODULES_END ++ ++#define ktla_ktva(addr) (addr) ++#define ktva_ktla(addr) (addr) + + #endif /* _ASM_X86_PGTABLE_64_DEFS_H */ +diff -urNp linux-2.6.37/arch/x86/include/asm/pgtable.h linux-2.6.37/arch/x86/include/asm/pgtable.h +--- linux-2.6.37/arch/x86/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgtable.h 2011-01-17 02:41:01.000000000 -0500 +@@ -78,12 +78,51 @@ extern struct mm_struct *pgd_page_get_mm #define arch_end_context_switch(prev) do {} while(0) @@ -8649,7 +8581,7 @@ index a34c785..5df98f8 100644 static inline int pte_dirty(pte_t pte) { return pte_flags(pte) & _PAGE_DIRTY; -@@ -169,9 +208,29 @@ static inline pte_t pte_wrprotect(pte_t pte) +@@ -171,9 +210,29 @@ static inline pte_t pte_wrprotect(pte_t return pte_clear_flags(pte, _PAGE_RW); } @@ -8680,7 +8612,7 @@ index a34c785..5df98f8 100644 } static inline pte_t pte_mkdirty(pte_t pte) -@@ -304,6 +363,15 @@ pte_t *populate_extra_pte(unsigned long vaddr); +@@ -306,6 +365,15 @@ pte_t *populate_extra_pte(unsigned long #endif #ifndef __ASSEMBLY__ @@ -8696,7 +8628,7 @@ index a34c785..5df98f8 100644 #include <linux/mm_types.h> static inline int pte_none(pte_t pte) -@@ -474,7 +542,7 @@ static inline pud_t *pud_offset(pgd_t *pgd, unsigned long address) +@@ -476,7 +544,7 @@ static inline pud_t *pud_offset(pgd_t *p static inline int pgd_bad(pgd_t pgd) { @@ -8705,7 +8637,7 @@ index a34c785..5df98f8 100644 } static inline int pgd_none(pgd_t pgd) -@@ -497,7 +565,12 @@ static inline int pgd_none(pgd_t pgd) +@@ -499,7 +567,12 @@ static inline int pgd_none(pgd_t pgd) * pgd_offset() returns a (pgd_t *) * pgd_index() is used get the offset into the pgd page's array of pgd_t's; */ @@ -8719,7 +8651,7 @@ index a34c785..5df98f8 100644 /* * a shortcut which implies the use of the kernel's pgd, instead * of a process's -@@ -508,6 +581,20 @@ static inline int pgd_none(pgd_t pgd) +@@ -510,6 +583,20 @@ static inline int pgd_none(pgd_t pgd) #define KERNEL_PGD_BOUNDARY pgd_index(PAGE_OFFSET) #define KERNEL_PGD_PTRS (PTRS_PER_PGD - KERNEL_PGD_BOUNDARY) @@ -8740,7 +8672,7 @@ index a34c785..5df98f8 100644 #ifndef __ASSEMBLY__ extern int direct_gbpages; -@@ -613,11 +700,23 @@ static inline void ptep_set_wrprotect(struct mm_struct *mm, +@@ -617,11 +704,23 @@ static inline void ptep_set_wrprotect(st * dst and src can be on the same page, but the range must not overlap, * and must not cross a page boundary. */ @@ -8766,145 +8698,9 @@ index a34c785..5df98f8 100644 #include <asm-generic/pgtable.h> #endif /* __ASSEMBLY__ */ -diff --git a/arch/x86/include/asm/pgtable_32.h b/arch/x86/include/asm/pgtable_32.h -index f686f49..e16ed74 100644 ---- a/arch/x86/include/asm/pgtable_32.h -+++ b/arch/x86/include/asm/pgtable_32.h -@@ -25,9 +25,6 @@ - struct mm_struct; - struct vm_area_struct; - --extern pgd_t swapper_pg_dir[1024]; --extern pgd_t trampoline_pg_dir[1024]; -- - static inline void pgtable_cache_init(void) { } - static inline void check_pgt_cache(void) { } - void paging_init(void); -@@ -48,6 +45,12 @@ extern void set_pmd_pfn(unsigned long, unsigned long, pgprot_t); - # include <asm/pgtable-2level.h> - #endif - -+extern pgd_t swapper_pg_dir[PTRS_PER_PGD]; -+extern pgd_t trampoline_pg_dir[PTRS_PER_PGD]; -+#ifdef CONFIG_X86_PAE -+extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD]; -+#endif -+ - #if defined(CONFIG_HIGHPTE) - #define __KM_PTE \ - (in_nmi() ? KM_NMI_PTE : \ -@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, unsigned long, pgprot_t); - /* Clear a kernel PTE and flush it from the TLB */ - #define kpte_clear_flush(ptep, vaddr) \ - do { \ -+ pax_open_kernel(); \ - pte_clear(&init_mm, (vaddr), (ptep)); \ -+ pax_close_kernel(); \ - __flush_tlb_one((vaddr)); \ - } while (0) - -@@ -84,6 +89,9 @@ do { \ - - #endif /* !__ASSEMBLY__ */ - -+#define HAVE_ARCH_UNMAPPED_AREA -+#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN -+ - /* - * kern_addr_valid() is (1) for FLATMEM and (0) for - * SPARSEMEM and DISCONTIGMEM -diff --git a/arch/x86/include/asm/pgtable_32_types.h b/arch/x86/include/asm/pgtable_32_types.h -index ed5903b..c7fe163 100644 ---- a/arch/x86/include/asm/pgtable_32_types.h -+++ b/arch/x86/include/asm/pgtable_32_types.h -@@ -8,7 +8,7 @@ - */ - #ifdef CONFIG_X86_PAE - # include <asm/pgtable-3level_types.h> --# define PMD_SIZE (1UL << PMD_SHIFT) -+# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT) - # define PMD_MASK (~(PMD_SIZE - 1)) - #else - # include <asm/pgtable-2level_types.h> -@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set once high_memory is set */ - # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE) - #endif - -+#ifdef CONFIG_PAX_KERNEXEC -+#ifndef __ASSEMBLY__ -+extern unsigned char MODULES_EXEC_VADDR[]; -+extern unsigned char MODULES_EXEC_END[]; -+#endif -+#include <asm/boot.h> -+#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET) -+#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET) -+#else -+#define ktla_ktva(addr) (addr) -+#define ktva_ktla(addr) (addr) -+#endif -+ - #define MODULES_VADDR VMALLOC_START - #define MODULES_END VMALLOC_END - #define MODULES_LEN (MODULES_VADDR - MODULES_END) -diff --git a/arch/x86/include/asm/pgtable_64.h b/arch/x86/include/asm/pgtable_64.h -index 181be52..7ab9c31 100644 ---- a/arch/x86/include/asm/pgtable_64.h -+++ b/arch/x86/include/asm/pgtable_64.h -@@ -16,10 +16,13 @@ - - extern pud_t level3_kernel_pgt[512]; - extern pud_t level3_ident_pgt[512]; -+extern pud_t level3_vmalloc_pgt[512]; -+extern pud_t level3_vmemmap_pgt[512]; -+extern pud_t level2_vmemmap_pgt[512]; - extern pmd_t level2_kernel_pgt[512]; - extern pmd_t level2_fixmap_pgt[512]; --extern pmd_t level2_ident_pgt[512]; --extern pgd_t init_level4_pgt[]; -+extern pmd_t level2_ident_pgt[512*2]; -+extern pgd_t init_level4_pgt[512]; - - #define swapper_pg_dir init_level4_pgt - -@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_clear(pte_t *xp) - - static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) - { -+ pax_open_kernel(); - *pmdp = pmd; -+ pax_close_kernel(); - } - - static inline void native_pmd_clear(pmd_t *pmd) -@@ -94,7 +99,9 @@ static inline void native_pud_clear(pud_t *pud) - - static inline void native_set_pgd(pgd_t *pgdp, pgd_t pgd) - { -+ pax_open_kernel(); - *pgdp = pgd; -+ pax_close_kernel(); - } - - static inline void native_pgd_clear(pgd_t *pgd) -diff --git a/arch/x86/include/asm/pgtable_64_types.h b/arch/x86/include/asm/pgtable_64_types.h -index 766ea16..5b96cb3 100644 ---- a/arch/x86/include/asm/pgtable_64_types.h -+++ b/arch/x86/include/asm/pgtable_64_types.h -@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t; - #define MODULES_VADDR _AC(0xffffffffa0000000, UL) - #define MODULES_END _AC(0xffffffffff000000, UL) - #define MODULES_LEN (MODULES_END - MODULES_VADDR) -+#define MODULES_EXEC_VADDR MODULES_VADDR -+#define MODULES_EXEC_END MODULES_END -+ -+#define ktla_ktva(addr) (addr) -+#define ktva_ktla(addr) (addr) - - #endif /* _ASM_X86_PGTABLE_64_DEFS_H */ -diff --git a/arch/x86/include/asm/pgtable_types.h b/arch/x86/include/asm/pgtable_types.h -index d1f4a76..e1f9b51 100644 ---- a/arch/x86/include/asm/pgtable_types.h -+++ b/arch/x86/include/asm/pgtable_types.h +diff -urNp linux-2.6.37/arch/x86/include/asm/pgtable_types.h linux-2.6.37/arch/x86/include/asm/pgtable_types.h +--- linux-2.6.37/arch/x86/include/asm/pgtable_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/pgtable_types.h 2011-01-17 02:41:01.000000000 -0500 @@ -16,12 +16,11 @@ #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ #define _PAGE_BIT_PAT 7 /* on 4KB pages */ @@ -8972,7 +8768,7 @@ index d1f4a76..e1f9b51 100644 #define PGD_IDENT_ATTR 0x001 /* PRESENT (no other attributes) */ #endif -@@ -202,7 +205,17 @@ static inline pgdval_t pgd_flags(pgd_t pgd) +@@ -202,7 +205,17 @@ static inline pgdval_t pgd_flags(pgd_t p { return native_pgd_val(pgd) & PTE_FLAGS_MASK; } @@ -8990,7 +8786,7 @@ index d1f4a76..e1f9b51 100644 #if PAGETABLE_LEVELS > 3 typedef struct { pudval_t pud; } pud_t; -@@ -216,8 +229,6 @@ static inline pudval_t native_pud_val(pud_t pud) +@@ -216,8 +229,6 @@ static inline pudval_t native_pud_val(pu return pud.pud; } #else @@ -8999,7 +8795,7 @@ index d1f4a76..e1f9b51 100644 static inline pudval_t native_pud_val(pud_t pud) { return native_pgd_val(pud.pgd); -@@ -237,8 +248,6 @@ static inline pmdval_t native_pmd_val(pmd_t pmd) +@@ -237,8 +248,6 @@ static inline pmdval_t native_pmd_val(pm return pmd.pmd; } #else @@ -9016,11 +8812,10 @@ index d1f4a76..e1f9b51 100644 #define pgprot_writecombine pgprot_writecombine extern pgprot_t pgprot_writecombine(pgprot_t prot); -diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h -index 7e5c6a6..7093da3 100644 ---- a/arch/x86/include/asm/processor.h -+++ b/arch/x86/include/asm/processor.h -@@ -269,7 +269,7 @@ struct tss_struct { +diff -urNp linux-2.6.37/arch/x86/include/asm/processor.h linux-2.6.37/arch/x86/include/asm/processor.h +--- linux-2.6.37/arch/x86/include/asm/processor.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/processor.h 2011-01-17 02:41:01.000000000 -0500 +@@ -271,7 +271,7 @@ struct tss_struct { } ____cacheline_aligned; @@ -9029,7 +8824,7 @@ index 7e5c6a6..7093da3 100644 /* * Save the original ist values for checking stack pointers during debugging -@@ -884,8 +884,15 @@ static inline void spin_lock_prefetch(const void *x) +@@ -864,8 +864,15 @@ static inline void spin_lock_prefetch(co */ #define TASK_SIZE PAGE_OFFSET #define TASK_SIZE_MAX TASK_SIZE @@ -9046,7 +8841,7 @@ index 7e5c6a6..7093da3 100644 #define INIT_THREAD { \ .sp0 = sizeof(init_stack) + (long)&init_stack, \ -@@ -902,7 +909,7 @@ static inline void spin_lock_prefetch(const void *x) +@@ -882,7 +889,7 @@ static inline void spin_lock_prefetch(co */ #define INIT_TSS { \ .x86_tss = { \ @@ -9055,7 +8850,7 @@ index 7e5c6a6..7093da3 100644 .ss0 = __KERNEL_DS, \ .ss1 = __KERNEL_CS, \ .io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \ -@@ -913,11 +920,7 @@ static inline void spin_lock_prefetch(const void *x) +@@ -893,11 +900,7 @@ static inline void spin_lock_prefetch(co extern unsigned long thread_saved_pc(struct task_struct *tsk); #define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long)) @@ -9068,7 +8863,7 @@ index 7e5c6a6..7093da3 100644 /* * The below -8 is to reserve 8 bytes on top of the ring0 stack. -@@ -932,7 +935,7 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk); +@@ -912,7 +915,7 @@ extern unsigned long thread_saved_pc(str #define task_pt_regs(task) \ ({ \ struct pt_regs *__regs__; \ @@ -9077,7 +8872,7 @@ index 7e5c6a6..7093da3 100644 __regs__ - 1; \ }) -@@ -942,13 +945,13 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk); +@@ -922,13 +925,13 @@ extern unsigned long thread_saved_pc(str /* * User space process size. 47bits minus one guard page. */ @@ -9093,7 +8888,7 @@ index 7e5c6a6..7093da3 100644 #define TASK_SIZE (test_thread_flag(TIF_IA32) ? \ IA32_PAGE_OFFSET : TASK_SIZE_MAX) -@@ -985,6 +988,10 @@ extern void start_thread(struct pt_regs *regs, unsigned long new_ip, +@@ -965,6 +968,10 @@ extern void start_thread(struct pt_regs */ #define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3)) @@ -9104,11 +8899,10 @@ index 7e5c6a6..7093da3 100644 #define KSTK_EIP(task) (task_pt_regs(task)->ip) /* Get/set a process' ability to use the timestamp counter instruction */ -diff --git a/arch/x86/include/asm/ptrace.h b/arch/x86/include/asm/ptrace.h -index 78cd1ea..37bd171 100644 ---- a/arch/x86/include/asm/ptrace.h -+++ b/arch/x86/include/asm/ptrace.h -@@ -152,28 +152,29 @@ static inline unsigned long regs_return_value(struct pt_regs *regs) +diff -urNp linux-2.6.37/arch/x86/include/asm/ptrace.h linux-2.6.37/arch/x86/include/asm/ptrace.h +--- linux-2.6.37/arch/x86/include/asm/ptrace.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/ptrace.h 2011-01-17 02:41:01.000000000 -0500 +@@ -152,28 +152,29 @@ static inline unsigned long regs_return_ } /* @@ -9144,10 +8938,9 @@ index 78cd1ea..37bd171 100644 #endif } -diff --git a/arch/x86/include/asm/reboot.h b/arch/x86/include/asm/reboot.h -index 562d4fd..cb2d6ba 100644 ---- a/arch/x86/include/asm/reboot.h -+++ b/arch/x86/include/asm/reboot.h +diff -urNp linux-2.6.37/arch/x86/include/asm/reboot.h linux-2.6.37/arch/x86/include/asm/reboot.h +--- linux-2.6.37/arch/x86/include/asm/reboot.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/reboot.h 2011-01-17 02:41:01.000000000 -0500 @@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; void native_machine_crash_shutdown(struct pt_regs *regs); @@ -9157,196 +8950,100 @@ index 562d4fd..cb2d6ba 100644 typedef void (*nmi_shootdown_cb)(int, struct die_args*); void nmi_shootdown_cpus(nmi_shootdown_cb callback); -diff --git a/arch/x86/include/asm/rwsem.h b/arch/x86/include/asm/rwsem.h -index 606ede1..45b2044 100644 ---- a/arch/x86/include/asm/rwsem.h -+++ b/arch/x86/include/asm/rwsem.h -@@ -118,10 +118,26 @@ static inline void __down_read(struct rw_semaphore *sem) +diff -urNp linux-2.6.37/arch/x86/include/asm/rwsem.h linux-2.6.37/arch/x86/include/asm/rwsem.h +--- linux-2.6.37/arch/x86/include/asm/rwsem.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/rwsem.h 2011-01-17 02:41:01.000000000 -0500 +@@ -118,6 +118,14 @@ static inline void __down_read(struct rw { asm volatile("# beginning down_read\n\t" LOCK_PREFIX _ASM_INC "(%1)\n\t" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + LOCK_PREFIX _ASM_DEC "(%1)\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + - /* adds 0x00000001, returns the old value */ -- " jns 1f\n" -+ " jns 2f\n" + /* adds 0x00000001 */ + " jns 1f\n" " call call_rwsem_down_read_failed\n" -- "1:\n\t" -+ "2:\n\t" - "# ending down_read\n\t" - : "+m" (sem->count) - : "a" (sem) -@@ -136,13 +152,29 @@ static inline int __down_read_trylock(struct rw_semaphore *sem) - rwsem_count_t result, tmp; - asm volatile("# beginning __down_read_trylock\n\t" - " mov %0,%1\n\t" -- "1:\n\t" -+ "2:\n\t" +@@ -139,6 +147,14 @@ static inline int __down_read_trylock(st + "1:\n\t" " mov %1,%2\n\t" " add %3,%2\n\t" -- " jle 2f\n\t" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + "sub %3,%2\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + -+ " jle 3f\n\t" + " jle 2f\n\t" LOCK_PREFIX " cmpxchg %2,%0\n\t" -- " jnz 1b\n\t" -- "2:\n\t" -+ " jnz 2b\n\t" -+ "3:\n\t" - "# ending __down_read_trylock\n\t" - : "+m" (sem->count), "=&a" (result), "=&r" (tmp) - : "i" (RWSEM_ACTIVE_READ_BIAS) -@@ -160,12 +192,28 @@ static inline void __down_write_nested(struct rw_semaphore *sem, int subclass) - tmp = RWSEM_ACTIVE_WRITE_BIAS; + " jnz 1b\n\t" +@@ -158,6 +174,14 @@ static inline void __down_write_nested(s + rwsem_count_t tmp; asm volatile("# beginning down_write\n\t" LOCK_PREFIX " xadd %1,(%2)\n\t" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + "mov %1,(%2)\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + - /* subtract 0x0000ffff, returns the old value */ + /* adds 0xffff0001, returns the old value */ " test %1,%1\n\t" /* was the count 0 before? */ -- " jz 1f\n" -+ " jz 2f\n" - " call call_rwsem_down_write_failed\n" -- "1:\n" -+ "2:\n" - "# ending down_write" - : "+m" (sem->count), "=d" (tmp) - : "a" (sem), "1" (tmp) -@@ -198,10 +246,26 @@ static inline void __up_read(struct rw_semaphore *sem) - rwsem_count_t tmp = -RWSEM_ACTIVE_READ_BIAS; +@@ -196,6 +220,14 @@ static inline void __up_read(struct rw_s + rwsem_count_t tmp; asm volatile("# beginning __up_read\n\t" LOCK_PREFIX " xadd %1,(%2)\n\t" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + "mov %1,(%2)\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + /* subtracts 1, returns the old value */ -- " jns 1f\n\t" -+ " jns 2f\n\t" - " call call_rwsem_wake\n" -- "1:\n" -+ "2:\n" - "# ending __up_read\n" - : "+m" (sem->count), "=d" (tmp) - : "a" (sem), "1" (tmp) -@@ -216,11 +280,27 @@ static inline void __up_write(struct rw_semaphore *sem) + " jns 1f\n\t" + " call call_rwsem_wake\n" /* expects old value in %edx */ +@@ -214,6 +246,14 @@ static inline void __up_write(struct rw_ rwsem_count_t tmp; asm volatile("# beginning __up_write\n\t" LOCK_PREFIX " xadd %1,(%2)\n\t" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" ++ "mov %1,(%2)\n" + "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" -+ "mov %1,(%2)\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) -+#endif -+ - /* tries to transition - 0xffff0001 -> 0x00000000 */ -- " jz 1f\n" -+ " jz 2f\n" - " call call_rwsem_wake\n" -- "1:\n\t" -+ "2:\n\t" - "# ending __up_write\n" - : "+m" (sem->count), "=d" (tmp) - : "a" (sem), "1" (-RWSEM_ACTIVE_WRITE_BIAS) -@@ -234,13 +314,29 @@ static inline void __downgrade_write(struct rw_semaphore *sem) ++ + /* subtracts 0xffff0001, returns the old value */ + " jns 1f\n\t" + " call call_rwsem_wake\n" /* expects old value in %edx */ +@@ -231,6 +271,14 @@ static inline void __downgrade_write(str { asm volatile("# beginning __downgrade_write\n\t" LOCK_PREFIX _ASM_ADD "%2,(%1)\n\t" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + LOCK_PREFIX _ASM_SUB "%2,(%1)\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + /* * transitions 0xZZZZ0001 -> 0xYYYY0001 (i386) * 0xZZZZZZZZ00000001 -> 0xYYYYYYYY00000001 (x86_64) - */ -- " jns 1f\n\t" -+ " jns 2f\n\t" - " call call_rwsem_downgrade_wake\n" -- "1:\n\t" -+ "2:\n\t" - "# ending __downgrade_write\n" - : "+m" (sem->count) - : "a" (sem), "er" (-RWSEM_WAITING_BIAS) -@@ -253,7 +349,23 @@ static inline void __downgrade_write(struct rw_semaphore *sem) +@@ -250,7 +298,15 @@ static inline void __downgrade_write(str static inline void rwsem_atomic_add(rwsem_count_t delta, struct rw_semaphore *sem) { @@ -9354,24 +9051,16 @@ index 606ede1..45b2044 100644 + asm volatile(LOCK_PREFIX _ASM_ADD "%1,%0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + LOCK_PREFIX _ASM_SUB "%1,%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + : "+m" (sem->count) : "er" (delta)); } -@@ -266,7 +378,23 @@ static inline rwsem_count_t rwsem_atomic_update(rwsem_count_t delta, +@@ -263,7 +319,15 @@ static inline rwsem_count_t rwsem_atomic { rwsem_count_t tmp = delta; @@ -9379,27 +9068,18 @@ index 606ede1..45b2044 100644 + asm volatile(LOCK_PREFIX "xadd %0,%1\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + "mov %0,%1\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + : "+r" (tmp), "+m" (sem->count) : : "memory"); -diff --git a/arch/x86/include/asm/segment.h b/arch/x86/include/asm/segment.h -index 14e0ed8..7bad9b6 100644 ---- a/arch/x86/include/asm/segment.h -+++ b/arch/x86/include/asm/segment.h +diff -urNp linux-2.6.37/arch/x86/include/asm/segment.h linux-2.6.37/arch/x86/include/asm/segment.h +--- linux-2.6.37/arch/x86/include/asm/segment.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/segment.h 2011-01-17 02:41:01.000000000 -0500 @@ -62,8 +62,8 @@ * 26 - ESPFIX small SS * 27 - per-cpu [ offset to per-cpu data area ] @@ -9413,30 +9093,21 @@ index 14e0ed8..7bad9b6 100644 #define GDT_ENTRY_TLS_MIN 6 @@ -77,6 +77,8 @@ - #define GDT_ENTRY_KERNEL_CS (GDT_ENTRY_KERNEL_BASE + 0) + #define GDT_ENTRY_KERNEL_CS (GDT_ENTRY_KERNEL_BASE+0) +#define GDT_ENTRY_KERNEXEC_KERNEL_CS (4) + - #define GDT_ENTRY_KERNEL_DS (GDT_ENTRY_KERNEL_BASE + 1) + #define GDT_ENTRY_KERNEL_DS (GDT_ENTRY_KERNEL_BASE+1) - #define GDT_ENTRY_TSS (GDT_ENTRY_KERNEL_BASE + 4) -@@ -88,7 +90,7 @@ - #define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14) - #define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8) - --#define GDT_ENTRY_PERCPU (GDT_ENTRY_KERNEL_BASE + 15) -+#define GDT_ENTRY_PERCPU (GDT_ENTRY_KERNEL_BASE + 15) - #ifdef CONFIG_SMP - #define __KERNEL_PERCPU (GDT_ENTRY_PERCPU * 8) - #else + #define GDT_ENTRY_TSS (GDT_ENTRY_KERNEL_BASE+4) @@ -102,6 +104,12 @@ #define __KERNEL_STACK_CANARY 0 #endif -+#define GDT_ENTRY_PCIBIOS_CS (GDT_ENTRY_KERNEL_BASE + 17) ++#define GDT_ENTRY_PCIBIOS_CS (GDT_ENTRY_KERNEL_BASE+17) +#define __PCIBIOS_CS (GDT_ENTRY_PCIBIOS_CS * 8) + -+#define GDT_ENTRY_PCIBIOS_DS (GDT_ENTRY_KERNEL_BASE + 18) ++#define GDT_ENTRY_PCIBIOS_DS (GDT_ENTRY_KERNEL_BASE+18) +#define __PCIBIOS_DS (GDT_ENTRY_PCIBIOS_DS * 8) + #define GDT_ENTRY_DOUBLEFAULT_TSS 31 @@ -9463,15 +9134,14 @@ index 14e0ed8..7bad9b6 100644 @@ -183,6 +193,7 @@ #endif - #define __KERNEL_CS (GDT_ENTRY_KERNEL_CS * 8) -+#define __KERNEXEC_KERNEL_CS (GDT_ENTRY_KERNEXEC_KERNEL_CS * 8) - #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8) - #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3) - #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3) -diff --git a/arch/x86/include/asm/smp.h b/arch/x86/include/asm/smp.h -index 4c2f63c..06ded5b 100644 ---- a/arch/x86/include/asm/smp.h -+++ b/arch/x86/include/asm/smp.h + #define __KERNEL_CS (GDT_ENTRY_KERNEL_CS*8) ++#define __KERNEXEC_KERNEL_CS (GDT_ENTRY_KERNEXEC_KERNEL_CS*8) + #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS*8) + #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS*8+3) + #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS*8+3) +diff -urNp linux-2.6.37/arch/x86/include/asm/smp.h linux-2.6.37/arch/x86/include/asm/smp.h +--- linux-2.6.37/arch/x86/include/asm/smp.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/smp.h 2011-01-17 02:41:01.000000000 -0500 @@ -24,7 +24,7 @@ extern unsigned int num_processors; DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map); DECLARE_PER_CPU(cpumask_var_t, cpu_core_map); @@ -9481,66 +9151,40 @@ index 4c2f63c..06ded5b 100644 static inline struct cpumask *cpu_sibling_mask(int cpu) { -diff --git a/arch/x86/include/asm/spinlock.h b/arch/x86/include/asm/spinlock.h -index 3089f70..8a618b0 100644 ---- a/arch/x86/include/asm/spinlock.h -+++ b/arch/x86/include/asm/spinlock.h -@@ -249,18 +249,50 @@ static inline int arch_write_can_lock(arch_rwlock_t *lock) +diff -urNp linux-2.6.37/arch/x86/include/asm/spinlock.h linux-2.6.37/arch/x86/include/asm/spinlock.h +--- linux-2.6.37/arch/x86/include/asm/spinlock.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/spinlock.h 2011-01-17 02:41:01.000000000 -0500 +@@ -249,6 +249,14 @@ static inline int arch_write_can_lock(ar static inline void arch_read_lock(arch_rwlock_t *rw) { asm volatile(LOCK_PREFIX " subl $1,(%0)\n\t" -- "jns 1f\n" -- "call __read_lock_failed\n\t" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" - "1:\n" + LOCK_PREFIX " addl $1,(%0)\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + -+ "jns 2f\n" -+ "call __read_lock_failed\n\t" -+ "2:\n" - ::LOCK_PTR_REG (rw) : "memory"); - } - + "jns 1f\n" + "call __read_lock_failed\n\t" + "1:\n" +@@ -258,6 +266,14 @@ static inline void arch_read_lock(arch_r static inline void arch_write_lock(arch_rwlock_t *rw) { asm volatile(LOCK_PREFIX " subl %1,(%0)\n\t" -- "jz 1f\n" -- "call __write_lock_failed\n\t" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" - "1:\n" + LOCK_PREFIX " addl %1,(%0)\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + -+ "jz 2f\n" -+ "call __write_lock_failed\n\t" -+ "2:\n" - ::LOCK_PTR_REG (rw), "i" (RW_LOCK_BIAS) : "memory"); - } - -@@ -286,12 +318,45 @@ static inline int arch_write_trylock(arch_rwlock_t *lock) + "jz 1f\n" + "call __write_lock_failed\n\t" + "1:\n" +@@ -286,12 +302,29 @@ static inline int arch_write_trylock(arc static inline void arch_read_unlock(arch_rwlock_t *rw) { @@ -9548,18 +9192,10 @@ index 3089f70..8a618b0 100644 + asm volatile(LOCK_PREFIX "incl %0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" -+ "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" + LOCK_PREFIX "decl %0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) +#endif + + :"+m" (rw->lock) : : "memory"); @@ -9571,28 +9207,31 @@ index 3089f70..8a618b0 100644 + asm volatile(LOCK_PREFIX "addl %1, %0\n" + +#ifdef CONFIG_PAX_REFCOUNT -+#ifdef CONFIG_X86_32 -+ "into\n0:\n" -+#else + "jno 0f\n" ++ LOCK_PREFIX "subl %1, %0\n" + "int $4\n0:\n" -+#endif -+ ".pushsection .fixup,\"ax\"\n" -+ "1:\n" -+ LOCK_PREFIX "subl %1,%0\n" -+ "jmp 0b\n" -+ ".popsection\n" -+ _ASM_EXTABLE(0b, 1b) ++ _ASM_EXTABLE(0b, 0b) +#endif + : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); } -diff --git a/arch/x86/include/asm/system.h b/arch/x86/include/asm/system.h -index e7f4d33..0bef582 100644 ---- a/arch/x86/include/asm/system.h -+++ b/arch/x86/include/asm/system.h -@@ -202,7 +202,7 @@ static inline unsigned long get_limit(unsigned long segment) +diff -urNp linux-2.6.37/arch/x86/include/asm/stackprotector.h linux-2.6.37/arch/x86/include/asm/stackprotector.h +--- linux-2.6.37/arch/x86/include/asm/stackprotector.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/stackprotector.h 2011-01-17 02:41:01.000000000 -0500 +@@ -113,7 +113,7 @@ static inline void setup_stack_canary_se + + static inline void load_stack_canary_segment(void) + { +-#ifdef CONFIG_X86_32 ++#if defined(CONFIG_X86_32) && !defined(CONFIG_PAX_MEMORY_UDEREF) + asm volatile ("mov %0, %%gs" : : "r" (0)); + #endif + } +diff -urNp linux-2.6.37/arch/x86/include/asm/system.h linux-2.6.37/arch/x86/include/asm/system.h +--- linux-2.6.37/arch/x86/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/system.h 2011-01-17 02:41:01.000000000 -0500 +@@ -202,7 +202,7 @@ static inline unsigned long get_limit(un { unsigned long __limit; asm("lsll %1,%0" : "=r" (__limit) : "r" (segment)); @@ -9610,239 +9249,10 @@ index e7f4d33..0bef582 100644 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); void default_idle(void); -diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h -index abd3e0e..cbddafc 100644 ---- a/arch/x86/include/asm/uaccess.h -+++ b/arch/x86/include/asm/uaccess.h -@@ -8,12 +8,15 @@ - #include <linux/thread_info.h> - #include <linux/prefetch.h> - #include <linux/string.h> -+#include <linux/sched.h> - #include <asm/asm.h> - #include <asm/page.h> - - #define VERIFY_READ 0 - #define VERIFY_WRITE 1 - -+extern void check_object_size(const void *ptr, unsigned long n, bool to); -+ - /* - * The fs value determines whether argument validity checking should be - * performed or not. If get_fs() == USER_DS, checking is performed, with -@@ -29,7 +32,12 @@ - - #define get_ds() (KERNEL_DS) - #define get_fs() (current_thread_info()->addr_limit) -+#ifdef CONFIG_X86_32 -+void __set_fs(mm_segment_t x, int cpu); -+void set_fs(mm_segment_t x); -+#else - #define set_fs(x) (current_thread_info()->addr_limit = (x)) -+#endif - - #define segment_eq(a, b) ((a).seg == (b).seg) - -@@ -77,7 +85,33 @@ - * checks that the pointer is in the user space range - after calling - * this function, memory access functions may still return -EFAULT. - */ --#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0)) -+#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0)) -+#define access_ok(type, addr, size) \ -+({ \ -+ long __size = size; \ -+ unsigned long __addr = (unsigned long)addr; \ -+ unsigned long __addr_ao = __addr & PAGE_MASK; \ -+ unsigned long __end_ao = __addr + __size - 1; \ -+ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \ -+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \ -+ while(__addr_ao <= __end_ao) { \ -+ char __c_ao; \ -+ __addr_ao += PAGE_SIZE; \ -+ if (__size > PAGE_SIZE) \ -+ cond_resched(); \ -+ if (__get_user(__c_ao, (char __user *)__addr)) \ -+ break; \ -+ if (type != VERIFY_WRITE) { \ -+ __addr = __addr_ao; \ -+ continue; \ -+ } \ -+ if (__put_user(__c_ao, (char __user *)__addr)) \ -+ break; \ -+ __addr = __addr_ao; \ -+ } \ -+ } \ -+ __ret_ao; \ -+}) - - /* - * The exception table consists of pairs of addresses: the first is the -@@ -183,13 +217,21 @@ extern int __get_user_bad(void); - asm volatile("call __put_user_" #size : "=a" (__ret_pu) \ - : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx") - -- -+#ifdef CONFIG_X86_32 -+#define _ASM_LOAD_USER_DS(ds) "movw %w" #ds ",%%ds\n" -+#define _ASM_LOAD_KERNEL_DS "pushl %%ss; popl %%ds\n" -+#else -+#define _ASM_LOAD_USER_DS(ds) -+#define _ASM_LOAD_KERNEL_DS -+#endif - - #ifdef CONFIG_X86_32 - #define __put_user_asm_u64(x, addr, err, errret) \ -- asm volatile("1: movl %%eax,0(%2)\n" \ -- "2: movl %%edx,4(%2)\n" \ -+ asm volatile(_ASM_LOAD_USER_DS(5) \ -+ "1: movl %%eax,%%ds:0(%2)\n" \ -+ "2: movl %%edx,%%ds:4(%2)\n" \ - "3:\n" \ -+ _ASM_LOAD_KERNEL_DS \ - ".section .fixup,\"ax\"\n" \ - "4: movl %3,%0\n" \ - " jmp 3b\n" \ -@@ -197,15 +239,18 @@ extern int __get_user_bad(void); - _ASM_EXTABLE(1b, 4b) \ - _ASM_EXTABLE(2b, 4b) \ - : "=r" (err) \ -- : "A" (x), "r" (addr), "i" (errret), "0" (err)) -+ : "A" (x), "r" (addr), "i" (errret), "0" (err), \ -+ "r"(__USER_DS)) - - #define __put_user_asm_ex_u64(x, addr) \ -- asm volatile("1: movl %%eax,0(%1)\n" \ -- "2: movl %%edx,4(%1)\n" \ -+ asm volatile(_ASM_LOAD_USER_DS(2) \ -+ "1: movl %%eax,%%ds:0(%1)\n" \ -+ "2: movl %%edx,%%ds:4(%1)\n" \ - "3:\n" \ -+ _ASM_LOAD_KERNEL_DS \ - _ASM_EXTABLE(1b, 2b - 1b) \ - _ASM_EXTABLE(2b, 3b - 2b) \ -- : : "A" (x), "r" (addr)) -+ : : "A" (x), "r" (addr), "r"(__USER_DS)) - - #define __put_user_x8(x, ptr, __ret_pu) \ - asm volatile("call __put_user_8" : "=a" (__ret_pu) \ -@@ -374,16 +419,18 @@ do { \ - } while (0) - - #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \ -- asm volatile("1: mov"itype" %2,%"rtype"1\n" \ -+ asm volatile(_ASM_LOAD_USER_DS(5) \ -+ "1: mov"itype" %%ds:%2,%"rtype"1\n" \ - "2:\n" \ -+ _ASM_LOAD_KERNEL_DS \ - ".section .fixup,\"ax\"\n" \ - "3: mov %3,%0\n" \ - " xor"itype" %"rtype"1,%"rtype"1\n" \ - " jmp 2b\n" \ - ".previous\n" \ - _ASM_EXTABLE(1b, 3b) \ -- : "=r" (err), ltype(x) \ -- : "m" (__m(addr)), "i" (errret), "0" (err)) -+ : "=r" (err), ltype (x) \ -+ : "m" (__m(addr)), "i" (errret), "0" (err), "r"(__USER_DS)) - - #define __get_user_size_ex(x, ptr, size) \ - do { \ -@@ -407,10 +454,12 @@ do { \ - } while (0) - - #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \ -- asm volatile("1: mov"itype" %1,%"rtype"0\n" \ -+ asm volatile(_ASM_LOAD_USER_DS(2) \ -+ "1: mov"itype" %%ds:%1,%"rtype"0\n" \ - "2:\n" \ -+ _ASM_LOAD_KERNEL_DS \ - _ASM_EXTABLE(1b, 2b - 1b) \ -- : ltype(x) : "m" (__m(addr))) -+ : ltype(x) : "m" (__m(addr)), "r"(__USER_DS)) - - #define __put_user_nocheck(x, ptr, size) \ - ({ \ -@@ -424,13 +473,24 @@ do { \ - int __gu_err; \ - unsigned long __gu_val; \ - __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \ -- (x) = (__force __typeof__(*(ptr)))__gu_val; \ -+ (x) = (__typeof__(*(ptr)))__gu_val; \ - __gu_err; \ - }) - - /* FIXME: this hack is definitely wrong -AK */ - struct __large_struct { unsigned long buf[100]; }; --#define __m(x) (*(struct __large_struct __user *)(x)) -+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) -+#define ____m(x) \ -+({ \ -+ unsigned long ____x = (unsigned long)(x); \ -+ if (____x < PAX_USER_SHADOW_BASE) \ -+ ____x += PAX_USER_SHADOW_BASE; \ -+ (void __user *)____x; \ -+}) -+#else -+#define ____m(x) (x) -+#endif -+#define __m(x) (*(struct __large_struct __user *)____m(x)) - - /* - * Tell gcc we read from memory instead of writing: this is because -@@ -438,21 +498,26 @@ struct __large_struct { unsigned long buf[100]; }; - * aliasing issues. - */ - #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \ -- asm volatile("1: mov"itype" %"rtype"1,%2\n" \ -+ asm volatile(_ASM_LOAD_USER_DS(5) \ -+ "1: mov"itype" %"rtype"1,%%ds:%2\n" \ - "2:\n" \ -+ _ASM_LOAD_KERNEL_DS \ - ".section .fixup,\"ax\"\n" \ - "3: mov %3,%0\n" \ - " jmp 2b\n" \ - ".previous\n" \ - _ASM_EXTABLE(1b, 3b) \ - : "=r"(err) \ -- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err)) -+ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err),\ -+ "r"(__USER_DS)) - - #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \ -- asm volatile("1: mov"itype" %"rtype"0,%1\n" \ -+ asm volatile(_ASM_LOAD_USER_DS(2) \ -+ "1: mov"itype" %"rtype"0,%%ds:%1\n" \ - "2:\n" \ -+ _ASM_LOAD_KERNEL_DS \ - _ASM_EXTABLE(1b, 2b - 1b) \ -- : : ltype(x), "m" (__m(addr))) -+ : : ltype(x), "m" (__m(addr)), "r"(__USER_DS)) - - /* - * uaccess_try and catch -@@ -530,7 +595,7 @@ struct __large_struct { unsigned long buf[100]; }; - #define get_user_ex(x, ptr) do { \ - unsigned long __gue_val; \ - __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \ -- (x) = (__force __typeof__(*(ptr)))__gue_val; \ -+ (x) = (__typeof__(*(ptr)))__gue_val; \ - } while (0) - - #ifdef CONFIG_X86_WP_WORKS_OK -@@ -567,6 +632,7 @@ extern struct movsl_mask { - - #define ARCH_HAS_NOCACHE_UACCESS 1 - -+#define ARCH_HAS_SORT_EXTABLE - #ifdef CONFIG_X86_32 - # include "uaccess_32.h" - #else -diff --git a/arch/x86/include/asm/uaccess_32.h b/arch/x86/include/asm/uaccess_32.h -index 088d09f..c719d0a 100644 ---- a/arch/x86/include/asm/uaccess_32.h -+++ b/arch/x86/include/asm/uaccess_32.h -@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_user_ll_nocache_nozero +diff -urNp linux-2.6.37/arch/x86/include/asm/uaccess_32.h linux-2.6.37/arch/x86/include/asm/uaccess_32.h +--- linux-2.6.37/arch/x86/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/uaccess_32.h 2011-01-17 02:41:01.000000000 -0500 +@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u static __always_inline unsigned long __must_check __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) { @@ -9852,7 +9262,7 @@ index 088d09f..c719d0a 100644 if (__builtin_constant_p(n)) { unsigned long ret; -@@ -62,6 +65,8 @@ __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) +@@ -62,6 +65,8 @@ __copy_to_user_inatomic(void __user *to, return ret; } } @@ -9861,7 +9271,7 @@ index 088d09f..c719d0a 100644 return __copy_to_user_ll(to, from, n); } -@@ -89,6 +94,9 @@ __copy_to_user(void __user *to, const void *from, unsigned long n) +@@ -89,6 +94,9 @@ __copy_to_user(void __user *to, const vo static __always_inline unsigned long __copy_from_user_inatomic(void *to, const void __user *from, unsigned long n) { @@ -9882,7 +9292,7 @@ index 088d09f..c719d0a 100644 if (__builtin_constant_p(n)) { unsigned long ret; -@@ -153,6 +165,8 @@ __copy_from_user(void *to, const void __user *from, unsigned long n) +@@ -153,6 +165,8 @@ __copy_from_user(void *to, const void __ return ret; } } @@ -9891,7 +9301,7 @@ index 088d09f..c719d0a 100644 return __copy_from_user_ll(to, from, n); } -@@ -160,6 +174,10 @@ static __always_inline unsigned long __copy_from_user_nocache(void *to, +@@ -160,6 +174,10 @@ static __always_inline unsigned long __c const void __user *from, unsigned long n) { might_fault(); @@ -9929,7 +9339,7 @@ index 088d09f..c719d0a 100644 extern void copy_from_user_overflow(void) #ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS -@@ -200,17 +222,61 @@ extern void copy_from_user_overflow(void) +@@ -200,17 +222,61 @@ extern void copy_from_user_overflow(void #endif ; @@ -9998,10 +9408,9 @@ index 088d09f..c719d0a 100644 return n; } -diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h -index 316708d..8e13510 100644 ---- a/arch/x86/include/asm/uaccess_64.h -+++ b/arch/x86/include/asm/uaccess_64.h +diff -urNp linux-2.6.37/arch/x86/include/asm/uaccess_64.h linux-2.6.37/arch/x86/include/asm/uaccess_64.h +--- linux-2.6.37/arch/x86/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/uaccess_64.h 2011-01-17 02:41:01.000000000 -0500 @@ -11,6 +11,9 @@ #include <asm/alternative.h> #include <asm/cpufeature.h> @@ -10012,7 +9421,7 @@ index 316708d..8e13510 100644 /* * Copy To/From Userspace -@@ -37,26 +40,26 @@ copy_user_generic(void *to, const void *from, unsigned len) +@@ -37,26 +40,26 @@ copy_user_generic(void *to, const void * return ret; } @@ -10052,7 +9461,7 @@ index 316708d..8e13510 100644 return n; } -@@ -65,17 +68,35 @@ int copy_to_user(void __user *dst, const void *src, unsigned size) +@@ -65,110 +68,174 @@ int copy_to_user(void __user *dst, const { might_fault(); @@ -10072,10 +9481,16 @@ index 316708d..8e13510 100644 might_fault(); - if (!__builtin_constant_p(size)) +- return copy_user_generic(dst, (__force void *)src, size); + + if ((int)size < 0) + return size; + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ if (!__access_ok(VERIFY_READ, src, size)) ++ return size; ++#endif ++ + if (unlikely(sz != -1 && sz < size)) { +#ifdef CONFIG_DEBUG_VM + WARN(1, "Buffer overflow detected!\n"); @@ -10087,18 +9502,52 @@ index 316708d..8e13510 100644 + check_object_size(dst, size, false); + if ((unsigned long)src < PAX_USER_SHADOW_BASE) + src += PAX_USER_SHADOW_BASE; - return copy_user_generic(dst, (__force void *)src, size); ++ return copy_user_generic(dst, (__force const void *)src, size); + } switch (size) { - case 1:__get_user_asm(*(u8 *)dst, (u8 __user *)src, +- case 1:__get_user_asm(*(u8 *)dst, (u8 __user *)src, ++ case 1:__get_user_asm(*(u8 *)dst, (const u8 __user *)src, ret, "b", "b", "=q", 1); -@@ -108,18 +129,36 @@ int __copy_from_user(void *dst, const void __user *src, unsigned size) + return ret; +- case 2:__get_user_asm(*(u16 *)dst, (u16 __user *)src, ++ case 2:__get_user_asm(*(u16 *)dst, (const u16 __user *)src, + ret, "w", "w", "=r", 2); + return ret; +- case 4:__get_user_asm(*(u32 *)dst, (u32 __user *)src, ++ case 4:__get_user_asm(*(u32 *)dst, (const u32 __user *)src, + ret, "l", "k", "=r", 4); + return ret; +- case 8:__get_user_asm(*(u64 *)dst, (u64 __user *)src, ++ case 8:__get_user_asm(*(u64 *)dst, (const u64 __user *)src, + ret, "q", "", "=r", 8); + return ret; + case 10: +- __get_user_asm(*(u64 *)dst, (u64 __user *)src, ++ __get_user_asm(*(u64 *)dst, (const u64 __user *)src, + ret, "q", "", "=r", 10); + if (unlikely(ret)) + return ret; + __get_user_asm(*(u16 *)(8 + (char *)dst), +- (u16 __user *)(8 + (char __user *)src), ++ (const u16 __user *)(8 + (const char __user *)src), + ret, "w", "w", "=r", 2); + return ret; + case 16: +- __get_user_asm(*(u64 *)dst, (u64 __user *)src, ++ __get_user_asm(*(u64 *)dst, (const u64 __user *)src, + ret, "q", "", "=r", 16); + if (unlikely(ret)) + return ret; + __get_user_asm(*(u64 *)(8 + (char *)dst), +- (u64 __user *)(8 + (char __user *)src), ++ (const u64 __user *)(8 + (const char __user *)src), ret, "q", "", "=r", 8); return ret; default: +- return copy_user_generic(dst, (__force void *)src, size); + if ((unsigned long)src < PAX_USER_SHADOW_BASE) + src += PAX_USER_SHADOW_BASE; - return copy_user_generic(dst, (__force void *)src, size); ++ return copy_user_generic(dst, (__force const void *)src, size); } } @@ -10116,6 +9565,11 @@ index 316708d..8e13510 100644 + if ((int)size < 0) + return size; + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ if (!__access_ok(VERIFY_WRITE, dst, size)) ++ return size; ++#endif ++ + if (unlikely(sz != -1 && sz < size)) { +#ifdef CONFIG_DEBUG_VM + WARN(1, "Buffer overflow detected!\n"); @@ -10130,9 +9584,42 @@ index 316708d..8e13510 100644 return copy_user_generic((__force void *)dst, src, size); + } switch (size) { - case 1:__put_user_asm(*(u8 *)src, (u8 __user *)dst, +- case 1:__put_user_asm(*(u8 *)src, (u8 __user *)dst, ++ case 1:__put_user_asm(*(const u8 *)src, (u8 __user *)dst, ret, "b", "b", "iq", 1); -@@ -152,19 +191,30 @@ int __copy_to_user(void __user *dst, const void *src, unsigned size) + return ret; +- case 2:__put_user_asm(*(u16 *)src, (u16 __user *)dst, ++ case 2:__put_user_asm(*(const u16 *)src, (u16 __user *)dst, + ret, "w", "w", "ir", 2); + return ret; +- case 4:__put_user_asm(*(u32 *)src, (u32 __user *)dst, ++ case 4:__put_user_asm(*(const u32 *)src, (u32 __user *)dst, + ret, "l", "k", "ir", 4); + return ret; +- case 8:__put_user_asm(*(u64 *)src, (u64 __user *)dst, ++ case 8:__put_user_asm(*(const u64 *)src, (u64 __user *)dst, + ret, "q", "", "er", 8); + return ret; + case 10: +- __put_user_asm(*(u64 *)src, (u64 __user *)dst, ++ __put_user_asm(*(const u64 *)src, (u64 __user *)dst, + ret, "q", "", "er", 10); + if (unlikely(ret)) + return ret; + asm("":::"memory"); +- __put_user_asm(4[(u16 *)src], 4 + (u16 __user *)dst, ++ __put_user_asm(4[(const u16 *)src], 4 + (u16 __user *)dst, + ret, "w", "w", "ir", 2); + return ret; + case 16: +- __put_user_asm(*(u64 *)src, (u64 __user *)dst, ++ __put_user_asm(*(const u64 *)src, (u64 __user *)dst, + ret, "q", "", "er", 16); + if (unlikely(ret)) + return ret; + asm("":::"memory"); +- __put_user_asm(1[(u64 *)src], 1 + (u64 __user *)dst, ++ __put_user_asm(1[(const u64 *)src], 1 + (u64 __user *)dst, ret, "q", "", "er", 8); return ret; default: @@ -10155,18 +9642,58 @@ index 316708d..8e13510 100644 + if ((int)size < 0) + return size; + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ if (!__access_ok(VERIFY_READ, src, size)) ++ return size; ++ if (!__access_ok(VERIFY_WRITE, dst, size)) ++ return size; ++#endif ++ + if (!__builtin_constant_p(size)) { + if ((unsigned long)src < PAX_USER_SHADOW_BASE) + src += PAX_USER_SHADOW_BASE; + if ((unsigned long)dst < PAX_USER_SHADOW_BASE) + dst += PAX_USER_SHADOW_BASE; return copy_user_generic((__force void *)dst, - (__force void *)src, size); +- (__force void *)src, size); ++ (__force const void *)src, size); + } switch (size) { case 1: { u8 tmp; -@@ -204,6 +254,10 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) +- __get_user_asm(tmp, (u8 __user *)src, ++ __get_user_asm(tmp, (const u8 __user *)src, + ret, "b", "b", "=q", 1); + if (likely(!ret)) + __put_user_asm(tmp, (u8 __user *)dst, +@@ -177,7 +244,7 @@ int __copy_in_user(void __user *dst, con + } + case 2: { + u16 tmp; +- __get_user_asm(tmp, (u16 __user *)src, ++ __get_user_asm(tmp, (const u16 __user *)src, + ret, "w", "w", "=r", 2); + if (likely(!ret)) + __put_user_asm(tmp, (u16 __user *)dst, +@@ -187,7 +254,7 @@ int __copy_in_user(void __user *dst, con + + case 4: { + u32 tmp; +- __get_user_asm(tmp, (u32 __user *)src, ++ __get_user_asm(tmp, (const u32 __user *)src, + ret, "l", "k", "=r", 4); + if (likely(!ret)) + __put_user_asm(tmp, (u32 __user *)dst, +@@ -196,7 +263,7 @@ int __copy_in_user(void __user *dst, con + } + case 8: { + u64 tmp; +- __get_user_asm(tmp, (u64 __user *)src, ++ __get_user_asm(tmp, (const u64 __user *)src, + ret, "q", "", "=r", 8); + if (likely(!ret)) + __put_user_asm(tmp, (u64 __user *)dst, +@@ -204,8 +271,12 @@ int __copy_in_user(void __user *dst, con return ret; } default: @@ -10175,12 +9702,23 @@ index 316708d..8e13510 100644 + if ((unsigned long)dst < PAX_USER_SHADOW_BASE) + dst += PAX_USER_SHADOW_BASE; return copy_user_generic((__force void *)dst, - (__force void *)src, size); +- (__force void *)src, size); ++ (__force const void *)src, size); } -@@ -222,33 +276,45 @@ __must_check unsigned long __clear_user(void __user *mem, unsigned long len); + } + +@@ -222,33 +293,68 @@ __must_check unsigned long __clear_user( static __must_check __always_inline int __copy_from_user_inatomic(void *dst, const void __user *src, unsigned size) { ++ if ((int)size < 0) ++ return size; ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ if (!__access_ok(VERIFY_READ, src, size)) ++ return size; ++#endif ++ + if ((unsigned long)src < PAX_USER_SHADOW_BASE) + src += PAX_USER_SHADOW_BASE; return copy_user_generic(dst, (__force const void *)src, size); @@ -10193,6 +9731,11 @@ index 316708d..8e13510 100644 + if ((int)size < 0) + return size; + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ if (!__access_ok(VERIFY_WRITE, dst, size)) ++ return size; ++#endif ++ + if ((unsigned long)dst < PAX_USER_SHADOW_BASE) + dst += PAX_USER_SHADOW_BASE; return copy_user_generic((__force void *)dst, src, size); @@ -10211,6 +9754,11 @@ index 316708d..8e13510 100644 + if ((int)size < 0) + return size; + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ if (!__access_ok(VERIFY_READ, src, size)) ++ return size; ++#endif ++ return __copy_user_nocache(dst, src, size, 1); } @@ -10222,6 +9770,11 @@ index 316708d..8e13510 100644 + if ((int)size < 0) + return size; + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ if (!__access_ok(VERIFY_READ, src, size)) ++ return size; ++#endif ++ return __copy_user_nocache(dst, src, size, 0); } @@ -10230,10 +9783,230 @@ index 316708d..8e13510 100644 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); #endif /* _ASM_X86_UACCESS_64_H */ -diff --git a/arch/x86/include/asm/vgtod.h b/arch/x86/include/asm/vgtod.h -index 3d61e20..9507180 100644 ---- a/arch/x86/include/asm/vgtod.h -+++ b/arch/x86/include/asm/vgtod.h +diff -urNp linux-2.6.37/arch/x86/include/asm/uaccess.h linux-2.6.37/arch/x86/include/asm/uaccess.h +--- linux-2.6.37/arch/x86/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/uaccess.h 2011-01-17 02:41:01.000000000 -0500 +@@ -8,12 +8,15 @@ + #include <linux/thread_info.h> + #include <linux/prefetch.h> + #include <linux/string.h> ++#include <linux/sched.h> + #include <asm/asm.h> + #include <asm/page.h> + + #define VERIFY_READ 0 + #define VERIFY_WRITE 1 + ++extern void check_object_size(const void *ptr, unsigned long n, bool to); ++ + /* + * The fs value determines whether argument validity checking should be + * performed or not. If get_fs() == USER_DS, checking is performed, with +@@ -29,7 +32,12 @@ + + #define get_ds() (KERNEL_DS) + #define get_fs() (current_thread_info()->addr_limit) ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++void __set_fs(mm_segment_t x); ++void set_fs(mm_segment_t x); ++#else + #define set_fs(x) (current_thread_info()->addr_limit = (x)) ++#endif + + #define segment_eq(a, b) ((a).seg == (b).seg) + +@@ -77,7 +85,33 @@ + * checks that the pointer is in the user space range - after calling + * this function, memory access functions may still return -EFAULT. + */ +-#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0)) ++#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0)) ++#define access_ok(type, addr, size) \ ++({ \ ++ long __size = size; \ ++ unsigned long __addr = (unsigned long)addr; \ ++ unsigned long __addr_ao = __addr & PAGE_MASK; \ ++ unsigned long __end_ao = __addr + __size - 1; \ ++ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \ ++ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \ ++ while(__addr_ao <= __end_ao) { \ ++ char __c_ao; \ ++ __addr_ao += PAGE_SIZE; \ ++ if (__size > PAGE_SIZE) \ ++ cond_resched(); \ ++ if (__get_user(__c_ao, (char __user *)__addr)) \ ++ break; \ ++ if (type != VERIFY_WRITE) { \ ++ __addr = __addr_ao; \ ++ continue; \ ++ } \ ++ if (__put_user(__c_ao, (char __user *)__addr)) \ ++ break; \ ++ __addr = __addr_ao; \ ++ } \ ++ } \ ++ __ret_ao; \ ++}) + + /* + * The exception table consists of pairs of addresses: the first is the +@@ -183,12 +217,20 @@ extern int __get_user_bad(void); + asm volatile("call __put_user_" #size : "=a" (__ret_pu) \ + : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx") + +- ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++#define __copyuser_seg "%%gs:" ++#define __COPYUSER_SET_ES "pushl %%gs; popl %%es\n" ++#define __COPYUSER_RESTORE_ES "pushl %%ss; popl %%es\n" ++#else ++#define __copyuser_seg ++#define __COPYUSER_SET_ES ++#define __COPYUSER_RESTORE_ES ++#endif + + #ifdef CONFIG_X86_32 + #define __put_user_asm_u64(x, addr, err, errret) \ +- asm volatile("1: movl %%eax,0(%2)\n" \ +- "2: movl %%edx,4(%2)\n" \ ++ asm volatile("1: movl %%eax," __copyuser_seg"0(%2)\n" \ ++ "2: movl %%edx," __copyuser_seg"4(%2)\n" \ + "3:\n" \ + ".section .fixup,\"ax\"\n" \ + "4: movl %3,%0\n" \ +@@ -200,8 +242,8 @@ extern int __get_user_bad(void); + : "A" (x), "r" (addr), "i" (errret), "0" (err)) + + #define __put_user_asm_ex_u64(x, addr) \ +- asm volatile("1: movl %%eax,0(%1)\n" \ +- "2: movl %%edx,4(%1)\n" \ ++ asm volatile("1: movl %%eax," __copyuser_seg"0(%1)\n" \ ++ "2: movl %%edx," __copyuser_seg"4(%1)\n" \ + "3:\n" \ + _ASM_EXTABLE(1b, 2b - 1b) \ + _ASM_EXTABLE(2b, 3b - 2b) \ +@@ -374,7 +416,7 @@ do { \ + } while (0) + + #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \ +- asm volatile("1: mov"itype" %2,%"rtype"1\n" \ ++ asm volatile("1: mov"itype" "__copyuser_seg"%2,%"rtype"1\n"\ + "2:\n" \ + ".section .fixup,\"ax\"\n" \ + "3: mov %3,%0\n" \ +@@ -382,7 +424,7 @@ do { \ + " jmp 2b\n" \ + ".previous\n" \ + _ASM_EXTABLE(1b, 3b) \ +- : "=r" (err), ltype(x) \ ++ : "=r" (err), ltype (x) \ + : "m" (__m(addr)), "i" (errret), "0" (err)) + + #define __get_user_size_ex(x, ptr, size) \ +@@ -407,7 +449,7 @@ do { \ + } while (0) + + #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \ +- asm volatile("1: mov"itype" %1,%"rtype"0\n" \ ++ asm volatile("1: mov"itype" "__copyuser_seg"%1,%"rtype"0\n"\ + "2:\n" \ + _ASM_EXTABLE(1b, 2b - 1b) \ + : ltype(x) : "m" (__m(addr))) +@@ -424,13 +466,24 @@ do { \ + int __gu_err; \ + unsigned long __gu_val; \ + __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \ +- (x) = (__force __typeof__(*(ptr)))__gu_val; \ ++ (x) = (__typeof__(*(ptr)))__gu_val; \ + __gu_err; \ + }) + + /* FIXME: this hack is definitely wrong -AK */ + struct __large_struct { unsigned long buf[100]; }; +-#define __m(x) (*(struct __large_struct __user *)(x)) ++#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) ++#define ____m(x) \ ++({ \ ++ unsigned long ____x = (unsigned long)(x); \ ++ if (____x < PAX_USER_SHADOW_BASE) \ ++ ____x += PAX_USER_SHADOW_BASE; \ ++ (void __user *)____x; \ ++}) ++#else ++#define ____m(x) (x) ++#endif ++#define __m(x) (*(struct __large_struct __user *)____m(x)) + + /* + * Tell gcc we read from memory instead of writing: this is because +@@ -438,7 +491,7 @@ struct __large_struct { unsigned long bu + * aliasing issues. + */ + #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \ +- asm volatile("1: mov"itype" %"rtype"1,%2\n" \ ++ asm volatile("1: mov"itype" %"rtype"1," __copyuser_seg"%2\n"\ + "2:\n" \ + ".section .fixup,\"ax\"\n" \ + "3: mov %3,%0\n" \ +@@ -446,10 +499,10 @@ struct __large_struct { unsigned long bu + ".previous\n" \ + _ASM_EXTABLE(1b, 3b) \ + : "=r"(err) \ +- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err)) ++ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err)) + + #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \ +- asm volatile("1: mov"itype" %"rtype"0,%1\n" \ ++ asm volatile("1: mov"itype" %"rtype"0," __copyuser_seg"%1\n"\ + "2:\n" \ + _ASM_EXTABLE(1b, 2b - 1b) \ + : : ltype(x), "m" (__m(addr))) +@@ -488,8 +541,12 @@ struct __large_struct { unsigned long bu + * On error, the variable @x is set to zero. + */ + ++#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) ++#define __get_user(x, ptr) get_user((x), (ptr)) ++#else + #define __get_user(x, ptr) \ + __get_user_nocheck((x), (ptr), sizeof(*(ptr))) ++#endif + + /** + * __put_user: - Write a simple value into user space, with less checking. +@@ -511,8 +568,12 @@ struct __large_struct { unsigned long bu + * Returns zero on success, or -EFAULT on error. + */ + ++#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) ++#define __put_user(x, ptr) put_user((x), (ptr)) ++#else + #define __put_user(x, ptr) \ + __put_user_nocheck((__typeof__(*(ptr)))(x), (ptr), sizeof(*(ptr))) ++#endif + + #define __get_user_unaligned __get_user + #define __put_user_unaligned __put_user +@@ -530,7 +591,7 @@ struct __large_struct { unsigned long bu + #define get_user_ex(x, ptr) do { \ + unsigned long __gue_val; \ + __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \ +- (x) = (__force __typeof__(*(ptr)))__gue_val; \ ++ (x) = (__typeof__(*(ptr)))__gue_val; \ + } while (0) + + #ifdef CONFIG_X86_WP_WORKS_OK +@@ -567,6 +628,7 @@ extern struct movsl_mask { + + #define ARCH_HAS_NOCACHE_UACCESS 1 + ++#define ARCH_HAS_SORT_EXTABLE + #ifdef CONFIG_X86_32 + # include "uaccess_32.h" + #else +diff -urNp linux-2.6.37/arch/x86/include/asm/vgtod.h linux-2.6.37/arch/x86/include/asm/vgtod.h +--- linux-2.6.37/arch/x86/include/asm/vgtod.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/vgtod.h 2011-01-17 02:41:01.000000000 -0500 @@ -14,6 +14,7 @@ struct vsyscall_gtod_data { int sysctl_enabled; struct timezone sys_tz; @@ -10242,22 +10015,9 @@ index 3d61e20..9507180 100644 cycle_t (*vread)(void); cycle_t cycle_last; cycle_t mask; -diff --git a/arch/x86/include/asm/vmi.h b/arch/x86/include/asm/vmi.h -index 61e08c0..b0da582 100644 ---- a/arch/x86/include/asm/vmi.h -+++ b/arch/x86/include/asm/vmi.h -@@ -191,6 +191,7 @@ struct vrom_header { - u8 reserved[96]; /* Reserved for headers */ - char vmi_init[8]; /* VMI_Init jump point */ - char get_reloc[8]; /* VMI_GetRelocationInfo jump point */ -+ char rom_data[8048]; /* rest of the option ROM */ - } __attribute__((packed)); - - struct pnp_header { -diff --git a/arch/x86/include/asm/vsyscall.h b/arch/x86/include/asm/vsyscall.h -index d0983d2..1f7c9e9 100644 ---- a/arch/x86/include/asm/vsyscall.h -+++ b/arch/x86/include/asm/vsyscall.h +diff -urNp linux-2.6.37/arch/x86/include/asm/vsyscall.h linux-2.6.37/arch/x86/include/asm/vsyscall.h +--- linux-2.6.37/arch/x86/include/asm/vsyscall.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/vsyscall.h 2011-01-17 02:41:01.000000000 -0500 @@ -15,9 +15,10 @@ enum vsyscall_num { #ifdef __KERNEL__ @@ -10288,24 +10048,22 @@ index d0983d2..1f7c9e9 100644 #endif /* __KERNEL__ */ #endif /* _ASM_X86_VSYSCALL_H */ -diff --git a/arch/x86/include/asm/xsave.h b/arch/x86/include/asm/xsave.h -index 2c4390c..0dda6eb 100644 ---- a/arch/x86/include/asm/xsave.h -+++ b/arch/x86/include/asm/xsave.h -@@ -59,6 +59,12 @@ static inline int fpu_xrstor_checking(struct fpu *fpu) - static inline int xsave_user(struct xsave_struct __user *buf) +diff -urNp linux-2.6.37/arch/x86/include/asm/xsave.h linux-2.6.37/arch/x86/include/asm/xsave.h +--- linux-2.6.37/arch/x86/include/asm/xsave.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/include/asm/xsave.h 2011-01-17 02:41:01.000000000 -0500 +@@ -65,6 +65,11 @@ static inline int xsave_user(struct xsav { int err; -+ + +#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) + if ((unsigned long)buf < PAX_USER_SHADOW_BASE) + buf = (struct xsave_struct __user *)((void __user*)buf + PAX_USER_SHADOW_BASE); +#endif + - __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x27\n" - "2:\n" - ".section .fixup,\"ax\"\n" -@@ -85,6 +91,11 @@ static inline int xrestore_user(struct xsave_struct __user *buf, u64 mask) + /* + * Clear the xsave header first, so that reserved fields are + * initialized to zero. +@@ -100,6 +105,11 @@ static inline int xrestore_user(struct x u32 lmask = mask; u32 hmask = mask >> 32; @@ -10317,11 +10075,136 @@ index 2c4390c..0dda6eb 100644 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n" "2:\n" ".section .fixup,\"ax\"\n" -diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c -index c05872a..eb10001 100644 ---- a/arch/x86/kernel/acpi/boot.c -+++ b/arch/x86/kernel/acpi/boot.c -@@ -1472,7 +1472,7 @@ static struct dmi_system_id __initdata acpi_dmi_table_late[] = { +diff -urNp linux-2.6.37/arch/x86/Kconfig linux-2.6.37/arch/x86/Kconfig +--- linux-2.6.37/arch/x86/Kconfig 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/Kconfig 2011-01-17 02:41:01.000000000 -0500 +@@ -225,7 +225,7 @@ config X86_TRAMPOLINE + + config X86_32_LAZY_GS + def_bool y +- depends on X86_32 && !CC_STACKPROTECTOR ++ depends on X86_32 && !CC_STACKPROTECTOR && !PAX_MEMORY_UDEREF + + config ARCH_HWEIGHT_CFLAGS + string +@@ -992,7 +992,7 @@ choice + + config NOHIGHMEM + bool "off" +- depends on !X86_NUMAQ ++ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE) + ---help--- + Linux can use up to 64 Gigabytes of physical memory on x86 systems. + However, the address space of 32-bit x86 processors is only 4 +@@ -1029,7 +1029,7 @@ config NOHIGHMEM + + config HIGHMEM4G + bool "4GB" +- depends on !X86_NUMAQ ++ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE) + ---help--- + Select this if you have a 32-bit processor and between 1 and 4 + gigabytes of physical RAM. +@@ -1083,7 +1083,7 @@ config PAGE_OFFSET + hex + default 0xB0000000 if VMSPLIT_3G_OPT + default 0x80000000 if VMSPLIT_2G +- default 0x78000000 if VMSPLIT_2G_OPT ++ default 0x70000000 if VMSPLIT_2G_OPT + default 0x40000000 if VMSPLIT_1G + default 0xC0000000 + depends on X86_32 +@@ -1427,7 +1427,7 @@ config ARCH_USES_PG_UNCACHED + + config EFI + bool "EFI runtime service support" +- depends on ACPI ++ depends on ACPI && !PAX_KERNEXEC + ---help--- + This enables the kernel to use EFI runtime services that are + available (such as the EFI variable services). +@@ -1457,6 +1457,7 @@ config SECCOMP + + config CC_STACKPROTECTOR + bool "Enable -fstack-protector buffer overflow detection (EXPERIMENTAL)" ++ depends on X86_64 || !PAX_MEMORY_UDEREF + ---help--- + This option turns on the -fstack-protector GCC feature. This + feature puts, at the beginning of functions, a canary value on +@@ -1514,6 +1515,7 @@ config KEXEC_JUMP + config PHYSICAL_START + hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP) + default "0x1000000" ++ range 0x400000 0x40000000 + ---help--- + This gives the physical address where the kernel is loaded. + +@@ -1577,6 +1579,7 @@ config X86_NEED_RELOCS + config PHYSICAL_ALIGN + hex "Alignment value to which kernel should be aligned" if X86_32 + default "0x1000000" ++ range 0x400000 0x1000000 if PAX_KERNEXEC + range 0x2000 0x1000000 + ---help--- + This value puts the alignment restrictions on physical address +@@ -1608,9 +1611,10 @@ config HOTPLUG_CPU + Say N if you want to disable CPU hotplug. + + config COMPAT_VDSO +- def_bool y ++ def_bool n + prompt "Compat VDSO support" + depends on X86_32 || IA32_EMULATION ++ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF + ---help--- + Map the 32-bit VDSO to the predictable old-style address too. + +diff -urNp linux-2.6.37/arch/x86/Kconfig.cpu linux-2.6.37/arch/x86/Kconfig.cpu +--- linux-2.6.37/arch/x86/Kconfig.cpu 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/Kconfig.cpu 2011-01-17 02:41:01.000000000 -0500 +@@ -336,7 +336,7 @@ config X86_PPRO_FENCE + + config X86_F00F_BUG + def_bool y +- depends on M586MMX || M586TSC || M586 || M486 || M386 ++ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC + + config X86_INVD_BUG + def_bool y +@@ -360,7 +360,7 @@ config X86_POPAD_OK + + config X86_ALIGNMENT_16 + def_bool y +- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1 ++ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1 + + config X86_INTEL_USERCOPY + def_bool y +@@ -406,7 +406,7 @@ config X86_CMPXCHG64 + # generates cmov. + config X86_CMOV + def_bool y +- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX) ++ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX) + + config X86_MINIMUM_CPU_FAMILY + int +diff -urNp linux-2.6.37/arch/x86/Kconfig.debug linux-2.6.37/arch/x86/Kconfig.debug +--- linux-2.6.37/arch/x86/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/Kconfig.debug 2011-01-17 02:41:01.000000000 -0500 +@@ -101,7 +101,7 @@ config X86_PTDUMP + config DEBUG_RODATA + bool "Write protect kernel read-only data structures" + default y +- depends on DEBUG_KERNEL ++ depends on DEBUG_KERNEL && BROKEN + ---help--- + Mark the kernel read-only data as write-protected in the pagetables, + in order to catch accidental (and incorrect) writes to such const +diff -urNp linux-2.6.37/arch/x86/kernel/acpi/boot.c linux-2.6.37/arch/x86/kernel/acpi/boot.c +--- linux-2.6.37/arch/x86/kernel/acpi/boot.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/acpi/boot.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1498,7 +1498,7 @@ static struct dmi_system_id __initdata a DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), }, }, @@ -10330,29 +10213,18 @@ index c05872a..eb10001 100644 }; /* -diff --git a/arch/x86/kernel/acpi/realmode/wakeup.S b/arch/x86/kernel/acpi/realmode/wakeup.S -index 580b4e2..e0a70ff 100644 ---- a/arch/x86/kernel/acpi/realmode/wakeup.S -+++ b/arch/x86/kernel/acpi/realmode/wakeup.S -@@ -104,7 +104,7 @@ _start: - movl %eax, %ecx - orl %edx, %ecx - jz 1f -- movl $0xc0000080, %ecx -+ mov $MSR_EFER, %ecx - wrmsr - 1: - -diff --git a/arch/x86/kernel/acpi/sleep.c b/arch/x86/kernel/acpi/sleep.c -index fcc3c61..13001d3 100644 ---- a/arch/x86/kernel/acpi/sleep.c -+++ b/arch/x86/kernel/acpi/sleep.c -@@ -11,11 +11,12 @@ +diff -urNp linux-2.6.37/arch/x86/kernel/acpi/sleep.c linux-2.6.37/arch/x86/kernel/acpi/sleep.c +--- linux-2.6.37/arch/x86/kernel/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500 +@@ -12,6 +12,7 @@ #include <linux/cpumask.h> #include <asm/segment.h> #include <asm/desc.h> +#include <asm/e820.h> + #ifdef CONFIG_X86_32 + #include <asm/pgtable.h> +@@ -20,7 +21,7 @@ #include "realmode/wakeup.h" #include "sleep.h" @@ -10361,7 +10233,7 @@ index fcc3c61..13001d3 100644 unsigned long acpi_realmode_flags; /* address in low memory of the wakeup routine. */ -@@ -96,8 +97,12 @@ int acpi_save_state_mem(void) +@@ -101,8 +102,12 @@ int acpi_save_state_mem(void) header->trampoline_segment = setup_trampoline() >> 4; #ifdef CONFIG_SMP stack_start.sp = temp_stack + sizeof(temp_stack); @@ -10374,10 +10246,9 @@ index fcc3c61..13001d3 100644 initial_gs = per_cpu_offset(smp_processor_id()); #endif initial_code = (unsigned long)wakeup_long64; -diff --git a/arch/x86/kernel/acpi/wakeup_32.S b/arch/x86/kernel/acpi/wakeup_32.S -index 13ab720..95d5442 100644 ---- a/arch/x86/kernel/acpi/wakeup_32.S -+++ b/arch/x86/kernel/acpi/wakeup_32.S +diff -urNp linux-2.6.37/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.37/arch/x86/kernel/acpi/wakeup_32.S +--- linux-2.6.37/arch/x86/kernel/acpi/wakeup_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/acpi/wakeup_32.S 2011-01-17 02:41:01.000000000 -0500 @@ -30,13 +30,11 @@ wakeup_pmode_return: # and restore the stack ... but you need gdt for this to work movl saved_context_esp, %esp @@ -10394,11 +10265,10 @@ index 13ab720..95d5442 100644 bogus_magic: jmp bogus_magic -diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c -index 7023773..a29b372 100644 ---- a/arch/x86/kernel/alternative.c -+++ b/arch/x86/kernel/alternative.c -@@ -247,7 +247,7 @@ static void alternatives_smp_lock(const s32 *start, const s32 *end, +diff -urNp linux-2.6.37/arch/x86/kernel/alternative.c linux-2.6.37/arch/x86/kernel/alternative.c +--- linux-2.6.37/arch/x86/kernel/alternative.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/alternative.c 2011-01-17 02:41:01.000000000 -0500 +@@ -248,7 +248,7 @@ static void alternatives_smp_lock(const if (!*poff || ptr < text || ptr >= text_end) continue; /* turn DS segment override prefix into lock prefix */ @@ -10407,7 +10277,7 @@ index 7023773..a29b372 100644 text_poke(ptr, ((unsigned char []){0xf0}), 1); }; mutex_unlock(&text_mutex); -@@ -268,7 +268,7 @@ static void alternatives_smp_unlock(const s32 *start, const s32 *end, +@@ -269,7 +269,7 @@ static void alternatives_smp_unlock(cons if (!*poff || ptr < text || ptr >= text_end) continue; /* turn lock prefix into DS segment override prefix */ @@ -10416,7 +10286,7 @@ index 7023773..a29b372 100644 text_poke(ptr, ((unsigned char []){0x3E}), 1); }; mutex_unlock(&text_mutex); -@@ -436,7 +436,7 @@ void __init_or_module apply_paravirt(struct paravirt_patch_site *start, +@@ -437,7 +437,7 @@ void __init_or_module apply_paravirt(str BUG_ON(p->len > MAX_PATCH_LEN); /* prep the buffer with the original instructions */ @@ -10425,7 +10295,7 @@ index 7023773..a29b372 100644 used = pv_init_ops.patch(p->instrtype, p->clobbers, insnbuf, (unsigned long)p->instr, p->len); -@@ -504,7 +504,7 @@ void __init alternative_instructions(void) +@@ -505,7 +505,7 @@ void __init alternative_instructions(voi if (smp_alt_once) free_init_pages("SMP alternatives", (unsigned long)__smp_locks, @@ -10434,12 +10304,12 @@ index 7023773..a29b372 100644 restart_nmi(); } -@@ -521,13 +521,17 @@ void __init alternative_instructions(void) +@@ -522,13 +522,17 @@ void __init alternative_instructions(voi * instructions. And on the local CPU you need to be protected again NMI or MCE * handlers seeing an inconsistent instruction while you patch. */ --static void *__init_or_module text_poke_early(void *addr, const void *opcode, -+static void *__kprobes text_poke_early(void *addr, const void *opcode, +-void *__init_or_module text_poke_early(void *addr, const void *opcode, ++void *__kprobes text_poke_early(void *addr, const void *opcode, size_t len) { unsigned long flags; @@ -10454,7 +10324,7 @@ index 7023773..a29b372 100644 local_irq_restore(flags); /* Could also do a CLFLUSH here to speed up CPU recovery; but that causes hangs on some VIA CPUs. */ -@@ -549,36 +553,22 @@ static void *__init_or_module text_poke_early(void *addr, const void *opcode, +@@ -550,36 +554,22 @@ void *__init_or_module text_poke_early(v */ void *__kprobes text_poke(void *addr, const void *opcode, size_t len) { @@ -10495,15 +10365,26 @@ index 7023773..a29b372 100644 for (i = 0; i < len; i++) - BUG_ON(((char *)addr)[i] != ((char *)opcode)[i]); - local_irq_restore(flags); -+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]); ++ BUG_ON((vaddr)[i] != ((const unsigned char *)opcode)[i]); return addr; } -diff --git a/arch/x86/kernel/amd_iommu.c b/arch/x86/kernel/amd_iommu.c -index 4424c73..e90c367 100644 ---- a/arch/x86/kernel/amd_iommu.c -+++ b/arch/x86/kernel/amd_iommu.c -@@ -2286,7 +2286,7 @@ static void prealloc_protection_domains(void) +@@ -645,9 +635,9 @@ void *__kprobes text_poke_smp(void *addr + #if defined(CONFIG_DYNAMIC_FTRACE) || defined(HAVE_JUMP_LABEL) + + #ifdef CONFIG_X86_64 +-unsigned char ideal_nop5[5] = { 0x66, 0x66, 0x66, 0x66, 0x90 }; ++unsigned char ideal_nop5[5] __read_only = { 0x66, 0x66, 0x66, 0x66, 0x90 }; + #else +-unsigned char ideal_nop5[5] = { 0x3e, 0x8d, 0x74, 0x26, 0x00 }; ++unsigned char ideal_nop5[5] __read_only = { 0x3e, 0x8d, 0x74, 0x26, 0x00 }; + #endif + + void __init arch_init_ideal_nop5(void) +diff -urNp linux-2.6.37/arch/x86/kernel/amd_iommu.c linux-2.6.37/arch/x86/kernel/amd_iommu.c +--- linux-2.6.37/arch/x86/kernel/amd_iommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/amd_iommu.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2286,7 +2286,7 @@ static void prealloc_protection_domains( } } @@ -10512,20 +10393,19 @@ index 4424c73..e90c367 100644 .alloc_coherent = alloc_coherent, .free_coherent = free_coherent, .map_page = map_page, -diff --git a/arch/x86/kernel/apic/io_apic.c b/arch/x86/kernel/apic/io_apic.c -index ad1515d..96832b6 100644 ---- a/arch/x86/kernel/apic/io_apic.c -+++ b/arch/x86/kernel/apic/io_apic.c -@@ -696,7 +696,7 @@ struct IO_APIC_route_entry **alloc_ioapic_entries(void) +diff -urNp linux-2.6.37/arch/x86/kernel/apic/io_apic.c linux-2.6.37/arch/x86/kernel/apic/io_apic.c +--- linux-2.6.37/arch/x86/kernel/apic/io_apic.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/apic/io_apic.c 2011-01-17 02:41:01.000000000 -0500 +@@ -597,7 +597,7 @@ struct IO_APIC_route_entry **alloc_ioapi ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, - GFP_ATOMIC); + GFP_KERNEL); if (!ioapic_entries) - return 0; + return NULL; for (apic = 0; apic < nr_ioapics; apic++) { ioapic_entries[apic] = -@@ -713,7 +713,7 @@ nomem: +@@ -614,7 +614,7 @@ nomem: kfree(ioapic_entries[apic]); kfree(ioapic_entries); @@ -10534,7 +10414,7 @@ index ad1515d..96832b6 100644 } /* -@@ -1123,7 +1123,7 @@ int IO_APIC_get_PCI_irq_vector(int bus, int slot, int pin, +@@ -1024,7 +1024,7 @@ int IO_APIC_get_PCI_irq_vector(int bus, } EXPORT_SYMBOL(IO_APIC_get_PCI_irq_vector); @@ -10543,7 +10423,7 @@ index ad1515d..96832b6 100644 { /* Used to the online set of cpus does not change * during assign_irq_vector. -@@ -1131,7 +1131,7 @@ void lock_vector_lock(void) +@@ -1032,7 +1032,7 @@ void lock_vector_lock(void) raw_spin_lock(&vector_lock); } @@ -10552,10 +10432,9 @@ index ad1515d..96832b6 100644 { raw_spin_unlock(&vector_lock); } -diff --git a/arch/x86/kernel/apm_32.c b/arch/x86/kernel/apm_32.c -index c4f9182..9e252a4 100644 ---- a/arch/x86/kernel/apm_32.c -+++ b/arch/x86/kernel/apm_32.c +diff -urNp linux-2.6.37/arch/x86/kernel/apm_32.c linux-2.6.37/arch/x86/kernel/apm_32.c +--- linux-2.6.37/arch/x86/kernel/apm_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/apm_32.c 2011-01-17 02:41:01.000000000 -0500 @@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex); * This is for buggy BIOS's that refer to (real mode) segment 0x40 * even though they are called in protected mode. @@ -10588,7 +10467,7 @@ index c4f9182..9e252a4 100644 put_cpu(); return call->eax & 0xff; -@@ -664,7 +671,10 @@ static long __apm_bios_call_simple(void *_call) +@@ -664,7 +671,10 @@ static long __apm_bios_call_simple(void BUG_ON(cpu != 0); gdt = get_cpu_gdt_table(cpu); save_desc_40 = gdt[0x40 / 8]; @@ -10599,7 +10478,7 @@ index c4f9182..9e252a4 100644 apm_irq_save(flags); APM_DO_SAVE_SEGS; -@@ -672,7 +682,11 @@ static long __apm_bios_call_simple(void *_call) +@@ -672,7 +682,11 @@ static long __apm_bios_call_simple(void &call->eax); APM_DO_RESTORE_SEGS; apm_irq_restore(flags); @@ -10620,7 +10499,7 @@ index c4f9182..9e252a4 100644 0xb8, 0x00, 0x10, /* movw $0x1000,ax */ 0x8e, 0xd0, /* movw ax,ss */ 0xbc, 0x00, 0xf0, /* movw $0xf000,sp */ -@@ -1931,7 +1945,10 @@ static const struct file_operations apm_bios_fops = { +@@ -1932,7 +1946,10 @@ static const struct file_operations apm_ static struct miscdevice apm_device = { APM_MINOR_DEV, "apm_bios", @@ -10632,7 +10511,7 @@ index c4f9182..9e252a4 100644 }; -@@ -2252,7 +2269,7 @@ static struct dmi_system_id __initdata apm_dmi_table[] = { +@@ -2253,7 +2270,7 @@ static struct dmi_system_id __initdata a { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, }, @@ -10641,7 +10520,7 @@ index c4f9182..9e252a4 100644 }; /* -@@ -2355,12 +2372,15 @@ static int __init apm_init(void) +@@ -2356,12 +2373,15 @@ static int __init apm_init(void) * code to that CPU. */ gdt = get_cpu_gdt_table(0); @@ -10657,11 +10536,10 @@ index c4f9182..9e252a4 100644 proc_create("apm", 0, NULL, &apm_file_ops); -diff --git a/arch/x86/kernel/asm-offsets_32.c b/arch/x86/kernel/asm-offsets_32.c -index dfdbf64..5b9f997 100644 ---- a/arch/x86/kernel/asm-offsets_32.c -+++ b/arch/x86/kernel/asm-offsets_32.c -@@ -115,6 +115,11 @@ void foo(void) +diff -urNp linux-2.6.37/arch/x86/kernel/asm-offsets_32.c linux-2.6.37/arch/x86/kernel/asm-offsets_32.c +--- linux-2.6.37/arch/x86/kernel/asm-offsets_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/asm-offsets_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -113,6 +113,11 @@ void foo(void) OFFSET(PV_CPU_iret, pv_cpu_ops, iret); OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); OFFSET(PV_CPU_read_cr0, pv_cpu_ops, read_cr0); @@ -10673,10 +10551,9 @@ index dfdbf64..5b9f997 100644 #endif #ifdef CONFIG_XEN -diff --git a/arch/x86/kernel/asm-offsets_64.c b/arch/x86/kernel/asm-offsets_64.c -index 4a6aeed..31b7fb8 100644 ---- a/arch/x86/kernel/asm-offsets_64.c -+++ b/arch/x86/kernel/asm-offsets_64.c +diff -urNp linux-2.6.37/arch/x86/kernel/asm-offsets_64.c linux-2.6.37/arch/x86/kernel/asm-offsets_64.c +--- linux-2.6.37/arch/x86/kernel/asm-offsets_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/asm-offsets_64.c 2011-01-17 02:41:01.000000000 -0500 @@ -63,6 +63,18 @@ int main(void) OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs); @@ -10704,26 +10581,10 @@ index 4a6aeed..31b7fb8 100644 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); BLANK(); DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); -diff --git a/arch/x86/kernel/cpu/Makefile b/arch/x86/kernel/cpu/Makefile -index 3a785da..68d7133 100644 ---- a/arch/x86/kernel/cpu/Makefile -+++ b/arch/x86/kernel/cpu/Makefile -@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg - CFLAGS_REMOVE_perf_event.o = -pg - endif - --# Make sure load_percpu_segment has no stackprotector --nostackp := $(call cc-option, -fno-stack-protector) --CFLAGS_common.o := $(nostackp) -- - obj-y := intel_cacheinfo.o addon_cpuid_features.o - obj-y += proc.o capflags.o powerflags.o common.o - obj-y += vmware.o hypervisor.o sched.o mshyperv.o -diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c -index d938871..1e97c91 100644 ---- a/arch/x86/kernel/cpu/common.c -+++ b/arch/x86/kernel/cpu/common.c -@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitconst default_cpu = { +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/common.c linux-2.6.37/arch/x86/kernel/cpu/common.c +--- linux-2.6.37/arch/x86/kernel/cpu/common.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/common.c 2011-01-17 02:41:01.000000000 -0500 +@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; @@ -10784,7 +10645,7 @@ index d938871..1e97c91 100644 static int __init x86_xsave_setup(char *s) { setup_clear_cpu_cap(X86_FEATURE_XSAVE); -@@ -344,7 +290,7 @@ void switch_to_new_gdt(int cpu) +@@ -352,7 +298,7 @@ void switch_to_new_gdt(int cpu) { struct desc_ptr gdt_descr; @@ -10793,7 +10654,7 @@ index d938871..1e97c91 100644 gdt_descr.size = GDT_SIZE - 1; load_gdt(&gdt_descr); /* Reload the per-cpu base */ -@@ -802,6 +748,10 @@ static void __cpuinit identify_cpu(struct cpuinfo_x86 *c) +@@ -825,6 +771,10 @@ static void __cpuinit identify_cpu(struc /* Filter out anything that depends on CPUID levels we don't have */ filter_cpuid_features(c, true); @@ -10804,7 +10665,16 @@ index d938871..1e97c91 100644 /* If the model name is still unset, do table lookup. */ if (!c->x86_model_id[0]) { const char *p; -@@ -1117,7 +1067,7 @@ void __cpuinit cpu_init(void) +@@ -1085,7 +1035,7 @@ struct pt_regs * __cpuinit idle_regs(str + { + memset(regs, 0, sizeof(struct pt_regs)); + regs->fs = __KERNEL_PERCPU; +- regs->gs = __KERNEL_STACK_CANARY; ++ savesegment(gs, regs->gs); + + return regs; + } +@@ -1140,7 +1090,7 @@ void __cpuinit cpu_init(void) int i; cpu = stack_smp_processor_id(); @@ -10813,7 +10683,7 @@ index d938871..1e97c91 100644 oist = &per_cpu(orig_ist, cpu); #ifdef CONFIG_NUMA -@@ -1143,7 +1093,7 @@ void __cpuinit cpu_init(void) +@@ -1166,7 +1116,7 @@ void __cpuinit cpu_init(void) switch_to_new_gdt(cpu); loadsegment(fs, 0); @@ -10822,7 +10692,15 @@ index d938871..1e97c91 100644 memset(me->thread.tls_array, 0, GDT_ENTRY_TLS_ENTRIES * 8); syscall_init(); -@@ -1205,7 +1155,7 @@ void __cpuinit cpu_init(void) +@@ -1175,7 +1125,6 @@ void __cpuinit cpu_init(void) + wrmsrl(MSR_KERNEL_GS_BASE, 0); + barrier(); + +- x86_configure_nx(); + if (cpu != 0) + enable_x2apic(); + +@@ -1229,7 +1178,7 @@ void __cpuinit cpu_init(void) { int cpu = smp_processor_id(); struct task_struct *curr = current; @@ -10831,11 +10709,10 @@ index d938871..1e97c91 100644 struct thread_struct *thread = &curr->thread; if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { -diff --git a/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c b/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c -index 5384b04..0c28c59 100644 ---- a/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c -+++ b/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c -@@ -484,7 +484,7 @@ static const struct dmi_system_id sw_any_bug_dmi_table[] = { +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.37/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c +--- linux-2.6.37/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-17 02:41:01.000000000 -0500 +@@ -481,7 +481,7 @@ static const struct dmi_system_id sw_any DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), }, }, @@ -10844,10 +10721,9 @@ index 5384b04..0c28c59 100644 }; static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) -diff --git a/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c b/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c -index 9b1ff37..3c1bac4 100644 ---- a/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c -+++ b/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.37/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c +--- linux-2.6.37/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-17 02:41:01.000000000 -0500 @@ -226,7 +226,7 @@ static struct cpu_model models[] = { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, @@ -10857,11 +10733,10 @@ index 9b1ff37..3c1bac4 100644 }; #undef _BANIAS #undef BANIAS -diff --git a/arch/x86/kernel/cpu/intel.c b/arch/x86/kernel/cpu/intel.c -index b438944..aa576fa 100644 ---- a/arch/x86/kernel/cpu/intel.c -+++ b/arch/x86/kernel/cpu/intel.c -@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug(void) +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/intel.c linux-2.6.37/arch/x86/kernel/cpu/intel.c +--- linux-2.6.37/arch/x86/kernel/cpu/intel.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/intel.c 2011-01-17 02:41:01.000000000 -0500 +@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug * Update the IDT descriptor and reload the IDT so that * it uses the read-only mapped virtual address. */ @@ -10870,11 +10745,32 @@ index b438944..aa576fa 100644 load_idt(&idt_descr); } #endif -diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c -index 18cc425..ebfbac1 100644 ---- a/arch/x86/kernel/cpu/mcheck/mce.c -+++ b/arch/x86/kernel/cpu/mcheck/mce.c -@@ -219,7 +219,7 @@ static void print_mce(struct mce *m) +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/Makefile linux-2.6.37/arch/x86/kernel/cpu/Makefile +--- linux-2.6.37/arch/x86/kernel/cpu/Makefile 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/Makefile 2011-01-17 02:41:01.000000000 -0500 +@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg + CFLAGS_REMOVE_perf_event.o = -pg + endif + +-# Make sure load_percpu_segment has no stackprotector +-nostackp := $(call cc-option, -fno-stack-protector) +-CFLAGS_common.o := $(nostackp) +- + obj-y := intel_cacheinfo.o scattered.o topology.o + obj-y += proc.o capflags.o powerflags.o common.o + obj-y += vmware.o hypervisor.o sched.o mshyperv.o +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.37/arch/x86/kernel/cpu/mcheck/mce.c +--- linux-2.6.37/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-25 20:24:56.000000000 -0500 +@@ -45,6 +45,7 @@ + #include <asm/ipi.h> + #include <asm/mce.h> + #include <asm/msr.h> ++#include <asm/local.h> + + #include "mce-internal.h" + +@@ -219,7 +220,7 @@ static void print_mce(struct mce *m) !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "", m->cs, m->ip); @@ -10883,12 +10779,12 @@ index 18cc425..ebfbac1 100644 print_symbol("{%s}", m->ip); pr_cont("\n"); } -@@ -1471,14 +1471,14 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c) +@@ -1460,14 +1461,14 @@ void __cpuinit mcheck_cpu_init(struct cp */ static DEFINE_SPINLOCK(mce_state_lock); -static int open_count; /* #times opened */ -+static atomic_t open_count; /* #times opened */ ++static local_t open_count; /* #times opened */ static int open_exclu; /* already open exclusive? */ static int mce_open(struct inode *inode, struct file *file) @@ -10896,29 +10792,29 @@ index 18cc425..ebfbac1 100644 spin_lock(&mce_state_lock); - if (open_exclu || (open_count && (file->f_flags & O_EXCL))) { -+ if (open_exclu || (atomic_read(&open_count) && (file->f_flags & O_EXCL))) { ++ if (open_exclu || (local_read(&open_count) && (file->f_flags & O_EXCL))) { spin_unlock(&mce_state_lock); return -EBUSY; -@@ -1486,7 +1486,7 @@ static int mce_open(struct inode *inode, struct file *file) +@@ -1475,7 +1476,7 @@ static int mce_open(struct inode *inode, if (file->f_flags & O_EXCL) open_exclu = 1; - open_count++; -+ atomic_inc(&open_count); ++ local_inc(&open_count); spin_unlock(&mce_state_lock); -@@ -1497,7 +1497,7 @@ static int mce_release(struct inode *inode, struct file *file) +@@ -1486,7 +1487,7 @@ static int mce_release(struct inode *ino { spin_lock(&mce_state_lock); - open_count--; -+ atomic_dec(&open_count); ++ local_dec(&open_count); open_exclu = 0; spin_unlock(&mce_state_lock); -@@ -1683,6 +1683,7 @@ static struct miscdevice mce_log_device = { +@@ -1673,6 +1674,7 @@ static struct miscdevice mce_log_device MISC_MCELOG_MINOR, "mcelog", &mce_chrdev_ops, @@ -10926,11 +10822,10 @@ index 18cc425..ebfbac1 100644 }; /* -diff --git a/arch/x86/kernel/cpu/mtrr/generic.c b/arch/x86/kernel/cpu/mtrr/generic.c -index fd31a44..e4817d8 100644 ---- a/arch/x86/kernel/cpu/mtrr/generic.c -+++ b/arch/x86/kernel/cpu/mtrr/generic.c -@@ -28,7 +28,7 @@ static struct fixed_range_block fixed_range_blocks[] = { +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.37/arch/x86/kernel/cpu/mtrr/generic.c +--- linux-2.6.37/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-17 02:41:01.000000000 -0500 +@@ -28,7 +28,7 @@ static struct fixed_range_block fixed_ra { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ { MSR_MTRRfix4K_C0000, 8 }, /* eight 4k MTRRs */ @@ -10939,10 +10834,9 @@ index fd31a44..e4817d8 100644 }; static unsigned long smp_changes_mask; -diff --git a/arch/x86/kernel/cpu/mtrr/main.c b/arch/x86/kernel/cpu/mtrr/main.c -index 01c0f3e..0e18a24 100644 ---- a/arch/x86/kernel/cpu/mtrr/main.c -+++ b/arch/x86/kernel/cpu/mtrr/main.c +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.37/arch/x86/kernel/cpu/mtrr/main.c +--- linux-2.6.37/arch/x86/kernel/cpu/mtrr/main.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/mtrr/main.c 2011-01-17 02:41:01.000000000 -0500 @@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex); u64 size_or_mask, size_and_mask; static bool mtrr_aps_delayed_init; @@ -10952,10 +10846,9 @@ index 01c0f3e..0e18a24 100644 const struct mtrr_ops *mtrr_if; -diff --git a/arch/x86/kernel/cpu/mtrr/mtrr.h b/arch/x86/kernel/cpu/mtrr/mtrr.h -index df5e41f..d94607c 100644 ---- a/arch/x86/kernel/cpu/mtrr/mtrr.h -+++ b/arch/x86/kernel/cpu/mtrr/mtrr.h +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.37/arch/x86/kernel/cpu/mtrr/mtrr.h +--- linux-2.6.37/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-17 02:41:01.000000000 -0500 @@ -12,19 +12,19 @@ extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; @@ -10984,23 +10877,9 @@ index df5e41f..d94607c 100644 }; extern int generic_get_free_region(unsigned long base, unsigned long size, -diff --git a/arch/x86/kernel/cpu/perf_event.c b/arch/x86/kernel/cpu/perf_event.c -index 5db5b7d..1e1f17e 100644 ---- a/arch/x86/kernel/cpu/perf_event.c -+++ b/arch/x86/kernel/cpu/perf_event.c -@@ -1685,7 +1685,7 @@ perf_callchain_user(struct pt_regs *regs, struct perf_callchain_entry *entry) - break; - - callchain_store(entry, frame.return_address); -- fp = frame.next_frame; -+ fp = (__force const void __user *)frame.next_frame; - } - } - -diff --git a/arch/x86/kernel/cpu/perfctr-watchdog.c b/arch/x86/kernel/cpu/perfctr-watchdog.c -index fb329e9..ab40f2d 100644 ---- a/arch/x86/kernel/cpu/perfctr-watchdog.c -+++ b/arch/x86/kernel/cpu/perfctr-watchdog.c +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.37/arch/x86/kernel/cpu/perfctr-watchdog.c +--- linux-2.6.37/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-17 02:41:01.000000000 -0500 @@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { /* Interface defining a CPU specific perfctr watchdog */ @@ -11026,7 +10905,7 @@ index fb329e9..ab40f2d 100644 static struct wd_ops intel_arch_wd_ops; static int setup_intel_arch_watchdog(unsigned nmi_hz) -@@ -686,6 +687,7 @@ static int setup_intel_arch_watchdog(unsigned nmi_hz) +@@ -686,6 +687,7 @@ static int setup_intel_arch_watchdog(uns return 1; } @@ -11034,11 +10913,22 @@ index fb329e9..ab40f2d 100644 static struct wd_ops intel_arch_wd_ops __read_mostly = { .reserve = single_msr_reserve, .unreserve = single_msr_unreserve, -diff --git a/arch/x86/kernel/crash.c b/arch/x86/kernel/crash.c -index ebd4c51..a345a28 100644 ---- a/arch/x86/kernel/crash.c -+++ b/arch/x86/kernel/crash.c -@@ -40,7 +40,7 @@ static void kdump_nmi_callback(int cpu, struct die_args *args) +diff -urNp linux-2.6.37/arch/x86/kernel/cpu/perf_event.c linux-2.6.37/arch/x86/kernel/cpu/perf_event.c +--- linux-2.6.37/arch/x86/kernel/cpu/perf_event.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/cpu/perf_event.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1757,7 +1757,7 @@ perf_callchain_user(struct perf_callchai + break; + + perf_callchain_store(entry, frame.return_address); +- fp = frame.next_frame; ++ fp = (__force const void __user *)frame.next_frame; + } + } + +diff -urNp linux-2.6.37/arch/x86/kernel/crash.c linux-2.6.37/arch/x86/kernel/crash.c +--- linux-2.6.37/arch/x86/kernel/crash.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/crash.c 2011-01-17 02:41:01.000000000 -0500 +@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu, regs = args->regs; #ifdef CONFIG_X86_32 @@ -11047,10 +10937,9 @@ index ebd4c51..a345a28 100644 crash_fixup_ss_esp(&fixed_regs, regs); regs = &fixed_regs; } -diff --git a/arch/x86/kernel/doublefault_32.c b/arch/x86/kernel/doublefault_32.c -index 37250fe..bf2ec74 100644 ---- a/arch/x86/kernel/doublefault_32.c -+++ b/arch/x86/kernel/doublefault_32.c +diff -urNp linux-2.6.37/arch/x86/kernel/doublefault_32.c linux-2.6.37/arch/x86/kernel/doublefault_32.c +--- linux-2.6.37/arch/x86/kernel/doublefault_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/doublefault_32.c 2011-01-17 02:41:01.000000000 -0500 @@ -11,7 +11,7 @@ #define DOUBLEFAULT_STACKSIZE (1024) @@ -11069,7 +10958,7 @@ index 37250fe..bf2ec74 100644 printk(KERN_EMERG "PANIC: double fault, gdt at %08lx [%d bytes]\n", gdt, gdt_desc.size); -@@ -58,10 +58,10 @@ struct tss_struct doublefault_tss __cacheline_aligned = { +@@ -58,10 +58,10 @@ struct tss_struct doublefault_tss __cach /* 0x2 bit is always set */ .flags = X86_EFLAGS_SF | 0x2, .sp = STACK_START, @@ -11082,51 +10971,10 @@ index 37250fe..bf2ec74 100644 .fs = __KERNEL_PERCPU, .__cr3 = __pa_nodebug(swapper_pg_dir), -diff --git a/arch/x86/kernel/dumpstack.c b/arch/x86/kernel/dumpstack.c -index c89a386..10eb36b 100644 ---- a/arch/x86/kernel/dumpstack.c -+++ b/arch/x86/kernel/dumpstack.c -@@ -207,7 +207,7 @@ void dump_stack(void) - #endif - - printk("Pid: %d, comm: %.20s %s %s %.*s\n", -- current->pid, current->comm, print_tainted(), -+ task_pid_nr(current), current->comm, print_tainted(), - init_utsname()->release, - (int)strcspn(init_utsname()->version, " "), - init_utsname()->version); -@@ -263,7 +263,7 @@ void __kprobes oops_end(unsigned long flags, struct pt_regs *regs, int signr) - panic("Fatal exception in interrupt"); - if (panic_on_oops) - panic("Fatal exception"); -- do_exit(signr); -+ do_group_exit(signr); - } - - int __kprobes __die(const char *str, struct pt_regs *regs, long err) -@@ -290,7 +290,7 @@ int __kprobes __die(const char *str, struct pt_regs *regs, long err) - - show_registers(regs); - #ifdef CONFIG_X86_32 -- if (user_mode_vm(regs)) { -+ if (user_mode(regs)) { - sp = regs->sp; - ss = regs->ss & 0xffff; - } else { -@@ -318,7 +318,7 @@ void die(const char *str, struct pt_regs *regs, long err) - unsigned long flags = oops_begin(); - int sig = SIGSEGV; - -- if (!user_mode_vm(regs)) -+ if (!user_mode(regs)) - report_bug(regs->ip, regs); - - if (__die(str, regs, err)) -diff --git a/arch/x86/kernel/dumpstack_32.c b/arch/x86/kernel/dumpstack_32.c -index 11540a1..285b0ef 100644 ---- a/arch/x86/kernel/dumpstack_32.c -+++ b/arch/x86/kernel/dumpstack_32.c -@@ -107,11 +107,12 @@ void show_registers(struct pt_regs *regs) +diff -urNp linux-2.6.37/arch/x86/kernel/dumpstack_32.c linux-2.6.37/arch/x86/kernel/dumpstack_32.c +--- linux-2.6.37/arch/x86/kernel/dumpstack_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/dumpstack_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -105,11 +105,12 @@ void show_registers(struct pt_regs *regs * When in-kernel, we also print out the stack and code at the * time of the fault.. */ @@ -11140,7 +10988,7 @@ index 11540a1..285b0ef 100644 printk(KERN_EMERG "Stack:\n"); show_stack_log_lvl(NULL, regs, ®s->sp, -@@ -119,10 +120,10 @@ void show_registers(struct pt_regs *regs) +@@ -117,10 +118,10 @@ void show_registers(struct pt_regs *regs printk(KERN_EMERG "Code: "); @@ -11153,7 +11001,7 @@ index 11540a1..285b0ef 100644 code_len = code_len - code_prologue + 1; } for (i = 0; i < code_len; i++, ip++) { -@@ -131,7 +132,7 @@ void show_registers(struct pt_regs *regs) +@@ -129,7 +130,7 @@ void show_registers(struct pt_regs *regs printk(" Bad EIP value."); break; } @@ -11162,7 +11010,7 @@ index 11540a1..285b0ef 100644 printk("<%02x> ", c); else printk("%02x ", c); -@@ -144,6 +145,7 @@ int is_valid_bugaddr(unsigned long ip) +@@ -142,6 +143,7 @@ int is_valid_bugaddr(unsigned long ip) { unsigned short ud2; @@ -11170,197 +11018,82 @@ index 11540a1..285b0ef 100644 if (ip < PAGE_OFFSET) return 0; if (probe_kernel_address((unsigned short *)ip, ud2)) -diff --git a/arch/x86/kernel/efi_32.c b/arch/x86/kernel/efi_32.c -index 5cab48e..abf8ca2 100644 ---- a/arch/x86/kernel/efi_32.c -+++ b/arch/x86/kernel/efi_32.c -@@ -38,70 +38,38 @@ +diff -urNp linux-2.6.37/arch/x86/kernel/dumpstack.c linux-2.6.37/arch/x86/kernel/dumpstack.c +--- linux-2.6.37/arch/x86/kernel/dumpstack.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/dumpstack.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2,6 +2,9 @@ + * Copyright (C) 1991, 1992 Linus Torvalds + * Copyright (C) 2000, 2001, 2002 Andi Kleen, SuSE Labs */ ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++#define __INCLUDED_BY_HIDESYM 1 ++#endif + #include <linux/kallsyms.h> + #include <linux/kprobes.h> + #include <linux/uaccess.h> +@@ -27,7 +30,7 @@ static int die_counter; - static unsigned long efi_rt_eflags; --static pgd_t efi_bak_pg_dir_pointer[2]; -+static pgd_t __initdata efi_bak_pg_dir_pointer[KERNEL_PGD_PTRS]; - --void efi_call_phys_prelog(void) -+void __init efi_call_phys_prelog(void) + void printk_address(unsigned long address, int reliable) { -- unsigned long cr4; -- unsigned long temp; - struct desc_ptr gdt_descr; - - local_irq_save(efi_rt_eflags); - -- /* -- * If I don't have PAE, I should just duplicate two entries in page -- * directory. If I have PAE, I just need to duplicate one entry in -- * page directory. -- */ -- cr4 = read_cr4_safe(); - -- if (cr4 & X86_CR4_PAE) { -- efi_bak_pg_dir_pointer[0].pgd = -- swapper_pg_dir[pgd_index(0)].pgd; -- swapper_pg_dir[0].pgd = -- swapper_pg_dir[pgd_index(PAGE_OFFSET)].pgd; -- } else { -- efi_bak_pg_dir_pointer[0].pgd = -- swapper_pg_dir[pgd_index(0)].pgd; -- efi_bak_pg_dir_pointer[1].pgd = -- swapper_pg_dir[pgd_index(0x400000)].pgd; -- swapper_pg_dir[pgd_index(0)].pgd = -- swapper_pg_dir[pgd_index(PAGE_OFFSET)].pgd; -- temp = PAGE_OFFSET + 0x400000; -- swapper_pg_dir[pgd_index(0x400000)].pgd = -- swapper_pg_dir[pgd_index(temp)].pgd; -- } -+ clone_pgd_range(efi_bak_pg_dir_pointer, swapper_pg_dir, KERNEL_PGD_PTRS); -+ clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, -+ min_t(unsigned long, KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY)); - - /* - * After the lock is released, the original page table is restored. - */ - __flush_tlb_all(); - -- gdt_descr.address = __pa(get_cpu_gdt_table(0)); -+ gdt_descr.address = (struct desc_struct *)__pa(get_cpu_gdt_table(0)); - gdt_descr.size = GDT_SIZE - 1; - load_gdt(&gdt_descr); +- printk(" [<%p>] %s%pS\n", (void *) address, ++ printk(" [<%p>] %s%pA\n", (void *) address, + reliable ? "" : "? ", (void *) address); } --void efi_call_phys_epilog(void) -+void __init efi_call_phys_epilog(void) - { -- unsigned long cr4; - struct desc_ptr gdt_descr; - -- gdt_descr.address = (unsigned long)get_cpu_gdt_table(0); -+ gdt_descr.address = get_cpu_gdt_table(0); - gdt_descr.size = GDT_SIZE - 1; - load_gdt(&gdt_descr); - -- cr4 = read_cr4_safe(); -- -- if (cr4 & X86_CR4_PAE) { -- swapper_pg_dir[pgd_index(0)].pgd = -- efi_bak_pg_dir_pointer[0].pgd; -- } else { -- swapper_pg_dir[pgd_index(0)].pgd = -- efi_bak_pg_dir_pointer[0].pgd; -- swapper_pg_dir[pgd_index(0x400000)].pgd = -- efi_bak_pg_dir_pointer[1].pgd; -- } -+ clone_pgd_range(swapper_pg_dir, efi_bak_pg_dir_pointer, KERNEL_PGD_PTRS); - - /* - * After the lock is released, the original page table is restored. -diff --git a/arch/x86/kernel/efi_stub_32.S b/arch/x86/kernel/efi_stub_32.S -index fbe66e6..1f61a01 100644 ---- a/arch/x86/kernel/efi_stub_32.S -+++ b/arch/x86/kernel/efi_stub_32.S -@@ -6,6 +6,7 @@ - */ - - #include <linux/linkage.h> -+#include <linux/init.h> - #include <asm/page_types.h> +@@ -206,7 +209,7 @@ void dump_stack(void) + #endif - /* -@@ -20,7 +21,7 @@ - * service functions will comply with gcc calling convention, too. - */ + printk("Pid: %d, comm: %.20s %s %s %.*s\n", +- current->pid, current->comm, print_tainted(), ++ task_pid_nr(current), current->comm, print_tainted(), + init_utsname()->release, + (int)strcspn(init_utsname()->version, " "), + init_utsname()->version); +@@ -262,7 +265,7 @@ void __kprobes oops_end(unsigned long fl + panic("Fatal exception in interrupt"); + if (panic_on_oops) + panic("Fatal exception"); +- do_exit(signr); ++ do_group_exit(signr); + } --.text -+__INIT - ENTRY(efi_call_phys) - /* - * 0. The function can only be called in Linux kernel. So CS has been -@@ -36,9 +37,7 @@ ENTRY(efi_call_phys) - * The mapping of lower virtual memory has been created in prelog and - * epilog. - */ -- movl $1f, %edx -- subl $__PAGE_OFFSET, %edx -- jmp *%edx -+ jmp 1f-__PAGE_OFFSET - 1: + int __kprobes __die(const char *str, struct pt_regs *regs, long err) +@@ -289,7 +292,7 @@ int __kprobes __die(const char *str, str - /* -@@ -47,14 +46,8 @@ ENTRY(efi_call_phys) - * parameter 2, ..., param n. To make things easy, we save the return - * address of efi_call_phys in a global variable. - */ -- popl %edx -- movl %edx, saved_return_addr -- /* get the function pointer into ECX*/ -- popl %ecx -- movl %ecx, efi_rt_function_ptr -- movl $2f, %edx -- subl $__PAGE_OFFSET, %edx -- pushl %edx -+ popl (saved_return_addr) -+ popl (efi_rt_function_ptr) + show_registers(regs); + #ifdef CONFIG_X86_32 +- if (user_mode_vm(regs)) { ++ if (user_mode(regs)) { + sp = regs->sp; + ss = regs->ss & 0xffff; + } else { +@@ -317,7 +320,7 @@ void die(const char *str, struct pt_regs + unsigned long flags = oops_begin(); + int sig = SIGSEGV; - /* - * 3. Clear PG bit in %CR0. -@@ -73,9 +66,8 @@ ENTRY(efi_call_phys) - /* - * 5. Call the physical function. - */ -- jmp *%ecx -+ call *(efi_rt_function_ptr-__PAGE_OFFSET) +- if (!user_mode_vm(regs)) ++ if (!user_mode(regs)) + report_bug(regs->ip, regs); --2: - /* - * 6. After EFI runtime service returns, control will return to - * following instruction. We'd better readjust stack pointer first. -@@ -88,35 +80,28 @@ ENTRY(efi_call_phys) - movl %cr0, %edx - orl $0x80000000, %edx - movl %edx, %cr0 -- jmp 1f --1: + if (__die(str, regs, err)) +diff -urNp linux-2.6.37/arch/x86/kernel/entry_32.S linux-2.6.37/arch/x86/kernel/entry_32.S +--- linux-2.6.37/arch/x86/kernel/entry_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/entry_32.S 2011-01-17 02:41:01.000000000 -0500 +@@ -183,13 +183,81 @@ + /*CFI_REL_OFFSET gs, PT_GS*/ + .endm + .macro SET_KERNEL_GS reg + - /* - * 8. Now restore the virtual mode from flat mode by - * adding EIP with PAGE_OFFSET. - */ -- movl $1f, %edx -- jmp *%edx -+ jmp 1f+__PAGE_OFFSET - 1: - - /* - * 9. Balance the stack. And because EAX contain the return value, - * we'd better not clobber it. - */ -- leal efi_rt_function_ptr, %edx -- movl (%edx), %ecx -- pushl %ecx -+ pushl (efi_rt_function_ptr) - - /* -- * 10. Push the saved return address onto the stack and return. -+ * 10. Return to the saved return address. - */ -- leal saved_return_addr, %edx -- movl (%edx), %ecx -- pushl %ecx -- ret -+ jmpl *(saved_return_addr) - ENDPROC(efi_call_phys) - .previous - --.data -+__INITDATA - saved_return_addr: - .long 0 - efi_rt_function_ptr: -diff --git a/arch/x86/kernel/entry_32.S b/arch/x86/kernel/entry_32.S -index cd49141..cc0b142 100644 ---- a/arch/x86/kernel/entry_32.S -+++ b/arch/x86/kernel/entry_32.S -@@ -192,7 +192,67 @@ ++#ifdef CONFIG_CC_STACKPROTECTOR + movl $(__KERNEL_STACK_CANARY), \reg ++#elif defined(CONFIG_PAX_MEMORY_UDEREF) ++ movl $(__USER_DS), \reg ++#else ++ xorl \reg, \reg ++#endif ++ + movl \reg, %gs + .endm #endif /* CONFIG_X86_32_LAZY_GS */ @@ -11368,7 +11101,7 @@ index cd49141..cc0b142 100644 +.macro PAX_EXIT_KERNEL +#ifdef CONFIG_PAX_KERNEXEC +#ifdef CONFIG_PARAVIRT -+ push %eax; push %ecx; ++ push %eax; push %ecx +#endif + mov %cs, %esi + cmp $__KERNEXEC_KERNEL_CS, %esi @@ -11398,7 +11131,7 @@ index cd49141..cc0b142 100644 +.macro PAX_ENTER_KERNEL +#ifdef CONFIG_PAX_KERNEXEC +#ifdef CONFIG_PARAVIRT -+ push %eax; push %ecx; ++ push %eax; push %ecx + call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0) + mov %eax, %esi +#else @@ -11428,17 +11161,17 @@ index cd49141..cc0b142 100644 +.macro __SAVE_ALL _DS cld PUSH_GS - pushl %fs -@@ -225,7 +285,7 @@ - pushl %ebx - CFI_ADJUST_CFA_OFFSET 4 + pushl_cfi %fs +@@ -212,7 +280,7 @@ + CFI_REL_OFFSET ecx, 0 + pushl_cfi %ebx CFI_REL_OFFSET ebx, 0 - movl $(__USER_DS), %edx + movl $\_DS, %edx movl %edx, %ds movl %edx, %es movl $(__KERNEL_PERCPU), %edx -@@ -233,6 +293,15 @@ +@@ -220,6 +288,15 @@ SET_KERNEL_GS %edx .endm @@ -11452,9 +11185,9 @@ index cd49141..cc0b142 100644 +.endm + .macro RESTORE_INT_REGS - popl %ebx - CFI_ADJUST_CFA_OFFSET -4 -@@ -357,7 +426,15 @@ check_userspace: + popl_cfi %ebx + CFI_RESTORE ebx +@@ -330,7 +407,15 @@ check_userspace: movb PT_CS(%esp), %al andl $(X86_EFLAGS_VM | SEGMENT_RPL_MASK), %eax cmpl $USER_RPL, %eax @@ -11470,20 +11203,20 @@ index cd49141..cc0b142 100644 ENTRY(resume_userspace) LOCKDEP_SYS_EXIT -@@ -423,10 +500,9 @@ sysenter_past_esp: +@@ -392,10 +477,9 @@ sysenter_past_esp: /*CFI_REL_OFFSET cs, 0*/ /* * Push current_thread_info()->sysenter_return to the stack. - * A tiny bit of offset fixup is necessary - 4*4 means the 4 words - * pushed above; +8 corresponds to copy_thread's esp0 setting. */ -- pushl (TI_sysenter_return-THREAD_SIZE+8+4*4)(%esp) +- pushl_cfi ((TI_sysenter_return)-THREAD_SIZE_asm+8+4*4)(%esp) + GET_THREAD_INFO(%ebp) -+ pushl TI_sysenter_return(%ebp) - CFI_ADJUST_CFA_OFFSET 4 ++ pushl_cfi TI_sysenter_return(%ebp) CFI_REL_OFFSET eip, 0 -@@ -439,9 +515,19 @@ sysenter_past_esp: + pushl_cfi %eax +@@ -406,9 +490,19 @@ sysenter_past_esp: * Load the potential sixth argument from user stack. * Careful about security. */ @@ -11503,7 +11236,7 @@ index cd49141..cc0b142 100644 movl %ebp,PT_EBP(%esp) .section __ex_table,"a" .align 4 -@@ -464,12 +550,23 @@ sysenter_do_call: +@@ -431,12 +525,23 @@ sysenter_do_call: testl $_TIF_ALLWORK_MASK, %ecx jne sysexit_audit sysenter_exit: @@ -11527,7 +11260,7 @@ index cd49141..cc0b142 100644 PTGS_TO_GS ENABLE_INTERRUPTS_SYSEXIT -@@ -513,11 +610,17 @@ sysexit_audit: +@@ -479,11 +584,17 @@ sysexit_audit: CFI_ENDPROC .pushsection .fixup,"ax" @@ -11547,7 +11280,7 @@ index cd49141..cc0b142 100644 .popsection PTGS_TO_GS_EX ENDPROC(ia32_sysenter_target) -@@ -551,6 +654,10 @@ syscall_exit: +@@ -516,6 +627,10 @@ syscall_exit: testl $_TIF_ALLWORK_MASK, %ecx # current->work jne syscall_exit_work @@ -11558,11 +11291,16 @@ index cd49141..cc0b142 100644 restore_all: TRACE_IRQS_IRET restore_all_notrace: -@@ -615,7 +722,13 @@ ldt_ss: +@@ -575,14 +690,21 @@ ldt_ss: + * compensating for the offset by changing to the ESPFIX segment with + * a base address that matches for the difference. + */ +-#define GDT_ESPFIX_SS PER_CPU_VAR(gdt_page) + (GDT_ENTRY_ESPFIX_SS * 8) ++#define GDT_ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)(%ebx) + mov %esp, %edx /* load kernel esp */ mov PT_OLDESP(%esp), %eax /* load userspace esp */ mov %dx, %ax /* eax: new kernel esp */ sub %eax, %edx /* offset (low word is 0) */ -- PER_CPU(gdt_page, %ebx) +#ifdef CONFIG_SMP + movl PER_CPU_VAR(cpu_number), %ebx + shll $PAGE_SHIFT_asm, %ebx @@ -11571,9 +11309,14 @@ index cd49141..cc0b142 100644 + movl $cpu_gdt_table, %ebx +#endif shr $16, %edx - mov %dl, GDT_ENTRY_ESPFIX_SS * 8 + 4(%ebx) /* bits 16..23 */ - mov %dh, GDT_ENTRY_ESPFIX_SS * 8 + 7(%ebx) /* bits 24..31 */ -@@ -655,25 +768,19 @@ work_resched: +- mov %dl, GDT_ESPFIX_SS + 4 /* bits 16..23 */ +- mov %dh, GDT_ESPFIX_SS + 7 /* bits 24..31 */ ++ mov %dl, 4 + GDT_ESPFIX_SS /* bits 16..23 */ ++ mov %dh, 7 + GDT_ESPFIX_SS /* bits 24..31 */ + pushl_cfi $__ESPFIX_SS + pushl_cfi %eax /* new kernel esp */ + /* Disable interrupts, but do not irqtrace this section: we +@@ -617,23 +739,17 @@ work_resched: work_notifysig: # deal with pending signals and # notify-resume requests @@ -11590,11 +11333,9 @@ index cd49141..cc0b142 100644 - ALIGN -work_notifysig_v86: - pushl %ecx # save ti_flags for do_notify_resume - CFI_ADJUST_CFA_OFFSET 4 + pushl_cfi %ecx # save ti_flags for do_notify_resume call save_v86_state # %eax contains pt_regs pointer - popl %ecx - CFI_ADJUST_CFA_OFFSET -4 + popl_cfi %ecx movl %eax, %esp -#else - movl %esp, %eax @@ -11602,7 +11343,7 @@ index cd49141..cc0b142 100644 #endif xorl %edx, %edx call do_notify_resume -@@ -708,6 +815,10 @@ END(syscall_exit_work) +@@ -668,6 +784,10 @@ END(syscall_exit_work) RING0_INT_FRAME # can't unwind into user space anyway syscall_fault: @@ -11613,11 +11354,49 @@ index cd49141..cc0b142 100644 GET_THREAD_INFO(%ebp) movl $-EFAULT,PT_EAX(%esp) jmp resume_userspace -@@ -791,7 +902,13 @@ ptregs_clone: +@@ -750,6 +870,36 @@ ptregs_clone: + CFI_ENDPROC + ENDPROC(ptregs_clone) + ++ ALIGN; ++ENTRY(kernel_execve) ++ CFI_STARTPROC ++ pushl_cfi %ebp ++ sub $PT_OLDSS+4,%esp ++ pushl_cfi %edi ++ pushl_cfi %ecx ++ pushl_cfi %eax ++ lea 3*4(%esp),%edi ++ mov $PT_OLDSS/4+1,%ecx ++ xorl %eax,%eax ++ rep stosl ++ popl_cfi %eax ++ popl_cfi %ecx ++ popl_cfi %edi ++ movl $X86_EFLAGS_IF,PT_EFLAGS(%esp) ++ pushl_cfi %esp ++ call sys_execve ++ add $4,%esp ++ CFI_ADJUST_CFA_OFFSET -4 ++ GET_THREAD_INFO(%ebp) ++ test %eax,%eax ++ jz syscall_exit ++ add $PT_OLDSS+4,%esp ++ CFI_ADJUST_CFA_OFFSET -PT_OLDSS-4 ++ popl_cfi %ebp ++ ret ++ CFI_ENDPROC ++ENDPROC(kernel_execve) ++ + .macro FIXUP_ESPFIX_STACK + /* + * Switch back for ESPFIX stack to the normal zerobased stack +@@ -759,8 +909,15 @@ ENDPROC(ptregs_clone) * normal stack and adjusts ESP with the matching offset. */ /* fixup the stack */ -- PER_CPU(gdt_page, %ebx) +- mov GDT_ESPFIX_SS + 4, %al /* bits 16..23 */ +- mov GDT_ESPFIX_SS + 7, %ah /* bits 24..31 */ +#ifdef CONFIG_SMP + movl PER_CPU_VAR(cpu_number), %ebx + shll $PAGE_SHIFT_asm, %ebx @@ -11625,10 +11404,12 @@ index cd49141..cc0b142 100644 +#else + movl $cpu_gdt_table, %ebx +#endif - mov GDT_ENTRY_ESPFIX_SS * 8 + 4(%ebx), %al /* bits 16..23 */ - mov GDT_ENTRY_ESPFIX_SS * 8 + 7(%ebx), %ah /* bits 24..31 */ ++ mov 4 + GDT_ESPFIX_SS, %al /* bits 16..23 */ ++ mov 7 + GDT_ESPFIX_SS, %ah /* bits 24..31 */ shl $16, %eax -@@ -1273,7 +1390,6 @@ return_to_handler: + addl %esp, %eax /* the adjusted stack pointer */ + pushl_cfi $__KERNEL_DS +@@ -1211,7 +1368,6 @@ return_to_handler: jmp *%ecx #endif @@ -11636,7 +11417,7 @@ index cd49141..cc0b142 100644 #include "syscall_table_32.S" syscall_table_size=(.-sys_call_table) -@@ -1330,9 +1446,12 @@ error_code: +@@ -1257,9 +1413,12 @@ error_code: movl $-1, PT_ORIG_EAX(%esp) # no syscall to restart REG_TO_PTGS %ecx SET_KERNEL_GS %ecx @@ -11650,7 +11431,7 @@ index cd49141..cc0b142 100644 TRACE_IRQS_OFF movl %esp,%eax # pt_regs pointer call *%edi -@@ -1426,6 +1545,9 @@ nmi_stack_correct: +@@ -1344,6 +1503,9 @@ nmi_stack_correct: xorl %edx,%edx # zero error code movl %esp,%eax # pt_regs pointer call do_nmi @@ -11660,7 +11441,7 @@ index cd49141..cc0b142 100644 jmp restore_all_notrace CFI_ENDPROC -@@ -1466,6 +1588,9 @@ nmi_espfix_stack: +@@ -1380,6 +1542,9 @@ nmi_espfix_stack: FIXUP_ESPFIX_STACK # %eax == %esp xorl %edx,%edx # zero error code call do_nmi @@ -11670,10 +11451,9 @@ index cd49141..cc0b142 100644 RESTORE_REGS lss 12+4(%esp), %esp # back to espfix stack CFI_ADJUST_CFA_OFFSET -24 -diff --git a/arch/x86/kernel/entry_64.S b/arch/x86/kernel/entry_64.S -index 4db7c4d..1f56a44 100644 ---- a/arch/x86/kernel/entry_64.S -+++ b/arch/x86/kernel/entry_64.S +diff -urNp linux-2.6.37/arch/x86/kernel/entry_64.S linux-2.6.37/arch/x86/kernel/entry_64.S +--- linux-2.6.37/arch/x86/kernel/entry_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/entry_64.S 2011-01-17 02:41:01.000000000 -0500 @@ -53,6 +53,7 @@ #include <asm/paravirt.h> #include <asm/ftrace.h> @@ -11872,7 +11652,7 @@ index 4db7c4d..1f56a44 100644 .macro TRACE_IRQS_IRETQ offset=ARGOFFSET #ifdef CONFIG_TRACE_IRQFLAGS -@@ -317,7 +501,7 @@ ENTRY(save_args) +@@ -312,7 +496,7 @@ ENTRY(save_args) leaq -ARGOFFSET+16(%rsp),%rdi /* arg1 for handler */ movq_cfi rbp, 8 /* push %rbp */ leaq 8(%rsp), %rbp /* mov %rsp, %ebp */ @@ -11881,7 +11661,7 @@ index 4db7c4d..1f56a44 100644 je 1f SWAPGS /* -@@ -409,7 +593,7 @@ ENTRY(ret_from_fork) +@@ -403,7 +587,7 @@ ENTRY(ret_from_fork) RESTORE_REST @@ -11890,7 +11670,7 @@ index 4db7c4d..1f56a44 100644 je int_ret_from_sys_call testl $_TIF_IA32, TI_flags(%rcx) # 32-bit compat task needs IRET -@@ -468,6 +652,11 @@ ENTRY(system_call_after_swapgs) +@@ -462,6 +646,11 @@ ENTRY(system_call_after_swapgs) movq %rsp,PER_CPU_VAR(old_rsp) movq PER_CPU_VAR(kernel_stack),%rsp @@ -11902,7 +11682,7 @@ index 4db7c4d..1f56a44 100644 /* * No need to follow this irqs off/on section - it's straight * and short: -@@ -502,6 +691,11 @@ sysret_check: +@@ -496,6 +685,11 @@ sysret_check: andl %edi,%edx jnz sysret_careful CFI_REMEMBER_STATE @@ -11914,7 +11694,7 @@ index 4db7c4d..1f56a44 100644 /* * sysretq will re-enable interrupts: */ -@@ -613,7 +807,7 @@ tracesys: +@@ -605,7 +799,7 @@ tracesys: GLOBAL(int_ret_from_sys_call) DISABLE_INTERRUPTS(CLBR_NONE) TRACE_IRQS_OFF @@ -11923,8 +11703,8 @@ index 4db7c4d..1f56a44 100644 je retint_restore_args movl $_TIF_ALLWORK_MASK,%edi /* edi: mask to check */ -@@ -800,6 +994,16 @@ END(interrupt) - CFI_ADJUST_CFA_OFFSET 10*8 +@@ -786,6 +980,16 @@ END(interrupt) + CFI_ADJUST_CFA_OFFSET ORIG_RAX-ARGOFFSET+8 call save_args PARTIAL_FRAME 0 +#ifdef CONFIG_PAX_MEMORY_UDEREF @@ -11940,7 +11720,7 @@ index 4db7c4d..1f56a44 100644 call \func .endm -@@ -826,7 +1030,7 @@ ret_from_intr: +@@ -813,7 +1017,7 @@ ret_from_intr: CFI_ADJUST_CFA_OFFSET -8 exit_intr: GET_THREAD_INFO(%rcx) @@ -11949,7 +11729,7 @@ index 4db7c4d..1f56a44 100644 je retint_kernel /* Interrupt came from user space */ -@@ -848,12 +1052,18 @@ retint_swapgs: /* return to user-space */ +@@ -835,12 +1039,18 @@ retint_swapgs: /* return to user-space * The iretq could re-enable interrupts: */ DISABLE_INTERRUPTS(CLBR_ANY) @@ -11968,8 +11748,8 @@ index 4db7c4d..1f56a44 100644 /* * The iretq could re-enable interrupts: */ -@@ -1040,6 +1250,16 @@ ENTRY(\sym) - CFI_ADJUST_CFA_OFFSET 15*8 +@@ -1012,6 +1222,16 @@ ENTRY(\sym) + CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call error_entry DEFAULT_FRAME 0 +#ifdef CONFIG_PAX_MEMORY_UDEREF @@ -11985,8 +11765,8 @@ index 4db7c4d..1f56a44 100644 movq %rsp,%rdi /* pt_regs pointer */ xorl %esi,%esi /* no error code */ call \do_sym -@@ -1057,6 +1277,16 @@ ENTRY(\sym) - subq $15*8, %rsp +@@ -1029,6 +1249,16 @@ ENTRY(\sym) + CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call save_paranoid TRACE_IRQS_OFF +#ifdef CONFIG_PAX_MEMORY_UDEREF @@ -12002,8 +11782,17 @@ index 4db7c4d..1f56a44 100644 movq %rsp,%rdi /* pt_regs pointer */ xorl %esi,%esi /* no error code */ call \do_sym -@@ -1074,9 +1304,24 @@ ENTRY(\sym) - subq $15*8, %rsp +@@ -1037,7 +1267,7 @@ ENTRY(\sym) + END(\sym) + .endm + +-#define INIT_TSS_IST(x) PER_CPU_VAR(init_tss) + (TSS_ist + ((x) - 1) * 8) ++#define INIT_TSS_IST(x) (TSS_ist + ((x) - 1) * 8)(%r12) + .macro paranoidzeroentry_ist sym do_sym ist + ENTRY(\sym) + INTR_FRAME +@@ -1047,8 +1277,24 @@ ENTRY(\sym) + CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call save_paranoid TRACE_IRQS_OFF +#ifdef CONFIG_PAX_MEMORY_UDEREF @@ -12018,18 +11807,17 @@ index 4db7c4d..1f56a44 100644 +#endif movq %rsp,%rdi /* pt_regs pointer */ xorl %esi,%esi /* no error code */ -- PER_CPU(init_tss, %r12) +#ifdef CONFIG_SMP + imul $TSS_size, PER_CPU_VAR(cpu_number), %r12d + lea init_tss(%r12), %r12 +#else + lea init_tss(%rip), %r12 +#endif - subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%r12) + subq $EXCEPTION_STKSZ, INIT_TSS_IST(\ist) call \do_sym - addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%r12) -@@ -1093,6 +1338,16 @@ ENTRY(\sym) - CFI_ADJUST_CFA_OFFSET 15*8 + addq $EXCEPTION_STKSZ, INIT_TSS_IST(\ist) +@@ -1065,6 +1311,16 @@ ENTRY(\sym) + CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call error_entry DEFAULT_FRAME 0 +#ifdef CONFIG_PAX_MEMORY_UDEREF @@ -12045,7 +11833,7 @@ index 4db7c4d..1f56a44 100644 movq %rsp,%rdi /* pt_regs pointer */ movq ORIG_RAX(%rsp),%rsi /* get error code */ movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */ -@@ -1112,6 +1367,16 @@ ENTRY(\sym) +@@ -1084,6 +1340,16 @@ ENTRY(\sym) call save_paranoid DEFAULT_FRAME 0 TRACE_IRQS_OFF @@ -12062,7 +11850,7 @@ index 4db7c4d..1f56a44 100644 movq %rsp,%rdi /* pt_regs pointer */ movq ORIG_RAX(%rsp),%rsi /* get error code */ movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */ -@@ -1370,14 +1635,27 @@ ENTRY(paranoid_exit) +@@ -1343,14 +1609,27 @@ ENTRY(paranoid_exit) TRACE_IRQS_OFF testl %ebx,%ebx /* swapgs needed? */ jnz paranoid_restore @@ -12091,7 +11879,7 @@ index 4db7c4d..1f56a44 100644 TRACE_IRQS_IRETQ 0 RESTORE_ALL 8 jmp irq_return -@@ -1435,7 +1713,7 @@ ENTRY(error_entry) +@@ -1408,7 +1687,7 @@ ENTRY(error_entry) movq_cfi r14, R14+8 movq_cfi r15, R15+8 xorl %ebx,%ebx @@ -12100,8 +11888,8 @@ index 4db7c4d..1f56a44 100644 je error_kernelspace error_swapgs: SWAPGS -@@ -1499,6 +1777,16 @@ ENTRY(nmi) - CFI_ADJUST_CFA_OFFSET 15*8 +@@ -1472,6 +1751,16 @@ ENTRY(nmi) + CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call save_paranoid DEFAULT_FRAME 0 +#ifdef CONFIG_PAX_MEMORY_UDEREF @@ -12117,7 +11905,7 @@ index 4db7c4d..1f56a44 100644 /* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */ movq %rsp,%rdi movq $-1,%rsi -@@ -1509,11 +1797,12 @@ ENTRY(nmi) +@@ -1482,11 +1771,12 @@ ENTRY(nmi) DISABLE_INTERRUPTS(CLBR_NONE) testl %ebx,%ebx /* swapgs needed? */ jnz nmi_restore @@ -12131,10 +11919,9 @@ index 4db7c4d..1f56a44 100644 RESTORE_ALL 8 jmp irq_return nmi_userspace: -diff --git a/arch/x86/kernel/ftrace.c b/arch/x86/kernel/ftrace.c -index cd37469..1a535d2 100644 ---- a/arch/x86/kernel/ftrace.c -+++ b/arch/x86/kernel/ftrace.c +diff -urNp linux-2.6.37/arch/x86/kernel/ftrace.c linux-2.6.37/arch/x86/kernel/ftrace.c +--- linux-2.6.37/arch/x86/kernel/ftrace.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/ftrace.c 2011-01-17 02:41:01.000000000 -0500 @@ -174,7 +174,9 @@ void ftrace_nmi_enter(void) if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { @@ -12145,16 +11932,7 @@ index cd37469..1a535d2 100644 atomic_inc(&nmi_update_count); } /* Must have previous changes seen before executions */ -@@ -260,7 +262,7 @@ do_ftrace_mod_code(unsigned long ip, void *new_code) - - - --static unsigned char ftrace_nop[MCOUNT_INSN_SIZE]; -+static unsigned char ftrace_nop[MCOUNT_INSN_SIZE] __read_only; - - static unsigned char *ftrace_nop_replace(void) - { -@@ -273,6 +275,8 @@ ftrace_modify_code(unsigned long ip, unsigned char *old_code, +@@ -268,6 +270,8 @@ ftrace_modify_code(unsigned long ip, uns { unsigned char replaced[MCOUNT_INSN_SIZE]; @@ -12163,7 +11941,7 @@ index cd37469..1a535d2 100644 /* * Note: Due to modules and __init, code can * disappear and change, we need to protect against faulting -@@ -329,7 +333,7 @@ int ftrace_update_ftrace_func(ftrace_func_t func) +@@ -324,7 +328,7 @@ int ftrace_update_ftrace_func(ftrace_fun unsigned char old[MCOUNT_INSN_SIZE], *new; int ret; @@ -12172,26 +11950,7 @@ index cd37469..1a535d2 100644 new = ftrace_call_replace(ip, (unsigned long)func); ret = ftrace_modify_code(ip, old, new); -@@ -382,15 +386,15 @@ int __init ftrace_dyn_arch_init(void *data) - switch (faulted) { - case 0: - pr_info("converting mcount calls to 0f 1f 44 00 00\n"); -- memcpy(ftrace_nop, ftrace_test_p6nop, MCOUNT_INSN_SIZE); -+ memcpy(ftrace_nop, ktla_ktva(ftrace_test_p6nop), MCOUNT_INSN_SIZE); - break; - case 1: - pr_info("converting mcount calls to 66 66 66 66 90\n"); -- memcpy(ftrace_nop, ftrace_test_nop5, MCOUNT_INSN_SIZE); -+ memcpy(ftrace_nop, ktla_ktva(ftrace_test_nop5), MCOUNT_INSN_SIZE); - break; - case 2: - pr_info("converting mcount calls to jmp . + 5\n"); -- memcpy(ftrace_nop, ftrace_test_jmp, MCOUNT_INSN_SIZE); -+ memcpy(ftrace_nop, ktla_ktva(ftrace_test_jmp), MCOUNT_INSN_SIZE); - break; - } - -@@ -411,6 +415,8 @@ static int ftrace_mod_jmp(unsigned long ip, +@@ -350,6 +354,8 @@ static int ftrace_mod_jmp(unsigned long { unsigned char code[MCOUNT_INSN_SIZE]; @@ -12200,31 +11959,29 @@ index cd37469..1a535d2 100644 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE)) return -EFAULT; -diff --git a/arch/x86/kernel/head32.c b/arch/x86/kernel/head32.c -index b2e2460..cd2698e 100644 ---- a/arch/x86/kernel/head32.c -+++ b/arch/x86/kernel/head32.c -@@ -17,6 +17,7 @@ - #include <asm/apic.h> +diff -urNp linux-2.6.37/arch/x86/kernel/head32.c linux-2.6.37/arch/x86/kernel/head32.c +--- linux-2.6.37/arch/x86/kernel/head32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/head32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -19,6 +19,7 @@ #include <asm/io_apic.h> #include <asm/bios_ebda.h> + #include <asm/tlbflush.h> +#include <asm/boot.h> static void __init i386_default_early_setup(void) { -@@ -40,7 +41,7 @@ void __init i386_start_kernel(void) - "EX TRAMPOLINE"); +@@ -43,7 +44,7 @@ void __init i386_start_kernel(void) + memblock_x86_reserve_range(PAGE_SIZE, PAGE_SIZE + PAGE_SIZE, "EX TRAMPOLINE"); #endif -- reserve_early(__pa_symbol(&_text), __pa_symbol(&__bss_stop), "TEXT DATA BSS"); -+ reserve_early(LOAD_PHYSICAL_ADDR, __pa_symbol(&__bss_stop), "TEXT DATA BSS"); +- memblock_x86_reserve_range(__pa_symbol(&_text), __pa_symbol(&__bss_stop), "TEXT DATA BSS"); ++ memblock_x86_reserve_range(LOAD_PHYSICAL_ADDR, __pa_symbol(&__bss_stop), "TEXT DATA BSS"); #ifdef CONFIG_BLK_DEV_INITRD /* Reserve INITRD */ -diff --git a/arch/x86/kernel/head_32.S b/arch/x86/kernel/head_32.S -index 75e3981..5674277 100644 ---- a/arch/x86/kernel/head_32.S -+++ b/arch/x86/kernel/head_32.S +diff -urNp linux-2.6.37/arch/x86/kernel/head_32.S linux-2.6.37/arch/x86/kernel/head_32.S +--- linux-2.6.37/arch/x86/kernel/head_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/head_32.S 2011-01-25 20:24:56.000000000 -0500 @@ -25,6 +25,12 @@ /* Physical address */ #define pa(X) ((X) - __PAGE_OFFSET) @@ -12249,9 +12006,9 @@ index 75e3981..5674277 100644 -#endif +#define PAGE_TABLE_SIZE(pages) ((pages) / PTRS_PER_PTE) - /* Enough space to fit pagetables for the low memory linear map */ - MAPPING_BEYOND_END = \ -@@ -75,6 +77,12 @@ INIT_MAP_SIZE = PAGE_TABLE_SIZE(KERNEL_PAGES) * PAGE_SIZE_asm + /* Number of possible pages in the lowmem region */ + LOWMEM_PAGES = (((1<<32) - __PAGE_OFFSET) >> PAGE_SHIFT) +@@ -77,6 +79,12 @@ INIT_MAP_SIZE = PAGE_TABLE_SIZE(KERNEL_P RESERVE_BRK(pagetables, INIT_MAP_SIZE) /* @@ -12264,7 +12021,7 @@ index 75e3981..5674277 100644 * 32-bit kernel entrypoint; only used by the boot CPU. On entry, * %esi points to the real-mode code as a 32-bit pointer. * CS and DS must be 4 GB flat segments, but we don't depend on -@@ -82,6 +90,13 @@ RESERVE_BRK(pagetables, INIT_MAP_SIZE) +@@ -84,6 +92,13 @@ RESERVE_BRK(pagetables, INIT_MAP_SIZE) * can. */ __HEAD @@ -12278,7 +12035,7 @@ index 75e3981..5674277 100644 ENTRY(startup_32) /* test KEEP_SEGMENTS flag to see if the bootloader is asking us to not reload segments */ -@@ -99,6 +114,55 @@ ENTRY(startup_32) +@@ -101,6 +116,57 @@ ENTRY(startup_32) movl %eax,%gs 2: @@ -12299,6 +12056,8 @@ index 75e3981..5674277 100644 + movl $pa(cpu_gdt_table),%edi +1: + movl $((((__PAGE_OFFSET-1) & 0xf0000000) >> 12) | 0x00c09700),GDT_ENTRY_KERNEL_DS * 8 + 4(%edi) ++ movl $((((__PAGE_OFFSET-1) & 0xf0000000) >> 12) | 0x00c0fb00),GDT_ENTRY_DEFAULT_USER_CS * 8 + 4(%edi) ++ movl $((((__PAGE_OFFSET-1) & 0xf0000000) >> 12) | 0x00c0f300),GDT_ENTRY_DEFAULT_USER_DS * 8 + 4(%edi) + addl $PAGE_SIZE_asm,%edi + loop 1b +#endif @@ -12334,7 +12093,7 @@ index 75e3981..5674277 100644 /* * Clear BSS first so that there are no surprises... */ -@@ -142,9 +206,7 @@ ENTRY(startup_32) +@@ -150,9 +216,7 @@ ENTRY(startup_32) cmpl $num_subarch_entries, %eax jae bad_subarch @@ -12345,7 +12104,7 @@ index 75e3981..5674277 100644 bad_subarch: WEAK(lguest_entry) -@@ -156,10 +218,10 @@ WEAK(xen_entry) +@@ -164,10 +228,10 @@ WEAK(xen_entry) __INITDATA subarch_entries: @@ -12360,35 +12119,35 @@ index 75e3981..5674277 100644 num_subarch_entries = (. - subarch_entries) / 4 .previous #endif /* CONFIG_PARAVIRT */ -@@ -220,8 +282,11 @@ default_entry: +@@ -227,8 +291,11 @@ default_entry: movl %eax, pa(max_pfn_mapped) /* Do early initialization of the fixmap area */ -- movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR,%eax -- movl %eax,pa(swapper_pg_pmd+0x1000*KPMDS-8) +- movl $pa(initial_pg_fixmap)+PDE_IDENT_ATTR,%eax +- movl %eax,pa(initial_pg_pmd+0x1000*KPMDS-8) +#ifdef CONFIG_COMPAT_VDSO -+ movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR+_PAGE_USER,pa(swapper_pg_pmd+0x1000*KPMDS-8) ++ movl $pa(initial_pg_fixmap)+PDE_IDENT_ATTR+_PAGE_USER,pa(initial_pg_pmd+0x1000*KPMDS-8) +#else -+ movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR,pa(swapper_pg_pmd+0x1000*KPMDS-8) ++ movl $pa(initial_pg_fixmap)+PDE_IDENT_ATTR,pa(initial_pg_pmd+0x1000*KPMDS-8) +#endif #else /* Not PAE */ page_pde_offset = (__PAGE_OFFSET >> 20); -@@ -251,8 +316,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20); +@@ -258,8 +325,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20); movl %eax, pa(max_pfn_mapped) /* Do early initialization of the fixmap area */ -- movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR,%eax -- movl %eax,pa(swapper_pg_dir+0xffc) +- movl $pa(initial_pg_fixmap)+PDE_IDENT_ATTR,%eax +- movl %eax,pa(initial_page_table+0xffc) +#ifdef CONFIG_COMPAT_VDSO -+ movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR+_PAGE_USER,pa(swapper_pg_dir+0xffc) ++ movl $pa(initial_pg_fixmap)+PDE_IDENT_ATTR+_PAGE_USER,pa(initial_page_table+0xffc) +#else -+ movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR,pa(swapper_pg_dir+0xffc) ++ movl $pa(initial_pg_fixmap)+PDE_IDENT_ATTR,pa(initial_page_table+0xffc) +#endif #endif jmp 3f /* -@@ -299,6 +367,7 @@ ENTRY(startup_32_smp) +@@ -306,6 +376,7 @@ ENTRY(startup_32_smp) orl %edx,%eax movl %eax,%cr4 @@ -12396,7 +12155,7 @@ index 75e3981..5674277 100644 testb $X86_CR4_PAE, %al # check if PAE is enabled jz 6f -@@ -323,6 +392,9 @@ ENTRY(startup_32_smp) +@@ -330,6 +401,9 @@ ENTRY(startup_32_smp) /* Make changes effective */ wrmsr @@ -12406,7 +12165,7 @@ index 75e3981..5674277 100644 6: /* -@@ -348,9 +420,7 @@ ENTRY(startup_32_smp) +@@ -355,9 +429,7 @@ ENTRY(startup_32_smp) #ifdef CONFIG_SMP cmpb $0, ready @@ -12417,7 +12176,7 @@ index 75e3981..5674277 100644 #endif /* CONFIG_SMP */ /* -@@ -428,7 +498,7 @@ is386: movl $2,%ecx # set MP +@@ -435,7 +507,7 @@ is386: movl $2,%ecx # set MP 1: movl $(__KERNEL_DS),%eax # reload all the segment registers movl %eax,%ss # after changing gdt. @@ -12426,7 +12185,7 @@ index 75e3981..5674277 100644 movl %eax,%ds movl %eax,%es -@@ -442,8 +512,11 @@ is386: movl $2,%ecx # set MP +@@ -449,15 +521,22 @@ is386: movl $2,%ecx # set MP */ cmpb $0,ready jne 1f @@ -12439,7 +12198,19 @@ index 75e3981..5674277 100644 movw %cx, 8 * GDT_ENTRY_STACK_CANARY + 2(%eax) shrl $16, %ecx movb %cl, 8 * GDT_ENTRY_STACK_CANARY + 4(%eax) -@@ -461,10 +534,6 @@ is386: movl $2,%ecx # set MP + movb %ch, 8 * GDT_ENTRY_STACK_CANARY + 7(%eax) + 1: +-#endif + movl $(__KERNEL_STACK_CANARY),%eax ++#elif defined(CONFIG_PAX_MEMORY_UDEREF) ++ movl $(__USER_DS),%eax ++#else ++ xorl %eax,%eax ++#endif + movl %eax,%gs + + xorl %eax,%eax # Clear LDT +@@ -468,10 +547,6 @@ is386: movl $2,%ecx # set MP #ifdef CONFIG_SMP movb ready, %cl movb $1, ready @@ -12450,7 +12221,7 @@ index 75e3981..5674277 100644 #endif /* CONFIG_SMP */ jmp *(initial_code) -@@ -550,22 +619,22 @@ early_page_fault: +@@ -557,22 +632,22 @@ early_page_fault: jmp early_fault early_fault: @@ -12478,7 +12249,7 @@ index 75e3981..5674277 100644 hlt_loop: hlt jmp hlt_loop -@@ -573,8 +642,11 @@ hlt_loop: +@@ -580,8 +655,11 @@ hlt_loop: /* This is the default interrupt "handler" :-) */ ALIGN ignore_int: @@ -12491,7 +12262,7 @@ index 75e3981..5674277 100644 pushl %eax pushl %ecx pushl %edx -@@ -583,9 +655,6 @@ ignore_int: +@@ -590,9 +668,6 @@ ignore_int: movl $(__KERNEL_DS),%eax movl %eax,%ds movl %eax,%es @@ -12501,39 +12272,36 @@ index 75e3981..5674277 100644 pushl 16(%esp) pushl 24(%esp) pushl 32(%esp) -@@ -614,31 +683,47 @@ ENTRY(initial_page_table) +@@ -619,29 +694,43 @@ ENTRY(initial_code) /* * BSS section */ -__PAGE_ALIGNED_BSS - .align PAGE_SIZE_asm #ifdef CONFIG_X86_PAE -+.section .swapper_pg_pmd,"a",@progbits - swapper_pg_pmd: ++.section .initial_pg_pmd,"a",@progbits + ENTRY(initial_pg_pmd) .fill 1024*KPMDS,4,0 #else -+.section .swapper_pg_dir,"a",@progbits - ENTRY(swapper_pg_dir) ++.section .initial_page_table,"a",@progbits + ENTRY(initial_page_table) .fill 1024,4,0 #endif -+.section .swapper_pg_fixmap,"a",@progbits - swapper_pg_fixmap: ++.section .initial_pg_fixmap,"a",@progbits + ENTRY(initial_pg_fixmap) .fill 1024,4,0 - #ifdef CONFIG_X86_TRAMPOLINE -+.section .trampoline_pg_dir,"a",@progbits - ENTRY(trampoline_pg_dir) ++.section .empty_zero_page,"a",@progbits + ENTRY(empty_zero_page) + .fill 4096,1,0 ++.section .swapper_pg_dir,"a",@progbits + ENTRY(swapper_pg_dir) +#ifdef CONFIG_X86_PAE + .fill 4,8,0 +#else .fill 1024,4,0 - #endif +#endif + -+.section .empty_zero_page,"a",@progbits - ENTRY(empty_zero_page) - .fill 4096,1,0 - - /* ++/* + * The IDT has to be page-aligned to simplify the Pentium + * F0 0F bug workaround.. We have a special link segment + * for this. @@ -12541,20 +12309,19 @@ index 75e3981..5674277 100644 +.section .idt,"a",@progbits +ENTRY(idt_table) + .fill 256,8,0 -+ -+/* + + /* * This starts the data section. */ #ifdef CONFIG_X86_PAE -__PAGE_ALIGNED_DATA - /* Page-aligned for the benefit of paravirt? */ - .align PAGE_SIZE_asm -+.section .swapper_pg_dir,"a",@progbits -+ - ENTRY(swapper_pg_dir) - .long pa(swapper_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */ ++.section .initial_page_table,"a",@progbits + ENTRY(initial_page_table) + .long pa(initial_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */ # if KPMDS == 3 -@@ -657,15 +742,24 @@ ENTRY(swapper_pg_dir) +@@ -660,15 +749,24 @@ ENTRY(initial_page_table) # error "Kernel PMDs should be 1, 2 or 3" # endif .align PAGE_SIZE_asm /* needs to be page-sized too */ @@ -12580,7 +12347,7 @@ index 75e3981..5674277 100644 early_recursion_flag: .long 0 -@@ -701,7 +795,7 @@ fault_msg: +@@ -704,7 +802,7 @@ fault_msg: .word 0 # 32 bit align gdt_desc.address boot_gdt_descr: .word __BOOT_DS+7 @@ -12589,7 +12356,7 @@ index 75e3981..5674277 100644 .word 0 # 32-bit align idt_desc.address idt_descr: -@@ -712,7 +806,7 @@ idt_descr: +@@ -715,7 +813,7 @@ idt_descr: .word 0 # 32 bit align gdt_desc.address ENTRY(early_gdt_descr) .word GDT_ENTRIES*8-1 @@ -12598,7 +12365,7 @@ index 75e3981..5674277 100644 /* * The boot_gdt must mirror the equivalent in setup.S and is -@@ -721,5 +815,65 @@ ENTRY(early_gdt_descr) +@@ -724,5 +822,65 @@ ENTRY(early_gdt_descr) .align L1_CACHE_BYTES ENTRY(boot_gdt) .fill GDT_ENTRY_BOOT_CS,8,0 @@ -12666,10 +12433,9 @@ index 75e3981..5674277 100644 + /* Be sure this is zeroed to avoid false validations in Xen */ + .fill PAGE_SIZE_asm - GDT_SIZE,1,0 + .endr -diff --git a/arch/x86/kernel/head_64.S b/arch/x86/kernel/head_64.S -index 3d1e6f1..708f920 100644 ---- a/arch/x86/kernel/head_64.S -+++ b/arch/x86/kernel/head_64.S +diff -urNp linux-2.6.37/arch/x86/kernel/head_64.S linux-2.6.37/arch/x86/kernel/head_64.S +--- linux-2.6.37/arch/x86/kernel/head_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/head_64.S 2011-01-17 02:41:01.000000000 -0500 @@ -19,6 +19,7 @@ #include <asm/cache.h> #include <asm/processor-flags.h> @@ -12678,7 +12444,7 @@ index 3d1e6f1..708f920 100644 #ifdef CONFIG_PARAVIRT #include <asm/asm-offsets.h> -@@ -38,6 +39,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET) +@@ -38,6 +39,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET) L4_START_KERNEL = pgd_index(__START_KERNEL_map) L3_START_KERNEL = pud_index(__START_KERNEL_map) @@ -12704,9 +12470,12 @@ index 3d1e6f1..708f920 100644 - addq %rbp, level3_kernel_pgt + (510*8)(%rip) - addq %rbp, level3_kernel_pgt + (511*8)(%rip) -- ++ addq %rbp, level3_vmemmap_pgt + (L3_VMEMMAP_START*8)(%rip) + - addq %rbp, level2_fixmap_pgt + (506*8)(%rip) -- ++ addq %rbp, level3_kernel_pgt + (L3_START_KERNEL*8)(%rip) ++ addq %rbp, level3_kernel_pgt + (L3_START_KERNEL*8+8)(%rip) + - /* Add an Identity mapping if I am above 1G */ - leaq _text(%rip), %rdi - andq $PMD_PAGE_MASK, %rdi @@ -12715,14 +12484,11 @@ index 3d1e6f1..708f920 100644 - shrq $PUD_SHIFT, %rax - andq $(PTRS_PER_PUD - 1), %rax - jz ident_complete -+ addq %rbp, level3_vmemmap_pgt + (L3_VMEMMAP_START*8)(%rip) - +- - leaq (level2_spare_pgt - __START_KERNEL_map + _KERNPG_TABLE)(%rbp), %rdx - leaq level3_ident_pgt(%rip), %rbx - movq %rdx, 0(%rbx, %rax, 8) -+ addq %rbp, level3_kernel_pgt + (L3_START_KERNEL*8)(%rip) -+ addq %rbp, level3_kernel_pgt + (L3_START_KERNEL*8+8)(%rip) - +- - movq %rdi, %rax - shrq $PMD_SHIFT, %rax - andq $(PTRS_PER_PMD - 1), %rax @@ -12762,7 +12528,7 @@ index 3d1e6f1..708f920 100644 1: wrmsr /* Make changes effective */ /* Setup cr0 */ -@@ -271,7 +268,7 @@ ENTRY(secondary_startup_64) +@@ -270,7 +267,7 @@ ENTRY(secondary_startup_64) bad_address: jmp bad_address @@ -12771,7 +12537,7 @@ index 3d1e6f1..708f920 100644 #ifdef CONFIG_EARLY_PRINTK .globl early_idt_handlers early_idt_handlers: -@@ -316,18 +313,23 @@ ENTRY(early_idt_handler) +@@ -315,18 +312,23 @@ ENTRY(early_idt_handler) #endif /* EARLY_PRINTK */ 1: hlt jmp 1b @@ -12796,7 +12562,15 @@ index 3d1e6f1..708f920 100644 #define NEXT_PAGE(name) \ .balign PAGE_SIZE; \ ENTRY(name) -@@ -351,13 +353,36 @@ NEXT_PAGE(init_level4_pgt) +@@ -339,7 +341,6 @@ ENTRY(name) + i = i + 1 ; \ + .endr + +- .data + /* + * This default setting generates an ident mapping at address 0x100000 + * and a mapping for the kernel that precisely maps virtual address +@@ -350,13 +351,36 @@ NEXT_PAGE(init_level4_pgt) .quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE .org init_level4_pgt + L4_PAGE_OFFSET*8, 0 .quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE @@ -12833,7 +12607,7 @@ index 3d1e6f1..708f920 100644 NEXT_PAGE(level3_kernel_pgt) .fill L3_START_KERNEL,8,0 -@@ -365,20 +390,23 @@ NEXT_PAGE(level3_kernel_pgt) +@@ -364,20 +388,23 @@ NEXT_PAGE(level3_kernel_pgt) .quad level2_kernel_pgt - __START_KERNEL_map + _KERNPG_TABLE .quad level2_fixmap_pgt - __START_KERNEL_map + _PAGE_TABLE @@ -12865,7 +12639,7 @@ index 3d1e6f1..708f920 100644 NEXT_PAGE(level2_kernel_pgt) /* -@@ -391,33 +419,55 @@ NEXT_PAGE(level2_kernel_pgt) +@@ -390,33 +417,55 @@ NEXT_PAGE(level2_kernel_pgt) * If you want to increase this then increase MODULES_VADDR * too.) */ @@ -12931,10 +12705,9 @@ index 3d1e6f1..708f920 100644 __PAGE_ALIGNED_BSS .align PAGE_SIZE -diff --git a/arch/x86/kernel/i386_ksyms_32.c b/arch/x86/kernel/i386_ksyms_32.c -index 9c3bd4a..e1d9b35 100644 ---- a/arch/x86/kernel/i386_ksyms_32.c -+++ b/arch/x86/kernel/i386_ksyms_32.c +diff -urNp linux-2.6.37/arch/x86/kernel/i386_ksyms_32.c linux-2.6.37/arch/x86/kernel/i386_ksyms_32.c +--- linux-2.6.37/arch/x86/kernel/i386_ksyms_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/i386_ksyms_32.c 2011-01-17 02:41:01.000000000 -0500 @@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); EXPORT_SYMBOL(cmpxchg8b_emu); #endif @@ -12956,10 +12729,9 @@ index 9c3bd4a..e1d9b35 100644 +#ifdef CONFIG_PAX_KERNEXEC +EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); +#endif -diff --git a/arch/x86/kernel/init_task.c b/arch/x86/kernel/init_task.c -index 43e9ccf..c40716b 100644 ---- a/arch/x86/kernel/init_task.c -+++ b/arch/x86/kernel/init_task.c +diff -urNp linux-2.6.37/arch/x86/kernel/init_task.c linux-2.6.37/arch/x86/kernel/init_task.c +--- linux-2.6.37/arch/x86/kernel/init_task.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/init_task.c 2011-01-17 02:41:01.000000000 -0500 @@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); * section. Since TSS's are completely CPU-local, we want them * on exact cacheline boundaries, to eliminate cacheline ping-pong. @@ -12968,10 +12740,9 @@ index 43e9ccf..c40716b 100644 - +struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; +EXPORT_SYMBOL(init_tss); -diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c -index 8eec0ec..ef34e2d 100644 ---- a/arch/x86/kernel/ioport.c -+++ b/arch/x86/kernel/ioport.c +diff -urNp linux-2.6.37/arch/x86/kernel/ioport.c linux-2.6.37/arch/x86/kernel/ioport.c +--- linux-2.6.37/arch/x86/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/ioport.c 2011-01-17 02:41:01.000000000 -0500 @@ -6,6 +6,7 @@ #include <linux/sched.h> #include <linux/kernel.h> @@ -12980,7 +12751,7 @@ index 8eec0ec..ef34e2d 100644 #include <linux/errno.h> #include <linux/types.h> #include <linux/ioport.h> -@@ -41,6 +42,12 @@ asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int turn_on) +@@ -41,6 +42,12 @@ asmlinkage long sys_ioperm(unsigned long if ((from + num <= from) || (from + num > IO_BITMAP_BITS)) return -EINVAL; @@ -12993,7 +12764,7 @@ index 8eec0ec..ef34e2d 100644 if (turn_on && !capable(CAP_SYS_RAWIO)) return -EPERM; -@@ -67,7 +74,7 @@ asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int turn_on) +@@ -67,7 +74,7 @@ asmlinkage long sys_ioperm(unsigned long * because the ->io_bitmap_max value must match the bitmap * contents: */ @@ -13002,7 +12773,7 @@ index 8eec0ec..ef34e2d 100644 set_bitmap(t->io_bitmap_ptr, from, num, !turn_on); -@@ -112,6 +119,12 @@ long sys_iopl(unsigned int level, struct pt_regs *regs) +@@ -112,6 +119,12 @@ long sys_iopl(unsigned int level, struct return -EINVAL; /* Trying to gain more privileges? */ if (level > old) { @@ -13015,11 +12786,10 @@ index 8eec0ec..ef34e2d 100644 if (!capable(CAP_SYS_RAWIO)) return -EPERM; } -diff --git a/arch/x86/kernel/irq_32.c b/arch/x86/kernel/irq_32.c -index 10709f2..eff1abb 100644 ---- a/arch/x86/kernel/irq_32.c -+++ b/arch/x86/kernel/irq_32.c -@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq) +diff -urNp linux-2.6.37/arch/x86/kernel/irq_32.c linux-2.6.37/arch/x86/kernel/irq_32.c +--- linux-2.6.37/arch/x86/kernel/irq_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/irq_32.c 2011-01-24 18:04:15.000000000 -0500 +@@ -91,7 +91,7 @@ execute_on_irq_stack(int overflow, struc return 0; /* build the stack frame on the IRQ stack */ @@ -13028,29 +12798,89 @@ index 10709f2..eff1abb 100644 irqctx->tinfo.task = curctx->tinfo.task; irqctx->tinfo.previous_esp = current_stack_pointer; -@@ -175,7 +175,7 @@ asmlinkage void do_softirq(void) +@@ -103,6 +103,10 @@ execute_on_irq_stack(int overflow, struc + (irqctx->tinfo.preempt_count & ~SOFTIRQ_MASK) | + (curctx->tinfo.preempt_count & SOFTIRQ_MASK); + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ __set_fs(irqctx->tinfo.addr_limit); ++#endif ++ + if (unlikely(overflow)) + call_on_stack(print_stack_overflow, isp); + +@@ -113,6 +117,11 @@ execute_on_irq_stack(int overflow, struc + : "0" (irq), "1" (desc), "2" (isp), + "D" (desc->handle_irq) + : "memory", "cc", "ecx"); ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ __set_fs(curctx->tinfo.addr_limit); ++#endif ++ + return 1; + } + +@@ -129,8 +138,7 @@ void __cpuinit irq_ctx_init(int cpu) + irqctx = page_address(alloc_pages_node(cpu_to_node(cpu), + THREAD_FLAGS, + THREAD_ORDER)); +- irqctx->tinfo.task = NULL; +- irqctx->tinfo.exec_domain = NULL; ++ memset(&irqctx->tinfo, 0, sizeof(struct thread_info)); + irqctx->tinfo.cpu = cpu; + irqctx->tinfo.preempt_count = HARDIRQ_OFFSET; + irqctx->tinfo.addr_limit = MAKE_MM_SEG(0); +@@ -140,10 +148,8 @@ void __cpuinit irq_ctx_init(int cpu) + irqctx = page_address(alloc_pages_node(cpu_to_node(cpu), + THREAD_FLAGS, + THREAD_ORDER)); +- irqctx->tinfo.task = NULL; +- irqctx->tinfo.exec_domain = NULL; ++ memset(&irqctx->tinfo, 0, sizeof(struct thread_info)); + irqctx->tinfo.cpu = cpu; +- irqctx->tinfo.preempt_count = 0; + irqctx->tinfo.addr_limit = MAKE_MM_SEG(0); + + per_cpu(softirq_ctx, cpu) = irqctx; +@@ -171,9 +177,18 @@ asmlinkage void do_softirq(void) irqctx->tinfo.previous_esp = current_stack_pointer; /* build the stack frame on the softirq stack */ - isp = (u32 *) ((char *)irqctx + sizeof(*irqctx)); + isp = (u32 *) ((char *)irqctx + sizeof(*irqctx) - 8); ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ __set_fs(irqctx->tinfo.addr_limit); ++#endif call_on_stack(__do_softirq, isp); ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ __set_fs(curctx->addr_limit); ++#endif ++ /* -diff --git a/arch/x86/kernel/kgdb.c b/arch/x86/kernel/kgdb.c -index 01ab17a..5512ff4 100644 ---- a/arch/x86/kernel/kgdb.c -+++ b/arch/x86/kernel/kgdb.c -@@ -77,7 +77,7 @@ void pt_regs_to_gdb_regs(unsigned long *gdb_regs, struct pt_regs *regs) - gdb_regs[GDB_CS] = regs->cs; - gdb_regs[GDB_FS] = 0xFFFF; - gdb_regs[GDB_GS] = 0xFFFF; -- if (user_mode_vm(regs)) { -+ if (user_mode(regs)) { - gdb_regs[GDB_SS] = regs->ss; - gdb_regs[GDB_SP] = regs->sp; - } else { -@@ -720,7 +720,7 @@ void kgdb_arch_set_pc(struct pt_regs *regs, unsigned long ip) + * Shouldnt happen, we returned above if in_interrupt(): + */ +diff -urNp linux-2.6.37/arch/x86/kernel/kgdb.c linux-2.6.37/arch/x86/kernel/kgdb.c +--- linux-2.6.37/arch/x86/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/kgdb.c 2011-01-17 02:41:01.000000000 -0500 +@@ -123,11 +123,11 @@ char *dbg_get_reg(int regno, void *mem, + switch (regno) { + #ifdef CONFIG_X86_32 + case GDB_SS: +- if (!user_mode_vm(regs)) ++ if (!user_mode(regs)) + *(unsigned long *)mem = __KERNEL_DS; + break; + case GDB_SP: +- if (!user_mode_vm(regs)) ++ if (!user_mode(regs)) + *(unsigned long *)mem = kernel_stack_pointer(regs); + break; + case GDB_GS: +@@ -722,7 +722,7 @@ void kgdb_arch_set_pc(struct pt_regs *re regs->ip = ip; } @@ -13059,16 +12889,13 @@ index 01ab17a..5512ff4 100644 /* Breakpoint instruction: */ .gdb_bpt_instr = { 0xcc }, .flags = KGDB_HW_BREAKPOINT, -diff --git a/arch/x86/kernel/kprobes.c b/arch/x86/kernel/kprobes.c -index 675879b..8c44581 100644 ---- a/arch/x86/kernel/kprobes.c -+++ b/arch/x86/kernel/kprobes.c -@@ -114,9 +114,12 @@ static void __kprobes __synthesize_relative_insn(void *from, void *to, u8 op) - s32 raddr; +diff -urNp linux-2.6.37/arch/x86/kernel/kprobes.c linux-2.6.37/arch/x86/kernel/kprobes.c +--- linux-2.6.37/arch/x86/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/kprobes.c 2011-01-17 02:41:01.000000000 -0500 +@@ -115,8 +115,11 @@ static void __kprobes __synthesize_relat } __attribute__((packed)) *insn; -- insn = (struct __arch_relative_insn *)from; -+ insn = (struct __arch_relative_insn *)(ktla_ktva(from)); + insn = (struct __arch_relative_insn *)from; + + pax_open_kernel(); insn->raddr = (s32)((long)(to) - ((long)(from) + 5)); @@ -13077,7 +12904,16 @@ index 675879b..8c44581 100644 } /* Insert a jump instruction at address 'from', which jumps to address 'to'.*/ -@@ -315,7 +318,9 @@ static int __kprobes __copy_instruction(u8 *dest, u8 *src, int recover) +@@ -153,7 +156,7 @@ static int __kprobes can_boost(kprobe_op + kprobe_opcode_t opcode; + kprobe_opcode_t *orig_opcodes = opcodes; + +- if (search_exception_tables((unsigned long)opcodes)) ++ if (search_exception_tables(ktva_ktla((unsigned long)opcodes))) + return 0; /* Page fault may occur on this address. */ + + retry: +@@ -314,7 +317,9 @@ static int __kprobes __copy_instruction( } } insn_get_length(&insn); @@ -13087,7 +12923,7 @@ index 675879b..8c44581 100644 #ifdef CONFIG_X86_64 if (insn_rip_relative(&insn)) { -@@ -339,7 +344,9 @@ static int __kprobes __copy_instruction(u8 *dest, u8 *src, int recover) +@@ -338,7 +343,9 @@ static int __kprobes __copy_instruction( (u8 *) dest; BUG_ON((s64) (s32) newdisp != newdisp); /* Sanity check. */ disp = (u8 *) dest + insn_offset_displacement(&insn); @@ -13097,7 +12933,7 @@ index 675879b..8c44581 100644 } #endif return insn.length; -@@ -353,12 +360,12 @@ static void __kprobes arch_copy_kprobe(struct kprobe *p) +@@ -352,12 +359,12 @@ static void __kprobes arch_copy_kprobe(s */ __copy_instruction(p->ainsn.insn, p->addr, 0); @@ -13112,7 +12948,7 @@ index 675879b..8c44581 100644 } int __kprobes arch_prepare_kprobe(struct kprobe *p) -@@ -475,7 +482,7 @@ static void __kprobes setup_singlestep(struct kprobe *p, struct pt_regs *regs, +@@ -474,7 +481,7 @@ static void __kprobes setup_singlestep(s * nor set current_kprobe, because it doesn't use single * stepping. */ @@ -13121,7 +12957,7 @@ index 675879b..8c44581 100644 preempt_enable_no_resched(); return; } -@@ -494,7 +501,7 @@ static void __kprobes setup_singlestep(struct kprobe *p, struct pt_regs *regs, +@@ -493,7 +500,7 @@ static void __kprobes setup_singlestep(s if (p->opcode == BREAKPOINT_INSTRUCTION) regs->ip = (unsigned long)p->addr; else @@ -13130,7 +12966,7 @@ index 675879b..8c44581 100644 } /* -@@ -573,7 +580,7 @@ static int __kprobes kprobe_handler(struct pt_regs *regs) +@@ -572,7 +579,7 @@ static int __kprobes kprobe_handler(stru setup_singlestep(p, regs, kcb, 0); return 1; } @@ -13139,7 +12975,7 @@ index 675879b..8c44581 100644 /* * The breakpoint instruction was removed right * after we hit it. Another cpu has removed -@@ -799,7 +806,7 @@ static void __kprobes resume_execution(struct kprobe *p, +@@ -817,7 +824,7 @@ static void __kprobes resume_execution(s struct pt_regs *regs, struct kprobe_ctlblk *kcb) { unsigned long *tos = stack_addr(regs); @@ -13148,7 +12984,7 @@ index 675879b..8c44581 100644 unsigned long orig_ip = (unsigned long)p->addr; kprobe_opcode_t *insn = p->ainsn.insn; -@@ -982,7 +989,7 @@ int __kprobes kprobe_exceptions_notify(struct notifier_block *self, +@@ -999,7 +1006,7 @@ int __kprobes kprobe_exceptions_notify(s struct die_args *args = data; int ret = NOTIFY_DONE; @@ -13157,11 +12993,42 @@ index 675879b..8c44581 100644 return ret; switch (val) { -diff --git a/arch/x86/kernel/ldt.c b/arch/x86/kernel/ldt.c -index ea69726..604d066 100644 ---- a/arch/x86/kernel/ldt.c -+++ b/arch/x86/kernel/ldt.c -@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, int mincount, int reload) +@@ -1368,7 +1375,7 @@ int __kprobes arch_prepare_optimized_kpr + * Verify if the address gap is in 2GB range, because this uses + * a relative jump. + */ +- rel = (long)op->optinsn.insn - (long)op->kp.addr + RELATIVEJUMP_SIZE; ++ rel = (long)op->optinsn.insn - ktla_ktva((long)op->kp.addr) + RELATIVEJUMP_SIZE; + if (abs(rel) > 0x7fffffff) + return -ERANGE; + +@@ -1389,11 +1396,11 @@ int __kprobes arch_prepare_optimized_kpr + synthesize_set_arg1(buf + TMPL_MOVE_IDX, (unsigned long)op); + + /* Set probe function call */ +- synthesize_relcall(buf + TMPL_CALL_IDX, optimized_callback); ++ synthesize_relcall(buf + TMPL_CALL_IDX, ktla_ktva(optimized_callback)); + + /* Set returning jmp instruction at the tail of out-of-line buffer */ + synthesize_reljump(buf + TMPL_END_IDX + op->optinsn.size, +- (u8 *)op->kp.addr + op->optinsn.size); ++ (u8 *)ktla_ktva(op->kp.addr) + op->optinsn.size); + + flush_icache_range((unsigned long) buf, + (unsigned long) buf + TMPL_END_IDX + +@@ -1409,7 +1416,7 @@ int __kprobes arch_optimize_kprobe(struc + ((long)op->kp.addr + RELATIVEJUMP_SIZE)); + + /* Backup instructions which will be replaced by jump address */ +- memcpy(op->optinsn.copied_insn, op->kp.addr + INT3_SIZE, ++ memcpy(op->optinsn.copied_insn, ktla_ktva(op->kp.addr) + INT3_SIZE, + RELATIVE_ADDR_SIZE); + + jmp_code[0] = RELATIVEJUMP_OPCODE; +diff -urNp linux-2.6.37/arch/x86/kernel/ldt.c linux-2.6.37/arch/x86/kernel/ldt.c +--- linux-2.6.37/arch/x86/kernel/ldt.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/ldt.c 2011-01-17 02:41:01.000000000 -0500 +@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i if (reload) { #ifdef CONFIG_SMP preempt_disable(); @@ -13177,7 +13044,7 @@ index ea69726..604d066 100644 #endif } if (oldsize) { -@@ -95,7 +95,7 @@ static inline int copy_ldt(mm_context_t *new, mm_context_t *old) +@@ -95,7 +95,7 @@ static inline int copy_ldt(mm_context_t return err; for (i = 0; i < old->size; i++) @@ -13186,7 +13053,7 @@ index ea69726..604d066 100644 return 0; } -@@ -116,6 +116,24 @@ int init_new_context(struct task_struct *tsk, struct mm_struct *mm) +@@ -116,6 +116,24 @@ int init_new_context(struct task_struct retval = copy_ldt(&mm->context, &old_mm->context); mutex_unlock(&old_mm->context.lock); } @@ -13211,7 +13078,7 @@ index ea69726..604d066 100644 return retval; } -@@ -230,6 +248,13 @@ static int write_ldt(void __user *ptr, unsigned long bytecount, int oldmode) +@@ -230,6 +248,13 @@ static int write_ldt(void __user *ptr, u } } @@ -13225,10 +13092,9 @@ index ea69726..604d066 100644 fill_ldt(&ldt, &ldt_info); if (oldmode) ldt.avl = 0; -diff --git a/arch/x86/kernel/machine_kexec_32.c b/arch/x86/kernel/machine_kexec_32.c -index a3fa43b..8966f4c 100644 ---- a/arch/x86/kernel/machine_kexec_32.c -+++ b/arch/x86/kernel/machine_kexec_32.c +diff -urNp linux-2.6.37/arch/x86/kernel/machine_kexec_32.c linux-2.6.37/arch/x86/kernel/machine_kexec_32.c +--- linux-2.6.37/arch/x86/kernel/machine_kexec_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/machine_kexec_32.c 2011-01-17 02:41:01.000000000 -0500 @@ -27,7 +27,7 @@ #include <asm/cacheflush.h> #include <asm/debugreg.h> @@ -13238,7 +13104,7 @@ index a3fa43b..8966f4c 100644 { struct desc_ptr curidt; -@@ -39,7 +39,7 @@ static void set_idt(void *newidt, __u16 limit) +@@ -39,7 +39,7 @@ static void set_idt(void *newidt, __u16 } @@ -13256,11 +13122,10 @@ index a3fa43b..8966f4c 100644 relocate_kernel_ptr = control_page; page_list[PA_CONTROL_PAGE] = __pa(control_page); -diff --git a/arch/x86/kernel/microcode_amd.c b/arch/x86/kernel/microcode_amd.c -index e1af7c0..db0032e 100644 ---- a/arch/x86/kernel/microcode_amd.c -+++ b/arch/x86/kernel/microcode_amd.c -@@ -331,7 +331,7 @@ static void microcode_fini_cpu_amd(int cpu) +diff -urNp linux-2.6.37/arch/x86/kernel/microcode_amd.c linux-2.6.37/arch/x86/kernel/microcode_amd.c +--- linux-2.6.37/arch/x86/kernel/microcode_amd.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/microcode_amd.c 2011-01-17 02:41:01.000000000 -0500 +@@ -331,7 +331,7 @@ static void microcode_fini_cpu_amd(int c uci->mc = NULL; } @@ -13269,7 +13134,7 @@ index e1af7c0..db0032e 100644 .request_microcode_user = request_microcode_user, .request_microcode_fw = request_microcode_fw, .collect_cpu_info = collect_cpu_info_amd, -@@ -339,7 +339,7 @@ static struct microcode_ops microcode_amd_ops = { +@@ -339,7 +339,7 @@ static struct microcode_ops microcode_am .microcode_fini_cpu = microcode_fini_cpu_amd, }; @@ -13278,10 +13143,9 @@ index e1af7c0..db0032e 100644 { return µcode_amd_ops; } -diff --git a/arch/x86/kernel/microcode_core.c b/arch/x86/kernel/microcode_core.c -index fa6551d..43662ff 100644 ---- a/arch/x86/kernel/microcode_core.c -+++ b/arch/x86/kernel/microcode_core.c +diff -urNp linux-2.6.37/arch/x86/kernel/microcode_core.c linux-2.6.37/arch/x86/kernel/microcode_core.c +--- linux-2.6.37/arch/x86/kernel/microcode_core.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/microcode_core.c 2011-01-17 02:41:01.000000000 -0500 @@ -92,7 +92,7 @@ MODULE_LICENSE("GPL"); #define MICROCODE_VERSION "2.00" @@ -13291,11 +13155,10 @@ index fa6551d..43662ff 100644 /* * Synchronization. -diff --git a/arch/x86/kernel/microcode_intel.c b/arch/x86/kernel/microcode_intel.c -index 3561702..f4807b7 100644 ---- a/arch/x86/kernel/microcode_intel.c -+++ b/arch/x86/kernel/microcode_intel.c -@@ -446,13 +446,13 @@ static enum ucode_state request_microcode_fw(int cpu, struct device *device) +diff -urNp linux-2.6.37/arch/x86/kernel/microcode_intel.c linux-2.6.37/arch/x86/kernel/microcode_intel.c +--- linux-2.6.37/arch/x86/kernel/microcode_intel.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/microcode_intel.c 2011-01-17 02:41:01.000000000 -0500 +@@ -440,13 +440,13 @@ static enum ucode_state request_microcod static int get_ucode_user(void *to, const void *from, size_t n) { @@ -13311,7 +13174,7 @@ index 3561702..f4807b7 100644 } static void microcode_fini_cpu(int cpu) -@@ -463,7 +463,7 @@ static void microcode_fini_cpu(int cpu) +@@ -457,7 +457,7 @@ static void microcode_fini_cpu(int cpu) uci->mc = NULL; } @@ -13320,7 +13183,7 @@ index 3561702..f4807b7 100644 .request_microcode_user = request_microcode_user, .request_microcode_fw = request_microcode_fw, .collect_cpu_info = collect_cpu_info, -@@ -471,7 +471,7 @@ static struct microcode_ops microcode_intel_ops = { +@@ -465,7 +465,7 @@ static struct microcode_ops microcode_in .microcode_fini_cpu = microcode_fini_cpu, }; @@ -13329,10 +13192,9 @@ index 3561702..f4807b7 100644 { return µcode_intel_ops; } -diff --git a/arch/x86/kernel/module.c b/arch/x86/kernel/module.c -index e0bc186..0c3f714 100644 ---- a/arch/x86/kernel/module.c -+++ b/arch/x86/kernel/module.c +diff -urNp linux-2.6.37/arch/x86/kernel/module.c linux-2.6.37/arch/x86/kernel/module.c +--- linux-2.6.37/arch/x86/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/module.c 2011-01-17 02:41:01.000000000 -0500 @@ -35,7 +35,7 @@ #define DEBUGP(fmt...) #endif @@ -13363,7 +13225,7 @@ index e0bc186..0c3f714 100644 } /* Free memory returned from module_alloc */ -@@ -59,6 +69,40 @@ void module_free(struct module *mod, void *module_region) +@@ -59,6 +69,40 @@ void module_free(struct module *mod, voi vfree(module_region); } @@ -13442,7 +13304,7 @@ index e0bc186..0c3f714 100644 break; default: printk(KERN_ERR "module %s: Unknown relocation: %u\n", -@@ -154,21 +204,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs, +@@ -154,21 +204,30 @@ int apply_relocate_add(Elf64_Shdr *sechd case R_X86_64_NONE: break; case R_X86_64_64: @@ -13473,24 +13335,10 @@ index e0bc186..0c3f714 100644 #if 0 if ((s64)val != *(s32 *)loc) goto overflow; -diff --git a/arch/x86/kernel/paravirt-spinlocks.c b/arch/x86/kernel/paravirt-spinlocks.c -index 676b8c7..870ba04 100644 ---- a/arch/x86/kernel/paravirt-spinlocks.c -+++ b/arch/x86/kernel/paravirt-spinlocks.c -@@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t *lock, unsigned long flags) - arch_spin_lock(lock); - } - --struct pv_lock_ops pv_lock_ops = { -+struct pv_lock_ops pv_lock_ops __read_only = { - #ifdef CONFIG_SMP - .spin_is_locked = __ticket_spin_is_locked, - .spin_is_contended = __ticket_spin_is_contended, -diff --git a/arch/x86/kernel/paravirt.c b/arch/x86/kernel/paravirt.c -index 1db183e..d5174a5 100644 ---- a/arch/x86/kernel/paravirt.c -+++ b/arch/x86/kernel/paravirt.c -@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbuf, const void *target, +diff -urNp linux-2.6.37/arch/x86/kernel/paravirt.c linux-2.6.37/arch/x86/kernel/paravirt.c +--- linux-2.6.37/arch/x86/kernel/paravirt.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/paravirt.c 2011-01-17 02:41:01.000000000 -0500 +@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu * corresponding structure. */ static void *get_call_destination(u8 type) { @@ -13499,7 +13347,7 @@ index 1db183e..d5174a5 100644 .pv_init_ops = pv_init_ops, .pv_time_ops = pv_time_ops, .pv_cpu_ops = pv_cpu_ops, -@@ -145,14 +145,14 @@ unsigned paravirt_patch_default(u8 type, u16 clobbers, void *insnbuf, +@@ -145,14 +145,14 @@ unsigned paravirt_patch_default(u8 type, if (opfunc == NULL) /* If there's no function, patch it with a ud2a (BUG) */ ret = paravirt_patch_insns(insnbuf, len, ud2a, ud2a+sizeof(ud2a)); @@ -13517,7 +13365,7 @@ index 1db183e..d5174a5 100644 ret = paravirt_patch_ident_64(insnbuf, len); else if (type == PARAVIRT_PATCH(pv_cpu_ops.iret) || -@@ -178,7 +178,7 @@ unsigned paravirt_patch_insns(void *insnbuf, unsigned len, +@@ -178,7 +178,7 @@ unsigned paravirt_patch_insns(void *insn if (insn_len > len || start == NULL) insn_len = len; else @@ -13580,7 +13428,7 @@ index 1db183e..d5174a5 100644 .read_cr2 = native_read_cr2, .write_cr2 = native_write_cr2, -@@ -463,6 +463,12 @@ struct pv_mmu_ops pv_mmu_ops = { +@@ -462,6 +462,12 @@ struct pv_mmu_ops pv_mmu_ops = { }, .set_fixmap = native_set_fixmap, @@ -13593,11 +13441,22 @@ index 1db183e..d5174a5 100644 }; EXPORT_SYMBOL_GPL(pv_time_ops); -diff --git a/arch/x86/kernel/pci-calgary_64.c b/arch/x86/kernel/pci-calgary_64.c -index 078d4ec..f4b9b3c 100644 ---- a/arch/x86/kernel/pci-calgary_64.c -+++ b/arch/x86/kernel/pci-calgary_64.c -@@ -475,7 +475,7 @@ static void calgary_free_coherent(struct device *dev, size_t size, +diff -urNp linux-2.6.37/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.37/arch/x86/kernel/paravirt-spinlocks.c +--- linux-2.6.37/arch/x86/kernel/paravirt-spinlocks.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/paravirt-spinlocks.c 2011-01-17 02:41:01.000000000 -0500 +@@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t + arch_spin_lock(lock); + } + +-struct pv_lock_ops pv_lock_ops = { ++struct pv_lock_ops pv_lock_ops __read_only = { + #ifdef CONFIG_SMP + .spin_is_locked = __ticket_spin_is_locked, + .spin_is_contended = __ticket_spin_is_contended, +diff -urNp linux-2.6.37/arch/x86/kernel/pci-calgary_64.c linux-2.6.37/arch/x86/kernel/pci-calgary_64.c +--- linux-2.6.37/arch/x86/kernel/pci-calgary_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/pci-calgary_64.c 2011-01-17 02:41:01.000000000 -0500 +@@ -476,7 +476,7 @@ static void calgary_free_coherent(struct free_pages((unsigned long)vaddr, get_order(size)); } @@ -13606,10 +13465,9 @@ index 078d4ec..f4b9b3c 100644 .alloc_coherent = calgary_alloc_coherent, .free_coherent = calgary_free_coherent, .map_sg = calgary_map_sg, -diff --git a/arch/x86/kernel/pci-dma.c b/arch/x86/kernel/pci-dma.c -index 4b7e3d8..0f9c3e9 100644 ---- a/arch/x86/kernel/pci-dma.c -+++ b/arch/x86/kernel/pci-dma.c +diff -urNp linux-2.6.37/arch/x86/kernel/pci-dma.c linux-2.6.37/arch/x86/kernel/pci-dma.c +--- linux-2.6.37/arch/x86/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/pci-dma.c 2011-01-17 02:41:01.000000000 -0500 @@ -16,7 +16,7 @@ static int forbid_dac __read_mostly; @@ -13619,7 +13477,7 @@ index 4b7e3d8..0f9c3e9 100644 EXPORT_SYMBOL(dma_ops); static int iommu_sac_force __read_mostly; -@@ -248,7 +248,7 @@ early_param("iommu", iommu_setup); +@@ -250,7 +250,7 @@ early_param("iommu", iommu_setup); int dma_supported(struct device *dev, u64 mask) { @@ -13628,11 +13486,10 @@ index 4b7e3d8..0f9c3e9 100644 #ifdef CONFIG_PCI if (mask > 0xffffffff && forbid_dac > 0) { -diff --git a/arch/x86/kernel/pci-gart_64.c b/arch/x86/kernel/pci-gart_64.c -index 0f7f130..ab480fd 100644 ---- a/arch/x86/kernel/pci-gart_64.c -+++ b/arch/x86/kernel/pci-gart_64.c -@@ -699,7 +699,7 @@ static __init int init_k8_gatt(struct agp_kern_info *info) +diff -urNp linux-2.6.37/arch/x86/kernel/pci-gart_64.c linux-2.6.37/arch/x86/kernel/pci-gart_64.c +--- linux-2.6.37/arch/x86/kernel/pci-gart_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/pci-gart_64.c 2011-01-17 02:41:01.000000000 -0500 +@@ -706,7 +706,7 @@ static __init int init_k8_gatt(struct ag return -1; } @@ -13641,11 +13498,10 @@ index 0f7f130..ab480fd 100644 .map_sg = gart_map_sg, .unmap_sg = gart_unmap_sg, .map_page = gart_map_page, -diff --git a/arch/x86/kernel/pci-nommu.c b/arch/x86/kernel/pci-nommu.c -index 3af4af8..7950f48 100644 ---- a/arch/x86/kernel/pci-nommu.c -+++ b/arch/x86/kernel/pci-nommu.c -@@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(struct device *dev, +diff -urNp linux-2.6.37/arch/x86/kernel/pci-nommu.c linux-2.6.37/arch/x86/kernel/pci-nommu.c +--- linux-2.6.37/arch/x86/kernel/pci-nommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/pci-nommu.c 2011-01-17 02:41:01.000000000 -0500 +@@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str flush_write_buffers(); } @@ -13654,11 +13510,10 @@ index 3af4af8..7950f48 100644 .alloc_coherent = dma_generic_alloc_coherent, .free_coherent = nommu_free_coherent, .map_sg = nommu_map_sg, -diff --git a/arch/x86/kernel/pci-swiotlb.c b/arch/x86/kernel/pci-swiotlb.c -index a5bc528..29def6f 100644 ---- a/arch/x86/kernel/pci-swiotlb.c -+++ b/arch/x86/kernel/pci-swiotlb.c -@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(struct device *hwdev, size_t size, +diff -urNp linux-2.6.37/arch/x86/kernel/pci-swiotlb.c linux-2.6.37/arch/x86/kernel/pci-swiotlb.c +--- linux-2.6.37/arch/x86/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/pci-swiotlb.c 2011-01-17 02:41:01.000000000 -0500 +@@ -26,7 +26,7 @@ static void *x86_swiotlb_alloc_coherent( return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); } @@ -13667,72 +13522,10 @@ index a5bc528..29def6f 100644 .mapping_error = swiotlb_dma_mapping_error, .alloc_coherent = x86_swiotlb_alloc_coherent, .free_coherent = swiotlb_free_coherent, -diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c -index e7e3521..c8f0251 100644 ---- a/arch/x86/kernel/process.c -+++ b/arch/x86/kernel/process.c -@@ -73,7 +73,7 @@ void exit_thread(void) - unsigned long *bp = t->io_bitmap_ptr; - - if (bp) { -- struct tss_struct *tss = &per_cpu(init_tss, get_cpu()); -+ struct tss_struct *tss = init_tss + get_cpu(); - - t->io_bitmap_ptr = NULL; - clear_thread_flag(TIF_IO_BITMAP); -@@ -107,7 +107,7 @@ void show_regs_common(void) - - printk(KERN_CONT "\n"); - printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s %s/%s\n", -- current->pid, current->comm, print_tainted(), -+ task_pid_nr(current), current->comm, print_tainted(), - init_utsname()->release, - (int)strcspn(init_utsname()->version, " "), - init_utsname()->version, board, product); -@@ -117,6 +117,9 @@ void flush_thread(void) - { - struct task_struct *tsk = current; - -+#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR) -+ loadsegment(gs, 0); -+#endif - flush_ptrace_hw_breakpoint(tsk); - memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array)); - /* -@@ -279,8 +282,8 @@ int kernel_thread(int (*fn)(void *), void *arg, unsigned long flags) - regs.di = (unsigned long) arg; - - #ifdef CONFIG_X86_32 -- regs.ds = __USER_DS; -- regs.es = __USER_DS; -+ regs.ds = __KERNEL_DS; -+ regs.es = __KERNEL_DS; - regs.fs = __KERNEL_PERCPU; - regs.gs = __KERNEL_STACK_CANARY; - #else -@@ -689,17 +692,3 @@ static int __init idle_setup(char *str) - return 0; - } - early_param("idle", idle_setup); -- --unsigned long arch_align_stack(unsigned long sp) --{ -- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) -- sp -= get_random_int() % 8192; -- return sp & ~0xf; --} -- --unsigned long arch_randomize_brk(struct mm_struct *mm) --{ -- unsigned long range_end = mm->brk + 0x02000000; -- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; --} -- -diff --git a/arch/x86/kernel/process_32.c b/arch/x86/kernel/process_32.c -index 8d12878..350b125 100644 ---- a/arch/x86/kernel/process_32.c -+++ b/arch/x86/kernel/process_32.c -@@ -65,6 +65,7 @@ asmlinkage void ret_from_fork(void) __asm__("ret_from_fork"); +diff -urNp linux-2.6.37/arch/x86/kernel/process_32.c linux-2.6.37/arch/x86/kernel/process_32.c +--- linux-2.6.37/arch/x86/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/process_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as unsigned long thread_saved_pc(struct task_struct *tsk) { return ((unsigned long *)tsk->thread.sp)[3]; @@ -13740,7 +13533,7 @@ index 8d12878..350b125 100644 } #ifndef CONFIG_SMP -@@ -126,7 +127,7 @@ void __show_regs(struct pt_regs *regs, int all) +@@ -130,15 +131,14 @@ void __show_regs(struct pt_regs *regs, i unsigned long sp; unsigned short ss, gs; @@ -13748,8 +13541,17 @@ index 8d12878..350b125 100644 + if (user_mode(regs)) { sp = regs->sp; ss = regs->ss & 0xffff; - gs = get_user_gs(regs); -@@ -196,7 +197,7 @@ int copy_thread(unsigned long clone_flags, unsigned long sp, +- gs = get_user_gs(regs); + } else { + sp = kernel_stack_pointer(regs); + savesegment(ss, ss); +- savesegment(gs, gs); + } ++ gs = get_user_gs(regs); + + show_regs_common(); + +@@ -200,7 +200,7 @@ int copy_thread(unsigned long clone_flag struct task_struct *tsk; int err; @@ -13758,15 +13560,7 @@ index 8d12878..350b125 100644 *childregs = *regs; childregs->ax = 0; childregs->sp = sp; -@@ -230,6 +231,7 @@ int copy_thread(unsigned long clone_flags, unsigned long sp, - * Set a new TLS for the child thread? - */ - if (clone_flags & CLONE_SETTLS) -+//XXX needs set_fs()? - err = do_set_thread_area(p, -1, - (struct user_desc __user *)childregs->si, 0); - -@@ -293,7 +295,7 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p) +@@ -297,7 +297,7 @@ __switch_to(struct task_struct *prev_p, struct thread_struct *prev = &prev_p->thread, *next = &next_p->thread; int cpu = smp_processor_id(); @@ -13775,19 +13569,18 @@ index 8d12878..350b125 100644 bool preload_fpu; /* never put a printk in __switch_to... printk() calls wake_up*() indirectly */ -@@ -328,6 +330,11 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p) +@@ -332,6 +332,10 @@ __switch_to(struct task_struct *prev_p, */ lazy_save_gs(prev->gs); +#ifdef CONFIG_PAX_MEMORY_UDEREF -+ if (!segment_eq(task_thread_info(prev_p)->addr_limit, task_thread_info(next_p)->addr_limit)) -+ __set_fs(task_thread_info(next_p)->addr_limit, cpu); ++ __set_fs(task_thread_info(next_p)->addr_limit); +#endif + /* * Load the per-thread Thread-Local Storage descriptor. */ -@@ -404,3 +411,27 @@ unsigned long get_wchan(struct task_struct *p) +@@ -408,3 +412,27 @@ unsigned long get_wchan(struct task_stru return 0; } @@ -13815,11 +13608,10 @@ index 8d12878..350b125 100644 + load_sp0(init_tss + smp_processor_id(), thread); +} +#endif -diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c -index 3c2422a..2904e2d 100644 ---- a/arch/x86/kernel/process_64.c -+++ b/arch/x86/kernel/process_64.c -@@ -87,7 +87,7 @@ static void __exit_idle(void) +diff -urNp linux-2.6.37/arch/x86/kernel/process_64.c linux-2.6.37/arch/x86/kernel/process_64.c +--- linux-2.6.37/arch/x86/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/process_64.c 2011-01-17 02:41:01.000000000 -0500 +@@ -89,7 +89,7 @@ static void __exit_idle(void) void exit_idle(void) { /* idle loop has pid 0 */ @@ -13828,7 +13620,7 @@ index 3c2422a..2904e2d 100644 return; __exit_idle(); } -@@ -375,7 +375,7 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p) +@@ -380,7 +380,7 @@ __switch_to(struct task_struct *prev_p, struct thread_struct *prev = &prev_p->thread; struct thread_struct *next = &next_p->thread; int cpu = smp_processor_id(); @@ -13837,7 +13629,7 @@ index 3c2422a..2904e2d 100644 unsigned fsindex, gsindex; bool preload_fpu; -@@ -528,12 +528,11 @@ unsigned long get_wchan(struct task_struct *p) +@@ -533,12 +533,11 @@ unsigned long get_wchan(struct task_stru if (!p || p == current || p->state == TASK_RUNNING) return 0; stack = (unsigned long)task_stack_page(p); @@ -13852,12 +13644,74 @@ index 3c2422a..2904e2d 100644 return 0; ip = *(u64 *)(fp+8); if (!in_sched_functions(ip)) -diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c -index 70c4872..25fb80f 100644 ---- a/arch/x86/kernel/ptrace.c -+++ b/arch/x86/kernel/ptrace.c -@@ -804,7 +804,7 @@ static const struct user_regset_view user_x86_32_view; /* Initialized below. */ - long arch_ptrace(struct task_struct *child, long request, long addr, long data) +diff -urNp linux-2.6.37/arch/x86/kernel/process.c linux-2.6.37/arch/x86/kernel/process.c +--- linux-2.6.37/arch/x86/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/process.c 2011-01-17 02:41:01.000000000 -0500 +@@ -74,7 +74,7 @@ void exit_thread(void) + unsigned long *bp = t->io_bitmap_ptr; + + if (bp) { +- struct tss_struct *tss = &per_cpu(init_tss, get_cpu()); ++ struct tss_struct *tss = init_tss + get_cpu(); + + t->io_bitmap_ptr = NULL; + clear_thread_flag(TIF_IO_BITMAP); +@@ -108,7 +108,7 @@ void show_regs_common(void) + + printk(KERN_CONT "\n"); + printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s %s/%s\n", +- current->pid, current->comm, print_tainted(), ++ task_pid_nr(current), current->comm, print_tainted(), + init_utsname()->release, + (int)strcspn(init_utsname()->version, " "), + init_utsname()->version, board, product); +@@ -118,6 +118,9 @@ void flush_thread(void) + { + struct task_struct *tsk = current; + ++#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR) && !defined(CONFIG_PAX_MEMORY_UDEREF) ++ loadsegment(gs, 0); ++#endif + flush_ptrace_hw_breakpoint(tsk); + memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array)); + /* +@@ -280,10 +283,10 @@ int kernel_thread(int (*fn)(void *), voi + regs.di = (unsigned long) arg; + + #ifdef CONFIG_X86_32 +- regs.ds = __USER_DS; +- regs.es = __USER_DS; ++ regs.ds = __KERNEL_DS; ++ regs.es = __KERNEL_DS; + regs.fs = __KERNEL_PERCPU; +- regs.gs = __KERNEL_STACK_CANARY; ++ savesegment(gs, regs.gs); + #else + regs.ss = __KERNEL_DS; + #endif +@@ -658,17 +661,3 @@ static int __init idle_setup(char *str) + return 0; + } + early_param("idle", idle_setup); +- +-unsigned long arch_align_stack(unsigned long sp) +-{ +- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) +- sp -= get_random_int() % 8192; +- return sp & ~0xf; +-} +- +-unsigned long arch_randomize_brk(struct mm_struct *mm) +-{ +- unsigned long range_end = mm->brk + 0x02000000; +- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; +-} +- +diff -urNp linux-2.6.37/arch/x86/kernel/ptrace.c linux-2.6.37/arch/x86/kernel/ptrace.c +--- linux-2.6.37/arch/x86/kernel/ptrace.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/ptrace.c 2011-01-17 02:41:01.000000000 -0500 +@@ -805,7 +805,7 @@ long arch_ptrace(struct task_struct *chi + unsigned long addr, unsigned long data) { int ret; - unsigned long __user *datap = (unsigned long __user *)data; @@ -13865,24 +13719,24 @@ index 70c4872..25fb80f 100644 switch (request) { /* read the word at location addr in the USER area. */ -@@ -891,14 +891,14 @@ long arch_ptrace(struct task_struct *child, long request, long addr, long data) - if (addr < 0) +@@ -890,14 +890,14 @@ long arch_ptrace(struct task_struct *chi + if ((int) addr < 0) return -EIO; ret = do_get_thread_area(child, addr, -- (struct user_desc __user *) data); -+ (__force struct user_desc __user *) data); +- (struct user_desc __user *)data); ++ (__force struct user_desc __user *) data); break; case PTRACE_SET_THREAD_AREA: - if (addr < 0) + if ((int) addr < 0) return -EIO; ret = do_set_thread_area(child, addr, -- (struct user_desc __user *) data, 0); -+ (__force struct user_desc __user *) data, 0); +- (struct user_desc __user *)data, 0); ++ (__force struct user_desc __user *) data, 0); break; #endif -@@ -1315,7 +1315,7 @@ static void fill_sigtrap_info(struct task_struct *tsk, +@@ -1314,7 +1314,7 @@ static void fill_sigtrap_info(struct tas memset(info, 0, sizeof(*info)); info->si_signo = SIGTRAP; info->si_code = si_code; @@ -13891,10 +13745,9 @@ index 70c4872..25fb80f 100644 } void user_single_step_siginfo(struct task_struct *tsk, -diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c -index 76a0d71..0df1a0c 100644 ---- a/arch/x86/kernel/reboot.c -+++ b/arch/x86/kernel/reboot.c +diff -urNp linux-2.6.37/arch/x86/kernel/reboot.c linux-2.6.37/arch/x86/kernel/reboot.c +--- linux-2.6.37/arch/x86/kernel/reboot.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/reboot.c 2011-01-17 02:41:01.000000000 -0500 @@ -33,7 +33,7 @@ void (*pm_power_off)(void); EXPORT_SYMBOL(pm_power_off); @@ -13904,7 +13757,7 @@ index 76a0d71..0df1a0c 100644 enum reboot_type reboot_type = BOOT_KBD; int reboot_force; -@@ -284,7 +284,7 @@ static struct dmi_system_id __initdata reboot_dmi_table[] = { +@@ -284,7 +284,7 @@ static struct dmi_system_id __initdata r DMI_MATCH(DMI_BOARD_NAME, "P4S800"), }, }, @@ -13931,7 +13784,7 @@ index 76a0d71..0df1a0c 100644 }; static const struct desc_ptr -@@ -354,7 +354,7 @@ static const unsigned char jump_to_bios [] = +@@ -354,7 +354,7 @@ static const unsigned char jump_to_bios * specified by the code and length parameters. * We assume that length will aways be less that 100! */ @@ -13940,18 +13793,7 @@ index 76a0d71..0df1a0c 100644 { local_irq_disable(); -@@ -374,8 +374,8 @@ void machine_real_restart(const unsigned char *code, int length) - /* Remap the kernel at virtual address zero, as well as offset zero - from the kernel segment. This assumes the kernel segment starts at - virtual address PAGE_OFFSET. */ -- memcpy(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, -- sizeof(swapper_pg_dir [0]) * KERNEL_PGD_PTRS); -+ clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, -+ min_t(unsigned long, KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY)); - - /* - * Use `swapper_pg_dir' as our page directory. -@@ -387,16 +387,15 @@ void machine_real_restart(const unsigned char *code, int length) +@@ -381,16 +381,15 @@ void machine_real_restart(const unsigned boot)". This seems like a fairly standard thing that gets set by REBOOT.COM programs, and the previous reset routine did this too. */ @@ -13971,11 +13813,10 @@ index 76a0d71..0df1a0c 100644 /* Set up the IDT for real mode. */ load_idt(&real_mode_idt); -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 6600cfd..46a5ea3 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -704,7 +704,7 @@ static void __init trim_bios_range(void) +diff -urNp linux-2.6.37/arch/x86/kernel/setup.c linux-2.6.37/arch/x86/kernel/setup.c +--- linux-2.6.37/arch/x86/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/setup.c 2011-01-17 02:41:01.000000000 -0500 +@@ -654,7 +654,7 @@ static void __init trim_bios_range(void) * area (640->1Mb) as ram even though it is not. * take them out. */ @@ -13984,7 +13825,7 @@ index 6600cfd..46a5ea3 100644 sanitize_e820_map(e820.map, ARRAY_SIZE(e820.map), &e820.nr_map); } -@@ -791,14 +791,14 @@ void __init setup_arch(char **cmdline_p) +@@ -790,14 +790,14 @@ void __init setup_arch(char **cmdline_p) if (!boot_params.hdr.root_flags) root_mountflags &= ~MS_RDONLY; @@ -14004,10 +13845,9 @@ index 6600cfd..46a5ea3 100644 data_resource.end = virt_to_phys(_edata)-1; bss_resource.start = virt_to_phys(&__bss_start); bss_resource.end = virt_to_phys(&__bss_stop)-1; -diff --git a/arch/x86/kernel/setup_percpu.c b/arch/x86/kernel/setup_percpu.c -index a60df9a..0083b50 100644 ---- a/arch/x86/kernel/setup_percpu.c -+++ b/arch/x86/kernel/setup_percpu.c +diff -urNp linux-2.6.37/arch/x86/kernel/setup_percpu.c linux-2.6.37/arch/x86/kernel/setup_percpu.c +--- linux-2.6.37/arch/x86/kernel/setup_percpu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/setup_percpu.c 2011-01-17 02:41:01.000000000 -0500 @@ -21,19 +21,17 @@ #include <asm/cpu.h> #include <asm/stackprotector.h> @@ -14032,7 +13872,7 @@ index a60df9a..0083b50 100644 [0 ... NR_CPUS-1] = BOOT_PERCPU_OFFSET, }; EXPORT_SYMBOL(__per_cpu_offset); -@@ -161,10 +159,10 @@ static inline void setup_percpu_segment(int cpu) +@@ -155,10 +153,10 @@ static inline void setup_percpu_segment( { #ifdef CONFIG_X86_32 struct desc_struct gdt; @@ -14046,7 +13886,7 @@ index a60df9a..0083b50 100644 write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S); #endif -@@ -213,6 +211,11 @@ void __init setup_per_cpu_areas(void) +@@ -207,6 +205,11 @@ void __init setup_per_cpu_areas(void) /* alrighty, percpu areas up and running */ delta = (unsigned long)pcpu_base_addr - (unsigned long)__per_cpu_start; for_each_possible_cpu(cpu) { @@ -14058,7 +13898,7 @@ index a60df9a..0083b50 100644 per_cpu_offset(cpu) = delta + pcpu_unit_offsets[cpu]; per_cpu(this_cpu_off, cpu) = per_cpu_offset(cpu); per_cpu(cpu_number, cpu) = cpu; -@@ -249,6 +252,12 @@ void __init setup_per_cpu_areas(void) +@@ -243,6 +246,12 @@ void __init setup_per_cpu_areas(void) set_cpu_numa_node(cpu, early_cpu_to_node(cpu)); #endif #endif @@ -14071,11 +13911,10 @@ index a60df9a..0083b50 100644 /* * Up to this point, the boot CPU has been using .init.data * area. Reload any changed state for the boot CPU. -diff --git a/arch/x86/kernel/signal.c b/arch/x86/kernel/signal.c -index 4fd173c..9dc1de7 100644 ---- a/arch/x86/kernel/signal.c -+++ b/arch/x86/kernel/signal.c -@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsigned long sp) +diff -urNp linux-2.6.37/arch/x86/kernel/signal.c linux-2.6.37/arch/x86/kernel/signal.c +--- linux-2.6.37/arch/x86/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/signal.c 2011-01-17 02:41:01.000000000 -0500 +@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi * Align the stack pointer according to the i386 ABI, * i.e. so that on function entry ((sp + 4) & 15) == 0. */ @@ -14084,7 +13923,7 @@ index 4fd173c..9dc1de7 100644 #else /* !CONFIG_X86_32 */ sp = round_down(sp, 16) - 8; #endif -@@ -249,11 +249,11 @@ get_sigframe(struct k_sigaction *ka, struct pt_regs *regs, size_t frame_size, +@@ -249,11 +249,11 @@ get_sigframe(struct k_sigaction *ka, str * Return an always-bogus address instead so we will die with SIGSEGV. */ if (onsigstack && !likely(on_sig_stack(sp))) @@ -14098,7 +13937,7 @@ index 4fd173c..9dc1de7 100644 return (void __user *)sp; } -@@ -308,9 +308,9 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set, +@@ -308,9 +308,9 @@ __setup_frame(int sig, struct k_sigactio } if (current->mm->context.vdso) @@ -14110,7 +13949,7 @@ index 4fd173c..9dc1de7 100644 if (ka->sa.sa_flags & SA_RESTORER) restorer = ka->sa.sa_restorer; -@@ -324,7 +324,7 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set, +@@ -324,7 +324,7 @@ __setup_frame(int sig, struct k_sigactio * reasons and because gdb uses it as a signature to notice * signal handler stack frames. */ @@ -14119,7 +13958,7 @@ index 4fd173c..9dc1de7 100644 if (err) return -EFAULT; -@@ -378,7 +378,10 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info, +@@ -378,7 +378,10 @@ static int __setup_rt_frame(int sig, str err |= __copy_to_user(&frame->uc.uc_sigmask, set, sizeof(*set)); /* Set up to return from userspace. */ @@ -14131,7 +13970,7 @@ index 4fd173c..9dc1de7 100644 if (ka->sa.sa_flags & SA_RESTORER) restorer = ka->sa.sa_restorer; put_user_ex(restorer, &frame->pretcode); -@@ -390,7 +393,7 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info, +@@ -390,7 +393,7 @@ static int __setup_rt_frame(int sig, str * reasons and because gdb uses it as a signature to notice * signal handler stack frames. */ @@ -14140,7 +13979,7 @@ index 4fd173c..9dc1de7 100644 } put_user_catch(err); if (err) -@@ -780,7 +783,7 @@ static void do_signal(struct pt_regs *regs) +@@ -780,7 +783,7 @@ static void do_signal(struct pt_regs *re * X86_32: vm86 regs switched out by assembly code before reaching * here, so testing against kernel CS suffices. */ @@ -14149,10 +13988,9 @@ index 4fd173c..9dc1de7 100644 return; if (current_thread_info()->status & TS_RESTORE_SIGMASK) -diff --git a/arch/x86/kernel/smpboot.c b/arch/x86/kernel/smpboot.c -index 821ee1b..e29b497 100644 ---- a/arch/x86/kernel/smpboot.c -+++ b/arch/x86/kernel/smpboot.c +diff -urNp linux-2.6.37/arch/x86/kernel/smpboot.c linux-2.6.37/arch/x86/kernel/smpboot.c +--- linux-2.6.37/arch/x86/kernel/smpboot.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/smpboot.c 2011-01-17 02:41:01.000000000 -0500 @@ -786,7 +786,11 @@ do_rest: (unsigned long)task_stack_page(c_idle.idle) - KERNEL_STACK_OFFSET + THREAD_SIZE; @@ -14165,7 +14003,7 @@ index 821ee1b..e29b497 100644 initial_code = (unsigned long)start_secondary; stack_start.sp = (void *) c_idle.idle->thread.sp; -@@ -926,6 +930,12 @@ int __cpuinit native_cpu_up(unsigned int cpu) +@@ -926,6 +930,12 @@ int __cpuinit native_cpu_up(unsigned int per_cpu(cpu_state, cpu) = CPU_UP_PREPARE; @@ -14176,13 +14014,12 @@ index 821ee1b..e29b497 100644 +#endif + err = do_boot_cpu(apicid, cpu); - if (err) { -diff --git a/arch/x86/kernel/step.c b/arch/x86/kernel/step.c -index 58de45e..43bc689 100644 ---- a/arch/x86/kernel/step.c -+++ b/arch/x86/kernel/step.c -@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struct task_struct *child, struct pt_regs *re + pr_debug("do_boot_cpu failed %d\n", err); +diff -urNp linux-2.6.37/arch/x86/kernel/step.c linux-2.6.37/arch/x86/kernel/step.c +--- linux-2.6.37/arch/x86/kernel/step.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/step.c 2011-01-17 02:41:01.000000000 -0500 +@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc struct desc_struct *desc; unsigned long base; @@ -14195,7 +14032,17 @@ index 58de45e..43bc689 100644 addr = -1L; /* bogus selector, access would fault */ else { desc = child->mm->context.ldt + seg; -@@ -53,6 +53,9 @@ static int is_setting_trap_flag(struct task_struct *child, struct pt_regs *regs) +@@ -42,7 +42,8 @@ unsigned long convert_ip_to_linear(struc + addr += base; + } + mutex_unlock(&child->mm->context.lock); +- } ++ } else if (seg == __KERNEL_CS || seg == __KERNEXEC_KERNEL_CS) ++ addr = ktla_ktva(addr); + + return addr; + } +@@ -53,6 +54,9 @@ static int is_setting_trap_flag(struct t unsigned char opcode[15]; unsigned long addr = convert_ip_to_linear(child, regs); @@ -14205,7 +14052,7 @@ index 58de45e..43bc689 100644 copied = access_process_vm(child, addr, opcode, sizeof(opcode), 0); for (i = 0; i < copied; i++) { switch (opcode[i]) { -@@ -74,7 +77,7 @@ static int is_setting_trap_flag(struct task_struct *child, struct pt_regs *regs) +@@ -74,7 +78,7 @@ static int is_setting_trap_flag(struct t #ifdef CONFIG_X86_64 case 0x40 ... 0x4f: @@ -14214,16 +14061,35 @@ index 58de45e..43bc689 100644 /* 32-bit mode: register increment */ return 0; /* 64-bit mode: REX prefix */ -diff --git a/arch/x86/kernel/sys_i386_32.c b/arch/x86/kernel/sys_i386_32.c -index 196552b..90850f1 100644 ---- a/arch/x86/kernel/sys_i386_32.c -+++ b/arch/x86/kernel/sys_i386_32.c -@@ -24,6 +24,228 @@ +diff -urNp linux-2.6.37/arch/x86/kernel/syscall_table_32.S linux-2.6.37/arch/x86/kernel/syscall_table_32.S +--- linux-2.6.37/arch/x86/kernel/syscall_table_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/syscall_table_32.S 2011-01-17 02:41:01.000000000 -0500 +@@ -1,3 +1,4 @@ ++.section .rodata,"a",@progbits + ENTRY(sys_call_table) + .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ + .long sys_exit +diff -urNp linux-2.6.37/arch/x86/kernel/sys_i386_32.c linux-2.6.37/arch/x86/kernel/sys_i386_32.c +--- linux-2.6.37/arch/x86/kernel/sys_i386_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/sys_i386_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -24,17 +24,224 @@ #include <asm/syscalls.h> +-/* +- * Do a system call from kernel instead of calling sys_execve so we +- * end up with proper pt_regs. +- */ +-int kernel_execve(const char *filename, +- const char *const argv[], +- const char *const envp[]) +int i386_mmap_check(unsigned long addr, unsigned long len, unsigned long flags) -+{ + { +- long __res; +- asm volatile ("int $0x80" +- : "=a" (__res) +- : "0" (__NR_execve), "b" (filename), "c" (argv), "d" (envp) : "memory"); +- return __res; + unsigned long pax_task_size = TASK_SIZE; + +#ifdef CONFIG_PAX_SEGMEXEC @@ -14442,15 +14308,10 @@ index 196552b..90850f1 100644 + mm->cached_hole_size = ~0UL; + + return addr; -+} -+ - /* - * Do a system call from kernel instead of calling sys_execve so we - * end up with proper pt_regs. -diff --git a/arch/x86/kernel/sys_x86_64.c b/arch/x86/kernel/sys_x86_64.c -index ff14a50..a00edfd 100644 ---- a/arch/x86/kernel/sys_x86_64.c -+++ b/arch/x86/kernel/sys_x86_64.c + } +diff -urNp linux-2.6.37/arch/x86/kernel/sys_x86_64.c linux-2.6.37/arch/x86/kernel/sys_x86_64.c +--- linux-2.6.37/arch/x86/kernel/sys_x86_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/sys_x86_64.c 2011-01-17 02:41:01.000000000 -0500 @@ -32,8 +32,8 @@ out: return error; } @@ -14462,7 +14323,7 @@ index ff14a50..a00edfd 100644 { if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT)) { unsigned long new_begin; -@@ -52,7 +52,7 @@ static void find_start_end(unsigned long flags, unsigned long *begin, +@@ -52,7 +52,7 @@ static void find_start_end(unsigned long *begin = new_begin; } } else { @@ -14471,7 +14332,7 @@ index ff14a50..a00edfd 100644 *end = TASK_SIZE; } } -@@ -69,16 +69,19 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -69,16 +69,19 @@ arch_get_unmapped_area(struct file *filp if (flags & MAP_FIXED) return addr; @@ -14503,7 +14364,7 @@ index ff14a50..a00edfd 100644 /* * Remember the place where we stopped the search: */ -@@ -128,7 +131,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -128,7 +131,7 @@ arch_get_unmapped_area_topdown(struct fi { struct vm_area_struct *vma; struct mm_struct *mm = current->mm; @@ -14512,7 +14373,7 @@ index ff14a50..a00edfd 100644 /* requested length too big for entire address space */ if (len > TASK_SIZE) -@@ -141,12 +144,15 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -141,12 +144,15 @@ arch_get_unmapped_area_topdown(struct fi if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT)) goto bottomup; @@ -14530,7 +14391,7 @@ index ff14a50..a00edfd 100644 return addr; } -@@ -162,7 +168,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -162,7 +168,7 @@ arch_get_unmapped_area_topdown(struct fi /* make sure it can fit in the remaining address space */ if (addr > len) { vma = find_vma(mm, addr-len); @@ -14539,7 +14400,7 @@ index ff14a50..a00edfd 100644 /* remember the address as a hint for next time */ return mm->free_area_cache = addr-len; } -@@ -179,7 +185,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -179,7 +185,7 @@ arch_get_unmapped_area_topdown(struct fi * return with success: */ vma = find_vma(mm, addr); @@ -14572,19 +14433,9 @@ index ff14a50..a00edfd 100644 mm->cached_hole_size = ~0UL; return addr; -diff --git a/arch/x86/kernel/syscall_table_32.S b/arch/x86/kernel/syscall_table_32.S -index 8b37293..520368b 100644 ---- a/arch/x86/kernel/syscall_table_32.S -+++ b/arch/x86/kernel/syscall_table_32.S -@@ -1,3 +1,4 @@ -+.section .rodata,"a",@progbits - ENTRY(sys_call_table) - .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ - .long sys_exit -diff --git a/arch/x86/kernel/time.c b/arch/x86/kernel/time.c -index fb5cc5e1..b457784 100644 ---- a/arch/x86/kernel/time.c -+++ b/arch/x86/kernel/time.c +diff -urNp linux-2.6.37/arch/x86/kernel/time.c linux-2.6.37/arch/x86/kernel/time.c +--- linux-2.6.37/arch/x86/kernel/time.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/time.c 2011-01-17 02:41:01.000000000 -0500 @@ -26,17 +26,13 @@ int timer_ack; #endif @@ -14605,7 +14456,7 @@ index fb5cc5e1..b457784 100644 #else unsigned long *sp = (unsigned long *)kernel_stack_pointer(regs); -@@ -45,11 +41,17 @@ unsigned long profile_pc(struct pt_regs *regs) +@@ -45,11 +41,17 @@ unsigned long profile_pc(struct pt_regs * or above a saved flags. Eflags has bits 22-31 zero, * kernel addresses don't. */ @@ -14623,11 +14474,10 @@ index fb5cc5e1..b457784 100644 } return pc; } -diff --git a/arch/x86/kernel/tls.c b/arch/x86/kernel/tls.c -index 6bb7b85..dd853e1 100644 ---- a/arch/x86/kernel/tls.c -+++ b/arch/x86/kernel/tls.c -@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struct *p, int idx, +diff -urNp linux-2.6.37/arch/x86/kernel/tls.c linux-2.6.37/arch/x86/kernel/tls.c +--- linux-2.6.37/arch/x86/kernel/tls.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/tls.c 2011-01-17 02:41:01.000000000 -0500 +@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) return -EINVAL; @@ -14639,10 +14489,9 @@ index 6bb7b85..dd853e1 100644 set_tls_desc(p, idx, &info, 1); return 0; -diff --git a/arch/x86/kernel/trampoline_32.S b/arch/x86/kernel/trampoline_32.S -index 8508237..229b664 100644 ---- a/arch/x86/kernel/trampoline_32.S -+++ b/arch/x86/kernel/trampoline_32.S +diff -urNp linux-2.6.37/arch/x86/kernel/trampoline_32.S linux-2.6.37/arch/x86/kernel/trampoline_32.S +--- linux-2.6.37/arch/x86/kernel/trampoline_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/trampoline_32.S 2011-01-17 02:41:01.000000000 -0500 @@ -32,6 +32,12 @@ #include <asm/segment.h> #include <asm/page_types.h> @@ -14665,10 +14514,9 @@ index 8508237..229b664 100644 # These need to be in the same 64K segment as the above; # hence we don't use the boot_gdt_descr defined in head.S -diff --git a/arch/x86/kernel/trampoline_64.S b/arch/x86/kernel/trampoline_64.S -index 3af2dff..3b2d3ad 100644 ---- a/arch/x86/kernel/trampoline_64.S -+++ b/arch/x86/kernel/trampoline_64.S +diff -urNp linux-2.6.37/arch/x86/kernel/trampoline_64.S linux-2.6.37/arch/x86/kernel/trampoline_64.S +--- linux-2.6.37/arch/x86/kernel/trampoline_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/trampoline_64.S 2011-01-17 02:41:01.000000000 -0500 @@ -91,7 +91,7 @@ startup_32: movl $__KERNEL_DS, %eax # Initialize the %ds segment register movl %eax, %ds @@ -14687,10 +14535,9 @@ index 3af2dff..3b2d3ad 100644 .long tgdt - r_base .short 0 .quad 0x00cf9b000000ffff # __KERNEL32_CS -diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c -index 4d0f3ed..b680aa1 100644 ---- a/arch/x86/kernel/traps.c -+++ b/arch/x86/kernel/traps.c +diff -urNp linux-2.6.37/arch/x86/kernel/traps.c linux-2.6.37/arch/x86/kernel/traps.c +--- linux-2.6.37/arch/x86/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/traps.c 2011-01-17 02:41:01.000000000 -0500 @@ -70,12 +70,6 @@ asmlinkage int system_call(void); /* Do we ignore FPU interrupts ? */ @@ -14704,7 +14551,7 @@ index 4d0f3ed..b680aa1 100644 #endif DECLARE_BITMAP(used_vectors, NR_VECTORS); -@@ -110,13 +104,13 @@ static inline void preempt_conditional_cli(struct pt_regs *regs) +@@ -110,13 +104,13 @@ static inline void preempt_conditional_c } static void __kprobes @@ -14720,7 +14567,7 @@ index 4d0f3ed..b680aa1 100644 /* * traps 0, 1, 3, 4, and 5 should be forwarded to vm86. * On nmi (interrupt 2), do_trap should not be called. -@@ -127,7 +121,7 @@ do_trap(int trapnr, int signr, char *str, struct pt_regs *regs, +@@ -127,7 +121,7 @@ do_trap(int trapnr, int signr, char *str } #endif @@ -14759,7 +14606,7 @@ index 4d0f3ed..b680aa1 100644 return; #ifdef CONFIG_X86_32 -@@ -257,14 +263,30 @@ do_general_protection(struct pt_regs *regs, long error_code) +@@ -257,14 +263,30 @@ do_general_protection(struct pt_regs *re conditional_sti(regs); #ifdef CONFIG_X86_32 @@ -14806,7 +14653,7 @@ index 4d0f3ed..b680aa1 100644 die("general protection fault", regs, error_code); } -@@ -565,7 +594,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code) +@@ -572,7 +601,7 @@ dotraplinkage void __kprobes do_debug(st /* It's safe to allow irq's after DR6 has been saved */ preempt_conditional_sti(regs); @@ -14815,7 +14662,7 @@ index 4d0f3ed..b680aa1 100644 handle_vm86_trap((struct kernel_vm86_regs *) regs, error_code, 1); preempt_conditional_cli(regs); -@@ -579,7 +608,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code) +@@ -586,7 +615,7 @@ dotraplinkage void __kprobes do_debug(st * We already checked v86 mode above, so we can check for kernel mode * by just checking the CPL of CS. */ @@ -14824,7 +14671,7 @@ index 4d0f3ed..b680aa1 100644 tsk->thread.debugreg6 &= ~DR_STEP; set_tsk_thread_flag(tsk, TIF_SINGLESTEP); regs->flags &= ~X86_EFLAGS_TF; -@@ -608,7 +637,7 @@ void math_error(struct pt_regs *regs, int error_code, int trapnr) +@@ -615,7 +644,7 @@ void math_error(struct pt_regs *regs, in return; conditional_sti(regs); @@ -14833,11 +14680,10 @@ index 4d0f3ed..b680aa1 100644 { if (!fixup_exception(regs)) { task->thread.error_code = error_code; -diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c -index 4094ae0..8ba3527 100644 ---- a/arch/x86/kernel/tsc.c -+++ b/arch/x86/kernel/tsc.c -@@ -833,7 +833,7 @@ static struct dmi_system_id __initdata bad_tsc_dmi_table[] = { +diff -urNp linux-2.6.37/arch/x86/kernel/tsc.c linux-2.6.37/arch/x86/kernel/tsc.c +--- linux-2.6.37/arch/x86/kernel/tsc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/tsc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -837,7 +837,7 @@ static struct dmi_system_id __initdata b DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), }, }, @@ -14846,10 +14692,9 @@ index 4094ae0..8ba3527 100644 }; static void __init check_system_tsc_reliable(void) -diff --git a/arch/x86/kernel/vm86_32.c b/arch/x86/kernel/vm86_32.c -index 61fb985..5401452 100644 ---- a/arch/x86/kernel/vm86_32.c -+++ b/arch/x86/kernel/vm86_32.c +diff -urNp linux-2.6.37/arch/x86/kernel/vm86_32.c linux-2.6.37/arch/x86/kernel/vm86_32.c +--- linux-2.6.37/arch/x86/kernel/vm86_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/vm86_32.c 2011-01-17 02:41:01.000000000 -0500 @@ -41,6 +41,7 @@ #include <linux/ptrace.h> #include <linux/audit.h> @@ -14858,7 +14703,7 @@ index 61fb985..5401452 100644 #include <asm/uaccess.h> #include <asm/io.h> -@@ -148,7 +149,7 @@ struct pt_regs *save_v86_state(struct kernel_vm86_regs *regs) +@@ -148,7 +149,7 @@ struct pt_regs *save_v86_state(struct ke do_exit(SIGSEGV); } @@ -14867,7 +14712,7 @@ index 61fb985..5401452 100644 current->thread.sp0 = current->thread.saved_sp0; current->thread.sysenter_cs = __KERNEL_CS; load_sp0(tss, ¤t->thread); -@@ -207,6 +208,13 @@ int sys_vm86old(struct vm86_struct __user *v86, struct pt_regs *regs) +@@ -207,6 +208,13 @@ int sys_vm86old(struct vm86_struct __use struct task_struct *tsk; int tmp, ret = -EPERM; @@ -14881,7 +14726,7 @@ index 61fb985..5401452 100644 tsk = current; if (tsk->thread.saved_sp0) goto out; -@@ -237,6 +245,14 @@ int sys_vm86(unsigned long cmd, unsigned long arg, struct pt_regs *regs) +@@ -237,6 +245,14 @@ int sys_vm86(unsigned long cmd, unsigned int tmp, ret; struct vm86plus_struct __user *v86; @@ -14896,7 +14741,7 @@ index 61fb985..5401452 100644 tsk = current; switch (cmd) { case VM86_REQUEST_IRQ: -@@ -323,7 +339,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk +@@ -323,7 +339,7 @@ static void do_sys_vm86(struct kernel_vm tsk->thread.saved_fs = info->regs32->fs; tsk->thread.saved_gs = get_user_gs(info->regs32); @@ -14905,7 +14750,7 @@ index 61fb985..5401452 100644 tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0; if (cpu_has_sep) tsk->thread.sysenter_cs = 0; -@@ -528,7 +544,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i, +@@ -528,7 +544,7 @@ static void do_int(struct kernel_vm86_re goto cannot_handle; if (i == 0x21 && is_revectored(AH(regs), &KVM86->int21_revectored)) goto cannot_handle; @@ -14914,174 +14759,9 @@ index 61fb985..5401452 100644 if (get_user(segoffs, intr_ptr)) goto cannot_handle; if ((segoffs >> 16) == BIOSSEG) -diff --git a/arch/x86/kernel/vmi_32.c b/arch/x86/kernel/vmi_32.c -index ce9fbac..26bc0c8 100644 ---- a/arch/x86/kernel/vmi_32.c -+++ b/arch/x86/kernel/vmi_32.c -@@ -46,12 +46,17 @@ typedef u32 __attribute__((regparm(1))) (VROMFUNC)(void); - typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); - - #define call_vrom_func(rom,func) \ -- (((VROMFUNC *)(rom->func))()) -+ (((VROMFUNC *)(ktva_ktla(rom.func)))()) - - #define call_vrom_long_func(rom,func,arg) \ -- (((VROMLONGFUNC *)(rom->func)) (arg)) -- --static struct vrom_header *vmi_rom; -+({\ -+ u64 __reloc = ((VROMLONGFUNC *)(ktva_ktla(rom.func))) (arg);\ -+ struct vmi_relocation_info *const __rel = (struct vmi_relocation_info *)&__reloc;\ -+ __rel->eip = (unsigned char *)ktva_ktla((unsigned long)__rel->eip);\ -+ __reloc;\ -+}) -+ -+static struct vrom_header vmi_rom __attribute((__section__(".vmi.rom"), __aligned__(PAGE_SIZE))); - static int disable_pge; - static int disable_pse; - static int disable_sep; -@@ -78,10 +83,10 @@ static struct { - void (*set_initial_ap_state)(int, int); - void (*halt)(void); - void (*set_lazy_mode)(int mode); --} vmi_ops; -+} vmi_ops __read_only; - - /* Cached VMI operations */ --struct vmi_timer_ops vmi_timer_ops; -+struct vmi_timer_ops vmi_timer_ops __read_only; - - /* - * VMI patching routines. -@@ -96,7 +101,7 @@ struct vmi_timer_ops vmi_timer_ops; - static inline void patch_offset(void *insnbuf, - unsigned long ip, unsigned long dest) - { -- *(unsigned long *)(insnbuf+1) = dest-ip-5; -+ *(unsigned long *)(insnbuf+1) = dest-ip-5; - } - - static unsigned patch_internal(int call, unsigned len, void *insnbuf, -@@ -104,6 +109,7 @@ static unsigned patch_internal(int call, unsigned len, void *insnbuf, - { - u64 reloc; - struct vmi_relocation_info *const rel = (struct vmi_relocation_info *)&reloc; -+ - reloc = call_vrom_long_func(vmi_rom, get_reloc, call); - switch(rel->type) { - case VMI_RELOCATION_CALL_REL: -@@ -382,13 +388,13 @@ static void vmi_set_pud(pud_t *pudp, pud_t pudval) - - static void vmi_pte_clear(struct mm_struct *mm, unsigned long addr, pte_t *ptep) - { -- const pte_t pte = { .pte = 0 }; -+ const pte_t pte = __pte(0ULL); - vmi_ops.set_pte(pte, ptep, vmi_flags_addr(mm, addr, VMI_PAGE_PT, 0)); - } - - static void vmi_pmd_clear(pmd_t *pmd) - { -- const pte_t pte = { .pte = 0 }; -+ const pte_t pte = __pte(0ULL); - vmi_ops.set_pte(pte, (pte_t *)pmd, VMI_PAGE_PD); - } - #endif -@@ -416,8 +422,8 @@ vmi_startup_ipi_hook(int phys_apicid, unsigned long start_eip, - ap.ss = __KERNEL_DS; - ap.esp = (unsigned long) start_esp; - -- ap.ds = __USER_DS; -- ap.es = __USER_DS; -+ ap.ds = __KERNEL_DS; -+ ap.es = __KERNEL_DS; - ap.fs = __KERNEL_PERCPU; - ap.gs = __KERNEL_STACK_CANARY; - -@@ -464,6 +470,18 @@ static void vmi_leave_lazy_mmu(void) - paravirt_leave_lazy_mmu(); - } - -+#ifdef CONFIG_PAX_KERNEXEC -+static unsigned long vmi_pax_open_kernel(void) -+{ -+ return 0; -+} -+ -+static unsigned long vmi_pax_close_kernel(void) -+{ -+ return 0; -+} -+#endif -+ - static inline int __init check_vmi_rom(struct vrom_header *rom) - { - struct pci_header *pci; -@@ -476,6 +494,10 @@ static inline int __init check_vmi_rom(struct vrom_header *rom) - return 0; - if (rom->vrom_signature != VMI_SIGNATURE) - return 0; -+ if (rom->rom_length * 512 > sizeof(*rom)) { -+ printk(KERN_WARNING "PAX: VMI: ROM size too big: %x\n", rom->rom_length * 512); -+ return 0; -+ } - if (rom->api_version_maj != VMI_API_REV_MAJOR || - rom->api_version_min+1 < VMI_API_REV_MINOR+1) { - printk(KERN_WARNING "VMI: Found mismatched rom version %d.%d\n", -@@ -540,7 +562,7 @@ static inline int __init probe_vmi_rom(void) - struct vrom_header *romstart; - romstart = (struct vrom_header *)isa_bus_to_virt(base); - if (check_vmi_rom(romstart)) { -- vmi_rom = romstart; -+ vmi_rom = *romstart; - return 1; - } - } -@@ -816,6 +838,11 @@ static inline int __init activate_vmi(void) - - para_fill(pv_irq_ops.safe_halt, Halt); - -+#ifdef CONFIG_PAX_KERNEXEC -+ pv_mmu_ops.pax_open_kernel = vmi_pax_open_kernel; -+ pv_mmu_ops.pax_close_kernel = vmi_pax_close_kernel; -+#endif -+ - /* - * Alternative instruction rewriting doesn't happen soon enough - * to convert VMI_IRET to a call instead of a jump; so we have -@@ -833,16 +860,16 @@ static inline int __init activate_vmi(void) - - void __init vmi_init(void) - { -- if (!vmi_rom) -+ if (!vmi_rom.rom_signature) - probe_vmi_rom(); - else -- check_vmi_rom(vmi_rom); -+ check_vmi_rom(&vmi_rom); - - /* In case probing for or validating the ROM failed, basil */ -- if (!vmi_rom) -+ if (!vmi_rom.rom_signature) - return; - -- reserve_top_address(-vmi_rom->virtual_top); -+ reserve_top_address(-vmi_rom.virtual_top); - - #ifdef CONFIG_X86_IO_APIC - /* This is virtual hardware; timer routing is wired correctly */ -@@ -854,7 +881,7 @@ void __init vmi_activate(void) - { - unsigned long flags; - -- if (!vmi_rom) -+ if (!vmi_rom.rom_signature) - return; - - local_irq_save(flags); -diff --git a/arch/x86/kernel/vmlinux.lds.S b/arch/x86/kernel/vmlinux.lds.S -index d0bb522..fdc8dce 100644 ---- a/arch/x86/kernel/vmlinux.lds.S -+++ b/arch/x86/kernel/vmlinux.lds.S +diff -urNp linux-2.6.37/arch/x86/kernel/vmlinux.lds.S linux-2.6.37/arch/x86/kernel/vmlinux.lds.S +--- linux-2.6.37/arch/x86/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/vmlinux.lds.S 2011-01-17 02:41:01.000000000 -0500 @@ -26,6 +26,13 @@ #include <asm/page_types.h> #include <asm/cache.h> @@ -15096,7 +14776,7 @@ index d0bb522..fdc8dce 100644 #undef i386 /* in case the preprocessor is a 32bit one */ -@@ -34,13 +41,13 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONFIG_OUTPUT_FORMAT, CONFIG_OUTPUT_FORMAT) +@@ -34,11 +41,9 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF #ifdef CONFIG_X86_32 OUTPUT_ARCH(i386) ENTRY(phys_startup_32) @@ -15107,12 +14787,8 @@ index d0bb522..fdc8dce 100644 -jiffies_64 = jiffies; #endif -+jiffies = jiffies_64; -+ #if defined(CONFIG_X86_64) && defined(CONFIG_DEBUG_RODATA) - /* - * On 64-bit, align RODATA to 2MB so that even with CONFIG_DEBUG_RODATA -@@ -69,31 +76,46 @@ jiffies_64 = jiffies; +@@ -69,31 +74,46 @@ jiffies_64 = jiffies; PHDRS { text PT_LOAD FLAGS(5); /* R_E */ @@ -15167,7 +14843,7 @@ index d0bb522..fdc8dce 100644 HEAD_TEXT #ifdef CONFIG_X86_32 . = ALIGN(PAGE_SIZE); -@@ -108,13 +130,52 @@ SECTIONS +@@ -108,13 +128,47 @@ SECTIONS IRQENTRY_TEXT *(.fixup) *(.gnu.warning) @@ -15180,11 +14856,6 @@ index d0bb522..fdc8dce 100644 + +#ifdef CONFIG_X86_32 + . = ALIGN(PAGE_SIZE); -+ .vmi.rom : AT(ADDR(.vmi.rom) - LOAD_OFFSET) { -+ *(.vmi.rom) -+ } :module -+ -+ . = ALIGN(PAGE_SIZE); + .module.text : AT(ADDR(.module.text) - LOAD_OFFSET) { + +#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_MODULES) @@ -15202,37 +14873,37 @@ index d0bb522..fdc8dce 100644 + /* End of text section */ + _etext = . - __KERNEL_TEXT_OFFSET; + } -+ + +- EXCEPTION_TABLE(16) :text = 0x9090 +#ifdef CONFIG_X86_32 + . = ALIGN(PAGE_SIZE); + .rodata.page_aligned : AT(ADDR(.rodata.page_aligned) - LOAD_OFFSET) { + *(.idt) + . = ALIGN(PAGE_SIZE); + *(.empty_zero_page) -+ *(.swapper_pg_fixmap) -+ *(.swapper_pg_pmd) ++ *(.initial_pg_fixmap) ++ *(.initial_pg_pmd) ++ *(.initial_page_table) + *(.swapper_pg_dir) -+ *(.trampoline_pg_dir) + } :rodata +#endif + + . = ALIGN(PAGE_SIZE); + NOTES :rodata :note - -- EXCEPTION_TABLE(16) :text = 0x9090 ++ + EXCEPTION_TABLE(16) :rodata X64_ALIGN_DEBUG_RODATA_BEGIN RO_DATA(PAGE_SIZE) -@@ -122,16 +183,20 @@ SECTIONS +@@ -122,16 +176,20 @@ SECTIONS /* Data */ .data : AT(ADDR(.data) - LOAD_OFFSET) { + +#ifdef CONFIG_PAX_KERNEXEC -+ . = ALIGN(HPAGE_SIZE); ++ . = ALIGN(HPAGE_SIZE); +#else -+ . = ALIGN(PAGE_SIZE); ++ . = ALIGN(PAGE_SIZE); +#endif + /* Start of data section */ @@ -15248,7 +14919,16 @@ index d0bb522..fdc8dce 100644 PAGE_ALIGNED_DATA(PAGE_SIZE) -@@ -194,12 +259,6 @@ SECTIONS +@@ -140,6 +198,8 @@ SECTIONS + DATA_DATA + CONSTRUCTORS + ++ jiffies = jiffies_64; ++ + /* rarely changed data like cpu maps */ + READ_MOSTLY_DATA(INTERNODE_CACHE_BYTES) + +@@ -194,12 +254,6 @@ SECTIONS } vgetcpu_mode = VVIRT(.vgetcpu_mode); @@ -15261,7 +14941,7 @@ index d0bb522..fdc8dce 100644 .vsyscall_3 ADDR(.vsyscall_0) + 3072: AT(VLOAD(.vsyscall_3)) { *(.vsyscall_3) } -@@ -215,12 +274,19 @@ SECTIONS +@@ -215,12 +269,19 @@ SECTIONS #endif /* CONFIG_X86_64 */ /* Init code and data - will be freed after init */ @@ -15284,7 +14964,7 @@ index d0bb522..fdc8dce 100644 /* * percpu offsets are zero-based on SMP. PERCPU_VADDR() changes the * output PHDR, so the next output section - .init.text - should -@@ -229,12 +295,27 @@ SECTIONS +@@ -229,12 +290,27 @@ SECTIONS PERCPU_VADDR(0, :percpu) #endif @@ -15317,10 +14997,10 @@ index d0bb522..fdc8dce 100644 .x86_cpu_dev.init : AT(ADDR(.x86_cpu_dev.init) - LOAD_OFFSET) { __x86_cpu_dev_start = .; -@@ -260,19 +341,11 @@ SECTIONS - *(.altinstr_replacement) +@@ -288,19 +364,12 @@ SECTIONS + __iommu_table_end = .; } - + . = ALIGN(8); - /* - * .exit.text is discard at runtime, not link time, to deal with - * references from .altinstructions and .eh_frame @@ -15328,17 +15008,17 @@ index d0bb522..fdc8dce 100644 - .exit.text : AT(ADDR(.exit.text) - LOAD_OFFSET) { - EXIT_TEXT - } -- + .exit.data : AT(ADDR(.exit.data) - LOAD_OFFSET) { EXIT_DATA } -#if !defined(CONFIG_X86_64) || !defined(CONFIG_SMP) +#ifndef CONFIG_SMP - PERCPU(PAGE_SIZE) + PERCPU(THREAD_SIZE) #endif -@@ -291,16 +364,10 @@ SECTIONS +@@ -319,16 +388,10 @@ SECTIONS .smp_locks : AT(ADDR(.smp_locks) - LOAD_OFFSET) { __smp_locks = .; *(.smp_locks) @@ -15356,7 +15036,7 @@ index d0bb522..fdc8dce 100644 /* BSS */ . = ALIGN(PAGE_SIZE); .bss : AT(ADDR(.bss) - LOAD_OFFSET) { -@@ -316,6 +383,7 @@ SECTIONS +@@ -344,6 +407,7 @@ SECTIONS __brk_base = .; . += 64 * 1024; /* 64k alignment slop space */ *(.brk_reservation) /* areas brk users have reserved */ @@ -15364,7 +15044,7 @@ index d0bb522..fdc8dce 100644 __brk_limit = .; } -@@ -342,13 +410,12 @@ SECTIONS +@@ -370,13 +434,12 @@ SECTIONS * for the boot processor. */ #define INIT_PER_CPU(x) init_per_cpu__##x = x + __per_cpu_load @@ -15379,11 +15059,10 @@ index d0bb522..fdc8dce 100644 "kernel image bigger than KERNEL_IMAGE_SIZE"); #ifdef CONFIG_SMP -diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c -index 1c0c6ab..937756d 100644 ---- a/arch/x86/kernel/vsyscall_64.c -+++ b/arch/x86/kernel/vsyscall_64.c -@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wall_time, struct clocksource *clock, +diff -urNp linux-2.6.37/arch/x86/kernel/vsyscall_64.c linux-2.6.37/arch/x86/kernel/vsyscall_64.c +--- linux-2.6.37/arch/x86/kernel/vsyscall_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/vsyscall_64.c 2011-01-17 02:41:01.000000000 -0500 +@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); /* copy vsyscall data */ @@ -15391,7 +15070,7 @@ index 1c0c6ab..937756d 100644 vsyscall_gtod_data.clock.vread = clock->vread; vsyscall_gtod_data.clock.cycle_last = clock->cycle_last; vsyscall_gtod_data.clock.mask = clock->mask; -@@ -203,7 +204,7 @@ vgetcpu(unsigned *cpu, unsigned *node, struct getcpu_cache *tcache) +@@ -208,7 +209,7 @@ vgetcpu(unsigned *cpu, unsigned *node, s We do this here because otherwise user space would do it on its own in a likely inferior way (no access to jiffies). If you don't like it pass NULL. */ @@ -15400,10 +15079,9 @@ index 1c0c6ab..937756d 100644 p = tcache->blob[1]; } else if (__vgetcpu_mode == VGETCPU_RDTSCP) { /* Load per CPU data from RDTSCP */ -diff --git a/arch/x86/kernel/x8664_ksyms_64.c b/arch/x86/kernel/x8664_ksyms_64.c -index 1b950d1..ca83b2a 100644 ---- a/arch/x86/kernel/x8664_ksyms_64.c -+++ b/arch/x86/kernel/x8664_ksyms_64.c +diff -urNp linux-2.6.37/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.37/arch/x86/kernel/x8664_ksyms_64.c +--- linux-2.6.37/arch/x86/kernel/x8664_ksyms_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/x8664_ksyms_64.c 2011-01-17 02:41:01.000000000 -0500 @@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8); EXPORT_SYMBOL(copy_user_generic_string); EXPORT_SYMBOL(copy_user_generic_unrolled); @@ -15413,20 +15091,19 @@ index 1b950d1..ca83b2a 100644 EXPORT_SYMBOL(copy_page); EXPORT_SYMBOL(clear_page); -diff --git a/arch/x86/kernel/xsave.c b/arch/x86/kernel/xsave.c -index 37e68fc..121259e 100644 ---- a/arch/x86/kernel/xsave.c -+++ b/arch/x86/kernel/xsave.c -@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_struct __user *buf, +diff -urNp linux-2.6.37/arch/x86/kernel/xsave.c linux-2.6.37/arch/x86/kernel/xsave.c +--- linux-2.6.37/arch/x86/kernel/xsave.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kernel/xsave.c 2011-01-17 02:41:01.000000000 -0500 +@@ -130,7 +130,7 @@ int check_for_xstate(struct i387_fxsave_ fx_sw_user->xstate_size > fx_sw_user->extended_size) - return -1; + return -EINVAL; - err = __get_user(magic2, (__u32 *) (((void *)fpstate) + + err = __get_user(magic2, (__u32 __user *) (((void __user *)fpstate) + fx_sw_user->extended_size - FP_XSTATE_MAGIC2_SIZE)); - /* -@@ -196,7 +196,7 @@ fx_only: + if (err) +@@ -267,7 +267,7 @@ fx_only: * the other extended state. */ xrstor_state(init_xstate_buf, pcntxt_mask & ~XSTATE_FPSSE); @@ -15435,7 +15112,7 @@ index 37e68fc..121259e 100644 } /* -@@ -228,7 +228,7 @@ int restore_i387_xstate(void __user *buf) +@@ -299,7 +299,7 @@ int restore_i387_xstate(void __user *buf if (use_xsave()) err = restore_user_xstate(buf); else @@ -15444,34 +15121,27 @@ index 37e68fc..121259e 100644 buf); if (unlikely(err)) { /* -diff --git a/arch/x86/kvm/emulate.c b/arch/x86/kvm/emulate.c -index 582c8fc..24806a4 100644 ---- a/arch/x86/kvm/emulate.c -+++ b/arch/x86/kvm/emulate.c -@@ -88,11 +88,11 @@ - #define Src2CL (1<<29) +diff -urNp linux-2.6.37/arch/x86/kvm/emulate.c linux-2.6.37/arch/x86/kvm/emulate.c +--- linux-2.6.37/arch/x86/kvm/emulate.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kvm/emulate.c 2011-01-17 02:41:01.000000000 -0500 +@@ -96,7 +96,7 @@ #define Src2ImmByte (2<<29) #define Src2One (3<<29) --#define Src2Imm16 (4<<29) --#define Src2Mem16 (5<<29) /* Used for Ep encoding. First argument has to be -+#define Src2Imm16 (4U<<29) -+#define Src2Mem16 (5U<<29) /* Used for Ep encoding. First argument has to be - in memory and second argument is located - immediately after the first one in memory. */ + #define Src2Imm (4<<29) -#define Src2Mask (7<<29) +#define Src2Mask (7U<<29) - enum { - Group1_80, Group1_81, Group1_82, Group1_83, -@@ -446,6 +446,7 @@ static u32 group2_table[] = { + #define X2(x...) x, x + #define X3(x...) X2(x), x +@@ -197,6 +197,7 @@ struct group_dual { - #define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \ + #define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix, _dsttype) \ do { \ + unsigned long _tmp; \ __asm__ __volatile__ ( \ _PRE_EFLAGS("0", "4", "2") \ _op _suffix " %"_x"3,%1; " \ -@@ -459,8 +460,6 @@ static u32 group2_table[] = { +@@ -210,8 +211,6 @@ struct group_dual { /* Raw emulation: instruction has two explicit operands. */ #define __emulate_2op_nobyte(_op,_src,_dst,_eflags,_wx,_wy,_lx,_ly,_qx,_qy) \ do { \ @@ -15479,20 +15149,19 @@ index 582c8fc..24806a4 100644 - \ switch ((_dst).bytes) { \ case 2: \ - ____emulate_2op(_op,_src,_dst,_eflags,_wx,_wy,"w"); \ -@@ -476,7 +475,6 @@ static u32 group2_table[] = { + ____emulate_2op(_op,_src,_dst,_eflags,_wx,_wy,"w",u16);\ +@@ -227,7 +226,6 @@ struct group_dual { #define __emulate_2op(_op,_src,_dst,_eflags,_bx,_by,_wx,_wy,_lx,_ly,_qx,_qy) \ do { \ - unsigned long _tmp; \ switch ((_dst).bytes) { \ case 1: \ - ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ -diff --git a/arch/x86/kvm/lapic.c b/arch/x86/kvm/lapic.c -index 1eb7a4a..66513e00 100644 ---- a/arch/x86/kvm/lapic.c -+++ b/arch/x86/kvm/lapic.c -@@ -52,7 +52,7 @@ + ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b",u8); \ +diff -urNp linux-2.6.37/arch/x86/kvm/lapic.c linux-2.6.37/arch/x86/kvm/lapic.c +--- linux-2.6.37/arch/x86/kvm/lapic.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kvm/lapic.c 2011-01-17 02:41:01.000000000 -0500 +@@ -53,7 +53,7 @@ #define APIC_BUS_CYCLE_NS 1 /* #define apic_debug(fmt,arg...) printk(KERN_WARNING fmt,##arg) */ @@ -15501,11 +15170,10 @@ index 1eb7a4a..66513e00 100644 #define APIC_LVT_NUM 6 /* 14 is the version for Xeon and Pentium 8.4.8*/ -diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c -index 9ca7032..36aa477 100644 ---- a/arch/x86/kvm/svm.c -+++ b/arch/x86/kvm/svm.c -@@ -2825,7 +2825,11 @@ static void reload_tss(struct kvm_vcpu *vcpu) +diff -urNp linux-2.6.37/arch/x86/kvm/svm.c linux-2.6.37/arch/x86/kvm/svm.c +--- linux-2.6.37/arch/x86/kvm/svm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kvm/svm.c 2011-01-17 02:41:01.000000000 -0500 +@@ -3023,7 +3023,11 @@ static void reload_tss(struct kvm_vcpu * int cpu = raw_smp_processor_id(); struct svm_cpu_data *sd = per_cpu(svm_data, cpu); @@ -15517,7 +15185,7 @@ index 9ca7032..36aa477 100644 load_TR_desc(); } -@@ -3370,7 +3374,7 @@ static void svm_fpu_deactivate(struct kvm_vcpu *vcpu) +@@ -3600,7 +3604,7 @@ static void svm_fpu_deactivate(struct kv update_cr0_intercept(svm); } @@ -15526,14 +15194,13 @@ index 9ca7032..36aa477 100644 .cpu_has_kvm_support = has_svm, .disabled_by_bios = is_disabled, .hardware_setup = svm_hardware_setup, -diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c -index 39ac456..37d565b 100644 ---- a/arch/x86/kvm/vmx.c -+++ b/arch/x86/kvm/vmx.c -@@ -654,7 +654,11 @@ static void reload_tss(void) +diff -urNp linux-2.6.37/arch/x86/kvm/vmx.c linux-2.6.37/arch/x86/kvm/vmx.c +--- linux-2.6.37/arch/x86/kvm/vmx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kvm/vmx.c 2011-01-17 02:41:01.000000000 -0500 +@@ -705,7 +705,11 @@ static void reload_tss(void) + struct desc_struct *descs; - native_store_gdt(&gdt); - descs = (void *)gdt.address; + descs = (void *)gdt->address; + + pax_open_kernel(); descs[GDT_ENTRY_TSS].type = 9; /* available TSS */ @@ -15542,7 +15209,7 @@ index 39ac456..37d565b 100644 load_TR_desc(); } -@@ -1554,8 +1558,11 @@ static __init int hardware_setup(void) +@@ -1589,8 +1593,11 @@ static __init int hardware_setup(void) if (!cpu_has_vmx_flexpriority()) flexpriority_enabled = 0; @@ -15556,7 +15223,7 @@ index 39ac456..37d565b 100644 if (enable_ept && !cpu_has_vmx_ept_2m_page()) kvm_disable_largepages(); -@@ -2537,7 +2544,7 @@ static int vmx_vcpu_setup(struct vcpu_vmx *vmx) +@@ -2575,7 +2582,7 @@ static int vmx_vcpu_setup(struct vcpu_vm vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */ asm("mov $.Lkvm_vmx_return, %0" : "=r"(kvm_vmx_return)); @@ -15565,7 +15232,7 @@ index 39ac456..37d565b 100644 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0); vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0); vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host)); -@@ -3913,6 +3920,12 @@ static void vmx_vcpu_run(struct kvm_vcpu *vcpu) +@@ -3959,6 +3966,12 @@ static void vmx_vcpu_run(struct kvm_vcpu "jmp .Lkvm_vmx_return \n\t" ".Llaunched: " __ex(ASM_VMX_VMRESUME) "\n\t" ".Lkvm_vmx_return: " @@ -15578,7 +15245,7 @@ index 39ac456..37d565b 100644 /* Save guest registers, load host registers, keep flags */ "xchg %0, (%%"R"sp) \n\t" "mov %%"R"ax, %c[rax](%0) \n\t" -@@ -3959,8 +3972,13 @@ static void vmx_vcpu_run(struct kvm_vcpu *vcpu) +@@ -4005,6 +4018,11 @@ static void vmx_vcpu_run(struct kvm_vcpu [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])), #endif [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)) @@ -15588,21 +15255,18 @@ index 39ac456..37d565b 100644 +#endif + : "cc", "memory" -- , R"bx", R"di", R"si" -+ , R"ax", R"bx", R"di", R"si" + , R"ax", R"bx", R"di", R"si" #ifdef CONFIG_X86_64 - , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15" - #endif -@@ -3974,7 +3992,7 @@ static void vmx_vcpu_run(struct kvm_vcpu *vcpu) - if (vmx->rmode.irq.pending) - fixup_rmode_irq(vmx); +@@ -4018,7 +4036,7 @@ static void vmx_vcpu_run(struct kvm_vcpu + + vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD); - asm("mov %0, %%ds; mov %0, %%es" : : "r"(__USER_DS)); + asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r"(__KERNEL_DS)); vmx->launched = 1; - vmx_complete_interrupts(vmx); -@@ -4195,7 +4213,7 @@ static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry) + vmx->exit_reason = vmcs_read32(VM_EXIT_REASON); +@@ -4253,7 +4271,7 @@ static void vmx_set_supported_cpuid(u32 { } @@ -15611,11 +15275,10 @@ index 39ac456..37d565b 100644 .cpu_has_kvm_support = cpu_has_kvm_support, .disabled_by_bios = vmx_disabled_by_bios, .hardware_setup = hardware_setup, -diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c -index eee5cdd..415d3fd 100644 ---- a/arch/x86/kvm/x86.c -+++ b/arch/x86/kvm/x86.c -@@ -86,7 +86,7 @@ static void update_cr8_intercept(struct kvm_vcpu *vcpu); +diff -urNp linux-2.6.37/arch/x86/kvm/x86.c linux-2.6.37/arch/x86/kvm/x86.c +--- linux-2.6.37/arch/x86/kvm/x86.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/kvm/x86.c 2011-01-17 02:41:01.000000000 -0500 +@@ -92,7 +92,7 @@ static void update_cr8_intercept(struct static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, struct kvm_cpuid_entry2 __user *entries); @@ -15624,7 +15287,7 @@ index eee5cdd..415d3fd 100644 EXPORT_SYMBOL_GPL(kvm_x86_ops); int ignore_msrs = 0; -@@ -112,38 +112,38 @@ static struct kvm_shared_msrs_global __read_mostly shared_msrs_global; +@@ -118,38 +118,38 @@ static struct kvm_shared_msrs_global __r static DEFINE_PER_CPU(struct kvm_shared_msrs, shared_msrs); struct kvm_stats_debugfs_item debugfs_entries[] = { @@ -15695,7 +15358,7 @@ index eee5cdd..415d3fd 100644 { NULL } }; -@@ -1672,6 +1672,8 @@ long kvm_arch_dev_ioctl(struct file *filp, +@@ -1979,6 +1979,8 @@ long kvm_arch_dev_ioctl(struct file *fil if (n < msr_list.nmsrs) goto out; r = -EFAULT; @@ -15704,7 +15367,7 @@ index eee5cdd..415d3fd 100644 if (copy_to_user(user_msr_list->indices, &msrs_to_save, num_msrs_to_save * sizeof(u32))) goto out; -@@ -2103,7 +2105,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu, +@@ -2446,7 +2448,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu, struct kvm_interrupt *irq) { @@ -15713,7 +15376,7 @@ index eee5cdd..415d3fd 100644 return -EINVAL; if (irqchip_in_kernel(vcpu->kvm)) return -ENXIO; -@@ -4076,10 +4078,10 @@ void kvm_after_handle_nmi(struct kvm_vcpu *vcpu) +@@ -4623,10 +4625,10 @@ void kvm_after_handle_nmi(struct kvm_vcp } EXPORT_SYMBOL_GPL(kvm_after_handle_nmi); @@ -15726,10 +15389,9 @@ index eee5cdd..415d3fd 100644 if (kvm_x86_ops) { printk(KERN_ERR "kvm: already loaded the other module\n"); -diff --git a/arch/x86/lib/atomic64_cx8_32.S b/arch/x86/lib/atomic64_cx8_32.S -index 71e080d..9a90110 100644 ---- a/arch/x86/lib/atomic64_cx8_32.S -+++ b/arch/x86/lib/atomic64_cx8_32.S +diff -urNp linux-2.6.37/arch/x86/lib/atomic64_cx8_32.S linux-2.6.37/arch/x86/lib/atomic64_cx8_32.S +--- linux-2.6.37/arch/x86/lib/atomic64_cx8_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/atomic64_cx8_32.S 2011-01-17 02:41:01.000000000 -0500 @@ -86,13 +86,23 @@ ENTRY(atomic64_\func\()_return_cx8) movl %edx, %ecx \ins\()l %esi, %ebx @@ -15810,10 +15472,9 @@ index 71e080d..9a90110 100644 LOCK_PREFIX cmpxchg8b (%esi) jne 1b -diff --git a/arch/x86/lib/checksum_32.S b/arch/x86/lib/checksum_32.S -index adbccd0..d9f12e3 100644 ---- a/arch/x86/lib/checksum_32.S -+++ b/arch/x86/lib/checksum_32.S +diff -urNp linux-2.6.37/arch/x86/lib/checksum_32.S linux-2.6.37/arch/x86/lib/checksum_32.S +--- linux-2.6.37/arch/x86/lib/checksum_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/checksum_32.S 2011-01-17 02:41:01.000000000 -0500 @@ -28,7 +28,8 @@ #include <linux/linkage.h> #include <asm/dwarf2.h> @@ -15824,7 +15485,7 @@ index adbccd0..d9f12e3 100644 /* * computes a partial checksum, e.g. for TCP/UDP fragments */ -@@ -304,9 +305,22 @@ unsigned int csum_partial_copy_generic (const char *src, char *dst, +@@ -304,9 +305,28 @@ unsigned int csum_partial_copy_generic ( #define ARGBASE 16 #define FP 12 @@ -15833,23 +15494,29 @@ index adbccd0..d9f12e3 100644 + +ENTRY(csum_partial_copy_generic_to_user) CFI_STARTPROC -+ pushl $(__USER_DS) ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ pushl %gs + CFI_ADJUST_CFA_OFFSET 4 + popl %es + CFI_ADJUST_CFA_OFFSET -4 + jmp csum_partial_copy_generic ++#endif + +ENTRY(csum_partial_copy_generic_from_user) -+ pushl $(__USER_DS) ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ pushl %gs + CFI_ADJUST_CFA_OFFSET 4 + popl %ds + CFI_ADJUST_CFA_OFFSET -4 ++#endif + +ENTRY(csum_partial_copy_generic) subl $4,%esp CFI_ADJUST_CFA_OFFSET 4 pushl %edi -@@ -331,7 +345,7 @@ ENTRY(csum_partial_copy_generic) +@@ -331,7 +351,7 @@ ENTRY(csum_partial_copy_generic) jmp 4f SRC(1: movw (%esi), %bx ) addl $2, %esi @@ -15858,7 +15525,7 @@ index adbccd0..d9f12e3 100644 addl $2, %edi addw %bx, %ax adcl $0, %eax -@@ -343,30 +357,30 @@ DST( movw %bx, (%edi) ) +@@ -343,30 +363,30 @@ DST( movw %bx, (%edi) ) SRC(1: movl (%esi), %ebx ) SRC( movl 4(%esi), %edx ) adcl %ebx, %eax @@ -15897,7 +15564,7 @@ index adbccd0..d9f12e3 100644 lea 32(%esi), %esi lea 32(%edi), %edi -@@ -380,7 +394,7 @@ DST( movl %edx, 28(%edi) ) +@@ -380,7 +400,7 @@ DST( movl %edx, 28(%edi) ) shrl $2, %edx # This clears CF SRC(3: movl (%esi), %ebx ) adcl %ebx, %eax @@ -15906,7 +15573,7 @@ index adbccd0..d9f12e3 100644 lea 4(%esi), %esi lea 4(%edi), %edi dec %edx -@@ -392,12 +406,12 @@ DST( movl %ebx, (%edi) ) +@@ -392,12 +412,12 @@ DST( movl %ebx, (%edi) ) jb 5f SRC( movw (%esi), %cx ) leal 2(%esi), %esi @@ -15921,7 +15588,7 @@ index adbccd0..d9f12e3 100644 6: addl %ecx, %eax adcl $0, %eax 7: -@@ -408,7 +422,7 @@ DST( movb %cl, (%edi) ) +@@ -408,7 +428,7 @@ DST( movb %cl, (%edi) ) 6001: movl ARGBASE+20(%esp), %ebx # src_err_ptr @@ -15930,7 +15597,7 @@ index adbccd0..d9f12e3 100644 # zero the complete destination - computing the rest # is too much work -@@ -421,11 +435,19 @@ DST( movb %cl, (%edi) ) +@@ -421,11 +441,19 @@ DST( movb %cl, (%edi) ) 6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr @@ -15951,7 +15618,7 @@ index adbccd0..d9f12e3 100644 popl %ebx CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE ebx -@@ -439,26 +461,41 @@ DST( movb %cl, (%edi) ) +@@ -439,26 +467,47 @@ DST( movb %cl, (%edi) ) CFI_ADJUST_CFA_OFFSET -4 ret CFI_ENDPROC @@ -15982,23 +15649,29 @@ index adbccd0..d9f12e3 100644 + +ENTRY(csum_partial_copy_generic_to_user) CFI_STARTPROC -+ pushl $(__USER_DS) ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ pushl %gs + CFI_ADJUST_CFA_OFFSET 4 + popl %es + CFI_ADJUST_CFA_OFFSET -4 + jmp csum_partial_copy_generic ++#endif + +ENTRY(csum_partial_copy_generic_from_user) -+ pushl $(__USER_DS) ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ pushl %gs + CFI_ADJUST_CFA_OFFSET 4 + popl %ds + CFI_ADJUST_CFA_OFFSET -4 ++#endif + +ENTRY(csum_partial_copy_generic) pushl %ebx CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET ebx, 0 -@@ -482,7 +519,7 @@ ENTRY(csum_partial_copy_generic) +@@ -482,7 +531,7 @@ ENTRY(csum_partial_copy_generic) subl %ebx, %edi lea -1(%esi),%edx andl $-32,%edx @@ -16007,7 +15680,7 @@ index adbccd0..d9f12e3 100644 testl %esi, %esi jmp *%ebx 1: addl $64,%esi -@@ -503,19 +540,19 @@ ENTRY(csum_partial_copy_generic) +@@ -503,19 +552,19 @@ ENTRY(csum_partial_copy_generic) jb 5f SRC( movw (%esi), %dx ) leal 2(%esi), %esi @@ -16030,7 +15703,7 @@ index adbccd0..d9f12e3 100644 # zero the complete destination (computing the rest is too much work) movl ARGBASE+8(%esp),%edi # dst movl ARGBASE+12(%esp),%ecx # len -@@ -523,10 +560,18 @@ DST( movb %dl, (%edi) ) +@@ -523,10 +572,21 @@ DST( movb %dl, (%edi) ) rep; stosb jmp 7b 6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr @@ -16039,6 +15712,7 @@ index adbccd0..d9f12e3 100644 jmp 7b .previous ++#ifdef CONFIG_PAX_MEMORY_UDEREF + pushl %ss + CFI_ADJUST_CFA_OFFSET 4 + popl %ds @@ -16047,10 +15721,12 @@ index adbccd0..d9f12e3 100644 + CFI_ADJUST_CFA_OFFSET 4 + popl %es + CFI_ADJUST_CFA_OFFSET -4 ++#endif ++ popl %esi CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE esi -@@ -538,7 +583,7 @@ DST( movb %dl, (%edi) ) +@@ -538,7 +598,7 @@ DST( movb %dl, (%edi) ) CFI_RESTORE ebx ret CFI_ENDPROC @@ -16059,10 +15735,9 @@ index adbccd0..d9f12e3 100644 #undef ROUND #undef ROUND1 -diff --git a/arch/x86/lib/clear_page_64.S b/arch/x86/lib/clear_page_64.S -index ebeafcc..609dc8a 100644 ---- a/arch/x86/lib/clear_page_64.S -+++ b/arch/x86/lib/clear_page_64.S +diff -urNp linux-2.6.37/arch/x86/lib/clear_page_64.S linux-2.6.37/arch/x86/lib/clear_page_64.S +--- linux-2.6.37/arch/x86/lib/clear_page_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/clear_page_64.S 2011-01-17 02:41:01.000000000 -0500 @@ -43,7 +43,7 @@ ENDPROC(clear_page) #include <asm/cpufeature.h> @@ -16072,10 +15747,9 @@ index ebeafcc..609dc8a 100644 1: .byte 0xeb /* jmp <disp8> */ .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 2: -diff --git a/arch/x86/lib/copy_page_64.S b/arch/x86/lib/copy_page_64.S -index 727a5d4..fd61ff4 100644 ---- a/arch/x86/lib/copy_page_64.S -+++ b/arch/x86/lib/copy_page_64.S +diff -urNp linux-2.6.37/arch/x86/lib/copy_page_64.S linux-2.6.37/arch/x86/lib/copy_page_64.S +--- linux-2.6.37/arch/x86/lib/copy_page_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/copy_page_64.S 2011-01-17 02:41:01.000000000 -0500 @@ -104,7 +104,7 @@ ENDPROC(copy_page) #include <asm/cpufeature.h> @@ -16085,10 +15759,9 @@ index 727a5d4..fd61ff4 100644 1: .byte 0xeb /* jmp <disp8> */ .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 2: -diff --git a/arch/x86/lib/copy_user_64.S b/arch/x86/lib/copy_user_64.S -index 71100c9..31abdb0 100644 ---- a/arch/x86/lib/copy_user_64.S -+++ b/arch/x86/lib/copy_user_64.S +diff -urNp linux-2.6.37/arch/x86/lib/copy_user_64.S linux-2.6.37/arch/x86/lib/copy_user_64.S +--- linux-2.6.37/arch/x86/lib/copy_user_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/copy_user_64.S 2011-01-17 02:41:01.000000000 -0500 @@ -15,13 +15,14 @@ #include <asm/asm-offsets.h> #include <asm/thread_info.h> @@ -16145,10 +15818,9 @@ index 71100c9..31abdb0 100644 movl %edx,%ecx xorl %eax,%eax rep -diff --git a/arch/x86/lib/copy_user_nocache_64.S b/arch/x86/lib/copy_user_nocache_64.S -index cb0c112..39e53b9 100644 ---- a/arch/x86/lib/copy_user_nocache_64.S -+++ b/arch/x86/lib/copy_user_nocache_64.S +diff -urNp linux-2.6.37/arch/x86/lib/copy_user_nocache_64.S linux-2.6.37/arch/x86/lib/copy_user_nocache_64.S +--- linux-2.6.37/arch/x86/lib/copy_user_nocache_64.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/copy_user_nocache_64.S 2011-01-17 02:41:01.000000000 -0500 @@ -14,6 +14,7 @@ #include <asm/current.h> #include <asm/asm-offsets.h> @@ -16173,11 +15845,10 @@ index cb0c112..39e53b9 100644 cmpl $8,%edx jb 20f /* less then 8 bytes, go to byte copy loop */ ALIGN_DESTINATION -diff --git a/arch/x86/lib/csum-wrappers_64.c b/arch/x86/lib/csum-wrappers_64.c -index 459b58a..bb5720e 100644 ---- a/arch/x86/lib/csum-wrappers_64.c -+++ b/arch/x86/lib/csum-wrappers_64.c -@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void __user *src, void *dst, +diff -urNp linux-2.6.37/arch/x86/lib/csum-wrappers_64.c linux-2.6.37/arch/x86/lib/csum-wrappers_64.c +--- linux-2.6.37/arch/x86/lib/csum-wrappers_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/csum-wrappers_64.c 2011-01-17 02:41:01.000000000 -0500 +@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _ len -= 2; } } @@ -16186,7 +15857,7 @@ index 459b58a..bb5720e 100644 isum = csum_partial_copy_generic((__force const void *)src, dst, len, isum, errp, NULL); if (unlikely(*errp)) -@@ -105,6 +107,8 @@ csum_partial_copy_to_user(const void *src, void __user *dst, +@@ -105,6 +107,8 @@ csum_partial_copy_to_user(const void *sr } *errp = 0; @@ -16195,28 +15866,31 @@ index 459b58a..bb5720e 100644 return csum_partial_copy_generic(src, (void __force *)dst, len, isum, NULL, errp); } -diff --git a/arch/x86/lib/getuser.S b/arch/x86/lib/getuser.S -index 51f1504..2f490c0 100644 ---- a/arch/x86/lib/getuser.S -+++ b/arch/x86/lib/getuser.S -@@ -33,14 +33,38 @@ +diff -urNp linux-2.6.37/arch/x86/lib/getuser.S linux-2.6.37/arch/x86/lib/getuser.S +--- linux-2.6.37/arch/x86/lib/getuser.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/getuser.S 2011-01-17 02:41:01.000000000 -0500 +@@ -33,14 +33,35 @@ #include <asm/asm-offsets.h> #include <asm/thread_info.h> #include <asm/asm.h> +#include <asm/segment.h> +#include <asm/pgtable.h> ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++#define __copyuser_seg %gs: ++#else ++#define __copyuser_seg ++#endif .text ENTRY(__get_user_1) CFI_STARTPROC + -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl $(__USER_DS) -+ popl %ds -+#else ++#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_MEMORY_UDEREF) GET_THREAD_INFO(%_ASM_DX) cmp TI_addr_limit(%_ASM_DX),%_ASM_AX jae bad_get_user +-1: movzb (%_ASM_AX),%edx + +#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) + mov $PAX_USER_SHADOW_BASE,%_ASM_DX @@ -16228,29 +15902,21 @@ index 51f1504..2f490c0 100644 + +#endif + - 1: movzb (%_ASM_AX),%edx -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ pop %ds -+#endif -+ ++1: movzb __copyuser_seg (%_ASM_AX),%edx xor %eax,%eax ret CFI_ENDPROC -@@ -49,11 +73,33 @@ ENDPROC(__get_user_1) +@@ -49,11 +70,24 @@ ENDPROC(__get_user_1) ENTRY(__get_user_2) CFI_STARTPROC add $1,%_ASM_AX + -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl $(__USER_DS) -+ popl %ds -+#else ++#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_MEMORY_UDEREF) jc bad_get_user GET_THREAD_INFO(%_ASM_DX) cmp TI_addr_limit(%_ASM_DX),%_ASM_AX jae bad_get_user +-2: movzwl -1(%_ASM_AX),%edx + +#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) + mov $PAX_USER_SHADOW_BASE,%_ASM_DX @@ -16262,29 +15928,21 @@ index 51f1504..2f490c0 100644 + +#endif + - 2: movzwl -1(%_ASM_AX),%edx -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ pop %ds -+#endif -+ ++2: movzwl __copyuser_seg -1(%_ASM_AX),%edx xor %eax,%eax ret CFI_ENDPROC -@@ -62,11 +108,33 @@ ENDPROC(__get_user_2) +@@ -62,11 +96,24 @@ ENDPROC(__get_user_2) ENTRY(__get_user_4) CFI_STARTPROC add $3,%_ASM_AX + -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl $(__USER_DS) -+ popl %ds -+#else ++#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_MEMORY_UDEREF) jc bad_get_user GET_THREAD_INFO(%_ASM_DX) cmp TI_addr_limit(%_ASM_DX),%_ASM_AX jae bad_get_user +-3: mov -3(%_ASM_AX),%edx + +#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) + mov $PAX_USER_SHADOW_BASE,%_ASM_DX @@ -16296,17 +15954,11 @@ index 51f1504..2f490c0 100644 + +#endif + - 3: mov -3(%_ASM_AX),%edx -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ pop %ds -+#endif -+ ++3: mov __copyuser_seg -3(%_ASM_AX),%edx xor %eax,%eax ret CFI_ENDPROC -@@ -80,6 +148,15 @@ ENTRY(__get_user_8) +@@ -80,6 +127,15 @@ ENTRY(__get_user_8) GET_THREAD_INFO(%_ASM_DX) cmp TI_addr_limit(%_ASM_DX),%_ASM_AX jae bad_get_user @@ -16322,32 +15974,22 @@ index 51f1504..2f490c0 100644 4: movq -7(%_ASM_AX),%_ASM_DX xor %eax,%eax ret -@@ -89,6 +166,12 @@ ENDPROC(__get_user_8) - - bad_get_user: - CFI_STARTPROC -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ pop %ds -+#endif -+ - xor %edx,%edx - mov $(-EFAULT),%_ASM_AX - ret -diff --git a/arch/x86/lib/insn.c b/arch/x86/lib/insn.c -index 9f33b98..e3a194d 100644 ---- a/arch/x86/lib/insn.c -+++ b/arch/x86/lib/insn.c -@@ -21,6 +21,7 @@ +diff -urNp linux-2.6.37/arch/x86/lib/insn.c linux-2.6.37/arch/x86/lib/insn.c +--- linux-2.6.37/arch/x86/lib/insn.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/insn.c 2011-01-24 18:04:15.000000000 -0500 +@@ -21,6 +21,11 @@ #include <linux/string.h> #include <asm/inat.h> #include <asm/insn.h> ++#ifdef __KERNEL__ +#include <asm/pgtable_types.h> ++#else ++#define ktla_ktva(addr) addr ++#endif #define get_next(t, insn) \ ({t r; r = *(t*)insn->next_byte; insn->next_byte += sizeof(t); r; }) -@@ -40,8 +41,8 @@ +@@ -40,8 +45,8 @@ void insn_init(struct insn *insn, const void *kaddr, int x86_64) { memset(insn, 0, sizeof(*insn)); @@ -16358,11 +16000,10 @@ index 9f33b98..e3a194d 100644 insn->x86_64 = x86_64 ? 1 : 0; insn->opnd_bytes = 4; if (x86_64) -diff --git a/arch/x86/lib/mmx_32.c b/arch/x86/lib/mmx_32.c -index c9f2d9b..e7fd2c0 100644 ---- a/arch/x86/lib/mmx_32.c -+++ b/arch/x86/lib/mmx_32.c -@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *from, size_t len) +diff -urNp linux-2.6.37/arch/x86/lib/mmx_32.c linux-2.6.37/arch/x86/lib/mmx_32.c +--- linux-2.6.37/arch/x86/lib/mmx_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/mmx_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * { void *p; int i; @@ -16370,7 +16011,7 @@ index c9f2d9b..e7fd2c0 100644 if (unlikely(in_interrupt())) return __memcpy(to, from, len); -@@ -39,44 +40,72 @@ void *_mmx_memcpy(void *to, const void *from, size_t len) +@@ -39,44 +40,72 @@ void *_mmx_memcpy(void *to, const void * kernel_fpu_begin(); __asm__ __volatile__ ( @@ -16477,7 +16118,7 @@ index c9f2d9b..e7fd2c0 100644 kernel_fpu_begin(); -@@ -166,42 +196,70 @@ static void fast_copy_page(void *to, void *from) +@@ -166,42 +196,70 @@ static void fast_copy_page(void *to, voi * but that is for later. -AV */ __asm__ __volatile__( @@ -16677,10 +16318,9 @@ index c9f2d9b..e7fd2c0 100644 from += 64; to += 64; -diff --git a/arch/x86/lib/putuser.S b/arch/x86/lib/putuser.S -index 36b0d15..4c35b79 100644 ---- a/arch/x86/lib/putuser.S -+++ b/arch/x86/lib/putuser.S +diff -urNp linux-2.6.37/arch/x86/lib/putuser.S linux-2.6.37/arch/x86/lib/putuser.S +--- linux-2.6.37/arch/x86/lib/putuser.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/putuser.S 2011-01-17 02:41:01.000000000 -0500 @@ -15,7 +15,8 @@ #include <asm/thread_info.h> #include <asm/errno.h> @@ -16691,7 +16331,7 @@ index 36b0d15..4c35b79 100644 /* * __put_user_X -@@ -29,59 +30,162 @@ +@@ -29,52 +30,119 @@ * as they get called from within inline assembly. */ @@ -16707,14 +16347,17 @@ index 36b0d15..4c35b79 100644 +#define _DEST %_ASM_CX +#endif + ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++#define __copyuser_seg %gs: ++#else ++#define __copyuser_seg ++#endif ++ .text ENTRY(__put_user_1) ENTER + -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl $(__USER_DS) -+ popl %ds -+#else ++#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_MEMORY_UDEREF) + GET_THREAD_INFO(%_ASM_BX) cmp TI_addr_limit(%_ASM_BX),%_ASM_CX jae bad_put_user @@ -16730,13 +16373,7 @@ index 36b0d15..4c35b79 100644 + +#endif + -+1: movb %al,(_DEST) -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ popl %ds -+#endif -+ ++1: movb %al,__copyuser_seg (_DEST) xor %eax,%eax EXIT ENDPROC(__put_user_1) @@ -16744,10 +16381,7 @@ index 36b0d15..4c35b79 100644 ENTRY(__put_user_2) ENTER + -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl $(__USER_DS) -+ popl %ds -+#else ++#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_MEMORY_UDEREF) + GET_THREAD_INFO(%_ASM_BX) mov TI_addr_limit(%_ASM_BX),%_ASM_BX sub $1,%_ASM_BX @@ -16765,13 +16399,7 @@ index 36b0d15..4c35b79 100644 + +#endif + -+2: movw %ax,(_DEST) -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ popl %ds -+#endif -+ ++2: movw %ax,__copyuser_seg (_DEST) xor %eax,%eax EXIT ENDPROC(__put_user_2) @@ -16779,10 +16407,7 @@ index 36b0d15..4c35b79 100644 ENTRY(__put_user_4) ENTER + -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl $(__USER_DS) -+ popl %ds -+#else ++#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_MEMORY_UDEREF) + GET_THREAD_INFO(%_ASM_BX) mov TI_addr_limit(%_ASM_BX),%_ASM_BX sub $3,%_ASM_BX @@ -16800,13 +16425,7 @@ index 36b0d15..4c35b79 100644 + +#endif + -+3: movl %eax,(_DEST) -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ popl %ds -+#endif -+ ++3: movl %eax,__copyuser_seg (_DEST) xor %eax,%eax EXIT ENDPROC(__put_user_4) @@ -16814,10 +16433,7 @@ index 36b0d15..4c35b79 100644 ENTRY(__put_user_8) ENTER + -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl $(__USER_DS) -+ popl %ds -+#else ++#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_MEMORY_UDEREF) + GET_THREAD_INFO(%_ASM_BX) mov TI_addr_limit(%_ASM_BX),%_ASM_BX sub $7,%_ASM_BX @@ -16835,217 +16451,55 @@ index 36b0d15..4c35b79 100644 + +#endif + -+4: mov %_ASM_AX,(_DEST) ++4: mov %_ASM_AX,__copyuser_seg (_DEST) #ifdef CONFIG_X86_32 -5: movl %edx,4(%_ASM_CX) -+5: movl %edx,4(_DEST) ++5: movl %edx,__copyuser_seg 4(_DEST) #endif -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ popl %ds -+#endif -+ xor %eax,%eax EXIT - ENDPROC(__put_user_8) - - bad_put_user: - CFI_STARTPROC -+ -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) -+ pushl %ss -+ popl %ds -+#endif -+ - movl $-EFAULT,%eax - EXIT - END(bad_put_user) -diff --git a/arch/x86/lib/usercopy_32.c b/arch/x86/lib/usercopy_32.c -index e218d5d..5f0615c 100644 ---- a/arch/x86/lib/usercopy_32.c -+++ b/arch/x86/lib/usercopy_32.c -@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned long a1, unsigned long a2, unsigned lon - * Copy a null terminated string from userspace. - */ - --#define __do_strncpy_from_user(dst, src, count, res) \ --do { \ -- int __d0, __d1, __d2; \ -- might_fault(); \ -- __asm__ __volatile__( \ -- " testl %1,%1\n" \ -- " jz 2f\n" \ +diff -urNp linux-2.6.37/arch/x86/lib/usercopy_32.c linux-2.6.37/arch/x86/lib/usercopy_32.c +--- linux-2.6.37/arch/x86/lib/usercopy_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/usercopy_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -43,7 +43,7 @@ do { \ + __asm__ __volatile__( \ + " testl %1,%1\n" \ + " jz 2f\n" \ - "0: lodsb\n" \ -- " stosb\n" \ -- " testb %%al,%%al\n" \ -- " jz 1f\n" \ -- " decl %1\n" \ -- " jnz 0b\n" \ -- "1: subl %1,%0\n" \ -- "2:\n" \ -- ".section .fixup,\"ax\"\n" \ -- "3: movl %5,%0\n" \ -- " jmp 2b\n" \ -- ".previous\n" \ -- _ASM_EXTABLE(0b,3b) \ -- : "=&d"(res), "=&c"(count), "=&a" (__d0), "=&S" (__d1), \ -- "=&D" (__d2) \ -- : "i"(-EFAULT), "0"(count), "1"(count), "3"(src), "4"(dst) \ -- : "memory"); \ --} while (0) -+static long __do_strncpy_from_user(char *dst, const char __user *src, long count) -+{ -+ int __d0, __d1, __d2; -+ long res = -EFAULT; -+ -+ might_fault(); -+ __asm__ __volatile__( -+ " movw %w10,%%ds\n" -+ " testl %1,%1\n" -+ " jz 2f\n" -+ "0: lodsb\n" -+ " stosb\n" -+ " testb %%al,%%al\n" -+ " jz 1f\n" -+ " decl %1\n" -+ " jnz 0b\n" -+ "1: subl %1,%0\n" -+ "2:\n" -+ " pushl %%ss\n" -+ " popl %%ds\n" -+ ".section .fixup,\"ax\"\n" -+ "3: movl %5,%0\n" -+ " jmp 2b\n" -+ ".previous\n" -+ _ASM_EXTABLE(0b,3b) -+ : "=&d"(res), "=&c"(count), "=&a" (__d0), "=&S" (__d1), -+ "=&D" (__d2) -+ : "i"(-EFAULT), "0"(count), "1"(count), "3"(src), "4"(dst), -+ "r"(__USER_DS) -+ : "memory"); -+ return res; -+} - - /** - * __strncpy_from_user: - Copy a NUL terminated string from userspace, with less checking. -@@ -85,9 +92,7 @@ do { \ - long - __strncpy_from_user(char *dst, const char __user *src, long count) - { -- long res; -- __do_strncpy_from_user(dst, src, count, res); -- return res; -+ return __do_strncpy_from_user(dst, src, count); - } - EXPORT_SYMBOL(__strncpy_from_user); - -@@ -114,7 +119,7 @@ strncpy_from_user(char *dst, const char __user *src, long count) - { - long res = -EFAULT; - if (access_ok(VERIFY_READ, src, 1)) -- __do_strncpy_from_user(dst, src, count, res); -+ res = __do_strncpy_from_user(dst, src, count); - return res; - } - EXPORT_SYMBOL(strncpy_from_user); -@@ -123,24 +128,30 @@ EXPORT_SYMBOL(strncpy_from_user); - * Zero Userspace - */ - --#define __do_clear_user(addr,size) \ --do { \ -- int __d0; \ -- might_fault(); \ -- __asm__ __volatile__( \ -- "0: rep; stosl\n" \ -- " movl %2,%0\n" \ -- "1: rep; stosb\n" \ -- "2:\n" \ -- ".section .fixup,\"ax\"\n" \ -- "3: lea 0(%2,%0,4),%0\n" \ -- " jmp 2b\n" \ -- ".previous\n" \ -- _ASM_EXTABLE(0b,3b) \ -- _ASM_EXTABLE(1b,2b) \ -- : "=&c"(size), "=&D" (__d0) \ -- : "r"(size & 3), "0"(size / 4), "1"(addr), "a"(0)); \ --} while (0) -+static unsigned long __do_clear_user(void __user *addr, unsigned long size) -+{ -+ int __d0; -+ -+ might_fault(); -+ __asm__ __volatile__( -+ " movw %w6,%%es\n" -+ "0: rep; stosl\n" -+ " movl %2,%0\n" -+ "1: rep; stosb\n" -+ "2:\n" -+ " pushl %%ss\n" -+ " popl %%es\n" -+ ".section .fixup,\"ax\"\n" -+ "3: lea 0(%2,%0,4),%0\n" -+ " jmp 2b\n" -+ ".previous\n" -+ _ASM_EXTABLE(0b,3b) -+ _ASM_EXTABLE(1b,2b) -+ : "=&c"(size), "=&D" (__d0) -+ : "r"(size & 3), "0"(size / 4), "1"(addr), "a"(0), -+ "r"(__USER_DS)); -+ return size; -+} - - /** - * clear_user: - Zero a block of memory in user space. -@@ -157,7 +168,7 @@ clear_user(void __user *to, unsigned long n) - { - might_fault(); - if (access_ok(VERIFY_WRITE, to, n)) -- __do_clear_user(to, n); -+ n = __do_clear_user(to, n); - return n; - } - EXPORT_SYMBOL(clear_user); -@@ -176,8 +187,7 @@ EXPORT_SYMBOL(clear_user); - unsigned long - __clear_user(void __user *to, unsigned long n) - { -- __do_clear_user(to, n); -- return n; -+ return __do_clear_user(to, n); - } - EXPORT_SYMBOL(__clear_user); - -@@ -200,14 +210,17 @@ long strnlen_user(const char __user *s, long n) ++ "0: lodsb " __copyuser_seg" (%%esi)\n" \ + " stosb\n" \ + " testb %%al,%%al\n" \ + " jz 1f\n" \ +@@ -128,10 +128,12 @@ do { \ + int __d0; \ + might_fault(); \ + __asm__ __volatile__( \ ++ __COPYUSER_SET_ES \ + "0: rep; stosl\n" \ + " movl %2,%0\n" \ + "1: rep; stosb\n" \ + "2:\n" \ ++ __COPYUSER_RESTORE_ES \ + ".section .fixup,\"ax\"\n" \ + "3: lea 0(%2,%0,4),%0\n" \ + " jmp 2b\n" \ +@@ -200,6 +202,7 @@ long strnlen_user(const char __user *s, might_fault(); __asm__ __volatile__( -+ " movw %w8,%%es\n" ++ __COPYUSER_SET_ES " testl %0, %0\n" " jz 3f\n" -- " andl %0,%%ecx\n" -+ " movl %0,%%ecx\n" - "0: repne; scasb\n" - " setne %%al\n" + " andl %0,%%ecx\n" +@@ -208,6 +211,7 @@ long strnlen_user(const char __user *s, " subl %%ecx,%0\n" " addl %0,%%eax\n" "1:\n" -+ " pushl %%ss\n" -+ " popl %%es\n" ++ __COPYUSER_RESTORE_ES ".section .fixup,\"ax\"\n" "2: xorl %%eax,%%eax\n" " jmp 1b\n" -@@ -219,7 +232,7 @@ long strnlen_user(const char __user *s, long n) - " .long 0b,2b\n" - ".previous" - :"=&r" (n), "=&D" (s), "=&a" (res), "=&c" (tmp) -- :"0" (n), "1" (s), "2" (0), "3" (mask) -+ :"0" (n), "1" (s), "2" (0), "3" (mask), "r" (__USER_DS) - :"cc"); - return res & mask; - } -@@ -227,10 +240,11 @@ EXPORT_SYMBOL(strnlen_user); +@@ -227,7 +231,7 @@ EXPORT_SYMBOL(strnlen_user); #ifdef CONFIG_X86_INTEL_USERCOPY static unsigned long @@ -17054,141 +16508,69 @@ index e218d5d..5f0615c 100644 { int d0, d1; __asm__ __volatile__( -+ " movw %w6, %%es\n" - " .align 2,0x90\n" - "1: movl 32(%4), %%eax\n" - " cmpl $67, %0\n" -@@ -239,36 +253,36 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size) +@@ -239,36 +243,36 @@ __copy_user_intel(void __user *to, const " .align 2,0x90\n" "3: movl 0(%4), %%eax\n" "4: movl 4(%4), %%edx\n" - "5: movl %%eax, 0(%3)\n" - "6: movl %%edx, 4(%3)\n" -+ "5: movl %%eax, %%es:0(%3)\n" -+ "6: movl %%edx, %%es:4(%3)\n" ++ "5: movl %%eax, "__copyuser_seg" 0(%3)\n" ++ "6: movl %%edx, "__copyuser_seg" 4(%3)\n" "7: movl 8(%4), %%eax\n" "8: movl 12(%4),%%edx\n" - "9: movl %%eax, 8(%3)\n" - "10: movl %%edx, 12(%3)\n" -+ "9: movl %%eax, %%es:8(%3)\n" -+ "10: movl %%edx, %%es:12(%3)\n" ++ "9: movl %%eax, "__copyuser_seg" 8(%3)\n" ++ "10: movl %%edx, "__copyuser_seg" 12(%3)\n" "11: movl 16(%4), %%eax\n" "12: movl 20(%4), %%edx\n" - "13: movl %%eax, 16(%3)\n" - "14: movl %%edx, 20(%3)\n" -+ "13: movl %%eax, %%es:16(%3)\n" -+ "14: movl %%edx, %%es:20(%3)\n" ++ "13: movl %%eax, "__copyuser_seg" 16(%3)\n" ++ "14: movl %%edx, "__copyuser_seg" 20(%3)\n" "15: movl 24(%4), %%eax\n" "16: movl 28(%4), %%edx\n" - "17: movl %%eax, 24(%3)\n" - "18: movl %%edx, 28(%3)\n" -+ "17: movl %%eax, %%es:24(%3)\n" -+ "18: movl %%edx, %%es:28(%3)\n" ++ "17: movl %%eax, "__copyuser_seg" 24(%3)\n" ++ "18: movl %%edx, "__copyuser_seg" 28(%3)\n" "19: movl 32(%4), %%eax\n" "20: movl 36(%4), %%edx\n" - "21: movl %%eax, 32(%3)\n" - "22: movl %%edx, 36(%3)\n" -+ "21: movl %%eax, %%es:32(%3)\n" -+ "22: movl %%edx, %%es:36(%3)\n" ++ "21: movl %%eax, "__copyuser_seg" 32(%3)\n" ++ "22: movl %%edx, "__copyuser_seg" 36(%3)\n" "23: movl 40(%4), %%eax\n" "24: movl 44(%4), %%edx\n" - "25: movl %%eax, 40(%3)\n" - "26: movl %%edx, 44(%3)\n" -+ "25: movl %%eax, %%es:40(%3)\n" -+ "26: movl %%edx, %%es:44(%3)\n" ++ "25: movl %%eax, "__copyuser_seg" 40(%3)\n" ++ "26: movl %%edx, "__copyuser_seg" 44(%3)\n" "27: movl 48(%4), %%eax\n" "28: movl 52(%4), %%edx\n" - "29: movl %%eax, 48(%3)\n" - "30: movl %%edx, 52(%3)\n" -+ "29: movl %%eax, %%es:48(%3)\n" -+ "30: movl %%edx, %%es:52(%3)\n" ++ "29: movl %%eax, "__copyuser_seg" 48(%3)\n" ++ "30: movl %%edx, "__copyuser_seg" 52(%3)\n" "31: movl 56(%4), %%eax\n" "32: movl 60(%4), %%edx\n" - "33: movl %%eax, 56(%3)\n" - "34: movl %%edx, 60(%3)\n" -+ "33: movl %%eax, %%es:56(%3)\n" -+ "34: movl %%edx, %%es:60(%3)\n" ++ "33: movl %%eax, "__copyuser_seg" 56(%3)\n" ++ "34: movl %%edx, "__copyuser_seg" 60(%3)\n" " addl $-64, %0\n" " addl $64, %4\n" " addl $64, %3\n" -@@ -282,6 +296,8 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size) +@@ -278,10 +282,119 @@ __copy_user_intel(void __user *to, const + " shrl $2, %0\n" + " andl $3, %%eax\n" + " cld\n" ++ __COPYUSER_SET_ES + "99: rep; movsl\n" "36: movl %%eax, %0\n" "37: rep; movsb\n" "100:\n" -+ " pushl %%ss\n" -+ " popl %%es\n" - ".section .fixup,\"ax\"\n" - "101: lea 0(%%eax,%0,4),%0\n" - " jmp 100b\n" -@@ -328,7 +344,117 @@ __copy_user_intel(void __user *to, const void *from, unsigned long size) - " .long 99b,101b\n" - ".previous" - : "=&c"(size), "=&D" (d0), "=&S" (d1) -- : "1"(to), "2"(from), "0"(size) -+ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) -+ : "eax", "edx", "memory"); -+ return size; -+} -+ -+static unsigned long -+__generic_copy_from_user_intel(void *to, const void __user *from, unsigned long size) -+{ -+ int d0, d1; -+ __asm__ __volatile__( -+ " movw %w6, %%ds\n" -+ " .align 2,0x90\n" -+ "1: movl 32(%4), %%eax\n" -+ " cmpl $67, %0\n" -+ " jbe 3f\n" -+ "2: movl 64(%4), %%eax\n" -+ " .align 2,0x90\n" -+ "3: movl 0(%4), %%eax\n" -+ "4: movl 4(%4), %%edx\n" -+ "5: movl %%eax, %%es:0(%3)\n" -+ "6: movl %%edx, %%es:4(%3)\n" -+ "7: movl 8(%4), %%eax\n" -+ "8: movl 12(%4),%%edx\n" -+ "9: movl %%eax, %%es:8(%3)\n" -+ "10: movl %%edx, %%es:12(%3)\n" -+ "11: movl 16(%4), %%eax\n" -+ "12: movl 20(%4), %%edx\n" -+ "13: movl %%eax, %%es:16(%3)\n" -+ "14: movl %%edx, %%es:20(%3)\n" -+ "15: movl 24(%4), %%eax\n" -+ "16: movl 28(%4), %%edx\n" -+ "17: movl %%eax, %%es:24(%3)\n" -+ "18: movl %%edx, %%es:28(%3)\n" -+ "19: movl 32(%4), %%eax\n" -+ "20: movl 36(%4), %%edx\n" -+ "21: movl %%eax, %%es:32(%3)\n" -+ "22: movl %%edx, %%es:36(%3)\n" -+ "23: movl 40(%4), %%eax\n" -+ "24: movl 44(%4), %%edx\n" -+ "25: movl %%eax, %%es:40(%3)\n" -+ "26: movl %%edx, %%es:44(%3)\n" -+ "27: movl 48(%4), %%eax\n" -+ "28: movl 52(%4), %%edx\n" -+ "29: movl %%eax, %%es:48(%3)\n" -+ "30: movl %%edx, %%es:52(%3)\n" -+ "31: movl 56(%4), %%eax\n" -+ "32: movl 60(%4), %%edx\n" -+ "33: movl %%eax, %%es:56(%3)\n" -+ "34: movl %%edx, %%es:60(%3)\n" -+ " addl $-64, %0\n" -+ " addl $64, %4\n" -+ " addl $64, %3\n" -+ " cmpl $63, %0\n" -+ " ja 1b\n" -+ "35: movl %0, %%eax\n" -+ " shrl $2, %0\n" -+ " andl $3, %%eax\n" -+ " cld\n" -+ "99: rep; movsl\n" -+ "36: movl %%eax, %0\n" -+ "37: rep; movsb\n" -+ "100:\n" -+ " pushl %%ss\n" -+ " popl %%ds\n" ++ __COPYUSER_RESTORE_ES + ".section .fixup,\"ax\"\n" + "101: lea 0(%%eax,%0,4),%0\n" + " jmp 100b\n" @@ -17235,248 +16617,287 @@ index e218d5d..5f0615c 100644 + " .long 99b,101b\n" + ".previous" + : "=&c"(size), "=&D" (d0), "=&S" (d1) -+ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) - : "eax", "edx", "memory"); - return size; - } -@@ -338,6 +464,7 @@ __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size) - { ++ : "1"(to), "2"(from), "0"(size) ++ : "eax", "edx", "memory"); ++ return size; ++} ++ ++static unsigned long ++__generic_copy_from_user_intel(void *to, const void __user *from, unsigned long size) ++{ ++ int d0, d1; ++ __asm__ __volatile__( ++ " .align 2,0x90\n" ++ "1: movl "__copyuser_seg" 32(%4), %%eax\n" ++ " cmpl $67, %0\n" ++ " jbe 3f\n" ++ "2: movl "__copyuser_seg" 64(%4), %%eax\n" ++ " .align 2,0x90\n" ++ "3: movl "__copyuser_seg" 0(%4), %%eax\n" ++ "4: movl "__copyuser_seg" 4(%4), %%edx\n" ++ "5: movl %%eax, 0(%3)\n" ++ "6: movl %%edx, 4(%3)\n" ++ "7: movl "__copyuser_seg" 8(%4), %%eax\n" ++ "8: movl "__copyuser_seg" 12(%4),%%edx\n" ++ "9: movl %%eax, 8(%3)\n" ++ "10: movl %%edx, 12(%3)\n" ++ "11: movl "__copyuser_seg" 16(%4), %%eax\n" ++ "12: movl "__copyuser_seg" 20(%4), %%edx\n" ++ "13: movl %%eax, 16(%3)\n" ++ "14: movl %%edx, 20(%3)\n" ++ "15: movl "__copyuser_seg" 24(%4), %%eax\n" ++ "16: movl "__copyuser_seg" 28(%4), %%edx\n" ++ "17: movl %%eax, 24(%3)\n" ++ "18: movl %%edx, 28(%3)\n" ++ "19: movl "__copyuser_seg" 32(%4), %%eax\n" ++ "20: movl "__copyuser_seg" 36(%4), %%edx\n" ++ "21: movl %%eax, 32(%3)\n" ++ "22: movl %%edx, 36(%3)\n" ++ "23: movl "__copyuser_seg" 40(%4), %%eax\n" ++ "24: movl "__copyuser_seg" 44(%4), %%edx\n" ++ "25: movl %%eax, 40(%3)\n" ++ "26: movl %%edx, 44(%3)\n" ++ "27: movl "__copyuser_seg" 48(%4), %%eax\n" ++ "28: movl "__copyuser_seg" 52(%4), %%edx\n" ++ "29: movl %%eax, 48(%3)\n" ++ "30: movl %%edx, 52(%3)\n" ++ "31: movl "__copyuser_seg" 56(%4), %%eax\n" ++ "32: movl "__copyuser_seg" 60(%4), %%edx\n" ++ "33: movl %%eax, 56(%3)\n" ++ "34: movl %%edx, 60(%3)\n" ++ " addl $-64, %0\n" ++ " addl $64, %4\n" ++ " addl $64, %3\n" ++ " cmpl $63, %0\n" ++ " ja 1b\n" ++ "35: movl %0, %%eax\n" ++ " shrl $2, %0\n" ++ " andl $3, %%eax\n" ++ " cld\n" ++ "99: rep; movsl "__copyuser_seg" (%%esi), (%%edi)\n" ++ "36: movl %%eax, %0\n" ++ "37: rep; movsb "__copyuser_seg" (%%esi), (%%edi)\n" ++ "100:\n" + ".section .fixup,\"ax\"\n" + "101: lea 0(%%eax,%0,4),%0\n" + " jmp 100b\n" +@@ -339,41 +452,41 @@ __copy_user_zeroing_intel(void *to, cons int d0, d1; __asm__ __volatile__( -+ " movw %w6, %%ds\n" " .align 2,0x90\n" - "0: movl 32(%4), %%eax\n" +- "0: movl 32(%4), %%eax\n" ++ "0: movl "__copyuser_seg" 32(%4), %%eax\n" " cmpl $67, %0\n" -@@ -346,36 +473,36 @@ __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size) + " jbe 2f\n" +- "1: movl 64(%4), %%eax\n" ++ "1: movl "__copyuser_seg" 64(%4), %%eax\n" " .align 2,0x90\n" - "2: movl 0(%4), %%eax\n" - "21: movl 4(%4), %%edx\n" -- " movl %%eax, 0(%3)\n" -- " movl %%edx, 4(%3)\n" -+ " movl %%eax, %%es:0(%3)\n" -+ " movl %%edx, %%es:4(%3)\n" - "3: movl 8(%4), %%eax\n" - "31: movl 12(%4),%%edx\n" -- " movl %%eax, 8(%3)\n" -- " movl %%edx, 12(%3)\n" -+ " movl %%eax, %%es:8(%3)\n" -+ " movl %%edx, %%es:12(%3)\n" - "4: movl 16(%4), %%eax\n" - "41: movl 20(%4), %%edx\n" -- " movl %%eax, 16(%3)\n" -- " movl %%edx, 20(%3)\n" -+ " movl %%eax, %%es:16(%3)\n" -+ " movl %%edx, %%es:20(%3)\n" - "10: movl 24(%4), %%eax\n" - "51: movl 28(%4), %%edx\n" -- " movl %%eax, 24(%3)\n" -- " movl %%edx, 28(%3)\n" -+ " movl %%eax, %%es:24(%3)\n" -+ " movl %%edx, %%es:28(%3)\n" - "11: movl 32(%4), %%eax\n" - "61: movl 36(%4), %%edx\n" -- " movl %%eax, 32(%3)\n" -- " movl %%edx, 36(%3)\n" -+ " movl %%eax, %%es:32(%3)\n" -+ " movl %%edx, %%es:36(%3)\n" - "12: movl 40(%4), %%eax\n" - "71: movl 44(%4), %%edx\n" -- " movl %%eax, 40(%3)\n" -- " movl %%edx, 44(%3)\n" -+ " movl %%eax, %%es:40(%3)\n" -+ " movl %%edx, %%es:44(%3)\n" - "13: movl 48(%4), %%eax\n" - "81: movl 52(%4), %%edx\n" -- " movl %%eax, 48(%3)\n" -- " movl %%edx, 52(%3)\n" -+ " movl %%eax, %%es:48(%3)\n" -+ " movl %%edx, %%es:52(%3)\n" - "14: movl 56(%4), %%eax\n" - "91: movl 60(%4), %%edx\n" -- " movl %%eax, 56(%3)\n" -- " movl %%edx, 60(%3)\n" -+ " movl %%eax, %%es:56(%3)\n" -+ " movl %%edx, %%es:60(%3)\n" +- "2: movl 0(%4), %%eax\n" +- "21: movl 4(%4), %%edx\n" ++ "2: movl "__copyuser_seg" 0(%4), %%eax\n" ++ "21: movl "__copyuser_seg" 4(%4), %%edx\n" + " movl %%eax, 0(%3)\n" + " movl %%edx, 4(%3)\n" +- "3: movl 8(%4), %%eax\n" +- "31: movl 12(%4),%%edx\n" ++ "3: movl "__copyuser_seg" 8(%4), %%eax\n" ++ "31: movl "__copyuser_seg" 12(%4),%%edx\n" + " movl %%eax, 8(%3)\n" + " movl %%edx, 12(%3)\n" +- "4: movl 16(%4), %%eax\n" +- "41: movl 20(%4), %%edx\n" ++ "4: movl "__copyuser_seg" 16(%4), %%eax\n" ++ "41: movl "__copyuser_seg" 20(%4), %%edx\n" + " movl %%eax, 16(%3)\n" + " movl %%edx, 20(%3)\n" +- "10: movl 24(%4), %%eax\n" +- "51: movl 28(%4), %%edx\n" ++ "10: movl "__copyuser_seg" 24(%4), %%eax\n" ++ "51: movl "__copyuser_seg" 28(%4), %%edx\n" + " movl %%eax, 24(%3)\n" + " movl %%edx, 28(%3)\n" +- "11: movl 32(%4), %%eax\n" +- "61: movl 36(%4), %%edx\n" ++ "11: movl "__copyuser_seg" 32(%4), %%eax\n" ++ "61: movl "__copyuser_seg" 36(%4), %%edx\n" + " movl %%eax, 32(%3)\n" + " movl %%edx, 36(%3)\n" +- "12: movl 40(%4), %%eax\n" +- "71: movl 44(%4), %%edx\n" ++ "12: movl "__copyuser_seg" 40(%4), %%eax\n" ++ "71: movl "__copyuser_seg" 44(%4), %%edx\n" + " movl %%eax, 40(%3)\n" + " movl %%edx, 44(%3)\n" +- "13: movl 48(%4), %%eax\n" +- "81: movl 52(%4), %%edx\n" ++ "13: movl "__copyuser_seg" 48(%4), %%eax\n" ++ "81: movl "__copyuser_seg" 52(%4), %%edx\n" + " movl %%eax, 48(%3)\n" + " movl %%edx, 52(%3)\n" +- "14: movl 56(%4), %%eax\n" +- "91: movl 60(%4), %%edx\n" ++ "14: movl "__copyuser_seg" 56(%4), %%eax\n" ++ "91: movl "__copyuser_seg" 60(%4), %%edx\n" + " movl %%eax, 56(%3)\n" + " movl %%edx, 60(%3)\n" " addl $-64, %0\n" - " addl $64, %4\n" - " addl $64, %3\n" -@@ -389,6 +516,8 @@ __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size) +@@ -385,9 +498,9 @@ __copy_user_zeroing_intel(void *to, cons + " shrl $2, %0\n" + " andl $3, %%eax\n" + " cld\n" +- "6: rep; movsl\n" ++ "6: rep; movsl "__copyuser_seg" (%%esi), (%%edi)\n" " movl %%eax,%0\n" - "7: rep; movsb\n" +- "7: rep; movsb\n" ++ "7: rep; movsb "__copyuser_seg" (%%esi), (%%edi)\n" "8:\n" -+ " pushl %%ss\n" -+ " popl %%ds\n" ".section .fixup,\"ax\"\n" "9: lea 0(%%eax,%0,4),%0\n" - "16: pushl %0\n" -@@ -423,7 +552,7 @@ __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size) - " .long 7b,16b\n" - ".previous" - : "=&c"(size), "=&D" (d0), "=&S" (d1) -- : "1"(to), "2"(from), "0"(size) -+ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) - : "eax", "edx", "memory"); - return size; - } -@@ -439,6 +568,7 @@ static unsigned long __copy_user_zeroing_intel_nocache(void *to, - int d0, d1; +@@ -440,41 +553,41 @@ static unsigned long __copy_user_zeroing __asm__ __volatile__( -+ " movw %w6, %%ds\n" " .align 2,0x90\n" - "0: movl 32(%4), %%eax\n" +- "0: movl 32(%4), %%eax\n" ++ "0: movl "__copyuser_seg" 32(%4), %%eax\n" " cmpl $67, %0\n" -@@ -447,36 +577,36 @@ static unsigned long __copy_user_zeroing_intel_nocache(void *to, + " jbe 2f\n" +- "1: movl 64(%4), %%eax\n" ++ "1: movl "__copyuser_seg" 64(%4), %%eax\n" " .align 2,0x90\n" - "2: movl 0(%4), %%eax\n" - "21: movl 4(%4), %%edx\n" -- " movnti %%eax, 0(%3)\n" -- " movnti %%edx, 4(%3)\n" -+ " movnti %%eax, %%es:0(%3)\n" -+ " movnti %%edx, %%es:4(%3)\n" - "3: movl 8(%4), %%eax\n" - "31: movl 12(%4),%%edx\n" -- " movnti %%eax, 8(%3)\n" -- " movnti %%edx, 12(%3)\n" -+ " movnti %%eax, %%es:8(%3)\n" -+ " movnti %%edx, %%es:12(%3)\n" - "4: movl 16(%4), %%eax\n" - "41: movl 20(%4), %%edx\n" -- " movnti %%eax, 16(%3)\n" -- " movnti %%edx, 20(%3)\n" -+ " movnti %%eax, %%es:16(%3)\n" -+ " movnti %%edx, %%es:20(%3)\n" - "10: movl 24(%4), %%eax\n" - "51: movl 28(%4), %%edx\n" -- " movnti %%eax, 24(%3)\n" -- " movnti %%edx, 28(%3)\n" -+ " movnti %%eax, %%es:24(%3)\n" -+ " movnti %%edx, %%es:28(%3)\n" - "11: movl 32(%4), %%eax\n" - "61: movl 36(%4), %%edx\n" -- " movnti %%eax, 32(%3)\n" -- " movnti %%edx, 36(%3)\n" -+ " movnti %%eax, %%es:32(%3)\n" -+ " movnti %%edx, %%es:36(%3)\n" - "12: movl 40(%4), %%eax\n" - "71: movl 44(%4), %%edx\n" -- " movnti %%eax, 40(%3)\n" -- " movnti %%edx, 44(%3)\n" -+ " movnti %%eax, %%es:40(%3)\n" -+ " movnti %%edx, %%es:44(%3)\n" - "13: movl 48(%4), %%eax\n" - "81: movl 52(%4), %%edx\n" -- " movnti %%eax, 48(%3)\n" -- " movnti %%edx, 52(%3)\n" -+ " movnti %%eax, %%es:48(%3)\n" -+ " movnti %%edx, %%es:52(%3)\n" - "14: movl 56(%4), %%eax\n" - "91: movl 60(%4), %%edx\n" -- " movnti %%eax, 56(%3)\n" -- " movnti %%edx, 60(%3)\n" -+ " movnti %%eax, %%es:56(%3)\n" -+ " movnti %%edx, %%es:60(%3)\n" +- "2: movl 0(%4), %%eax\n" +- "21: movl 4(%4), %%edx\n" ++ "2: movl "__copyuser_seg" 0(%4), %%eax\n" ++ "21: movl "__copyuser_seg" 4(%4), %%edx\n" + " movnti %%eax, 0(%3)\n" + " movnti %%edx, 4(%3)\n" +- "3: movl 8(%4), %%eax\n" +- "31: movl 12(%4),%%edx\n" ++ "3: movl "__copyuser_seg" 8(%4), %%eax\n" ++ "31: movl "__copyuser_seg" 12(%4),%%edx\n" + " movnti %%eax, 8(%3)\n" + " movnti %%edx, 12(%3)\n" +- "4: movl 16(%4), %%eax\n" +- "41: movl 20(%4), %%edx\n" ++ "4: movl "__copyuser_seg" 16(%4), %%eax\n" ++ "41: movl "__copyuser_seg" 20(%4), %%edx\n" + " movnti %%eax, 16(%3)\n" + " movnti %%edx, 20(%3)\n" +- "10: movl 24(%4), %%eax\n" +- "51: movl 28(%4), %%edx\n" ++ "10: movl "__copyuser_seg" 24(%4), %%eax\n" ++ "51: movl "__copyuser_seg" 28(%4), %%edx\n" + " movnti %%eax, 24(%3)\n" + " movnti %%edx, 28(%3)\n" +- "11: movl 32(%4), %%eax\n" +- "61: movl 36(%4), %%edx\n" ++ "11: movl "__copyuser_seg" 32(%4), %%eax\n" ++ "61: movl "__copyuser_seg" 36(%4), %%edx\n" + " movnti %%eax, 32(%3)\n" + " movnti %%edx, 36(%3)\n" +- "12: movl 40(%4), %%eax\n" +- "71: movl 44(%4), %%edx\n" ++ "12: movl "__copyuser_seg" 40(%4), %%eax\n" ++ "71: movl "__copyuser_seg" 44(%4), %%edx\n" + " movnti %%eax, 40(%3)\n" + " movnti %%edx, 44(%3)\n" +- "13: movl 48(%4), %%eax\n" +- "81: movl 52(%4), %%edx\n" ++ "13: movl "__copyuser_seg" 48(%4), %%eax\n" ++ "81: movl "__copyuser_seg" 52(%4), %%edx\n" + " movnti %%eax, 48(%3)\n" + " movnti %%edx, 52(%3)\n" +- "14: movl 56(%4), %%eax\n" +- "91: movl 60(%4), %%edx\n" ++ "14: movl "__copyuser_seg" 56(%4), %%eax\n" ++ "91: movl "__copyuser_seg" 60(%4), %%edx\n" + " movnti %%eax, 56(%3)\n" + " movnti %%edx, 60(%3)\n" " addl $-64, %0\n" - " addl $64, %4\n" - " addl $64, %3\n" -@@ -491,6 +621,8 @@ static unsigned long __copy_user_zeroing_intel_nocache(void *to, +@@ -487,9 +600,9 @@ static unsigned long __copy_user_zeroing + " shrl $2, %0\n" + " andl $3, %%eax\n" + " cld\n" +- "6: rep; movsl\n" ++ "6: rep; movsl "__copyuser_seg" (%%esi), (%%edi)\n" " movl %%eax,%0\n" - "7: rep; movsb\n" +- "7: rep; movsb\n" ++ "7: rep; movsb "__copyuser_seg" (%%esi), (%%edi)\n" "8:\n" -+ " pushl %%ss\n" -+ " popl %%ds\n" ".section .fixup,\"ax\"\n" "9: lea 0(%%eax,%0,4),%0\n" - "16: pushl %0\n" -@@ -525,7 +657,7 @@ static unsigned long __copy_user_zeroing_intel_nocache(void *to, - " .long 7b,16b\n" - ".previous" - : "=&c"(size), "=&D" (d0), "=&S" (d1) -- : "1"(to), "2"(from), "0"(size) -+ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) - : "eax", "edx", "memory"); - return size; - } -@@ -536,6 +668,7 @@ static unsigned long __copy_user_intel_nocache(void *to, - int d0, d1; +@@ -537,41 +650,41 @@ static unsigned long __copy_user_intel_n __asm__ __volatile__( -+ " movw %w6, %%ds\n" " .align 2,0x90\n" - "0: movl 32(%4), %%eax\n" +- "0: movl 32(%4), %%eax\n" ++ "0: movl "__copyuser_seg" 32(%4), %%eax\n" " cmpl $67, %0\n" -@@ -544,36 +677,36 @@ static unsigned long __copy_user_intel_nocache(void *to, + " jbe 2f\n" +- "1: movl 64(%4), %%eax\n" ++ "1: movl "__copyuser_seg" 64(%4), %%eax\n" " .align 2,0x90\n" - "2: movl 0(%4), %%eax\n" - "21: movl 4(%4), %%edx\n" -- " movnti %%eax, 0(%3)\n" -- " movnti %%edx, 4(%3)\n" -+ " movnti %%eax, %%es:0(%3)\n" -+ " movnti %%edx, %%es:4(%3)\n" - "3: movl 8(%4), %%eax\n" - "31: movl 12(%4),%%edx\n" -- " movnti %%eax, 8(%3)\n" -- " movnti %%edx, 12(%3)\n" -+ " movnti %%eax, %%es:8(%3)\n" -+ " movnti %%edx, %%es:12(%3)\n" - "4: movl 16(%4), %%eax\n" - "41: movl 20(%4), %%edx\n" -- " movnti %%eax, 16(%3)\n" -- " movnti %%edx, 20(%3)\n" -+ " movnti %%eax, %%es:16(%3)\n" -+ " movnti %%edx, %%es:20(%3)\n" - "10: movl 24(%4), %%eax\n" - "51: movl 28(%4), %%edx\n" -- " movnti %%eax, 24(%3)\n" -- " movnti %%edx, 28(%3)\n" -+ " movnti %%eax, %%es:24(%3)\n" -+ " movnti %%edx, %%es:28(%3)\n" - "11: movl 32(%4), %%eax\n" - "61: movl 36(%4), %%edx\n" -- " movnti %%eax, 32(%3)\n" -- " movnti %%edx, 36(%3)\n" -+ " movnti %%eax, %%es:32(%3)\n" -+ " movnti %%edx, %%es:36(%3)\n" - "12: movl 40(%4), %%eax\n" - "71: movl 44(%4), %%edx\n" -- " movnti %%eax, 40(%3)\n" -- " movnti %%edx, 44(%3)\n" -+ " movnti %%eax, %%es:40(%3)\n" -+ " movnti %%edx, %%es:44(%3)\n" - "13: movl 48(%4), %%eax\n" - "81: movl 52(%4), %%edx\n" -- " movnti %%eax, 48(%3)\n" -- " movnti %%edx, 52(%3)\n" -+ " movnti %%eax, %%es:48(%3)\n" -+ " movnti %%edx, %%es:52(%3)\n" - "14: movl 56(%4), %%eax\n" - "91: movl 60(%4), %%edx\n" -- " movnti %%eax, 56(%3)\n" -- " movnti %%edx, 60(%3)\n" -+ " movnti %%eax, %%es:56(%3)\n" -+ " movnti %%edx, %%es:60(%3)\n" +- "2: movl 0(%4), %%eax\n" +- "21: movl 4(%4), %%edx\n" ++ "2: movl "__copyuser_seg" 0(%4), %%eax\n" ++ "21: movl "__copyuser_seg" 4(%4), %%edx\n" + " movnti %%eax, 0(%3)\n" + " movnti %%edx, 4(%3)\n" +- "3: movl 8(%4), %%eax\n" +- "31: movl 12(%4),%%edx\n" ++ "3: movl "__copyuser_seg" 8(%4), %%eax\n" ++ "31: movl "__copyuser_seg" 12(%4),%%edx\n" + " movnti %%eax, 8(%3)\n" + " movnti %%edx, 12(%3)\n" +- "4: movl 16(%4), %%eax\n" +- "41: movl 20(%4), %%edx\n" ++ "4: movl "__copyuser_seg" 16(%4), %%eax\n" ++ "41: movl "__copyuser_seg" 20(%4), %%edx\n" + " movnti %%eax, 16(%3)\n" + " movnti %%edx, 20(%3)\n" +- "10: movl 24(%4), %%eax\n" +- "51: movl 28(%4), %%edx\n" ++ "10: movl "__copyuser_seg" 24(%4), %%eax\n" ++ "51: movl "__copyuser_seg" 28(%4), %%edx\n" + " movnti %%eax, 24(%3)\n" + " movnti %%edx, 28(%3)\n" +- "11: movl 32(%4), %%eax\n" +- "61: movl 36(%4), %%edx\n" ++ "11: movl "__copyuser_seg" 32(%4), %%eax\n" ++ "61: movl "__copyuser_seg" 36(%4), %%edx\n" + " movnti %%eax, 32(%3)\n" + " movnti %%edx, 36(%3)\n" +- "12: movl 40(%4), %%eax\n" +- "71: movl 44(%4), %%edx\n" ++ "12: movl "__copyuser_seg" 40(%4), %%eax\n" ++ "71: movl "__copyuser_seg" 44(%4), %%edx\n" + " movnti %%eax, 40(%3)\n" + " movnti %%edx, 44(%3)\n" +- "13: movl 48(%4), %%eax\n" +- "81: movl 52(%4), %%edx\n" ++ "13: movl "__copyuser_seg" 48(%4), %%eax\n" ++ "81: movl "__copyuser_seg" 52(%4), %%edx\n" + " movnti %%eax, 48(%3)\n" + " movnti %%edx, 52(%3)\n" +- "14: movl 56(%4), %%eax\n" +- "91: movl 60(%4), %%edx\n" ++ "14: movl "__copyuser_seg" 56(%4), %%eax\n" ++ "91: movl "__copyuser_seg" 60(%4), %%edx\n" + " movnti %%eax, 56(%3)\n" + " movnti %%edx, 60(%3)\n" " addl $-64, %0\n" - " addl $64, %4\n" - " addl $64, %3\n" -@@ -588,6 +721,8 @@ static unsigned long __copy_user_intel_nocache(void *to, +@@ -584,9 +697,9 @@ static unsigned long __copy_user_intel_n + " shrl $2, %0\n" + " andl $3, %%eax\n" + " cld\n" +- "6: rep; movsl\n" ++ "6: rep; movsl "__copyuser_seg" (%%esi), (%%edi)\n" " movl %%eax,%0\n" - "7: rep; movsb\n" +- "7: rep; movsb\n" ++ "7: rep; movsb "__copyuser_seg" (%%esi), (%%edi)\n" "8:\n" -+ " pushl %%ss\n" -+ " popl %%ds\n" ".section .fixup,\"ax\"\n" "9: lea 0(%%eax,%0,4),%0\n" - "16: jmp 8b\n" -@@ -616,7 +751,7 @@ static unsigned long __copy_user_intel_nocache(void *to, - " .long 7b,16b\n" - ".previous" - : "=&c"(size), "=&D" (d0), "=&S" (d1) -- : "1"(to), "2"(from), "0"(size) -+ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) - : "eax", "edx", "memory"); - return size; - } -@@ -629,90 +764,146 @@ static unsigned long __copy_user_intel_nocache(void *to, +@@ -629,32 +742,36 @@ static unsigned long __copy_user_intel_n */ unsigned long __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size); @@ -17491,243 +16912,69 @@ index e218d5d..5f0615c 100644 /* Generic arbitrary sized copy. */ -#define __copy_user(to, from, size) \ --do { \ -- int __d0, __d1, __d2; \ -- __asm__ __volatile__( \ -- " cmp $7,%0\n" \ -- " jbe 1f\n" \ -- " movl %1,%0\n" \ -- " negl %0\n" \ -- " andl $7,%0\n" \ -- " subl %0,%3\n" \ ++#define __copy_user(to, from, size, prefix, set, restore) \ + do { \ + int __d0, __d1, __d2; \ + __asm__ __volatile__( \ ++ set \ + " cmp $7,%0\n" \ + " jbe 1f\n" \ + " movl %1,%0\n" \ + " negl %0\n" \ + " andl $7,%0\n" \ + " subl %0,%3\n" \ - "4: rep; movsb\n" \ -- " movl %3,%0\n" \ -- " shrl $2,%0\n" \ -- " andl $3,%3\n" \ -- " .align 2,0x90\n" \ ++ "4: rep; movsb "prefix" (%%esi), (%%edi)\n" \ + " movl %3,%0\n" \ + " shrl $2,%0\n" \ + " andl $3,%3\n" \ + " .align 2,0x90\n" \ - "0: rep; movsl\n" \ -- " movl %3,%0\n" \ ++ "0: rep; movsl "prefix" (%%esi), (%%edi)\n" \ + " movl %3,%0\n" \ - "1: rep; movsb\n" \ -- "2:\n" \ -- ".section .fixup,\"ax\"\n" \ -- "5: addl %3,%0\n" \ -- " jmp 2b\n" \ -- "3: lea 0(%3,%0,4),%0\n" \ -- " jmp 2b\n" \ -- ".previous\n" \ -- ".section __ex_table,\"a\"\n" \ -- " .align 4\n" \ -- " .long 4b,5b\n" \ -- " .long 0b,3b\n" \ -- " .long 1b,2b\n" \ -- ".previous" \ -- : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) \ -- : "3"(size), "0"(size), "1"(to), "2"(from) \ -- : "memory"); \ --} while (0) -- --#define __copy_user_zeroing(to, from, size) \ --do { \ -- int __d0, __d1, __d2; \ -- __asm__ __volatile__( \ -- " cmp $7,%0\n" \ -- " jbe 1f\n" \ -- " movl %1,%0\n" \ -- " negl %0\n" \ -- " andl $7,%0\n" \ -- " subl %0,%3\n" \ ++ "1: rep; movsb "prefix" (%%esi), (%%edi)\n" \ + "2:\n" \ ++ restore \ + ".section .fixup,\"ax\"\n" \ + "5: addl %3,%0\n" \ + " jmp 2b\n" \ +@@ -682,14 +799,14 @@ do { \ + " negl %0\n" \ + " andl $7,%0\n" \ + " subl %0,%3\n" \ - "4: rep; movsb\n" \ -- " movl %3,%0\n" \ -- " shrl $2,%0\n" \ -- " andl $3,%3\n" \ -- " .align 2,0x90\n" \ ++ "4: rep; movsb "__copyuser_seg" (%%esi), (%%edi)\n" \ + " movl %3,%0\n" \ + " shrl $2,%0\n" \ + " andl $3,%3\n" \ + " .align 2,0x90\n" \ - "0: rep; movsl\n" \ -- " movl %3,%0\n" \ ++ "0: rep; movsl "__copyuser_seg" (%%esi), (%%edi)\n" \ + " movl %3,%0\n" \ - "1: rep; movsb\n" \ -- "2:\n" \ -- ".section .fixup,\"ax\"\n" \ -- "5: addl %3,%0\n" \ -- " jmp 6f\n" \ -- "3: lea 0(%3,%0,4),%0\n" \ -- "6: pushl %0\n" \ -- " pushl %%eax\n" \ -- " xorl %%eax,%%eax\n" \ -- " rep; stosb\n" \ -- " popl %%eax\n" \ -- " popl %0\n" \ -- " jmp 2b\n" \ -- ".previous\n" \ -- ".section __ex_table,\"a\"\n" \ -- " .align 4\n" \ -- " .long 4b,5b\n" \ -- " .long 0b,3b\n" \ -- " .long 1b,6b\n" \ -- ".previous" \ -- : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) \ -- : "3"(size), "0"(size), "1"(to), "2"(from) \ -- : "memory"); \ --} while (0) -+static unsigned long -+__generic_copy_to_user(void __user *to, const void *from, unsigned long size) -+{ -+ int __d0, __d1, __d2; -+ -+ __asm__ __volatile__( -+ " movw %w8,%%es\n" -+ " cmp $7,%0\n" -+ " jbe 1f\n" -+ " movl %1,%0\n" -+ " negl %0\n" -+ " andl $7,%0\n" -+ " subl %0,%3\n" -+ "4: rep; movsb\n" -+ " movl %3,%0\n" -+ " shrl $2,%0\n" -+ " andl $3,%3\n" -+ " .align 2,0x90\n" -+ "0: rep; movsl\n" -+ " movl %3,%0\n" -+ "1: rep; movsb\n" -+ "2:\n" -+ " pushl %%ss\n" -+ " popl %%es\n" -+ ".section .fixup,\"ax\"\n" -+ "5: addl %3,%0\n" -+ " jmp 2b\n" -+ "3: lea 0(%3,%0,4),%0\n" -+ " jmp 2b\n" -+ ".previous\n" -+ ".section __ex_table,\"a\"\n" -+ " .align 4\n" -+ " .long 4b,5b\n" -+ " .long 0b,3b\n" -+ " .long 1b,2b\n" -+ ".previous" -+ : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) -+ : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) -+ : "memory"); -+ return size; -+} -+ -+static unsigned long -+__generic_copy_from_user(void *to, const void __user *from, unsigned long size) -+{ -+ int __d0, __d1, __d2; -+ -+ __asm__ __volatile__( -+ " movw %w8,%%ds\n" -+ " cmp $7,%0\n" -+ " jbe 1f\n" -+ " movl %1,%0\n" -+ " negl %0\n" -+ " andl $7,%0\n" -+ " subl %0,%3\n" -+ "4: rep; movsb\n" -+ " movl %3,%0\n" -+ " shrl $2,%0\n" -+ " andl $3,%3\n" -+ " .align 2,0x90\n" -+ "0: rep; movsl\n" -+ " movl %3,%0\n" -+ "1: rep; movsb\n" -+ "2:\n" -+ " pushl %%ss\n" -+ " popl %%ds\n" -+ ".section .fixup,\"ax\"\n" -+ "5: addl %3,%0\n" -+ " jmp 2b\n" -+ "3: lea 0(%3,%0,4),%0\n" -+ " jmp 2b\n" -+ ".previous\n" -+ ".section __ex_table,\"a\"\n" -+ " .align 4\n" -+ " .long 4b,5b\n" -+ " .long 0b,3b\n" -+ " .long 1b,2b\n" -+ ".previous" -+ : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) -+ : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) -+ : "memory"); -+ return size; -+} -+ -+static unsigned long -+__copy_user_zeroing(void *to, const void __user *from, unsigned long size) -+{ -+ int __d0, __d1, __d2; -+ -+ __asm__ __volatile__( -+ " movw %w8,%%ds\n" -+ " cmp $7,%0\n" -+ " jbe 1f\n" -+ " movl %1,%0\n" -+ " negl %0\n" -+ " andl $7,%0\n" -+ " subl %0,%3\n" -+ "4: rep; movsb\n" -+ " movl %3,%0\n" -+ " shrl $2,%0\n" -+ " andl $3,%3\n" -+ " .align 2,0x90\n" -+ "0: rep; movsl\n" -+ " movl %3,%0\n" -+ "1: rep; movsb\n" -+ "2:\n" -+ " pushl %%ss\n" -+ " popl %%ds\n" -+ ".section .fixup,\"ax\"\n" -+ "5: addl %3,%0\n" -+ " jmp 6f\n" -+ "3: lea 0(%3,%0,4),%0\n" -+ "6: pushl %0\n" -+ " pushl %%eax\n" -+ " xorl %%eax,%%eax\n" -+ " rep; stosb\n" -+ " popl %%eax\n" -+ " popl %0\n" -+ " jmp 2b\n" -+ ".previous\n" -+ ".section __ex_table,\"a\"\n" -+ " .align 4\n" -+ " .long 4b,5b\n" -+ " .long 0b,3b\n" -+ " .long 1b,6b\n" -+ ".previous" -+ : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) -+ : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) -+ : "memory"); -+ return size; -+} - - unsigned long __copy_to_user_ll(void __user *to, const void *from, - unsigned long n) -@@ -775,9 +966,9 @@ survive: ++ "1: rep; movsb "__copyuser_seg" (%%esi), (%%edi)\n" \ + "2:\n" \ + ".section .fixup,\"ax\"\n" \ + "5: addl %3,%0\n" \ +@@ -775,9 +892,9 @@ survive: } #endif if (movsl_is_ok(to, from, n)) - __copy_user(to, from, n); -+ n = __generic_copy_to_user(to, from, n); ++ __copy_user(to, from, n, "", __COPYUSER_SET_ES, __COPYUSER_RESTORE_ES); else - n = __copy_user_intel(to, from, n); + n = __generic_copy_to_user_intel(to, from, n); return n; } EXPORT_SYMBOL(__copy_to_user_ll); -@@ -786,7 +977,7 @@ unsigned long __copy_from_user_ll(void *to, const void __user *from, - unsigned long n) - { - if (movsl_is_ok(to, from, n)) -- __copy_user_zeroing(to, from, n); -+ n = __copy_user_zeroing(to, from, n); - else - n = __copy_user_zeroing_intel(to, from, n); - return n; -@@ -797,10 +988,9 @@ unsigned long __copy_from_user_ll_nozero(void *to, const void __user *from, +@@ -797,10 +914,9 @@ unsigned long __copy_from_user_ll_nozero unsigned long n) { if (movsl_is_ok(to, from, n)) - __copy_user(to, from, n); -+ n = __generic_copy_from_user(to, from, n); ++ __copy_user(to, from, n, __copyuser_seg, "", ""); else - n = __copy_user_intel((void __user *)to, - (const void *)from, n); @@ -17735,27 +16982,15 @@ index e218d5d..5f0615c 100644 return n; } EXPORT_SYMBOL(__copy_from_user_ll_nozero); -@@ -812,9 +1002,9 @@ unsigned long __copy_from_user_ll_nocache(void *to, const void __user *from, - if (n > 64 && cpu_has_xmm2) - n = __copy_user_zeroing_intel_nocache(to, from, n); - else -- __copy_user_zeroing(to, from, n); -+ n = __copy_user_zeroing(to, from, n); - #else -- __copy_user_zeroing(to, from, n); -+ n = __copy_user_zeroing(to, from, n); - #endif - return n; - } -@@ -827,65 +1017,53 @@ unsigned long __copy_from_user_ll_nocache_nozero(void *to, const void __user *fr +@@ -827,65 +943,49 @@ unsigned long __copy_from_user_ll_nocach if (n > 64 && cpu_has_xmm2) n = __copy_user_intel_nocache(to, from, n); else - __copy_user(to, from, n); -+ n = __generic_copy_from_user(to, from, n); ++ __copy_user(to, from, n, __copyuser_seg, "", ""); #else - __copy_user(to, from, n); -+ n = __generic_copy_from_user(to, from, n); ++ __copy_user(to, from, n, __copyuser_seg, "", ""); #endif return n; } @@ -17818,41 +17053,36 @@ index e218d5d..5f0615c 100644 -void copy_from_user_overflow(void) +#ifdef CONFIG_PAX_MEMORY_UDEREF -+void __set_fs(mm_segment_t x, int cpu) ++void __set_fs(mm_segment_t x) { - WARN(1, "Buffer overflow detected!\n"); -+ unsigned long limit = x.seg; -+ struct desc_struct d; -+ -+ current_thread_info()->addr_limit = x; -+ if (unlikely(paravirt_enabled())) -+ return; -+ -+ if (likely(limit)) -+ limit = (limit - 1UL) >> PAGE_SHIFT; -+ pack_descriptor(&d, 0UL, limit, 0xF3, 0xC); -+ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_DEFAULT_USER_DS, &d, DESCTYPE_S); ++ switch (x.seg) { ++ case 0: ++ loadsegment(gs, 0); ++ break; ++ case TASK_SIZE_MAX: ++ loadsegment(gs, __USER_DS); ++ break; ++ case -1UL: ++ loadsegment(gs, __KERNEL_DS); ++ break; ++ default: ++ BUG(); ++ } ++ return; } -EXPORT_SYMBOL(copy_from_user_overflow); + +void set_fs(mm_segment_t x) +{ -+ __set_fs(x, get_cpu()); -+ put_cpu(); -+} -+EXPORT_SYMBOL(copy_from_user); -+#else -+void set_fs(mm_segment_t x) -+{ + current_thread_info()->addr_limit = x; ++ __set_fs(x); +} -+#endif -+ +EXPORT_SYMBOL(set_fs); -diff --git a/arch/x86/lib/usercopy_64.c b/arch/x86/lib/usercopy_64.c -index b7c2849..7d0bb03 100644 ---- a/arch/x86/lib/usercopy_64.c -+++ b/arch/x86/lib/usercopy_64.c ++#endif +diff -urNp linux-2.6.37/arch/x86/lib/usercopy_64.c linux-2.6.37/arch/x86/lib/usercopy_64.c +--- linux-2.6.37/arch/x86/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/lib/usercopy_64.c 2011-01-17 02:41:01.000000000 -0500 @@ -42,6 +42,8 @@ long __strncpy_from_user(char *dst, const char __user *src, long count) { @@ -17862,7 +17092,7 @@ index b7c2849..7d0bb03 100644 __do_strncpy_from_user(dst, src, count, res); return res; } -@@ -65,6 +67,8 @@ unsigned long __clear_user(void __user *addr, unsigned long size) +@@ -65,6 +67,8 @@ unsigned long __clear_user(void __user * { long __d0; might_fault(); @@ -17889,10 +17119,25 @@ index b7c2849..7d0bb03 100644 } EXPORT_SYMBOL(copy_in_user); -diff --git a/arch/x86/mm/extable.c b/arch/x86/mm/extable.c -index d0474ad..360f761 100644 ---- a/arch/x86/mm/extable.c -+++ b/arch/x86/mm/extable.c +diff -urNp linux-2.6.37/arch/x86/Makefile linux-2.6.37/arch/x86/Makefile +--- linux-2.6.37/arch/x86/Makefile 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/Makefile 2011-01-17 02:41:01.000000000 -0500 +@@ -195,3 +195,12 @@ define archhelp + echo ' FDARGS="..." arguments for the booted kernel' + echo ' FDINITRD=file initrd for the booted kernel' + endef ++ ++define OLD_LD ++ ++*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils. ++*** Please upgrade your binutils to 2.18 or newer ++endef ++ ++archprepare: ++ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) +diff -urNp linux-2.6.37/arch/x86/mm/extable.c linux-2.6.37/arch/x86/mm/extable.c +--- linux-2.6.37/arch/x86/mm/extable.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/extable.c 2011-01-17 02:41:01.000000000 -0500 @@ -1,14 +1,71 @@ #include <linux/module.h> #include <linux/spinlock.h> @@ -17966,14 +17211,13 @@ index d0474ad..360f761 100644 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; extern u32 pnp_bios_is_utter_crap; pnp_bios_is_utter_crap = 1; -diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c -index 4c4508e..8752b7e 100644 ---- a/arch/x86/mm/fault.c -+++ b/arch/x86/mm/fault.c -@@ -11,10 +11,19 @@ - #include <linux/kprobes.h> /* __kprobes, ... */ +diff -urNp linux-2.6.37/arch/x86/mm/fault.c linux-2.6.37/arch/x86/mm/fault.c +--- linux-2.6.37/arch/x86/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/fault.c 2011-01-17 02:41:01.000000000 -0500 +@@ -12,10 +12,18 @@ #include <linux/mmiotrace.h> /* kmmio_handler, ... */ #include <linux/perf_event.h> /* perf_sw_event */ + #include <linux/hugetlb.h> /* hstate_index_to_shift */ +#include <linux/unistd.h> +#include <linux/compiler.h> @@ -17985,12 +17229,11 @@ index 4c4508e..8752b7e 100644 + +#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) +#include <asm/stacktrace.h> -+#include "../kernel/dumpstack.h" +#endif /* * Page fault error code bits: -@@ -52,7 +61,7 @@ static inline int __kprobes notify_page_fault(struct pt_regs *regs) +@@ -53,7 +61,7 @@ static inline int __kprobes notify_page_ int ret = 0; /* kprobe_running() needs smp_processor_id() */ @@ -17999,7 +17242,31 @@ index 4c4508e..8752b7e 100644 preempt_disable(); if (kprobe_running() && kprobe_fault_handler(regs, 14)) ret = 1; -@@ -173,6 +182,30 @@ force_sig_info_fault(int si_signo, int si_code, unsigned long address, +@@ -114,7 +122,10 @@ check_prefetch_opcode(struct pt_regs *re + return !instr_lo || (instr_lo>>1) == 1; + case 0x00: + /* Prefetch instruction is 0x0F0D or 0x0F18 */ +- if (probe_kernel_address(instr, opcode)) ++ if (user_mode(regs)) { ++ if (__copy_from_user_inatomic(&opcode, (__force unsigned char __user *)(instr), 1)) ++ return 0; ++ } else if (probe_kernel_address(instr, opcode)) + return 0; + + *prefetch = (instr_lo == 0xF) && +@@ -148,7 +159,10 @@ is_prefetch(struct pt_regs *regs, unsign + while (instr < max_instr) { + unsigned char opcode; + +- if (probe_kernel_address(instr, opcode)) ++ if (user_mode(regs)) { ++ if (__copy_from_user_inatomic(&opcode, (__force unsigned char __user *)(instr), 1)) ++ break; ++ } else if (probe_kernel_address(instr, opcode)) + break; + + instr++; +@@ -179,6 +193,30 @@ force_sig_info_fault(int si_signo, int s force_sig_info(si_signo, &info, tsk); } @@ -18030,7 +17297,7 @@ index 4c4508e..8752b7e 100644 DEFINE_SPINLOCK(pgd_lock); LIST_HEAD(pgd_list); -@@ -225,11 +258,24 @@ void vmalloc_sync_all(void) +@@ -231,18 +269,35 @@ void vmalloc_sync_all(void) address += PMD_SIZE) { unsigned long flags; @@ -18046,17 +17313,28 @@ index 4c4508e..8752b7e 100644 +#ifdef CONFIG_PAX_PER_CPU_PGD + for (cpu = 0; cpu < NR_CPUS; ++cpu) { + pgd_t *pgd = get_cpu_pgd(cpu); ++ pmd_t *ret; +#else list_for_each_entry(page, &pgd_list, lru) { -- if (!vmalloc_sync_one(page_address(page), address)) + pgd_t *pgd = page_address(page); + spinlock_t *pgt_lock; + pmd_t *ret; + + pgt_lock = &pgd_page_get_mm(page)->page_table_lock; + + spin_lock(pgt_lock); +- ret = vmalloc_sync_one(page_address(page), address); +#endif + -+ if (!vmalloc_sync_one(pgd, address)) ++ ret = vmalloc_sync_one(pgd, address); ++ ++#ifndef CONFIG_PAX_PER_CPU_PGD + spin_unlock(pgt_lock); ++#endif + + if (!ret) break; - } - spin_unlock_irqrestore(&pgd_lock, flags); -@@ -259,6 +305,11 @@ static noinline __kprobes int vmalloc_fault(unsigned long address) +@@ -276,6 +331,11 @@ static noinline __kprobes int vmalloc_fa * an interrupt in the middle of a task switch.. */ pgd_paddr = read_cr3(); @@ -18068,35 +17346,7 @@ index 4c4508e..8752b7e 100644 pmd_k = vmalloc_sync_one(__va(pgd_paddr), address); if (!pmd_k) return -1; -@@ -333,15 +384,27 @@ void vmalloc_sync_all(void) - - const pgd_t *pgd_ref = pgd_offset_k(address); - unsigned long flags; -+ -+#ifdef CONFIG_PAX_PER_CPU_PGD -+ unsigned long cpu; -+#else - struct page *page; -+#endif - - if (pgd_none(*pgd_ref)) - continue; - - spin_lock_irqsave(&pgd_lock, flags); -+ -+#ifdef CONFIG_PAX_PER_CPU_PGD -+ for (cpu = 0; cpu < NR_CPUS; ++cpu) { -+ pgd_t *pgd = pgd_offset_cpu(cpu, address); -+#else - list_for_each_entry(page, &pgd_list, lru) { - pgd_t *pgd; - pgd = (pgd_t *)page_address(page) + pgd_index(address); -+#endif -+ - if (pgd_none(*pgd)) - set_pgd(pgd, *pgd_ref); - else -@@ -374,7 +437,14 @@ static noinline __kprobes int vmalloc_fault(unsigned long address) +@@ -371,7 +431,14 @@ static noinline __kprobes int vmalloc_fa * happen within a race in page table update. In the later * case just flush: */ @@ -18111,7 +17361,7 @@ index 4c4508e..8752b7e 100644 pgd_ref = pgd_offset_k(address); if (pgd_none(*pgd_ref)) return -1; -@@ -536,7 +606,7 @@ static int is_errata93(struct pt_regs *regs, unsigned long address) +@@ -533,7 +600,7 @@ static int is_errata93(struct pt_regs *r static int is_errata100(struct pt_regs *regs, unsigned long address) { #ifdef CONFIG_X86_64 @@ -18120,7 +17370,7 @@ index 4c4508e..8752b7e 100644 return 1; #endif return 0; -@@ -563,7 +633,7 @@ static int is_f00f_bug(struct pt_regs *regs, unsigned long address) +@@ -560,7 +627,7 @@ static int is_f00f_bug(struct pt_regs *r } static const char nx_warning[] = KERN_CRIT @@ -18129,7 +17379,7 @@ index 4c4508e..8752b7e 100644 static void show_fault_oops(struct pt_regs *regs, unsigned long error_code, -@@ -572,15 +642,26 @@ show_fault_oops(struct pt_regs *regs, unsigned long error_code, +@@ -569,15 +636,26 @@ show_fault_oops(struct pt_regs *regs, un if (!oops_may_print()) return; @@ -18158,7 +17408,7 @@ index 4c4508e..8752b7e 100644 printk(KERN_ALERT "BUG: unable to handle kernel "); if (address < PAGE_SIZE) printk(KERN_CONT "NULL pointer dereference"); -@@ -705,6 +786,68 @@ __bad_area_nosemaphore(struct pt_regs *regs, unsigned long error_code, +@@ -702,6 +780,68 @@ __bad_area_nosemaphore(struct pt_regs *r unsigned long address, int si_code) { struct task_struct *tsk = current; @@ -18227,7 +17477,7 @@ index 4c4508e..8752b7e 100644 /* User mode accesses just cause a SIGSEGV */ if (error_code & PF_USER) { -@@ -851,6 +994,106 @@ static int spurious_fault_check(unsigned long error_code, pte_t *pte) +@@ -849,6 +989,99 @@ static int spurious_fault_check(unsigned return 1; } @@ -18296,9 +17546,6 @@ index 4c4508e..8752b7e 100644 + * PaX: fill DTLB with user rights and retry + */ + __asm__ __volatile__ ( -+#ifdef CONFIG_PAX_MEMORY_UDEREF -+ "movw %w4,%%es\n" -+#endif + "orb %2,(%1)\n" +#if defined(CONFIG_M586) || defined(CONFIG_M586TSC) +/* @@ -18316,14 +17563,10 @@ index 4c4508e..8752b7e 100644 + */ + "invlpg (%0)\n" +#endif -+ "testb $0,%%es:(%0)\n" ++ "testb $0,"__copyuser_seg"(%0)\n" + "xorb %3,(%1)\n" -+#ifdef CONFIG_PAX_MEMORY_UDEREF -+ "pushl %%ss\n" -+ "popl %%es\n" -+#endif + : -+ : "r" (address), "r" (pte), "q" (pte_mask), "i" (_PAGE_USER), "r" (__USER_DS) ++ : "r" (address), "r" (pte), "q" (pte_mask), "i" (_PAGE_USER) + : "memory", "cc"); + pte_unmap_unlock(pte, ptl); + up_read(&mm->mmap_sem); @@ -18334,24 +17577,26 @@ index 4c4508e..8752b7e 100644 /* * Handle a spurious fault caused by a stale TLB entry. * -@@ -917,6 +1160,9 @@ int show_unhandled_signals = 1; +@@ -921,6 +1154,9 @@ int show_unhandled_signals = 1; static inline int - access_error(unsigned long error_code, int write, struct vm_area_struct *vma) + access_error(unsigned long error_code, struct vm_area_struct *vma) { + if ((__supported_pte_mask & _PAGE_NX) && (error_code & PF_INSTR) && !(vma->vm_flags & VM_EXEC)) + return 1; + - if (write) { + if (error_code & PF_WRITE) { /* write, present and write, not present: */ if (unlikely(!(vma->vm_flags & VM_WRITE))) -@@ -950,17 +1196,31 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code) +@@ -954,19 +1190,33 @@ do_page_fault(struct pt_regs *regs, unsi { struct vm_area_struct *vma; struct task_struct *tsk; - unsigned long address; struct mm_struct *mm; - int write; int fault; + int write = error_code & PF_WRITE; + unsigned int flags = FAULT_FLAG_ALLOW_RETRY | + (write ? FAULT_FLAG_WRITE : 0); + /* Get the faulting address: */ + unsigned long address = read_cr2(); @@ -18364,7 +17609,7 @@ index 4c4508e..8752b7e 100644 + } + if (address < PAX_USER_SHADOW_BASE) { + printk(KERN_ERR "PAX: please report this to pageexec@freemail.hu\n"); -+ printk(KERN_ERR "PAX: faulting IP: %pS\n", (void *)regs->ip); ++ printk(KERN_ERR "PAX: faulting IP: %pA\n", (void *)regs->ip); + show_trace_log_lvl(NULL, NULL, (void *)regs->sp, regs->bp, KERN_ERR); + } else + address -= PAX_USER_SHADOW_BASE; @@ -18380,7 +17625,7 @@ index 4c4508e..8752b7e 100644 /* * Detect and handle instructions that would cause a page fault for * both a tracked kernel page and a userspace page. -@@ -1020,7 +1280,7 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code) +@@ -1026,7 +1276,7 @@ do_page_fault(struct pt_regs *regs, unsi * User-mode registers count as a user access even for any * potential system fault or CPU buglet: */ @@ -18389,7 +17634,7 @@ index 4c4508e..8752b7e 100644 local_irq_enable(); error_code |= PF_USER; } else { -@@ -1074,6 +1334,11 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code) +@@ -1081,6 +1331,11 @@ retry: might_sleep(); } @@ -18401,7 +17646,7 @@ index 4c4508e..8752b7e 100644 vma = find_vma(mm, address); if (unlikely(!vma)) { bad_area(regs, error_code, address); -@@ -1085,18 +1350,24 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code) +@@ -1092,18 +1347,24 @@ retry: bad_area(regs, error_code, address); return; } @@ -18437,7 +17682,7 @@ index 4c4508e..8752b7e 100644 if (unlikely(expand_stack(vma, address))) { bad_area(regs, error_code, address); return; -@@ -1140,3 +1411,199 @@ good_area: +@@ -1158,3 +1419,199 @@ good_area: up_read(&mm->mmap_sem); } @@ -18637,11 +17882,10 @@ index 4c4508e..8752b7e 100644 + + return ret ? -EFAULT : 0; +} -diff --git a/arch/x86/mm/gup.c b/arch/x86/mm/gup.c -index 738e659..ca82c82 100644 ---- a/arch/x86/mm/gup.c -+++ b/arch/x86/mm/gup.c -@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long start, int nr_pages, int write, +diff -urNp linux-2.6.37/arch/x86/mm/gup.c linux-2.6.37/arch/x86/mm/gup.c +--- linux-2.6.37/arch/x86/mm/gup.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/gup.c 2011-01-17 02:41:01.000000000 -0500 +@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long addr = start; len = (unsigned long) nr_pages << PAGE_SHIFT; end = start + len; @@ -18650,11 +17894,10 @@ index 738e659..ca82c82 100644 (void __user *)start, len))) return 0; -diff --git a/arch/x86/mm/highmem_32.c b/arch/x86/mm/highmem_32.c -index 63a6ba6..79abd7a 100644 ---- a/arch/x86/mm/highmem_32.c -+++ b/arch/x86/mm/highmem_32.c -@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page, enum km_type type, pgprot_t prot) +diff -urNp linux-2.6.37/arch/x86/mm/highmem_32.c linux-2.6.37/arch/x86/mm/highmem_32.c +--- linux-2.6.37/arch/x86/mm/highmem_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/highmem_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -44,7 +44,10 @@ void *kmap_atomic_prot(struct page *page idx = type + KM_TYPE_NR*smp_processor_id(); vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); BUG_ON(!pte_none(*(kmap_pte-idx))); @@ -18665,11 +17908,10 @@ index 63a6ba6..79abd7a 100644 return (void *)vaddr; } -diff --git a/arch/x86/mm/hugetlbpage.c b/arch/x86/mm/hugetlbpage.c -index 069ce7c..d318f90 100644 ---- a/arch/x86/mm/hugetlbpage.c -+++ b/arch/x86/mm/hugetlbpage.c -@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmapped_area_bottomup(struct file *file, +diff -urNp linux-2.6.37/arch/x86/mm/hugetlbpage.c linux-2.6.37/arch/x86/mm/hugetlbpage.c +--- linux-2.6.37/arch/x86/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/hugetlbpage.c 2011-01-17 02:41:01.000000000 -0500 +@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe struct hstate *h = hstate_file(file); struct mm_struct *mm = current->mm; struct vm_area_struct *vma; @@ -18729,7 +17971,7 @@ index 069ce7c..d318f90 100644 } static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file, -@@ -308,10 +316,9 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file, +@@ -308,10 +316,9 @@ static unsigned long hugetlb_get_unmappe { struct hstate *h = hstate_file(file); struct mm_struct *mm = current->mm; @@ -18742,7 +17984,7 @@ index 069ce7c..d318f90 100644 /* don't allow allocations above current base */ if (mm->free_area_cache > base) -@@ -321,7 +328,7 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file, +@@ -321,7 +328,7 @@ static unsigned long hugetlb_get_unmappe largest_hole = 0; mm->free_area_cache = base; } @@ -18841,7 +18083,7 @@ index 069ce7c..d318f90 100644 mm->free_area_cache = base; mm->cached_hole_size = ~0UL; -@@ -399,10 +405,19 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr, +@@ -399,10 +405,19 @@ hugetlb_get_unmapped_area(struct file *f struct hstate *h = hstate_file(file); struct mm_struct *mm = current->mm; struct vm_area_struct *vma; @@ -18862,7 +18104,7 @@ index 069ce7c..d318f90 100644 return -ENOMEM; if (flags & MAP_FIXED) { -@@ -414,8 +429,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr, +@@ -414,8 +429,7 @@ hugetlb_get_unmapped_area(struct file *f if (addr) { addr = ALIGN(addr, huge_page_size(h)); vma = find_vma(mm, addr); @@ -18872,132 +18114,10 @@ index 069ce7c..d318f90 100644 return addr; } if (mm->get_unmapped_area == arch_get_unmapped_area) -diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c -index b278535..9654c83 100644 ---- a/arch/x86/mm/init.c -+++ b/arch/x86/mm/init.c -@@ -70,11 +70,7 @@ static void __init find_early_table_space(unsigned long end, int use_pse, - * cause a hotspot and fill up ZONE_DMA. The page tables - * need roughly 0.5KB per GB. - */ --#ifdef CONFIG_X86_32 -- start = 0x7000; --#else -- start = 0x8000; --#endif -+ start = 0x100000; - e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT, - tables, PAGE_SIZE); - if (e820_table_start == -1UL) -@@ -321,7 +317,13 @@ unsigned long __init_refok init_memory_mapping(unsigned long start, - */ - int devmem_is_allowed(unsigned long pagenr) - { -- if (pagenr <= 256) -+ if (!pagenr) -+ return 1; -+#ifdef CONFIG_VM86 -+ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT)) -+ return 1; -+#endif -+ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT)) - return 1; - if (iomem_is_exclusive(pagenr << PAGE_SHIFT)) - return 0; -@@ -380,6 +382,88 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end) - - void free_initmem(void) - { -+ -+#ifdef CONFIG_PAX_KERNEXEC -+#ifdef CONFIG_X86_32 -+ /* PaX: limit KERNEL_CS to actual size */ -+ unsigned long addr, limit; -+ struct desc_struct d; -+ int cpu; -+ -+ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext; -+ limit = (limit - 1UL) >> PAGE_SHIFT; -+ -+ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE); -+ for (cpu = 0; cpu < NR_CPUS; cpu++) { -+ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC); -+ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S); -+ } -+ -+ /* PaX: make KERNEL_CS read-only */ -+ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text)); -+ if (!paravirt_enabled()) -+ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT); -+/* -+ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) { -+ pgd = pgd_offset_k(addr); -+ pud = pud_offset(pgd, addr); -+ pmd = pmd_offset(pud, addr); -+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); -+ } -+*/ -+#ifdef CONFIG_X86_PAE -+ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT); -+/* -+ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) { -+ pgd = pgd_offset_k(addr); -+ pud = pud_offset(pgd, addr); -+ pmd = pmd_offset(pud, addr); -+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); -+ } -+*/ -+#endif -+ -+#ifdef CONFIG_MODULES -+ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT); -+#endif -+ -+#else -+ pgd_t *pgd; -+ pud_t *pud; -+ pmd_t *pmd; -+ unsigned long addr, end; -+ -+ /* PaX: make kernel code/rodata read-only, rest non-executable */ -+ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) { -+ pgd = pgd_offset_k(addr); -+ pud = pud_offset(pgd, addr); -+ pmd = pmd_offset(pud, addr); -+ if (!pmd_present(*pmd)) -+ continue; -+ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata) -+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); -+ else -+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); -+ } -+ -+ addr = (unsigned long)__va(__pa(__START_KERNEL_map)); -+ end = addr + KERNEL_IMAGE_SIZE; -+ for (; addr < end; addr += PMD_SIZE) { -+ pgd = pgd_offset_k(addr); -+ pud = pud_offset(pgd, addr); -+ pmd = pmd_offset(pud, addr); -+ if (!pmd_present(*pmd)) -+ continue; -+ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata))) -+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); -+ else -+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); -+ } -+#endif -+ -+ flush_tlb_all(); -+#endif -+ - free_init_pages("unused kernel memory", - (unsigned long)(&__init_begin), - (unsigned long)(&__init_end)); -diff --git a/arch/x86/mm/init_32.c b/arch/x86/mm/init_32.c -index bca7909..313e4cb 100644 ---- a/arch/x86/mm/init_32.c -+++ b/arch/x86/mm/init_32.c -@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) +diff -urNp linux-2.6.37/arch/x86/mm/init_32.c linux-2.6.37/arch/x86/mm/init_32.c +--- linux-2.6.37/arch/x86/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/init_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -73,36 +73,6 @@ static __init void *alloc_low_page(void) } /* @@ -19034,7 +18154,7 @@ index bca7909..313e4cb 100644 * Create a page table and place a pointer to it in a middle page * directory entry: */ -@@ -121,13 +91,28 @@ static pte_t * __init one_page_table_init(pmd_t *pmd) +@@ -122,13 +92,28 @@ static pte_t * __init one_page_table_ini page_table = (pte_t *)alloc_low_page(); paravirt_alloc_pte(&init_mm, __pa(page_table) >> PAGE_SHIFT); @@ -19063,7 +18183,7 @@ index bca7909..313e4cb 100644 pmd_t * __init populate_extra_pmd(unsigned long vaddr) { int pgd_idx = pgd_index(vaddr); -@@ -201,6 +186,7 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base) +@@ -202,6 +187,7 @@ page_table_range_init(unsigned long star int pgd_idx, pmd_idx; unsigned long vaddr; pgd_t *pgd; @@ -19071,7 +18191,7 @@ index bca7909..313e4cb 100644 pmd_t *pmd; pte_t *pte = NULL; -@@ -210,8 +196,13 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base) +@@ -211,8 +197,13 @@ page_table_range_init(unsigned long star pgd = pgd_base + pgd_idx; for ( ; (pgd_idx < PTRS_PER_PGD) && (vaddr != end); pgd++, pgd_idx++) { @@ -19087,7 +18207,7 @@ index bca7909..313e4cb 100644 for (; (pmd_idx < PTRS_PER_PMD) && (vaddr != end); pmd++, pmd_idx++) { pte = page_table_kmap_check(one_page_table_init(pmd), -@@ -223,11 +214,20 @@ page_table_range_init(unsigned long start, unsigned long end, pgd_t *pgd_base) +@@ -224,11 +215,20 @@ page_table_range_init(unsigned long star } } @@ -19112,7 +18232,7 @@ index bca7909..313e4cb 100644 } /* -@@ -244,9 +244,10 @@ kernel_physical_mapping_init(unsigned long start, +@@ -245,9 +245,10 @@ kernel_physical_mapping_init(unsigned lo unsigned long last_map_addr = end; unsigned long start_pfn, end_pfn; pgd_t *pgd_base = swapper_pg_dir; @@ -19124,7 +18244,7 @@ index bca7909..313e4cb 100644 pmd_t *pmd; pte_t *pte; unsigned pages_2m, pages_4k; -@@ -279,8 +280,13 @@ repeat: +@@ -280,8 +281,13 @@ repeat: pfn = start_pfn; pgd_idx = pgd_index((pfn<<PAGE_SHIFT) + PAGE_OFFSET); pgd = pgd_base + pgd_idx; @@ -19140,7 +18260,7 @@ index bca7909..313e4cb 100644 if (pfn >= end_pfn) continue; -@@ -292,14 +298,13 @@ repeat: +@@ -293,14 +299,13 @@ repeat: #endif for (; pmd_idx < PTRS_PER_PMD && pfn < end_pfn; pmd++, pmd_idx++) { @@ -19156,7 +18276,7 @@ index bca7909..313e4cb 100644 pgprot_t prot = PAGE_KERNEL_LARGE; /* * first pass will use the same initial -@@ -309,11 +314,7 @@ repeat: +@@ -310,11 +315,7 @@ repeat: __pgprot(PTE_IDENT_ATTR | _PAGE_PSE); @@ -19169,7 +18289,7 @@ index bca7909..313e4cb 100644 prot = PAGE_KERNEL_LARGE_EXEC; pages_2m++; -@@ -330,7 +331,7 @@ repeat: +@@ -331,7 +332,7 @@ repeat: pte_ofs = pte_index((pfn<<PAGE_SHIFT) + PAGE_OFFSET); pte += pte_ofs; for (; pte_ofs < PTRS_PER_PTE && pfn < end_pfn; @@ -19178,7 +18298,7 @@ index bca7909..313e4cb 100644 pgprot_t prot = PAGE_KERNEL; /* * first pass will use the same initial -@@ -338,7 +339,7 @@ repeat: +@@ -339,7 +340,7 @@ repeat: */ pgprot_t init_prot = __pgprot(PTE_IDENT_ATTR); @@ -19187,7 +18307,7 @@ index bca7909..313e4cb 100644 prot = PAGE_KERNEL_EXEC; pages_4k++; -@@ -491,7 +492,7 @@ void __init native_pagetable_setup_start(pgd_t *base) +@@ -471,7 +472,7 @@ void __init native_pagetable_setup_start pud = pud_offset(pgd, va); pmd = pmd_offset(pud, va); @@ -19196,7 +18316,7 @@ index bca7909..313e4cb 100644 break; pte = pte_offset_kernel(pmd, va); -@@ -543,9 +544,7 @@ void __init early_ioremap_page_table_range_init(void) +@@ -523,12 +524,10 @@ void __init early_ioremap_page_table_ran static void __init pagetable_init(void) { @@ -19206,41 +18326,12 @@ index bca7909..313e4cb 100644 + permanent_kmaps_init(swapper_pg_dir); } - #ifdef CONFIG_ACPI_SLEEP -@@ -553,12 +552,12 @@ static void __init pagetable_init(void) - * ACPI suspend needs this for resume, because things like the intel-agp - * driver might have split up a kernel 4MB mapping. - */ --char swsusp_pg_dir[PAGE_SIZE] -+pgd_t swsusp_pg_dir[PTRS_PER_PGD] - __attribute__ ((aligned(PAGE_SIZE))); - - static inline void save_pg_dir(void) - { -- memcpy(swsusp_pg_dir, swapper_pg_dir, PAGE_SIZE); -+ clone_pgd_range(swsusp_pg_dir, swapper_pg_dir, PTRS_PER_PGD); - } - #else /* !CONFIG_ACPI_SLEEP */ - static inline void save_pg_dir(void) -@@ -590,7 +589,7 @@ void zap_low_mappings(bool early) - flush_tlb_all(); - } - -pteval_t __supported_pte_mask __read_mostly = ~(_PAGE_NX | _PAGE_GLOBAL | _PAGE_IOMAP); +pteval_t __supported_pte_mask __read_only = ~(_PAGE_NX | _PAGE_GLOBAL | _PAGE_IOMAP); EXPORT_SYMBOL_GPL(__supported_pte_mask); /* user-defined highmem size */ -@@ -781,7 +780,7 @@ void __init setup_bootmem_allocator(void) - * Initialize the boot-time allocator (with low memory only): - */ - bootmap_size = bootmem_bootmap_pages(max_low_pfn)<<PAGE_SHIFT; -- bootmap = find_e820_area(0, max_pfn_mapped<<PAGE_SHIFT, bootmap_size, -+ bootmap = find_e820_area(0x100000, max_pfn_mapped<<PAGE_SHIFT, bootmap_size, - PAGE_SIZE); - if (bootmap == -1L) - panic("Cannot find bootmem map of size %ld\n", bootmap_size); -@@ -871,6 +870,12 @@ void __init mem_init(void) +@@ -753,6 +752,12 @@ void __init mem_init(void) pci_iommu_alloc(); @@ -19253,7 +18344,7 @@ index bca7909..313e4cb 100644 #ifdef CONFIG_FLATMEM BUG_ON(!mem_map); #endif -@@ -888,7 +893,7 @@ void __init mem_init(void) +@@ -770,7 +775,7 @@ void __init mem_init(void) set_highmem_pages_init(); codesize = (unsigned long) &_etext - (unsigned long) &_text; @@ -19262,7 +18353,7 @@ index bca7909..313e4cb 100644 initsize = (unsigned long) &__init_end - (unsigned long) &__init_begin; printk(KERN_INFO "Memory: %luk/%luk available (%dk kernel code, " -@@ -929,10 +934,10 @@ void __init mem_init(void) +@@ -811,10 +816,10 @@ void __init mem_init(void) ((unsigned long)&__init_end - (unsigned long)&__init_begin) >> 10, @@ -19276,7 +18367,7 @@ index bca7909..313e4cb 100644 ((unsigned long)&_etext - (unsigned long)&_text) >> 10); /* -@@ -1013,6 +1018,7 @@ void set_kernel_text_rw(void) +@@ -892,6 +897,7 @@ void set_kernel_text_rw(void) if (!kernel_set_to_readonly) return; @@ -19284,7 +18375,7 @@ index bca7909..313e4cb 100644 pr_debug("Set kernel text: %lx - %lx for read write\n", start, start+size); -@@ -1027,6 +1033,7 @@ void set_kernel_text_ro(void) +@@ -906,6 +912,7 @@ void set_kernel_text_ro(void) if (!kernel_set_to_readonly) return; @@ -19292,7 +18383,7 @@ index bca7909..313e4cb 100644 pr_debug("Set kernel text: %lx - %lx for read only\n", start, start+size); -@@ -1038,6 +1045,7 @@ void mark_rodata_ro(void) +@@ -917,6 +924,7 @@ void mark_rodata_ro(void) unsigned long start = PFN_ALIGN(_text); unsigned long size = PFN_ALIGN(_etext) - start; @@ -19300,19 +18391,10 @@ index bca7909..313e4cb 100644 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT); printk(KERN_INFO "Write protecting the kernel text: %luk\n", size >> 10); -diff --git a/arch/x86/mm/init_64.c b/arch/x86/mm/init_64.c -index ee41bba..94a8b29 100644 ---- a/arch/x86/mm/init_64.c -+++ b/arch/x86/mm/init_64.c -@@ -50,7 +50,6 @@ - #include <asm/numa.h> - #include <asm/cacheflush.h> - #include <asm/init.h> --#include <linux/bootmem.h> - - static unsigned long dma_reserve __initdata; - -@@ -74,7 +73,7 @@ early_param("gbpages", parse_direct_gbpages_on); +diff -urNp linux-2.6.37/arch/x86/mm/init_64.c linux-2.6.37/arch/x86/mm/init_64.c +--- linux-2.6.37/arch/x86/mm/init_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/init_64.c 2011-01-17 02:41:01.000000000 -0500 +@@ -72,7 +72,7 @@ early_param("gbpages", parse_direct_gbpa * around without checking the pgd every time. */ @@ -19321,7 +18403,49 @@ index ee41bba..94a8b29 100644 EXPORT_SYMBOL_GPL(__supported_pte_mask); int force_personality32; -@@ -165,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, unsigned long vaddr, pte_t new_pte) +@@ -106,12 +106,22 @@ void sync_global_pgds(unsigned long star + for (address = start; address <= end; address += PGDIR_SIZE) { + const pgd_t *pgd_ref = pgd_offset_k(address); + unsigned long flags; ++ ++#ifdef CONFIG_PAX_PER_CPU_PGD ++ unsigned long cpu; ++#else + struct page *page; ++#endif + + if (pgd_none(*pgd_ref)) + continue; + + spin_lock_irqsave(&pgd_lock, flags); ++ ++#ifdef CONFIG_PAX_PER_CPU_PGD ++ for (cpu = 0; cpu < NR_CPUS; ++cpu) { ++ pgd_t *pgd = pgd_offset_cpu(cpu, address); ++#else + list_for_each_entry(page, &pgd_list, lru) { + pgd_t *pgd; + spinlock_t *pgt_lock; +@@ -119,6 +129,7 @@ void sync_global_pgds(unsigned long star + pgd = (pgd_t *)page_address(page) + pgd_index(address); + pgt_lock = &pgd_page_get_mm(page)->page_table_lock; + spin_lock(pgt_lock); ++#endif + + if (pgd_none(*pgd)) + set_pgd(pgd, *pgd_ref); +@@ -126,7 +137,10 @@ void sync_global_pgds(unsigned long star + BUG_ON(pgd_page_vaddr(*pgd) + != pgd_page_vaddr(*pgd_ref)); + ++#ifndef CONFIG_PAX_PER_CPU_PGD + spin_unlock(pgt_lock); ++#endif ++ + } + spin_unlock_irqrestore(&pgd_lock, flags); + } +@@ -200,7 +214,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, pmd = fill_pmd(pud, vaddr); pte = fill_pte(pmd, vaddr); @@ -19331,7 +18455,7 @@ index ee41bba..94a8b29 100644 /* * It's enough to flush this one mapping. -@@ -224,14 +225,12 @@ static void __init __init_extra_mapping(unsigned long phys, unsigned long size, +@@ -259,14 +275,12 @@ static void __init __init_extra_mapping( pgd = pgd_offset_k((unsigned long)__va(phys)); if (pgd_none(*pgd)) { pud = (pud_t *) spp_getpage(); @@ -19348,7 +18472,7 @@ index ee41bba..94a8b29 100644 } pmd = pmd_offset(pud, phys); BUG_ON(!pmd_none(*pmd)); -@@ -680,6 +679,12 @@ void __init mem_init(void) +@@ -706,6 +720,12 @@ void __init mem_init(void) pci_iommu_alloc(); @@ -19361,7 +18485,7 @@ index ee41bba..94a8b29 100644 /* clear_bss() already clear the empty_zero_page */ reservedpages = 0; -@@ -886,8 +891,8 @@ int kern_addr_valid(unsigned long addr) +@@ -866,8 +886,8 @@ int kern_addr_valid(unsigned long addr) static struct vm_area_struct gate_vma = { .vm_start = VSYSCALL_START, .vm_end = VSYSCALL_START + (VSYSCALL_MAPPED_PAGES * PAGE_SIZE), @@ -19372,7 +18496,7 @@ index ee41bba..94a8b29 100644 }; struct vm_area_struct *get_gate_vma(struct task_struct *tsk) -@@ -921,7 +926,7 @@ int in_gate_area_no_task(unsigned long addr) +@@ -901,7 +921,7 @@ int in_gate_area_no_task(unsigned long a const char *arch_vma_name(struct vm_area_struct *vma) { @@ -19381,12 +18505,129 @@ index ee41bba..94a8b29 100644 return "[vdso]"; if (vma == &gate_vma) return "[vsyscall]"; -diff --git a/arch/x86/mm/iomap_32.c b/arch/x86/mm/iomap_32.c -index 84e236c..69bd3f6 100644 ---- a/arch/x86/mm/iomap_32.c -+++ b/arch/x86/mm/iomap_32.c -@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long pfn, enum km_type type, pgprot_t prot) - debug_kmap_atomic(type); +diff -urNp linux-2.6.37/arch/x86/mm/init.c linux-2.6.37/arch/x86/mm/init.c +--- linux-2.6.37/arch/x86/mm/init.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/init.c 2011-01-17 02:41:01.000000000 -0500 +@@ -72,11 +72,7 @@ static void __init find_early_table_spac + * cause a hotspot and fill up ZONE_DMA. The page tables + * need roughly 0.5KB per GB. + */ +-#ifdef CONFIG_X86_32 +- start = 0x7000; +-#else +- start = 0x8000; +-#endif ++ start = 0x100000; + base = memblock_find_in_range(start, max_pfn_mapped<<PAGE_SHIFT, + tables, PAGE_SIZE); + if (base == MEMBLOCK_ERROR) +@@ -323,7 +319,13 @@ unsigned long __init_refok init_memory_m + */ + int devmem_is_allowed(unsigned long pagenr) + { +- if (pagenr <= 256) ++ if (!pagenr) ++ return 1; ++#ifdef CONFIG_VM86 ++ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT)) ++ return 1; ++#endif ++ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT)) + return 1; + if (iomem_is_exclusive(pagenr << PAGE_SHIFT)) + return 0; +@@ -382,6 +384,86 @@ void free_init_pages(char *what, unsigne + + void free_initmem(void) + { ++ ++#ifdef CONFIG_PAX_KERNEXEC ++#ifdef CONFIG_X86_32 ++ /* PaX: limit KERNEL_CS to actual size */ ++ unsigned long addr, limit; ++ struct desc_struct d; ++ int cpu; ++ ++ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext; ++ limit = (limit - 1UL) >> PAGE_SHIFT; ++ ++ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE); ++ for (cpu = 0; cpu < NR_CPUS; cpu++) { ++ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC); ++ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S); ++ } ++ ++ /* PaX: make KERNEL_CS read-only */ ++ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text)); ++ if (!paravirt_enabled()) ++ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT); ++/* ++ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) { ++ pgd = pgd_offset_k(addr); ++ pud = pud_offset(pgd, addr); ++ pmd = pmd_offset(pud, addr); ++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); ++ } ++*/ ++#ifdef CONFIG_X86_PAE ++ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT); ++/* ++ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) { ++ pgd = pgd_offset_k(addr); ++ pud = pud_offset(pgd, addr); ++ pmd = pmd_offset(pud, addr); ++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); ++ } ++*/ ++#endif ++ ++#ifdef CONFIG_MODULES ++ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT); ++#endif ++ ++#else ++ pgd_t *pgd; ++ pud_t *pud; ++ pmd_t *pmd; ++ unsigned long addr, end; ++ ++ /* PaX: make kernel code/rodata read-only, rest non-executable */ ++ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) { ++ pgd = pgd_offset_k(addr); ++ pud = pud_offset(pgd, addr); ++ pmd = pmd_offset(pud, addr); ++ if (!pmd_present(*pmd)) ++ continue; ++ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata) ++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); ++ else ++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); ++ } ++ ++ addr = (unsigned long)__va(__pa(__START_KERNEL_map)); ++ end = addr + KERNEL_IMAGE_SIZE; ++ for (; addr < end; addr += PMD_SIZE) { ++ pgd = pgd_offset_k(addr); ++ pud = pud_offset(pgd, addr); ++ pmd = pmd_offset(pud, addr); ++ if (!pmd_present(*pmd)) ++ continue; ++ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata))) ++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); ++ } ++#endif ++ ++ flush_tlb_all(); ++#endif ++ + free_init_pages("unused kernel memory", + (unsigned long)(&__init_begin), + (unsigned long)(&__init_end)); +diff -urNp linux-2.6.37/arch/x86/mm/iomap_32.c linux-2.6.37/arch/x86/mm/iomap_32.c +--- linux-2.6.37/arch/x86/mm/iomap_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/iomap_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -64,7 +64,11 @@ void *kmap_atomic_prot_pfn(unsigned long + type = kmap_atomic_idx_push(); idx = type + KM_TYPE_NR * smp_processor_id(); vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); + @@ -19397,19 +18638,11 @@ index 84e236c..69bd3f6 100644 arch_flush_lazy_mmu_mode(); return (void *)vaddr; -diff --git a/arch/x86/mm/ioremap.c b/arch/x86/mm/ioremap.c -index 12e4d2d..66f0373 100644 ---- a/arch/x86/mm/ioremap.c -+++ b/arch/x86/mm/ioremap.c -@@ -100,13 +100,10 @@ static void __iomem *__ioremap_caller(resource_size_t phys_addr, - /* - * Don't allow anybody to remap normal RAM that we're using.. - */ -- for (pfn = phys_addr >> PAGE_SHIFT; -- (pfn << PAGE_SHIFT) < (last_addr & PAGE_MASK); -- pfn++) { -- -+ for (pfn = phys_addr >> PAGE_SHIFT; ((resource_size_t)pfn << PAGE_SHIFT) < (last_addr & PAGE_MASK); pfn++) { +diff -urNp linux-2.6.37/arch/x86/mm/ioremap.c linux-2.6.37/arch/x86/mm/ioremap.c +--- linux-2.6.37/arch/x86/mm/ioremap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/ioremap.c 2011-01-17 02:41:01.000000000 -0500 +@@ -104,7 +104,7 @@ static void __iomem *__ioremap_caller(re + for (pfn = phys_addr >> PAGE_SHIFT; pfn <= last_pfn; pfn++) { int is_ram = page_is_ram(pfn); - if (is_ram && pfn_valid(pfn) && !PageReserved(pfn_to_page(pfn))) @@ -19417,7 +18650,7 @@ index 12e4d2d..66f0373 100644 return NULL; WARN_ON_ONCE(is_ram); } -@@ -346,7 +343,7 @@ static int __init early_ioremap_debug_setup(char *str) +@@ -344,7 +344,7 @@ static int __init early_ioremap_debug_se early_param("early_ioremap_debug", early_ioremap_debug_setup); static __initdata int after_paging_init; @@ -19426,7 +18659,7 @@ index 12e4d2d..66f0373 100644 static inline pmd_t * __init early_ioremap_pmd(unsigned long addr) { -@@ -378,8 +375,7 @@ void __init early_ioremap_init(void) +@@ -381,8 +381,7 @@ void __init early_ioremap_init(void) slot_virt[i] = __fix_to_virt(FIX_BTMAP_BEGIN - NR_FIX_BTMAPS*i); pmd = early_ioremap_pmd(fix_to_virt(FIX_BTMAP_BEGIN)); @@ -19436,11 +18669,10 @@ index 12e4d2d..66f0373 100644 /* * The boot-ioremap range spans multiple pmds, for which -diff --git a/arch/x86/mm/kmemcheck/kmemcheck.c b/arch/x86/mm/kmemcheck/kmemcheck.c -index b3b531a..b65b190 100644 ---- a/arch/x86/mm/kmemcheck/kmemcheck.c -+++ b/arch/x86/mm/kmemcheck/kmemcheck.c -@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *regs, unsigned long address, +diff -urNp linux-2.6.37/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.37/arch/x86/mm/kmemcheck/kmemcheck.c +--- linux-2.6.37/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-17 02:41:01.000000000 -0500 +@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg * memory (e.g. tracked pages)? For now, we need this to avoid * invoking kmemcheck for PnP BIOS calls. */ @@ -19452,11 +18684,10 @@ index b3b531a..b65b190 100644 return false; pte = kmemcheck_pte_lookup(address); -diff --git a/arch/x86/mm/mmap.c b/arch/x86/mm/mmap.c -index 1dab519..60a7e5f 100644 ---- a/arch/x86/mm/mmap.c -+++ b/arch/x86/mm/mmap.c -@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size(void) +diff -urNp linux-2.6.37/arch/x86/mm/mmap.c linux-2.6.37/arch/x86/mm/mmap.c +--- linux-2.6.37/arch/x86/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/mmap.c 2011-01-17 02:41:01.000000000 -0500 +@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size * Leave an at least ~128 MB hole with possible stack randomization. */ #define MIN_GAP (128*1024*1024UL + stack_maxrandom_size()) @@ -19511,7 +18742,7 @@ index 1dab519..60a7e5f 100644 return TASK_UNMAPPED_BASE + mmap_rnd(); } -@@ -125,11 +138,23 @@ static unsigned long mmap_legacy_base(void) +@@ -125,11 +138,23 @@ static unsigned long mmap_legacy_base(vo void arch_pick_mmap_layout(struct mm_struct *mm) { if (mmap_is_legacy()) { @@ -19537,11 +18768,10 @@ index 1dab519..60a7e5f 100644 mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } -diff --git a/arch/x86/mm/numa_32.c b/arch/x86/mm/numa_32.c -index 809baaa..e3892a3 100644 ---- a/arch/x86/mm/numa_32.c -+++ b/arch/x86/mm/numa_32.c -@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int nid, unsigned long start_pfn, +diff -urNp linux-2.6.37/arch/x86/mm/numa_32.c linux-2.6.37/arch/x86/mm/numa_32.c +--- linux-2.6.37/arch/x86/mm/numa_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/numa_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -99,7 +99,6 @@ unsigned long node_memmap_size_bytes(int } #endif @@ -19549,24 +18779,10 @@ index 809baaa..e3892a3 100644 extern unsigned long highend_pfn, highstart_pfn; #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) -diff --git a/arch/x86/mm/pageattr-test.c b/arch/x86/mm/pageattr-test.c -index e1d1069..2251ff3 100644 ---- a/arch/x86/mm/pageattr-test.c -+++ b/arch/x86/mm/pageattr-test.c -@@ -36,7 +36,7 @@ enum { - - static int pte_testbit(pte_t pte) - { -- return pte_flags(pte) & _PAGE_UNUSED1; -+ return pte_flags(pte) & _PAGE_CPA_TEST; - } - - struct split_state { -diff --git a/arch/x86/mm/pageattr.c b/arch/x86/mm/pageattr.c -index 532e793..8cddbe9 100644 ---- a/arch/x86/mm/pageattr.c -+++ b/arch/x86/mm/pageattr.c -@@ -261,16 +261,17 @@ static inline pgprot_t static_protections(pgprot_t prot, unsigned long address, +diff -urNp linux-2.6.37/arch/x86/mm/pageattr.c linux-2.6.37/arch/x86/mm/pageattr.c +--- linux-2.6.37/arch/x86/mm/pageattr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/pageattr.c 2011-01-17 02:41:01.000000000 -0500 +@@ -261,16 +261,17 @@ static inline pgprot_t static_protection * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support. */ if (within(pfn, BIOS_BEGIN >> PAGE_SHIFT, BIOS_END >> PAGE_SHIFT)) @@ -19587,7 +18803,7 @@ index 532e793..8cddbe9 100644 /* * The .rodata section needs to be read-only. Using the pfn * catches all aliases. -@@ -278,6 +279,7 @@ static inline pgprot_t static_protections(pgprot_t prot, unsigned long address, +@@ -278,6 +279,7 @@ static inline pgprot_t static_protection if (within(pfn, __pa((unsigned long)__start_rodata) >> PAGE_SHIFT, __pa((unsigned long)__end_rodata) >> PAGE_SHIFT)) pgprot_val(forbidden) |= _PAGE_RW; @@ -19595,7 +18811,7 @@ index 532e793..8cddbe9 100644 #if defined(CONFIG_X86_64) && defined(CONFIG_DEBUG_RODATA) /* -@@ -316,6 +318,13 @@ static inline pgprot_t static_protections(pgprot_t prot, unsigned long address, +@@ -316,6 +318,13 @@ static inline pgprot_t static_protection } #endif @@ -19649,10 +18865,21 @@ index 532e793..8cddbe9 100644 } static int -diff --git a/arch/x86/mm/pat.c b/arch/x86/mm/pat.c -index 64121a1..bfb36ea 100644 ---- a/arch/x86/mm/pat.c -+++ b/arch/x86/mm/pat.c +diff -urNp linux-2.6.37/arch/x86/mm/pageattr-test.c linux-2.6.37/arch/x86/mm/pageattr-test.c +--- linux-2.6.37/arch/x86/mm/pageattr-test.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/pageattr-test.c 2011-01-17 02:41:01.000000000 -0500 +@@ -36,7 +36,7 @@ enum { + + static int pte_testbit(pte_t pte) + { +- return pte_flags(pte) & _PAGE_UNUSED1; ++ return pte_flags(pte) & _PAGE_CPA_TEST; + } + + struct split_state { +diff -urNp linux-2.6.37/arch/x86/mm/pat.c linux-2.6.37/arch/x86/mm/pat.c +--- linux-2.6.37/arch/x86/mm/pat.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/pat.c 2011-01-17 02:41:01.000000000 -0500 @@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end) if (!entry) { @@ -19662,7 +18889,7 @@ index 64121a1..bfb36ea 100644 return -EINVAL; } -@@ -492,8 +492,8 @@ static inline int range_is_allowed(unsigned long pfn, unsigned long size) +@@ -492,8 +492,8 @@ static inline int range_is_allowed(unsig while (cursor < to) { if (!devmem_is_allowed(pfn)) { printk(KERN_INFO @@ -19673,7 +18900,7 @@ index 64121a1..bfb36ea 100644 return 0; } cursor += PAGE_SIZE; -@@ -557,7 +557,7 @@ int kernel_map_sync_memtype(u64 base, unsigned long size, unsigned long flags) +@@ -557,7 +557,7 @@ int kernel_map_sync_memtype(u64 base, un printk(KERN_INFO "%s:%d ioremap_change_attr failed %s " "for %Lx-%Lx\n", @@ -19682,7 +18909,7 @@ index 64121a1..bfb36ea 100644 cattr_name(flags), base, (unsigned long long)(base + size)); return -EINVAL; -@@ -593,7 +593,7 @@ static int reserve_pfn_range(u64 paddr, unsigned long size, pgprot_t *vma_prot, +@@ -593,7 +593,7 @@ static int reserve_pfn_range(u64 paddr, if (want_flags != flags) { printk(KERN_WARNING "%s:%d map pfn RAM range req %s for %Lx-%Lx, got %s\n", @@ -19691,7 +18918,7 @@ index 64121a1..bfb36ea 100644 cattr_name(want_flags), (unsigned long long)paddr, (unsigned long long)(paddr + size), -@@ -615,7 +615,7 @@ static int reserve_pfn_range(u64 paddr, unsigned long size, pgprot_t *vma_prot, +@@ -615,7 +615,7 @@ static int reserve_pfn_range(u64 paddr, free_memtype(paddr, paddr + size); printk(KERN_ERR "%s:%d map pfn expected mapping type %s" " for %Lx-%Lx, got %s\n", @@ -19700,11 +18927,27 @@ index 64121a1..bfb36ea 100644 cattr_name(want_flags), (unsigned long long)paddr, (unsigned long long)(paddr + size), -diff --git a/arch/x86/mm/pgtable.c b/arch/x86/mm/pgtable.c -index 5c4ee42..9ff06a5 100644 ---- a/arch/x86/mm/pgtable.c -+++ b/arch/x86/mm/pgtable.c -@@ -84,8 +84,58 @@ static inline void pgd_list_del(pgd_t *pgd) +diff -urNp linux-2.6.37/arch/x86/mm/pgtable_32.c linux-2.6.37/arch/x86/mm/pgtable_32.c +--- linux-2.6.37/arch/x86/mm/pgtable_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/pgtable_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr, + return; + } + pte = pte_offset_kernel(pmd, vaddr); ++ ++ pax_open_kernel(); + if (pte_val(pteval)) + set_pte_at(&init_mm, vaddr, pte, pteval); + else + pte_clear(&init_mm, vaddr, pte); ++ pax_close_kernel(); + + /* + * It's enough to flush this one mapping. +diff -urNp linux-2.6.37/arch/x86/mm/pgtable.c linux-2.6.37/arch/x86/mm/pgtable.c +--- linux-2.6.37/arch/x86/mm/pgtable.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/pgtable.c 2011-01-17 02:41:01.000000000 -0500 +@@ -84,9 +84,58 @@ static inline void pgd_list_del(pgd_t *p list_del(&page->lru); } @@ -19712,11 +18955,11 @@ index 5c4ee42..9ff06a5 100644 - (SHARED_KERNEL_PMD ? KERNEL_PGD_BOUNDARY : PTRS_PER_PGD) +#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) +pgdval_t clone_pgd_mask __read_only = ~_PAGE_PRESENT; -+ + +void __shadow_user_pgds(pgd_t *dst, const pgd_t *src, int count) +{ + while (count--) -+ *dst++ = __pgd((pgd_val(*src++) | _PAGE_NX) & ~_PAGE_USER); ++ *dst++ = __pgd((pgd_val(*src++) | (_PAGE_NX & __supported_pte_mask)) & ~_PAGE_USER); +} +#endif + @@ -19735,7 +18978,7 @@ index 5c4ee42..9ff06a5 100644 +#endif + +#ifdef CONFIG_PAX_PER_CPU_PGD -+static inline void pgd_ctor(pgd_t *pgd) {} ++static inline void pgd_ctor(struct mm_struct *mm, pgd_t *pgd) {} +static inline void pgd_dtor(pgd_t *pgd) {} +#ifdef CONFIG_X86_64 +#define pxd_t pud_t @@ -19763,9 +19006,9 @@ index 5c4ee42..9ff06a5 100644 +#define pyd_offset(mm ,address) pud_offset((mm), (address)) +#define PYD_SIZE PUD_SIZE - static void pgd_ctor(pgd_t *pgd) + static void pgd_set_mm(pgd_t *pgd, struct mm_struct *mm) { -@@ -120,6 +170,7 @@ static void pgd_dtor(pgd_t *pgd) +@@ -130,6 +179,7 @@ static void pgd_dtor(pgd_t *pgd) pgd_list_del(pgd); spin_unlock_irqrestore(&pgd_lock, flags); } @@ -19773,7 +19016,7 @@ index 5c4ee42..9ff06a5 100644 /* * List of all pgd's needed for non-PAE so it can invalidate entries -@@ -132,7 +183,7 @@ static void pgd_dtor(pgd_t *pgd) +@@ -142,7 +192,7 @@ static void pgd_dtor(pgd_t *pgd) * -- wli */ @@ -19782,7 +19025,7 @@ index 5c4ee42..9ff06a5 100644 /* * In PAE mode, we need to do a cr3 reload (=tlb flush) when * updating the top-level pagetable entries to guarantee the -@@ -144,7 +195,7 @@ static void pgd_dtor(pgd_t *pgd) +@@ -154,7 +204,7 @@ static void pgd_dtor(pgd_t *pgd) * not shared between pagetables (!SHARED_KERNEL_PMDS), we allocate * and initialize the kernel pmds here. */ @@ -19791,7 +19034,7 @@ index 5c4ee42..9ff06a5 100644 void pud_populate(struct mm_struct *mm, pud_t *pudp, pmd_t *pmd) { -@@ -163,36 +214,38 @@ void pud_populate(struct mm_struct *mm, pud_t *pudp, pmd_t *pmd) +@@ -173,36 +223,38 @@ void pud_populate(struct mm_struct *mm, if (mm == current->active_mm) write_cr3(read_cr3()); } @@ -19841,7 +19084,7 @@ index 5c4ee42..9ff06a5 100644 return -ENOMEM; } -@@ -205,51 +258,56 @@ static int preallocate_pmds(pmd_t *pmds[]) +@@ -215,51 +267,56 @@ static int preallocate_pmds(pmd_t *pmds[ * preallocate which never got a corresponding vma will need to be * freed manually. */ @@ -19915,7 +19158,7 @@ index 5c4ee42..9ff06a5 100644 unsigned long flags; pgd = (pgd_t *)__get_free_page(PGALLOC_GFP); -@@ -259,11 +317,11 @@ pgd_t *pgd_alloc(struct mm_struct *mm) +@@ -269,11 +326,11 @@ pgd_t *pgd_alloc(struct mm_struct *mm) mm->pgd = pgd; @@ -19929,10 +19172,10 @@ index 5c4ee42..9ff06a5 100644 /* * Make sure that pre-populating the pmds is atomic with -@@ -273,14 +331,14 @@ pgd_t *pgd_alloc(struct mm_struct *mm) +@@ -283,14 +340,14 @@ pgd_t *pgd_alloc(struct mm_struct *mm) spin_lock_irqsave(&pgd_lock, flags); - pgd_ctor(pgd); + pgd_ctor(mm, pgd); - pgd_prepopulate_pmd(mm, pgd, pmds); + pgd_prepopulate_pxd(mm, pgd, pxds); @@ -19947,7 +19190,7 @@ index 5c4ee42..9ff06a5 100644 out_free_pgd: free_page((unsigned long)pgd); out: -@@ -289,7 +347,7 @@ out: +@@ -299,7 +356,7 @@ out: void pgd_free(struct mm_struct *mm, pgd_t *pgd) { @@ -19956,28 +19199,9 @@ index 5c4ee42..9ff06a5 100644 pgd_dtor(pgd); paravirt_pgd_free(mm, pgd); free_page((unsigned long)pgd); -diff --git a/arch/x86/mm/pgtable_32.c b/arch/x86/mm/pgtable_32.c -index cac7184..09a39fa 100644 ---- a/arch/x86/mm/pgtable_32.c -+++ b/arch/x86/mm/pgtable_32.c -@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr, pte_t pteval) - return; - } - pte = pte_offset_kernel(pmd, vaddr); -+ -+ pax_open_kernel(); - if (pte_val(pteval)) - set_pte_at(&init_mm, vaddr, pte, pteval); - else - pte_clear(&init_mm, vaddr, pte); -+ pax_close_kernel(); - - /* - * It's enough to flush this one mapping. -diff --git a/arch/x86/mm/setup_nx.c b/arch/x86/mm/setup_nx.c -index a3250aa..fbe9129 100644 ---- a/arch/x86/mm/setup_nx.c -+++ b/arch/x86/mm/setup_nx.c +diff -urNp linux-2.6.37/arch/x86/mm/setup_nx.c linux-2.6.37/arch/x86/mm/setup_nx.c +--- linux-2.6.37/arch/x86/mm/setup_nx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/setup_nx.c 2011-01-17 02:41:01.000000000 -0500 @@ -5,8 +5,10 @@ #include <asm/pgtable.h> #include <asm/proto.h> @@ -19989,7 +19213,7 @@ index a3250aa..fbe9129 100644 /* * noexec = on|off * -@@ -28,12 +30,17 @@ static int __init noexec_setup(char *str) +@@ -28,12 +30,17 @@ static int __init noexec_setup(char *str return 0; } early_param("noexec", noexec_setup); @@ -20007,11 +19231,10 @@ index a3250aa..fbe9129 100644 __supported_pte_mask &= ~_PAGE_NX; } -diff --git a/arch/x86/mm/tlb.c b/arch/x86/mm/tlb.c -index 426f3a1..b42f6da 100644 ---- a/arch/x86/mm/tlb.c -+++ b/arch/x86/mm/tlb.c -@@ -13,7 +13,7 @@ +diff -urNp linux-2.6.37/arch/x86/mm/tlb.c linux-2.6.37/arch/x86/mm/tlb.c +--- linux-2.6.37/arch/x86/mm/tlb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/mm/tlb.c 2011-01-17 02:41:01.000000000 -0500 +@@ -14,7 +14,7 @@ #include <asm/uv/uv.h> DEFINE_PER_CPU_SHARED_ALIGNED(struct tlb_state, cpu_tlbstate) @@ -20020,7 +19243,7 @@ index 426f3a1..b42f6da 100644 /* * Smarter SMP flushing macros. -@@ -62,7 +62,11 @@ void leave_mm(int cpu) +@@ -65,7 +65,11 @@ void leave_mm(int cpu) BUG(); cpumask_clear_cpu(cpu, mm_cpumask(percpu_read(cpu_tlbstate.active_mm))); @@ -20032,12 +19255,11 @@ index 426f3a1..b42f6da 100644 } EXPORT_SYMBOL_GPL(leave_mm); -diff --git a/arch/x86/oprofile/backtrace.c b/arch/x86/oprofile/backtrace.c -index 3855096..d03e0ca 100644 ---- a/arch/x86/oprofile/backtrace.c -+++ b/arch/x86/oprofile/backtrace.c -@@ -58,7 +58,7 @@ static struct frame_head *dump_user_backtrace(struct frame_head *head) - struct frame_head bufhead[2]; +diff -urNp linux-2.6.37/arch/x86/oprofile/backtrace.c linux-2.6.37/arch/x86/oprofile/backtrace.c +--- linux-2.6.37/arch/x86/oprofile/backtrace.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/oprofile/backtrace.c 2011-01-17 02:41:01.000000000 -0500 +@@ -57,7 +57,7 @@ dump_user_backtrace_32(struct stack_fram + struct stack_frame_ia32 *fp; /* Also check accessibility of one struct frame_head beyond */ - if (!access_ok(VERIFY_READ, head, sizeof(bufhead))) @@ -20045,20 +19267,19 @@ index 3855096..d03e0ca 100644 return NULL; if (__copy_from_user_inatomic(bufhead, head, sizeof(bufhead))) return NULL; -@@ -78,7 +78,7 @@ x86_backtrace(struct pt_regs * const regs, unsigned int depth) +@@ -123,7 +123,7 @@ x86_backtrace(struct pt_regs * const reg { - struct frame_head *head = (struct frame_head *)frame_pointer(regs); + struct stack_frame *head = (struct stack_frame *)frame_pointer(regs); - if (!user_mode_vm(regs)) { + if (!user_mode(regs)) { unsigned long stack = kernel_stack_pointer(regs); if (depth) dump_trace(NULL, regs, (unsigned long *)stack, 0, -diff --git a/arch/x86/oprofile/op_model_p4.c b/arch/x86/oprofile/op_model_p4.c -index 182558d..d5b66f7 100644 ---- a/arch/x86/oprofile/op_model_p4.c -+++ b/arch/x86/oprofile/op_model_p4.c -@@ -50,7 +50,7 @@ static inline void setup_num_counters(void) +diff -urNp linux-2.6.37/arch/x86/oprofile/op_model_p4.c linux-2.6.37/arch/x86/oprofile/op_model_p4.c +--- linux-2.6.37/arch/x86/oprofile/op_model_p4.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/oprofile/op_model_p4.c 2011-01-17 02:41:01.000000000 -0500 +@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo #endif } @@ -20067,10 +19288,9 @@ index 182558d..d5b66f7 100644 { #ifdef CONFIG_SMP return smp_num_siblings == 2 ? 2 : 1; -diff --git a/arch/x86/pci/common.c b/arch/x86/pci/common.c -index 215a27a..fb15590 100644 ---- a/arch/x86/pci/common.c -+++ b/arch/x86/pci/common.c +diff -urNp linux-2.6.37/arch/x86/pci/common.c linux-2.6.37/arch/x86/pci/common.c +--- linux-2.6.37/arch/x86/pci/common.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/common.c 2011-01-17 02:41:01.000000000 -0500 @@ -32,8 +32,8 @@ int noioapicreroute = 1; int pcibios_last_bus = -1; unsigned long pirq_table_addr; @@ -20082,7 +19302,7 @@ index 215a27a..fb15590 100644 int raw_pci_read(unsigned int domain, unsigned int bus, unsigned int devfn, int reg, int len, u32 *val) -@@ -365,7 +365,7 @@ static const struct dmi_system_id __devinitconst pciprobe_dmi_table[] = { +@@ -382,7 +382,7 @@ static const struct dmi_system_id __devi DMI_MATCH(DMI_PRODUCT_NAME, "ProLiant DL585 G2"), }, }, @@ -20091,11 +19311,10 @@ index 215a27a..fb15590 100644 }; void __init dmi_check_pciprobe(void) -diff --git a/arch/x86/pci/direct.c b/arch/x86/pci/direct.c -index bd33620..f841b78 100644 ---- a/arch/x86/pci/direct.c -+++ b/arch/x86/pci/direct.c -@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int seg, unsigned int bus, +diff -urNp linux-2.6.37/arch/x86/pci/direct.c linux-2.6.37/arch/x86/pci/direct.c +--- linux-2.6.37/arch/x86/pci/direct.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/direct.c 2011-01-17 02:41:01.000000000 -0500 +@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int #undef PCI_CONF1_ADDRESS @@ -20104,7 +19323,7 @@ index bd33620..f841b78 100644 .read = pci_conf1_read, .write = pci_conf1_write, }; -@@ -173,7 +173,7 @@ static int pci_conf2_write(unsigned int seg, unsigned int bus, +@@ -173,7 +173,7 @@ static int pci_conf2_write(unsigned int #undef PCI_CONF2_ADDRESS @@ -20122,11 +19341,10 @@ index bd33620..f841b78 100644 { u32 x = 0; int year, devfn; -diff --git a/arch/x86/pci/fixup.c b/arch/x86/pci/fixup.c -index 6dd8955..29b8732 100644 ---- a/arch/x86/pci/fixup.c -+++ b/arch/x86/pci/fixup.c -@@ -364,7 +364,7 @@ static const struct dmi_system_id __devinitconst msi_k8t_dmi_table[] = { +diff -urNp linux-2.6.37/arch/x86/pci/fixup.c linux-2.6.37/arch/x86/pci/fixup.c +--- linux-2.6.37/arch/x86/pci/fixup.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/fixup.c 2011-01-17 02:41:01.000000000 -0500 +@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), }, }, @@ -20135,7 +19353,7 @@ index 6dd8955..29b8732 100644 }; /* -@@ -435,7 +435,7 @@ static const struct dmi_system_id __devinitconst toshiba_ohci1394_dmi_table[] = +@@ -435,7 +435,7 @@ static const struct dmi_system_id __devi DMI_MATCH(DMI_PRODUCT_VERSION, "PSA40U"), }, }, @@ -20144,11 +19362,10 @@ index 6dd8955..29b8732 100644 }; static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) -diff --git a/arch/x86/pci/irq.c b/arch/x86/pci/irq.c -index 9810a0f..b021186 100644 ---- a/arch/x86/pci/irq.c -+++ b/arch/x86/pci/irq.c -@@ -542,7 +542,7 @@ static __init int intel_router_probe(struct irq_router *r, struct pci_dev *route +diff -urNp linux-2.6.37/arch/x86/pci/irq.c linux-2.6.37/arch/x86/pci/irq.c +--- linux-2.6.37/arch/x86/pci/irq.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/irq.c 2011-01-17 02:41:01.000000000 -0500 +@@ -542,7 +542,7 @@ static __init int intel_router_probe(str static struct pci_device_id __initdata pirq_440gx[] = { { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_2) }, @@ -20157,7 +19374,7 @@ index 9810a0f..b021186 100644 }; /* 440GX has a proprietary PIRQ router -- don't use it */ -@@ -1113,7 +1113,7 @@ static struct dmi_system_id __initdata pciirq_dmi_table[] = { +@@ -1114,7 +1114,7 @@ static struct dmi_system_id __initdata p DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 360"), }, }, @@ -20166,11 +19383,10 @@ index 9810a0f..b021186 100644 }; void __init pcibios_irq_init(void) -diff --git a/arch/x86/pci/mmconfig_32.c b/arch/x86/pci/mmconfig_32.c -index a3d9c54..5372e86 100644 ---- a/arch/x86/pci/mmconfig_32.c -+++ b/arch/x86/pci/mmconfig_32.c -@@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int seg, unsigned int bus, +diff -urNp linux-2.6.37/arch/x86/pci/mmconfig_32.c linux-2.6.37/arch/x86/pci/mmconfig_32.c +--- linux-2.6.37/arch/x86/pci/mmconfig_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/mmconfig_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int return 0; } @@ -20179,11 +19395,10 @@ index a3d9c54..5372e86 100644 .read = pci_mmcfg_read, .write = pci_mmcfg_write, }; -diff --git a/arch/x86/pci/mmconfig_64.c b/arch/x86/pci/mmconfig_64.c -index e783841..915a493 100644 ---- a/arch/x86/pci/mmconfig_64.c -+++ b/arch/x86/pci/mmconfig_64.c -@@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int seg, unsigned int bus, +diff -urNp linux-2.6.37/arch/x86/pci/mmconfig_64.c linux-2.6.37/arch/x86/pci/mmconfig_64.c +--- linux-2.6.37/arch/x86/pci/mmconfig_64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/mmconfig_64.c 2011-01-17 02:41:01.000000000 -0500 +@@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int return 0; } @@ -20192,11 +19407,10 @@ index e783841..915a493 100644 .read = pci_mmcfg_read, .write = pci_mmcfg_write, }; -diff --git a/arch/x86/pci/numaq_32.c b/arch/x86/pci/numaq_32.c -index 5c9e245..d743b10 100644 ---- a/arch/x86/pci/numaq_32.c -+++ b/arch/x86/pci/numaq_32.c -@@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned int seg, unsigned int bus, +diff -urNp linux-2.6.37/arch/x86/pci/numaq_32.c linux-2.6.37/arch/x86/pci/numaq_32.c +--- linux-2.6.37/arch/x86/pci/numaq_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/numaq_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i #undef PCI_CONF1_MQ_ADDRESS @@ -20205,11 +19419,10 @@ index 5c9e245..d743b10 100644 .read = pci_conf1_mq_read, .write = pci_conf1_mq_write }; -diff --git a/arch/x86/pci/olpc.c b/arch/x86/pci/olpc.c -index b348154..883dd22 100644 ---- a/arch/x86/pci/olpc.c -+++ b/arch/x86/pci/olpc.c -@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int seg, unsigned int bus, +diff -urNp linux-2.6.37/arch/x86/pci/olpc.c linux-2.6.37/arch/x86/pci/olpc.c +--- linux-2.6.37/arch/x86/pci/olpc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/olpc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s return 0; } @@ -20218,10 +19431,9 @@ index b348154..883dd22 100644 .read = pci_olpc_read, .write = pci_olpc_write, }; -diff --git a/arch/x86/pci/pcbios.c b/arch/x86/pci/pcbios.c -index 2492d16..78a4d7e 100644 ---- a/arch/x86/pci/pcbios.c -+++ b/arch/x86/pci/pcbios.c +diff -urNp linux-2.6.37/arch/x86/pci/pcbios.c linux-2.6.37/arch/x86/pci/pcbios.c +--- linux-2.6.37/arch/x86/pci/pcbios.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/pci/pcbios.c 2011-01-17 02:41:01.000000000 -0500 @@ -57,50 +57,93 @@ union bios32 { static struct { unsigned long address; @@ -20357,7 +19569,7 @@ index 2492d16..78a4d7e 100644 : "memory"); local_irq_restore(flags); -@@ -166,7 +212,10 @@ static int pci_bios_read(unsigned int seg, unsigned int bus, +@@ -166,7 +212,10 @@ static int pci_bios_read(unsigned int se switch (len) { case 1: @@ -20369,7 +19581,7 @@ index 2492d16..78a4d7e 100644 "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" -@@ -175,7 +224,8 @@ static int pci_bios_read(unsigned int seg, unsigned int bus, +@@ -175,7 +224,8 @@ static int pci_bios_read(unsigned int se : "1" (PCIBIOS_READ_CONFIG_BYTE), "b" (bx), "D" ((long)reg), @@ -20379,7 +19591,7 @@ index 2492d16..78a4d7e 100644 /* * Zero-extend the result beyond 8 bits, do not trust the * BIOS having done it: -@@ -183,7 +233,10 @@ static int pci_bios_read(unsigned int seg, unsigned int bus, +@@ -183,7 +233,10 @@ static int pci_bios_read(unsigned int se *value &= 0xff; break; case 2: @@ -20391,7 +19603,7 @@ index 2492d16..78a4d7e 100644 "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" -@@ -192,7 +245,8 @@ static int pci_bios_read(unsigned int seg, unsigned int bus, +@@ -192,7 +245,8 @@ static int pci_bios_read(unsigned int se : "1" (PCIBIOS_READ_CONFIG_WORD), "b" (bx), "D" ((long)reg), @@ -20401,7 +19613,7 @@ index 2492d16..78a4d7e 100644 /* * Zero-extend the result beyond 16 bits, do not trust the * BIOS having done it: -@@ -200,7 +254,10 @@ static int pci_bios_read(unsigned int seg, unsigned int bus, +@@ -200,7 +254,10 @@ static int pci_bios_read(unsigned int se *value &= 0xffff; break; case 4: @@ -20413,7 +19625,7 @@ index 2492d16..78a4d7e 100644 "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" -@@ -209,7 +266,8 @@ static int pci_bios_read(unsigned int seg, unsigned int bus, +@@ -209,7 +266,8 @@ static int pci_bios_read(unsigned int se : "1" (PCIBIOS_READ_CONFIG_DWORD), "b" (bx), "D" ((long)reg), @@ -20423,7 +19635,7 @@ index 2492d16..78a4d7e 100644 break; } -@@ -232,7 +290,10 @@ static int pci_bios_write(unsigned int seg, unsigned int bus, +@@ -232,7 +290,10 @@ static int pci_bios_write(unsigned int s switch (len) { case 1: @@ -20435,7 +19647,7 @@ index 2492d16..78a4d7e 100644 "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" -@@ -241,10 +302,14 @@ static int pci_bios_write(unsigned int seg, unsigned int bus, +@@ -241,10 +302,14 @@ static int pci_bios_write(unsigned int s "c" (value), "b" (bx), "D" ((long)reg), @@ -20452,7 +19664,7 @@ index 2492d16..78a4d7e 100644 "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" -@@ -253,10 +318,14 @@ static int pci_bios_write(unsigned int seg, unsigned int bus, +@@ -253,10 +318,14 @@ static int pci_bios_write(unsigned int s "c" (value), "b" (bx), "D" ((long)reg), @@ -20469,7 +19681,7 @@ index 2492d16..78a4d7e 100644 "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" -@@ -265,7 +334,8 @@ static int pci_bios_write(unsigned int seg, unsigned int bus, +@@ -265,7 +334,8 @@ static int pci_bios_write(unsigned int s "c" (value), "b" (bx), "D" ((long)reg), @@ -20479,7 +19691,7 @@ index 2492d16..78a4d7e 100644 break; } -@@ -279,7 +349,7 @@ static int pci_bios_write(unsigned int seg, unsigned int bus, +@@ -279,7 +349,7 @@ static int pci_bios_write(unsigned int s * Function table for BIOS32 access */ @@ -20488,7 +19700,7 @@ index 2492d16..78a4d7e 100644 .read = pci_bios_read, .write = pci_bios_write }; -@@ -288,7 +358,7 @@ static struct pci_raw_ops pci_bios_access = { +@@ -288,7 +358,7 @@ static struct pci_raw_ops pci_bios_acces * Try to find PCI BIOS. */ @@ -20497,7 +19709,7 @@ index 2492d16..78a4d7e 100644 { union bios32 *check; unsigned char sum; -@@ -369,10 +439,13 @@ struct irq_routing_table * pcibios_get_irq_routing_table(void) +@@ -369,10 +439,13 @@ struct irq_routing_table * pcibios_get_i DBG("PCI: Fetching IRQ routing table... "); __asm__("push %%es\n\t" @@ -20512,7 +19724,7 @@ index 2492d16..78a4d7e 100644 "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" -@@ -383,7 +456,8 @@ struct irq_routing_table * pcibios_get_irq_routing_table(void) +@@ -383,7 +456,8 @@ struct irq_routing_table * pcibios_get_i "1" (0), "D" ((long) &opt), "S" (&pci_indirect), @@ -20522,7 +19734,7 @@ index 2492d16..78a4d7e 100644 : "memory"); DBG("OK ret=%d, size=%d, map=%x\n", ret, opt.size, map); if (ret & 0xff00) -@@ -407,7 +481,10 @@ int pcibios_set_irq_routing(struct pci_dev *dev, int pin, int irq) +@@ -407,7 +481,10 @@ int pcibios_set_irq_routing(struct pci_d { int ret; @@ -20534,7 +19746,7 @@ index 2492d16..78a4d7e 100644 "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" -@@ -415,7 +492,8 @@ int pcibios_set_irq_routing(struct pci_dev *dev, int pin, int irq) +@@ -415,7 +492,8 @@ int pcibios_set_irq_routing(struct pci_d : "0" (PCIBIOS_SET_PCI_HW_INT), "b" ((dev->bus->number << 8) | dev->devfn), "c" ((irq << 8) | (pin + 10)), @@ -20544,10 +19756,193 @@ index 2492d16..78a4d7e 100644 return !(ret & 0xff00); } EXPORT_SYMBOL(pcibios_set_irq_routing); -diff --git a/arch/x86/power/cpu.c b/arch/x86/power/cpu.c -index 9c57cb1..e2731ff 100644 ---- a/arch/x86/power/cpu.c -+++ b/arch/x86/power/cpu.c +diff -urNp linux-2.6.37/arch/x86/platform/efi/efi_32.c linux-2.6.37/arch/x86/platform/efi/efi_32.c +--- linux-2.6.37/arch/x86/platform/efi/efi_32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/platform/efi/efi_32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -38,70 +38,37 @@ + */ + + static unsigned long efi_rt_eflags; +-static pgd_t efi_bak_pg_dir_pointer[2]; ++static pgd_t __initdata efi_bak_pg_dir_pointer[KERNEL_PGD_PTRS]; + +-void efi_call_phys_prelog(void) ++void __init efi_call_phys_prelog(void) + { +- unsigned long cr4; +- unsigned long temp; + struct desc_ptr gdt_descr; + + local_irq_save(efi_rt_eflags); + +- /* +- * If I don't have PAE, I should just duplicate two entries in page +- * directory. If I have PAE, I just need to duplicate one entry in +- * page directory. +- */ +- cr4 = read_cr4_safe(); +- +- if (cr4 & X86_CR4_PAE) { +- efi_bak_pg_dir_pointer[0].pgd = +- swapper_pg_dir[pgd_index(0)].pgd; +- swapper_pg_dir[0].pgd = +- swapper_pg_dir[pgd_index(PAGE_OFFSET)].pgd; +- } else { +- efi_bak_pg_dir_pointer[0].pgd = +- swapper_pg_dir[pgd_index(0)].pgd; +- efi_bak_pg_dir_pointer[1].pgd = +- swapper_pg_dir[pgd_index(0x400000)].pgd; +- swapper_pg_dir[pgd_index(0)].pgd = +- swapper_pg_dir[pgd_index(PAGE_OFFSET)].pgd; +- temp = PAGE_OFFSET + 0x400000; +- swapper_pg_dir[pgd_index(0x400000)].pgd = +- swapper_pg_dir[pgd_index(temp)].pgd; +- } ++ clone_pgd_range(efi_bak_pg_dir_pointer, swapper_pg_dir, KERNEL_PGD_PTRS); ++ clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, ++ min_t(unsigned long, KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY)); + + /* + * After the lock is released, the original page table is restored. + */ + __flush_tlb_all(); + +- gdt_descr.address = __pa(get_cpu_gdt_table(0)); ++ gdt_descr.address = (struct desc_struct *)__pa(get_cpu_gdt_table(0)); + gdt_descr.size = GDT_SIZE - 1; + load_gdt(&gdt_descr); + } + +-void efi_call_phys_epilog(void) ++void __init efi_call_phys_epilog(void) + { +- unsigned long cr4; + struct desc_ptr gdt_descr; + +- gdt_descr.address = (unsigned long)get_cpu_gdt_table(0); ++ gdt_descr.address = get_cpu_gdt_table(0); + gdt_descr.size = GDT_SIZE - 1; + load_gdt(&gdt_descr); + +- cr4 = read_cr4_safe(); +- +- if (cr4 & X86_CR4_PAE) { +- swapper_pg_dir[pgd_index(0)].pgd = +- efi_bak_pg_dir_pointer[0].pgd; +- } else { +- swapper_pg_dir[pgd_index(0)].pgd = +- efi_bak_pg_dir_pointer[0].pgd; +- swapper_pg_dir[pgd_index(0x400000)].pgd = +- efi_bak_pg_dir_pointer[1].pgd; +- } ++ clone_pgd_range(swapper_pg_dir, efi_bak_pg_dir_pointer, KERNEL_PGD_PTRS); + + /* + * After the lock is released, the original page table is restored. +diff -urNp linux-2.6.37/arch/x86/platform/efi/efi_stub_32.S linux-2.6.37/arch/x86/platform/efi/efi_stub_32.S +--- linux-2.6.37/arch/x86/platform/efi/efi_stub_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/platform/efi/efi_stub_32.S 2011-01-17 02:41:01.000000000 -0500 +@@ -6,6 +6,7 @@ + */ + + #include <linux/linkage.h> ++#include <linux/init.h> + #include <asm/page_types.h> + + /* +@@ -20,7 +21,7 @@ + * service functions will comply with gcc calling convention, too. + */ + +-.text ++__INIT + ENTRY(efi_call_phys) + /* + * 0. The function can only be called in Linux kernel. So CS has been +@@ -36,9 +37,7 @@ ENTRY(efi_call_phys) + * The mapping of lower virtual memory has been created in prelog and + * epilog. + */ +- movl $1f, %edx +- subl $__PAGE_OFFSET, %edx +- jmp *%edx ++ jmp 1f-__PAGE_OFFSET + 1: + + /* +@@ -47,14 +46,8 @@ ENTRY(efi_call_phys) + * parameter 2, ..., param n. To make things easy, we save the return + * address of efi_call_phys in a global variable. + */ +- popl %edx +- movl %edx, saved_return_addr +- /* get the function pointer into ECX*/ +- popl %ecx +- movl %ecx, efi_rt_function_ptr +- movl $2f, %edx +- subl $__PAGE_OFFSET, %edx +- pushl %edx ++ popl (saved_return_addr) ++ popl (efi_rt_function_ptr) + + /* + * 3. Clear PG bit in %CR0. +@@ -73,9 +66,8 @@ ENTRY(efi_call_phys) + /* + * 5. Call the physical function. + */ +- jmp *%ecx ++ call *(efi_rt_function_ptr-__PAGE_OFFSET) + +-2: + /* + * 6. After EFI runtime service returns, control will return to + * following instruction. We'd better readjust stack pointer first. +@@ -88,35 +80,28 @@ ENTRY(efi_call_phys) + movl %cr0, %edx + orl $0x80000000, %edx + movl %edx, %cr0 +- jmp 1f +-1: ++ + /* + * 8. Now restore the virtual mode from flat mode by + * adding EIP with PAGE_OFFSET. + */ +- movl $1f, %edx +- jmp *%edx ++ jmp 1f+__PAGE_OFFSET + 1: + + /* + * 9. Balance the stack. And because EAX contain the return value, + * we'd better not clobber it. + */ +- leal efi_rt_function_ptr, %edx +- movl (%edx), %ecx +- pushl %ecx ++ pushl (efi_rt_function_ptr) + + /* +- * 10. Push the saved return address onto the stack and return. ++ * 10. Return to the saved return address. + */ +- leal saved_return_addr, %edx +- movl (%edx), %ecx +- pushl %ecx +- ret ++ jmpl *(saved_return_addr) + ENDPROC(efi_call_phys) + .previous + +-.data ++__INITDATA + saved_return_addr: + .long 0 + efi_rt_function_ptr: +diff -urNp linux-2.6.37/arch/x86/power/cpu.c linux-2.6.37/arch/x86/power/cpu.c +--- linux-2.6.37/arch/x86/power/cpu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/power/cpu.c 2011-01-17 02:41:01.000000000 -0500 @@ -130,7 +130,7 @@ static void do_fpu_end(void) static void fix_processor_context(void) { @@ -20567,23 +19962,21 @@ index 9c57cb1..e2731ff 100644 syscall_init(); /* This sets MSR_*STAR and related */ #endif -diff --git a/arch/x86/vdso/Makefile b/arch/x86/vdso/Makefile -index 6b4ffed..f55f243 100644 ---- a/arch/x86/vdso/Makefile -+++ b/arch/x86/vdso/Makefile -@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ - $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ - -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) +diff -urNp linux-2.6.37/arch/x86/vdso/Makefile linux-2.6.37/arch/x86/vdso/Makefile +--- linux-2.6.37/arch/x86/vdso/Makefile 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/vdso/Makefile 2011-01-17 02:41:01.000000000 -0500 +@@ -123,7 +123,7 @@ quiet_cmd_vdso = VDSO $@ + -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \ + sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@' -VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) +VDSO_LDFLAGS = -fPIC -shared --no-undefined $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) GCOV_PROFILE := n # -diff --git a/arch/x86/vdso/vclock_gettime.c b/arch/x86/vdso/vclock_gettime.c -index ee55754..0013b2e 100644 ---- a/arch/x86/vdso/vclock_gettime.c -+++ b/arch/x86/vdso/vclock_gettime.c +diff -urNp linux-2.6.37/arch/x86/vdso/vclock_gettime.c linux-2.6.37/arch/x86/vdso/vclock_gettime.c +--- linux-2.6.37/arch/x86/vdso/vclock_gettime.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/vdso/vclock_gettime.c 2011-01-17 02:41:01.000000000 -0500 @@ -22,24 +22,48 @@ #include <asm/hpet.h> #include <asm/unistd.h> @@ -20637,7 +20030,7 @@ index ee55754..0013b2e 100644 return (v * gtod->clock.mult) >> gtod->clock.shift; } -@@ -113,7 +137,9 @@ notrace static noinline int do_monotonic_coarse(struct timespec *ts) +@@ -113,7 +137,9 @@ notrace static noinline int do_monotonic notrace int __vdso_clock_gettime(clockid_t clock, struct timespec *ts) { @@ -20648,7 +20041,7 @@ index ee55754..0013b2e 100644 switch (clock) { case CLOCK_REALTIME: if (likely(gtod->clock.vread)) -@@ -133,10 +159,20 @@ notrace int __vdso_clock_gettime(clockid_t clock, struct timespec *ts) +@@ -133,10 +159,20 @@ notrace int __vdso_clock_gettime(clockid int clock_gettime(clockid_t, struct timespec *) __attribute__((weak, alias("__vdso_clock_gettime"))); @@ -20671,7 +20064,7 @@ index ee55754..0013b2e 100644 if (likely(tv != NULL)) { BUILD_BUG_ON(offsetof(struct timeval, tv_usec) != offsetof(struct timespec, tv_nsec) || -@@ -151,9 +187,7 @@ notrace int __vdso_gettimeofday(struct timeval *tv, struct timezone *tz) +@@ -151,9 +187,7 @@ notrace int __vdso_gettimeofday(struct t } return 0; } @@ -20682,24 +20075,9 @@ index ee55754..0013b2e 100644 } int gettimeofday(struct timeval *, struct timezone *) __attribute__((weak, alias("__vdso_gettimeofday"))); -diff --git a/arch/x86/vdso/vdso.lds.S b/arch/x86/vdso/vdso.lds.S -index 4e5dd3b..00ba15e 100644 ---- a/arch/x86/vdso/vdso.lds.S -+++ b/arch/x86/vdso/vdso.lds.S -@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; - #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; - #include "vextern.h" - #undef VEXTERN -+ -+#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x; -+VEXTERN(fallback_gettimeofday) -+VEXTERN(fallback_time) -+VEXTERN(getcpu) -+#undef VEXTERN -diff --git a/arch/x86/vdso/vdso32-setup.c b/arch/x86/vdso/vdso32-setup.c -index 02b442e..72f18fe 100644 ---- a/arch/x86/vdso/vdso32-setup.c -+++ b/arch/x86/vdso/vdso32-setup.c +diff -urNp linux-2.6.37/arch/x86/vdso/vdso32-setup.c linux-2.6.37/arch/x86/vdso/vdso32-setup.c +--- linux-2.6.37/arch/x86/vdso/vdso32-setup.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/vdso/vdso32-setup.c 2011-01-17 02:41:01.000000000 -0500 @@ -25,6 +25,7 @@ #include <asm/tlbflush.h> #include <asm/vdso.h> @@ -20708,7 +20086,7 @@ index 02b442e..72f18fe 100644 enum { VDSO_DISABLED = 0, -@@ -226,7 +227,7 @@ static inline void map_compat_vdso(int map) +@@ -226,7 +227,7 @@ static inline void map_compat_vdso(int m void enable_sep_cpu(void) { int cpu = get_cpu(); @@ -20726,7 +20104,7 @@ index 02b442e..72f18fe 100644 /* * Make sure the vDSO gets into every core dump. * Dumping its contents makes post-mortem fully interpretable later -@@ -331,14 +332,14 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp) +@@ -331,14 +332,14 @@ int arch_setup_additional_pages(struct l if (compat) addr = VDSO_HIGH_BASE; else { @@ -20743,7 +20121,7 @@ index 02b442e..72f18fe 100644 if (compat_uses_vma || !compat) { /* -@@ -361,11 +362,11 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp) +@@ -361,11 +362,11 @@ int arch_setup_additional_pages(struct l } current_thread_info()->sysenter_return = @@ -20773,7 +20151,7 @@ index 02b442e..72f18fe 100644 return NULL; } -@@ -422,7 +429,7 @@ struct vm_area_struct *get_gate_vma(struct task_struct *tsk) +@@ -422,7 +429,7 @@ struct vm_area_struct *get_gate_vma(stru struct mm_struct *mm = tsk->mm; /* Check to see if this task was created in compat vdso mode */ @@ -20782,10 +20160,22 @@ index 02b442e..72f18fe 100644 return &gate_vma; return NULL; } -diff --git a/arch/x86/vdso/vextern.h b/arch/x86/vdso/vextern.h -index 1683ba2..48d07f3 100644 ---- a/arch/x86/vdso/vextern.h -+++ b/arch/x86/vdso/vextern.h +diff -urNp linux-2.6.37/arch/x86/vdso/vdso.lds.S linux-2.6.37/arch/x86/vdso/vdso.lds.S +--- linux-2.6.37/arch/x86/vdso/vdso.lds.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/vdso/vdso.lds.S 2011-01-17 02:41:01.000000000 -0500 +@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; + #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; + #include "vextern.h" + #undef VEXTERN ++ ++#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x; ++VEXTERN(fallback_gettimeofday) ++VEXTERN(fallback_time) ++VEXTERN(getcpu) ++#undef VEXTERN +diff -urNp linux-2.6.37/arch/x86/vdso/vextern.h linux-2.6.37/arch/x86/vdso/vextern.h +--- linux-2.6.37/arch/x86/vdso/vextern.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/vdso/vextern.h 2011-01-17 02:41:01.000000000 -0500 @@ -11,6 +11,5 @@ put into vextern.h and be referenced as a pointer with vdso prefix. The main kernel later fills in the values. */ @@ -20793,10 +20183,9 @@ index 1683ba2..48d07f3 100644 -VEXTERN(jiffies) VEXTERN(vgetcpu_mode) VEXTERN(vsyscall_gtod_data) -diff --git a/arch/x86/vdso/vma.c b/arch/x86/vdso/vma.c -index ac74869..fe8ff73 100644 ---- a/arch/x86/vdso/vma.c -+++ b/arch/x86/vdso/vma.c +diff -urNp linux-2.6.37/arch/x86/vdso/vma.c linux-2.6.37/arch/x86/vdso/vma.c +--- linux-2.6.37/arch/x86/vdso/vma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/vdso/vma.c 2011-01-17 02:41:01.000000000 -0500 @@ -58,7 +58,7 @@ static int __init init_vdso_vars(void) if (!vbase) goto oom; @@ -20806,15 +20195,7 @@ index ac74869..fe8ff73 100644 printk("VDSO: I'm broken; not ELF\n"); vdso_enabled = 0; } -@@ -67,6 +67,7 @@ static int __init init_vdso_vars(void) - *(typeof(__ ## x) **) var_ref(VDSO64_SYMBOL(vbase, x), #x) = &__ ## x; - #include "vextern.h" - #undef VEXTERN -+ vunmap(vbase); - return 0; - - oom: -@@ -117,7 +118,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp) +@@ -118,7 +118,7 @@ int arch_setup_additional_pages(struct l goto up_fail; } @@ -20823,7 +20204,7 @@ index ac74869..fe8ff73 100644 ret = install_special_mapping(mm, addr, vdso_size, VM_READ|VM_EXEC| -@@ -125,7 +126,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp) +@@ -126,7 +126,7 @@ int arch_setup_additional_pages(struct l VM_ALWAYSDUMP, vdso_pages); if (ret) { @@ -20832,7 +20213,7 @@ index ac74869..fe8ff73 100644 goto up_fail; } -@@ -133,10 +134,3 @@ up_fail: +@@ -134,10 +134,3 @@ up_fail: up_write(&mm->mmap_sem); return ret; } @@ -20843,20 +20224,19 @@ index ac74869..fe8ff73 100644 - return 0; -} -__setup("vdso=", vdso_setup); -diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c -index 25d787c..54e84e1 100644 ---- a/arch/x86/xen/enlighten.c -+++ b/arch/x86/xen/enlighten.c -@@ -74,8 +74,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); +diff -urNp linux-2.6.37/arch/x86/xen/enlighten.c linux-2.6.37/arch/x86/xen/enlighten.c +--- linux-2.6.37/arch/x86/xen/enlighten.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/xen/enlighten.c 2011-01-17 02:41:01.000000000 -0500 +@@ -85,8 +85,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); struct shared_info xen_dummy_shared_info; -void *xen_initial_gdt; - - /* - * Point at some empty memory to start with. We map the real shared_info - * page as soon as fixmap is up and running. -@@ -551,7 +549,7 @@ static void xen_write_idt_entry(gate_desc *dt, int entrynum, const gate_desc *g) + RESERVE_BRK(shared_info_page_brk, PAGE_SIZE); + __read_mostly int xen_have_vector_callback; + EXPORT_SYMBOL_GPL(xen_have_vector_callback); +@@ -574,7 +572,7 @@ static void xen_write_idt_entry(gate_des preempt_disable(); @@ -20865,7 +20245,7 @@ index 25d787c..54e84e1 100644 end = start + __get_cpu_var(idt_desc).size + 1; xen_mc_flush(); -@@ -1099,7 +1097,17 @@ asmlinkage void __init xen_start_kernel(void) +@@ -1134,7 +1132,17 @@ asmlinkage void __init xen_start_kernel( __userpte_alloc_gfp &= ~__GFP_HIGHMEM; /* Work out if we support NX */ @@ -20884,7 +20264,7 @@ index 25d787c..54e84e1 100644 xen_setup_features(); -@@ -1130,13 +1138,6 @@ asmlinkage void __init xen_start_kernel(void) +@@ -1165,13 +1173,6 @@ asmlinkage void __init xen_start_kernel( machine_ops = xen_machine_ops; @@ -20898,11 +20278,10 @@ index 25d787c..54e84e1 100644 xen_smp_init(); pgd = (pgd_t *)xen_start_info->pt_base; -diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c -index 914f046..8965503 100644 ---- a/arch/x86/xen/mmu.c -+++ b/arch/x86/xen/mmu.c -@@ -1694,6 +1694,8 @@ __init pgd_t *xen_setup_kernel_pagetable(pgd_t *pgd, +diff -urNp linux-2.6.37/arch/x86/xen/mmu.c linux-2.6.37/arch/x86/xen/mmu.c +--- linux-2.6.37/arch/x86/xen/mmu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/xen/mmu.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2084,6 +2084,8 @@ __init pgd_t *xen_setup_kernel_pagetable convert_pfn_mfn(init_level4_pgt); convert_pfn_mfn(level3_ident_pgt); convert_pfn_mfn(level3_kernel_pgt); @@ -20911,7 +20290,7 @@ index 914f046..8965503 100644 l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd); l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud); -@@ -1712,7 +1714,10 @@ __init pgd_t *xen_setup_kernel_pagetable(pgd_t *pgd, +@@ -2102,7 +2104,10 @@ __init pgd_t *xen_setup_kernel_pagetable set_page_prot(init_level4_pgt, PAGE_KERNEL_RO); set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO); set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO); @@ -20922,11 +20301,22 @@ index 914f046..8965503 100644 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); -diff --git a/arch/x86/xen/smp.c b/arch/x86/xen/smp.c -index d2dfbf5..40abbbb 100644 ---- a/arch/x86/xen/smp.c -+++ b/arch/x86/xen/smp.c -@@ -169,11 +169,6 @@ static void __init xen_smp_prepare_boot_cpu(void) +diff -urNp linux-2.6.37/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.37/arch/x86/xen/pci-swiotlb-xen.c +--- linux-2.6.37/arch/x86/xen/pci-swiotlb-xen.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/xen/pci-swiotlb-xen.c 2011-01-17 02:41:01.000000000 -0500 +@@ -10,7 +10,7 @@ + + int xen_swiotlb __read_mostly; + +-static struct dma_map_ops xen_swiotlb_dma_ops = { ++static const struct dma_map_ops xen_swiotlb_dma_ops = { + .mapping_error = xen_swiotlb_dma_mapping_error, + .alloc_coherent = xen_swiotlb_alloc_coherent, + .free_coherent = xen_swiotlb_free_coherent, +diff -urNp linux-2.6.37/arch/x86/xen/smp.c linux-2.6.37/arch/x86/xen/smp.c +--- linux-2.6.37/arch/x86/xen/smp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/xen/smp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -194,11 +194,6 @@ static void __init xen_smp_prepare_boot_ { BUG_ON(smp_processor_id() != 0); native_smp_prepare_boot_cpu(); @@ -20935,10 +20325,10 @@ index d2dfbf5..40abbbb 100644 - old memory can be recycled */ - make_lowmem_page_readwrite(xen_initial_gdt); - + xen_filter_cpu_maps(); xen_setup_vcpu_info_placement(); } - -@@ -233,8 +228,8 @@ cpu_initialize_context(unsigned int cpu, struct task_struct *idle) +@@ -259,12 +254,12 @@ cpu_initialize_context(unsigned int cpu, gdt = get_cpu_gdt_table(cpu); ctxt->flags = VGCF_IN_KERNEL; @@ -20949,10 +20339,14 @@ index d2dfbf5..40abbbb 100644 ctxt->user_regs.ss = __KERNEL_DS; #ifdef CONFIG_X86_32 ctxt->user_regs.fs = __KERNEL_PERCPU; -diff --git a/arch/x86/xen/xen-head.S b/arch/x86/xen/xen-head.S -index 1a5ff24..a187d40 100644 ---- a/arch/x86/xen/xen-head.S -+++ b/arch/x86/xen/xen-head.S +- ctxt->user_regs.gs = __KERNEL_STACK_CANARY; ++ savesegment(gs, ctxt->user_regs.gs); + #else + ctxt->gs_base_kernel = per_cpu_offset(cpu); + #endif +diff -urNp linux-2.6.37/arch/x86/xen/xen-head.S linux-2.6.37/arch/x86/xen/xen-head.S +--- linux-2.6.37/arch/x86/xen/xen-head.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/xen/xen-head.S 2011-01-17 02:41:01.000000000 -0500 @@ -19,6 +19,17 @@ ENTRY(startup_xen) #ifdef CONFIG_X86_32 mov %esi,xen_start_info @@ -20971,10 +20365,9 @@ index 1a5ff24..a187d40 100644 #else mov %rsi,xen_start_info mov $init_thread_union+THREAD_SIZE,%rsp -diff --git a/arch/x86/xen/xen-ops.h b/arch/x86/xen/xen-ops.h -index f9153a3..51eab3d 100644 ---- a/arch/x86/xen/xen-ops.h -+++ b/arch/x86/xen/xen-ops.h +diff -urNp linux-2.6.37/arch/x86/xen/xen-ops.h linux-2.6.37/arch/x86/xen/xen-ops.h +--- linux-2.6.37/arch/x86/xen/xen-ops.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/arch/x86/xen/xen-ops.h 2011-01-17 02:41:01.000000000 -0500 @@ -10,8 +10,6 @@ extern const char xen_hypervisor_callback[]; extern const char xen_failsafe_callback[]; @@ -20984,11 +20377,10 @@ index f9153a3..51eab3d 100644 struct trap_info; void xen_copy_trap_info(struct trap_info *traps); -diff --git a/block/blk-iopoll.c b/block/blk-iopoll.c -index 58916af..9cb880b 100644 ---- a/block/blk-iopoll.c -+++ b/block/blk-iopoll.c -@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopoll *iopoll) +diff -urNp linux-2.6.37/block/blk-iopoll.c linux-2.6.37/block/blk-iopoll.c +--- linux-2.6.37/block/blk-iopoll.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/block/blk-iopoll.c 2011-01-17 02:41:01.000000000 -0500 +@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo } EXPORT_SYMBOL(blk_iopoll_complete); @@ -20997,33 +20389,22 @@ index 58916af..9cb880b 100644 { struct list_head *list = &__get_cpu_var(blk_cpu_iopoll); int rearm = 0, budget = blk_iopoll_budget; -diff --git a/block/blk-map.c b/block/blk-map.c -index 30a7e51..3254ef2 100644 ---- a/block/blk-map.c -+++ b/block/blk-map.c -@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct request_queue *q, struct request *rq, - * direct dma. else, set up kernel bounce buffers - */ - uaddr = (unsigned long) ubuf; -- if (blk_rq_aligned(q, ubuf, len) && !map_data) -+ if (blk_rq_aligned(q, (__force void *)ubuf, len) && !map_data) - bio = bio_map_user(q, NULL, uaddr, len, reading, gfp_mask); - else - bio = bio_copy_user(q, map_data, uaddr, len, reading, gfp_mask); -@@ -299,7 +299,7 @@ int blk_rq_map_kern(struct request_queue *q, struct request *rq, void *kbuf, +diff -urNp linux-2.6.37/block/blk-map.c linux-2.6.37/block/blk-map.c +--- linux-2.6.37/block/blk-map.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/block/blk-map.c 2011-01-17 02:41:01.000000000 -0500 +@@ -301,7 +301,7 @@ int blk_rq_map_kern(struct request_queue if (!len || !kbuf) return -EINVAL; -- do_copy = !blk_rq_aligned(q, kbuf, len) || object_is_on_stack(kbuf); -+ do_copy = !blk_rq_aligned(q, kbuf, len) || object_starts_on_stack(kbuf); +- do_copy = !blk_rq_aligned(q, addr, len) || object_is_on_stack(kbuf); ++ do_copy = !blk_rq_aligned(q, addr, len) || object_starts_on_stack(kbuf); if (do_copy) bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); else -diff --git a/block/blk-softirq.c b/block/blk-softirq.c -index ee9c216..58d410a 100644 ---- a/block/blk-softirq.c -+++ b/block/blk-softirq.c -@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, blk_cpu_done); +diff -urNp linux-2.6.37/block/blk-softirq.c linux-2.6.37/block/blk-softirq.c +--- linux-2.6.37/block/blk-softirq.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/block/blk-softirq.c 2011-01-17 02:41:01.000000000 -0500 +@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, * Softirq action handler - move entries to local list and loop over them * while passing them to the queue registered handler. */ @@ -21032,11 +20413,10 @@ index ee9c216..58d410a 100644 { struct list_head *cpu_list, local_list; -diff --git a/crypto/lrw.c b/crypto/lrw.c -index 358f80b..31b2333 100644 ---- a/crypto/lrw.c -+++ b/crypto/lrw.c -@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *parent, const u8 *key, +diff -urNp linux-2.6.37/crypto/lrw.c linux-2.6.37/crypto/lrw.c +--- linux-2.6.37/crypto/lrw.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/crypto/lrw.c 2011-01-17 02:41:01.000000000 -0500 +@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par struct priv *ctx = crypto_tfm_ctx(parent); struct crypto_cipher *child = ctx->child; int err, i; @@ -21045,11 +20425,188 @@ index 358f80b..31b2333 100644 int bsize = crypto_cipher_blocksize(child); crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); -diff --git a/drivers/acpi/battery.c b/drivers/acpi/battery.c -index 68919e2..e4cdf22 100644 ---- a/drivers/acpi/battery.c -+++ b/drivers/acpi/battery.c -@@ -846,7 +846,7 @@ DECLARE_FILE_FUNCTIONS(alarm); +diff -urNp linux-2.6.37/Documentation/dontdiff linux-2.6.37/Documentation/dontdiff +--- linux-2.6.37/Documentation/dontdiff 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/Documentation/dontdiff 2011-01-17 02:41:01.000000000 -0500 +@@ -3,6 +3,7 @@ + *.bin + *.cpio + *.csp ++*.dbg + *.dsp + *.dvi + *.elf +@@ -38,8 +39,10 @@ + *.tab.h + *.tex + *.ver ++*.vim + *.xml + *_MODULES ++*_reg_safe.h + *_vga16.c + *~ + *.9 +@@ -49,11 +52,16 @@ + 53c700_d.h + CVS + ChangeSet ++GPATH ++GRTAGS ++GSYMS ++GTAGS + Image + Kerntypes + Module.markers + Module.symvers + PENDING ++PERF* + SCCS + System.map* + TAGS +@@ -62,6 +70,7 @@ aic7*reg_print.c* + aic7*seq.h* + aicasm + aicdb.h* ++altivec[0-9].c + asm-offsets.h + asm_offsets.h + autoconf.h* +@@ -76,7 +85,10 @@ btfixupprep + build + bvmlinux + bzImage* ++capflags.c + classlist.h* ++clut_vga16.c ++common-cmds.h + comp*.log + compile.h* + conf +@@ -100,19 +112,23 @@ fore200e_mkfirm + fore200e_pca_fw.c* + gconf + gen-devlist ++gen-kdb_cmds.c + gen_crc32table + gen_init_cpio + generated + genheaders + genksyms + *_gray256.c ++hash + ihex2fw + ikconfig.h* ++inat-tables.c + initramfs_data.cpio ++initramfs_data.cpio.bz2 + initramfs_data.cpio.gz + initramfs_list ++int[0-9]*.c + kallsyms +-kconfig + keywords.c + ksym.c* + ksym.h* +@@ -136,10 +152,13 @@ mkboot + mkbugboot + mkcpustr + mkdep ++mkpiggy + mkprep ++mkregtable + mktables + mktree + modpost ++modules.builtin + modules.order + modversions.h* + ncscope.* +@@ -151,7 +170,9 @@ parse.h + patches* + pca200e.bin + pca200e_ecd.bin2 ++perf-archive + piggy.gz ++piggy.S + piggyback + pnmtologo + ppc_defs.h* +@@ -160,15 +181,18 @@ qconf + raid6altivec*.c + raid6int*.c + raid6tables.c ++regdb.c + relocs + series + setup + setup.bin + setup.elf + sImage ++slabinfo + sm_tbl* + split-include + syscalltab.h ++tables.c + tags + tftpboot.img + timeconst.h +@@ -189,14 +213,20 @@ version.h* + vmlinux + vmlinux-* + vmlinux.aout ++vmlinux.bin.all ++vmlinux.bin.bz2 + vmlinux.lds ++vmlinux.relocs ++voffset.h + vsyscall.lds + vsyscall_32.lds + wanxlfw.inc + uImage + unifdef ++utsrelease.h + wakeup.bin + wakeup.elf + wakeup.lds + zImage* + zconf.hash.c ++zoffset.h +diff -urNp linux-2.6.37/Documentation/filesystems/sysfs.txt linux-2.6.37/Documentation/filesystems/sysfs.txt +--- linux-2.6.37/Documentation/filesystems/sysfs.txt 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/Documentation/filesystems/sysfs.txt 2011-01-17 02:41:01.000000000 -0500 +@@ -123,8 +123,8 @@ set of sysfs operations for forwarding r + show and store methods of the attribute owners. + + struct sysfs_ops { +- ssize_t (*show)(struct kobject *, struct attribute *, char *); +- ssize_t (*store)(struct kobject *, struct attribute *, const char *, size_t); ++ ssize_t (* const show)(struct kobject *, struct attribute *, char *); ++ ssize_t (* const store)(struct kobject *, struct attribute *, const char *, size_t); + }; + + [ Subsystems should have already defined a struct kobj_type as a +diff -urNp linux-2.6.37/Documentation/kernel-parameters.txt linux-2.6.37/Documentation/kernel-parameters.txt +--- linux-2.6.37/Documentation/kernel-parameters.txt 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/Documentation/kernel-parameters.txt 2011-01-17 02:41:01.000000000 -0500 +@@ -1849,6 +1849,13 @@ and is between 256 and 4096 characters. + the specified number of seconds. This is to be used if + your oopses keep scrolling off the screen. + ++ pax_nouderef [X86] disables UDEREF. Most likely needed under certain ++ virtualization environments that don't cope well with the ++ expand down segment used by UDEREF on X86-32 or the frequent ++ page table updates on X86-64. ++ ++ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already. ++ + pcbit= [HW,ISDN] + + pcd. [PARIDE] +diff -urNp linux-2.6.37/drivers/acpi/battery.c linux-2.6.37/drivers/acpi/battery.c +--- linux-2.6.37/drivers/acpi/battery.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/battery.c 2011-01-17 02:41:01.000000000 -0500 +@@ -851,7 +851,7 @@ DECLARE_FILE_FUNCTIONS(alarm); } static struct battery_file { @@ -21058,11 +20615,10 @@ index 68919e2..e4cdf22 100644 mode_t mode; const char *name; } acpi_battery_file[] = { -diff --git a/drivers/acpi/blacklist.c b/drivers/acpi/blacklist.c -index 51cada7..60e0d99 100644 ---- a/drivers/acpi/blacklist.c -+++ b/drivers/acpi/blacklist.c -@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_blacklist[] __initdata = { +diff -urNp linux-2.6.37/drivers/acpi/blacklist.c linux-2.6.37/drivers/acpi/blacklist.c +--- linux-2.6.37/drivers/acpi/blacklist.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/blacklist.c 2011-01-17 02:41:01.000000000 -0500 +@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, "Incorrect _ADR", 1}, @@ -21071,10 +20627,9 @@ index 51cada7..60e0d99 100644 }; #if CONFIG_ACPI_BLACKLIST_YEAR -diff --git a/drivers/acpi/dock.c b/drivers/acpi/dock.c -index 3fe29e9..b3484bf 100644 ---- a/drivers/acpi/dock.c -+++ b/drivers/acpi/dock.c +diff -urNp linux-2.6.37/drivers/acpi/dock.c linux-2.6.37/drivers/acpi/dock.c +--- linux-2.6.37/drivers/acpi/dock.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/dock.c 2011-01-17 02:41:01.000000000 -0500 @@ -77,7 +77,7 @@ struct dock_dependent_device { struct list_head list; struct list_head hotplug_list; @@ -21084,7 +20639,7 @@ index 3fe29e9..b3484bf 100644 void *context; }; -@@ -589,7 +589,7 @@ EXPORT_SYMBOL_GPL(unregister_dock_notifier); +@@ -589,7 +589,7 @@ EXPORT_SYMBOL_GPL(unregister_dock_notifi * the dock driver after _DCK is executed. */ int @@ -21093,33 +20648,43 @@ index 3fe29e9..b3484bf 100644 void *context) { struct dock_dependent_device *dd; -diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c -index 78418ce..a991f41 100644 ---- a/drivers/acpi/osl.c -+++ b/drivers/acpi/osl.c -@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_address phys_addr, u32 * value, u32 width) - void __iomem *virt_addr; - - virt_addr = ioremap(phys_addr, width); -+ if (!virt_addr) -+ return AE_NO_MEMORY; +diff -urNp linux-2.6.37/drivers/acpi/ec_sys.c linux-2.6.37/drivers/acpi/ec_sys.c +--- linux-2.6.37/drivers/acpi/ec_sys.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/ec_sys.c 2011-01-17 02:41:01.000000000 -0500 +@@ -96,7 +96,7 @@ static ssize_t acpi_ec_write_io(struct f + return count; + } + +-static struct file_operations acpi_ec_io_ops = { ++static const struct file_operations acpi_ec_io_ops = { + .owner = THIS_MODULE, + .open = acpi_ec_open_io, + .read = acpi_ec_read_io, +diff -urNp linux-2.6.37/drivers/acpi/osl.c linux-2.6.37/drivers/acpi/osl.c +--- linux-2.6.37/drivers/acpi/osl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/osl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -643,6 +643,8 @@ acpi_os_read_memory(acpi_physical_addres + rcu_read_unlock(); + if (!virt_addr) { + virt_addr = ioremap(phys_addr, size); ++ if (!virt_addr) ++ return AE_NO_MEMORY; + unmap = 1; + } if (!value) - value = &dummy; - -@@ -551,6 +553,8 @@ acpi_os_write_memory(acpi_physical_address phys_addr, u32 value, u32 width) - void __iomem *virt_addr; - - virt_addr = ioremap(phys_addr, width); -+ if (!virt_addr) -+ return AE_NO_MEMORY; - - switch (width) { - case 8: -diff --git a/drivers/acpi/power_meter.c b/drivers/acpi/power_meter.c -index 66f6729..2d6de0a 100644 ---- a/drivers/acpi/power_meter.c -+++ b/drivers/acpi/power_meter.c -@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *dev, struct device_attribute *devattr, +@@ -679,6 +681,8 @@ acpi_os_write_memory(acpi_physical_addre + rcu_read_unlock(); + if (!virt_addr) { + virt_addr = ioremap(phys_addr, size); ++ if (!virt_addr) ++ return AE_NO_MEMORY; + unmap = 1; + } + +diff -urNp linux-2.6.37/drivers/acpi/power_meter.c linux-2.6.37/drivers/acpi/power_meter.c +--- linux-2.6.37/drivers/acpi/power_meter.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/power_meter.c 2011-01-17 02:41:01.000000000 -0500 +@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d return res; temp /= 1000; @@ -21128,11 +20693,10 @@ index 66f6729..2d6de0a 100644 mutex_lock(&resource->lock); resource->trip[attr->index - 7] = temp; -diff --git a/drivers/acpi/proc.c b/drivers/acpi/proc.c -index 1ac678d..ebee2d7 100644 ---- a/drivers/acpi/proc.c -+++ b/drivers/acpi/proc.c -@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct file *file, +diff -urNp linux-2.6.37/drivers/acpi/proc.c linux-2.6.37/drivers/acpi/proc.c +--- linux-2.6.37/drivers/acpi/proc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/proc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -338,20 +338,15 @@ acpi_system_write_wakeup_device(struct f size_t count, loff_t * ppos) { struct list_head *node, *next; @@ -21158,7 +20722,7 @@ index 1ac678d..ebee2d7 100644 mutex_lock(&acpi_device_lock); list_for_each_safe(node, next, &acpi_wakeup_device_list) { -@@ -413,7 +408,7 @@ acpi_system_write_wakeup_device(struct file *file, +@@ -360,7 +355,7 @@ acpi_system_write_wakeup_device(struct f if (!dev->wakeup.flags.valid) continue; @@ -21167,11 +20731,10 @@ index 1ac678d..ebee2d7 100644 dev->wakeup.state.enabled = dev->wakeup.state.enabled ? 0 : 1; found_dev = dev; -diff --git a/drivers/acpi/processor_driver.c b/drivers/acpi/processor_driver.c -index 38ea0cc..58c1914 100644 ---- a/drivers/acpi/processor_driver.c -+++ b/drivers/acpi/processor_driver.c -@@ -586,7 +586,7 @@ static int __cpuinit acpi_processor_add(struct acpi_device *device) +diff -urNp linux-2.6.37/drivers/acpi/processor_driver.c linux-2.6.37/drivers/acpi/processor_driver.c +--- linux-2.6.37/drivers/acpi/processor_driver.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/processor_driver.c 2011-01-17 02:41:01.000000000 -0500 +@@ -519,7 +519,7 @@ static int __cpuinit acpi_processor_add( return 0; #endif @@ -21180,11 +20743,10 @@ index 38ea0cc..58c1914 100644 /* * Buggy BIOS check -diff --git a/drivers/acpi/processor_idle.c b/drivers/acpi/processor_idle.c -index e9a8026..553acaa 100644 ---- a/drivers/acpi/processor_idle.c -+++ b/drivers/acpi/processor_idle.c -@@ -124,7 +124,7 @@ static struct dmi_system_id __cpuinitdata processor_power_dmi_table[] = { +diff -urNp linux-2.6.37/drivers/acpi/processor_idle.c linux-2.6.37/drivers/acpi/processor_idle.c +--- linux-2.6.37/drivers/acpi/processor_idle.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/processor_idle.c 2011-01-17 02:41:01.000000000 -0500 +@@ -114,7 +114,7 @@ static struct dmi_system_id __cpuinitdat DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")}, (void *)1}, @@ -21193,11 +20755,10 @@ index e9a8026..553acaa 100644 }; -diff --git a/drivers/acpi/sleep.c b/drivers/acpi/sleep.c -index 4882bc1..53f6c8a 100644 ---- a/drivers/acpi/sleep.c -+++ b/drivers/acpi/sleep.c -@@ -318,7 +318,7 @@ static int acpi_suspend_state_valid(suspend_state_t pm_state) +diff -urNp linux-2.6.37/drivers/acpi/sleep.c linux-2.6.37/drivers/acpi/sleep.c +--- linux-2.6.37/drivers/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500 +@@ -319,7 +319,7 @@ static int acpi_suspend_state_valid(susp } } @@ -21206,7 +20767,7 @@ index 4882bc1..53f6c8a 100644 .valid = acpi_suspend_state_valid, .begin = acpi_suspend_begin, .prepare_late = acpi_pm_prepare, -@@ -346,7 +346,7 @@ static int acpi_suspend_begin_old(suspend_state_t pm_state) +@@ -347,7 +347,7 @@ static int acpi_suspend_begin_old(suspen * The following callbacks are used if the pre-ACPI 2.0 suspend ordering has * been requested. */ @@ -21214,8 +20775,8 @@ index 4882bc1..53f6c8a 100644 +static const struct platform_suspend_ops acpi_suspend_ops_old = { .valid = acpi_suspend_state_valid, .begin = acpi_suspend_begin_old, - .prepare_late = acpi_pm_freeze, -@@ -500,7 +500,7 @@ static void acpi_pm_thaw(void) + .prepare_late = acpi_pm_pre_suspend, +@@ -506,7 +506,7 @@ static void acpi_pm_thaw(void) acpi_enable_all_runtime_gpes(); } @@ -21223,8 +20784,8 @@ index 4882bc1..53f6c8a 100644 +static const struct platform_hibernation_ops acpi_hibernation_ops = { .begin = acpi_hibernation_begin, .end = acpi_pm_end, - .pre_snapshot = acpi_hibernation_pre_snapshot, -@@ -550,7 +550,7 @@ static int acpi_hibernation_pre_snapshot_old(void) + .pre_snapshot = acpi_pm_prepare, +@@ -549,7 +549,7 @@ static int acpi_hibernation_begin_old(vo * The following callbacks are used if the pre-ACPI 2.0 suspend ordering has * been requested. */ @@ -21232,12 +20793,11 @@ index 4882bc1..53f6c8a 100644 +static const struct platform_hibernation_ops acpi_hibernation_ops_old = { .begin = acpi_hibernation_begin_old, .end = acpi_pm_end, - .pre_snapshot = acpi_hibernation_pre_snapshot_old, -diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index 9865d46..ffc6a96 100644 ---- a/drivers/acpi/video.c -+++ b/drivers/acpi/video.c -@@ -363,7 +363,7 @@ static int acpi_video_set_brightness(struct backlight_device *bd) + .pre_snapshot = acpi_pm_pre_suspend, +diff -urNp linux-2.6.37/drivers/acpi/video.c linux-2.6.37/drivers/acpi/video.c +--- linux-2.6.37/drivers/acpi/video.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/acpi/video.c 2011-01-17 02:41:01.000000000 -0500 +@@ -260,7 +260,7 @@ static int acpi_video_set_brightness(str vd->brightness->levels[request_level]); } @@ -21246,11 +20806,10 @@ index 9865d46..ffc6a96 100644 .get_brightness = acpi_video_get_brightness, .update_status = acpi_video_set_brightness, }; -diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c -index d571e3f..7689d88 100644 ---- a/drivers/ata/ahci.c -+++ b/drivers/ata/ahci.c -@@ -93,17 +93,17 @@ static struct scsi_host_template ahci_sht = { +diff -urNp linux-2.6.37/drivers/ata/ahci.c linux-2.6.37/drivers/ata/ahci.c +--- linux-2.6.37/drivers/ata/ahci.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/ahci.c 2011-01-17 02:41:01.000000000 -0500 +@@ -94,17 +94,17 @@ static struct scsi_host_template ahci_sh AHCI_SHT("ahci"), }; @@ -21271,7 +20830,7 @@ index d571e3f..7689d88 100644 .inherits = &ahci_ops, .softreset = ahci_sb600_softreset, .pmp_softreset = ahci_sb600_softreset, -@@ -374,7 +374,7 @@ static const struct pci_device_id ahci_pci_tbl[] = { +@@ -388,7 +388,7 @@ static const struct pci_device_id ahci_p { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, @@ -21280,11 +20839,10 @@ index d571e3f..7689d88 100644 }; -diff --git a/drivers/ata/ahci.h b/drivers/ata/ahci.h -index 22a20e8..9180f01 100644 ---- a/drivers/ata/ahci.h -+++ b/drivers/ata/ahci.h -@@ -309,7 +309,7 @@ extern struct device_attribute *ahci_sdev_attrs[]; +diff -urNp linux-2.6.37/drivers/ata/ahci.h linux-2.6.37/drivers/ata/ahci.h +--- linux-2.6.37/drivers/ata/ahci.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/ahci.h 2011-01-17 02:41:01.000000000 -0500 +@@ -309,7 +309,7 @@ extern struct device_attribute *ahci_sde .shost_attrs = ahci_shost_attrs, \ .sdev_attrs = ahci_sdev_attrs @@ -21293,11 +20851,10 @@ index 22a20e8..9180f01 100644 void ahci_save_initial_config(struct device *dev, struct ahci_host_priv *hpriv, -diff --git a/drivers/ata/ata_generic.c b/drivers/ata/ata_generic.c -index 7107a69..6268939 100644 ---- a/drivers/ata/ata_generic.c -+++ b/drivers/ata/ata_generic.c -@@ -104,7 +104,7 @@ static struct scsi_host_template generic_sht = { +diff -urNp linux-2.6.37/drivers/ata/ata_generic.c linux-2.6.37/drivers/ata/ata_generic.c +--- linux-2.6.37/drivers/ata/ata_generic.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/ata_generic.c 2011-01-17 02:41:01.000000000 -0500 +@@ -101,7 +101,7 @@ static struct scsi_host_template generic ATA_BMDMA_SHT(DRV_NAME), }; @@ -21306,20 +20863,19 @@ index 7107a69..6268939 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_unknown, .set_mode = generic_set_mode, -diff --git a/drivers/ata/ata_piix.c b/drivers/ata/ata_piix.c -index 3971bc0..4169733 100644 ---- a/drivers/ata/ata_piix.c -+++ b/drivers/ata/ata_piix.c -@@ -302,7 +302,7 @@ static const struct pci_device_id piix_pci_tbl[] = { - { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, - /* SATA Controller IDE (CPT) */ - { 0x8086, 0x1c09, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, +diff -urNp linux-2.6.37/drivers/ata/ata_piix.c linux-2.6.37/drivers/ata/ata_piix.c +--- linux-2.6.37/drivers/ata/ata_piix.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/ata_piix.c 2011-01-17 02:41:01.000000000 -0500 +@@ -309,7 +309,7 @@ static const struct pci_device_id piix_p + { 0x8086, 0x1d00, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_sata }, + /* SATA Controller IDE (PBG) */ + { 0x8086, 0x1d08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, - { } /* terminate list */ + { 0, 0, 0, 0, 0, 0, 0 } /* terminate list */ }; static struct pci_driver piix_pci_driver = { -@@ -320,12 +320,12 @@ static struct scsi_host_template piix_sht = { +@@ -327,12 +327,12 @@ static struct scsi_host_template piix_sh ATA_BMDMA_SHT(DRV_NAME), }; @@ -21334,7 +20890,7 @@ index 3971bc0..4169733 100644 .inherits = &piix_sata_ops, .cable_detect = ata_cable_40wire, .set_piomode = piix_set_piomode, -@@ -333,18 +333,18 @@ static struct ata_port_operations piix_pata_ops = { +@@ -340,12 +340,12 @@ static struct ata_port_operations piix_p .prereset = piix_pata_prereset, }; @@ -21349,6 +20905,8 @@ index 3971bc0..4169733 100644 .inherits = &piix_pata_ops, .cable_detect = ich_pata_cable_detect, .set_dmamode = ich_set_dmamode, +@@ -361,7 +361,7 @@ static struct scsi_host_template piix_si + .shost_attrs = piix_sidpr_shost_attrs, }; -static struct ata_port_operations piix_sidpr_sata_ops = { @@ -21356,7 +20914,7 @@ index 3971bc0..4169733 100644 .inherits = &piix_sata_ops, .hardreset = sata_std_hardreset, .scr_read = piix_sidpr_scr_read, -@@ -620,7 +620,7 @@ static const struct ich_laptop ich_laptop[] = { +@@ -638,7 +638,7 @@ static const struct ich_laptop ich_lapto { 0x2653, 0x1043, 0x82D8 }, /* ICH6M on Asus Eee 701 */ { 0x27df, 0x104d, 0x900e }, /* ICH7 on Sony TZ-90 */ /* end marker */ @@ -21365,7 +20923,7 @@ index 3971bc0..4169733 100644 }; /** -@@ -1112,7 +1112,7 @@ static int piix_broken_suspend(void) +@@ -1130,7 +1130,7 @@ static int piix_broken_suspend(void) }, }, @@ -21374,11 +20932,10 @@ index 3971bc0..4169733 100644 }; static const char *oemstrs[] = { "Tecra M3,", -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index b5aecd0..d80d173 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -141,7 +141,7 @@ struct device_attribute *ahci_sdev_attrs[] = { +diff -urNp linux-2.6.37/drivers/ata/libahci.c linux-2.6.37/drivers/ata/libahci.c +--- linux-2.6.37/drivers/ata/libahci.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/libahci.c 2011-01-17 02:41:01.000000000 -0500 +@@ -140,7 +140,7 @@ struct device_attribute *ahci_sdev_attrs }; EXPORT_SYMBOL_GPL(ahci_sdev_attrs); @@ -21387,11 +20944,10 @@ index b5aecd0..d80d173 100644 .inherits = &sata_pmp_port_ops, .qc_defer = ahci_pmp_qc_defer, -diff --git a/drivers/ata/libata-acpi.c b/drivers/ata/libata-acpi.c -index 7b5eea7..e9eb041 100644 ---- a/drivers/ata/libata-acpi.c -+++ b/drivers/ata/libata-acpi.c -@@ -224,12 +224,12 @@ static void ata_acpi_dev_uevent(acpi_handle handle, u32 event, void *data) +diff -urNp linux-2.6.37/drivers/ata/libata-acpi.c linux-2.6.37/drivers/ata/libata-acpi.c +--- linux-2.6.37/drivers/ata/libata-acpi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/libata-acpi.c 2011-01-17 02:41:01.000000000 -0500 +@@ -218,12 +218,12 @@ static void ata_acpi_dev_uevent(acpi_han ata_acpi_uevent(dev->link->ap, dev, event); } @@ -21406,11 +20962,10 @@ index 7b5eea7..e9eb041 100644 .handler = ata_acpi_ap_notify_dock, .uevent = ata_acpi_ap_uevent, }; -diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c -index 1f24267..fa2553e 100644 ---- a/drivers/ata/libata-core.c -+++ b/drivers/ata/libata-core.c -@@ -901,7 +901,7 @@ static const struct ata_xfer_ent { +diff -urNp linux-2.6.37/drivers/ata/libata-core.c linux-2.6.37/drivers/ata/libata-core.c +--- linux-2.6.37/drivers/ata/libata-core.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/libata-core.c 2011-01-17 02:41:01.000000000 -0500 +@@ -897,7 +897,7 @@ static const struct ata_xfer_ent { { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, { ATA_SHIFT_UDMA, ATA_NR_UDMA_MODES, XFER_UDMA_0 }, @@ -21419,7 +20974,7 @@ index 1f24267..fa2553e 100644 }; /** -@@ -3073,7 +3073,7 @@ static const struct ata_timing ata_timing[] = { +@@ -2885,7 +2885,7 @@ static const struct ata_timing ata_timin { XFER_UDMA_5, 0, 0, 0, 0, 0, 0, 0, 0, 20 }, { XFER_UDMA_6, 0, 0, 0, 0, 0, 0, 0, 0, 15 }, @@ -21428,7 +20983,7 @@ index 1f24267..fa2553e 100644 }; #define ENOUGH(v, unit) (((v)-1)/(unit)+1) -@@ -4323,7 +4323,7 @@ static const struct ata_blacklist_entry ata_device_blacklist [] = { +@@ -4140,7 +4140,7 @@ static const struct ata_blacklist_entry { "PIONEER DVD-RW DVRTD08", "1.00", ATA_HORKAGE_NOSETXFER }, /* End Marker */ @@ -21436,8 +20991,8 @@ index 1f24267..fa2553e 100644 + { NULL, NULL, 0 } }; - static int strn_pattern_cmp(const char *patt, const char *name, int wildchar) -@@ -4884,7 +4884,7 @@ void ata_qc_free(struct ata_queued_cmd *qc) + /** +@@ -4745,7 +4745,7 @@ void ata_qc_free(struct ata_queued_cmd * struct ata_port *ap; unsigned int tag; @@ -21446,7 +21001,7 @@ index 1f24267..fa2553e 100644 ap = qc->ap; qc->flags = 0; -@@ -4900,7 +4900,7 @@ void __ata_qc_complete(struct ata_queued_cmd *qc) +@@ -4761,7 +4761,7 @@ void __ata_qc_complete(struct ata_queued struct ata_port *ap; struct ata_link *link; @@ -21455,7 +21010,7 @@ index 1f24267..fa2553e 100644 WARN_ON_ONCE(!(qc->flags & ATA_QCFLAG_ACTIVE)); ap = qc->ap; link = qc->dev->link; -@@ -5881,7 +5881,7 @@ static void ata_host_stop(struct device *gendev, void *res) +@@ -5754,7 +5754,7 @@ static void ata_host_stop(struct device * LOCKING: * None. */ @@ -21464,7 +21019,7 @@ index 1f24267..fa2553e 100644 { static DEFINE_SPINLOCK(lock); const struct ata_port_operations *cur; -@@ -5893,6 +5893,7 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops) +@@ -5766,6 +5766,7 @@ static void ata_finalize_port_ops(struct return; spin_lock(&lock); @@ -21472,7 +21027,7 @@ index 1f24267..fa2553e 100644 for (cur = ops->inherits; cur; cur = cur->inherits) { void **inherit = (void **)cur; -@@ -5906,8 +5907,9 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops) +@@ -5779,8 +5780,9 @@ static void ata_finalize_port_ops(struct if (IS_ERR(*pp)) *pp = NULL; @@ -21483,7 +21038,7 @@ index 1f24267..fa2553e 100644 spin_unlock(&lock); } -@@ -6004,7 +6006,7 @@ int ata_host_start(struct ata_host *host) +@@ -5877,7 +5879,7 @@ int ata_host_start(struct ata_host *host */ /* KILLME - the only user left is ipr */ void ata_host_init(struct ata_host *host, struct device *dev, @@ -21491,8 +21046,8 @@ index 1f24267..fa2553e 100644 + unsigned long flags, const struct ata_port_operations *ops) { spin_lock_init(&host->lock); - host->dev = dev; -@@ -6654,7 +6656,7 @@ static void ata_dummy_error_handler(struct ata_port *ap) + mutex_init(&host->eh_mutex); +@@ -6583,7 +6585,7 @@ static void ata_dummy_error_handler(stru /* truly dummy */ } @@ -21501,11 +21056,10 @@ index 1f24267..fa2553e 100644 .qc_prep = ata_noop_qc_prep, .qc_issue = ata_dummy_qc_issue, .error_handler = ata_dummy_error_handler, -diff --git a/drivers/ata/libata-eh.c b/drivers/ata/libata-eh.c -index da5a55b..9855d41 100644 ---- a/drivers/ata/libata-eh.c -+++ b/drivers/ata/libata-eh.c -@@ -3684,7 +3684,7 @@ void ata_do_eh(struct ata_port *ap, ata_prereset_fn_t prereset, +diff -urNp linux-2.6.37/drivers/ata/libata-eh.c linux-2.6.37/drivers/ata/libata-eh.c +--- linux-2.6.37/drivers/ata/libata-eh.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/libata-eh.c 2011-01-17 02:41:01.000000000 -0500 +@@ -3880,7 +3880,7 @@ void ata_do_eh(struct ata_port *ap, ata_ */ void ata_std_error_handler(struct ata_port *ap) { @@ -21514,11 +21068,10 @@ index da5a55b..9855d41 100644 ata_reset_fn_t hardreset = ops->hardreset; /* ignore built-in hardreset if SCR access is not available */ -diff --git a/drivers/ata/libata-pmp.c b/drivers/ata/libata-pmp.c -index 224faab..1890316 100644 ---- a/drivers/ata/libata-pmp.c -+++ b/drivers/ata/libata-pmp.c -@@ -868,7 +868,7 @@ static int sata_pmp_handle_link_fail(struct ata_link *link, int *link_tries) +diff -urNp linux-2.6.37/drivers/ata/libata-pmp.c linux-2.6.37/drivers/ata/libata-pmp.c +--- linux-2.6.37/drivers/ata/libata-pmp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/libata-pmp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -912,7 +912,7 @@ static int sata_pmp_handle_link_fail(str */ static int sata_pmp_eh_recover(struct ata_port *ap) { @@ -21527,11 +21080,10 @@ index 224faab..1890316 100644 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS]; struct ata_link *pmp_link = &ap->link; struct ata_device *pmp_dev = pmp_link->device; -diff --git a/drivers/ata/pata_acpi.c b/drivers/ata/pata_acpi.c -index c8d4703..e9e7d35 100644 ---- a/drivers/ata/pata_acpi.c -+++ b/drivers/ata/pata_acpi.c -@@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_acpi.c linux-2.6.37/drivers/ata/pata_acpi.c +--- linux-2.6.37/drivers/ata/pata_acpi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_acpi.c 2011-01-17 02:41:01.000000000 -0500 +@@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s ATA_BMDMA_SHT(DRV_NAME), }; @@ -21540,11 +21092,10 @@ index c8d4703..e9e7d35 100644 .inherits = &ata_bmdma_port_ops, .qc_issue = pacpi_qc_issue, .cable_detect = pacpi_cable_detect, -diff --git a/drivers/ata/pata_ali.c b/drivers/ata/pata_ali.c -index 794ec6e..77b1883 100644 ---- a/drivers/ata/pata_ali.c -+++ b/drivers/ata/pata_ali.c -@@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_ali.c linux-2.6.37/drivers/ata/pata_ali.c +--- linux-2.6.37/drivers/ata/pata_ali.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_ali.c 2011-01-17 02:41:01.000000000 -0500 +@@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht * Port operations for PIO only ALi */ @@ -21553,7 +21104,7 @@ index 794ec6e..77b1883 100644 .inherits = &ata_sff_port_ops, .cable_detect = ata_cable_40wire, .set_piomode = ali_set_piomode, -@@ -380,7 +380,7 @@ static const struct ata_port_operations ali_dma_base_ops = { +@@ -380,7 +380,7 @@ static const struct ata_port_operations * Port operations for DMA capable ALi without cable * detect */ @@ -21562,7 +21113,7 @@ index 794ec6e..77b1883 100644 .inherits = &ali_dma_base_ops, .cable_detect = ata_cable_40wire, .mode_filter = ali_20_filter, -@@ -391,7 +391,7 @@ static struct ata_port_operations ali_20_port_ops = { +@@ -391,7 +391,7 @@ static struct ata_port_operations ali_20 /* * Port operations for DMA capable ALi with cable detect */ @@ -21571,7 +21122,7 @@ index 794ec6e..77b1883 100644 .inherits = &ali_dma_base_ops, .check_atapi_dma = ali_check_atapi_dma, .cable_detect = ali_c2_cable_detect, -@@ -402,7 +402,7 @@ static struct ata_port_operations ali_c2_port_ops = { +@@ -402,7 +402,7 @@ static struct ata_port_operations ali_c2 /* * Port operations for DMA capable ALi with cable detect */ @@ -21580,7 +21131,7 @@ index 794ec6e..77b1883 100644 .inherits = &ali_dma_base_ops, .check_atapi_dma = ali_check_atapi_dma, .cable_detect = ali_c2_cable_detect, -@@ -412,7 +412,7 @@ static struct ata_port_operations ali_c4_port_ops = { +@@ -412,7 +412,7 @@ static struct ata_port_operations ali_c4 /* * Port operations for DMA capable ALi with cable detect and LBA48 */ @@ -21589,11 +21140,10 @@ index 794ec6e..77b1883 100644 .inherits = &ali_dma_base_ops, .check_atapi_dma = ali_check_atapi_dma, .dev_config = ali_warn_atapi_dma, -diff --git a/drivers/ata/pata_amd.c b/drivers/ata/pata_amd.c -index 620a07c..06d4e17 100644 ---- a/drivers/ata/pata_amd.c -+++ b/drivers/ata/pata_amd.c -@@ -397,28 +397,28 @@ static const struct ata_port_operations amd_base_port_ops = { +diff -urNp linux-2.6.37/drivers/ata/pata_amd.c linux-2.6.37/drivers/ata/pata_amd.c +--- linux-2.6.37/drivers/ata/pata_amd.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_amd.c 2011-01-17 02:41:01.000000000 -0500 +@@ -397,28 +397,28 @@ static const struct ata_port_operations .prereset = amd_pre_reset, }; @@ -21626,7 +21176,7 @@ index 620a07c..06d4e17 100644 .inherits = &amd_base_port_ops, .cable_detect = amd_cable_detect, .set_piomode = amd133_set_piomode, -@@ -433,13 +433,13 @@ static const struct ata_port_operations nv_base_port_ops = { +@@ -433,13 +433,13 @@ static const struct ata_port_operations .host_stop = nv_host_stop, }; @@ -21642,11 +21192,10 @@ index 620a07c..06d4e17 100644 .inherits = &nv_base_port_ops, .set_piomode = nv133_set_piomode, .set_dmamode = nv133_set_dmamode, -diff --git a/drivers/ata/pata_artop.c b/drivers/ata/pata_artop.c -index ba43f0f..3949a4f 100644 ---- a/drivers/ata/pata_artop.c -+++ b/drivers/ata/pata_artop.c -@@ -311,7 +311,7 @@ static struct scsi_host_template artop_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_artop.c linux-2.6.37/drivers/ata/pata_artop.c +--- linux-2.6.37/drivers/ata/pata_artop.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_artop.c 2011-01-17 02:41:01.000000000 -0500 +@@ -312,7 +312,7 @@ static struct scsi_host_template artop_s ATA_BMDMA_SHT(DRV_NAME), }; @@ -21655,7 +21204,7 @@ index ba43f0f..3949a4f 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_40wire, .set_piomode = artop6210_set_piomode, -@@ -320,7 +320,7 @@ static struct ata_port_operations artop6210_ops = { +@@ -321,7 +321,7 @@ static struct ata_port_operations artop6 .qc_defer = artop6210_qc_defer, }; @@ -21664,11 +21213,10 @@ index ba43f0f..3949a4f 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = artop6260_cable_detect, .set_piomode = artop6260_set_piomode, -diff --git a/drivers/ata/pata_at32.c b/drivers/ata/pata_at32.c -index 66ce6a5..2e36304 100644 ---- a/drivers/ata/pata_at32.c -+++ b/drivers/ata/pata_at32.c -@@ -173,7 +173,7 @@ static struct scsi_host_template at32_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_at32.c linux-2.6.37/drivers/ata/pata_at32.c +--- linux-2.6.37/drivers/ata/pata_at32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_at32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh ATA_PIO_SHT(DRV_NAME), }; @@ -21677,11 +21225,10 @@ index 66ce6a5..2e36304 100644 .inherits = &ata_sff_port_ops, .cable_detect = ata_cable_40wire, .set_piomode = pata_at32_set_piomode, -diff --git a/drivers/ata/pata_at91.c b/drivers/ata/pata_at91.c -index 0da0dcc..04d7d77 100644 ---- a/drivers/ata/pata_at91.c -+++ b/drivers/ata/pata_at91.c -@@ -196,7 +196,7 @@ static struct scsi_host_template pata_at91_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_at91.c linux-2.6.37/drivers/ata/pata_at91.c +--- linux-2.6.37/drivers/ata/pata_at91.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_at91.c 2011-01-17 02:41:01.000000000 -0500 +@@ -196,7 +196,7 @@ static struct scsi_host_template pata_at ATA_PIO_SHT(DRV_NAME), }; @@ -21690,11 +21237,10 @@ index 0da0dcc..04d7d77 100644 .inherits = &ata_sff_port_ops, .sff_data_xfer = pata_at91_data_xfer_noirq, -diff --git a/drivers/ata/pata_atiixp.c b/drivers/ata/pata_atiixp.c -index 4375561..cfe4ef5 100644 ---- a/drivers/ata/pata_atiixp.c -+++ b/drivers/ata/pata_atiixp.c -@@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_atiixp.c linux-2.6.37/drivers/ata/pata_atiixp.c +--- linux-2.6.37/drivers/ata/pata_atiixp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_atiixp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_ .sg_tablesize = LIBATA_DUMB_MAX_PRD, }; @@ -21703,11 +21249,10 @@ index 4375561..cfe4ef5 100644 .inherits = &ata_bmdma_port_ops, .qc_prep = ata_bmdma_dumb_qc_prep, -diff --git a/drivers/ata/pata_atp867x.c b/drivers/ata/pata_atp867x.c -index 9529593..5fcc356 100644 ---- a/drivers/ata/pata_atp867x.c -+++ b/drivers/ata/pata_atp867x.c -@@ -275,7 +275,7 @@ static struct scsi_host_template atp867x_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_atp867x.c linux-2.6.37/drivers/ata/pata_atp867x.c +--- linux-2.6.37/drivers/ata/pata_atp867x.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_atp867x.c 2011-01-17 02:41:01.000000000 -0500 +@@ -275,7 +275,7 @@ static struct scsi_host_template atp867x ATA_BMDMA_SHT(DRV_NAME), }; @@ -21716,11 +21261,10 @@ index 9529593..5fcc356 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = atp867x_cable_detect, .set_piomode = atp867x_set_piomode, -diff --git a/drivers/ata/pata_bf54x.c b/drivers/ata/pata_bf54x.c -index 9cae65d..7b29f13 100644 ---- a/drivers/ata/pata_bf54x.c -+++ b/drivers/ata/pata_bf54x.c -@@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_bf54x.c linux-2.6.37/drivers/ata/pata_bf54x.c +--- linux-2.6.37/drivers/ata/pata_bf54x.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_bf54x.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh .dma_boundary = ATA_DMA_BOUNDARY, }; @@ -21729,11 +21273,10 @@ index 9cae65d..7b29f13 100644 .inherits = &ata_bmdma_port_ops, .set_piomode = bfin_set_piomode, -diff --git a/drivers/ata/pata_cmd640.c b/drivers/ata/pata_cmd640.c -index e5f289f..bad2c44 100644 ---- a/drivers/ata/pata_cmd640.c -+++ b/drivers/ata/pata_cmd640.c -@@ -165,7 +165,7 @@ static struct scsi_host_template cmd640_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_cmd640.c linux-2.6.37/drivers/ata/pata_cmd640.c +--- linux-2.6.37/drivers/ata/pata_cmd640.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_cmd640.c 2011-01-17 02:41:01.000000000 -0500 +@@ -176,7 +176,7 @@ static struct scsi_host_template cmd640_ ATA_PIO_SHT(DRV_NAME), }; @@ -21742,11 +21285,10 @@ index e5f289f..bad2c44 100644 .inherits = &ata_sff_port_ops, /* In theory xfer_noirq is not needed once we kill the prefetcher */ .sff_data_xfer = ata_sff_data_xfer_noirq, -diff --git a/drivers/ata/pata_cmd64x.c b/drivers/ata/pata_cmd64x.c -index 905ff76..976f0c0 100644 ---- a/drivers/ata/pata_cmd64x.c -+++ b/drivers/ata/pata_cmd64x.c -@@ -268,18 +268,18 @@ static const struct ata_port_operations cmd64x_base_ops = { +diff -urNp linux-2.6.37/drivers/ata/pata_cmd64x.c linux-2.6.37/drivers/ata/pata_cmd64x.c +--- linux-2.6.37/drivers/ata/pata_cmd64x.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_cmd64x.c 2011-01-17 02:41:01.000000000 -0500 +@@ -268,18 +268,18 @@ static const struct ata_port_operations .set_dmamode = cmd64x_set_dmamode, }; @@ -21768,11 +21310,10 @@ index 905ff76..976f0c0 100644 .inherits = &cmd64x_base_ops, .bmdma_stop = cmd648_bmdma_stop, .cable_detect = cmd648_cable_detect, -diff --git a/drivers/ata/pata_cs5520.c b/drivers/ata/pata_cs5520.c -index 030952f..2984d7a 100644 ---- a/drivers/ata/pata_cs5520.c -+++ b/drivers/ata/pata_cs5520.c -@@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_cs5520.c linux-2.6.37/drivers/ata/pata_cs5520.c +--- linux-2.6.37/drivers/ata/pata_cs5520.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_cs5520.c 2011-01-17 02:41:01.000000000 -0500 +@@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_ .sg_tablesize = LIBATA_DUMB_MAX_PRD, }; @@ -21781,11 +21322,10 @@ index 030952f..2984d7a 100644 .inherits = &ata_bmdma_port_ops, .qc_prep = ata_bmdma_dumb_qc_prep, .cable_detect = ata_cable_40wire, -diff --git a/drivers/ata/pata_cs5530.c b/drivers/ata/pata_cs5530.c -index f792330..d4a893a 100644 ---- a/drivers/ata/pata_cs5530.c -+++ b/drivers/ata/pata_cs5530.c -@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_cs5530.c linux-2.6.37/drivers/ata/pata_cs5530.c +--- linux-2.6.37/drivers/ata/pata_cs5530.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_cs5530.c 2011-01-17 02:41:01.000000000 -0500 +@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ .sg_tablesize = LIBATA_DUMB_MAX_PRD, }; @@ -21794,11 +21334,10 @@ index f792330..d4a893a 100644 .inherits = &ata_bmdma_port_ops, .qc_prep = ata_bmdma_dumb_qc_prep, -diff --git a/drivers/ata/pata_cs5535.c b/drivers/ata/pata_cs5535.c -index 03a9318..003dadf 100644 ---- a/drivers/ata/pata_cs5535.c -+++ b/drivers/ata/pata_cs5535.c -@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_cs5535.c linux-2.6.37/drivers/ata/pata_cs5535.c +--- linux-2.6.37/drivers/ata/pata_cs5535.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_cs5535.c 2011-01-17 02:41:01.000000000 -0500 +@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ ATA_BMDMA_SHT(DRV_NAME), }; @@ -21807,11 +21346,10 @@ index 03a9318..003dadf 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = cs5535_cable_detect, .set_piomode = cs5535_set_piomode, -diff --git a/drivers/ata/pata_cs5536.c b/drivers/ata/pata_cs5536.c -index 21ee23f..12f1bb4 100644 ---- a/drivers/ata/pata_cs5536.c -+++ b/drivers/ata/pata_cs5536.c -@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_cs5536.c linux-2.6.37/drivers/ata/pata_cs5536.c +--- linux-2.6.37/drivers/ata/pata_cs5536.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_cs5536.c 2011-01-17 02:41:01.000000000 -0500 +@@ -233,7 +233,7 @@ static struct scsi_host_template cs5536_ ATA_BMDMA_SHT(DRV_NAME), }; @@ -21820,11 +21358,10 @@ index 21ee23f..12f1bb4 100644 .inherits = &ata_bmdma32_port_ops, .cable_detect = cs5536_cable_detect, .set_piomode = cs5536_set_piomode, -diff --git a/drivers/ata/pata_cypress.c b/drivers/ata/pata_cypress.c -index 6d915b0..5f95c77 100644 ---- a/drivers/ata/pata_cypress.c -+++ b/drivers/ata/pata_cypress.c -@@ -115,7 +115,7 @@ static struct scsi_host_template cy82c693_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_cypress.c linux-2.6.37/drivers/ata/pata_cypress.c +--- linux-2.6.37/drivers/ata/pata_cypress.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_cypress.c 2011-01-17 02:41:01.000000000 -0500 +@@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69 ATA_BMDMA_SHT(DRV_NAME), }; @@ -21833,11 +21370,10 @@ index 6d915b0..5f95c77 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_40wire, .set_piomode = cy82c693_set_piomode, -diff --git a/drivers/ata/pata_efar.c b/drivers/ata/pata_efar.c -index a088347..505e510 100644 ---- a/drivers/ata/pata_efar.c -+++ b/drivers/ata/pata_efar.c -@@ -238,7 +238,7 @@ static struct scsi_host_template efar_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_efar.c linux-2.6.37/drivers/ata/pata_efar.c +--- linux-2.6.37/drivers/ata/pata_efar.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_efar.c 2011-01-17 02:41:01.000000000 -0500 +@@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh ATA_BMDMA_SHT(DRV_NAME), }; @@ -21846,11 +21382,10 @@ index a088347..505e510 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = efar_cable_detect, .set_piomode = efar_set_piomode, -diff --git a/drivers/ata/pata_hpt366.c b/drivers/ata/pata_hpt366.c -index 7688868..6d241ae 100644 ---- a/drivers/ata/pata_hpt366.c -+++ b/drivers/ata/pata_hpt366.c -@@ -269,7 +269,7 @@ static struct scsi_host_template hpt36x_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_hpt366.c linux-2.6.37/drivers/ata/pata_hpt366.c +--- linux-2.6.37/drivers/ata/pata_hpt366.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_hpt366.c 2011-01-17 02:41:01.000000000 -0500 +@@ -269,7 +269,7 @@ static struct scsi_host_template hpt36x_ * Configuration for HPT366/68 */ @@ -21859,11 +21394,10 @@ index 7688868..6d241ae 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = hpt36x_cable_detect, .mode_filter = hpt366_filter, -diff --git a/drivers/ata/pata_hpt37x.c b/drivers/ata/pata_hpt37x.c -index 9ae4c08..f1bec3e 100644 ---- a/drivers/ata/pata_hpt37x.c -+++ b/drivers/ata/pata_hpt37x.c -@@ -564,7 +564,7 @@ static struct scsi_host_template hpt37x_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_hpt37x.c linux-2.6.37/drivers/ata/pata_hpt37x.c +--- linux-2.6.37/drivers/ata/pata_hpt37x.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_hpt37x.c 2011-01-17 02:41:01.000000000 -0500 +@@ -564,7 +564,7 @@ static struct scsi_host_template hpt37x_ * Configuration for HPT370 */ @@ -21872,7 +21406,7 @@ index 9ae4c08..f1bec3e 100644 .inherits = &ata_bmdma_port_ops, .bmdma_stop = hpt370_bmdma_stop, -@@ -580,7 +580,7 @@ static struct ata_port_operations hpt370_port_ops = { +@@ -580,7 +580,7 @@ static struct ata_port_operations hpt370 * Configuration for HPT370A. Close to 370 but less filters */ @@ -21881,7 +21415,7 @@ index 9ae4c08..f1bec3e 100644 .inherits = &hpt370_port_ops, .mode_filter = hpt370a_filter, }; -@@ -590,7 +590,7 @@ static struct ata_port_operations hpt370a_port_ops = { +@@ -590,7 +590,7 @@ static struct ata_port_operations hpt370 * and DMA mode setting functionality. */ @@ -21890,7 +21424,7 @@ index 9ae4c08..f1bec3e 100644 .inherits = &ata_bmdma_port_ops, .bmdma_stop = hpt37x_bmdma_stop, -@@ -606,7 +606,7 @@ static struct ata_port_operations hpt372_port_ops = { +@@ -606,7 +606,7 @@ static struct ata_port_operations hpt372 * but we have a different cable detection procedure for function 1. */ @@ -21899,11 +21433,10 @@ index 9ae4c08..f1bec3e 100644 .inherits = &hpt372_port_ops, .cable_detect = hpt374_fn1_cable_detect, .prereset = hpt37x_pre_reset, -diff --git a/drivers/ata/pata_hpt3x2n.c b/drivers/ata/pata_hpt3x2n.c -index 32f3463..27654f8 100644 ---- a/drivers/ata/pata_hpt3x2n.c -+++ b/drivers/ata/pata_hpt3x2n.c -@@ -331,7 +331,7 @@ static struct scsi_host_template hpt3x2n_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_hpt3x2n.c linux-2.6.37/drivers/ata/pata_hpt3x2n.c +--- linux-2.6.37/drivers/ata/pata_hpt3x2n.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_hpt3x2n.c 2011-01-17 02:41:01.000000000 -0500 +@@ -331,7 +331,7 @@ static struct scsi_host_template hpt3x2n * Configuration for HPT3x2n. */ @@ -21912,11 +21445,10 @@ index 32f3463..27654f8 100644 .inherits = &ata_bmdma_port_ops, .bmdma_stop = hpt3x2n_bmdma_stop, -diff --git a/drivers/ata/pata_hpt3x3.c b/drivers/ata/pata_hpt3x3.c -index b63d5e2..d8f14d6 100644 ---- a/drivers/ata/pata_hpt3x3.c -+++ b/drivers/ata/pata_hpt3x3.c -@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_hpt3x3.c linux-2.6.37/drivers/ata/pata_hpt3x3.c +--- linux-2.6.37/drivers/ata/pata_hpt3x3.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_hpt3x3.c 2011-01-17 02:41:01.000000000 -0500 +@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ ATA_BMDMA_SHT(DRV_NAME), }; @@ -21925,11 +21457,10 @@ index b63d5e2..d8f14d6 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_40wire, .set_piomode = hpt3x3_set_piomode, -diff --git a/drivers/ata/pata_icside.c b/drivers/ata/pata_icside.c -index 9f2889f..aeb00ba 100644 ---- a/drivers/ata/pata_icside.c -+++ b/drivers/ata/pata_icside.c -@@ -320,7 +320,7 @@ static void pata_icside_postreset(struct ata_link *link, unsigned int *classes) +diff -urNp linux-2.6.37/drivers/ata/pata_icside.c linux-2.6.37/drivers/ata/pata_icside.c +--- linux-2.6.37/drivers/ata/pata_icside.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_icside.c 2011-01-17 02:41:01.000000000 -0500 +@@ -320,7 +320,7 @@ static void pata_icside_postreset(struct } } @@ -21938,11 +21469,10 @@ index 9f2889f..aeb00ba 100644 .inherits = &ata_bmdma_port_ops, /* no need to build any PRD tables for DMA */ .qc_prep = ata_noop_qc_prep, -diff --git a/drivers/ata/pata_isapnp.c b/drivers/ata/pata_isapnp.c -index 4bceb88..457dfb6 100644 ---- a/drivers/ata/pata_isapnp.c -+++ b/drivers/ata/pata_isapnp.c -@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_isapnp.c linux-2.6.37/drivers/ata/pata_isapnp.c +--- linux-2.6.37/drivers/ata/pata_isapnp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_isapnp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ ATA_PIO_SHT(DRV_NAME), }; @@ -21957,11 +21487,10 @@ index 4bceb88..457dfb6 100644 .inherits = &ata_sff_port_ops, .cable_detect = ata_cable_40wire, /* No altstatus so we don't want to use the lost interrupt poll */ -diff --git a/drivers/ata/pata_it8213.c b/drivers/ata/pata_it8213.c -index 4d142a2..9c78bee 100644 ---- a/drivers/ata/pata_it8213.c -+++ b/drivers/ata/pata_it8213.c -@@ -233,7 +233,7 @@ static struct scsi_host_template it8213_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_it8213.c linux-2.6.37/drivers/ata/pata_it8213.c +--- linux-2.6.37/drivers/ata/pata_it8213.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_it8213.c 2011-01-17 02:41:01.000000000 -0500 +@@ -233,7 +233,7 @@ static struct scsi_host_template it8213_ }; @@ -21970,11 +21499,10 @@ index 4d142a2..9c78bee 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = it8213_cable_detect, .set_piomode = it8213_set_piomode, -diff --git a/drivers/ata/pata_it821x.c b/drivers/ata/pata_it821x.c -index bf88f71..c690096 100644 ---- a/drivers/ata/pata_it821x.c -+++ b/drivers/ata/pata_it821x.c -@@ -801,7 +801,7 @@ static struct scsi_host_template it821x_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_it821x.c linux-2.6.37/drivers/ata/pata_it821x.c +--- linux-2.6.37/drivers/ata/pata_it821x.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_it821x.c 2011-01-17 02:41:01.000000000 -0500 +@@ -801,7 +801,7 @@ static struct scsi_host_template it821x_ ATA_BMDMA_SHT(DRV_NAME), }; @@ -21983,7 +21511,7 @@ index bf88f71..c690096 100644 .inherits = &ata_bmdma_port_ops, .check_atapi_dma= it821x_check_atapi_dma, -@@ -815,7 +815,7 @@ static struct ata_port_operations it821x_smart_port_ops = { +@@ -815,7 +815,7 @@ static struct ata_port_operations it821x .port_start = it821x_port_start, }; @@ -21992,7 +21520,7 @@ index bf88f71..c690096 100644 .inherits = &ata_bmdma_port_ops, .check_atapi_dma= it821x_check_atapi_dma, -@@ -831,7 +831,7 @@ static struct ata_port_operations it821x_passthru_port_ops = { +@@ -831,7 +831,7 @@ static struct ata_port_operations it821x .port_start = it821x_port_start, }; @@ -22001,11 +21529,10 @@ index bf88f71..c690096 100644 .inherits = &ata_bmdma_port_ops, .check_atapi_dma= it821x_check_atapi_dma, -diff --git a/drivers/ata/pata_ixp4xx_cf.c b/drivers/ata/pata_ixp4xx_cf.c -index ba54b08..4b952b7 100644 ---- a/drivers/ata/pata_ixp4xx_cf.c -+++ b/drivers/ata/pata_ixp4xx_cf.c -@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_ixp4xx_cf.c linux-2.6.37/drivers/ata/pata_ixp4xx_cf.c +--- linux-2.6.37/drivers/ata/pata_ixp4xx_cf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_ixp4xx_cf.c 2011-01-17 02:41:01.000000000 -0500 +@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ ATA_PIO_SHT(DRV_NAME), }; @@ -22014,11 +21541,10 @@ index ba54b08..4b952b7 100644 .inherits = &ata_sff_port_ops, .sff_data_xfer = ixp4xx_mmio_data_xfer, .cable_detect = ata_cable_40wire, -diff --git a/drivers/ata/pata_jmicron.c b/drivers/ata/pata_jmicron.c -index cb3babb..6770bd8 100644 ---- a/drivers/ata/pata_jmicron.c -+++ b/drivers/ata/pata_jmicron.c -@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_jmicron.c linux-2.6.37/drivers/ata/pata_jmicron.c +--- linux-2.6.37/drivers/ata/pata_jmicron.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_jmicron.c 2011-01-17 02:41:01.000000000 -0500 +@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron ATA_BMDMA_SHT(DRV_NAME), }; @@ -22027,11 +21553,10 @@ index cb3babb..6770bd8 100644 .inherits = &ata_bmdma_port_ops, .prereset = jmicron_pre_reset, }; -diff --git a/drivers/ata/pata_legacy.c b/drivers/ata/pata_legacy.c -index 9df1ff7..b570efd 100644 ---- a/drivers/ata/pata_legacy.c -+++ b/drivers/ata/pata_legacy.c -@@ -113,7 +113,7 @@ struct legacy_probe { +diff -urNp linux-2.6.37/drivers/ata/pata_legacy.c linux-2.6.37/drivers/ata/pata_legacy.c +--- linux-2.6.37/drivers/ata/pata_legacy.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_legacy.c 2011-01-17 02:41:01.000000000 -0500 +@@ -116,7 +116,7 @@ struct legacy_probe { struct legacy_controller { const char *name; @@ -22040,7 +21565,7 @@ index 9df1ff7..b570efd 100644 unsigned int pio_mask; unsigned int flags; unsigned int pflags; -@@ -230,12 +230,12 @@ static const struct ata_port_operations legacy_base_port_ops = { +@@ -239,12 +239,12 @@ static const struct ata_port_operations * pio_mask as well. */ @@ -22055,7 +21580,7 @@ index 9df1ff7..b570efd 100644 .inherits = &legacy_base_port_ops, .sff_data_xfer = ata_sff_data_xfer_noirq, .set_mode = legacy_set_mode, -@@ -331,7 +331,7 @@ static unsigned int pdc_data_xfer_vlb(struct ata_device *dev, +@@ -340,7 +340,7 @@ static unsigned int pdc_data_xfer_vlb(st return buflen; } @@ -22064,7 +21589,7 @@ index 9df1ff7..b570efd 100644 .inherits = &legacy_base_port_ops, .set_piomode = pdc20230_set_piomode, .sff_data_xfer = pdc_data_xfer_vlb, -@@ -364,7 +364,7 @@ static void ht6560a_set_piomode(struct ata_port *ap, struct ata_device *adev) +@@ -373,7 +373,7 @@ static void ht6560a_set_piomode(struct a ioread8(ap->ioaddr.status_addr); } @@ -22073,7 +21598,7 @@ index 9df1ff7..b570efd 100644 .inherits = &legacy_base_port_ops, .set_piomode = ht6560a_set_piomode, }; -@@ -407,7 +407,7 @@ static void ht6560b_set_piomode(struct ata_port *ap, struct ata_device *adev) +@@ -416,7 +416,7 @@ static void ht6560b_set_piomode(struct a ioread8(ap->ioaddr.status_addr); } @@ -22082,7 +21607,7 @@ index 9df1ff7..b570efd 100644 .inherits = &legacy_base_port_ops, .set_piomode = ht6560b_set_piomode, }; -@@ -506,7 +506,7 @@ static void opti82c611a_set_piomode(struct ata_port *ap, +@@ -515,7 +515,7 @@ static void opti82c611a_set_piomode(stru } @@ -22091,7 +21616,7 @@ index 9df1ff7..b570efd 100644 .inherits = &legacy_base_port_ops, .set_piomode = opti82c611a_set_piomode, }; -@@ -616,7 +616,7 @@ static unsigned int opti82c46x_qc_issue(struct ata_queued_cmd *qc) +@@ -625,7 +625,7 @@ static unsigned int opti82c46x_qc_issue( return ata_sff_qc_issue(qc); } @@ -22100,7 +21625,7 @@ index 9df1ff7..b570efd 100644 .inherits = &legacy_base_port_ops, .set_piomode = opti82c46x_set_piomode, .qc_issue = opti82c46x_qc_issue, -@@ -778,20 +778,20 @@ static int qdi_port(struct platform_device *dev, +@@ -787,20 +787,20 @@ static int qdi_port(struct platform_devi return 0; } @@ -22124,7 +21649,7 @@ index 9df1ff7..b570efd 100644 .inherits = &legacy_base_port_ops, .set_piomode = qdi6580dp_set_piomode, .qc_issue = qdi_qc_issue, -@@ -863,7 +863,7 @@ static int winbond_port(struct platform_device *dev, +@@ -872,7 +872,7 @@ static int winbond_port(struct platform_ return 0; } @@ -22133,7 +21658,7 @@ index 9df1ff7..b570efd 100644 .inherits = &legacy_base_port_ops, .set_piomode = winbond_set_piomode, .sff_data_xfer = vlb32_data_xfer, -@@ -986,7 +986,7 @@ static __init int legacy_init_one(struct legacy_probe *probe) +@@ -995,7 +995,7 @@ static __init int legacy_init_one(struct int pio_modes = controller->pio_mask; unsigned long io = probe->port; u32 mask = (1 << probe->slot); @@ -22142,11 +21667,10 @@ index 9df1ff7..b570efd 100644 struct legacy_data *ld = &legacy_data[probe->slot]; struct ata_host *host = NULL; struct ata_port *ap; -diff --git a/drivers/ata/pata_macio.c b/drivers/ata/pata_macio.c -index 75b49d0..9fa605b 100644 ---- a/drivers/ata/pata_macio.c -+++ b/drivers/ata/pata_macio.c -@@ -918,9 +918,8 @@ static struct scsi_host_template pata_macio_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_macio.c linux-2.6.37/drivers/ata/pata_macio.c +--- linux-2.6.37/drivers/ata/pata_macio.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_macio.c 2011-01-17 02:41:01.000000000 -0500 +@@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma .slave_configure = pata_macio_slave_config, }; @@ -22157,11 +21681,10 @@ index 75b49d0..9fa605b 100644 .freeze = pata_macio_freeze, .set_piomode = pata_macio_set_timings, .set_dmamode = pata_macio_set_timings, -diff --git a/drivers/ata/pata_marvell.c b/drivers/ata/pata_marvell.c -index dd38083..b73db04 100644 ---- a/drivers/ata/pata_marvell.c -+++ b/drivers/ata/pata_marvell.c -@@ -100,7 +100,7 @@ static struct scsi_host_template marvell_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_marvell.c linux-2.6.37/drivers/ata/pata_marvell.c +--- linux-2.6.37/drivers/ata/pata_marvell.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_marvell.c 2011-01-17 02:41:01.000000000 -0500 +@@ -100,7 +100,7 @@ static struct scsi_host_template marvell ATA_BMDMA_SHT(DRV_NAME), }; @@ -22170,11 +21693,10 @@ index dd38083..b73db04 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = marvell_cable_detect, .prereset = marvell_pre_reset, -diff --git a/drivers/ata/pata_mpc52xx.c b/drivers/ata/pata_mpc52xx.c -index f087ab5..8074223 100644 ---- a/drivers/ata/pata_mpc52xx.c -+++ b/drivers/ata/pata_mpc52xx.c -@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx_ata_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_mpc52xx.c linux-2.6.37/drivers/ata/pata_mpc52xx.c +--- linux-2.6.37/drivers/ata/pata_mpc52xx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_mpc52xx.c 2011-01-17 02:41:01.000000000 -0500 +@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx ATA_PIO_SHT(DRV_NAME), }; @@ -22183,11 +21705,10 @@ index f087ab5..8074223 100644 .inherits = &ata_sff_port_ops, .sff_dev_select = mpc52xx_ata_dev_select, .set_piomode = mpc52xx_ata_set_piomode, -diff --git a/drivers/ata/pata_mpiix.c b/drivers/ata/pata_mpiix.c -index b21f002..0a27e7f 100644 ---- a/drivers/ata/pata_mpiix.c -+++ b/drivers/ata/pata_mpiix.c -@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_mpiix.c linux-2.6.37/drivers/ata/pata_mpiix.c +--- linux-2.6.37/drivers/ata/pata_mpiix.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_mpiix.c 2011-01-17 02:41:01.000000000 -0500 +@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s ATA_PIO_SHT(DRV_NAME), }; @@ -22196,11 +21717,10 @@ index b21f002..0a27e7f 100644 .inherits = &ata_sff_port_ops, .qc_issue = mpiix_qc_issue, .cable_detect = ata_cable_40wire, -diff --git a/drivers/ata/pata_netcell.c b/drivers/ata/pata_netcell.c -index 3eb921c..c167317 100644 ---- a/drivers/ata/pata_netcell.c -+++ b/drivers/ata/pata_netcell.c -@@ -34,7 +34,7 @@ static struct scsi_host_template netcell_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_netcell.c linux-2.6.37/drivers/ata/pata_netcell.c +--- linux-2.6.37/drivers/ata/pata_netcell.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_netcell.c 2011-01-17 02:41:01.000000000 -0500 +@@ -34,7 +34,7 @@ static struct scsi_host_template netcell ATA_BMDMA_SHT(DRV_NAME), }; @@ -22209,11 +21729,10 @@ index 3eb921c..c167317 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_80wire, .read_id = netcell_read_id, -diff --git a/drivers/ata/pata_ninja32.c b/drivers/ata/pata_ninja32.c -index cc50bd0..123fe21 100644 ---- a/drivers/ata/pata_ninja32.c -+++ b/drivers/ata/pata_ninja32.c -@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_ninja32.c linux-2.6.37/drivers/ata/pata_ninja32.c +--- linux-2.6.37/drivers/ata/pata_ninja32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_ninja32.c 2011-01-17 02:41:01.000000000 -0500 +@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 ATA_BMDMA_SHT(DRV_NAME), }; @@ -22222,11 +21741,10 @@ index cc50bd0..123fe21 100644 .inherits = &ata_bmdma_port_ops, .sff_dev_select = ninja32_dev_select, .cable_detect = ata_cable_40wire, -diff --git a/drivers/ata/pata_ns87410.c b/drivers/ata/pata_ns87410.c -index 2110863..6144b43 100644 ---- a/drivers/ata/pata_ns87410.c -+++ b/drivers/ata/pata_ns87410.c -@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_ns87410.c linux-2.6.37/drivers/ata/pata_ns87410.c +--- linux-2.6.37/drivers/ata/pata_ns87410.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_ns87410.c 2011-01-17 02:41:01.000000000 -0500 +@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 ATA_PIO_SHT(DRV_NAME), }; @@ -22235,11 +21753,10 @@ index 2110863..6144b43 100644 .inherits = &ata_sff_port_ops, .qc_issue = ns87410_qc_issue, .cable_detect = ata_cable_40wire, -diff --git a/drivers/ata/pata_ns87415.c b/drivers/ata/pata_ns87415.c -index 605f198..f5fee2f 100644 ---- a/drivers/ata/pata_ns87415.c -+++ b/drivers/ata/pata_ns87415.c -@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct ata_port *ap) +diff -urNp linux-2.6.37/drivers/ata/pata_ns87415.c linux-2.6.37/drivers/ata/pata_ns87415.c +--- linux-2.6.37/drivers/ata/pata_ns87415.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_ns87415.c 2011-01-17 02:41:01.000000000 -0500 +@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at } #endif /* 87560 SuperIO Support */ @@ -22248,7 +21765,7 @@ index 605f198..f5fee2f 100644 .inherits = &ata_bmdma_port_ops, .check_atapi_dma = ns87415_check_atapi_dma, -@@ -313,7 +313,7 @@ static struct ata_port_operations ns87415_pata_ops = { +@@ -313,7 +313,7 @@ static struct ata_port_operations ns8741 }; #if defined(CONFIG_SUPERIO) @@ -22257,11 +21774,10 @@ index 605f198..f5fee2f 100644 .inherits = &ns87415_pata_ops, .sff_tf_read = ns87560_tf_read, .sff_check_status = ns87560_check_status, -diff --git a/drivers/ata/pata_octeon_cf.c b/drivers/ata/pata_octeon_cf.c -index 06ddd91..1d28cb6 100644 ---- a/drivers/ata/pata_octeon_cf.c -+++ b/drivers/ata/pata_octeon_cf.c -@@ -782,6 +782,7 @@ static unsigned int octeon_cf_qc_issue(struct ata_queued_cmd *qc) +diff -urNp linux-2.6.37/drivers/ata/pata_octeon_cf.c linux-2.6.37/drivers/ata/pata_octeon_cf.c +--- linux-2.6.37/drivers/ata/pata_octeon_cf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_octeon_cf.c 2011-01-17 02:41:01.000000000 -0500 +@@ -780,6 +780,7 @@ static unsigned int octeon_cf_qc_issue(s return 0; } @@ -22269,11 +21785,10 @@ index 06ddd91..1d28cb6 100644 static struct ata_port_operations octeon_cf_ops = { .inherits = &ata_sff_port_ops, .check_atapi_dma = octeon_cf_check_atapi_dma, -diff --git a/drivers/ata/pata_oldpiix.c b/drivers/ata/pata_oldpiix.c -index b811c16..e23051e 100644 ---- a/drivers/ata/pata_oldpiix.c -+++ b/drivers/ata/pata_oldpiix.c -@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_oldpiix.c linux-2.6.37/drivers/ata/pata_oldpiix.c +--- linux-2.6.37/drivers/ata/pata_oldpiix.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_oldpiix.c 2011-01-17 02:41:01.000000000 -0500 +@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix ATA_BMDMA_SHT(DRV_NAME), }; @@ -22282,11 +21797,10 @@ index b811c16..e23051e 100644 .inherits = &ata_bmdma_port_ops, .qc_issue = oldpiix_qc_issue, .cable_detect = ata_cable_40wire, -diff --git a/drivers/ata/pata_opti.c b/drivers/ata/pata_opti.c -index 00c5a02..b486a97 100644 ---- a/drivers/ata/pata_opti.c -+++ b/drivers/ata/pata_opti.c -@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_opti.c linux-2.6.37/drivers/ata/pata_opti.c +--- linux-2.6.37/drivers/ata/pata_opti.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_opti.c 2011-01-17 02:41:01.000000000 -0500 +@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh ATA_PIO_SHT(DRV_NAME), }; @@ -22295,11 +21809,10 @@ index 00c5a02..b486a97 100644 .inherits = &ata_sff_port_ops, .cable_detect = ata_cable_40wire, .set_piomode = opti_set_piomode, -diff --git a/drivers/ata/pata_optidma.c b/drivers/ata/pata_optidma.c -index 0852cd0..62f6a68 100644 ---- a/drivers/ata/pata_optidma.c -+++ b/drivers/ata/pata_optidma.c -@@ -337,7 +337,7 @@ static struct scsi_host_template optidma_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_optidma.c linux-2.6.37/drivers/ata/pata_optidma.c +--- linux-2.6.37/drivers/ata/pata_optidma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_optidma.c 2011-01-17 02:41:01.000000000 -0500 +@@ -337,7 +337,7 @@ static struct scsi_host_template optidma ATA_BMDMA_SHT(DRV_NAME), }; @@ -22308,7 +21821,7 @@ index 0852cd0..62f6a68 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_40wire, .set_piomode = optidma_set_pio_mode, -@@ -346,7 +346,7 @@ static struct ata_port_operations optidma_port_ops = { +@@ -346,7 +346,7 @@ static struct ata_port_operations optidm .prereset = optidma_pre_reset, }; @@ -22317,11 +21830,10 @@ index 0852cd0..62f6a68 100644 .inherits = &optidma_port_ops, .set_piomode = optiplus_set_pio_mode, .set_dmamode = optiplus_set_dma_mode, -diff --git a/drivers/ata/pata_palmld.c b/drivers/ata/pata_palmld.c -index 11fb4cc..1a14022 100644 ---- a/drivers/ata/pata_palmld.c -+++ b/drivers/ata/pata_palmld.c -@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_palmld.c linux-2.6.37/drivers/ata/pata_palmld.c +--- linux-2.6.37/drivers/ata/pata_palmld.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_palmld.c 2011-01-17 02:41:01.000000000 -0500 +@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ ATA_PIO_SHT(DRV_NAME), }; @@ -22330,11 +21842,10 @@ index 11fb4cc..1a14022 100644 .inherits = &ata_sff_port_ops, .sff_data_xfer = ata_sff_data_xfer_noirq, .cable_detect = ata_cable_40wire, -diff --git a/drivers/ata/pata_pcmcia.c b/drivers/ata/pata_pcmcia.c -index 118c28e..e025309 100644 ---- a/drivers/ata/pata_pcmcia.c -+++ b/drivers/ata/pata_pcmcia.c -@@ -153,14 +153,14 @@ static struct scsi_host_template pcmcia_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_pcmcia.c linux-2.6.37/drivers/ata/pata_pcmcia.c +--- linux-2.6.37/drivers/ata/pata_pcmcia.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_pcmcia.c 2011-01-17 02:41:01.000000000 -0500 +@@ -151,14 +151,14 @@ static struct scsi_host_template pcmcia_ ATA_PIO_SHT(DRV_NAME), }; @@ -22351,7 +21862,7 @@ index 118c28e..e025309 100644 .inherits = &ata_sff_port_ops, .sff_data_xfer = ata_data_xfer_8bit, .cable_detect = ata_cable_40wire, -@@ -243,7 +243,7 @@ static int pcmcia_init_one(struct pcmcia_device *pdev) +@@ -205,7 +205,7 @@ static int pcmcia_init_one(struct pcmcia unsigned long io_base, ctl_base; void __iomem *io_addr, *ctl_addr; int n_ports = 1; @@ -22359,12 +21870,11 @@ index 118c28e..e025309 100644 + const struct ata_port_operations *ops = &pcmcia_port_ops; /* Set up attributes in order to probe card and get resources */ - pdev->io.Attributes1 = IO_DATA_PATH_WIDTH_AUTO; -diff --git a/drivers/ata/pata_pdc2027x.c b/drivers/ata/pata_pdc2027x.c -index b183511..c3ee285 100644 ---- a/drivers/ata/pata_pdc2027x.c -+++ b/drivers/ata/pata_pdc2027x.c -@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027x_sht = { + pdev->config_flags |= CONF_ENABLE_IRQ | CONF_AUTO_SET_IO | +diff -urNp linux-2.6.37/drivers/ata/pata_pdc2027x.c linux-2.6.37/drivers/ata/pata_pdc2027x.c +--- linux-2.6.37/drivers/ata/pata_pdc2027x.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_pdc2027x.c 2011-01-17 02:41:01.000000000 -0500 +@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 ATA_BMDMA_SHT(DRV_NAME), }; @@ -22381,11 +21891,10 @@ index b183511..c3ee285 100644 .inherits = &pdc2027x_pata100_ops, .mode_filter = pdc2027x_mode_filter, .set_piomode = pdc2027x_set_piomode, -diff --git a/drivers/ata/pata_pdc202xx_old.c b/drivers/ata/pata_pdc202xx_old.c -index c39f213..13968a7 100644 ---- a/drivers/ata/pata_pdc202xx_old.c -+++ b/drivers/ata/pata_pdc202xx_old.c -@@ -274,7 +274,7 @@ static struct scsi_host_template pdc202xx_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_pdc202xx_old.c linux-2.6.37/drivers/ata/pata_pdc202xx_old.c +--- linux-2.6.37/drivers/ata/pata_pdc202xx_old.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_pdc202xx_old.c 2011-01-17 02:41:01.000000000 -0500 +@@ -295,7 +295,7 @@ static struct scsi_host_template pdc202x ATA_BMDMA_SHT(DRV_NAME), }; @@ -22394,8 +21903,8 @@ index c39f213..13968a7 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_40wire, -@@ -284,7 +284,7 @@ static struct ata_port_operations pdc2024x_port_ops = { - .sff_exec_command = pdc202xx_exec_command, +@@ -306,7 +306,7 @@ static struct ata_port_operations pdc202 + .sff_irq_check = pdc202xx_irq_check, }; -static struct ata_port_operations pdc2026x_port_ops = { @@ -22403,11 +21912,10 @@ index c39f213..13968a7 100644 .inherits = &pdc2024x_port_ops, .check_atapi_dma = pdc2026x_check_atapi_dma, -diff --git a/drivers/ata/pata_piccolo.c b/drivers/ata/pata_piccolo.c -index cb01bf9..3eb315d 100644 ---- a/drivers/ata/pata_piccolo.c -+++ b/drivers/ata/pata_piccolo.c -@@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_piccolo.c linux-2.6.37/drivers/ata/pata_piccolo.c +--- linux-2.6.37/drivers/ata/pata_piccolo.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_piccolo.c 2011-01-17 02:41:01.000000000 -0500 +@@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh ATA_BMDMA_SHT(DRV_NAME), }; @@ -22416,11 +21924,10 @@ index cb01bf9..3eb315d 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_unknown, .set_piomode = tosh_set_piomode, -diff --git a/drivers/ata/pata_platform.c b/drivers/ata/pata_platform.c -index 50400fa..8af063f 100644 ---- a/drivers/ata/pata_platform.c -+++ b/drivers/ata/pata_platform.c -@@ -48,7 +48,7 @@ static struct scsi_host_template pata_platform_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_platform.c linux-2.6.37/drivers/ata/pata_platform.c +--- linux-2.6.37/drivers/ata/pata_platform.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_platform.c 2011-01-17 02:41:01.000000000 -0500 +@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl ATA_PIO_SHT(DRV_NAME), }; @@ -22429,11 +21936,22 @@ index 50400fa..8af063f 100644 .inherits = &ata_sff_port_ops, .sff_data_xfer = ata_sff_data_xfer_noirq, .cable_detect = ata_cable_unknown, -diff --git a/drivers/ata/pata_qdi.c b/drivers/ata/pata_qdi.c -index 45879dc..165a9f9 100644 ---- a/drivers/ata/pata_qdi.c -+++ b/drivers/ata/pata_qdi.c -@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_pxa.c linux-2.6.37/drivers/ata/pata_pxa.c +--- linux-2.6.37/drivers/ata/pata_pxa.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_pxa.c 2011-01-17 02:41:01.000000000 -0500 +@@ -198,7 +198,7 @@ static struct scsi_host_template pxa_ata + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations pxa_ata_port_ops = { ++static const struct ata_port_operations pxa_ata_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = ata_cable_40wire, + +diff -urNp linux-2.6.37/drivers/ata/pata_qdi.c linux-2.6.37/drivers/ata/pata_qdi.c +--- linux-2.6.37/drivers/ata/pata_qdi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_qdi.c 2011-01-17 02:41:01.000000000 -0500 +@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht ATA_PIO_SHT(DRV_NAME), }; @@ -22442,7 +21960,7 @@ index 45879dc..165a9f9 100644 .inherits = &ata_sff_port_ops, .qc_issue = qdi_qc_issue, .sff_data_xfer = qdi_data_xfer, -@@ -165,7 +165,7 @@ static struct ata_port_operations qdi6500_port_ops = { +@@ -165,7 +165,7 @@ static struct ata_port_operations qdi650 .set_piomode = qdi6500_set_piomode, }; @@ -22451,11 +21969,10 @@ index 45879dc..165a9f9 100644 .inherits = &qdi6500_port_ops, .set_piomode = qdi6580_set_piomode, }; -diff --git a/drivers/ata/pata_radisys.c b/drivers/ata/pata_radisys.c -index 8574b31..53789fe 100644 ---- a/drivers/ata/pata_radisys.c -+++ b/drivers/ata/pata_radisys.c -@@ -187,7 +187,7 @@ static struct scsi_host_template radisys_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_radisys.c linux-2.6.37/drivers/ata/pata_radisys.c +--- linux-2.6.37/drivers/ata/pata_radisys.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_radisys.c 2011-01-17 02:41:01.000000000 -0500 +@@ -187,7 +187,7 @@ static struct scsi_host_template radisys ATA_BMDMA_SHT(DRV_NAME), }; @@ -22464,11 +21981,10 @@ index 8574b31..53789fe 100644 .inherits = &ata_bmdma_port_ops, .qc_issue = radisys_qc_issue, .cable_detect = ata_cable_unknown, -diff --git a/drivers/ata/pata_rb532_cf.c b/drivers/ata/pata_rb532_cf.c -index 0ffd631..7c6c78d 100644 ---- a/drivers/ata/pata_rb532_cf.c -+++ b/drivers/ata/pata_rb532_cf.c -@@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handler(int irq, void *dev_instance) +diff -urNp linux-2.6.37/drivers/ata/pata_rb532_cf.c linux-2.6.37/drivers/ata/pata_rb532_cf.c +--- linux-2.6.37/drivers/ata/pata_rb532_cf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_rb532_cf.c 2011-01-17 02:41:01.000000000 -0500 +@@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle return IRQ_HANDLED; } @@ -22477,11 +21993,10 @@ index 0ffd631..7c6c78d 100644 .inherits = &ata_sff_port_ops, .sff_data_xfer = ata_sff_data_xfer32, }; -diff --git a/drivers/ata/pata_rdc.c b/drivers/ata/pata_rdc.c -index 5fbe9b1..1d0cdc0 100644 ---- a/drivers/ata/pata_rdc.c -+++ b/drivers/ata/pata_rdc.c -@@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_port *ap, struct ata_device *adev) +diff -urNp linux-2.6.37/drivers/ata/pata_rdc.c linux-2.6.37/drivers/ata/pata_rdc.c +--- linux-2.6.37/drivers/ata/pata_rdc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_rdc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p pci_write_config_byte(dev, 0x48, udma_enable); } @@ -22490,11 +22005,10 @@ index 5fbe9b1..1d0cdc0 100644 .inherits = &ata_bmdma32_port_ops, .cable_detect = rdc_pata_cable_detect, .set_piomode = rdc_set_piomode, -diff --git a/drivers/ata/pata_rz1000.c b/drivers/ata/pata_rz1000.c -index 4a454a8..b95ac1a 100644 ---- a/drivers/ata/pata_rz1000.c -+++ b/drivers/ata/pata_rz1000.c -@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_rz1000.c linux-2.6.37/drivers/ata/pata_rz1000.c +--- linux-2.6.37/drivers/ata/pata_rz1000.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_rz1000.c 2011-01-17 02:41:01.000000000 -0500 +@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ ATA_PIO_SHT(DRV_NAME), }; @@ -22503,11 +22017,31 @@ index 4a454a8..b95ac1a 100644 .inherits = &ata_sff_port_ops, .cable_detect = ata_cable_40wire, .set_mode = rz1000_set_mode, -diff --git a/drivers/ata/pata_sc1200.c b/drivers/ata/pata_sc1200.c -index e2c1825..9b54b46 100644 ---- a/drivers/ata/pata_sc1200.c -+++ b/drivers/ata/pata_sc1200.c -@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_samsung_cf.c linux-2.6.37/drivers/ata/pata_samsung_cf.c +--- linux-2.6.37/drivers/ata/pata_samsung_cf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_samsung_cf.c 2011-01-17 02:41:01.000000000 -0500 +@@ -399,7 +399,7 @@ static struct scsi_host_template pata_s3 + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations pata_s3c_port_ops = { ++static const struct ata_port_operations pata_s3c_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_check_status = pata_s3c_check_status, + .sff_check_altstatus = pata_s3c_check_altstatus, +@@ -413,7 +413,7 @@ static struct ata_port_operations pata_s + .set_piomode = pata_s3c_set_piomode, + }; + +-static struct ata_port_operations pata_s5p_port_ops = { ++static const struct ata_port_operations pata_s5p_port_ops = { + .inherits = &ata_sff_port_ops, + .set_piomode = pata_s3c_set_piomode, + }; +diff -urNp linux-2.6.37/drivers/ata/pata_sc1200.c linux-2.6.37/drivers/ata/pata_sc1200.c +--- linux-2.6.37/drivers/ata/pata_sc1200.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_sc1200.c 2011-01-17 02:41:01.000000000 -0500 +@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ .sg_tablesize = LIBATA_DUMB_MAX_PRD, }; @@ -22516,11 +22050,10 @@ index e2c1825..9b54b46 100644 .inherits = &ata_bmdma_port_ops, .qc_prep = ata_bmdma_dumb_qc_prep, .qc_issue = sc1200_qc_issue, -diff --git a/drivers/ata/pata_scc.c b/drivers/ata/pata_scc.c -index d9db3f8..30b8b63 100644 ---- a/drivers/ata/pata_scc.c -+++ b/drivers/ata/pata_scc.c -@@ -927,7 +927,7 @@ static struct scsi_host_template scc_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_scc.c linux-2.6.37/drivers/ata/pata_scc.c +--- linux-2.6.37/drivers/ata/pata_scc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_scc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -926,7 +926,7 @@ static struct scsi_host_template scc_sht ATA_BMDMA_SHT(DRV_NAME), }; @@ -22529,11 +22062,10 @@ index d9db3f8..30b8b63 100644 .inherits = &ata_bmdma_port_ops, .set_piomode = scc_set_piomode, -diff --git a/drivers/ata/pata_sch.c b/drivers/ata/pata_sch.c -index e97b32f..464f5a5 100644 ---- a/drivers/ata/pata_sch.c -+++ b/drivers/ata/pata_sch.c -@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_sch.c linux-2.6.37/drivers/ata/pata_sch.c +--- linux-2.6.37/drivers/ata/pata_sch.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_sch.c 2011-01-17 02:41:01.000000000 -0500 +@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht ATA_BMDMA_SHT(DRV_NAME), }; @@ -22542,11 +22074,10 @@ index e97b32f..464f5a5 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = ata_cable_unknown, .set_piomode = sch_set_piomode, -diff --git a/drivers/ata/pata_serverworks.c b/drivers/ata/pata_serverworks.c -index 86dd714..ac4a72d 100644 ---- a/drivers/ata/pata_serverworks.c -+++ b/drivers/ata/pata_serverworks.c -@@ -300,7 +300,7 @@ static struct scsi_host_template serverworks_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_serverworks.c linux-2.6.37/drivers/ata/pata_serverworks.c +--- linux-2.6.37/drivers/ata/pata_serverworks.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_serverworks.c 2011-01-17 02:41:01.000000000 -0500 +@@ -300,7 +300,7 @@ static struct scsi_host_template serverw ATA_BMDMA_SHT(DRV_NAME), }; @@ -22555,7 +22086,7 @@ index 86dd714..ac4a72d 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = serverworks_cable_detect, .mode_filter = serverworks_osb4_filter, -@@ -308,7 +308,7 @@ static struct ata_port_operations serverworks_osb4_port_ops = { +@@ -308,7 +308,7 @@ static struct ata_port_operations server .set_dmamode = serverworks_set_dmamode, }; @@ -22564,11 +22095,10 @@ index 86dd714..ac4a72d 100644 .inherits = &serverworks_osb4_port_ops, .mode_filter = serverworks_csb_filter, }; -diff --git a/drivers/ata/pata_sil680.c b/drivers/ata/pata_sil680.c -index d3190d7..68dc724 100644 ---- a/drivers/ata/pata_sil680.c -+++ b/drivers/ata/pata_sil680.c -@@ -214,8 +214,7 @@ static struct scsi_host_template sil680_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_sil680.c linux-2.6.37/drivers/ata/pata_sil680.c +--- linux-2.6.37/drivers/ata/pata_sil680.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_sil680.c 2011-01-17 02:41:01.000000000 -0500 +@@ -225,8 +225,7 @@ static struct scsi_host_template sil680_ ATA_BMDMA_SHT(DRV_NAME), }; @@ -22577,12 +22107,11 @@ index d3190d7..68dc724 100644 +static const struct ata_port_operations sil680_port_ops = { .inherits = &ata_bmdma32_port_ops, .sff_exec_command = sil680_sff_exec_command, - .cable_detect = sil680_cable_detect, -diff --git a/drivers/ata/pata_sis.c b/drivers/ata/pata_sis.c -index 60cea13..048e50e 100644 ---- a/drivers/ata/pata_sis.c -+++ b/drivers/ata/pata_sis.c -@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht = { + .sff_irq_check = sil680_sff_irq_check, +diff -urNp linux-2.6.37/drivers/ata/pata_sis.c linux-2.6.37/drivers/ata/pata_sis.c +--- linux-2.6.37/drivers/ata/pata_sis.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_sis.c 2011-01-17 02:41:01.000000000 -0500 +@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht ATA_BMDMA_SHT(DRV_NAME), }; @@ -22637,11 +22166,10 @@ index 60cea13..048e50e 100644 .inherits = &sis_base_ops, .set_piomode = sis_old_set_piomode, .set_dmamode = sis_old_set_dmamode, -diff --git a/drivers/ata/pata_sl82c105.c b/drivers/ata/pata_sl82c105.c -index 98548f6..1939a5f 100644 ---- a/drivers/ata/pata_sl82c105.c -+++ b/drivers/ata/pata_sl82c105.c -@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c105_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_sl82c105.c linux-2.6.37/drivers/ata/pata_sl82c105.c +--- linux-2.6.37/drivers/ata/pata_sl82c105.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_sl82c105.c 2011-01-17 02:41:01.000000000 -0500 +@@ -241,7 +241,7 @@ static struct scsi_host_template sl82c10 ATA_BMDMA_SHT(DRV_NAME), }; @@ -22650,11 +22178,10 @@ index 98548f6..1939a5f 100644 .inherits = &ata_bmdma_port_ops, .qc_defer = sl82c105_qc_defer, .bmdma_start = sl82c105_bmdma_start, -diff --git a/drivers/ata/pata_triflex.c b/drivers/ata/pata_triflex.c -index 0d1f89e..581bdb1 100644 ---- a/drivers/ata/pata_triflex.c -+++ b/drivers/ata/pata_triflex.c -@@ -178,7 +178,7 @@ static struct scsi_host_template triflex_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_triflex.c linux-2.6.37/drivers/ata/pata_triflex.c +--- linux-2.6.37/drivers/ata/pata_triflex.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_triflex.c 2011-01-17 02:41:01.000000000 -0500 +@@ -178,7 +178,7 @@ static struct scsi_host_template triflex ATA_BMDMA_SHT(DRV_NAME), }; @@ -22663,11 +22190,10 @@ index 0d1f89e..581bdb1 100644 .inherits = &ata_bmdma_port_ops, .bmdma_start = triflex_bmdma_start, .bmdma_stop = triflex_bmdma_stop, -diff --git a/drivers/ata/pata_via.c b/drivers/ata/pata_via.c -index ac8d7d9..9d02ee8 100644 ---- a/drivers/ata/pata_via.c -+++ b/drivers/ata/pata_via.c -@@ -441,7 +441,7 @@ static struct scsi_host_template via_sht = { +diff -urNp linux-2.6.37/drivers/ata/pata_via.c linux-2.6.37/drivers/ata/pata_via.c +--- linux-2.6.37/drivers/ata/pata_via.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pata_via.c 2011-01-17 02:41:01.000000000 -0500 +@@ -441,7 +441,7 @@ static struct scsi_host_template via_sht ATA_BMDMA_SHT(DRV_NAME), }; @@ -22676,7 +22202,7 @@ index ac8d7d9..9d02ee8 100644 .inherits = &ata_bmdma_port_ops, .cable_detect = via_cable_detect, .set_piomode = via_set_piomode, -@@ -452,7 +452,7 @@ static struct ata_port_operations via_port_ops = { +@@ -452,7 +452,7 @@ static struct ata_port_operations via_po .mode_filter = via_mode_filter, }; @@ -22685,24 +22211,10 @@ index ac8d7d9..9d02ee8 100644 .inherits = &via_port_ops, .sff_data_xfer = ata_sff_data_xfer_noirq, }; -diff --git a/drivers/ata/pata_winbond.c b/drivers/ata/pata_winbond.c -index 6d8619b..ad511c4 100644 ---- a/drivers/ata/pata_winbond.c -+++ b/drivers/ata/pata_winbond.c -@@ -125,7 +125,7 @@ static struct scsi_host_template winbond_sht = { - ATA_PIO_SHT(DRV_NAME), - }; - --static struct ata_port_operations winbond_port_ops = { -+static const struct ata_port_operations winbond_port_ops = { - .inherits = &ata_sff_port_ops, - .sff_data_xfer = winbond_data_xfer, - .cable_detect = ata_cable_40wire, -diff --git a/drivers/ata/pdc_adma.c b/drivers/ata/pdc_adma.c -index adbe042..c13c7b7 100644 ---- a/drivers/ata/pdc_adma.c -+++ b/drivers/ata/pdc_adma.c -@@ -146,7 +146,7 @@ static struct scsi_host_template adma_ata_sht = { +diff -urNp linux-2.6.37/drivers/ata/pdc_adma.c linux-2.6.37/drivers/ata/pdc_adma.c +--- linux-2.6.37/drivers/ata/pdc_adma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/pdc_adma.c 2011-01-17 02:41:01.000000000 -0500 +@@ -146,7 +146,7 @@ static struct scsi_host_template adma_at .dma_boundary = ADMA_DMA_BOUNDARY, }; @@ -22711,11 +22223,22 @@ index adbe042..c13c7b7 100644 .inherits = &ata_sff_port_ops, .lost_interrupt = ATA_OP_NULL, -diff --git a/drivers/ata/sata_fsl.c b/drivers/ata/sata_fsl.c -index 61c89b5..b92a38a 100644 ---- a/drivers/ata/sata_fsl.c -+++ b/drivers/ata/sata_fsl.c -@@ -1261,7 +1261,7 @@ static struct scsi_host_template sata_fsl_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_dwc_460ex.c linux-2.6.37/drivers/ata/sata_dwc_460ex.c +--- linux-2.6.37/drivers/ata/sata_dwc_460ex.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_dwc_460ex.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1560,7 +1560,7 @@ static struct scsi_host_template sata_dw + .dma_boundary = ATA_DMA_BOUNDARY, + }; + +-static struct ata_port_operations sata_dwc_ops = { ++static const struct ata_port_operations sata_dwc_ops = { + .inherits = &ata_sff_port_ops, + + .error_handler = sata_dwc_error_handler, +diff -urNp linux-2.6.37/drivers/ata/sata_fsl.c linux-2.6.37/drivers/ata/sata_fsl.c +--- linux-2.6.37/drivers/ata/sata_fsl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_fsl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs .dma_boundary = ATA_DMA_BOUNDARY, }; @@ -22724,11 +22247,10 @@ index 61c89b5..b92a38a 100644 .inherits = &sata_pmp_port_ops, .qc_defer = ata_std_qc_defer, -diff --git a/drivers/ata/sata_inic162x.c b/drivers/ata/sata_inic162x.c -index a36149e..645288b 100644 ---- a/drivers/ata/sata_inic162x.c -+++ b/drivers/ata/sata_inic162x.c -@@ -705,7 +705,7 @@ static int inic_port_start(struct ata_port *ap) +diff -urNp linux-2.6.37/drivers/ata/sata_inic162x.c linux-2.6.37/drivers/ata/sata_inic162x.c +--- linux-2.6.37/drivers/ata/sata_inic162x.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_inic162x.c 2011-01-17 02:41:01.000000000 -0500 +@@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po return 0; } @@ -22737,11 +22259,10 @@ index a36149e..645288b 100644 .inherits = &sata_port_ops, .check_atapi_dma = inic_check_atapi_dma, -diff --git a/drivers/ata/sata_mv.c b/drivers/ata/sata_mv.c -index d57f6eb..d14b001 100644 ---- a/drivers/ata/sata_mv.c -+++ b/drivers/ata/sata_mv.c -@@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_mv.c linux-2.6.37/drivers/ata/sata_mv.c +--- linux-2.6.37/drivers/ata/sata_mv.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_mv.c 2011-01-17 02:41:01.000000000 -0500 +@@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht .dma_boundary = MV_DMA_BOUNDARY, }; @@ -22750,7 +22271,7 @@ index d57f6eb..d14b001 100644 .inherits = &ata_sff_port_ops, .lost_interrupt = ATA_OP_NULL, -@@ -683,7 +683,7 @@ static struct ata_port_operations mv5_ops = { +@@ -683,7 +683,7 @@ static struct ata_port_operations mv5_op .port_stop = mv_port_stop, }; @@ -22759,7 +22280,7 @@ index d57f6eb..d14b001 100644 .inherits = &ata_bmdma_port_ops, .lost_interrupt = ATA_OP_NULL, -@@ -717,7 +717,7 @@ static struct ata_port_operations mv6_ops = { +@@ -717,7 +717,7 @@ static struct ata_port_operations mv6_op .port_stop = mv_port_stop, }; @@ -22768,11 +22289,10 @@ index d57f6eb..d14b001 100644 .inherits = &mv6_ops, .dev_config = ATA_OP_NULL, .qc_prep = mv_qc_prep_iie, -diff --git a/drivers/ata/sata_nv.c b/drivers/ata/sata_nv.c -index 2116113..7441a40 100644 ---- a/drivers/ata/sata_nv.c -+++ b/drivers/ata/sata_nv.c -@@ -465,7 +465,7 @@ static struct scsi_host_template nv_swncq_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_nv.c linux-2.6.37/drivers/ata/sata_nv.c +--- linux-2.6.37/drivers/ata/sata_nv.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_nv.c 2011-01-17 02:41:01.000000000 -0500 +@@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc * cases. Define nv_hardreset() which only kicks in for post-boot * probing and use it for all variants. */ @@ -22781,7 +22301,7 @@ index 2116113..7441a40 100644 .inherits = &ata_bmdma_port_ops, .lost_interrupt = ATA_OP_NULL, .scr_read = nv_scr_read, -@@ -473,20 +473,20 @@ static struct ata_port_operations nv_generic_ops = { +@@ -473,20 +473,20 @@ static struct ata_port_operations nv_gen .hardreset = nv_hardreset, }; @@ -22805,7 +22325,7 @@ index 2116113..7441a40 100644 .inherits = &nv_ck804_ops, .check_atapi_dma = nv_adma_check_atapi_dma, -@@ -510,7 +510,7 @@ static struct ata_port_operations nv_adma_ops = { +@@ -510,7 +510,7 @@ static struct ata_port_operations nv_adm .host_stop = nv_adma_host_stop, }; @@ -22814,11 +22334,10 @@ index 2116113..7441a40 100644 .inherits = &nv_generic_ops, .qc_defer = ata_std_qc_defer, -diff --git a/drivers/ata/sata_promise.c b/drivers/ata/sata_promise.c -index f03ad48..4b0fc9e 100644 ---- a/drivers/ata/sata_promise.c -+++ b/drivers/ata/sata_promise.c -@@ -196,7 +196,7 @@ static const struct ata_port_operations pdc_common_ops = { +diff -urNp linux-2.6.37/drivers/ata/sata_promise.c linux-2.6.37/drivers/ata/sata_promise.c +--- linux-2.6.37/drivers/ata/sata_promise.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_promise.c 2011-01-17 02:41:01.000000000 -0500 +@@ -196,7 +196,7 @@ static const struct ata_port_operations .error_handler = pdc_error_handler, }; @@ -22827,7 +22346,7 @@ index f03ad48..4b0fc9e 100644 .inherits = &pdc_common_ops, .cable_detect = pdc_sata_cable_detect, .freeze = pdc_sata_freeze, -@@ -209,14 +209,14 @@ static struct ata_port_operations pdc_sata_ops = { +@@ -209,14 +209,14 @@ static struct ata_port_operations pdc_sa /* First-generation chips need a more restrictive ->check_atapi_dma op, and ->freeze/thaw that ignore the hotplug controls. */ @@ -22844,11 +22363,10 @@ index f03ad48..4b0fc9e 100644 .inherits = &pdc_common_ops, .cable_detect = pdc_pata_cable_detect, .freeze = pdc_freeze, -diff --git a/drivers/ata/sata_qstor.c b/drivers/ata/sata_qstor.c -index daeebf1..64fdbb8 100644 ---- a/drivers/ata/sata_qstor.c -+++ b/drivers/ata/sata_qstor.c -@@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_qstor.c linux-2.6.37/drivers/ata/sata_qstor.c +--- linux-2.6.37/drivers/ata/sata_qstor.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_qstor.c 2011-01-17 02:41:01.000000000 -0500 +@@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_ .dma_boundary = QS_DMA_BOUNDARY, }; @@ -22857,24 +22375,10 @@ index daeebf1..64fdbb8 100644 .inherits = &ata_sff_port_ops, .check_atapi_dma = qs_check_atapi_dma, -diff --git a/drivers/ata/sata_sil.c b/drivers/ata/sata_sil.c -index 3a4f842..24382d6 100644 ---- a/drivers/ata/sata_sil.c -+++ b/drivers/ata/sata_sil.c -@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht = { - .sg_tablesize = ATA_MAX_PRD - }; - --static struct ata_port_operations sil_ops = { -+static const struct ata_port_operations sil_ops = { - .inherits = &ata_bmdma32_port_ops, - .dev_config = sil_dev_config, - .set_mode = sil_set_mode, -diff --git a/drivers/ata/sata_sil24.c b/drivers/ata/sata_sil24.c -index be7726d..cbaee83 100644 ---- a/drivers/ata/sata_sil24.c -+++ b/drivers/ata/sata_sil24.c -@@ -389,7 +389,7 @@ static struct scsi_host_template sil24_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_sil24.c linux-2.6.37/drivers/ata/sata_sil24.c +--- linux-2.6.37/drivers/ata/sata_sil24.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_sil24.c 2011-01-17 02:41:01.000000000 -0500 +@@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s .dma_boundary = ATA_DMA_BOUNDARY, }; @@ -22883,11 +22387,22 @@ index be7726d..cbaee83 100644 .inherits = &sata_pmp_port_ops, .qc_defer = sil24_qc_defer, -diff --git a/drivers/ata/sata_sis.c b/drivers/ata/sata_sis.c -index 2bfe3ae..c80f777 100644 ---- a/drivers/ata/sata_sis.c -+++ b/drivers/ata/sata_sis.c -@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_sil.c linux-2.6.37/drivers/ata/sata_sil.c +--- linux-2.6.37/drivers/ata/sata_sil.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_sil.c 2011-01-17 02:41:01.000000000 -0500 +@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht + .sg_tablesize = ATA_MAX_PRD + }; + +-static struct ata_port_operations sil_ops = { ++static const struct ata_port_operations sil_ops = { + .inherits = &ata_bmdma32_port_ops, + .dev_config = sil_dev_config, + .set_mode = sil_set_mode, +diff -urNp linux-2.6.37/drivers/ata/sata_sis.c linux-2.6.37/drivers/ata/sata_sis.c +--- linux-2.6.37/drivers/ata/sata_sis.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_sis.c 2011-01-17 02:41:01.000000000 -0500 +@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht ATA_BMDMA_SHT(DRV_NAME), }; @@ -22896,11 +22411,10 @@ index 2bfe3ae..c80f777 100644 .inherits = &ata_bmdma_port_ops, .scr_read = sis_scr_read, .scr_write = sis_scr_write, -diff --git a/drivers/ata/sata_svw.c b/drivers/ata/sata_svw.c -index 7d9db4a..0954357 100644 ---- a/drivers/ata/sata_svw.c -+++ b/drivers/ata/sata_svw.c -@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_svw.c linux-2.6.37/drivers/ata/sata_svw.c +--- linux-2.6.37/drivers/ata/sata_svw.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_svw.c 2011-01-17 02:41:01.000000000 -0500 +@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata }; @@ -22909,11 +22423,10 @@ index 7d9db4a..0954357 100644 .inherits = &ata_bmdma_port_ops, .sff_tf_load = k2_sata_tf_load, .sff_tf_read = k2_sata_tf_read, -diff --git a/drivers/ata/sata_sx4.c b/drivers/ata/sata_sx4.c -index bedd518..feb4028 100644 ---- a/drivers/ata/sata_sx4.c -+++ b/drivers/ata/sata_sx4.c -@@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sata_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_sx4.c linux-2.6.37/drivers/ata/sata_sx4.c +--- linux-2.6.37/drivers/ata/sata_sx4.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_sx4.c 2011-01-17 02:41:01.000000000 -0500 +@@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat }; /* TODO: inherit from base port_ops after converting to new EH */ @@ -22922,11 +22435,10 @@ index bedd518..feb4028 100644 .inherits = &ata_sff_port_ops, .check_atapi_dma = pdc_check_atapi_dma, -diff --git a/drivers/ata/sata_uli.c b/drivers/ata/sata_uli.c -index b8578c3..41e5c92 100644 ---- a/drivers/ata/sata_uli.c -+++ b/drivers/ata/sata_uli.c -@@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_uli.c linux-2.6.37/drivers/ata/sata_uli.c +--- linux-2.6.37/drivers/ata/sata_uli.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_uli.c 2011-01-17 02:41:01.000000000 -0500 +@@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht ATA_BMDMA_SHT(DRV_NAME), }; @@ -22935,11 +22447,10 @@ index b8578c3..41e5c92 100644 .inherits = &ata_bmdma_port_ops, .scr_read = uli_scr_read, .scr_write = uli_scr_write, -diff --git a/drivers/ata/sata_via.c b/drivers/ata/sata_via.c -index c51b8d2..1a305a3 100644 ---- a/drivers/ata/sata_via.c -+++ b/drivers/ata/sata_via.c -@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_via.c linux-2.6.37/drivers/ata/sata_via.c +--- linux-2.6.37/drivers/ata/sata_via.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_via.c 2011-01-17 02:41:01.000000000 -0500 +@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh ATA_BMDMA_SHT(DRV_NAME), }; @@ -22977,11 +22488,10 @@ index c51b8d2..1a305a3 100644 .inherits = &svia_base_ops, .hardreset = sata_std_hardreset, .scr_read = vt8251_scr_read, -diff --git a/drivers/ata/sata_vsc.c b/drivers/ata/sata_vsc.c -index b777176..f39a85b 100644 ---- a/drivers/ata/sata_vsc.c -+++ b/drivers/ata/sata_vsc.c -@@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sata_sht = { +diff -urNp linux-2.6.37/drivers/ata/sata_vsc.c linux-2.6.37/drivers/ata/sata_vsc.c +--- linux-2.6.37/drivers/ata/sata_vsc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ata/sata_vsc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat }; @@ -22990,11 +22500,10 @@ index b777176..f39a85b 100644 .inherits = &ata_bmdma_port_ops, /* The IRQ handling is not quite standard SFF behaviour so we cannot use the default lost interrupt handler */ -diff --git a/drivers/atm/adummy.c b/drivers/atm/adummy.c -index 6d44f07..46bd3fe 100644 ---- a/drivers/atm/adummy.c -+++ b/drivers/atm/adummy.c -@@ -78,7 +78,7 @@ adummy_send(struct atm_vcc *vcc, struct sk_buff *skb) +diff -urNp linux-2.6.37/drivers/atm/adummy.c linux-2.6.37/drivers/atm/adummy.c +--- linux-2.6.37/drivers/atm/adummy.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/adummy.c 2011-01-17 02:41:01.000000000 -0500 +@@ -114,7 +114,7 @@ adummy_send(struct atm_vcc *vcc, struct vcc->pop(vcc, skb); else dev_kfree_skb_any(skb); @@ -23003,11 +22512,10 @@ index 6d44f07..46bd3fe 100644 return 0; } -diff --git a/drivers/atm/ambassador.c b/drivers/atm/ambassador.c -index 9d18644..59f2c35 100644 ---- a/drivers/atm/ambassador.c -+++ b/drivers/atm/ambassador.c -@@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev, tx_out * tx) { +diff -urNp linux-2.6.37/drivers/atm/ambassador.c linux-2.6.37/drivers/atm/ambassador.c +--- linux-2.6.37/drivers/atm/ambassador.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/ambassador.c 2011-01-17 02:41:01.000000000 -0500 +@@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev, PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); // VC layer stats @@ -23016,7 +22524,7 @@ index 9d18644..59f2c35 100644 // free the descriptor kfree (tx_descr); -@@ -495,7 +495,7 @@ static void rx_complete (amb_dev * dev, rx_out * rx) { +@@ -495,7 +495,7 @@ static void rx_complete (amb_dev * dev, dump_skb ("<<<", vc, skb); // VC layer stats @@ -23025,7 +22533,7 @@ index 9d18644..59f2c35 100644 __net_timestamp(skb); // end of our responsability atm_vcc->push (atm_vcc, skb); -@@ -510,7 +510,7 @@ static void rx_complete (amb_dev * dev, rx_out * rx) { +@@ -510,7 +510,7 @@ static void rx_complete (amb_dev * dev, } else { PRINTK (KERN_INFO, "dropped over-size frame"); // should we count this? @@ -23034,7 +22542,7 @@ index 9d18644..59f2c35 100644 } } else { -@@ -1342,7 +1342,7 @@ static int amb_send (struct atm_vcc * atm_vcc, struct sk_buff * skb) { +@@ -1342,7 +1342,7 @@ static int amb_send (struct atm_vcc * at } if (check_area (skb->data, skb->len)) { @@ -23043,11 +22551,10 @@ index 9d18644..59f2c35 100644 return -ENOMEM; // ? } -diff --git a/drivers/atm/atmtcp.c b/drivers/atm/atmtcp.c -index b910181..7e24995 100644 ---- a/drivers/atm/atmtcp.c -+++ b/drivers/atm/atmtcp.c -@@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc *vcc,struct sk_buff *skb) +diff -urNp linux-2.6.37/drivers/atm/atmtcp.c linux-2.6.37/drivers/atm/atmtcp.c +--- linux-2.6.37/drivers/atm/atmtcp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/atmtcp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc if (vcc->pop) vcc->pop(vcc,skb); else dev_kfree_skb(skb); if (dev_data) return 0; @@ -23056,7 +22563,7 @@ index b910181..7e24995 100644 return -ENOLINK; } size = skb->len+sizeof(struct atmtcp_hdr); -@@ -215,7 +215,7 @@ static int atmtcp_v_send(struct atm_vcc *vcc,struct sk_buff *skb) +@@ -215,7 +215,7 @@ static int atmtcp_v_send(struct atm_vcc if (!new_skb) { if (vcc->pop) vcc->pop(vcc,skb); else dev_kfree_skb(skb); @@ -23065,7 +22572,7 @@ index b910181..7e24995 100644 return -ENOBUFS; } hdr = (void *) skb_put(new_skb,sizeof(struct atmtcp_hdr)); -@@ -226,8 +226,8 @@ static int atmtcp_v_send(struct atm_vcc *vcc,struct sk_buff *skb) +@@ -226,8 +226,8 @@ static int atmtcp_v_send(struct atm_vcc if (vcc->pop) vcc->pop(vcc,skb); else dev_kfree_skb(skb); out_vcc->push(out_vcc,new_skb); @@ -23076,7 +22583,7 @@ index b910181..7e24995 100644 return 0; } -@@ -301,7 +301,7 @@ static int atmtcp_c_send(struct atm_vcc *vcc,struct sk_buff *skb) +@@ -301,7 +301,7 @@ static int atmtcp_c_send(struct atm_vcc out_vcc = find_vcc(dev, ntohs(hdr->vpi), ntohs(hdr->vci)); read_unlock(&vcc_sklist_lock); if (!out_vcc) { @@ -23085,7 +22592,7 @@ index b910181..7e24995 100644 goto done; } skb_pull(skb,sizeof(struct atmtcp_hdr)); -@@ -313,8 +313,8 @@ static int atmtcp_c_send(struct atm_vcc *vcc,struct sk_buff *skb) +@@ -313,8 +313,8 @@ static int atmtcp_c_send(struct atm_vcc __net_timestamp(new_skb); skb_copy_from_linear_data(skb, skb_put(new_skb, skb->len), skb->len); out_vcc->push(out_vcc,new_skb); @@ -23096,10 +22603,9 @@ index b910181..7e24995 100644 done: if (vcc->pop) vcc->pop(vcc,skb); else dev_kfree_skb(skb); -diff --git a/drivers/atm/eni.c b/drivers/atm/eni.c -index 90a5a7c..e4a0947 100644 ---- a/drivers/atm/eni.c -+++ b/drivers/atm/eni.c +diff -urNp linux-2.6.37/drivers/atm/eni.c linux-2.6.37/drivers/atm/eni.c +--- linux-2.6.37/drivers/atm/eni.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/eni.c 2011-01-17 02:41:01.000000000 -0500 @@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc) DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", vcc->dev->number); @@ -23136,7 +22642,7 @@ index 90a5a7c..e4a0947 100644 } wake_up(&eni_dev->rx_wait); } -@@ -1228,7 +1228,7 @@ static void dequeue_tx(struct atm_dev *dev) +@@ -1228,7 +1228,7 @@ static void dequeue_tx(struct atm_dev *d PCI_DMA_TODEVICE); if (vcc->pop) vcc->pop(vcc,skb); else dev_kfree_skb_irq(skb); @@ -23145,11 +22651,10 @@ index 90a5a7c..e4a0947 100644 wake_up(&eni_dev->tx_wait); dma_complete++; } -diff --git a/drivers/atm/firestream.c b/drivers/atm/firestream.c -index 6e600af..9c2485b 100644 ---- a/drivers/atm/firestream.c -+++ b/drivers/atm/firestream.c -@@ -749,7 +749,7 @@ static void process_txdone_queue (struct fs_dev *dev, struct queue *q) +diff -urNp linux-2.6.37/drivers/atm/firestream.c linux-2.6.37/drivers/atm/firestream.c +--- linux-2.6.37/drivers/atm/firestream.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/firestream.c 2011-01-17 02:41:01.000000000 -0500 +@@ -749,7 +749,7 @@ static void process_txdone_queue (struct } } @@ -23158,7 +22663,7 @@ index 6e600af..9c2485b 100644 fs_dprintk (FS_DEBUG_TXMEM, "i"); fs_dprintk (FS_DEBUG_ALLOC, "Free t-skb: %p\n", skb); -@@ -816,7 +816,7 @@ static void process_incoming (struct fs_dev *dev, struct queue *q) +@@ -816,7 +816,7 @@ static void process_incoming (struct fs_ #endif skb_put (skb, qe->p1 & 0xffff); ATM_SKB(skb)->vcc = atm_vcc; @@ -23167,7 +22672,7 @@ index 6e600af..9c2485b 100644 __net_timestamp(skb); fs_dprintk (FS_DEBUG_ALLOC, "Free rec-skb: %p (pushed)\n", skb); atm_vcc->push (atm_vcc, skb); -@@ -837,12 +837,12 @@ static void process_incoming (struct fs_dev *dev, struct queue *q) +@@ -837,12 +837,12 @@ static void process_incoming (struct fs_ kfree (pe); } if (atm_vcc) @@ -23182,11 +22687,10 @@ index 6e600af..9c2485b 100644 break; default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", -diff --git a/drivers/atm/fore200e.c b/drivers/atm/fore200e.c -index da8f176..aa78cc6 100644 ---- a/drivers/atm/fore200e.c -+++ b/drivers/atm/fore200e.c -@@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200e) +diff -urNp linux-2.6.37/drivers/atm/fore200e.c linux-2.6.37/drivers/atm/fore200e.c +--- linux-2.6.37/drivers/atm/fore200e.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/fore200e.c 2011-01-17 02:41:01.000000000 -0500 +@@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200 #endif /* check error condition */ if (*entry->status & STATUS_ERROR) @@ -23198,7 +22702,7 @@ index da8f176..aa78cc6 100644 } } -@@ -1084,7 +1084,7 @@ fore200e_push_rpd(struct fore200e* fore200e, struct atm_vcc* vcc, struct rpd* rp +@@ -1084,7 +1084,7 @@ fore200e_push_rpd(struct fore200e* fore2 if (skb == NULL) { DPRINTK(2, "unable to alloc new skb, rx PDU length = %d\n", pdu_len); @@ -23207,7 +22711,7 @@ index da8f176..aa78cc6 100644 return -ENOMEM; } -@@ -1127,14 +1127,14 @@ fore200e_push_rpd(struct fore200e* fore200e, struct atm_vcc* vcc, struct rpd* rp +@@ -1127,14 +1127,14 @@ fore200e_push_rpd(struct fore200e* fore2 dev_kfree_skb_any(skb); @@ -23224,7 +22728,7 @@ index da8f176..aa78cc6 100644 ASSERT(atomic_read(&sk_atm(vcc)->sk_wmem_alloc) >= 0); -@@ -1212,7 +1212,7 @@ fore200e_rx_irq(struct fore200e* fore200e) +@@ -1212,7 +1212,7 @@ fore200e_rx_irq(struct fore200e* fore200 DPRINTK(2, "damaged PDU on %d.%d.%d\n", fore200e->atm_dev->number, entry->rpd->atm_header.vpi, entry->rpd->atm_header.vci); @@ -23233,7 +22737,7 @@ index da8f176..aa78cc6 100644 } } -@@ -1657,7 +1657,7 @@ fore200e_send(struct atm_vcc *vcc, struct sk_buff *skb) +@@ -1657,7 +1657,7 @@ fore200e_send(struct atm_vcc *vcc, struc goto retry_here; } @@ -23242,11 +22746,10 @@ index da8f176..aa78cc6 100644 fore200e->tx_sat++; DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", -diff --git a/drivers/atm/he.c b/drivers/atm/he.c -index 56c2e99..73cb44b 100644 ---- a/drivers/atm/he.c -+++ b/drivers/atm/he.c -@@ -1770,7 +1770,7 @@ he_service_rbrq(struct he_dev *he_dev, int group) +diff -urNp linux-2.6.37/drivers/atm/he.c linux-2.6.37/drivers/atm/he.c +--- linux-2.6.37/drivers/atm/he.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/he.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1709,7 +1709,7 @@ he_service_rbrq(struct he_dev *he_dev, i if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { hprintk("HBUF_ERR! (cid 0x%x)\n", cid); @@ -23255,7 +22758,7 @@ index 56c2e99..73cb44b 100644 goto return_host_buffers; } -@@ -1803,7 +1803,7 @@ he_service_rbrq(struct he_dev *he_dev, int group) +@@ -1736,7 +1736,7 @@ he_service_rbrq(struct he_dev *he_dev, i RBRQ_LEN_ERR(he_dev->rbrq_head) ? "LEN_ERR" : "", vcc->vpi, vcc->vci); @@ -23264,7 +22767,7 @@ index 56c2e99..73cb44b 100644 goto return_host_buffers; } -@@ -1862,7 +1862,7 @@ he_service_rbrq(struct he_dev *he_dev, int group) +@@ -1788,7 +1788,7 @@ he_service_rbrq(struct he_dev *he_dev, i vcc->push(vcc, skb); spin_lock(&he_dev->global_lock); @@ -23273,7 +22776,7 @@ index 56c2e99..73cb44b 100644 return_host_buffers: ++pdus_assembled; -@@ -2207,7 +2207,7 @@ __enqueue_tpd(struct he_dev *he_dev, struct he_tpd *tpd, unsigned cid) +@@ -2114,7 +2114,7 @@ __enqueue_tpd(struct he_dev *he_dev, str tpd->vcc->pop(tpd->vcc, tpd->skb); else dev_kfree_skb_any(tpd->skb); @@ -23282,7 +22785,7 @@ index 56c2e99..73cb44b 100644 } pci_pool_free(he_dev->tpd_pool, tpd, TPD_ADDR(tpd->status)); return; -@@ -2619,7 +2619,7 @@ he_send(struct atm_vcc *vcc, struct sk_buff *skb) +@@ -2526,7 +2526,7 @@ he_send(struct atm_vcc *vcc, struct sk_b vcc->pop(vcc, skb); else dev_kfree_skb_any(skb); @@ -23291,7 +22794,7 @@ index 56c2e99..73cb44b 100644 return -EINVAL; } -@@ -2630,7 +2630,7 @@ he_send(struct atm_vcc *vcc, struct sk_buff *skb) +@@ -2537,7 +2537,7 @@ he_send(struct atm_vcc *vcc, struct sk_b vcc->pop(vcc, skb); else dev_kfree_skb_any(skb); @@ -23300,7 +22803,7 @@ index 56c2e99..73cb44b 100644 return -EINVAL; } #endif -@@ -2642,7 +2642,7 @@ he_send(struct atm_vcc *vcc, struct sk_buff *skb) +@@ -2549,7 +2549,7 @@ he_send(struct atm_vcc *vcc, struct sk_b vcc->pop(vcc, skb); else dev_kfree_skb_any(skb); @@ -23309,7 +22812,7 @@ index 56c2e99..73cb44b 100644 spin_unlock_irqrestore(&he_dev->global_lock, flags); return -ENOMEM; } -@@ -2684,7 +2684,7 @@ he_send(struct atm_vcc *vcc, struct sk_buff *skb) +@@ -2591,7 +2591,7 @@ he_send(struct atm_vcc *vcc, struct sk_b vcc->pop(vcc, skb); else dev_kfree_skb_any(skb); @@ -23318,7 +22821,7 @@ index 56c2e99..73cb44b 100644 spin_unlock_irqrestore(&he_dev->global_lock, flags); return -ENOMEM; } -@@ -2715,7 +2715,7 @@ he_send(struct atm_vcc *vcc, struct sk_buff *skb) +@@ -2622,7 +2622,7 @@ he_send(struct atm_vcc *vcc, struct sk_b __enqueue_tpd(he_dev, tpd, cid); spin_unlock_irqrestore(&he_dev->global_lock, flags); @@ -23327,11 +22830,10 @@ index 56c2e99..73cb44b 100644 return 0; } -diff --git a/drivers/atm/horizon.c b/drivers/atm/horizon.c -index 54720ba..a1cd73f 100644 ---- a/drivers/atm/horizon.c -+++ b/drivers/atm/horizon.c -@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev, int irq) { +diff -urNp linux-2.6.37/drivers/atm/horizon.c linux-2.6.37/drivers/atm/horizon.c +--- linux-2.6.37/drivers/atm/horizon.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/horizon.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev, { struct atm_vcc * vcc = ATM_SKB(skb)->vcc; // VC layer stats @@ -23340,7 +22842,7 @@ index 54720ba..a1cd73f 100644 __net_timestamp(skb); // end of our responsability vcc->push (vcc, skb); -@@ -1186,7 +1186,7 @@ static void tx_schedule (hrz_dev * const dev, int irq) { +@@ -1186,7 +1186,7 @@ static void tx_schedule (hrz_dev * const dev->tx_iovec = NULL; // VC layer stats @@ -23349,11 +22851,10 @@ index 54720ba..a1cd73f 100644 // free the skb hrz_kfree_skb (skb); -diff --git a/drivers/atm/idt77252.c b/drivers/atm/idt77252.c -index 98657a6..50d4a30 100644 ---- a/drivers/atm/idt77252.c -+++ b/drivers/atm/idt77252.c -@@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, struct vc_map *vc) +diff -urNp linux-2.6.37/drivers/atm/idt77252.c linux-2.6.37/drivers/atm/idt77252.c +--- linux-2.6.37/drivers/atm/idt77252.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/idt77252.c 2011-01-17 02:41:01.000000000 -0500 +@@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str else dev_kfree_skb(skb); @@ -23362,7 +22863,7 @@ index 98657a6..50d4a30 100644 } atomic_dec(&scq->used); -@@ -1074,13 +1074,13 @@ dequeue_rx(struct idt77252_dev *card, struct rsq_entry *rsqe) +@@ -1074,13 +1074,13 @@ dequeue_rx(struct idt77252_dev *card, st if ((sb = dev_alloc_skb(64)) == NULL) { printk("%s: Can't allocate buffers for aal0.\n", card->name); @@ -23378,7 +22879,7 @@ index 98657a6..50d4a30 100644 dev_kfree_skb(sb); break; } -@@ -1097,7 +1097,7 @@ dequeue_rx(struct idt77252_dev *card, struct rsq_entry *rsqe) +@@ -1097,7 +1097,7 @@ dequeue_rx(struct idt77252_dev *card, st ATM_SKB(sb)->vcc = vcc; __net_timestamp(sb); vcc->push(vcc, sb); @@ -23387,7 +22888,7 @@ index 98657a6..50d4a30 100644 cell += ATM_CELL_PAYLOAD; } -@@ -1134,13 +1134,13 @@ dequeue_rx(struct idt77252_dev *card, struct rsq_entry *rsqe) +@@ -1134,13 +1134,13 @@ dequeue_rx(struct idt77252_dev *card, st "(CDC: %08x)\n", card->name, len, rpp->len, readl(SAR_REG_CDC)); recycle_rx_pool_skb(card, rpp); @@ -23403,7 +22904,7 @@ index 98657a6..50d4a30 100644 return; } if (skb_queue_len(&rpp->queue) > 1) { -@@ -1151,7 +1151,7 @@ dequeue_rx(struct idt77252_dev *card, struct rsq_entry *rsqe) +@@ -1151,7 +1151,7 @@ dequeue_rx(struct idt77252_dev *card, st RXPRINTK("%s: Can't alloc RX skb.\n", card->name); recycle_rx_pool_skb(card, rpp); @@ -23412,7 +22913,7 @@ index 98657a6..50d4a30 100644 return; } if (!atm_charge(vcc, skb->truesize)) { -@@ -1170,7 +1170,7 @@ dequeue_rx(struct idt77252_dev *card, struct rsq_entry *rsqe) +@@ -1170,7 +1170,7 @@ dequeue_rx(struct idt77252_dev *card, st __net_timestamp(skb); vcc->push(vcc, skb); @@ -23421,7 +22922,7 @@ index 98657a6..50d4a30 100644 return; } -@@ -1192,7 +1192,7 @@ dequeue_rx(struct idt77252_dev *card, struct rsq_entry *rsqe) +@@ -1192,7 +1192,7 @@ dequeue_rx(struct idt77252_dev *card, st __net_timestamp(skb); vcc->push(vcc, skb); @@ -23430,7 +22931,7 @@ index 98657a6..50d4a30 100644 if (skb->truesize > SAR_FB_SIZE_3) add_rx_skb(card, 3, SAR_FB_SIZE_3, 1); -@@ -1304,14 +1304,14 @@ idt77252_rx_raw(struct idt77252_dev *card) +@@ -1304,14 +1304,14 @@ idt77252_rx_raw(struct idt77252_dev *car if (vcc->qos.aal != ATM_AAL0) { RPRINTK("%s: raw cell for non AAL0 vc %u.%u\n", card->name, vpi, vci); @@ -23447,7 +22948,7 @@ index 98657a6..50d4a30 100644 goto drop; } -@@ -1330,7 +1330,7 @@ idt77252_rx_raw(struct idt77252_dev *card) +@@ -1330,7 +1330,7 @@ idt77252_rx_raw(struct idt77252_dev *car ATM_SKB(sb)->vcc = vcc; __net_timestamp(sb); vcc->push(vcc, sb); @@ -23456,7 +22957,7 @@ index 98657a6..50d4a30 100644 drop: skb_pull(queue, 64); -@@ -1955,13 +1955,13 @@ idt77252_send_skb(struct atm_vcc *vcc, struct sk_buff *skb, int oam) +@@ -1955,13 +1955,13 @@ idt77252_send_skb(struct atm_vcc *vcc, s if (vc == NULL) { printk("%s: NULL connection in send().\n", card->name); @@ -23472,7 +22973,7 @@ index 98657a6..50d4a30 100644 dev_kfree_skb(skb); return -EINVAL; } -@@ -1973,14 +1973,14 @@ idt77252_send_skb(struct atm_vcc *vcc, struct sk_buff *skb, int oam) +@@ -1973,14 +1973,14 @@ idt77252_send_skb(struct atm_vcc *vcc, s break; default: printk("%s: Unsupported AAL: %d\n", card->name, vcc->qos.aal); @@ -23489,7 +22990,7 @@ index 98657a6..50d4a30 100644 dev_kfree_skb(skb); return -EINVAL; } -@@ -1988,7 +1988,7 @@ idt77252_send_skb(struct atm_vcc *vcc, struct sk_buff *skb, int oam) +@@ -1988,7 +1988,7 @@ idt77252_send_skb(struct atm_vcc *vcc, s err = queue_skb(card, vc, skb, oam); if (err) { @@ -23498,7 +22999,7 @@ index 98657a6..50d4a30 100644 dev_kfree_skb(skb); return err; } -@@ -2011,7 +2011,7 @@ idt77252_send_oam(struct atm_vcc *vcc, void *cell, int flags) +@@ -2011,7 +2011,7 @@ idt77252_send_oam(struct atm_vcc *vcc, v skb = dev_alloc_skb(64); if (!skb) { printk("%s: Out of memory in send_oam().\n", card->name); @@ -23507,11 +23008,10 @@ index 98657a6..50d4a30 100644 return -ENOMEM; } atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); -diff --git a/drivers/atm/iphase.c b/drivers/atm/iphase.c -index ee9ddeb..357368e 100644 ---- a/drivers/atm/iphase.c -+++ b/drivers/atm/iphase.c -@@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev) +diff -urNp linux-2.6.37/drivers/atm/iphase.c linux-2.6.37/drivers/atm/iphase.c +--- linux-2.6.37/drivers/atm/iphase.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/iphase.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev) status = (u_short) (buf_desc_ptr->desc_mode); if (status & (RX_CER | RX_PTE | RX_OFL)) { @@ -23520,7 +23020,7 @@ index ee9ddeb..357368e 100644 IF_ERR(printk("IA: bad packet, dropping it");) if (status & RX_CER) { IF_ERR(printk(" cause: packet CRC error\n");) -@@ -1147,7 +1147,7 @@ static int rx_pkt(struct atm_dev *dev) +@@ -1147,7 +1147,7 @@ static int rx_pkt(struct atm_dev *dev) len = dma_addr - buf_addr; if (len > iadev->rx_buf_sz) { printk("Over %d bytes sdu received, dropped!!!\n", iadev->rx_buf_sz); @@ -23529,7 +23029,7 @@ index ee9ddeb..357368e 100644 goto out_free_desc; } -@@ -1297,7 +1297,7 @@ static void rx_dle_intr(struct atm_dev *dev) +@@ -1297,7 +1297,7 @@ static void rx_dle_intr(struct atm_dev * ia_vcc = INPH_IA_VCC(vcc); if (ia_vcc == NULL) { @@ -23538,7 +23038,7 @@ index ee9ddeb..357368e 100644 dev_kfree_skb_any(skb); atm_return(vcc, atm_guess_pdu2truesize(len)); goto INCR_DLE; -@@ -1309,7 +1309,7 @@ static void rx_dle_intr(struct atm_dev *dev) +@@ -1309,7 +1309,7 @@ static void rx_dle_intr(struct atm_dev * if ((length > iadev->rx_buf_sz) || (length > (skb->len - sizeof(struct cpcs_trailer)))) { @@ -23547,7 +23047,7 @@ index ee9ddeb..357368e 100644 IF_ERR(printk("rx_dle_intr: Bad AAL5 trailer %d (skb len %d)", length, skb->len);) dev_kfree_skb_any(skb); -@@ -1325,7 +1325,7 @@ static void rx_dle_intr(struct atm_dev *dev) +@@ -1325,7 +1325,7 @@ static void rx_dle_intr(struct atm_dev * IF_RX(printk("rx_dle_intr: skb push");) vcc->push(vcc,skb); @@ -23556,7 +23056,7 @@ index ee9ddeb..357368e 100644 iadev->rx_pkt_cnt++; } INCR_DLE: -@@ -2807,15 +2807,15 @@ static int ia_ioctl(struct atm_dev *dev, unsigned int cmd, void __user *arg) +@@ -2807,15 +2807,15 @@ static int ia_ioctl(struct atm_dev *dev, { struct k_sonet_stats *stats; stats = &PRIV(_ia_dev[board])->sonet_stats; @@ -23581,7 +23081,7 @@ index ee9ddeb..357368e 100644 } ia_cmds.status = 0; break; -@@ -2920,7 +2920,7 @@ static int ia_pkt_tx (struct atm_vcc *vcc, struct sk_buff *skb) { +@@ -2920,7 +2920,7 @@ static int ia_pkt_tx (struct atm_vcc *vc if ((desc == 0) || (desc > iadev->num_tx_desc)) { IF_ERR(printk(DEV_LABEL "invalid desc for send: %d\n", desc);) @@ -23590,7 +23090,7 @@ index ee9ddeb..357368e 100644 if (vcc->pop) vcc->pop(vcc, skb); else -@@ -3025,14 +3025,14 @@ static int ia_pkt_tx (struct atm_vcc *vcc, struct sk_buff *skb) { +@@ -3025,14 +3025,14 @@ static int ia_pkt_tx (struct atm_vcc *vc ATM_DESC(skb) = vcc->vci; skb_queue_tail(&iadev->tx_dma_q, skb); @@ -23607,11 +23107,10 @@ index ee9ddeb..357368e 100644 if (iavcc->vc_desc_cnt > 10) { vcc->tx_quota = vcc->tx_quota * 3 / 4; printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); -diff --git a/drivers/atm/lanai.c b/drivers/atm/lanai.c -index cbe15a8..9b6f726 100644 ---- a/drivers/atm/lanai.c -+++ b/drivers/atm/lanai.c -@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct lanai_dev *lanai, +diff -urNp linux-2.6.37/drivers/atm/lanai.c linux-2.6.37/drivers/atm/lanai.c +--- linux-2.6.37/drivers/atm/lanai.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/lanai.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); lanai_endtx(lanai, lvcc); lanai_free_skb(lvcc->tx.atmvcc, skb); @@ -23620,7 +23119,7 @@ index cbe15a8..9b6f726 100644 } /* Try to fill the buffer - don't call unless there is backlog */ -@@ -1426,7 +1426,7 @@ static void vcc_rx_aal5(struct lanai_vcc *lvcc, int endptr) +@@ -1426,7 +1426,7 @@ static void vcc_rx_aal5(struct lanai_vcc ATM_SKB(skb)->vcc = lvcc->rx.atmvcc; __net_timestamp(skb); lvcc->rx.atmvcc->push(lvcc->rx.atmvcc, skb); @@ -23629,7 +23128,7 @@ index cbe15a8..9b6f726 100644 out: lvcc->rx.buf.ptr = end; cardvcc_write(lvcc, endptr, vcc_rxreadptr); -@@ -1668,7 +1668,7 @@ static int handle_service(struct lanai_dev *lanai, u32 s) +@@ -1668,7 +1668,7 @@ static int handle_service(struct lanai_d DPRINTK("(itf %d) got RX service entry 0x%X for non-AAL5 " "vcc %d\n", lanai->number, (unsigned int) s, vci); lanai->stats.service_rxnotaal5++; @@ -23638,7 +23137,7 @@ index cbe15a8..9b6f726 100644 return 0; } if (likely(!(s & (SERVICE_TRASH | SERVICE_STREAM | SERVICE_CRCERR)))) { -@@ -1680,7 +1680,7 @@ static int handle_service(struct lanai_dev *lanai, u32 s) +@@ -1680,7 +1680,7 @@ static int handle_service(struct lanai_d int bytes; read_unlock(&vcc_sklist_lock); DPRINTK("got trashed rx pdu on vci %d\n", vci); @@ -23647,7 +23146,7 @@ index cbe15a8..9b6f726 100644 lvcc->stats.x.aal5.service_trash++; bytes = (SERVICE_GET_END(s) * 16) - (((unsigned long) lvcc->rx.buf.ptr) - -@@ -1692,7 +1692,7 @@ static int handle_service(struct lanai_dev *lanai, u32 s) +@@ -1692,7 +1692,7 @@ static int handle_service(struct lanai_d } if (s & SERVICE_STREAM) { read_unlock(&vcc_sklist_lock); @@ -23656,7 +23155,7 @@ index cbe15a8..9b6f726 100644 lvcc->stats.x.aal5.service_stream++; printk(KERN_ERR DEV_LABEL "(itf %d): Got AAL5 stream " "PDU on VCI %d!\n", lanai->number, vci); -@@ -1700,7 +1700,7 @@ static int handle_service(struct lanai_dev *lanai, u32 s) +@@ -1700,7 +1700,7 @@ static int handle_service(struct lanai_d return 0; } DPRINTK("got rx crc error on vci %d\n", vci); @@ -23665,217 +23164,214 @@ index cbe15a8..9b6f726 100644 lvcc->stats.x.aal5.service_rxcrc++; lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); -diff --git a/drivers/atm/nicstar.c b/drivers/atm/nicstar.c -index b7473a6..3736ea4 100644 ---- a/drivers/atm/nicstar.c -+++ b/drivers/atm/nicstar.c -@@ -1722,7 +1722,7 @@ static int ns_send(struct atm_vcc *vcc, struct sk_buff *skb) - if ((vc = (vc_map *) vcc->dev_data) == NULL) - { - printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n", card->index); -- atomic_inc(&vcc->stats->tx_err); -+ atomic_inc_unchecked(&vcc->stats->tx_err); - dev_kfree_skb_any(skb); - return -EINVAL; - } -@@ -1730,7 +1730,7 @@ static int ns_send(struct atm_vcc *vcc, struct sk_buff *skb) - if (!vc->tx) - { - printk("nicstar%d: Trying to transmit on a non-tx VC.\n", card->index); -- atomic_inc(&vcc->stats->tx_err); -+ atomic_inc_unchecked(&vcc->stats->tx_err); - dev_kfree_skb_any(skb); - return -EINVAL; - } -@@ -1738,7 +1738,7 @@ static int ns_send(struct atm_vcc *vcc, struct sk_buff *skb) - if (vcc->qos.aal != ATM_AAL5 && vcc->qos.aal != ATM_AAL0) - { - printk("nicstar%d: Only AAL0 and AAL5 are supported.\n", card->index); -- atomic_inc(&vcc->stats->tx_err); -+ atomic_inc_unchecked(&vcc->stats->tx_err); - dev_kfree_skb_any(skb); - return -EINVAL; - } -@@ -1746,7 +1746,7 @@ static int ns_send(struct atm_vcc *vcc, struct sk_buff *skb) - if (skb_shinfo(skb)->nr_frags != 0) - { - printk("nicstar%d: No scatter-gather yet.\n", card->index); -- atomic_inc(&vcc->stats->tx_err); -+ atomic_inc_unchecked(&vcc->stats->tx_err); - dev_kfree_skb_any(skb); - return -EINVAL; - } -@@ -1791,11 +1791,11 @@ static int ns_send(struct atm_vcc *vcc, struct sk_buff *skb) - - if (push_scqe(card, vc, scq, &scqe, skb) != 0) - { -- atomic_inc(&vcc->stats->tx_err); -+ atomic_inc_unchecked(&vcc->stats->tx_err); - dev_kfree_skb_any(skb); - return -EIO; - } -- atomic_inc(&vcc->stats->tx); -+ atomic_inc_unchecked(&vcc->stats->tx); - - return 0; - } -@@ -2110,14 +2110,14 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - { - printk("nicstar%d: Can't allocate buffers for aal0.\n", - card->index); -- atomic_add(i,&vcc->stats->rx_drop); -+ atomic_add_unchecked(i,&vcc->stats->rx_drop); - break; - } - if (!atm_charge(vcc, sb->truesize)) - { - RXPRINTK("nicstar%d: atm_charge() dropped aal0 packets.\n", - card->index); -- atomic_add(i-1,&vcc->stats->rx_drop); /* already increased by 1 */ -+ atomic_add_unchecked(i-1,&vcc->stats->rx_drop); /* already increased by 1 */ - dev_kfree_skb_any(sb); - break; - } -@@ -2132,7 +2132,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - ATM_SKB(sb)->vcc = vcc; - __net_timestamp(sb); - vcc->push(vcc, sb); -- atomic_inc(&vcc->stats->rx); -+ atomic_inc_unchecked(&vcc->stats->rx); - cell += ATM_CELL_PAYLOAD; - } +diff -urNp linux-2.6.37/drivers/atm/nicstar.c linux-2.6.37/drivers/atm/nicstar.c +--- linux-2.6.37/drivers/atm/nicstar.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/nicstar.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1654,7 +1654,7 @@ static int ns_send(struct atm_vcc *vcc, + if ((vc = (vc_map *) vcc->dev_data) == NULL) { + printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n", + card->index); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EINVAL; + } +@@ -1662,7 +1662,7 @@ static int ns_send(struct atm_vcc *vcc, + if (!vc->tx) { + printk("nicstar%d: Trying to transmit on a non-tx VC.\n", + card->index); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EINVAL; + } +@@ -1670,14 +1670,14 @@ static int ns_send(struct atm_vcc *vcc, + if (vcc->qos.aal != ATM_AAL5 && vcc->qos.aal != ATM_AAL0) { + printk("nicstar%d: Only AAL0 and AAL5 are supported.\n", + card->index); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EINVAL; + } -@@ -2151,7 +2151,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - if (iovb == NULL) - { - printk("nicstar%d: Out of iovec buffers.\n", card->index); -- atomic_inc(&vcc->stats->rx_drop); -+ atomic_inc_unchecked(&vcc->stats->rx_drop); - recycle_rx_buf(card, skb); - return; - } -@@ -2181,7 +2181,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - else if (NS_SKB(iovb)->iovcnt >= NS_MAX_IOVECS) - { - printk("nicstar%d: received too big AAL5 SDU.\n", card->index); -- atomic_inc(&vcc->stats->rx_err); -+ atomic_inc_unchecked(&vcc->stats->rx_err); - recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, NS_MAX_IOVECS); - NS_SKB(iovb)->iovcnt = 0; - iovb->len = 0; -@@ -2201,7 +2201,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - printk("nicstar%d: Expected a small buffer, and this is not one.\n", - card->index); - which_list(card, skb); -- atomic_inc(&vcc->stats->rx_err); -+ atomic_inc_unchecked(&vcc->stats->rx_err); - recycle_rx_buf(card, skb); - vc->rx_iov = NULL; - recycle_iov_buf(card, iovb); -@@ -2215,7 +2215,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - printk("nicstar%d: Expected a large buffer, and this is not one.\n", - card->index); - which_list(card, skb); -- atomic_inc(&vcc->stats->rx_err); -+ atomic_inc_unchecked(&vcc->stats->rx_err); - recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, - NS_SKB(iovb)->iovcnt); - vc->rx_iov = NULL; -@@ -2239,7 +2239,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - printk(" - PDU size mismatch.\n"); - else - printk(".\n"); -- atomic_inc(&vcc->stats->rx_err); -+ atomic_inc_unchecked(&vcc->stats->rx_err); - recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, - NS_SKB(iovb)->iovcnt); - vc->rx_iov = NULL; -@@ -2255,7 +2255,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - if (!atm_charge(vcc, skb->truesize)) - { - push_rxbufs(card, skb); -- atomic_inc(&vcc->stats->rx_drop); -+ atomic_inc_unchecked(&vcc->stats->rx_drop); - } - else - { -@@ -2267,7 +2267,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - ATM_SKB(skb)->vcc = vcc; - __net_timestamp(skb); - vcc->push(vcc, skb); -- atomic_inc(&vcc->stats->rx); -+ atomic_inc_unchecked(&vcc->stats->rx); - } - } - else if (NS_SKB(iovb)->iovcnt == 2) /* One small plus one large buffer */ -@@ -2282,7 +2282,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - if (!atm_charge(vcc, sb->truesize)) - { - push_rxbufs(card, sb); -- atomic_inc(&vcc->stats->rx_drop); -+ atomic_inc_unchecked(&vcc->stats->rx_drop); - } - else - { -@@ -2294,7 +2294,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - ATM_SKB(sb)->vcc = vcc; - __net_timestamp(sb); - vcc->push(vcc, sb); -- atomic_inc(&vcc->stats->rx); -+ atomic_inc_unchecked(&vcc->stats->rx); - } - - push_rxbufs(card, skb); -@@ -2305,7 +2305,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - if (!atm_charge(vcc, skb->truesize)) - { - push_rxbufs(card, skb); -- atomic_inc(&vcc->stats->rx_drop); -+ atomic_inc_unchecked(&vcc->stats->rx_drop); - } - else - { -@@ -2319,7 +2319,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - ATM_SKB(skb)->vcc = vcc; - __net_timestamp(skb); - vcc->push(vcc, skb); -- atomic_inc(&vcc->stats->rx); -+ atomic_inc_unchecked(&vcc->stats->rx); - } - - push_rxbufs(card, sb); -@@ -2341,7 +2341,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - if (hb == NULL) - { - printk("nicstar%d: Out of huge buffers.\n", card->index); -- atomic_inc(&vcc->stats->rx_drop); -+ atomic_inc_unchecked(&vcc->stats->rx_drop); - recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, - NS_SKB(iovb)->iovcnt); - vc->rx_iov = NULL; -@@ -2392,7 +2392,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) - } - else - dev_kfree_skb_any(hb); -- atomic_inc(&vcc->stats->rx_drop); -+ atomic_inc_unchecked(&vcc->stats->rx_drop); - } - else - { -@@ -2426,7 +2426,7 @@ static void dequeue_rx(ns_dev *card, ns_rsqe *rsqe) + if (skb_shinfo(skb)->nr_frags != 0) { + printk("nicstar%d: No scatter-gather yet.\n", card->index); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EINVAL; + } +@@ -1725,11 +1725,11 @@ static int ns_send(struct atm_vcc *vcc, + } + + if (push_scqe(card, vc, scq, &scqe, skb) != 0) { +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EIO; + } +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + + return 0; + } +@@ -2046,14 +2046,14 @@ static void dequeue_rx(ns_dev * card, ns + printk + ("nicstar%d: Can't allocate buffers for aal0.\n", + card->index); +- atomic_add(i, &vcc->stats->rx_drop); ++ atomic_add_unchecked(i, &vcc->stats->rx_drop); + break; + } + if (!atm_charge(vcc, sb->truesize)) { + RXPRINTK + ("nicstar%d: atm_charge() dropped aal0 packets.\n", + card->index); +- atomic_add(i - 1, &vcc->stats->rx_drop); /* already increased by 1 */ ++ atomic_add_unchecked(i - 1, &vcc->stats->rx_drop); /* already increased by 1 */ + dev_kfree_skb_any(sb); + break; + } +@@ -2068,7 +2068,7 @@ static void dequeue_rx(ns_dev * card, ns + ATM_SKB(sb)->vcc = vcc; + __net_timestamp(sb); + vcc->push(vcc, sb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + cell += ATM_CELL_PAYLOAD; + } + +@@ -2085,7 +2085,7 @@ static void dequeue_rx(ns_dev * card, ns + if (iovb == NULL) { + printk("nicstar%d: Out of iovec buffers.\n", + card->index); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + recycle_rx_buf(card, skb); + return; + } +@@ -2109,7 +2109,7 @@ static void dequeue_rx(ns_dev * card, ns + small or large buffer itself. */ + } else if (NS_PRV_IOVCNT(iovb) >= NS_MAX_IOVECS) { + printk("nicstar%d: received too big AAL5 SDU.\n", card->index); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + recycle_iovec_rx_bufs(card, (struct iovec *)iovb->data, + NS_MAX_IOVECS); + NS_PRV_IOVCNT(iovb) = 0; +@@ -2129,7 +2129,7 @@ static void dequeue_rx(ns_dev * card, ns + ("nicstar%d: Expected a small buffer, and this is not one.\n", + card->index); + which_list(card, skb); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + recycle_rx_buf(card, skb); + vc->rx_iov = NULL; + recycle_iov_buf(card, iovb); +@@ -2142,7 +2142,7 @@ static void dequeue_rx(ns_dev * card, ns + ("nicstar%d: Expected a large buffer, and this is not one.\n", + card->index); + which_list(card, skb); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + recycle_iovec_rx_bufs(card, (struct iovec *)iovb->data, + NS_PRV_IOVCNT(iovb)); + vc->rx_iov = NULL; +@@ -2165,7 +2165,7 @@ static void dequeue_rx(ns_dev * card, ns + printk(" - PDU size mismatch.\n"); + else + printk(".\n"); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + recycle_iovec_rx_bufs(card, (struct iovec *)iovb->data, + NS_PRV_IOVCNT(iovb)); + vc->rx_iov = NULL; +@@ -2179,7 +2179,7 @@ static void dequeue_rx(ns_dev * card, ns + /* skb points to a small buffer */ + if (!atm_charge(vcc, skb->truesize)) { + push_rxbufs(card, skb); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + } else { + skb_put(skb, len); + dequeue_sm_buf(card, skb); +@@ -2189,7 +2189,7 @@ static void dequeue_rx(ns_dev * card, ns + ATM_SKB(skb)->vcc = vcc; + __net_timestamp(skb); + vcc->push(vcc, skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + } else if (NS_PRV_IOVCNT(iovb) == 2) { /* One small plus one large buffer */ + struct sk_buff *sb; +@@ -2200,7 +2200,7 @@ static void dequeue_rx(ns_dev * card, ns + if (len <= NS_SMBUFSIZE) { + if (!atm_charge(vcc, sb->truesize)) { + push_rxbufs(card, sb); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + } else { + skb_put(sb, len); + dequeue_sm_buf(card, sb); +@@ -2210,7 +2210,7 @@ static void dequeue_rx(ns_dev * card, ns + ATM_SKB(sb)->vcc = vcc; + __net_timestamp(sb); + vcc->push(vcc, sb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + + push_rxbufs(card, skb); +@@ -2219,7 +2219,7 @@ static void dequeue_rx(ns_dev * card, ns + + if (!atm_charge(vcc, skb->truesize)) { + push_rxbufs(card, skb); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + } else { + dequeue_lg_buf(card, skb); + #ifdef NS_USE_DESTRUCTORS +@@ -2232,7 +2232,7 @@ static void dequeue_rx(ns_dev * card, ns + ATM_SKB(skb)->vcc = vcc; + __net_timestamp(skb); + vcc->push(vcc, skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + + push_rxbufs(card, sb); +@@ -2253,7 +2253,7 @@ static void dequeue_rx(ns_dev * card, ns + printk + ("nicstar%d: Out of huge buffers.\n", + card->index); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + recycle_iovec_rx_bufs(card, + (struct iovec *) + iovb->data, +@@ -2304,7 +2304,7 @@ static void dequeue_rx(ns_dev * card, ns + card->hbpool.count++; + } else + dev_kfree_skb_any(hb); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + } else { + /* Copy the small buffer to the huge buffer */ + sb = (struct sk_buff *)iov->iov_base; +@@ -2341,7 +2341,7 @@ static void dequeue_rx(ns_dev * card, ns #endif /* NS_USE_DESTRUCTORS */ - __net_timestamp(hb); - vcc->push(vcc, hb); -- atomic_inc(&vcc->stats->rx); -+ atomic_inc_unchecked(&vcc->stats->rx); - } - } + __net_timestamp(hb); + vcc->push(vcc, hb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + } -diff --git a/drivers/atm/solos-pci.c b/drivers/atm/solos-pci.c -index 3613422..99624fe 100644 ---- a/drivers/atm/solos-pci.c -+++ b/drivers/atm/solos-pci.c -@@ -715,7 +715,7 @@ void solos_bh(unsigned long card_arg) +diff -urNp linux-2.6.37/drivers/atm/solos-pci.c linux-2.6.37/drivers/atm/solos-pci.c +--- linux-2.6.37/drivers/atm/solos-pci.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/solos-pci.c 2011-01-17 02:41:01.000000000 -0500 +@@ -717,7 +717,7 @@ void solos_bh(unsigned long card_arg) } atm_charge(vcc, skb->truesize); vcc->push(vcc, skb); @@ -23884,7 +23380,7 @@ index 3613422..99624fe 100644 break; case PKT_STATUS: -@@ -1023,7 +1023,7 @@ static uint32_t fpga_tx(struct solos_card *card) +@@ -1025,7 +1025,7 @@ static uint32_t fpga_tx(struct solos_car vcc = SKB_CB(oldskb)->vcc; if (vcc) { @@ -23893,10 +23389,9 @@ index 3613422..99624fe 100644 solos_pop(vcc, oldskb); } else dev_kfree_skb_irq(oldskb); -diff --git a/drivers/atm/suni.c b/drivers/atm/suni.c -index da4b91f..79150c9 100644 ---- a/drivers/atm/suni.c -+++ b/drivers/atm/suni.c +diff -urNp linux-2.6.37/drivers/atm/suni.c linux-2.6.37/drivers/atm/suni.c +--- linux-2.6.37/drivers/atm/suni.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/suni.c 2011-01-17 02:41:01.000000000 -0500 @@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock); @@ -23908,11 +23403,10 @@ index da4b91f..79150c9 100644 static void suni_hz(unsigned long from_timer) -diff --git a/drivers/atm/uPD98402.c b/drivers/atm/uPD98402.c -index c45ae05..ed6f0c4 100644 ---- a/drivers/atm/uPD98402.c -+++ b/drivers/atm/uPD98402.c -@@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *dev,struct sonet_stats __user *arg,int ze +diff -urNp linux-2.6.37/drivers/atm/uPD98402.c linux-2.6.37/drivers/atm/uPD98402.c +--- linux-2.6.37/drivers/atm/uPD98402.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/uPD98402.c 2011-01-17 02:41:01.000000000 -0500 +@@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d struct sonet_stats tmp; int error = 0; @@ -23921,7 +23415,7 @@ index c45ae05..ed6f0c4 100644 sonet_copy_stats(&PRIV(dev)->sonet_stats,&tmp); if (arg) error = copy_to_user(arg,&tmp,sizeof(tmp)); if (zero && !error) { -@@ -161,9 +161,9 @@ static int uPD98402_ioctl(struct atm_dev *dev,unsigned int cmd,void __user *arg) +@@ -161,9 +161,9 @@ static int uPD98402_ioctl(struct atm_dev #define ADD_LIMITED(s,v) \ @@ -23934,7 +23428,7 @@ index c45ae05..ed6f0c4 100644 static void stat_event(struct atm_dev *dev) -@@ -194,7 +194,7 @@ static void uPD98402_int(struct atm_dev *dev) +@@ -194,7 +194,7 @@ static void uPD98402_int(struct atm_dev if (reason & uPD98402_INT_PFM) stat_event(dev); if (reason & uPD98402_INT_PCO) { (void) GET(PCOCR); /* clear interrupt cause */ @@ -23943,7 +23437,7 @@ index c45ae05..ed6f0c4 100644 &PRIV(dev)->sonet_stats.uncorr_hcs); } if ((reason & uPD98402_INT_RFO) && -@@ -222,9 +222,9 @@ static int uPD98402_start(struct atm_dev *dev) +@@ -222,9 +222,9 @@ static int uPD98402_start(struct atm_dev PUT(~(uPD98402_INT_PFM | uPD98402_INT_ALM | uPD98402_INT_RFO | uPD98402_INT_LOS),PIMR); /* enable them */ (void) fetch_stats(dev,NULL,1); /* clear kernel counters */ @@ -23956,11 +23450,10 @@ index c45ae05..ed6f0c4 100644 return 0; } -diff --git a/drivers/atm/zatm.c b/drivers/atm/zatm.c -index 702acce..c13b134 100644 ---- a/drivers/atm/zatm.c -+++ b/drivers/atm/zatm.c -@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy[0],dummy[1]); +diff -urNp linux-2.6.37/drivers/atm/zatm.c linux-2.6.37/drivers/atm/zatm.c +--- linux-2.6.37/drivers/atm/zatm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/atm/zatm.c 2011-01-17 02:41:01.000000000 -0500 +@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy } if (!size) { dev_kfree_skb_irq(skb); @@ -23969,7 +23462,7 @@ index 702acce..c13b134 100644 continue; } if (!atm_charge(vcc,skb->truesize)) { -@@ -469,7 +469,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy[0],dummy[1]); +@@ -469,7 +469,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy skb->len = size; ATM_SKB(skb)->vcc = vcc; vcc->push(vcc,skb); @@ -23978,7 +23471,7 @@ index 702acce..c13b134 100644 } zout(pos & 0xffff,MTA(mbx)); #if 0 /* probably a stupid idea */ -@@ -733,7 +733,7 @@ if (*ZATM_PRV_DSC(skb) != (uPD98401_TXPD_V | uPD98401_TXPD_DP | +@@ -733,7 +733,7 @@ if (*ZATM_PRV_DSC(skb) != (uPD98401_TXPD skb_queue_head(&zatm_vcc->backlog,skb); break; } @@ -23987,11 +23480,22 @@ index 702acce..c13b134 100644 wake_up(&zatm_vcc->tx_wait); } -diff --git a/drivers/char/agp/frontend.c b/drivers/char/agp/frontend.c -index 43412c0..3db9a62 100644 ---- a/drivers/char/agp/frontend.c -+++ b/drivers/char/agp/frontend.c -@@ -818,7 +818,7 @@ static int agpioc_reserve_wrap(struct agp_file_private *priv, void __user *arg) +diff -urNp linux-2.6.37/drivers/block/cciss.c linux-2.6.37/drivers/block/cciss.c +--- linux-2.6.37/drivers/block/cciss.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/block/cciss.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1112,6 +1112,8 @@ static int cciss_ioctl32_passthru(struct + int err; + u32 cp; + ++ memset(&arg64, 0, sizeof(arg64)); ++ + err = 0; + err |= + copy_from_user(&arg64.LUN_info, &arg32->LUN_info, +diff -urNp linux-2.6.37/drivers/char/agp/frontend.c linux-2.6.37/drivers/char/agp/frontend.c +--- linux-2.6.37/drivers/char/agp/frontend.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/agp/frontend.c 2011-01-17 02:41:01.000000000 -0500 +@@ -817,7 +817,7 @@ static int agpioc_reserve_wrap(struct ag if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) return -EFAULT; @@ -24000,11 +23504,10 @@ index 43412c0..3db9a62 100644 return -EFAULT; client = agp_find_client_by_pid(reserve.pid); -diff --git a/drivers/char/agp/intel-agp.c b/drivers/char/agp/intel-agp.c -index e38fe2be..64355e5 100644 ---- a/drivers/char/agp/intel-agp.c -+++ b/drivers/char/agp/intel-agp.c -@@ -1056,7 +1056,7 @@ static struct pci_device_id agp_intel_pci_table[] = { +diff -urNp linux-2.6.37/drivers/char/agp/intel-agp.c linux-2.6.37/drivers/char/agp/intel-agp.c +--- linux-2.6.37/drivers/char/agp/intel-agp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/agp/intel-agp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -903,7 +903,7 @@ static struct pci_device_id agp_intel_pc ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_HB), ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_M_HB), ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_S_HB), @@ -24013,43 +23516,19 @@ index e38fe2be..64355e5 100644 }; MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); -diff --git a/drivers/char/hpet.c b/drivers/char/hpet.c -index f8e7d89..5b17903 100644 ---- a/drivers/char/hpet.c -+++ b/drivers/char/hpet.c -@@ -429,7 +429,7 @@ static int hpet_release(struct inode *inode, struct file *file) - return 0; - } - --static int hpet_ioctl_common(struct hpet_dev *, int, unsigned long, int); -+static int hpet_ioctl_common(struct hpet_dev *, unsigned int, unsigned long, int); - - static long hpet_ioctl(struct file *file, unsigned int cmd, - unsigned long arg) -@@ -568,7 +568,7 @@ static inline unsigned long hpet_time_div(struct hpets *hpets, +diff -urNp linux-2.6.37/drivers/char/hpet.c linux-2.6.37/drivers/char/hpet.c +--- linux-2.6.37/drivers/char/hpet.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/hpet.c 2011-01-17 02:41:01.000000000 -0500 +@@ -553,7 +553,7 @@ static inline unsigned long hpet_time_di } static int --hpet_ioctl_common(struct hpet_dev *devp, int cmd, unsigned long arg, int kernel) -+hpet_ioctl_common(struct hpet_dev *devp, unsigned int cmd, unsigned long arg, int kernel) +-hpet_ioctl_common(struct hpet_dev *devp, int cmd, unsigned long arg, ++hpet_ioctl_common(struct hpet_dev *devp, unsigned int cmd, unsigned long arg, + struct hpet_info *info) { struct hpet_timer __iomem *timer; - struct hpet __iomem *hpet; -@@ -611,11 +611,11 @@ hpet_ioctl_common(struct hpet_dev *devp, int cmd, unsigned long arg, int kernel) - { - struct hpet_info info; - -+ memset(&info, 0, sizeof(info)); -+ - if (devp->hd_ireqfreq) - info.hi_ireqfreq = - hpet_time_div(hpetp, devp->hd_ireqfreq); -- else -- info.hi_ireqfreq = 0; - info.hi_flags = - readq(&timer->hpet_config) & Tn_PER_INT_CAP_MASK; - info.hi_hpet = hpetp->hp_which; -@@ -1015,7 +1015,7 @@ static struct acpi_driver hpet_acpi_driver = { +@@ -1043,7 +1043,7 @@ static struct acpi_driver hpet_acpi_driv }, }; @@ -24058,11 +23537,10 @@ index f8e7d89..5b17903 100644 static int __init hpet_init(void) { -diff --git a/drivers/char/hvc_console.h b/drivers/char/hvc_console.h -index 54381eba..41e362b 100644 ---- a/drivers/char/hvc_console.h -+++ b/drivers/char/hvc_console.h -@@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vtermno, int index, +diff -urNp linux-2.6.37/drivers/char/hvc_console.h linux-2.6.37/drivers/char/hvc_console.h +--- linux-2.6.37/drivers/char/hvc_console.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/hvc_console.h 2011-01-17 02:41:01.000000000 -0500 +@@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter /* register a vterm for hvc tty operation (module_init or hotplug add) */ extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data, const struct hv_ops *ops, int outbuf_size); @@ -24070,108 +23548,153 @@ index 54381eba..41e362b 100644 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */ extern int hvc_remove(struct hvc_struct *hp); -diff --git a/drivers/char/hvcs.c b/drivers/char/hvcs.c -index bedc6c1..2269494 100644 ---- a/drivers/char/hvcs.c -+++ b/drivers/char/hvcs.c -@@ -270,7 +270,7 @@ struct hvcs_struct { +diff -urNp linux-2.6.37/drivers/char/hvcs.c linux-2.6.37/drivers/char/hvcs.c +--- linux-2.6.37/drivers/char/hvcs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/hvcs.c 2011-01-25 20:24:56.000000000 -0500 +@@ -83,6 +83,7 @@ + #include <asm/hvcserver.h> + #include <asm/uaccess.h> + #include <asm/vio.h> ++#include <asm/local.h> + + /* + * 1.3.0 -> 1.3.1 In hvcs_open memset(..,0x00,..) instead of memset(..,0x3F,00). +@@ -270,7 +271,7 @@ struct hvcs_struct { unsigned int index; struct tty_struct *tty; - int open_count; -+ atomic_t open_count; ++ local_t open_count; /* * Used to tell the driver kernel_thread what operations need to take -@@ -420,7 +420,7 @@ static ssize_t hvcs_vterm_state_store(struct device *dev, struct device_attribut +@@ -420,7 +421,7 @@ static ssize_t hvcs_vterm_state_store(st spin_lock_irqsave(&hvcsd->lock, flags); - if (hvcsd->open_count > 0) { -+ if (atomic_read(&hvcsd->open_count) > 0) { ++ if (local_read(&hvcsd->open_count) > 0) { spin_unlock_irqrestore(&hvcsd->lock, flags); printk(KERN_INFO "HVCS: vterm state unchanged. " "The hvcs device node is still in use.\n"); -@@ -1136,7 +1136,7 @@ static int hvcs_open(struct tty_struct *tty, struct file *filp) +@@ -1136,7 +1137,7 @@ static int hvcs_open(struct tty_struct * if ((retval = hvcs_partner_connect(hvcsd))) goto error_release; - hvcsd->open_count = 1; -+ atomic_set(&hvcsd->open_count, 1); ++ local_set(&hvcsd->open_count, 1); hvcsd->tty = tty; tty->driver_data = hvcsd; -@@ -1170,7 +1170,7 @@ fast_open: +@@ -1170,7 +1171,7 @@ fast_open: spin_lock_irqsave(&hvcsd->lock, flags); kref_get(&hvcsd->kref); - hvcsd->open_count++; -+ atomic_inc(&hvcsd->open_count); ++ local_inc(&hvcsd->open_count); hvcsd->todo_mask |= HVCS_SCHED_READ; spin_unlock_irqrestore(&hvcsd->lock, flags); -@@ -1214,7 +1214,7 @@ static void hvcs_close(struct tty_struct *tty, struct file *filp) +@@ -1214,7 +1215,7 @@ static void hvcs_close(struct tty_struct hvcsd = tty->driver_data; spin_lock_irqsave(&hvcsd->lock, flags); - if (--hvcsd->open_count == 0) { -+ if (atomic_dec_and_test(&hvcsd->open_count)) { ++ if (local_dec_and_test(&hvcsd->open_count)) { vio_disable_interrupts(hvcsd->vdev); -@@ -1240,10 +1240,10 @@ static void hvcs_close(struct tty_struct *tty, struct file *filp) +@@ -1240,10 +1241,10 @@ static void hvcs_close(struct tty_struct free_irq(irq, hvcsd); kref_put(&hvcsd->kref, destroy_hvcs_struct); return; - } else if (hvcsd->open_count < 0) { -+ } else if (atomic_read(&hvcsd->open_count) < 0) { ++ } else if (local_read(&hvcsd->open_count) < 0) { printk(KERN_ERR "HVCS: vty-server@%X open_count: %d" " is missmanaged.\n", - hvcsd->vdev->unit_address, hvcsd->open_count); -+ hvcsd->vdev->unit_address, atomic_read(&hvcsd->open_count)); ++ hvcsd->vdev->unit_address, local_read(&hvcsd->open_count)); } spin_unlock_irqrestore(&hvcsd->lock, flags); -@@ -1259,7 +1259,7 @@ static void hvcs_hangup(struct tty_struct * tty) +@@ -1259,7 +1260,7 @@ static void hvcs_hangup(struct tty_struc spin_lock_irqsave(&hvcsd->lock, flags); /* Preserve this so that we know how many kref refs to put */ - temp_open_count = hvcsd->open_count; -+ temp_open_count = atomic_read(&hvcsd->open_count); ++ temp_open_count = local_read(&hvcsd->open_count); /* * Don't kref put inside the spinlock because the destruction -@@ -1274,7 +1274,7 @@ static void hvcs_hangup(struct tty_struct * tty) +@@ -1274,7 +1275,7 @@ static void hvcs_hangup(struct tty_struc hvcsd->tty->driver_data = NULL; hvcsd->tty = NULL; - hvcsd->open_count = 0; -+ atomic_set(&hvcsd->open_count, 0); ++ local_set(&hvcsd->open_count, 0); /* This will drop any buffered data on the floor which is OK in a hangup * scenario. */ -@@ -1345,7 +1345,7 @@ static int hvcs_write(struct tty_struct *tty, +@@ -1345,7 +1346,7 @@ static int hvcs_write(struct tty_struct * the middle of a write operation? This is a crummy place to do this * but we want to keep it all in the spinlock. */ - if (hvcsd->open_count <= 0) { -+ if (atomic_read(&hvcsd->open_count) <= 0) { ++ if (local_read(&hvcsd->open_count) <= 0) { spin_unlock_irqrestore(&hvcsd->lock, flags); return -ENODEV; } -@@ -1419,7 +1419,7 @@ static int hvcs_write_room(struct tty_struct *tty) +@@ -1419,7 +1420,7 @@ static int hvcs_write_room(struct tty_st { struct hvcs_struct *hvcsd = tty->driver_data; - if (!hvcsd || hvcsd->open_count <= 0) -+ if (!hvcsd || atomic_read(&hvcsd->open_count) <= 0) ++ if (!hvcsd || local_read(&hvcsd->open_count) <= 0) return 0; return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index 4f3f8c9..3708979 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c +diff -urNp linux-2.6.37/drivers/char/hvc_xen.c linux-2.6.37/drivers/char/hvc_xen.c +--- linux-2.6.37/drivers/char/hvc_xen.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/hvc_xen.c 2011-01-17 02:41:01.000000000 -0500 +@@ -123,7 +123,7 @@ static int domU_read_console(uint32_t vt + return recv; + } + +-static struct hv_ops domU_hvc_ops = { ++static const struct hv_ops domU_hvc_ops = { + .get_chars = domU_read_console, + .put_chars = domU_write_console, + .notifier_add = notifier_add_irq, +@@ -149,7 +149,7 @@ static int dom0_write_console(uint32_t v + return len; + } + +-static struct hv_ops dom0_hvc_ops = { ++static const struct hv_ops dom0_hvc_ops = { + .get_chars = dom0_read_console, + .put_chars = dom0_write_console, + .notifier_add = notifier_add_irq, +@@ -160,7 +160,7 @@ static struct hv_ops dom0_hvc_ops = { + static int __init xen_hvc_init(void) + { + struct hvc_struct *hp; +- struct hv_ops *ops; ++ const struct hv_ops *ops; + + if (!xen_pv_domain()) + return -ENODEV; +@@ -203,7 +203,7 @@ static void __exit xen_hvc_fini(void) + + static int xen_cons_init(void) + { +- struct hv_ops *ops; ++ const struct hv_ops *ops; + + if (!xen_pv_domain()) + return 0; +diff -urNp linux-2.6.37/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.37/drivers/char/ipmi/ipmi_msghandler.c +--- linux-2.6.37/drivers/char/ipmi/ipmi_msghandler.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/ipmi/ipmi_msghandler.c 2011-01-17 02:41:01.000000000 -0500 @@ -414,7 +414,7 @@ struct ipmi_smi { struct proc_dir_entry *proc_dir; char proc_dir_name[10]; @@ -24193,7 +23716,7 @@ index 4f3f8c9..3708979 100644 static int is_lan_addr(struct ipmi_addr *addr) { -@@ -2817,7 +2817,7 @@ int ipmi_register_smi(struct ipmi_smi_handlers *handlers, +@@ -2817,7 +2817,7 @@ int ipmi_register_smi(struct ipmi_smi_ha INIT_LIST_HEAD(&intf->cmd_rcvrs); init_waitqueue_head(&intf->waitq); for (i = 0; i < IPMI_NUM_STATS; i++) @@ -24202,10 +23725,9 @@ index 4f3f8c9..3708979 100644 intf->proc_dir = NULL; -diff --git a/drivers/char/ipmi/ipmi_si_intf.c b/drivers/char/ipmi/ipmi_si_intf.c -index b1a3014..50af3c6 100644 ---- a/drivers/char/ipmi/ipmi_si_intf.c -+++ b/drivers/char/ipmi/ipmi_si_intf.c +diff -urNp linux-2.6.37/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.37/drivers/char/ipmi/ipmi_si_intf.c +--- linux-2.6.37/drivers/char/ipmi/ipmi_si_intf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/ipmi/ipmi_si_intf.c 2011-01-17 02:41:01.000000000 -0500 @@ -286,7 +286,7 @@ struct smi_info { unsigned char slave_addr; @@ -24227,7 +23749,7 @@ index b1a3014..50af3c6 100644 #define SI_MAX_PARMS 4 -@@ -3151,7 +3151,7 @@ static int try_smi_init(struct smi_info *new_smi) +@@ -3178,7 +3178,7 @@ static int try_smi_init(struct smi_info atomic_set(&new_smi->req_events, 0); new_smi->run_to_completion = 0; for (i = 0; i < SI_NUM_STATS; i++) @@ -24236,40 +23758,9 @@ index b1a3014..50af3c6 100644 new_smi->interrupt_disabled = 1; atomic_set(&new_smi->stop_operation, 0); -diff --git a/drivers/char/keyboard.c b/drivers/char/keyboard.c -index 54109dc..bb46541 100644 ---- a/drivers/char/keyboard.c -+++ b/drivers/char/keyboard.c -@@ -640,6 +640,16 @@ static void k_spec(struct vc_data *vc, unsigned char value, char up_flag) - kbd->kbdmode == VC_MEDIUMRAW) && - value != KVAL(K_SAK)) - return; /* SAK is allowed even in raw mode */ -+ -+#if defined(CONFIG_GRKERNSEC_PROC) || defined(CONFIG_GRKERNSEC_PROC_MEMMAP) -+ { -+ void *func = fn_handler[value]; -+ if (func == fn_show_state || func == fn_show_ptregs || -+ func == fn_show_mem) -+ return; -+ } -+#endif -+ - fn_handler[value](vc); - } - -@@ -1392,7 +1402,7 @@ static const struct input_device_id kbd_ids[] = { - .evbit = { BIT_MASK(EV_SND) }, - }, - -- { }, /* Terminating entry */ -+ { 0 }, /* Terminating entry */ - }; - - MODULE_DEVICE_TABLE(input, kbd_ids); -diff --git a/drivers/char/mem.c b/drivers/char/mem.c -index 1f528fa..ab9048b 100644 ---- a/drivers/char/mem.c -+++ b/drivers/char/mem.c +diff -urNp linux-2.6.37/drivers/char/mem.c linux-2.6.37/drivers/char/mem.c +--- linux-2.6.37/drivers/char/mem.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/mem.c 2011-01-17 02:41:01.000000000 -0500 @@ -18,6 +18,7 @@ #include <linux/raw.h> #include <linux/tty.h> @@ -24289,7 +23780,7 @@ index 1f528fa..ab9048b 100644 static inline unsigned long size_inside_page(unsigned long start, unsigned long size) { -@@ -120,6 +125,7 @@ static ssize_t read_mem(struct file *file, char __user *buf, +@@ -120,6 +125,7 @@ static ssize_t read_mem(struct file *fil while (count > 0) { unsigned long remaining; @@ -24297,7 +23788,7 @@ index 1f528fa..ab9048b 100644 sz = size_inside_page(p, count); -@@ -135,7 +141,23 @@ static ssize_t read_mem(struct file *file, char __user *buf, +@@ -135,7 +141,23 @@ static ssize_t read_mem(struct file *fil if (!ptr) return -EFAULT; @@ -24322,7 +23813,7 @@ index 1f528fa..ab9048b 100644 unxlate_dev_mem_ptr(p, ptr); if (remaining) return -EFAULT; -@@ -161,6 +183,11 @@ static ssize_t write_mem(struct file *file, const char __user *buf, +@@ -161,6 +183,11 @@ static ssize_t write_mem(struct file *fi if (!valid_phys_addr_range(p, count)) return -EFAULT; @@ -24334,7 +23825,7 @@ index 1f528fa..ab9048b 100644 written = 0; #ifdef __ARCH_HAS_NO_PAGE_ZERO_MAPPED -@@ -316,6 +343,11 @@ static int mmap_mem(struct file *file, struct vm_area_struct *vma) +@@ -316,6 +343,11 @@ static int mmap_mem(struct file *file, s &vma->vm_page_prot)) return -EINVAL; @@ -24346,7 +23837,7 @@ index 1f528fa..ab9048b 100644 vma->vm_page_prot = phys_mem_access_prot(file, vma->vm_pgoff, size, vma->vm_page_prot); -@@ -398,9 +430,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf, +@@ -398,9 +430,8 @@ static ssize_t read_kmem(struct file *fi size_t count, loff_t *ppos) { unsigned long p = *ppos; @@ -24357,7 +23848,7 @@ index 1f528fa..ab9048b 100644 read = 0; if (p < (unsigned long) high_memory) { -@@ -422,6 +453,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf, +@@ -422,6 +453,8 @@ static ssize_t read_kmem(struct file *fi } #endif while (low_count > 0) { @@ -24366,7 +23857,7 @@ index 1f528fa..ab9048b 100644 sz = size_inside_page(p, low_count); /* -@@ -431,7 +464,22 @@ static ssize_t read_kmem(struct file *file, char __user *buf, +@@ -431,7 +464,22 @@ static ssize_t read_kmem(struct file *fi */ kbuf = xlate_dev_kmem_ptr((char *)p); @@ -24390,7 +23881,7 @@ index 1f528fa..ab9048b 100644 return -EFAULT; buf += sz; p += sz; -@@ -530,6 +578,11 @@ static ssize_t write_kmem(struct file *file, const char __user *buf, +@@ -530,6 +578,11 @@ static ssize_t write_kmem(struct file *f char * kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */ int err = 0; @@ -24402,7 +23893,7 @@ index 1f528fa..ab9048b 100644 if (p < (unsigned long) high_memory) { unsigned long to_write = min_t(unsigned long, count, (unsigned long)high_memory - p); -@@ -731,6 +784,16 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig) +@@ -731,6 +784,16 @@ static loff_t memory_lseek(struct file * static int open_port(struct inode * inode, struct file * filp) { @@ -24419,7 +23910,7 @@ index 1f528fa..ab9048b 100644 return capable(CAP_SYS_RAWIO) ? 0 : -EPERM; } -@@ -738,7 +801,6 @@ static int open_port(struct inode * inode, struct file * filp) +@@ -738,7 +801,6 @@ static int open_port(struct inode * inod #define full_lseek null_lseek #define write_zero write_null #define read_full read_zero @@ -24427,7 +23918,7 @@ index 1f528fa..ab9048b 100644 #define open_kmem open_mem #define open_oldmem open_mem -@@ -855,6 +917,9 @@ static const struct memdev { +@@ -857,6 +919,9 @@ static const struct memdev { #ifdef CONFIG_CRASH_DUMP [12] = { "oldmem", 0, &oldmem_fops, NULL }, #endif @@ -24437,24 +23928,10 @@ index 1f528fa..ab9048b 100644 }; static int memory_open(struct inode *inode, struct file *filp) -diff --git a/drivers/char/n_tty.c b/drivers/char/n_tty.c -index bdae832..5d17cfa 100644 ---- a/drivers/char/n_tty.c -+++ b/drivers/char/n_tty.c -@@ -2105,6 +2105,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops) - { - *ops = tty_ldisc_N_TTY; - ops->owner = NULL; -- ops->refcount = ops->flags = 0; -+ atomic_set(&ops->refcount, 0); -+ ops->flags = 0; - } - EXPORT_SYMBOL_GPL(n_tty_inherit_ops); -diff --git a/drivers/char/nvram.c b/drivers/char/nvram.c -index 66d2917..796ad19 100644 ---- a/drivers/char/nvram.c -+++ b/drivers/char/nvram.c -@@ -245,7 +245,7 @@ static ssize_t nvram_read(struct file *file, char __user *buf, +diff -urNp linux-2.6.37/drivers/char/nvram.c linux-2.6.37/drivers/char/nvram.c +--- linux-2.6.37/drivers/char/nvram.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/nvram.c 2011-01-17 02:41:01.000000000 -0500 +@@ -246,7 +246,7 @@ static ssize_t nvram_read(struct file *f spin_unlock_irq(&rtc_lock); @@ -24463,7 +23940,7 @@ index 66d2917..796ad19 100644 return -EFAULT; *ppos = i; -@@ -434,7 +434,10 @@ static const struct file_operations nvram_fops = { +@@ -435,7 +435,10 @@ static const struct file_operations nvra static struct miscdevice nvram_dev = { NVRAM_MINOR, "nvram", @@ -24475,162 +23952,134 @@ index 66d2917..796ad19 100644 }; static int __init nvram_init(void) -diff --git a/drivers/char/pcmcia/ipwireless/tty.c b/drivers/char/pcmcia/ipwireless/tty.c -index 1a2c2c3..8c15d4e 100644 ---- a/drivers/char/pcmcia/ipwireless/tty.c -+++ b/drivers/char/pcmcia/ipwireless/tty.c -@@ -51,7 +51,7 @@ struct ipw_tty { +diff -urNp linux-2.6.37/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.37/drivers/char/pcmcia/ipwireless/tty.c +--- linux-2.6.37/drivers/char/pcmcia/ipwireless/tty.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/pcmcia/ipwireless/tty.c 2011-01-25 20:24:56.000000000 -0500 +@@ -29,6 +29,7 @@ + #include <linux/tty_driver.h> + #include <linux/tty_flip.h> + #include <linux/uaccess.h> ++#include <asm/local.h> + + #include "tty.h" + #include "network.h" +@@ -51,7 +52,7 @@ struct ipw_tty { int tty_type; struct ipw_network *network; struct tty_struct *linux_tty; - int open_count; -+ atomic_t open_count; ++ local_t open_count; unsigned int control_lines; struct mutex ipw_tty_mutex; int tx_bytes_queued; -@@ -127,10 +127,10 @@ static int ipw_open(struct tty_struct *linux_tty, struct file *filp) +@@ -127,10 +128,10 @@ static int ipw_open(struct tty_struct *l mutex_unlock(&tty->ipw_tty_mutex); return -ENODEV; } - if (tty->open_count == 0) -+ if (atomic_read(&tty->open_count) == 0) ++ if (local_read(&tty->open_count) == 0) tty->tx_bytes_queued = 0; - tty->open_count++; -+ atomic_inc(&tty->open_count); ++ local_inc(&tty->open_count); tty->linux_tty = linux_tty; linux_tty->driver_data = tty; -@@ -146,9 +146,7 @@ static int ipw_open(struct tty_struct *linux_tty, struct file *filp) +@@ -146,9 +147,7 @@ static int ipw_open(struct tty_struct *l static void do_ipw_close(struct ipw_tty *tty) { - tty->open_count--; - - if (tty->open_count == 0) { -+ if (atomic_dec_return(&tty->open_count) == 0) { ++ if (local_dec_return(&tty->open_count) == 0) { struct tty_struct *linux_tty = tty->linux_tty; if (linux_tty != NULL) { -@@ -169,7 +167,7 @@ static void ipw_hangup(struct tty_struct *linux_tty) +@@ -169,7 +168,7 @@ static void ipw_hangup(struct tty_struct return; mutex_lock(&tty->ipw_tty_mutex); - if (tty->open_count == 0) { -+ if (atomic_read(&tty->open_count) == 0) { ++ if (local_read(&tty->open_count) == 0) { mutex_unlock(&tty->ipw_tty_mutex); return; } -@@ -198,7 +196,7 @@ void ipwireless_tty_received(struct ipw_tty *tty, unsigned char *data, +@@ -198,7 +197,7 @@ void ipwireless_tty_received(struct ipw_ return; } - if (!tty->open_count) { -+ if (!atomic_read(&tty->open_count)) { ++ if (!local_read(&tty->open_count)) { mutex_unlock(&tty->ipw_tty_mutex); return; } -@@ -240,7 +238,7 @@ static int ipw_write(struct tty_struct *linux_tty, +@@ -240,7 +239,7 @@ static int ipw_write(struct tty_struct * return -ENODEV; mutex_lock(&tty->ipw_tty_mutex); - if (!tty->open_count) { -+ if (!atomic_read(&tty->open_count)) { ++ if (!local_read(&tty->open_count)) { mutex_unlock(&tty->ipw_tty_mutex); return -EINVAL; } -@@ -280,7 +278,7 @@ static int ipw_write_room(struct tty_struct *linux_tty) +@@ -280,7 +279,7 @@ static int ipw_write_room(struct tty_str if (!tty) return -ENODEV; - if (!tty->open_count) -+ if (!atomic_read(&tty->open_count)) ++ if (!local_read(&tty->open_count)) return -EINVAL; room = IPWIRELESS_TX_QUEUE_SIZE - tty->tx_bytes_queued; -@@ -322,7 +320,7 @@ static int ipw_chars_in_buffer(struct tty_struct *linux_tty) +@@ -322,7 +321,7 @@ static int ipw_chars_in_buffer(struct tt if (!tty) return 0; - if (!tty->open_count) -+ if (!atomic_read(&tty->open_count)) ++ if (!local_read(&tty->open_count)) return 0; return tty->tx_bytes_queued; -@@ -403,7 +401,7 @@ static int ipw_tiocmget(struct tty_struct *linux_tty, struct file *file) +@@ -403,7 +402,7 @@ static int ipw_tiocmget(struct tty_struc if (!tty) return -ENODEV; - if (!tty->open_count) -+ if (!atomic_read(&tty->open_count)) ++ if (!local_read(&tty->open_count)) return -EINVAL; return get_control_lines(tty); -@@ -419,7 +417,7 @@ ipw_tiocmset(struct tty_struct *linux_tty, struct file *file, +@@ -419,7 +418,7 @@ ipw_tiocmset(struct tty_struct *linux_tt if (!tty) return -ENODEV; - if (!tty->open_count) -+ if (!atomic_read(&tty->open_count)) ++ if (!local_read(&tty->open_count)) return -EINVAL; return set_control_lines(tty, set, clear); -@@ -433,7 +431,7 @@ static int ipw_ioctl(struct tty_struct *linux_tty, struct file *file, +@@ -433,7 +432,7 @@ static int ipw_ioctl(struct tty_struct * if (!tty) return -ENODEV; - if (!tty->open_count) -+ if (!atomic_read(&tty->open_count)) ++ if (!local_read(&tty->open_count)) return -EINVAL; /* FIXME: Exactly how is the tty object locked here .. */ -@@ -582,7 +580,7 @@ void ipwireless_tty_free(struct ipw_tty *tty) +@@ -582,7 +581,7 @@ void ipwireless_tty_free(struct ipw_tty against a parallel ioctl etc */ mutex_lock(&ttyj->ipw_tty_mutex); } - while (ttyj->open_count) -+ while (atomic_read(&ttyj->open_count)) ++ while (local_read(&ttyj->open_count)) do_ipw_close(ttyj); ipwireless_disassociate_network_ttys(network, ttyj->channel_idx); -diff --git a/drivers/char/pty.c b/drivers/char/pty.c -index d83a431..37c0dff 100644 ---- a/drivers/char/pty.c -+++ b/drivers/char/pty.c -@@ -677,7 +677,18 @@ static int ptmx_open(struct inode *inode, struct file *filp) - return ret; - } - --static struct file_operations ptmx_fops; -+static const struct file_operations ptmx_fops = { -+ .llseek = no_llseek, -+ .read = tty_read, -+ .write = tty_write, -+ .poll = tty_poll, -+ .unlocked_ioctl = tty_ioctl, -+ .compat_ioctl = tty_compat_ioctl, -+ .open = ptmx_open, -+ .release = tty_release, -+ .fasync = tty_fasync, -+}; -+ - - static void __init unix98_pty_init(void) - { -@@ -731,9 +742,6 @@ static void __init unix98_pty_init(void) - register_sysctl_table(pty_root_table); - - /* Now create the /dev/ptmx special device */ -- tty_default_fops(&ptmx_fops); -- ptmx_fops.open = ptmx_open; -- - cdev_init(&ptmx_cdev, &ptmx_fops); - if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || - register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) -diff --git a/drivers/char/random.c b/drivers/char/random.c -index 8d85587..a534af7 100644 ---- a/drivers/char/random.c -+++ b/drivers/char/random.c +diff -urNp linux-2.6.37/drivers/char/random.c linux-2.6.37/drivers/char/random.c +--- linux-2.6.37/drivers/char/random.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/random.c 2011-01-17 02:41:01.000000000 -0500 @@ -254,8 +254,13 @@ /* * Configuration information @@ -24663,7 +24112,7 @@ index 8d85587..a534af7 100644 #if 0 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */ { 2048, 1638, 1231, 819, 411, 1 }, -@@ -902,7 +914,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf, +@@ -902,7 +914,7 @@ static ssize_t extract_entropy_user(stru extract_buf(r, tmp); i = min_t(int, nbytes, EXTRACT_SIZE); @@ -24672,7 +24121,7 @@ index 8d85587..a534af7 100644 ret = -EFAULT; break; } -@@ -1205,7 +1217,7 @@ EXPORT_SYMBOL(generate_random_uuid); +@@ -1207,7 +1219,7 @@ EXPORT_SYMBOL(generate_random_uuid); #include <linux/sysctl.h> static int min_read_thresh = 8, min_write_thresh; @@ -24681,45 +24130,51 @@ index 8d85587..a534af7 100644 static int max_write_thresh = INPUT_POOL_WORDS * 32; static char sysctl_bootid[16]; -diff --git a/drivers/char/sonypi.c b/drivers/char/sonypi.c -index 73f66d0..5d90cbc 100644 ---- a/drivers/char/sonypi.c -+++ b/drivers/char/sonypi.c -@@ -491,7 +491,7 @@ static struct sonypi_device { +diff -urNp linux-2.6.37/drivers/char/sonypi.c linux-2.6.37/drivers/char/sonypi.c +--- linux-2.6.37/drivers/char/sonypi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/sonypi.c 2011-01-25 20:24:56.000000000 -0500 +@@ -55,6 +55,7 @@ + #include <asm/uaccess.h> + #include <asm/io.h> + #include <asm/system.h> ++#include <asm/local.h> + + #include <linux/sonypi.h> + +@@ -491,7 +492,7 @@ static struct sonypi_device { spinlock_t fifo_lock; wait_queue_head_t fifo_proc_list; struct fasync_struct *fifo_async; - int open_count; -+ atomic_t open_count; ++ local_t open_count; int model; struct input_dev *input_jog_dev; struct input_dev *input_key_dev; -@@ -898,7 +898,7 @@ static int sonypi_misc_fasync(int fd, struct file *filp, int on) +@@ -898,7 +899,7 @@ static int sonypi_misc_fasync(int fd, st static int sonypi_misc_release(struct inode *inode, struct file *file) { mutex_lock(&sonypi_device.lock); - sonypi_device.open_count--; -+ atomic_dec(&sonypi_device.open_count); ++ local_dec(&sonypi_device.open_count); mutex_unlock(&sonypi_device.lock); return 0; } -@@ -907,9 +907,9 @@ static int sonypi_misc_open(struct inode *inode, struct file *file) +@@ -907,9 +908,9 @@ static int sonypi_misc_open(struct inode { mutex_lock(&sonypi_device.lock); /* Flush input queue on first open */ - if (!sonypi_device.open_count) -+ if (!atomic_read(&sonypi_device.open_count)) ++ if (!local_read(&sonypi_device.open_count)) kfifo_reset(&sonypi_device.fifo); - sonypi_device.open_count++; -+ atomic_inc(&sonypi_device.open_count); ++ local_inc(&sonypi_device.open_count); mutex_unlock(&sonypi_device.lock); return 0; -diff --git a/drivers/char/tpm/tpm_bios.c b/drivers/char/tpm/tpm_bios.c -index 0636520..b29fde6 100644 ---- a/drivers/char/tpm/tpm_bios.c -+++ b/drivers/char/tpm/tpm_bios.c -@@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start(struct seq_file *m, loff_t *pos) +diff -urNp linux-2.6.37/drivers/char/tpm/tpm_bios.c linux-2.6.37/drivers/char/tpm/tpm_bios.c +--- linux-2.6.37/drivers/char/tpm/tpm_bios.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/char/tpm/tpm_bios.c 2011-01-17 02:41:01.000000000 -0500 +@@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start event = addr; if ((event->event_type == 0 && event->event_size == 0) || @@ -24728,7 +24183,7 @@ index 0636520..b29fde6 100644 return NULL; return addr; -@@ -198,7 +198,7 @@ static void *tpm_bios_measurements_next(struct seq_file *m, void *v, +@@ -198,7 +198,7 @@ static void *tpm_bios_measurements_next( return NULL; if ((event->event_type == 0 && event->event_size == 0) || @@ -24737,7 +24192,7 @@ index 0636520..b29fde6 100644 return NULL; (*pos)++; -@@ -291,7 +291,8 @@ static int tpm_binary_bios_measurements_show(struct seq_file *m, void *v) +@@ -291,7 +291,8 @@ static int tpm_binary_bios_measurements_ int i; for (i = 0; i < sizeof(struct tcpa_event) + event->event_size; i++) @@ -24747,7 +24202,7 @@ index 0636520..b29fde6 100644 return 0; } -@@ -410,6 +411,11 @@ static int read_log(struct tpm_bios_log *log) +@@ -410,6 +411,11 @@ static int read_log(struct tpm_bios_log log->bios_event_log_end = log->bios_event_log + len; virt = acpi_os_map_memory(start, len); @@ -24759,240 +24214,10 @@ index 0636520..b29fde6 100644 memcpy(log->bios_event_log, virt, len); -diff --git a/drivers/char/tty_io.c b/drivers/char/tty_io.c -index 507441a..53d5b60 100644 ---- a/drivers/char/tty_io.c -+++ b/drivers/char/tty_io.c -@@ -136,20 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list of tty drivers */ - DEFINE_MUTEX(tty_mutex); - EXPORT_SYMBOL(tty_mutex); - --static ssize_t tty_read(struct file *, char __user *, size_t, loff_t *); --static ssize_t tty_write(struct file *, const char __user *, size_t, loff_t *); - ssize_t redirected_tty_write(struct file *, const char __user *, - size_t, loff_t *); --static unsigned int tty_poll(struct file *, poll_table *); - static int tty_open(struct inode *, struct file *); - long tty_ioctl(struct file *file, unsigned int cmd, unsigned long arg); --#ifdef CONFIG_COMPAT --static long tty_compat_ioctl(struct file *file, unsigned int cmd, -- unsigned long arg); --#else --#define tty_compat_ioctl NULL --#endif --static int tty_fasync(int fd, struct file *filp, int on); - static void release_tty(struct tty_struct *tty, int idx); - static void __proc_set_tty(struct task_struct *tsk, struct tty_struct *tty); - static void proc_set_tty(struct task_struct *tsk, struct tty_struct *tty); -@@ -871,7 +861,7 @@ EXPORT_SYMBOL(start_tty); - * read calls may be outstanding in parallel. - */ - --static ssize_t tty_read(struct file *file, char __user *buf, size_t count, -+ssize_t tty_read(struct file *file, char __user *buf, size_t count, - loff_t *ppos) - { - int i; -@@ -899,6 +889,8 @@ static ssize_t tty_read(struct file *file, char __user *buf, size_t count, - return i; - } - -+EXPORT_SYMBOL(tty_read); -+ - void tty_write_unlock(struct tty_struct *tty) - { - mutex_unlock(&tty->atomic_write_lock); -@@ -1048,7 +1040,7 @@ void tty_write_message(struct tty_struct *tty, char *msg) - * write method will not be invoked in parallel for each device. - */ - --static ssize_t tty_write(struct file *file, const char __user *buf, -+ssize_t tty_write(struct file *file, const char __user *buf, - size_t count, loff_t *ppos) - { - struct tty_struct *tty; -@@ -1075,6 +1067,8 @@ static ssize_t tty_write(struct file *file, const char __user *buf, - return ret; - } - -+EXPORT_SYMBOL(tty_write); -+ - ssize_t redirected_tty_write(struct file *file, const char __user *buf, - size_t count, loff_t *ppos) - { -@@ -1897,6 +1891,8 @@ got_driver: - - - -+EXPORT_SYMBOL(tty_release); -+ - /** - * tty_poll - check tty status - * @filp: file being polled -@@ -1909,7 +1905,7 @@ got_driver: - * may be re-entered freely by other callers. - */ - --static unsigned int tty_poll(struct file *filp, poll_table *wait) -+unsigned int tty_poll(struct file *filp, poll_table *wait) - { - struct tty_struct *tty; - struct tty_ldisc *ld; -@@ -1926,7 +1922,9 @@ static unsigned int tty_poll(struct file *filp, poll_table *wait) - return ret; - } - --static int tty_fasync(int fd, struct file *filp, int on) -+EXPORT_SYMBOL(tty_poll); -+ -+int tty_fasync(int fd, struct file *filp, int on) - { - struct tty_struct *tty; - unsigned long flags; -@@ -1970,6 +1968,8 @@ out: - return retval; - } - -+EXPORT_SYMBOL(tty_fasync); -+ - /** - * tiocsti - fake input character - * @tty: tty to fake input into -@@ -2602,8 +2602,10 @@ long tty_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - return retval; - } - -+EXPORT_SYMBOL(tty_ioctl); -+ - #ifdef CONFIG_COMPAT --static long tty_compat_ioctl(struct file *file, unsigned int cmd, -+long tty_compat_ioctl(struct file *file, unsigned int cmd, - unsigned long arg) - { - struct inode *inode = file->f_dentry->d_inode; -@@ -2627,6 +2629,9 @@ static long tty_compat_ioctl(struct file *file, unsigned int cmd, - - return retval; - } -+ -+EXPORT_SYMBOL(tty_compat_ioctl); -+ - #endif - - /* -@@ -3070,11 +3075,6 @@ struct tty_struct *get_current_tty(void) - } - EXPORT_SYMBOL_GPL(get_current_tty); - --void tty_default_fops(struct file_operations *fops) --{ -- *fops = tty_fops; --} -- - /* - * Initialize the console device. This is called *early*, so - * we can't necessarily depend on lots of kernel help here. -diff --git a/drivers/char/tty_ldisc.c b/drivers/char/tty_ldisc.c -index 236628f..235d0f9 100644 ---- a/drivers/char/tty_ldisc.c -+++ b/drivers/char/tty_ldisc.c -@@ -76,7 +76,7 @@ static void put_ldisc(struct tty_ldisc *ld) - if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { - struct tty_ldisc_ops *ldo = ld->ops; - -- ldo->refcount--; -+ atomic_dec(&ldo->refcount); - module_put(ldo->owner); - spin_unlock_irqrestore(&tty_ldisc_lock, flags); - -@@ -111,7 +111,7 @@ int tty_register_ldisc(int disc, struct tty_ldisc_ops *new_ldisc) - spin_lock_irqsave(&tty_ldisc_lock, flags); - tty_ldiscs[disc] = new_ldisc; - new_ldisc->num = disc; -- new_ldisc->refcount = 0; -+ atomic_set(&new_ldisc->refcount, 0); - spin_unlock_irqrestore(&tty_ldisc_lock, flags); - - return ret; -@@ -139,7 +139,7 @@ int tty_unregister_ldisc(int disc) - return -EINVAL; - - spin_lock_irqsave(&tty_ldisc_lock, flags); -- if (tty_ldiscs[disc]->refcount) -+ if (atomic_read(&tty_ldiscs[disc]->refcount)) - ret = -EBUSY; - else - tty_ldiscs[disc] = NULL; -@@ -160,7 +160,7 @@ static struct tty_ldisc_ops *get_ldops(int disc) - if (ldops) { - ret = ERR_PTR(-EAGAIN); - if (try_module_get(ldops->owner)) { -- ldops->refcount++; -+ atomic_inc(&ldops->refcount); - ret = ldops; - } - } -@@ -173,7 +173,7 @@ static void put_ldops(struct tty_ldisc_ops *ldops) - unsigned long flags; - - spin_lock_irqsave(&tty_ldisc_lock, flags); -- ldops->refcount--; -+ atomic_dec(&ldops->refcount); - module_put(ldops->owner); - spin_unlock_irqrestore(&tty_ldisc_lock, flags); - } -diff --git a/drivers/char/vt_ioctl.c b/drivers/char/vt_ioctl.c -index 85cf230..156d86c 100644 ---- a/drivers/char/vt_ioctl.c -+++ b/drivers/char/vt_ioctl.c -@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm, struct kbd_str - if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) - return -EFAULT; - -- if (!capable(CAP_SYS_TTY_CONFIG)) -- perm = 0; -- - switch (cmd) { - case KDGKBENT: - key_map = key_maps[s]; -@@ -224,8 +221,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm, struct kbd_str - val = (i ? K_HOLE : K_NOSUCHMAP); - return put_user(val, &user_kbe->kb_value); - case KDSKBENT: -+ if (!capable(CAP_SYS_TTY_CONFIG)) -+ perm = 0; -+ - if (!perm) - return -EPERM; -+ - if (!i && v == K_NOSUCHMAP) { - /* deallocate map */ - key_map = key_maps[s]; -@@ -325,9 +326,6 @@ do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm) - int i, j, k; - int ret; - -- if (!capable(CAP_SYS_TTY_CONFIG)) -- perm = 0; -- - kbs = kmalloc(sizeof(*kbs), GFP_KERNEL); - if (!kbs) { - ret = -ENOMEM; -@@ -361,6 +359,9 @@ do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm) - kfree(kbs); - return ((p && *p) ? -EOVERFLOW : 0); - case KDSKBSENT: -+ if (!capable(CAP_SYS_TTY_CONFIG)) -+ perm = 0; -+ - if (!perm) { - ret = -EPERM; - goto reterr; -diff --git a/drivers/cpuidle/sysfs.c b/drivers/cpuidle/sysfs.c -index 0310ffa..be7917e 100644 ---- a/drivers/cpuidle/sysfs.c -+++ b/drivers/cpuidle/sysfs.c -@@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpuidle = { +diff -urNp linux-2.6.37/drivers/cpuidle/sysfs.c linux-2.6.37/drivers/cpuidle/sysfs.c +--- linux-2.6.37/drivers/cpuidle/sysfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/cpuidle/sysfs.c 2011-01-17 02:41:01.000000000 -0500 +@@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui .release = cpuidle_state_sysfs_release, }; @@ -25001,11 +24226,10 @@ index 0310ffa..be7917e 100644 { kobject_put(&device->kobjs[i]->kobj); wait_for_completion(&device->kobjs[i]->kobj_unregister); -diff --git a/drivers/edac/edac_core.h b/drivers/edac/edac_core.h -index efca934..dbdb52c 100644 ---- a/drivers/edac/edac_core.h -+++ b/drivers/edac/edac_core.h -@@ -100,11 +100,11 @@ extern const char *edac_mem_types[]; +diff -urNp linux-2.6.37/drivers/edac/edac_core.h linux-2.6.37/drivers/edac/edac_core.h +--- linux-2.6.37/drivers/edac/edac_core.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/edac/edac_core.h 2011-01-17 02:41:01.000000000 -0500 +@@ -87,11 +87,11 @@ extern const char *edac_mem_types[]; #else /* !CONFIG_EDAC_DEBUG */ @@ -25022,11 +24246,10 @@ index efca934..dbdb52c 100644 #endif /* !CONFIG_EDAC_DEBUG */ -diff --git a/drivers/edac/edac_mc_sysfs.c b/drivers/edac/edac_mc_sysfs.c -index c200c2f..474f1ef 100644 ---- a/drivers/edac/edac_mc_sysfs.c -+++ b/drivers/edac/edac_mc_sysfs.c -@@ -776,7 +776,7 @@ static void edac_inst_grp_release(struct kobject *kobj) +diff -urNp linux-2.6.37/drivers/edac/edac_mc_sysfs.c linux-2.6.37/drivers/edac/edac_mc_sysfs.c +--- linux-2.6.37/drivers/edac/edac_mc_sysfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/edac/edac_mc_sysfs.c 2011-01-17 02:41:01.000000000 -0500 +@@ -762,7 +762,7 @@ static void edac_inst_grp_release(struct } /* Intermediate show/store table */ @@ -25035,11 +24258,10 @@ index c200c2f..474f1ef 100644 .show = inst_grp_show, .store = inst_grp_store }; -diff --git a/drivers/firewire/core-cdev.c b/drivers/firewire/core-cdev.c -index 5bf106b..3748455 100644 ---- a/drivers/firewire/core-cdev.c -+++ b/drivers/firewire/core-cdev.c -@@ -1195,8 +1195,7 @@ static int init_iso_resource(struct client *client, +diff -urNp linux-2.6.37/drivers/firewire/core-cdev.c linux-2.6.37/drivers/firewire/core-cdev.c +--- linux-2.6.37/drivers/firewire/core-cdev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/firewire/core-cdev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1329,8 +1329,7 @@ static int init_iso_resource(struct clie int ret; if ((request->channels == 0 && request->bandwidth == 0) || @@ -25049,11 +24271,10 @@ index 5bf106b..3748455 100644 return -EINVAL; r = kmalloc(sizeof(*r), GFP_KERNEL); -diff --git a/drivers/firmware/dmi_scan.c b/drivers/firmware/dmi_scan.c -index d464672..c3d886d 100644 ---- a/drivers/firmware/dmi_scan.c -+++ b/drivers/firmware/dmi_scan.c -@@ -387,11 +387,6 @@ void __init dmi_scan_machine(void) +diff -urNp linux-2.6.37/drivers/firmware/dmi_scan.c linux-2.6.37/drivers/firmware/dmi_scan.c +--- linux-2.6.37/drivers/firmware/dmi_scan.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/firmware/dmi_scan.c 2011-01-17 02:41:01.000000000 -0500 +@@ -442,11 +442,6 @@ void __init dmi_scan_machine(void) } } else { @@ -25065,24 +24286,22 @@ index d464672..c3d886d 100644 p = dmi_ioremap(0xF0000, 0x10000); if (p == NULL) goto error; -diff --git a/drivers/gpu/drm/drm_crtc_helper.c b/drivers/gpu/drm/drm_crtc_helper.c -index 25d70d6..9ff22b2 100644 ---- a/drivers/gpu/drm/drm_crtc_helper.c -+++ b/drivers/gpu/drm/drm_crtc_helper.c -@@ -262,7 +262,7 @@ static bool drm_encoder_crtc_ok(struct drm_encoder *encoder, +diff -urNp linux-2.6.37/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.37/drivers/gpu/drm/drm_crtc_helper.c +--- linux-2.6.37/drivers/gpu/drm/drm_crtc_helper.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/drm_crtc_helper.c 2011-01-17 02:41:01.000000000 -0500 +@@ -276,7 +276,7 @@ static bool drm_encoder_crtc_ok(struct d struct drm_crtc *tmp; int crtc_mask = 1; -- WARN(!crtc, "checking null crtc?"); +- WARN(!crtc, "checking null crtc?\n"); + BUG_ON(!crtc); dev = crtc->dev; -diff --git a/drivers/gpu/drm/drm_drv.c b/drivers/gpu/drm/drm_drv.c -index c9736ed..0ada3c8 100644 ---- a/drivers/gpu/drm/drm_drv.c -+++ b/drivers/gpu/drm/drm_drv.c -@@ -449,7 +449,7 @@ long drm_ioctl(struct file *filp, +diff -urNp linux-2.6.37/drivers/gpu/drm/drm_drv.c linux-2.6.37/drivers/gpu/drm/drm_drv.c +--- linux-2.6.37/drivers/gpu/drm/drm_drv.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/drm_drv.c 2011-01-17 02:41:01.000000000 -0500 +@@ -425,7 +425,7 @@ long drm_ioctl(struct file *filp, dev = file_priv->minor->dev; atomic_inc(&dev->ioctl_count); @@ -25091,11 +24310,10 @@ index c9736ed..0ada3c8 100644 ++file_priv->ioctl_count; DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", -diff --git a/drivers/gpu/drm/drm_fops.c b/drivers/gpu/drm/drm_fops.c -index e7aace2..b5b4f37 100644 ---- a/drivers/gpu/drm/drm_fops.c -+++ b/drivers/gpu/drm/drm_fops.c -@@ -67,7 +67,7 @@ static int drm_setup(struct drm_device * dev) +diff -urNp linux-2.6.37/drivers/gpu/drm/drm_fops.c linux-2.6.37/drivers/gpu/drm/drm_fops.c +--- linux-2.6.37/drivers/gpu/drm/drm_fops.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/drm_fops.c 2011-01-24 18:04:15.000000000 -0500 +@@ -70,7 +70,7 @@ static int drm_setup(struct drm_device * } for (i = 0; i < ARRAY_SIZE(dev->counts); i++) @@ -25104,53 +24322,110 @@ index e7aace2..b5b4f37 100644 dev->sigdata.lock = NULL; -@@ -131,9 +131,9 @@ int drm_open(struct inode *inode, struct file *filp) +@@ -134,8 +134,8 @@ int drm_open(struct inode *inode, struct retcode = drm_open_helper(inode, filp, dev); if (!retcode) { - atomic_inc(&dev->counts[_DRM_STAT_OPENS]); +- if (!dev->open_count++) + atomic_inc_unchecked(&dev->counts[_DRM_STAT_OPENS]); - spin_lock(&dev->count_lock); -- if (!dev->open_count++) { -+ if (atomic_inc_return(&dev->open_count) == 1) { - spin_unlock(&dev->count_lock); ++ if (local_inc_return(&dev->open_count) == 1) retcode = drm_setup(dev); - goto out; -@@ -474,7 +474,7 @@ int drm_release(struct inode *inode, struct file *filp) + } + if (!retcode) { +@@ -470,7 +470,7 @@ int drm_release(struct inode *inode, str - lock_kernel(); + mutex_lock(&drm_global_mutex); - DRM_DEBUG("open_count = %d\n", dev->open_count); -+ DRM_DEBUG("open_count = %d\n", atomic_read(&dev->open_count)); ++ DRM_DEBUG("open_count = %d\n", local_read(&dev->open_count)); if (dev->driver->preclose) dev->driver->preclose(dev, file_priv); -@@ -486,7 +486,7 @@ int drm_release(struct inode *inode, struct file *filp) +@@ -482,7 +482,7 @@ int drm_release(struct inode *inode, str DRM_DEBUG("pid = %d, device = 0x%lx, open_count = %d\n", task_pid_nr(current), (long)old_encode_dev(file_priv->minor->device), - dev->open_count); -+ atomic_read(&dev->open_count)); ++ local_read(&dev->open_count)); /* if the master has gone away we can't do anything with the lock */ if (file_priv->minor->master) -@@ -567,9 +567,9 @@ int drm_release(struct inode *inode, struct file *filp) +@@ -563,8 +563,8 @@ int drm_release(struct inode *inode, str * End inline drm_release */ - atomic_inc(&dev->counts[_DRM_STAT_CLOSES]); -+ atomic_inc_unchecked(&dev->counts[_DRM_STAT_CLOSES]); - spin_lock(&dev->count_lock); - if (!--dev->open_count) { -+ if (atomic_dec_and_test(&dev->open_count)) { ++ atomic_inc_unchecked(&dev->counts[_DRM_STAT_CLOSES]); ++ if (local_dec_and_test(&dev->open_count)) { if (atomic_read(&dev->ioctl_count)) { DRM_ERROR("Device busy: %d\n", atomic_read(&dev->ioctl_count)); -diff --git a/drivers/gpu/drm/drm_info.c b/drivers/gpu/drm/drm_info.c -index f0f6c6b..d31451d 100644 ---- a/drivers/gpu/drm/drm_info.c -+++ b/drivers/gpu/drm/drm_info.c -@@ -75,10 +75,14 @@ int drm_vm_info(struct seq_file *m, void *data) +diff -urNp linux-2.6.37/drivers/gpu/drm/drm_global.c linux-2.6.37/drivers/gpu/drm/drm_global.c +--- linux-2.6.37/drivers/gpu/drm/drm_global.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/drm_global.c 2011-01-17 02:41:01.000000000 -0500 +@@ -36,7 +36,7 @@ + struct drm_global_item { + struct mutex mutex; + void *object; +- int refcount; ++ atomic_t refcount; + }; + + static struct drm_global_item glob[DRM_GLOBAL_NUM]; +@@ -49,7 +49,7 @@ void drm_global_init(void) + struct drm_global_item *item = &glob[i]; + mutex_init(&item->mutex); + item->object = NULL; +- item->refcount = 0; ++ atomic_set(&item->refcount, 0); + } + } + +@@ -59,7 +59,7 @@ void drm_global_release(void) + for (i = 0; i < DRM_GLOBAL_NUM; ++i) { + struct drm_global_item *item = &glob[i]; + BUG_ON(item->object != NULL); +- BUG_ON(item->refcount != 0); ++ BUG_ON(atomic_read(&item->refcount) != 0); + } + } + +@@ -70,7 +70,7 @@ int drm_global_item_ref(struct drm_globa + void *object; + + mutex_lock(&item->mutex); +- if (item->refcount == 0) { ++ if (atomic_read(&item->refcount) == 0) { + item->object = kzalloc(ref->size, GFP_KERNEL); + if (unlikely(item->object == NULL)) { + ret = -ENOMEM; +@@ -83,7 +83,7 @@ int drm_global_item_ref(struct drm_globa + goto out_err; + + } +- ++item->refcount; ++ atomic_inc(&item->refcount); + ref->object = item->object; + object = item->object; + mutex_unlock(&item->mutex); +@@ -100,9 +100,9 @@ void drm_global_item_unref(struct drm_gl + struct drm_global_item *item = &glob[ref->global_type]; + + mutex_lock(&item->mutex); +- BUG_ON(item->refcount == 0); ++ BUG_ON(atomic_read(&item->refcount) == 0); + BUG_ON(ref->object != item->object); +- if (--item->refcount == 0) { ++ if (atomic_dec_and_test(&item->refcount)) { + ref->release(ref); + item->object = NULL; + } +diff -urNp linux-2.6.37/drivers/gpu/drm/drm_info.c linux-2.6.37/drivers/gpu/drm/drm_info.c +--- linux-2.6.37/drivers/gpu/drm/drm_info.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/drm_info.c 2011-01-17 02:41:01.000000000 -0500 +@@ -86,10 +86,14 @@ int drm_vm_info(struct seq_file *m, void struct drm_local_map *map; struct drm_map_list *r_list; @@ -25169,7 +24444,7 @@ index f0f6c6b..d31451d 100644 const char *type; int i; -@@ -89,7 +93,7 @@ int drm_vm_info(struct seq_file *m, void *data) +@@ -100,7 +104,7 @@ int drm_vm_info(struct seq_file *m, void map = r_list->map; if (!map) continue; @@ -25178,11 +24453,10 @@ index f0f6c6b..d31451d 100644 type = "??"; else type = types[map->type]; -diff --git a/drivers/gpu/drm/drm_ioctl.c b/drivers/gpu/drm/drm_ioctl.c -index 9b9ff46..4ea724c 100644 ---- a/drivers/gpu/drm/drm_ioctl.c -+++ b/drivers/gpu/drm/drm_ioctl.c -@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, void *data, +diff -urNp linux-2.6.37/drivers/gpu/drm/drm_ioctl.c linux-2.6.37/drivers/gpu/drm/drm_ioctl.c +--- linux-2.6.37/drivers/gpu/drm/drm_ioctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/drm_ioctl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -353,7 +353,7 @@ int drm_getstats(struct drm_device *dev, stats->data[i].value = (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); else @@ -25191,11 +24465,10 @@ index 9b9ff46..4ea724c 100644 stats->data[i].type = dev->types[i]; } -diff --git a/drivers/gpu/drm/drm_lock.c b/drivers/gpu/drm/drm_lock.c -index e2f70a5..c703e86 100644 ---- a/drivers/gpu/drm/drm_lock.c -+++ b/drivers/gpu/drm/drm_lock.c -@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, void *data, struct drm_file *file_priv) +diff -urNp linux-2.6.37/drivers/gpu/drm/drm_lock.c linux-2.6.37/drivers/gpu/drm/drm_lock.c +--- linux-2.6.37/drivers/gpu/drm/drm_lock.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/drm_lock.c 2011-01-17 02:41:01.000000000 -0500 +@@ -89,7 +89,7 @@ int drm_lock(struct drm_device *dev, voi if (drm_lock_take(&master->lock, lock->context)) { master->lock.file_priv = file_priv; master->lock.lock_time = jiffies; @@ -25204,20 +24477,19 @@ index e2f70a5..c703e86 100644 break; /* Got lock */ } -@@ -165,7 +165,7 @@ int drm_unlock(struct drm_device *dev, void *data, struct drm_file *file_priv) +@@ -160,7 +160,7 @@ int drm_unlock(struct drm_device *dev, v return -EINVAL; } - atomic_inc(&dev->counts[_DRM_STAT_UNLOCKS]); + atomic_inc_unchecked(&dev->counts[_DRM_STAT_UNLOCKS]); - /* kernel_context_switch isn't used by any of the x86 drm - * modules but is required by the Sparc driver. -diff --git a/drivers/gpu/drm/i810/i810_dma.c b/drivers/gpu/drm/i810/i810_dma.c -index 997d917..34e6717 100644 ---- a/drivers/gpu/drm/i810/i810_dma.c -+++ b/drivers/gpu/drm/i810/i810_dma.c -@@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_device *dev, void *data, + if (drm_lock_free(&master->lock, lock->context)) { + /* FIXME: Should really bail out here. */ +diff -urNp linux-2.6.37/drivers/gpu/drm/i810/i810_dma.c linux-2.6.37/drivers/gpu/drm/i810/i810_dma.c +--- linux-2.6.37/drivers/gpu/drm/i810/i810_dma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i810/i810_dma.c 2011-01-17 02:41:01.000000000 -0500 +@@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de dma->buflist[vertex->idx], vertex->discard, vertex->used); @@ -25228,7 +24500,7 @@ index 997d917..34e6717 100644 sarea_priv->last_enqueue = dev_priv->counter - 1; sarea_priv->last_dispatch = (int)hw_status[5]; -@@ -1116,8 +1116,8 @@ static int i810_dma_mc(struct drm_device *dev, void *data, +@@ -1114,8 +1114,8 @@ static int i810_dma_mc(struct drm_device i810_dma_dispatch_mc(dev, dma->buflist[mc->idx], mc->used, mc->last_render); @@ -25239,11 +24511,34 @@ index 997d917..34e6717 100644 sarea_priv->last_enqueue = dev_priv->counter - 1; sarea_priv->last_dispatch = (int)hw_status[5]; -diff --git a/drivers/gpu/drm/i915/dvo.h b/drivers/gpu/drm/i915/dvo.h -index 0d6ff64..2743ae3 100644 ---- a/drivers/gpu/drm/i915/dvo.h -+++ b/drivers/gpu/drm/i915/dvo.h -@@ -125,23 +125,23 @@ struct intel_dvo_dev_ops { +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.37/drivers/gpu/drm/i915/dvo_ch7017.c +--- linux-2.6.37/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-17 02:41:01.000000000 -0500 +@@ -390,7 +390,7 @@ static void ch7017_destroy(struct intel_ + } + } + +-struct intel_dvo_dev_ops ch7017_ops = { ++const struct intel_dvo_dev_ops ch7017_ops = { + .init = ch7017_init, + .detect = ch7017_detect, + .mode_valid = ch7017_mode_valid, +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.37/drivers/gpu/drm/i915/dvo_ch7xxx.c +--- linux-2.6.37/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-17 02:41:01.000000000 -0500 +@@ -320,7 +320,7 @@ static void ch7xxx_destroy(struct intel_ + } + } + +-struct intel_dvo_dev_ops ch7xxx_ops = { ++const struct intel_dvo_dev_ops ch7xxx_ops = { + .init = ch7xxx_init, + .detect = ch7xxx_detect, + .mode_valid = ch7xxx_mode_valid, +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/dvo.h linux-2.6.37/drivers/gpu/drm/i915/dvo.h +--- linux-2.6.37/drivers/gpu/drm/i915/dvo.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/dvo.h 2011-01-17 02:41:01.000000000 -0500 +@@ -122,23 +122,23 @@ struct intel_dvo_dev_ops { * * \return singly-linked list of modes or NULL if no modes found. */ @@ -25275,37 +24570,10 @@ index 0d6ff64..2743ae3 100644 +extern const struct intel_dvo_dev_ops ch7017_ops; #endif /* _INTEL_DVO_H */ -diff --git a/drivers/gpu/drm/i915/dvo_ch7017.c b/drivers/gpu/drm/i915/dvo_ch7017.c -index 14d5980..df7e908 100644 ---- a/drivers/gpu/drm/i915/dvo_ch7017.c -+++ b/drivers/gpu/drm/i915/dvo_ch7017.c -@@ -402,7 +402,7 @@ static void ch7017_destroy(struct intel_dvo_device *dvo) - } - } - --struct intel_dvo_dev_ops ch7017_ops = { -+const struct intel_dvo_dev_ops ch7017_ops = { - .init = ch7017_init, - .detect = ch7017_detect, - .mode_valid = ch7017_mode_valid, -diff --git a/drivers/gpu/drm/i915/dvo_ch7xxx.c b/drivers/gpu/drm/i915/dvo_ch7xxx.c -index 6f1944b..b5d996d 100644 ---- a/drivers/gpu/drm/i915/dvo_ch7xxx.c -+++ b/drivers/gpu/drm/i915/dvo_ch7xxx.c -@@ -322,7 +322,7 @@ static void ch7xxx_destroy(struct intel_dvo_device *dvo) - } - } - --struct intel_dvo_dev_ops ch7xxx_ops = { -+const struct intel_dvo_dev_ops ch7xxx_ops = { - .init = ch7xxx_init, - .detect = ch7xxx_detect, - .mode_valid = ch7xxx_mode_valid, -diff --git a/drivers/gpu/drm/i915/dvo_ivch.c b/drivers/gpu/drm/i915/dvo_ivch.c -index a2ec3f4..01bb226 100644 ---- a/drivers/gpu/drm/i915/dvo_ivch.c -+++ b/drivers/gpu/drm/i915/dvo_ivch.c -@@ -412,7 +412,7 @@ static void ivch_destroy(struct intel_dvo_device *dvo) +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.37/drivers/gpu/drm/i915/dvo_ivch.c +--- linux-2.6.37/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-17 02:41:01.000000000 -0500 +@@ -410,7 +410,7 @@ static void ivch_destroy(struct intel_dv } } @@ -25314,11 +24582,10 @@ index a2ec3f4..01bb226 100644 .init = ivch_init, .dpms = ivch_dpms, .mode_valid = ivch_mode_valid, -diff --git a/drivers/gpu/drm/i915/dvo_sil164.c b/drivers/gpu/drm/i915/dvo_sil164.c -index 9b8e676..8600683 100644 ---- a/drivers/gpu/drm/i915/dvo_sil164.c -+++ b/drivers/gpu/drm/i915/dvo_sil164.c -@@ -254,7 +254,7 @@ static void sil164_destroy(struct intel_dvo_device *dvo) +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.37/drivers/gpu/drm/i915/dvo_sil164.c +--- linux-2.6.37/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-17 02:41:01.000000000 -0500 +@@ -252,7 +252,7 @@ static void sil164_destroy(struct intel_ } } @@ -25327,11 +24594,10 @@ index 9b8e676..8600683 100644 .init = sil164_init, .detect = sil164_detect, .mode_valid = sil164_mode_valid, -diff --git a/drivers/gpu/drm/i915/dvo_tfp410.c b/drivers/gpu/drm/i915/dvo_tfp410.c -index 56f6642..98fbcce 100644 ---- a/drivers/gpu/drm/i915/dvo_tfp410.c -+++ b/drivers/gpu/drm/i915/dvo_tfp410.c -@@ -295,7 +295,7 @@ static void tfp410_destroy(struct intel_dvo_device *dvo) +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.37/drivers/gpu/drm/i915/dvo_tfp410.c +--- linux-2.6.37/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-17 02:41:01.000000000 -0500 +@@ -293,7 +293,7 @@ static void tfp410_destroy(struct intel_ } } @@ -25340,24 +24606,22 @@ index 56f6642..98fbcce 100644 .init = tfp410_init, .detect = tfp410_detect, .mode_valid = tfp410_mode_valid, -diff --git a/drivers/gpu/drm/i915/i915_dma.c b/drivers/gpu/drm/i915/i915_dma.c -index bdd39fb..d35c5d1 100644 ---- a/drivers/gpu/drm/i915/i915_dma.c -+++ b/drivers/gpu/drm/i915/i915_dma.c -@@ -1348,7 +1348,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev) +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/i915_dma.c linux-2.6.37/drivers/gpu/drm/i915/i915_dma.c +--- linux-2.6.37/drivers/gpu/drm/i915/i915_dma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/i915_dma.c 2011-01-24 18:04:15.000000000 -0500 +@@ -1191,7 +1191,7 @@ static bool i915_switcheroo_can_switch(s bool can_switch; spin_lock(&dev->count_lock); - can_switch = (dev->open_count == 0); -+ can_switch = (atomic_read(&dev->open_count) == 0); ++ can_switch = (local_read(&dev->open_count) == 0); spin_unlock(&dev->count_lock); return can_switch; } -diff --git a/drivers/gpu/drm/i915/i915_drv.c b/drivers/gpu/drm/i915/i915_drv.c -index 194e0c4..315bd7c 100644 ---- a/drivers/gpu/drm/i915/i915_drv.c -+++ b/drivers/gpu/drm/i915/i915_drv.c -@@ -497,7 +497,7 @@ const struct dev_pm_ops i915_pm_ops = { +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/i915_drv.c linux-2.6.37/drivers/gpu/drm/i915/i915_drv.c +--- linux-2.6.37/drivers/gpu/drm/i915/i915_drv.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/i915_drv.c 2011-01-17 02:41:01.000000000 -0500 +@@ -579,7 +579,7 @@ static const struct dev_pm_ops i915_pm_o .restore = i915_pm_resume, }; @@ -25366,33 +24630,21 @@ index 194e0c4..315bd7c 100644 .fault = i915_gem_fault, .open = drm_gem_vm_open, .close = drm_gem_vm_close, -diff --git a/drivers/gpu/drm/i915/i915_gem.c b/drivers/gpu/drm/i915/i915_gem.c -index dc5d2ef..320b6f6 100644 ---- a/drivers/gpu/drm/i915/i915_gem.c -+++ b/drivers/gpu/drm/i915/i915_gem.c -@@ -471,7 +471,7 @@ i915_gem_pread_ioctl(struct drm_device *dev, void *data, - } - - if (!access_ok(VERIFY_WRITE, -- (char __user *)(uintptr_t)args->data_ptr, -+ (char __user *) (uintptr_t)args->data_ptr, - args->size)) { - ret = -EFAULT; - goto err; -@@ -939,7 +939,7 @@ i915_gem_pwrite_ioctl(struct drm_device *dev, void *data, - } - - if (!access_ok(VERIFY_READ, -- (char __user *)(uintptr_t)args->data_ptr, -+ (char __user *) (uintptr_t)args->data_ptr, - args->size)) { - ret = -EFAULT; - goto err; -diff --git a/drivers/gpu/drm/nouveau/nouveau_backlight.c b/drivers/gpu/drm/nouveau/nouveau_backlight.c -index 406228f..8933e98 100644 ---- a/drivers/gpu/drm/nouveau/nouveau_backlight.c -+++ b/drivers/gpu/drm/nouveau/nouveau_backlight.c -@@ -58,7 +58,7 @@ static int nv40_set_intensity(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/gpu/drm/i915/i915_gem.c linux-2.6.37/drivers/gpu/drm/i915/i915_gem.c +--- linux-2.6.37/drivers/gpu/drm/i915/i915_gem.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/i915/i915_gem.c 2011-01-17 02:41:01.000000000 -0500 +@@ -587,6 +587,7 @@ i915_gem_pread_ioctl(struct drm_device * + goto out_put; + + ret = -EFAULT; ++ + if (!i915_gem_object_needs_bit17_swizzle(obj)) + ret = i915_gem_shmem_pread_fast(dev, obj, args, file_priv); + if (ret == -EFAULT) +diff -urNp linux-2.6.37/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.37/drivers/gpu/drm/nouveau/nouveau_backlight.c +--- linux-2.6.37/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-17 02:41:01.000000000 -0500 +@@ -59,7 +59,7 @@ static int nv40_set_intensity(struct bac return 0; } @@ -25401,7 +24653,7 @@ index 406228f..8933e98 100644 .options = BL_CORE_SUSPENDRESUME, .get_brightness = nv40_get_intensity, .update_status = nv40_set_intensity, -@@ -81,7 +81,7 @@ static int nv50_set_intensity(struct backlight_device *bd) +@@ -82,7 +82,7 @@ static int nv50_set_intensity(struct bac return 0; } @@ -25410,24 +24662,22 @@ index 406228f..8933e98 100644 .options = BL_CORE_SUSPENDRESUME, .get_brightness = nv50_get_intensity, .update_status = nv50_set_intensity, -diff --git a/drivers/gpu/drm/nouveau/nouveau_state.c b/drivers/gpu/drm/nouveau/nouveau_state.c -index b02a231..07087b0 100644 ---- a/drivers/gpu/drm/nouveau/nouveau_state.c -+++ b/drivers/gpu/drm/nouveau/nouveau_state.c -@@ -395,7 +395,7 @@ static bool nouveau_switcheroo_can_switch(struct pci_dev *pdev) +diff -urNp linux-2.6.37/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.37/drivers/gpu/drm/nouveau/nouveau_state.c +--- linux-2.6.37/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-24 18:04:15.000000000 -0500 +@@ -546,7 +546,7 @@ static bool nouveau_switcheroo_can_switc bool can_switch; spin_lock(&dev->count_lock); - can_switch = (dev->open_count == 0); -+ can_switch = (atomic_read(&dev->open_count) == 0); ++ can_switch = (local_read(&dev->open_count) == 0); spin_unlock(&dev->count_lock); return can_switch; } -diff --git a/drivers/gpu/drm/radeon/mkregtable.c b/drivers/gpu/drm/radeon/mkregtable.c -index 607241c..54b4fe6 100644 ---- a/drivers/gpu/drm/radeon/mkregtable.c -+++ b/drivers/gpu/drm/radeon/mkregtable.c -@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, const char *filename) +diff -urNp linux-2.6.37/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.37/drivers/gpu/drm/radeon/mkregtable.c +--- linux-2.6.37/drivers/gpu/drm/radeon/mkregtable.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/radeon/mkregtable.c 2011-01-17 02:41:01.000000000 -0500 +@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, regex_t mask_rex; regmatch_t match[4]; char buf[1024]; @@ -25444,37 +24694,22 @@ index 607241c..54b4fe6 100644 if (regcomp (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { -diff --git a/drivers/gpu/drm/radeon/radeon_device.c b/drivers/gpu/drm/radeon/radeon_device.c -index a718463..2569728 100644 ---- a/drivers/gpu/drm/radeon/radeon_device.c -+++ b/drivers/gpu/drm/radeon/radeon_device.c -@@ -562,7 +562,7 @@ static bool radeon_switcheroo_can_switch(struct pci_dev *pdev) +diff -urNp linux-2.6.37/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.37/drivers/gpu/drm/radeon/radeon_device.c +--- linux-2.6.37/drivers/gpu/drm/radeon/radeon_device.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/radeon/radeon_device.c 2011-01-24 18:04:15.000000000 -0500 +@@ -659,7 +659,7 @@ static bool radeon_switcheroo_can_switch bool can_switch; spin_lock(&dev->count_lock); - can_switch = (dev->open_count == 0); -+ can_switch = (atomic_read(&dev->open_count) == 0); ++ can_switch = (local_read(&dev->open_count) == 0); spin_unlock(&dev->count_lock); return can_switch; } -diff --git a/drivers/gpu/drm/radeon/radeon_display.c b/drivers/gpu/drm/radeon/radeon_display.c -index 2d95376..a65db3c 100644 ---- a/drivers/gpu/drm/radeon/radeon_display.c -+++ b/drivers/gpu/drm/radeon/radeon_display.c -@@ -561,7 +561,7 @@ static void radeon_compute_pll_legacy(struct radeon_pll *pll, - - if (pll->flags & RADEON_PLL_PREFER_CLOSEST_LOWER) { - error = freq - current_freq; -- error = error < 0 ? 0xffffffff : error; -+ error = (int32_t)error < 0 ? 0xffffffff : error; - } else - error = abs(current_freq - freq); - vco_diff = abs(vco - best_vco); -diff --git a/drivers/gpu/drm/radeon/radeon_state.c b/drivers/gpu/drm/radeon/radeon_state.c -index b3ba44c..a09abbf 100644 ---- a/drivers/gpu/drm/radeon/radeon_state.c -+++ b/drivers/gpu/drm/radeon/radeon_state.c -@@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_device *dev, void *data, struct drm_file * +diff -urNp linux-2.6.37/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.37/drivers/gpu/drm/radeon/radeon_state.c +--- linux-2.6.37/drivers/gpu/drm/radeon/radeon_state.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/radeon/radeon_state.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS) sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS; @@ -25483,7 +24718,7 @@ index b3ba44c..a09abbf 100644 sarea_priv->nbox * sizeof(depth_boxes[0]))) return -EFAULT; -@@ -3031,7 +3031,7 @@ static int radeon_cp_getparam(struct drm_device *dev, void *data, struct drm_fil +@@ -3031,7 +3031,7 @@ static int radeon_cp_getparam(struct drm { drm_radeon_private_t *dev_priv = dev->dev_private; drm_radeon_getparam_t *param = data; @@ -25492,11 +24727,10 @@ index b3ba44c..a09abbf 100644 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); -diff --git a/drivers/gpu/drm/radeon/radeon_ttm.c b/drivers/gpu/drm/radeon/radeon_ttm.c -index e9918d8..90f13b4 100644 ---- a/drivers/gpu/drm/radeon/radeon_ttm.c -+++ b/drivers/gpu/drm/radeon/radeon_ttm.c -@@ -601,8 +601,9 @@ void radeon_ttm_fini(struct radeon_device *rdev) +diff -urNp linux-2.6.37/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.37/drivers/gpu/drm/radeon/radeon_ttm.c +--- linux-2.6.37/drivers/gpu/drm/radeon/radeon_ttm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/radeon/radeon_ttm.c 2011-01-17 02:41:01.000000000 -0500 +@@ -589,8 +589,9 @@ void radeon_ttm_fini(struct radeon_devic DRM_INFO("radeon: ttm finalized\n"); } @@ -25508,7 +24742,7 @@ index e9918d8..90f13b4 100644 static int radeon_ttm_fault(struct vm_area_struct *vma, struct vm_fault *vmf) { -@@ -610,17 +611,22 @@ static int radeon_ttm_fault(struct vm_area_struct *vma, struct vm_fault *vmf) +@@ -598,17 +599,22 @@ static int radeon_ttm_fault(struct vm_ar struct radeon_device *rdev; int r; @@ -25535,9 +24769,9 @@ index e9918d8..90f13b4 100644 int radeon_mmap(struct file *filp, struct vm_area_struct *vma) { struct drm_file *file_priv; -@@ -633,18 +639,11 @@ int radeon_mmap(struct file *filp, struct vm_area_struct *vma) +@@ -621,18 +627,11 @@ int radeon_mmap(struct file *filp, struc - file_priv = (struct drm_file *)filp->private_data; + file_priv = filp->private_data; rdev = file_priv->minor->dev->dev_private; - if (rdev == NULL) { + if (!rdev) @@ -25556,12 +24790,11 @@ index e9918d8..90f13b4 100644 vma->vm_ops = &radeon_ttm_vm_ops; return 0; } -diff --git a/drivers/gpu/drm/ttm/ttm_bo.c b/drivers/gpu/drm/ttm/ttm_bo.c -index 555ebb1..ea14dea 100644 ---- a/drivers/gpu/drm/ttm/ttm_bo.c -+++ b/drivers/gpu/drm/ttm/ttm_bo.c -@@ -47,7 +47,7 @@ - #include <linux/module.h> +diff -urNp linux-2.6.37/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.37/drivers/gpu/drm/ttm/ttm_bo.c +--- linux-2.6.37/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-17 02:41:01.000000000 -0500 +@@ -40,7 +40,7 @@ + #include <asm/atomic.h> #define TTM_ASSERT_LOCKED(param) -#define TTM_DEBUG(fmt, arg...) @@ -25569,11 +24802,10 @@ index 555ebb1..ea14dea 100644 #define TTM_BO_HASH_ORDER 13 static int ttm_bo_setup_vm(struct ttm_buffer_object *bo); -diff --git a/drivers/gpu/drm/ttm/ttm_bo_vm.c b/drivers/gpu/drm/ttm/ttm_bo_vm.c -index fe6cb77..05e85a6 100644 ---- a/drivers/gpu/drm/ttm/ttm_bo_vm.c -+++ b/drivers/gpu/drm/ttm/ttm_bo_vm.c -@@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_vm_lookup_rb(struct ttm_bo_device *bdev, +diff -urNp linux-2.6.37/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.37/drivers/gpu/drm/ttm/ttm_bo_vm.c +--- linux-2.6.37/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-17 02:41:01.000000000 -0500 +@@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_ return best_bo; } @@ -25587,7 +24819,7 @@ index fe6cb77..05e85a6 100644 unsigned long page_offset; unsigned long page_last; unsigned long pfn; -@@ -84,6 +84,10 @@ static int ttm_bo_vm_fault(struct vm_area_struct *vma, struct vm_fault *vmf) +@@ -84,6 +84,10 @@ static int ttm_bo_vm_fault(struct vm_are unsigned long address = (unsigned long)vmf->virtual_address; int retval = VM_FAULT_NOPAGE; @@ -25626,85 +24858,10 @@ index fe6cb77..05e85a6 100644 static const struct vm_operations_struct ttm_bo_vm_ops = { .fault = ttm_bo_vm_fault, -diff --git a/drivers/gpu/drm/ttm/ttm_global.c b/drivers/gpu/drm/ttm/ttm_global.c -index b170071..28ae90e 100644 ---- a/drivers/gpu/drm/ttm/ttm_global.c -+++ b/drivers/gpu/drm/ttm/ttm_global.c -@@ -36,7 +36,7 @@ - struct ttm_global_item { - struct mutex mutex; - void *object; -- int refcount; -+ atomic_t refcount; - }; - - static struct ttm_global_item glob[TTM_GLOBAL_NUM]; -@@ -49,7 +49,7 @@ void ttm_global_init(void) - struct ttm_global_item *item = &glob[i]; - mutex_init(&item->mutex); - item->object = NULL; -- item->refcount = 0; -+ atomic_set(&item->refcount, 0); - } - } - -@@ -59,7 +59,7 @@ void ttm_global_release(void) - for (i = 0; i < TTM_GLOBAL_NUM; ++i) { - struct ttm_global_item *item = &glob[i]; - BUG_ON(item->object != NULL); -- BUG_ON(item->refcount != 0); -+ BUG_ON(atomic_read(&item->refcount) != 0); - } - } - -@@ -70,7 +70,7 @@ int ttm_global_item_ref(struct ttm_global_reference *ref) - void *object; - - mutex_lock(&item->mutex); -- if (item->refcount == 0) { -+ if (atomic_read(&item->refcount) == 0) { - item->object = kzalloc(ref->size, GFP_KERNEL); - if (unlikely(item->object == NULL)) { - ret = -ENOMEM; -@@ -83,7 +83,7 @@ int ttm_global_item_ref(struct ttm_global_reference *ref) - goto out_err; - - } -- ++item->refcount; -+ atomic_inc(&item->refcount); - ref->object = item->object; - object = item->object; - mutex_unlock(&item->mutex); -@@ -100,9 +100,9 @@ void ttm_global_item_unref(struct ttm_global_reference *ref) - struct ttm_global_item *item = &glob[ref->global_type]; - - mutex_lock(&item->mutex); -- BUG_ON(item->refcount == 0); -+ BUG_ON(atomic_read(&item->refcount) == 0); - BUG_ON(ref->object != item->object); -- if (--item->refcount == 0) { -+ if (atomic_dec_and_test(&item->refcount)) { - ref->release(ref); - item->object = NULL; - } -diff --git a/drivers/hid/hidraw.c b/drivers/hid/hidraw.c -index 7dca2fa..3c4b2cd 100644 ---- a/drivers/hid/hidraw.c -+++ b/drivers/hid/hidraw.c -@@ -252,7 +252,7 @@ static long hidraw_ioctl(struct file *file, unsigned int cmd, - - mutex_lock(&minors_lock); - dev = hidraw_table[minor]; -- if (!dev) { -+ if (dev == NULL) { - ret = -ENODEV; - goto out; - } -diff --git a/drivers/hid/usbhid/hiddev.c b/drivers/hid/usbhid/hiddev.c -index c24d2fa..9ae67a5 100644 ---- a/drivers/hid/usbhid/hiddev.c -+++ b/drivers/hid/usbhid/hiddev.c -@@ -616,7 +616,7 @@ static long hiddev_ioctl(struct file *file, unsigned int cmd, unsigned long arg) +diff -urNp linux-2.6.37/drivers/hid/usbhid/hiddev.c linux-2.6.37/drivers/hid/usbhid/hiddev.c +--- linux-2.6.37/drivers/hid/usbhid/hiddev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/hid/usbhid/hiddev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -611,7 +611,7 @@ static long hiddev_ioctl(struct file *fi return put_user(HID_VERSION, (int __user *)arg); case HIDIOCAPPLICATION: @@ -25713,11 +24870,10 @@ index c24d2fa..9ae67a5 100644 return -EINVAL; for (i = 0; i < hid->maxcollection; i++) -diff --git a/drivers/hwmon/k8temp.c b/drivers/hwmon/k8temp.c -index 8364932..e40d5a6 100644 ---- a/drivers/hwmon/k8temp.c -+++ b/drivers/hwmon/k8temp.c -@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_name, NULL); +diff -urNp linux-2.6.37/drivers/hwmon/k8temp.c linux-2.6.37/drivers/hwmon/k8temp.c +--- linux-2.6.37/drivers/hwmon/k8temp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/hwmon/k8temp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n static const struct pci_device_id k8temp_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_AMD, PCI_DEVICE_ID_AMD_K8_NB_MISC) }, @@ -25726,11 +24882,10 @@ index 8364932..e40d5a6 100644 }; MODULE_DEVICE_TABLE(pci, k8temp_ids); -diff --git a/drivers/hwmon/sis5595.c b/drivers/hwmon/sis5595.c -index 79c2931..289a012 100644 ---- a/drivers/hwmon/sis5595.c -+++ b/drivers/hwmon/sis5595.c -@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_update_device(struct device *dev) +diff -urNp linux-2.6.37/drivers/hwmon/sis5595.c linux-2.6.37/drivers/hwmon/sis5595.c +--- linux-2.6.37/drivers/hwmon/sis5595.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/hwmon/sis5595.c 2011-01-17 02:41:01.000000000 -0500 +@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda static const struct pci_device_id sis5595_pci_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, @@ -25739,11 +24894,10 @@ index 79c2931..289a012 100644 }; MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); -diff --git a/drivers/hwmon/via686a.c b/drivers/hwmon/via686a.c -index f397ce7..97dfbe6 100644 ---- a/drivers/hwmon/via686a.c -+++ b/drivers/hwmon/via686a.c -@@ -769,7 +769,7 @@ static struct via686a_data *via686a_update_device(struct device *dev) +diff -urNp linux-2.6.37/drivers/hwmon/via686a.c linux-2.6.37/drivers/hwmon/via686a.c +--- linux-2.6.37/drivers/hwmon/via686a.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/hwmon/via686a.c 2011-01-17 02:41:01.000000000 -0500 +@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda static const struct pci_device_id via686a_pci_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_VIA, PCI_DEVICE_ID_VIA_82C686_4) }, @@ -25752,11 +24906,10 @@ index f397ce7..97dfbe6 100644 }; MODULE_DEVICE_TABLE(pci, via686a_pci_ids); -diff --git a/drivers/hwmon/vt8231.c b/drivers/hwmon/vt8231.c -index e6078c9..8aae2d3 100644 ---- a/drivers/hwmon/vt8231.c -+++ b/drivers/hwmon/vt8231.c -@@ -699,7 +699,7 @@ static struct platform_driver vt8231_driver = { +diff -urNp linux-2.6.37/drivers/hwmon/vt8231.c linux-2.6.37/drivers/hwmon/vt8231.c +--- linux-2.6.37/drivers/hwmon/vt8231.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/hwmon/vt8231.c 2011-01-17 02:41:01.000000000 -0500 +@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri static const struct pci_device_id vt8231_pci_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_VIA, PCI_DEVICE_ID_VIA_8231_4) }, @@ -25765,11 +24918,10 @@ index e6078c9..8aae2d3 100644 }; MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); -diff --git a/drivers/hwmon/w83791d.c b/drivers/hwmon/w83791d.c -index 400a88b..2392c35 100644 ---- a/drivers/hwmon/w83791d.c -+++ b/drivers/hwmon/w83791d.c -@@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_client *client, +diff -urNp linux-2.6.37/drivers/hwmon/w83791d.c linux-2.6.37/drivers/hwmon/w83791d.c +--- linux-2.6.37/drivers/hwmon/w83791d.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/hwmon/w83791d.c 2011-01-17 02:41:01.000000000 -0500 +@@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli struct i2c_board_info *info); static int w83791d_remove(struct i2c_client *client); @@ -25780,24 +24932,22 @@ index 400a88b..2392c35 100644 static struct w83791d_data *w83791d_update_device(struct device *dev); #ifdef DEBUG -diff --git a/drivers/i2c/busses/i2c-i801.c b/drivers/i2c/busses/i2c-i801.c -index c600811..07bd389 100644 ---- a/drivers/i2c/busses/i2c-i801.c -+++ b/drivers/i2c/busses/i2c-i801.c -@@ -592,7 +592,7 @@ static const struct pci_device_id i801_ids[] = { - { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, - { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) }, - { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_CPT_SMBUS) }, +diff -urNp linux-2.6.37/drivers/i2c/busses/i2c-i801.c linux-2.6.37/drivers/i2c/busses/i2c-i801.c +--- linux-2.6.37/drivers/i2c/busses/i2c-i801.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/i2c/busses/i2c-i801.c 2011-01-17 02:41:01.000000000 -0500 +@@ -620,7 +620,7 @@ static const struct pci_device_id i801_i + { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF0) }, + { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF1) }, + { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF2) }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, i801_ids); -diff --git a/drivers/i2c/busses/i2c-piix4.c b/drivers/i2c/busses/i2c-piix4.c -index 6d14ac2..0d8f727 100644 ---- a/drivers/i2c/busses/i2c-piix4.c -+++ b/drivers/i2c/busses/i2c-piix4.c -@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdata piix4_dmi_ibm[] = { +diff -urNp linux-2.6.37/drivers/i2c/busses/i2c-piix4.c linux-2.6.37/drivers/i2c/busses/i2c-piix4.c +--- linux-2.6.37/drivers/i2c/busses/i2c-piix4.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/i2c/busses/i2c-piix4.c 2011-01-17 02:41:01.000000000 -0500 +@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat .ident = "IBM", .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, }, @@ -25806,7 +24956,7 @@ index 6d14ac2..0d8f727 100644 }; static int __devinit piix4_setup(struct pci_dev *PIIX4_dev, -@@ -491,7 +491,7 @@ static const struct pci_device_id piix4_ids[] = { +@@ -491,7 +491,7 @@ static const struct pci_device_id piix4_ PCI_DEVICE_ID_SERVERWORKS_HT1000SB) }, { PCI_DEVICE(PCI_VENDOR_ID_SERVERWORKS, PCI_DEVICE_ID_SERVERWORKS_HT1100LD) }, @@ -25815,11 +24965,10 @@ index 6d14ac2..0d8f727 100644 }; MODULE_DEVICE_TABLE (pci, piix4_ids); -diff --git a/drivers/i2c/busses/i2c-sis630.c b/drivers/i2c/busses/i2c-sis630.c -index e6f539e..52f75f0 100644 ---- a/drivers/i2c/busses/i2c-sis630.c -+++ b/drivers/i2c/busses/i2c-sis630.c -@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter = { +diff -urNp linux-2.6.37/drivers/i2c/busses/i2c-sis630.c linux-2.6.37/drivers/i2c/busses/i2c-sis630.c +--- linux-2.6.37/drivers/i2c/busses/i2c-sis630.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/i2c/busses/i2c-sis630.c 2011-01-17 02:41:01.000000000 -0500 +@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter static const struct pci_device_id sis630_ids[] __devinitconst = { { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_LPC) }, @@ -25828,11 +24977,10 @@ index e6f539e..52f75f0 100644 }; MODULE_DEVICE_TABLE (pci, sis630_ids); -diff --git a/drivers/i2c/busses/i2c-sis96x.c b/drivers/i2c/busses/i2c-sis96x.c -index 86837f0..bdd4822 100644 ---- a/drivers/i2c/busses/i2c-sis96x.c -+++ b/drivers/i2c/busses/i2c-sis96x.c -@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter = { +diff -urNp linux-2.6.37/drivers/i2c/busses/i2c-sis96x.c linux-2.6.37/drivers/i2c/busses/i2c-sis96x.c +--- linux-2.6.37/drivers/i2c/busses/i2c-sis96x.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/i2c/busses/i2c-sis96x.c 2011-01-17 02:41:01.000000000 -0500 +@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter static const struct pci_device_id sis96x_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_SMBUS) }, @@ -25841,11 +24989,10 @@ index 86837f0..bdd4822 100644 }; MODULE_DEVICE_TABLE (pci, sis96x_ids); -diff --git a/drivers/ide/ide-cd.c b/drivers/ide/ide-cd.c -index 2de76cc..74186a1 100644 ---- a/drivers/ide/ide-cd.c -+++ b/drivers/ide/ide-cd.c -@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_t *drive, struct request *rq) +diff -urNp linux-2.6.37/drivers/ide/ide-cd.c linux-2.6.37/drivers/ide/ide-cd.c +--- linux-2.6.37/drivers/ide/ide-cd.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/ide/ide-cd.c 2011-01-17 02:41:01.000000000 -0500 +@@ -776,7 +776,7 @@ static void cdrom_do_block_pc(ide_drive_ alignment = queue_dma_alignment(q) | q->dma_pad_mask; if ((unsigned long)buf & alignment || blk_rq_bytes(rq) & q->dma_pad_mask @@ -25854,131 +25001,10 @@ index 2de76cc..74186a1 100644 drive->dma = 0; } } -diff --git a/drivers/ieee1394/dv1394.c b/drivers/ieee1394/dv1394.c -index adaefab..a85984c 100644 ---- a/drivers/ieee1394/dv1394.c -+++ b/drivers/ieee1394/dv1394.c -@@ -739,7 +739,7 @@ static void frame_prepare(struct video_card *video, unsigned int this_frame) - based upon DIF section and sequence - */ - --static void inline -+static inline void - frame_put_packet (struct frame *f, struct packet *p) - { - int section_type = p->data[0] >> 5; /* section type is in bits 5 - 7 */ -@@ -2179,7 +2179,7 @@ static const struct ieee1394_device_id dv1394_id_table[] = { - .specifier_id = AVC_UNIT_SPEC_ID_ENTRY & 0xffffff, - .version = AVC_SW_VERSION_ENTRY & 0xffffff - }, -- { } -+ { 0, 0, 0, 0, 0, 0 } - }; - - MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); -diff --git a/drivers/ieee1394/eth1394.c b/drivers/ieee1394/eth1394.c -index a4e9dcb..747d53d 100644 ---- a/drivers/ieee1394/eth1394.c -+++ b/drivers/ieee1394/eth1394.c -@@ -446,7 +446,7 @@ static const struct ieee1394_device_id eth1394_id_table[] = { - .specifier_id = ETHER1394_GASP_SPECIFIER_ID, - .version = ETHER1394_GASP_VERSION, - }, -- {} -+ { 0, 0, 0, 0, 0, 0 } - }; - - MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); -diff --git a/drivers/ieee1394/hosts.c b/drivers/ieee1394/hosts.c -index e947d8f..6a966b9 100644 ---- a/drivers/ieee1394/hosts.c -+++ b/drivers/ieee1394/hosts.c -@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso *iso, enum isoctl_cmd command, - } - - static struct hpsb_host_driver dummy_driver = { -+ .name = "dummy", - .transmit_packet = dummy_transmit_packet, - .devctl = dummy_devctl, - .isoctl = dummy_isoctl -diff --git a/drivers/ieee1394/ohci1394.c b/drivers/ieee1394/ohci1394.c -index d0dc1db..89ca24c 100644 ---- a/drivers/ieee1394/ohci1394.c -+++ b/drivers/ieee1394/ohci1394.c -@@ -148,9 +148,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_DRIVER_NAME , ## args) - printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) - - /* Module Parameters */ --static int phys_dma = 1; -+static int phys_dma; - module_param(phys_dma, int, 0444); --MODULE_PARM_DESC(phys_dma, "Enable physical DMA (default = 1)."); -+MODULE_PARM_DESC(phys_dma, "Enable physical DMA (default = 0)."); - - static void dma_trm_tasklet(unsigned long data); - static void dma_trm_reset(struct dma_trm_ctx *d); -@@ -3445,7 +3445,7 @@ static struct pci_device_id ohci1394_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -- { 0, }, -+ { 0, 0, 0, 0, 0, 0, 0 }, - }; - - MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); -diff --git a/drivers/ieee1394/raw1394.c b/drivers/ieee1394/raw1394.c -index b563d5e..6e11ccb 100644 ---- a/drivers/ieee1394/raw1394.c -+++ b/drivers/ieee1394/raw1394.c -@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id raw1394_id_table[] = { - .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, - .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, - .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff}, -- {} -+ { 0, 0, 0, 0, 0, 0 } - }; - - MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); -diff --git a/drivers/ieee1394/sbp2.c b/drivers/ieee1394/sbp2.c -index 4565cb5..3833a2c 100644 ---- a/drivers/ieee1394/sbp2.c -+++ b/drivers/ieee1394/sbp2.c -@@ -289,7 +289,7 @@ static const struct ieee1394_device_id sbp2_id_table[] = { - .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, - .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, - .version = SBP2_SW_VERSION_ENTRY & 0xffffff}, -- {} -+ { 0, 0, 0, 0, 0, 0 } - }; - MODULE_DEVICE_TABLE(ieee1394, sbp2_id_table); - -@@ -2110,7 +2110,7 @@ MODULE_DESCRIPTION("IEEE-1394 SBP-2 protocol driver"); - MODULE_SUPPORTED_DEVICE(SBP2_DEVICE_NAME); - MODULE_LICENSE("GPL"); - --static int sbp2_module_init(void) -+static int __init sbp2_module_init(void) - { - int ret; - -diff --git a/drivers/ieee1394/video1394.c b/drivers/ieee1394/video1394.c -index a42bd68..406d68f 100644 ---- a/drivers/ieee1394/video1394.c -+++ b/drivers/ieee1394/video1394.c -@@ -1312,7 +1312,7 @@ static const struct ieee1394_device_id video1394_id_table[] = { - .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, - .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff - }, -- { } -+ { 0, 0, 0, 0, 0, 0 } - }; - - MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); -diff --git a/drivers/infiniband/core/cm.c b/drivers/infiniband/core/cm.c -index ad63b79..d5b73ca 100644 ---- a/drivers/infiniband/core/cm.c -+++ b/drivers/infiniband/core/cm.c -@@ -113,7 +113,7 @@ static char const counter_group_names[CM_COUNTER_GROUPS] +diff -urNp linux-2.6.37/drivers/infiniband/core/cm.c linux-2.6.37/drivers/infiniband/core/cm.c +--- linux-2.6.37/drivers/infiniband/core/cm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/infiniband/core/cm.c 2011-01-17 02:41:01.000000000 -0500 +@@ -113,7 +113,7 @@ static char const counter_group_names[CM struct cm_counter_group { struct kobject obj; @@ -25987,7 +25013,7 @@ index ad63b79..d5b73ca 100644 }; struct cm_counter_attribute { -@@ -1387,7 +1387,7 @@ static void cm_dup_req_handler(struct cm_work *work, +@@ -1387,7 +1387,7 @@ static void cm_dup_req_handler(struct cm struct ib_mad_send_buf *msg = NULL; int ret; @@ -25996,7 +25022,7 @@ index ad63b79..d5b73ca 100644 counter[CM_REQ_COUNTER]); /* Quick state check to discard duplicate REQs. */ -@@ -1765,7 +1765,7 @@ static void cm_dup_rep_handler(struct cm_work *work) +@@ -1765,7 +1765,7 @@ static void cm_dup_rep_handler(struct cm if (!cm_id_priv) return; @@ -26005,7 +25031,7 @@ index ad63b79..d5b73ca 100644 counter[CM_REP_COUNTER]); ret = cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg); if (ret) -@@ -1932,7 +1932,7 @@ static int cm_rtu_handler(struct cm_work *work) +@@ -1932,7 +1932,7 @@ static int cm_rtu_handler(struct cm_work if (cm_id_priv->id.state != IB_CM_REP_SENT && cm_id_priv->id.state != IB_CM_MRA_REP_RCVD) { spin_unlock_irq(&cm_id_priv->lock); @@ -26014,7 +25040,7 @@ index ad63b79..d5b73ca 100644 counter[CM_RTU_COUNTER]); goto out; } -@@ -2111,7 +2111,7 @@ static int cm_dreq_handler(struct cm_work *work) +@@ -2111,7 +2111,7 @@ static int cm_dreq_handler(struct cm_wor cm_id_priv = cm_acquire_id(dreq_msg->remote_comm_id, dreq_msg->local_comm_id); if (!cm_id_priv) { @@ -26023,7 +25049,7 @@ index ad63b79..d5b73ca 100644 counter[CM_DREQ_COUNTER]); cm_issue_drep(work->port, work->mad_recv_wc); return -EINVAL; -@@ -2132,7 +2132,7 @@ static int cm_dreq_handler(struct cm_work *work) +@@ -2132,7 +2132,7 @@ static int cm_dreq_handler(struct cm_wor case IB_CM_MRA_REP_RCVD: break; case IB_CM_TIMEWAIT: @@ -26032,7 +25058,7 @@ index ad63b79..d5b73ca 100644 counter[CM_DREQ_COUNTER]); if (cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg)) goto unlock; -@@ -2146,7 +2146,7 @@ static int cm_dreq_handler(struct cm_work *work) +@@ -2146,7 +2146,7 @@ static int cm_dreq_handler(struct cm_wor cm_free_msg(msg); goto deref; case IB_CM_DREQ_RCVD: @@ -26041,7 +25067,7 @@ index ad63b79..d5b73ca 100644 counter[CM_DREQ_COUNTER]); goto unlock; default: -@@ -2502,7 +2502,7 @@ static int cm_mra_handler(struct cm_work *work) +@@ -2504,7 +2504,7 @@ static int cm_mra_handler(struct cm_work ib_modify_mad(cm_id_priv->av.port->mad_agent, cm_id_priv->msg, timeout)) { if (cm_id_priv->id.lap_state == IB_CM_MRA_LAP_RCVD) @@ -26050,7 +25076,7 @@ index ad63b79..d5b73ca 100644 counter_group[CM_RECV_DUPLICATES]. counter[CM_MRA_COUNTER]); goto out; -@@ -2511,7 +2511,7 @@ static int cm_mra_handler(struct cm_work *work) +@@ -2513,7 +2513,7 @@ static int cm_mra_handler(struct cm_work break; case IB_CM_MRA_REQ_RCVD: case IB_CM_MRA_REP_RCVD: @@ -26059,7 +25085,7 @@ index ad63b79..d5b73ca 100644 counter[CM_MRA_COUNTER]); /* fall through */ default: -@@ -2673,7 +2673,7 @@ static int cm_lap_handler(struct cm_work *work) +@@ -2675,7 +2675,7 @@ static int cm_lap_handler(struct cm_work case IB_CM_LAP_IDLE: break; case IB_CM_MRA_LAP_SENT: @@ -26068,7 +25094,7 @@ index ad63b79..d5b73ca 100644 counter[CM_LAP_COUNTER]); if (cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg)) goto unlock; -@@ -2689,7 +2689,7 @@ static int cm_lap_handler(struct cm_work *work) +@@ -2691,7 +2691,7 @@ static int cm_lap_handler(struct cm_work cm_free_msg(msg); goto deref; case IB_CM_LAP_RCVD: @@ -26077,7 +25103,7 @@ index ad63b79..d5b73ca 100644 counter[CM_LAP_COUNTER]); goto unlock; default: -@@ -2973,7 +2973,7 @@ static int cm_sidr_req_handler(struct cm_work *work) +@@ -2975,7 +2975,7 @@ static int cm_sidr_req_handler(struct cm cur_cm_id_priv = cm_insert_remote_sidr(cm_id_priv); if (cur_cm_id_priv) { spin_unlock_irq(&cm.lock); @@ -26086,7 +25112,7 @@ index ad63b79..d5b73ca 100644 counter[CM_SIDR_REQ_COUNTER]); goto out; /* Duplicate message. */ } -@@ -3184,10 +3184,10 @@ static void cm_send_handler(struct ib_mad_agent *mad_agent, +@@ -3186,10 +3186,10 @@ static void cm_send_handler(struct ib_ma if (!msg->context[0] && (attr_index != CM_REJ_COUNTER)) msg->retries = 1; @@ -26099,7 +25125,7 @@ index ad63b79..d5b73ca 100644 &port->counter_group[CM_XMIT_RETRIES]. counter[attr_index]); -@@ -3397,7 +3397,7 @@ static void cm_recv_handler(struct ib_mad_agent *mad_agent, +@@ -3399,7 +3399,7 @@ static void cm_recv_handler(struct ib_ma } attr_id = be16_to_cpu(mad_recv_wc->recv_buf.mad->mad_hdr.attr_id); @@ -26108,7 +25134,7 @@ index ad63b79..d5b73ca 100644 counter[attr_id - CM_ATTR_ID_OFFSET]); work = kmalloc(sizeof *work + sizeof(struct ib_sa_path_rec) * paths, -@@ -3595,7 +3595,7 @@ static ssize_t cm_show_counter(struct kobject *obj, struct attribute *attr, +@@ -3597,7 +3597,7 @@ static ssize_t cm_show_counter(struct ko cm_attr = container_of(attr, struct cm_counter_attribute, attr); return sprintf(buf, "%ld\n", @@ -26117,11 +25143,10 @@ index ad63b79..d5b73ca 100644 } static const struct sysfs_ops cm_counter_ops = { -diff --git a/drivers/infiniband/hw/qib/qib.h b/drivers/infiniband/hw/qib/qib.h -index 3593983..b29f22a 100644 ---- a/drivers/infiniband/hw/qib/qib.h -+++ b/drivers/infiniband/hw/qib/qib.h -@@ -50,6 +50,7 @@ +diff -urNp linux-2.6.37/drivers/infiniband/hw/qib/qib.h linux-2.6.37/drivers/infiniband/hw/qib/qib.h +--- linux-2.6.37/drivers/infiniband/hw/qib/qib.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/infiniband/hw/qib/qib.h 2011-01-17 02:41:01.000000000 -0500 +@@ -51,6 +51,7 @@ #include <linux/completion.h> #include <linux/kref.h> #include <linux/sched.h> @@ -26129,11 +25154,10 @@ index 3593983..b29f22a 100644 #include "qib_common.h" #include "qib_verbs.h" -diff --git a/drivers/input/keyboard/atkbd.c b/drivers/input/keyboard/atkbd.c -index d358ef8..6ab4e78 100644 ---- a/drivers/input/keyboard/atkbd.c -+++ b/drivers/input/keyboard/atkbd.c -@@ -1240,7 +1240,7 @@ static struct serio_device_id atkbd_serio_ids[] = { +diff -urNp linux-2.6.37/drivers/input/keyboard/atkbd.c linux-2.6.37/drivers/input/keyboard/atkbd.c +--- linux-2.6.37/drivers/input/keyboard/atkbd.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/input/keyboard/atkbd.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1250,7 +1250,7 @@ static struct serio_device_id atkbd_seri .id = SERIO_ANY, .extra = SERIO_ANY, }, @@ -26142,11 +25166,10 @@ index d358ef8..6ab4e78 100644 }; MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); -diff --git a/drivers/input/mouse/lifebook.c b/drivers/input/mouse/lifebook.c -index c31ad11..d55f9df 100644 ---- a/drivers/input/mouse/lifebook.c -+++ b/drivers/input/mouse/lifebook.c -@@ -123,7 +123,7 @@ static const struct dmi_system_id __initconst lifebook_dmi_table[] = { +diff -urNp linux-2.6.37/drivers/input/mouse/lifebook.c linux-2.6.37/drivers/input/mouse/lifebook.c +--- linux-2.6.37/drivers/input/mouse/lifebook.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/input/mouse/lifebook.c 2011-01-17 02:41:01.000000000 -0500 +@@ -123,7 +123,7 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), }, }, @@ -26155,11 +25178,10 @@ index c31ad11..d55f9df 100644 }; void __init lifebook_module_init(void) -diff --git a/drivers/input/mouse/psmouse-base.c b/drivers/input/mouse/psmouse-base.c -index 979c502..274e9ee 100644 ---- a/drivers/input/mouse/psmouse-base.c -+++ b/drivers/input/mouse/psmouse-base.c -@@ -1460,7 +1460,7 @@ static struct serio_device_id psmouse_serio_ids[] = { +diff -urNp linux-2.6.37/drivers/input/mouse/psmouse-base.c linux-2.6.37/drivers/input/mouse/psmouse-base.c +--- linux-2.6.37/drivers/input/mouse/psmouse-base.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/input/mouse/psmouse-base.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1462,7 +1462,7 @@ static struct serio_device_id psmouse_se .id = SERIO_ANY, .extra = SERIO_ANY, }, @@ -26168,11 +25190,10 @@ index 979c502..274e9ee 100644 }; MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); -diff --git a/drivers/input/mouse/synaptics.c b/drivers/input/mouse/synaptics.c -index 705589d..a29c615 100644 ---- a/drivers/input/mouse/synaptics.c -+++ b/drivers/input/mouse/synaptics.c -@@ -476,7 +476,7 @@ static void synaptics_process_packet(struct psmouse *psmouse) +diff -urNp linux-2.6.37/drivers/input/mouse/synaptics.c linux-2.6.37/drivers/input/mouse/synaptics.c +--- linux-2.6.37/drivers/input/mouse/synaptics.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/input/mouse/synaptics.c 2011-01-17 02:41:01.000000000 -0500 +@@ -499,7 +499,7 @@ static void synaptics_process_packet(str break; case 2: if (SYN_MODEL_PEN(priv->model_id)) @@ -26181,7 +25202,7 @@ index 705589d..a29c615 100644 break; case 4 ... 15: if (SYN_CAP_PALMDETECT(priv->capabilities)) -@@ -701,7 +701,6 @@ static const struct dmi_system_id __initconst toshiba_dmi_table[] = { +@@ -729,7 +729,6 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_SYS_VENDOR, "TOSHIBA"), DMI_MATCH(DMI_PRODUCT_NAME, "PORTEGE M300"), }, @@ -26189,7 +25210,7 @@ index 705589d..a29c615 100644 }, { /* Toshiba Portege M300 */ -@@ -710,9 +709,8 @@ static const struct dmi_system_id __initconst toshiba_dmi_table[] = { +@@ -738,9 +737,8 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_PRODUCT_NAME, "Portable PC"), DMI_MATCH(DMI_PRODUCT_VERSION, "Version 1.0"), }, @@ -26200,11 +25221,10 @@ index 705589d..a29c615 100644 #endif }; -diff --git a/drivers/input/mousedev.c b/drivers/input/mousedev.c -index f34b22b..04ac86f 100644 ---- a/drivers/input/mousedev.c -+++ b/drivers/input/mousedev.c -@@ -754,7 +754,7 @@ static ssize_t mousedev_read(struct file *file, char __user *buffer, +diff -urNp linux-2.6.37/drivers/input/mousedev.c linux-2.6.37/drivers/input/mousedev.c +--- linux-2.6.37/drivers/input/mousedev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/input/mousedev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -762,7 +762,7 @@ static ssize_t mousedev_read(struct file spin_unlock_irq(&client->packet_lock); @@ -26213,7 +25233,7 @@ index f34b22b..04ac86f 100644 return -EFAULT; return count; -@@ -1051,7 +1051,7 @@ static struct input_handler mousedev_handler = { +@@ -1065,7 +1065,7 @@ static struct input_handler mousedev_han #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX static struct miscdevice psaux_mouse = { @@ -26222,11 +25242,10 @@ index f34b22b..04ac86f 100644 }; static int psaux_registered; #endif -diff --git a/drivers/input/serio/i8042-x86ia64io.h b/drivers/input/serio/i8042-x86ia64io.h -index 8c53926..5259b1e 100644 ---- a/drivers/input/serio/i8042-x86ia64io.h -+++ b/drivers/input/serio/i8042-x86ia64io.h -@@ -183,7 +183,7 @@ static const struct dmi_system_id __initconst i8042_dmi_noloop_table[] = { +diff -urNp linux-2.6.37/drivers/input/serio/i8042-x86ia64io.h linux-2.6.37/drivers/input/serio/i8042-x86ia64io.h +--- linux-2.6.37/drivers/input/serio/i8042-x86ia64io.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/input/serio/i8042-x86ia64io.h 2011-01-17 02:41:01.000000000 -0500 +@@ -183,7 +183,7 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), }, }, @@ -26235,7 +25254,7 @@ index 8c53926..5259b1e 100644 }; /* -@@ -420,7 +420,7 @@ static const struct dmi_system_id __initconst i8042_dmi_nomux_table[] = { +@@ -424,7 +424,7 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_PRODUCT_VERSION, "0100"), }, }, @@ -26244,7 +25263,7 @@ index 8c53926..5259b1e 100644 }; static const struct dmi_system_id __initconst i8042_dmi_reset_table[] = { -@@ -494,7 +494,7 @@ static const struct dmi_system_id __initconst i8042_dmi_reset_table[] = { +@@ -498,7 +498,7 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_PRODUCT_NAME, "Vostro 1720"), }, }, @@ -26253,7 +25272,7 @@ index 8c53926..5259b1e 100644 }; #ifdef CONFIG_PNP -@@ -513,7 +513,7 @@ static const struct dmi_system_id __initconst i8042_dmi_nopnp_table[] = { +@@ -517,7 +517,7 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_BOARD_VENDOR, "MICRO-STAR INTERNATIONAL CO., LTD"), }, }, @@ -26262,7 +25281,7 @@ index 8c53926..5259b1e 100644 }; static const struct dmi_system_id __initconst i8042_dmi_laptop_table[] = { -@@ -537,7 +537,7 @@ static const struct dmi_system_id __initconst i8042_dmi_laptop_table[] = { +@@ -541,7 +541,7 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_CHASSIS_TYPE, "14"), /* Sub-Notebook */ }, }, @@ -26271,7 +25290,7 @@ index 8c53926..5259b1e 100644 }; #endif -@@ -611,7 +611,7 @@ static const struct dmi_system_id __initconst i8042_dmi_dritek_table[] = { +@@ -615,7 +615,7 @@ static const struct dmi_system_id __init DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 4280"), }, }, @@ -26280,11 +25299,10 @@ index 8c53926..5259b1e 100644 }; #endif /* CONFIG_X86 */ -diff --git a/drivers/input/serio/serio_raw.c b/drivers/input/serio/serio_raw.c -index 9986648..08058a3 100644 ---- a/drivers/input/serio/serio_raw.c -+++ b/drivers/input/serio/serio_raw.c -@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_serio_ids[] = { +diff -urNp linux-2.6.37/drivers/input/serio/serio_raw.c linux-2.6.37/drivers/input/serio/serio_raw.c +--- linux-2.6.37/drivers/input/serio/serio_raw.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/input/serio/serio_raw.c 2011-01-17 02:41:01.000000000 -0500 +@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_ .id = SERIO_ANY, .extra = SERIO_ANY, }, @@ -26293,200 +25311,164 @@ index 9986648..08058a3 100644 }; MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); -diff --git a/drivers/isdn/gigaset/common.c b/drivers/isdn/gigaset/common.c -index 5d4befb..260e186 100644 ---- a/drivers/isdn/gigaset/common.c -+++ b/drivers/isdn/gigaset/common.c -@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct gigaset_driver *drv, int channels, +diff -urNp linux-2.6.37/drivers/isdn/gigaset/common.c linux-2.6.37/drivers/isdn/gigaset/common.c +--- linux-2.6.37/drivers/isdn/gigaset/common.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/isdn/gigaset/common.c 2011-01-24 18:04:15.000000000 -0500 +@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct cs->commands_pending = 0; cs->cur_at_seq = 0; cs->gotfwver = -1; - cs->open_count = 0; -+ atomic_set(&cs->open_count, 0); ++ local_set(&cs->open_count, 0); cs->dev = NULL; cs->tty = NULL; cs->tty_dev = NULL; -diff --git a/drivers/isdn/gigaset/gigaset.h b/drivers/isdn/gigaset/gigaset.h -index 8738b08..0b5ebb9 100644 ---- a/drivers/isdn/gigaset/gigaset.h -+++ b/drivers/isdn/gigaset/gigaset.h -@@ -442,7 +442,7 @@ struct cardstate { +diff -urNp linux-2.6.37/drivers/isdn/gigaset/gigaset.h linux-2.6.37/drivers/isdn/gigaset/gigaset.h +--- linux-2.6.37/drivers/isdn/gigaset/gigaset.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/isdn/gigaset/gigaset.h 2011-01-25 20:24:56.000000000 -0500 +@@ -35,6 +35,7 @@ + #include <linux/tty_driver.h> + #include <linux/list.h> + #include <asm/atomic.h> ++#include <asm/local.h> + + #define GIG_VERSION {0, 5, 0, 0} + #define GIG_COMPAT {0, 4, 0, 0} +@@ -433,7 +434,7 @@ struct cardstate { spinlock_t cmdlock; unsigned curlen, cmdbytes; - unsigned open_count; -+ atomic_t open_count; ++ local_t open_count; struct tty_struct *tty; struct tasklet_struct if_wake_tasklet; unsigned control_state; -diff --git a/drivers/isdn/gigaset/interface.c b/drivers/isdn/gigaset/interface.c -index c9f28dd..1fc34b8 100644 ---- a/drivers/isdn/gigaset/interface.c -+++ b/drivers/isdn/gigaset/interface.c -@@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tty, struct file *filp) +diff -urNp linux-2.6.37/drivers/isdn/gigaset/interface.c linux-2.6.37/drivers/isdn/gigaset/interface.c +--- linux-2.6.37/drivers/isdn/gigaset/interface.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/isdn/gigaset/interface.c 2011-01-24 18:04:15.000000000 -0500 +@@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt return -ERESTARTSYS; tty->driver_data = cs; - ++cs->open_count; - - if (cs->open_count == 1) { -+ if (atomic_inc_return(&cs->open_count) == 1) { ++ if (local_inc_return(&cs->open_count) == 1) { spin_lock_irqsave(&cs->lock, flags); cs->tty = tty; spin_unlock_irqrestore(&cs->lock, flags); -@@ -190,10 +188,10 @@ static void if_close(struct tty_struct *tty, struct file *filp) +@@ -190,10 +188,10 @@ static void if_close(struct tty_struct * if (!cs->connected) gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */ - else if (!cs->open_count) -+ else if (!atomic_read(&cs->open_count)) ++ else if (!local_read(&cs->open_count)) dev_warn(cs->dev, "%s: device not opened\n", __func__); else { - if (!--cs->open_count) { -+ if (!atomic_dec_return(&cs->open_count)) { ++ if (!local_dec_return(&cs->open_count)) { spin_lock_irqsave(&cs->lock, flags); cs->tty = NULL; spin_unlock_irqrestore(&cs->lock, flags); -@@ -228,7 +226,7 @@ static int if_ioctl(struct tty_struct *tty, struct file *file, +@@ -228,7 +226,7 @@ static int if_ioctl(struct tty_struct *t if (!cs->connected) { gig_dbg(DEBUG_IF, "not connected"); retval = -ENODEV; - } else if (!cs->open_count) -+ } else if (!atomic_read(&cs->open_count)) ++ } else if (!local_read(&cs->open_count)) dev_warn(cs->dev, "%s: device not opened\n", __func__); else { retval = 0; -@@ -355,7 +353,7 @@ static int if_write(struct tty_struct *tty, const unsigned char *buf, int count) - if (!cs->connected) { - gig_dbg(DEBUG_IF, "not connected"); +@@ -358,7 +356,7 @@ static int if_write(struct tty_struct *t retval = -ENODEV; -- } else if (!cs->open_count) -+ } else if (!atomic_read(&cs->open_count)) + goto done; + } +- if (!cs->open_count) { ++ if (!local_read(&cs->open_count)) { dev_warn(cs->dev, "%s: device not opened\n", __func__); - else if (cs->mstate != MS_LOCKED) { - dev_warn(cs->dev, "can't write to unlocked device\n"); -@@ -389,7 +387,7 @@ static int if_write_room(struct tty_struct *tty) + retval = -ENODEV; + goto done; +@@ -411,7 +409,7 @@ static int if_write_room(struct tty_stru if (!cs->connected) { gig_dbg(DEBUG_IF, "not connected"); retval = -ENODEV; - } else if (!cs->open_count) -+ } else if (!atomic_read(&cs->open_count)) ++ } else if (!local_read(&cs->open_count)) dev_warn(cs->dev, "%s: device not opened\n", __func__); else if (cs->mstate != MS_LOCKED) { dev_warn(cs->dev, "can't write to unlocked device\n"); -@@ -419,7 +417,7 @@ static int if_chars_in_buffer(struct tty_struct *tty) +@@ -441,7 +439,7 @@ static int if_chars_in_buffer(struct tty if (!cs->connected) gig_dbg(DEBUG_IF, "not connected"); - else if (!cs->open_count) -+ else if (!atomic_read(&cs->open_count)) ++ else if (!local_read(&cs->open_count)) dev_warn(cs->dev, "%s: device not opened\n", __func__); else if (cs->mstate != MS_LOCKED) dev_warn(cs->dev, "can't write to unlocked device\n"); -@@ -447,7 +445,7 @@ static void if_throttle(struct tty_struct *tty) +@@ -469,7 +467,7 @@ static void if_throttle(struct tty_struc if (!cs->connected) gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */ - else if (!cs->open_count) -+ else if (!atomic_read(&cs->open_count)) ++ else if (!local_read(&cs->open_count)) dev_warn(cs->dev, "%s: device not opened\n", __func__); else gig_dbg(DEBUG_IF, "%s: not implemented\n", __func__); -@@ -471,7 +469,7 @@ static void if_unthrottle(struct tty_struct *tty) +@@ -493,7 +491,7 @@ static void if_unthrottle(struct tty_str if (!cs->connected) gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */ - else if (!cs->open_count) -+ else if (!atomic_read(&cs->open_count)) ++ else if (!local_read(&cs->open_count)) dev_warn(cs->dev, "%s: device not opened\n", __func__); else gig_dbg(DEBUG_IF, "%s: not implemented\n", __func__); -@@ -502,7 +500,7 @@ static void if_set_termios(struct tty_struct *tty, struct ktermios *old) +@@ -524,7 +522,7 @@ static void if_set_termios(struct tty_st goto out; } - if (!cs->open_count) { -+ if (!atomic_read(&cs->open_count)) { ++ if (!local_read(&cs->open_count)) { dev_warn(cs->dev, "%s: device not opened\n", __func__); goto out; } -diff --git a/drivers/isdn/hardware/avm/b1.c b/drivers/isdn/hardware/avm/b1.c -index 2a57da59..26d9859 100644 ---- a/drivers/isdn/hardware/avm/b1.c -+++ b/drivers/isdn/hardware/avm/b1.c -@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capiloaddatapart * t4file) +diff -urNp linux-2.6.37/drivers/isdn/hardware/avm/b1.c linux-2.6.37/drivers/isdn/hardware/avm/b1.c +--- linux-2.6.37/drivers/isdn/hardware/avm/b1.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/isdn/hardware/avm/b1.c 2011-01-17 02:41:01.000000000 -0500 +@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo } if (left) { if (t4file->user) { - if (copy_from_user(buf, dp, left)) -+ if (left > sizeof(buf) || copy_from_user(buf, dp, left)) ++ if (left > sizeof buf || copy_from_user(buf, dp, left)) return -EFAULT; } else { memcpy(buf, dp, left); -@@ -224,7 +224,7 @@ int b1_load_config(avmcard *card, capiloaddatapart * config) +@@ -224,7 +224,7 @@ int b1_load_config(avmcard *card, capilo } if (left) { if (config->user) { - if (copy_from_user(buf, dp, left)) -+ if (left > sizeof(buf) || copy_from_user(buf, dp, left)) ++ if (left > sizeof buf || copy_from_user(buf, dp, left)) return -EFAULT; } else { memcpy(buf, dp, left); -diff --git a/drivers/isdn/icn/icn.c b/drivers/isdn/icn/icn.c -index 2e847a9..16670ff 100644 ---- a/drivers/isdn/icn/icn.c -+++ b/drivers/isdn/icn/icn.c -@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len, int user, icn_card * card) +diff -urNp linux-2.6.37/drivers/isdn/icn/icn.c linux-2.6.37/drivers/isdn/icn/icn.c +--- linux-2.6.37/drivers/isdn/icn/icn.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/isdn/icn/icn.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len if (count > len) count = len; if (user) { - if (copy_from_user(msg, buf, count)) -+ if (count > sizeof(msg) || copy_from_user(msg, buf, count)) ++ if (count > sizeof msg || copy_from_user(msg, buf, count)) return -EFAULT; } else memcpy(msg, buf, count); -diff --git a/drivers/isdn/sc/interrupt.c b/drivers/isdn/sc/interrupt.c -index 485be8b..f0225bc 100644 ---- a/drivers/isdn/sc/interrupt.c -+++ b/drivers/isdn/sc/interrupt.c -@@ -112,11 +112,19 @@ irqreturn_t interrupt_handler(int dummy, void *card_inst) - } - else if(callid>=0x0000 && callid<=0x7FFF) - { -+ int len; -+ - pr_debug("%s: Got Incoming Call\n", - sc_adapter[card]->devicename); -- strcpy(setup.phone,&(rcvmsg.msg_data.byte_array[4])); -- strcpy(setup.eazmsn, -- sc_adapter[card]->channel[rcvmsg.phy_link_no-1].dn); -+ len = strlcpy(setup.phone, &(rcvmsg.msg_data.byte_array[4]), -+ sizeof(setup.phone)); -+ if (len >= sizeof(setup.phone)) -+ continue; -+ len = strlcpy(setup.eazmsn, -+ sc_adapter[card]->channel[rcvmsg.phy_link_no - 1].dn, -+ sizeof(setup.eazmsn)); -+ if (len >= sizeof(setup.eazmsn)) -+ continue; - setup.si1 = 7; - setup.si2 = 0; - setup.plan = 0; -@@ -176,7 +184,9 @@ irqreturn_t interrupt_handler(int dummy, void *card_inst) - * Handle a GetMyNumber Rsp - */ - if (IS_CE_MESSAGE(rcvmsg,Call,0,GetMyNumber)){ -- strcpy(sc_adapter[card]->channel[rcvmsg.phy_link_no-1].dn,rcvmsg.msg_data.byte_array); -+ strlcpy(sc_adapter[card]->channel[rcvmsg.phy_link_no - 1].dn, -+ rcvmsg.msg_data.byte_array, -+ sizeof(rcvmsg.msg_data.byte_array)); - continue; - } - -diff --git a/drivers/lguest/core.c b/drivers/lguest/core.c -index efa2024..110df57 100644 ---- a/drivers/lguest/core.c -+++ b/drivers/lguest/core.c +diff -urNp linux-2.6.37/drivers/lguest/core.c linux-2.6.37/drivers/lguest/core.c +--- linux-2.6.37/drivers/lguest/core.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/lguest/core.c 2011-01-17 02:41:01.000000000 -0500 @@ -92,9 +92,17 @@ static __init int map_switcher(void) * it's worked so far. The end address needs +1 because __get_vm_area * allocates an extra guard page, so we need space for that. @@ -26505,10 +25487,123 @@ index efa2024..110df57 100644 if (!switcher_vma) { err = -ENOMEM; printk("lguest: could not map switcher pages high\n"); -diff --git a/drivers/macintosh/via-pmu-backlight.c b/drivers/macintosh/via-pmu-backlight.c -index 1cec02f..ade1e65 100644 ---- a/drivers/macintosh/via-pmu-backlight.c -+++ b/drivers/macintosh/via-pmu-backlight.c +@@ -119,7 +127,7 @@ static __init int map_switcher(void) + * Now the Switcher is mapped at the right address, we can't fail! + * Copy in the compiled-in Switcher code (from <arch>_switcher.S). + */ +- memcpy(switcher_vma->addr, start_switcher_text, ++ memcpy(switcher_vma->addr, ktla_ktva(start_switcher_text), + end_switcher_text - start_switcher_text); + + printk(KERN_INFO "lguest: mapped switcher at %p\n", +diff -urNp linux-2.6.37/drivers/lguest/x86/core.c linux-2.6.37/drivers/lguest/x86/core.c +--- linux-2.6.37/drivers/lguest/x86/core.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/lguest/x86/core.c 2011-01-17 02:41:01.000000000 -0500 +@@ -59,7 +59,7 @@ static struct { + /* Offset from where switcher.S was compiled to where we've copied it */ + static unsigned long switcher_offset(void) + { +- return SWITCHER_ADDR - (unsigned long)start_switcher_text; ++ return SWITCHER_ADDR - (unsigned long)ktla_ktva(start_switcher_text); + } + + /* This cpu's struct lguest_pages. */ +@@ -100,7 +100,13 @@ static void copy_in_guest_info(struct lg + * These copies are pretty cheap, so we do them unconditionally: */ + /* Save the current Host top-level page directory. + */ ++ ++#ifdef CONFIG_PAX_PER_CPU_PGD ++ pages->state.host_cr3 = read_cr3(); ++#else + pages->state.host_cr3 = __pa(current->mm->pgd); ++#endif ++ + /* + * Set up the Guest's page tables to see this CPU's pages (and no + * other CPU's pages). +@@ -547,7 +553,7 @@ void __init lguest_arch_host_init(void) + * compiled-in switcher code and the high-mapped copy we just made. + */ + for (i = 0; i < IDT_ENTRIES; i++) +- default_idt_entries[i] += switcher_offset(); ++ default_idt_entries[i] = ktla_ktva(default_idt_entries[i]) + switcher_offset(); + + /* + * Set up the Switcher's per-cpu areas. +@@ -630,7 +636,7 @@ void __init lguest_arch_host_init(void) + * it will be undisturbed when we switch. To change %cs and jump we + * need this structure to feed to Intel's "lcall" instruction. + */ +- lguest_entry.offset = (long)switch_to_guest + switcher_offset(); ++ lguest_entry.offset = (long)ktla_ktva(switch_to_guest) + switcher_offset(); + lguest_entry.segment = LGUEST_CS; + + /* +diff -urNp linux-2.6.37/drivers/lguest/x86/switcher_32.S linux-2.6.37/drivers/lguest/x86/switcher_32.S +--- linux-2.6.37/drivers/lguest/x86/switcher_32.S 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/lguest/x86/switcher_32.S 2011-01-17 02:41:01.000000000 -0500 +@@ -87,6 +87,7 @@ + #include <asm/page.h> + #include <asm/segment.h> + #include <asm/lguest.h> ++#include <asm/processor-flags.h> + + // We mark the start of the code to copy + // It's placed in .text tho it's never run here +@@ -149,6 +150,13 @@ ENTRY(switch_to_guest) + // Changes type when we load it: damn Intel! + // For after we switch over our page tables + // That entry will be read-only: we'd crash. ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ mov %cr0, %edx ++ xor $X86_CR0_WP, %edx ++ mov %edx, %cr0 ++#endif ++ + movl $(GDT_ENTRY_TSS*8), %edx + ltr %dx + +@@ -157,9 +165,15 @@ ENTRY(switch_to_guest) + // Let's clear it again for our return. + // The GDT descriptor of the Host + // Points to the table after two "size" bytes +- movl (LGUEST_PAGES_host_gdt_desc+2)(%eax), %edx ++ movl (LGUEST_PAGES_host_gdt_desc+2)(%eax), %eax + // Clear "used" from type field (byte 5, bit 2) +- andb $0xFD, (GDT_ENTRY_TSS*8 + 5)(%edx) ++ andb $0xFD, (GDT_ENTRY_TSS*8 + 5)(%eax) ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ mov %cr0, %eax ++ xor $X86_CR0_WP, %eax ++ mov %eax, %cr0 ++#endif + + // Once our page table's switched, the Guest is live! + // The Host fades as we run this final step. +@@ -295,13 +309,12 @@ deliver_to_host: + // I consulted gcc, and it gave + // These instructions, which I gladly credit: + leal (%edx,%ebx,8), %eax +- movzwl (%eax),%edx +- movl 4(%eax), %eax +- xorw %ax, %ax +- orl %eax, %edx ++ movl 4(%eax), %edx ++ movw (%eax), %dx + // Now the address of the handler's in %edx + // We call it now: its "iret" drops us home. +- jmp *%edx ++ ljmp $__KERNEL_CS, $1f ++1: jmp *%edx + + // Every interrupt can come to us here + // But we must truly tell each apart. +diff -urNp linux-2.6.37/drivers/macintosh/via-pmu-backlight.c linux-2.6.37/drivers/macintosh/via-pmu-backlight.c +--- linux-2.6.37/drivers/macintosh/via-pmu-backlight.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/macintosh/via-pmu-backlight.c 2011-01-17 02:41:01.000000000 -0500 @@ -15,7 +15,7 @@ #define MAX_PMU_LEVEL 0xFF @@ -26518,7 +25613,7 @@ index 1cec02f..ade1e65 100644 static DEFINE_SPINLOCK(pmu_backlight_lock); static int sleeping, uses_pmu_bl; static u8 bl_curve[FB_BACKLIGHT_LEVELS]; -@@ -115,7 +115,7 @@ static int pmu_backlight_get_brightness(struct backlight_device *bd) +@@ -115,7 +115,7 @@ static int pmu_backlight_get_brightness( return bd->props.brightness; } @@ -26527,11 +25622,10 @@ index 1cec02f..ade1e65 100644 .get_brightness = pmu_backlight_get_brightness, .update_status = pmu_backlight_update_status, -diff --git a/drivers/macintosh/via-pmu.c b/drivers/macintosh/via-pmu.c -index 3d4fc0f..352bbd6 100644 ---- a/drivers/macintosh/via-pmu.c -+++ b/drivers/macintosh/via-pmu.c -@@ -2254,7 +2254,7 @@ static int pmu_sleep_valid(suspend_state_t state) +diff -urNp linux-2.6.37/drivers/macintosh/via-pmu.c linux-2.6.37/drivers/macintosh/via-pmu.c +--- linux-2.6.37/drivers/macintosh/via-pmu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/macintosh/via-pmu.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2257,7 +2257,7 @@ static int pmu_sleep_valid(suspend_state && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); } @@ -26540,11 +25634,10 @@ index 3d4fc0f..352bbd6 100644 .enter = powerbook_sleep, .valid = pmu_sleep_valid, }; -diff --git a/drivers/md/bitmap.c b/drivers/md/bitmap.c -index 1742435..014d6d8 100644 ---- a/drivers/md/bitmap.c -+++ b/drivers/md/bitmap.c -@@ -58,7 +58,7 @@ +diff -urNp linux-2.6.37/drivers/md/bitmap.c linux-2.6.37/drivers/md/bitmap.c +--- linux-2.6.37/drivers/md/bitmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/md/bitmap.c 2011-01-17 02:41:01.000000000 -0500 +@@ -55,7 +55,7 @@ # if DEBUG > 0 # define PRINTK(x...) printk(KERN_DEBUG x) # else @@ -26553,11 +25646,10 @@ index 1742435..014d6d8 100644 # endif #endif -diff --git a/drivers/md/dm-table.c b/drivers/md/dm-table.c -index 9924ea2..498330c 100644 ---- a/drivers/md/dm-table.c -+++ b/drivers/md/dm-table.c -@@ -363,7 +363,7 @@ static int device_area_is_invalid(struct dm_target *ti, struct dm_dev *dev, +diff -urNp linux-2.6.37/drivers/md/dm-table.c linux-2.6.37/drivers/md/dm-table.c +--- linux-2.6.37/drivers/md/dm-table.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/md/dm-table.c 2011-01-17 02:41:01.000000000 -0500 +@@ -366,7 +366,7 @@ static int device_area_is_invalid(struct if (!dev_size) return 0; @@ -26566,11 +25658,37 @@ index 9924ea2..498330c 100644 DMWARN("%s: %s too small for target: " "start=%llu, len=%llu, dev_size=%llu", dm_device_name(ti->table->md), bdevname(bdev, b), -diff --git a/drivers/md/md.c b/drivers/md/md.c -index 7de96c2..d26e244 100644 ---- a/drivers/md/md.c -+++ b/drivers/md/md.c -@@ -6352,7 +6352,7 @@ static int md_seq_show(struct seq_file *seq, void *v) +diff -urNp linux-2.6.37/drivers/md/md.c linux-2.6.37/drivers/md/md.c +--- linux-2.6.37/drivers/md/md.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/md/md.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1875,7 +1875,7 @@ static int bind_rdev_to_array(mdk_rdev_t + + ko = &part_to_dev(rdev->bdev->bd_part)->kobj; + if (sysfs_create_link(&rdev->kobj, ko, "block")) +- /* failure here is OK */; ++ /* failure here is OK */{} + rdev->sysfs_state = sysfs_get_dirent_safe(rdev->kobj.sd, "state"); + + list_add_rcu(&rdev->same_set, &mddev->disks); +@@ -2487,7 +2487,7 @@ slot_store(mdk_rdev_t *rdev, const char + sysfs_notify_dirent_safe(rdev->sysfs_state); + sprintf(nm, "rd%d", rdev->raid_disk); + if (sysfs_create_link(&rdev->mddev->kobj, &rdev->kobj, nm)) +- /* failure here is OK */; ++ /* failure here is OK */{} + /* don't wakeup anyone, leave that to userspace. */ + } else { + if (slot >= rdev->mddev->raid_disks) +@@ -4570,7 +4570,7 @@ int md_run(mddev_t *mddev) + char nm[20]; + sprintf(nm, "rd%d", rdev->raid_disk); + if (sysfs_create_link(&mddev->kobj, &rdev->kobj, nm)) +- /* failure here is OK */; ++ /* failure here is OK */{} + } + + set_bit(MD_RECOVERY_NEEDED, &mddev->recovery); +@@ -6408,7 +6408,7 @@ static int md_seq_show(struct seq_file * chunk_kb ? "KB" : "B"); if (bitmap->file) { seq_printf(seq, ", file: "); @@ -26579,7 +25697,7 @@ index 7de96c2..d26e244 100644 } seq_printf(seq, "\n"); -@@ -6446,7 +6446,7 @@ static int is_mddev_idle(mddev_t *mddev, int init) +@@ -6502,7 +6502,7 @@ static int is_mddev_idle(mddev_t *mddev, struct gendisk *disk = rdev->bdev->bd_contains->bd_disk; curr_events = (int)part_stat_read(&disk->part0, sectors[0]) + (int)part_stat_read(&disk->part0, sectors[1]) - @@ -26588,11 +25706,19 @@ index 7de96c2..d26e244 100644 /* sync IO will cause sync_io to increase before the disk_stats * as sync_io is counted when a request starts, and * disk_stats is counted when it completes. -diff --git a/drivers/md/md.h b/drivers/md/md.h -index 9ec208e..63622a4 100644 ---- a/drivers/md/md.h -+++ b/drivers/md/md.h -@@ -334,7 +334,7 @@ static inline void rdev_dec_pending(mdk_rdev_t *rdev, mddev_t *mddev) +@@ -7020,7 +7020,7 @@ static int remove_and_add_spares(mddev_t + sprintf(nm, "rd%d", rdev->raid_disk); + if (sysfs_create_link(&mddev->kobj, + &rdev->kobj, nm)) +- /* failure here is OK */; ++ /* failure here is OK */{} + spares++; + md_new_event(mddev); + set_bit(MD_CHANGE_DEVS, &mddev->flags); +diff -urNp linux-2.6.37/drivers/md/md.h linux-2.6.37/drivers/md/md.h +--- linux-2.6.37/drivers/md/md.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/md/md.h 2011-01-17 02:41:01.000000000 -0500 +@@ -353,7 +353,7 @@ static inline void rdev_dec_pending(mdk_ static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) { @@ -26601,11 +25727,10 @@ index 9ec208e..63622a4 100644 } struct mdk_personality -diff --git a/drivers/media/dvb/dvb-core/dvbdev.c b/drivers/media/dvb/dvb-core/dvbdev.c -index b915c39..2fad9b3 100644 ---- a/drivers/media/dvb/dvb-core/dvbdev.c -+++ b/drivers/media/dvb/dvb-core/dvbdev.c -@@ -196,6 +196,7 @@ int dvb_register_device(struct dvb_adapter *adap, struct dvb_device **pdvbdev, +diff -urNp linux-2.6.37/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.37/drivers/media/dvb/dvb-core/dvbdev.c +--- linux-2.6.37/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -192,6 +192,7 @@ int dvb_register_device(struct dvb_adapt const struct dvb_device *template, void *priv, int type) { struct dvb_device *dvbdev; @@ -26613,42 +25738,86 @@ index b915c39..2fad9b3 100644 struct file_operations *dvbdevfops; struct device *clsdev; int minor; -diff --git a/drivers/media/radio/radio-cadet.c b/drivers/media/radio/radio-cadet.c -index 482d0f3..48cb07a 100644 ---- a/drivers/media/radio/radio-cadet.c -+++ b/drivers/media/radio/radio-cadet.c -@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo - while (i < count && dev->rdsin != dev->rdsout) +diff -urNp linux-2.6.37/drivers/media/dvb/ttpci/av7110_ca.c linux-2.6.37/drivers/media/dvb/ttpci/av7110_ca.c +--- linux-2.6.37/drivers/media/dvb/ttpci/av7110_ca.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/media/dvb/ttpci/av7110_ca.c 2011-01-24 18:13:05.000000000 -0500 +@@ -277,7 +277,7 @@ static int dvb_ca_ioctl(struct file *fil + { + ca_slot_info_t *info=(ca_slot_info_t *)parg; + +- if (info->num > 1) ++ if (info->num < 0 || info->num > 1) + return -EINVAL; + av7110->ci_slot[info->num].num = info->num; + av7110->ci_slot[info->num].type = FW_CI_LL_SUPPORT(av7110->arm_app) ? +diff -urNp linux-2.6.37/drivers/media/IR/ir-lirc-codec.c linux-2.6.37/drivers/media/IR/ir-lirc-codec.c +--- linux-2.6.37/drivers/media/IR/ir-lirc-codec.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/media/IR/ir-lirc-codec.c 2011-01-17 02:41:01.000000000 -0500 +@@ -275,7 +275,7 @@ static void ir_lirc_close(void *data) + return; + } + +-static struct file_operations lirc_fops = { ++static const struct file_operations lirc_fops = { + .owner = THIS_MODULE, + .write = ir_lirc_transmit_ir, + .unlocked_ioctl = ir_lirc_ioctl, +diff -urNp linux-2.6.37/drivers/media/IR/lirc_dev.c linux-2.6.37/drivers/media/IR/lirc_dev.c +--- linux-2.6.37/drivers/media/IR/lirc_dev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/media/IR/lirc_dev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -151,7 +151,7 @@ static int lirc_thread(void *irctl) + } + + +-static struct file_operations lirc_dev_fops = { ++static const struct file_operations lirc_dev_fops = { + .owner = THIS_MODULE, + .read = lirc_dev_fop_read, + .write = lirc_dev_fop_write, +diff -urNp linux-2.6.37/drivers/media/radio/radio-cadet.c linux-2.6.37/drivers/media/radio/radio-cadet.c +--- linux-2.6.37/drivers/media/radio/radio-cadet.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/media/radio/radio-cadet.c 2011-01-17 02:41:01.000000000 -0500 +@@ -349,7 +349,7 @@ static ssize_t cadet_read(struct file *f readbuf[i++] = dev->rdsbuf[dev->rdsout++]; + mutex_unlock(&dev->lock); - if (copy_to_user(data, readbuf, i)) -+ if (i > sizeof(readbuf) || copy_to_user(data, readbuf, i)) ++ if (i > sizeof readbuf || copy_to_user(data, readbuf, i)) return -EFAULT; return i; } -diff --git a/drivers/message/fusion/mptbase.c b/drivers/message/fusion/mptbase.c -index a6a5701..89144e1 100644 ---- a/drivers/message/fusion/mptbase.c -+++ b/drivers/message/fusion/mptbase.c -@@ -6715,8 +6715,14 @@ procmpt_iocinfo_read(char *buf, char **start, off_t offset, int request, int *eo - len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth); - len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize); +diff -urNp linux-2.6.37/drivers/media/video/saa7164/saa7164-core.c linux-2.6.37/drivers/media/video/saa7164/saa7164-core.c +--- linux-2.6.37/drivers/media/video/saa7164/saa7164-core.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/media/video/saa7164/saa7164-core.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1169,7 +1169,7 @@ static int saa7164_proc_open(struct inod + return single_open(filp, saa7164_proc_show, NULL); + } + +-static struct file_operations saa7164_proc_fops = { ++static const struct file_operations saa7164_proc_fops = { + .open = saa7164_proc_open, + .read = seq_read, + .llseek = seq_lseek, +diff -urNp linux-2.6.37/drivers/message/fusion/mptbase.c linux-2.6.37/drivers/message/fusion/mptbase.c +--- linux-2.6.37/drivers/message/fusion/mptbase.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/message/fusion/mptbase.c 2011-01-17 02:41:01.000000000 -0500 +@@ -6683,8 +6683,13 @@ static int mpt_iocinfo_proc_show(struct + seq_printf(m, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth); + seq_printf(m, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize); +#ifdef CONFIG_GRKERNSEC_HIDESYM -+ len += sprintf(buf+len, " RequestFrames @ 0x%p (Dma @ 0x%p)\n", -+ NULL, NULL); ++ seq_printf(m, " RequestFrames @ 0x%p (Dma @ 0x%p)\n", NULL, NULL); +#else - len += sprintf(buf+len, " RequestFrames @ 0x%p (Dma @ 0x%p)\n", + seq_printf(m, " RequestFrames @ 0x%p (Dma @ 0x%p)\n", (void *)ioc->req_frames, (void *)(ulong)ioc->req_frames_dma); +#endif + /* * Rounding UP to nearest 4-kB boundary here... */ -diff --git a/drivers/message/fusion/mptdebug.h b/drivers/message/fusion/mptdebug.h -index 28e4788..d701a42 100644 ---- a/drivers/message/fusion/mptdebug.h -+++ b/drivers/message/fusion/mptdebug.h +diff -urNp linux-2.6.37/drivers/message/fusion/mptdebug.h linux-2.6.37/drivers/message/fusion/mptdebug.h +--- linux-2.6.37/drivers/message/fusion/mptdebug.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/message/fusion/mptdebug.h 2011-01-17 02:41:01.000000000 -0500 @@ -71,7 +71,7 @@ CMD; \ } @@ -26658,11 +25827,10 @@ index 28e4788..d701a42 100644 #endif -diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c -index ac000e8..36b2d80 100644 ---- a/drivers/message/fusion/mptsas.c -+++ b/drivers/message/fusion/mptsas.c -@@ -437,6 +437,23 @@ mptsas_is_end_device(struct mptsas_devinfo * attached) +diff -urNp linux-2.6.37/drivers/message/fusion/mptsas.c linux-2.6.37/drivers/message/fusion/mptsas.c +--- linux-2.6.37/drivers/message/fusion/mptsas.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/message/fusion/mptsas.c 2011-01-17 02:41:01.000000000 -0500 +@@ -439,6 +439,23 @@ mptsas_is_end_device(struct mptsas_devin return 0; } @@ -26686,7 +25854,7 @@ index ac000e8..36b2d80 100644 /* no mutex */ static void mptsas_port_delete(MPT_ADAPTER *ioc, struct mptsas_portinfo_details * port_details) -@@ -475,23 +492,6 @@ mptsas_get_rphy(struct mptsas_phyinfo *phy_info) +@@ -477,23 +494,6 @@ mptsas_get_rphy(struct mptsas_phyinfo *p return NULL; } @@ -26710,11 +25878,10 @@ index ac000e8..36b2d80 100644 static inline struct sas_port * mptsas_get_port(struct mptsas_phyinfo *phy_info) { -diff --git a/drivers/message/fusion/mptscsih.c b/drivers/message/fusion/mptscsih.c -index 407cb84..92f14d2 100644 ---- a/drivers/message/fusion/mptscsih.c -+++ b/drivers/message/fusion/mptscsih.c -@@ -1244,15 +1244,16 @@ mptscsih_info(struct Scsi_Host *SChost) +diff -urNp linux-2.6.37/drivers/message/fusion/mptscsih.c linux-2.6.37/drivers/message/fusion/mptscsih.c +--- linux-2.6.37/drivers/message/fusion/mptscsih.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/message/fusion/mptscsih.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1268,15 +1268,16 @@ mptscsih_info(struct Scsi_Host *SChost) h = shost_priv(SChost); @@ -26739,10 +25906,9 @@ index 407cb84..92f14d2 100644 return h->info_kbuf; } -diff --git a/drivers/message/i2o/i2o_proc.c b/drivers/message/i2o/i2o_proc.c -index 07dbeaf..5533142 100644 ---- a/drivers/message/i2o/i2o_proc.c -+++ b/drivers/message/i2o/i2o_proc.c +diff -urNp linux-2.6.37/drivers/message/i2o/i2o_proc.c linux-2.6.37/drivers/message/i2o/i2o_proc.c +--- linux-2.6.37/drivers/message/i2o/i2o_proc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/message/i2o/i2o_proc.c 2011-01-17 02:41:01.000000000 -0500 @@ -255,13 +255,6 @@ static char *scsi_devices[] = { "Array Controller Device" }; @@ -26757,7 +25923,7 @@ index 07dbeaf..5533142 100644 static int i2o_report_query_status(struct seq_file *seq, int block_status, char *group) { -@@ -838,8 +831,7 @@ static int i2o_seq_show_ddm_table(struct seq_file *seq, void *v) +@@ -838,8 +831,7 @@ static int i2o_seq_show_ddm_table(struct seq_printf(seq, "%-#7x", ddm_table.i2o_vendor_id); seq_printf(seq, "%-#8x", ddm_table.module_id); @@ -26767,7 +25933,7 @@ index 07dbeaf..5533142 100644 seq_printf(seq, "%9d ", ddm_table.data_size); seq_printf(seq, "%8d", ddm_table.code_size); -@@ -940,8 +932,8 @@ static int i2o_seq_show_drivers_stored(struct seq_file *seq, void *v) +@@ -940,8 +932,8 @@ static int i2o_seq_show_drivers_stored(s seq_printf(seq, "%-#7x", dst->i2o_vendor_id); seq_printf(seq, "%-#8x", dst->module_id); @@ -26778,7 +25944,7 @@ index 07dbeaf..5533142 100644 seq_printf(seq, "%8d ", dst->module_size); seq_printf(seq, "%8d ", dst->mpb_size); seq_printf(seq, "0x%04x", dst->module_flags); -@@ -1272,14 +1264,10 @@ static int i2o_seq_show_dev_identity(struct seq_file *seq, void *v) +@@ -1272,14 +1264,10 @@ static int i2o_seq_show_dev_identity(str seq_printf(seq, "Device Class : %s\n", i2o_get_class_name(work16[0])); seq_printf(seq, "Owner TID : %0#5x\n", work16[2]); seq_printf(seq, "Parent TID : %0#5x\n", work16[3]); @@ -26797,7 +25963,7 @@ index 07dbeaf..5533142 100644 seq_printf(seq, "Serial number : "); print_serial_number(seq, (u8 *) (work32 + 16), -@@ -1324,10 +1312,8 @@ static int i2o_seq_show_ddm_identity(struct seq_file *seq, void *v) +@@ -1324,10 +1312,8 @@ static int i2o_seq_show_ddm_identity(str } seq_printf(seq, "Registering DDM TID : 0x%03x\n", result.ddm_tid); @@ -26810,7 +25976,7 @@ index 07dbeaf..5533142 100644 seq_printf(seq, "Serial number : "); print_serial_number(seq, result.serial_number, sizeof(result) - 36); -@@ -1358,14 +1344,10 @@ static int i2o_seq_show_uinfo(struct seq_file *seq, void *v) +@@ -1358,14 +1344,10 @@ static int i2o_seq_show_uinfo(struct seq return 0; } @@ -26829,10 +25995,9 @@ index 07dbeaf..5533142 100644 return 0; } -diff --git a/drivers/mfd/janz-cmodio.c b/drivers/mfd/janz-cmodio.c -index 9ed6307..1b31df6 100644 ---- a/drivers/mfd/janz-cmodio.c -+++ b/drivers/mfd/janz-cmodio.c +diff -urNp linux-2.6.37/drivers/mfd/janz-cmodio.c linux-2.6.37/drivers/mfd/janz-cmodio.c +--- linux-2.6.37/drivers/mfd/janz-cmodio.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/mfd/janz-cmodio.c 2011-01-17 02:41:01.000000000 -0500 @@ -13,6 +13,7 @@ #include <linux/kernel.h> @@ -26841,10 +26006,9 @@ index 9ed6307..1b31df6 100644 #include <linux/init.h> #include <linux/pci.h> #include <linux/interrupt.h> -diff --git a/drivers/misc/kgdbts.c b/drivers/misc/kgdbts.c -index 7245023..8e1c8b6 100644 ---- a/drivers/misc/kgdbts.c -+++ b/drivers/misc/kgdbts.c +diff -urNp linux-2.6.37/drivers/misc/kgdbts.c linux-2.6.37/drivers/misc/kgdbts.c +--- linux-2.6.37/drivers/misc/kgdbts.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/misc/kgdbts.c 2011-01-17 02:41:01.000000000 -0500 @@ -118,7 +118,7 @@ } while (0) #define MAX_CONFIG_LEN 40 @@ -26854,7 +26018,7 @@ index 7245023..8e1c8b6 100644 static char get_buf[BUFMAX]; static int get_buf_cnt; static char put_buf[BUFMAX]; -@@ -1114,7 +1114,7 @@ static void kgdbts_post_exp_handler(void) +@@ -1103,7 +1103,7 @@ static void kgdbts_post_exp_handler(void module_put(THIS_MODULE); } @@ -26863,11 +26027,10 @@ index 7245023..8e1c8b6 100644 .name = "kgdbts", .read_char = kgdbts_get_char, .write_char = kgdbts_put_char, -diff --git a/drivers/misc/sgi-gru/gruhandles.c b/drivers/misc/sgi-gru/gruhandles.c -index 2f30bad..c4c13d0 100644 ---- a/drivers/misc/sgi-gru/gruhandles.c -+++ b/drivers/misc/sgi-gru/gruhandles.c -@@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op op, unsigned long clks) +diff -urNp linux-2.6.37/drivers/misc/sgi-gru/gruhandles.c linux-2.6.37/drivers/misc/sgi-gru/gruhandles.c +--- linux-2.6.37/drivers/misc/sgi-gru/gruhandles.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/misc/sgi-gru/gruhandles.c 2011-01-17 02:41:01.000000000 -0500 +@@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op unsigned long nsec; nsec = CLKS2NSEC(clks); @@ -26878,10 +26041,9 @@ index 2f30bad..c4c13d0 100644 if (mcs_op_statistics[op].max < nsec) mcs_op_statistics[op].max = nsec; } -diff --git a/drivers/misc/sgi-gru/gruprocfs.c b/drivers/misc/sgi-gru/gruprocfs.c -index 7768b87..f8aac38 100644 ---- a/drivers/misc/sgi-gru/gruprocfs.c -+++ b/drivers/misc/sgi-gru/gruprocfs.c +diff -urNp linux-2.6.37/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.37/drivers/misc/sgi-gru/gruprocfs.c +--- linux-2.6.37/drivers/misc/sgi-gru/gruprocfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/misc/sgi-gru/gruprocfs.c 2011-01-17 02:41:01.000000000 -0500 @@ -32,9 +32,9 @@ #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) @@ -26894,7 +26056,7 @@ index 7768b87..f8aac38 100644 seq_printf(s, "%16lu %s\n", val, id); } -@@ -134,8 +134,8 @@ static int mcs_statistics_show(struct seq_file *s, void *p) +@@ -134,8 +134,8 @@ static int mcs_statistics_show(struct se seq_printf(s, "%-20s%12s%12s%12s\n", "#id", "count", "aver-clks", "max-clks"); for (op = 0; op < mcsop_last; op++) { @@ -26905,10 +26067,9 @@ index 7768b87..f8aac38 100644 max = mcs_op_statistics[op].max; seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, count ? total / count : 0, max); -diff --git a/drivers/misc/sgi-gru/grutables.h b/drivers/misc/sgi-gru/grutables.h -index 7a8b906..8f7d44e 100644 ---- a/drivers/misc/sgi-gru/grutables.h -+++ b/drivers/misc/sgi-gru/grutables.h +diff -urNp linux-2.6.37/drivers/misc/sgi-gru/grutables.h linux-2.6.37/drivers/misc/sgi-gru/grutables.h +--- linux-2.6.37/drivers/misc/sgi-gru/grutables.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/misc/sgi-gru/grutables.h 2011-01-17 02:41:01.000000000 -0500 @@ -167,82 +167,82 @@ extern unsigned int gru_max_gids; * GRU statistics. */ @@ -27068,7 +26229,7 @@ index 7a8b906..8f7d44e 100644 }; -@@ -251,8 +251,8 @@ enum mcs_op {cchop_allocate, cchop_start, cchop_interrupt, cchop_interrupt_sync, +@@ -251,8 +251,8 @@ enum mcs_op {cchop_allocate, cchop_start tghop_invalidate, mcsop_last}; struct mcs_op_statistic { @@ -27079,7 +26240,7 @@ index 7a8b906..8f7d44e 100644 unsigned long max; }; -@@ -275,7 +275,7 @@ extern struct mcs_op_statistic mcs_op_statistics[mcsop_last]; +@@ -275,7 +275,7 @@ extern struct mcs_op_statistic mcs_op_st #define STAT(id) do { \ if (gru_options & OPT_STATS) \ @@ -27088,11 +26249,10 @@ index 7a8b906..8f7d44e 100644 } while (0) #ifdef CONFIG_SGI_GRU_DEBUG -diff --git a/drivers/mtd/devices/doc2000.c b/drivers/mtd/devices/doc2000.c -index 5bf5f46..c5de373 100644 ---- a/drivers/mtd/devices/doc2000.c -+++ b/drivers/mtd/devices/doc2000.c -@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mtd, loff_t to, size_t len, +diff -urNp linux-2.6.37/drivers/mtd/devices/doc2000.c linux-2.6.37/drivers/mtd/devices/doc2000.c +--- linux-2.6.37/drivers/mtd/devices/doc2000.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/mtd/devices/doc2000.c 2011-01-17 02:41:01.000000000 -0500 +@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt /* The ECC will not be calculated correctly if less than 512 is written */ /* DBB- @@ -27101,11 +26261,10 @@ index 5bf5f46..c5de373 100644 printk(KERN_WARNING "ECC needs a full sector write (adr: %lx size %lx)\n", (long) to, (long) len); -diff --git a/drivers/mtd/devices/doc2001.c b/drivers/mtd/devices/doc2001.c -index 0990f78..bb4e8a4 100644 ---- a/drivers/mtd/devices/doc2001.c -+++ b/drivers/mtd/devices/doc2001.c -@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mtd, loff_t from, size_t len, +diff -urNp linux-2.6.37/drivers/mtd/devices/doc2001.c linux-2.6.37/drivers/mtd/devices/doc2001.c +--- linux-2.6.37/drivers/mtd/devices/doc2001.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/mtd/devices/doc2001.c 2011-01-17 02:41:01.000000000 -0500 +@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt struct Nand *mychip = &this->chips[from >> (this->chipshift)]; /* Don't allow read past end of device */ @@ -27114,11 +26273,10 @@ index 0990f78..bb4e8a4 100644 return -EINVAL; /* Don't allow a single read to cross a 512-byte block boundary */ -diff --git a/drivers/mtd/nand/denali.c b/drivers/mtd/nand/denali.c -index ca03428..41f6395 100644 ---- a/drivers/mtd/nand/denali.c -+++ b/drivers/mtd/nand/denali.c -@@ -24,6 +24,7 @@ +diff -urNp linux-2.6.37/drivers/mtd/nand/denali.c linux-2.6.37/drivers/mtd/nand/denali.c +--- linux-2.6.37/drivers/mtd/nand/denali.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/mtd/nand/denali.c 2011-01-17 02:41:01.000000000 -0500 +@@ -25,6 +25,7 @@ #include <linux/pci.h> #include <linux/mtd/mtd.h> #include <linux/module.h> @@ -27126,11 +26284,10 @@ index ca03428..41f6395 100644 #include "denali.h" -diff --git a/drivers/mtd/ubi/build.c b/drivers/mtd/ubi/build.c -index 13b05cb..dde1a57 100644 ---- a/drivers/mtd/ubi/build.c -+++ b/drivers/mtd/ubi/build.c -@@ -1282,7 +1282,7 @@ module_exit(ubi_exit); +diff -urNp linux-2.6.37/drivers/mtd/ubi/build.c linux-2.6.37/drivers/mtd/ubi/build.c +--- linux-2.6.37/drivers/mtd/ubi/build.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/mtd/ubi/build.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1285,7 +1285,7 @@ module_exit(ubi_exit); static int __init bytes_str_to_int(const char *str) { char *endp; @@ -27139,7 +26296,7 @@ index 13b05cb..dde1a57 100644 result = simple_strtoul(str, &endp, 0); if (str == endp || result >= INT_MAX) { -@@ -1293,11 +1293,11 @@ static int __init bytes_str_to_int(const char *str) +@@ -1296,11 +1296,11 @@ static int __init bytes_str_to_int(const switch (*endp) { case 'G': @@ -27154,7 +26311,7 @@ index 13b05cb..dde1a57 100644 if (endp[1] == 'i' && endp[2] == 'B') endp += 2; case '\0': -@@ -1308,7 +1308,13 @@ static int __init bytes_str_to_int(const char *str) +@@ -1311,7 +1311,13 @@ static int __init bytes_str_to_int(const return -EINVAL; } @@ -27169,24 +26326,10 @@ index 13b05cb..dde1a57 100644 } /** -diff --git a/drivers/net/cxgb3/cxgb3_main.c b/drivers/net/cxgb3/cxgb3_main.c -index 3e0f19f..02612a8 100644 ---- a/drivers/net/cxgb3/cxgb3_main.c -+++ b/drivers/net/cxgb3/cxgb3_main.c -@@ -2296,7 +2296,7 @@ static int cxgb_extension_ioctl(struct net_device *dev, void __user *useraddr) - case CHELSIO_GET_QSET_NUM:{ - struct ch_reg edata; - -- memset(&edata, 0, sizeof(struct ch_reg)); -+ memset(&edata, 0, sizeof(edata)); - - edata.cmd = CHELSIO_GET_QSET_NUM; - edata.val = pi->nqsets; -diff --git a/drivers/net/e1000e/82571.c b/drivers/net/e1000e/82571.c -index d206f21..979c799 100644 ---- a/drivers/net/e1000e/82571.c -+++ b/drivers/net/e1000e/82571.c -@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_82571(struct e1000_adapter *adapter) +diff -urNp linux-2.6.37/drivers/net/e1000e/82571.c linux-2.6.37/drivers/net/e1000e/82571.c +--- linux-2.6.37/drivers/net/e1000e/82571.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/e1000e/82571.c 2011-01-17 02:41:01.000000000 -0500 +@@ -211,6 +211,7 @@ static s32 e1000_init_mac_params_82571(s { struct e1000_hw *hw = &adapter->hw; struct e1000_mac_info *mac = &hw->mac; @@ -27194,7 +26337,7 @@ index d206f21..979c799 100644 struct e1000_mac_operations *func = &mac->ops; u32 swsm = 0; u32 swsm2 = 0; -@@ -1703,7 +1704,7 @@ static void e1000_clear_hw_cntrs_82571(struct e1000_hw *hw) +@@ -1740,7 +1741,7 @@ static void e1000_clear_hw_cntrs_82571(s er32(ICRXDMTC); } @@ -27203,7 +26346,7 @@ index d206f21..979c799 100644 /* .check_mng_mode: mac type dependent */ /* .check_for_link: media type dependent */ .id_led_init = e1000e_id_led_init, -@@ -1725,7 +1726,7 @@ static struct e1000_mac_operations e82571_mac_ops = { +@@ -1762,7 +1763,7 @@ static struct e1000_mac_operations e8257 .read_mac_addr = e1000_read_mac_addr_82571, }; @@ -27212,7 +26355,7 @@ index d206f21..979c799 100644 .acquire = e1000_get_hw_semaphore_82571, .check_polarity = e1000_check_polarity_igp, .check_reset_block = e1000e_check_reset_block_generic, -@@ -1743,7 +1744,7 @@ static struct e1000_phy_operations e82_phy_ops_igp = { +@@ -1780,7 +1781,7 @@ static struct e1000_phy_operations e82_p .cfg_on_link_up = NULL, }; @@ -27221,7 +26364,7 @@ index d206f21..979c799 100644 .acquire = e1000_get_hw_semaphore_82571, .check_polarity = e1000_check_polarity_m88, .check_reset_block = e1000e_check_reset_block_generic, -@@ -1761,7 +1762,7 @@ static struct e1000_phy_operations e82_phy_ops_m88 = { +@@ -1798,7 +1799,7 @@ static struct e1000_phy_operations e82_p .cfg_on_link_up = NULL, }; @@ -27230,7 +26373,7 @@ index d206f21..979c799 100644 .acquire = e1000_get_hw_semaphore_82571, .check_polarity = e1000_check_polarity_m88, .check_reset_block = e1000e_check_reset_block_generic, -@@ -1779,7 +1780,7 @@ static struct e1000_phy_operations e82_phy_ops_bm = { +@@ -1816,7 +1817,7 @@ static struct e1000_phy_operations e82_p .cfg_on_link_up = NULL, }; @@ -27239,11 +26382,10 @@ index d206f21..979c799 100644 .acquire = e1000_acquire_nvm_82571, .read = e1000e_read_nvm_eerd, .release = e1000_release_nvm_82571, -diff --git a/drivers/net/e1000e/e1000.h b/drivers/net/e1000e/e1000.h -index c0b3db4..2fa61ce 100644 ---- a/drivers/net/e1000e/e1000.h -+++ b/drivers/net/e1000e/e1000.h -@@ -377,9 +377,9 @@ struct e1000_info { +diff -urNp linux-2.6.37/drivers/net/e1000e/e1000.h linux-2.6.37/drivers/net/e1000e/e1000.h +--- linux-2.6.37/drivers/net/e1000e/e1000.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/e1000e/e1000.h 2011-01-17 02:41:01.000000000 -0500 +@@ -407,9 +407,9 @@ struct e1000_info { u32 pba; u32 max_hw_frame_size; s32 (*get_variants)(struct e1000_adapter *); @@ -27256,11 +26398,10 @@ index c0b3db4..2fa61ce 100644 }; /* hardware capability, feature, and workaround flags */ -diff --git a/drivers/net/e1000e/es2lan.c b/drivers/net/e1000e/es2lan.c -index 38d79a6..300d5df 100644 ---- a/drivers/net/e1000e/es2lan.c -+++ b/drivers/net/e1000e/es2lan.c -@@ -205,6 +205,7 @@ static s32 e1000_init_mac_params_80003es2lan(struct e1000_adapter *adapter) +diff -urNp linux-2.6.37/drivers/net/e1000e/es2lan.c linux-2.6.37/drivers/net/e1000e/es2lan.c +--- linux-2.6.37/drivers/net/e1000e/es2lan.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/e1000e/es2lan.c 2011-01-17 02:41:01.000000000 -0500 +@@ -205,6 +205,7 @@ static s32 e1000_init_mac_params_80003es { struct e1000_hw *hw = &adapter->hw; struct e1000_mac_info *mac = &hw->mac; @@ -27268,7 +26409,7 @@ index 38d79a6..300d5df 100644 struct e1000_mac_operations *func = &mac->ops; /* Set media type */ -@@ -1431,7 +1432,7 @@ static void e1000_clear_hw_cntrs_80003es2lan(struct e1000_hw *hw) +@@ -1431,7 +1432,7 @@ static void e1000_clear_hw_cntrs_80003es er32(ICRXDMTC); } @@ -27277,7 +26418,7 @@ index 38d79a6..300d5df 100644 .read_mac_addr = e1000_read_mac_addr_80003es2lan, .id_led_init = e1000e_id_led_init, .check_mng_mode = e1000e_check_mng_mode_generic, -@@ -1453,7 +1454,7 @@ static struct e1000_mac_operations es2_mac_ops = { +@@ -1453,7 +1454,7 @@ static struct e1000_mac_operations es2_m .setup_led = e1000e_setup_led_generic, }; @@ -27286,7 +26427,7 @@ index 38d79a6..300d5df 100644 .acquire = e1000_acquire_phy_80003es2lan, .check_polarity = e1000_check_polarity_m88, .check_reset_block = e1000e_check_reset_block_generic, -@@ -1471,7 +1472,7 @@ static struct e1000_phy_operations es2_phy_ops = { +@@ -1471,7 +1472,7 @@ static struct e1000_phy_operations es2_p .cfg_on_link_up = e1000_cfg_on_link_up_80003es2lan, }; @@ -27295,11 +26436,10 @@ index 38d79a6..300d5df 100644 .acquire = e1000_acquire_nvm_80003es2lan, .read = e1000e_read_nvm_eerd, .release = e1000_release_nvm_80003es2lan, -diff --git a/drivers/net/e1000e/hw.h b/drivers/net/e1000e/hw.h -index 664ed58..23bac4f 100644 ---- a/drivers/net/e1000e/hw.h -+++ b/drivers/net/e1000e/hw.h -@@ -791,13 +791,13 @@ struct e1000_phy_operations { +diff -urNp linux-2.6.37/drivers/net/e1000e/hw.h linux-2.6.37/drivers/net/e1000e/hw.h +--- linux-2.6.37/drivers/net/e1000e/hw.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/e1000e/hw.h 2011-01-17 02:41:01.000000000 -0500 +@@ -800,16 +800,17 @@ struct e1000_phy_operations { /* Function pointers for the NVM. */ struct e1000_nvm_operations { @@ -27320,7 +26460,19 @@ index 664ed58..23bac4f 100644 }; struct e1000_mac_info { -@@ -877,6 +877,7 @@ struct e1000_phy_info { ++ /* cannot be const see e1000_init_mac_params_ich8lan */ + struct e1000_mac_operations ops; + + u8 addr[6]; +@@ -852,6 +853,7 @@ struct e1000_mac_info { + }; + + struct e1000_phy_info { ++ /* Cannot be const see e1000_init_phy_params_82571() */ + struct e1000_phy_operations ops; + + enum e1000_phy_type type; +@@ -886,6 +888,7 @@ struct e1000_phy_info { }; struct e1000_nvm_info { @@ -27328,20 +26480,19 @@ index 664ed58..23bac4f 100644 struct e1000_nvm_operations ops; enum e1000_nvm_type type; -diff --git a/drivers/net/e1000e/ich8lan.c b/drivers/net/e1000e/ich8lan.c -index b2507d9..93765c8 100644 ---- a/drivers/net/e1000e/ich8lan.c -+++ b/drivers/net/e1000e/ich8lan.c -@@ -3388,7 +3388,7 @@ static void e1000_clear_hw_cntrs_ich8lan(struct e1000_hw *hw) +diff -urNp linux-2.6.37/drivers/net/e1000e/ich8lan.c linux-2.6.37/drivers/net/e1000e/ich8lan.c +--- linux-2.6.37/drivers/net/e1000e/ich8lan.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/e1000e/ich8lan.c 2011-01-17 02:41:01.000000000 -0500 +@@ -3856,7 +3856,7 @@ static void e1000_clear_hw_cntrs_ich8lan } } -static struct e1000_mac_operations ich8_mac_ops = { +static const struct e1000_mac_operations ich8_mac_ops = { .id_led_init = e1000e_id_led_init, - .check_mng_mode = e1000_check_mng_mode_ich8lan, + /* check_mng_mode dependent on mac type */ .check_for_link = e1000_check_for_copper_link_ich8lan, -@@ -3407,7 +3407,7 @@ static struct e1000_mac_operations ich8_mac_ops = { +@@ -3875,7 +3875,7 @@ static struct e1000_mac_operations ich8_ /* id_led_init dependent on mac type */ }; @@ -27350,7 +26501,7 @@ index b2507d9..93765c8 100644 .acquire = e1000_acquire_swflag_ich8lan, .check_reset_block = e1000_check_reset_block_ich8lan, .commit = NULL, -@@ -3421,7 +3421,7 @@ static struct e1000_phy_operations ich8_phy_ops = { +@@ -3889,7 +3889,7 @@ static struct e1000_phy_operations ich8_ .write_reg = e1000e_write_phy_reg_igp, }; @@ -27359,24 +26510,10 @@ index b2507d9..93765c8 100644 .acquire = e1000_acquire_nvm_ich8lan, .read = e1000_read_nvm_ich8lan, .release = e1000_release_nvm_ich8lan, -diff --git a/drivers/net/eql.c b/drivers/net/eql.c -index 0cb1cf9..02efc44 100644 ---- a/drivers/net/eql.c -+++ b/drivers/net/eql.c -@@ -555,7 +555,7 @@ static int eql_g_master_cfg(struct net_device *dev, master_config_t __user *mcp) - equalizer_t *eql; - master_config_t mc; - -- memset(&mc, 0, sizeof(master_config_t)); -+ memset(&mc, 0, sizeof(mc)); - - if (eql_is_master(dev)) { - eql = netdev_priv(dev); -diff --git a/drivers/net/igb/e1000_82575.c b/drivers/net/igb/e1000_82575.c -index 86438b5..82ec00c 100644 ---- a/drivers/net/igb/e1000_82575.c -+++ b/drivers/net/igb/e1000_82575.c -@@ -1597,7 +1597,7 @@ u16 igb_rxpbs_adjust_82580(u32 data) +diff -urNp linux-2.6.37/drivers/net/igb/e1000_82575.c linux-2.6.37/drivers/net/igb/e1000_82575.c +--- linux-2.6.37/drivers/net/igb/e1000_82575.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/igb/e1000_82575.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1712,7 +1712,7 @@ u16 igb_rxpbs_adjust_82580(u32 data) return ret_val; } @@ -27385,7 +26522,7 @@ index 86438b5..82ec00c 100644 .init_hw = igb_init_hw_82575, .check_for_link = igb_check_for_link_82575, .rar_set = igb_rar_set, -@@ -1605,13 +1605,13 @@ static struct e1000_mac_operations e1000_mac_ops_82575 = { +@@ -1720,13 +1720,13 @@ static struct e1000_mac_operations e1000 .get_speed_and_duplex = igb_get_speed_and_duplex_copper, }; @@ -27401,11 +26538,10 @@ index 86438b5..82ec00c 100644 .acquire = igb_acquire_nvm_82575, .read = igb_read_nvm_eerd, .release = igb_release_nvm_82575, -diff --git a/drivers/net/igb/e1000_hw.h b/drivers/net/igb/e1000_hw.h -index cb8db78..aad4c54 100644 ---- a/drivers/net/igb/e1000_hw.h -+++ b/drivers/net/igb/e1000_hw.h -@@ -323,17 +323,17 @@ struct e1000_phy_operations { +diff -urNp linux-2.6.37/drivers/net/igb/e1000_hw.h linux-2.6.37/drivers/net/igb/e1000_hw.h +--- linux-2.6.37/drivers/net/igb/e1000_hw.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/igb/e1000_hw.h 2011-01-17 02:41:01.000000000 -0500 +@@ -325,22 +325,23 @@ struct e1000_phy_operations { }; struct e1000_nvm_operations { @@ -27430,7 +26566,21 @@ index cb8db78..aad4c54 100644 }; extern const struct e1000_info e1000_82575_info; -@@ -412,6 +412,7 @@ struct e1000_phy_info { + + struct e1000_mac_info { ++ /* cannot be const see igb_get_invariants_82575() */ + struct e1000_mac_operations ops; + + u8 addr[6]; +@@ -379,6 +380,7 @@ struct e1000_mac_info { + }; + + struct e1000_phy_info { ++ /* cannot be const see igb_get_invariants_82575() */ + struct e1000_phy_operations ops; + + enum e1000_phy_type type; +@@ -414,6 +416,7 @@ struct e1000_phy_info { }; struct e1000_nvm_info { @@ -27438,11 +26588,21 @@ index cb8db78..aad4c54 100644 struct e1000_nvm_operations ops; enum e1000_nvm_type type; -diff --git a/drivers/net/irda/vlsi_ir.c b/drivers/net/irda/vlsi_ir.c -index c3d0738..486ea60 100644 ---- a/drivers/net/irda/vlsi_ir.c -+++ b/drivers/net/irda/vlsi_ir.c -@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(struct sk_buff *skb, +diff -urNp linux-2.6.37/drivers/net/igbvf/vf.h linux-2.6.37/drivers/net/igbvf/vf.h +--- linux-2.6.37/drivers/net/igbvf/vf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/igbvf/vf.h 2011-01-17 02:41:01.000000000 -0500 +@@ -189,6 +189,7 @@ struct e1000_mac_operations { + }; + + struct e1000_mac_info { ++ /* cannot be const see e1000_init_mac_params_vf() */ + struct e1000_mac_operations ops; + u8 addr[6]; + u8 perm_addr[6]; +diff -urNp linux-2.6.37/drivers/net/irda/vlsi_ir.c linux-2.6.37/drivers/net/irda/vlsi_ir.c +--- linux-2.6.37/drivers/net/irda/vlsi_ir.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/irda/vlsi_ir.c 2011-01-17 02:41:01.000000000 -0500 +@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( /* no race - tx-ring already empty */ vlsi_set_baud(idev, iobase); netif_wake_queue(ndev); @@ -27458,10 +26618,23 @@ index c3d0738..486ea60 100644 spin_unlock_irqrestore(&idev->lock, flags); dev_kfree_skb_any(skb); return NETDEV_TX_OK; -diff --git a/drivers/net/pcnet32.c b/drivers/net/pcnet32.c -index c200c282..e15e89b 100644 ---- a/drivers/net/pcnet32.c -+++ b/drivers/net/pcnet32.c +diff -urNp linux-2.6.37/drivers/net/macvtap.c linux-2.6.37/drivers/net/macvtap.c +--- linux-2.6.37/drivers/net/macvtap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/macvtap.c 2011-01-17 02:41:01.000000000 -0500 +@@ -529,8 +529,9 @@ static ssize_t macvtap_get_user(struct m + vnet_hdr_len = q->vnet_hdr_sz; + + err = -EINVAL; +- if ((len -= vnet_hdr_len) < 0) ++ if (len < vnet_hdr_len) + goto err; ++ len -= vnet_hdr_len; + + err = memcpy_fromiovecend((void *)&vnet_hdr, iv, 0, + sizeof(vnet_hdr)); +diff -urNp linux-2.6.37/drivers/net/pcnet32.c linux-2.6.37/drivers/net/pcnet32.c +--- linux-2.6.37/drivers/net/pcnet32.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/pcnet32.c 2011-01-17 02:41:01.000000000 -0500 @@ -82,7 +82,7 @@ static int cards_found; /* * VLB I/O addresses @@ -27471,11 +26644,10 @@ index c200c282..e15e89b 100644 { 0x300, 0x320, 0x340, 0x360, 0 }; static int pcnet32_debug; -diff --git a/drivers/net/ppp_generic.c b/drivers/net/ppp_generic.c -index 1b2c291..769f512 100644 ---- a/drivers/net/ppp_generic.c -+++ b/drivers/net/ppp_generic.c -@@ -992,7 +992,6 @@ ppp_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd) +diff -urNp linux-2.6.37/drivers/net/ppp_generic.c linux-2.6.37/drivers/net/ppp_generic.c +--- linux-2.6.37/drivers/net/ppp_generic.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/ppp_generic.c 2011-01-17 02:41:01.000000000 -0500 +@@ -986,7 +986,6 @@ ppp_net_ioctl(struct net_device *dev, st void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data; struct ppp_stats stats; struct ppp_comp_stats cstats; @@ -27483,7 +26655,7 @@ index 1b2c291..769f512 100644 switch (cmd) { case SIOCGPPPSTATS: -@@ -1014,8 +1013,7 @@ ppp_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd) +@@ -1008,8 +1007,7 @@ ppp_net_ioctl(struct net_device *dev, st break; case SIOCGPPPVER: @@ -27493,24 +26665,10 @@ index 1b2c291..769f512 100644 break; err = 0; break; -diff --git a/drivers/net/tg3.c b/drivers/net/tg3.c -index 573054a..2b931d1 100644 ---- a/drivers/net/tg3.c -+++ b/drivers/net/tg3.c -@@ -12410,7 +12410,7 @@ static void __devinit tg3_read_vpd(struct tg3 *tp) - cnt = pci_read_vpd(tp->pdev, pos, - TG3_NVM_VPD_LEN - pos, - &vpd_data[pos]); -- if (cnt == -ETIMEDOUT || -EINTR) -+ if (cnt == -ETIMEDOUT || cnt == -EINTR) - cnt = 0; - else if (cnt < 0) - goto out_not_found; -diff --git a/drivers/net/tg3.h b/drivers/net/tg3.h -index ce9c491..7ff916b 100644 ---- a/drivers/net/tg3.h -+++ b/drivers/net/tg3.h -@@ -130,6 +130,7 @@ +diff -urNp linux-2.6.37/drivers/net/tg3.h linux-2.6.37/drivers/net/tg3.h +--- linux-2.6.37/drivers/net/tg3.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/tg3.h 2011-01-17 02:41:01.000000000 -0500 +@@ -131,6 +131,7 @@ #define CHIPREV_ID_5750_A0 0x4000 #define CHIPREV_ID_5750_A1 0x4001 #define CHIPREV_ID_5750_A3 0x4003 @@ -27518,146 +26676,129 @@ index ce9c491..7ff916b 100644 #define CHIPREV_ID_5750_C2 0x4202 #define CHIPREV_ID_5752_A0_HW 0x5000 #define CHIPREV_ID_5752_A0 0x6000 -diff --git a/drivers/net/tulip/de4x5.c b/drivers/net/tulip/de4x5.c -index 75a64c8..adfb171 100644 ---- a/drivers/net/tulip/de4x5.c -+++ b/drivers/net/tulip/de4x5.c -@@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, struct ifreq *rq, int cmd) +diff -urNp linux-2.6.37/drivers/net/tulip/de4x5.c linux-2.6.37/drivers/net/tulip/de4x5.c +--- linux-2.6.37/drivers/net/tulip/de4x5.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/tulip/de4x5.c 2011-01-17 02:41:01.000000000 -0500 +@@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru for (i=0; i<ETH_ALEN; i++) { tmp.addr[i] = dev->dev_addr[i]; } - if (copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT; -+ if (ioc->len > sizeof(tmp.addr) || copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT; ++ if (ioc->len > sizeof tmp.addr || copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT; break; case DE4X5_SET_HWADDR: /* Set the hardware address */ -@@ -5441,7 +5441,7 @@ de4x5_ioctl(struct net_device *dev, struct ifreq *rq, int cmd) +@@ -5441,7 +5441,7 @@ de4x5_ioctl(struct net_device *dev, stru spin_lock_irqsave(&lp->lock, flags); memcpy(&statbuf, &lp->pktStats, ioc->len); spin_unlock_irqrestore(&lp->lock, flags); - if (copy_to_user(ioc->data, &statbuf, ioc->len)) -+ if (ioc->len > sizeof(statbuf) || copy_to_user(ioc->data, &statbuf, ioc->len)) ++ if (ioc->len > sizeof statbuf || copy_to_user(ioc->data, &statbuf, ioc->len)) return -EFAULT; break; } -@@ -5474,7 +5474,7 @@ de4x5_ioctl(struct net_device *dev, struct ifreq *rq, int cmd) - tmp.lval[6] = inl(DE4X5_STRR); j+=4; - tmp.lval[7] = inl(DE4X5_SIGR); j+=4; - ioc->len = j; -- if (copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT; -+ if (copy_to_user(ioc->data, tmp.lval, ioc->len)) return -EFAULT; - break; +diff -urNp linux-2.6.37/drivers/net/usb/hso.c linux-2.6.37/drivers/net/usb/hso.c +--- linux-2.6.37/drivers/net/usb/hso.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/usb/hso.c 2011-01-24 18:04:15.000000000 -0500 +@@ -71,7 +71,7 @@ + #include <asm/byteorder.h> + #include <linux/serial_core.h> + #include <linux/serial.h> +- ++#include <asm/local.h> - #define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */ -diff --git a/drivers/net/usb/hso.c b/drivers/net/usb/hso.c -index e254274..4f2d0b4 100644 ---- a/drivers/net/usb/hso.c -+++ b/drivers/net/usb/hso.c -@@ -258,7 +258,7 @@ struct hso_serial { + #define MOD_AUTHOR "Option Wireless" + #define MOD_DESCRIPTION "USB High Speed Option driver" +@@ -257,7 +257,7 @@ struct hso_serial { /* from usb_serial_port */ struct tty_struct *tty; - int open_count; -+ atomic_t open_count; ++ local_t open_count; spinlock_t serial_lock; int (*write_data) (struct hso_serial *serial); -@@ -1201,7 +1201,7 @@ static void put_rxbuf_data_and_resubmit_ctrl_urb(struct hso_serial *serial) +@@ -1187,7 +1187,7 @@ static void put_rxbuf_data_and_resubmit_ struct urb *urb; urb = serial->rx_urb[0]; - if (serial->open_count > 0) { -+ if (atomic_read(&serial->open_count) > 0) { ++ if (local_read(&serial->open_count) > 0) { count = put_rxbuf_data(urb, serial); if (count == -1) return; -@@ -1237,7 +1237,7 @@ static void hso_std_serial_read_bulk_callback(struct urb *urb) +@@ -1223,7 +1223,7 @@ static void hso_std_serial_read_bulk_cal DUMP1(urb->transfer_buffer, urb->actual_length); /* Anyone listening? */ - if (serial->open_count == 0) -+ if (atomic_read(&serial->open_count) == 0) ++ if (local_read(&serial->open_count) == 0) return; if (status == 0) { -@@ -1332,8 +1332,7 @@ static int hso_serial_open(struct tty_struct *tty, struct file *filp) +@@ -1318,8 +1318,7 @@ static int hso_serial_open(struct tty_st spin_unlock_irq(&serial->serial_lock); /* check for port already opened, if not set the termios */ - serial->open_count++; - if (serial->open_count == 1) { -+ if (atomic_inc_return(&serial->open_count) == 1) { ++ if (local_inc_return(&serial->open_count) == 1) { serial->rx_state = RX_IDLE; /* Force default termio settings */ _hso_serial_set_termios(tty, NULL); -@@ -1345,7 +1344,7 @@ static int hso_serial_open(struct tty_struct *tty, struct file *filp) +@@ -1331,7 +1330,7 @@ static int hso_serial_open(struct tty_st result = hso_start_serial_device(serial->parent, GFP_KERNEL); if (result) { hso_stop_serial_device(serial->parent); - serial->open_count--; -+ atomic_dec(&serial->open_count); ++ local_dec(&serial->open_count); kref_put(&serial->parent->ref, hso_serial_ref_free); } } else { -@@ -1382,10 +1381,10 @@ static void hso_serial_close(struct tty_struct *tty, struct file *filp) +@@ -1368,10 +1367,10 @@ static void hso_serial_close(struct tty_ /* reset the rts and dtr */ /* do the actual close */ - serial->open_count--; -+ atomic_dec(&serial->open_count); ++ local_dec(&serial->open_count); - if (serial->open_count <= 0) { - serial->open_count = 0; -+ if (atomic_read(&serial->open_count) <= 0) { -+ atomic_set(&serial->open_count, 0); ++ if (local_read(&serial->open_count) <= 0) { ++ local_set(&serial->open_count, 0); spin_lock_irq(&serial->serial_lock); if (serial->tty == tty) { serial->tty->driver_data = NULL; -@@ -1467,7 +1466,7 @@ static void hso_serial_set_termios(struct tty_struct *tty, struct ktermios *old) +@@ -1453,7 +1452,7 @@ static void hso_serial_set_termios(struc /* the actual setup */ spin_lock_irqsave(&serial->serial_lock, flags); - if (serial->open_count) -+ if (atomic_read(&serial->open_count)) ++ if (local_read(&serial->open_count)) _hso_serial_set_termios(tty, old); else tty->termios = old; -@@ -1653,10 +1652,11 @@ static int hso_get_count(struct hso_serial *serial, - struct uart_icount cnow; - struct hso_tiocmget *tiocmget = serial->tiocmget; - -- memset(&icount, 0, sizeof(struct serial_icounter_struct)); -- - if (!tiocmget) - return -ENOENT; -+ -+ memset(&icount, 0, sizeof(icount)); -+ - spin_lock_irq(&serial->serial_lock); - memcpy(&cnow, &tiocmget->icount, sizeof(struct uart_icount)); - spin_unlock_irq(&serial->serial_lock); -@@ -1931,7 +1931,7 @@ static void intr_callback(struct urb *urb) +@@ -1913,7 +1912,7 @@ static void intr_callback(struct urb *ur D1("Pending read interrupt on port %d\n", i); spin_lock(&serial->serial_lock); if (serial->rx_state == RX_IDLE && - serial->open_count > 0) { -+ atomic_read(&serial->open_count) > 0) { ++ local_read(&serial->open_count) > 0) { /* Setup and send a ctrl req read on * port i */ if (!serial->rx_urb_filled[0]) { -@@ -3121,7 +3121,7 @@ static int hso_resume(struct usb_interface *iface) +@@ -3105,7 +3104,7 @@ static int hso_resume(struct usb_interfa /* Start all serial ports */ for (i = 0; i < HSO_SERIAL_TTY_MINORS; i++) { if (serial_table[i] && (serial_table[i]->interface == iface)) { - if (dev2ser(serial_table[i])->open_count) { -+ if (atomic_read(&dev2ser(serial_table[i])->open_count)) { ++ if (local_read(&dev2ser(serial_table[i])->open_count)) { result = hso_start_serial_device(serial_table[i], GFP_NOIO); hso_kick_transmit(dev2ser(serial_table[i])); -diff --git a/drivers/net/wireless/b43/debugfs.c b/drivers/net/wireless/b43/debugfs.c -index 80b19a4..dab3a45 100644 ---- a/drivers/net/wireless/b43/debugfs.c -+++ b/drivers/net/wireless/b43/debugfs.c +diff -urNp linux-2.6.37/drivers/net/wireless/b43/debugfs.c linux-2.6.37/drivers/net/wireless/b43/debugfs.c +--- linux-2.6.37/drivers/net/wireless/b43/debugfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/wireless/b43/debugfs.c 2011-01-17 02:41:01.000000000 -0500 @@ -43,7 +43,7 @@ static struct dentry *rootdir; struct b43_debugfs_fops { ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); @@ -27667,10 +26808,9 @@ index 80b19a4..dab3a45 100644 /* Offset of struct b43_dfs_file in struct b43_dfsentry */ size_t file_struct_offset; }; -diff --git a/drivers/net/wireless/b43legacy/debugfs.c b/drivers/net/wireless/b43legacy/debugfs.c -index 1f85ac5..c99b4b4 100644 ---- a/drivers/net/wireless/b43legacy/debugfs.c -+++ b/drivers/net/wireless/b43legacy/debugfs.c +diff -urNp linux-2.6.37/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.37/drivers/net/wireless/b43legacy/debugfs.c +--- linux-2.6.37/drivers/net/wireless/b43legacy/debugfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/wireless/b43legacy/debugfs.c 2011-01-17 02:41:01.000000000 -0500 @@ -44,7 +44,7 @@ static struct dentry *rootdir; struct b43legacy_debugfs_fops { ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); @@ -27680,11 +26820,10 @@ index 1f85ac5..c99b4b4 100644 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */ size_t file_struct_offset; /* Take wl->irq_lock before calling read/write? */ -diff --git a/drivers/net/wireless/iwlwifi/iwl-debug.h b/drivers/net/wireless/iwlwifi/iwl-debug.h -index 5c2bcef..d4dd3a5 100644 ---- a/drivers/net/wireless/iwlwifi/iwl-debug.h -+++ b/drivers/net/wireless/iwlwifi/iwl-debug.h -@@ -68,8 +68,8 @@ do { \ +diff -urNp linux-2.6.37/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.37/drivers/net/wireless/iwlwifi/iwl-debug.h +--- linux-2.6.37/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-17 02:41:01.000000000 -0500 +@@ -68,8 +68,8 @@ do { } while (0) #else @@ -27693,13 +26832,12 @@ index 5c2bcef..d4dd3a5 100644 +#define IWL_DEBUG(__priv, level, fmt, args...) do {} while (0) +#define IWL_DEBUG_LIMIT(__priv, level, fmt, args...) do {} while (0) static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level, - void *p, u32 len) + const void *p, u32 len) {} -diff --git a/drivers/net/wireless/libertas/debugfs.c b/drivers/net/wireless/libertas/debugfs.c -index de2caac..64f7c60 100644 ---- a/drivers/net/wireless/libertas/debugfs.c -+++ b/drivers/net/wireless/libertas/debugfs.c -@@ -718,7 +718,7 @@ out_unlock: +diff -urNp linux-2.6.37/drivers/net/wireless/libertas/debugfs.c linux-2.6.37/drivers/net/wireless/libertas/debugfs.c +--- linux-2.6.37/drivers/net/wireless/libertas/debugfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/wireless/libertas/debugfs.c 2011-01-17 02:41:01.000000000 -0500 +@@ -702,7 +702,7 @@ out_unlock: struct lbs_debugfs_files { const char *name; int perm; @@ -27708,11 +26846,10 @@ index de2caac..64f7c60 100644 }; static const struct lbs_debugfs_files debugfs_files[] = { -diff --git a/drivers/net/wireless/rndis_wlan.c b/drivers/net/wireless/rndis_wlan.c -index 4bd61ee..f6a134f 100644 ---- a/drivers/net/wireless/rndis_wlan.c -+++ b/drivers/net/wireless/rndis_wlan.c -@@ -1235,7 +1235,7 @@ static int set_rts_threshold(struct usbnet *usbdev, u32 rts_threshold) +diff -urNp linux-2.6.37/drivers/net/wireless/rndis_wlan.c linux-2.6.37/drivers/net/wireless/rndis_wlan.c +--- linux-2.6.37/drivers/net/wireless/rndis_wlan.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/net/wireless/rndis_wlan.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1236,7 +1236,7 @@ static int set_rts_threshold(struct usbn netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold); @@ -27721,11 +26858,10 @@ index 4bd61ee..f6a134f 100644 rts_threshold = 2347; tmp = cpu_to_le32(rts_threshold); -diff --git a/drivers/oprofile/buffer_sync.c b/drivers/oprofile/buffer_sync.c -index b7e755f..6f17b32 100644 ---- a/drivers/oprofile/buffer_sync.c -+++ b/drivers/oprofile/buffer_sync.c -@@ -342,7 +342,7 @@ static void add_data(struct op_entry *entry, struct mm_struct *mm) +diff -urNp linux-2.6.37/drivers/oprofile/buffer_sync.c linux-2.6.37/drivers/oprofile/buffer_sync.c +--- linux-2.6.37/drivers/oprofile/buffer_sync.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/oprofile/buffer_sync.c 2011-01-17 02:41:01.000000000 -0500 +@@ -342,7 +342,7 @@ static void add_data(struct op_entry *en if (cookie == NO_COOKIE) offset = pc; if (cookie == INVALID_COOKIE) { @@ -27734,7 +26870,7 @@ index b7e755f..6f17b32 100644 offset = pc; } if (cookie != last_cookie) { -@@ -386,14 +386,14 @@ add_sample(struct mm_struct *mm, struct op_sample *s, int in_kernel) +@@ -386,14 +386,14 @@ add_sample(struct mm_struct *mm, struct /* add userspace sample */ if (!mm) { @@ -27760,11 +26896,10 @@ index b7e755f..6f17b32 100644 } } release_mm(mm); -diff --git a/drivers/oprofile/event_buffer.c b/drivers/oprofile/event_buffer.c -index 5df60a6..72f5c1c 100644 ---- a/drivers/oprofile/event_buffer.c -+++ b/drivers/oprofile/event_buffer.c -@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value) +diff -urNp linux-2.6.37/drivers/oprofile/event_buffer.c linux-2.6.37/drivers/oprofile/event_buffer.c +--- linux-2.6.37/drivers/oprofile/event_buffer.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/oprofile/event_buffer.c 2011-01-17 02:41:01.000000000 -0500 +@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value } if (buffer_pos == buffer_size) { @@ -27773,11 +26908,10 @@ index 5df60a6..72f5c1c 100644 return; } -diff --git a/drivers/oprofile/oprof.c b/drivers/oprofile/oprof.c -index b336cd9..90015a2 100644 ---- a/drivers/oprofile/oprof.c -+++ b/drivers/oprofile/oprof.c -@@ -110,7 +110,7 @@ static void switch_worker(struct work_struct *work) +diff -urNp linux-2.6.37/drivers/oprofile/oprof.c linux-2.6.37/drivers/oprofile/oprof.c +--- linux-2.6.37/drivers/oprofile/oprof.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/oprofile/oprof.c 2011-01-17 02:41:01.000000000 -0500 +@@ -110,7 +110,7 @@ static void switch_worker(struct work_st if (oprofile_ops.switch_events()) return; @@ -27786,10 +26920,21 @@ index b336cd9..90015a2 100644 start_switch_worker(); } -diff --git a/drivers/oprofile/oprofile_stats.c b/drivers/oprofile/oprofile_stats.c -index 917d28e..d62d981 100644 ---- a/drivers/oprofile/oprofile_stats.c -+++ b/drivers/oprofile/oprofile_stats.c +diff -urNp linux-2.6.37/drivers/oprofile/oprofilefs.c linux-2.6.37/drivers/oprofile/oprofilefs.c +--- linux-2.6.37/drivers/oprofile/oprofilefs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/oprofile/oprofilefs.c 2011-01-17 02:41:01.000000000 -0500 +@@ -186,7 +186,7 @@ static const struct file_operations atom + + + int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root, +- char const *name, atomic_t *val) ++ char const *name, atomic_unchecked_t *val) + { + return __oprofilefs_create_file(sb, root, name, + &atomic_ro_fops, 0444, val); +diff -urNp linux-2.6.37/drivers/oprofile/oprofile_stats.c linux-2.6.37/drivers/oprofile/oprofile_stats.c +--- linux-2.6.37/drivers/oprofile/oprofile_stats.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/oprofile/oprofile_stats.c 2011-01-17 02:41:01.000000000 -0500 @@ -30,11 +30,11 @@ void oprofile_reset_stats(void) cpu_buf->sample_invalid_eip = 0; } @@ -27807,10 +26952,9 @@ index 917d28e..d62d981 100644 } -diff --git a/drivers/oprofile/oprofile_stats.h b/drivers/oprofile/oprofile_stats.h -index 0b54e46..a37c527 100644 ---- a/drivers/oprofile/oprofile_stats.h -+++ b/drivers/oprofile/oprofile_stats.h +diff -urNp linux-2.6.37/drivers/oprofile/oprofile_stats.h linux-2.6.37/drivers/oprofile/oprofile_stats.h +--- linux-2.6.37/drivers/oprofile/oprofile_stats.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/oprofile/oprofile_stats.h 2011-01-17 02:41:01.000000000 -0500 @@ -13,11 +13,11 @@ #include <asm/atomic.h> @@ -27828,46 +26972,31 @@ index 0b54e46..a37c527 100644 }; extern struct oprofile_stat_struct oprofile_stats; -diff --git a/drivers/oprofile/oprofilefs.c b/drivers/oprofile/oprofilefs.c -index 2766a6d..80c77e2 100644 ---- a/drivers/oprofile/oprofilefs.c -+++ b/drivers/oprofile/oprofilefs.c -@@ -187,7 +187,7 @@ static const struct file_operations atomic_ro_fops = { - - - int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root, -- char const *name, atomic_t *val) -+ char const *name, atomic_unchecked_t *val) - { - struct dentry *d = __oprofilefs_create_file(sb, root, name, - &atomic_ro_fops, 0444); -diff --git a/drivers/parport/procfs.c b/drivers/parport/procfs.c -index 3f56bc0..7094b5d 100644 ---- a/drivers/parport/procfs.c -+++ b/drivers/parport/procfs.c -@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *table, int write, +diff -urNp linux-2.6.37/drivers/parport/procfs.c linux-2.6.37/drivers/parport/procfs.c +--- linux-2.6.37/drivers/parport/procfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/parport/procfs.c 2011-01-17 02:41:01.000000000 -0500 +@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t *ppos += len; - return copy_to_user(result, buffer, len) ? -EFAULT : 0; -+ return (len > sizeof(buffer) || copy_to_user(result, buffer, len)) ? -EFAULT : 0; ++ return (len > sizeof buffer || copy_to_user(result, buffer, len)) ? -EFAULT : 0; } #ifdef CONFIG_PARPORT_1284 -@@ -106,7 +106,7 @@ static int do_autoprobe(ctl_table *table, int write, +@@ -106,7 +106,7 @@ static int do_autoprobe(ctl_table *table *ppos += len; - return copy_to_user (result, buffer, len) ? -EFAULT : 0; -+ return (len > sizeof(buffer) || copy_to_user (result, buffer, len)) ? -EFAULT : 0; ++ return (len > sizeof buffer || copy_to_user (result, buffer, len)) ? -EFAULT : 0; } #endif /* IEEE1284.3 support. */ -diff --git a/drivers/pci/hotplug/acpiphp_glue.c b/drivers/pci/hotplug/acpiphp_glue.c -index cb23aa2..f6dd9fe 100644 ---- a/drivers/pci/hotplug/acpiphp_glue.c -+++ b/drivers/pci/hotplug/acpiphp_glue.c -@@ -110,7 +110,7 @@ static int post_dock_fixups(struct notifier_block *nb, unsigned long val, +diff -urNp linux-2.6.37/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.37/drivers/pci/hotplug/acpiphp_glue.c +--- linux-2.6.37/drivers/pci/hotplug/acpiphp_glue.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pci/hotplug/acpiphp_glue.c 2011-01-17 02:41:01.000000000 -0500 +@@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif } @@ -27876,11 +27005,10 @@ index cb23aa2..f6dd9fe 100644 .handler = handle_hotplug_event_func, }; -diff --git a/drivers/pci/hotplug/cpqphp_nvram.c b/drivers/pci/hotplug/cpqphp_nvram.c -index 76ba8a1..20ca857 100644 ---- a/drivers/pci/hotplug/cpqphp_nvram.c -+++ b/drivers/pci/hotplug/cpqphp_nvram.c -@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_start) +diff -urNp linux-2.6.37/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.37/drivers/pci/hotplug/cpqphp_nvram.c +--- linux-2.6.37/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-17 02:41:01.000000000 -0500 +@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ void compaq_nvram_init (void __iomem *rom_start) { @@ -27894,11 +27022,10 @@ index 76ba8a1..20ca857 100644 dbg("int15 entry = %p\n", compaq_int15_entry_point); /* initialize our int15 lock */ -diff --git a/drivers/pci/intel-iommu.c b/drivers/pci/intel-iommu.c -index 8e499e8..24a1ecb 100644 ---- a/drivers/pci/intel-iommu.c -+++ b/drivers/pci/intel-iommu.c -@@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct device *dev, dma_addr_t dma_addr) +diff -urNp linux-2.6.37/drivers/pci/intel-iommu.c linux-2.6.37/drivers/pci/intel-iommu.c +--- linux-2.6.37/drivers/pci/intel-iommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pci/intel-iommu.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de return !dma_addr; } @@ -27907,11 +27034,10 @@ index 8e499e8..24a1ecb 100644 .alloc_coherent = intel_alloc_coherent, .free_coherent = intel_free_coherent, .map_sg = intel_map_sg, -diff --git a/drivers/pci/pcie/portdrv_pci.c b/drivers/pci/pcie/portdrv_pci.c -index 3debed2..f03f571 100644 ---- a/drivers/pci/pcie/portdrv_pci.c -+++ b/drivers/pci/pcie/portdrv_pci.c -@@ -250,7 +250,7 @@ static void pcie_portdrv_err_resume(struct pci_dev *dev) +diff -urNp linux-2.6.37/drivers/pci/pcie/portdrv_pci.c linux-2.6.37/drivers/pci/pcie/portdrv_pci.c +--- linux-2.6.37/drivers/pci/pcie/portdrv_pci.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pci/pcie/portdrv_pci.c 2011-01-17 02:41:01.000000000 -0500 +@@ -276,7 +276,7 @@ static void pcie_portdrv_err_resume(stru static const struct pci_device_id port_pci_ids[] = { { /* handle any PCI-Express port */ PCI_DEVICE_CLASS(((PCI_CLASS_BRIDGE_PCI << 8) | 0x00), ~0), @@ -27920,11 +27046,30 @@ index 3debed2..f03f571 100644 }; MODULE_DEVICE_TABLE(pci, port_pci_ids); -diff --git a/drivers/pci/probe.c b/drivers/pci/probe.c -index f4adba2..f151c41 100644 ---- a/drivers/pci/probe.c -+++ b/drivers/pci/probe.c -@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(struct device *dev, +diff -urNp linux-2.6.37/drivers/pci/pci-sysfs.c linux-2.6.37/drivers/pci/pci-sysfs.c +--- linux-2.6.37/drivers/pci/pci-sysfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pci/pci-sysfs.c 2011-02-12 10:32:55.000000000 -0500 +@@ -23,6 +23,7 @@ + #include <linux/mm.h> + #include <linux/fs.h> + #include <linux/capability.h> ++#include <linux/security.h> + #include <linux/pci-aspm.h> + #include <linux/slab.h> + #include "pci.h" +@@ -368,7 +369,7 @@ pci_read_config(struct file *filp, struc + u8 *data = (u8*) buf; + + /* Several chips lock up trying to read undefined config space */ +- if (cap_raised(filp->f_cred->cap_effective, CAP_SYS_ADMIN)) { ++ if (security_capable(filp->f_cred, CAP_SYS_ADMIN)) { + size = dev->cfg_size; + } else if (dev->hdr_type == PCI_HEADER_TYPE_CARDBUS) { + size = 128; +diff -urNp linux-2.6.37/drivers/pci/probe.c linux-2.6.37/drivers/pci/probe.c +--- linux-2.6.37/drivers/pci/probe.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pci/probe.c 2011-01-17 02:41:01.000000000 -0500 +@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity( return ret; } @@ -27941,11 +27086,19 @@ index f4adba2..f151c41 100644 struct device_attribute *attr, char *buf) { -diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c -index 64ac30b..9a295d5 100644 ---- a/drivers/pci/proc.c -+++ b/drivers/pci/proc.c -@@ -481,7 +481,16 @@ static const struct file_operations proc_bus_pci_dev_operations = { +@@ -165,7 +165,7 @@ int __pci_read_base(struct pci_dev *dev, + u32 l, sz, mask; + u16 orig_cmd; + +- mask = type ? PCI_ROM_ADDRESS_MASK : ~0; ++ mask = type ? (u32)PCI_ROM_ADDRESS_MASK : ~0; + + if (!dev->mmio_always_on) { + pci_read_config_word(dev, PCI_COMMAND, &orig_cmd); +diff -urNp linux-2.6.37/drivers/pci/proc.c linux-2.6.37/drivers/pci/proc.c +--- linux-2.6.37/drivers/pci/proc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pci/proc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -476,7 +476,16 @@ static const struct file_operations proc static int __init pci_proc_init(void) { struct pci_dev *dev = NULL; @@ -27962,24 +27115,10 @@ index 64ac30b..9a295d5 100644 proc_create("devices", 0, proc_bus_pci_dir, &proc_bus_pci_dev_operations); proc_initialized = 1; -diff --git a/drivers/pcmcia/pcmcia_ioctl.c b/drivers/pcmcia/pcmcia_ioctl.c -index d007a2a..5d7a756 100644 ---- a/drivers/pcmcia/pcmcia_ioctl.c -+++ b/drivers/pcmcia/pcmcia_ioctl.c -@@ -850,7 +850,7 @@ static int ds_ioctl(struct file *file, u_int cmd, u_long arg) - return -EFAULT; - } - } -- buf = kmalloc(sizeof(ds_ioctl_arg_t), GFP_KERNEL); -+ buf = kzalloc(sizeof(ds_ioctl_arg_t), GFP_KERNEL); - if (!buf) - return -ENOMEM; - -diff --git a/drivers/pcmcia/ti113x.h b/drivers/pcmcia/ti113x.h -index 9ffa97d..d04ec32 100644 ---- a/drivers/pcmcia/ti113x.h -+++ b/drivers/pcmcia/ti113x.h -@@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl[] = { +diff -urNp linux-2.6.37/drivers/pcmcia/ti113x.h linux-2.6.37/drivers/pcmcia/ti113x.h +--- linux-2.6.37/drivers/pcmcia/ti113x.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pcmcia/ti113x.h 2011-01-17 02:41:01.000000000 -0500 +@@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), @@ -27988,11 +27127,10 @@ index 9ffa97d..d04ec32 100644 }; static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) -diff --git a/drivers/pcmcia/yenta_socket.c b/drivers/pcmcia/yenta_socket.c -index f1d4137..9e9bdbb 100644 ---- a/drivers/pcmcia/yenta_socket.c -+++ b/drivers/pcmcia/yenta_socket.c -@@ -1428,7 +1428,7 @@ static struct pci_device_id yenta_table[] = { +diff -urNp linux-2.6.37/drivers/pcmcia/yenta_socket.c linux-2.6.37/drivers/pcmcia/yenta_socket.c +--- linux-2.6.37/drivers/pcmcia/yenta_socket.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pcmcia/yenta_socket.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1426,7 +1426,7 @@ static struct pci_device_id yenta_table[ /* match any cardbus bridge */ CB_ID(PCI_ANY_ID, PCI_ANY_ID, DEFAULT), @@ -28001,11 +27139,10 @@ index f1d4137..9e9bdbb 100644 }; MODULE_DEVICE_TABLE(pci, yenta_table); -diff --git a/drivers/platform/x86/acer-wmi.c b/drivers/platform/x86/acer-wmi.c -index 1ea6c43..4d4ef01 100644 ---- a/drivers/platform/x86/acer-wmi.c -+++ b/drivers/platform/x86/acer-wmi.c -@@ -916,7 +916,7 @@ static int update_bl_status(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/platform/x86/acer-wmi.c linux-2.6.37/drivers/platform/x86/acer-wmi.c +--- linux-2.6.37/drivers/platform/x86/acer-wmi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/acer-wmi.c 2011-01-17 02:41:01.000000000 -0500 +@@ -915,7 +915,7 @@ static int update_bl_status(struct backl return 0; } @@ -28014,11 +27151,22 @@ index 1ea6c43..4d4ef01 100644 .get_brightness = read_brightness, .update_status = update_bl_status, }; -diff --git a/drivers/platform/x86/asus-laptop.c b/drivers/platform/x86/asus-laptop.c -index 1fccc85..d176c29 100644 ---- a/drivers/platform/x86/asus-laptop.c -+++ b/drivers/platform/x86/asus-laptop.c -@@ -224,7 +224,6 @@ struct asus_laptop { +diff -urNp linux-2.6.37/drivers/platform/x86/asus_acpi.c linux-2.6.37/drivers/platform/x86/asus_acpi.c +--- linux-2.6.37/drivers/platform/x86/asus_acpi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/asus_acpi.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1467,7 +1467,7 @@ static int asus_hotk_remove(struct acpi_ + return 0; + } + +-static struct backlight_ops asus_backlight_data = { ++static const struct backlight_ops asus_backlight_data = { + .get_brightness = read_brightness, + .update_status = set_brightness_status, + }; +diff -urNp linux-2.6.37/drivers/platform/x86/asus-laptop.c linux-2.6.37/drivers/platform/x86/asus-laptop.c +--- linux-2.6.37/drivers/platform/x86/asus-laptop.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/asus-laptop.c 2011-01-17 02:41:01.000000000 -0500 +@@ -243,7 +243,6 @@ struct asus_laptop { struct asus_led gled; struct asus_led kled; struct workqueue_struct *led_workqueue; @@ -28026,7 +27174,7 @@ index 1fccc85..d176c29 100644 int wireless_status; bool have_rsts; int lcd_state; -@@ -621,7 +620,7 @@ static int update_bl_status(struct backlight_device *bd) +@@ -640,7 +639,7 @@ static int update_bl_status(struct backl return asus_lcd_set(asus, value); } @@ -28035,37 +27183,10 @@ index 1fccc85..d176c29 100644 .get_brightness = asus_read_brightness, .update_status = update_bl_status, }; -diff --git a/drivers/platform/x86/asus_acpi.c b/drivers/platform/x86/asus_acpi.c -index 92fd30c..e477b4e 100644 ---- a/drivers/platform/x86/asus_acpi.c -+++ b/drivers/platform/x86/asus_acpi.c -@@ -1464,7 +1464,7 @@ static int asus_hotk_remove(struct acpi_device *device, int type) - return 0; - } - --static struct backlight_ops asus_backlight_data = { -+static const struct backlight_ops asus_backlight_data = { - .get_brightness = read_brightness, - .update_status = set_brightness_status, - }; -diff --git a/drivers/platform/x86/compal-laptop.c b/drivers/platform/x86/compal-laptop.c -index 90111d7..dfcbb83 100644 ---- a/drivers/platform/x86/compal-laptop.c -+++ b/drivers/platform/x86/compal-laptop.c -@@ -168,7 +168,7 @@ static int bl_update_status(struct backlight_device *b) - return set_lcd_level(b->props.brightness); - } - --static struct backlight_ops compalbl_ops = { -+static const struct backlight_ops compalbl_ops = { - .get_brightness = bl_get_brightness, - .update_status = bl_update_status, - }; -diff --git a/drivers/platform/x86/dell-laptop.c b/drivers/platform/x86/dell-laptop.c -index 6110601..3f9e967 100644 ---- a/drivers/platform/x86/dell-laptop.c -+++ b/drivers/platform/x86/dell-laptop.c -@@ -469,7 +469,7 @@ out: +diff -urNp linux-2.6.37/drivers/platform/x86/dell-laptop.c linux-2.6.37/drivers/platform/x86/dell-laptop.c +--- linux-2.6.37/drivers/platform/x86/dell-laptop.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/dell-laptop.c 2011-01-17 02:41:01.000000000 -0500 +@@ -546,7 +546,7 @@ out: return buffer->output[1]; } @@ -28074,11 +27195,10 @@ index 6110601..3f9e967 100644 .get_brightness = dell_get_intensity, .update_status = dell_send_intensity, }; -diff --git a/drivers/platform/x86/eeepc-laptop.c b/drivers/platform/x86/eeepc-laptop.c -index 0306174..9d1f28b 100644 ---- a/drivers/platform/x86/eeepc-laptop.c -+++ b/drivers/platform/x86/eeepc-laptop.c -@@ -1114,7 +1114,7 @@ static int update_bl_status(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/platform/x86/eeepc-laptop.c linux-2.6.37/drivers/platform/x86/eeepc-laptop.c +--- linux-2.6.37/drivers/platform/x86/eeepc-laptop.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/eeepc-laptop.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1115,7 +1115,7 @@ static int update_bl_status(struct backl return set_brightness(bd, bd->props.brightness); } @@ -28087,11 +27207,10 @@ index 0306174..9d1f28b 100644 .get_brightness = read_brightness, .update_status = update_bl_status, }; -diff --git a/drivers/platform/x86/fujitsu-laptop.c b/drivers/platform/x86/fujitsu-laptop.c -index e325aeb..30d69ef 100644 ---- a/drivers/platform/x86/fujitsu-laptop.c -+++ b/drivers/platform/x86/fujitsu-laptop.c -@@ -437,7 +437,7 @@ static int bl_update_status(struct backlight_device *b) +diff -urNp linux-2.6.37/drivers/platform/x86/fujitsu-laptop.c linux-2.6.37/drivers/platform/x86/fujitsu-laptop.c +--- linux-2.6.37/drivers/platform/x86/fujitsu-laptop.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/fujitsu-laptop.c 2011-01-17 02:41:01.000000000 -0500 +@@ -437,7 +437,7 @@ static int bl_update_status(struct backl return ret; } @@ -28100,11 +27219,10 @@ index e325aeb..30d69ef 100644 .get_brightness = bl_get_brightness, .update_status = bl_update_status, }; -diff --git a/drivers/platform/x86/sony-laptop.c b/drivers/platform/x86/sony-laptop.c -index 1387c5f..21d4309 100644 ---- a/drivers/platform/x86/sony-laptop.c -+++ b/drivers/platform/x86/sony-laptop.c -@@ -857,7 +857,7 @@ static int sony_backlight_get_brightness(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/platform/x86/sony-laptop.c linux-2.6.37/drivers/platform/x86/sony-laptop.c +--- linux-2.6.37/drivers/platform/x86/sony-laptop.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/sony-laptop.c 2011-01-17 02:41:01.000000000 -0500 +@@ -856,7 +856,7 @@ static int sony_backlight_get_brightness } static struct backlight_device *sony_backlight_device; @@ -28113,11 +27231,10 @@ index 1387c5f..21d4309 100644 .update_status = sony_backlight_update_status, .get_brightness = sony_backlight_get_brightness, }; -diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c -index 4bdb137..e53ba1f 100644 ---- a/drivers/platform/x86/thinkpad_acpi.c -+++ b/drivers/platform/x86/thinkpad_acpi.c -@@ -6142,7 +6142,7 @@ static void tpacpi_brightness_notify_change(void) +diff -urNp linux-2.6.37/drivers/platform/x86/thinkpad_acpi.c linux-2.6.37/drivers/platform/x86/thinkpad_acpi.c +--- linux-2.6.37/drivers/platform/x86/thinkpad_acpi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/thinkpad_acpi.c 2011-01-17 02:41:01.000000000 -0500 +@@ -6109,7 +6109,7 @@ static void tpacpi_brightness_notify_cha BACKLIGHT_UPDATE_HOTKEY); } @@ -28126,12 +27243,11 @@ index 4bdb137..e53ba1f 100644 .get_brightness = brightness_get, .update_status = brightness_update_status, }; -diff --git a/drivers/platform/x86/toshiba_acpi.c b/drivers/platform/x86/toshiba_acpi.c -index 37aa147..c1aa23e 100644 ---- a/drivers/platform/x86/toshiba_acpi.c -+++ b/drivers/platform/x86/toshiba_acpi.c -@@ -741,7 +741,7 @@ static acpi_status remove_device(void) - return AE_OK; +diff -urNp linux-2.6.37/drivers/platform/x86/toshiba_acpi.c linux-2.6.37/drivers/platform/x86/toshiba_acpi.c +--- linux-2.6.37/drivers/platform/x86/toshiba_acpi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/platform/x86/toshiba_acpi.c 2011-01-17 02:41:01.000000000 -0500 +@@ -841,7 +841,7 @@ static void remove_toshiba_proc_entries( + remove_proc_entry("version", toshiba_proc_dir); } -static struct backlight_ops toshiba_backlight_data = { @@ -28139,10 +27255,9 @@ index 37aa147..c1aa23e 100644 .get_brightness = get_lcd, .update_status = set_lcd_status, }; -diff --git a/drivers/pnp/pnpbios/bioscalls.c b/drivers/pnp/pnpbios/bioscalls.c -index 8591f6a..a0f2b81 100644 ---- a/drivers/pnp/pnpbios/bioscalls.c -+++ b/drivers/pnp/pnpbios/bioscalls.c +diff -urNp linux-2.6.37/drivers/pnp/pnpbios/bioscalls.c linux-2.6.37/drivers/pnp/pnpbios/bioscalls.c +--- linux-2.6.37/drivers/pnp/pnpbios/bioscalls.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pnp/pnpbios/bioscalls.c 2011-01-17 02:41:01.000000000 -0500 @@ -59,7 +59,7 @@ do { \ set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ } while(0) @@ -28152,7 +27267,7 @@ index 8591f6a..a0f2b81 100644 (unsigned long)__va(0x400UL), PAGE_SIZE - 0x400 - 1); /* -@@ -96,7 +96,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3, +@@ -96,7 +96,10 @@ static inline u16 call_pnp_bios(u16 func cpu = get_cpu(); save_desc_40 = get_cpu_gdt_table(cpu)[0x40 / 8]; @@ -28163,7 +27278,7 @@ index 8591f6a..a0f2b81 100644 /* On some boxes IRQ's during PnP BIOS calls are deadly. */ spin_lock_irqsave(&pnp_bios_lock, flags); -@@ -134,7 +137,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3, +@@ -134,7 +137,10 @@ static inline u16 call_pnp_bios(u16 func :"memory"); spin_unlock_irqrestore(&pnp_bios_lock, flags); @@ -28174,7 +27289,7 @@ index 8591f6a..a0f2b81 100644 put_cpu(); /* If we get here and this is set then the PnP BIOS faulted on us. */ -@@ -468,7 +474,7 @@ int pnp_bios_read_escd(char *data, u32 nvram_base) +@@ -468,7 +474,7 @@ int pnp_bios_read_escd(char *data, u32 n return status; } @@ -28183,7 +27298,7 @@ index 8591f6a..a0f2b81 100644 { int i; -@@ -476,6 +482,8 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header) +@@ -476,6 +482,8 @@ void pnpbios_calls_init(union pnp_bios_i pnp_bios_callpoint.offset = header->fields.pm16offset; pnp_bios_callpoint.segment = PNP_CS16; @@ -28192,17 +27307,16 @@ index 8591f6a..a0f2b81 100644 for_each_possible_cpu(i) { struct desc_struct *gdt = get_cpu_gdt_table(i); if (!gdt) -@@ -487,4 +495,6 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header) +@@ -487,4 +495,6 @@ void pnpbios_calls_init(union pnp_bios_i set_desc_base(&gdt[GDT_ENTRY_PNPBIOS_DS], (unsigned long)__va(header->fields.pm16dseg)); } + + pax_close_kernel(); } -diff --git a/drivers/pnp/quirks.c b/drivers/pnp/quirks.c -index dfbd5a6..a0a9f46 100644 ---- a/drivers/pnp/quirks.c -+++ b/drivers/pnp/quirks.c +diff -urNp linux-2.6.37/drivers/pnp/quirks.c linux-2.6.37/drivers/pnp/quirks.c +--- linux-2.6.37/drivers/pnp/quirks.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pnp/quirks.c 2011-01-17 02:41:01.000000000 -0500 @@ -322,7 +322,7 @@ static struct pnp_fixup pnp_fixups[] = { /* PnP resources that might overlap PCI BARs */ {"PNP0c01", quirk_system_pci_resources}, @@ -28212,11 +27326,10 @@ index dfbd5a6..a0a9f46 100644 }; void pnp_fixup_device(struct pnp_dev *dev) -diff --git a/drivers/pnp/resource.c b/drivers/pnp/resource.c -index e3446ab..b13bf03 100644 ---- a/drivers/pnp/resource.c -+++ b/drivers/pnp/resource.c -@@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, struct resource *res) +diff -urNp linux-2.6.37/drivers/pnp/resource.c linux-2.6.37/drivers/pnp/resource.c +--- linux-2.6.37/drivers/pnp/resource.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/pnp/resource.c 2011-01-17 02:41:01.000000000 -0500 +@@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s return 1; /* check if the resource is valid */ @@ -28225,7 +27338,7 @@ index e3446ab..b13bf03 100644 return 0; /* check if the resource is reserved */ -@@ -424,7 +424,7 @@ int pnp_check_dma(struct pnp_dev *dev, struct resource *res) +@@ -424,7 +424,7 @@ int pnp_check_dma(struct pnp_dev *dev, s return 1; /* check if the resource is valid */ @@ -28234,11 +27347,30 @@ index e3446ab..b13bf03 100644 return 0; /* check if the resource is reserved */ -diff --git a/drivers/s390/cio/qdio_debug.c b/drivers/s390/cio/qdio_debug.c -index 6ce83f5..68ee329 100644 ---- a/drivers/s390/cio/qdio_debug.c -+++ b/drivers/s390/cio/qdio_debug.c -@@ -233,7 +233,7 @@ static int qperf_seq_open(struct inode *inode, struct file *filp) +diff -urNp linux-2.6.37/drivers/rtc/rtc-dev.c linux-2.6.37/drivers/rtc/rtc-dev.c +--- linux-2.6.37/drivers/rtc/rtc-dev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/rtc/rtc-dev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -14,6 +14,7 @@ + #include <linux/module.h> + #include <linux/rtc.h> + #include <linux/sched.h> ++#include <linux/grsecurity.h> + #include "rtc-core.h" + + static dev_t rtc_devt; +@@ -357,6 +358,8 @@ static long rtc_dev_ioctl(struct file *f + if (copy_from_user(&tm, uarg, sizeof(tm))) + return -EFAULT; + ++ gr_log_timechange(); ++ + return rtc_set_time(rtc, &tm); + + case RTC_PIE_ON: +diff -urNp linux-2.6.37/drivers/s390/cio/qdio_debug.c linux-2.6.37/drivers/s390/cio/qdio_debug.c +--- linux-2.6.37/drivers/s390/cio/qdio_debug.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/s390/cio/qdio_debug.c 2011-01-17 02:41:01.000000000 -0500 +@@ -224,7 +224,7 @@ static int qperf_seq_open(struct inode * filp->f_path.dentry->d_inode->i_private); } @@ -28247,11 +27379,22 @@ index 6ce83f5..68ee329 100644 .owner = THIS_MODULE, .open = qperf_seq_open, .read = seq_read, -diff --git a/drivers/scsi/ipr.c b/drivers/scsi/ipr.c -index f820cff..54a7195 100644 ---- a/drivers/scsi/ipr.c -+++ b/drivers/scsi/ipr.c -@@ -6091,7 +6091,7 @@ static bool ipr_qc_fill_rtf(struct ata_queued_cmd *qc) +diff -urNp linux-2.6.37/drivers/scsi/hpsa.c linux-2.6.37/drivers/scsi/hpsa.c +--- linux-2.6.37/drivers/scsi/hpsa.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/scsi/hpsa.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2292,6 +2292,8 @@ static int hpsa_ioctl32_passthru(struct + int err; + u32 cp; + ++ memset(&arg64, 0, sizeof(arg64)); ++ + err = 0; + err |= copy_from_user(&arg64.LUN_info, &arg32->LUN_info, + sizeof(arg64.LUN_info)); +diff -urNp linux-2.6.37/drivers/scsi/ipr.c linux-2.6.37/drivers/scsi/ipr.c +--- linux-2.6.37/drivers/scsi/ipr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/scsi/ipr.c 2011-01-17 02:41:01.000000000 -0500 +@@ -6202,7 +6202,7 @@ static bool ipr_qc_fill_rtf(struct ata_q return true; } @@ -28260,10 +27403,9 @@ index f820cff..54a7195 100644 .phy_reset = ipr_ata_phy_reset, .hardreset = ipr_sata_reset, .post_internal_cmd = ipr_ata_post_internal, -diff --git a/drivers/scsi/libfc/fc_exch.c b/drivers/scsi/libfc/fc_exch.c -index 104e0fb..6db906b 100644 ---- a/drivers/scsi/libfc/fc_exch.c -+++ b/drivers/scsi/libfc/fc_exch.c +diff -urNp linux-2.6.37/drivers/scsi/libfc/fc_exch.c linux-2.6.37/drivers/scsi/libfc/fc_exch.c +--- linux-2.6.37/drivers/scsi/libfc/fc_exch.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/scsi/libfc/fc_exch.c 2011-01-17 02:41:01.000000000 -0500 @@ -100,12 +100,12 @@ struct fc_exch_mgr { * all together if not used XXX */ @@ -28283,7 +27425,7 @@ index 104e0fb..6db906b 100644 } stats; }; #define fc_seq_exch(sp) container_of(sp, struct fc_exch, seq) -@@ -671,7 +671,7 @@ static struct fc_exch *fc_exch_em_alloc(struct fc_lport *lport, +@@ -670,7 +670,7 @@ static struct fc_exch *fc_exch_em_alloc( /* allocate memory for exchange */ ep = mempool_alloc(mp->ep_pool, GFP_ATOMIC); if (!ep) { @@ -28292,7 +27434,7 @@ index 104e0fb..6db906b 100644 goto out; } memset(ep, 0, sizeof(*ep)); -@@ -719,7 +719,7 @@ out: +@@ -718,7 +718,7 @@ out: return ep; err: spin_unlock_bh(&pool->lock); @@ -28301,7 +27443,7 @@ index 104e0fb..6db906b 100644 mempool_free(ep, mp->ep_pool); return NULL; } -@@ -864,7 +864,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, +@@ -863,7 +863,7 @@ static enum fc_pf_rjt_reason fc_seq_look xid = ntohs(fh->fh_ox_id); /* we originated exch */ ep = fc_exch_find(mp, xid); if (!ep) { @@ -28310,7 +27452,7 @@ index 104e0fb..6db906b 100644 reject = FC_RJT_OX_ID; goto out; } -@@ -894,7 +894,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, +@@ -893,7 +893,7 @@ static enum fc_pf_rjt_reason fc_seq_look ep = fc_exch_find(mp, xid); if ((f_ctl & FC_FC_FIRST_SEQ) && fc_sof_is_init(fr_sof(fp))) { if (ep) { @@ -28319,7 +27461,7 @@ index 104e0fb..6db906b 100644 reject = FC_RJT_RX_ID; goto rel; } -@@ -905,7 +905,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, +@@ -904,7 +904,7 @@ static enum fc_pf_rjt_reason fc_seq_look } xid = ep->xid; /* get our XID */ } else if (!ep) { @@ -28328,7 +27470,7 @@ index 104e0fb..6db906b 100644 reject = FC_RJT_RX_ID; /* XID not found */ goto out; } -@@ -922,7 +922,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, +@@ -921,7 +921,7 @@ static enum fc_pf_rjt_reason fc_seq_look } else { sp = &ep->seq; if (sp->id != fh->fh_seq_id) { @@ -28337,7 +27479,7 @@ index 104e0fb..6db906b 100644 reject = FC_RJT_SEQ_ID; /* sequence/exch should exist */ goto rel; } -@@ -1303,22 +1303,22 @@ static void fc_exch_recv_seq_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) +@@ -1338,22 +1338,22 @@ static void fc_exch_recv_seq_resp(struct ep = fc_exch_find(mp, ntohs(fh->fh_ox_id)); if (!ep) { @@ -28364,7 +27506,7 @@ index 104e0fb..6db906b 100644 goto rel; } sof = fr_sof(fp); -@@ -1327,7 +1327,7 @@ static void fc_exch_recv_seq_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) +@@ -1362,7 +1362,7 @@ static void fc_exch_recv_seq_resp(struct sp->ssb_stat |= SSB_ST_RESP; sp->id = fh->fh_seq_id; } else if (sp->id != fh->fh_seq_id) { @@ -28373,7 +27515,7 @@ index 104e0fb..6db906b 100644 goto rel; } -@@ -1390,9 +1390,9 @@ static void fc_exch_recv_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) +@@ -1425,9 +1425,9 @@ static void fc_exch_recv_resp(struct fc_ sp = fc_seq_lookup_orig(mp, fp); /* doesn't hold sequence */ if (!sp) @@ -28385,11 +27527,10 @@ index 104e0fb..6db906b 100644 fc_frame_free(fp); } -diff --git a/drivers/scsi/libsas/sas_ata.c b/drivers/scsi/libsas/sas_ata.c -index fb78856..5c2001e 100644 ---- a/drivers/scsi/libsas/sas_ata.c -+++ b/drivers/scsi/libsas/sas_ata.c -@@ -344,7 +344,7 @@ static int sas_ata_scr_read(struct ata_link *link, unsigned int sc_reg_in, +diff -urNp linux-2.6.37/drivers/scsi/libsas/sas_ata.c linux-2.6.37/drivers/scsi/libsas/sas_ata.c +--- linux-2.6.37/drivers/scsi/libsas/sas_ata.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/scsi/libsas/sas_ata.c 2011-01-17 02:41:01.000000000 -0500 +@@ -348,10 +348,10 @@ static int sas_ata_scr_read(struct ata_l } } @@ -28397,11 +27538,14 @@ index fb78856..5c2001e 100644 +static const struct ata_port_operations sas_sata_ops = { .phy_reset = sas_ata_phy_reset, .post_internal_cmd = sas_ata_post_internal, - .qc_defer = ata_std_qc_defer, -diff --git a/drivers/scsi/mpt2sas/mpt2sas_debug.h b/drivers/scsi/mpt2sas/mpt2sas_debug.h -index 3dcddfe..58216cb 100644 ---- a/drivers/scsi/mpt2sas/mpt2sas_debug.h -+++ b/drivers/scsi/mpt2sas/mpt2sas_debug.h +- .qc_defer = ata_std_qc_defer, ++ .qc_defer = ata_std_qc_defer, + .qc_prep = ata_noop_qc_prep, + .qc_issue = sas_ata_qc_issue, + .qc_fill_rtf = sas_ata_qc_fill_rtf, +diff -urNp linux-2.6.37/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.37/drivers/scsi/mpt2sas/mpt2sas_debug.h +--- linux-2.6.37/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-17 02:41:01.000000000 -0500 @@ -79,7 +79,7 @@ CMD; \ } @@ -28411,23 +27555,21 @@ index 3dcddfe..58216cb 100644 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */ -diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index be1a8fc..f67861f 100644 ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -3899,7 +3899,7 @@ static struct pci_driver qla2xxx_pci_driver = { +diff -urNp linux-2.6.37/drivers/scsi/qla2xxx/qla_os.c linux-2.6.37/drivers/scsi/qla2xxx/qla_os.c +--- linux-2.6.37/drivers/scsi/qla2xxx/qla_os.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/scsi/qla2xxx/qla_os.c 2011-01-17 02:41:01.000000000 -0500 +@@ -4083,7 +4083,7 @@ static struct pci_driver qla2xxx_pci_dri .err_handler = &qla2xxx_err_handler, }; -static struct file_operations apidev_fops = { +static const struct file_operations apidev_fops = { .owner = THIS_MODULE, + .llseek = noop_llseek, }; - -diff --git a/drivers/scsi/scsi_logging.h b/drivers/scsi/scsi_logging.h -index 1f65139..eef6227 100644 ---- a/drivers/scsi/scsi_logging.h -+++ b/drivers/scsi/scsi_logging.h +diff -urNp linux-2.6.37/drivers/scsi/scsi_logging.h linux-2.6.37/drivers/scsi/scsi_logging.h +--- linux-2.6.37/drivers/scsi/scsi_logging.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/scsi/scsi_logging.h 2011-01-17 02:41:01.000000000 -0500 @@ -51,7 +51,7 @@ do { \ } while (0); \ } while (0) @@ -28437,11 +27579,10 @@ index 1f65139..eef6227 100644 #endif /* CONFIG_SCSI_LOGGING */ /* -diff --git a/drivers/scsi/sg.c b/drivers/scsi/sg.c -index ef752b2..c017189 100644 ---- a/drivers/scsi/sg.c -+++ b/drivers/scsi/sg.c -@@ -2302,7 +2302,7 @@ struct sg_proc_leaf { +diff -urNp linux-2.6.37/drivers/scsi/sg.c linux-2.6.37/drivers/scsi/sg.c +--- linux-2.6.37/drivers/scsi/sg.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/scsi/sg.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2310,7 +2310,7 @@ struct sg_proc_leaf { const struct file_operations * fops; }; @@ -28450,7 +27591,7 @@ index ef752b2..c017189 100644 {"allow_dio", &adio_fops}, {"debug", &debug_fops}, {"def_reserved_size", &dressz_fops}, -@@ -2317,7 +2317,7 @@ sg_proc_init(void) +@@ -2325,7 +2325,7 @@ sg_proc_init(void) { int k, mask; int num_leaves = ARRAY_SIZE(sg_proc_leaf_arr); @@ -28459,11 +27600,10 @@ index ef752b2..c017189 100644 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); if (!sg_proc_sgp) -diff --git a/drivers/serial/8250_pci.c b/drivers/serial/8250_pci.c -index 53be4d3..178495f 100644 ---- a/drivers/serial/8250_pci.c -+++ b/drivers/serial/8250_pci.c -@@ -3777,7 +3777,7 @@ static struct pci_device_id serial_pci_tbl[] = { +diff -urNp linux-2.6.37/drivers/serial/8250_pci.c linux-2.6.37/drivers/serial/8250_pci.c +--- linux-2.6.37/drivers/serial/8250_pci.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/serial/8250_pci.c 2011-01-17 02:41:01.000000000 -0500 +@@ -3782,7 +3782,7 @@ static struct pci_device_id serial_pci_t PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 0xffff00, pbn_default }, @@ -28472,24 +27612,138 @@ index 53be4d3..178495f 100644 }; static struct pci_driver serial_pci_driver = { -diff --git a/drivers/serial/kgdboc.c b/drivers/serial/kgdboc.c -index a9a94ae..f1641fc 100644 ---- a/drivers/serial/kgdboc.c -+++ b/drivers/serial/kgdboc.c -@@ -20,7 +20,7 @@ +diff -urNp linux-2.6.37/drivers/serial/kgdboc.c linux-2.6.37/drivers/serial/kgdboc.c +--- linux-2.6.37/drivers/serial/kgdboc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/serial/kgdboc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -22,7 +22,8 @@ #define MAX_CONFIG_LEN 40 -static struct kgdb_io kgdboc_io_ops; ++/* cannot be const, see configure_kgdboc() */ +static struct kgdb_io kgdboc_io_ops; /* -1 = init not run yet, 0 = unconfigured, 1 = configured. */ static int configured = -1; -diff --git a/drivers/staging/comedi/comedi_fops.c b/drivers/staging/comedi/comedi_fops.c -index aeb2c00..7667956 100644 ---- a/drivers/staging/comedi/comedi_fops.c -+++ b/drivers/staging/comedi/comedi_fops.c -@@ -1425,7 +1425,7 @@ static void comedi_unmap(struct vm_area_struct *area) +@@ -293,6 +294,7 @@ static void kgdboc_post_exp_handler(void + kgdboc_restore_input(); + } + ++/* cannot be const, see configure_kgdboc() */ + static struct kgdb_io kgdboc_io_ops = { + .name = "kgdboc", + .read_char = kgdboc_get_char, +diff -urNp linux-2.6.37/drivers/staging/autofs/root.c linux-2.6.37/drivers/staging/autofs/root.c +--- linux-2.6.37/drivers/staging/autofs/root.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/autofs/root.c 2011-01-24 18:04:18.000000000 -0500 +@@ -308,7 +308,8 @@ static int autofs_root_symlink(struct in + set_bit(n,sbi->symlink_bitmap); + sl = &sbi->symlink[n]; + sl->len = strlen(symname); +- sl->data = kmalloc(slsize = sl->len+1, GFP_KERNEL); ++ slsize = sl->len + 1; ++ sl->data = kmalloc(slsize, GFP_KERNEL); + if (!sl->data) { + clear_bit(n,sbi->symlink_bitmap); + unlock_kernel(); +diff -urNp linux-2.6.37/drivers/staging/bcm/Bcmchar.c linux-2.6.37/drivers/staging/bcm/Bcmchar.c +--- linux-2.6.37/drivers/staging/bcm/Bcmchar.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/bcm/Bcmchar.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2386,7 +2386,7 @@ static long bcm_char_ioctl(struct file * + } + + +-static struct file_operations bcm_fops = { ++static const struct file_operations bcm_fops = { + .owner = THIS_MODULE, + .open = bcm_char_open, + .release = bcm_char_release, +diff -urNp linux-2.6.37/drivers/staging/bcm/InterfaceInit.c linux-2.6.37/drivers/staging/bcm/InterfaceInit.c +--- linux-2.6.37/drivers/staging/bcm/InterfaceInit.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/bcm/InterfaceInit.c 2011-01-17 02:41:01.000000000 -0500 +@@ -157,7 +157,7 @@ VOID ConfigureEndPointTypesThroughEEPROM + + } + +-static struct file_operations usbbcm_fops = { ++static const struct file_operations usbbcm_fops = { + .open = usbbcm_open, + .release = usbbcm_release, + .read = usbbcm_read, +diff -urNp linux-2.6.37/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.37/drivers/staging/brcm80211/brcmfmac/dhd_linux.c +--- linux-2.6.37/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-24 18:04:18.000000000 -0500 +@@ -864,14 +864,14 @@ static void dhd_op_if(dhd_if_t *ifp) + free_netdev(ifp->net); + } + /* Allocate etherdev, including space for private structure */ +- ifp->net = alloc_etherdev(sizeof(dhd)); ++ ifp->net = alloc_etherdev(sizeof(*dhd)); + if (!ifp->net) { + DHD_ERROR(("%s: OOM - alloc_etherdev\n", __func__)); + ret = -ENOMEM; + } + if (ret == 0) { + strcpy(ifp->net->name, ifp->name); +- memcpy(netdev_priv(ifp->net), &dhd, sizeof(dhd)); ++ memcpy(netdev_priv(ifp->net), dhd, sizeof(*dhd)); + err = dhd_net_attach(&dhd->pub, ifp->idx); + if (err != 0) { + DHD_ERROR(("%s: dhd_net_attach failed, " +@@ -1891,25 +1891,23 @@ dhd_pub_t *dhd_attach(osl_t *osh, struct + strcpy(nv_path, nvram_path); + + /* Allocate etherdev, including space for private structure */ +- net = alloc_etherdev(sizeof(dhd)); ++ net = alloc_etherdev(sizeof(*dhd)); + if (!net) { + DHD_ERROR(("%s: OOM - alloc_etherdev\n", __func__)); + goto fail; + } + + /* Allocate primary dhd_info */ +- dhd = kmalloc(sizeof(dhd_info_t), GFP_ATOMIC); ++ dhd = kzalloc(sizeof(dhd_info_t), GFP_ATOMIC); + if (!dhd) { + DHD_ERROR(("%s: OOM - alloc dhd_info\n", __func__)); + goto fail; + } + +- memset(dhd, 0, sizeof(dhd_info_t)); +- + /* + * Save the dhd_info into the priv + */ +- memcpy(netdev_priv(net), &dhd, sizeof(dhd)); ++ memcpy(netdev_priv(net), dhd, sizeof(*dhd)); + dhd->pub.osh = osh; + + /* Set network interface name if it was provided as module parameter */ +@@ -2027,7 +2025,7 @@ dhd_pub_t *dhd_attach(osl_t *osh, struct + /* + * Save the dhd_info into the priv + */ +- memcpy(netdev_priv(net), &dhd, sizeof(dhd)); ++ memcpy(netdev_priv(net), dhd, sizeof(*dhd)); + + #if defined(CUSTOMER_HW2) && defined(CONFIG_WIFI_CONTROL_FUNC) + g_bus = bus; +diff -urNp linux-2.6.37/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.37/drivers/staging/brcm80211/brcmfmac/wl_iw.c +--- linux-2.6.37/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-24 18:04:18.000000000 -0500 +@@ -514,7 +514,7 @@ wl_iw_get_range(struct net_device *dev, + list = (wl_u32_list_t *) channels; + + dwrq->length = sizeof(struct iw_range); +- memset(range, 0, sizeof(range)); ++ memset(range, 0, sizeof(*range)); + + range->min_nwid = range->max_nwid = 0; + +diff -urNp linux-2.6.37/drivers/staging/comedi/comedi_fops.c linux-2.6.37/drivers/staging/comedi/comedi_fops.c +--- linux-2.6.37/drivers/staging/comedi/comedi_fops.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/comedi/comedi_fops.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1426,7 +1426,7 @@ static void comedi_unmap(struct vm_area_ mutex_unlock(&dev->mutex); } @@ -28498,181 +27752,22 @@ index aeb2c00..7667956 100644 .close = comedi_unmap, }; -diff --git a/drivers/staging/dream/pmem.c b/drivers/staging/dream/pmem.c -index 6387365..74aad74 100644 ---- a/drivers/staging/dream/pmem.c -+++ b/drivers/staging/dream/pmem.c -@@ -175,7 +175,7 @@ static int pmem_mmap(struct file *, struct vm_area_struct *); - static int pmem_open(struct inode *, struct file *); - static long pmem_ioctl(struct file *, unsigned int, unsigned long); - --struct file_operations pmem_fops = { -+const struct file_operations pmem_fops = { - .release = pmem_release, - .mmap = pmem_mmap, - .open = pmem_open, -@@ -1201,7 +1201,7 @@ static ssize_t debug_read(struct file *file, char __user *buf, size_t count, - return simple_read_from_buffer(buf, count, ppos, buffer, n); - } - --static struct file_operations debug_fops = { -+static const struct file_operations debug_fops = { - .read = debug_read, - .open = debug_open, - }; -diff --git a/drivers/staging/dream/qdsp5/adsp_driver.c b/drivers/staging/dream/qdsp5/adsp_driver.c -index 8197765..5f3b690 100644 ---- a/drivers/staging/dream/qdsp5/adsp_driver.c -+++ b/drivers/staging/dream/qdsp5/adsp_driver.c -@@ -577,7 +577,7 @@ static struct adsp_device *inode_to_device(struct inode *inode) - static dev_t adsp_devno; - static struct class *adsp_class; - --static struct file_operations adsp_fops = { -+static const struct file_operations adsp_fops = { - .owner = THIS_MODULE, - .open = adsp_open, - .unlocked_ioctl = adsp_ioctl, -diff --git a/drivers/staging/dream/qdsp5/audio_aac.c b/drivers/staging/dream/qdsp5/audio_aac.c -index a373f35..8c97186 100644 ---- a/drivers/staging/dream/qdsp5/audio_aac.c -+++ b/drivers/staging/dream/qdsp5/audio_aac.c -@@ -1023,7 +1023,7 @@ done: - return rc; - } - --static struct file_operations audio_aac_fops = { -+static const struct file_operations audio_aac_fops = { - .owner = THIS_MODULE, - .open = audio_open, - .release = audio_release, -diff --git a/drivers/staging/dream/qdsp5/audio_amrnb.c b/drivers/staging/dream/qdsp5/audio_amrnb.c -index 07b79d5..15bf062 100644 ---- a/drivers/staging/dream/qdsp5/audio_amrnb.c -+++ b/drivers/staging/dream/qdsp5/audio_amrnb.c -@@ -834,7 +834,7 @@ done: - return rc; - } - --static struct file_operations audio_amrnb_fops = { -+static const struct file_operations audio_amrnb_fops = { - .owner = THIS_MODULE, - .open = audamrnb_open, - .release = audamrnb_release, -diff --git a/drivers/staging/dream/qdsp5/audio_evrc.c b/drivers/staging/dream/qdsp5/audio_evrc.c -index ad989ee..ba5ebf5 100644 ---- a/drivers/staging/dream/qdsp5/audio_evrc.c -+++ b/drivers/staging/dream/qdsp5/audio_evrc.c -@@ -806,7 +806,7 @@ dma_fail: - return rc; - } - --static struct file_operations audio_evrc_fops = { -+static const struct file_operations audio_evrc_fops = { - .owner = THIS_MODULE, - .open = audevrc_open, - .release = audevrc_release, -diff --git a/drivers/staging/dream/qdsp5/audio_in.c b/drivers/staging/dream/qdsp5/audio_in.c -index 6ae48e7..02b8370 100644 ---- a/drivers/staging/dream/qdsp5/audio_in.c -+++ b/drivers/staging/dream/qdsp5/audio_in.c -@@ -914,7 +914,7 @@ static int audpre_open(struct inode *inode, struct file *file) - return 0; - } - --static struct file_operations audio_fops = { -+static const struct file_operations audio_fops = { - .owner = THIS_MODULE, - .open = audio_in_open, - .release = audio_in_release, -@@ -923,7 +923,7 @@ static struct file_operations audio_fops = { - .unlocked_ioctl = audio_in_ioctl, - }; - --static struct file_operations audpre_fops = { -+static const struct file_operations audpre_fops = { - .owner = THIS_MODULE, - .open = audpre_open, - .unlocked_ioctl = audpre_ioctl, -diff --git a/drivers/staging/dream/qdsp5/audio_mp3.c b/drivers/staging/dream/qdsp5/audio_mp3.c -index 530e1f3..e8bfc32 100644 ---- a/drivers/staging/dream/qdsp5/audio_mp3.c -+++ b/drivers/staging/dream/qdsp5/audio_mp3.c -@@ -941,7 +941,7 @@ done: - return rc; - } - --static struct file_operations audio_mp3_fops = { -+static const struct file_operations audio_mp3_fops = { - .owner = THIS_MODULE, - .open = audio_open, - .release = audio_release, -diff --git a/drivers/staging/dream/qdsp5/audio_out.c b/drivers/staging/dream/qdsp5/audio_out.c -index 76d7fa5..32bc20b 100644 ---- a/drivers/staging/dream/qdsp5/audio_out.c -+++ b/drivers/staging/dream/qdsp5/audio_out.c -@@ -800,7 +800,7 @@ static int audpp_open(struct inode *inode, struct file *file) - return 0; - } - --static struct file_operations audio_fops = { -+static const struct file_operations audio_fops = { - .owner = THIS_MODULE, - .open = audio_open, - .release = audio_release, -@@ -809,7 +809,7 @@ static struct file_operations audio_fops = { - .unlocked_ioctl = audio_ioctl, - }; - --static struct file_operations audpp_fops = { -+static const struct file_operations audpp_fops = { - .owner = THIS_MODULE, - .open = audpp_open, - .unlocked_ioctl = audpp_ioctl, -diff --git a/drivers/staging/dream/qdsp5/audio_qcelp.c b/drivers/staging/dream/qdsp5/audio_qcelp.c -index effa96f..5fb23cd 100644 ---- a/drivers/staging/dream/qdsp5/audio_qcelp.c -+++ b/drivers/staging/dream/qdsp5/audio_qcelp.c -@@ -817,7 +817,7 @@ err: - return rc; - } - --static struct file_operations audio_qcelp_fops = { -+static const struct file_operations audio_qcelp_fops = { - .owner = THIS_MODULE, - .open = audqcelp_open, - .release = audqcelp_release, -diff --git a/drivers/staging/dream/qdsp5/snd.c b/drivers/staging/dream/qdsp5/snd.c -index 037d7ff..5469ec3 100644 ---- a/drivers/staging/dream/qdsp5/snd.c -+++ b/drivers/staging/dream/qdsp5/snd.c -@@ -242,7 +242,7 @@ err: - return rc; - } - --static struct file_operations snd_fops = { -+static const struct file_operations snd_fops = { - .owner = THIS_MODULE, - .open = snd_open, - .release = snd_release, -diff --git a/drivers/staging/dt3155/dt3155_drv.c b/drivers/staging/dt3155/dt3155_drv.c -index 40ef97f..b0fcaa3 100644 ---- a/drivers/staging/dt3155/dt3155_drv.c -+++ b/drivers/staging/dt3155/dt3155_drv.c -@@ -853,7 +853,7 @@ dt3155_unlocked_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - * needed by init_module - * register_chrdev - *****************************************************/ --static struct file_operations dt3155_fops = { -+static const struct file_operations dt3155_fops = { - .read = dt3155_read, - .unlocked_ioctl = dt3155_unlocked_ioctl, - .mmap = dt3155_mmap, -diff --git a/drivers/staging/go7007/go7007-v4l2.c b/drivers/staging/go7007/go7007-v4l2.c -index 46b4b9f..f3ae0da 100644 ---- a/drivers/staging/go7007/go7007-v4l2.c -+++ b/drivers/staging/go7007/go7007-v4l2.c -@@ -1673,7 +1673,7 @@ static int go7007_vm_fault(struct vm_area_struct *vma, struct vm_fault *vmf) +diff -urNp linux-2.6.37/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c linux-2.6.37/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c +--- linux-2.6.37/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -69,7 +69,7 @@ int numofmsgbuf = 0; + // + // Table of entry-point routines for char device + // +-static struct file_operations ft1000fops = ++static const struct file_operations ft1000fops = + { + .unlocked_ioctl = ft1000_ChIoctl, + .poll = ft1000_ChPoll, +diff -urNp linux-2.6.37/drivers/staging/go7007/go7007-v4l2.c linux-2.6.37/drivers/staging/go7007/go7007-v4l2.c +--- linux-2.6.37/drivers/staging/go7007/go7007-v4l2.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/go7007/go7007-v4l2.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1672,7 +1672,7 @@ static int go7007_vm_fault(struct vm_are return 0; } @@ -28681,11 +27776,10 @@ index 46b4b9f..f3ae0da 100644 .open = go7007_vm_open, .close = go7007_vm_close, .fault = go7007_vm_fault, -diff --git a/drivers/staging/hv/hv.c b/drivers/staging/hv/hv.c -index 6c77e64..609ea38 100644 ---- a/drivers/staging/hv/hv.c -+++ b/drivers/staging/hv/hv.c -@@ -162,7 +162,7 @@ static u64 HvDoHypercall(u64 Control, void *Input, void *Output) +diff -urNp linux-2.6.37/drivers/staging/hv/hv.c linux-2.6.37/drivers/staging/hv/hv.c +--- linux-2.6.37/drivers/staging/hv/hv.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/hv/hv.c 2011-01-17 02:41:01.000000000 -0500 +@@ -162,7 +162,7 @@ static u64 HvDoHypercall(u64 Control, vo u64 outputAddress = (Output) ? virt_to_phys(Output) : 0; u32 outputAddressHi = outputAddress >> 32; u32 outputAddressLo = outputAddress & 0xFFFFFFFF; @@ -28694,11 +27788,10 @@ index 6c77e64..609ea38 100644 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>", Control, Input, Output); -diff --git a/drivers/staging/msm/msm_fb_bl.c b/drivers/staging/msm/msm_fb_bl.c -index 033fc94..2a80775 100644 ---- a/drivers/staging/msm/msm_fb_bl.c -+++ b/drivers/staging/msm/msm_fb_bl.c -@@ -42,7 +42,7 @@ static int msm_fb_bl_update_status(struct backlight_device *pbd) +diff -urNp linux-2.6.37/drivers/staging/msm/msm_fb_bl.c linux-2.6.37/drivers/staging/msm/msm_fb_bl.c +--- linux-2.6.37/drivers/staging/msm/msm_fb_bl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/msm/msm_fb_bl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -42,7 +42,7 @@ static int msm_fb_bl_update_status(struc return 0; } @@ -28707,33 +27800,22 @@ index 033fc94..2a80775 100644 .get_brightness = msm_fb_bl_get_brightness, .update_status = msm_fb_bl_update_status, }; -diff --git a/drivers/staging/panel/panel.c b/drivers/staging/panel/panel.c -index 6474c3a..b48bdd6 100644 ---- a/drivers/staging/panel/panel.c -+++ b/drivers/staging/panel/panel.c -@@ -1304,7 +1304,7 @@ static int lcd_release(struct inode *inode, struct file *file) - return 0; - } - --static struct file_operations lcd_fops = { -+static const struct file_operations lcd_fops = { - .write = lcd_write, - .open = lcd_open, - .release = lcd_release, -@@ -1564,7 +1564,7 @@ static int keypad_release(struct inode *inode, struct file *file) - return 0; - } +diff -urNp linux-2.6.37/drivers/staging/olpc_dcon/olpc_dcon.c linux-2.6.37/drivers/staging/olpc_dcon/olpc_dcon.c +--- linux-2.6.37/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-17 02:41:01.000000000 -0500 +@@ -615,7 +615,7 @@ static struct device_attribute dcon_devi + __ATTR(resumeline, 0644, dcon_resumeline_show, dcon_resumeline_store), + }; --static struct file_operations keypad_fops = { -+static const struct file_operations keypad_fops = { - .read = keypad_read, /* read */ - .open = keypad_open, /* open */ - .release = keypad_release, /* close */ -diff --git a/drivers/staging/phison/phison.c b/drivers/staging/phison/phison.c -index 6771520..18840c6 100644 ---- a/drivers/staging/phison/phison.c -+++ b/drivers/staging/phison/phison.c -@@ -43,7 +43,7 @@ static struct scsi_host_template phison_sht = { +-static struct backlight_ops dcon_bl_ops = { ++static const struct backlight_ops dcon_bl_ops = { + .get_brightness = dconbl_get, + .update_status = dconbl_set + }; +diff -urNp linux-2.6.37/drivers/staging/phison/phison.c linux-2.6.37/drivers/staging/phison/phison.c +--- linux-2.6.37/drivers/staging/phison/phison.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/phison/phison.c 2011-01-17 02:41:01.000000000 -0500 +@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ ATA_BMDMA_SHT(DRV_NAME), }; @@ -28742,11 +27824,10 @@ index 6771520..18840c6 100644 .inherits = &ata_bmdma_port_ops, .prereset = phison_pre_reset, }; -diff --git a/drivers/staging/pohmelfs/inode.c b/drivers/staging/pohmelfs/inode.c -index 643b413..2ba07d4 100644 ---- a/drivers/staging/pohmelfs/inode.c -+++ b/drivers/staging/pohmelfs/inode.c -@@ -1846,7 +1846,7 @@ static int pohmelfs_fill_super(struct super_block *sb, void *data, int silent) +diff -urNp linux-2.6.37/drivers/staging/pohmelfs/inode.c linux-2.6.37/drivers/staging/pohmelfs/inode.c +--- linux-2.6.37/drivers/staging/pohmelfs/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/pohmelfs/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1848,7 +1848,7 @@ static int pohmelfs_fill_super(struct su mutex_init(&psb->mcache_lock); psb->mcache_root = RB_ROOT; psb->mcache_timeout = msecs_to_jiffies(5000); @@ -28755,11 +27836,10 @@ index 643b413..2ba07d4 100644 psb->trans_max_pages = 100; -diff --git a/drivers/staging/pohmelfs/mcache.c b/drivers/staging/pohmelfs/mcache.c -index e22665c..a2a9390 100644 ---- a/drivers/staging/pohmelfs/mcache.c -+++ b/drivers/staging/pohmelfs/mcache.c -@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_alloc(struct pohmelfs_sb *psb, u64 start +diff -urNp linux-2.6.37/drivers/staging/pohmelfs/mcache.c linux-2.6.37/drivers/staging/pohmelfs/mcache.c +--- linux-2.6.37/drivers/staging/pohmelfs/mcache.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/pohmelfs/mcache.c 2011-01-17 02:41:01.000000000 -0500 +@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ m->data = data; m->start = start; m->size = size; @@ -28768,10 +27848,9 @@ index e22665c..a2a9390 100644 mutex_lock(&psb->mcache_lock); err = pohmelfs_mcache_insert(psb, m); -diff --git a/drivers/staging/pohmelfs/netfs.h b/drivers/staging/pohmelfs/netfs.h -index 63391d2..976c496 100644 ---- a/drivers/staging/pohmelfs/netfs.h -+++ b/drivers/staging/pohmelfs/netfs.h +diff -urNp linux-2.6.37/drivers/staging/pohmelfs/netfs.h linux-2.6.37/drivers/staging/pohmelfs/netfs.h +--- linux-2.6.37/drivers/staging/pohmelfs/netfs.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/pohmelfs/netfs.h 2011-01-17 02:41:01.000000000 -0500 @@ -571,7 +571,7 @@ struct pohmelfs_config; struct pohmelfs_sb { struct rb_root mcache_root; @@ -28781,24 +27860,10 @@ index 63391d2..976c496 100644 unsigned long mcache_timeout; unsigned int idx; -diff --git a/drivers/staging/ramzswap/ramzswap_drv.c b/drivers/staging/ramzswap/ramzswap_drv.c -index d14bf91..7de8382 100644 ---- a/drivers/staging/ramzswap/ramzswap_drv.c -+++ b/drivers/staging/ramzswap/ramzswap_drv.c -@@ -693,7 +693,7 @@ void ramzswap_slot_free_notify(struct block_device *bdev, unsigned long index) - return; - } - --static struct block_device_operations ramzswap_devops = { -+static const struct block_device_operations ramzswap_devops = { - .ioctl = ramzswap_ioctl, - .swap_slot_free_notify = ramzswap_slot_free_notify, - .owner = THIS_MODULE -diff --git a/drivers/staging/rtl8192u/ieee80211/proc.c b/drivers/staging/rtl8192u/ieee80211/proc.c -index 6eda928..7e60f0e 100644 ---- a/drivers/staging/rtl8192u/ieee80211/proc.c -+++ b/drivers/staging/rtl8192u/ieee80211/proc.c -@@ -99,7 +99,7 @@ static int crypto_info_open(struct inode *inode, struct file *file) +diff -urNp linux-2.6.37/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.37/drivers/staging/rtl8192u/ieee80211/proc.c +--- linux-2.6.37/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -99,7 +99,7 @@ static int crypto_info_open(struct inode return seq_open(file, &crypto_seq_ops); } @@ -28807,11 +27872,10 @@ index 6eda928..7e60f0e 100644 .open = crypto_info_open, .read = seq_read, .llseek = seq_lseek, -diff --git a/drivers/staging/samsung-laptop/samsung-laptop.c b/drivers/staging/samsung-laptop/samsung-laptop.c -index ac2bf11..701e8d5 100644 ---- a/drivers/staging/samsung-laptop/samsung-laptop.c -+++ b/drivers/staging/samsung-laptop/samsung-laptop.c -@@ -269,7 +269,7 @@ static int update_status(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/staging/samsung-laptop/samsung-laptop.c linux-2.6.37/drivers/staging/samsung-laptop/samsung-laptop.c +--- linux-2.6.37/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-17 02:41:01.000000000 -0500 +@@ -269,7 +269,7 @@ static int update_status(struct backligh return 0; } @@ -28820,37 +27884,400 @@ index ac2bf11..701e8d5 100644 .get_brightness = get_brightness, .update_status = update_status, }; -diff --git a/drivers/staging/sep/sep_driver.c b/drivers/staging/sep/sep_driver.c -index ecbde34..df37dd7 100644 ---- a/drivers/staging/sep/sep_driver.c -+++ b/drivers/staging/sep/sep_driver.c -@@ -2637,7 +2637,7 @@ static struct pci_driver sep_pci_driver = { - static dev_t sep_devno; +diff -urNp linux-2.6.37/drivers/staging/spectra/ffsport.c linux-2.6.37/drivers/staging/spectra/ffsport.c +--- linux-2.6.37/drivers/staging/spectra/ffsport.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/spectra/ffsport.c 2011-01-17 02:41:01.000000000 -0500 +@@ -603,7 +603,7 @@ int GLOB_SBD_unlocked_ioctl(struct block + return ret; + } - /* the files operations structure of the driver */ --static struct file_operations sep_file_operations = { -+static const struct file_operations sep_file_operations = { +-static struct block_device_operations GLOB_SBD_ops = { ++static const struct block_device_operations GLOB_SBD_ops = { .owner = THIS_MODULE, - .unlocked_ioctl = sep_ioctl, - .poll = sep_poll, -diff --git a/drivers/staging/vme/devices/vme_user.c b/drivers/staging/vme/devices/vme_user.c -index bc16fc07..b3827aa 100644 ---- a/drivers/staging/vme/devices/vme_user.c -+++ b/drivers/staging/vme/devices/vme_user.c -@@ -136,7 +136,7 @@ static long vme_user_unlocked_ioctl(struct file *, unsigned int, unsigned long); + .open = GLOB_SBD_open, + .release = GLOB_SBD_release, +diff -urNp linux-2.6.37/drivers/staging/vme/devices/vme_user.c linux-2.6.37/drivers/staging/vme/devices/vme_user.c +--- linux-2.6.37/drivers/staging/vme/devices/vme_user.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/vme/devices/vme_user.c 2011-01-17 02:41:01.000000000 -0500 +@@ -137,7 +137,7 @@ static long vme_user_unlocked_ioctl(stru static int __init vme_user_probe(struct device *, int, int); static int __exit vme_user_remove(struct device *, int, int); -static struct file_operations vme_user_fops = { +static const struct file_operations vme_user_fops = { - .open = vme_user_open, - .release = vme_user_release, - .read = vme_user_read, -diff --git a/drivers/usb/atm/cxacru.c b/drivers/usb/atm/cxacru.c -index b24025d..39d4a85 100644 ---- a/drivers/usb/atm/cxacru.c -+++ b/drivers/usb/atm/cxacru.c -@@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_config(struct device *dev, + .open = vme_user_open, + .release = vme_user_release, + .read = vme_user_read, +diff -urNp linux-2.6.37/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.37/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c +--- linux-2.6.37/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-17 02:41:01.000000000 -0500 +@@ -426,7 +426,7 @@ int cyasblkdev_revalidate_disk(struct ge + + + /*standard block device driver interface */ +-static struct block_device_operations cyasblkdev_bdops = { ++static const struct block_device_operations cyasblkdev_bdops = { + .open = cyasblkdev_blk_open, + .release = cyasblkdev_blk_release, + .ioctl = cyasblkdev_blk_ioctl, +diff -urNp linux-2.6.37/drivers/tty/n_gsm.c linux-2.6.37/drivers/tty/n_gsm.c +--- linux-2.6.37/drivers/tty/n_gsm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/tty/n_gsm.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1579,7 +1579,7 @@ static struct gsm_dlci *gsm_dlci_alloc(s + return NULL; + spin_lock_init(&dlci->lock); + dlci->fifo = &dlci->_fifo; +- if (kfifo_alloc(&dlci->_fifo, 4096, GFP_KERNEL) < 0) { ++ if (kfifo_alloc(&dlci->_fifo, 4096, GFP_KERNEL)) { + kfree(dlci); + return NULL; + } +diff -urNp linux-2.6.37/drivers/tty/n_tty.c linux-2.6.37/drivers/tty/n_tty.c +--- linux-2.6.37/drivers/tty/n_tty.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/tty/n_tty.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2116,6 +2116,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ + { + *ops = tty_ldisc_N_TTY; + ops->owner = NULL; +- ops->refcount = ops->flags = 0; ++ atomic_set(&ops->refcount, 0); ++ ops->flags = 0; + } + EXPORT_SYMBOL_GPL(n_tty_inherit_ops); +diff -urNp linux-2.6.37/drivers/tty/pty.c linux-2.6.37/drivers/tty/pty.c +--- linux-2.6.37/drivers/tty/pty.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/tty/pty.c 2011-01-17 02:41:01.000000000 -0500 +@@ -700,7 +700,18 @@ out: + return retval; + } + +-static struct file_operations ptmx_fops; ++static const struct file_operations ptmx_fops = { ++ .llseek = no_llseek, ++ .read = tty_read, ++ .write = tty_write, ++ .poll = tty_poll, ++ .unlocked_ioctl = tty_ioctl, ++ .compat_ioctl = tty_compat_ioctl, ++ .open = ptmx_open, ++ .release = tty_release, ++ .fasync = tty_fasync, ++}; ++ + + static void __init unix98_pty_init(void) + { +@@ -753,10 +764,6 @@ static void __init unix98_pty_init(void) + + register_sysctl_table(pty_root_table); + +- /* Now create the /dev/ptmx special device */ +- tty_default_fops(&ptmx_fops); +- ptmx_fops.open = ptmx_open; +- + cdev_init(&ptmx_cdev, &ptmx_fops); + if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || + register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) +diff -urNp linux-2.6.37/drivers/tty/tty_io.c linux-2.6.37/drivers/tty/tty_io.c +--- linux-2.6.37/drivers/tty/tty_io.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/tty/tty_io.c 2011-01-17 02:41:01.000000000 -0500 +@@ -140,21 +140,11 @@ EXPORT_SYMBOL(tty_mutex); + /* Spinlock to protect the tty->tty_files list */ + DEFINE_SPINLOCK(tty_files_lock); + +-static ssize_t tty_read(struct file *, char __user *, size_t, loff_t *); +-static ssize_t tty_write(struct file *, const char __user *, size_t, loff_t *); + ssize_t redirected_tty_write(struct file *, const char __user *, + size_t, loff_t *); +-static unsigned int tty_poll(struct file *, poll_table *); + static int tty_open(struct inode *, struct file *); + long tty_ioctl(struct file *file, unsigned int cmd, unsigned long arg); +-#ifdef CONFIG_COMPAT +-static long tty_compat_ioctl(struct file *file, unsigned int cmd, +- unsigned long arg); +-#else +-#define tty_compat_ioctl NULL +-#endif + static int __tty_fasync(int fd, struct file *filp, int on); +-static int tty_fasync(int fd, struct file *filp, int on); + static void release_tty(struct tty_struct *tty, int idx); + static void __proc_set_tty(struct task_struct *tsk, struct tty_struct *tty); + static void proc_set_tty(struct task_struct *tsk, struct tty_struct *tty); +@@ -938,7 +928,7 @@ EXPORT_SYMBOL(start_tty); + * read calls may be outstanding in parallel. + */ + +-static ssize_t tty_read(struct file *file, char __user *buf, size_t count, ++ssize_t tty_read(struct file *file, char __user *buf, size_t count, + loff_t *ppos) + { + int i; +@@ -964,6 +954,8 @@ static ssize_t tty_read(struct file *fil + return i; + } + ++EXPORT_SYMBOL(tty_read); ++ + void tty_write_unlock(struct tty_struct *tty) + { + mutex_unlock(&tty->atomic_write_lock); +@@ -1113,7 +1105,7 @@ void tty_write_message(struct tty_struct + * write method will not be invoked in parallel for each device. + */ + +-static ssize_t tty_write(struct file *file, const char __user *buf, ++ssize_t tty_write(struct file *file, const char __user *buf, + size_t count, loff_t *ppos) + { + struct inode *inode = file->f_path.dentry->d_inode; +@@ -1139,6 +1131,8 @@ static ssize_t tty_write(struct file *fi + return ret; + } + ++EXPORT_SYMBOL(tty_write); ++ + ssize_t redirected_tty_write(struct file *file, const char __user *buf, + size_t count, loff_t *ppos) + { +@@ -1778,6 +1772,8 @@ int tty_release(struct inode *inode, str + return 0; + } + ++EXPORT_SYMBOL(tty_release); ++ + /** + * tty_open - open a tty device + * @inode: inode of device file +@@ -1969,7 +1965,7 @@ got_driver: + * may be re-entered freely by other callers. + */ + +-static unsigned int tty_poll(struct file *filp, poll_table *wait) ++unsigned int tty_poll(struct file *filp, poll_table *wait) + { + struct tty_struct *tty = file_tty(filp); + struct tty_ldisc *ld; +@@ -1985,6 +1981,8 @@ static unsigned int tty_poll(struct file + return ret; + } + ++EXPORT_SYMBOL(tty_poll); ++ + static int __tty_fasync(int fd, struct file *filp, int on) + { + struct tty_struct *tty = file_tty(filp); +@@ -2026,7 +2024,7 @@ out: + return retval; + } + +-static int tty_fasync(int fd, struct file *filp, int on) ++int tty_fasync(int fd, struct file *filp, int on) + { + int retval; + tty_lock(); +@@ -2035,6 +2033,8 @@ static int tty_fasync(int fd, struct fil + return retval; + } + ++EXPORT_SYMBOL(tty_fasync); ++ + /** + * tiocsti - fake input character + * @tty: tty to fake input into +@@ -2687,8 +2687,10 @@ long tty_ioctl(struct file *file, unsign + return retval; + } + ++EXPORT_SYMBOL(tty_ioctl); ++ + #ifdef CONFIG_COMPAT +-static long tty_compat_ioctl(struct file *file, unsigned int cmd, ++long tty_compat_ioctl(struct file *file, unsigned int cmd, + unsigned long arg) + { + struct inode *inode = file->f_dentry->d_inode; +@@ -2712,6 +2714,9 @@ static long tty_compat_ioctl(struct file + + return retval; + } ++ ++EXPORT_SYMBOL(tty_compat_ioctl); ++ + #endif + + /* +@@ -3190,11 +3195,6 @@ struct tty_struct *get_current_tty(void) + } + EXPORT_SYMBOL_GPL(get_current_tty); + +-void tty_default_fops(struct file_operations *fops) +-{ +- *fops = tty_fops; +-} +- + /* + * Initialize the console device. This is called *early*, so + * we can't necessarily depend on lots of kernel help here. +diff -urNp linux-2.6.37/drivers/tty/tty_ldisc.c linux-2.6.37/drivers/tty/tty_ldisc.c +--- linux-2.6.37/drivers/tty/tty_ldisc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/tty/tty_ldisc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -76,7 +76,7 @@ static void put_ldisc(struct tty_ldisc * + if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { + struct tty_ldisc_ops *ldo = ld->ops; + +- ldo->refcount--; ++ atomic_dec(&ldo->refcount); + module_put(ldo->owner); + spin_unlock_irqrestore(&tty_ldisc_lock, flags); + +@@ -111,7 +111,7 @@ int tty_register_ldisc(int disc, struct + spin_lock_irqsave(&tty_ldisc_lock, flags); + tty_ldiscs[disc] = new_ldisc; + new_ldisc->num = disc; +- new_ldisc->refcount = 0; ++ atomic_set(&new_ldisc->refcount, 0); + spin_unlock_irqrestore(&tty_ldisc_lock, flags); + + return ret; +@@ -139,7 +139,7 @@ int tty_unregister_ldisc(int disc) + return -EINVAL; + + spin_lock_irqsave(&tty_ldisc_lock, flags); +- if (tty_ldiscs[disc]->refcount) ++ if (atomic_read(&tty_ldiscs[disc]->refcount)) + ret = -EBUSY; + else + tty_ldiscs[disc] = NULL; +@@ -160,7 +160,7 @@ static struct tty_ldisc_ops *get_ldops(i + if (ldops) { + ret = ERR_PTR(-EAGAIN); + if (try_module_get(ldops->owner)) { +- ldops->refcount++; ++ atomic_inc(&ldops->refcount); + ret = ldops; + } + } +@@ -173,7 +173,7 @@ static void put_ldops(struct tty_ldisc_o + unsigned long flags; + + spin_lock_irqsave(&tty_ldisc_lock, flags); +- ldops->refcount--; ++ atomic_dec(&ldops->refcount); + module_put(ldops->owner); + spin_unlock_irqrestore(&tty_ldisc_lock, flags); + } +diff -urNp linux-2.6.37/drivers/tty/vt/keyboard.c linux-2.6.37/drivers/tty/vt/keyboard.c +--- linux-2.6.37/drivers/tty/vt/keyboard.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/tty/vt/keyboard.c 2011-01-17 02:41:01.000000000 -0500 +@@ -657,6 +657,16 @@ static void k_spec(struct vc_data *vc, u + kbd->kbdmode == VC_MEDIUMRAW) && + value != KVAL(K_SAK)) + return; /* SAK is allowed even in raw mode */ ++ ++#if defined(CONFIG_GRKERNSEC_PROC) || defined(CONFIG_GRKERNSEC_PROC_MEMMAP) ++ { ++ void *func = fn_handler[value]; ++ if (func == fn_show_state || func == fn_show_ptregs || ++ func == fn_show_mem) ++ return; ++ } ++#endif ++ + fn_handler[value](vc); + } + +@@ -1413,7 +1423,7 @@ static const struct input_device_id kbd_ + .evbit = { BIT_MASK(EV_SND) }, + }, + +- { }, /* Terminating entry */ ++ { 0 }, /* Terminating entry */ + }; + + MODULE_DEVICE_TABLE(input, kbd_ids); +diff -urNp linux-2.6.37/drivers/tty/vt/vt_ioctl.c linux-2.6.37/drivers/tty/vt/vt_ioctl.c +--- linux-2.6.37/drivers/tty/vt/vt_ioctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/tty/vt/vt_ioctl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __ + if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) + return -EFAULT; + +- if (!capable(CAP_SYS_TTY_CONFIG)) +- perm = 0; +- + switch (cmd) { + case KDGKBENT: + key_map = key_maps[s]; +@@ -224,6 +221,9 @@ do_kdsk_ioctl(int cmd, struct kbentry __ + val = (i ? K_HOLE : K_NOSUCHMAP); + return put_user(val, &user_kbe->kb_value); + case KDSKBENT: ++ if (!capable(CAP_SYS_TTY_CONFIG)) ++ perm = 0; ++ + if (!perm) + return -EPERM; + if (!i && v == K_NOSUCHMAP) { +@@ -325,9 +325,6 @@ do_kdgkb_ioctl(int cmd, struct kbsentry + int i, j, k; + int ret; + +- if (!capable(CAP_SYS_TTY_CONFIG)) +- perm = 0; +- + kbs = kmalloc(sizeof(*kbs), GFP_KERNEL); + if (!kbs) { + ret = -ENOMEM; +@@ -361,6 +358,9 @@ do_kdgkb_ioctl(int cmd, struct kbsentry + kfree(kbs); + return ((p && *p) ? -EOVERFLOW : 0); + case KDSKBSENT: ++ if (!capable(CAP_SYS_TTY_CONFIG)) ++ perm = 0; ++ + if (!perm) { + ret = -EPERM; + goto reterr; +diff -urNp linux-2.6.37/drivers/uio/uio.c linux-2.6.37/drivers/uio/uio.c +--- linux-2.6.37/drivers/uio/uio.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/uio/uio.c 2011-01-24 18:04:18.000000000 -0500 +@@ -25,6 +25,7 @@ + #include <linux/kobject.h> + #include <linux/cdev.h> + #include <linux/uio_driver.h> ++#include <asm/local.h> + + #define UIO_MAX_DEVICES (1U << MINORBITS) + +@@ -35,7 +36,7 @@ struct uio_device { + atomic_t event; + struct fasync_struct *async_queue; + wait_queue_head_t wait; +- int vma_count; ++ local_t vma_count; + struct uio_info *info; + struct kobject *map_dir; + struct kobject *portio_dir; +@@ -602,13 +603,13 @@ static int uio_find_mem_index(struct vm_ + static void uio_vma_open(struct vm_area_struct *vma) + { + struct uio_device *idev = vma->vm_private_data; +- idev->vma_count++; ++ local_inc(&idev->vma_count); + } + + static void uio_vma_close(struct vm_area_struct *vma) + { + struct uio_device *idev = vma->vm_private_data; +- idev->vma_count--; ++ local_dec(&idev->vma_count); + } + + static int uio_vma_fault(struct vm_area_struct *vma, struct vm_fault *vmf) +diff -urNp linux-2.6.37/drivers/usb/atm/cxacru.c linux-2.6.37/drivers/usb/atm/cxacru.c +--- linux-2.6.37/drivers/usb/atm/cxacru.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/atm/cxacru.c 2011-01-17 02:41:01.000000000 -0500 +@@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp); if (ret < 2) return -EINVAL; @@ -28859,11 +28286,10 @@ index b24025d..39d4a85 100644 return -EINVAL; pos += tmp; -diff --git a/drivers/usb/atm/usbatm.c b/drivers/usb/atm/usbatm.c -index 9b53e8d..75b6c9a 100644 ---- a/drivers/usb/atm/usbatm.c -+++ b/drivers/usb/atm/usbatm.c -@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(struct usbatm_data *instance, unsigned char +diff -urNp linux-2.6.37/drivers/usb/atm/usbatm.c linux-2.6.37/drivers/usb/atm/usbatm.c +--- linux-2.6.37/drivers/usb/atm/usbatm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/atm/usbatm.c 2011-01-17 02:41:01.000000000 -0500 +@@ -332,7 +332,7 @@ static void usbatm_extract_one_cell(stru if (printk_ratelimit()) atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", __func__, vpi, vci); @@ -28872,7 +28298,7 @@ index 9b53e8d..75b6c9a 100644 return; } -@@ -361,7 +361,7 @@ static void usbatm_extract_one_cell(struct usbatm_data *instance, unsigned char +@@ -360,7 +360,7 @@ static void usbatm_extract_one_cell(stru if (length > ATM_MAX_AAL5_PDU) { atm_rldbg(instance, "%s: bogus length %u (vcc: 0x%p)!\n", __func__, length, vcc); @@ -28881,7 +28307,7 @@ index 9b53e8d..75b6c9a 100644 goto out; } -@@ -370,14 +370,14 @@ static void usbatm_extract_one_cell(struct usbatm_data *instance, unsigned char +@@ -369,14 +369,14 @@ static void usbatm_extract_one_cell(stru if (sarb->len < pdu_length) { atm_rldbg(instance, "%s: bogus pdu_length %u (sarb->len: %u, vcc: 0x%p)!\n", __func__, pdu_length, sarb->len, vcc); @@ -28898,7 +28324,7 @@ index 9b53e8d..75b6c9a 100644 goto out; } -@@ -387,7 +387,7 @@ static void usbatm_extract_one_cell(struct usbatm_data *instance, unsigned char +@@ -386,7 +386,7 @@ static void usbatm_extract_one_cell(stru if (printk_ratelimit()) atm_err(instance, "%s: no memory for skb (length: %u)!\n", __func__, length); @@ -28907,7 +28333,7 @@ index 9b53e8d..75b6c9a 100644 goto out; } -@@ -412,7 +412,7 @@ static void usbatm_extract_one_cell(struct usbatm_data *instance, unsigned char +@@ -411,7 +411,7 @@ static void usbatm_extract_one_cell(stru vcc->push(vcc, skb); @@ -28916,7 +28342,7 @@ index 9b53e8d..75b6c9a 100644 out: skb_trim(sarb, 0); } -@@ -616,7 +616,7 @@ static void usbatm_tx_process(unsigned long data) +@@ -614,7 +614,7 @@ static void usbatm_tx_process(unsigned l struct atm_vcc *vcc = UDSL_SKB(skb)->atm.vcc; usbatm_pop(vcc, skb); @@ -28925,7 +28351,7 @@ index 9b53e8d..75b6c9a 100644 skb = skb_dequeue(&instance->sndqueue); } -@@ -775,11 +775,11 @@ static int usbatm_atm_proc_read(struct atm_dev *atm_dev, loff_t * pos, char *pag +@@ -773,11 +773,11 @@ static int usbatm_atm_proc_read(struct a if (!left--) return sprintf(page, "AAL5: tx %d ( %d err ), rx %d ( %d err, %d drop )\n", @@ -28942,11 +28368,10 @@ index 9b53e8d..75b6c9a 100644 if (!left--) { if (instance->disconnected) -diff --git a/drivers/usb/class/cdc-acm.c b/drivers/usb/class/cdc-acm.c -index a1aacb0..a053738 100644 ---- a/drivers/usb/class/cdc-acm.c -+++ b/drivers/usb/class/cdc-acm.c -@@ -1640,7 +1640,7 @@ static const struct usb_device_id acm_ids[] = { +diff -urNp linux-2.6.37/drivers/usb/class/cdc-acm.c linux-2.6.37/drivers/usb/class/cdc-acm.c +--- linux-2.6.37/drivers/usb/class/cdc-acm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/class/cdc-acm.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1634,7 +1634,7 @@ static const struct usb_device_id acm_id { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM, USB_CDC_ACM_PROTO_AT_CDMA) }, @@ -28955,10 +28380,9 @@ index a1aacb0..a053738 100644 }; MODULE_DEVICE_TABLE(usb, acm_ids); -diff --git a/drivers/usb/class/cdc-wdm.c b/drivers/usb/class/cdc-wdm.c -index 094c76b..42d7b46 100644 ---- a/drivers/usb/class/cdc-wdm.c -+++ b/drivers/usb/class/cdc-wdm.c +diff -urNp linux-2.6.37/drivers/usb/class/cdc-wdm.c linux-2.6.37/drivers/usb/class/cdc-wdm.c +--- linux-2.6.37/drivers/usb/class/cdc-wdm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/class/cdc-wdm.c 2011-01-17 02:41:01.000000000 -0500 @@ -342,7 +342,7 @@ static ssize_t wdm_write goto outnp; } @@ -28968,11 +28392,10 @@ index 094c76b..42d7b46 100644 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE, &desc->flags)); else -diff --git a/drivers/usb/class/usblp.c b/drivers/usb/class/usblp.c -index 2250095..0bb116a 100644 ---- a/drivers/usb/class/usblp.c -+++ b/drivers/usb/class/usblp.c -@@ -226,7 +226,7 @@ static const struct quirk_printer_struct quirk_printers[] = { +diff -urNp linux-2.6.37/drivers/usb/class/usblp.c linux-2.6.37/drivers/usb/class/usblp.c +--- linux-2.6.37/drivers/usb/class/usblp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/class/usblp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -227,7 +227,7 @@ static const struct quirk_printer_struct { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ { 0x04b8, 0x0202, USBLP_QUIRK_BAD_CLASS }, /* Seiko Epson Receipt Printer M129C */ @@ -28981,7 +28404,7 @@ index 2250095..0bb116a 100644 }; static int usblp_wwait(struct usblp *usblp, int nonblock); -@@ -1398,7 +1398,7 @@ static const struct usb_device_id usblp_ids[] = { +@@ -1398,7 +1398,7 @@ static const struct usb_device_id usblp_ { USB_INTERFACE_INFO(7, 1, 2) }, { USB_INTERFACE_INFO(7, 1, 3) }, { USB_DEVICE(0x04b8, 0x0202) }, /* Seiko Epson Receipt Printer M129C */ @@ -28989,12 +28412,11 @@ index 2250095..0bb116a 100644 + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } /* Terminating entry */ }; - MODULE_DEVICE_TABLE (usb, usblp_ids); -diff --git a/drivers/usb/core/hcd.c b/drivers/usb/core/hcd.c -index 12742f1..670b6be 100644 ---- a/drivers/usb/core/hcd.c -+++ b/drivers/usb/core/hcd.c -@@ -2381,7 +2381,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutdown); + MODULE_DEVICE_TABLE(usb, usblp_ids); +diff -urNp linux-2.6.37/drivers/usb/core/hcd.c linux-2.6.37/drivers/usb/core/hcd.c +--- linux-2.6.37/drivers/usb/core/hcd.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/core/hcd.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2431,7 +2431,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) @@ -29003,7 +28425,7 @@ index 12742f1..670b6be 100644 /* * The registration is unlocked. -@@ -2391,7 +2391,7 @@ struct usb_mon_operations *mon_ops; +@@ -2441,7 +2441,7 @@ struct usb_mon_operations *mon_ops; * symbols from usbcore, usbcore gets referenced and cannot be unloaded first. */ @@ -29012,11 +28434,10 @@ index 12742f1..670b6be 100644 { if (mon_ops) -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 53467b5..efa96ae 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -3456,7 +3456,7 @@ static const struct usb_device_id hub_id_table[] = { +diff -urNp linux-2.6.37/drivers/usb/core/hub.c linux-2.6.37/drivers/usb/core/hub.c +--- linux-2.6.37/drivers/usb/core/hub.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/core/hub.c 2011-01-17 02:41:01.000000000 -0500 +@@ -3461,7 +3461,7 @@ static const struct usb_device_id hub_id .bDeviceClass = USB_CLASS_HUB}, { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, .bInterfaceClass = USB_CLASS_HUB}, @@ -29025,11 +28446,10 @@ index 53467b5..efa96ae 100644 }; MODULE_DEVICE_TABLE (usb, hub_id_table); -diff --git a/drivers/usb/core/message.c b/drivers/usb/core/message.c -index d6e3e41..9f0787f 100644 ---- a/drivers/usb/core/message.c -+++ b/drivers/usb/core/message.c -@@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device *udev, int index) +diff -urNp linux-2.6.37/drivers/usb/core/message.c linux-2.6.37/drivers/usb/core/message.c +--- linux-2.6.37/drivers/usb/core/message.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/core/message.c 2011-01-17 02:41:01.000000000 -0500 +@@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); if (buf) { len = usb_string(udev, index, buf, MAX_USB_STRING_SIZE); @@ -29040,11 +28460,18 @@ index d6e3e41..9f0787f 100644 if (!smallbuf) return buf; memcpy(smallbuf, buf, len); -diff --git a/drivers/usb/early/ehci-dbgp.c b/drivers/usb/early/ehci-dbgp.c -index 94ecdbc..f91e996 100644 ---- a/drivers/usb/early/ehci-dbgp.c -+++ b/drivers/usb/early/ehci-dbgp.c -@@ -1026,6 +1026,7 @@ static void kgdbdbgp_write_char(u8 chr) +diff -urNp linux-2.6.37/drivers/usb/early/ehci-dbgp.c linux-2.6.37/drivers/usb/early/ehci-dbgp.c +--- linux-2.6.37/drivers/usb/early/ehci-dbgp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/early/ehci-dbgp.c 2011-01-17 02:41:01.000000000 -0500 +@@ -96,6 +96,7 @@ static inline u32 dbgp_len_update(u32 x, + } + + #ifdef CONFIG_KGDB ++/* cannot be const, see kgdbdbgp_parse_config */ + static struct kgdb_io kgdbdbgp_io_ops; + #define dbgp_kgdb_mode (dbg_io_ops == &kgdbdbgp_io_ops) + #else +@@ -1026,6 +1027,7 @@ static void kgdbdbgp_write_char(u8 chr) early_dbgp_write(NULL, &chr, 1); } @@ -29052,11 +28479,10 @@ index 94ecdbc..f91e996 100644 static struct kgdb_io kgdbdbgp_io_ops = { .name = "kgdbdbgp", .read_char = kgdbdbgp_read_char, -diff --git a/drivers/usb/host/ehci-pci.c b/drivers/usb/host/ehci-pci.c -index 19f5070..4d9cb08 100644 ---- a/drivers/usb/host/ehci-pci.c -+++ b/drivers/usb/host/ehci-pci.c -@@ -419,7 +419,7 @@ static const struct pci_device_id pci_ids [] = { { +diff -urNp linux-2.6.37/drivers/usb/host/ehci-pci.c linux-2.6.37/drivers/usb/host/ehci-pci.c +--- linux-2.6.37/drivers/usb/host/ehci-pci.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/host/ehci-pci.c 2011-01-17 02:41:01.000000000 -0500 +@@ -470,7 +470,7 @@ static const struct pci_device_id pci_id PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), .driver_data = (unsigned long) &ehci_pci_hc_driver, }, @@ -29065,11 +28491,10 @@ index 19f5070..4d9cb08 100644 }; MODULE_DEVICE_TABLE(pci, pci_ids); -diff --git a/drivers/usb/host/uhci-hcd.c b/drivers/usb/host/uhci-hcd.c -index 6637e52..aabaaef 100644 ---- a/drivers/usb/host/uhci-hcd.c -+++ b/drivers/usb/host/uhci-hcd.c -@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_pci_ids[] = { { +diff -urNp linux-2.6.37/drivers/usb/host/uhci-hcd.c linux-2.6.37/drivers/usb/host/uhci-hcd.c +--- linux-2.6.37/drivers/usb/host/uhci-hcd.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/host/uhci-hcd.c 2011-01-17 02:41:01.000000000 -0500 +@@ -948,7 +948,7 @@ static const struct pci_device_id uhci_p /* handle any USB UHCI controller */ PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), .driver_data = (unsigned long) &uhci_driver, @@ -29078,11 +28503,10 @@ index 6637e52..aabaaef 100644 }; MODULE_DEVICE_TABLE(pci, uhci_pci_ids); -diff --git a/drivers/usb/mon/mon_main.c b/drivers/usb/mon/mon_main.c -index 812dc28..4a8ae42 100644 ---- a/drivers/usb/mon/mon_main.c -+++ b/drivers/usb/mon/mon_main.c -@@ -240,7 +240,7 @@ static struct notifier_block mon_nb = { +diff -urNp linux-2.6.37/drivers/usb/mon/mon_main.c linux-2.6.37/drivers/usb/mon/mon_main.c +--- linux-2.6.37/drivers/usb/mon/mon_main.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/mon/mon_main.c 2011-01-17 02:41:01.000000000 -0500 +@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { /* * Ops */ @@ -29091,11 +28515,10 @@ index 812dc28..4a8ae42 100644 .urb_submit = mon_submit, .urb_submit_error = mon_submit_error, .urb_complete = mon_complete, -diff --git a/drivers/usb/storage/debug.h b/drivers/usb/storage/debug.h -index dbb985d..1b4b62e 100644 ---- a/drivers/usb/storage/debug.h -+++ b/drivers/usb/storage/debug.h -@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char key, +diff -urNp linux-2.6.37/drivers/usb/storage/debug.h linux-2.6.37/drivers/usb/storage/debug.h +--- linux-2.6.37/drivers/usb/storage/debug.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/storage/debug.h 2011-01-17 02:41:01.000000000 -0500 +@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char #define US_DEBUGPX(x...) printk( x ) #define US_DEBUG(x) x #else @@ -29108,11 +28531,10 @@ index dbb985d..1b4b62e 100644 #endif #endif -diff --git a/drivers/usb/storage/usb.c b/drivers/usb/storage/usb.c -index a7d0bf9..a6d3cfa 100644 ---- a/drivers/usb/storage/usb.c -+++ b/drivers/usb/storage/usb.c -@@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental list of device IDs and their quirks"); +diff -urNp linux-2.6.37/drivers/usb/storage/usb.c linux-2.6.37/drivers/usb/storage/usb.c +--- linux-2.6.37/drivers/usb/storage/usb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/storage/usb.c 2011-01-17 02:41:01.000000000 -0500 +@@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental l static struct us_unusual_dev us_unusual_dev_list[] = { # include "unusual_devs.h" @@ -29121,10 +28543,9 @@ index a7d0bf9..a6d3cfa 100644 }; #undef UNUSUAL_DEV -diff --git a/drivers/usb/storage/usual-tables.c b/drivers/usb/storage/usual-tables.c -index 468bde7..ca4f88d 100644 ---- a/drivers/usb/storage/usual-tables.c -+++ b/drivers/usb/storage/usual-tables.c +diff -urNp linux-2.6.37/drivers/usb/storage/usual-tables.c linux-2.6.37/drivers/usb/storage/usual-tables.c +--- linux-2.6.37/drivers/usb/storage/usual-tables.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/usb/storage/usual-tables.c 2011-01-17 02:41:01.000000000 -0500 @@ -48,7 +48,7 @@ struct usb_device_id usb_storage_usb_ids[] = { @@ -29134,24 +28555,10 @@ index 468bde7..ca4f88d 100644 }; EXPORT_SYMBOL_GPL(usb_storage_usb_ids); -diff --git a/drivers/uwb/wlp/messages.c b/drivers/uwb/wlp/messages.c -index 3a8e033..996a0e4 100644 ---- a/drivers/uwb/wlp/messages.c -+++ b/drivers/uwb/wlp/messages.c -@@ -920,7 +920,7 @@ int wlp_parse_f0(struct wlp *wlp, struct sk_buff *skb) - size_t len = skb->len; - size_t used; - ssize_t result; -- struct wlp_nonce enonce, rnonce; -+ struct wlp_nonce enonce = {{0}}, rnonce = {{0}}; - enum wlp_assc_error assc_err; - char enonce_buf[WLP_WSS_NONCE_STRSIZE]; - char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; -diff --git a/drivers/vhost/vhost.c b/drivers/vhost/vhost.c -index 0b99783..9ee3be1 100644 ---- a/drivers/vhost/vhost.c -+++ b/drivers/vhost/vhost.c -@@ -357,7 +357,7 @@ static int init_used(struct vhost_virtqueue *vq, +diff -urNp linux-2.6.37/drivers/vhost/vhost.c linux-2.6.37/drivers/vhost/vhost.c +--- linux-2.6.37/drivers/vhost/vhost.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/vhost/vhost.c 2011-01-17 02:41:01.000000000 -0500 +@@ -560,7 +560,7 @@ static int init_used(struct vhost_virtqu return get_user(vq->last_used_idx, &used->idx); } @@ -29160,11 +28567,10 @@ index 0b99783..9ee3be1 100644 { struct file *eventfp, *filep = NULL, *pollstart = NULL, *pollstop = NULL; -diff --git a/drivers/video/atmel_lcdfb.c b/drivers/video/atmel_lcdfb.c -index 8dce251..bac16345 100644 ---- a/drivers/video/atmel_lcdfb.c -+++ b/drivers/video/atmel_lcdfb.c -@@ -111,7 +111,7 @@ static int atmel_bl_get_brightness(struct backlight_device *bl) +diff -urNp linux-2.6.37/drivers/video/atmel_lcdfb.c linux-2.6.37/drivers/video/atmel_lcdfb.c +--- linux-2.6.37/drivers/video/atmel_lcdfb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/atmel_lcdfb.c 2011-01-17 02:41:01.000000000 -0500 +@@ -111,7 +111,7 @@ static int atmel_bl_get_brightness(struc return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); } @@ -29173,11 +28579,10 @@ index 8dce251..bac16345 100644 .update_status = atmel_bl_update_status, .get_brightness = atmel_bl_get_brightness, }; -diff --git a/drivers/video/aty/aty128fb.c b/drivers/video/aty/aty128fb.c -index 34a0851..dd9de2e 100644 ---- a/drivers/video/aty/aty128fb.c -+++ b/drivers/video/aty/aty128fb.c -@@ -1786,7 +1786,7 @@ static int aty128_bl_get_brightness(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/video/aty/aty128fb.c linux-2.6.37/drivers/video/aty/aty128fb.c +--- linux-2.6.37/drivers/video/aty/aty128fb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/aty/aty128fb.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1786,7 +1786,7 @@ static int aty128_bl_get_brightness(stru return bd->props.brightness; } @@ -29186,11 +28591,10 @@ index 34a0851..dd9de2e 100644 .get_brightness = aty128_bl_get_brightness, .update_status = aty128_bl_update_status, }; -diff --git a/drivers/video/aty/atyfb_base.c b/drivers/video/aty/atyfb_base.c -index f8d69ad..36dd05c 100644 ---- a/drivers/video/aty/atyfb_base.c -+++ b/drivers/video/aty/atyfb_base.c -@@ -2221,7 +2221,7 @@ static int aty_bl_get_brightness(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/video/aty/atyfb_base.c linux-2.6.37/drivers/video/aty/atyfb_base.c +--- linux-2.6.37/drivers/video/aty/atyfb_base.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/aty/atyfb_base.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2221,7 +2221,7 @@ static int aty_bl_get_brightness(struct return bd->props.brightness; } @@ -29199,11 +28603,10 @@ index f8d69ad..36dd05c 100644 .get_brightness = aty_bl_get_brightness, .update_status = aty_bl_update_status, }; -diff --git a/drivers/video/aty/radeon_backlight.c b/drivers/video/aty/radeon_backlight.c -index 256966e..9b811dd 100644 ---- a/drivers/video/aty/radeon_backlight.c -+++ b/drivers/video/aty/radeon_backlight.c -@@ -128,7 +128,7 @@ static int radeon_bl_get_brightness(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/video/aty/radeon_backlight.c linux-2.6.37/drivers/video/aty/radeon_backlight.c +--- linux-2.6.37/drivers/video/aty/radeon_backlight.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/aty/radeon_backlight.c 2011-01-17 02:41:01.000000000 -0500 +@@ -128,7 +128,7 @@ static int radeon_bl_get_brightness(stru return bd->props.brightness; } @@ -29212,10 +28615,9 @@ index 256966e..9b811dd 100644 .get_brightness = radeon_bl_get_brightness, .update_status = radeon_bl_update_status, }; -diff --git a/drivers/video/backlight/88pm860x_bl.c b/drivers/video/backlight/88pm860x_bl.c -index 38ffc3f..c789c46 100644 ---- a/drivers/video/backlight/88pm860x_bl.c -+++ b/drivers/video/backlight/88pm860x_bl.c +diff -urNp linux-2.6.37/drivers/video/backlight/88pm860x_bl.c linux-2.6.37/drivers/video/backlight/88pm860x_bl.c +--- linux-2.6.37/drivers/video/backlight/88pm860x_bl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/backlight/88pm860x_bl.c 2011-01-17 02:41:01.000000000 -0500 @@ -155,7 +155,7 @@ out: return -EINVAL; } @@ -29225,11 +28627,10 @@ index 38ffc3f..c789c46 100644 .options = BL_CORE_SUSPENDRESUME, .update_status = pm860x_backlight_update_status, .get_brightness = pm860x_backlight_get_brightness, -diff --git a/drivers/video/backlight/max8925_bl.c b/drivers/video/backlight/max8925_bl.c -index b2b2c7b..209acc1 100644 ---- a/drivers/video/backlight/max8925_bl.c -+++ b/drivers/video/backlight/max8925_bl.c -@@ -92,7 +92,7 @@ static int max8925_backlight_get_brightness(struct backlight_device *bl) +diff -urNp linux-2.6.37/drivers/video/backlight/max8925_bl.c linux-2.6.37/drivers/video/backlight/max8925_bl.c +--- linux-2.6.37/drivers/video/backlight/max8925_bl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/backlight/max8925_bl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -92,7 +92,7 @@ static int max8925_backlight_get_brightn return ret; } @@ -29238,11 +28639,10 @@ index b2b2c7b..209acc1 100644 .options = BL_CORE_SUSPENDRESUME, .update_status = max8925_backlight_update_status, .get_brightness = max8925_backlight_get_brightness, -diff --git a/drivers/video/fbcmap.c b/drivers/video/fbcmap.c -index f53b9f1..958bf4e 100644 ---- a/drivers/video/fbcmap.c -+++ b/drivers/video/fbcmap.c -@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user *cmap, struct fb_info *info) +diff -urNp linux-2.6.37/drivers/video/fbcmap.c linux-2.6.37/drivers/video/fbcmap.c +--- linux-2.6.37/drivers/video/fbcmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/fbcmap.c 2011-01-17 02:41:01.000000000 -0500 +@@ -285,8 +285,7 @@ int fb_set_user_cmap(struct fb_cmap_user rc = -ENODEV; goto out; } @@ -29252,11 +28652,10 @@ index f53b9f1..958bf4e 100644 rc = -EINVAL; goto out1; } -diff --git a/drivers/video/fbmem.c b/drivers/video/fbmem.c -index 731fce6..e69cfbe 100644 ---- a/drivers/video/fbmem.c -+++ b/drivers/video/fbmem.c -@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_info *info, struct fb_image *image, +diff -urNp linux-2.6.37/drivers/video/fbmem.c linux-2.6.37/drivers/video/fbmem.c +--- linux-2.6.37/drivers/video/fbmem.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/fbmem.c 2011-01-17 02:41:01.000000000 -0500 +@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in image->dx += image->width + 8; } } else if (rotate == FB_ROTATE_UD) { @@ -29265,7 +28664,7 @@ index 731fce6..e69cfbe 100644 info->fbops->fb_imageblit(info, image); image->dx -= image->width + 8; } -@@ -415,7 +415,7 @@ static void fb_do_show_logo(struct fb_info *info, struct fb_image *image, +@@ -415,7 +415,7 @@ static void fb_do_show_logo(struct fb_in image->dy += image->height + 8; } } else if (rotate == FB_ROTATE_CCW) { @@ -29274,7 +28673,7 @@ index 731fce6..e69cfbe 100644 info->fbops->fb_imageblit(info, image); image->dy -= image->height + 8; } -@@ -1119,7 +1119,7 @@ static long do_fb_ioctl(struct fb_info *info, unsigned int cmd, +@@ -1101,7 +1101,7 @@ static long do_fb_ioctl(struct fb_info * return -EFAULT; if (con2fb.console < 1 || con2fb.console > MAX_NR_CONSOLES) return -EINVAL; @@ -29283,10 +28682,9 @@ index 731fce6..e69cfbe 100644 return -EINVAL; if (!registered_fb[con2fb.framebuffer]) request_module("fb%d", con2fb.framebuffer); -diff --git a/drivers/video/fbmon.c b/drivers/video/fbmon.c -index 563a98b..081bff4 100644 ---- a/drivers/video/fbmon.c -+++ b/drivers/video/fbmon.c +diff -urNp linux-2.6.37/drivers/video/fbmon.c linux-2.6.37/drivers/video/fbmon.c +--- linux-2.6.37/drivers/video/fbmon.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/fbmon.c 2011-01-17 02:41:01.000000000 -0500 @@ -46,7 +46,7 @@ #ifdef DEBUG #define DPRINTK(fmt, args...) printk(fmt,## args) @@ -29296,11 +28694,10 @@ index 563a98b..081bff4 100644 #endif #define FBMON_FIX_HEADER 1 -diff --git a/drivers/video/i810/i810_accel.c b/drivers/video/i810/i810_accel.c -index f5bedee..28c6028 100644 ---- a/drivers/video/i810/i810_accel.c -+++ b/drivers/video/i810/i810_accel.c -@@ -73,6 +73,7 @@ static inline int wait_for_space(struct fb_info *info, u32 space) +diff -urNp linux-2.6.37/drivers/video/i810/i810_accel.c linux-2.6.37/drivers/video/i810/i810_accel.c +--- linux-2.6.37/drivers/video/i810/i810_accel.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/i810/i810_accel.c 2011-01-17 02:41:01.000000000 -0500 +@@ -73,6 +73,7 @@ static inline int wait_for_space(struct } } printk("ringbuffer lockup!!!\n"); @@ -29308,11 +28705,10 @@ index f5bedee..28c6028 100644 i810_report_error(mmio); par->dev_flags |= LOCKUP; info->pixmap.scan_align = 1; -diff --git a/drivers/video/i810/i810_main.c b/drivers/video/i810/i810_main.c -index 5743ea2..c73b1c7 100644 ---- a/drivers/video/i810/i810_main.c -+++ b/drivers/video/i810/i810_main.c -@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_tbl[] = { +diff -urNp linux-2.6.37/drivers/video/i810/i810_main.c linux-2.6.37/drivers/video/i810/i810_main.c +--- linux-2.6.37/drivers/video/i810/i810_main.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/i810/i810_main.c 2011-01-17 02:41:01.000000000 -0500 +@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 5 }, @@ -29321,11 +28717,10 @@ index 5743ea2..c73b1c7 100644 }; static struct pci_driver i810fb_driver = { -diff --git a/drivers/video/modedb.c b/drivers/video/modedb.c -index 0a4dbdc..b4954d6 100644 ---- a/drivers/video/modedb.c -+++ b/drivers/video/modedb.c -@@ -40,240 +40,240 @@ static const struct fb_videomode modedb[] = { +diff -urNp linux-2.6.37/drivers/video/modedb.c linux-2.6.37/drivers/video/modedb.c +--- linux-2.6.37/drivers/video/modedb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/modedb.c 2011-01-17 02:41:01.000000000 -0500 +@@ -40,240 +40,240 @@ static const struct fb_videomode modedb[ { /* 640x400 @ 70 Hz, 31.5 kHz hsync */ NULL, 70, 640, 400, 39721, 40, 24, 39, 9, 96, 2, @@ -29625,11 +29020,10 @@ index 0a4dbdc..b4954d6 100644 }, }; -diff --git a/drivers/video/nvidia/nv_backlight.c b/drivers/video/nvidia/nv_backlight.c -index 2fb552a..6aac6d1 100644 ---- a/drivers/video/nvidia/nv_backlight.c -+++ b/drivers/video/nvidia/nv_backlight.c -@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/video/nvidia/nv_backlight.c linux-2.6.37/drivers/video/nvidia/nv_backlight.c +--- linux-2.6.37/drivers/video/nvidia/nv_backlight.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/nvidia/nv_backlight.c 2011-01-17 02:41:01.000000000 -0500 +@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru return bd->props.brightness; } @@ -29638,11 +29032,10 @@ index 2fb552a..6aac6d1 100644 .get_brightness = nvidia_bl_get_brightness, .update_status = nvidia_bl_update_status, }; -diff --git a/drivers/video/omap2/displays/panel-taal.c b/drivers/video/omap2/displays/panel-taal.c -index aaf5d30..7e9cadf 100644 ---- a/drivers/video/omap2/displays/panel-taal.c -+++ b/drivers/video/omap2/displays/panel-taal.c -@@ -319,7 +319,7 @@ static int taal_bl_get_intensity(struct backlight_device *dev) +diff -urNp linux-2.6.37/drivers/video/omap2/displays/panel-taal.c linux-2.6.37/drivers/video/omap2/displays/panel-taal.c +--- linux-2.6.37/drivers/video/omap2/displays/panel-taal.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/omap2/displays/panel-taal.c 2011-01-17 02:41:01.000000000 -0500 +@@ -465,7 +465,7 @@ static int taal_bl_get_intensity(struct return 0; } @@ -29651,11 +29044,10 @@ index aaf5d30..7e9cadf 100644 .get_brightness = taal_bl_get_intensity, .update_status = taal_bl_update_status, }; -diff --git a/drivers/video/riva/fbdev.c b/drivers/video/riva/fbdev.c -index 618f36b..da38818 100644 ---- a/drivers/video/riva/fbdev.c -+++ b/drivers/video/riva/fbdev.c -@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct backlight_device *bd) +diff -urNp linux-2.6.37/drivers/video/riva/fbdev.c linux-2.6.37/drivers/video/riva/fbdev.c +--- linux-2.6.37/drivers/video/riva/fbdev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/riva/fbdev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct return bd->props.brightness; } @@ -29664,10 +29056,9 @@ index 618f36b..da38818 100644 .get_brightness = riva_bl_get_brightness, .update_status = riva_bl_update_status, }; -diff --git a/drivers/video/uvesafb.c b/drivers/video/uvesafb.c -index 7b8839e..39b9bf6 100644 ---- a/drivers/video/uvesafb.c -+++ b/drivers/video/uvesafb.c +diff -urNp linux-2.6.37/drivers/video/uvesafb.c linux-2.6.37/drivers/video/uvesafb.c +--- linux-2.6.37/drivers/video/uvesafb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/uvesafb.c 2011-01-17 02:41:01.000000000 -0500 @@ -19,6 +19,7 @@ #include <linux/io.h> #include <linux/mutex.h> @@ -29685,7 +29076,7 @@ index 7b8839e..39b9bf6 100644 } /* -@@ -569,10 +570,32 @@ static int __devinit uvesafb_vbe_getpmi(struct uvesafb_ktask *task, +@@ -569,10 +570,32 @@ static int __devinit uvesafb_vbe_getpmi( if ((task->t.regs.eax & 0xffff) != 0x4f || task->t.regs.es < 0xc000) { par->pmi_setpal = par->ypan = 0; } else { @@ -29730,7 +29121,7 @@ index 7b8839e..39b9bf6 100644 framebuffer_release(info); return err; } -@@ -1826,6 +1854,12 @@ static int uvesafb_remove(struct platform_device *dev) +@@ -1826,6 +1854,12 @@ static int uvesafb_remove(struct platfor kfree(par->vbe_state_orig); if (par->vbe_state_saved) kfree(par->vbe_state_saved); @@ -29743,10 +29134,9 @@ index 7b8839e..39b9bf6 100644 } framebuffer_release(info); -diff --git a/drivers/video/vesafb.c b/drivers/video/vesafb.c -index 090aa1a..69b720a 100644 ---- a/drivers/video/vesafb.c -+++ b/drivers/video/vesafb.c +diff -urNp linux-2.6.37/drivers/video/vesafb.c linux-2.6.37/drivers/video/vesafb.c +--- linux-2.6.37/drivers/video/vesafb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/drivers/video/vesafb.c 2011-01-17 02:41:01.000000000 -0500 @@ -9,6 +9,7 @@ */ @@ -29755,7 +29145,7 @@ index 090aa1a..69b720a 100644 #include <linux/kernel.h> #include <linux/errno.h> #include <linux/string.h> -@@ -52,8 +53,8 @@ static int vram_remap __initdata; /* Set amount of memory to be used */ +@@ -52,8 +53,8 @@ static int vram_remap __initdata; /* static int vram_total __initdata; /* Set total amount of memory */ static int pmi_setpal __read_mostly = 1; /* pmi for palette changes ??? */ static int ypan __read_mostly; /* 0..nothing, 1..ypan, 2..ywrap */ @@ -29766,7 +29156,7 @@ index 090aa1a..69b720a 100644 static int depth __read_mostly; static int vga_compat __read_mostly; /* --------------------------------------------------------------------- */ -@@ -232,6 +233,7 @@ static int __init vesafb_probe(struct platform_device *dev) +@@ -232,6 +233,7 @@ static int __init vesafb_probe(struct pl unsigned int size_vmode; unsigned int size_remap; unsigned int size_total; @@ -29774,7 +29164,7 @@ index 090aa1a..69b720a 100644 if (screen_info.orig_video_isVGA != VIDEO_TYPE_VLFB) return -ENODEV; -@@ -274,10 +276,6 @@ static int __init vesafb_probe(struct platform_device *dev) +@@ -274,10 +276,6 @@ static int __init vesafb_probe(struct pl size_remap = size_total; vesafb_fix.smem_len = size_remap; @@ -29785,7 +29175,7 @@ index 090aa1a..69b720a 100644 if (!request_mem_region(vesafb_fix.smem_start, size_total, "vesafb")) { printk(KERN_WARNING "vesafb: cannot reserve video memory at 0x%lx\n", -@@ -319,9 +317,21 @@ static int __init vesafb_probe(struct platform_device *dev) +@@ -319,9 +317,21 @@ static int __init vesafb_probe(struct pl printk(KERN_INFO "vesafb: mode is %dx%dx%d, linelength=%d, pages=%d\n", vesafb_defined.xres, vesafb_defined.yres, vesafb_defined.bits_per_pixel, vesafb_fix.line_length, screen_info.pages); @@ -29809,7 +29199,7 @@ index 090aa1a..69b720a 100644 } if (screen_info.vesapm_seg < 0xc000) -@@ -329,9 +339,25 @@ static int __init vesafb_probe(struct platform_device *dev) +@@ -329,9 +339,25 @@ static int __init vesafb_probe(struct pl if (ypan || pmi_setpal) { unsigned short *pmi_base; @@ -29838,7 +29228,7 @@ index 090aa1a..69b720a 100644 printk(KERN_INFO "vesafb: pmi: set display start = %p, set palette = %p\n",pmi_start,pmi_pal); if (pmi_base[3]) { printk(KERN_INFO "vesafb: pmi: ports = "); -@@ -473,6 +499,11 @@ static int __init vesafb_probe(struct platform_device *dev) +@@ -473,6 +499,11 @@ static int __init vesafb_probe(struct pl info->node, info->fix.id); return 0; err: @@ -29850,11 +29240,10 @@ index 090aa1a..69b720a 100644 if (info->screen_base) iounmap(info->screen_base); framebuffer_release(info); -diff --git a/fs/9p/vfs_inode.c b/fs/9p/vfs_inode.c -index 4331b3b..061e3f7 100644 ---- a/fs/9p/vfs_inode.c -+++ b/fs/9p/vfs_inode.c -@@ -1087,7 +1087,7 @@ static void *v9fs_vfs_follow_link(struct dentry *dentry, struct nameidata *nd) +diff -urNp linux-2.6.37/fs/9p/vfs_inode.c linux-2.6.37/fs/9p/vfs_inode.c +--- linux-2.6.37/fs/9p/vfs_inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/9p/vfs_inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1598,7 +1598,7 @@ static void *v9fs_vfs_follow_link(struct static void v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) { @@ -29863,24 +29252,10 @@ index 4331b3b..061e3f7 100644 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, IS_ERR(s) ? "<error>" : s); -diff --git a/fs/Kconfig.binfmt b/fs/Kconfig.binfmt -index bb4cc5b..df5eaa0 100644 ---- a/fs/Kconfig.binfmt -+++ b/fs/Kconfig.binfmt -@@ -86,7 +86,7 @@ config HAVE_AOUT - - config BINFMT_AOUT - tristate "Kernel support for a.out and ECOFF binaries" -- depends on HAVE_AOUT -+ depends on HAVE_AOUT && BROKEN - ---help--- - A.out (Assembler.OUTput) is a set of formats for libraries and - executables used in the earliest versions of UNIX. Linux used -diff --git a/fs/aio.c b/fs/aio.c -index 5fb0fd7..0fd5a7e 100644 ---- a/fs/aio.c -+++ b/fs/aio.c -@@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx *ctx) +diff -urNp linux-2.6.37/fs/aio.c linux-2.6.37/fs/aio.c +--- linux-2.6.37/fs/aio.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/aio.c 2011-01-17 02:41:01.000000000 -0500 +@@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx size += sizeof(struct io_event) * nr_events; nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; @@ -29889,11 +29264,10 @@ index 5fb0fd7..0fd5a7e 100644 return -EINVAL; nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); -diff --git a/fs/attr.c b/fs/attr.c -index b4fa3b0..76d4d92 100644 ---- a/fs/attr.c -+++ b/fs/attr.c -@@ -82,6 +82,7 @@ int inode_newsize_ok(const struct inode *inode, loff_t offset) +diff -urNp linux-2.6.37/fs/attr.c linux-2.6.37/fs/attr.c +--- linux-2.6.37/fs/attr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/attr.c 2011-01-17 02:41:01.000000000 -0500 +@@ -98,6 +98,7 @@ int inode_newsize_ok(const struct inode unsigned long limit; limit = rlimit(RLIMIT_FSIZE); @@ -29901,24 +29275,9 @@ index b4fa3b0..76d4d92 100644 if (limit != RLIM_INFINITY && offset > limit) goto out_sig; if (offset > inode->i_sb->s_maxbytes) -diff --git a/fs/autofs/root.c b/fs/autofs/root.c -index 9a0520b..7194d6b 100644 ---- a/fs/autofs/root.c -+++ b/fs/autofs/root.c -@@ -301,7 +301,8 @@ static int autofs_root_symlink(struct inode *dir, struct dentry *dentry, const c - set_bit(n,sbi->symlink_bitmap); - sl = &sbi->symlink[n]; - sl->len = strlen(symname); -- sl->data = kmalloc(slsize = sl->len+1, GFP_KERNEL); -+ slsize = sl->len+1; -+ sl->data = kmalloc(slsize, GFP_KERNEL); - if (!sl->data) { - clear_bit(n,sbi->symlink_bitmap); - unlock_kernel(); -diff --git a/fs/autofs4/symlink.c b/fs/autofs4/symlink.c -index b4ea829..e63ef18 100644 ---- a/fs/autofs4/symlink.c -+++ b/fs/autofs4/symlink.c +diff -urNp linux-2.6.37/fs/autofs4/symlink.c linux-2.6.37/fs/autofs4/symlink.c +--- linux-2.6.37/fs/autofs4/symlink.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/autofs4/symlink.c 2011-01-17 02:41:01.000000000 -0500 @@ -15,7 +15,7 @@ static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) { @@ -29928,11 +29287,10 @@ index b4ea829..e63ef18 100644 return NULL; } -diff --git a/fs/befs/linuxvfs.c b/fs/befs/linuxvfs.c -index 34ddda8..2ef7b6e 100644 ---- a/fs/befs/linuxvfs.c -+++ b/fs/befs/linuxvfs.c -@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) +diff -urNp linux-2.6.37/fs/befs/linuxvfs.c linux-2.6.37/fs/befs/linuxvfs.c +--- linux-2.6.37/fs/befs/linuxvfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/befs/linuxvfs.c 2011-01-17 02:41:01.000000000 -0500 +@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry { befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); if (befs_ino->i_flags & BEFS_LONG_SYMLINK) { @@ -29941,10 +29299,9 @@ index 34ddda8..2ef7b6e 100644 if (!IS_ERR(link)) kfree(link); } -diff --git a/fs/binfmt_aout.c b/fs/binfmt_aout.c -index f96eff0..4386ab0 100644 ---- a/fs/binfmt_aout.c -+++ b/fs/binfmt_aout.c +diff -urNp linux-2.6.37/fs/binfmt_aout.c linux-2.6.37/fs/binfmt_aout.c +--- linux-2.6.37/fs/binfmt_aout.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/binfmt_aout.c 2011-01-17 02:41:01.000000000 -0500 @@ -16,6 +16,7 @@ #include <linux/string.h> #include <linux/fs.h> @@ -29953,7 +29310,7 @@ index f96eff0..4386ab0 100644 #include <linux/stat.h> #include <linux/fcntl.h> #include <linux/ptrace.h> -@@ -86,6 +87,8 @@ static int aout_core_dump(struct coredump_params *cprm) +@@ -86,6 +87,8 @@ static int aout_core_dump(struct coredum #endif # define START_STACK(u) ((void __user *)u.start_stack) @@ -29962,7 +29319,7 @@ index f96eff0..4386ab0 100644 fs = get_fs(); set_fs(KERNEL_DS); has_dumped = 1; -@@ -97,10 +100,12 @@ static int aout_core_dump(struct coredump_params *cprm) +@@ -97,10 +100,12 @@ static int aout_core_dump(struct coredum /* If the size of the dump file exceeds the rlimit, then see what would happen if we wrote the stack, but not the data area. */ @@ -29975,19 +29332,7 @@ index f96eff0..4386ab0 100644 if ((dump.u_ssize + 1) * PAGE_SIZE > cprm->limit) dump.u_ssize = 0; -@@ -134,10 +139,7 @@ static int aout_core_dump(struct coredump_params *cprm) - if (!dump_write(file, dump_start, dump_size)) - goto end_coredump; - } --/* Finally dump the task struct. Not be used by gdb, but could be useful */ -- set_fs(KERNEL_DS); -- if (!dump_write(file, current, sizeof(*current))) -- goto end_coredump; -+/* Finally let's not dump the task struct. Not be used by gdb, but could be useful to an attacker */ - end_coredump: - set_fs(fs); - return has_dumped; -@@ -238,6 +240,8 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs) +@@ -234,6 +239,8 @@ static int load_aout_binary(struct linux rlim = rlimit(RLIMIT_DATA); if (rlim >= RLIM_INFINITY) rlim = ~0; @@ -29996,7 +29341,7 @@ index f96eff0..4386ab0 100644 if (ex.a_data + ex.a_bss > rlim) return -ENOMEM; -@@ -266,6 +270,27 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs) +@@ -262,6 +269,27 @@ static int load_aout_binary(struct linux install_exec_creds(bprm); current->flags &= ~PF_FORKNOEXEC; @@ -30024,7 +29369,7 @@ index f96eff0..4386ab0 100644 if (N_MAGIC(ex) == OMAGIC) { unsigned long text_addr, map_size; loff_t pos; -@@ -338,7 +363,7 @@ static int load_aout_binary(struct linux_binprm * bprm, struct pt_regs * regs) +@@ -334,7 +362,7 @@ static int load_aout_binary(struct linux down_write(¤t->mm->mmap_sem); error = do_mmap(bprm->file, N_DATADDR(ex), ex.a_data, @@ -30033,11 +29378,10 @@ index f96eff0..4386ab0 100644 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, fd_offset + ex.a_text); up_write(¤t->mm->mmap_sem); -diff --git a/fs/binfmt_elf.c b/fs/binfmt_elf.c -index 535e763..5eaf894 100644 ---- a/fs/binfmt_elf.c -+++ b/fs/binfmt_elf.c -@@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump_params *cprm); +diff -urNp linux-2.6.37/fs/binfmt_elf.c linux-2.6.37/fs/binfmt_elf.c +--- linux-2.6.37/fs/binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500 +@@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump #define elf_core_dump NULL #endif @@ -30048,7 +29392,7 @@ index 535e763..5eaf894 100644 #if ELF_EXEC_PAGESIZE > PAGE_SIZE #define ELF_MIN_ALIGN ELF_EXEC_PAGESIZE #else -@@ -70,6 +74,11 @@ static struct linux_binfmt elf_format = { +@@ -70,6 +74,11 @@ static struct linux_binfmt elf_format = .load_binary = load_elf_binary, .load_shlib = load_elf_library, .core_dump = elf_core_dump, @@ -30060,7 +29404,7 @@ index 535e763..5eaf894 100644 .min_coredump = ELF_EXEC_PAGESIZE, .hasvdso = 1 }; -@@ -78,6 +87,8 @@ static struct linux_binfmt elf_format = { +@@ -78,6 +87,8 @@ static struct linux_binfmt elf_format = static int set_brk(unsigned long start, unsigned long end) { @@ -30069,7 +29413,7 @@ index 535e763..5eaf894 100644 start = ELF_PAGEALIGN(start); end = ELF_PAGEALIGN(end); if (end > start) { -@@ -88,7 +99,7 @@ static int set_brk(unsigned long start, unsigned long end) +@@ -88,7 +99,7 @@ static int set_brk(unsigned long start, if (BAD_ADDR(addr)) return addr; } @@ -30078,7 +29422,7 @@ index 535e763..5eaf894 100644 return 0; } -@@ -149,7 +160,7 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec, +@@ -149,7 +160,7 @@ create_elf_tables(struct linux_binprm *b elf_addr_t __user *u_rand_bytes; const char *k_platform = ELF_PLATFORM; const char *k_base_platform = ELF_BASE_PLATFORM; @@ -30087,7 +29431,7 @@ index 535e763..5eaf894 100644 int items; elf_addr_t *elf_info; int ei_index = 0; -@@ -196,8 +207,12 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec, +@@ -196,8 +207,12 @@ create_elf_tables(struct linux_binprm *b * Generate 16 random bytes for userspace PRNG seeding. */ get_random_bytes(k_rand_bytes, sizeof(k_rand_bytes)); @@ -30102,7 +29446,7 @@ index 535e763..5eaf894 100644 if (__copy_to_user(u_rand_bytes, k_rand_bytes, sizeof(k_rand_bytes))) return -EFAULT; -@@ -386,10 +401,10 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, +@@ -386,10 +401,10 @@ static unsigned long load_elf_interp(str { struct elf_phdr *elf_phdata; struct elf_phdr *eppnt; @@ -30115,7 +29459,7 @@ index 535e763..5eaf894 100644 unsigned long total_size; int retval, i, size; -@@ -435,6 +450,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, +@@ -435,6 +450,11 @@ static unsigned long load_elf_interp(str goto out_close; } @@ -30127,7 +29471,7 @@ index 535e763..5eaf894 100644 eppnt = elf_phdata; for (i = 0; i < interp_elf_ex->e_phnum; i++, eppnt++) { if (eppnt->p_type == PT_LOAD) { -@@ -478,8 +498,8 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, +@@ -478,8 +498,8 @@ static unsigned long load_elf_interp(str k = load_addr + eppnt->p_vaddr; if (BAD_ADDR(k) || eppnt->p_filesz > eppnt->p_memsz || @@ -30316,7 +29660,7 @@ index 535e763..5eaf894 100644 /* * These are the functions used to load ELF style executables and shared * libraries. There is no binary dependent code anywhere else. -@@ -549,6 +740,11 @@ static unsigned long randomize_stack_top(unsigned long stack_top) +@@ -549,6 +740,11 @@ static unsigned long randomize_stack_top { unsigned int random_variable = 0; @@ -30328,7 +29672,7 @@ index 535e763..5eaf894 100644 if ((current->flags & PF_RANDOMIZE) && !(current->personality & ADDR_NO_RANDOMIZE)) { random_variable = get_random_int() & STACK_RND_MASK; -@@ -567,7 +763,7 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -567,7 +763,7 @@ static int load_elf_binary(struct linux_ unsigned long load_addr = 0, load_bias = 0; int load_addr_set = 0; char * elf_interpreter = NULL; @@ -30337,7 +29681,7 @@ index 535e763..5eaf894 100644 struct elf_phdr *elf_ppnt, *elf_phdata; unsigned long elf_bss, elf_brk; int retval, i; -@@ -577,11 +773,11 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -577,11 +773,11 @@ static int load_elf_binary(struct linux_ unsigned long start_code, end_code, start_data, end_data; unsigned long reloc_func_desc = 0; int executable_stack = EXSTACK_DEFAULT; @@ -30350,7 +29694,7 @@ index 535e763..5eaf894 100644 loc = kmalloc(sizeof(*loc), GFP_KERNEL); if (!loc) { -@@ -719,11 +915,80 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -719,11 +915,80 @@ static int load_elf_binary(struct linux_ /* OK, This is the point of no return */ current->flags &= ~PF_FORKNOEXEC; @@ -30432,7 +29776,7 @@ index 535e763..5eaf894 100644 if (elf_read_implies_exec(loc->elf_ex, executable_stack)) current->personality |= READ_IMPLIES_EXEC; -@@ -805,6 +1070,20 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -805,6 +1070,20 @@ static int load_elf_binary(struct linux_ #else load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr); #endif @@ -30453,7 +29797,7 @@ index 535e763..5eaf894 100644 } error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt, -@@ -837,9 +1116,9 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -837,9 +1116,9 @@ static int load_elf_binary(struct linux_ * allowed task size. Note that p_filesz must always be * <= p_memsz so it is only necessary to check p_memsz. */ @@ -30466,7 +29810,7 @@ index 535e763..5eaf894 100644 /* set_brk can never work. Avoid overflows. */ send_sig(SIGKILL, current, 0); retval = -EINVAL; -@@ -867,6 +1146,11 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -867,6 +1146,11 @@ static int load_elf_binary(struct linux_ start_data += load_bias; end_data += load_bias; @@ -30478,7 +29822,7 @@ index 535e763..5eaf894 100644 /* Calling set_brk effectively mmaps the pages that we need * for the bss and break sections. We must do this before * mapping in the interpreter, to make sure it doesn't wind -@@ -878,9 +1162,11 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -878,9 +1162,11 @@ static int load_elf_binary(struct linux_ goto out_free_dentry; } if (likely(elf_bss != elf_brk) && unlikely(padzero(elf_bss))) { @@ -30502,7 +29846,7 @@ index 535e763..5eaf894 100644 { #define FILTER(type) (mm_flags & (1UL << MMF_DUMP_##type)) -@@ -1125,7 +1411,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma, +@@ -1125,7 +1411,7 @@ static unsigned long vma_dump_size(struc if (vma->vm_file == NULL) return 0; @@ -30511,7 +29855,7 @@ index 535e763..5eaf894 100644 goto whole; /* -@@ -1347,9 +1633,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm) +@@ -1347,9 +1633,9 @@ static void fill_auxv_note(struct memelf { elf_addr_t *auxv = (elf_addr_t *) mm->saved_auxv; int i = 0; @@ -30523,7 +29867,7 @@ index 535e763..5eaf894 100644 fill_note(note, "CORE", NT_AUXV, i * sizeof(elf_addr_t), auxv); } -@@ -1855,14 +2141,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum, +@@ -1855,14 +2141,14 @@ static void fill_extnum_info(struct elfh } static size_t elf_core_vma_data_size(struct vm_area_struct *gate_vma, @@ -30540,7 +29884,7 @@ index 535e763..5eaf894 100644 return size; } -@@ -1956,7 +2242,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -1956,7 +2242,7 @@ static int elf_core_dump(struct coredump dataoff = offset = roundup(offset, ELF_EXEC_PAGESIZE); @@ -30549,7 +29893,7 @@ index 535e763..5eaf894 100644 offset += elf_core_extra_data_size(); e_shoff = offset; -@@ -1970,10 +2256,12 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -1970,10 +2256,12 @@ static int elf_core_dump(struct coredump offset = dataoff; size += sizeof(*elf); @@ -30562,7 +29906,7 @@ index 535e763..5eaf894 100644 if (size > cprm->limit || !dump_write(cprm->file, phdr4note, sizeof(*phdr4note))) goto end_coredump; -@@ -1987,7 +2275,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -1987,7 +2275,7 @@ static int elf_core_dump(struct coredump phdr.p_offset = offset; phdr.p_vaddr = vma->vm_start; phdr.p_paddr = 0; @@ -30571,7 +29915,7 @@ index 535e763..5eaf894 100644 phdr.p_memsz = vma->vm_end - vma->vm_start; offset += phdr.p_filesz; phdr.p_flags = vma->vm_flags & VM_READ ? PF_R : 0; -@@ -1998,6 +2286,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -1998,6 +2286,7 @@ static int elf_core_dump(struct coredump phdr.p_align = ELF_EXEC_PAGESIZE; size += sizeof(phdr); @@ -30579,7 +29923,7 @@ index 535e763..5eaf894 100644 if (size > cprm->limit || !dump_write(cprm->file, &phdr, sizeof(phdr))) goto end_coredump; -@@ -2022,7 +2311,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2022,7 +2311,7 @@ static int elf_core_dump(struct coredump unsigned long addr; unsigned long end; @@ -30588,7 +29932,7 @@ index 535e763..5eaf894 100644 for (addr = vma->vm_start; addr < end; addr += PAGE_SIZE) { struct page *page; -@@ -2031,6 +2320,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2031,6 +2320,7 @@ static int elf_core_dump(struct coredump page = get_dump_page(addr); if (page) { void *kaddr = kmap(page); @@ -30596,7 +29940,7 @@ index 535e763..5eaf894 100644 stop = ((size += PAGE_SIZE) > cprm->limit) || !dump_write(cprm->file, kaddr, PAGE_SIZE); -@@ -2048,6 +2338,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2048,6 +2338,7 @@ static int elf_core_dump(struct coredump if (e_phnum == PN_XNUM) { size += sizeof(*shdr4extnum); @@ -30702,11 +30046,10 @@ index 535e763..5eaf894 100644 static int __init init_elf_binfmt(void) { return register_binfmt(&elf_format); -diff --git a/fs/binfmt_flat.c b/fs/binfmt_flat.c -index 811384b..8dcee62 100644 ---- a/fs/binfmt_flat.c -+++ b/fs/binfmt_flat.c -@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_binprm * bprm, +diff -urNp linux-2.6.37/fs/binfmt_flat.c linux-2.6.37/fs/binfmt_flat.c +--- linux-2.6.37/fs/binfmt_flat.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/binfmt_flat.c 2011-01-17 02:41:01.000000000 -0500 +@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b realdatastart = (unsigned long) -ENOMEM; printk("Unable to allocate RAM for process data, errno %d\n", (int)-realdatastart); @@ -30716,7 +30059,7 @@ index 811384b..8dcee62 100644 ret = realdatastart; goto err; } -@@ -591,8 +593,10 @@ static int load_flat_file(struct linux_binprm * bprm, +@@ -591,8 +593,10 @@ static int load_flat_file(struct linux_b } if (IS_ERR_VALUE(result)) { printk("Unable to read data+bss, errno %d\n", (int)-result); @@ -30727,7 +30070,7 @@ index 811384b..8dcee62 100644 ret = result; goto err; } -@@ -661,8 +665,10 @@ static int load_flat_file(struct linux_binprm * bprm, +@@ -661,8 +665,10 @@ static int load_flat_file(struct linux_b } if (IS_ERR_VALUE(result)) { printk("Unable to read code+data+bss, errno %d\n",(int)-result); @@ -30738,11 +30081,10 @@ index 811384b..8dcee62 100644 ret = result; goto err; } -diff --git a/fs/binfmt_misc.c b/fs/binfmt_misc.c -index 42b60b0..57f6a31 100644 ---- a/fs/binfmt_misc.c -+++ b/fs/binfmt_misc.c -@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_block * sb, void * data, int silent) +diff -urNp linux-2.6.37/fs/binfmt_misc.c linux-2.6.37/fs/binfmt_misc.c +--- linux-2.6.37/fs/binfmt_misc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/binfmt_misc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -698,7 +698,7 @@ static int bm_fill_super(struct super_bl static struct tree_descr bm_files[] = { [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, [3] = {"register", &bm_register_operations, S_IWUSR}, @@ -30751,11 +30093,10 @@ index 42b60b0..57f6a31 100644 }; int err = simple_fill_super(sb, 0x42494e4d, bm_files); if (!err) -diff --git a/fs/bio.c b/fs/bio.c -index b3e0174..bfb5a81 100644 ---- a/fs/bio.c -+++ b/fs/bio.c -@@ -1232,7 +1232,7 @@ static void bio_copy_kern_endio(struct bio *bio, int err) +diff -urNp linux-2.6.37/fs/bio.c linux-2.6.37/fs/bio.c +--- linux-2.6.37/fs/bio.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/bio.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1233,7 +1233,7 @@ static void bio_copy_kern_endio(struct b const int read = bio_data_dir(bio) == READ; struct bio_map_data *bmd = bio->bi_private; int i; @@ -30764,11 +30105,10 @@ index b3e0174..bfb5a81 100644 __bio_for_each_segment(bvec, bio, i, 0) { char *addr = page_address(bvec->bv_page); -diff --git a/fs/block_dev.c b/fs/block_dev.c -index 4c54c86..f542951 100644 ---- a/fs/block_dev.c -+++ b/fs/block_dev.c -@@ -647,7 +647,7 @@ static bool bd_may_claim(struct block_device *bdev, struct block_device *whole, +diff -urNp linux-2.6.37/fs/block_dev.c linux-2.6.37/fs/block_dev.c +--- linux-2.6.37/fs/block_dev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/block_dev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -662,7 +662,7 @@ static bool bd_may_claim(struct block_de else if (bdev->bd_contains == bdev) return true; /* is a whole device which isn't held */ @@ -30777,11 +30117,10 @@ index 4c54c86..f542951 100644 return true; /* is a partition of a device that is being partitioned */ else if (whole->bd_holder != NULL) return false; /* is a partition of a held device */ -diff --git a/fs/btrfs/ctree.c b/fs/btrfs/ctree.c -index c3df14c..50266f4 100644 ---- a/fs/btrfs/ctree.c -+++ b/fs/btrfs/ctree.c -@@ -468,9 +468,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans, +diff -urNp linux-2.6.37/fs/btrfs/ctree.c linux-2.6.37/fs/btrfs/ctree.c +--- linux-2.6.37/fs/btrfs/ctree.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/btrfs/ctree.c 2011-01-17 02:41:01.000000000 -0500 +@@ -466,9 +466,12 @@ static noinline int __btrfs_cow_block(st free_extent_buffer(buf); add_root_to_dirty_list(root); } else { @@ -30797,7 +30136,7 @@ index c3df14c..50266f4 100644 parent_start = 0; WARN_ON(trans->transid != btrfs_header_generation(parent)); -@@ -3763,7 +3766,6 @@ setup_items_for_insert(struct btrfs_trans_handle *trans, +@@ -3768,7 +3771,6 @@ setup_items_for_insert(struct btrfs_tran ret = 0; if (slot == 0) { @@ -30805,11 +30144,10 @@ index c3df14c..50266f4 100644 btrfs_cpu_key_to_disk(&disk_key, cpu_key); ret = fixup_low_keys(trans, root, path, &disk_key, 1); } -diff --git a/fs/btrfs/disk-io.c b/fs/btrfs/disk-io.c -index 34f7c37..eb89521 100644 ---- a/fs/btrfs/disk-io.c -+++ b/fs/btrfs/disk-io.c -@@ -40,7 +40,7 @@ +diff -urNp linux-2.6.37/fs/btrfs/disk-io.c linux-2.6.37/fs/btrfs/disk-io.c +--- linux-2.6.37/fs/btrfs/disk-io.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/btrfs/disk-io.c 2011-01-17 02:41:01.000000000 -0500 +@@ -41,7 +41,7 @@ #include "tree-log.h" #include "free-space-cache.h" @@ -30818,7 +30156,7 @@ index 34f7c37..eb89521 100644 static void end_workqueue_fn(struct btrfs_work *work); static void free_fs_root(struct btrfs_root *root); -@@ -2597,7 +2597,7 @@ out: +@@ -2619,7 +2619,7 @@ out: return 0; } @@ -30827,11 +30165,10 @@ index 34f7c37..eb89521 100644 .write_cache_pages_lock_hook = btree_lock_page_hook, .readpage_end_io_hook = btree_readpage_end_io_hook, .submit_bio_hook = btree_submit_bio_hook, -diff --git a/fs/btrfs/extent_io.h b/fs/btrfs/extent_io.h -index 5691c7b..69d077f 100644 ---- a/fs/btrfs/extent_io.h -+++ b/fs/btrfs/extent_io.h -@@ -51,36 +51,36 @@ typedef int (extent_submit_bio_hook_t)(struct inode *inode, int rw, +diff -urNp linux-2.6.37/fs/btrfs/extent_io.h linux-2.6.37/fs/btrfs/extent_io.h +--- linux-2.6.37/fs/btrfs/extent_io.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/btrfs/extent_io.h 2011-01-17 02:41:01.000000000 -0500 +@@ -51,36 +51,36 @@ typedef int (extent_submit_bio_hook_t)(s struct bio *bio, int mirror_num, unsigned long bio_flags, u64 bio_offset); struct extent_io_ops { @@ -30891,11 +30228,10 @@ index 5691c7b..69d077f 100644 }; struct extent_state { -diff --git a/fs/btrfs/free-space-cache.c b/fs/btrfs/free-space-cache.c -index f488fac..c0d91fb 100644 ---- a/fs/btrfs/free-space-cache.c -+++ b/fs/btrfs/free-space-cache.c -@@ -1075,8 +1075,6 @@ u64 btrfs_alloc_from_cluster(struct btrfs_block_group_cache *block_group, +diff -urNp linux-2.6.37/fs/btrfs/free-space-cache.c linux-2.6.37/fs/btrfs/free-space-cache.c +--- linux-2.6.37/fs/btrfs/free-space-cache.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/btrfs/free-space-cache.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1828,8 +1828,6 @@ u64 btrfs_alloc_from_cluster(struct btrf while(1) { if (entry->bytes < bytes || entry->offset < min_start) { @@ -30904,7 +30240,7 @@ index f488fac..c0d91fb 100644 node = rb_next(&entry->offset_index); if (!node) break; -@@ -1227,7 +1225,7 @@ again: +@@ -1980,7 +1978,7 @@ again: */ while (entry->bitmap || found_bitmap || (!entry->bitmap && entry->bytes < min_bytes)) { @@ -30913,11 +30249,10 @@ index f488fac..c0d91fb 100644 if (entry->bitmap && entry->bytes > bytes + empty_size) { ret = btrfs_bitmap_cluster(block_group, entry, cluster, -diff --git a/fs/btrfs/inode.c b/fs/btrfs/inode.c -index 1bff92a..69cf07a 100644 ---- a/fs/btrfs/inode.c -+++ b/fs/btrfs/inode.c -@@ -64,7 +64,7 @@ static const struct inode_operations btrfs_file_inode_operations; +diff -urNp linux-2.6.37/fs/btrfs/inode.c linux-2.6.37/fs/btrfs/inode.c +--- linux-2.6.37/fs/btrfs/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/btrfs/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -64,7 +64,7 @@ static const struct inode_operations btr static const struct address_space_operations btrfs_aops; static const struct address_space_operations btrfs_symlink_aops; static const struct file_operations btrfs_dir_file_operations; @@ -30926,7 +30261,7 @@ index 1bff92a..69cf07a 100644 static struct kmem_cache *btrfs_inode_cachep; struct kmem_cache *btrfs_trans_handle_cachep; -@@ -6958,7 +6958,7 @@ static const struct file_operations btrfs_dir_file_operations = { +@@ -7246,7 +7246,7 @@ static const struct file_operations btrf .fsync = btrfs_sync_file, }; @@ -30935,11 +30270,44 @@ index 1bff92a..69cf07a 100644 .fill_delalloc = run_delalloc_range, .submit_bio_hook = btrfs_submit_bio_hook, .merge_bio_hook = btrfs_merge_bio_hook, -diff --git a/fs/btrfs/relocation.c b/fs/btrfs/relocation.c -index b37d723..bb02b26 100644 ---- a/fs/btrfs/relocation.c -+++ b/fs/btrfs/relocation.c -@@ -1239,7 +1239,7 @@ static int __update_reloc_root(struct btrfs_root *root, int del) +diff -urNp linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37/fs/btrfs/ioctl.c +--- linux-2.6.37/fs/btrfs/ioctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/btrfs/ioctl.c 2011-02-12 10:29:31.000000000 -0500 +@@ -2087,7 +2087,7 @@ long btrfs_ioctl_space_info(struct btrfs + int num_types = 4; + int alloc_size; + int ret = 0; +- int slot_count = 0; ++ u64 slot_count = 0; + int i, c; + + if (copy_from_user(&space_args, +@@ -2126,7 +2126,7 @@ long btrfs_ioctl_space_info(struct btrfs + goto out; + } + +- slot_count = min_t(int, space_args.space_slots, slot_count); ++ slot_count = min_t(u64, space_args.space_slots, slot_count); + + alloc_size = sizeof(*dest) * slot_count; + +@@ -2146,6 +2146,12 @@ long btrfs_ioctl_space_info(struct btrfs + for (i = 0; i < num_types; i++) { + struct btrfs_space_info *tmp; + ++ /* Don't copy in more than we allocated */ ++ if (!slot_count) ++ break; ++ ++ slot_count--; ++ + info = NULL; + rcu_read_lock(); + list_for_each_entry_rcu(tmp, &root->fs_info->space_info, +diff -urNp linux-2.6.37/fs/btrfs/relocation.c linux-2.6.37/fs/btrfs/relocation.c +--- linux-2.6.37/fs/btrfs/relocation.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/btrfs/relocation.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1238,7 +1238,7 @@ static int __update_reloc_root(struct bt } spin_unlock(&rc->reloc_root_tree.lock); @@ -30948,11 +30316,10 @@ index b37d723..bb02b26 100644 if (!del) { spin_lock(&rc->reloc_root_tree.lock); -diff --git a/fs/cachefiles/bind.c b/fs/cachefiles/bind.c -index 2906077..4f99320 100644 ---- a/fs/cachefiles/bind.c -+++ b/fs/cachefiles/bind.c -@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachefiles_cache *cache, char *args) +diff -urNp linux-2.6.37/fs/cachefiles/bind.c linux-2.6.37/fs/cachefiles/bind.c +--- linux-2.6.37/fs/cachefiles/bind.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/cachefiles/bind.c 2011-01-17 02:41:01.000000000 -0500 +@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef args); /* start by checking things over */ @@ -30968,11 +30335,10 @@ index 2906077..4f99320 100644 cache->bcull_percent < cache->brun_percent && cache->brun_percent < 100); -diff --git a/fs/cachefiles/daemon.c b/fs/cachefiles/daemon.c -index c241356..ab93ae5 100644 ---- a/fs/cachefiles/daemon.c -+++ b/fs/cachefiles/daemon.c -@@ -195,7 +195,7 @@ static ssize_t cachefiles_daemon_read(struct file *file, char __user *_buffer, +diff -urNp linux-2.6.37/fs/cachefiles/daemon.c linux-2.6.37/fs/cachefiles/daemon.c +--- linux-2.6.37/fs/cachefiles/daemon.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/cachefiles/daemon.c 2011-01-17 02:41:01.000000000 -0500 +@@ -196,7 +196,7 @@ static ssize_t cachefiles_daemon_read(st if (n > buflen) return -EMSGSIZE; @@ -30981,7 +30347,7 @@ index c241356..ab93ae5 100644 return -EFAULT; return n; -@@ -221,7 +221,7 @@ static ssize_t cachefiles_daemon_write(struct file *file, +@@ -222,7 +222,7 @@ static ssize_t cachefiles_daemon_write(s if (test_bit(CACHEFILES_DEAD, &cache->flags)) return -EIO; @@ -30990,7 +30356,7 @@ index c241356..ab93ae5 100644 return -EOPNOTSUPP; /* drag the command string into the kernel so we can parse it */ -@@ -385,7 +385,7 @@ static int cachefiles_daemon_fstop(struct cachefiles_cache *cache, char *args) +@@ -386,7 +386,7 @@ static int cachefiles_daemon_fstop(struc if (args[0] != '%' || args[1] != '\0') return -EINVAL; @@ -30999,7 +30365,7 @@ index c241356..ab93ae5 100644 return cachefiles_daemon_range_error(cache, args); cache->fstop_percent = fstop; -@@ -457,7 +457,7 @@ static int cachefiles_daemon_bstop(struct cachefiles_cache *cache, char *args) +@@ -458,7 +458,7 @@ static int cachefiles_daemon_bstop(struc if (args[0] != '%' || args[1] != '\0') return -EINVAL; @@ -31008,11 +30374,10 @@ index c241356..ab93ae5 100644 return cachefiles_daemon_range_error(cache, args); cache->bstop_percent = bstop; -diff --git a/fs/cachefiles/rdwr.c b/fs/cachefiles/rdwr.c -index 0f0d41f..3a97d43 100644 ---- a/fs/cachefiles/rdwr.c -+++ b/fs/cachefiles/rdwr.c -@@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache_storage *op, struct page *page) +diff -urNp linux-2.6.37/fs/cachefiles/rdwr.c linux-2.6.37/fs/cachefiles/rdwr.c +--- linux-2.6.37/fs/cachefiles/rdwr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/cachefiles/rdwr.c 2011-01-17 02:41:01.000000000 -0500 +@@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache old_fs = get_fs(); set_fs(KERNEL_DS); ret = file->f_op->write( @@ -31021,20 +30386,19 @@ index 0f0d41f..3a97d43 100644 set_fs(old_fs); kunmap(page); if (ret != len) -diff --git a/fs/ceph/dir.c b/fs/ceph/dir.c -index f94ed3c..01f1d86 100644 ---- a/fs/ceph/dir.c -+++ b/fs/ceph/dir.c -@@ -228,7 +228,7 @@ static int ceph_readdir(struct file *filp, void *dirent, filldir_t filldir) - struct ceph_client *client = ceph_inode_to_client(inode); - struct ceph_mds_client *mdsc = &client->mdsc; +diff -urNp linux-2.6.37/fs/ceph/dir.c linux-2.6.37/fs/ceph/dir.c +--- linux-2.6.37/fs/ceph/dir.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ceph/dir.c 2011-01-17 02:41:01.000000000 -0500 +@@ -223,7 +223,7 @@ static int ceph_readdir(struct file *fil + struct ceph_fs_client *fsc = ceph_inode_to_client(inode); + struct ceph_mds_client *mdsc = fsc->mdsc; unsigned frag = fpos_frag(filp->f_pos); - int off = fpos_off(filp->f_pos); + unsigned int off = fpos_off(filp->f_pos); int err; u32 ftype; struct ceph_mds_reply_info_parsed *rinfo; -@@ -357,7 +357,7 @@ more: +@@ -355,7 +355,7 @@ more: rinfo = &fi->last_readdir->r_reply_info; dout("readdir frag %x num %d off %d chunkoff %d\n", frag, rinfo->dir_nr, off, fi->offset); @@ -31043,11 +30407,10 @@ index f94ed3c..01f1d86 100644 u64 pos = ceph_make_fpos(frag, off); struct ceph_mds_reply_inode *in = rinfo->dir_in[off - fi->offset].in; -diff --git a/fs/cifs/cifs_uniupr.h b/fs/cifs/cifs_uniupr.h -index 18a9d97..97671db 100644 ---- a/fs/cifs/cifs_uniupr.h -+++ b/fs/cifs/cifs_uniupr.h -@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRange[] = { +diff -urNp linux-2.6.37/fs/cifs/cifs_uniupr.h linux-2.6.37/fs/cifs/cifs_uniupr.h +--- linux-2.6.37/fs/cifs/cifs_uniupr.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/cifs/cifs_uniupr.h 2011-01-17 02:41:01.000000000 -0500 +@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa {0x0490, 0x04cc, UniCaseRangeU0490}, {0x1e00, 0x1ffc, UniCaseRangeU1e00}, {0xff40, 0xff5a, UniCaseRangeUff40}, @@ -31056,11 +30419,10 @@ index 18a9d97..97671db 100644 }; #endif -diff --git a/fs/cifs/link.c b/fs/cifs/link.c -index 473ca80..609ff0f 100644 ---- a/fs/cifs/link.c -+++ b/fs/cifs/link.c -@@ -216,7 +216,7 @@ cifs_symlink(struct inode *inode, struct dentry *direntry, const char *symname) +diff -urNp linux-2.6.37/fs/cifs/link.c linux-2.6.37/fs/cifs/link.c +--- linux-2.6.37/fs/cifs/link.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/cifs/link.c 2011-01-17 02:41:01.000000000 -0500 +@@ -540,7 +540,7 @@ symlink_exit: void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) { @@ -31069,11 +30431,27 @@ index 473ca80..609ff0f 100644 if (!IS_ERR(p)) kfree(p); } -diff --git a/fs/compat.c b/fs/compat.c -index 34bf9fc..9969114 100644 ---- a/fs/compat.c -+++ b/fs/compat.c -@@ -590,7 +590,7 @@ ssize_t compat_rw_copy_check_uvector(int type, +diff -urNp linux-2.6.37/fs/compat_binfmt_elf.c linux-2.6.37/fs/compat_binfmt_elf.c +--- linux-2.6.37/fs/compat_binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/compat_binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500 +@@ -30,11 +30,13 @@ + #undef elf_phdr + #undef elf_shdr + #undef elf_note ++#undef elf_dyn + #undef elf_addr_t + #define elfhdr elf32_hdr + #define elf_phdr elf32_phdr + #define elf_shdr elf32_shdr + #define elf_note elf32_note ++#define elf_dyn Elf32_Dyn + #define elf_addr_t Elf32_Addr + + /* +diff -urNp linux-2.6.37/fs/compat.c linux-2.6.37/fs/compat.c +--- linux-2.6.37/fs/compat.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/compat.c 2011-01-17 02:41:01.000000000 -0500 +@@ -592,7 +592,7 @@ ssize_t compat_rw_copy_check_uvector(int goto out; ret = -EINVAL; @@ -31082,7 +30460,96 @@ index 34bf9fc..9969114 100644 goto out; if (nr_segs > fast_segs) { ret = -ENOMEM; -@@ -1486,6 +1486,11 @@ int compat_do_execve(char * filename, +@@ -876,6 +876,7 @@ struct compat_old_linux_dirent { + + struct compat_readdir_callback { + struct compat_old_linux_dirent __user *dirent; ++ struct file * file; + int result; + }; + +@@ -893,6 +894,10 @@ static int compat_fillonedir(void *__buf + buf->result = -EOVERFLOW; + return -EOVERFLOW; + } ++ ++ if (!gr_acl_handle_filldir(buf->file, name, namlen, ino)) ++ return 0; ++ + buf->result++; + dirent = buf->dirent; + if (!access_ok(VERIFY_WRITE, dirent, +@@ -925,6 +930,7 @@ asmlinkage long compat_sys_old_readdir(u + + buf.result = 0; + buf.dirent = dirent; ++ buf.file = file; + + error = vfs_readdir(file, compat_fillonedir, &buf); + if (buf.result) +@@ -945,6 +951,7 @@ struct compat_linux_dirent { + struct compat_getdents_callback { + struct compat_linux_dirent __user *current_dir; + struct compat_linux_dirent __user *previous; ++ struct file * file; + int count; + int error; + }; +@@ -966,6 +973,10 @@ static int compat_filldir(void *__buf, c + buf->error = -EOVERFLOW; + return -EOVERFLOW; + } ++ ++ if (!gr_acl_handle_filldir(buf->file, name, namlen, ino)) ++ return 0; ++ + dirent = buf->previous; + if (dirent) { + if (__put_user(offset, &dirent->d_off)) +@@ -1013,6 +1024,7 @@ asmlinkage long compat_sys_getdents(unsi + buf.previous = NULL; + buf.count = count; + buf.error = 0; ++ buf.file = file; + + error = vfs_readdir(file, compat_filldir, &buf); + if (error >= 0) +@@ -1034,6 +1046,7 @@ out: + struct compat_getdents_callback64 { + struct linux_dirent64 __user *current_dir; + struct linux_dirent64 __user *previous; ++ struct file * file; + int count; + int error; + }; +@@ -1050,6 +1063,10 @@ static int compat_filldir64(void * __buf + buf->error = -EINVAL; /* only used if we fail.. */ + if (reclen > buf->count) + return -EINVAL; ++ ++ if (!gr_acl_handle_filldir(buf->file, name, namlen, ino)) ++ return 0; ++ + dirent = buf->previous; + + if (dirent) { +@@ -1101,6 +1118,7 @@ asmlinkage long compat_sys_getdents64(un + buf.previous = NULL; + buf.count = count; + buf.error = 0; ++ buf.file = file; + + error = vfs_readdir(file, compat_filldir64, &buf); + if (error >= 0) +@@ -1419,6 +1437,7 @@ static int compat_copy_strings(int argc, + + page = get_arg_page(bprm, pos, 1); + if (!page) { ++ /* We've exceed the stack rlimit. */ + ret = -E2BIG; + goto out; + } +@@ -1460,6 +1479,11 @@ int compat_do_execve(char * filename, compat_uptr_t __user *envp, struct pt_regs * regs) { @@ -31094,7 +30561,7 @@ index 34bf9fc..9969114 100644 struct linux_binprm *bprm; struct file *file; struct files_struct *displaced; -@@ -1522,6 +1527,14 @@ int compat_do_execve(char * filename, +@@ -1496,6 +1520,14 @@ int compat_do_execve(char * filename, bprm->filename = filename; bprm->interp = filename; @@ -31109,7 +30576,7 @@ index 34bf9fc..9969114 100644 retval = bprm_mm_init(bprm); if (retval) goto out_file; -@@ -1551,9 +1564,40 @@ int compat_do_execve(char * filename, +@@ -1525,9 +1557,40 @@ int compat_do_execve(char * filename, if (retval < 0) goto out; @@ -31125,7 +30592,7 @@ index 34bf9fc..9969114 100644 + + gr_log_chroot_exec(file->f_dentry, file->f_vfsmnt); + -+ gr_handle_exec_args(bprm, (char __user * __user *)argv); ++ gr_handle_exec_args_compat(bprm, argv); + +#ifdef CONFIG_GRKERNSEC + old_acl = current->acl; @@ -31151,7 +30618,7 @@ index 34bf9fc..9969114 100644 /* execve succeeded */ current->fs->in_exec = 0; -@@ -1564,6 +1608,14 @@ int compat_do_execve(char * filename, +@@ -1538,6 +1601,14 @@ int compat_do_execve(char * filename, put_files_struct(displaced); return retval; @@ -31166,29 +30633,10 @@ index 34bf9fc..9969114 100644 out: if (bprm->mm) { acct_arg_size(bprm, 0); -diff --git a/fs/compat_binfmt_elf.c b/fs/compat_binfmt_elf.c -index 112e45a..b59845b 100644 ---- a/fs/compat_binfmt_elf.c -+++ b/fs/compat_binfmt_elf.c -@@ -30,11 +30,13 @@ - #undef elf_phdr - #undef elf_shdr - #undef elf_note -+#undef elf_dyn - #undef elf_addr_t - #define elfhdr elf32_hdr - #define elf_phdr elf32_phdr - #define elf_shdr elf32_shdr - #define elf_note elf32_note -+#define elf_dyn Elf32_Dyn - #define elf_addr_t Elf32_Addr - - /* -diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c -index 641640d..7a00d9b 100644 ---- a/fs/compat_ioctl.c -+++ b/fs/compat_ioctl.c -@@ -227,6 +227,8 @@ static int do_video_set_spu_palette(unsigned int fd, unsigned int cmd, +diff -urNp linux-2.6.37/fs/compat_ioctl.c linux-2.6.37/fs/compat_ioctl.c +--- linux-2.6.37/fs/compat_ioctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/compat_ioctl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -208,6 +208,8 @@ static int do_video_set_spu_palette(unsi err = get_user(palp, &up->palette); err |= get_user(length, &up->length); @@ -31197,11 +30645,21 @@ index 641640d..7a00d9b 100644 up_native = compat_alloc_user_space(sizeof(struct video_spu_palette)); err = put_user(compat_ptr(palp), &up_native->palette); -diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c -index 30a87b3..f34d2d3 100644 ---- a/fs/debugfs/inode.c -+++ b/fs/debugfs/inode.c -@@ -129,7 +129,7 @@ static inline int debugfs_positive(struct dentry *dentry) +@@ -1637,8 +1639,8 @@ asmlinkage long compat_sys_ioctl(unsigne + static int __init init_sys32_ioctl_cmp(const void *p, const void *q) + { + unsigned int a, b; +- a = *(unsigned int *)p; +- b = *(unsigned int *)q; ++ a = *(const unsigned int *)p; ++ b = *(const unsigned int *)q; + if (a > b) + return 1; + if (a < b) +diff -urNp linux-2.6.37/fs/debugfs/inode.c linux-2.6.37/fs/debugfs/inode.c +--- linux-2.6.37/fs/debugfs/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/debugfs/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -130,7 +130,7 @@ static inline int debugfs_positive(struc static int debug_fill_super(struct super_block *sb, void *data, int silent) { @@ -31210,11 +30668,10 @@ index 30a87b3..f34d2d3 100644 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); } -diff --git a/fs/dlm/lockspace.c b/fs/dlm/lockspace.c -index f994a7d..4dca551 100644 ---- a/fs/dlm/lockspace.c -+++ b/fs/dlm/lockspace.c -@@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset, struct kobject *kobj, +diff -urNp linux-2.6.37/fs/dlm/lockspace.c linux-2.6.37/fs/dlm/lockspace.c +--- linux-2.6.37/fs/dlm/lockspace.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/dlm/lockspace.c 2011-01-17 02:41:01.000000000 -0500 +@@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset, return 0; } @@ -31223,11 +30680,10 @@ index f994a7d..4dca551 100644 .uevent = dlm_uevent, }; -diff --git a/fs/ecryptfs/inode.c b/fs/ecryptfs/inode.c -index db9feb5..c50e2b9 100644 ---- a/fs/ecryptfs/inode.c -+++ b/fs/ecryptfs/inode.c -@@ -663,7 +663,7 @@ static int ecryptfs_readlink_lower(struct dentry *dentry, char **buf, +diff -urNp linux-2.6.37/fs/ecryptfs/inode.c linux-2.6.37/fs/ecryptfs/inode.c +--- linux-2.6.37/fs/ecryptfs/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ecryptfs/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -745,7 +745,7 @@ static int ecryptfs_readlink_lower(struc old_fs = get_fs(); set_fs(get_ds()); rc = lower_dentry->d_inode->i_op->readlink(lower_dentry, @@ -31236,7 +30692,7 @@ index db9feb5..c50e2b9 100644 lower_bufsiz); set_fs(old_fs); if (rc < 0) -@@ -709,7 +709,7 @@ static void *ecryptfs_follow_link(struct dentry *dentry, struct nameidata *nd) +@@ -791,7 +791,7 @@ static void *ecryptfs_follow_link(struct } old_fs = get_fs(); set_fs(get_ds()); @@ -31245,7 +30701,7 @@ index db9feb5..c50e2b9 100644 set_fs(old_fs); if (rc < 0) { kfree(buf); -@@ -724,7 +724,7 @@ out: +@@ -806,7 +806,7 @@ out: static void ecryptfs_put_link(struct dentry *dentry, struct nameidata *nd, void *ptr) { @@ -31254,10 +30710,9 @@ index db9feb5..c50e2b9 100644 if (!IS_ERR(buf)) { /* Free the char* */ kfree(buf); -diff --git a/fs/ecryptfs/miscdev.c b/fs/ecryptfs/miscdev.c -index 3745f61..b680a98 100644 ---- a/fs/ecryptfs/miscdev.c -+++ b/fs/ecryptfs/miscdev.c +diff -urNp linux-2.6.37/fs/ecryptfs/miscdev.c linux-2.6.37/fs/ecryptfs/miscdev.c +--- linux-2.6.37/fs/ecryptfs/miscdev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ecryptfs/miscdev.c 2011-01-17 02:41:01.000000000 -0500 @@ -328,7 +328,7 @@ check_list: goto out_unlock_msg_ctx; i = 5; @@ -31267,14 +30722,13 @@ index 3745f61..b680a98 100644 goto out_unlock_msg_ctx; i += packet_length_size; if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size)) -diff --git a/fs/exec.c b/fs/exec.c -index dd8cabd..b2adde2 100644 ---- a/fs/exec.c -+++ b/fs/exec.c +diff -urNp linux-2.6.37/fs/exec.c linux-2.6.37/fs/exec.c +--- linux-2.6.37/fs/exec.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/exec.c 2011-02-12 11:21:04.000000000 -0500 @@ -55,12 +55,24 @@ - #include <linux/fsnotify.h> #include <linux/fs_struct.h> #include <linux/pipe_fs_i.h> + #include <linux/oom.h> +#include <linux/random.h> +#include <linux/seq_file.h> + @@ -31296,7 +30750,7 @@ index dd8cabd..b2adde2 100644 int core_uses_pid; char core_pattern[CORENAME_MAX_SIZE] = "core"; unsigned int core_pipe_limit; -@@ -114,7 +126,7 @@ SYSCALL_DEFINE1(uselib, const char __user *, library) +@@ -120,7 +132,7 @@ SYSCALL_DEFINE1(uselib, const char __use goto out; file = do_filp_open(AT_FDCWD, tmp, @@ -31305,7 +30759,7 @@ index dd8cabd..b2adde2 100644 MAY_READ | MAY_EXEC | MAY_OPEN); putname(tmp); error = PTR_ERR(file); -@@ -177,18 +189,10 @@ struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos, +@@ -187,18 +199,10 @@ struct page *get_arg_page(struct linux_b int write) { struct page *page; @@ -31327,7 +30781,7 @@ index dd8cabd..b2adde2 100644 return NULL; if (write) { -@@ -263,6 +267,11 @@ static int __bprm_mm_init(struct linux_binprm *bprm) +@@ -273,6 +277,11 @@ static int __bprm_mm_init(struct linux_b vma->vm_end = STACK_TOP_MAX; vma->vm_start = vma->vm_end - PAGE_SIZE; vma->vm_flags = VM_STACK_FLAGS | VM_STACK_INCOMPLETE_SETUP; @@ -31338,8 +30792,8 @@ index dd8cabd..b2adde2 100644 + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); INIT_LIST_HEAD(&vma->anon_vma_chain); - err = insert_vm_struct(mm, vma); -@@ -272,6 +281,12 @@ static int __bprm_mm_init(struct linux_binprm *bprm) + +@@ -287,6 +296,12 @@ static int __bprm_mm_init(struct linux_b mm->stack_vm = mm->total_vm = 1; up_write(&mm->mmap_sem); bprm->p = vma->vm_end - sizeof(void *); @@ -31352,26 +30806,26 @@ index dd8cabd..b2adde2 100644 return 0; err: up_write(&mm->mmap_sem); -@@ -506,7 +521,7 @@ int copy_strings_kernel(int argc,char ** argv, struct linux_binprm *bprm) +@@ -522,7 +537,7 @@ int copy_strings_kernel(int argc, const int r; mm_segment_t oldfs = get_fs(); set_fs(KERNEL_DS); -- r = copy_strings(argc, (char __user * __user *)argv, bprm); -+ r = copy_strings(argc, (__force char __user * __user *)argv, bprm); +- r = copy_strings(argc, (const char __user *const __user *)argv, bprm); ++ r = copy_strings(argc, (__force const char __user *const __user *)argv, bprm); set_fs(oldfs); return r; } -@@ -536,7 +551,8 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift) +@@ -552,7 +567,8 @@ static int shift_arg_pages(struct vm_are unsigned long new_end = old_end - shift; struct mmu_gather *tlb; - BUG_ON(new_start > new_end); + if (new_start >= new_end || new_start < mmap_min_addr) -+ return -EFAULT; ++ return -ENOMEM; /* * ensure there are no vmas between where we want to go -@@ -545,6 +561,10 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift) +@@ -561,6 +577,10 @@ static int shift_arg_pages(struct vm_are if (vma != find_vma(mm, new_start)) return -EFAULT; @@ -31382,7 +30836,18 @@ index dd8cabd..b2adde2 100644 /* * cover the whole range: [new_start, old_end) */ -@@ -640,8 +660,28 @@ int setup_arg_pages(struct linux_binprm *bprm, +@@ -641,10 +661,6 @@ int setup_arg_pages(struct linux_binprm + stack_top = arch_align_stack(stack_top); + stack_top = PAGE_ALIGN(stack_top); + +- if (unlikely(stack_top < mmap_min_addr) || +- unlikely(vma->vm_end - vma->vm_start >= stack_top - mmap_min_addr)) +- return -ENOMEM; +- + stack_shift = vma->vm_end - stack_top; + + bprm->p -= stack_shift; +@@ -656,8 +672,28 @@ int setup_arg_pages(struct linux_binprm bprm->exec -= stack_shift; down_write(&mm->mmap_sem); @@ -31411,7 +30876,7 @@ index dd8cabd..b2adde2 100644 /* * Adjust stack execute permissions; explicitly enable for * EXSTACK_ENABLE_X, disable for EXSTACK_DISABLE_X and leave alone -@@ -660,13 +700,6 @@ int setup_arg_pages(struct linux_binprm *bprm, +@@ -676,13 +712,6 @@ int setup_arg_pages(struct linux_binprm goto out_unlock; BUG_ON(prev != vma); @@ -31425,7 +30890,7 @@ index dd8cabd..b2adde2 100644 /* mprotect_fixup is overkill to remove the temporary stack flags */ vma->vm_flags &= ~VM_STACK_INCOMPLETE_SETUP; -@@ -706,7 +739,7 @@ struct file *open_exec(const char *name) +@@ -723,7 +752,7 @@ struct file *open_exec(const char *name) int err; file = do_filp_open(AT_FDCWD, name, @@ -31434,7 +30899,7 @@ index dd8cabd..b2adde2 100644 MAY_EXEC | MAY_OPEN); if (IS_ERR(file)) goto out; -@@ -743,7 +776,7 @@ int kernel_read(struct file *file, loff_t offset, +@@ -760,7 +789,7 @@ int kernel_read(struct file *file, loff_ old_fs = get_fs(); set_fs(get_ds()); /* The cast to a user pointer is valid due to the set_fs() */ @@ -31443,7 +30908,7 @@ index dd8cabd..b2adde2 100644 set_fs(old_fs); return result; } -@@ -1161,7 +1194,7 @@ int check_unsafe_exec(struct linux_binprm *bprm) +@@ -1182,7 +1211,7 @@ int check_unsafe_exec(struct linux_binpr } rcu_read_unlock(); @@ -31452,8 +30917,8 @@ index dd8cabd..b2adde2 100644 bprm->unsafe |= LSM_UNSAFE_SHARE; } else { res = -EAGAIN; -@@ -1357,6 +1390,11 @@ int do_execve(char * filename, - char __user *__user *envp, +@@ -1378,6 +1407,11 @@ int do_execve(const char * filename, + const char __user *const __user *envp, struct pt_regs * regs) { +#ifdef CONFIG_GRKERNSEC @@ -31464,7 +30929,7 @@ index dd8cabd..b2adde2 100644 struct linux_binprm *bprm; struct file *file; struct files_struct *displaced; -@@ -1393,6 +1431,18 @@ int do_execve(char * filename, +@@ -1414,6 +1448,18 @@ int do_execve(const char * filename, bprm->filename = filename; bprm->interp = filename; @@ -31483,7 +30948,7 @@ index dd8cabd..b2adde2 100644 retval = bprm_mm_init(bprm); if (retval) goto out_file; -@@ -1422,10 +1472,41 @@ int do_execve(char * filename, +@@ -1443,9 +1489,40 @@ int do_execve(const char * filename, if (retval < 0) goto out; @@ -31510,11 +30975,10 @@ index dd8cabd..b2adde2 100644 +#endif + + retval = gr_set_proc_label(file->f_dentry, file->f_vfsmnt, -+ bprm->unsafe & LSM_UNSAFE_SHARE); ++ bprm->unsafe & LSM_UNSAFE_SHARE); + if (retval < 0) + goto out_fail; + - current->flags &= ~PF_KTHREAD; retval = search_binary_handler(bprm,regs); if (retval < 0) - goto out; @@ -31526,7 +30990,7 @@ index dd8cabd..b2adde2 100644 /* execve succeeded */ current->fs->in_exec = 0; -@@ -1436,6 +1517,14 @@ int do_execve(char * filename, +@@ -1456,6 +1533,14 @@ int do_execve(const char * filename, put_files_struct(displaced); return retval; @@ -31541,7 +31005,7 @@ index dd8cabd..b2adde2 100644 out: if (bprm->mm) { acct_arg_size(bprm, 0); -@@ -1601,6 +1690,217 @@ out: +@@ -1642,6 +1727,217 @@ out: return ispipe; } @@ -31759,7 +31223,7 @@ index dd8cabd..b2adde2 100644 static int zap_process(struct task_struct *start, int exit_code) { struct task_struct *t; -@@ -1811,17 +2111,17 @@ static void wait_for_dump_helpers(struct file *file) +@@ -1852,17 +2148,17 @@ static void wait_for_dump_helpers(struct pipe = file->f_path.dentry->d_inode->i_pipe; pipe_lock(pipe); @@ -31782,22 +31246,21 @@ index dd8cabd..b2adde2 100644 pipe_unlock(pipe); } -@@ -1929,6 +2229,10 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) - */ - clear_thread_flag(TIF_SIGPENDING); +@@ -1978,6 +2274,10 @@ void do_coredump(long signr, int exit_co + goto fail_corename; + } -+ if (signr == SIGKILL || signr == SIGILL) ++ if (signr == SIGSEGV || signr == SIGBUS || signr == SIGKILL || signr == SIGILL) + gr_handle_brute_attach(current); + gr_learn_resource(current, RLIMIT_CORE, binfmt->min_coredump, 1); + - /* - * lock_kernel() because format_corename() is controlled by sysctl, which - * uses lock_kernel() -diff --git a/fs/ext2/balloc.c b/fs/ext2/balloc.c -index e8766a3..62245ac 100644 ---- a/fs/ext2/balloc.c -+++ b/fs/ext2/balloc.c -@@ -1193,7 +1193,7 @@ static int ext2_has_free_blocks(struct ext2_sb_info *sbi) + if (ispipe) { + int dump_count; + char **helper_argv; +diff -urNp linux-2.6.37/fs/ext2/balloc.c linux-2.6.37/fs/ext2/balloc.c +--- linux-2.6.37/fs/ext2/balloc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext2/balloc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count); @@ -31806,10 +31269,9 @@ index e8766a3..62245ac 100644 sbi->s_resuid != current_fsuid() && (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { return 0; -diff --git a/fs/ext2/xattr.c b/fs/ext2/xattr.c -index 7c39157..c3f9e6c 100644 ---- a/fs/ext2/xattr.c -+++ b/fs/ext2/xattr.c +diff -urNp linux-2.6.37/fs/ext2/xattr.c linux-2.6.37/fs/ext2/xattr.c +--- linux-2.6.37/fs/ext2/xattr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext2/xattr.c 2011-01-17 02:41:01.000000000 -0500 @@ -86,8 +86,8 @@ printk("\n"); \ } while (0) @@ -31821,11 +31283,10 @@ index 7c39157..c3f9e6c 100644 #endif static int ext2_xattr_set2(struct inode *, struct buffer_head *, -diff --git a/fs/ext3/balloc.c b/fs/ext3/balloc.c -index 4a32511..411de07 100644 ---- a/fs/ext3/balloc.c -+++ b/fs/ext3/balloc.c -@@ -1422,7 +1422,7 @@ static int ext3_has_free_blocks(struct ext3_sb_info *sbi) +diff -urNp linux-2.6.37/fs/ext3/balloc.c linux-2.6.37/fs/ext3/balloc.c +--- linux-2.6.37/fs/ext3/balloc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext3/balloc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1425,7 +1425,7 @@ static int ext3_has_free_blocks(struct e free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count); @@ -31834,11 +31295,10 @@ index 4a32511..411de07 100644 sbi->s_resuid != current_fsuid() && (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { return 0; -diff --git a/fs/ext3/namei.c b/fs/ext3/namei.c -index ee18408..b08bcca 100644 ---- a/fs/ext3/namei.c -+++ b/fs/ext3/namei.c -@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split(handle_t *handle, struct inode *dir, +diff -urNp linux-2.6.37/fs/ext3/namei.c linux-2.6.37/fs/ext3/namei.c +--- linux-2.6.37/fs/ext3/namei.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext3/namei.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split char *data1 = (*bh)->b_data, *data2; unsigned split, move, size; struct ext3_dir_entry_2 *de = NULL, *de2; @@ -31847,10 +31307,9 @@ index ee18408..b08bcca 100644 bh2 = ext3_append (handle, dir, &newblock, &err); if (!(bh2)) { -diff --git a/fs/ext3/xattr.c b/fs/ext3/xattr.c -index 71fb8d6..8205204 100644 ---- a/fs/ext3/xattr.c -+++ b/fs/ext3/xattr.c +diff -urNp linux-2.6.37/fs/ext3/xattr.c linux-2.6.37/fs/ext3/xattr.c +--- linux-2.6.37/fs/ext3/xattr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext3/xattr.c 2011-01-17 02:41:01.000000000 -0500 @@ -89,8 +89,8 @@ printk("\n"); \ } while (0) @@ -31862,11 +31321,10 @@ index 71fb8d6..8205204 100644 #endif static void ext3_xattr_cache_insert(struct buffer_head *); -diff --git a/fs/ext4/balloc.c b/fs/ext4/balloc.c -index 95b7594..b31eded 100644 ---- a/fs/ext4/balloc.c -+++ b/fs/ext4/balloc.c -@@ -522,7 +522,7 @@ int ext4_has_free_blocks(struct ext4_sb_info *sbi, s64 nblocks) +diff -urNp linux-2.6.37/fs/ext4/balloc.c linux-2.6.37/fs/ext4/balloc.c +--- linux-2.6.37/fs/ext4/balloc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext4/balloc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -519,7 +519,7 @@ static int ext4_has_free_blocks(struct e /* Hm, nope. Are (enough) root reserved blocks available? */ if (sbi->s_resuid == current_fsuid() || ((sbi->s_resgid != 0) && in_group_p(sbi->s_resgid)) || @@ -31875,11 +31333,159 @@ index 95b7594..b31eded 100644 if (free_blocks >= (nblocks + dirty_blocks)) return 1; } -diff --git a/fs/ext4/namei.c b/fs/ext4/namei.c -index a43e661..f54a4b5 100644 ---- a/fs/ext4/namei.c -+++ b/fs/ext4/namei.c -@@ -1197,7 +1197,7 @@ static struct ext4_dir_entry_2 *do_split(handle_t *handle, struct inode *dir, +diff -urNp linux-2.6.37/fs/ext4/ext4.h linux-2.6.37/fs/ext4/ext4.h +--- linux-2.6.37/fs/ext4/ext4.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext4/ext4.h 2011-01-17 02:41:01.000000000 -0500 +@@ -1164,19 +1164,19 @@ struct ext4_sb_info { + unsigned long s_mb_last_start; + + /* stats for buddy allocator */ +- atomic_t s_bal_reqs; /* number of reqs with len > 1 */ +- atomic_t s_bal_success; /* we found long enough chunks */ +- atomic_t s_bal_allocated; /* in blocks */ +- atomic_t s_bal_ex_scanned; /* total extents scanned */ +- atomic_t s_bal_goals; /* goal hits */ +- atomic_t s_bal_breaks; /* too long searches */ +- atomic_t s_bal_2orders; /* 2^order hits */ ++ atomic_unchecked_t s_bal_reqs; /* number of reqs with len > 1 */ ++ atomic_unchecked_t s_bal_success; /* we found long enough chunks */ ++ atomic_unchecked_t s_bal_allocated; /* in blocks */ ++ atomic_unchecked_t s_bal_ex_scanned; /* total extents scanned */ ++ atomic_unchecked_t s_bal_goals; /* goal hits */ ++ atomic_unchecked_t s_bal_breaks; /* too long searches */ ++ atomic_unchecked_t s_bal_2orders; /* 2^order hits */ + spinlock_t s_bal_lock; + unsigned long s_mb_buddies_generated; + unsigned long long s_mb_generation_time; +- atomic_t s_mb_lost_chunks; +- atomic_t s_mb_preallocated; +- atomic_t s_mb_discarded; ++ atomic_unchecked_t s_mb_lost_chunks; ++ atomic_unchecked_t s_mb_preallocated; ++ atomic_unchecked_t s_mb_discarded; + atomic_t s_lock_busy; + + /* locality groups */ +diff -urNp linux-2.6.37/fs/ext4/mballoc.c linux-2.6.37/fs/ext4/mballoc.c +--- linux-2.6.37/fs/ext4/mballoc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext4/mballoc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1841,7 +1841,7 @@ void ext4_mb_simple_scan_group(struct ex + BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len); + + if (EXT4_SB(sb)->s_mb_stats) +- atomic_inc(&EXT4_SB(sb)->s_bal_2orders); ++ atomic_inc_unchecked(&EXT4_SB(sb)->s_bal_2orders); + + break; + } +@@ -2135,7 +2135,7 @@ repeat: + ac->ac_status = AC_STATUS_CONTINUE; + ac->ac_flags |= EXT4_MB_HINT_FIRST; + cr = 3; +- atomic_inc(&sbi->s_mb_lost_chunks); ++ atomic_inc_unchecked(&sbi->s_mb_lost_chunks); + goto repeat; + } + } +@@ -2577,25 +2577,25 @@ int ext4_mb_release(struct super_block * + if (sbi->s_mb_stats) { + printk(KERN_INFO + "EXT4-fs: mballoc: %u blocks %u reqs (%u success)\n", +- atomic_read(&sbi->s_bal_allocated), +- atomic_read(&sbi->s_bal_reqs), +- atomic_read(&sbi->s_bal_success)); ++ atomic_read_unchecked(&sbi->s_bal_allocated), ++ atomic_read_unchecked(&sbi->s_bal_reqs), ++ atomic_read_unchecked(&sbi->s_bal_success)); + printk(KERN_INFO + "EXT4-fs: mballoc: %u extents scanned, %u goal hits, " + "%u 2^N hits, %u breaks, %u lost\n", +- atomic_read(&sbi->s_bal_ex_scanned), +- atomic_read(&sbi->s_bal_goals), +- atomic_read(&sbi->s_bal_2orders), +- atomic_read(&sbi->s_bal_breaks), +- atomic_read(&sbi->s_mb_lost_chunks)); ++ atomic_read_unchecked(&sbi->s_bal_ex_scanned), ++ atomic_read_unchecked(&sbi->s_bal_goals), ++ atomic_read_unchecked(&sbi->s_bal_2orders), ++ atomic_read_unchecked(&sbi->s_bal_breaks), ++ atomic_read_unchecked(&sbi->s_mb_lost_chunks)); + printk(KERN_INFO + "EXT4-fs: mballoc: %lu generated and it took %Lu\n", + sbi->s_mb_buddies_generated++, + sbi->s_mb_generation_time); + printk(KERN_INFO + "EXT4-fs: mballoc: %u preallocated, %u discarded\n", +- atomic_read(&sbi->s_mb_preallocated), +- atomic_read(&sbi->s_mb_discarded)); ++ atomic_read_unchecked(&sbi->s_mb_preallocated), ++ atomic_read_unchecked(&sbi->s_mb_discarded)); + } + + free_percpu(sbi->s_locality_groups); +@@ -3080,16 +3080,16 @@ static void ext4_mb_collect_stats(struct + struct ext4_sb_info *sbi = EXT4_SB(ac->ac_sb); + + if (sbi->s_mb_stats && ac->ac_g_ex.fe_len > 1) { +- atomic_inc(&sbi->s_bal_reqs); +- atomic_add(ac->ac_b_ex.fe_len, &sbi->s_bal_allocated); ++ atomic_inc_unchecked(&sbi->s_bal_reqs); ++ atomic_add_unchecked(ac->ac_b_ex.fe_len, &sbi->s_bal_allocated); + if (ac->ac_b_ex.fe_len >= ac->ac_o_ex.fe_len) +- atomic_inc(&sbi->s_bal_success); +- atomic_add(ac->ac_found, &sbi->s_bal_ex_scanned); ++ atomic_inc_unchecked(&sbi->s_bal_success); ++ atomic_add_unchecked(ac->ac_found, &sbi->s_bal_ex_scanned); + if (ac->ac_g_ex.fe_start == ac->ac_b_ex.fe_start && + ac->ac_g_ex.fe_group == ac->ac_b_ex.fe_group) +- atomic_inc(&sbi->s_bal_goals); ++ atomic_inc_unchecked(&sbi->s_bal_goals); + if (ac->ac_found > sbi->s_mb_max_to_scan) +- atomic_inc(&sbi->s_bal_breaks); ++ atomic_inc_unchecked(&sbi->s_bal_breaks); + } + + if (ac->ac_op == EXT4_MB_HISTORY_ALLOC) +@@ -3487,7 +3487,7 @@ ext4_mb_new_inode_pa(struct ext4_allocat + trace_ext4_mb_new_inode_pa(ac, pa); + + ext4_mb_use_inode_pa(ac, pa); +- atomic_add(pa->pa_free, &EXT4_SB(sb)->s_mb_preallocated); ++ atomic_add_unchecked(pa->pa_free, &EXT4_SB(sb)->s_mb_preallocated); + + ei = EXT4_I(ac->ac_inode); + grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group); +@@ -3547,7 +3547,7 @@ ext4_mb_new_group_pa(struct ext4_allocat + trace_ext4_mb_new_group_pa(ac, pa); + + ext4_mb_use_group_pa(ac, pa); +- atomic_add(pa->pa_free, &EXT4_SB(sb)->s_mb_preallocated); ++ atomic_add_unchecked(pa->pa_free, &EXT4_SB(sb)->s_mb_preallocated); + + grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group); + lg = ac->ac_lg; +@@ -3634,7 +3634,7 @@ ext4_mb_release_inode_pa(struct ext4_bud + * from the bitmap and continue. + */ + } +- atomic_add(free, &sbi->s_mb_discarded); ++ atomic_add_unchecked(free, &sbi->s_mb_discarded); + + return err; + } +@@ -3652,7 +3652,7 @@ ext4_mb_release_group_pa(struct ext4_bud + ext4_get_group_no_and_offset(sb, pa->pa_pstart, &group, &bit); + BUG_ON(group != e4b->bd_group && pa->pa_len != 0); + mb_free_blocks(pa->pa_inode, e4b, bit, pa->pa_len); +- atomic_add(pa->pa_len, &EXT4_SB(sb)->s_mb_discarded); ++ atomic_add_unchecked(pa->pa_len, &EXT4_SB(sb)->s_mb_discarded); + trace_ext4_mballoc_discard(sb, NULL, group, bit, pa->pa_len); + + return 0; +diff -urNp linux-2.6.37/fs/ext4/namei.c linux-2.6.37/fs/ext4/namei.c +--- linux-2.6.37/fs/ext4/namei.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext4/namei.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1161,7 +1161,7 @@ static struct ext4_dir_entry_2 *do_split char *data1 = (*bh)->b_data, *data2; unsigned split, move, size; struct ext4_dir_entry_2 *de = NULL, *de2; @@ -31888,10 +31494,9 @@ index a43e661..f54a4b5 100644 bh2 = ext4_append (handle, dir, &newblock, &err); if (!(bh2)) { -diff --git a/fs/ext4/xattr.c b/fs/ext4/xattr.c -index 0433800..b87677c 100644 ---- a/fs/ext4/xattr.c -+++ b/fs/ext4/xattr.c +diff -urNp linux-2.6.37/fs/ext4/xattr.c linux-2.6.37/fs/ext4/xattr.c +--- linux-2.6.37/fs/ext4/xattr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ext4/xattr.c 2011-01-17 02:41:01.000000000 -0500 @@ -82,8 +82,8 @@ printk("\n"); \ } while (0) @@ -31903,11 +31508,10 @@ index 0433800..b87677c 100644 #endif static void ext4_xattr_cache_insert(struct buffer_head *); -diff --git a/fs/fcntl.c b/fs/fcntl.c -index 9d175d6..7a6ae20 100644 ---- a/fs/fcntl.c -+++ b/fs/fcntl.c -@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct pid *pid, enum pid_type type, +diff -urNp linux-2.6.37/fs/fcntl.c linux-2.6.37/fs/fcntl.c +--- linux-2.6.37/fs/fcntl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/fcntl.c 2011-01-17 02:53:49.000000000 -0500 +@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct if (err) return err; @@ -31919,7 +31523,7 @@ index 9d175d6..7a6ae20 100644 f_modown(filp, pid, type, force); return 0; } -@@ -348,6 +353,7 @@ static long do_fcntl(int fd, unsigned int cmd, unsigned long arg, +@@ -348,6 +353,7 @@ static long do_fcntl(int fd, unsigned in switch (cmd) { case F_DUPFD: case F_DUPFD_CLOEXEC: @@ -31927,11 +31531,27 @@ index 9d175d6..7a6ae20 100644 if (arg >= rlimit(RLIMIT_NOFILE)) break; err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0); -diff --git a/fs/fifo.c b/fs/fifo.c -index 5d6606f..c41db6c 100644 ---- a/fs/fifo.c -+++ b/fs/fifo.c -@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode, struct file *filp) +@@ -808,14 +814,14 @@ static int __init fcntl_init(void) + * Exceptions: O_NONBLOCK is a two bit define on parisc; O_NDELAY + * is defined as O_NONBLOCK on some platforms and not on others. + */ +- BUILD_BUG_ON(18 - 1 /* for O_RDONLY being 0 */ != HWEIGHT32( ++ BUILD_BUG_ON(19 - 1 /* for O_RDONLY being 0 */ != HWEIGHT32( + O_RDONLY | O_WRONLY | O_RDWR | + O_CREAT | O_EXCL | O_NOCTTY | + O_TRUNC | O_APPEND | /* O_NONBLOCK | */ + __O_SYNC | O_DSYNC | FASYNC | + O_DIRECT | O_LARGEFILE | O_DIRECTORY | + O_NOFOLLOW | O_NOATIME | O_CLOEXEC | +- FMODE_EXEC ++ FMODE_EXEC | FMODE_GREXEC + )); + + fasync_cache = kmem_cache_create("fasync_cache", +diff -urNp linux-2.6.37/fs/fifo.c linux-2.6.37/fs/fifo.c +--- linux-2.6.37/fs/fifo.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/fifo.c 2011-01-17 02:41:01.000000000 -0500 +@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode */ filp->f_op = &read_pipefifo_fops; pipe->r_counter++; @@ -31944,7 +31564,7 @@ index 5d6606f..c41db6c 100644 if ((filp->f_flags & O_NONBLOCK)) { /* suppress POLLHUP until we have * seen a writer */ -@@ -82,15 +82,15 @@ static int fifo_open(struct inode *inode, struct file *filp) +@@ -82,15 +82,15 @@ static int fifo_open(struct inode *inode * errno=ENXIO when there is no process reading the FIFO. */ ret = -ENXIO; @@ -31963,7 +31583,7 @@ index 5d6606f..c41db6c 100644 wait_for_partner(inode, &pipe->r_counter); if (signal_pending(current)) goto err_wr; -@@ -106,11 +106,11 @@ static int fifo_open(struct inode *inode, struct file *filp) +@@ -106,11 +106,11 @@ static int fifo_open(struct inode *inode */ filp->f_op = &rdwr_pipefifo_fops; @@ -31978,7 +31598,7 @@ index 5d6606f..c41db6c 100644 wake_up_partner(inode); break; -@@ -124,19 +124,19 @@ static int fifo_open(struct inode *inode, struct file *filp) +@@ -124,19 +124,19 @@ static int fifo_open(struct inode *inode return 0; err_rd: @@ -32001,10 +31621,9 @@ index 5d6606f..c41db6c 100644 free_pipe_info(inode); err_nocleanup: -diff --git a/fs/file.c b/fs/file.c -index 34bb7f7..599ad88 100644 ---- a/fs/file.c -+++ b/fs/file.c +diff -urNp linux-2.6.37/fs/file.c linux-2.6.37/fs/file.c +--- linux-2.6.37/fs/file.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/file.c 2011-01-17 02:41:01.000000000 -0500 @@ -14,6 +14,7 @@ #include <linux/slab.h> #include <linux/vmalloc.h> @@ -32013,7 +31632,7 @@ index 34bb7f7..599ad88 100644 #include <linux/fdtable.h> #include <linux/bitops.h> #include <linux/interrupt.h> -@@ -257,6 +258,7 @@ int expand_files(struct files_struct *files, int nr) +@@ -250,6 +251,7 @@ int expand_files(struct files_struct *fi * N.B. For clone tasks sharing a files structure, this test * will limit the total number of files that can be opened. */ @@ -32021,10 +31640,9 @@ index 34bb7f7..599ad88 100644 if (nr >= rlimit(RLIMIT_NOFILE)) return -EMFILE; -diff --git a/fs/fs_struct.c b/fs/fs_struct.c -index eee0590..ef5bc0e 100644 ---- a/fs/fs_struct.c -+++ b/fs/fs_struct.c +diff -urNp linux-2.6.37/fs/fs_struct.c linux-2.6.37/fs/fs_struct.c +--- linux-2.6.37/fs/fs_struct.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/fs_struct.c 2011-01-17 02:41:01.000000000 -0500 @@ -4,6 +4,7 @@ #include <linux/path.h> #include <linux/slab.h> @@ -32033,15 +31651,15 @@ index eee0590..ef5bc0e 100644 /* * Replace the fs->{rootmnt,root} with {mnt,dentry}. Put the old values. -@@ -17,6 +18,7 @@ void set_fs_root(struct fs_struct *fs, struct path *path) +@@ -17,6 +18,7 @@ void set_fs_root(struct fs_struct *fs, s old_root = fs->root; fs->root = *path; path_get(path); + gr_set_chroot_entries(current, path); - write_unlock(&fs->lock); + spin_unlock(&fs->lock); if (old_root.dentry) path_put(&old_root); -@@ -56,6 +58,7 @@ void chroot_fs_refs(struct path *old_root, struct path *new_root) +@@ -56,6 +58,7 @@ void chroot_fs_refs(struct path *old_roo && fs->root.mnt == old_root->mnt) { path_get(new_root); fs->root = *new_root; @@ -32051,64 +31669,63 @@ index eee0590..ef5bc0e 100644 if (fs->pwd.dentry == old_root->dentry @@ -89,7 +92,8 @@ void exit_fs(struct task_struct *tsk) task_lock(tsk); - write_lock(&fs->lock); + spin_lock(&fs->lock); tsk->fs = NULL; - kill = !--fs->users; + gr_clear_chroot_entries(tsk); + kill = !atomic_dec_return(&fs->users); - write_unlock(&fs->lock); + spin_unlock(&fs->lock); task_unlock(tsk); if (kill) -@@ -102,7 +106,7 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old) +@@ -102,7 +106,7 @@ struct fs_struct *copy_fs_struct(struct struct fs_struct *fs = kmem_cache_alloc(fs_cachep, GFP_KERNEL); /* We don't need to lock fs - think why ;-) */ if (fs) { - fs->users = 1; + atomic_set(&fs->users, 1); fs->in_exec = 0; - rwlock_init(&fs->lock); + spin_lock_init(&fs->lock); fs->umask = old->umask; -@@ -127,8 +131,9 @@ int unshare_fs_struct(void) +@@ -122,8 +126,9 @@ int unshare_fs_struct(void) task_lock(current); - write_lock(&fs->lock); + spin_lock(&fs->lock); - kill = !--fs->users; + kill = !atomic_dec_return(&fs->users); current->fs = new_fs; + gr_set_chroot_entries(current, &new_fs->root); - write_unlock(&fs->lock); + spin_unlock(&fs->lock); task_unlock(current); -@@ -147,7 +152,7 @@ EXPORT_SYMBOL(current_umask); +@@ -142,7 +147,7 @@ EXPORT_SYMBOL(current_umask); /* to be mentioned only in INIT_TASK */ struct fs_struct init_fs = { - .users = 1, + .users = ATOMIC_INIT(1), - .lock = __RW_LOCK_UNLOCKED(init_fs.lock), + .lock = __SPIN_LOCK_UNLOCKED(init_fs.lock), .umask = 0022, }; -@@ -162,12 +167,13 @@ void daemonize_fs_struct(void) +@@ -157,12 +162,13 @@ void daemonize_fs_struct(void) task_lock(current); - write_lock(&init_fs.lock); + spin_lock(&init_fs.lock); - init_fs.users++; + atomic_inc(&init_fs.users); - write_unlock(&init_fs.lock); + spin_unlock(&init_fs.lock); - write_lock(&fs->lock); + spin_lock(&fs->lock); current->fs = &init_fs; - kill = !--fs->users; + gr_set_chroot_entries(current, ¤t->fs->root); + kill = !atomic_dec_return(&fs->users); - write_unlock(&fs->lock); + spin_unlock(&fs->lock); task_unlock(current); -diff --git a/fs/fuse/control.c b/fs/fuse/control.c -index 3773fd6..68aa1ab 100644 ---- a/fs/fuse/control.c -+++ b/fs/fuse/control.c -@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_conn *fc) +diff -urNp linux-2.6.37/fs/fuse/control.c linux-2.6.37/fs/fuse/control.c +--- linux-2.6.37/fs/fuse/control.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/fuse/control.c 2011-01-17 02:41:01.000000000 -0500 +@@ -298,7 +298,7 @@ void fuse_ctl_remove_conn(struct fuse_co static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) { @@ -32117,11 +31734,10 @@ index 3773fd6..68aa1ab 100644 struct fuse_conn *fc; int err; -diff --git a/fs/fuse/cuse.c b/fs/fuse/cuse.c -index e1f8171..4b621f0 100644 ---- a/fs/fuse/cuse.c -+++ b/fs/fuse/cuse.c -@@ -529,8 +529,18 @@ static int cuse_channel_release(struct inode *inode, struct file *file) +diff -urNp linux-2.6.37/fs/fuse/cuse.c linux-2.6.37/fs/fuse/cuse.c +--- linux-2.6.37/fs/fuse/cuse.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/fuse/cuse.c 2011-01-17 02:41:01.000000000 -0500 +@@ -530,8 +530,18 @@ static int cuse_channel_release(struct i return rc; } @@ -32142,7 +31758,7 @@ index e1f8171..4b621f0 100644 /************************************************************************** * Misc stuff and module initializatiion -@@ -576,12 +586,6 @@ static int __init cuse_init(void) +@@ -577,12 +587,6 @@ static int __init cuse_init(void) for (i = 0; i < CUSE_CONNTBL_LEN; i++) INIT_LIST_HEAD(&cuse_conntbl[i]); @@ -32155,11 +31771,10 @@ index e1f8171..4b621f0 100644 cuse_class = class_create(THIS_MODULE, "cuse"); if (IS_ERR(cuse_class)) return PTR_ERR(cuse_class); -diff --git a/fs/fuse/dev.c b/fs/fuse/dev.c -index e5cdabf..ed87427 100644 ---- a/fs/fuse/dev.c -+++ b/fs/fuse/dev.c -@@ -1031,7 +1031,7 @@ static ssize_t fuse_dev_do_read(struct fuse_conn *fc, struct file *file, +diff -urNp linux-2.6.37/fs/fuse/dev.c linux-2.6.37/fs/fuse/dev.c +--- linux-2.6.37/fs/fuse/dev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/fuse/dev.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1047,7 +1047,7 @@ static ssize_t fuse_dev_do_read(struct f return err; } @@ -32168,7 +31783,7 @@ index e5cdabf..ed87427 100644 unsigned long nr_segs, loff_t pos) { struct fuse_copy_state cs; -@@ -1045,6 +1045,8 @@ static ssize_t fuse_dev_read(struct kiocb *iocb, const struct iovec *iov, +@@ -1061,6 +1061,8 @@ static ssize_t fuse_dev_read(struct kioc return fuse_dev_do_read(fc, file, &cs, iov_length(iov, nr_segs)); } @@ -32177,7 +31792,7 @@ index e5cdabf..ed87427 100644 static int fuse_dev_pipe_buf_steal(struct pipe_inode_info *pipe, struct pipe_buffer *buf) { -@@ -1088,7 +1090,7 @@ static ssize_t fuse_dev_splice_read(struct file *in, loff_t *ppos, +@@ -1104,7 +1106,7 @@ static ssize_t fuse_dev_splice_read(stru ret = 0; pipe_lock(pipe); @@ -32186,7 +31801,7 @@ index e5cdabf..ed87427 100644 send_sig(SIGPIPE, current, 0); if (!ret) ret = -EPIPE; -@@ -1387,7 +1389,7 @@ static ssize_t fuse_dev_do_write(struct fuse_conn *fc, +@@ -1597,7 +1599,7 @@ static ssize_t fuse_dev_do_write(struct return err; } @@ -32195,7 +31810,7 @@ index e5cdabf..ed87427 100644 unsigned long nr_segs, loff_t pos) { struct fuse_copy_state cs; -@@ -1400,6 +1402,8 @@ static ssize_t fuse_dev_write(struct kiocb *iocb, const struct iovec *iov, +@@ -1610,6 +1612,8 @@ static ssize_t fuse_dev_write(struct kio return fuse_dev_do_write(fc, &cs, iov_length(iov, nr_segs)); } @@ -32204,7 +31819,7 @@ index e5cdabf..ed87427 100644 static ssize_t fuse_dev_splice_write(struct pipe_inode_info *pipe, struct file *out, loff_t *ppos, size_t len, unsigned int flags) -@@ -1478,7 +1482,7 @@ out: +@@ -1688,7 +1692,7 @@ out: return ret; } @@ -32213,7 +31828,7 @@ index e5cdabf..ed87427 100644 { unsigned mask = POLLOUT | POLLWRNORM; struct fuse_conn *fc = fuse_get_conn(file); -@@ -1497,6 +1501,8 @@ static unsigned fuse_dev_poll(struct file *file, poll_table *wait) +@@ -1707,6 +1711,8 @@ static unsigned fuse_dev_poll(struct fil return mask; } @@ -32222,7 +31837,7 @@ index e5cdabf..ed87427 100644 /* * Abort all requests on the given list (pending or processing) * -@@ -1612,7 +1618,7 @@ int fuse_dev_release(struct inode *inode, struct file *file) +@@ -1824,7 +1830,7 @@ int fuse_dev_release(struct inode *inode } EXPORT_SYMBOL_GPL(fuse_dev_release); @@ -32231,7 +31846,7 @@ index e5cdabf..ed87427 100644 { struct fuse_conn *fc = fuse_get_conn(file); if (!fc) -@@ -1622,6 +1628,8 @@ static int fuse_dev_fasync(int fd, struct file *file, int on) +@@ -1834,6 +1840,8 @@ static int fuse_dev_fasync(int fd, struc return fasync_helper(fd, file, on, &fc->fasync); } @@ -32240,11 +31855,10 @@ index e5cdabf..ed87427 100644 const struct file_operations fuse_dev_operations = { .owner = THIS_MODULE, .llseek = no_llseek, -diff --git a/fs/fuse/dir.c b/fs/fuse/dir.c -index 3cdc5f7..f6c6f3c 100644 ---- a/fs/fuse/dir.c -+++ b/fs/fuse/dir.c -@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *dentry) +diff -urNp linux-2.6.37/fs/fuse/dir.c linux-2.6.37/fs/fuse/dir.c +--- linux-2.6.37/fs/fuse/dir.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/fuse/dir.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de return link; } @@ -32253,11 +31867,10 @@ index 3cdc5f7..f6c6f3c 100644 { if (!IS_ERR(link)) free_page((unsigned long) link); -diff --git a/fs/fuse/fuse_i.h b/fs/fuse/fuse_i.h -index 8f309f0..e8be634 100644 ---- a/fs/fuse/fuse_i.h -+++ b/fs/fuse/fuse_i.h -@@ -524,6 +524,16 @@ extern const struct file_operations fuse_dev_operations; +diff -urNp linux-2.6.37/fs/fuse/fuse_i.h linux-2.6.37/fs/fuse/fuse_i.h +--- linux-2.6.37/fs/fuse/fuse_i.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/fuse/fuse_i.h 2011-01-17 02:41:01.000000000 -0500 +@@ -525,6 +525,16 @@ extern const struct file_operations fuse extern const struct dentry_operations fuse_dentry_operations; @@ -32274,11 +31887,10 @@ index 8f309f0..e8be634 100644 /** * Inode to nodeid comparison. */ -diff --git a/fs/hfs/inode.c b/fs/hfs/inode.c -index 14f5cb1..52c88ce 100644 ---- a/fs/hfs/inode.c -+++ b/fs/hfs/inode.c -@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, struct writeback_control *wbc) +diff -urNp linux-2.6.37/fs/hfs/inode.c linux-2.6.37/fs/hfs/inode.c +--- linux-2.6.37/fs/hfs/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/hfs/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -447,7 +447,7 @@ int hfs_write_inode(struct inode *inode, if (S_ISDIR(main_inode->i_mode)) { if (fd.entrylength < sizeof(struct hfs_cat_dir)) @@ -32287,7 +31899,7 @@ index 14f5cb1..52c88ce 100644 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, sizeof(struct hfs_cat_dir)); if (rec.type != HFS_CDR_DIR || -@@ -444,7 +444,7 @@ int hfs_write_inode(struct inode *inode, struct writeback_control *wbc) +@@ -468,7 +468,7 @@ int hfs_write_inode(struct inode *inode, sizeof(struct hfs_cat_file)); } else { if (fd.entrylength < sizeof(struct hfs_cat_file)) @@ -32296,11 +31908,10 @@ index 14f5cb1..52c88ce 100644 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, sizeof(struct hfs_cat_file)); if (rec.type != HFS_CDR_FIL || -diff --git a/fs/hfsplus/inode.c b/fs/hfsplus/inode.c -index 9bbb829..b390a55 100644 ---- a/fs/hfsplus/inode.c -+++ b/fs/hfsplus/inode.c -@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode *inode, struct hfs_find_data *fd) +diff -urNp linux-2.6.37/fs/hfsplus/inode.c linux-2.6.37/fs/hfsplus/inode.c +--- linux-2.6.37/fs/hfsplus/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/hfsplus/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -478,7 +478,7 @@ int hfsplus_cat_read_inode(struct inode struct hfsplus_cat_folder *folder = &entry.folder; if (fd->entrylength < sizeof(struct hfsplus_cat_folder)) @@ -32309,7 +31920,7 @@ index 9bbb829..b390a55 100644 hfs_bnode_read(fd->bnode, &entry, fd->entryoffset, sizeof(struct hfsplus_cat_folder)); hfsplus_get_perms(inode, &folder->permissions, 1); -@@ -423,7 +423,7 @@ int hfsplus_cat_read_inode(struct inode *inode, struct hfs_find_data *fd) +@@ -495,7 +495,7 @@ int hfsplus_cat_read_inode(struct inode struct hfsplus_cat_file *file = &entry.file; if (fd->entrylength < sizeof(struct hfsplus_cat_file)) @@ -32318,7 +31929,7 @@ index 9bbb829..b390a55 100644 hfs_bnode_read(fd->bnode, &entry, fd->entryoffset, sizeof(struct hfsplus_cat_file)); -@@ -479,7 +479,7 @@ int hfsplus_cat_write_inode(struct inode *inode) +@@ -551,7 +551,7 @@ int hfsplus_cat_write_inode(struct inode struct hfsplus_cat_folder *folder = &entry.folder; if (fd.entrylength < sizeof(struct hfsplus_cat_folder)) @@ -32327,7 +31938,7 @@ index 9bbb829..b390a55 100644 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, sizeof(struct hfsplus_cat_folder)); /* simple node checks? */ -@@ -501,7 +501,7 @@ int hfsplus_cat_write_inode(struct inode *inode) +@@ -573,7 +573,7 @@ int hfsplus_cat_write_inode(struct inode struct hfsplus_cat_file *file = &entry.file; if (fd.entrylength < sizeof(struct hfsplus_cat_file)) @@ -32336,11 +31947,10 @@ index 9bbb829..b390a55 100644 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, sizeof(struct hfsplus_cat_file)); hfsplus_inode_write_fork(inode, &file->data_fork); -diff --git a/fs/hugetlbfs/inode.c b/fs/hugetlbfs/inode.c -index a4e9a7e..5122666 100644 ---- a/fs/hugetlbfs/inode.c -+++ b/fs/hugetlbfs/inode.c -@@ -908,7 +908,7 @@ static struct file_system_type hugetlbfs_fs_type = { +diff -urNp linux-2.6.37/fs/hugetlbfs/inode.c linux-2.6.37/fs/hugetlbfs/inode.c +--- linux-2.6.37/fs/hugetlbfs/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/hugetlbfs/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -908,7 +908,7 @@ static struct file_system_type hugetlbfs .kill_sb = kill_litter_super, }; @@ -32349,11 +31959,10 @@ index a4e9a7e..5122666 100644 static int can_do_hugetlb_shm(void) { -diff --git a/fs/ioctl.c b/fs/ioctl.c -index 2d140a7..ff73ae1 100644 ---- a/fs/ioctl.c -+++ b/fs/ioctl.c -@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiemap_extent_info *fieinfo, u64 logical, +diff -urNp linux-2.6.37/fs/ioctl.c linux-2.6.37/fs/ioctl.c +--- linux-2.6.37/fs/ioctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ioctl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -86,7 +86,7 @@ int fiemap_fill_next_extent(struct fiema u64 phys, u64 len, u32 flags) { struct fiemap_extent extent; @@ -32362,7 +31971,7 @@ index 2d140a7..ff73ae1 100644 /* only count the extents */ if (fieinfo->fi_extents_max == 0) { -@@ -207,7 +207,7 @@ static int ioctl_fiemap(struct file *filp, unsigned long arg) +@@ -196,7 +196,7 @@ static int ioctl_fiemap(struct file *fil fieinfo.fi_flags = fiemap.fm_flags; fieinfo.fi_extents_max = fiemap.fm_extent_count; @@ -32371,7 +31980,7 @@ index 2d140a7..ff73ae1 100644 if (fiemap.fm_extent_count != 0 && !access_ok(VERIFY_WRITE, fieinfo.fi_extents_start, -@@ -220,7 +220,7 @@ static int ioctl_fiemap(struct file *filp, unsigned long arg) +@@ -209,7 +209,7 @@ static int ioctl_fiemap(struct file *fil error = inode->i_op->fiemap(inode, &fieinfo, fiemap.fm_start, len); fiemap.fm_flags = fieinfo.fi_flags; fiemap.fm_mapped_extents = fieinfo.fi_extents_mapped; @@ -32380,11 +31989,10 @@ index 2d140a7..ff73ae1 100644 error = -EFAULT; return error; -diff --git a/fs/jffs2/debug.h b/fs/jffs2/debug.h -index a113ecc..b6498fb 100644 ---- a/fs/jffs2/debug.h -+++ b/fs/jffs2/debug.h -@@ -52,13 +52,13 @@ +diff -urNp linux-2.6.37/fs/jffs2/debug.h linux-2.6.37/fs/jffs2/debug.h +--- linux-2.6.37/fs/jffs2/debug.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/jffs2/debug.h 2011-01-17 02:41:01.000000000 -0500 +@@ -53,13 +53,13 @@ #if CONFIG_JFFS2_FS_DEBUG > 0 #define D1(x) x #else @@ -32400,7 +32008,7 @@ index a113ecc..b6498fb 100644 #endif /* The prefixes of JFFS2 messages */ -@@ -114,73 +114,73 @@ +@@ -115,73 +115,73 @@ #ifdef JFFS2_DBG_READINODE_MESSAGES #define dbg_readinode(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else @@ -32485,11 +32093,10 @@ index a113ecc..b6498fb 100644 #endif /* "Sanity" checks */ -diff --git a/fs/jffs2/erase.c b/fs/jffs2/erase.c -index 6286ad9..1ae791d 100644 ---- a/fs/jffs2/erase.c -+++ b/fs/jffs2/erase.c -@@ -438,7 +438,8 @@ static void jffs2_mark_erased_block(struct jffs2_sb_info *c, struct jffs2_eraseb +diff -urNp linux-2.6.37/fs/jffs2/erase.c linux-2.6.37/fs/jffs2/erase.c +--- linux-2.6.37/fs/jffs2/erase.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/jffs2/erase.c 2011-01-17 02:41:01.000000000 -0500 +@@ -439,7 +439,8 @@ static void jffs2_mark_erased_block(stru struct jffs2_unknown_node marker = { .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), .nodetype = cpu_to_je16(JFFS2_NODETYPE_CLEANMARKER), @@ -32499,11 +32106,10 @@ index 6286ad9..1ae791d 100644 }; jffs2_prealloc_raw_node_refs(c, jeb, 1); -diff --git a/fs/jffs2/summary.h b/fs/jffs2/summary.h -index 60207a2..6d00658 100644 ---- a/fs/jffs2/summary.h -+++ b/fs/jffs2/summary.h -@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_sb_info *c, struct jffs2_eraseblock *jeb +diff -urNp linux-2.6.37/fs/jffs2/summary.h linux-2.6.37/fs/jffs2/summary.h +--- linux-2.6.37/fs/jffs2/summary.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/jffs2/summary.h 2011-01-17 02:41:01.000000000 -0500 +@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ #define jffs2_sum_active() (0) #define jffs2_sum_init(a) (0) @@ -32531,11 +32137,10 @@ index 60207a2..6d00658 100644 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) #endif /* CONFIG_JFFS2_SUMMARY */ -diff --git a/fs/jffs2/wbuf.c b/fs/jffs2/wbuf.c -index 07ee154..d8b657a 100644 ---- a/fs/jffs2/wbuf.c -+++ b/fs/jffs2/wbuf.c -@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node oob_cleanmarker = +diff -urNp linux-2.6.37/fs/jffs2/wbuf.c linux-2.6.37/fs/jffs2/wbuf.c +--- linux-2.6.37/fs/jffs2/wbuf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/jffs2/wbuf.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o { .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), .nodetype = constant_cpu_to_je16(JFFS2_NODETYPE_CLEANMARKER), @@ -32545,11 +32150,22 @@ index 07ee154..d8b657a 100644 }; /* -diff --git a/fs/lockd/svc.c b/fs/lockd/svc.c -index f1bacf1..d3f9466 100644 ---- a/fs/lockd/svc.c -+++ b/fs/lockd/svc.c -@@ -42,7 +42,7 @@ +diff -urNp linux-2.6.37/fs/Kconfig.binfmt linux-2.6.37/fs/Kconfig.binfmt +--- linux-2.6.37/fs/Kconfig.binfmt 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/Kconfig.binfmt 2011-01-17 02:41:01.000000000 -0500 +@@ -86,7 +86,7 @@ config HAVE_AOUT + + config BINFMT_AOUT + tristate "Kernel support for a.out and ECOFF binaries" +- depends on HAVE_AOUT ++ depends on HAVE_AOUT && BROKEN + ---help--- + A.out (Assembler.OUTput) is a set of formats for libraries and + executables used in the earliest versions of UNIX. Linux used +diff -urNp linux-2.6.37/fs/lockd/svc.c linux-2.6.37/fs/lockd/svc.c +--- linux-2.6.37/fs/lockd/svc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/lockd/svc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -41,7 +41,7 @@ static struct svc_program nlmsvc_program; @@ -32558,11 +32174,10 @@ index f1bacf1..d3f9466 100644 EXPORT_SYMBOL_GPL(nlmsvc_ops); static DEFINE_MUTEX(nlmsvc_mutex); -diff --git a/fs/locks.c b/fs/locks.c -index ab24d49..90aa5d0 100644 ---- a/fs/locks.c -+++ b/fs/locks.c -@@ -2008,16 +2008,16 @@ void locks_remove_flock(struct file *filp) +diff -urNp linux-2.6.37/fs/locks.c linux-2.6.37/fs/locks.c +--- linux-2.6.37/fs/locks.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/locks.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2050,16 +2050,16 @@ void locks_remove_flock(struct file *fil return; if (filp->f_op && filp->f_op->flock) { @@ -32582,12 +32197,51 @@ index ab24d49..90aa5d0 100644 + flock.fl_ops->fl_release_private(&flock); } - lock_kernel(); -diff --git a/fs/namei.c b/fs/namei.c -index 868d0cb..2a48e82 100644 ---- a/fs/namei.c -+++ b/fs/namei.c -@@ -548,7 +548,7 @@ __do_follow_link(struct path *path, struct nameidata *nd, void **p) + lock_flocks(); +diff -urNp linux-2.6.37/fs/namei.c linux-2.6.37/fs/namei.c +--- linux-2.6.37/fs/namei.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/namei.c 2011-01-17 11:57:48.000000000 -0500 +@@ -221,14 +221,6 @@ int generic_permission(struct inode *ino + return ret; + + /* +- * Read/write DACs are always overridable. +- * Executable DACs are overridable if at least one exec bit is set. +- */ +- if (!(mask & MAY_EXEC) || execute_ok(inode)) +- if (capable(CAP_DAC_OVERRIDE)) +- return 0; +- +- /* + * Searching includes executable on directories, else just read. + */ + mask &= MAY_READ | MAY_WRITE | MAY_EXEC; +@@ -236,6 +228,14 @@ int generic_permission(struct inode *ino + if (capable(CAP_DAC_READ_SEARCH)) + return 0; + ++ /* ++ * Read/write DACs are always overridable. ++ * Executable DACs are overridable if at least one exec bit is set. ++ */ ++ if (!(mask & MAY_EXEC) || execute_ok(inode)) ++ if (capable(CAP_DAC_OVERRIDE)) ++ return 0; ++ + return -EACCES; + } + +@@ -473,7 +473,8 @@ static int exec_permission(struct inode + if (!ret) + goto ok; + +- if (capable(CAP_DAC_OVERRIDE) || capable(CAP_DAC_READ_SEARCH)) ++ if (capable_nolog(CAP_DAC_OVERRIDE) || capable(CAP_DAC_READ_SEARCH) || ++ capable(CAP_DAC_OVERRIDE)) + goto ok; + + return ret; +@@ -542,7 +543,7 @@ __do_follow_link(struct path *path, stru *p = dentry->d_inode->i_op->follow_link(dentry, nd); error = PTR_ERR(*p); if (!IS_ERR(*p)) { @@ -32596,7 +32250,7 @@ index 868d0cb..2a48e82 100644 error = 0; if (s) error = __vfs_follow_link(nd, s); -@@ -581,6 +581,13 @@ static inline int do_follow_link(struct path *path, struct nameidata *nd) +@@ -575,6 +576,13 @@ static inline int do_follow_link(struct err = security_inode_follow_link(path->dentry, nd); if (err) goto loop; @@ -32610,7 +32264,7 @@ index 868d0cb..2a48e82 100644 current->link_count++; current->total_link_count++; nd->depth++; -@@ -965,11 +972,18 @@ return_reval: +@@ -967,11 +975,18 @@ return_reval: break; } return_base: @@ -32629,18 +32283,79 @@ index 868d0cb..2a48e82 100644 path_put(&nd->path); return_err: return err; -@@ -1506,12 +1520,19 @@ static int __open_namei_create(struct nameidata *nd, struct path *path, +@@ -1397,6 +1412,30 @@ int vfs_create(struct inode *dir, struct + return error; + } + ++/* ++ * Note that while the flag value (low two bits) for sys_open means: ++ * 00 - read-only ++ * 01 - write-only ++ * 10 - read-write ++ * 11 - special ++ * it is changed into ++ * 00 - no permissions needed ++ * 01 - read-permission ++ * 10 - write-permission ++ * 11 - read-write ++ * for the internal routines (ie open_namei()/follow_link() etc) ++ * This is more logical, and also allows the 00 "no perm needed" ++ * to be used for symlinks (where the permissions are checked ++ * later). ++ * ++*/ ++static inline int open_to_namei_flags(int flag) ++{ ++ if ((flag+1) & O_ACCMODE) ++ flag++; ++ return flag; ++} ++ + int may_open(struct path *path, int acc_mode, int flag) + { + struct dentry *dentry = path->dentry; +@@ -1445,7 +1484,26 @@ int may_open(struct path *path, int acc_ + /* + * Ensure there are no outstanding leases on the file. + */ +- return break_lease(inode, flag); ++ error = break_lease(inode, flag); ++ if (error) ++ return error; ++ ++ if (gr_handle_rofs_blockwrite(dentry, path->mnt, acc_mode)) { ++ error = -EPERM; ++ goto exit; ++ } ++ ++ if (gr_handle_rawio(inode)) { ++ error = -EPERM; ++ goto exit; ++ } ++ ++ if (!gr_acl_handle_open(dentry, path->mnt, open_to_namei_flags(flag))) { ++ error = -EACCES; ++ goto exit; ++ } ++exit: ++ return error; + } + + static int handle_truncate(struct path *path) +@@ -1479,6 +1537,12 @@ static int __open_namei_create(struct na + { int error; struct dentry *dir = nd->path.dentry; - -+ if (!gr_acl_handle_creat(path->dentry, nd->path.dentry, nd->path.mnt, open_flag, mode)) { ++ int flag = open_to_namei_flags(open_flag); ++ ++ if (!gr_acl_handle_creat(path->dentry, nd->path.dentry, nd->path.mnt, flag, mode)) { + error = -EACCES; + goto out_unlock; + } -+ + if (!IS_POSIXACL(dir->d_inode)) mode &= ~current_umask(); - error = security_path_mknod(&nd->path, path->dentry, mode, 0); +@@ -1486,6 +1550,8 @@ static int __open_namei_create(struct na if (error) goto out_unlock; error = vfs_create(dir->d_inode, path->dentry, mode, nd); @@ -32649,7 +32364,38 @@ index 868d0cb..2a48e82 100644 out_unlock: mutex_unlock(&dir->d_inode->i_mutex); dput(nd->path.dentry); -@@ -1614,6 +1635,7 @@ static struct file *do_last(struct nameidata *nd, struct path *path, +@@ -1496,30 +1562,6 @@ out_unlock: + return may_open(&nd->path, 0, open_flag & ~O_TRUNC); + } + +-/* +- * Note that while the flag value (low two bits) for sys_open means: +- * 00 - read-only +- * 01 - write-only +- * 10 - read-write +- * 11 - special +- * it is changed into +- * 00 - no permissions needed +- * 01 - read-permission +- * 10 - write-permission +- * 11 - read-write +- * for the internal routines (ie open_namei()/follow_link() etc) +- * This is more logical, and also allows the 00 "no perm needed" +- * to be used for symlinks (where the permissions are checked +- * later). +- * +-*/ +-static inline int open_to_namei_flags(int flag) +-{ +- if ((flag+1) & O_ACCMODE) +- flag++; +- return flag; +-} +- + static int open_will_truncate(int flag, struct inode *inode) + { + /* +@@ -1589,6 +1631,7 @@ static struct file *do_last(struct namei int mode, const char *pathname) { struct dentry *dir = nd->path.dentry; @@ -32657,47 +32403,14 @@ index 868d0cb..2a48e82 100644 struct file *filp; int error = -EISDIR; -@@ -1662,6 +1684,22 @@ static struct file *do_last(struct nameidata *nd, struct path *path, - } - path_to_nameidata(path, nd); - audit_inode(pathname, nd->path.dentry); -+ -+ if (gr_handle_rofs_blockwrite(nd->path.dentry, nd->path.mnt, acc_mode)) { -+ error = -EPERM; -+ goto exit; -+ } -+ -+ if (gr_handle_rawio(nd->path.dentry->d_inode)) { -+ error = -EPERM; -+ goto exit; -+ } -+ -+ if (!gr_acl_handle_open(nd->path.dentry, nd->path.mnt, flag)) { -+ error = -EACCES; -+ goto exit; -+ } -+ - goto ok; - } - -@@ -1714,6 +1752,24 @@ static struct file *do_last(struct nameidata *nd, struct path *path, +@@ -1690,6 +1733,14 @@ static struct file *do_last(struct namei /* * It already exists. */ + -+ if (gr_handle_rofs_blockwrite(path->dentry, nd->path.mnt, acc_mode)) { -+ error = -EPERM; -+ goto exit_mutex_unlock; -+ } -+ if (gr_handle_rawio(path->dentry->d_inode)) { -+ error = -EPERM; -+ goto exit_mutex_unlock; -+ } -+ if (!gr_acl_handle_open(path->dentry, nd->path.mnt, flag)) { -+ error = -EACCES; -+ goto exit_mutex_unlock; -+ } -+ if (gr_handle_fifo(path->dentry, nd->path.mnt, dir, flag, acc_mode)) { ++ /* only check if O_CREAT is specified, all other checks need to go ++ into may_open */ ++ if (gr_handle_fifo(path->dentry, path->mnt, dir, flag, acc_mode)) { + error = -EACCES; + goto exit_mutex_unlock; + } @@ -32705,7 +32418,19 @@ index 868d0cb..2a48e82 100644 mutex_unlock(&dir->d_inode->i_mutex); audit_inode(pathname, path->dentry); -@@ -2034,6 +2090,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, int, mode, +@@ -1838,6 +1889,11 @@ reval: + error = security_inode_follow_link(path.dentry, &nd); + if (error) + goto exit_dput; ++ if (gr_handle_follow_link(path.dentry->d_parent->d_inode, ++ path.dentry->d_inode, path.dentry, nd.path.mnt)) { ++ error = -EACCES; ++ goto exit_dput; ++ } + error = __do_follow_link(&path, &nd, &cookie); + if (unlikely(error)) { + /* nd.path had been dropped */ +@@ -2013,6 +2069,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const error = may_mknod(mode); if (error) goto out_dput; @@ -32723,7 +32448,7 @@ index 868d0cb..2a48e82 100644 error = mnt_want_write(nd.path.mnt); if (error) goto out_dput; -@@ -2054,6 +2121,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, int, mode, +@@ -2033,6 +2100,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const } out_drop_write: mnt_drop_write(nd.path.mnt); @@ -32733,7 +32458,7 @@ index 868d0cb..2a48e82 100644 out_dput: dput(dentry); out_unlock: -@@ -2106,6 +2176,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, int, mode) +@@ -2085,6 +2155,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const if (IS_ERR(dentry)) goto out_unlock; @@ -32745,7 +32470,7 @@ index 868d0cb..2a48e82 100644 if (!IS_POSIXACL(nd.path.dentry->d_inode)) mode &= ~current_umask(); error = mnt_want_write(nd.path.mnt); -@@ -2117,6 +2192,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, int, mode) +@@ -2096,6 +2171,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const error = vfs_mkdir(nd.path.dentry->d_inode, dentry, mode); out_drop_write: mnt_drop_write(nd.path.mnt); @@ -32756,7 +32481,7 @@ index 868d0cb..2a48e82 100644 out_dput: dput(dentry); out_unlock: -@@ -2198,6 +2277,8 @@ static long do_rmdir(int dfd, const char __user *pathname) +@@ -2177,6 +2256,8 @@ static long do_rmdir(int dfd, const char char * name; struct dentry *dentry; struct nameidata nd; @@ -32765,7 +32490,7 @@ index 868d0cb..2a48e82 100644 error = user_path_parent(dfd, pathname, &nd, &name); if (error) -@@ -2222,6 +2303,19 @@ static long do_rmdir(int dfd, const char __user *pathname) +@@ -2201,6 +2282,19 @@ static long do_rmdir(int dfd, const char error = PTR_ERR(dentry); if (IS_ERR(dentry)) goto exit2; @@ -32785,7 +32510,7 @@ index 868d0cb..2a48e82 100644 error = mnt_want_write(nd.path.mnt); if (error) goto exit3; -@@ -2229,6 +2323,8 @@ static long do_rmdir(int dfd, const char __user *pathname) +@@ -2208,6 +2302,8 @@ static long do_rmdir(int dfd, const char if (error) goto exit4; error = vfs_rmdir(nd.path.dentry->d_inode, dentry); @@ -32794,7 +32519,7 @@ index 868d0cb..2a48e82 100644 exit4: mnt_drop_write(nd.path.mnt); exit3: -@@ -2291,6 +2387,8 @@ static long do_unlinkat(int dfd, const char __user *pathname) +@@ -2270,6 +2366,8 @@ static long do_unlinkat(int dfd, const c struct dentry *dentry; struct nameidata nd; struct inode *inode = NULL; @@ -32803,19 +32528,17 @@ index 868d0cb..2a48e82 100644 error = user_path_parent(dfd, pathname, &nd, &name); if (error) -@@ -2310,8 +2408,19 @@ static long do_unlinkat(int dfd, const char __user *pathname) +@@ -2289,8 +2387,17 @@ static long do_unlinkat(int dfd, const c if (nd.last.name[nd.last.len]) goto slashes; inode = dentry->d_inode; - if (inode) + if (inode) { + ihold(inode); + if (inode->i_nlink <= 1) { + saved_ino = inode->i_ino; + saved_dev = inode->i_sb->s_dev; + } -+ - atomic_inc(&inode->i_count); -+ + if (!gr_acl_handle_unlink(dentry, nd.path.mnt)) { + error = -EACCES; + goto exit2; @@ -32824,7 +32547,7 @@ index 868d0cb..2a48e82 100644 error = mnt_want_write(nd.path.mnt); if (error) goto exit2; -@@ -2319,6 +2428,8 @@ static long do_unlinkat(int dfd, const char __user *pathname) +@@ -2298,6 +2405,8 @@ static long do_unlinkat(int dfd, const c if (error) goto exit3; error = vfs_unlink(nd.path.dentry->d_inode, dentry); @@ -32833,7 +32556,7 @@ index 868d0cb..2a48e82 100644 exit3: mnt_drop_write(nd.path.mnt); exit2: -@@ -2396,6 +2507,11 @@ SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, +@@ -2375,6 +2484,11 @@ SYSCALL_DEFINE3(symlinkat, const char __ if (IS_ERR(dentry)) goto out_unlock; @@ -32845,7 +32568,7 @@ index 868d0cb..2a48e82 100644 error = mnt_want_write(nd.path.mnt); if (error) goto out_dput; -@@ -2403,6 +2519,8 @@ SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, +@@ -2382,6 +2496,8 @@ SYSCALL_DEFINE3(symlinkat, const char __ if (error) goto out_drop_write; error = vfs_symlink(nd.path.dentry->d_inode, dentry, from); @@ -32854,7 +32577,7 @@ index 868d0cb..2a48e82 100644 out_drop_write: mnt_drop_write(nd.path.mnt); out_dput: -@@ -2495,6 +2613,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, +@@ -2474,6 +2590,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con error = PTR_ERR(new_dentry); if (IS_ERR(new_dentry)) goto out_unlock; @@ -32875,7 +32598,7 @@ index 868d0cb..2a48e82 100644 error = mnt_want_write(nd.path.mnt); if (error) goto out_dput; -@@ -2502,6 +2634,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, +@@ -2481,6 +2611,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con if (error) goto out_drop_write; error = vfs_link(old_path.dentry, nd.path.dentry->d_inode, new_dentry); @@ -32884,7 +32607,7 @@ index 868d0cb..2a48e82 100644 out_drop_write: mnt_drop_write(nd.path.mnt); out_dput: -@@ -2735,6 +2869,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, +@@ -2714,6 +2846,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c if (new_dentry == trap) goto exit5; @@ -32897,7 +32620,7 @@ index 868d0cb..2a48e82 100644 error = mnt_want_write(oldnd.path.mnt); if (error) goto exit5; -@@ -2744,6 +2884,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, +@@ -2723,6 +2861,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c goto exit6; error = vfs_rename(old_dir->d_inode, old_dentry, new_dir->d_inode, new_dentry); @@ -32907,11 +32630,10 @@ index 868d0cb..2a48e82 100644 exit6: mnt_drop_write(oldnd.path.mnt); exit5: -diff --git a/fs/namespace.c b/fs/namespace.c -index 32dcd24..7536f64 100644 ---- a/fs/namespace.c -+++ b/fs/namespace.c -@@ -1099,6 +1099,9 @@ static int do_umount(struct vfsmount *mnt, int flags) +diff -urNp linux-2.6.37/fs/namespace.c linux-2.6.37/fs/namespace.c +--- linux-2.6.37/fs/namespace.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/namespace.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1141,6 +1141,9 @@ static int do_umount(struct vfsmount *mn if (!(sb->s_flags & MS_RDONLY)) retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); up_write(&sb->s_umount); @@ -32921,8 +32643,8 @@ index 32dcd24..7536f64 100644 return retval; } -@@ -1118,6 +1121,9 @@ static int do_umount(struct vfsmount *mnt, int flags) - spin_unlock(&vfsmount_lock); +@@ -1160,6 +1163,9 @@ static int do_umount(struct vfsmount *mn + br_write_unlock(vfsmount_lock); up_write(&namespace_sem); release_mounts(&umount_list); + @@ -32931,7 +32653,7 @@ index 32dcd24..7536f64 100644 return retval; } -@@ -1988,6 +1994,16 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, +@@ -2053,6 +2059,16 @@ long do_mount(char *dev_name, char *dir_ MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT | MS_STRICTATIME); @@ -32948,7 +32670,7 @@ index 32dcd24..7536f64 100644 if (flags & MS_REMOUNT) retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags, data_page); -@@ -2002,6 +2018,9 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, +@@ -2067,6 +2083,9 @@ long do_mount(char *dev_name, char *dir_ dev_name, data_page); dput_out: path_put(&path); @@ -32958,7 +32680,7 @@ index 32dcd24..7536f64 100644 return retval; } -@@ -2208,6 +2227,12 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, +@@ -2273,6 +2292,12 @@ SYSCALL_DEFINE2(pivot_root, const char _ goto out1; } @@ -32968,14 +32690,13 @@ index 32dcd24..7536f64 100644 + goto out1; + } + - read_lock(¤t->fs->lock); - root = current->fs->root; - path_get(¤t->fs->root); -diff --git a/fs/nfs/inode.c b/fs/nfs/inode.c -index 099b351..f4966db 100644 ---- a/fs/nfs/inode.c -+++ b/fs/nfs/inode.c -@@ -915,16 +915,16 @@ static int nfs_size_need_update(const struct inode *inode, const struct nfs_fatt + get_fs_root(current->fs, &root); + down_write(&namespace_sem); + mutex_lock(&old.dentry->d_inode->i_mutex); +diff -urNp linux-2.6.37/fs/nfs/inode.c linux-2.6.37/fs/nfs/inode.c +--- linux-2.6.37/fs/nfs/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/nfs/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -985,16 +985,16 @@ static int nfs_size_need_update(const st return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); } @@ -32995,11 +32716,10 @@ index 099b351..f4966db 100644 } void nfs_fattr_init(struct nfs_fattr *fattr) -diff --git a/fs/nfs/nfs4proc.c b/fs/nfs/nfs4proc.c -index f7b7698..9ff1136 100644 ---- a/fs/nfs/nfs4proc.c -+++ b/fs/nfs/nfs4proc.c -@@ -1166,7 +1166,7 @@ static int _nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state +diff -urNp linux-2.6.37/fs/nfs/nfs4proc.c linux-2.6.37/fs/nfs/nfs4proc.c +--- linux-2.6.37/fs/nfs/nfs4proc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/nfs/nfs4proc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1184,7 +1184,7 @@ static int _nfs4_do_open_reclaim(struct static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) { struct nfs_server *server = NFS_SERVER(state->inode); @@ -33008,7 +32728,7 @@ index f7b7698..9ff1136 100644 int err; do { err = _nfs4_do_open_reclaim(ctx, state); -@@ -1208,7 +1208,7 @@ static int _nfs4_open_delegation_recall(struct nfs_open_context *ctx, struct nfs +@@ -1226,7 +1226,7 @@ static int _nfs4_open_delegation_recall( int nfs4_open_delegation_recall(struct nfs_open_context *ctx, struct nfs4_state *state, const nfs4_stateid *stateid) { @@ -33017,7 +32737,7 @@ index f7b7698..9ff1136 100644 struct nfs_server *server = NFS_SERVER(state->inode); int err; do { -@@ -1581,7 +1581,7 @@ static int _nfs4_open_expired(struct nfs_open_context *ctx, struct nfs4_state *s +@@ -1602,7 +1602,7 @@ static int _nfs4_open_expired(struct nfs static int nfs4_do_open_expired(struct nfs_open_context *ctx, struct nfs4_state *state) { struct nfs_server *server = NFS_SERVER(state->inode); @@ -33026,7 +32746,7 @@ index f7b7698..9ff1136 100644 int err; do { -@@ -1697,7 +1697,7 @@ out_err: +@@ -1717,7 +1717,7 @@ out_err: static struct nfs4_state *nfs4_do_open(struct inode *dir, struct path *path, fmode_t fmode, int flags, struct iattr *sattr, struct rpc_cred *cred) { @@ -33035,7 +32755,7 @@ index f7b7698..9ff1136 100644 struct nfs4_state *res; int status; -@@ -1788,7 +1788,7 @@ static int nfs4_do_setattr(struct inode *inode, struct rpc_cred *cred, +@@ -1808,7 +1808,7 @@ static int nfs4_do_setattr(struct inode struct nfs4_state *state) { struct nfs_server *server = NFS_SERVER(inode); @@ -33044,7 +32764,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(server, -@@ -2166,7 +2166,7 @@ static int _nfs4_server_capabilities(struct nfs_server *server, struct nfs_fh *f +@@ -2081,7 +2081,7 @@ static int _nfs4_server_capabilities(str int nfs4_server_capabilities(struct nfs_server *server, struct nfs_fh *fhandle) { @@ -33053,7 +32773,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(server, -@@ -2200,7 +2200,7 @@ static int _nfs4_lookup_root(struct nfs_server *server, struct nfs_fh *fhandle, +@@ -2115,7 +2115,7 @@ static int _nfs4_lookup_root(struct nfs_ static int nfs4_lookup_root(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsinfo *info) { @@ -33062,7 +32782,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(server, -@@ -2289,7 +2289,7 @@ static int _nfs4_proc_getattr(struct nfs_server *server, struct nfs_fh *fhandle, +@@ -2203,7 +2203,7 @@ static int _nfs4_proc_getattr(struct nfs static int nfs4_proc_getattr(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fattr *fattr) { @@ -33071,7 +32791,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(server, -@@ -2377,7 +2377,7 @@ static int nfs4_proc_lookupfh(struct nfs_server *server, struct nfs_fh *dirfh, +@@ -2291,7 +2291,7 @@ static int nfs4_proc_lookupfh(struct nfs struct qstr *name, struct nfs_fh *fhandle, struct nfs_fattr *fattr) { @@ -33080,7 +32800,7 @@ index f7b7698..9ff1136 100644 int err; do { err = _nfs4_proc_lookupfh(server, dirfh, name, fhandle, fattr); -@@ -2406,7 +2406,7 @@ static int _nfs4_proc_lookup(struct inode *dir, const struct qstr *name, +@@ -2320,7 +2320,7 @@ static int _nfs4_proc_lookup(struct inod static int nfs4_proc_lookup(struct inode *dir, struct qstr *name, struct nfs_fh *fhandle, struct nfs_fattr *fattr) { @@ -33089,7 +32809,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), -@@ -2473,7 +2473,7 @@ static int _nfs4_proc_access(struct inode *inode, struct nfs_access_entry *entry +@@ -2387,7 +2387,7 @@ static int _nfs4_proc_access(struct inod static int nfs4_proc_access(struct inode *inode, struct nfs_access_entry *entry) { @@ -33098,7 +32818,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(inode), -@@ -2529,7 +2529,7 @@ static int _nfs4_proc_readlink(struct inode *inode, struct page *page, +@@ -2443,7 +2443,7 @@ static int _nfs4_proc_readlink(struct in static int nfs4_proc_readlink(struct inode *inode, struct page *page, unsigned int pgbase, unsigned int pglen) { @@ -33107,7 +32827,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(inode), -@@ -2625,7 +2625,7 @@ out: +@@ -2537,7 +2537,7 @@ out: static int nfs4_proc_remove(struct inode *dir, struct qstr *name) { @@ -33116,7 +32836,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), -@@ -2700,7 +2700,7 @@ out: +@@ -2642,7 +2642,7 @@ out: static int nfs4_proc_rename(struct inode *old_dir, struct qstr *old_name, struct inode *new_dir, struct qstr *new_name) { @@ -33125,7 +32845,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(old_dir), -@@ -2749,7 +2749,7 @@ out: +@@ -2691,7 +2691,7 @@ out: static int nfs4_proc_link(struct inode *inode, struct inode *dir, struct qstr *name) { @@ -33134,7 +32854,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(inode), -@@ -2841,7 +2841,7 @@ out: +@@ -2783,7 +2783,7 @@ out: static int nfs4_proc_symlink(struct inode *dir, struct dentry *dentry, struct page *page, unsigned int len, struct iattr *sattr) { @@ -33143,7 +32863,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), -@@ -2872,7 +2872,7 @@ out: +@@ -2814,7 +2814,7 @@ out: static int nfs4_proc_mkdir(struct inode *dir, struct dentry *dentry, struct iattr *sattr) { @@ -33152,16 +32872,16 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), -@@ -2921,7 +2921,7 @@ static int _nfs4_proc_readdir(struct dentry *dentry, struct rpc_cred *cred, +@@ -2866,7 +2866,7 @@ static int _nfs4_proc_readdir(struct den static int nfs4_proc_readdir(struct dentry *dentry, struct rpc_cred *cred, - u64 cookie, struct page *page, unsigned int count, int plus) + u64 cookie, struct page **pages, unsigned int count, int plus) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(dentry->d_inode), -@@ -2969,7 +2969,7 @@ out: +@@ -2914,7 +2914,7 @@ out: static int nfs4_proc_mknod(struct inode *dir, struct dentry *dentry, struct iattr *sattr, dev_t rdev) { @@ -33170,7 +32890,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), -@@ -3001,7 +3001,7 @@ static int _nfs4_proc_statfs(struct nfs_server *server, struct nfs_fh *fhandle, +@@ -2946,7 +2946,7 @@ static int _nfs4_proc_statfs(struct nfs_ static int nfs4_proc_statfs(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsstat *fsstat) { @@ -33179,7 +32899,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(server, -@@ -3032,7 +3032,7 @@ static int _nfs4_do_fsinfo(struct nfs_server *server, struct nfs_fh *fhandle, +@@ -2977,7 +2977,7 @@ static int _nfs4_do_fsinfo(struct nfs_se static int nfs4_do_fsinfo(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsinfo *fsinfo) { @@ -33188,7 +32908,7 @@ index f7b7698..9ff1136 100644 int err; do { -@@ -3078,7 +3078,7 @@ static int _nfs4_proc_pathconf(struct nfs_server *server, struct nfs_fh *fhandle +@@ -3023,7 +3023,7 @@ static int _nfs4_proc_pathconf(struct nf static int nfs4_proc_pathconf(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_pathconf *pathconf) { @@ -33197,7 +32917,7 @@ index f7b7698..9ff1136 100644 int err; do { -@@ -3399,7 +3399,7 @@ out_free: +@@ -3340,7 +3340,7 @@ out_free: static ssize_t nfs4_get_acl_uncached(struct inode *inode, void *buf, size_t buflen) { @@ -33206,7 +32926,7 @@ index f7b7698..9ff1136 100644 ssize_t ret; do { ret = __nfs4_get_acl_uncached(inode, buf, buflen); -@@ -3455,7 +3455,7 @@ static int __nfs4_proc_set_acl(struct inode *inode, const void *buf, size_t bufl +@@ -3405,7 +3405,7 @@ static int __nfs4_proc_set_acl(struct in static int nfs4_proc_set_acl(struct inode *inode, const void *buf, size_t buflen) { @@ -33215,7 +32935,7 @@ index f7b7698..9ff1136 100644 int err; do { err = nfs4_handle_exception(NFS_SERVER(inode), -@@ -3742,7 +3742,7 @@ out: +@@ -3685,7 +3685,7 @@ out: int nfs4_proc_delegreturn(struct inode *inode, struct rpc_cred *cred, const nfs4_stateid *stateid, int issync) { struct nfs_server *server = NFS_SERVER(inode); @@ -33224,7 +32944,7 @@ index f7b7698..9ff1136 100644 int err; do { err = _nfs4_proc_delegreturn(inode, cred, stateid, issync); -@@ -3815,7 +3815,7 @@ out: +@@ -3758,7 +3758,7 @@ out: static int nfs4_proc_getlk(struct nfs4_state *state, int cmd, struct file_lock *request) { @@ -33233,7 +32953,7 @@ index f7b7698..9ff1136 100644 int err; do { -@@ -4229,7 +4229,7 @@ static int _nfs4_do_setlk(struct nfs4_state *state, int cmd, struct file_lock *f +@@ -4167,7 +4167,7 @@ static int _nfs4_do_setlk(struct nfs4_st static int nfs4_lock_reclaim(struct nfs4_state *state, struct file_lock *request) { struct nfs_server *server = NFS_SERVER(state->inode); @@ -33242,7 +32962,7 @@ index f7b7698..9ff1136 100644 int err; do { -@@ -4247,7 +4247,7 @@ static int nfs4_lock_reclaim(struct nfs4_state *state, struct file_lock *request +@@ -4185,7 +4185,7 @@ static int nfs4_lock_reclaim(struct nfs4 static int nfs4_lock_expired(struct nfs4_state *state, struct file_lock *request) { struct nfs_server *server = NFS_SERVER(state->inode); @@ -33251,7 +32971,7 @@ index f7b7698..9ff1136 100644 int err; err = nfs4_set_lock_state(state, request); -@@ -4312,7 +4312,7 @@ out: +@@ -4249,7 +4249,7 @@ out: static int nfs4_proc_setlk(struct nfs4_state *state, int cmd, struct file_lock *request) { @@ -33260,7 +32980,7 @@ index f7b7698..9ff1136 100644 int err; do { -@@ -4372,7 +4372,7 @@ nfs4_proc_lock(struct file *filp, int cmd, struct file_lock *request) +@@ -4309,7 +4309,7 @@ nfs4_proc_lock(struct file *filp, int cm int nfs4_lock_delegation_recall(struct nfs4_state *state, struct file_lock *fl) { struct nfs_server *server = NFS_SERVER(state->inode); @@ -33269,10 +32989,9 @@ index f7b7698..9ff1136 100644 int err; err = nfs4_set_lock_state(state, fl); -diff --git a/fs/nfsd/lockd.c b/fs/nfsd/lockd.c -index 0c6d816..fd7bce7 100644 ---- a/fs/nfsd/lockd.c -+++ b/fs/nfsd/lockd.c +diff -urNp linux-2.6.37/fs/nfsd/lockd.c linux-2.6.37/fs/nfsd/lockd.c +--- linux-2.6.37/fs/nfsd/lockd.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/nfsd/lockd.c 2011-01-17 02:41:01.000000000 -0500 @@ -61,7 +61,7 @@ nlm_fclose(struct file *filp) fput(filp); } @@ -33282,11 +33001,10 @@ index 0c6d816..fd7bce7 100644 .fopen = nlm_fopen, /* open file for locking */ .fclose = nlm_fclose, /* close file */ }; -diff --git a/fs/nfsd/nfsctl.c b/fs/nfsd/nfsctl.c -index 508941c..8f565ca 100644 ---- a/fs/nfsd/nfsctl.c -+++ b/fs/nfsd/nfsctl.c -@@ -163,7 +163,7 @@ static int export_features_open(struct inode *inode, struct file *file) +diff -urNp linux-2.6.37/fs/nfsd/nfsctl.c linux-2.6.37/fs/nfsd/nfsctl.c +--- linux-2.6.37/fs/nfsd/nfsctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/nfsd/nfsctl.c 2011-01-17 02:41:01.000000000 -0500 +@@ -178,7 +178,7 @@ static int export_features_open(struct i return single_open(file, export_features_show, NULL); } @@ -33295,11 +33013,10 @@ index 508941c..8f565ca 100644 .open = export_features_open, .read = seq_read, .llseek = seq_lseek, -diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c -index 3c11112..d7dbf3f 100644 ---- a/fs/nfsd/vfs.c -+++ b/fs/nfsd/vfs.c -@@ -933,7 +933,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, +diff -urNp linux-2.6.37/fs/nfsd/vfs.c linux-2.6.37/fs/nfsd/vfs.c +--- linux-2.6.37/fs/nfsd/vfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/nfsd/vfs.c 2011-01-17 02:41:01.000000000 -0500 +@@ -916,7 +916,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st } else { oldfs = get_fs(); set_fs(KERNEL_DS); @@ -33308,7 +33025,7 @@ index 3c11112..d7dbf3f 100644 set_fs(oldfs); } -@@ -1056,7 +1056,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, +@@ -1029,7 +1029,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, s /* Write the data. */ oldfs = get_fs(); set_fs(KERNEL_DS); @@ -33317,7 +33034,7 @@ index 3c11112..d7dbf3f 100644 set_fs(oldfs); if (host_err < 0) goto out_nfserr; -@@ -1541,7 +1541,7 @@ nfsd_readlink(struct svc_rqst *rqstp, struct svc_fh *fhp, char *buf, int *lenp) +@@ -1546,7 +1546,7 @@ nfsd_readlink(struct svc_rqst *rqstp, st */ oldfs = get_fs(); set_fs(KERNEL_DS); @@ -33326,11 +33043,10 @@ index 3c11112..d7dbf3f 100644 set_fs(oldfs); if (host_err < 0) -diff --git a/fs/nls/nls_base.c b/fs/nls/nls_base.c -index 44a88a9..cad829e 100644 ---- a/fs/nls/nls_base.c -+++ b/fs/nls/nls_base.c -@@ -41,7 +41,7 @@ static const struct utf8_table utf8_table[] = +diff -urNp linux-2.6.37/fs/nls/nls_base.c linux-2.6.37/fs/nls/nls_base.c +--- linux-2.6.37/fs/nls/nls_base.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/nls/nls_base.c 2011-01-17 02:41:01.000000000 -0500 +@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, {0xFE, 0xFC, 5*6, 0x7FFFFFFF, 0x4000000, /* 6 byte sequence */}, @@ -33339,10 +33055,9 @@ index 44a88a9..cad829e 100644 }; #define UNICODE_MAX 0x0010ffff -diff --git a/fs/ntfs/dir.c b/fs/ntfs/dir.c -index 0f48e7c..3cba773 100644 ---- a/fs/ntfs/dir.c -+++ b/fs/ntfs/dir.c +diff -urNp linux-2.6.37/fs/ntfs/dir.c linux-2.6.37/fs/ntfs/dir.c +--- linux-2.6.37/fs/ntfs/dir.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ntfs/dir.c 2011-01-17 02:41:01.000000000 -0500 @@ -1329,7 +1329,7 @@ find_next_index_buffer: ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK & ~(s64)(ndir->itype.index.block_size - 1))); @@ -33352,11 +33067,10 @@ index 0f48e7c..3cba773 100644 ntfs_error(sb, "Out of bounds check failed. Corrupt directory " "inode 0x%lx or driver bug.", vdir->i_ino); goto err_out; -diff --git a/fs/ntfs/file.c b/fs/ntfs/file.c -index 113ebd9..08de6ee 100644 ---- a/fs/ntfs/file.c -+++ b/fs/ntfs/file.c -@@ -2223,6 +2223,6 @@ const struct inode_operations ntfs_file_inode_ops = { +diff -urNp linux-2.6.37/fs/ntfs/file.c linux-2.6.37/fs/ntfs/file.c +--- linux-2.6.37/fs/ntfs/file.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ntfs/file.c 2011-01-17 02:41:01.000000000 -0500 +@@ -2223,6 +2223,6 @@ const struct inode_operations ntfs_file_ #endif /* NTFS_RW */ }; @@ -33365,11 +33079,10 @@ index 113ebd9..08de6ee 100644 -const struct inode_operations ntfs_empty_inode_ops = {}; +const struct inode_operations ntfs_empty_inode_ops __read_only; -diff --git a/fs/ocfs2/localalloc.c b/fs/ocfs2/localalloc.c -index ec6adbf..f129c5e 100644 ---- a/fs/ocfs2/localalloc.c -+++ b/fs/ocfs2/localalloc.c -@@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_window(struct ocfs2_super *osb, +diff -urNp linux-2.6.37/fs/ocfs2/localalloc.c linux-2.6.37/fs/ocfs2/localalloc.c +--- linux-2.6.37/fs/ocfs2/localalloc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ocfs2/localalloc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo goto bail; } @@ -33378,11 +33091,10 @@ index ec6adbf..f129c5e 100644 bail: if (handle) -diff --git a/fs/ocfs2/ocfs2.h b/fs/ocfs2/ocfs2.h -index c67003b..ff0d1d8 100644 ---- a/fs/ocfs2/ocfs2.h -+++ b/fs/ocfs2/ocfs2.h -@@ -223,11 +223,11 @@ enum ocfs2_vol_state +diff -urNp linux-2.6.37/fs/ocfs2/ocfs2.h linux-2.6.37/fs/ocfs2/ocfs2.h +--- linux-2.6.37/fs/ocfs2/ocfs2.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ocfs2/ocfs2.h 2011-01-17 02:41:01.000000000 -0500 +@@ -230,11 +230,11 @@ enum ocfs2_vol_state struct ocfs2_alloc_stats { @@ -33399,11 +33111,10 @@ index c67003b..ff0d1d8 100644 }; enum ocfs2_local_alloc_state -diff --git a/fs/ocfs2/suballoc.c b/fs/ocfs2/suballoc.c -index a8e6a95..48cbcff 100644 ---- a/fs/ocfs2/suballoc.c -+++ b/fs/ocfs2/suballoc.c -@@ -856,7 +856,7 @@ static int ocfs2_reserve_suballoc_bits(struct ocfs2_super *osb, +diff -urNp linux-2.6.37/fs/ocfs2/suballoc.c linux-2.6.37/fs/ocfs2/suballoc.c +--- linux-2.6.37/fs/ocfs2/suballoc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ocfs2/suballoc.c 2011-01-17 02:41:01.000000000 -0500 +@@ -877,7 +877,7 @@ static int ocfs2_reserve_suballoc_bits(s mlog_errno(status); goto bail; } @@ -33412,7 +33123,7 @@ index a8e6a95..48cbcff 100644 /* You should never ask for this much metadata */ BUG_ON(bits_wanted > -@@ -1968,7 +1968,7 @@ int ocfs2_claim_metadata(handle_t *handle, +@@ -2012,7 +2012,7 @@ int ocfs2_claim_metadata(handle_t *handl mlog_errno(status); goto bail; } @@ -33421,7 +33132,7 @@ index a8e6a95..48cbcff 100644 *suballoc_loc = res.sr_bg_blkno; *suballoc_bit_start = res.sr_bit_offset; -@@ -2045,7 +2045,7 @@ int ocfs2_claim_new_inode(handle_t *handle, +@@ -2219,7 +2219,7 @@ int ocfs2_claim_new_inode(handle_t *hand mlog_errno(status); goto bail; } @@ -33430,7 +33141,7 @@ index a8e6a95..48cbcff 100644 BUG_ON(res.sr_bits != 1); -@@ -2150,7 +2150,7 @@ int __ocfs2_claim_clusters(handle_t *handle, +@@ -2324,7 +2324,7 @@ int __ocfs2_claim_clusters(handle_t *han cluster_start, num_clusters); if (!status) @@ -33439,7 +33150,7 @@ index a8e6a95..48cbcff 100644 } else { if (min_clusters > (osb->bitmap_cpg - 1)) { /* The only paths asking for contiguousness -@@ -2176,7 +2176,7 @@ int __ocfs2_claim_clusters(handle_t *handle, +@@ -2350,7 +2350,7 @@ int __ocfs2_claim_clusters(handle_t *han ocfs2_desc_bitmap_to_cluster_off(ac->ac_inode, res.sr_bg_blkno, res.sr_bit_offset); @@ -33448,11 +33159,10 @@ index a8e6a95..48cbcff 100644 *num_clusters = res.sr_bits; } } -diff --git a/fs/ocfs2/super.c b/fs/ocfs2/super.c -index 0eaa929..e60cd1e 100644 ---- a/fs/ocfs2/super.c -+++ b/fs/ocfs2/super.c -@@ -293,11 +293,11 @@ static int ocfs2_osb_dump(struct ocfs2_super *osb, char *buf, int len) +diff -urNp linux-2.6.37/fs/ocfs2/super.c linux-2.6.37/fs/ocfs2/super.c +--- linux-2.6.37/fs/ocfs2/super.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ocfs2/super.c 2011-01-17 02:41:01.000000000 -0500 +@@ -297,11 +297,11 @@ static int ocfs2_osb_dump(struct ocfs2_s "%10s => GlobalAllocs: %d LocalAllocs: %d " "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", "Stats", @@ -33469,7 +33179,7 @@ index 0eaa929..e60cd1e 100644 out += snprintf(buf + out, len - out, "%10s => State: %u Descriptor: %llu Size: %u bits " -@@ -2047,11 +2047,11 @@ static int ocfs2_initialize_super(struct super_block *sb, +@@ -2122,11 +2122,11 @@ static int ocfs2_initialize_super(struct spin_lock_init(&osb->osb_xattr_lock); ocfs2_init_steal_slots(osb); @@ -33486,10 +33196,9 @@ index 0eaa929..e60cd1e 100644 /* Copy the blockcheck stats from the superblock probe */ osb->osb_ecc_stats = *stats; -diff --git a/fs/ocfs2/symlink.c b/fs/ocfs2/symlink.c -index 9975457..7a170f2 100644 ---- a/fs/ocfs2/symlink.c -+++ b/fs/ocfs2/symlink.c +diff -urNp linux-2.6.37/fs/ocfs2/symlink.c linux-2.6.37/fs/ocfs2/symlink.c +--- linux-2.6.37/fs/ocfs2/symlink.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/ocfs2/symlink.c 2011-01-17 02:41:01.000000000 -0500 @@ -148,7 +148,7 @@ bail: static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) @@ -33499,21 +33208,21 @@ index 9975457..7a170f2 100644 if (!IS_ERR(link)) kfree(link); } -diff --git a/fs/open.c b/fs/open.c -index 5463266..fbbbe4c 100644 ---- a/fs/open.c -+++ b/fs/open.c -@@ -42,6 +42,9 @@ int do_truncate(struct dentry *dentry, loff_t length, unsigned int time_attrs, - if (length < 0) - return -EINVAL; - -+ if (filp && !gr_acl_handle_truncate(dentry, filp->f_path.mnt)) -+ return -EACCES; +diff -urNp linux-2.6.37/fs/open.c linux-2.6.37/fs/open.c +--- linux-2.6.37/fs/open.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/open.c 2011-01-17 02:49:14.000000000 -0500 +@@ -112,6 +112,10 @@ static long do_sys_truncate(const char _ + error = locks_verify_truncate(inode, NULL, length); + if (!error) + error = security_path_truncate(&path); + - newattrs.ia_size = length; - newattrs.ia_valid = ATTR_SIZE | time_attrs; - if (filp) { -@@ -345,6 +348,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) ++ if (!error && !gr_acl_handle_truncate(path.dentry, path.mnt)) ++ error = -EACCES; ++ + if (!error) + error = do_truncate(path.dentry, length, 0, NULL); + +@@ -345,6 +349,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, con if (__mnt_is_readonly(path.mnt)) res = -EROFS; @@ -33523,7 +33232,7 @@ index 5463266..fbbbe4c 100644 out_path_release: path_put(&path); out: -@@ -371,6 +377,8 @@ SYSCALL_DEFINE1(chdir, const char __user *, filename) +@@ -371,6 +378,8 @@ SYSCALL_DEFINE1(chdir, const char __user if (error) goto dput_and_out; @@ -33532,10 +33241,10 @@ index 5463266..fbbbe4c 100644 set_fs_pwd(current->fs, &path); dput_and_out: -@@ -397,6 +405,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd) +@@ -397,6 +406,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd goto out_putf; - error = inode_permission(inode, MAY_EXEC | MAY_ACCESS); + error = inode_permission(inode, MAY_EXEC | MAY_CHDIR); + + if (!error && !gr_chroot_fchdir(file->f_path.dentry, file->f_path.mnt)) + error = -EPERM; @@ -33546,7 +33255,7 @@ index 5463266..fbbbe4c 100644 if (!error) set_fs_pwd(current->fs, &file->f_path); out_putf: -@@ -425,7 +440,18 @@ SYSCALL_DEFINE1(chroot, const char __user *, filename) +@@ -425,7 +441,18 @@ SYSCALL_DEFINE1(chroot, const char __use if (error) goto dput_and_out; @@ -33565,14 +33274,14 @@ index 5463266..fbbbe4c 100644 error = 0; dput_and_out: path_put(&path); -@@ -453,12 +479,25 @@ SYSCALL_DEFINE2(fchmod, unsigned int, fd, mode_t, mode) +@@ -453,12 +480,25 @@ SYSCALL_DEFINE2(fchmod, unsigned int, fd err = mnt_want_write_file(file); if (err) goto out_putf; + mutex_lock(&inode->i_mutex); + -+ if (!gr_acl_handle_fchmod(dentry, file->f_path.mnt, mode)) { ++ if (!gr_acl_handle_fchmod(dentry, file->f_vfsmnt, mode)) { + err = -EACCES; + goto out_unlock; + } @@ -33583,7 +33292,7 @@ index 5463266..fbbbe4c 100644 if (mode == (mode_t) -1) mode = inode->i_mode; + -+ if (gr_handle_chroot_chmod(dentry, file->f_path.mnt, mode)) { ++ if (gr_handle_chroot_chmod(dentry, file->f_vfsmnt, mode)) { + err = -EACCES; + goto out_unlock; + } @@ -33591,7 +33300,7 @@ index 5463266..fbbbe4c 100644 newattrs.ia_mode = (mode & S_IALLUGO) | (inode->i_mode & ~S_IALLUGO); newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; err = notify_change(dentry, &newattrs); -@@ -486,12 +525,25 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, mode_t, mode) +@@ -486,12 +526,25 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons error = mnt_want_write(path.mnt); if (error) goto dput_and_out; @@ -33617,7 +33326,7 @@ index 5463266..fbbbe4c 100644 newattrs.ia_mode = (mode & S_IALLUGO) | (inode->i_mode & ~S_IALLUGO); newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; error = notify_change(path.dentry, &newattrs); -@@ -515,6 +567,9 @@ static int chown_common(struct path *path, uid_t user, gid_t group) +@@ -515,6 +568,9 @@ static int chown_common(struct path *pat int error; struct iattr newattrs; @@ -33627,10 +33336,21 @@ index 5463266..fbbbe4c 100644 newattrs.ia_valid = ATTR_CTIME; if (user != (uid_t) -1) { newattrs.ia_valid |= ATTR_UID; -diff --git a/fs/pipe.c b/fs/pipe.c -index a58d7ee..e17c9f2 100644 ---- a/fs/pipe.c -+++ b/fs/pipe.c +@@ -883,7 +939,10 @@ long do_sys_open(int dfd, const char __u + if (!IS_ERR(tmp)) { + fd = get_unused_fd_flags(flags); + if (fd >= 0) { +- struct file *f = do_filp_open(dfd, tmp, flags, mode, 0); ++ struct file *f; ++ /* don't allow to be set by userland */ ++ flags &= ~FMODE_GREXEC; ++ f = do_filp_open(dfd, tmp, flags, mode, 0); + if (IS_ERR(f)) { + put_unused_fd(fd); + fd = PTR_ERR(f); +diff -urNp linux-2.6.37/fs/pipe.c linux-2.6.37/fs/pipe.c +--- linux-2.6.37/fs/pipe.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/pipe.c 2011-01-17 02:41:01.000000000 -0500 @@ -420,9 +420,9 @@ redo: } if (bufs) /* More to do? */ @@ -33643,7 +33363,7 @@ index a58d7ee..e17c9f2 100644 /* syscall merging: Usually we must not sleep * if O_NONBLOCK is set, or if we got some data. * But if a writer sleeps in kernel space, then -@@ -481,7 +481,7 @@ pipe_write(struct kiocb *iocb, const struct iovec *_iov, +@@ -481,7 +481,7 @@ pipe_write(struct kiocb *iocb, const str mutex_lock(&inode->i_mutex); pipe = inode->i_pipe; @@ -33673,7 +33393,7 @@ index a58d7ee..e17c9f2 100644 } out: mutex_unlock(&inode->i_mutex); -@@ -685,7 +685,7 @@ pipe_poll(struct file *filp, poll_table *wait) +@@ -685,7 +685,7 @@ pipe_poll(struct file *filp, poll_table mask = 0; if (filp->f_mode & FMODE_READ) { mask = (nrbufs > 0) ? POLLIN | POLLRDNORM : 0; @@ -33682,7 +33402,7 @@ index a58d7ee..e17c9f2 100644 mask |= POLLHUP; } -@@ -695,7 +695,7 @@ pipe_poll(struct file *filp, poll_table *wait) +@@ -695,7 +695,7 @@ pipe_poll(struct file *filp, poll_table * Most Unices do not set POLLERR for FIFOs but on Linux they * behave exactly like pipes for poll(). */ @@ -33691,7 +33411,7 @@ index a58d7ee..e17c9f2 100644 mask |= POLLERR; } -@@ -709,10 +709,10 @@ pipe_release(struct inode *inode, int decr, int decw) +@@ -709,10 +709,10 @@ pipe_release(struct inode *inode, int de mutex_lock(&inode->i_mutex); pipe = inode->i_pipe; @@ -33705,7 +33425,7 @@ index a58d7ee..e17c9f2 100644 free_pipe_info(inode); } else { wake_up_interruptible_sync(&pipe->wait); -@@ -802,7 +802,7 @@ pipe_read_open(struct inode *inode, struct file *filp) +@@ -802,7 +802,7 @@ pipe_read_open(struct inode *inode, stru if (inode->i_pipe) { ret = 0; @@ -33714,7 +33434,7 @@ index a58d7ee..e17c9f2 100644 } mutex_unlock(&inode->i_mutex); -@@ -819,7 +819,7 @@ pipe_write_open(struct inode *inode, struct file *filp) +@@ -819,7 +819,7 @@ pipe_write_open(struct inode *inode, str if (inode->i_pipe) { ret = 0; @@ -33723,7 +33443,7 @@ index a58d7ee..e17c9f2 100644 } mutex_unlock(&inode->i_mutex); -@@ -837,9 +837,9 @@ pipe_rdwr_open(struct inode *inode, struct file *filp) +@@ -837,9 +837,9 @@ pipe_rdwr_open(struct inode *inode, stru if (inode->i_pipe) { ret = 0; if (filp->f_mode & FMODE_READ) @@ -33744,7 +33464,7 @@ index a58d7ee..e17c9f2 100644 /* * pipefs_dname() is called from d_path(). -@@ -959,7 +959,8 @@ static struct inode * get_pipe_inode(void) +@@ -961,7 +961,8 @@ static struct inode * get_pipe_inode(voi goto fail_iput; inode->i_pipe = pipe; @@ -33754,41 +33474,9 @@ index a58d7ee..e17c9f2 100644 inode->i_fop = &rdwr_pipefifo_fops; /* -diff --git a/fs/proc/Kconfig b/fs/proc/Kconfig -index 50f8f06..c5755df 100644 ---- a/fs/proc/Kconfig -+++ b/fs/proc/Kconfig -@@ -30,12 +30,12 @@ config PROC_FS - - config PROC_KCORE - bool "/proc/kcore support" if !ARM -- depends on PROC_FS && MMU -+ depends on PROC_FS && MMU && !GRKERNSEC_PROC_ADD - - config PROC_VMCORE - bool "/proc/vmcore support (EXPERIMENTAL)" -- depends on PROC_FS && CRASH_DUMP -- default y -+ depends on PROC_FS && CRASH_DUMP && !GRKERNSEC -+ default n - help - Exports the dump image of crashed kernel in ELF format. - -@@ -59,8 +59,8 @@ config PROC_SYSCTL - limited in memory. - - config PROC_PAGE_MONITOR -- default y -- depends on PROC_FS && MMU -+ default n -+ depends on PROC_FS && MMU && !GRKERNSEC - bool "Enable /proc page monitoring" if EMBEDDED - help - Various /proc files exist to monitor process memory utilization: -diff --git a/fs/proc/array.c b/fs/proc/array.c -index fff6572..7e9ce8c 100644 ---- a/fs/proc/array.c -+++ b/fs/proc/array.c +diff -urNp linux-2.6.37/fs/proc/array.c linux-2.6.37/fs/proc/array.c +--- linux-2.6.37/fs/proc/array.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/array.c 2011-01-17 02:41:01.000000000 -0500 @@ -60,6 +60,7 @@ #include <linux/tty.h> #include <linux/string.h> @@ -33797,7 +33485,7 @@ index fff6572..7e9ce8c 100644 #include <linux/proc_fs.h> #include <linux/ioport.h> #include <linux/uaccess.h> -@@ -337,6 +338,21 @@ static void task_cpus_allowed(struct seq_file *m, struct task_struct *task) +@@ -337,6 +338,21 @@ static void task_cpus_allowed(struct seq seq_printf(m, "\n"); } @@ -33819,7 +33507,7 @@ index fff6572..7e9ce8c 100644 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task) { -@@ -357,9 +373,24 @@ int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, +@@ -357,9 +373,24 @@ int proc_pid_status(struct seq_file *m, task_show_regs(m, task); #endif task_context_switch_counts(m, task); @@ -33844,7 +33532,7 @@ index fff6572..7e9ce8c 100644 static int do_task_stat(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task, int whole) { -@@ -452,6 +483,19 @@ static int do_task_stat(struct seq_file *m, struct pid_namespace *ns, +@@ -452,6 +483,19 @@ static int do_task_stat(struct seq_file gtime = task->gtime; } @@ -33864,7 +33552,7 @@ index fff6572..7e9ce8c 100644 /* scale priority and nice values from timeslices to -20..20 */ /* to make it look like a "normal" Unix priority/nice value */ priority = task_prio(task); -@@ -492,9 +536,15 @@ static int do_task_stat(struct seq_file *m, struct pid_namespace *ns, +@@ -492,9 +536,15 @@ static int do_task_stat(struct seq_file vsize, mm ? get_mm_rss(mm) : 0, rsslim, @@ -33880,7 +33568,7 @@ index fff6572..7e9ce8c 100644 esp, eip, /* The signal information here is obsolete. -@@ -547,3 +597,10 @@ int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, +@@ -547,3 +597,10 @@ int proc_pid_statm(struct seq_file *m, s return 0; } @@ -33891,11 +33579,10 @@ index fff6572..7e9ce8c 100644 + return sprintf(buffer, "%pI4\n", &task->signal->curr_ip); +} +#endif -diff --git a/fs/proc/base.c b/fs/proc/base.c -index acb7ef8..ea8797b 100644 ---- a/fs/proc/base.c -+++ b/fs/proc/base.c -@@ -103,6 +103,22 @@ struct pid_entry { +diff -urNp linux-2.6.37/fs/proc/base.c linux-2.6.37/fs/proc/base.c +--- linux-2.6.37/fs/proc/base.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/base.c 2011-01-17 02:41:01.000000000 -0500 +@@ -104,6 +104,22 @@ struct pid_entry { union proc_op op; }; @@ -33918,7 +33605,7 @@ index acb7ef8..ea8797b 100644 #define NOD(NAME, MODE, IOP, FOP, OP) { \ .name = (NAME), \ .len = sizeof(NAME) - 1, \ -@@ -202,6 +218,9 @@ static int check_mem_permission(struct task_struct *task) +@@ -203,6 +219,9 @@ static int check_mem_permission(struct t if (task == current) return 0; @@ -33928,7 +33615,7 @@ index acb7ef8..ea8797b 100644 /* * If current is actively ptrace'ing, and would also be * permitted to freshly attach with ptrace now, permit it. -@@ -249,6 +268,9 @@ static int proc_pid_cmdline(struct task_struct *task, char * buffer) +@@ -250,6 +269,9 @@ static int proc_pid_cmdline(struct task_ if (!mm->arg_end) goto out_mm; /* Shh! No looking before we're done */ @@ -33938,7 +33625,7 @@ index acb7ef8..ea8797b 100644 len = mm->arg_end - mm->arg_start; if (len > PAGE_SIZE) -@@ -276,12 +298,28 @@ out: +@@ -277,12 +299,28 @@ out: return res; } @@ -33967,7 +33654,7 @@ index acb7ef8..ea8797b 100644 do { nwords += 2; } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */ -@@ -295,7 +333,7 @@ static int proc_pid_auxv(struct task_struct *task, char *buffer) +@@ -296,7 +334,7 @@ static int proc_pid_auxv(struct task_str } @@ -33976,7 +33663,7 @@ index acb7ef8..ea8797b 100644 /* * Provides a wchan file via kallsyms in a proper one-value-per-file format. * Returns the resolved symbol. If that fails, simply return the address. -@@ -317,7 +355,7 @@ static int proc_pid_wchan(struct task_struct *task, char *buffer) +@@ -318,7 +356,7 @@ static int proc_pid_wchan(struct task_st } #endif /* CONFIG_KALLSYMS */ @@ -33985,7 +33672,7 @@ index acb7ef8..ea8797b 100644 #define MAX_STACK_TRACE_DEPTH 64 -@@ -511,7 +549,7 @@ static int proc_pid_limits(struct task_struct *task, char *buffer) +@@ -509,7 +547,7 @@ static int proc_pid_limits(struct task_s return count; } @@ -33994,7 +33681,7 @@ index acb7ef8..ea8797b 100644 static int proc_pid_syscall(struct task_struct *task, char *buffer) { long nr; -@@ -920,6 +958,9 @@ static ssize_t environ_read(struct file *file, char __user *buf, +@@ -930,6 +968,9 @@ static ssize_t environ_read(struct file if (!task) goto out_no_task; @@ -34004,7 +33691,7 @@ index acb7ef8..ea8797b 100644 if (!ptrace_may_access(task, PTRACE_MODE_READ)) goto out; -@@ -1514,7 +1555,11 @@ static struct inode *proc_pid_make_inode(struct super_block * sb, struct task_st +@@ -1663,7 +1704,11 @@ static struct inode *proc_pid_make_inode rcu_read_lock(); cred = __task_cred(task); inode->i_uid = cred->euid; @@ -34016,7 +33703,7 @@ index acb7ef8..ea8797b 100644 rcu_read_unlock(); } security_task_to_inode(task, inode); -@@ -1532,6 +1577,9 @@ static int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat +@@ -1681,6 +1726,9 @@ static int pid_getattr(struct vfsmount * struct inode *inode = dentry->d_inode; struct task_struct *task; const struct cred *cred; @@ -34026,7 +33713,7 @@ index acb7ef8..ea8797b 100644 generic_fillattr(inode, stat); -@@ -1539,12 +1587,34 @@ static int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat +@@ -1688,12 +1736,34 @@ static int pid_getattr(struct vfsmount * stat->uid = 0; stat->gid = 0; task = pid_task(proc_pid(inode), PIDTYPE_PID); @@ -34062,7 +33749,7 @@ index acb7ef8..ea8797b 100644 } } rcu_read_unlock(); -@@ -1576,11 +1646,20 @@ static int pid_revalidate(struct dentry *dentry, struct nameidata *nd) +@@ -1725,11 +1795,20 @@ static int pid_revalidate(struct dentry if (task) { if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || @@ -34083,7 +33770,7 @@ index acb7ef8..ea8797b 100644 rcu_read_unlock(); } else { inode->i_uid = 0; -@@ -1701,7 +1780,8 @@ static int proc_fd_info(struct inode *inode, struct path *path, char *info) +@@ -1850,7 +1929,8 @@ static int proc_fd_info(struct inode *in int fd = proc_fd(inode); if (task) { @@ -34093,7 +33780,7 @@ index acb7ef8..ea8797b 100644 put_task_struct(task); } if (files) { -@@ -1953,12 +2033,22 @@ static const struct file_operations proc_fd_operations = { +@@ -2104,12 +2184,22 @@ static const struct file_operations proc static int proc_fd_permission(struct inode *inode, int mask) { int rv; @@ -34118,7 +33805,7 @@ index acb7ef8..ea8797b 100644 return rv; } -@@ -2067,6 +2157,9 @@ static struct dentry *proc_pident_lookup(struct inode *dir, +@@ -2219,6 +2309,9 @@ static struct dentry *proc_pident_lookup if (!task) goto out_no_task; @@ -34128,7 +33815,7 @@ index acb7ef8..ea8797b 100644 /* * Yes, it does not scale. And it should not. Don't add * new entries into /proc/<tgid>/ without very good reasons. -@@ -2111,6 +2204,9 @@ static int proc_pident_readdir(struct file *filp, +@@ -2263,6 +2356,9 @@ static int proc_pident_readdir(struct fi if (!task) goto out_no_task; @@ -34138,7 +33825,7 @@ index acb7ef8..ea8797b 100644 ret = 0; i = filp->f_pos; switch (i) { -@@ -2380,7 +2476,7 @@ static void *proc_self_follow_link(struct dentry *dentry, struct nameidata *nd) +@@ -2533,7 +2629,7 @@ static void *proc_self_follow_link(struc static void proc_self_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) { @@ -34147,7 +33834,7 @@ index acb7ef8..ea8797b 100644 if (!IS_ERR(s)) __putname(s); } -@@ -2580,7 +2676,7 @@ static const struct pid_entry tgid_base_stuff[] = { +@@ -2734,7 +2830,7 @@ static const struct pid_entry tgid_base_ REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations), #endif REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations), @@ -34156,7 +33843,7 @@ index acb7ef8..ea8797b 100644 INF("syscall", S_IRUSR, proc_pid_syscall), #endif INF("cmdline", S_IRUGO, proc_pid_cmdline), -@@ -2605,10 +2701,10 @@ static const struct pid_entry tgid_base_stuff[] = { +@@ -2759,10 +2855,10 @@ static const struct pid_entry tgid_base_ #ifdef CONFIG_SECURITY DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations), #endif @@ -34169,7 +33856,7 @@ index acb7ef8..ea8797b 100644 ONE("stack", S_IRUSR, proc_pid_stack), #endif #ifdef CONFIG_SCHEDSTATS -@@ -2638,6 +2734,9 @@ static const struct pid_entry tgid_base_stuff[] = { +@@ -2793,6 +2889,9 @@ static const struct pid_entry tgid_base_ #ifdef CONFIG_TASK_IO_ACCOUNTING INF("io", S_IRUGO, proc_tgid_io_accounting), #endif @@ -34179,7 +33866,7 @@ index acb7ef8..ea8797b 100644 }; static int proc_tgid_base_readdir(struct file * filp, -@@ -2762,7 +2861,14 @@ static struct dentry *proc_pid_instantiate(struct inode *dir, +@@ -2918,7 +3017,14 @@ static struct dentry *proc_pid_instantia if (!inode) goto out; @@ -34194,7 +33881,7 @@ index acb7ef8..ea8797b 100644 inode->i_op = &proc_tgid_base_inode_operations; inode->i_fop = &proc_tgid_base_operations; inode->i_flags|=S_IMMUTABLE; -@@ -2804,7 +2910,11 @@ struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct +@@ -2960,7 +3066,11 @@ struct dentry *proc_pid_lookup(struct in if (!task) goto out; @@ -34206,7 +33893,7 @@ index acb7ef8..ea8797b 100644 put_task_struct(task); out: return result; -@@ -2869,6 +2979,11 @@ int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir) +@@ -3025,6 +3135,11 @@ int proc_pid_readdir(struct file * filp, { unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY; struct task_struct *reaper = get_proc_task(filp->f_path.dentry->d_inode); @@ -34218,7 +33905,7 @@ index acb7ef8..ea8797b 100644 struct tgid_iter iter; struct pid_namespace *ns; -@@ -2887,8 +3002,27 @@ int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir) +@@ -3043,8 +3158,27 @@ int proc_pid_readdir(struct file * filp, for (iter = next_tgid(ns, iter); iter.task; iter.tgid += 1, iter = next_tgid(ns, iter)) { @@ -34247,7 +33934,7 @@ index acb7ef8..ea8797b 100644 put_task_struct(iter.task); goto out; } -@@ -2915,7 +3049,7 @@ static const struct pid_entry tid_base_stuff[] = { +@@ -3071,7 +3205,7 @@ static const struct pid_entry tid_base_s REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations), #endif REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations), @@ -34256,7 +33943,7 @@ index acb7ef8..ea8797b 100644 INF("syscall", S_IRUSR, proc_pid_syscall), #endif INF("cmdline", S_IRUGO, proc_pid_cmdline), -@@ -2939,10 +3073,10 @@ static const struct pid_entry tid_base_stuff[] = { +@@ -3095,10 +3229,10 @@ static const struct pid_entry tid_base_s #ifdef CONFIG_SECURITY DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations), #endif @@ -34269,11 +33956,10 @@ index acb7ef8..ea8797b 100644 ONE("stack", S_IRUSR, proc_pid_stack), #endif #ifdef CONFIG_SCHEDSTATS -diff --git a/fs/proc/cmdline.c b/fs/proc/cmdline.c -index 82676e3..5f8518a 100644 ---- a/fs/proc/cmdline.c -+++ b/fs/proc/cmdline.c -@@ -23,7 +23,11 @@ static const struct file_operations cmdline_proc_fops = { +diff -urNp linux-2.6.37/fs/proc/cmdline.c linux-2.6.37/fs/proc/cmdline.c +--- linux-2.6.37/fs/proc/cmdline.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/cmdline.c 2011-01-17 02:41:01.000000000 -0500 +@@ -23,7 +23,11 @@ static const struct file_operations cmdl static int __init proc_cmdline_init(void) { @@ -34285,11 +33971,10 @@ index 82676e3..5f8518a 100644 return 0; } module_init(proc_cmdline_init); -diff --git a/fs/proc/devices.c b/fs/proc/devices.c -index 59ee7da..469b4b6 100644 ---- a/fs/proc/devices.c -+++ b/fs/proc/devices.c -@@ -64,7 +64,11 @@ static const struct file_operations proc_devinfo_operations = { +diff -urNp linux-2.6.37/fs/proc/devices.c linux-2.6.37/fs/proc/devices.c +--- linux-2.6.37/fs/proc/devices.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/devices.c 2011-01-17 02:41:01.000000000 -0500 +@@ -64,7 +64,11 @@ static const struct file_operations proc static int __init proc_devices_init(void) { @@ -34301,11 +33986,10 @@ index 59ee7da..469b4b6 100644 return 0; } module_init(proc_devices_init); -diff --git a/fs/proc/inode.c b/fs/proc/inode.c -index aea8502..641e6e5 100644 ---- a/fs/proc/inode.c -+++ b/fs/proc/inode.c -@@ -435,7 +435,11 @@ struct inode *proc_get_inode(struct super_block *sb, unsigned int ino, +diff -urNp linux-2.6.37/fs/proc/inode.c linux-2.6.37/fs/proc/inode.c +--- linux-2.6.37/fs/proc/inode.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/inode.c 2011-01-17 02:41:01.000000000 -0500 +@@ -425,7 +425,11 @@ struct inode *proc_get_inode(struct supe if (de->mode) { inode->i_mode = de->mode; inode->i_uid = de->uid; @@ -34317,11 +34001,10 @@ index aea8502..641e6e5 100644 } if (de->size) inode->i_size = de->size; -diff --git a/fs/proc/internal.h b/fs/proc/internal.h -index 1f24a3e..635e58a 100644 ---- a/fs/proc/internal.h -+++ b/fs/proc/internal.h -@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, +diff -urNp linux-2.6.37/fs/proc/internal.h linux-2.6.37/fs/proc/internal.h +--- linux-2.6.37/fs/proc/internal.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/internal.h 2011-01-17 02:41:01.000000000 -0500 +@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi struct pid *pid, struct task_struct *task); extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task); @@ -34331,11 +34014,40 @@ index 1f24a3e..635e58a 100644 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); extern const struct file_operations proc_maps_operations; -diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c -index 6f37c39..37eb168 100644 ---- a/fs/proc/kcore.c -+++ b/fs/proc/kcore.c -@@ -478,9 +478,10 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) +diff -urNp linux-2.6.37/fs/proc/Kconfig linux-2.6.37/fs/proc/Kconfig +--- linux-2.6.37/fs/proc/Kconfig 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/Kconfig 2011-01-17 02:41:01.000000000 -0500 +@@ -30,12 +30,12 @@ config PROC_FS + + config PROC_KCORE + bool "/proc/kcore support" if !ARM +- depends on PROC_FS && MMU ++ depends on PROC_FS && MMU && !GRKERNSEC_PROC_ADD + + config PROC_VMCORE + bool "/proc/vmcore support" +- depends on PROC_FS && CRASH_DUMP +- default y ++ depends on PROC_FS && CRASH_DUMP && !GRKERNSEC ++ default n + help + Exports the dump image of crashed kernel in ELF format. + +@@ -59,8 +59,8 @@ config PROC_SYSCTL + limited in memory. + + config PROC_PAGE_MONITOR +- default y +- depends on PROC_FS && MMU ++ default n ++ depends on PROC_FS && MMU && !GRKERNSEC + bool "Enable /proc page monitoring" if EMBEDDED + help + Various /proc files exist to monitor process memory utilization: +diff -urNp linux-2.6.37/fs/proc/kcore.c linux-2.6.37/fs/proc/kcore.c +--- linux-2.6.37/fs/proc/kcore.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/kcore.c 2011-01-17 02:41:01.000000000 -0500 +@@ -478,9 +478,10 @@ read_kcore(struct file *file, char __use * the addresses in the elf_phdr on our list. */ start = kc_offset_to_vaddr(*fpos - elf_buflen); @@ -34348,12 +34060,14 @@ index 6f37c39..37eb168 100644 while (buflen) { struct kcore_list *m; -@@ -509,20 +510,18 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) +@@ -509,20 +510,23 @@ read_kcore(struct file *file, char __use kfree(elf_buf); } else { if (kern_addr_valid(start)) { - unsigned long n; -- ++ char *elf_buf; ++ mm_segment_t oldfs; + - n = copy_to_user(buffer, (char *)start, tsz); - /* - * We cannot distingush between fault on source @@ -34364,22 +34078,24 @@ index 6f37c39..37eb168 100644 - if (n) { - if (clear_user(buffer + tsz - n, - n)) -+ char *elf_buf; -+ + elf_buf = kmalloc(tsz, GFP_KERNEL); + if (!elf_buf) + return -ENOMEM; ++ oldfs = get_fs(); ++ set_fs(KERNEL_DS); + if (!__copy_from_user(elf_buf, (const void __user *)start, tsz)) { ++ set_fs(oldfs); + if (copy_to_user(buffer, elf_buf, tsz)) { + kfree(elf_buf); return -EFAULT; + } } ++ set_fs(oldfs); + kfree(elf_buf); } else { if (clear_user(buffer, tsz)) return -EFAULT; -@@ -542,6 +541,9 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) +@@ -542,6 +546,9 @@ read_kcore(struct file *file, char __use static int open_kcore(struct inode *inode, struct file *filp) { @@ -34389,11 +34105,10 @@ index 6f37c39..37eb168 100644 if (!capable(CAP_SYS_RAWIO)) return -EPERM; if (kcore_need_update) -diff --git a/fs/proc/meminfo.c b/fs/proc/meminfo.c -index a65239c..c97c1c5 100644 ---- a/fs/proc/meminfo.c -+++ b/fs/proc/meminfo.c -@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_file *m, void *v) +diff -urNp linux-2.6.37/fs/proc/meminfo.c linux-2.6.37/fs/proc/meminfo.c +--- linux-2.6.37/fs/proc/meminfo.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/meminfo.c 2011-01-17 02:41:01.000000000 -0500 +@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ vmi.used >> 10, vmi.largest_chunk >> 10 #ifdef CONFIG_MEMORY_FAILURE @@ -34402,11 +34117,10 @@ index a65239c..c97c1c5 100644 #endif ); -diff --git a/fs/proc/nommu.c b/fs/proc/nommu.c -index b1822dd..df622cb 100644 ---- a/fs/proc/nommu.c -+++ b/fs/proc/nommu.c -@@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_file *m, struct vm_region *region) +diff -urNp linux-2.6.37/fs/proc/nommu.c linux-2.6.37/fs/proc/nommu.c +--- linux-2.6.37/fs/proc/nommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/nommu.c 2011-01-17 02:41:01.000000000 -0500 +@@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_ if (len < 1) len = 1; seq_printf(m, "%*c", len, ' '); @@ -34415,11 +34129,10 @@ index b1822dd..df622cb 100644 } seq_putc(m, '\n'); -diff --git a/fs/proc/proc_net.c b/fs/proc/proc_net.c -index 9020ac1..15a7335 100644 ---- a/fs/proc/proc_net.c -+++ b/fs/proc/proc_net.c -@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(struct inode *dir) +diff -urNp linux-2.6.37/fs/proc/proc_net.c linux-2.6.37/fs/proc/proc_net.c +--- linux-2.6.37/fs/proc/proc_net.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/proc_net.c 2011-01-17 02:41:01.000000000 -0500 +@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str struct task_struct *task; struct nsproxy *ns; struct net *net = NULL; @@ -34437,10 +34150,9 @@ index 9020ac1..15a7335 100644 rcu_read_lock(); task = pid_task(proc_pid(dir), PIDTYPE_PID); -diff --git a/fs/proc/proc_sysctl.c b/fs/proc/proc_sysctl.c -index 6ff9981..46d8853 100644 ---- a/fs/proc/proc_sysctl.c -+++ b/fs/proc/proc_sysctl.c +diff -urNp linux-2.6.37/fs/proc/proc_sysctl.c linux-2.6.37/fs/proc/proc_sysctl.c +--- linux-2.6.37/fs/proc/proc_sysctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/proc_sysctl.c 2011-01-17 02:41:01.000000000 -0500 @@ -7,6 +7,8 @@ #include <linux/security.h> #include "internal.h" @@ -34450,7 +34162,7 @@ index 6ff9981..46d8853 100644 static const struct dentry_operations proc_sys_dentry_operations; static const struct file_operations proc_sys_file_operations; static const struct inode_operations proc_sys_inode_operations; -@@ -109,6 +111,9 @@ static struct dentry *proc_sys_lookup(struct inode *dir, struct dentry *dentry, +@@ -111,6 +113,9 @@ static struct dentry *proc_sys_lookup(st if (!p) goto out; @@ -34460,7 +34172,7 @@ index 6ff9981..46d8853 100644 err = ERR_PTR(-ENOMEM); inode = proc_sys_make_inode(dir->i_sb, h ? h : head, p); if (h) -@@ -228,6 +233,9 @@ static int scan(struct ctl_table_header *head, ctl_table *table, +@@ -230,6 +235,9 @@ static int scan(struct ctl_table_header if (*pos < file->f_pos) continue; @@ -34470,7 +34182,7 @@ index 6ff9981..46d8853 100644 res = proc_sys_fill_cache(file, dirent, filldir, head, table); if (res) return res; -@@ -344,6 +352,9 @@ static int proc_sys_getattr(struct vfsmount *mnt, struct dentry *dentry, struct +@@ -355,6 +363,9 @@ static int proc_sys_getattr(struct vfsmo if (IS_ERR(head)) return PTR_ERR(head); @@ -34480,11 +34192,10 @@ index 6ff9981..46d8853 100644 generic_fillattr(inode, stat); if (table) stat->mode = (stat->mode & S_IFMT) | table->mode; -diff --git a/fs/proc/root.c b/fs/proc/root.c -index 4258384..bee1b70 100644 ---- a/fs/proc/root.c -+++ b/fs/proc/root.c -@@ -133,7 +133,15 @@ void __init proc_root_init(void) +diff -urNp linux-2.6.37/fs/proc/root.c linux-2.6.37/fs/proc/root.c +--- linux-2.6.37/fs/proc/root.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/root.c 2011-01-17 02:41:01.000000000 -0500 +@@ -132,7 +132,15 @@ void __init proc_root_init(void) #ifdef CONFIG_PROC_DEVICETREE proc_device_tree_init(); #endif @@ -34500,11 +34211,10 @@ index 4258384..bee1b70 100644 proc_sys_init(); } -diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c -index 271afc4..ae1a977 100644 ---- a/fs/proc/task_mmu.c -+++ b/fs/proc/task_mmu.c -@@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct mm_struct *mm) +diff -urNp linux-2.6.37/fs/proc/task_mmu.c linux-2.6.37/fs/proc/task_mmu.c +--- linux-2.6.37/fs/proc/task_mmu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/task_mmu.c 2011-01-17 02:41:01.000000000 -0500 +@@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct "VmExe:\t%8lu kB\n" "VmLib:\t%8lu kB\n" "VmPTE:\t%8lu kB\n" @@ -34520,7 +34230,7 @@ index 271afc4..ae1a977 100644 (total_vm - mm->reserved_vm) << (PAGE_SHIFT-10), mm->locked_vm << (PAGE_SHIFT-10), hiwater_rss << (PAGE_SHIFT-10), -@@ -58,7 +63,13 @@ void task_mem(struct seq_file *m, struct mm_struct *mm) +@@ -58,7 +63,13 @@ void task_mem(struct seq_file *m, struct data << (PAGE_SHIFT-10), mm->stack_vm << (PAGE_SHIFT-10), text, lib, (PTRS_PER_PTE*sizeof(pte_t)*mm->nr_ptes) >> 10, @@ -34535,7 +34245,7 @@ index 271afc4..ae1a977 100644 } unsigned long task_vsize(struct mm_struct *mm) -@@ -203,6 +214,12 @@ static int do_maps_open(struct inode *inode, struct file *file, +@@ -203,6 +214,12 @@ static int do_maps_open(struct inode *in return ret; } @@ -34548,7 +34258,7 @@ index 271afc4..ae1a977 100644 static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma) { struct mm_struct *mm = vma->vm_mm; -@@ -210,7 +227,6 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma) +@@ -210,7 +227,6 @@ static void show_map_vma(struct seq_file int flags = vma->vm_flags; unsigned long ino = 0; unsigned long long pgoff = 0; @@ -34556,7 +34266,7 @@ index 271afc4..ae1a977 100644 dev_t dev = 0; int len; -@@ -221,20 +237,24 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma) +@@ -221,20 +237,24 @@ static void show_map_vma(struct seq_file pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT; } @@ -34587,7 +34297,7 @@ index 271afc4..ae1a977 100644 MAJOR(dev), MINOR(dev), ino, &len); /* -@@ -243,16 +263,16 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma) +@@ -243,16 +263,16 @@ static void show_map_vma(struct seq_file */ if (file) { pad_len_spaces(m, len); @@ -34609,7 +34319,7 @@ index 271afc4..ae1a977 100644 name = "[stack]"; } } else { -@@ -394,11 +414,16 @@ static int show_smap(struct seq_file *m, void *v) +@@ -398,11 +418,16 @@ static int show_smap(struct seq_file *m, }; memset(&mss, 0, sizeof mss); @@ -34631,7 +34341,7 @@ index 271afc4..ae1a977 100644 show_map_vma(m, vma); seq_printf(m, -@@ -413,7 +438,11 @@ static int show_smap(struct seq_file *m, void *v) +@@ -418,7 +443,11 @@ static int show_smap(struct seq_file *m, "Swap: %8lu kB\n" "KernelPageSize: %8lu kB\n" "MMUPageSize: %8lu kB\n", @@ -34643,11 +34353,10 @@ index 271afc4..ae1a977 100644 mss.resident >> 10, (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), mss.shared_clean >> 10, -diff --git a/fs/proc/task_nommu.c b/fs/proc/task_nommu.c -index cb6306e..f296149 100644 ---- a/fs/proc/task_nommu.c -+++ b/fs/proc/task_nommu.c -@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct mm_struct *mm) +diff -urNp linux-2.6.37/fs/proc/task_nommu.c linux-2.6.37/fs/proc/task_nommu.c +--- linux-2.6.37/fs/proc/task_nommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/proc/task_nommu.c 2011-01-17 02:41:01.000000000 -0500 +@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct else bytes += kobjsize(mm); @@ -34656,7 +34365,7 @@ index cb6306e..f296149 100644 sbytes += kobjsize(current->fs); else bytes += kobjsize(current->fs); -@@ -165,7 +165,7 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma) +@@ -165,7 +165,7 @@ static int nommu_vma_show(struct seq_fil if (file) { pad_len_spaces(m, len); @@ -34665,11 +34374,10 @@ index cb6306e..f296149 100644 } else if (mm) { if (vma->vm_start <= mm->start_stack && vma->vm_end >= mm->start_stack) { -diff --git a/fs/readdir.c b/fs/readdir.c -index 7723401..36be2e6 100644 ---- a/fs/readdir.c -+++ b/fs/readdir.c -@@ -16,6 +16,7 @@ +diff -urNp linux-2.6.37/fs/readdir.c linux-2.6.37/fs/readdir.c +--- linux-2.6.37/fs/readdir.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/readdir.c 2011-01-17 02:41:01.000000000 -0500 +@@ -17,6 +17,7 @@ #include <linux/security.h> #include <linux/syscalls.h> #include <linux/unistd.h> @@ -34685,7 +34393,7 @@ index 7723401..36be2e6 100644 int result; }; -@@ -84,6 +86,10 @@ static int fillonedir(void * __buf, const char * name, int namlen, loff_t offset +@@ -84,6 +86,10 @@ static int fillonedir(void * __buf, cons buf->result = -EOVERFLOW; return -EOVERFLOW; } @@ -34696,7 +34404,7 @@ index 7723401..36be2e6 100644 buf->result++; dirent = buf->dirent; if (!access_ok(VERIFY_WRITE, dirent, -@@ -116,6 +122,7 @@ SYSCALL_DEFINE3(old_readdir, unsigned int, fd, +@@ -116,6 +122,7 @@ SYSCALL_DEFINE3(old_readdir, unsigned in buf.result = 0; buf.dirent = dirent; @@ -34712,7 +34420,7 @@ index 7723401..36be2e6 100644 int count; int error; }; -@@ -162,6 +170,10 @@ static int filldir(void * __buf, const char * name, int namlen, loff_t offset, +@@ -163,6 +171,10 @@ static int filldir(void * __buf, const c buf->error = -EOVERFLOW; return -EOVERFLOW; } @@ -34723,7 +34431,7 @@ index 7723401..36be2e6 100644 dirent = buf->previous; if (dirent) { if (__put_user(offset, &dirent->d_off)) -@@ -209,6 +221,7 @@ SYSCALL_DEFINE3(getdents, unsigned int, fd, +@@ -210,6 +222,7 @@ SYSCALL_DEFINE3(getdents, unsigned int, buf.previous = NULL; buf.count = count; buf.error = 0; @@ -34731,7 +34439,7 @@ index 7723401..36be2e6 100644 error = vfs_readdir(file, filldir, &buf); if (error >= 0) -@@ -228,6 +241,7 @@ out: +@@ -229,6 +242,7 @@ out: struct getdents_callback64 { struct linux_dirent64 __user * current_dir; struct linux_dirent64 __user * previous; @@ -34739,7 +34447,7 @@ index 7723401..36be2e6 100644 int count; int error; }; -@@ -242,6 +256,10 @@ static int filldir64(void * __buf, const char * name, int namlen, loff_t offset, +@@ -244,6 +258,10 @@ static int filldir64(void * __buf, const buf->error = -EINVAL; /* only used if we fail.. */ if (reclen > buf->count) return -EINVAL; @@ -34750,7 +34458,7 @@ index 7723401..36be2e6 100644 dirent = buf->previous; if (dirent) { if (__put_user(offset, &dirent->d_off)) -@@ -289,6 +307,7 @@ SYSCALL_DEFINE3(getdents64, unsigned int, fd, +@@ -291,6 +309,7 @@ SYSCALL_DEFINE3(getdents64, unsigned int buf.current_dir = dirent; buf.previous = NULL; @@ -34758,11 +34466,10 @@ index 7723401..36be2e6 100644 buf.count = count; buf.error = 0; -diff --git a/fs/reiserfs/do_balan.c b/fs/reiserfs/do_balan.c -index 60c0804..d814f98 100644 ---- a/fs/reiserfs/do_balan.c -+++ b/fs/reiserfs/do_balan.c -@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb, /* tree_balance structure */ +diff -urNp linux-2.6.37/fs/reiserfs/do_balan.c linux-2.6.37/fs/reiserfs/do_balan.c +--- linux-2.6.37/fs/reiserfs/do_balan.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/reiserfs/do_balan.c 2011-01-17 02:41:02.000000000 -0500 +@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb, return; } @@ -34771,11 +34478,10 @@ index 60c0804..d814f98 100644 do_balance_starts(tb); /* balance leaf returns 0 except if combining L R and S into -diff --git a/fs/reiserfs/item_ops.c b/fs/reiserfs/item_ops.c -index 72cb1cc..d0e3181 100644 ---- a/fs/reiserfs/item_ops.c -+++ b/fs/reiserfs/item_ops.c -@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_item *vi) +diff -urNp linux-2.6.37/fs/reiserfs/item_ops.c linux-2.6.37/fs/reiserfs/item_ops.c +--- linux-2.6.37/fs/reiserfs/item_ops.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/reiserfs/item_ops.c 2011-01-17 02:41:02.000000000 -0500 +@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i vi->vi_index, vi->vi_type, vi->vi_ih); } @@ -34784,7 +34490,7 @@ index 72cb1cc..d0e3181 100644 .bytes_number = sd_bytes_number, .decrement_key = sd_decrement_key, .is_left_mergeable = sd_is_left_mergeable, -@@ -196,7 +196,7 @@ static void direct_print_vi(struct virtual_item *vi) +@@ -196,7 +196,7 @@ static void direct_print_vi(struct virtu vi->vi_index, vi->vi_type, vi->vi_ih); } @@ -34793,7 +34499,7 @@ index 72cb1cc..d0e3181 100644 .bytes_number = direct_bytes_number, .decrement_key = direct_decrement_key, .is_left_mergeable = direct_is_left_mergeable, -@@ -341,7 +341,7 @@ static void indirect_print_vi(struct virtual_item *vi) +@@ -341,7 +341,7 @@ static void indirect_print_vi(struct vir vi->vi_index, vi->vi_type, vi->vi_ih); } @@ -34802,7 +34508,7 @@ index 72cb1cc..d0e3181 100644 .bytes_number = indirect_bytes_number, .decrement_key = indirect_decrement_key, .is_left_mergeable = indirect_is_left_mergeable, -@@ -628,7 +628,7 @@ static void direntry_print_vi(struct virtual_item *vi) +@@ -628,7 +628,7 @@ static void direntry_print_vi(struct vir printk("\n"); } @@ -34811,7 +34517,7 @@ index 72cb1cc..d0e3181 100644 .bytes_number = direntry_bytes_number, .decrement_key = direntry_decrement_key, .is_left_mergeable = direntry_is_left_mergeable, -@@ -724,7 +724,7 @@ static void errcatch_print_vi(struct virtual_item *vi) +@@ -724,7 +724,7 @@ static void errcatch_print_vi(struct vir "Invalid item type observed, run fsck ASAP"); } @@ -34820,7 +34526,7 @@ index 72cb1cc..d0e3181 100644 errcatch_bytes_number, errcatch_decrement_key, errcatch_is_left_mergeable, -@@ -746,7 +746,7 @@ static struct item_operations errcatch_ops = { +@@ -746,7 +746,7 @@ static struct item_operations errcatch_o #error Item types must use disk-format assigned values. #endif @@ -34829,11 +34535,10 @@ index 72cb1cc..d0e3181 100644 &stat_data_ops, &indirect_ops, &direct_ops, -diff --git a/fs/reiserfs/procfs.c b/fs/reiserfs/procfs.c -index 7a99811..a7c96c4 100644 ---- a/fs/reiserfs/procfs.c -+++ b/fs/reiserfs/procfs.c -@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m, struct super_block *sb) +diff -urNp linux-2.6.37/fs/reiserfs/procfs.c linux-2.6.37/fs/reiserfs/procfs.c +--- linux-2.6.37/fs/reiserfs/procfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/reiserfs/procfs.c 2011-01-17 02:41:02.000000000 -0500 +@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m "SMALL_TAILS " : "NO_TAILS ", replay_only(sb) ? "REPLAY_ONLY " : "", convert_reiserfs(sb) ? "CONV " : "", @@ -34842,10 +34547,9 @@ index 7a99811..a7c96c4 100644 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes), SF(s_do_balance), SF(s_unneeded_left_neighbor), SF(s_good_search_by_key_reada), SF(s_bmaps), -diff --git a/fs/select.c b/fs/select.c -index 500a669..3a77828 100644 ---- a/fs/select.c -+++ b/fs/select.c +diff -urNp linux-2.6.37/fs/select.c linux-2.6.37/fs/select.c +--- linux-2.6.37/fs/select.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/select.c 2011-01-17 02:41:02.000000000 -0500 @@ -20,6 +20,7 @@ #include <linux/module.h> #include <linux/slab.h> @@ -34854,7 +34558,7 @@ index 500a669..3a77828 100644 #include <linux/personality.h> /* for STICKY_TIMEOUTS */ #include <linux/file.h> #include <linux/fdtable.h> -@@ -838,6 +839,7 @@ int do_sys_poll(struct pollfd __user *ufds, unsigned int nfds, +@@ -838,6 +839,7 @@ int do_sys_poll(struct pollfd __user *uf struct poll_list *walk = head; unsigned long todo = nfds; @@ -34862,11 +34566,10 @@ index 500a669..3a77828 100644 if (nfds > rlimit(RLIMIT_NOFILE)) return -EINVAL; -diff --git a/fs/seq_file.c b/fs/seq_file.c -index e1f437b..cbc4cf1 100644 ---- a/fs/seq_file.c -+++ b/fs/seq_file.c -@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, loff_t offset) +diff -urNp linux-2.6.37/fs/seq_file.c linux-2.6.37/fs/seq_file.c +--- linux-2.6.37/fs/seq_file.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/seq_file.c 2011-01-17 02:41:02.000000000 -0500 +@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, return 0; } if (!m->buf) { @@ -34876,7 +34579,7 @@ index e1f437b..cbc4cf1 100644 if (!m->buf) return -ENOMEM; } -@@ -116,7 +117,8 @@ static int traverse(struct seq_file *m, loff_t offset) +@@ -116,7 +117,8 @@ static int traverse(struct seq_file *m, Eoverflow: m->op->stop(m, p); kfree(m->buf); @@ -34886,7 +34589,7 @@ index e1f437b..cbc4cf1 100644 return !m->buf ? -ENOMEM : -EAGAIN; } -@@ -169,7 +171,8 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos) +@@ -169,7 +171,8 @@ ssize_t seq_read(struct file *file, char m->version = file->f_version; /* grab buffer if we didn't have one */ if (!m->buf) { @@ -34896,7 +34599,7 @@ index e1f437b..cbc4cf1 100644 if (!m->buf) goto Enomem; } -@@ -210,7 +213,8 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos) +@@ -210,7 +213,8 @@ ssize_t seq_read(struct file *file, char goto Fill; m->op->stop(m, p); kfree(m->buf); @@ -34906,24 +34609,10 @@ index e1f437b..cbc4cf1 100644 if (!m->buf) goto Enomem; m->count = 0; -diff --git a/fs/smbfs/symlink.c b/fs/smbfs/symlink.c -index 00b2909..2ace383 100644 ---- a/fs/smbfs/symlink.c -+++ b/fs/smbfs/symlink.c -@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dentry *dentry, struct nameidata *nd) - - static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) - { -- char *s = nd_get_link(nd); -+ const char *s = nd_get_link(nd); - if (!IS_ERR(s)) - __putname(s); - } -diff --git a/fs/splice.c b/fs/splice.c -index 188f61a..c918341 100644 ---- a/fs/splice.c -+++ b/fs/splice.c -@@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe, +diff -urNp linux-2.6.37/fs/splice.c linux-2.6.37/fs/splice.c +--- linux-2.6.37/fs/splice.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/splice.c 2011-01-17 02:41:02.000000000 -0500 +@@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode pipe_lock(pipe); for (;;) { @@ -34932,7 +34621,7 @@ index 188f61a..c918341 100644 send_sig(SIGPIPE, current, 0); if (!ret) ret = -EPIPE; -@@ -240,9 +240,9 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe, +@@ -240,9 +240,9 @@ ssize_t splice_to_pipe(struct pipe_inode do_wakeup = 0; } @@ -34944,7 +34633,7 @@ index 188f61a..c918341 100644 } pipe_unlock(pipe); -@@ -566,7 +566,7 @@ static ssize_t kernel_readv(struct file *file, const struct iovec *vec, +@@ -556,7 +556,7 @@ static ssize_t kernel_readv(struct file old_fs = get_fs(); set_fs(get_ds()); /* The cast to a user pointer is valid due to the set_fs() */ @@ -34953,7 +34642,7 @@ index 188f61a..c918341 100644 set_fs(old_fs); return res; -@@ -581,7 +581,7 @@ static ssize_t kernel_write(struct file *file, const char *buf, size_t count, +@@ -571,7 +571,7 @@ static ssize_t kernel_write(struct file old_fs = get_fs(); set_fs(get_ds()); /* The cast to a user pointer is valid due to the set_fs() */ @@ -34962,7 +34651,7 @@ index 188f61a..c918341 100644 set_fs(old_fs); return res; -@@ -634,7 +634,7 @@ ssize_t default_file_splice_read(struct file *in, loff_t *ppos, +@@ -622,7 +622,7 @@ ssize_t default_file_splice_read(struct goto err; this_len = min_t(size_t, len, PAGE_CACHE_SIZE - offset); @@ -34971,7 +34660,7 @@ index 188f61a..c918341 100644 vec[i].iov_len = this_len; spd.pages[i] = page; spd.nr_pages++; -@@ -861,10 +861,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed); +@@ -849,10 +849,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed); int splice_from_pipe_next(struct pipe_inode_info *pipe, struct splice_desc *sd) { while (!pipe->nrbufs) { @@ -34984,7 +34673,7 @@ index 188f61a..c918341 100644 return 0; if (sd->flags & SPLICE_F_NONBLOCK) -@@ -1201,7 +1201,7 @@ ssize_t splice_direct_to_actor(struct file *in, struct splice_desc *sd, +@@ -1189,7 +1189,7 @@ ssize_t splice_direct_to_actor(struct fi * out of the pipe right after the splice_to_pipe(). So set * PIPE_READERS appropriately. */ @@ -34993,7 +34682,7 @@ index 188f61a..c918341 100644 current->splice_pipe = pipe; } -@@ -1757,9 +1757,9 @@ static int ipipe_prep(struct pipe_inode_info *pipe, unsigned int flags) +@@ -1745,9 +1745,9 @@ static int ipipe_prep(struct pipe_inode_ ret = -ERESTARTSYS; break; } @@ -35005,7 +34694,7 @@ index 188f61a..c918341 100644 if (flags & SPLICE_F_NONBLOCK) { ret = -EAGAIN; break; -@@ -1791,7 +1791,7 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags) +@@ -1779,7 +1779,7 @@ static int opipe_prep(struct pipe_inode_ pipe_lock(pipe); while (pipe->nrbufs >= pipe->buffers) { @@ -35014,7 +34703,7 @@ index 188f61a..c918341 100644 send_sig(SIGPIPE, current, 0); ret = -EPIPE; break; -@@ -1804,9 +1804,9 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags) +@@ -1792,9 +1792,9 @@ static int opipe_prep(struct pipe_inode_ ret = -ERESTARTSYS; break; } @@ -35026,7 +34715,7 @@ index 188f61a..c918341 100644 } pipe_unlock(pipe); -@@ -1842,14 +1842,14 @@ retry: +@@ -1830,14 +1830,14 @@ retry: pipe_double_lock(ipipe, opipe); do { @@ -35043,7 +34732,7 @@ index 188f61a..c918341 100644 break; /* -@@ -1949,7 +1949,7 @@ static int link_pipe(struct pipe_inode_info *ipipe, +@@ -1937,7 +1937,7 @@ static int link_pipe(struct pipe_inode_i pipe_double_lock(ipipe, opipe); do { @@ -35052,7 +34741,7 @@ index 188f61a..c918341 100644 send_sig(SIGPIPE, current, 0); if (!ret) ret = -EPIPE; -@@ -1994,7 +1994,7 @@ static int link_pipe(struct pipe_inode_info *ipipe, +@@ -1982,7 +1982,7 @@ static int link_pipe(struct pipe_inode_i * return EAGAIN if we have the potential of some data in the * future, otherwise just return 0 */ @@ -35061,11 +34750,10 @@ index 188f61a..c918341 100644 ret = -EAGAIN; pipe_unlock(ipipe); -diff --git a/fs/sysfs/symlink.c b/fs/sysfs/symlink.c -index a7ac78f..02158e1 100644 ---- a/fs/sysfs/symlink.c -+++ b/fs/sysfs/symlink.c -@@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct dentry *dentry, struct nameidata *nd) +diff -urNp linux-2.6.37/fs/sysfs/symlink.c linux-2.6.37/fs/sysfs/symlink.c +--- linux-2.6.37/fs/sysfs/symlink.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/sysfs/symlink.c 2011-01-17 02:41:02.000000000 -0500 +@@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) { @@ -35074,11 +34762,10 @@ index a7ac78f..02158e1 100644 if (!IS_ERR(page)) free_page((unsigned long)page); } -diff --git a/fs/udf/misc.c b/fs/udf/misc.c -index 9215700..ff5daaf 100644 ---- a/fs/udf/misc.c -+++ b/fs/udf/misc.c -@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedattr(struct inode *inode, uint32_t size, +diff -urNp linux-2.6.37/fs/udf/misc.c linux-2.6.37/fs/udf/misc.c +--- linux-2.6.37/fs/udf/misc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/udf/misc.c 2011-01-17 02:41:02.000000000 -0500 +@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat iinfo->i_lenEAttr += size; return (struct genericFormat *)&ea[offset]; } @@ -35089,10 +34776,18 @@ index 9215700..ff5daaf 100644 return NULL; } -diff --git a/fs/udf/udfdecl.h b/fs/udf/udfdecl.h -index 2bac035..57b71d6 100644 ---- a/fs/udf/udfdecl.h -+++ b/fs/udf/udfdecl.h +@@ -286,7 +286,7 @@ void udf_new_tag(char *data, uint16_t id + + u8 udf_tag_checksum(const struct tag *t) + { +- u8 *data = (u8 *)t; ++ const u8 *data = (const u8 *)t; + u8 checksum = 0; + int i; + for (i = 0; i < sizeof(struct tag); ++i) +diff -urNp linux-2.6.37/fs/udf/udfdecl.h linux-2.6.37/fs/udf/udfdecl.h +--- linux-2.6.37/fs/udf/udfdecl.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/udf/udfdecl.h 2011-01-17 02:41:02.000000000 -0500 @@ -26,7 +26,7 @@ do { \ printk(f, ##a); \ } while (0) @@ -35102,10 +34797,9 @@ index 2bac035..57b71d6 100644 #endif #define udf_info(f, a...) \ -diff --git a/fs/utimes.c b/fs/utimes.c -index e4c75db..b4df0e0 100644 ---- a/fs/utimes.c -+++ b/fs/utimes.c +diff -urNp linux-2.6.37/fs/utimes.c linux-2.6.37/fs/utimes.c +--- linux-2.6.37/fs/utimes.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/utimes.c 2011-01-17 02:41:02.000000000 -0500 @@ -1,6 +1,7 @@ #include <linux/compiler.h> #include <linux/file.h> @@ -35114,7 +34808,7 @@ index e4c75db..b4df0e0 100644 #include <linux/linkage.h> #include <linux/mount.h> #include <linux/namei.h> -@@ -101,6 +102,12 @@ static int utimes_common(struct path *path, struct timespec *times) +@@ -101,6 +102,12 @@ static int utimes_common(struct path *pa goto mnt_drop_write_and_out; } } @@ -35127,24 +34821,101 @@ index e4c75db..b4df0e0 100644 mutex_lock(&inode->i_mutex); error = notify_change(path->dentry, &newattrs); mutex_unlock(&inode->i_mutex); -diff --git a/fs/xfs/linux-2.6/xfs_ioctl.c b/fs/xfs/linux-2.6/xfs_ioctl.c -index 82a74f6..b24f5ba 100644 ---- a/fs/xfs/linux-2.6/xfs_ioctl.c -+++ b/fs/xfs/linux-2.6/xfs_ioctl.c -@@ -136,7 +136,7 @@ xfs_find_handle( +diff -urNp linux-2.6.37/fs/xattr_acl.c linux-2.6.37/fs/xattr_acl.c +--- linux-2.6.37/fs/xattr_acl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/xattr_acl.c 2011-01-17 02:41:02.000000000 -0500 +@@ -17,8 +17,8 @@ + struct posix_acl * + posix_acl_from_xattr(const void *value, size_t size) + { +- posix_acl_xattr_header *header = (posix_acl_xattr_header *)value; +- posix_acl_xattr_entry *entry = (posix_acl_xattr_entry *)(header+1), *end; ++ const posix_acl_xattr_header *header = (const posix_acl_xattr_header *)value; ++ const posix_acl_xattr_entry *entry = (const posix_acl_xattr_entry *)(header+1), *end; + int count; + struct posix_acl *acl; + struct posix_acl_entry *acl_e; +diff -urNp linux-2.6.37/fs/xattr.c linux-2.6.37/fs/xattr.c +--- linux-2.6.37/fs/xattr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/xattr.c 2011-01-17 02:41:02.000000000 -0500 +@@ -247,7 +247,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr); + * Extended attribute SET operations + */ + static long +-setxattr(struct dentry *d, const char __user *name, const void __user *value, ++setxattr(struct path *path, const char __user *name, const void __user *value, + size_t size, int flags) + { + int error; +@@ -271,7 +271,13 @@ setxattr(struct dentry *d, const char __ + return PTR_ERR(kvalue); + } + +- error = vfs_setxattr(d, kname, kvalue, size, flags); ++ if (!gr_acl_handle_setxattr(path->dentry, path->mnt)) { ++ error = -EACCES; ++ goto out; ++ } ++ ++ error = vfs_setxattr(path->dentry, kname, kvalue, size, flags); ++out: + kfree(kvalue); + return error; + } +@@ -288,7 +294,7 @@ SYSCALL_DEFINE5(setxattr, const char __u + return error; + error = mnt_want_write(path.mnt); + if (!error) { +- error = setxattr(path.dentry, name, value, size, flags); ++ error = setxattr(&path, name, value, size, flags); + mnt_drop_write(path.mnt); + } + path_put(&path); +@@ -307,7 +313,7 @@ SYSCALL_DEFINE5(lsetxattr, const char __ + return error; + error = mnt_want_write(path.mnt); + if (!error) { +- error = setxattr(path.dentry, name, value, size, flags); ++ error = setxattr(&path, name, value, size, flags); + mnt_drop_write(path.mnt); + } + path_put(&path); +@@ -318,17 +324,15 @@ SYSCALL_DEFINE5(fsetxattr, int, fd, cons + const void __user *,value, size_t, size, int, flags) + { + struct file *f; +- struct dentry *dentry; + int error = -EBADF; + + f = fget(fd); + if (!f) + return error; +- dentry = f->f_path.dentry; +- audit_inode(NULL, dentry); ++ audit_inode(NULL, f->f_path.dentry); + error = mnt_want_write_file(f); + if (!error) { +- error = setxattr(dentry, name, value, size, flags); ++ error = setxattr(&f->f_path, name, value, size, flags); + mnt_drop_write(f->f_path.mnt); + } + fput(f); +diff -urNp linux-2.6.37/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.37/fs/xfs/linux-2.6/xfs_ioctl.c +--- linux-2.6.37/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-17 02:41:02.000000000 -0500 +@@ -127,7 +127,7 @@ xfs_find_handle( } error = -EFAULT; - if (copy_to_user(hreq->ohandle, &handle, hsize) || -+ if (hsize > sizeof(handle) || copy_to_user(hreq->ohandle, &handle, hsize) || ++ if (hsize > sizeof handle || copy_to_user(hreq->ohandle, &handle, hsize) || copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32))) goto out_put; -diff --git a/fs/xfs/linux-2.6/xfs_iops.c b/fs/xfs/linux-2.6/xfs_iops.c -index 44f0b2d..a0ac4cf 100644 ---- a/fs/xfs/linux-2.6/xfs_iops.c -+++ b/fs/xfs/linux-2.6/xfs_iops.c -@@ -480,7 +480,7 @@ xfs_vn_put_link( +diff -urNp linux-2.6.37/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.37/fs/xfs/linux-2.6/xfs_iops.c +--- linux-2.6.37/fs/xfs/linux-2.6/xfs_iops.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/xfs/linux-2.6/xfs_iops.c 2011-01-17 02:41:02.000000000 -0500 +@@ -437,7 +437,7 @@ xfs_vn_put_link( struct nameidata *nd, void *p) { @@ -35153,11 +34924,10 @@ index 44f0b2d..a0ac4cf 100644 if (!IS_ERR(s)) kfree(s); -diff --git a/fs/xfs/xfs_bmap.c b/fs/xfs/xfs_bmap.c -index 99587de..765b7cc 100644 ---- a/fs/xfs/xfs_bmap.c -+++ b/fs/xfs/xfs_bmap.c -@@ -296,7 +296,7 @@ xfs_bmap_validate_ret( +diff -urNp linux-2.6.37/fs/xfs/xfs_bmap.c linux-2.6.37/fs/xfs/xfs_bmap.c +--- linux-2.6.37/fs/xfs/xfs_bmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/fs/xfs/xfs_bmap.c 2011-01-17 02:41:02.000000000 -0500 +@@ -287,7 +287,7 @@ xfs_bmap_validate_ret( int nmap, int ret_nmap); #else @@ -35166,1048 +34936,119 @@ index 99587de..765b7cc 100644 #endif /* DEBUG */ STATIC int -diff --git a/grsecurity/Kconfig b/grsecurity/Kconfig -new file mode 100644 -index 0000000..40992e3 ---- /dev/null -+++ b/grsecurity/Kconfig -@@ -0,0 +1,995 @@ -+# -+# grecurity configuration -+# -+ -+menu "Grsecurity" -+ -+config GRKERNSEC -+ bool "Grsecurity" -+ select CRYPTO -+ select CRYPTO_SHA256 -+ help -+ If you say Y here, you will be able to configure many features -+ that will enhance the security of your system. It is highly -+ recommended that you say Y here and read through the help -+ for each option so that you fully understand the features and -+ can evaluate their usefulness for your machine. -+ -+choice -+ prompt "Security Level" -+ depends on GRKERNSEC -+ default GRKERNSEC_CUSTOM -+ -+config GRKERNSEC_LOW -+ bool "Low" -+ select GRKERNSEC_LINK -+ select GRKERNSEC_FIFO -+ select GRKERNSEC_EXECVE -+ select GRKERNSEC_RANDNET -+ select GRKERNSEC_DMESG -+ select GRKERNSEC_CHROOT -+ select GRKERNSEC_CHROOT_CHDIR -+ -+ help -+ If you choose this option, several of the grsecurity options will -+ be enabled that will give you greater protection against a number -+ of attacks, while assuring that none of your software will have any -+ conflicts with the additional security measures. If you run a lot -+ of unusual software, or you are having problems with the higher -+ security levels, you should say Y here. With this option, the -+ following features are enabled: -+ -+ - Linking restrictions -+ - FIFO restrictions -+ - Enforcing RLIMIT_NPROC on execve -+ - Restricted dmesg -+ - Enforced chdir("/") on chroot -+ - Runtime module disabling -+ -+config GRKERNSEC_MEDIUM -+ bool "Medium" -+ select PAX -+ select PAX_EI_PAX -+ select PAX_PT_PAX_FLAGS -+ select PAX_HAVE_ACL_FLAGS -+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR) -+ select GRKERNSEC_CHROOT -+ select GRKERNSEC_CHROOT_SYSCTL -+ select GRKERNSEC_LINK -+ select GRKERNSEC_FIFO -+ select GRKERNSEC_EXECVE -+ select GRKERNSEC_DMESG -+ select GRKERNSEC_RANDNET -+ select GRKERNSEC_FORKFAIL -+ select GRKERNSEC_TIME -+ select GRKERNSEC_SIGNAL -+ select GRKERNSEC_CHROOT -+ select GRKERNSEC_CHROOT_UNIX -+ select GRKERNSEC_CHROOT_MOUNT -+ select GRKERNSEC_CHROOT_PIVOT -+ select GRKERNSEC_CHROOT_DOUBLE -+ select GRKERNSEC_CHROOT_CHDIR -+ select GRKERNSEC_CHROOT_MKNOD -+ select GRKERNSEC_PROC -+ select GRKERNSEC_PROC_USERGROUP -+ select PAX_RANDUSTACK -+ select PAX_ASLR -+ select PAX_RANDMMAP -+ select PAX_REFCOUNT if (X86 || SPARC64) -+ select PAX_USERCOPY if ((X86 || SPARC32 || SPARC64 || PPC) && (SLAB || SLUB || SLOB)) -+ -+ help -+ If you say Y here, several features in addition to those included -+ in the low additional security level will be enabled. These -+ features provide even more security to your system, though in rare -+ cases they may be incompatible with very old or poorly written -+ software. If you enable this option, make sure that your auth -+ service (identd) is running as gid 1001. With this option, -+ the following features (in addition to those provided in the -+ low additional security level) will be enabled: -+ -+ - Failed fork logging -+ - Time change logging -+ - Signal logging -+ - Deny mounts in chroot -+ - Deny double chrooting -+ - Deny sysctl writes in chroot -+ - Deny mknod in chroot -+ - Deny access to abstract AF_UNIX sockets out of chroot -+ - Deny pivot_root in chroot -+ - Denied writes of /dev/kmem, /dev/mem, and /dev/port -+ - /proc restrictions with special GID set to 10 (usually wheel) -+ - Address Space Layout Randomization (ASLR) -+ - Prevent exploitation of most refcount overflows -+ - Bounds checking of copying between the kernel and userland -+ -+config GRKERNSEC_HIGH -+ bool "High" -+ select GRKERNSEC_LINK -+ select GRKERNSEC_FIFO -+ select GRKERNSEC_EXECVE -+ select GRKERNSEC_DMESG -+ select GRKERNSEC_FORKFAIL -+ select GRKERNSEC_TIME -+ select GRKERNSEC_SIGNAL -+ select GRKERNSEC_CHROOT -+ select GRKERNSEC_CHROOT_SHMAT -+ select GRKERNSEC_CHROOT_UNIX -+ select GRKERNSEC_CHROOT_MOUNT -+ select GRKERNSEC_CHROOT_FCHDIR -+ select GRKERNSEC_CHROOT_PIVOT -+ select GRKERNSEC_CHROOT_DOUBLE -+ select GRKERNSEC_CHROOT_CHDIR -+ select GRKERNSEC_CHROOT_MKNOD -+ select GRKERNSEC_CHROOT_CAPS -+ select GRKERNSEC_CHROOT_SYSCTL -+ select GRKERNSEC_CHROOT_FINDTASK -+ select GRKERNSEC_PROC -+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR) -+ select GRKERNSEC_HIDESYM -+ select GRKERNSEC_BRUTE -+ select GRKERNSEC_PROC_USERGROUP -+ select GRKERNSEC_KMEM -+ select GRKERNSEC_RESLOG -+ select GRKERNSEC_RANDNET -+ select GRKERNSEC_PROC_ADD -+ select GRKERNSEC_CHROOT_CHMOD -+ select GRKERNSEC_CHROOT_NICE -+ select GRKERNSEC_AUDIT_MOUNT -+ select GRKERNSEC_MODHARDEN if (MODULES) -+ select GRKERNSEC_HARDEN_PTRACE -+ select GRKERNSEC_VM86 if (X86_32) -+ select PAX -+ select PAX_RANDUSTACK -+ select PAX_ASLR -+ select PAX_RANDMMAP -+ select PAX_NOEXEC -+ select PAX_MPROTECT -+ select PAX_EI_PAX -+ select PAX_PT_PAX_FLAGS -+ select PAX_HAVE_ACL_FLAGS -+ select PAX_KERNEXEC if ((PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN) -+ select PAX_MEMORY_UDEREF if (X86 && !XEN) -+ select PAX_RANDKSTACK if (X86_TSC && !X86_64) -+ select PAX_SEGMEXEC if (X86_32) -+ select PAX_PAGEEXEC -+ select PAX_EMUPLT if (ALPHA || PARISC || SPARC32 || SPARC64) -+ select PAX_EMUTRAMP if (PARISC) -+ select PAX_EMUSIGRT if (PARISC) -+ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC) -+ select PAX_ELFRELOCS if (PAX_ETEXECRELOCS || (IA64 || PPC || X86)) -+ select PAX_REFCOUNT if (X86 || SPARC64) -+ select PAX_USERCOPY if ((X86 || PPC || SPARC32 || SPARC64) && (SLAB || SLUB || SLOB)) -+ help -+ If you say Y here, many of the features of grsecurity will be -+ enabled, which will protect you against many kinds of attacks -+ against your system. The heightened security comes at a cost -+ of an increased chance of incompatibilities with rare software -+ on your machine. Since this security level enables PaX, you should -+ view <http://pax.grsecurity.net> and read about the PaX -+ project. While you are there, download chpax and run it on -+ binaries that cause problems with PaX. Also remember that -+ since the /proc restrictions are enabled, you must run your -+ identd as gid 1001. This security level enables the following -+ features in addition to those listed in the low and medium -+ security levels: -+ -+ - Additional /proc restrictions -+ - Chmod restrictions in chroot -+ - No signals, ptrace, or viewing of processes outside of chroot -+ - Capability restrictions in chroot -+ - Deny fchdir out of chroot -+ - Priority restrictions in chroot -+ - Segmentation-based implementation of PaX -+ - Mprotect restrictions -+ - Removal of addresses from /proc/<pid>/[smaps|maps|stat] -+ - Kernel stack randomization -+ - Mount/unmount/remount logging -+ - Kernel symbol hiding -+ - Prevention of memory exhaustion-based exploits -+ - Hardening of module auto-loading -+ - Ptrace restrictions -+ - Restricted vm86 mode -+ -+config GRKERNSEC_CUSTOM -+ bool "Custom" -+ help -+ If you say Y here, you will be able to configure every grsecurity -+ option, which allows you to enable many more features that aren't -+ covered in the basic security levels. These additional features -+ include TPE, socket restrictions, and the sysctl system for -+ grsecurity. It is advised that you read through the help for -+ each option to determine its usefulness in your situation. -+ -+endchoice -+ -+menu "Address Space Protection" -+depends on GRKERNSEC -+ -+config GRKERNSEC_KMEM -+ bool "Deny writing to /dev/kmem, /dev/mem, and /dev/port" -+ help -+ If you say Y here, /dev/kmem and /dev/mem won't be allowed to -+ be written to via mmap or otherwise to modify the running kernel. -+ /dev/port will also not be allowed to be opened. If you have module -+ support disabled, enabling this will close up four ways that are -+ currently used to insert malicious code into the running kernel. -+ Even with all these features enabled, we still highly recommend that -+ you use the RBAC system, as it is still possible for an attacker to -+ modify the running kernel through privileged I/O granted by ioperm/iopl. -+ If you are not using XFree86, you may be able to stop this additional -+ case by enabling the 'Disable privileged I/O' option. Though nothing -+ legitimately writes to /dev/kmem, XFree86 does need to write to /dev/mem, -+ but only to video memory, which is the only writing we allow in this -+ case. If /dev/kmem or /dev/mem are mmaped without PROT_WRITE, they will -+ not be allowed to mprotect it with PROT_WRITE later. -+ It is highly recommended that you say Y here if you meet all the -+ conditions above. -+ -+config GRKERNSEC_VM86 -+ bool "Restrict VM86 mode" -+ depends on X86_32 -+ -+ help -+ If you say Y here, only processes with CAP_SYS_RAWIO will be able to -+ make use of a special execution mode on 32bit x86 processors called -+ Virtual 8086 (VM86) mode. XFree86 may need vm86 mode for certain -+ video cards and will still work with this option enabled. The purpose -+ of the option is to prevent exploitation of emulation errors in -+ virtualization of vm86 mode like the one discovered in VMWare in 2009. -+ Nearly all users should be able to enable this option. -+ -+config GRKERNSEC_IO -+ bool "Disable privileged I/O" -+ depends on X86 -+ select RTC_CLASS -+ select RTC_INTF_DEV -+ select RTC_DRV_CMOS -+ -+ help -+ If you say Y here, all ioperm and iopl calls will return an error. -+ Ioperm and iopl can be used to modify the running kernel. -+ Unfortunately, some programs need this access to operate properly, -+ the most notable of which are XFree86 and hwclock. hwclock can be -+ remedied by having RTC support in the kernel, so real-time -+ clock support is enabled if this option is enabled, to ensure -+ that hwclock operates correctly. XFree86 still will not -+ operate correctly with this option enabled, so DO NOT CHOOSE Y -+ IF YOU USE XFree86. If you use XFree86 and you still want to -+ protect your kernel against modification, use the RBAC system. -+ -+config GRKERNSEC_PROC_MEMMAP -+ bool "Remove addresses from /proc/<pid>/[smaps|maps|stat]" -+ default y if (PAX_NOEXEC || PAX_ASLR) -+ depends on PAX_NOEXEC || PAX_ASLR -+ help -+ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will -+ give no information about the addresses of its mappings if -+ PaX features that rely on random addresses are enabled on the task. -+ If you use PaX it is greatly recommended that you say Y here as it -+ closes up a hole that makes the full ASLR useless for suid -+ binaries. -+ -+config GRKERNSEC_BRUTE -+ bool "Deter exploit bruteforcing" -+ help -+ If you say Y here, attempts to bruteforce exploits against forking -+ daemons such as apache or sshd will be deterred. When a child of a -+ forking daemon is killed by PaX or crashes due to an illegal -+ instruction, the parent process will be delayed 30 seconds upon every -+ subsequent fork until the administrator is able to assess the -+ situation and restart the daemon. It is recommended that you also -+ enable signal logging in the auditing section so that logs are -+ generated when a process performs an illegal instruction. -+ -+config GRKERNSEC_MODHARDEN -+ bool "Harden module auto-loading" -+ depends on MODULES -+ help -+ If you say Y here, module auto-loading in response to use of some -+ feature implemented by an unloaded module will be restricted to -+ root users. Enabling this option helps defend against attacks -+ by unprivileged users who abuse the auto-loading behavior to -+ cause a vulnerable module to load that is then exploited. -+ -+ If this option prevents a legitimate use of auto-loading for a -+ non-root user, the administrator can execute modprobe manually -+ with the exact name of the module mentioned in the alert log. -+ Alternatively, the administrator can add the module to the list -+ of modules loaded at boot by modifying init scripts. -+ -+ Modification of init scripts will most likely be needed on -+ Ubuntu servers with encrypted home directory support enabled, -+ as the first non-root user logging in will cause the ecb(aes), -+ ecb(aes)-all, cbc(aes), and cbc(aes)-all modules to be loaded. -+ -+config GRKERNSEC_HIDESYM -+ bool "Hide kernel symbols" -+ help -+ If you say Y here, getting information on loaded modules, and -+ displaying all kernel symbols through a syscall will be restricted -+ to users with CAP_SYS_MODULE. For software compatibility reasons, -+ /proc/kallsyms will be restricted to the root user. The RBAC -+ system can hide that entry even from root. -+ -+ This option also prevents leaking of kernel addresses through -+ several /proc entries. -+ -+ Note that this option is only effective provided the following -+ conditions are met: -+ 1) The kernel using grsecurity is not precompiled by some distribution -+ 2) You are using the RBAC system and hiding other files such as your -+ kernel image and System.map. Alternatively, enabling this option -+ causes the permissions on /boot, /lib/modules, and the kernel -+ source directory to change at compile time to prevent -+ reading by non-root users. -+ If the above conditions are met, this option will aid in providing a -+ useful protection against local kernel exploitation of overflows -+ and arbitrary read/write vulnerabilities. -+ -+endmenu -+menu "Role Based Access Control Options" -+depends on GRKERNSEC -+ -+config GRKERNSEC_NO_RBAC -+ bool "Disable RBAC system" -+ help -+ If you say Y here, the /dev/grsec device will be removed from the kernel, -+ preventing the RBAC system from being enabled. You should only say Y -+ here if you have no intention of using the RBAC system, so as to prevent -+ an attacker with root access from misusing the RBAC system to hide files -+ and processes when loadable module support and /dev/[k]mem have been -+ locked down. -+ -+config GRKERNSEC_ACL_HIDEKERN -+ bool "Hide kernel processes" -+ help -+ If you say Y here, all kernel threads will be hidden to all -+ processes but those whose subject has the "view hidden processes" -+ flag. -+ -+config GRKERNSEC_ACL_MAXTRIES -+ int "Maximum tries before password lockout" -+ default 3 -+ help -+ This option enforces the maximum number of times a user can attempt -+ to authorize themselves with the grsecurity RBAC system before being -+ denied the ability to attempt authorization again for a specified time. -+ The lower the number, the harder it will be to brute-force a password. -+ -+config GRKERNSEC_ACL_TIMEOUT -+ int "Time to wait after max password tries, in seconds" -+ default 30 -+ help -+ This option specifies the time the user must wait after attempting to -+ authorize to the RBAC system with the maximum number of invalid -+ passwords. The higher the number, the harder it will be to brute-force -+ a password. -+ -+endmenu -+menu "Filesystem Protections" -+depends on GRKERNSEC -+ -+config GRKERNSEC_PROC -+ bool "Proc restrictions" -+ help -+ If you say Y here, the permissions of the /proc filesystem -+ will be altered to enhance system security and privacy. You MUST -+ choose either a user only restriction or a user and group restriction. -+ Depending upon the option you choose, you can either restrict users to -+ see only the processes they themselves run, or choose a group that can -+ view all processes and files normally restricted to root if you choose -+ the "restrict to user only" option. NOTE: If you're running identd as -+ a non-root user, you will have to run it as the group you specify here. -+ -+config GRKERNSEC_PROC_USER -+ bool "Restrict /proc to user only" -+ depends on GRKERNSEC_PROC -+ help -+ If you say Y here, non-root users will only be able to view their own -+ processes, and restricts them from viewing network-related information, -+ and viewing kernel symbol and module information. -+ -+config GRKERNSEC_PROC_USERGROUP -+ bool "Allow special group" -+ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER -+ help -+ If you say Y here, you will be able to select a group that will be -+ able to view all processes, network-related information, and -+ kernel and symbol information. This option is useful if you want -+ to run identd as a non-root user. -+ -+config GRKERNSEC_PROC_GID -+ int "GID for special group" -+ depends on GRKERNSEC_PROC_USERGROUP -+ default 1001 -+ -+config GRKERNSEC_PROC_ADD -+ bool "Additional restrictions" -+ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP -+ help -+ If you say Y here, additional restrictions will be placed on -+ /proc that keep normal users from viewing device information and -+ slabinfo information that could be useful for exploits. -+ -+config GRKERNSEC_LINK -+ bool "Linking restrictions" -+ help -+ If you say Y here, /tmp race exploits will be prevented, since users -+ will no longer be able to follow symlinks owned by other users in -+ world-writable +t directories (i.e. /tmp), unless the owner of the -+ symlink is the owner of the directory. users will also not be -+ able to hardlink to files they do not own. If the sysctl option is -+ enabled, a sysctl option with name "linking_restrictions" is created. -+ -+config GRKERNSEC_FIFO -+ bool "FIFO restrictions" -+ help -+ If you say Y here, users will not be able to write to FIFOs they don't -+ own in world-writable +t directories (i.e. /tmp), unless the owner of -+ the FIFO is the same owner of the directory it's held in. If the sysctl -+ option is enabled, a sysctl option with name "fifo_restrictions" is -+ created. -+ -+config GRKERNSEC_ROFS -+ bool "Runtime read-only mount protection" -+ help -+ If you say Y here, a sysctl option with name "romount_protect" will -+ be created. By setting this option to 1 at runtime, filesystems -+ will be protected in the following ways: -+ * No new writable mounts will be allowed -+ * Existing read-only mounts won't be able to be remounted read/write -+ * Write operations will be denied on all block devices -+ This option acts independently of grsec_lock: once it is set to 1, -+ it cannot be turned off. Therefore, please be mindful of the resulting -+ behavior if this option is enabled in an init script on a read-only -+ filesystem. This feature is mainly intended for secure embedded systems. -+ -+config GRKERNSEC_CHROOT -+ bool "Chroot jail restrictions" -+ help -+ If you say Y here, you will be able to choose several options that will -+ make breaking out of a chrooted jail much more difficult. If you -+ encounter no software incompatibilities with the following options, it -+ is recommended that you enable each one. -+ -+config GRKERNSEC_CHROOT_MOUNT -+ bool "Deny mounts" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be able to -+ mount or remount filesystems. If the sysctl option is enabled, a -+ sysctl option with name "chroot_deny_mount" is created. -+ -+config GRKERNSEC_CHROOT_DOUBLE -+ bool "Deny double-chroots" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be able to chroot -+ again outside the chroot. This is a widely used method of breaking -+ out of a chroot jail and should not be allowed. If the sysctl -+ option is enabled, a sysctl option with name -+ "chroot_deny_chroot" is created. -+ -+config GRKERNSEC_CHROOT_PIVOT -+ bool "Deny pivot_root in chroot" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be able to use -+ a function called pivot_root() that was introduced in Linux 2.3.41. It -+ works similar to chroot in that it changes the root filesystem. This -+ function could be misused in a chrooted process to attempt to break out -+ of the chroot, and therefore should not be allowed. If the sysctl -+ option is enabled, a sysctl option with name "chroot_deny_pivot" is -+ created. -+ -+config GRKERNSEC_CHROOT_CHDIR -+ bool "Enforce chdir(\"/\") on all chroots" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, the current working directory of all newly-chrooted -+ applications will be set to the the root directory of the chroot. -+ The man page on chroot(2) states: -+ Note that this call does not change the current working -+ directory, so that `.' can be outside the tree rooted at -+ `/'. In particular, the super-user can escape from a -+ `chroot jail' by doing `mkdir foo; chroot foo; cd ..'. -+ -+ It is recommended that you say Y here, since it's not known to break -+ any software. If the sysctl option is enabled, a sysctl option with -+ name "chroot_enforce_chdir" is created. -+ -+config GRKERNSEC_CHROOT_CHMOD -+ bool "Deny (f)chmod +s" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be able to chmod -+ or fchmod files to make them have suid or sgid bits. This protects -+ against another published method of breaking a chroot. If the sysctl -+ option is enabled, a sysctl option with name "chroot_deny_chmod" is -+ created. -+ -+config GRKERNSEC_CHROOT_FCHDIR -+ bool "Deny fchdir out of chroot" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, a well-known method of breaking chroots by fchdir'ing -+ to a file descriptor of the chrooting process that points to a directory -+ outside the filesystem will be stopped. If the sysctl option -+ is enabled, a sysctl option with name "chroot_deny_fchdir" is created. -+ -+config GRKERNSEC_CHROOT_MKNOD -+ bool "Deny mknod" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be allowed to -+ mknod. The problem with using mknod inside a chroot is that it -+ would allow an attacker to create a device entry that is the same -+ as one on the physical root of your system, which could range from -+ anything from the console device to a device for your harddrive (which -+ they could then use to wipe the drive or steal data). It is recommended -+ that you say Y here, unless you run into software incompatibilities. -+ If the sysctl option is enabled, a sysctl option with name -+ "chroot_deny_mknod" is created. -+ -+config GRKERNSEC_CHROOT_SHMAT -+ bool "Deny shmat() out of chroot" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be able to attach -+ to shared memory segments that were created outside of the chroot jail. -+ It is recommended that you say Y here. If the sysctl option is enabled, -+ a sysctl option with name "chroot_deny_shmat" is created. -+ -+config GRKERNSEC_CHROOT_UNIX -+ bool "Deny access to abstract AF_UNIX sockets out of chroot" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be able to -+ connect to abstract (meaning not belonging to a filesystem) Unix -+ domain sockets that were bound outside of a chroot. It is recommended -+ that you say Y here. If the sysctl option is enabled, a sysctl option -+ with name "chroot_deny_unix" is created. -+ -+config GRKERNSEC_CHROOT_FINDTASK -+ bool "Protect outside processes" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be able to -+ kill, send signals with fcntl, ptrace, capget, getpgid, setpgid, -+ getsid, or view any process outside of the chroot. If the sysctl -+ option is enabled, a sysctl option with name "chroot_findtask" is -+ created. -+ -+config GRKERNSEC_CHROOT_NICE -+ bool "Restrict priority changes" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, processes inside a chroot will not be able to raise -+ the priority of processes in the chroot, or alter the priority of -+ processes outside the chroot. This provides more security than simply -+ removing CAP_SYS_NICE from the process' capability set. If the -+ sysctl option is enabled, a sysctl option with name "chroot_restrict_nice" -+ is created. -+ -+config GRKERNSEC_CHROOT_SYSCTL -+ bool "Deny sysctl writes" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, an attacker in a chroot will not be able to -+ write to sysctl entries, either by sysctl(2) or through a /proc -+ interface. It is strongly recommended that you say Y here. If the -+ sysctl option is enabled, a sysctl option with name -+ "chroot_deny_sysctl" is created. -+ -+config GRKERNSEC_CHROOT_CAPS -+ bool "Capability restrictions" -+ depends on GRKERNSEC_CHROOT -+ help -+ If you say Y here, the capabilities on all root processes within a -+ chroot jail will be lowered to stop module insertion, raw i/o, -+ system and net admin tasks, rebooting the system, modifying immutable -+ files, modifying IPC owned by another, and changing the system time. -+ This is left an option because it can break some apps. Disable this -+ if your chrooted apps are having problems performing those kinds of -+ tasks. If the sysctl option is enabled, a sysctl option with -+ name "chroot_caps" is created. -+ -+endmenu -+menu "Kernel Auditing" -+depends on GRKERNSEC -+ -+config GRKERNSEC_AUDIT_GROUP -+ bool "Single group for auditing" -+ help -+ If you say Y here, the exec, chdir, and (un)mount logging features -+ will only operate on a group you specify. This option is recommended -+ if you only want to watch certain users instead of having a large -+ amount of logs from the entire system. If the sysctl option is enabled, -+ a sysctl option with name "audit_group" is created. -+ -+config GRKERNSEC_AUDIT_GID -+ int "GID for auditing" -+ depends on GRKERNSEC_AUDIT_GROUP -+ default 1007 -+ -+config GRKERNSEC_EXECLOG -+ bool "Exec logging" -+ help -+ If you say Y here, all execve() calls will be logged (since the -+ other exec*() calls are frontends to execve(), all execution -+ will be logged). Useful for shell-servers that like to keep track -+ of their users. If the sysctl option is enabled, a sysctl option with -+ name "exec_logging" is created. -+ WARNING: This option when enabled will produce a LOT of logs, especially -+ on an active system. -+ -+config GRKERNSEC_RESLOG -+ bool "Resource logging" -+ help -+ If you say Y here, all attempts to overstep resource limits will -+ be logged with the resource name, the requested size, and the current -+ limit. It is highly recommended that you say Y here. If the sysctl -+ option is enabled, a sysctl option with name "resource_logging" is -+ created. If the RBAC system is enabled, the sysctl value is ignored. -+ -+config GRKERNSEC_CHROOT_EXECLOG -+ bool "Log execs within chroot" -+ help -+ If you say Y here, all executions inside a chroot jail will be logged -+ to syslog. This can cause a large amount of logs if certain -+ applications (eg. djb's daemontools) are installed on the system, and -+ is therefore left as an option. If the sysctl option is enabled, a -+ sysctl option with name "chroot_execlog" is created. -+ -+config GRKERNSEC_AUDIT_PTRACE -+ bool "Ptrace logging" -+ help -+ If you say Y here, all attempts to attach to a process via ptrace -+ will be logged. If the sysctl option is enabled, a sysctl option -+ with name "audit_ptrace" is created. -+ -+config GRKERNSEC_AUDIT_CHDIR -+ bool "Chdir logging" -+ help -+ If you say Y here, all chdir() calls will be logged. If the sysctl -+ option is enabled, a sysctl option with name "audit_chdir" is created. -+ -+config GRKERNSEC_AUDIT_MOUNT -+ bool "(Un)Mount logging" -+ help -+ If you say Y here, all mounts and unmounts will be logged. If the -+ sysctl option is enabled, a sysctl option with name "audit_mount" is -+ created. -+ -+config GRKERNSEC_SIGNAL -+ bool "Signal logging" -+ help -+ If you say Y here, certain important signals will be logged, such as -+ SIGSEGV, which will as a result inform you of when a error in a program -+ occurred, which in some cases could mean a possible exploit attempt. -+ If the sysctl option is enabled, a sysctl option with name -+ "signal_logging" is created. -+ -+config GRKERNSEC_FORKFAIL -+ bool "Fork failure logging" -+ help -+ If you say Y here, all failed fork() attempts will be logged. -+ This could suggest a fork bomb, or someone attempting to overstep -+ their process limit. If the sysctl option is enabled, a sysctl option -+ with name "forkfail_logging" is created. -+ -+config GRKERNSEC_TIME -+ bool "Time change logging" -+ help -+ If you say Y here, any changes of the system clock will be logged. -+ If the sysctl option is enabled, a sysctl option with name -+ "timechange_logging" is created. -+ -+config GRKERNSEC_PROC_IPADDR -+ bool "/proc/<pid>/ipaddr support" -+ help -+ If you say Y here, a new entry will be added to each /proc/<pid> -+ directory that contains the IP address of the person using the task. -+ The IP is carried across local TCP and AF_UNIX stream sockets. -+ This information can be useful for IDS/IPSes to perform remote response -+ to a local attack. The entry is readable by only the owner of the -+ process (and root if he has CAP_DAC_OVERRIDE, which can be removed via -+ the RBAC system), and thus does not create privacy concerns. -+ -+config GRKERNSEC_RWXMAP_LOG -+ bool 'Denied RWX mmap/mprotect logging' -+ depends on PAX_MPROTECT && !PAX_EMUPLT && !PAX_EMUSIGRT -+ help -+ If you say Y here, calls to mmap() and mprotect() with explicit -+ usage of PROT_WRITE and PROT_EXEC together will be logged when -+ denied by the PAX_MPROTECT feature. If the sysctl option is -+ enabled, a sysctl option with name "rwxmap_logging" is created. -+ -+config GRKERNSEC_AUDIT_TEXTREL -+ bool 'ELF text relocations logging (READ HELP)' -+ depends on PAX_MPROTECT -+ help -+ If you say Y here, text relocations will be logged with the filename -+ of the offending library or binary. The purpose of the feature is -+ to help Linux distribution developers get rid of libraries and -+ binaries that need text relocations which hinder the future progress -+ of PaX. Only Linux distribution developers should say Y here, and -+ never on a production machine, as this option creates an information -+ leak that could aid an attacker in defeating the randomization of -+ a single memory region. If the sysctl option is enabled, a sysctl -+ option with name "audit_textrel" is created. -+ -+endmenu -+ -+menu "Executable Protections" -+depends on GRKERNSEC -+ -+config GRKERNSEC_EXECVE -+ bool "Enforce RLIMIT_NPROC on execs" -+ help -+ If you say Y here, users with a resource limit on processes will -+ have the value checked during execve() calls. The current system -+ only checks the system limit during fork() calls. If the sysctl option -+ is enabled, a sysctl option with name "execve_limiting" is created. -+ -+config GRKERNSEC_DMESG -+ bool "Dmesg(8) restriction" -+ help -+ If you say Y here, non-root users will not be able to use dmesg(8) -+ to view up to the last 4kb of messages in the kernel's log buffer. -+ If the sysctl option is enabled, a sysctl option with name "dmesg" is -+ created. -+ -+config GRKERNSEC_HARDEN_PTRACE -+ bool "Deter ptrace-based process snooping" -+ help -+ If you say Y here, TTY sniffers and other malicious monitoring -+ programs implemented through ptrace will be defeated. If you -+ have been using the RBAC system, this option has already been -+ enabled for several years for all users, with the ability to make -+ fine-grained exceptions. -+ -+ This option only affects the ability of non-root users to ptrace -+ processes that are not a descendent of the ptracing process. -+ This means that strace ./binary and gdb ./binary will still work, -+ but attaching to arbitrary processes will not. If the sysctl -+ option is enabled, a sysctl option with name "harden_ptrace" is -+ created. -+ -+config GRKERNSEC_TPE -+ bool "Trusted Path Execution (TPE)" -+ help -+ If you say Y here, you will be able to choose a gid to add to the -+ supplementary groups of users you want to mark as "untrusted." -+ These users will not be able to execute any files that are not in -+ root-owned directories writable only by root. If the sysctl option -+ is enabled, a sysctl option with name "tpe" is created. -+ -+config GRKERNSEC_TPE_ALL -+ bool "Partially restrict all non-root users" -+ depends on GRKERNSEC_TPE -+ help -+ If you say Y here, all non-root users will be covered under -+ a weaker TPE restriction. This is separate from, and in addition to, -+ the main TPE options that you have selected elsewhere. Thus, if a -+ "trusted" GID is chosen, this restriction applies to even that GID. -+ Under this restriction, all non-root users will only be allowed to -+ execute files in directories they own that are not group or -+ world-writable, or in directories owned by root and writable only by -+ root. If the sysctl option is enabled, a sysctl option with name -+ "tpe_restrict_all" is created. -+ -+config GRKERNSEC_TPE_INVERT -+ bool "Invert GID option" -+ depends on GRKERNSEC_TPE -+ help -+ If you say Y here, the group you specify in the TPE configuration will -+ decide what group TPE restrictions will be *disabled* for. This -+ option is useful if you want TPE restrictions to be applied to most -+ users on the system. If the sysctl option is enabled, a sysctl option -+ with name "tpe_invert" is created. Unlike other sysctl options, this -+ entry will default to on for backward-compatibility. -+ -+config GRKERNSEC_TPE_GID -+ int "GID for untrusted users" -+ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT -+ default 1005 -+ help -+ Setting this GID determines what group TPE restrictions will be -+ *enabled* for. If the sysctl option is enabled, a sysctl option -+ with name "tpe_gid" is created. -+ -+config GRKERNSEC_TPE_GID -+ int "GID for trusted users" -+ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT -+ default 1005 -+ help -+ Setting this GID determines what group TPE restrictions will be -+ *disabled* for. If the sysctl option is enabled, a sysctl option -+ with name "tpe_gid" is created. -+ -+endmenu -+menu "Network Protections" -+depends on GRKERNSEC -+ -+config GRKERNSEC_RANDNET -+ bool "Larger entropy pools" -+ help -+ If you say Y here, the entropy pools used for many features of Linux -+ and grsecurity will be doubled in size. Since several grsecurity -+ features use additional randomness, it is recommended that you say Y -+ here. Saying Y here has a similar effect as modifying -+ /proc/sys/kernel/random/poolsize. +diff -urNp linux-2.6.37/grsecurity/gracl_alloc.c linux-2.6.37/grsecurity/gracl_alloc.c +--- linux-2.6.37/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl_alloc.c 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,105 @@ ++#include <linux/kernel.h> ++#include <linux/mm.h> ++#include <linux/slab.h> ++#include <linux/vmalloc.h> ++#include <linux/gracl.h> ++#include <linux/grsecurity.h> + -+config GRKERNSEC_BLACKHOLE -+ bool "TCP/UDP blackhole and LAST_ACK DoS prevention" -+ help -+ If you say Y here, neither TCP resets nor ICMP -+ destination-unreachable packets will be sent in response to packets -+ sent to ports for which no associated listening process exists. -+ This feature supports both IPV4 and IPV6 and exempts the -+ loopback interface from blackholing. Enabling this feature -+ makes a host more resilient to DoS attacks and reduces network -+ visibility against scanners. ++static unsigned long alloc_stack_next = 1; ++static unsigned long alloc_stack_size = 1; ++static void **alloc_stack; + -+ The blackhole feature as-implemented is equivalent to the FreeBSD -+ blackhole feature, as it prevents RST responses to all packets, not -+ just SYNs. Under most application behavior this causes no -+ problems, but applications (like haproxy) may not close certain -+ connections in a way that cleanly terminates them on the remote -+ end, leaving the remote host in LAST_ACK state. Because of this -+ side-effect and to prevent intentional LAST_ACK DoSes, this -+ feature also adds automatic mitigation against such attacks. -+ The mitigation drastically reduces the amount of time a socket -+ can spend in LAST_ACK state. If you're using haproxy and not -+ all servers it connects to have this option enabled, consider -+ disabling this feature on the haproxy host. ++static __inline__ int ++alloc_pop(void) ++{ ++ if (alloc_stack_next == 1) ++ return 0; + -+ If the sysctl option is enabled, two sysctl options with names -+ "ip_blackhole" and "lastack_retries" will be created. -+ While "ip_blackhole" takes the standard zero/non-zero on/off -+ toggle, "lastack_retries" uses the same kinds of values as -+ "tcp_retries1" and "tcp_retries2". The default value of 4 -+ prevents a socket from lasting more than 45 seconds in LAST_ACK -+ state. ++ kfree(alloc_stack[alloc_stack_next - 2]); + -+config GRKERNSEC_SOCKET -+ bool "Socket restrictions" -+ help -+ If you say Y here, you will be able to choose from several options. -+ If you assign a GID on your system and add it to the supplementary -+ groups of users you want to restrict socket access to, this patch -+ will perform up to three things, based on the option(s) you choose. ++ alloc_stack_next--; + -+config GRKERNSEC_SOCKET_ALL -+ bool "Deny any sockets to group" -+ depends on GRKERNSEC_SOCKET -+ help -+ If you say Y here, you will be able to choose a GID of whose users will -+ be unable to connect to other hosts from your machine or run server -+ applications from your machine. If the sysctl option is enabled, a -+ sysctl option with name "socket_all" is created. ++ return 1; ++} + -+config GRKERNSEC_SOCKET_ALL_GID -+ int "GID to deny all sockets for" -+ depends on GRKERNSEC_SOCKET_ALL -+ default 1004 -+ help -+ Here you can choose the GID to disable socket access for. Remember to -+ add the users you want socket access disabled for to the GID -+ specified here. If the sysctl option is enabled, a sysctl option -+ with name "socket_all_gid" is created. ++static __inline__ int ++alloc_push(void *buf) ++{ ++ if (alloc_stack_next >= alloc_stack_size) ++ return 1; + -+config GRKERNSEC_SOCKET_CLIENT -+ bool "Deny client sockets to group" -+ depends on GRKERNSEC_SOCKET -+ help -+ If you say Y here, you will be able to choose a GID of whose users will -+ be unable to connect to other hosts from your machine, but will be -+ able to run servers. If this option is enabled, all users in the group -+ you specify will have to use passive mode when initiating ftp transfers -+ from the shell on your machine. If the sysctl option is enabled, a -+ sysctl option with name "socket_client" is created. ++ alloc_stack[alloc_stack_next - 1] = buf; + -+config GRKERNSEC_SOCKET_CLIENT_GID -+ int "GID to deny client sockets for" -+ depends on GRKERNSEC_SOCKET_CLIENT -+ default 1003 -+ help -+ Here you can choose the GID to disable client socket access for. -+ Remember to add the users you want client socket access disabled for to -+ the GID specified here. If the sysctl option is enabled, a sysctl -+ option with name "socket_client_gid" is created. ++ alloc_stack_next++; + -+config GRKERNSEC_SOCKET_SERVER -+ bool "Deny server sockets to group" -+ depends on GRKERNSEC_SOCKET -+ help -+ If you say Y here, you will be able to choose a GID of whose users will -+ be unable to run server applications from your machine. If the sysctl -+ option is enabled, a sysctl option with name "socket_server" is created. ++ return 0; ++} + -+config GRKERNSEC_SOCKET_SERVER_GID -+ int "GID to deny server sockets for" -+ depends on GRKERNSEC_SOCKET_SERVER -+ default 1002 -+ help -+ Here you can choose the GID to disable server socket access for. -+ Remember to add the users you want server socket access disabled for to -+ the GID specified here. If the sysctl option is enabled, a sysctl -+ option with name "socket_server_gid" is created. ++void * ++acl_alloc(unsigned long len) ++{ ++ void *ret = NULL; + -+endmenu -+menu "Sysctl support" -+depends on GRKERNSEC && SYSCTL ++ if (!len || len > PAGE_SIZE) ++ goto out; + -+config GRKERNSEC_SYSCTL -+ bool "Sysctl support" -+ help -+ If you say Y here, you will be able to change the options that -+ grsecurity runs with at bootup, without having to recompile your -+ kernel. You can echo values to files in /proc/sys/kernel/grsecurity -+ to enable (1) or disable (0) various features. All the sysctl entries -+ are mutable until the "grsec_lock" entry is set to a non-zero value. -+ All features enabled in the kernel configuration are disabled at boot -+ if you do not say Y to the "Turn on features by default" option. -+ All options should be set at startup, and the grsec_lock entry should -+ be set to a non-zero value after all the options are set. -+ *THIS IS EXTREMELY IMPORTANT* ++ ret = kmalloc(len, GFP_KERNEL); + -+config GRKERNSEC_SYSCTL_DISTRO -+ bool "Extra sysctl support for distro makers (READ HELP)" -+ depends on GRKERNSEC_SYSCTL && GRKERNSEC_IO -+ help -+ If you say Y here, additional sysctl options will be created -+ for features that affect processes running as root. Therefore, -+ it is critical when using this option that the grsec_lock entry be -+ enabled after boot. Only distros with prebuilt kernel packages -+ with this option enabled that can ensure grsec_lock is enabled -+ after boot should use this option. -+ *Failure to set grsec_lock after boot makes all grsec features -+ this option covers useless* ++ if (ret) { ++ if (alloc_push(ret)) { ++ kfree(ret); ++ ret = NULL; ++ } ++ } + -+ Currently this option creates the following sysctl entries: -+ "Disable Privileged I/O": "disable_priv_io" ++out: ++ return ret; ++} + -+config GRKERNSEC_SYSCTL_ON -+ bool "Turn on features by default" -+ depends on GRKERNSEC_SYSCTL -+ help -+ If you say Y here, instead of having all features enabled in the -+ kernel configuration disabled at boot time, the features will be -+ enabled at boot time. It is recommended you say Y here unless -+ there is some reason you would want all sysctl-tunable features to -+ be disabled by default. As mentioned elsewhere, it is important -+ to enable the grsec_lock entry once you have finished modifying -+ the sysctl entries. ++void * ++acl_alloc_num(unsigned long num, unsigned long len) ++{ ++ if (!len || (num > (PAGE_SIZE / len))) ++ return NULL; + -+endmenu -+menu "Logging Options" -+depends on GRKERNSEC ++ return acl_alloc(num * len); ++} + -+config GRKERNSEC_FLOODTIME -+ int "Seconds in between log messages (minimum)" -+ default 10 -+ help -+ This option allows you to enforce the number of seconds between -+ grsecurity log messages. The default should be suitable for most -+ people, however, if you choose to change it, choose a value small enough -+ to allow informative logs to be produced, but large enough to -+ prevent flooding. ++void ++acl_free_all(void) ++{ ++ if (gr_acl_is_enabled() || !alloc_stack) ++ return; + -+config GRKERNSEC_FLOODBURST -+ int "Number of messages in a burst (maximum)" -+ default 4 -+ help -+ This option allows you to choose the maximum number of messages allowed -+ within the flood time interval you chose in a separate option. The -+ default should be suitable for most people, however if you find that -+ many of your logs are being interpreted as flooding, you may want to -+ raise this value. ++ while (alloc_pop()) ; + -+endmenu ++ if (alloc_stack) { ++ if ((alloc_stack_size * sizeof (void *)) <= PAGE_SIZE) ++ kfree(alloc_stack); ++ else ++ vfree(alloc_stack); ++ } + -+endmenu -diff --git a/grsecurity/Makefile b/grsecurity/Makefile -new file mode 100644 -index 0000000..de14237 ---- /dev/null -+++ b/grsecurity/Makefile -@@ -0,0 +1,29 @@ -+# grsecurity's ACL system was originally written in 2001 by Michael Dalton -+# during 2001-2009 it has been completely redesigned by Brad Spengler -+# into an RBAC system -+# -+# All code in this directory and various hooks inserted throughout the kernel -+# are copyright Brad Spengler - Open Source Security, Inc., and released -+# under the GPL v2 or higher ++ alloc_stack = NULL; ++ alloc_stack_size = 1; ++ alloc_stack_next = 1; + -+obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \ -+ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \ -+ grsec_time.o grsec_tpe.o grsec_link.o grsec_pax.o grsec_ptrace.o ++ return; ++} + -+obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \ -+ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \ -+ gracl_learn.o grsec_log.o -+obj-$(CONFIG_GRKERNSEC_RESLOG) += gracl_res.o ++int ++acl_alloc_stack_init(unsigned long size) ++{ ++ if ((size * sizeof (void *)) <= PAGE_SIZE) ++ alloc_stack = ++ (void **) kmalloc(size * sizeof (void *), GFP_KERNEL); ++ else ++ alloc_stack = (void **) vmalloc(size * sizeof (void *)); + -+ifndef CONFIG_GRKERNSEC -+obj-y += grsec_disabled.o -+endif ++ alloc_stack_size = size; + -+ifdef CONFIG_GRKERNSEC_HIDESYM -+extra-y := grsec_hidesym.o -+$(obj)/grsec_hidesym.o: -+ @-chmod -f 500 /boot -+ @-chmod -f 500 /lib/modules -+ @-chmod -f 700 . -+ @echo ' grsec: protected kernel image paths' -+endif -diff --git a/grsecurity/gracl.c b/grsecurity/gracl.c -new file mode 100644 -index 0000000..5b66fee ---- /dev/null -+++ b/grsecurity/gracl.c -@@ -0,0 +1,3943 @@ ++ if (!alloc_stack) ++ return 0; ++ else ++ return 1; ++} +diff -urNp linux-2.6.37/grsecurity/gracl.c linux-2.6.37/grsecurity/gracl.c +--- linux-2.6.37/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl.c 2011-01-17 20:20:28.000000000 -0500 +@@ -0,0 +1,3991 @@ +#include <linux/kernel.h> +#include <linux/module.h> +#include <linux/sched.h> @@ -36219,6 +35060,7 @@ index 0000000..5b66fee +#include <linux/tty.h> +#include <linux/proc_fs.h> +#include <linux/smp_lock.h> ++#include <linux/lglock.h> +#include <linux/slab.h> +#include <linux/vmalloc.h> +#include <linux/types.h> @@ -36245,8 +35087,7 @@ index 0000000..5b66fee + can share references in the kernel as well +*/ + -+static struct dentry *real_root; -+static struct vfsmount *real_root_mnt; ++static struct path real_root; + +static struct acl_subj_map_db subj_map_set; + @@ -36257,7 +35098,7 @@ index 0000000..5b66fee +static u16 acl_sp_role_value; + +extern char *gr_shared_page[4]; -+static DECLARE_MUTEX(gr_dev_sem); ++static DEFINE_MUTEX(gr_dev_mutex); +DEFINE_RWLOCK(gr_inode_lock); + +struct gr_arg *gr_usermode; @@ -36297,7 +35138,7 @@ index 0000000..5b66fee +extern void gr_remove_uid(uid_t uid); +extern int gr_find_uid(uid_t uid); + -+extern spinlock_t vfsmount_lock; ++DECLARE_BRLOCK(vfsmount_lock); + +__inline__ int +gr_acl_is_enabled(void) @@ -36360,33 +35201,36 @@ index 0000000..5b66fee + return !memcmp(a, b, lena); +} + -+static char * __our_d_path(struct dentry *dentry, struct vfsmount *vfsmnt, -+ struct dentry *root, struct vfsmount *rootmnt, -+ char *buffer, int buflen) ++static int prepend(char **buffer, int *buflen, const char *str, int namelen) +{ -+ char * end = buffer+buflen; -+ char * retval; -+ int namelen; ++ *buflen -= namelen; ++ if (*buflen < 0) ++ return -ENAMETOOLONG; ++ *buffer -= namelen; ++ memcpy(*buffer, str, namelen); ++ return 0; ++} + -+ spin_lock(&vfsmount_lock); -+ *--end = '\0'; -+ buflen--; ++static int prepend_name(char **buffer, int *buflen, struct qstr *name) ++{ ++ return prepend(buffer, buflen, name->name, name->len); ++} + -+ if (buflen < 1) -+ goto Elong; -+ /* Get '/' right */ -+ retval = end-1; -+ *retval = '/'; ++static int prepend_path(const struct path *path, struct path *root, ++ char **buffer, int *buflen) ++{ ++ struct dentry *dentry = path->dentry; ++ struct vfsmount *vfsmnt = path->mnt; ++ bool slash = false; ++ int error = 0; + -+ for (;;) { ++ while (dentry != root->dentry || vfsmnt != root->mnt) { + struct dentry * parent; + -+ if (dentry == root && vfsmnt == rootmnt) -+ break; + if (dentry == vfsmnt->mnt_root || IS_ROOT(dentry)) { + /* Global root? */ + if (vfsmnt->mnt_parent == vfsmnt) { -+ goto global_root; ++ goto out; + } + dentry = vfsmnt->mnt_mountpoint; + vfsmnt = vfsmnt->mnt_parent; @@ -36394,41 +35238,45 @@ index 0000000..5b66fee + } + parent = dentry->d_parent; + prefetch(parent); -+ namelen = dentry->d_name.len; -+ buflen -= namelen + 1; -+ if (buflen < 0) -+ goto Elong; -+ end -= namelen; -+ memcpy(end, dentry->d_name.name, namelen); -+ *--end = '/'; -+ retval = end; ++ error = prepend_name(buffer, buflen, &dentry->d_name); ++ if (!error) ++ error = prepend(buffer, buflen, "/", 1); ++ if (error) ++ break; ++ ++ slash = true; + dentry = parent; + } + +out: -+ spin_unlock(&vfsmount_lock); -+ return retval; ++ if (!error && !slash) ++ error = prepend(buffer, buflen, "/", 1); ++ ++ return error; ++} ++ ++/* this must be called with vfsmount_lock and dcache_lock held */ ++ ++static char *__our_d_path(const struct path *path, struct path *root, ++ char *buf, int buflen) ++{ ++ char *res = buf + buflen; ++ int error; + -+global_root: -+ namelen = dentry->d_name.len; -+ buflen -= namelen; -+ if (buflen < 0) -+ goto Elong; -+ retval -= namelen-1; /* hit the slash */ -+ memcpy(retval, dentry->d_name.name, namelen); -+ goto out; -+Elong: -+ retval = ERR_PTR(-ENAMETOOLONG); -+ goto out; ++ prepend(&res, &buflen, "\0", 1); ++ error = prepend_path(path, root, &res, &buflen); ++ if (error) ++ return ERR_PTR(error); ++ ++ return res; +} + +static char * -+gen_full_path(struct dentry *dentry, struct vfsmount *vfsmnt, -+ struct dentry *root, struct vfsmount *rootmnt, char *buf, int buflen) ++gen_full_path(struct path *path, struct path *root, char *buf, int buflen) +{ + char *retval; + -+ retval = __our_d_path(dentry, vfsmnt, root, rootmnt, buf, buflen); ++ retval = __our_d_path(path, root, buf, buflen); + if (unlikely(IS_ERR(retval))) + retval = strcpy(buf, "<path too long>"); + else if (unlikely(retval[1] == '/' && retval[2] == '\0')) @@ -36441,11 +35289,15 @@ index 0000000..5b66fee +__d_real_path(const struct dentry *dentry, const struct vfsmount *vfsmnt, + char *buf, int buflen) +{ ++ struct path path; + char *res; + -+ /* we can use real_root, real_root_mnt, because this is only called ++ path.dentry = (struct dentry *)dentry; ++ path.mnt = (struct vfsmount *)vfsmnt; ++ ++ /* we can use real_root.dentry, real_root.mnt, because this is only called + by the RBAC system */ -+ res = gen_full_path((struct dentry *)dentry, (struct vfsmount *)vfsmnt, real_root, real_root_mnt, buf, buflen); ++ res = gen_full_path(&path, &real_root, buf, buflen); + + return res; +} @@ -36455,22 +35307,23 @@ index 0000000..5b66fee + char *buf, int buflen) +{ + char *res; -+ struct dentry *root; -+ struct vfsmount *rootmnt; ++ struct path path; ++ struct path root; + struct task_struct *reaper = &init_task; + -+ /* we can't use real_root, real_root_mnt, because they belong only to the RBAC system */ -+ read_lock(&reaper->fs->lock); -+ root = dget(reaper->fs->root.dentry); -+ rootmnt = mntget(reaper->fs->root.mnt); -+ read_unlock(&reaper->fs->lock); ++ path.dentry = (struct dentry *)dentry; ++ path.mnt = (struct vfsmount *)vfsmnt; ++ ++ /* we can't use real_root.dentry, real_root.mnt, because they belong only to the RBAC system */ ++ get_fs_root(reaper->fs, &root); + + spin_lock(&dcache_lock); -+ res = gen_full_path((struct dentry *)dentry, (struct vfsmount *)vfsmnt, root, rootmnt, buf, buflen); ++ br_read_lock(vfsmount_lock); ++ res = gen_full_path(&path, &root, buf, buflen); ++ br_read_unlock(vfsmount_lock); + spin_unlock(&dcache_lock); + -+ dput(root); -+ mntput(rootmnt); ++ path_put(&root); + return res; +} + @@ -36479,8 +35332,10 @@ index 0000000..5b66fee +{ + char *ret; + spin_lock(&dcache_lock); ++ br_read_lock(vfsmount_lock); + ret = __d_real_path(dentry, mnt, per_cpu_ptr(gr_shared_page[0],smp_processor_id()), + PAGE_SIZE); ++ br_read_unlock(vfsmount_lock); + spin_unlock(&dcache_lock); + return ret; +} @@ -36572,6 +35427,9 @@ index 0000000..5b66fee + struct acl_role_label *match; + struct role_allowed_ip *ipp; + unsigned int x; ++ u32 curr_ip = task->signal->curr_ip; ++ ++ task->signal->saved_ip = curr_ip; + + match = acl_role_set.r_hash[index]; + @@ -36609,7 +35467,7 @@ index 0000000..5b66fee + else { + for (ipp = match->allowed_ips; ipp; ipp = ipp->next) { + if (likely -+ ((ntohl(task->signal->curr_ip) & ipp->netmask) == ++ ((ntohl(curr_ip) & ipp->netmask) == + (ntohl(ipp->addr) & ipp->netmask))) + return match; + } @@ -36620,7 +35478,7 @@ index 0000000..5b66fee + } else { + for (ipp = match->allowed_ips; ipp; ipp = ipp->next) { + if (likely -+ ((ntohl(task->signal->curr_ip) & ipp->netmask) == ++ ((ntohl(curr_ip) & ipp->netmask) == + (ntohl(ipp->addr) & ipp->netmask))) + return match; + } @@ -36989,10 +35847,7 @@ index 0000000..5b66fee + return 1; + + /* grab reference for the real root dentry and vfsmount */ -+ read_lock(&reaper->fs->lock); -+ real_root_mnt = mntget(reaper->fs->root.mnt); -+ real_root = dget(reaper->fs->root.dentry); -+ read_unlock(&reaper->fs->lock); ++ get_fs_root(reaper->fs, &real_root); + + fakefs_obj = acl_alloc(sizeof(struct acl_object_label)); + if (fakefs_obj == NULL) @@ -37070,12 +35925,7 @@ index 0000000..5b66fee + read_unlock(&tasklist_lock); + + /* release the reference to the real root dentry and vfsmount */ -+ if (real_root) -+ dput(real_root); -+ real_root = NULL; -+ if (real_root_mnt) -+ mntput(real_root_mnt); -+ real_root_mnt = NULL; ++ path_put(&real_root); + + /* free all object hash tables */ + @@ -37970,9 +36820,19 @@ index 0000000..5b66fee + const struct dentry *curr_dentry, + const struct acl_subject_label *subj, char **path, const int checkglob) +{ ++ int newglob = checkglob; ++ ++ /* if we aren't checking a subdirectory of the original path yet, don't do glob checking ++ as we don't want a / * rule to match instead of the / object ++ don't do this for create lookups that call this function though, since they're looking up ++ on the parent and thus need globbing checks on all paths ++ */ ++ if (orig_dentry == curr_dentry && newglob != GR_CREATE_GLOB) ++ newglob = GR_NO_GLOB; ++ + return __full_lookup(orig_dentry, orig_mnt, + curr_dentry->d_inode->i_ino, -+ curr_dentry->d_inode->i_sb->s_dev, subj, path, checkglob); ++ curr_dentry->d_inode->i_sb->s_dev, subj, path, newglob); +} + +static struct acl_object_label * @@ -37984,6 +36844,7 @@ index 0000000..5b66fee + struct acl_object_label *retval; + + spin_lock(&dcache_lock); ++ br_read_lock(vfsmount_lock); + + if (unlikely(mnt == shm_mnt || mnt == pipe_mnt || mnt == sock_mnt || +#ifdef CONFIG_HUGETLBFS @@ -37996,7 +36857,7 @@ index 0000000..5b66fee + } + + for (;;) { -+ if (dentry == real_root && mnt == real_root_mnt) ++ if (dentry == real_root.dentry && mnt == real_root.mnt) + break; + + if (dentry == mnt->mnt_root || IS_ROOT(dentry)) { @@ -38022,9 +36883,13 @@ index 0000000..5b66fee + retval = full_lookup(l_dentry, l_mnt, dentry, subj, &path, checkglob); + + if (retval == NULL) -+ retval = full_lookup(l_dentry, l_mnt, real_root, subj, &path, checkglob); ++ retval = full_lookup(l_dentry, l_mnt, real_root.dentry, subj, &path, checkglob); +out: ++ br_read_unlock(vfsmount_lock); + spin_unlock(&dcache_lock); ++ ++ BUG_ON(retval == NULL); ++ + return retval; +} + @@ -38033,7 +36898,7 @@ index 0000000..5b66fee + const struct acl_subject_label *subj) +{ + char *path = NULL; -+ return __chk_obj_label(l_dentry, l_mnt, subj, path, 1); ++ return __chk_obj_label(l_dentry, l_mnt, subj, path, GR_REG_GLOB); +} + +static __inline__ struct acl_object_label * @@ -38041,14 +36906,14 @@ index 0000000..5b66fee + const struct acl_subject_label *subj) +{ + char *path = NULL; -+ return __chk_obj_label(l_dentry, l_mnt, subj, path, 0); ++ return __chk_obj_label(l_dentry, l_mnt, subj, path, GR_NO_GLOB); +} + +static __inline__ struct acl_object_label * +chk_obj_create_label(const struct dentry *l_dentry, const struct vfsmount *l_mnt, + const struct acl_subject_label *subj, char *path) +{ -+ return __chk_obj_label(l_dentry, l_mnt, subj, path, 1); ++ return __chk_obj_label(l_dentry, l_mnt, subj, path, GR_CREATE_GLOB); +} + +static struct acl_subject_label * @@ -38060,9 +36925,10 @@ index 0000000..5b66fee + struct acl_subject_label *retval; + + spin_lock(&dcache_lock); ++ br_read_lock(vfsmount_lock); + + for (;;) { -+ if (dentry == real_root && mnt == real_root_mnt) ++ if (dentry == real_root.dentry && mnt == real_root.mnt) + break; + if (dentry == mnt->mnt_root || IS_ROOT(dentry)) { + if (mnt->mnt_parent == mnt) @@ -38098,13 +36964,16 @@ index 0000000..5b66fee + + if (unlikely(retval == NULL)) { + read_lock(&gr_inode_lock); -+ retval = lookup_acl_subj_label(real_root->d_inode->i_ino, -+ real_root->d_inode->i_sb->s_dev, role); ++ retval = lookup_acl_subj_label(real_root.dentry->d_inode->i_ino, ++ real_root.dentry->d_inode->i_sb->s_dev, role); + read_unlock(&gr_inode_lock); + } +out: ++ br_read_unlock(vfsmount_lock); + spin_unlock(&dcache_lock); + ++ BUG_ON(retval == NULL); ++ + return retval; +} + @@ -38117,7 +36986,7 @@ index 0000000..5b66fee + security_learn(GR_LEARN_AUDIT_MSG, task->role->rolename, task->role->roletype, + cred->uid, cred->gid, task->exec_file ? gr_to_filename1(task->exec_file->f_path.dentry, + task->exec_file->f_path.mnt) : task->acl->filename, task->acl->filename, -+ 1UL, 1UL, gr_to_filename(dentry, mnt), (unsigned long) mode, &task->signal->curr_ip); ++ 1UL, 1UL, gr_to_filename(dentry, mnt), (unsigned long) mode, &task->signal->saved_ip); + + return; +} @@ -38131,7 +37000,7 @@ index 0000000..5b66fee + security_learn(GR_LEARN_AUDIT_MSG, task->role->rolename, task->role->roletype, + cred->uid, cred->gid, task->exec_file ? gr_to_filename1(task->exec_file->f_path.dentry, + task->exec_file->f_path.mnt) : task->acl->filename, task->acl->filename, -+ 1UL, 1UL, path, (unsigned long) mode, &task->signal->curr_ip); ++ 1UL, 1UL, path, (unsigned long) mode, &task->signal->saved_ip); + + return; +} @@ -38146,7 +37015,7 @@ index 0000000..5b66fee + security_learn(GR_ID_LEARN_MSG, task->role->rolename, task->role->roletype, + cred->uid, cred->gid, task->exec_file ? gr_to_filename1(task->exec_file->f_path.dentry, + task->exec_file->f_path.mnt) : task->acl->filename, task->acl->filename, -+ type, real, effective, fs, &task->signal->curr_ip); ++ type, real, effective, fs, &task->signal->saved_ip); + + return; +} @@ -38364,12 +37233,15 @@ index 0000000..5b66fee + tsk->acl = current->acl; + tsk->role = current->role; + tsk->signal->curr_ip = current->signal->curr_ip; ++ tsk->signal->saved_ip = current->signal->saved_ip; + if (current->exec_file) + get_file(current->exec_file); + tsk->exec_file = current->exec_file; + tsk->is_writable = current->is_writable; -+ if (unlikely(current->signal->used_accept)) ++ if (unlikely(current->signal->used_accept)) { + current->signal->curr_ip = 0; ++ current->signal->saved_ip = 0; ++ } + + return; +} @@ -38920,6 +37792,9 @@ index 0000000..5b66fee + struct role_transition *trans; + unsigned int i; + int found = 0; ++ u32 curr_ip = current->signal->curr_ip; ++ ++ current->signal->saved_ip = curr_ip; + + /* check transition table */ + @@ -38942,7 +37817,7 @@ index 0000000..5b66fee + found = 0; + if (r->allowed_ips != NULL) { + for (ipp = r->allowed_ips; ipp; ipp = ipp->next) { -+ if ((ntohl(current->signal->curr_ip) & ipp->netmask) == ++ if ((ntohl(curr_ip) & ipp->netmask) == + (ntohl(ipp->addr) & ipp->netmask)) + found = 1; + } @@ -39107,7 +37982,7 @@ index 0000000..5b66fee + int error = sizeof (struct gr_arg_wrapper); + int error2 = 0; + -+ down(&gr_dev_sem); ++ mutex_lock(&gr_dev_mutex); + + if ((gr_status & GR_READY) && !(current->acl->mode & GR_KERNELAUTH)) { + error = -EPERM; @@ -39215,7 +38090,7 @@ index 0000000..5b66fee + gr_log_str(GR_DONT_AUDIT_GOOD, GR_RELOADI_ACL_MSG, GR_VERSION); + error = -EAGAIN; + } else if (!(chkpw(gr_usermode, gr_system_salt, gr_system_sum))) { -+ lock_kernel(); ++ preempt_disable(); + + pax_open_kernel(); + gr_status &= ~GR_READY; @@ -39223,10 +38098,10 @@ index 0000000..5b66fee + + free_variables(); + if (!(error2 = gracl_init(gr_usermode))) { -+ unlock_kernel(); ++ preempt_enable(); + gr_log_str(GR_DONT_AUDIT_GOOD, GR_RELOAD_ACL_MSG, GR_VERSION); + } else { -+ unlock_kernel(); ++ preempt_enable(); + error = error2; + gr_log_str(GR_DONT_AUDIT, GR_RELOADF_ACL_MSG, GR_VERSION); + } @@ -39340,7 +38215,7 @@ index 0000000..5b66fee + gr_auth_expires = get_seconds() + CONFIG_GRKERNSEC_ACL_TIMEOUT; + + out: -+ up(&gr_dev_sem); ++ mutex_unlock(&gr_dev_mutex); + return error; +} + @@ -39538,7 +38413,7 @@ index 0000000..5b66fee + security_learn(GR_LEARN_AUDIT_MSG, task->role->rolename, + task->role->roletype, cred->uid, cred->gid, acl->filename, + acl->filename, acl->res[res].rlim_cur, acl->res[res].rlim_max, -+ "", (unsigned long) res, &task->signal->curr_ip); ++ "", (unsigned long) res, &task->signal->saved_ip); + rcu_read_unlock(); + } + @@ -40071,6 +38946,20 @@ index 0000000..5b66fee +} +#endif + ++/* AUXV entries are filled via a descendant of search_binary_handler ++ after we've already applied the subject for the target ++*/ ++int gr_acl_enable_at_secure(void) ++{ ++ if (unlikely(!(gr_status & GR_READY))) ++ return 0; ++ ++ if (current->acl->mode & GR_ATSECURE) ++ return 1; ++ ++ return 0; ++} ++ +int gr_acl_handle_filldir(const struct file *file, const char *name, const unsigned int namelen, const ino_t ino) +{ + struct task_struct *task = current; @@ -40151,122 +39040,9 @@ index 0000000..5b66fee +EXPORT_SYMBOL(gr_check_group_change); +#endif + -diff --git a/grsecurity/gracl_alloc.c b/grsecurity/gracl_alloc.c -new file mode 100644 -index 0000000..34fefda ---- /dev/null -+++ b/grsecurity/gracl_alloc.c -@@ -0,0 +1,105 @@ -+#include <linux/kernel.h> -+#include <linux/mm.h> -+#include <linux/slab.h> -+#include <linux/vmalloc.h> -+#include <linux/gracl.h> -+#include <linux/grsecurity.h> -+ -+static unsigned long alloc_stack_next = 1; -+static unsigned long alloc_stack_size = 1; -+static void **alloc_stack; -+ -+static __inline__ int -+alloc_pop(void) -+{ -+ if (alloc_stack_next == 1) -+ return 0; -+ -+ kfree(alloc_stack[alloc_stack_next - 2]); -+ -+ alloc_stack_next--; -+ -+ return 1; -+} -+ -+static __inline__ int -+alloc_push(void *buf) -+{ -+ if (alloc_stack_next >= alloc_stack_size) -+ return 1; -+ -+ alloc_stack[alloc_stack_next - 1] = buf; -+ -+ alloc_stack_next++; -+ -+ return 0; -+} -+ -+void * -+acl_alloc(unsigned long len) -+{ -+ void *ret = NULL; -+ -+ if (!len || len > PAGE_SIZE) -+ goto out; -+ -+ ret = kmalloc(len, GFP_KERNEL); -+ -+ if (ret) { -+ if (alloc_push(ret)) { -+ kfree(ret); -+ ret = NULL; -+ } -+ } -+ -+out: -+ return ret; -+} -+ -+void * -+acl_alloc_num(unsigned long num, unsigned long len) -+{ -+ if (!len || (num > (PAGE_SIZE / len))) -+ return NULL; -+ -+ return acl_alloc(num * len); -+} -+ -+void -+acl_free_all(void) -+{ -+ if (gr_acl_is_enabled() || !alloc_stack) -+ return; -+ -+ while (alloc_pop()) ; -+ -+ if (alloc_stack) { -+ if ((alloc_stack_size * sizeof (void *)) <= PAGE_SIZE) -+ kfree(alloc_stack); -+ else -+ vfree(alloc_stack); -+ } -+ -+ alloc_stack = NULL; -+ alloc_stack_size = 1; -+ alloc_stack_next = 1; -+ -+ return; -+} -+ -+int -+acl_alloc_stack_init(unsigned long size) -+{ -+ if ((size * sizeof (void *)) <= PAGE_SIZE) -+ alloc_stack = -+ (void **) kmalloc(size * sizeof (void *), GFP_KERNEL); -+ else -+ alloc_stack = (void **) vmalloc(size * sizeof (void *)); -+ -+ alloc_stack_size = size; -+ -+ if (!alloc_stack) -+ return 0; -+ else -+ return 1; -+} -diff --git a/grsecurity/gracl_cap.c b/grsecurity/gracl_cap.c -new file mode 100644 -index 0000000..8a4af14 ---- /dev/null -+++ b/grsecurity/gracl_cap.c +diff -urNp linux-2.6.37/grsecurity/gracl_cap.c linux-2.6.37/grsecurity/gracl_cap.c +--- linux-2.6.37/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl_cap.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,138 @@ +#include <linux/kernel.h> +#include <linux/module.h> @@ -40364,7 +39140,7 @@ index 0000000..8a4af14 + gr_to_filename(task->exec_file->f_path.dentry, + task->exec_file->f_path.mnt) : curracl->filename, + curracl->filename, 0UL, -+ 0UL, "", (unsigned long) cap, &task->signal->curr_ip); ++ 0UL, "", (unsigned long) cap, &task->signal->saved_ip); + return 1; + } + @@ -40406,12 +39182,10 @@ index 0000000..8a4af14 + return 0; +} + -diff --git a/grsecurity/gracl_fs.c b/grsecurity/gracl_fs.c -new file mode 100644 -index 0000000..38edce4 ---- /dev/null -+++ b/grsecurity/gracl_fs.c -@@ -0,0 +1,424 @@ +diff -urNp linux-2.6.37/grsecurity/gracl_fs.c linux-2.6.37/grsecurity/gracl_fs.c +--- linux-2.6.37/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl_fs.c 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,430 @@ +#include <linux/kernel.h> +#include <linux/sched.h> +#include <linux/types.h> @@ -40641,6 +39415,12 @@ index 0000000..38edce4 +} + +__u32 ++gr_acl_handle_setxattr(const struct dentry *dentry, const struct vfsmount *mnt) ++{ ++ return generic_fs_handler(dentry, mnt, GR_WRITE, GR_SETXATTR_ACL_MSG); ++} ++ ++__u32 +gr_acl_handle_execve(const struct dentry *dentry, const struct vfsmount *mnt) +{ + return generic_fs_handler(dentry, mnt, GR_EXEC, GR_EXEC_ACL_MSG); @@ -40836,12 +39616,10 @@ index 0000000..38edce4 + + return 0; +} -diff --git a/grsecurity/gracl_ip.c b/grsecurity/gracl_ip.c -new file mode 100644 -index 0000000..a49d169 ---- /dev/null -+++ b/grsecurity/gracl_ip.c -@@ -0,0 +1,339 @@ +diff -urNp linux-2.6.37/grsecurity/gracl_ip.c linux-2.6.37/grsecurity/gracl_ip.c +--- linux-2.6.37/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl_ip.c 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,382 @@ +#include <linux/kernel.h> +#include <asm/uaccess.h> +#include <asm/errno.h> @@ -40867,8 +39645,9 @@ index 0000000..a49d169 +#define GR_INVERT 0x04 +#define GR_BINDOVERRIDE 0x08 +#define GR_CONNECTOVERRIDE 0x10 ++#define GR_SOCK_FAMILY 0x20 + -+static const char * gr_protocols[256] = { ++static const char * gr_protocols[IPPROTO_MAX] = { + "ip", "icmp", "igmp", "ggp", "ipencap", "st", "tcp", "cbt", + "egp", "igp", "bbn-rcc", "nvp", "pup", "argus", "emcon", "xnet", + "chaos", "udp", "mux", "dcn", "hmp", "prm", "xns-idp", "trunk-1", @@ -40903,11 +39682,18 @@ index 0000000..a49d169 + "unknown:248", "unknown:249", "unknown:250", "unknown:251", "unknown:252", "unknown:253", "unknown:254", "unknown:255", + }; + -+static const char * gr_socktypes[11] = { ++static const char * gr_socktypes[SOCK_MAX] = { + "unknown:0", "stream", "dgram", "raw", "rdm", "seqpacket", "unknown:6", + "unknown:7", "unknown:8", "unknown:9", "packet" + }; + ++static const char * gr_sockfamilies[AF_MAX+1] = { ++ "unspec", "unix", "inet", "ax25", "ipx", "appletalk", "netrom", "bridge", "atmpvc", "x25", ++ "inet6", "rose", "decnet", "netbeui", "security", "key", "netlink", "packet", "ash", ++ "econet", "atmsvc", "rds", "sna", "irda", "ppox", "wanpipe", "llc", "tipc", "bluetooth", ++ "iucv", "rxrpc", "isdn", "phonet", "ieee802154", "ciaf" ++ }; ++ +const char * +gr_proto_to_name(unsigned char proto) +{ @@ -40920,6 +39706,12 @@ index 0000000..a49d169 + return gr_socktypes[type]; +} + ++const char * ++gr_sockfamily_to_name(unsigned char family) ++{ ++ return gr_sockfamilies[family]; ++} ++ +int +gr_search_socket(const int domain, const int type, const int protocol) +{ @@ -40929,12 +39721,36 @@ index 0000000..a49d169 + if (unlikely(!gr_acl_is_enabled())) + goto exit; + -+ if ((domain < 0) || (type < 0) || (protocol < 0) || (domain != PF_INET) -+ || (domain >= NPROTO) || (type >= SOCK_MAX) || (protocol > 255)) ++ if ((domain < 0) || (type < 0) || (protocol < 0) || ++ (domain >= AF_MAX) || (type >= SOCK_MAX) || (protocol >= IPPROTO_MAX)) + goto exit; // let the kernel handle it + + curr = current->acl; + ++ if (curr->sock_families[domain / 32] & (1 << (domain % 32))) { ++ /* the family is allowed, if this is PF_INET allow it only if ++ the extra sock type/protocol checks pass */ ++ if (domain == PF_INET) ++ goto inet_check; ++ goto exit; ++ } else { ++ if (curr->mode & (GR_LEARN | GR_INHERITLEARN)) { ++ __u32 fakeip = 0; ++ security_learn(GR_IP_LEARN_MSG, current->role->rolename, ++ current->role->roletype, cred->uid, ++ cred->gid, current->exec_file ? ++ gr_to_filename(current->exec_file->f_path.dentry, ++ current->exec_file->f_path.mnt) : ++ curr->filename, curr->filename, ++ &fakeip, domain, 0, 0, GR_SOCK_FAMILY, ++ ¤t->signal->saved_ip); ++ goto exit; ++ } ++ goto exit_fail; ++ } ++ ++inet_check: ++ /* the rest of this checking is for IPv4 only */ + if (!curr->ips) + goto exit; + @@ -40955,7 +39771,7 @@ index 0000000..a49d169 + current->exec_file->f_path.mnt) : + curr->filename, curr->filename, + &fakeip, 0, type, -+ protocol, GR_CONNECT, ¤t->signal->curr_ip); ++ protocol, GR_CONNECT, ¤t->signal->saved_ip); + } else if ((type == SOCK_DGRAM) && (protocol == IPPROTO_IP)) { + __u32 fakeip = 0; + security_learn(GR_IP_LEARN_MSG, current->role->rolename, @@ -40965,17 +39781,22 @@ index 0000000..a49d169 + current->exec_file->f_path.mnt) : + curr->filename, curr->filename, + &fakeip, 0, type, -+ protocol, GR_BIND, ¤t->signal->curr_ip); ++ protocol, GR_BIND, ¤t->signal->saved_ip); + } + /* we'll log when they use connect or bind */ + goto exit; + } + -+ gr_log_str3(GR_DONT_AUDIT, GR_SOCK_MSG, "inet", -+ gr_socktype_to_name(type), gr_proto_to_name(protocol)); ++exit_fail: ++ if (domain == PF_INET) ++ gr_log_str3(GR_DONT_AUDIT, GR_SOCK_MSG, gr_sockfamily_to_name(domain), ++ gr_socktype_to_name(type), gr_proto_to_name(protocol)); ++ else ++ gr_log_str2_int(GR_DONT_AUDIT, GR_SOCK_NOINET_MSG, gr_sockfamily_to_name(domain), ++ gr_socktype_to_name(type), protocol); + + return 0; -+ exit: ++exit: + return 1; +} + @@ -41057,7 +39878,7 @@ index 0000000..a49d169 + current->exec_file->f_path.mnt) : + curr->filename, curr->filename, + &ip_addr, ip_port, type, -+ sk->sk_protocol, mode, ¤t->signal->curr_ip); ++ sk->sk_protocol, mode, ¤t->signal->saved_ip); + return 0; + } + @@ -41181,11 +40002,9 @@ index 0000000..a49d169 + + return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM); +} -diff --git a/grsecurity/gracl_learn.c b/grsecurity/gracl_learn.c -new file mode 100644 -index 0000000..67dd9ba ---- /dev/null -+++ b/grsecurity/gracl_learn.c +diff -urNp linux-2.6.37/grsecurity/gracl_learn.c linux-2.6.37/grsecurity/gracl_learn.c +--- linux-2.6.37/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl_learn.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,211 @@ +#include <linux/kernel.h> +#include <linux/mm.h> @@ -41209,7 +40028,7 @@ index 0000000..67dd9ba +#define LEARN_BUFFER_SIZE (512 * 1024) + +static DEFINE_SPINLOCK(gr_learn_lock); -+static DECLARE_MUTEX(gr_learn_user_sem); ++static DEFINE_MUTEX(gr_learn_user_mutex); + +/* we need to maintain two buffers, so that the kernel context of grlearn + uses a semaphore around the userspace copying, and the other kernel contexts @@ -41229,12 +40048,12 @@ index 0000000..67dd9ba + add_wait_queue(&learn_wait, &wait); + set_current_state(TASK_INTERRUPTIBLE); + do { -+ down(&gr_learn_user_sem); ++ mutex_lock(&gr_learn_user_mutex); + spin_lock(&gr_learn_lock); + if (learn_buffer_len) + break; + spin_unlock(&gr_learn_lock); -+ up(&gr_learn_user_sem); ++ mutex_unlock(&gr_learn_user_mutex); + if (file->f_flags & O_NONBLOCK) { + retval = -EAGAIN; + goto out; @@ -41257,7 +40076,7 @@ index 0000000..67dd9ba + if (copy_to_user(buf, learn_buffer_user, learn_buffer_user_len)) + retval = -EFAULT; + -+ up(&gr_learn_user_sem); ++ mutex_unlock(&gr_learn_user_mutex); +out: + set_current_state(TASK_RUNNING); + remove_wait_queue(&learn_wait, &wait); @@ -41280,7 +40099,7 @@ index 0000000..67dd9ba +{ + char *tmp; + -+ down(&gr_learn_user_sem); ++ mutex_lock(&gr_learn_user_mutex); + if (learn_buffer != NULL) { + spin_lock(&gr_learn_lock); + tmp = learn_buffer; @@ -41293,7 +40112,7 @@ index 0000000..67dd9ba + learn_buffer_user = NULL; + } + learn_buffer_len = 0; -+ up(&gr_learn_user_sem); ++ mutex_unlock(&gr_learn_user_mutex); + + return; +} @@ -41341,7 +40160,7 @@ index 0000000..67dd9ba + return -EBUSY; + if (file->f_mode & FMODE_READ) { + int retval = 0; -+ down(&gr_learn_user_sem); ++ mutex_lock(&gr_learn_user_mutex); + if (learn_buffer == NULL) + learn_buffer = vmalloc(LEARN_BUFFER_SIZE); + if (learn_buffer_user == NULL) @@ -41358,7 +40177,7 @@ index 0000000..67dd9ba + learn_buffer_user_len = 0; + gr_learn_attached = 1; +out_error: -+ up(&gr_learn_user_sem); ++ mutex_unlock(&gr_learn_user_mutex); + return retval; + } + return 0; @@ -41370,7 +40189,7 @@ index 0000000..67dd9ba + char *tmp; + + if (file->f_mode & FMODE_READ) { -+ down(&gr_learn_user_sem); ++ mutex_lock(&gr_learn_user_mutex); + if (learn_buffer != NULL) { + spin_lock(&gr_learn_lock); + tmp = learn_buffer; @@ -41385,7 +40204,7 @@ index 0000000..67dd9ba + learn_buffer_len = 0; + learn_buffer_user_len = 0; + gr_learn_attached = 0; -+ up(&gr_learn_user_sem); ++ mutex_unlock(&gr_learn_user_mutex); + } + + return 0; @@ -41398,11 +40217,9 @@ index 0000000..67dd9ba + .release = close_learn, + .poll = poll_learn, +}; -diff --git a/grsecurity/gracl_res.c b/grsecurity/gracl_res.c -new file mode 100644 -index 0000000..39645c9 ---- /dev/null -+++ b/grsecurity/gracl_res.c +diff -urNp linux-2.6.37/grsecurity/gracl_res.c linux-2.6.37/grsecurity/gracl_res.c +--- linux-2.6.37/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl_res.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,68 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -41472,11 +40289,9 @@ index 0000000..39645c9 + rcu_read_unlock(); + return; +} -diff --git a/grsecurity/gracl_segv.c b/grsecurity/gracl_segv.c -new file mode 100644 -index 0000000..61ed7ed ---- /dev/null -+++ b/grsecurity/gracl_segv.c +diff -urNp linux-2.6.37/grsecurity/gracl_segv.c linux-2.6.37/grsecurity/gracl_segv.c +--- linux-2.6.37/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl_segv.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,310 @@ +#include <linux/kernel.h> +#include <linux/mm.h> @@ -41788,11 +40603,9 @@ index 0000000..61ed7ed + + return; +} -diff --git a/grsecurity/gracl_shm.c b/grsecurity/gracl_shm.c -new file mode 100644 -index 0000000..9d83a69 ---- /dev/null -+++ b/grsecurity/gracl_shm.c +diff -urNp linux-2.6.37/grsecurity/gracl_shm.c linux-2.6.37/grsecurity/gracl_shm.c +--- linux-2.6.37/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/gracl_shm.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,40 @@ +#include <linux/kernel.h> +#include <linux/mm.h> @@ -41834,11 +40647,9 @@ index 0000000..9d83a69 + + return 1; +} -diff --git a/grsecurity/grsec_chdir.c b/grsecurity/grsec_chdir.c -new file mode 100644 -index 0000000..bc0be01 ---- /dev/null -+++ b/grsecurity/grsec_chdir.c +diff -urNp linux-2.6.37/grsecurity/grsec_chdir.c linux-2.6.37/grsecurity/grsec_chdir.c +--- linux-2.6.37/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_chdir.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,19 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -41859,12 +40670,10 @@ index 0000000..bc0be01 +#endif + return; +} -diff --git a/grsecurity/grsec_chroot.c b/grsecurity/grsec_chroot.c -new file mode 100644 -index 0000000..4533135 ---- /dev/null -+++ b/grsecurity/grsec_chroot.c -@@ -0,0 +1,389 @@ +diff -urNp linux-2.6.37/grsecurity/grsec_chroot.c linux-2.6.37/grsecurity/grsec_chroot.c +--- linux-2.6.37/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_chroot.c 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,373 @@ +#include <linux/kernel.h> +#include <linux/module.h> +#include <linux/sched.h> @@ -41900,10 +40709,10 @@ index 0000000..4533135 +} + +int -+gr_handle_chroot_unix(const pid_t pid) ++gr_handle_chroot_unix(struct pid *pid) +{ +#ifdef CONFIG_GRKERNSEC_CHROOT_UNIX -+ struct pid *spid = NULL; ++ struct task_struct *p; + + if (unlikely(!grsec_enable_chroot_unix)) + return 1; @@ -41913,17 +40722,12 @@ index 0000000..4533135 + + rcu_read_lock(); + read_lock(&tasklist_lock); -+ -+ spid = find_vpid(pid); -+ if (spid) { -+ struct task_struct *p; -+ p = pid_task(spid, PIDTYPE_PID); -+ if (unlikely(!have_same_root(current, p))) { -+ read_unlock(&tasklist_lock); -+ rcu_read_unlock(); -+ gr_log_noargs(GR_DONT_AUDIT, GR_UNIX_CHROOT_MSG); -+ return 0; -+ } ++ p = pid_task(pid, PIDTYPE_PID); ++ if (unlikely(!have_same_root(current, p))) { ++ read_unlock(&tasklist_lock); ++ rcu_read_unlock(); ++ gr_log_noargs(GR_DONT_AUDIT, GR_UNIX_CHROOT_MSG); ++ return 0; + } + read_unlock(&tasklist_lock); + rcu_read_unlock(); @@ -42012,27 +40816,17 @@ index 0000000..4533135 +{ + struct dentry *dentry = (struct dentry *)u_dentry; + struct vfsmount *mnt = (struct vfsmount *)u_mnt; -+ struct dentry *realroot; -+ struct vfsmount *realrootmnt; -+ struct dentry *currentroot; -+ struct vfsmount *currentmnt; ++ struct path realroot, currentroot; + struct task_struct *reaper = &init_task; + int ret = 1; + -+ read_lock(&reaper->fs->lock); -+ realrootmnt = mntget(reaper->fs->root.mnt); -+ realroot = dget(reaper->fs->root.dentry); -+ read_unlock(&reaper->fs->lock); -+ -+ read_lock(¤t->fs->lock); -+ currentmnt = mntget(current->fs->root.mnt); -+ currentroot = dget(current->fs->root.dentry); -+ read_unlock(¤t->fs->lock); ++ get_fs_root(reaper->fs, &realroot); ++ get_fs_root(current->fs, ¤troot); + + spin_lock(&dcache_lock); + for (;;) { -+ if (unlikely((dentry == realroot && mnt == realrootmnt) -+ || (dentry == currentroot && mnt == currentmnt))) ++ if (unlikely((dentry == realroot.dentry && mnt == realroot.mnt) ++ || (dentry == currentroot.dentry && mnt == currentroot.mnt))) + break; + if (unlikely(dentry == mnt->mnt_root || IS_ROOT(dentry))) { + if (mnt->mnt_parent == mnt) @@ -42045,15 +40839,13 @@ index 0000000..4533135 + } + spin_unlock(&dcache_lock); + -+ dput(currentroot); -+ mntput(currentmnt); ++ path_put(¤troot); + + /* access is outside of chroot */ -+ if (dentry == realroot && mnt == realrootmnt) ++ if (dentry == realroot.dentry && mnt == realroot.mnt) + ret = 0; + -+ dput(realroot); -+ mntput(realrootmnt); ++ path_put(&realroot); + return ret; +} +#endif @@ -42241,7 +41033,8 @@ index 0000000..4533135 + const struct vfsmount *mnt, const int mode) +{ +#ifdef CONFIG_GRKERNSEC_CHROOT_CHMOD -+ if (grsec_enable_chroot_chmod && ++ /* allow chmod +s on directories, but not files */ ++ if (grsec_enable_chroot_chmod && !S_ISDIR(dentry->d_inode->i_mode) && + ((mode & S_ISUID) || ((mode & (S_ISGID | S_IXGRP)) == (S_ISGID | S_IXGRP))) && + proc_is_chrooted(current)) { + gr_log_fs_generic(GR_DONT_AUDIT, GR_CHMOD_CHROOT_MSG, dentry, mnt); @@ -42254,12 +41047,10 @@ index 0000000..4533135 +#ifdef CONFIG_SECURITY +EXPORT_SYMBOL(gr_handle_chroot_caps); +#endif -diff --git a/grsecurity/grsec_disabled.c b/grsecurity/grsec_disabled.c -new file mode 100644 -index 0000000..d16c4bb ---- /dev/null -+++ b/grsecurity/grsec_disabled.c -@@ -0,0 +1,431 @@ +diff -urNp linux-2.6.37/grsecurity/grsec_disabled.c linux-2.6.37/grsecurity/grsec_disabled.c +--- linux-2.6.37/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_disabled.c 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,442 @@ +#include <linux/kernel.h> +#include <linux/module.h> +#include <linux/sched.h> @@ -42524,6 +41315,12 @@ index 0000000..d16c4bb + return 1; +} + ++__u32 ++gr_acl_handle_setxattr(const struct dentry * dentry, const struct vfsmount * mnt) ++{ ++ return 1; ++} ++ +void +grsecurity_init(void) +{ @@ -42683,6 +41480,11 @@ index 0000000..d16c4bb + return 0; +} + ++int gr_acl_enable_at_secure(void) ++{ ++ return 0; ++} ++ +EXPORT_SYMBOL(gr_is_capable); +EXPORT_SYMBOL(gr_is_capable_nolog); +EXPORT_SYMBOL(gr_learn_resource); @@ -42691,12 +41493,10 @@ index 0000000..d16c4bb +EXPORT_SYMBOL(gr_check_user_change); +EXPORT_SYMBOL(gr_check_group_change); +#endif -diff --git a/grsecurity/grsec_exec.c b/grsecurity/grsec_exec.c -new file mode 100644 -index 0000000..d244a44 ---- /dev/null -+++ b/grsecurity/grsec_exec.c -@@ -0,0 +1,88 @@ +diff -urNp linux-2.6.37/grsecurity/grsec_exec.c linux-2.6.37/grsecurity/grsec_exec.c +--- linux-2.6.37/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_exec.c 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,147 @@ +#include <linux/kernel.h> +#include <linux/sched.h> +#include <linux/file.h> @@ -42707,12 +41507,13 @@ index 0000000..d244a44 +#include <linux/grdefs.h> +#include <linux/grinternal.h> +#include <linux/capability.h> ++#include <linux/compat.h> + +#include <asm/uaccess.h> + +#ifdef CONFIG_GRKERNSEC_EXECLOG +static char gr_exec_arg_buf[132]; -+static DECLARE_MUTEX(gr_exec_arg_sem); ++static DEFINE_MUTEX(gr_exec_arg_mutex); +#endif + +int @@ -42731,7 +41532,7 @@ index 0000000..d244a44 +} + +void -+gr_handle_exec_args(struct linux_binprm *bprm, const char __user *__user *argv) ++gr_handle_exec_args(struct linux_binprm *bprm, const char __user *const __user *argv) +{ +#ifdef CONFIG_GRKERNSEC_EXECLOG + char *grarg = gr_exec_arg_buf; @@ -42743,7 +41544,7 @@ index 0000000..d244a44 + || (grsec_enable_execlog && !grsec_enable_group))) + return; + -+ down(&gr_exec_arg_sem); ++ mutex_lock(&gr_exec_arg_mutex); + memset(grarg, 0, sizeof(gr_exec_arg_buf)); + + if (unlikely(argv == NULL)) @@ -42781,15 +41582,71 @@ index 0000000..d244a44 + log: + gr_log_fs_str(GR_DO_AUDIT, GR_EXEC_AUDIT_MSG, bprm->file->f_path.dentry, + bprm->file->f_path.mnt, grarg); -+ up(&gr_exec_arg_sem); ++ mutex_unlock(&gr_exec_arg_mutex); ++#endif ++ return; ++} ++ ++#ifdef CONFIG_COMPAT ++void ++gr_handle_exec_args_compat(struct linux_binprm *bprm, compat_uptr_t __user *argv) ++{ ++#ifdef CONFIG_GRKERNSEC_EXECLOG ++ char *grarg = gr_exec_arg_buf; ++ unsigned int i, x, execlen = 0; ++ char c; ++ ++ if (!((grsec_enable_execlog && grsec_enable_group && ++ in_group_p(grsec_audit_gid)) ++ || (grsec_enable_execlog && !grsec_enable_group))) ++ return; ++ ++ mutex_lock(&gr_exec_arg_mutex); ++ memset(grarg, 0, sizeof(gr_exec_arg_buf)); ++ ++ if (unlikely(argv == NULL)) ++ goto log; ++ ++ for (i = 0; i < bprm->argc && execlen < 128; i++) { ++ compat_uptr_t p; ++ unsigned int len; ++ ++ if (get_user(p, argv + i)) ++ goto log; ++ len = strnlen_user(compat_ptr(p), 128 - execlen); ++ if (len > 128 - execlen) ++ len = 128 - execlen; ++ else if (len > 0) ++ len--; ++ else ++ goto log; ++ if (copy_from_user(grarg + execlen, compat_ptr(p), len)) ++ goto log; ++ ++ /* rewrite unprintable characters */ ++ for (x = 0; x < len; x++) { ++ c = *(grarg + execlen + x); ++ if (c < 32 || c > 126) ++ *(grarg + execlen + x) = ' '; ++ } ++ ++ execlen += len; ++ *(grarg + execlen) = ' '; ++ *(grarg + execlen + 1) = '\0'; ++ execlen++; ++ } ++ ++ log: ++ gr_log_fs_str(GR_DO_AUDIT, GR_EXEC_AUDIT_MSG, bprm->file->f_path.dentry, ++ bprm->file->f_path.mnt, grarg); ++ mutex_unlock(&gr_exec_arg_mutex); +#endif + return; +} -diff --git a/grsecurity/grsec_fifo.c b/grsecurity/grsec_fifo.c -new file mode 100644 -index 0000000..5997a30 ---- /dev/null -+++ b/grsecurity/grsec_fifo.c ++#endif +diff -urNp linux-2.6.37/grsecurity/grsec_fifo.c linux-2.6.37/grsecurity/grsec_fifo.c +--- linux-2.6.37/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_fifo.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,24 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -42815,11 +41672,9 @@ index 0000000..5997a30 +#endif + return 0; +} -diff --git a/grsecurity/grsec_fork.c b/grsecurity/grsec_fork.c -new file mode 100644 -index 0000000..8ca18bf ---- /dev/null -+++ b/grsecurity/grsec_fork.c +diff -urNp linux-2.6.37/grsecurity/grsec_fork.c linux-2.6.37/grsecurity/grsec_fork.c +--- linux-2.6.37/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_fork.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,23 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -42844,11 +41699,9 @@ index 0000000..8ca18bf +#endif + return; +} -diff --git a/grsecurity/grsec_init.c b/grsecurity/grsec_init.c -new file mode 100644 -index 0000000..15f4f4e ---- /dev/null -+++ b/grsecurity/grsec_init.c +diff -urNp linux-2.6.37/grsecurity/grsec_init.c linux-2.6.37/grsecurity/grsec_init.c +--- linux-2.6.37/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_init.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,270 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -43120,11 +41973,9 @@ index 0000000..15f4f4e + + return; +} -diff --git a/grsecurity/grsec_link.c b/grsecurity/grsec_link.c -new file mode 100644 -index 0000000..80c3339 ---- /dev/null -+++ b/grsecurity/grsec_link.c +diff -urNp linux-2.6.37/grsecurity/grsec_link.c linux-2.6.37/grsecurity/grsec_link.c +--- linux-2.6.37/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_link.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,43 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -43169,11 +42020,9 @@ index 0000000..80c3339 +#endif + return 0; +} -diff --git a/grsecurity/grsec_log.c b/grsecurity/grsec_log.c -new file mode 100644 -index 0000000..962dc93 ---- /dev/null -+++ b/grsecurity/grsec_log.c +diff -urNp linux-2.6.37/grsecurity/grsec_log.c linux-2.6.37/grsecurity/grsec_log.c +--- linux-2.6.37/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_log.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,310 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -43485,11 +42334,9 @@ index 0000000..962dc93 + gr_log_end(audit); + END_LOCKS(audit); +} -diff --git a/grsecurity/grsec_mem.c b/grsecurity/grsec_mem.c -new file mode 100644 -index 0000000..ad2aa92 ---- /dev/null -+++ b/grsecurity/grsec_mem.c +diff -urNp linux-2.6.37/grsecurity/grsec_mem.c linux-2.6.37/grsecurity/grsec_mem.c +--- linux-2.6.37/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_mem.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,85 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -43576,11 +42423,9 @@ index 0000000..ad2aa92 + gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG); + return; +} -diff --git a/grsecurity/grsec_mount.c b/grsecurity/grsec_mount.c -new file mode 100644 -index 0000000..cbbe03e ---- /dev/null -+++ b/grsecurity/grsec_mount.c +diff -urNp linux-2.6.37/grsecurity/grsec_mount.c linux-2.6.37/grsecurity/grsec_mount.c +--- linux-2.6.37/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_mount.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,62 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -43644,11 +42489,9 @@ index 0000000..cbbe03e +#endif + return 0; +} -diff --git a/grsecurity/grsec_pax.c b/grsecurity/grsec_pax.c -new file mode 100644 -index 0000000..a3b12a0 ---- /dev/null -+++ b/grsecurity/grsec_pax.c +diff -urNp linux-2.6.37/grsecurity/grsec_pax.c linux-2.6.37/grsecurity/grsec_pax.c +--- linux-2.6.37/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_pax.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,36 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -43686,11 +42529,9 @@ index 0000000..a3b12a0 +#endif + return; +} -diff --git a/grsecurity/grsec_ptrace.c b/grsecurity/grsec_ptrace.c -new file mode 100644 -index 0000000..472c1d6 ---- /dev/null -+++ b/grsecurity/grsec_ptrace.c +diff -urNp linux-2.6.37/grsecurity/grsec_ptrace.c linux-2.6.37/grsecurity/grsec_ptrace.c +--- linux-2.6.37/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_ptrace.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,14 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -43706,11 +42547,9 @@ index 0000000..472c1d6 +#endif + return; +} -diff --git a/grsecurity/grsec_sig.c b/grsecurity/grsec_sig.c -new file mode 100644 -index 0000000..2053e68 ---- /dev/null -+++ b/grsecurity/grsec_sig.c +diff -urNp linux-2.6.37/grsecurity/grsec_sig.c linux-2.6.37/grsecurity/grsec_sig.c +--- linux-2.6.37/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_sig.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,65 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -43777,12 +42616,10 @@ index 0000000..2053e68 + return; +} + -diff --git a/grsecurity/grsec_sock.c b/grsecurity/grsec_sock.c -new file mode 100644 -index 0000000..3d5e2b5 ---- /dev/null -+++ b/grsecurity/grsec_sock.c -@@ -0,0 +1,271 @@ +diff -urNp linux-2.6.37/grsecurity/grsec_sock.c linux-2.6.37/grsecurity/grsec_sock.c +--- linux-2.6.37/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_sock.c 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,275 @@ +#include <linux/kernel.h> +#include <linux/module.h> +#include <linux/sched.h> @@ -43824,6 +42661,7 @@ index 0000000..3d5e2b5 + +extern const char * gr_socktype_to_name(unsigned char type); +extern const char * gr_proto_to_name(unsigned char proto); ++extern const char * gr_sockfamily_to_name(unsigned char family); + +static __inline__ int +conn_hash(__u32 saddr, __u32 daddr, __u16 sport, __u16 dport, unsigned int size) @@ -43975,8 +42813,11 @@ index 0000000..3d5e2b5 +{ +#ifdef CONFIG_GRKERNSEC_SOCKET_ALL + if (grsec_enable_socket_all && in_group_p(grsec_socket_all_gid) && -+ (family != AF_UNIX) && (family != AF_LOCAL)) { -+ gr_log_int_str2(GR_DONT_AUDIT, GR_SOCK2_MSG, family, gr_socktype_to_name(type), gr_proto_to_name(protocol)); ++ (family != AF_UNIX)) { ++ if (family == AF_INET) ++ gr_log_str3(GR_DONT_AUDIT, GR_SOCK_MSG, gr_sockfamily_to_name(family), gr_socktype_to_name(type), gr_proto_to_name(protocol)); ++ else ++ gr_log_str2_int(GR_DONT_AUDIT, GR_SOCK_NOINET_MSG, gr_sockfamily_to_name(family), gr_socktype_to_name(type), protocol); + return -EACCES; + } +#endif @@ -44054,11 +42895,9 @@ index 0000000..3d5e2b5 + return current_cap(); +#endif +} -diff --git a/grsecurity/grsec_sysctl.c b/grsecurity/grsec_sysctl.c -new file mode 100644 -index 0000000..0c12525 ---- /dev/null -+++ b/grsecurity/grsec_sysctl.c +diff -urNp linux-2.6.37/grsecurity/grsec_sysctl.c linux-2.6.37/grsecurity/grsec_sysctl.c +--- linux-2.6.37/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_sysctl.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,433 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -44493,15 +43332,14 @@ index 0000000..0c12525 + { } +}; +#endif -diff --git a/grsecurity/grsec_time.c b/grsecurity/grsec_time.c -new file mode 100644 -index 0000000..9501ab4 ---- /dev/null -+++ b/grsecurity/grsec_time.c -@@ -0,0 +1,13 @@ +diff -urNp linux-2.6.37/grsecurity/grsec_time.c linux-2.6.37/grsecurity/grsec_time.c +--- linux-2.6.37/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_time.c 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,16 @@ +#include <linux/kernel.h> +#include <linux/sched.h> +#include <linux/grinternal.h> ++#include <linux/module.h> + +void +gr_log_timechange(void) @@ -44512,11 +43350,11 @@ index 0000000..9501ab4 +#endif + return; +} -diff --git a/grsecurity/grsec_tpe.c b/grsecurity/grsec_tpe.c -new file mode 100644 -index 0000000..4a78774 ---- /dev/null -+++ b/grsecurity/grsec_tpe.c ++ ++EXPORT_SYMBOL(gr_log_timechange); +diff -urNp linux-2.6.37/grsecurity/grsec_tpe.c linux-2.6.37/grsecurity/grsec_tpe.c +--- linux-2.6.37/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsec_tpe.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,39 @@ +#include <linux/kernel.h> +#include <linux/sched.h> @@ -44557,11 +43395,9 @@ index 0000000..4a78774 +#endif + return 1; +} -diff --git a/grsecurity/grsum.c b/grsecurity/grsum.c -new file mode 100644 -index 0000000..9f7b1ac ---- /dev/null -+++ b/grsecurity/grsum.c +diff -urNp linux-2.6.37/grsecurity/grsum.c linux-2.6.37/grsecurity/grsum.c +--- linux-2.6.37/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/grsum.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,61 @@ +#include <linux/err.h> +#include <linux/kernel.h> @@ -44624,11 +43460,1047 @@ index 0000000..9f7b1ac + + return retval; +} -diff --git a/include/acpi/acoutput.h b/include/acpi/acoutput.h -index 5e95226..0eebf1a 100644 ---- a/include/acpi/acoutput.h -+++ b/include/acpi/acoutput.h -@@ -268,8 +268,8 @@ +diff -urNp linux-2.6.37/grsecurity/Kconfig linux-2.6.37/grsecurity/Kconfig +--- linux-2.6.37/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/Kconfig 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,1000 @@ ++# ++# grecurity configuration ++# ++ ++menu "Grsecurity" ++ ++config GRKERNSEC ++ bool "Grsecurity" ++ select CRYPTO ++ select CRYPTO_SHA256 ++ help ++ If you say Y here, you will be able to configure many features ++ that will enhance the security of your system. It is highly ++ recommended that you say Y here and read through the help ++ for each option so that you fully understand the features and ++ can evaluate their usefulness for your machine. ++ ++choice ++ prompt "Security Level" ++ depends on GRKERNSEC ++ default GRKERNSEC_CUSTOM ++ ++config GRKERNSEC_LOW ++ bool "Low" ++ select GRKERNSEC_LINK ++ select GRKERNSEC_FIFO ++ select GRKERNSEC_EXECVE ++ select GRKERNSEC_RANDNET ++ select GRKERNSEC_DMESG ++ select GRKERNSEC_CHROOT ++ select GRKERNSEC_CHROOT_CHDIR ++ ++ help ++ If you choose this option, several of the grsecurity options will ++ be enabled that will give you greater protection against a number ++ of attacks, while assuring that none of your software will have any ++ conflicts with the additional security measures. If you run a lot ++ of unusual software, or you are having problems with the higher ++ security levels, you should say Y here. With this option, the ++ following features are enabled: ++ ++ - Linking restrictions ++ - FIFO restrictions ++ - Enforcing RLIMIT_NPROC on execve ++ - Restricted dmesg ++ - Enforced chdir("/") on chroot ++ - Runtime module disabling ++ ++config GRKERNSEC_MEDIUM ++ bool "Medium" ++ select PAX ++ select PAX_EI_PAX ++ select PAX_PT_PAX_FLAGS ++ select PAX_HAVE_ACL_FLAGS ++ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR) ++ select GRKERNSEC_CHROOT ++ select GRKERNSEC_CHROOT_SYSCTL ++ select GRKERNSEC_LINK ++ select GRKERNSEC_FIFO ++ select GRKERNSEC_EXECVE ++ select GRKERNSEC_DMESG ++ select GRKERNSEC_RANDNET ++ select GRKERNSEC_FORKFAIL ++ select GRKERNSEC_TIME ++ select GRKERNSEC_SIGNAL ++ select GRKERNSEC_CHROOT ++ select GRKERNSEC_CHROOT_UNIX ++ select GRKERNSEC_CHROOT_MOUNT ++ select GRKERNSEC_CHROOT_PIVOT ++ select GRKERNSEC_CHROOT_DOUBLE ++ select GRKERNSEC_CHROOT_CHDIR ++ select GRKERNSEC_CHROOT_MKNOD ++ select GRKERNSEC_PROC ++ select GRKERNSEC_PROC_USERGROUP ++ select PAX_RANDUSTACK ++ select PAX_ASLR ++ select PAX_RANDMMAP ++ select PAX_REFCOUNT if (X86 || SPARC64) ++ select PAX_USERCOPY if ((X86 || SPARC32 || SPARC64 || PPC) && (SLAB || SLUB || SLOB)) ++ ++ help ++ If you say Y here, several features in addition to those included ++ in the low additional security level will be enabled. These ++ features provide even more security to your system, though in rare ++ cases they may be incompatible with very old or poorly written ++ software. If you enable this option, make sure that your auth ++ service (identd) is running as gid 1001. With this option, ++ the following features (in addition to those provided in the ++ low additional security level) will be enabled: ++ ++ - Failed fork logging ++ - Time change logging ++ - Signal logging ++ - Deny mounts in chroot ++ - Deny double chrooting ++ - Deny sysctl writes in chroot ++ - Deny mknod in chroot ++ - Deny access to abstract AF_UNIX sockets out of chroot ++ - Deny pivot_root in chroot ++ - Denied writes of /dev/kmem, /dev/mem, and /dev/port ++ - /proc restrictions with special GID set to 10 (usually wheel) ++ - Address Space Layout Randomization (ASLR) ++ - Prevent exploitation of most refcount overflows ++ - Bounds checking of copying between the kernel and userland ++ ++config GRKERNSEC_HIGH ++ bool "High" ++ select GRKERNSEC_LINK ++ select GRKERNSEC_FIFO ++ select GRKERNSEC_EXECVE ++ select GRKERNSEC_DMESG ++ select GRKERNSEC_FORKFAIL ++ select GRKERNSEC_TIME ++ select GRKERNSEC_SIGNAL ++ select GRKERNSEC_CHROOT ++ select GRKERNSEC_CHROOT_SHMAT ++ select GRKERNSEC_CHROOT_UNIX ++ select GRKERNSEC_CHROOT_MOUNT ++ select GRKERNSEC_CHROOT_FCHDIR ++ select GRKERNSEC_CHROOT_PIVOT ++ select GRKERNSEC_CHROOT_DOUBLE ++ select GRKERNSEC_CHROOT_CHDIR ++ select GRKERNSEC_CHROOT_MKNOD ++ select GRKERNSEC_CHROOT_CAPS ++ select GRKERNSEC_CHROOT_SYSCTL ++ select GRKERNSEC_CHROOT_FINDTASK ++ select GRKERNSEC_PROC ++ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR) ++ select GRKERNSEC_HIDESYM ++ select GRKERNSEC_BRUTE ++ select GRKERNSEC_PROC_USERGROUP ++ select GRKERNSEC_KMEM ++ select GRKERNSEC_RESLOG ++ select GRKERNSEC_RANDNET ++ select GRKERNSEC_PROC_ADD ++ select GRKERNSEC_CHROOT_CHMOD ++ select GRKERNSEC_CHROOT_NICE ++ select GRKERNSEC_AUDIT_MOUNT ++ select GRKERNSEC_MODHARDEN if (MODULES) ++ select GRKERNSEC_HARDEN_PTRACE ++ select GRKERNSEC_VM86 if (X86_32) ++ select PAX ++ select PAX_RANDUSTACK ++ select PAX_ASLR ++ select PAX_RANDMMAP ++ select PAX_NOEXEC ++ select PAX_MPROTECT ++ select PAX_EI_PAX ++ select PAX_PT_PAX_FLAGS ++ select PAX_HAVE_ACL_FLAGS ++ select PAX_KERNEXEC if ((PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN) ++ select PAX_MEMORY_UDEREF if (X86 && !XEN) ++ select PAX_RANDKSTACK if (X86_TSC && !X86_64) ++ select PAX_SEGMEXEC if (X86_32) ++ select PAX_PAGEEXEC ++ select PAX_EMUPLT if (ALPHA || PARISC || SPARC32 || SPARC64) ++ select PAX_EMUTRAMP if (PARISC) ++ select PAX_EMUSIGRT if (PARISC) ++ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC) ++ select PAX_ELFRELOCS if (PAX_ETEXECRELOCS || (IA64 || PPC || X86)) ++ select PAX_REFCOUNT if (X86 || SPARC64) ++ select PAX_USERCOPY if ((X86 || PPC || SPARC32 || SPARC64) && (SLAB || SLUB || SLOB)) ++ help ++ If you say Y here, many of the features of grsecurity will be ++ enabled, which will protect you against many kinds of attacks ++ against your system. The heightened security comes at a cost ++ of an increased chance of incompatibilities with rare software ++ on your machine. Since this security level enables PaX, you should ++ view <http://pax.grsecurity.net> and read about the PaX ++ project. While you are there, download chpax and run it on ++ binaries that cause problems with PaX. Also remember that ++ since the /proc restrictions are enabled, you must run your ++ identd as gid 1001. This security level enables the following ++ features in addition to those listed in the low and medium ++ security levels: ++ ++ - Additional /proc restrictions ++ - Chmod restrictions in chroot ++ - No signals, ptrace, or viewing of processes outside of chroot ++ - Capability restrictions in chroot ++ - Deny fchdir out of chroot ++ - Priority restrictions in chroot ++ - Segmentation-based implementation of PaX ++ - Mprotect restrictions ++ - Removal of addresses from /proc/<pid>/[smaps|maps|stat] ++ - Kernel stack randomization ++ - Mount/unmount/remount logging ++ - Kernel symbol hiding ++ - Prevention of memory exhaustion-based exploits ++ - Hardening of module auto-loading ++ - Ptrace restrictions ++ - Restricted vm86 mode ++ ++config GRKERNSEC_CUSTOM ++ bool "Custom" ++ help ++ If you say Y here, you will be able to configure every grsecurity ++ option, which allows you to enable many more features that aren't ++ covered in the basic security levels. These additional features ++ include TPE, socket restrictions, and the sysctl system for ++ grsecurity. It is advised that you read through the help for ++ each option to determine its usefulness in your situation. ++ ++endchoice ++ ++menu "Address Space Protection" ++depends on GRKERNSEC ++ ++config GRKERNSEC_KMEM ++ bool "Deny writing to /dev/kmem, /dev/mem, and /dev/port" ++ help ++ If you say Y here, /dev/kmem and /dev/mem won't be allowed to ++ be written to via mmap or otherwise to modify the running kernel. ++ /dev/port will also not be allowed to be opened. If you have module ++ support disabled, enabling this will close up four ways that are ++ currently used to insert malicious code into the running kernel. ++ Even with all these features enabled, we still highly recommend that ++ you use the RBAC system, as it is still possible for an attacker to ++ modify the running kernel through privileged I/O granted by ioperm/iopl. ++ If you are not using XFree86, you may be able to stop this additional ++ case by enabling the 'Disable privileged I/O' option. Though nothing ++ legitimately writes to /dev/kmem, XFree86 does need to write to /dev/mem, ++ but only to video memory, which is the only writing we allow in this ++ case. If /dev/kmem or /dev/mem are mmaped without PROT_WRITE, they will ++ not be allowed to mprotect it with PROT_WRITE later. ++ It is highly recommended that you say Y here if you meet all the ++ conditions above. ++ ++config GRKERNSEC_VM86 ++ bool "Restrict VM86 mode" ++ depends on X86_32 ++ ++ help ++ If you say Y here, only processes with CAP_SYS_RAWIO will be able to ++ make use of a special execution mode on 32bit x86 processors called ++ Virtual 8086 (VM86) mode. XFree86 may need vm86 mode for certain ++ video cards and will still work with this option enabled. The purpose ++ of the option is to prevent exploitation of emulation errors in ++ virtualization of vm86 mode like the one discovered in VMWare in 2009. ++ Nearly all users should be able to enable this option. ++ ++config GRKERNSEC_IO ++ bool "Disable privileged I/O" ++ depends on X86 ++ select RTC_CLASS ++ select RTC_INTF_DEV ++ select RTC_DRV_CMOS ++ ++ help ++ If you say Y here, all ioperm and iopl calls will return an error. ++ Ioperm and iopl can be used to modify the running kernel. ++ Unfortunately, some programs need this access to operate properly, ++ the most notable of which are XFree86 and hwclock. hwclock can be ++ remedied by having RTC support in the kernel, so real-time ++ clock support is enabled if this option is enabled, to ensure ++ that hwclock operates correctly. XFree86 still will not ++ operate correctly with this option enabled, so DO NOT CHOOSE Y ++ IF YOU USE XFree86. If you use XFree86 and you still want to ++ protect your kernel against modification, use the RBAC system. ++ ++config GRKERNSEC_PROC_MEMMAP ++ bool "Remove addresses from /proc/<pid>/[smaps|maps|stat]" ++ default y if (PAX_NOEXEC || PAX_ASLR) ++ depends on PAX_NOEXEC || PAX_ASLR ++ help ++ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will ++ give no information about the addresses of its mappings if ++ PaX features that rely on random addresses are enabled on the task. ++ If you use PaX it is greatly recommended that you say Y here as it ++ closes up a hole that makes the full ASLR useless for suid ++ binaries. ++ ++config GRKERNSEC_BRUTE ++ bool "Deter exploit bruteforcing" ++ help ++ If you say Y here, attempts to bruteforce exploits against forking ++ daemons such as apache or sshd will be deterred. When a child of a ++ forking daemon is killed by PaX or crashes due to an illegal ++ instruction, the parent process will be delayed 30 seconds upon every ++ subsequent fork until the administrator is able to assess the ++ situation and restart the daemon. It is recommended that you also ++ enable signal logging in the auditing section so that logs are ++ generated when a process performs an illegal instruction. ++ ++config GRKERNSEC_MODHARDEN ++ bool "Harden module auto-loading" ++ depends on MODULES ++ help ++ If you say Y here, module auto-loading in response to use of some ++ feature implemented by an unloaded module will be restricted to ++ root users. Enabling this option helps defend against attacks ++ by unprivileged users who abuse the auto-loading behavior to ++ cause a vulnerable module to load that is then exploited. ++ ++ If this option prevents a legitimate use of auto-loading for a ++ non-root user, the administrator can execute modprobe manually ++ with the exact name of the module mentioned in the alert log. ++ Alternatively, the administrator can add the module to the list ++ of modules loaded at boot by modifying init scripts. ++ ++ Modification of init scripts will most likely be needed on ++ Ubuntu servers with encrypted home directory support enabled, ++ as the first non-root user logging in will cause the ecb(aes), ++ ecb(aes)-all, cbc(aes), and cbc(aes)-all modules to be loaded. ++ ++config GRKERNSEC_HIDESYM ++ bool "Hide kernel symbols" ++ help ++ If you say Y here, getting information on loaded modules, and ++ displaying all kernel symbols through a syscall will be restricted ++ to users with CAP_SYS_MODULE. For software compatibility reasons, ++ /proc/kallsyms will be restricted to the root user. The RBAC ++ system can hide that entry even from root. ++ ++ This option also prevents leaking of kernel addresses through ++ several /proc entries. ++ ++ Note that this option is only effective provided the following ++ conditions are met: ++ 1) The kernel using grsecurity is not precompiled by some distribution ++ 2) You have also enabled GRKERNSEC_DMESG ++ 3) You are using the RBAC system and hiding other files such as your ++ kernel image and System.map. Alternatively, enabling this option ++ causes the permissions on /boot, /lib/modules, and the kernel ++ source directory to change at compile time to prevent ++ reading by non-root users. ++ If the above conditions are met, this option will aid in providing a ++ useful protection against local kernel exploitation of overflows ++ and arbitrary read/write vulnerabilities. ++ ++endmenu ++menu "Role Based Access Control Options" ++depends on GRKERNSEC ++ ++config GRKERNSEC_NO_RBAC ++ bool "Disable RBAC system" ++ help ++ If you say Y here, the /dev/grsec device will be removed from the kernel, ++ preventing the RBAC system from being enabled. You should only say Y ++ here if you have no intention of using the RBAC system, so as to prevent ++ an attacker with root access from misusing the RBAC system to hide files ++ and processes when loadable module support and /dev/[k]mem have been ++ locked down. ++ ++config GRKERNSEC_ACL_HIDEKERN ++ bool "Hide kernel processes" ++ help ++ If you say Y here, all kernel threads will be hidden to all ++ processes but those whose subject has the "view hidden processes" ++ flag. ++ ++config GRKERNSEC_ACL_MAXTRIES ++ int "Maximum tries before password lockout" ++ default 3 ++ help ++ This option enforces the maximum number of times a user can attempt ++ to authorize themselves with the grsecurity RBAC system before being ++ denied the ability to attempt authorization again for a specified time. ++ The lower the number, the harder it will be to brute-force a password. ++ ++config GRKERNSEC_ACL_TIMEOUT ++ int "Time to wait after max password tries, in seconds" ++ default 30 ++ help ++ This option specifies the time the user must wait after attempting to ++ authorize to the RBAC system with the maximum number of invalid ++ passwords. The higher the number, the harder it will be to brute-force ++ a password. ++ ++endmenu ++menu "Filesystem Protections" ++depends on GRKERNSEC ++ ++config GRKERNSEC_PROC ++ bool "Proc restrictions" ++ help ++ If you say Y here, the permissions of the /proc filesystem ++ will be altered to enhance system security and privacy. You MUST ++ choose either a user only restriction or a user and group restriction. ++ Depending upon the option you choose, you can either restrict users to ++ see only the processes they themselves run, or choose a group that can ++ view all processes and files normally restricted to root if you choose ++ the "restrict to user only" option. NOTE: If you're running identd as ++ a non-root user, you will have to run it as the group you specify here. ++ ++config GRKERNSEC_PROC_USER ++ bool "Restrict /proc to user only" ++ depends on GRKERNSEC_PROC ++ help ++ If you say Y here, non-root users will only be able to view their own ++ processes, and restricts them from viewing network-related information, ++ and viewing kernel symbol and module information. ++ ++config GRKERNSEC_PROC_USERGROUP ++ bool "Allow special group" ++ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER ++ help ++ If you say Y here, you will be able to select a group that will be ++ able to view all processes and network-related information. If you've ++ enabled GRKERNSEC_HIDESYM, kernel and symbol information may still ++ remain hidden. This option is useful if you want to run identd as ++ a non-root user. ++ ++config GRKERNSEC_PROC_GID ++ int "GID for special group" ++ depends on GRKERNSEC_PROC_USERGROUP ++ default 1001 ++ ++config GRKERNSEC_PROC_ADD ++ bool "Additional restrictions" ++ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP ++ help ++ If you say Y here, additional restrictions will be placed on ++ /proc that keep normal users from viewing device information and ++ slabinfo information that could be useful for exploits. ++ ++config GRKERNSEC_LINK ++ bool "Linking restrictions" ++ help ++ If you say Y here, /tmp race exploits will be prevented, since users ++ will no longer be able to follow symlinks owned by other users in ++ world-writable +t directories (i.e. /tmp), unless the owner of the ++ symlink is the owner of the directory. users will also not be ++ able to hardlink to files they do not own. If the sysctl option is ++ enabled, a sysctl option with name "linking_restrictions" is created. ++ ++config GRKERNSEC_FIFO ++ bool "FIFO restrictions" ++ help ++ If you say Y here, users will not be able to write to FIFOs they don't ++ own in world-writable +t directories (i.e. /tmp), unless the owner of ++ the FIFO is the same owner of the directory it's held in. If the sysctl ++ option is enabled, a sysctl option with name "fifo_restrictions" is ++ created. ++ ++config GRKERNSEC_ROFS ++ bool "Runtime read-only mount protection" ++ help ++ If you say Y here, a sysctl option with name "romount_protect" will ++ be created. By setting this option to 1 at runtime, filesystems ++ will be protected in the following ways: ++ * No new writable mounts will be allowed ++ * Existing read-only mounts won't be able to be remounted read/write ++ * Write operations will be denied on all block devices ++ This option acts independently of grsec_lock: once it is set to 1, ++ it cannot be turned off. Therefore, please be mindful of the resulting ++ behavior if this option is enabled in an init script on a read-only ++ filesystem. This feature is mainly intended for secure embedded systems. ++ ++config GRKERNSEC_CHROOT ++ bool "Chroot jail restrictions" ++ help ++ If you say Y here, you will be able to choose several options that will ++ make breaking out of a chrooted jail much more difficult. If you ++ encounter no software incompatibilities with the following options, it ++ is recommended that you enable each one. ++ ++config GRKERNSEC_CHROOT_MOUNT ++ bool "Deny mounts" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be able to ++ mount or remount filesystems. If the sysctl option is enabled, a ++ sysctl option with name "chroot_deny_mount" is created. ++ ++config GRKERNSEC_CHROOT_DOUBLE ++ bool "Deny double-chroots" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be able to chroot ++ again outside the chroot. This is a widely used method of breaking ++ out of a chroot jail and should not be allowed. If the sysctl ++ option is enabled, a sysctl option with name ++ "chroot_deny_chroot" is created. ++ ++config GRKERNSEC_CHROOT_PIVOT ++ bool "Deny pivot_root in chroot" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be able to use ++ a function called pivot_root() that was introduced in Linux 2.3.41. It ++ works similar to chroot in that it changes the root filesystem. This ++ function could be misused in a chrooted process to attempt to break out ++ of the chroot, and therefore should not be allowed. If the sysctl ++ option is enabled, a sysctl option with name "chroot_deny_pivot" is ++ created. ++ ++config GRKERNSEC_CHROOT_CHDIR ++ bool "Enforce chdir(\"/\") on all chroots" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, the current working directory of all newly-chrooted ++ applications will be set to the the root directory of the chroot. ++ The man page on chroot(2) states: ++ Note that this call does not change the current working ++ directory, so that `.' can be outside the tree rooted at ++ `/'. In particular, the super-user can escape from a ++ `chroot jail' by doing `mkdir foo; chroot foo; cd ..'. ++ ++ It is recommended that you say Y here, since it's not known to break ++ any software. If the sysctl option is enabled, a sysctl option with ++ name "chroot_enforce_chdir" is created. ++ ++config GRKERNSEC_CHROOT_CHMOD ++ bool "Deny (f)chmod +s" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be able to chmod ++ or fchmod files to make them have suid or sgid bits. This protects ++ against another published method of breaking a chroot. If the sysctl ++ option is enabled, a sysctl option with name "chroot_deny_chmod" is ++ created. ++ ++config GRKERNSEC_CHROOT_FCHDIR ++ bool "Deny fchdir out of chroot" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, a well-known method of breaking chroots by fchdir'ing ++ to a file descriptor of the chrooting process that points to a directory ++ outside the filesystem will be stopped. If the sysctl option ++ is enabled, a sysctl option with name "chroot_deny_fchdir" is created. ++ ++config GRKERNSEC_CHROOT_MKNOD ++ bool "Deny mknod" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be allowed to ++ mknod. The problem with using mknod inside a chroot is that it ++ would allow an attacker to create a device entry that is the same ++ as one on the physical root of your system, which could range from ++ anything from the console device to a device for your harddrive (which ++ they could then use to wipe the drive or steal data). It is recommended ++ that you say Y here, unless you run into software incompatibilities. ++ If the sysctl option is enabled, a sysctl option with name ++ "chroot_deny_mknod" is created. ++ ++config GRKERNSEC_CHROOT_SHMAT ++ bool "Deny shmat() out of chroot" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be able to attach ++ to shared memory segments that were created outside of the chroot jail. ++ It is recommended that you say Y here. If the sysctl option is enabled, ++ a sysctl option with name "chroot_deny_shmat" is created. ++ ++config GRKERNSEC_CHROOT_UNIX ++ bool "Deny access to abstract AF_UNIX sockets out of chroot" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be able to ++ connect to abstract (meaning not belonging to a filesystem) Unix ++ domain sockets that were bound outside of a chroot. It is recommended ++ that you say Y here. If the sysctl option is enabled, a sysctl option ++ with name "chroot_deny_unix" is created. ++ ++config GRKERNSEC_CHROOT_FINDTASK ++ bool "Protect outside processes" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be able to ++ kill, send signals with fcntl, ptrace, capget, getpgid, setpgid, ++ getsid, or view any process outside of the chroot. If the sysctl ++ option is enabled, a sysctl option with name "chroot_findtask" is ++ created. ++ ++config GRKERNSEC_CHROOT_NICE ++ bool "Restrict priority changes" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, processes inside a chroot will not be able to raise ++ the priority of processes in the chroot, or alter the priority of ++ processes outside the chroot. This provides more security than simply ++ removing CAP_SYS_NICE from the process' capability set. If the ++ sysctl option is enabled, a sysctl option with name "chroot_restrict_nice" ++ is created. ++ ++config GRKERNSEC_CHROOT_SYSCTL ++ bool "Deny sysctl writes" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, an attacker in a chroot will not be able to ++ write to sysctl entries, either by sysctl(2) or through a /proc ++ interface. It is strongly recommended that you say Y here. If the ++ sysctl option is enabled, a sysctl option with name ++ "chroot_deny_sysctl" is created. ++ ++config GRKERNSEC_CHROOT_CAPS ++ bool "Capability restrictions" ++ depends on GRKERNSEC_CHROOT ++ help ++ If you say Y here, the capabilities on all root processes within a ++ chroot jail will be lowered to stop module insertion, raw i/o, ++ system and net admin tasks, rebooting the system, modifying immutable ++ files, modifying IPC owned by another, and changing the system time. ++ This is left an option because it can break some apps. Disable this ++ if your chrooted apps are having problems performing those kinds of ++ tasks. If the sysctl option is enabled, a sysctl option with ++ name "chroot_caps" is created. ++ ++endmenu ++menu "Kernel Auditing" ++depends on GRKERNSEC ++ ++config GRKERNSEC_AUDIT_GROUP ++ bool "Single group for auditing" ++ help ++ If you say Y here, the exec, chdir, and (un)mount logging features ++ will only operate on a group you specify. This option is recommended ++ if you only want to watch certain users instead of having a large ++ amount of logs from the entire system. If the sysctl option is enabled, ++ a sysctl option with name "audit_group" is created. ++ ++config GRKERNSEC_AUDIT_GID ++ int "GID for auditing" ++ depends on GRKERNSEC_AUDIT_GROUP ++ default 1007 ++ ++config GRKERNSEC_EXECLOG ++ bool "Exec logging" ++ help ++ If you say Y here, all execve() calls will be logged (since the ++ other exec*() calls are frontends to execve(), all execution ++ will be logged). Useful for shell-servers that like to keep track ++ of their users. If the sysctl option is enabled, a sysctl option with ++ name "exec_logging" is created. ++ WARNING: This option when enabled will produce a LOT of logs, especially ++ on an active system. ++ ++config GRKERNSEC_RESLOG ++ bool "Resource logging" ++ help ++ If you say Y here, all attempts to overstep resource limits will ++ be logged with the resource name, the requested size, and the current ++ limit. It is highly recommended that you say Y here. If the sysctl ++ option is enabled, a sysctl option with name "resource_logging" is ++ created. If the RBAC system is enabled, the sysctl value is ignored. ++ ++config GRKERNSEC_CHROOT_EXECLOG ++ bool "Log execs within chroot" ++ help ++ If you say Y here, all executions inside a chroot jail will be logged ++ to syslog. This can cause a large amount of logs if certain ++ applications (eg. djb's daemontools) are installed on the system, and ++ is therefore left as an option. If the sysctl option is enabled, a ++ sysctl option with name "chroot_execlog" is created. ++ ++config GRKERNSEC_AUDIT_PTRACE ++ bool "Ptrace logging" ++ help ++ If you say Y here, all attempts to attach to a process via ptrace ++ will be logged. If the sysctl option is enabled, a sysctl option ++ with name "audit_ptrace" is created. ++ ++config GRKERNSEC_AUDIT_CHDIR ++ bool "Chdir logging" ++ help ++ If you say Y here, all chdir() calls will be logged. If the sysctl ++ option is enabled, a sysctl option with name "audit_chdir" is created. ++ ++config GRKERNSEC_AUDIT_MOUNT ++ bool "(Un)Mount logging" ++ help ++ If you say Y here, all mounts and unmounts will be logged. If the ++ sysctl option is enabled, a sysctl option with name "audit_mount" is ++ created. ++ ++config GRKERNSEC_SIGNAL ++ bool "Signal logging" ++ help ++ If you say Y here, certain important signals will be logged, such as ++ SIGSEGV, which will as a result inform you of when a error in a program ++ occurred, which in some cases could mean a possible exploit attempt. ++ If the sysctl option is enabled, a sysctl option with name ++ "signal_logging" is created. ++ ++config GRKERNSEC_FORKFAIL ++ bool "Fork failure logging" ++ help ++ If you say Y here, all failed fork() attempts will be logged. ++ This could suggest a fork bomb, or someone attempting to overstep ++ their process limit. If the sysctl option is enabled, a sysctl option ++ with name "forkfail_logging" is created. ++ ++config GRKERNSEC_TIME ++ bool "Time change logging" ++ help ++ If you say Y here, any changes of the system clock will be logged. ++ If the sysctl option is enabled, a sysctl option with name ++ "timechange_logging" is created. ++ ++config GRKERNSEC_PROC_IPADDR ++ bool "/proc/<pid>/ipaddr support" ++ help ++ If you say Y here, a new entry will be added to each /proc/<pid> ++ directory that contains the IP address of the person using the task. ++ The IP is carried across local TCP and AF_UNIX stream sockets. ++ This information can be useful for IDS/IPSes to perform remote response ++ to a local attack. The entry is readable by only the owner of the ++ process (and root if he has CAP_DAC_OVERRIDE, which can be removed via ++ the RBAC system), and thus does not create privacy concerns. ++ ++config GRKERNSEC_RWXMAP_LOG ++ bool 'Denied RWX mmap/mprotect logging' ++ depends on PAX_MPROTECT && !PAX_EMUPLT && !PAX_EMUSIGRT ++ help ++ If you say Y here, calls to mmap() and mprotect() with explicit ++ usage of PROT_WRITE and PROT_EXEC together will be logged when ++ denied by the PAX_MPROTECT feature. If the sysctl option is ++ enabled, a sysctl option with name "rwxmap_logging" is created. ++ ++config GRKERNSEC_AUDIT_TEXTREL ++ bool 'ELF text relocations logging (READ HELP)' ++ depends on PAX_MPROTECT ++ help ++ If you say Y here, text relocations will be logged with the filename ++ of the offending library or binary. The purpose of the feature is ++ to help Linux distribution developers get rid of libraries and ++ binaries that need text relocations which hinder the future progress ++ of PaX. Only Linux distribution developers should say Y here, and ++ never on a production machine, as this option creates an information ++ leak that could aid an attacker in defeating the randomization of ++ a single memory region. If the sysctl option is enabled, a sysctl ++ option with name "audit_textrel" is created. ++ ++endmenu ++ ++menu "Executable Protections" ++depends on GRKERNSEC ++ ++config GRKERNSEC_EXECVE ++ bool "Enforce RLIMIT_NPROC on execs" ++ help ++ If you say Y here, users with a resource limit on processes will ++ have the value checked during execve() calls. The current system ++ only checks the system limit during fork() calls. If the sysctl option ++ is enabled, a sysctl option with name "execve_limiting" is created. ++ ++config GRKERNSEC_DMESG ++ bool "Dmesg(8) restriction" ++ help ++ If you say Y here, non-root users will not be able to use dmesg(8) ++ to view up to the last 4kb of messages in the kernel's log buffer. ++ The kernel's log buffer often contains kernel addresses and other ++ identifying information useful to an attacker in fingerprinting a ++ system for a targeted exploit. ++ If the sysctl option is enabled, a sysctl option with name "dmesg" is ++ created. ++ ++config GRKERNSEC_HARDEN_PTRACE ++ bool "Deter ptrace-based process snooping" ++ help ++ If you say Y here, TTY sniffers and other malicious monitoring ++ programs implemented through ptrace will be defeated. If you ++ have been using the RBAC system, this option has already been ++ enabled for several years for all users, with the ability to make ++ fine-grained exceptions. ++ ++ This option only affects the ability of non-root users to ptrace ++ processes that are not a descendent of the ptracing process. ++ This means that strace ./binary and gdb ./binary will still work, ++ but attaching to arbitrary processes will not. If the sysctl ++ option is enabled, a sysctl option with name "harden_ptrace" is ++ created. ++ ++config GRKERNSEC_TPE ++ bool "Trusted Path Execution (TPE)" ++ help ++ If you say Y here, you will be able to choose a gid to add to the ++ supplementary groups of users you want to mark as "untrusted." ++ These users will not be able to execute any files that are not in ++ root-owned directories writable only by root. If the sysctl option ++ is enabled, a sysctl option with name "tpe" is created. ++ ++config GRKERNSEC_TPE_ALL ++ bool "Partially restrict all non-root users" ++ depends on GRKERNSEC_TPE ++ help ++ If you say Y here, all non-root users will be covered under ++ a weaker TPE restriction. This is separate from, and in addition to, ++ the main TPE options that you have selected elsewhere. Thus, if a ++ "trusted" GID is chosen, this restriction applies to even that GID. ++ Under this restriction, all non-root users will only be allowed to ++ execute files in directories they own that are not group or ++ world-writable, or in directories owned by root and writable only by ++ root. If the sysctl option is enabled, a sysctl option with name ++ "tpe_restrict_all" is created. ++ ++config GRKERNSEC_TPE_INVERT ++ bool "Invert GID option" ++ depends on GRKERNSEC_TPE ++ help ++ If you say Y here, the group you specify in the TPE configuration will ++ decide what group TPE restrictions will be *disabled* for. This ++ option is useful if you want TPE restrictions to be applied to most ++ users on the system. If the sysctl option is enabled, a sysctl option ++ with name "tpe_invert" is created. Unlike other sysctl options, this ++ entry will default to on for backward-compatibility. ++ ++config GRKERNSEC_TPE_GID ++ int "GID for untrusted users" ++ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT ++ default 1005 ++ help ++ Setting this GID determines what group TPE restrictions will be ++ *enabled* for. If the sysctl option is enabled, a sysctl option ++ with name "tpe_gid" is created. ++ ++config GRKERNSEC_TPE_GID ++ int "GID for trusted users" ++ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT ++ default 1005 ++ help ++ Setting this GID determines what group TPE restrictions will be ++ *disabled* for. If the sysctl option is enabled, a sysctl option ++ with name "tpe_gid" is created. ++ ++endmenu ++menu "Network Protections" ++depends on GRKERNSEC ++ ++config GRKERNSEC_RANDNET ++ bool "Larger entropy pools" ++ help ++ If you say Y here, the entropy pools used for many features of Linux ++ and grsecurity will be doubled in size. Since several grsecurity ++ features use additional randomness, it is recommended that you say Y ++ here. Saying Y here has a similar effect as modifying ++ /proc/sys/kernel/random/poolsize. ++ ++config GRKERNSEC_BLACKHOLE ++ bool "TCP/UDP blackhole and LAST_ACK DoS prevention" ++ help ++ If you say Y here, neither TCP resets nor ICMP ++ destination-unreachable packets will be sent in response to packets ++ sent to ports for which no associated listening process exists. ++ This feature supports both IPV4 and IPV6 and exempts the ++ loopback interface from blackholing. Enabling this feature ++ makes a host more resilient to DoS attacks and reduces network ++ visibility against scanners. ++ ++ The blackhole feature as-implemented is equivalent to the FreeBSD ++ blackhole feature, as it prevents RST responses to all packets, not ++ just SYNs. Under most application behavior this causes no ++ problems, but applications (like haproxy) may not close certain ++ connections in a way that cleanly terminates them on the remote ++ end, leaving the remote host in LAST_ACK state. Because of this ++ side-effect and to prevent intentional LAST_ACK DoSes, this ++ feature also adds automatic mitigation against such attacks. ++ The mitigation drastically reduces the amount of time a socket ++ can spend in LAST_ACK state. If you're using haproxy and not ++ all servers it connects to have this option enabled, consider ++ disabling this feature on the haproxy host. ++ ++ If the sysctl option is enabled, two sysctl options with names ++ "ip_blackhole" and "lastack_retries" will be created. ++ While "ip_blackhole" takes the standard zero/non-zero on/off ++ toggle, "lastack_retries" uses the same kinds of values as ++ "tcp_retries1" and "tcp_retries2". The default value of 4 ++ prevents a socket from lasting more than 45 seconds in LAST_ACK ++ state. ++ ++config GRKERNSEC_SOCKET ++ bool "Socket restrictions" ++ help ++ If you say Y here, you will be able to choose from several options. ++ If you assign a GID on your system and add it to the supplementary ++ groups of users you want to restrict socket access to, this patch ++ will perform up to three things, based on the option(s) you choose. ++ ++config GRKERNSEC_SOCKET_ALL ++ bool "Deny any sockets to group" ++ depends on GRKERNSEC_SOCKET ++ help ++ If you say Y here, you will be able to choose a GID of whose users will ++ be unable to connect to other hosts from your machine or run server ++ applications from your machine. If the sysctl option is enabled, a ++ sysctl option with name "socket_all" is created. ++ ++config GRKERNSEC_SOCKET_ALL_GID ++ int "GID to deny all sockets for" ++ depends on GRKERNSEC_SOCKET_ALL ++ default 1004 ++ help ++ Here you can choose the GID to disable socket access for. Remember to ++ add the users you want socket access disabled for to the GID ++ specified here. If the sysctl option is enabled, a sysctl option ++ with name "socket_all_gid" is created. ++ ++config GRKERNSEC_SOCKET_CLIENT ++ bool "Deny client sockets to group" ++ depends on GRKERNSEC_SOCKET ++ help ++ If you say Y here, you will be able to choose a GID of whose users will ++ be unable to connect to other hosts from your machine, but will be ++ able to run servers. If this option is enabled, all users in the group ++ you specify will have to use passive mode when initiating ftp transfers ++ from the shell on your machine. If the sysctl option is enabled, a ++ sysctl option with name "socket_client" is created. ++ ++config GRKERNSEC_SOCKET_CLIENT_GID ++ int "GID to deny client sockets for" ++ depends on GRKERNSEC_SOCKET_CLIENT ++ default 1003 ++ help ++ Here you can choose the GID to disable client socket access for. ++ Remember to add the users you want client socket access disabled for to ++ the GID specified here. If the sysctl option is enabled, a sysctl ++ option with name "socket_client_gid" is created. ++ ++config GRKERNSEC_SOCKET_SERVER ++ bool "Deny server sockets to group" ++ depends on GRKERNSEC_SOCKET ++ help ++ If you say Y here, you will be able to choose a GID of whose users will ++ be unable to run server applications from your machine. If the sysctl ++ option is enabled, a sysctl option with name "socket_server" is created. ++ ++config GRKERNSEC_SOCKET_SERVER_GID ++ int "GID to deny server sockets for" ++ depends on GRKERNSEC_SOCKET_SERVER ++ default 1002 ++ help ++ Here you can choose the GID to disable server socket access for. ++ Remember to add the users you want server socket access disabled for to ++ the GID specified here. If the sysctl option is enabled, a sysctl ++ option with name "socket_server_gid" is created. ++ ++endmenu ++menu "Sysctl support" ++depends on GRKERNSEC && SYSCTL ++ ++config GRKERNSEC_SYSCTL ++ bool "Sysctl support" ++ help ++ If you say Y here, you will be able to change the options that ++ grsecurity runs with at bootup, without having to recompile your ++ kernel. You can echo values to files in /proc/sys/kernel/grsecurity ++ to enable (1) or disable (0) various features. All the sysctl entries ++ are mutable until the "grsec_lock" entry is set to a non-zero value. ++ All features enabled in the kernel configuration are disabled at boot ++ if you do not say Y to the "Turn on features by default" option. ++ All options should be set at startup, and the grsec_lock entry should ++ be set to a non-zero value after all the options are set. ++ *THIS IS EXTREMELY IMPORTANT* ++ ++config GRKERNSEC_SYSCTL_DISTRO ++ bool "Extra sysctl support for distro makers (READ HELP)" ++ depends on GRKERNSEC_SYSCTL && GRKERNSEC_IO ++ help ++ If you say Y here, additional sysctl options will be created ++ for features that affect processes running as root. Therefore, ++ it is critical when using this option that the grsec_lock entry be ++ enabled after boot. Only distros with prebuilt kernel packages ++ with this option enabled that can ensure grsec_lock is enabled ++ after boot should use this option. ++ *Failure to set grsec_lock after boot makes all grsec features ++ this option covers useless* ++ ++ Currently this option creates the following sysctl entries: ++ "Disable Privileged I/O": "disable_priv_io" ++ ++config GRKERNSEC_SYSCTL_ON ++ bool "Turn on features by default" ++ depends on GRKERNSEC_SYSCTL ++ help ++ If you say Y here, instead of having all features enabled in the ++ kernel configuration disabled at boot time, the features will be ++ enabled at boot time. It is recommended you say Y here unless ++ there is some reason you would want all sysctl-tunable features to ++ be disabled by default. As mentioned elsewhere, it is important ++ to enable the grsec_lock entry once you have finished modifying ++ the sysctl entries. ++ ++endmenu ++menu "Logging Options" ++depends on GRKERNSEC ++ ++config GRKERNSEC_FLOODTIME ++ int "Seconds in between log messages (minimum)" ++ default 10 ++ help ++ This option allows you to enforce the number of seconds between ++ grsecurity log messages. The default should be suitable for most ++ people, however, if you choose to change it, choose a value small enough ++ to allow informative logs to be produced, but large enough to ++ prevent flooding. ++ ++config GRKERNSEC_FLOODBURST ++ int "Number of messages in a burst (maximum)" ++ default 4 ++ help ++ This option allows you to choose the maximum number of messages allowed ++ within the flood time interval you chose in a separate option. The ++ default should be suitable for most people, however if you find that ++ many of your logs are being interpreted as flooding, you may want to ++ raise this value. ++ ++endmenu ++ ++endmenu +diff -urNp linux-2.6.37/grsecurity/Makefile linux-2.6.37/grsecurity/Makefile +--- linux-2.6.37/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/grsecurity/Makefile 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,29 @@ ++# grsecurity's ACL system was originally written in 2001 by Michael Dalton ++# during 2001-2009 it has been completely redesigned by Brad Spengler ++# into an RBAC system ++# ++# All code in this directory and various hooks inserted throughout the kernel ++# are copyright Brad Spengler - Open Source Security, Inc., and released ++# under the GPL v2 or higher ++ ++obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \ ++ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \ ++ grsec_time.o grsec_tpe.o grsec_link.o grsec_pax.o grsec_ptrace.o ++ ++obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \ ++ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \ ++ gracl_learn.o grsec_log.o ++obj-$(CONFIG_GRKERNSEC_RESLOG) += gracl_res.o ++ ++ifndef CONFIG_GRKERNSEC ++obj-y += grsec_disabled.o ++endif ++ ++ifdef CONFIG_GRKERNSEC_HIDESYM ++extra-y := grsec_hidesym.o ++$(obj)/grsec_hidesym.o: ++ @-chmod -f 500 /boot ++ @-chmod -f 500 /lib/modules ++ @-chmod -f 700 . ++ @echo ' grsec: protected kernel image paths' ++endif +diff -urNp linux-2.6.37/include/acpi/acoutput.h linux-2.6.37/include/acpi/acoutput.h +--- linux-2.6.37/include/acpi/acoutput.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/acpi/acoutput.h 2011-01-17 02:41:02.000000000 -0500 +@@ -269,8 +269,8 @@ * leaving no executable debug code! */ #define ACPI_FUNCTION_NAME(a) @@ -44639,11 +44511,10 @@ index 5e95226..0eebf1a 100644 #endif /* ACPI_DEBUG_OUTPUT */ -diff --git a/include/acpi/acpi_drivers.h b/include/acpi/acpi_drivers.h -index 23d78b4..b921c6c 100644 ---- a/include/acpi/acpi_drivers.h -+++ b/include/acpi/acpi_drivers.h -@@ -121,8 +121,8 @@ int acpi_processor_set_thermal_limit(acpi_handle handle, int type); +diff -urNp linux-2.6.37/include/acpi/acpi_drivers.h linux-2.6.37/include/acpi/acpi_drivers.h +--- linux-2.6.37/include/acpi/acpi_drivers.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/acpi/acpi_drivers.h 2011-01-17 02:41:02.000000000 -0500 +@@ -119,8 +119,8 @@ void pci_acpi_crs_quirks(void); Dock Station -------------------------------------------------------------------------- */ struct acpi_dock_ops { @@ -44654,7 +44525,7 @@ index 23d78b4..b921c6c 100644 }; #if defined(CONFIG_ACPI_DOCK) || defined(CONFIG_ACPI_DOCK_MODULE) -@@ -130,7 +130,7 @@ extern int is_dock_device(acpi_handle handle); +@@ -128,7 +128,7 @@ extern int is_dock_device(acpi_handle ha extern int register_dock_notifier(struct notifier_block *nb); extern void unregister_dock_notifier(struct notifier_block *nb); extern int register_hotplug_dock_device(acpi_handle handle, @@ -44663,7 +44534,7 @@ index 23d78b4..b921c6c 100644 void *context); extern void unregister_hotplug_dock_device(acpi_handle handle); #else -@@ -146,7 +146,7 @@ static inline void unregister_dock_notifier(struct notifier_block *nb) +@@ -144,7 +144,7 @@ static inline void unregister_dock_notif { } static inline int register_hotplug_dock_device(acpi_handle handle, @@ -44672,10 +44543,9 @@ index 23d78b4..b921c6c 100644 void *context) { return -ENODEV; -diff --git a/include/asm-generic/atomic-long.h b/include/asm-generic/atomic-long.h -index b7babf0..7bb92a1 100644 ---- a/include/asm-generic/atomic-long.h -+++ b/include/asm-generic/atomic-long.h +diff -urNp linux-2.6.37/include/asm-generic/atomic-long.h linux-2.6.37/include/asm-generic/atomic-long.h +--- linux-2.6.37/include/asm-generic/atomic-long.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/atomic-long.h 2011-01-17 02:41:02.000000000 -0500 @@ -22,6 +22,12 @@ typedef atomic64_t atomic_long_t; @@ -44689,7 +44559,7 @@ index b7babf0..7bb92a1 100644 #define ATOMIC_LONG_INIT(i) ATOMIC64_INIT(i) static inline long atomic_long_read(atomic_long_t *l) -@@ -31,6 +37,15 @@ static inline long atomic_long_read(atomic_long_t *l) +@@ -31,6 +37,15 @@ static inline long atomic_long_read(atom return (long)atomic64_read(v); } @@ -44705,7 +44575,7 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_set(atomic_long_t *l, long i) { atomic64_t *v = (atomic64_t *)l; -@@ -38,6 +53,15 @@ static inline void atomic_long_set(atomic_long_t *l, long i) +@@ -38,6 +53,15 @@ static inline void atomic_long_set(atomi atomic64_set(v, i); } @@ -44721,7 +44591,7 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_inc(atomic_long_t *l) { atomic64_t *v = (atomic64_t *)l; -@@ -45,6 +69,15 @@ static inline void atomic_long_inc(atomic_long_t *l) +@@ -45,6 +69,15 @@ static inline void atomic_long_inc(atomi atomic64_inc(v); } @@ -44737,7 +44607,7 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_dec(atomic_long_t *l) { atomic64_t *v = (atomic64_t *)l; -@@ -52,6 +85,15 @@ static inline void atomic_long_dec(atomic_long_t *l) +@@ -52,6 +85,15 @@ static inline void atomic_long_dec(atomi atomic64_dec(v); } @@ -44753,7 +44623,7 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_add(long i, atomic_long_t *l) { atomic64_t *v = (atomic64_t *)l; -@@ -59,6 +101,15 @@ static inline void atomic_long_add(long i, atomic_long_t *l) +@@ -59,6 +101,15 @@ static inline void atomic_long_add(long atomic64_add(i, v); } @@ -44769,7 +44639,23 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_sub(long i, atomic_long_t *l) { atomic64_t *v = (atomic64_t *)l; -@@ -115,6 +166,15 @@ static inline long atomic_long_inc_return(atomic_long_t *l) +@@ -66,6 +117,15 @@ static inline void atomic_long_sub(long + atomic64_sub(i, v); + } + ++#ifdef CONFIG_PAX_REFCOUNT ++static inline void atomic_long_sub_unchecked(long i, atomic_long_unchecked_t *l) ++{ ++ atomic64_unchecked_t *v = (atomic64_unchecked_t *)l; ++ ++ atomic64_sub_unchecked(i, v); ++} ++#endif ++ + static inline int atomic_long_sub_and_test(long i, atomic_long_t *l) + { + atomic64_t *v = (atomic64_t *)l; +@@ -115,6 +175,15 @@ static inline long atomic_long_inc_retur return (long)atomic64_inc_return(v); } @@ -44785,7 +44671,7 @@ index b7babf0..7bb92a1 100644 static inline long atomic_long_dec_return(atomic_long_t *l) { atomic64_t *v = (atomic64_t *)l; -@@ -140,6 +200,12 @@ static inline long atomic_long_add_unless(atomic_long_t *l, long a, long u) +@@ -140,6 +209,12 @@ static inline long atomic_long_add_unles typedef atomic_t atomic_long_t; @@ -44798,7 +44684,7 @@ index b7babf0..7bb92a1 100644 #define ATOMIC_LONG_INIT(i) ATOMIC_INIT(i) static inline long atomic_long_read(atomic_long_t *l) { -@@ -148,6 +214,15 @@ static inline long atomic_long_read(atomic_long_t *l) +@@ -148,6 +223,15 @@ static inline long atomic_long_read(atom return (long)atomic_read(v); } @@ -44814,7 +44700,7 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_set(atomic_long_t *l, long i) { atomic_t *v = (atomic_t *)l; -@@ -155,6 +230,15 @@ static inline void atomic_long_set(atomic_long_t *l, long i) +@@ -155,6 +239,15 @@ static inline void atomic_long_set(atomi atomic_set(v, i); } @@ -44830,7 +44716,7 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_inc(atomic_long_t *l) { atomic_t *v = (atomic_t *)l; -@@ -162,6 +246,15 @@ static inline void atomic_long_inc(atomic_long_t *l) +@@ -162,6 +255,15 @@ static inline void atomic_long_inc(atomi atomic_inc(v); } @@ -44846,7 +44732,7 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_dec(atomic_long_t *l) { atomic_t *v = (atomic_t *)l; -@@ -169,6 +262,15 @@ static inline void atomic_long_dec(atomic_long_t *l) +@@ -169,6 +271,15 @@ static inline void atomic_long_dec(atomi atomic_dec(v); } @@ -44862,7 +44748,7 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_add(long i, atomic_long_t *l) { atomic_t *v = (atomic_t *)l; -@@ -176,6 +278,15 @@ static inline void atomic_long_add(long i, atomic_long_t *l) +@@ -176,6 +287,15 @@ static inline void atomic_long_add(long atomic_add(i, v); } @@ -44878,7 +44764,23 @@ index b7babf0..7bb92a1 100644 static inline void atomic_long_sub(long i, atomic_long_t *l) { atomic_t *v = (atomic_t *)l; -@@ -232,6 +343,15 @@ static inline long atomic_long_inc_return(atomic_long_t *l) +@@ -183,6 +303,15 @@ static inline void atomic_long_sub(long + atomic_sub(i, v); + } + ++#ifdef CONFIG_PAX_REFCOUNT ++static inline void atomic_long_sub_unchecked(long i, atomic_long_unchecked_t *l) ++{ ++ atomic_unchecked_t *v = (atomic_unchecked_t *)l; ++ ++ atomic_sub_unchecked(i, v); ++} ++#endif ++ + static inline int atomic_long_sub_and_test(long i, atomic_long_t *l) + { + atomic_t *v = (atomic_t *)l; +@@ -232,6 +361,15 @@ static inline long atomic_long_inc_retur return (long)atomic_inc_return(v); } @@ -44894,7 +44796,7 @@ index b7babf0..7bb92a1 100644 static inline long atomic_long_dec_return(atomic_long_t *l) { atomic_t *v = (atomic_t *)l; -@@ -255,4 +375,39 @@ static inline long atomic_long_add_unless(atomic_long_t *l, long a, long u) +@@ -255,4 +393,41 @@ static inline long atomic_long_add_unles #endif /* BITS_PER_LONG == 64 */ @@ -44912,6 +44814,7 @@ index b7babf0..7bb92a1 100644 + atomic_long_read_unchecked((atomic_long_unchecked_t *)NULL); + atomic_long_set_unchecked((atomic_long_unchecked_t *)NULL, 0); + atomic_long_add_unchecked(0, (atomic_long_unchecked_t *)NULL); ++ atomic_long_sub_unchecked(0, (atomic_long_unchecked_t *)NULL); + atomic_long_inc_unchecked((atomic_long_unchecked_t *)NULL); + atomic_long_inc_return_unchecked((atomic_long_unchecked_t *)NULL); + atomic_long_dec_unchecked((atomic_long_unchecked_t *)NULL); @@ -44928,17 +44831,17 @@ index b7babf0..7bb92a1 100644 +#define atomic_long_read_unchecked(v) atomic_long_read(v) +#define atomic_long_set_unchecked(v, i) atomic_long_set((v), (i)) +#define atomic_long_add_unchecked(i, v) atomic_long_add((i), (v)) ++#define atomic_long_sub_unchecked(i, v) atomic_long_sub((i), (v)) +#define atomic_long_inc_unchecked(v) atomic_long_inc(v) +#define atomic_long_inc_return_unchecked(v) atomic_long_inc_return(v) +#define atomic_long_dec_unchecked(v) atomic_long_dec(v) +#endif + #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ -diff --git a/include/asm-generic/dma-mapping-common.h b/include/asm-generic/dma-mapping-common.h -index 0c80bb3..6baf94b 100644 ---- a/include/asm-generic/dma-mapping-common.h -+++ b/include/asm-generic/dma-mapping-common.h -@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_attrs(struct device *dev, void *ptr, +diff -urNp linux-2.6.37/include/asm-generic/dma-mapping-common.h linux-2.6.37/include/asm-generic/dma-mapping-common.h +--- linux-2.6.37/include/asm-generic/dma-mapping-common.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/dma-mapping-common.h 2011-01-17 02:41:02.000000000 -0500 +@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ enum dma_data_direction dir, struct dma_attrs *attrs) { @@ -44947,7 +44850,7 @@ index 0c80bb3..6baf94b 100644 dma_addr_t addr; kmemcheck_mark_initialized(ptr, size); -@@ -30,7 +30,7 @@ static inline void dma_unmap_single_attrs(struct device *dev, dma_addr_t addr, +@@ -30,7 +30,7 @@ static inline void dma_unmap_single_attr enum dma_data_direction dir, struct dma_attrs *attrs) { @@ -44956,7 +44859,7 @@ index 0c80bb3..6baf94b 100644 BUG_ON(!valid_dma_direction(dir)); if (ops->unmap_page) -@@ -42,7 +42,7 @@ static inline int dma_map_sg_attrs(struct device *dev, struct scatterlist *sg, +@@ -42,7 +42,7 @@ static inline int dma_map_sg_attrs(struc int nents, enum dma_data_direction dir, struct dma_attrs *attrs) { @@ -44965,7 +44868,7 @@ index 0c80bb3..6baf94b 100644 int i, ents; struct scatterlist *s; -@@ -59,7 +59,7 @@ static inline void dma_unmap_sg_attrs(struct device *dev, struct scatterlist *sg +@@ -59,7 +59,7 @@ static inline void dma_unmap_sg_attrs(st int nents, enum dma_data_direction dir, struct dma_attrs *attrs) { @@ -44974,7 +44877,7 @@ index 0c80bb3..6baf94b 100644 BUG_ON(!valid_dma_direction(dir)); debug_dma_unmap_sg(dev, sg, nents, dir); -@@ -71,7 +71,7 @@ static inline dma_addr_t dma_map_page(struct device *dev, struct page *page, +@@ -71,7 +71,7 @@ static inline dma_addr_t dma_map_page(st size_t offset, size_t size, enum dma_data_direction dir) { @@ -44983,7 +44886,7 @@ index 0c80bb3..6baf94b 100644 dma_addr_t addr; kmemcheck_mark_initialized(page_address(page) + offset, size); -@@ -85,7 +85,7 @@ static inline dma_addr_t dma_map_page(struct device *dev, struct page *page, +@@ -85,7 +85,7 @@ static inline dma_addr_t dma_map_page(st static inline void dma_unmap_page(struct device *dev, dma_addr_t addr, size_t size, enum dma_data_direction dir) { @@ -44992,7 +44895,7 @@ index 0c80bb3..6baf94b 100644 BUG_ON(!valid_dma_direction(dir)); if (ops->unmap_page) -@@ -97,7 +97,7 @@ static inline void dma_sync_single_for_cpu(struct device *dev, dma_addr_t addr, +@@ -97,7 +97,7 @@ static inline void dma_sync_single_for_c size_t size, enum dma_data_direction dir) { @@ -45001,7 +44904,7 @@ index 0c80bb3..6baf94b 100644 BUG_ON(!valid_dma_direction(dir)); if (ops->sync_single_for_cpu) -@@ -109,7 +109,7 @@ static inline void dma_sync_single_for_device(struct device *dev, +@@ -109,7 +109,7 @@ static inline void dma_sync_single_for_d dma_addr_t addr, size_t size, enum dma_data_direction dir) { @@ -45028,10 +44931,9 @@ index 0c80bb3..6baf94b 100644 BUG_ON(!valid_dma_direction(dir)); if (ops->sync_sg_for_device) -diff --git a/include/asm-generic/futex.h b/include/asm-generic/futex.h -index 3c2344f..4590a7d 100644 ---- a/include/asm-generic/futex.h -+++ b/include/asm-generic/futex.h +diff -urNp linux-2.6.37/include/asm-generic/futex.h linux-2.6.37/include/asm-generic/futex.h +--- linux-2.6.37/include/asm-generic/futex.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/futex.h 2011-01-17 02:41:02.000000000 -0500 @@ -6,7 +6,7 @@ #include <asm/errno.h> @@ -45041,7 +44943,7 @@ index 3c2344f..4590a7d 100644 { int op = (encoded_op >> 28) & 7; int cmp = (encoded_op >> 24) & 15; -@@ -48,7 +48,7 @@ futex_atomic_op_inuser (int encoded_op, int __user *uaddr) +@@ -48,7 +48,7 @@ futex_atomic_op_inuser (int encoded_op, } static inline int @@ -45050,10 +44952,9 @@ index 3c2344f..4590a7d 100644 { return -ENOSYS; } -diff --git a/include/asm-generic/int-l64.h b/include/asm-generic/int-l64.h -index 1ca3efc..e3dc852 100644 ---- a/include/asm-generic/int-l64.h -+++ b/include/asm-generic/int-l64.h +diff -urNp linux-2.6.37/include/asm-generic/int-l64.h linux-2.6.37/include/asm-generic/int-l64.h +--- linux-2.6.37/include/asm-generic/int-l64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/int-l64.h 2011-01-17 02:41:02.000000000 -0500 @@ -46,6 +46,8 @@ typedef unsigned int u32; typedef signed long s64; typedef unsigned long u64; @@ -45063,10 +44964,9 @@ index 1ca3efc..e3dc852 100644 #define S8_C(x) x #define U8_C(x) x ## U #define S16_C(x) x -diff --git a/include/asm-generic/int-ll64.h b/include/asm-generic/int-ll64.h -index f394147..b6152b9 100644 ---- a/include/asm-generic/int-ll64.h -+++ b/include/asm-generic/int-ll64.h +diff -urNp linux-2.6.37/include/asm-generic/int-ll64.h linux-2.6.37/include/asm-generic/int-ll64.h +--- linux-2.6.37/include/asm-generic/int-ll64.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/int-ll64.h 2011-01-17 02:41:02.000000000 -0500 @@ -51,6 +51,8 @@ typedef unsigned int u32; typedef signed long long s64; typedef unsigned long long u64; @@ -45076,10 +44976,9 @@ index f394147..b6152b9 100644 #define S8_C(x) x #define U8_C(x) x ## U #define S16_C(x) x -diff --git a/include/asm-generic/kmap_types.h b/include/asm-generic/kmap_types.h -index 0232ccb..13d9165 100644 ---- a/include/asm-generic/kmap_types.h -+++ b/include/asm-generic/kmap_types.h +diff -urNp linux-2.6.37/include/asm-generic/kmap_types.h linux-2.6.37/include/asm-generic/kmap_types.h +--- linux-2.6.37/include/asm-generic/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/kmap_types.h 2011-01-17 02:41:02.000000000 -0500 @@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE, KMAP_D(17) KM_NMI, KMAP_D(18) KM_NMI_PTE, @@ -45093,10 +44992,27 @@ index 0232ccb..13d9165 100644 }; #undef KMAP_D -diff --git a/include/asm-generic/pgtable-nopmd.h b/include/asm-generic/pgtable-nopmd.h -index 725612b..9cc513a 100644 ---- a/include/asm-generic/pgtable-nopmd.h -+++ b/include/asm-generic/pgtable-nopmd.h +diff -urNp linux-2.6.37/include/asm-generic/pgtable.h linux-2.6.37/include/asm-generic/pgtable.h +--- linux-2.6.37/include/asm-generic/pgtable.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/pgtable.h 2011-01-17 02:41:02.000000000 -0500 +@@ -348,6 +348,14 @@ extern void untrack_pfn_vma(struct vm_ar + unsigned long size); + #endif + ++#ifndef __HAVE_ARCH_PAX_OPEN_KERNEL ++static inline unsigned long pax_open_kernel(void) { return 0; } ++#endif ++ ++#ifndef __HAVE_ARCH_PAX_CLOSE_KERNEL ++static inline unsigned long pax_close_kernel(void) { return 0; } ++#endif ++ + #endif /* !__ASSEMBLY__ */ + + #endif /* _ASM_GENERIC_PGTABLE_H */ +diff -urNp linux-2.6.37/include/asm-generic/pgtable-nopmd.h linux-2.6.37/include/asm-generic/pgtable-nopmd.h +--- linux-2.6.37/include/asm-generic/pgtable-nopmd.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/pgtable-nopmd.h 2011-01-17 02:41:02.000000000 -0500 @@ -1,14 +1,19 @@ #ifndef _PGTABLE_NOPMD_H #define _PGTABLE_NOPMD_H @@ -45133,10 +45049,9 @@ index 725612b..9cc513a 100644 /* * The "pud_xxx()" functions here are trivial for a folded two-level * setup: the pmd is never bad, and a pmd always exists (as it's folded -diff --git a/include/asm-generic/pgtable-nopud.h b/include/asm-generic/pgtable-nopud.h -index 810431d..ccc3638 100644 ---- a/include/asm-generic/pgtable-nopud.h -+++ b/include/asm-generic/pgtable-nopud.h +diff -urNp linux-2.6.37/include/asm-generic/pgtable-nopud.h linux-2.6.37/include/asm-generic/pgtable-nopud.h +--- linux-2.6.37/include/asm-generic/pgtable-nopud.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/pgtable-nopud.h 2011-01-17 02:41:02.000000000 -0500 @@ -1,10 +1,15 @@ #ifndef _PGTABLE_NOPUD_H #define _PGTABLE_NOPUD_H @@ -45167,30 +45082,10 @@ index 810431d..ccc3638 100644 /* * The "pgd_xxx()" functions here are trivial for a folded two-level * setup: the pud is never bad, and a pud always exists (as it's folded -diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h -index e2bd73e..fea8ed3 100644 ---- a/include/asm-generic/pgtable.h -+++ b/include/asm-generic/pgtable.h -@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_area_struct *vma, unsigned long pfn, - unsigned long size); - #endif - -+#ifndef __HAVE_ARCH_PAX_OPEN_KERNEL -+static inline unsigned long pax_open_kernel(void) { return 0; } -+#endif -+ -+#ifndef __HAVE_ARCH_PAX_CLOSE_KERNEL -+static inline unsigned long pax_close_kernel(void) { return 0; } -+#endif -+ - #endif /* !__ASSEMBLY__ */ - - #endif /* _ASM_GENERIC_PGTABLE_H */ -diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h -index 030a954..515f882 100644 ---- a/include/asm-generic/vmlinux.lds.h -+++ b/include/asm-generic/vmlinux.lds.h -@@ -213,6 +213,7 @@ +diff -urNp linux-2.6.37/include/asm-generic/vmlinux.lds.h linux-2.6.37/include/asm-generic/vmlinux.lds.h +--- linux-2.6.37/include/asm-generic/vmlinux.lds.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/asm-generic/vmlinux.lds.h 2011-01-17 02:41:02.000000000 -0500 +@@ -210,6 +210,7 @@ .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ VMLINUX_SYMBOL(__start_rodata) = .; \ *(.rodata) *(.rodata.*) \ @@ -45198,7 +45093,7 @@ index 030a954..515f882 100644 *(__vermagic) /* Kernel version magic */ \ *(__markers_strings) /* Markers: strings */ \ *(__tracepoints_strings)/* Tracepoints: strings */ \ -@@ -670,22 +671,24 @@ +@@ -679,14 +680,15 @@ * section in the linker script will go there too. @phdr should have * a leading colon. * @@ -45216,10 +45111,8 @@ index 030a954..515f882 100644 + VMLINUX_SYMBOL(__per_cpu_load) = . + per_cpu_load; \ VMLINUX_SYMBOL(__per_cpu_start) = .; \ *(.data..percpu..first) \ -- *(.data..percpu..page_aligned) \ - *(.data..percpu) \ -+ . = ALIGN(PAGE_SIZE); \ -+ *(.data..percpu..page_aligned) \ + . = ALIGN(PAGE_SIZE); \ +@@ -696,7 +698,7 @@ *(.data..percpu..shared_aligned) \ VMLINUX_SYMBOL(__per_cpu_end) = .; \ } phdr \ @@ -45228,41 +45121,9 @@ index 030a954..515f882 100644 /** * PERCPU - define output section for percpu area, simple version -diff --git a/include/drm/drmP.h b/include/drm/drmP.h -index 7c9d28d..c52d219 100644 ---- a/include/drm/drmP.h -+++ b/include/drm/drmP.h -@@ -807,7 +807,7 @@ struct drm_driver { - void (*vgaarb_irq)(struct drm_device *dev, bool state); - - /* Driver private ops for this object */ -- struct vm_operations_struct *gem_vm_ops; -+ const struct vm_operations_struct *gem_vm_ops; - - int major; - int minor; -@@ -916,7 +916,7 @@ struct drm_device { - - /** \name Usage Counters */ - /*@{ */ -- int open_count; /**< Outstanding files open */ -+ atomic_t open_count; /**< Outstanding files open */ - atomic_t ioctl_count; /**< Outstanding IOCTLs pending */ - atomic_t vma_count; /**< Outstanding vma areas open */ - int buf_use; /**< Buffers in use -- cannot alloc */ -@@ -927,7 +927,7 @@ struct drm_device { - /*@{ */ - unsigned long counters; - enum drm_stat_type types[15]; -- atomic_t counts[15]; -+ atomic_unchecked_t counts[15]; - /*@} */ - - struct list_head filelist; -diff --git a/include/drm/drm_pciids.h b/include/drm/drm_pciids.h -index 883c1d4..f322a72 100644 ---- a/include/drm/drm_pciids.h -+++ b/include/drm/drm_pciids.h +diff -urNp linux-2.6.37/include/drm/drm_pciids.h linux-2.6.37/include/drm/drm_pciids.h +--- linux-2.6.37/include/drm/drm_pciids.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/drm/drm_pciids.h 2011-01-17 02:41:02.000000000 -0500 @@ -419,7 +419,7 @@ {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ @@ -45366,10 +45227,56 @@ index 883c1d4..f322a72 100644 {0x8086, 0x0102, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ - {0, 0, 0} + {0, 0, 0, 0, 0, 0} -diff --git a/include/linux/a.out.h b/include/linux/a.out.h -index e86dfca..40cc55f 100644 ---- a/include/linux/a.out.h -+++ b/include/linux/a.out.h +diff -urNp linux-2.6.37/include/drm/drmP.h linux-2.6.37/include/drm/drmP.h +--- linux-2.6.37/include/drm/drmP.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/drm/drmP.h 2011-01-24 18:04:18.000000000 -0500 +@@ -73,6 +73,7 @@ + #include <linux/workqueue.h> + #include <linux/poll.h> + #include <asm/pgalloc.h> ++#include <asm/local.h> + #include "drm.h" + + #include <linux/idr.h> +@@ -804,7 +805,7 @@ struct drm_driver { + void (*vgaarb_irq)(struct drm_device *dev, bool state); + + /* Driver private ops for this object */ +- struct vm_operations_struct *gem_vm_ops; ++ const struct vm_operations_struct *gem_vm_ops; + + int major; + int minor; +@@ -817,7 +818,7 @@ struct drm_driver { + int dev_priv_size; + struct drm_ioctl_desc *ioctls; + int num_ioctls; +- struct file_operations fops; ++ const struct file_operations fops; + struct pci_driver pci_driver; + struct platform_device *platform_device; + /* List of devices hanging off this driver */ +@@ -914,7 +915,7 @@ struct drm_device { + + /** \name Usage Counters */ + /*@{ */ +- int open_count; /**< Outstanding files open */ ++ local_t open_count; /**< Outstanding files open */ + atomic_t ioctl_count; /**< Outstanding IOCTLs pending */ + atomic_t vma_count; /**< Outstanding vma areas open */ + int buf_use; /**< Buffers in use -- cannot alloc */ +@@ -925,7 +926,7 @@ struct drm_device { + /*@{ */ + unsigned long counters; + enum drm_stat_type types[15]; +- atomic_t counts[15]; ++ atomic_unchecked_t counts[15]; + /*@} */ + + struct list_head filelist; +diff -urNp linux-2.6.37/include/linux/a.out.h linux-2.6.37/include/linux/a.out.h +--- linux-2.6.37/include/linux/a.out.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/a.out.h 2011-01-17 02:41:02.000000000 -0500 @@ -39,6 +39,14 @@ enum machine_type { M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ }; @@ -45385,10 +45292,9 @@ index e86dfca..40cc55f 100644 #if !defined (N_MAGIC) #define N_MAGIC(exec) ((exec).a_info & 0xffff) #endif -diff --git a/include/linux/atmdev.h b/include/linux/atmdev.h -index 817b237..62c10bc 100644 ---- a/include/linux/atmdev.h -+++ b/include/linux/atmdev.h +diff -urNp linux-2.6.37/include/linux/atmdev.h linux-2.6.37/include/linux/atmdev.h +--- linux-2.6.37/include/linux/atmdev.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/atmdev.h 2011-01-17 02:41:02.000000000 -0500 @@ -237,7 +237,7 @@ struct compat_atm_iobuf { #endif @@ -45398,10 +45304,9 @@ index 817b237..62c10bc 100644 __AAL_STAT_ITEMS #undef __HANDLE_ITEM }; -diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h -index 074b620..c8823dc 100644 ---- a/include/linux/binfmts.h -+++ b/include/linux/binfmts.h +diff -urNp linux-2.6.37/include/linux/binfmts.h linux-2.6.37/include/linux/binfmts.h +--- linux-2.6.37/include/linux/binfmts.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/binfmts.h 2011-01-17 02:41:02.000000000 -0500 @@ -92,6 +92,7 @@ struct linux_binfmt { int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); int (*load_shlib)(struct file *); @@ -45410,23 +45315,20 @@ index 074b620..c8823dc 100644 unsigned long min_coredump; /* minimal dump size */ int hasvdso; }; -diff --git a/include/linux/blkdev.h b/include/linux/blkdev.h -index 7b35803..e46aa64 100644 ---- a/include/linux/blkdev.h -+++ b/include/linux/blkdev.h -@@ -1331,20 +1331,20 @@ static inline int blk_integrity_rq(struct request *rq) +diff -urNp linux-2.6.37/include/linux/blkdev.h linux-2.6.37/include/linux/blkdev.h +--- linux-2.6.37/include/linux/blkdev.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/blkdev.h 2011-01-17 02:41:02.000000000 -0500 +@@ -1250,19 +1250,19 @@ queue_max_integrity_segments(struct requ #endif /* CONFIG_BLK_DEV_INTEGRITY */ struct block_device_operations { - int (*open) (struct block_device *, fmode_t); - int (*release) (struct gendisk *, fmode_t); -- int (*locked_ioctl) (struct block_device *, fmode_t, unsigned, unsigned long); - int (*ioctl) (struct block_device *, fmode_t, unsigned, unsigned long); - int (*compat_ioctl) (struct block_device *, fmode_t, unsigned, unsigned long); - int (*direct_access) (struct block_device *, sector_t, + int (* const open) (struct block_device *, fmode_t); + int (* const release) (struct gendisk *, fmode_t); -+ int (* const locked_ioctl) (struct block_device *, fmode_t, unsigned, unsigned long); + int (* const ioctl) (struct block_device *, fmode_t, unsigned, unsigned long); + int (* const compat_ioctl) (struct block_device *, fmode_t, unsigned, unsigned long); + int (* const direct_access) (struct block_device *, sector_t, @@ -45438,7 +45340,7 @@ index 7b35803..e46aa64 100644 + int (* const media_changed) (struct gendisk *); + void (* const unlock_native_capacity) (struct gendisk *); + int (* const revalidate_disk) (struct gendisk *); -+ int (*const getgeo)(struct block_device *, struct hd_geometry *); ++ int (* const getgeo)(struct block_device *, struct hd_geometry *); /* this callback is with swap_lock and sometimes page table lock held */ - void (*swap_slot_free_notify) (struct block_device *, unsigned long); - struct module *owner; @@ -45447,10 +45349,76 @@ index 7b35803..e46aa64 100644 }; extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, -diff --git a/include/linux/cache.h b/include/linux/cache.h -index 4c57065..4307975 100644 ---- a/include/linux/cache.h -+++ b/include/linux/cache.h +diff -urNp linux-2.6.37/include/linux/byteorder/little_endian.h linux-2.6.37/include/linux/byteorder/little_endian.h +--- linux-2.6.37/include/linux/byteorder/little_endian.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/byteorder/little_endian.h 2011-01-17 02:41:02.000000000 -0500 +@@ -42,51 +42,51 @@ + + static inline __le64 __cpu_to_le64p(const __u64 *p) + { +- return (__force __le64)*p; ++ return (__force const __le64)*p; + } + static inline __u64 __le64_to_cpup(const __le64 *p) + { +- return (__force __u64)*p; ++ return (__force const __u64)*p; + } + static inline __le32 __cpu_to_le32p(const __u32 *p) + { +- return (__force __le32)*p; ++ return (__force const __le32)*p; + } + static inline __u32 __le32_to_cpup(const __le32 *p) + { +- return (__force __u32)*p; ++ return (__force const __u32)*p; + } + static inline __le16 __cpu_to_le16p(const __u16 *p) + { +- return (__force __le16)*p; ++ return (__force const __le16)*p; + } + static inline __u16 __le16_to_cpup(const __le16 *p) + { +- return (__force __u16)*p; ++ return (__force const __u16)*p; + } + static inline __be64 __cpu_to_be64p(const __u64 *p) + { +- return (__force __be64)__swab64p(p); ++ return (__force const __be64)__swab64p(p); + } + static inline __u64 __be64_to_cpup(const __be64 *p) + { +- return __swab64p((__u64 *)p); ++ return __swab64p((const __u64 *)p); + } + static inline __be32 __cpu_to_be32p(const __u32 *p) + { +- return (__force __be32)__swab32p(p); ++ return (__force const __be32)__swab32p(p); + } + static inline __u32 __be32_to_cpup(const __be32 *p) + { +- return __swab32p((__u32 *)p); ++ return __swab32p((const __u32 *)p); + } + static inline __be16 __cpu_to_be16p(const __u16 *p) + { +- return (__force __be16)__swab16p(p); ++ return (__force const __be16)__swab16p(p); + } + static inline __u16 __be16_to_cpup(const __be16 *p) + { +- return __swab16p((__u16 *)p); ++ return __swab16p((const __u16 *)p); + } + #define __cpu_to_le64s(x) do { (void)(x); } while (0) + #define __le64_to_cpus(x) do { (void)(x); } while (0) +diff -urNp linux-2.6.37/include/linux/cache.h linux-2.6.37/include/linux/cache.h +--- linux-2.6.37/include/linux/cache.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/cache.h 2011-01-17 02:41:02.000000000 -0500 @@ -16,6 +16,10 @@ #define __read_mostly #endif @@ -45462,11 +45430,10 @@ index 4c57065..4307975 100644 #ifndef ____cacheline_aligned #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) #endif -diff --git a/include/linux/capability.h b/include/linux/capability.h -index 39e5ff5..9b450ab 100644 ---- a/include/linux/capability.h -+++ b/include/linux/capability.h -@@ -561,6 +561,7 @@ extern const kernel_cap_t __cap_init_eff_set; +diff -urNp linux-2.6.37/include/linux/capability.h linux-2.6.37/include/linux/capability.h +--- linux-2.6.37/include/linux/capability.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/capability.h 2011-01-17 02:41:02.000000000 -0500 +@@ -558,6 +558,7 @@ extern const kernel_cap_t __cap_init_eff (security_real_capable_noaudit((t), (cap)) == 0) extern int capable(int cap); @@ -45474,10 +45441,9 @@ index 39e5ff5..9b450ab 100644 /* audit system wants to get cap info from files as well */ struct dentry; -diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h -index fcfa5b9..b487b3e 100644 ---- a/include/linux/compiler-gcc4.h -+++ b/include/linux/compiler-gcc4.h +diff -urNp linux-2.6.37/include/linux/compiler-gcc4.h linux-2.6.37/include/linux/compiler-gcc4.h +--- linux-2.6.37/include/linux/compiler-gcc4.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/compiler-gcc4.h 2011-01-17 02:41:02.000000000 -0500 @@ -54,6 +54,10 @@ #endif @@ -45489,11 +45455,10 @@ index fcfa5b9..b487b3e 100644 #endif #if __GNUC_MINOR__ > 0 -diff --git a/include/linux/compiler.h b/include/linux/compiler.h -index a5a472b..fb1758f 100644 ---- a/include/linux/compiler.h -+++ b/include/linux/compiler.h -@@ -267,6 +267,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); +diff -urNp linux-2.6.37/include/linux/compiler.h linux-2.6.37/include/linux/compiler.h +--- linux-2.6.37/include/linux/compiler.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/compiler.h 2011-01-17 02:41:02.000000000 -0500 +@@ -273,6 +273,22 @@ void ftrace_likely_update(struct ftrace_ #define __cold #endif @@ -45516,10 +45481,30 @@ index a5a472b..fb1758f 100644 /* Simple shorthand for a section definition */ #ifndef __section # define __section(S) __attribute__ ((__section__(#S))) -diff --git a/include/linux/decompress/mm.h b/include/linux/decompress/mm.h -index ad5ec1d..aa0847a 100644 ---- a/include/linux/decompress/mm.h -+++ b/include/linux/decompress/mm.h +@@ -306,6 +322,7 @@ void ftrace_likely_update(struct ftrace_ + * use is to mediate communication between process-level code and irq/NMI + * handlers, all running on the same CPU. + */ +-#define ACCESS_ONCE(x) (*(volatile typeof(x) *)&(x)) ++#define ACCESS_ONCE(x) (*(volatile const typeof(x) *)&(x)) ++#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x)) + + #endif /* __LINUX_COMPILER_H */ +diff -urNp linux-2.6.37/include/linux/cpuset.h linux-2.6.37/include/linux/cpuset.h +--- linux-2.6.37/include/linux/cpuset.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/cpuset.h 2011-01-17 02:41:02.000000000 -0500 +@@ -118,7 +118,7 @@ static inline void put_mems_allowed(void + * nodemask. + */ + smp_mb(); +- --ACCESS_ONCE(current->mems_allowed_change_disable); ++ --ACCESS_ONCE_RW(current->mems_allowed_change_disable); + } + + static inline void set_mems_allowed(nodemask_t nodemask) +diff -urNp linux-2.6.37/include/linux/decompress/mm.h linux-2.6.37/include/linux/decompress/mm.h +--- linux-2.6.37/include/linux/decompress/mm.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/decompress/mm.h 2011-01-17 02:41:02.000000000 -0500 @@ -78,7 +78,7 @@ static void free(void *where) * warnings when not needed (indeed large_malloc / large_free are not * needed by inflate */ @@ -45529,10 +45514,9 @@ index ad5ec1d..aa0847a 100644 #define free(a) kfree(a) #define large_malloc(a) vmalloc(a) -diff --git a/include/linux/dma-mapping.h b/include/linux/dma-mapping.h -index 89b7e1a..904424a 100644 ---- a/include/linux/dma-mapping.h -+++ b/include/linux/dma-mapping.h +diff -urNp linux-2.6.37/include/linux/dma-mapping.h linux-2.6.37/include/linux/dma-mapping.h +--- linux-2.6.37/include/linux/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/dma-mapping.h 2011-01-17 02:41:02.000000000 -0500 @@ -16,40 +16,40 @@ enum dma_data_direction { }; @@ -45588,10 +45572,9 @@ index 89b7e1a..904424a 100644 }; #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) -diff --git a/include/linux/elf.h b/include/linux/elf.h -index 4d60801..9f6b7af 100644 ---- a/include/linux/elf.h -+++ b/include/linux/elf.h +diff -urNp linux-2.6.37/include/linux/elf.h linux-2.6.37/include/linux/elf.h +--- linux-2.6.37/include/linux/elf.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/elf.h 2011-01-17 02:41:02.000000000 -0500 @@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; #define PT_GNU_EH_FRAME 0x6474e550 @@ -45664,23 +45647,22 @@ index 4d60801..9f6b7af 100644 #endif -diff --git a/include/linux/fs.h b/include/linux/fs.h -index 509ca14..c8a703a 100644 ---- a/include/linux/fs.h -+++ b/include/linux/fs.h -@@ -90,6 +90,11 @@ struct inodes_stat_t { - /* Expect random access pattern */ - #define FMODE_RANDOM ((__force fmode_t)0x1000) +diff -urNp linux-2.6.37/include/linux/fs.h linux-2.6.37/include/linux/fs.h +--- linux-2.6.37/include/linux/fs.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/fs.h 2011-01-17 02:43:32.000000000 -0500 +@@ -105,6 +105,11 @@ struct inodes_stat_t { + /* File was opened by fanotify and shouldn't generate fanotify events */ + #define FMODE_NONOTIFY ((__force fmode_t)0x1000000) +/* Hack for grsec so as not to require read permission simply to execute + * a binary + */ -+#define FMODE_GREXEC ((__force fmode_t)0x2000) ++#define FMODE_GREXEC ((__force fmode_t)0x2000000) + /* * The below are the various read and write types that we support. Some of * them include behavioral modifiers that send information down to the -@@ -572,41 +577,41 @@ typedef int (*read_actor_t)(read_descriptor_t *, struct page *, +@@ -578,42 +583,42 @@ typedef int (*read_actor_t)(read_descrip unsigned long, unsigned long); struct address_space_operations { @@ -45716,10 +45698,12 @@ index 509ca14..c8a703a 100644 - sector_t (*bmap)(struct address_space *, sector_t); - void (*invalidatepage) (struct page *, unsigned long); - int (*releasepage) (struct page *, gfp_t); +- void (*freepage)(struct page *); - ssize_t (*direct_IO)(int, struct kiocb *, const struct iovec *iov, + sector_t (* const bmap)(struct address_space *, sector_t); + void (* const invalidatepage) (struct page *, unsigned long); + int (* const releasepage) (struct page *, gfp_t); ++ void (* const freepage)(struct page *); + ssize_t (* const direct_IO)(int, struct kiocb *, const struct iovec *iov, loff_t offset, unsigned long nr_segs); - int (*get_xip_mem)(struct address_space *, pgoff_t, int, @@ -45739,7 +45723,7 @@ index 509ca14..c8a703a 100644 }; /* -@@ -1036,19 +1041,19 @@ static inline int file_check_writeable(struct file *filp) +@@ -1049,18 +1054,18 @@ static inline int file_check_writeable(s typedef struct files_struct *fl_owner_t; struct file_lock_operations { @@ -45753,7 +45737,6 @@ index 509ca14..c8a703a 100644 - int (*fl_compare_owner)(struct file_lock *, struct file_lock *); - void (*fl_notify)(struct file_lock *); /* unblock callback */ - int (*fl_grant)(struct file_lock *, struct file_lock *, int); -- void (*fl_copy_lock)(struct file_lock *, struct file_lock *); - void (*fl_release_private)(struct file_lock *); - void (*fl_break)(struct file_lock *); - int (*fl_mylease)(struct file_lock *, struct file_lock *); @@ -45761,7 +45744,6 @@ index 509ca14..c8a703a 100644 + int (* const fl_compare_owner)(struct file_lock *, struct file_lock *); + void (* const fl_notify)(struct file_lock *); /* unblock callback */ + int (* const fl_grant)(struct file_lock *, struct file_lock *, int); -+ void (* const fl_copy_lock)(struct file_lock *, struct file_lock *); + void (* const fl_release_private)(struct file_lock *); + void (* const fl_break)(struct file_lock *); + int (* const fl_mylease)(struct file_lock *, struct file_lock *); @@ -45769,7 +45751,7 @@ index 509ca14..c8a703a 100644 }; struct lock_manager { -@@ -1441,7 +1446,7 @@ struct fiemap_extent_info { +@@ -1474,7 +1479,7 @@ struct fiemap_extent_info { unsigned int fi_flags; /* Flags as passed from user */ unsigned int fi_extents_mapped; /* Number of mapped extents */ unsigned int fi_extents_max; /* Size of fiemap_extent array */ @@ -45778,17 +45760,19 @@ index 509ca14..c8a703a 100644 * array */ }; int fiemap_fill_next_extent(struct fiemap_extent_info *info, u64 logical, -@@ -1558,30 +1563,30 @@ extern ssize_t vfs_writev(struct file *, const struct iovec __user *, +@@ -1590,29 +1595,29 @@ extern ssize_t vfs_writev(struct file *, unsigned long, loff_t *); struct super_operations { - struct inode *(*alloc_inode)(struct super_block *sb); - void (*destroy_inode)(struct inode *); -- ++ struct inode *(* const alloc_inode)(struct super_block *sb); ++ void (* const destroy_inode)(struct inode *); + - void (*dirty_inode) (struct inode *); - int (*write_inode) (struct inode *, struct writeback_control *wbc); -- void (*drop_inode) (struct inode *); -- void (*delete_inode) (struct inode *); +- int (*drop_inode) (struct inode *); +- void (*evict_inode) (struct inode *); - void (*put_super) (struct super_block *); - void (*write_super) (struct super_block *); - int (*sync_fs)(struct super_block *sb, int wait); @@ -45796,18 +45780,11 @@ index 509ca14..c8a703a 100644 - int (*unfreeze_fs) (struct super_block *); - int (*statfs) (struct dentry *, struct kstatfs *); - int (*remount_fs) (struct super_block *, int *, char *); -- void (*clear_inode) (struct inode *); - void (*umount_begin) (struct super_block *); -- -- int (*show_options)(struct seq_file *, struct vfsmount *); -- int (*show_stats)(struct seq_file *, struct vfsmount *); -+ struct inode *(* const alloc_inode)(struct super_block *sb); -+ void (* const destroy_inode)(struct inode *); -+ + void (* const dirty_inode) (struct inode *); + int (* const write_inode) (struct inode *, struct writeback_control *wbc); -+ void (* const drop_inode) (struct inode *); -+ void (* const delete_inode) (struct inode *); ++ int (* const drop_inode) (struct inode *); ++ void (* const evict_inode) (struct inode *); + void (* const put_super) (struct super_block *); + void (* const write_super) (struct super_block *); + int (* const sync_fs)(struct super_block *sb, int wait); @@ -45815,9 +45792,10 @@ index 509ca14..c8a703a 100644 + int (* const unfreeze_fs) (struct super_block *); + int (* const statfs) (struct dentry *, struct kstatfs *); + int (* const remount_fs) (struct super_block *, int *, char *); -+ void (* const clear_inode) (struct inode *); + void (* const umount_begin) (struct super_block *); -+ + +- int (*show_options)(struct seq_file *, struct vfsmount *); +- int (*show_stats)(struct seq_file *, struct vfsmount *); + int (* const show_options)(struct seq_file *, struct vfsmount *); + int (* const show_stats)(struct seq_file *, struct vfsmount *); #ifdef CONFIG_QUOTA @@ -45831,24 +45809,22 @@ index 509ca14..c8a703a 100644 }; /* -diff --git a/include/linux/fs_struct.h b/include/linux/fs_struct.h -index 78a05bf..2a7d3e1 100644 ---- a/include/linux/fs_struct.h -+++ b/include/linux/fs_struct.h +diff -urNp linux-2.6.37/include/linux/fs_struct.h linux-2.6.37/include/linux/fs_struct.h +--- linux-2.6.37/include/linux/fs_struct.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/fs_struct.h 2011-01-17 02:41:02.000000000 -0500 @@ -4,7 +4,7 @@ #include <linux/path.h> struct fs_struct { - int users; + atomic_t users; - rwlock_t lock; + spinlock_t lock; int umask; int in_exec; -diff --git a/include/linux/genhd.h b/include/linux/genhd.h -index 5f2f4c4..c7ac23b 100644 ---- a/include/linux/genhd.h -+++ b/include/linux/genhd.h -@@ -162,7 +162,7 @@ struct gendisk { +diff -urNp linux-2.6.37/include/linux/genhd.h linux-2.6.37/include/linux/genhd.h +--- linux-2.6.37/include/linux/genhd.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/genhd.h 2011-01-17 02:41:02.000000000 -0500 +@@ -172,7 +172,7 @@ struct gendisk { struct timer_rand_state *random; @@ -45857,12 +45833,10 @@ index 5f2f4c4..c7ac23b 100644 struct work_struct async_notify; #ifdef CONFIG_BLK_DEV_INTEGRITY struct blk_integrity *integrity; -diff --git a/include/linux/gracl.h b/include/linux/gracl.h -new file mode 100644 -index 0000000..84c3e74 ---- /dev/null -+++ b/include/linux/gracl.h -@@ -0,0 +1,310 @@ +diff -urNp linux-2.6.37/include/linux/gracl.h linux-2.6.37/include/linux/gracl.h +--- linux-2.6.37/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/include/linux/gracl.h 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,317 @@ +#ifndef GR_ACL_H +#define GR_ACL_H + @@ -45874,8 +45848,8 @@ index 0000000..84c3e74 + +/* Major status information */ + -+#define GR_VERSION "grsecurity 2.2.0" -+#define GRSECURITY_VERSION 0x2200 ++#define GR_VERSION "grsecurity 2.2.1" ++#define GRSECURITY_VERSION 0x2201 + +enum { + GR_SHUTDOWN = 0, @@ -45901,6 +45875,12 @@ index 0000000..84c3e74 + GR_SPROLE_LEN = 64, +}; + ++enum { ++ GR_NO_GLOB = 0, ++ GR_REG_GLOB, ++ GR_CREATE_GLOB ++}; ++ +#define GR_NLIMITS 32 + +/* Begin Data Structures */ @@ -45978,6 +45958,7 @@ index 0000000..84c3e74 + __u16 user_trans_num; + __u16 group_trans_num; + ++ __u32 sock_families[2]; + __u32 ip_proto[8]; + __u32 ip_type; + struct acl_ip_label **ips; @@ -46173,11 +46154,9 @@ index 0000000..84c3e74 + +#endif + -diff --git a/include/linux/gralloc.h b/include/linux/gralloc.h -new file mode 100644 -index 0000000..323ecf2 ---- /dev/null -+++ b/include/linux/gralloc.h +diff -urNp linux-2.6.37/include/linux/gralloc.h linux-2.6.37/include/linux/gralloc.h +--- linux-2.6.37/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/include/linux/gralloc.h 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,9 @@ +#ifndef __GRALLOC_H +#define __GRALLOC_H @@ -46188,12 +46167,10 @@ index 0000000..323ecf2 +void *acl_alloc_num(unsigned long num, unsigned long len); + +#endif -diff --git a/include/linux/grdefs.h b/include/linux/grdefs.h -new file mode 100644 -index 0000000..4f6c247 ---- /dev/null -+++ b/include/linux/grdefs.h -@@ -0,0 +1,136 @@ +diff -urNp linux-2.6.37/include/linux/grdefs.h linux-2.6.37/include/linux/grdefs.h +--- linux-2.6.37/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/include/linux/grdefs.h 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,137 @@ +#ifndef GRDEFS_H +#define GRDEFS_H + @@ -46281,6 +46258,7 @@ index 0000000..4f6c247 + GR_PROCFIND = 0x00008000, + GR_POVERRIDE = 0x00010000, + GR_KERNELAUTH = 0x00020000, ++ GR_ATSECURE = 0x00040000 +}; + +enum { @@ -46330,12 +46308,10 @@ index 0000000..4f6c247 +}; + +#endif -diff --git a/include/linux/grinternal.h b/include/linux/grinternal.h -new file mode 100644 -index 0000000..851588d ---- /dev/null -+++ b/include/linux/grinternal.h -@@ -0,0 +1,214 @@ +diff -urNp linux-2.6.37/include/linux/grinternal.h linux-2.6.37/include/linux/grinternal.h +--- linux-2.6.37/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/include/linux/grinternal.h 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,216 @@ +#ifndef __GRINTERNAL_H +#define __GRINTERNAL_H + @@ -46489,6 +46465,7 @@ index 0000000..851588d + GR_ONE_INT_TWO_STR, + GR_ONE_STR, + GR_STR_INT, ++ GR_TWO_STR_INT, + GR_TWO_INT, + GR_THREE_INT, + GR_FIVE_INT_TWO_STR, @@ -46528,6 +46505,7 @@ index 0000000..851588d +#define gr_log_int3(audit, msg, num1, num2, num3) gr_log_varargs(audit, msg, GR_THREE_INT, num1, num2, num3) +#define gr_log_int5_str2(audit, msg, num1, num2, str1, str2) gr_log_varargs(audit, msg, GR_FIVE_INT_TWO_STR, num1, num2, str1, str2) +#define gr_log_str_str(audit, msg, str1, str2) gr_log_varargs(audit, msg, GR_TWO_STR, str1, str2) ++#define gr_log_str2_int(audit, msg, str1, str2, num) gr_log_varargs(audit, msg, GR_TWO_STR_INT, str1, str2, num) +#define gr_log_str3(audit, msg, str1, str2, str3) gr_log_varargs(audit, msg, GR_THREE_STR, str1, str2, str3) +#define gr_log_str4(audit, msg, str1, str2, str3, str4) gr_log_varargs(audit, msg, GR_FOUR_STR, str1, str2, str3, str4) +#define gr_log_str_fs(audit, msg, str, dentry, mnt) gr_log_varargs(audit, msg, GR_STR_FILENAME, str, dentry, mnt) @@ -46550,12 +46528,10 @@ index 0000000..851588d +#endif + +#endif -diff --git a/include/linux/grmsg.h b/include/linux/grmsg.h -new file mode 100644 -index 0000000..02d2f43 ---- /dev/null -+++ b/include/linux/grmsg.h -@@ -0,0 +1,110 @@ +diff -urNp linux-2.6.37/include/linux/grmsg.h linux-2.6.37/include/linux/grmsg.h +--- linux-2.6.37/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/include/linux/grmsg.h 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,111 @@ +#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" +#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" +#define GR_PTRACE_ACL_MSG "denied ptrace of %.950s(%.16s:%d) by " @@ -46608,6 +46584,7 @@ index 0000000..02d2f43 +#define GR_CHMOD_ACL_MSG "%s chmod of %.950s by " +#define GR_CHROOT_FCHDIR_MSG "denied fchdir outside of chroot to %.950s by " +#define GR_CHOWN_ACL_MSG "%s chown of %.950s by " ++#define GR_SETXATTR_ACL_MSG "%s setting extended attributes of %.950s by " +#define GR_WRITLIB_ACL_MSG "denied load of writable library %.950s by " +#define GR_INITF_ACL_MSG "init_variables() failed %s by " +#define GR_DISABLED_ACL_MSG "Error loading %s, trying to run kernel with acls disabled. To disable acls at startup use <kernel image name> gracl=off from your boot loader" @@ -46643,7 +46620,7 @@ index 0000000..02d2f43 +#define GR_MMAP_ACL_MSG "%s executable mmap of %.950s by " +#define GR_MPROTECT_ACL_MSG "%s executable mprotect of %.950s by " +#define GR_SOCK_MSG "denied socket(%.16s,%.16s,%.16s) by " -+#define GR_SOCK2_MSG "denied socket(%d,%.16s,%.16s) by " ++#define GR_SOCK_NOINET_MSG "denied socket(%.16s,%.16s,%d) by " +#define GR_BIND_MSG "denied bind() by " +#define GR_CONNECT_MSG "denied connect() by " +#define GR_BIND_ACL_MSG "denied bind() to %pI4 port %u sock type %.16s protocol %.16s by " @@ -46666,18 +46643,17 @@ index 0000000..02d2f43 +#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by " +#define GR_VM86_MSG "denied use of vm86 by " +#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by " -diff --git a/include/linux/grsecurity.h b/include/linux/grsecurity.h -new file mode 100644 -index 0000000..00698b2 ---- /dev/null -+++ b/include/linux/grsecurity.h -@@ -0,0 +1,206 @@ +diff -urNp linux-2.6.37/include/linux/grsecurity.h linux-2.6.37/include/linux/grsecurity.h +--- linux-2.6.37/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/include/linux/grsecurity.h 2011-01-17 02:41:02.000000000 -0500 +@@ -0,0 +1,214 @@ +#ifndef GR_SECURITY_H +#define GR_SECURITY_H +#include <linux/fs.h> +#include <linux/fs_struct.h> +#include <linux/binfmts.h> +#include <linux/gracl.h> ++#include <linux/compat.h> + +/* notify of brain-dead configs */ +#if defined(CONFIG_PAX_NOEXEC) && !defined(CONFIG_PAX_PAGEEXEC) && !defined(CONFIG_PAX_SEGMEXEC) && !defined(CONFIG_PAX_KERNEXEC) @@ -46701,6 +46677,8 @@ index 0000000..00698b2 + +char gr_roletype_to_char(void); + ++int gr_acl_enable_at_secure(void); ++ +int gr_check_user_change(int real, int effective, int fs); +int gr_check_group_change(int real, int effective, int fs); + @@ -46725,7 +46703,7 @@ index 0000000..00698b2 + const struct vfsmount *mnt, + const char *dev_name); +int gr_handle_chroot_pivot(void); -+int gr_handle_chroot_unix(const pid_t pid); ++int gr_handle_chroot_unix(struct pid *pid); + +int gr_handle_rawio(const struct inode *inode); +int gr_handle_nproc(void); @@ -46745,7 +46723,10 @@ index 0000000..00698b2 + const struct vfsmount *mnt); +void gr_log_chroot_exec(const struct dentry *dentry, + const struct vfsmount *mnt); -+void gr_handle_exec_args(struct linux_binprm *bprm, char **argv); ++void gr_handle_exec_args(struct linux_binprm *bprm, const char __user *const __user *argv); ++#ifdef CONFIG_COMPAT ++void gr_handle_exec_args_compat(struct linux_binprm *bprm, compat_uptr_t __user *argv); ++#endif +void gr_log_remount(const char *devname, const int retval); +void gr_log_unmount(const char *devname, const int retval); +void gr_log_mount(const char *from, const char *to, const int retval); @@ -46793,6 +46774,8 @@ index 0000000..00698b2 + const struct vfsmount *mnt, mode_t mode); +__u32 gr_acl_handle_chown(const struct dentry *dentry, + const struct vfsmount *mnt); ++__u32 gr_acl_handle_setxattr(const struct dentry *dentry, ++ const struct vfsmount *mnt); +int gr_handle_ptrace(struct task_struct *task, const long request); +int gr_handle_proc_ptrace(struct task_struct *task); +__u32 gr_acl_handle_execve(const struct dentry *dentry, @@ -46878,11 +46861,9 @@ index 0000000..00698b2 +#endif + +#endif -diff --git a/include/linux/grsock.h b/include/linux/grsock.h -new file mode 100644 -index 0000000..e7ffaaf ---- /dev/null -+++ b/include/linux/grsock.h +diff -urNp linux-2.6.37/include/linux/grsock.h linux-2.6.37/include/linux/grsock.h +--- linux-2.6.37/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/include/linux/grsock.h 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,19 @@ +#ifndef __GRSOCK_H +#define __GRSOCK_H @@ -46903,11 +46884,10 @@ index 0000000..e7ffaaf + const int protocol); + +#endif -diff --git a/include/linux/highmem.h b/include/linux/highmem.h -index caafd05..975e676 100644 ---- a/include/linux/highmem.h -+++ b/include/linux/highmem.h -@@ -143,6 +143,18 @@ static inline void clear_highpage(struct page *page) +diff -urNp linux-2.6.37/include/linux/highmem.h linux-2.6.37/include/linux/highmem.h +--- linux-2.6.37/include/linux/highmem.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/highmem.h 2011-01-17 02:41:02.000000000 -0500 +@@ -182,6 +182,18 @@ static inline void clear_highpage(struct kunmap_atomic(kaddr, KM_USER0); } @@ -46926,11 +46906,29 @@ index caafd05..975e676 100644 static inline void zero_user_segments(struct page *page, unsigned start1, unsigned end1, unsigned start2, unsigned end2) -diff --git a/include/linux/interrupt.h b/include/linux/interrupt.h -index a0384a4..80fbdab 100644 ---- a/include/linux/interrupt.h -+++ b/include/linux/interrupt.h -@@ -392,7 +392,7 @@ enum +diff -urNp linux-2.6.37/include/linux/init.h linux-2.6.37/include/linux/init.h +--- linux-2.6.37/include/linux/init.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/init.h 2011-01-17 02:41:02.000000000 -0500 +@@ -293,13 +293,13 @@ void __init parse_early_options(char *cm + + /* Each module must use one module_init(). */ + #define module_init(initfn) \ +- static inline initcall_t __inittest(void) \ ++ static inline __used initcall_t __inittest(void) \ + { return initfn; } \ + int init_module(void) __attribute__((alias(#initfn))); + + /* This is only required if you want to be unloadable. */ + #define module_exit(exitfn) \ +- static inline exitcall_t __exittest(void) \ ++ static inline __used exitcall_t __exittest(void) \ + { return exitfn; } \ + void cleanup_module(void) __attribute__((alias(#exitfn))); + +diff -urNp linux-2.6.37/include/linux/interrupt.h linux-2.6.37/include/linux/interrupt.h +--- linux-2.6.37/include/linux/interrupt.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/interrupt.h 2011-01-17 02:41:02.000000000 -0500 +@@ -393,7 +393,7 @@ enum /* map softirq index to softirq name. update 'softirq_to_name' in * kernel/softirq.c when adding a new softirq. */ @@ -46939,7 +46937,7 @@ index a0384a4..80fbdab 100644 /* softirq mask and active fields moved to irq_cpustat_t in * asm/hardirq.h to get better cache usage. KAO -@@ -400,12 +400,12 @@ extern char *softirq_to_name[NR_SOFTIRQS]; +@@ -401,12 +401,12 @@ extern char *softirq_to_name[NR_SOFTIRQS struct softirq_action { @@ -46952,13 +46950,12 @@ index a0384a4..80fbdab 100644 -extern void open_softirq(int nr, void (*action)(struct softirq_action *)); +extern void open_softirq(int nr, void (*action)(void)); extern void softirq_init(void); - #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0) - extern void raise_softirq_irqoff(unsigned int nr); -diff --git a/include/linux/jbd.h b/include/linux/jbd.h -index e069650..b7847b1 100644 ---- a/include/linux/jbd.h -+++ b/include/linux/jbd.h -@@ -67,7 +67,7 @@ extern u8 journal_enable_debug; + static inline void __raise_softirq_irqoff(unsigned int nr) + { +diff -urNp linux-2.6.37/include/linux/jbd2.h linux-2.6.37/include/linux/jbd2.h +--- linux-2.6.37/include/linux/jbd2.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/jbd2.h 2011-01-17 02:41:02.000000000 -0500 +@@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug; } \ } while (0) #else @@ -46966,12 +46963,11 @@ index e069650..b7847b1 100644 +#define jbd_debug(f, a...) do {} while (0) #endif - static inline void *jbd_alloc(size_t size, gfp_t flags) -diff --git a/include/linux/jbd2.h b/include/linux/jbd2.h -index adf832d..98a5a39 100644 ---- a/include/linux/jbd2.h -+++ b/include/linux/jbd2.h -@@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug; + extern void *jbd2_alloc(size_t size, gfp_t flags); +diff -urNp linux-2.6.37/include/linux/jbd.h linux-2.6.37/include/linux/jbd.h +--- linux-2.6.37/include/linux/jbd.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/jbd.h 2011-01-17 02:41:02.000000000 -0500 +@@ -67,7 +67,7 @@ extern u8 journal_enable_debug; } \ } while (0) #else @@ -46979,36 +46975,40 @@ index adf832d..98a5a39 100644 +#define jbd_debug(f, a...) do {} while (0) #endif - extern void *jbd2_alloc(size_t size, gfp_t flags); -diff --git a/include/linux/kallsyms.h b/include/linux/kallsyms.h -index d8e9b3d..1ef6a73 100644 ---- a/include/linux/kallsyms.h -+++ b/include/linux/kallsyms.h + static inline void *jbd_alloc(size_t size, gfp_t flags) +diff -urNp linux-2.6.37/include/linux/kallsyms.h linux-2.6.37/include/linux/kallsyms.h +--- linux-2.6.37/include/linux/kallsyms.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/kallsyms.h 2011-01-17 02:41:02.000000000 -0500 @@ -15,7 +15,8 @@ struct module; -#ifdef CONFIG_KALLSYMS -+#ifndef __INCLUDED_BY_HIDESYM ++#if !defined(__INCLUDED_BY_HIDESYM) || !defined(CONFIG_KALLSYMS) +#if defined(CONFIG_KALLSYMS) && !defined(CONFIG_GRKERNSEC_HIDESYM) /* Lookup the address for a symbol. Returns 0 if not found. */ unsigned long kallsyms_lookup_name(const char *name); -@@ -92,6 +93,9 @@ static inline int lookup_symbol_attrs(unsigned long addr, unsigned long *size, u +@@ -92,6 +93,15 @@ static inline int lookup_symbol_attrs(un /* Stupid that this does nothing, but I didn't create this mess. */ #define __print_symbol(fmt, addr) #endif /*CONFIG_KALLSYMS*/ -+#else /* when included by kallsyms.c, with HIDESYM enabled */ ++#else /* when included by kallsyms.c, vsnprintf.c, or ++ arch/x86/kernel/dumpstack.c, with HIDESYM enabled */ +extern void __print_symbol(const char *fmt, unsigned long address); ++extern int sprint_symbol(char *buffer, unsigned long address); ++const char *kallsyms_lookup(unsigned long addr, ++ unsigned long *symbolsize, ++ unsigned long *offset, ++ char **modname, char *namebuf); +#endif /* This macro allows us to keep printk typechecking */ static void __check_printsym_format(const char *fmt, ...) -diff --git a/include/linux/kgdb.h b/include/linux/kgdb.h -index 9340f34..1da6760 100644 ---- a/include/linux/kgdb.h -+++ b/include/linux/kgdb.h -@@ -263,22 +263,22 @@ struct kgdb_arch { +diff -urNp linux-2.6.37/include/linux/kgdb.h linux-2.6.37/include/linux/kgdb.h +--- linux-2.6.37/include/linux/kgdb.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/kgdb.h 2011-01-17 02:41:02.000000000 -0500 +@@ -269,22 +269,22 @@ struct kgdb_arch { */ struct kgdb_io { const char *name; @@ -47040,12 +47040,11 @@ index 9340f34..1da6760 100644 +extern const struct kgdb_io *dbg_io_ops; extern int kgdb_hex2long(char **ptr, unsigned long *long_val); - extern int kgdb_mem2hex(char *mem, char *buf, int count); -diff --git a/include/linux/kvm_host.h b/include/linux/kvm_host.h -index f24d8fc..fd92c2b 100644 ---- a/include/linux/kvm_host.h -+++ b/include/linux/kvm_host.h -@@ -244,7 +244,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vcpu); + extern char *kgdb_mem2hex(char *mem, char *buf, int count); +diff -urNp linux-2.6.37/include/linux/kvm_host.h linux-2.6.37/include/linux/kvm_host.h +--- linux-2.6.37/include/linux/kvm_host.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/kvm_host.h 2011-01-17 02:41:02.000000000 -0500 +@@ -246,7 +246,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc void vcpu_load(struct kvm_vcpu *vcpu); void vcpu_put(struct kvm_vcpu *vcpu); @@ -47054,7 +47053,7 @@ index f24d8fc..fd92c2b 100644 struct module *module); void kvm_exit(void); -@@ -368,7 +368,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu, +@@ -375,7 +375,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug( struct kvm_guest_debug *dbg); int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu, struct kvm_run *kvm_run); @@ -47063,11 +47062,10 @@ index f24d8fc..fd92c2b 100644 void kvm_arch_exit(void); int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); -diff --git a/include/linux/libata.h b/include/linux/libata.h -index 8a9b4cf..d7b1907 100644 ---- a/include/linux/libata.h -+++ b/include/linux/libata.h -@@ -64,11 +64,11 @@ +diff -urNp linux-2.6.37/include/linux/libata.h linux-2.6.37/include/linux/libata.h +--- linux-2.6.37/include/linux/libata.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/libata.h 2011-01-17 02:41:02.000000000 -0500 +@@ -65,11 +65,11 @@ #ifdef ATA_VERBOSE_DEBUG #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) #else @@ -47082,7 +47080,7 @@ index 8a9b4cf..d7b1907 100644 #endif /* ATA_DEBUG */ #define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args) -@@ -524,11 +524,11 @@ struct ata_ioports { +@@ -530,11 +530,11 @@ struct ata_ioports { struct ata_host { spinlock_t lock; @@ -47094,9 +47092,9 @@ index 8a9b4cf..d7b1907 100644 - struct ata_port_operations *ops; + const struct ata_port_operations *ops; unsigned long flags; - #ifdef CONFIG_ATA_ACPI - acpi_handle acpi_handle; -@@ -710,7 +710,7 @@ struct ata_link { + + struct mutex eh_mutex; +@@ -725,7 +725,7 @@ struct ata_link { struct ata_port { struct Scsi_Host *scsi_host; /* our co-allocated scsi host */ @@ -47105,7 +47103,7 @@ index 8a9b4cf..d7b1907 100644 spinlock_t *lock; /* Flags owned by the EH context. Only EH should touch these once the port is active */ -@@ -895,7 +895,7 @@ struct ata_port_info { +@@ -913,7 +913,7 @@ struct ata_port_info { unsigned long pio_mask; unsigned long mwdma_mask; unsigned long udma_mask; @@ -47114,7 +47112,7 @@ index 8a9b4cf..d7b1907 100644 void *private_data; }; -@@ -919,7 +919,7 @@ extern const unsigned long sata_deb_timing_normal[]; +@@ -937,7 +937,7 @@ extern const unsigned long sata_deb_timi extern const unsigned long sata_deb_timing_hotplug[]; extern const unsigned long sata_deb_timing_long[]; @@ -47123,7 +47121,7 @@ index 8a9b4cf..d7b1907 100644 extern const struct ata_port_info ata_dummy_port_info; static inline const unsigned long * -@@ -963,7 +963,7 @@ extern int ata_host_activate(struct ata_host *host, int irq, +@@ -983,7 +983,7 @@ extern int ata_host_activate(struct ata_ struct scsi_host_template *sht); extern void ata_host_detach(struct ata_host *host); extern void ata_host_init(struct ata_host *, struct device *, @@ -47131,11 +47129,10 @@ index 8a9b4cf..d7b1907 100644 + unsigned long, const struct ata_port_operations *); extern int ata_scsi_detect(struct scsi_host_template *sht); extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg); - extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *)); -diff --git a/include/linux/lockd/bind.h b/include/linux/lockd/bind.h -index fbc48f8..0886e57 100644 ---- a/include/linux/lockd/bind.h -+++ b/include/linux/lockd/bind.h + extern int ata_scsi_queuecmd(struct Scsi_Host *h, struct scsi_cmnd *cmd); +diff -urNp linux-2.6.37/include/linux/lockd/bind.h linux-2.6.37/include/linux/lockd/bind.h +--- linux-2.6.37/include/linux/lockd/bind.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/lockd/bind.h 2011-01-17 02:41:02.000000000 -0500 @@ -23,13 +23,13 @@ struct svc_rqst; * This is the set of functions for lockd->nfsd communication */ @@ -47153,11 +47150,10 @@ index fbc48f8..0886e57 100644 /* * Similar to nfs_client_initdata, but without the NFS-specific -diff --git a/include/linux/mm.h b/include/linux/mm.h -index a724d89..b557139 100644 ---- a/include/linux/mm.h -+++ b/include/linux/mm.h -@@ -107,7 +107,14 @@ extern unsigned int kobjsize(const void *objp); +diff -urNp linux-2.6.37/include/linux/mm.h linux-2.6.37/include/linux/mm.h +--- linux-2.6.37/include/linux/mm.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/mm.h 2011-01-17 02:41:02.000000000 -0500 +@@ -107,7 +107,14 @@ extern unsigned int kobjsize(const void #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */ #define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */ @@ -47172,16 +47168,36 @@ index a724d89..b557139 100644 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */ #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */ -@@ -1020,6 +1027,8 @@ struct shrinker { +@@ -875,12 +882,6 @@ int set_page_dirty(struct page *page); + int set_page_dirty_lock(struct page *page); + int clear_page_dirty_for_io(struct page *page); + +-/* Is the vma a continuation of the stack vma above it? */ +-static inline int vma_stack_continue(struct vm_area_struct *vma, unsigned long addr) +-{ +- return vma && (vma->vm_end == addr) && (vma->vm_flags & VM_GROWSDOWN); +-} +- + extern unsigned long move_page_tables(struct vm_area_struct *vma, + unsigned long old_addr, struct vm_area_struct *new_vma, + unsigned long new_addr, unsigned long len); +@@ -1032,6 +1033,15 @@ struct shrinker { extern void register_shrinker(struct shrinker *); extern void unregister_shrinker(struct shrinker *); ++#ifdef CONFIG_MMU +pgprot_t vm_get_page_prot(unsigned long vm_flags); ++#else ++static inline pgprot_t vm_get_page_prot(unsigned long vm_flags) ++{ ++ return __pgprot(0); ++} ++#endif + int vma_wants_writenotify(struct vm_area_struct *vma); - extern pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr, spinlock_t **ptl); -@@ -1296,6 +1305,7 @@ out: + extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr, +@@ -1318,6 +1328,7 @@ out: } extern int do_munmap(struct mm_struct *, unsigned long, size_t); @@ -47189,7 +47205,7 @@ index a724d89..b557139 100644 extern unsigned long do_brk(unsigned long, unsigned long); -@@ -1352,6 +1362,10 @@ extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long add +@@ -1374,6 +1385,10 @@ extern struct vm_area_struct * find_vma( extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr, struct vm_area_struct **pprev); @@ -47200,21 +47216,32 @@ index a724d89..b557139 100644 /* Look up the first VMA which intersects the interval start_addr..end_addr-1, NULL if none. Assume start_addr < end_addr. */ static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr) -@@ -1368,7 +1382,6 @@ static inline unsigned long vma_pages(struct vm_area_struct *vma) +@@ -1390,15 +1405,6 @@ static inline unsigned long vma_pages(st return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT; } +-#ifdef CONFIG_MMU -pgprot_t vm_get_page_prot(unsigned long vm_flags); +-#else +-static inline pgprot_t vm_get_page_prot(unsigned long vm_flags) +-{ +- return __pgprot(0); +-} +-#endif +- struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr); int remap_pfn_range(struct vm_area_struct *, unsigned long addr, unsigned long pfn, unsigned long size, pgprot_t); -@@ -1475,10 +1488,16 @@ extern int unpoison_memory(unsigned long pfn); +@@ -1505,7 +1511,7 @@ extern int unpoison_memory(unsigned long extern int sysctl_memory_failure_early_kill; extern int sysctl_memory_failure_recovery; extern void shake_page(struct page *p, int access); -extern atomic_long_t mce_bad_pages; +extern atomic_long_unchecked_t mce_bad_pages; extern int soft_offline_page(struct page *page, int flags); + #ifdef CONFIG_MEMORY_FAILURE + int is_hwpoison_address(unsigned long addr); +@@ -1518,5 +1524,11 @@ static inline int is_hwpoison_address(un extern void dump_page(struct page *page); @@ -47226,10 +47253,9 @@ index a724d89..b557139 100644 + #endif /* __KERNEL__ */ #endif /* _LINUX_MM_H */ -diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h -index ee7e258..b5f53b6 100644 ---- a/include/linux/mm_types.h -+++ b/include/linux/mm_types.h +diff -urNp linux-2.6.37/include/linux/mm_types.h linux-2.6.37/include/linux/mm_types.h +--- linux-2.6.37/include/linux/mm_types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/mm_types.h 2011-01-17 02:41:02.000000000 -0500 @@ -183,6 +183,8 @@ struct vm_area_struct { #ifdef CONFIG_NUMA struct mempolicy *vm_policy; /* NUMA policy for the VMA */ @@ -47239,10 +47265,10 @@ index ee7e258..b5f53b6 100644 }; struct core_thread { -@@ -310,6 +312,24 @@ struct mm_struct { - #ifdef CONFIG_MMU_NOTIFIER - struct mmu_notifier_mm *mmu_notifier_mm; +@@ -312,6 +314,24 @@ struct mm_struct { #endif + /* How many tasks sharing this mm are OOM_DISABLE */ + atomic_t oom_disable_count; + +#if defined(CONFIG_PAX_EI_PAX) || defined(CONFIG_PAX_PT_PAX_FLAGS) || defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) + unsigned long pax_flags; @@ -47264,11 +47290,10 @@ index ee7e258..b5f53b6 100644 }; /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ -diff --git a/include/linux/mmu_notifier.h b/include/linux/mmu_notifier.h -index 4e02ee2..afb159e 100644 ---- a/include/linux/mmu_notifier.h -+++ b/include/linux/mmu_notifier.h -@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destroy(struct mm_struct *mm) +diff -urNp linux-2.6.37/include/linux/mmu_notifier.h linux-2.6.37/include/linux/mmu_notifier.h +--- linux-2.6.37/include/linux/mmu_notifier.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/mmu_notifier.h 2011-01-17 02:41:02.000000000 -0500 +@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr */ #define ptep_clear_flush_notify(__vma, __address, __ptep) \ ({ \ @@ -47284,11 +47309,10 @@ index 4e02ee2..afb159e 100644 }) #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ -diff --git a/include/linux/mmzone.h b/include/linux/mmzone.h -index 8b2db3d..1f790c3 100644 ---- a/include/linux/mmzone.h -+++ b/include/linux/mmzone.h -@@ -352,7 +352,7 @@ struct zone { +diff -urNp linux-2.6.37/include/linux/mmzone.h linux-2.6.37/include/linux/mmzone.h +--- linux-2.6.37/include/linux/mmzone.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/mmzone.h 2011-01-17 02:41:02.000000000 -0500 +@@ -354,7 +354,7 @@ struct zone { unsigned long flags; /* zone flags, see below */ /* Zone statistics */ @@ -47296,11 +47320,10 @@ index 8b2db3d..1f790c3 100644 + atomic_long_unchecked_t vm_stat[NR_VM_ZONE_STAT_ITEMS]; /* - * prev_priority holds the scanning priority for this zone. It is -diff --git a/include/linux/mod_devicetable.h b/include/linux/mod_devicetable.h -index 48c007d..01960ea 100644 ---- a/include/linux/mod_devicetable.h -+++ b/include/linux/mod_devicetable.h + * The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on +diff -urNp linux-2.6.37/include/linux/mod_devicetable.h linux-2.6.37/include/linux/mod_devicetable.h +--- linux-2.6.37/include/linux/mod_devicetable.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/mod_devicetable.h 2011-01-17 02:41:02.000000000 -0500 @@ -12,7 +12,7 @@ typedef unsigned long kernel_ulong_t; #endif @@ -47319,10 +47342,9 @@ index 48c007d..01960ea 100644 struct hid_device_id { __u16 bus; -diff --git a/include/linux/module.h b/include/linux/module.h -index 8a6b9fd..80e9b07 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h +diff -urNp linux-2.6.37/include/linux/module.h linux-2.6.37/include/linux/module.h +--- linux-2.6.37/include/linux/module.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/module.h 2011-01-17 02:41:02.000000000 -0500 @@ -297,16 +297,16 @@ struct module int (*init)(void); @@ -47344,7 +47366,7 @@ index 8a6b9fd..80e9b07 100644 /* Arch-specific module values */ struct mod_arch_specific arch; -@@ -408,16 +408,46 @@ bool is_module_address(unsigned long addr); +@@ -411,16 +411,46 @@ bool is_module_address(unsigned long add bool is_module_percpu_address(unsigned long addr); bool is_module_text_address(unsigned long addr); @@ -47395,11 +47417,10 @@ index 8a6b9fd..80e9b07 100644 } /* Search for module by name: must hold module_mutex. */ -diff --git a/include/linux/moduleloader.h b/include/linux/moduleloader.h -index c1f40c2..682ca53 100644 ---- a/include/linux/moduleloader.h -+++ b/include/linux/moduleloader.h -@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section); +diff -urNp linux-2.6.37/include/linux/moduleloader.h linux-2.6.37/include/linux/moduleloader.h +--- linux-2.6.37/include/linux/moduleloader.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/moduleloader.h 2011-01-17 02:41:02.000000000 -0500 +@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st sections. Returns NULL on failure. */ void *module_alloc(unsigned long size); @@ -47421,32 +47442,30 @@ index c1f40c2..682ca53 100644 /* Apply the given relocation to the (simplified) ELF. Return -error or 0. */ int apply_relocate(Elf_Shdr *sechdrs, -diff --git a/include/linux/moduleparam.h b/include/linux/moduleparam.h -index 82a9124..8a5f622 100644 ---- a/include/linux/moduleparam.h -+++ b/include/linux/moduleparam.h -@@ -132,7 +132,7 @@ struct kparam_array - - /* Actually copy string: maxlen param is usually sizeof(string). */ +diff -urNp linux-2.6.37/include/linux/moduleparam.h linux-2.6.37/include/linux/moduleparam.h +--- linux-2.6.37/include/linux/moduleparam.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/moduleparam.h 2011-01-17 02:41:02.000000000 -0500 +@@ -253,7 +253,7 @@ static inline void __kernel_param_unlock + * @len is usually just sizeof(string). + */ #define module_param_string(name, string, len, perm) \ - static const struct kparam_string __param_string_##name \ + static const struct kparam_string __param_string_##name __used \ = { len, string }; \ __module_param_call(MODULE_PARAM_PREFIX, name, \ - param_set_copystring, param_get_string, \ -@@ -211,7 +211,7 @@ extern int param_get_invbool(char *buffer, struct kernel_param *kp); - - /* Comma-separated array: *nump is set to number they actually specified. */ + ¶m_ops_string, \ +@@ -368,7 +368,7 @@ extern int param_get_invbool(char *buffe + * module_param_named() for why this might be necessary. + */ #define module_param_array_named(name, array, type, nump, perm) \ - static const struct kparam_array __param_arr_##name \ + static const struct kparam_array __param_arr_##name __used \ - = { ARRAY_SIZE(array), nump, param_set_##type, param_get_##type,\ + = { ARRAY_SIZE(array), nump, ¶m_ops_##type, \ sizeof(array[0]), array }; \ __module_param_call(MODULE_PARAM_PREFIX, name, \ -diff --git a/include/linux/namei.h b/include/linux/namei.h -index 05b441d..9f2336a 100644 ---- a/include/linux/namei.h -+++ b/include/linux/namei.h +diff -urNp linux-2.6.37/include/linux/namei.h linux-2.6.37/include/linux/namei.h +--- linux-2.6.37/include/linux/namei.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/namei.h 2011-01-17 02:41:02.000000000 -0500 @@ -22,7 +22,7 @@ struct nameidata { unsigned int flags; int last_type; @@ -47471,11 +47490,9 @@ index 05b441d..9f2336a 100644 { return nd->saved_names[nd->depth]; } -diff --git a/include/linux/netfilter/xt_gradm.h b/include/linux/netfilter/xt_gradm.h -new file mode 100644 -index 0000000..33f4af8 ---- /dev/null -+++ b/include/linux/netfilter/xt_gradm.h +diff -urNp linux-2.6.37/include/linux/netfilter/xt_gradm.h linux-2.6.37/include/linux/netfilter/xt_gradm.h +--- linux-2.6.37/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/include/linux/netfilter/xt_gradm.h 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,9 @@ +#ifndef _LINUX_NETFILTER_XT_GRADM_H +#define _LINUX_NETFILTER_XT_GRADM_H 1 @@ -47486,11 +47503,10 @@ index 0000000..33f4af8 +}; + +#endif -diff --git a/include/linux/oprofile.h b/include/linux/oprofile.h -index 5171639..7cf4235 100644 ---- a/include/linux/oprofile.h -+++ b/include/linux/oprofile.h -@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super_block * sb, struct dentry * root, +diff -urNp linux-2.6.37/include/linux/oprofile.h linux-2.6.37/include/linux/oprofile.h +--- linux-2.6.37/include/linux/oprofile.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/oprofile.h 2011-01-17 02:41:02.000000000 -0500 +@@ -130,9 +130,9 @@ int oprofilefs_create_ulong(struct super int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, char const * name, ulong * val); @@ -47502,10 +47518,9 @@ index 5171639..7cf4235 100644 /** create a directory */ struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, -diff --git a/include/linux/pipe_fs_i.h b/include/linux/pipe_fs_i.h -index bb27d7e..829e8c5 100644 ---- a/include/linux/pipe_fs_i.h -+++ b/include/linux/pipe_fs_i.h +diff -urNp linux-2.6.37/include/linux/pipe_fs_i.h linux-2.6.37/include/linux/pipe_fs_i.h +--- linux-2.6.37/include/linux/pipe_fs_i.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/pipe_fs_i.h 2011-01-17 02:41:02.000000000 -0500 @@ -45,9 +45,9 @@ struct pipe_buffer { struct pipe_inode_info { wait_queue_head_t wait; @@ -47519,10 +47534,21 @@ index bb27d7e..829e8c5 100644 unsigned int r_counter; unsigned int w_counter; struct page *tmp_page; -diff --git a/include/linux/poison.h b/include/linux/poison.h -index 34066ff..e95d744 100644 ---- a/include/linux/poison.h -+++ b/include/linux/poison.h +diff -urNp linux-2.6.37/include/linux/pm_runtime.h linux-2.6.37/include/linux/pm_runtime.h +--- linux-2.6.37/include/linux/pm_runtime.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/pm_runtime.h 2011-01-17 02:41:02.000000000 -0500 +@@ -83,7 +83,7 @@ static inline bool pm_runtime_suspended( + + static inline void pm_runtime_mark_last_busy(struct device *dev) + { +- ACCESS_ONCE(dev->power.last_busy) = jiffies; ++ ACCESS_ONCE_RW(dev->power.last_busy) = jiffies; + } + + #else /* !CONFIG_PM_RUNTIME */ +diff -urNp linux-2.6.37/include/linux/poison.h linux-2.6.37/include/linux/poison.h +--- linux-2.6.37/include/linux/poison.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/poison.h 2011-01-17 02:41:02.000000000 -0500 @@ -19,8 +19,8 @@ * under normal circumstances, used to verify that nobody uses * non-initialized list entries. @@ -47534,11 +47560,10 @@ index 34066ff..e95d744 100644 /********** include/linux/timer.h **********/ /* -diff --git a/include/linux/proc_fs.h b/include/linux/proc_fs.h -index 379eaed..3471a57 100644 ---- a/include/linux/proc_fs.h -+++ b/include/linux/proc_fs.h -@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *proc_create(const char *name, mode_t mode, +diff -urNp linux-2.6.37/include/linux/proc_fs.h linux-2.6.37/include/linux/proc_fs.h +--- linux-2.6.37/include/linux/proc_fs.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/proc_fs.h 2011-01-17 02:41:02.000000000 -0500 +@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro return proc_create_data(name, mode, parent, proc_fops, NULL); } @@ -47558,10 +47583,9 @@ index 379eaed..3471a57 100644 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, mode_t mode, struct proc_dir_entry *base, read_proc_t *read_proc, void * data) -diff --git a/include/linux/random.h b/include/linux/random.h -index fb7ab9d..262eb28 100644 ---- a/include/linux/random.h -+++ b/include/linux/random.h +diff -urNp linux-2.6.37/include/linux/random.h linux-2.6.37/include/linux/random.h +--- linux-2.6.37/include/linux/random.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/random.h 2011-01-17 02:41:02.000000000 -0500 @@ -80,12 +80,17 @@ void srandom32(u32 seed); u32 prandom32(struct rnd_state *); @@ -47581,11 +47605,10 @@ index fb7ab9d..262eb28 100644 } /** -diff --git a/include/linux/reiserfs_fs.h b/include/linux/reiserfs_fs.h -index 3b603f4..a129945 100644 ---- a/include/linux/reiserfs_fs.h -+++ b/include/linux/reiserfs_fs.h -@@ -1404,7 +1404,7 @@ static inline loff_t max_reiserfs_offset(struct inode *inode) +diff -urNp linux-2.6.37/include/linux/reiserfs_fs.h linux-2.6.37/include/linux/reiserfs_fs.h +--- linux-2.6.37/include/linux/reiserfs_fs.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/reiserfs_fs.h 2011-01-17 02:41:02.000000000 -0500 +@@ -1403,7 +1403,7 @@ static inline loff_t max_reiserfs_offset #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ #define fs_generation(s) (REISERFS_SB(s)->s_generation_counter) @@ -47594,7 +47617,7 @@ index 3b603f4..a129945 100644 #define FILESYSTEM_CHANGED_TB(tb) (get_generation((tb)->tb_sb) != (tb)->fs_gen) #define __fs_changed(gen,s) (gen != get_generation (s)) #define fs_changed(gen,s) \ -@@ -1616,24 +1616,24 @@ static inline struct super_block *sb_from_bi(struct buffer_info *bi) +@@ -1615,24 +1615,24 @@ static inline struct super_block *sb_fro */ struct item_operations { @@ -47631,10 +47654,9 @@ index 3b603f4..a129945 100644 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize) #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) -diff --git a/include/linux/reiserfs_fs_sb.h b/include/linux/reiserfs_fs_sb.h -index 52c83b6..18ed7eb 100644 ---- a/include/linux/reiserfs_fs_sb.h -+++ b/include/linux/reiserfs_fs_sb.h +diff -urNp linux-2.6.37/include/linux/reiserfs_fs_sb.h linux-2.6.37/include/linux/reiserfs_fs_sb.h +--- linux-2.6.37/include/linux/reiserfs_fs_sb.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/reiserfs_fs_sb.h 2011-01-17 02:41:02.000000000 -0500 @@ -386,7 +386,7 @@ struct reiserfs_sb_info { /* Comment? -Hans */ wait_queue_head_t s_wait; @@ -47644,11 +47666,10 @@ index 52c83b6..18ed7eb 100644 // tree gets re-balanced unsigned long s_properties; /* File system properties. Currently holds on-disk FS format */ -diff --git a/include/linux/rmap.h b/include/linux/rmap.h -index 7721674..ad5bcc8 100644 ---- a/include/linux/rmap.h -+++ b/include/linux/rmap.h -@@ -119,8 +119,8 @@ static inline void anon_vma_unlock(struct vm_area_struct *vma) +diff -urNp linux-2.6.37/include/linux/rmap.h linux-2.6.37/include/linux/rmap.h +--- linux-2.6.37/include/linux/rmap.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/rmap.h 2011-01-17 02:41:02.000000000 -0500 +@@ -145,8 +145,8 @@ static inline void anon_vma_unlock(struc void anon_vma_init(void); /* create anon_vma_cachep */ int anon_vma_prepare(struct vm_area_struct *); void unlink_anon_vmas(struct vm_area_struct *); @@ -47659,10 +47680,9 @@ index 7721674..ad5bcc8 100644 void __anon_vma_link(struct vm_area_struct *); void anon_vma_free(struct anon_vma *); -diff --git a/include/linux/sched.h b/include/linux/sched.h -index 5ee397e..0424d22 100644 ---- a/include/linux/sched.h -+++ b/include/linux/sched.h +diff -urNp linux-2.6.37/include/linux/sched.h linux-2.6.37/include/linux/sched.h +--- linux-2.6.37/include/linux/sched.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/sched.h 2011-01-17 02:41:02.000000000 -0500 @@ -100,6 +100,7 @@ struct robust_list_head; struct bio_list; struct fs_struct; @@ -47671,7 +47691,7 @@ index 5ee397e..0424d22 100644 /* * List of flags we want to share for kernel threads, -@@ -381,10 +382,12 @@ struct user_namespace; +@@ -377,10 +378,12 @@ struct user_namespace; #define DEFAULT_MAX_MAP_COUNT (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN) extern int sysctl_max_map_count; @@ -47684,12 +47704,13 @@ index 5ee397e..0424d22 100644 extern void arch_pick_mmap_layout(struct mm_struct *mm); extern unsigned long arch_get_unmapped_area(struct file *, unsigned long, unsigned long, -@@ -628,6 +631,15 @@ struct signal_struct { +@@ -624,6 +627,16 @@ struct signal_struct { struct tty_audit_buf *tty_audit_buf; #endif +#ifdef CONFIG_GRKERNSEC + u32 curr_ip; ++ u32 saved_ip; + u32 gr_saddr; + u32 gr_daddr; + u16 gr_sport; @@ -47697,10 +47718,10 @@ index 5ee397e..0424d22 100644 + u8 used_accept:1; +#endif + - int oom_adj; /* OOM kill score adjustment (bit shift) */ - }; + int oom_adj; /* OOM kill score adjustment (bit shift) */ + int oom_score_adj; /* OOM kill score adjustment */ -@@ -1166,7 +1178,7 @@ struct rcu_node; +@@ -1181,7 +1194,7 @@ enum perf_event_task_context { struct task_struct { volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */ @@ -47709,7 +47730,7 @@ index 5ee397e..0424d22 100644 atomic_t usage; unsigned int flags; /* per process flags, defined below */ unsigned int ptrace; -@@ -1274,8 +1286,8 @@ struct task_struct { +@@ -1291,8 +1304,8 @@ struct task_struct { struct list_head thread_group; struct completion *vfork_done; /* for vfork() */ @@ -47720,50 +47741,44 @@ index 5ee397e..0424d22 100644 cputime_t utime, stime, utimescaled, stimescaled; cputime_t gtime; -@@ -1291,16 +1303,6 @@ struct task_struct { +@@ -1308,13 +1321,6 @@ struct task_struct { struct task_cputime cputime_expires; struct list_head cpu_timers[3]; -/* process credentials */ -- const struct cred *real_cred; /* objective and real subjective task +- const struct cred __rcu *real_cred; /* objective and real subjective task - * credentials (COW) */ -- const struct cred *cred; /* effective (overridable) subjective task +- const struct cred __rcu *cred; /* effective (overridable) subjective task - * credentials (COW) */ -- struct mutex cred_guard_mutex; /* guard against foreign influences on -- * credential calculations -- * (notably. ptrace) */ - struct cred *replacement_session_keyring; /* for KEYCTL_SESSION_TO_PARENT */ - char comm[TASK_COMM_LEN]; /* executable name excluding path - access with [gs]et_task_comm (which lock it with task_lock()) -@@ -1384,6 +1386,15 @@ struct task_struct { - int softirqs_enabled; - int softirq_context; - #endif +@@ -1333,6 +1339,10 @@ struct task_struct { + struct thread_struct thread; + /* filesystem information */ + struct fs_struct *fs; + -+/* process credentials */ -+ const struct cred *real_cred; /* objective and real subjective task ++ const struct cred __rcu *cred; /* effective (overridable) subjective task + * credentials (COW) */ -+ struct mutex cred_guard_mutex; /* guard against foreign influences on -+ * credential calculations -+ * (notably. ptrace) */ -+ struct cred *replacement_session_keyring; /* for KEYCTL_SESSION_TO_PARENT */ + - #ifdef CONFIG_LOCKDEP - # define MAX_LOCK_DEPTH 48UL - u64 curr_chain_key; -@@ -1404,6 +1415,9 @@ struct task_struct { - - struct backing_dev_info *backing_dev_info; + /* open file information */ + struct files_struct *files; + /* namespaces */ +@@ -1379,6 +1389,11 @@ struct task_struct { + struct rt_mutex_waiter *pi_blocked_on; + #endif -+ const struct cred *cred; /* effective (overridable) subjective task ++/* process credentials */ ++ const struct cred __rcu *real_cred; /* objective and real subjective task + * credentials (COW) */ ++ struct cred *replacement_session_keyring; /* for KEYCTL_SESSION_TO_PARENT */ + - struct io_context *io_context; - - unsigned long ptrace_message; -@@ -1469,6 +1483,20 @@ struct task_struct { + #ifdef CONFIG_DEBUG_MUTEXES + /* mutex deadlock detection */ + struct mutex_waiter *blocked_on; +@@ -1483,6 +1498,20 @@ struct task_struct { unsigned long default_timer_slack_ns; struct list_head *scm_work_list; @@ -47784,7 +47799,7 @@ index 5ee397e..0424d22 100644 #ifdef CONFIG_FUNCTION_GRAPH_TRACER /* Index of current stored address in ret_stack */ int curr_ret_stack; -@@ -1500,6 +1528,52 @@ struct task_struct { +@@ -1514,6 +1543,52 @@ struct task_struct { #endif }; @@ -47837,7 +47852,7 @@ index 5ee397e..0424d22 100644 /* Future-safe accessor for struct task_struct's cpus_allowed. */ #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed) -@@ -2101,7 +2175,7 @@ extern void __cleanup_sighand(struct sighand_struct *); +@@ -2134,7 +2209,7 @@ extern void __cleanup_sighand(struct sig extern void exit_itimers(struct signal_struct *); extern void flush_itimer_signals(void); @@ -47846,7 +47861,7 @@ index 5ee397e..0424d22 100644 extern void daemonize(const char *, ...); extern int allow_signal(int); -@@ -2217,8 +2291,8 @@ static inline void unlock_task_sighand(struct task_struct *tsk, +@@ -2259,8 +2334,8 @@ static inline void unlock_task_sighand(s #ifndef __HAVE_THREAD_FUNCTIONS @@ -47857,7 +47872,7 @@ index 5ee397e..0424d22 100644 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org) { -@@ -2233,13 +2307,17 @@ static inline unsigned long *end_of_stack(struct task_struct *p) +@@ -2275,13 +2350,17 @@ static inline unsigned long *end_of_stac #endif @@ -47877,10 +47892,9 @@ index 5ee397e..0424d22 100644 extern void thread_info_cache_init(void); #ifdef CONFIG_DEBUG_STACK_USAGE -diff --git a/include/linux/screen_info.h b/include/linux/screen_info.h -index 899fbb4..1cb4138 100644 ---- a/include/linux/screen_info.h -+++ b/include/linux/screen_info.h +diff -urNp linux-2.6.37/include/linux/screen_info.h linux-2.6.37/include/linux/screen_info.h +--- linux-2.6.37/include/linux/screen_info.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/screen_info.h 2011-01-17 02:41:02.000000000 -0500 @@ -43,7 +43,8 @@ struct screen_info { __u16 pages; /* 0x32 */ __u16 vesa_attributes; /* 0x34 */ @@ -47891,11 +47905,10 @@ index 899fbb4..1cb4138 100644 } __attribute__((packed)); #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ -diff --git a/include/linux/security.h b/include/linux/security.h -index 0c88191..1aace7f 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -34,6 +34,7 @@ +diff -urNp linux-2.6.37/include/linux/security.h linux-2.6.37/include/linux/security.h +--- linux-2.6.37/include/linux/security.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/security.h 2011-02-12 10:34:03.000000000 -0500 +@@ -35,6 +35,7 @@ #include <linux/key.h> #include <linux/xfrm.h> #include <linux/slab.h> @@ -47903,11 +47916,31 @@ index 0c88191..1aace7f 100644 #include <net/flow.h> /* Maximum number of letters for an LSM name string */ -diff --git a/include/linux/shm.h b/include/linux/shm.h -index eca6235..c7417ed 100644 ---- a/include/linux/shm.h -+++ b/include/linux/shm.h -@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the kernel */ +@@ -1664,7 +1665,7 @@ int security_capset(struct cred *new, co + const kernel_cap_t *effective, + const kernel_cap_t *inheritable, + const kernel_cap_t *permitted); +-int security_capable(int cap); ++int security_capable(const struct cred *cred, int cap); + int security_real_capable(struct task_struct *tsk, int cap); + int security_real_capable_noaudit(struct task_struct *tsk, int cap); + int security_sysctl(struct ctl_table *table, int op); +@@ -1857,9 +1858,9 @@ static inline int security_capset(struct + return cap_capset(new, old, effective, inheritable, permitted); + } + +-static inline int security_capable(int cap) ++static inline int security_capable(const struct cred *cred, int cap) + { +- return cap_capable(current, current_cred(), cap, SECURITY_CAP_AUDIT); ++ return cap_capable(current, cred, cap, SECURITY_CAP_AUDIT); + } + + static inline int security_real_capable(struct task_struct *tsk, int cap) +diff -urNp linux-2.6.37/include/linux/shm.h linux-2.6.37/include/linux/shm.h +--- linux-2.6.37/include/linux/shm.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/shm.h 2011-01-17 02:41:02.000000000 -0500 +@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke pid_t shm_cprid; pid_t shm_lprid; struct user_struct *mlock_user; @@ -47918,10 +47951,39 @@ index eca6235..c7417ed 100644 }; /* shm_mode upper byte flags */ -diff --git a/include/linux/slab.h b/include/linux/slab.h -index 49d1247..73ccbf6 100644 ---- a/include/linux/slab.h -+++ b/include/linux/slab.h +diff -urNp linux-2.6.37/include/linux/skbuff.h linux-2.6.37/include/linux/skbuff.h +--- linux-2.6.37/include/linux/skbuff.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/skbuff.h 2011-01-17 02:41:02.000000000 -0500 +@@ -581,7 +581,7 @@ static inline struct skb_shared_hwtstamp + */ + static inline int skb_queue_empty(const struct sk_buff_head *list) + { +- return list->next == (struct sk_buff *)list; ++ return list->next == (const struct sk_buff *)list; + } + + /** +@@ -594,7 +594,7 @@ static inline int skb_queue_empty(const + static inline bool skb_queue_is_last(const struct sk_buff_head *list, + const struct sk_buff *skb) + { +- return skb->next == (struct sk_buff *)list; ++ return skb->next == (const struct sk_buff *)list; + } + + /** +@@ -607,7 +607,7 @@ static inline bool skb_queue_is_last(con + static inline bool skb_queue_is_first(const struct sk_buff_head *list, + const struct sk_buff *skb) + { +- return skb->prev == (struct sk_buff *)list; ++ return skb->prev == (const struct sk_buff *)list; + } + + /** +diff -urNp linux-2.6.37/include/linux/slab.h linux-2.6.37/include/linux/slab.h +--- linux-2.6.37/include/linux/slab.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/slab.h 2011-01-17 02:41:02.000000000 -0500 @@ -11,6 +11,7 @@ #include <linux/gfp.h> @@ -47947,7 +48009,7 @@ index 49d1247..73ccbf6 100644 /* * struct kmem_cache related prototypes -@@ -144,6 +148,7 @@ void * __must_check krealloc(const void *, size_t, gfp_t); +@@ -144,6 +148,7 @@ void * __must_check krealloc(const void void kfree(const void *); void kzfree(const void *); size_t ksize(const void *); @@ -47955,7 +48017,7 @@ index 49d1247..73ccbf6 100644 /* * Allocator specific definitions. These are mainly used to establish optimized -@@ -334,4 +339,37 @@ static inline void *kzalloc_node(size_t size, gfp_t flags, int node) +@@ -336,4 +341,37 @@ static inline void *kzalloc_node(size_t void __init kmem_cache_init_late(void); @@ -47993,11 +48055,10 @@ index 49d1247..73ccbf6 100644 +}) + #endif /* _LINUX_SLAB_H */ -diff --git a/include/linux/slub_def.h b/include/linux/slub_def.h -index 4ba59cf..c0b9df1 100644 ---- a/include/linux/slub_def.h -+++ b/include/linux/slub_def.h -@@ -79,7 +79,7 @@ struct kmem_cache { +diff -urNp linux-2.6.37/include/linux/slub_def.h linux-2.6.37/include/linux/slub_def.h +--- linux-2.6.37/include/linux/slub_def.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/slub_def.h 2011-01-17 02:41:02.000000000 -0500 +@@ -80,7 +80,7 @@ struct kmem_cache { struct kmem_cache_order_objects max; struct kmem_cache_order_objects min; gfp_t allocflags; /* gfp flags to use on each alloc */ @@ -48006,10 +48067,9 @@ index 4ba59cf..c0b9df1 100644 void (*ctor)(void *); int inuse; /* Offset to metadata */ int align; /* Alignment */ -diff --git a/include/linux/sonet.h b/include/linux/sonet.h -index 67ad11f..0bbd8af 100644 ---- a/include/linux/sonet.h -+++ b/include/linux/sonet.h +diff -urNp linux-2.6.37/include/linux/sonet.h linux-2.6.37/include/linux/sonet.h +--- linux-2.6.37/include/linux/sonet.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/sonet.h 2011-01-17 02:41:02.000000000 -0500 @@ -61,7 +61,7 @@ struct sonet_stats { #include <asm/atomic.h> @@ -48019,11 +48079,43 @@ index 67ad11f..0bbd8af 100644 __SONET_ITEMS #undef __HANDLE_ITEM }; -diff --git a/include/linux/suspend.h b/include/linux/suspend.h -index bc7d6bb..dc52ad4 100644 ---- a/include/linux/suspend.h -+++ b/include/linux/suspend.h -@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t; +diff -urNp linux-2.6.37/include/linux/sunrpc/clnt.h linux-2.6.37/include/linux/sunrpc/clnt.h +--- linux-2.6.37/include/linux/sunrpc/clnt.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/sunrpc/clnt.h 2011-01-17 02:41:02.000000000 -0500 +@@ -168,9 +168,9 @@ static inline unsigned short rpc_get_por + { + switch (sap->sa_family) { + case AF_INET: +- return ntohs(((struct sockaddr_in *)sap)->sin_port); ++ return ntohs(((const struct sockaddr_in *)sap)->sin_port); + case AF_INET6: +- return ntohs(((struct sockaddr_in6 *)sap)->sin6_port); ++ return ntohs(((const struct sockaddr_in6 *)sap)->sin6_port); + } + return 0; + } +@@ -203,7 +203,7 @@ static inline bool __rpc_cmp_addr4(const + static inline bool __rpc_copy_addr4(struct sockaddr *dst, + const struct sockaddr *src) + { +- const struct sockaddr_in *ssin = (struct sockaddr_in *) src; ++ const struct sockaddr_in *ssin = (const struct sockaddr_in *) src; + struct sockaddr_in *dsin = (struct sockaddr_in *) dst; + + dsin->sin_family = ssin->sin_family; +@@ -300,7 +300,7 @@ static inline u32 rpc_get_scope_id(const + if (sa->sa_family != AF_INET6) + return 0; + +- return ((struct sockaddr_in6 *) sa)->sin6_scope_id; ++ return ((const struct sockaddr_in6 *) sa)->sin6_scope_id; + } + + #endif /* __KERNEL__ */ +diff -urNp linux-2.6.37/include/linux/suspend.h linux-2.6.37/include/linux/suspend.h +--- linux-2.6.37/include/linux/suspend.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/suspend.h 2011-01-17 02:41:02.000000000 -0500 +@@ -106,15 +106,15 @@ typedef int __bitwise suspend_state_t; * which require special recovery actions in that situation. */ struct platform_suspend_ops { @@ -48048,7 +48140,7 @@ index bc7d6bb..dc52ad4 100644 }; #ifdef CONFIG_SUSPEND -@@ -120,7 +120,7 @@ struct platform_suspend_ops { +@@ -122,7 +122,7 @@ struct platform_suspend_ops { * suspend_set_ops - set platform dependent suspend operations * @ops: The new suspend operations to set. */ @@ -48057,7 +48149,7 @@ index bc7d6bb..dc52ad4 100644 extern int suspend_valid_only_mem(suspend_state_t state); /** -@@ -145,7 +145,7 @@ extern int pm_suspend(suspend_state_t state); +@@ -147,7 +147,7 @@ extern int pm_suspend(suspend_state_t st #else /* !CONFIG_SUSPEND */ #define suspend_valid_only_mem NULL @@ -48066,7 +48158,7 @@ index bc7d6bb..dc52ad4 100644 static inline int pm_suspend(suspend_state_t state) { return -ENOSYS; } #endif /* !CONFIG_SUSPEND */ -@@ -215,16 +215,16 @@ extern void mark_free_pages(struct zone *zone); +@@ -217,16 +217,16 @@ extern void mark_free_pages(struct zone * platforms which require special recovery actions in that situation. */ struct platform_hibernation_ops { @@ -48093,7 +48185,7 @@ index bc7d6bb..dc52ad4 100644 }; #ifdef CONFIG_HIBERNATION -@@ -243,7 +243,7 @@ extern void swsusp_set_page_free(struct page *); +@@ -245,7 +245,7 @@ extern void swsusp_set_page_free(struct extern void swsusp_unset_page_free(struct page *); extern unsigned long get_safe_page(gfp_t gfp_mask); @@ -48102,7 +48194,7 @@ index bc7d6bb..dc52ad4 100644 extern int hibernate(void); extern bool system_entering_hibernation(void); #else /* CONFIG_HIBERNATION */ -@@ -251,7 +251,7 @@ static inline int swsusp_page_is_forbidden(struct page *p) { return 0; } +@@ -253,7 +253,7 @@ static inline int swsusp_page_is_forbidd static inline void swsusp_set_page_free(struct page *p) {} static inline void swsusp_unset_page_free(struct page *p) {} @@ -48111,10 +48203,9 @@ index bc7d6bb..dc52ad4 100644 static inline int hibernate(void) { return -ENOSYS; } static inline bool system_entering_hibernation(void) { return false; } #endif /* CONFIG_HIBERNATION */ -diff --git a/include/linux/sysctl.h b/include/linux/sysctl.h -index 7bb5cb6..f674b0b 100644 ---- a/include/linux/sysctl.h -+++ b/include/linux/sysctl.h +diff -urNp linux-2.6.37/include/linux/sysctl.h linux-2.6.37/include/linux/sysctl.h +--- linux-2.6.37/include/linux/sysctl.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/sysctl.h 2011-01-17 02:41:02.000000000 -0500 @@ -155,7 +155,11 @@ enum KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ }; @@ -48128,11 +48219,19 @@ index 7bb5cb6..f674b0b 100644 /* CTL_VM names: */ enum -diff --git a/include/linux/sysfs.h b/include/linux/sysfs.h -index f2694eb..396ed1d 100644 ---- a/include/linux/sysfs.h -+++ b/include/linux/sysfs.h -@@ -115,8 +115,8 @@ struct bin_attribute { +@@ -966,6 +970,8 @@ typedef int proc_handler (struct ctl_tab + + extern int proc_dostring(struct ctl_table *, int, + void __user *, size_t *, loff_t *); ++extern int proc_dostring_modpriv(struct ctl_table *, int, ++ void __user *, size_t *, loff_t *); + extern int proc_dointvec(struct ctl_table *, int, + void __user *, size_t *, loff_t *); + extern int proc_dointvec_minmax(struct ctl_table *, int, +diff -urNp linux-2.6.37/include/linux/sysfs.h linux-2.6.37/include/linux/sysfs.h +--- linux-2.6.37/include/linux/sysfs.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/sysfs.h 2011-01-17 02:41:02.000000000 -0500 +@@ -110,8 +110,8 @@ struct bin_attribute { #define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr) struct sysfs_ops { @@ -48143,40 +48242,27 @@ index f2694eb..396ed1d 100644 }; struct sysfs_dirent; -diff --git a/include/linux/thread_info.h b/include/linux/thread_info.h -index a8cc4e1..98d3b85 100644 ---- a/include/linux/thread_info.h -+++ b/include/linux/thread_info.h -@@ -23,7 +23,7 @@ struct restart_block { - }; - /* For futex_wait and futex_wait_requeue_pi */ - struct { -- u32 *uaddr; -+ u32 __user *uaddr; - u32 val; - u32 flags; - u32 bitset; -diff --git a/include/linux/tty.h b/include/linux/tty.h -index 7802a24..7722cc6 100644 ---- a/include/linux/tty.h -+++ b/include/linux/tty.h -@@ -13,6 +13,7 @@ +diff -urNp linux-2.6.37/include/linux/tty.h linux-2.6.37/include/linux/tty.h +--- linux-2.6.37/include/linux/tty.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/tty.h 2011-01-17 02:41:02.000000000 -0500 +@@ -13,6 +13,8 @@ #include <linux/tty_driver.h> #include <linux/tty_ldisc.h> #include <linux/mutex.h> +#include <linux/poll.h> ++#include <linux/smp_lock.h> #include <asm/system.h> -@@ -453,7 +454,6 @@ extern int tty_perform_flush(struct tty_struct *tty, unsigned long arg); +@@ -465,7 +467,6 @@ extern int tty_perform_flush(struct tty_ extern dev_t tty_devnum(struct tty_struct *tty); extern void proc_clear_tty(struct task_struct *p); extern struct tty_struct *get_current_tty(void); -extern void tty_default_fops(struct file_operations *fops); extern struct tty_struct *alloc_tty_struct(void); + extern int tty_add_file(struct tty_struct *tty, struct file *file); extern void free_tty_struct(struct tty_struct *tty); - extern void initialize_tty_struct(struct tty_struct *tty, -@@ -514,6 +514,18 @@ extern void tty_ldisc_begin(void); +@@ -528,6 +529,18 @@ extern void tty_ldisc_begin(void); /* This last one is just for the tty layer internals and shouldn't be used elsewhere */ extern void tty_ldisc_enable(struct tty_struct *tty); @@ -48195,10 +48281,9 @@ index 7802a24..7722cc6 100644 /* n_tty.c */ extern struct tty_ldisc_ops tty_ldisc_N_TTY; -diff --git a/include/linux/tty_ldisc.h b/include/linux/tty_ldisc.h -index 526d66f..db6ac42 100644 ---- a/include/linux/tty_ldisc.h -+++ b/include/linux/tty_ldisc.h +diff -urNp linux-2.6.37/include/linux/tty_ldisc.h linux-2.6.37/include/linux/tty_ldisc.h +--- linux-2.6.37/include/linux/tty_ldisc.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/tty_ldisc.h 2011-01-17 02:41:02.000000000 -0500 @@ -147,7 +147,7 @@ struct tty_ldisc_ops { struct module *owner; @@ -48208,11 +48293,10 @@ index 526d66f..db6ac42 100644 }; struct tty_ldisc { -diff --git a/include/linux/types.h b/include/linux/types.h -index 23d237a..0800041 100644 ---- a/include/linux/types.h -+++ b/include/linux/types.h -@@ -191,10 +191,26 @@ typedef struct { +diff -urNp linux-2.6.37/include/linux/types.h linux-2.6.37/include/linux/types.h +--- linux-2.6.37/include/linux/types.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/types.h 2011-01-17 02:41:02.000000000 -0500 +@@ -207,10 +207,26 @@ typedef struct { int counter; } atomic_t; @@ -48238,12 +48322,66 @@ index 23d237a..0800041 100644 +#endif #endif - struct ustat { -diff --git a/include/linux/uaccess.h b/include/linux/uaccess.h -index d512d98..73371e8 100644 ---- a/include/linux/uaccess.h -+++ b/include/linux/uaccess.h -@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_user_nocache(void *to, + struct list_head { +diff -urNp linux-2.6.37/include/linux/u64_stats_sync.h linux-2.6.37/include/linux/u64_stats_sync.h +--- linux-2.6.37/include/linux/u64_stats_sync.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/u64_stats_sync.h 2011-01-17 02:41:02.000000000 -0500 +@@ -67,21 +67,21 @@ struct u64_stats_sync { + #endif + }; + +-static void inline u64_stats_update_begin(struct u64_stats_sync *syncp) ++static inline void u64_stats_update_begin(struct u64_stats_sync *syncp) + { + #if BITS_PER_LONG==32 && defined(CONFIG_SMP) + write_seqcount_begin(&syncp->seq); + #endif + } + +-static void inline u64_stats_update_end(struct u64_stats_sync *syncp) ++static inline void u64_stats_update_end(struct u64_stats_sync *syncp) + { + #if BITS_PER_LONG==32 && defined(CONFIG_SMP) + write_seqcount_end(&syncp->seq); + #endif + } + +-static unsigned int inline u64_stats_fetch_begin(const struct u64_stats_sync *syncp) ++static inline unsigned int u64_stats_fetch_begin(const struct u64_stats_sync *syncp) + { + #if BITS_PER_LONG==32 && defined(CONFIG_SMP) + return read_seqcount_begin(&syncp->seq); +@@ -93,7 +93,7 @@ static unsigned int inline u64_stats_fet + #endif + } + +-static bool inline u64_stats_fetch_retry(const struct u64_stats_sync *syncp, ++static inline bool u64_stats_fetch_retry(const struct u64_stats_sync *syncp, + unsigned int start) + { + #if BITS_PER_LONG==32 && defined(CONFIG_SMP) +@@ -112,7 +112,7 @@ static bool inline u64_stats_fetch_retry + * - UP 32bit must disable BH. + * - 64bit have no problem atomically reading u64 values, irq safe. + */ +-static unsigned int inline u64_stats_fetch_begin_bh(const struct u64_stats_sync *syncp) ++static inline unsigned int u64_stats_fetch_begin_bh(const struct u64_stats_sync *syncp) + { + #if BITS_PER_LONG==32 && defined(CONFIG_SMP) + return read_seqcount_begin(&syncp->seq); +@@ -124,7 +124,7 @@ static unsigned int inline u64_stats_fet + #endif + } + +-static bool inline u64_stats_fetch_retry_bh(const struct u64_stats_sync *syncp, ++static inline bool u64_stats_fetch_retry_bh(const struct u64_stats_sync *syncp, + unsigned int start) + { + #if BITS_PER_LONG==32 && defined(CONFIG_SMP) +diff -urNp linux-2.6.37/include/linux/uaccess.h linux-2.6.37/include/linux/uaccess.h +--- linux-2.6.37/include/linux/uaccess.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/uaccess.h 2011-01-17 02:41:02.000000000 -0500 +@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ long ret; \ mm_segment_t old_fs = get_fs(); \ \ @@ -48257,7 +48395,7 @@ index d512d98..73371e8 100644 ret; \ }) -@@ -93,8 +93,8 @@ static inline unsigned long __copy_from_user_nocache(void *to, +@@ -93,8 +93,8 @@ static inline unsigned long __copy_from_ * Safely read from address @src to the buffer at @dst. If a kernel fault * happens, handle that and return -EFAULT. */ @@ -48268,7 +48406,7 @@ index d512d98..73371e8 100644 /* * probe_kernel_write(): safely attempt to write to a location -@@ -105,7 +105,7 @@ extern long __probe_kernel_read(void *dst, void *src, size_t size); +@@ -105,7 +105,7 @@ extern long __probe_kernel_read(void *ds * Safely write to address @dst from the buffer at @src. If a kernel fault * happens, handle that and return -EFAULT. */ @@ -48278,11 +48416,52 @@ index d512d98..73371e8 100644 +extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size); #endif /* __LINUX_UACCESS_H__ */ -diff --git a/include/linux/usb/hcd.h b/include/linux/usb/hcd.h -index 2e3a4ea..0835da1 100644 ---- a/include/linux/usb/hcd.h -+++ b/include/linux/usb/hcd.h -@@ -559,7 +559,7 @@ struct usb_mon_operations { +diff -urNp linux-2.6.37/include/linux/unaligned/access_ok.h linux-2.6.37/include/linux/unaligned/access_ok.h +--- linux-2.6.37/include/linux/unaligned/access_ok.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/unaligned/access_ok.h 2011-01-17 02:41:02.000000000 -0500 +@@ -6,32 +6,32 @@ + + static inline u16 get_unaligned_le16(const void *p) + { +- return le16_to_cpup((__le16 *)p); ++ return le16_to_cpup((const __le16 *)p); + } + + static inline u32 get_unaligned_le32(const void *p) + { +- return le32_to_cpup((__le32 *)p); ++ return le32_to_cpup((const __le32 *)p); + } + + static inline u64 get_unaligned_le64(const void *p) + { +- return le64_to_cpup((__le64 *)p); ++ return le64_to_cpup((const __le64 *)p); + } + + static inline u16 get_unaligned_be16(const void *p) + { +- return be16_to_cpup((__be16 *)p); ++ return be16_to_cpup((const __be16 *)p); + } + + static inline u32 get_unaligned_be32(const void *p) + { +- return be32_to_cpup((__be32 *)p); ++ return be32_to_cpup((const __be32 *)p); + } + + static inline u64 get_unaligned_be64(const void *p) + { +- return be64_to_cpup((__be64 *)p); ++ return be64_to_cpup((const __be64 *)p); + } + + static inline void put_unaligned_le16(u16 val, void *p) +diff -urNp linux-2.6.37/include/linux/usb/hcd.h linux-2.6.37/include/linux/usb/hcd.h +--- linux-2.6.37/include/linux/usb/hcd.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/usb/hcd.h 2011-01-17 02:41:02.000000000 -0500 +@@ -580,7 +580,7 @@ struct usb_mon_operations { /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */ }; @@ -48291,7 +48470,7 @@ index 2e3a4ea..0835da1 100644 static inline void usbmon_urb_submit(struct usb_bus *bus, struct urb *urb) { -@@ -581,7 +581,7 @@ static inline void usbmon_urb_complete(struct usb_bus *bus, struct urb *urb, +@@ -602,7 +602,7 @@ static inline void usbmon_urb_complete(s (*mon_ops->urb_complete)(bus, urb, status); } @@ -48300,11 +48479,10 @@ index 2e3a4ea..0835da1 100644 void usb_mon_deregister(void); #else -diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h -index 227c2a5..99322bc 100644 ---- a/include/linux/vmalloc.h -+++ b/include/linux/vmalloc.h -@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining user mapping in mm_types.h */ +diff -urNp linux-2.6.37/include/linux/vmalloc.h linux-2.6.37/include/linux/vmalloc.h +--- linux-2.6.37/include/linux/vmalloc.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/vmalloc.h 2011-01-17 02:41:02.000000000 -0500 +@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining #define VM_MAP 0x00000004 /* vmap()ed pages */ #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ #define VM_VPAGES 0x00000010 /* buffer for pages was vmalloc'ed */ @@ -48316,9 +48494,9 @@ index 227c2a5..99322bc 100644 /* bits [20..32] reserved for arch specific ioremap internals */ /* -@@ -121,4 +126,81 @@ struct vm_struct **pcpu_get_vm_areas(const unsigned long *offsets, - +@@ -125,4 +130,103 @@ struct vm_struct **pcpu_get_vm_areas(con void pcpu_free_vm_areas(struct vm_struct **vms, int nr_vms); + #endif +#define vmalloc(x) \ +({ \ @@ -48331,6 +48509,17 @@ index 227c2a5..99322bc 100644 + ___retval; \ +}) + ++#define vzalloc(x) \ ++({ \ ++ void *___retval; \ ++ intoverflow_t ___x = (intoverflow_t)x; \ ++ if (WARN(___x > ULONG_MAX, "vzalloc size overflow\n")) \ ++ ___retval = NULL; \ ++ else \ ++ ___retval = vzalloc((unsigned long)___x); \ ++ ___retval; \ ++}) ++ +#define __vmalloc(x, y, z) \ +({ \ + void *___retval; \ @@ -48375,6 +48564,17 @@ index 227c2a5..99322bc 100644 + ___retval; \ +}) + ++#define vzalloc_node(x, y) \ ++({ \ ++ void *___retval; \ ++ intoverflow_t ___x = (intoverflow_t)x; \ ++ if (WARN(___x > ULONG_MAX, "vzalloc_node size overflow\n"))\ ++ ___retval = NULL; \ ++ else \ ++ ___retval = vzalloc_node((unsigned long)___x, (y));\ ++ ___retval; \ ++}) ++ +#define vmalloc_32(x) \ +({ \ + void *___retval; \ @@ -48388,7 +48588,7 @@ index 227c2a5..99322bc 100644 + +#define vmalloc_32_user(x) \ +({ \ -+ void *___retval; \ ++void *___retval; \ + intoverflow_t ___x = (intoverflow_t)x; \ + if (WARN(___x > ULONG_MAX, "vmalloc_32_user size overflow\n"))\ + ___retval = NULL; \ @@ -48398,11 +48598,10 @@ index 227c2a5..99322bc 100644 +}) + #endif /* _LINUX_VMALLOC_H */ -diff --git a/include/linux/vmstat.h b/include/linux/vmstat.h -index eaaea37..5f48b6b 100644 ---- a/include/linux/vmstat.h -+++ b/include/linux/vmstat.h -@@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(int cpu) +diff -urNp linux-2.6.37/include/linux/vmstat.h linux-2.6.37/include/linux/vmstat.h +--- linux-2.6.37/include/linux/vmstat.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/linux/vmstat.h 2011-01-17 02:41:02.000000000 -0500 +@@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in /* * Zone based page accounting with per cpu differentials. */ @@ -48425,7 +48624,7 @@ index eaaea37..5f48b6b 100644 #ifdef CONFIG_SMP if (x < 0) x = 0; -@@ -162,7 +162,7 @@ static inline unsigned long global_page_state(enum zone_stat_item item) +@@ -162,7 +162,7 @@ static inline unsigned long global_page_ static inline unsigned long zone_page_state(struct zone *zone, enum zone_stat_item item) { @@ -48434,7 +48633,7 @@ index eaaea37..5f48b6b 100644 #ifdef CONFIG_SMP if (x < 0) x = 0; -@@ -179,7 +179,7 @@ static inline unsigned long zone_page_state(struct zone *zone, +@@ -179,7 +179,7 @@ static inline unsigned long zone_page_st static inline unsigned long zone_page_state_snapshot(struct zone *zone, enum zone_stat_item item) { @@ -48443,7 +48642,7 @@ index eaaea37..5f48b6b 100644 #ifdef CONFIG_SMP int cpu; -@@ -268,8 +268,8 @@ static inline void __mod_zone_page_state(struct zone *zone, +@@ -268,8 +268,8 @@ static inline void __mod_zone_page_state static inline void __inc_zone_state(struct zone *zone, enum zone_stat_item item) { @@ -48454,7 +48653,7 @@ index eaaea37..5f48b6b 100644 } static inline void __inc_zone_page_state(struct page *page, -@@ -280,8 +280,8 @@ static inline void __inc_zone_page_state(struct page *page, +@@ -280,8 +280,8 @@ static inline void __inc_zone_page_state static inline void __dec_zone_state(struct zone *zone, enum zone_stat_item item) { @@ -48465,50 +48664,55 @@ index eaaea37..5f48b6b 100644 } static inline void __dec_zone_page_state(struct page *page, -diff --git a/include/net/inetpeer.h b/include/net/inetpeer.h -index 87b1df0..6638807 100644 ---- a/include/net/inetpeer.h -+++ b/include/net/inetpeer.h -@@ -22,8 +22,8 @@ struct inet_peer { - __u32 dtime; /* the time of last use of not - * referenced entries */ - atomic_t refcnt; -- atomic_t rid; /* Frag reception counter */ -- atomic_t ip_id_count; /* IP ID for the next packet */ -+ atomic_unchecked_t rid; /* Frag reception counter */ -+ atomic_unchecked_t ip_id_count; /* IP ID for the next packet */ - __u32 tcp_ts; - __u32 tcp_ts_stamp; - }; -@@ -40,7 +40,7 @@ extern void inet_putpeer(struct inet_peer *p); - static inline __u16 inet_getid(struct inet_peer *p, int more) +diff -urNp linux-2.6.37/include/net/inetpeer.h linux-2.6.37/include/net/inetpeer.h +--- linux-2.6.37/include/net/inetpeer.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/net/inetpeer.h 2011-01-17 02:41:02.000000000 -0500 +@@ -30,8 +30,8 @@ struct inet_peer { + */ + union { + struct { +- atomic_t rid; /* Frag reception counter */ +- atomic_t ip_id_count; /* IP ID for the next packet */ ++ atomic_unchecked_t rid; /* Frag reception counter */ ++ atomic_unchecked_t ip_id_count; /* IP ID for the next packet */ + __u32 tcp_ts; + __u32 tcp_ts_stamp; + }; +@@ -62,7 +62,7 @@ static inline __u16 inet_getid(struct in { more++; + inet_peer_refcheck(p); - return atomic_add_return(more, &p->ip_id_count) - more; + return atomic_add_return_unchecked(more, &p->ip_id_count) - more; } #endif /* _NET_INETPEER_H */ -diff --git a/include/net/irda/ircomm_tty.h b/include/net/irda/ircomm_tty.h -index eea2e61..447faeb 100644 ---- a/include/net/irda/ircomm_tty.h -+++ b/include/net/irda/ircomm_tty.h -@@ -105,8 +105,8 @@ struct ircomm_tty_cb { +diff -urNp linux-2.6.37/include/net/irda/ircomm_tty.h linux-2.6.37/include/net/irda/ircomm_tty.h +--- linux-2.6.37/include/net/irda/ircomm_tty.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/net/irda/ircomm_tty.h 2011-01-25 20:24:56.000000000 -0500 +@@ -35,6 +35,7 @@ + #include <linux/termios.h> + #include <linux/timer.h> + #include <linux/tty.h> /* struct tty_struct */ ++#include <asm/local.h> + + #include <net/irda/irias_object.h> + #include <net/irda/ircomm_core.h> +@@ -105,8 +106,8 @@ struct ircomm_tty_cb { unsigned short close_delay; unsigned short closing_wait; /* time to wait before closing */ - int open_count; - int blocked_open; /* # of blocked opens */ -+ atomic_t open_count; -+ atomic_t blocked_open; /* # of blocked opens */ ++ local_t open_count; ++ local_t blocked_open; /* # of blocked opens */ /* Protect concurent access to : * o self->open_count -diff --git a/include/net/neighbour.h b/include/net/neighbour.h -index eb21340..ba630a3 100644 ---- a/include/net/neighbour.h -+++ b/include/net/neighbour.h -@@ -116,12 +116,12 @@ struct neighbour { +diff -urNp linux-2.6.37/include/net/neighbour.h linux-2.6.37/include/net/neighbour.h +--- linux-2.6.37/include/net/neighbour.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/net/neighbour.h 2011-01-17 02:41:02.000000000 -0500 +@@ -118,12 +118,12 @@ struct neighbour { struct neigh_ops { int family; @@ -48527,26 +48731,38 @@ index eb21340..ba630a3 100644 }; struct pneigh_entry { -diff --git a/include/net/sctp/sctp.h b/include/net/sctp/sctp.h -index 65946bc..7125d46 100644 ---- a/include/net/sctp/sctp.h -+++ b/include/net/sctp/sctp.h -@@ -305,8 +305,8 @@ extern int sctp_debug_flag; +diff -urNp linux-2.6.37/include/net/netlink.h linux-2.6.37/include/net/netlink.h +--- linux-2.6.37/include/net/netlink.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/net/netlink.h 2011-01-17 02:41:02.000000000 -0500 +@@ -558,7 +558,7 @@ static inline void *nlmsg_get_pos(struct + static inline void nlmsg_trim(struct sk_buff *skb, const void *mark) + { + if (mark) +- skb_trim(skb, (unsigned char *) mark - skb->data); ++ skb_trim(skb, (const unsigned char *) mark - skb->data); + } + + /** +diff -urNp linux-2.6.37/include/net/sctp/sctp.h linux-2.6.37/include/net/sctp/sctp.h +--- linux-2.6.37/include/net/sctp/sctp.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/net/sctp/sctp.h 2011-01-17 02:41:02.000000000 -0500 +@@ -316,9 +316,9 @@ do { \ #else /* SCTP_DEBUG */ -#define SCTP_DEBUG_PRINTK(whatever...) +-#define SCTP_DEBUG_PRINTK_CONT(fmt, args...) -#define SCTP_DEBUG_PRINTK_IPADDR(whatever...) +#define SCTP_DEBUG_PRINTK(whatever...) do {} while (0) ++#define SCTP_DEBUG_PRINTK_CONT(fmt, args...) do {} while (0) +#define SCTP_DEBUG_PRINTK_IPADDR(whatever...) do {} while (0) #define SCTP_ENABLE_DEBUG #define SCTP_DISABLE_DEBUG #define SCTP_ASSERT(expr, str, func) -diff --git a/include/net/tcp.h b/include/net/tcp.h -index e824cf0..8b31ae1 100644 ---- a/include/net/tcp.h -+++ b/include/net/tcp.h -@@ -1428,6 +1428,7 @@ enum tcp_seq_states { +diff -urNp linux-2.6.37/include/net/tcp.h linux-2.6.37/include/net/tcp.h +--- linux-2.6.37/include/net/tcp.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/net/tcp.h 2011-01-17 02:41:02.000000000 -0500 +@@ -1380,6 +1380,7 @@ enum tcp_seq_states { struct tcp_seq_afinfo { char *name; sa_family_t family; @@ -48554,11 +48770,10 @@ index e824cf0..8b31ae1 100644 struct file_operations seq_fops; struct seq_operations seq_ops; }; -diff --git a/include/net/udp.h b/include/net/udp.h -index 4201dc8..bc2db06 100644 ---- a/include/net/udp.h -+++ b/include/net/udp.h -@@ -222,6 +222,7 @@ struct udp_seq_afinfo { +diff -urNp linux-2.6.37/include/net/udp.h linux-2.6.37/include/net/udp.h +--- linux-2.6.37/include/net/udp.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/net/udp.h 2011-01-17 02:41:02.000000000 -0500 +@@ -223,6 +223,7 @@ struct udp_seq_afinfo { char *name; sa_family_t family; struct udp_table *udp_table; @@ -48566,10 +48781,9 @@ index 4201dc8..bc2db06 100644 struct file_operations seq_fops; struct seq_operations seq_ops; }; -diff --git a/include/sound/ac97_codec.h b/include/sound/ac97_codec.h -index 4940045..b90d681 100644 ---- a/include/sound/ac97_codec.h -+++ b/include/sound/ac97_codec.h +diff -urNp linux-2.6.37/include/sound/ac97_codec.h linux-2.6.37/include/sound/ac97_codec.h +--- linux-2.6.37/include/sound/ac97_codec.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/sound/ac97_codec.h 2011-01-17 02:41:02.000000000 -0500 @@ -419,15 +419,15 @@ struct snd_ac97; @@ -48602,11 +48816,10 @@ index 4940045..b90d681 100644 void *private_data; void (*private_free) (struct snd_ac97 *ac97); /* --- */ -diff --git a/include/trace/events/irq.h b/include/trace/events/irq.h -index 0e4cfb6..8b183dc 100644 ---- a/include/trace/events/irq.h -+++ b/include/trace/events/irq.h -@@ -34,7 +34,7 @@ +diff -urNp linux-2.6.37/include/trace/events/irq.h linux-2.6.37/include/trace/events/irq.h +--- linux-2.6.37/include/trace/events/irq.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/trace/events/irq.h 2011-01-17 02:41:02.000000000 -0500 +@@ -36,7 +36,7 @@ struct softirq_action; */ TRACE_EVENT(irq_handler_entry, @@ -48615,7 +48828,7 @@ index 0e4cfb6..8b183dc 100644 TP_ARGS(irq, action), -@@ -64,7 +64,7 @@ TRACE_EVENT(irq_handler_entry, +@@ -66,7 +66,7 @@ TRACE_EVENT(irq_handler_entry, */ TRACE_EVENT(irq_handler_exit, @@ -48624,37 +48837,9 @@ index 0e4cfb6..8b183dc 100644 TP_ARGS(irq, action, ret), -@@ -84,7 +84,7 @@ TRACE_EVENT(irq_handler_exit, - - DECLARE_EVENT_CLASS(softirq, - -- TP_PROTO(struct softirq_action *h, struct softirq_action *vec), -+ TP_PROTO(const struct softirq_action *h, const struct softirq_action *vec), - - TP_ARGS(h, vec), - -@@ -113,7 +113,7 @@ DECLARE_EVENT_CLASS(softirq, - */ - DEFINE_EVENT(softirq, softirq_entry, - -- TP_PROTO(struct softirq_action *h, struct softirq_action *vec), -+ TP_PROTO(const struct softirq_action *h, const struct softirq_action *vec), - - TP_ARGS(h, vec) - ); -@@ -131,7 +131,7 @@ DEFINE_EVENT(softirq, softirq_entry, - */ - DEFINE_EVENT(softirq, softirq_exit, - -- TP_PROTO(struct softirq_action *h, struct softirq_action *vec), -+ TP_PROTO(const struct softirq_action *h, const struct softirq_action *vec), - - TP_ARGS(h, vec) - ); -diff --git a/include/video/uvesafb.h b/include/video/uvesafb.h -index 0993a22..32ba2fe 100644 ---- a/include/video/uvesafb.h -+++ b/include/video/uvesafb.h +diff -urNp linux-2.6.37/include/video/uvesafb.h linux-2.6.37/include/video/uvesafb.h +--- linux-2.6.37/include/video/uvesafb.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/include/video/uvesafb.h 2011-01-17 02:41:02.000000000 -0500 @@ -177,6 +177,7 @@ struct uvesafb_par { u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ u8 pmi_setpal; /* PMI for palette changes */ @@ -48663,24 +48848,10 @@ index 0993a22..32ba2fe 100644 void *pmi_start; void *pmi_pal; u8 *vbe_state_orig; /* -diff --git a/init/Kconfig b/init/Kconfig -index 5cff9a9..7453f4e 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1063,7 +1063,7 @@ config SLUB_DEBUG - - config COMPAT_BRK - bool "Disable heap randomization" -- default y -+ default n - help - Randomizing heap placement makes heap exploits harder, but it - also breaks ancient binaries (including anything libc5 based). -diff --git a/init/do_mounts.c b/init/do_mounts.c -index 02e3ca4..022ecb7 100644 ---- a/init/do_mounts.c -+++ b/init/do_mounts.c -@@ -217,11 +217,11 @@ static void __init get_fs_names(char *page) +diff -urNp linux-2.6.37/init/do_mounts.c linux-2.6.37/init/do_mounts.c +--- linux-2.6.37/init/do_mounts.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/init/do_mounts.c 2011-01-17 02:41:02.000000000 -0500 +@@ -287,7 +287,7 @@ static void __init get_fs_names(char *pa static int __init do_mount_root(char *name, char *fs, int flags, void *data) { @@ -48689,12 +48860,7 @@ index 02e3ca4..022ecb7 100644 if (err) return err; -- sys_chdir("/root"); -+ sys_chdir((__force char __user *)"/root"); - ROOT_DEV = current->fs->pwd.mnt->mnt_sb->s_dev; - printk("VFS: Mounted root (%s filesystem)%s on device %u:%u.\n", - current->fs->pwd.mnt->mnt_sb->s_type->name, -@@ -312,18 +312,18 @@ void __init change_floppy(char *fmt, ...) +@@ -382,18 +382,18 @@ void __init change_floppy(char *fmt, ... va_start(args, fmt); vsprintf(buf, fmt, args); va_end(args); @@ -48716,19 +48882,17 @@ index 02e3ca4..022ecb7 100644 termios.c_lflag |= ICANON; sys_ioctl(fd, TCSETSF, (long)&termios); sys_close(fd); -@@ -417,6 +417,6 @@ void __init prepare_namespace(void) +@@ -487,6 +487,6 @@ void __init prepare_namespace(void) mount_root(); out: devtmpfs_mount("dev"); - sys_mount(".", "/", NULL, MS_MOVE, NULL); -- sys_chroot("."); + sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL); -+ sys_chroot((__force char __user *)"."); + sys_chroot((const char __user __force *)"."); } -diff --git a/init/do_mounts.h b/init/do_mounts.h -index f5b978a..1228092 100644 ---- a/init/do_mounts.h -+++ b/init/do_mounts.h +diff -urNp linux-2.6.37/init/do_mounts.h linux-2.6.37/init/do_mounts.h +--- linux-2.6.37/init/do_mounts.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/init/do_mounts.h 2011-01-17 02:41:02.000000000 -0500 @@ -15,15 +15,15 @@ extern int root_mountflags; static inline int create_dev(char *name, dev_t dev) @@ -48748,11 +48912,10 @@ index f5b978a..1228092 100644 return 0; if (!S_ISBLK(stat.st_mode)) return 0; -diff --git a/init/do_mounts_initrd.c b/init/do_mounts_initrd.c -index 2b10853..c566a9f 100644 ---- a/init/do_mounts_initrd.c -+++ b/init/do_mounts_initrd.c -@@ -43,13 +43,13 @@ static void __init handle_initrd(void) +diff -urNp linux-2.6.37/init/do_mounts_initrd.c linux-2.6.37/init/do_mounts_initrd.c +--- linux-2.6.37/init/do_mounts_initrd.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/init/do_mounts_initrd.c 2011-01-17 02:41:02.000000000 -0500 +@@ -44,13 +44,13 @@ static void __init handle_initrd(void) create_dev("/dev/root.old", Root_RAM0); /* mount initrd on rootfs' /root */ mount_block_root("/dev/root.old", root_mountflags & ~MS_RDONLY); @@ -48772,7 +48935,7 @@ index 2b10853..c566a9f 100644 /* * In case that a resume from disk is carried out by linuxrc or one of -@@ -66,15 +66,15 @@ static void __init handle_initrd(void) +@@ -67,15 +67,15 @@ static void __init handle_initrd(void) /* move initrd to rootfs' /old */ sys_fchdir(old_fd); @@ -48791,7 +48954,7 @@ index 2b10853..c566a9f 100644 return; } -@@ -82,17 +82,17 @@ static void __init handle_initrd(void) +@@ -83,17 +83,17 @@ static void __init handle_initrd(void) mount_root(); printk(KERN_NOTICE "Trying to move old root to /initrd ... "); @@ -48812,7 +48975,7 @@ index 2b10853..c566a9f 100644 printk(KERN_NOTICE "Trying to free ramdisk memory ... "); if (fd < 0) { error = fd; -@@ -115,11 +115,11 @@ int __init initrd_load(void) +@@ -116,11 +116,11 @@ int __init initrd_load(void) * mounted in the normal path. */ if (rd_load_image("/initrd.image") && ROOT_DEV != Root_RAM0) { @@ -48826,10 +48989,9 @@ index 2b10853..c566a9f 100644 + sys_unlink((__force const char __user *)"/initrd.image"); return 0; } -diff --git a/init/do_mounts_md.c b/init/do_mounts_md.c -index 69aebbf..be2f9ee 100644 ---- a/init/do_mounts_md.c -+++ b/init/do_mounts_md.c +diff -urNp linux-2.6.37/init/do_mounts_md.c linux-2.6.37/init/do_mounts_md.c +--- linux-2.6.37/init/do_mounts_md.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/init/do_mounts_md.c 2011-01-17 02:41:02.000000000 -0500 @@ -170,7 +170,7 @@ static void __init md_setup_drive(void) partitioned ? "_d" : "", minor, md_setup_args[ent].device_names); @@ -48848,19 +49010,9 @@ index 69aebbf..be2f9ee 100644 sys_ioctl(fd, BLKRRPART, 0); } sys_close(fd); -@@ -283,7 +283,7 @@ static void __init autodetect_raid(void) - - wait_for_device_probe(); - -- fd = sys_open("/dev/md0", 0, 0); -+ fd = sys_open((__force char __user *)"/dev/md0", 0, 0); - if (fd >= 0) { - sys_ioctl(fd, RAID_AUTORUN, raid_autopart); - sys_close(fd); -diff --git a/init/initramfs.c b/init/initramfs.c -index 4b9c202..fa9e328 100644 ---- a/init/initramfs.c -+++ b/init/initramfs.c +diff -urNp linux-2.6.37/init/initramfs.c linux-2.6.37/init/initramfs.c +--- linux-2.6.37/init/initramfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/init/initramfs.c 2011-01-17 02:41:02.000000000 -0500 @@ -74,7 +74,7 @@ static void __init free_hash(void) } } @@ -48888,7 +49040,7 @@ index 4b9c202..fa9e328 100644 } return 0; } -@@ -280,11 +280,11 @@ static void __init clean_path(char *path, mode_t mode) +@@ -280,11 +280,11 @@ static void __init clean_path(char *path { struct stat st; @@ -48969,11 +49121,22 @@ index 4b9c202..fa9e328 100644 state = SkipIt; next_state = Reset; return 0; -diff --git a/init/main.c b/init/main.c -index a42fdf4..259082d 100644 ---- a/init/main.c -+++ b/init/main.c -@@ -98,6 +98,7 @@ static inline void mark_rodata_ro(void) { } +diff -urNp linux-2.6.37/init/Kconfig linux-2.6.37/init/Kconfig +--- linux-2.6.37/init/Kconfig 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/init/Kconfig 2011-01-17 02:41:02.000000000 -0500 +@@ -1108,7 +1108,7 @@ config SLUB_DEBUG + + config COMPAT_BRK + bool "Disable heap randomization" +- default y ++ default n + help + Randomizing heap placement makes heap exploits harder, but it + also breaks ancient binaries (including anything libc5 based). +diff -urNp linux-2.6.37/init/main.c linux-2.6.37/init/main.c +--- linux-2.6.37/init/main.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/init/main.c 2011-01-17 02:41:02.000000000 -0500 +@@ -94,6 +94,7 @@ static inline void mark_rodata_ro(void) #ifdef CONFIG_TC extern void tc_init(void); #endif @@ -48981,13 +49144,13 @@ index a42fdf4..259082d 100644 enum system_states system_state __read_mostly; EXPORT_SYMBOL(system_state); -@@ -200,6 +201,47 @@ static int __init set_reset_devices(char *str) +@@ -196,6 +197,47 @@ static int __init set_reset_devices(char __setup("reset_devices", set_reset_devices); +#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) -+extern void pax_enter_kernel_user(void); -+extern void pax_exit_kernel_user(void); ++extern char pax_enter_kernel_user[]; ++extern char pax_exit_kernel_user[]; +extern pgdval_t clone_pgd_mask; +#endif + @@ -49000,10 +49163,10 @@ index a42fdf4..259082d 100644 + for (cpu = 0; cpu < NR_CPUS; cpu++) { + get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_DS].type = 3; + get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_DS].limit = 0xf; ++ get_cpu_gdt_table(cpu)[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf; ++ get_cpu_gdt_table(cpu)[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf; + } -+ asm("mov %0, %%ds" : : "r" (__KERNEL_DS) : "memory"); -+ asm("mov %0, %%es" : : "r" (__KERNEL_DS) : "memory"); -+ asm("mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory"); ++ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory"); +#else + memcpy(pax_enter_kernel_user, (unsigned char []){0xc3}, 1); + memcpy(pax_exit_kernel_user, (unsigned char []){0xc3}, 1); @@ -49026,57 +49189,19 @@ index a42fdf4..259082d 100644 +__setup("pax_softmode=", setup_pax_softmode); +#endif + - static char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, }; - char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, }; + static const char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, }; + const char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, }; static const char *panic_later, *panic_param; -@@ -725,52 +767,53 @@ int initcall_debug; - core_param(initcall_debug, initcall_debug, bool, 0644); - - static char msgbuf[64]; --static struct boot_trace_call call; --static struct boot_trace_ret ret; -+static struct boot_trace_call trace_call; -+static struct boot_trace_ret trace_ret; - - int do_one_initcall(initcall_t fn) +@@ -740,6 +782,7 @@ int __init_or_module do_one_initcall(ini { int count = preempt_count(); - ktime_t calltime, delta, rettime; + int ret; + const char *msg1 = "", *msg2 = ""; - if (initcall_debug) { -- call.caller = task_pid_nr(current); -- printk("calling %pF @ %i\n", fn, call.caller); -+ trace_call.caller = task_pid_nr(current); -+ printk("calling %pF @ %i\n", fn, trace_call.caller); - calltime = ktime_get(); -- trace_boot_call(&call, fn); -+ trace_boot_call(&trace_call, fn); - enable_boot_trace(); - } - -- ret.result = fn(); -+ trace_ret.result = fn(); - - if (initcall_debug) { - disable_boot_trace(); - rettime = ktime_get(); - delta = ktime_sub(rettime, calltime); -- ret.duration = (unsigned long long) ktime_to_ns(delta) >> 10; -- trace_boot_ret(&ret, fn); -+ trace_ret.duration = (unsigned long long) ktime_to_ns(delta) >> 10; -+ trace_boot_ret(&trace_ret, fn); - printk("initcall %pF returned %d after %Ld usecs\n", fn, -- ret.result, ret.duration); -+ trace_ret.result, trace_ret.duration); - } - - msgbuf[0] = 0; - -- if (ret.result && ret.result != -ENODEV && initcall_debug) -- sprintf(msgbuf, "error code %d ", ret.result); -+ if (trace_ret.result && trace_ret.result != -ENODEV && initcall_debug) -+ sprintf(msgbuf, "error code %d ", trace_ret.result); + if (initcall_debug) + ret = do_one_initcall_debug(fn); +@@ -752,15 +795,15 @@ int __init_or_module do_one_initcall(ini + sprintf(msgbuf, "error code %d ", ret); if (preempt_count() != count) { - strlcat(msgbuf, "preemption imbalance ", sizeof(msgbuf)); @@ -49094,12 +49219,8 @@ index a42fdf4..259082d 100644 + printk("initcall %pF returned with %s%s%s\n", fn, msgbuf, msg1, msg2); } -- return ret.result; -+ return trace_ret.result; - } - - -@@ -902,7 +945,7 @@ static int __init kernel_init(void * unused) + return ret; +@@ -889,7 +932,7 @@ static int __init kernel_init(void * unu do_basic_setup(); /* Open the /dev/console on the rootfs, this should never fail */ @@ -49108,7 +49229,7 @@ index a42fdf4..259082d 100644 printk(KERN_WARNING "Warning: unable to open an initial console.\n"); (void) sys_dup(0); -@@ -915,11 +958,13 @@ static int __init kernel_init(void * unused) +@@ -902,11 +945,13 @@ static int __init kernel_init(void * unu if (!ramdisk_execute_command) ramdisk_execute_command = "/init"; @@ -49123,36 +49244,10 @@ index a42fdf4..259082d 100644 /* * Ok, we have completed the initial bootup, and * we're essentially up and running. Get rid of the -diff --git a/init/noinitramfs.c b/init/noinitramfs.c -index f4c1a3a..8dcf3cc 100644 ---- a/init/noinitramfs.c -+++ b/init/noinitramfs.c -@@ -29,17 +29,17 @@ static int __init default_rootfs(void) - { - int err; - -- err = sys_mkdir("/dev", 0755); -+ err = sys_mkdir((const char __user *)"/dev", 0755); - if (err < 0) - goto out; - -- err = sys_mknod((const char __user *) "/dev/console", -+ err = sys_mknod((__force const char __user *) "/dev/console", - S_IFCHR | S_IRUSR | S_IWUSR, - new_encode_dev(MKDEV(5, 1))); - if (err < 0) - goto out; - -- err = sys_mkdir("/root", 0700); -+ err = sys_mkdir((const char __user *)"/root", 0700); - if (err < 0) - goto out; - -diff --git a/ipc/mqueue.c b/ipc/mqueue.c -index c93fd3f..1e684a5 100644 ---- a/ipc/mqueue.c -+++ b/ipc/mqueue.c -@@ -153,6 +153,7 @@ static struct inode *mqueue_get_inode(struct super_block *sb, +diff -urNp linux-2.6.37/ipc/mqueue.c linux-2.6.37/ipc/mqueue.c +--- linux-2.6.37/ipc/mqueue.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/ipc/mqueue.c 2011-01-17 02:41:02.000000000 -0500 +@@ -154,6 +154,7 @@ static struct inode *mqueue_get_inode(st mq_bytes = (mq_msg_tblsz + (info->attr.mq_maxmsg * info->attr.mq_msgsize)); @@ -49160,24 +49255,10 @@ index c93fd3f..1e684a5 100644 spin_lock(&mq_lock); if (u->mq_bytes + mq_bytes < u->mq_bytes || u->mq_bytes + mq_bytes > -diff --git a/ipc/sem.c b/ipc/sem.c -index 40a8f46..0e0d49b 100644 ---- a/ipc/sem.c -+++ b/ipc/sem.c -@@ -743,6 +743,8 @@ static unsigned long copy_semid_to_user(void __user *buf, struct semid64_ds *in, - { - struct semid_ds out; - -+ memset(&out, 0, sizeof(out)); -+ - ipc64_perm_to_ipc_perm(&in->sem_perm, &out.sem_perm); - - out.sem_otime = in->sem_otime; -diff --git a/ipc/shm.c b/ipc/shm.c -index b427380..3516324 100644 ---- a/ipc/shm.c -+++ b/ipc/shm.c -@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_namespace *ns, struct shmid_kernel *shp); +diff -urNp linux-2.6.37/ipc/shm.c linux-2.6.37/ipc/shm.c +--- linux-2.6.37/ipc/shm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/ipc/shm.c 2011-01-17 02:41:02.000000000 -0500 +@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name static int sysvipc_shm_proc_show(struct seq_file *s, void *it); #endif @@ -49192,7 +49273,7 @@ index b427380..3516324 100644 void shm_init_ns(struct ipc_namespace *ns) { ns->shm_ctlmax = SHMMAX; -@@ -395,6 +403,14 @@ static int newseg(struct ipc_namespace *ns, struct ipc_params *params) +@@ -401,6 +409,14 @@ static int newseg(struct ipc_namespace * shp->shm_lprid = 0; shp->shm_atim = shp->shm_dtim = 0; shp->shm_ctim = get_seconds(); @@ -49207,7 +49288,7 @@ index b427380..3516324 100644 shp->shm_segsz = size; shp->shm_nattch = 0; shp->shm_file = file; -@@ -878,9 +894,21 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr) +@@ -895,9 +911,21 @@ long do_shmat(int shmid, char __user *sh if (err) goto out_unlock; @@ -49229,11 +49310,10 @@ index b427380..3516324 100644 size = i_size_read(path.dentry->d_inode); shm_unlock(shp); -diff --git a/kernel/acct.c b/kernel/acct.c -index 385b884..ef679fd 100644 ---- a/kernel/acct.c -+++ b/kernel/acct.c -@@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_acct_struct *acct, +diff -urNp linux-2.6.37/kernel/acct.c linux-2.6.37/kernel/acct.c +--- linux-2.6.37/kernel/acct.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/acct.c 2011-01-17 02:41:02.000000000 -0500 +@@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a */ flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; current->signal->rlim[RLIMIT_FSIZE].rlim_cur = RLIM_INFINITY; @@ -49242,11 +49322,10 @@ index 385b884..ef679fd 100644 sizeof(acct_t), &file->f_pos); current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; set_fs(fs); -diff --git a/kernel/capability.c b/kernel/capability.c -index 2f05303..768ad88 100644 ---- a/kernel/capability.c -+++ b/kernel/capability.c -@@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr) +diff -urNp linux-2.6.37/kernel/capability.c linux-2.6.37/kernel/capability.c +--- linux-2.6.37/kernel/capability.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/capability.c 2011-02-12 11:48:20.000000000 -0500 +@@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_ * before modification is attempted and the application * fails. */ @@ -49256,33 +49335,37 @@ index 2f05303..768ad88 100644 if (copy_to_user(dataptr, kdata, tocopy * sizeof(struct __user_cap_data_struct))) { return -EFAULT; -@@ -306,10 +309,21 @@ int capable(int cap) +@@ -306,10 +309,26 @@ int capable(int cap) BUG(); } - if (security_capable(cap) == 0) { -+ if (security_capable(cap) == 0 && gr_is_capable(cap)) { -+ current->flags |= PF_SUPERPRIV; -+ return 1; -+ } -+ return 0; -+} -+ -+int capable_nolog(int cap) -+{ -+ if (security_capable(cap) == 0 && gr_is_capable_nolog(cap)) { ++ if (security_capable(current_cred(), cap) == 0 && gr_is_capable(cap)) { current->flags |= PF_SUPERPRIV; return 1; } return 0; } + ++int capable_nolog(int cap) ++{ ++ if (unlikely(!cap_valid(cap))) { ++ printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap); ++ BUG(); ++ } ++ ++ if (security_capable(current_cred(), cap) == 0 && gr_is_capable_nolog(cap)) { ++ current->flags |= PF_SUPERPRIV; ++ return 1; ++ } ++ return 0; ++} ++ EXPORT_SYMBOL(capable); +EXPORT_SYMBOL(capable_nolog); -diff --git a/kernel/compat.c b/kernel/compat.c -index 91b33fb..38001b5 100644 ---- a/kernel/compat.c -+++ b/kernel/compat.c +diff -urNp linux-2.6.37/kernel/compat.c linux-2.6.37/kernel/compat.c +--- linux-2.6.37/kernel/compat.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/compat.c 2011-01-17 02:41:02.000000000 -0500 @@ -13,6 +13,7 @@ #include <linux/linkage.h> @@ -49291,11 +49374,10 @@ index 91b33fb..38001b5 100644 #include <linux/errno.h> #include <linux/time.h> #include <linux/signal.h> -diff --git a/kernel/configs.c b/kernel/configs.c -index abaee68..047facd 100644 ---- a/kernel/configs.c -+++ b/kernel/configs.c -@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) +diff -urNp linux-2.6.37/kernel/configs.c linux-2.6.37/kernel/configs.c +--- linux-2.6.37/kernel/configs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/configs.c 2011-01-17 02:41:02.000000000 -0500 +@@ -74,8 +74,19 @@ static int __init ikconfig_init(void) struct proc_dir_entry *entry; /* create the current config file */ @@ -49315,11 +49397,27 @@ index abaee68..047facd 100644 if (!entry) return -ENOMEM; -diff --git a/kernel/cred.c b/kernel/cred.c -index 60bc8b1..e04b039 100644 ---- a/kernel/cred.c -+++ b/kernel/cred.c -@@ -489,6 +489,8 @@ int commit_creds(struct cred *new) +diff -urNp linux-2.6.37/kernel/cred.c linux-2.6.37/kernel/cred.c +--- linux-2.6.37/kernel/cred.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/cred.c 2011-02-12 11:03:34.000000000 -0500 +@@ -252,13 +252,13 @@ struct cred *cred_alloc_blank(void) + #endif + + atomic_set(&new->usage, 1); ++#ifdef CONFIG_DEBUG_CREDENTIALS ++ new->magic = CRED_MAGIC; ++#endif + + if (security_cred_alloc_blank(new, GFP_KERNEL) < 0) + goto error; + +-#ifdef CONFIG_DEBUG_CREDENTIALS +- new->magic = CRED_MAGIC; +-#endif + return new; + + error: +@@ -483,6 +483,8 @@ int commit_creds(struct cred *new) get_cred(new); /* we will require a ref for the subj creds too */ @@ -49328,11 +49426,41 @@ index 60bc8b1..e04b039 100644 /* dumpability changes */ if (old->euid != new->euid || old->egid != new->egid || -diff --git a/kernel/debug/debug_core.c b/kernel/debug/debug_core.c -index 8bc5eef..2e0e738 100644 ---- a/kernel/debug/debug_core.c -+++ b/kernel/debug/debug_core.c -@@ -71,7 +71,7 @@ int kgdb_io_module_registered; +@@ -657,6 +659,8 @@ struct cred *prepare_kernel_cred(struct + validate_creds(old); + + *new = *old; ++ atomic_set(&new->usage, 1); ++ set_cred_subscribers(new, 0); + get_uid(new->user); + get_group_info(new->group_info); + +@@ -674,8 +678,6 @@ struct cred *prepare_kernel_cred(struct + if (security_prepare_creds(new, old, GFP_KERNEL) < 0) + goto error; + +- atomic_set(&new->usage, 1); +- set_cred_subscribers(new, 0); + put_cred(old); + validate_creds(new); + return new; +@@ -748,7 +750,11 @@ bool creds_are_invalid(const struct cred + if (cred->magic != CRED_MAGIC) + return true; + #ifdef CONFIG_SECURITY_SELINUX +- if (selinux_is_enabled()) { ++ /* ++ * cred->security == NULL if security_cred_alloc_blank() or ++ * security_prepare_creds() returned an error. ++ */ ++ if (selinux_is_enabled() && cred->security) { + if ((unsigned long) cred->security < PAGE_SIZE) + return true; + if ((*(u32 *)cred->security & 0xffffff00) == +diff -urNp linux-2.6.37/kernel/debug/debug_core.c linux-2.6.37/kernel/debug/debug_core.c +--- linux-2.6.37/kernel/debug/debug_core.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/debug/debug_core.c 2011-01-17 02:41:02.000000000 -0500 +@@ -72,7 +72,7 @@ int kgdb_io_module_registered; /* Guard for recursive entry */ static int exception_level; @@ -49341,7 +49469,7 @@ index 8bc5eef..2e0e738 100644 static DEFINE_SPINLOCK(kgdb_registration_lock); /* kgdb console driver is loaded */ -@@ -871,7 +871,7 @@ static void kgdb_initial_breakpoint(void) +@@ -864,7 +864,7 @@ static void kgdb_initial_breakpoint(void * * Register it with the KGDB core. */ @@ -49350,7 +49478,7 @@ index 8bc5eef..2e0e738 100644 { int err; -@@ -916,7 +916,7 @@ EXPORT_SYMBOL_GPL(kgdb_register_io_module); +@@ -909,7 +909,7 @@ EXPORT_SYMBOL_GPL(kgdb_register_io_modul * * Unregister it with the KGDB core. */ @@ -49359,11 +49487,10 @@ index 8bc5eef..2e0e738 100644 { BUG_ON(kgdb_connected); -diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c -index ebe4a28..19a35f3 100644 ---- a/kernel/debug/kdb/kdb_main.c -+++ b/kernel/debug/kdb/kdb_main.c -@@ -1872,7 +1872,7 @@ static int kdb_lsmod(int argc, const char **argv) +diff -urNp linux-2.6.37/kernel/debug/kdb/kdb_main.c linux-2.6.37/kernel/debug/kdb/kdb_main.c +--- linux-2.6.37/kernel/debug/kdb/kdb_main.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/debug/kdb/kdb_main.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1980,7 +1980,7 @@ static int kdb_lsmod(int argc, const cha list_for_each_entry(mod, kdb_modules, list) { kdb_printf("%-20s%8u 0x%p ", mod->name, @@ -49372,7 +49499,7 @@ index ebe4a28..19a35f3 100644 #ifdef CONFIG_MODULE_UNLOAD kdb_printf("%4d ", module_refcount(mod)); #endif -@@ -1882,7 +1882,7 @@ static int kdb_lsmod(int argc, const char **argv) +@@ -1990,7 +1990,7 @@ static int kdb_lsmod(int argc, const cha kdb_printf(" (Loading)"); else kdb_printf(" (Live)"); @@ -49381,11 +49508,10 @@ index ebe4a28..19a35f3 100644 #ifdef CONFIG_MODULE_UNLOAD { -diff --git a/kernel/exit.c b/kernel/exit.c -index d1e6789..db62916 100644 ---- a/kernel/exit.c -+++ b/kernel/exit.c -@@ -56,6 +56,10 @@ +diff -urNp linux-2.6.37/kernel/exit.c linux-2.6.37/kernel/exit.c +--- linux-2.6.37/kernel/exit.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/exit.c 2011-01-17 02:41:02.000000000 -0500 +@@ -57,6 +57,10 @@ #include <asm/pgtable.h> #include <asm/mmu_context.h> @@ -49396,7 +49522,7 @@ index d1e6789..db62916 100644 static void exit_mm(struct task_struct * tsk); static void __unhash_process(struct task_struct *p, bool group_dead) -@@ -162,6 +166,8 @@ void release_task(struct task_struct * p) +@@ -169,6 +173,8 @@ void release_task(struct task_struct * p struct task_struct *leader; int zap_leader; repeat: @@ -49405,7 +49531,7 @@ index d1e6789..db62916 100644 tracehook_prepare_release_task(p); /* don't need to get the RCU readlock here - the process is dead and * can't be modifying its own credentials. But shut RCU-lockdep up */ -@@ -331,11 +337,22 @@ static void reparent_to_kthreadd(void) +@@ -338,11 +344,22 @@ static void reparent_to_kthreadd(void) { write_lock_irq(&tasklist_lock); @@ -49428,7 +49554,7 @@ index d1e6789..db62916 100644 /* Set the exit signal to SIGCHLD so we signal init on exit */ current->exit_signal = SIGCHLD; -@@ -387,7 +404,7 @@ int allow_signal(int sig) +@@ -394,7 +411,7 @@ int allow_signal(int sig) * know it'll be handled, so that they don't get converted to * SIGKILL or just silently dropped. */ @@ -49437,7 +49563,7 @@ index d1e6789..db62916 100644 recalc_sigpending(); spin_unlock_irq(¤t->sighand->siglock); return 0; -@@ -423,6 +440,17 @@ void daemonize(const char *name, ...) +@@ -430,6 +447,17 @@ void daemonize(const char *name, ...) vsnprintf(current->comm, sizeof(current->comm), name, args); va_end(args); @@ -49455,7 +49581,46 @@ index d1e6789..db62916 100644 /* * If we were started as result of loading a module, close all of the * user space pages. We don't need them, and if we didn't close them -@@ -969,6 +997,9 @@ NORET_TYPE void do_exit(long code) +@@ -905,17 +933,17 @@ NORET_TYPE void do_exit(long code) + struct task_struct *tsk = current; + int group_dead; + +- profile_task_exit(tsk); +- +- WARN_ON(atomic_read(&tsk->fs_excl)); +- ++ /* ++ * Check this first since set_fs() below depends on ++ * current_thread_info(), which we better not access when we're in ++ * interrupt context. Other than that, we want to do the set_fs() ++ * as early as possible. ++ */ + if (unlikely(in_interrupt())) + panic("Aiee, killing interrupt handler!"); +- if (unlikely(!tsk->pid)) +- panic("Attempted to kill the idle task!"); + + /* +- * If do_exit is called because this processes oopsed, it's possible ++ * If do_exit is called because this processes Oops'ed, it's possible + * that get_fs() was left as KERNEL_DS, so reset it to USER_DS before + * continuing. Amongst other possible reasons, this is to prevent + * mm_release()->clear_child_tid() from writing to a user-controlled +@@ -923,6 +951,13 @@ NORET_TYPE void do_exit(long code) + */ + set_fs(USER_DS); + ++ profile_task_exit(tsk); ++ ++ WARN_ON(atomic_read(&tsk->fs_excl)); ++ ++ if (unlikely(!tsk->pid)) ++ panic("Attempted to kill the idle task!"); ++ + tracehook_report_exit(&code); + + validate_creds_for_do_exit(tsk); +@@ -983,6 +1018,9 @@ NORET_TYPE void do_exit(long code) tsk->exit_code = code; taskstats_exit(tsk, group_dead); @@ -49465,11 +49630,10 @@ index d1e6789..db62916 100644 exit_mm(tsk); if (group_dead) -diff --git a/kernel/fork.c b/kernel/fork.c -index e96c0cd..a0bb859 100644 ---- a/kernel/fork.c -+++ b/kernel/fork.c -@@ -276,7 +276,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig) +diff -urNp linux-2.6.37/kernel/fork.c linux-2.6.37/kernel/fork.c +--- linux-2.6.37/kernel/fork.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/fork.c 2011-01-17 02:41:02.000000000 -0500 +@@ -278,7 +278,7 @@ static struct task_struct *dup_task_stru *stackend = STACK_END_MAGIC; /* for overflow detection */ #ifdef CONFIG_CC_STACKPROTECTOR @@ -49478,7 +49642,7 @@ index e96c0cd..a0bb859 100644 #endif /* One for us, one for whoever does the "release_task()" (usually parent) */ -@@ -298,13 +298,78 @@ out: +@@ -300,13 +300,78 @@ out: } #ifdef CONFIG_MMU @@ -49559,7 +49723,7 @@ index e96c0cd..a0bb859 100644 down_write(&oldmm->mmap_sem); flush_cache_dup_mm(oldmm); -@@ -316,8 +381,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) +@@ -318,8 +383,8 @@ static int dup_mmap(struct mm_struct *mm mm->locked_vm = 0; mm->mmap = NULL; mm->mmap_cache = NULL; @@ -49570,7 +49734,7 @@ index e96c0cd..a0bb859 100644 mm->map_count = 0; cpumask_clear(mm_cpumask(mm)); mm->mm_rb = RB_ROOT; -@@ -330,8 +395,6 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) +@@ -332,8 +397,6 @@ static int dup_mmap(struct mm_struct *mm prev = NULL; for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) { @@ -49579,7 +49743,7 @@ index e96c0cd..a0bb859 100644 if (mpnt->vm_flags & VM_DONTCOPY) { long pages = vma_pages(mpnt); mm->total_vm -= pages; -@@ -339,56 +402,13 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) +@@ -341,56 +404,13 @@ static int dup_mmap(struct mm_struct *mm -pages); continue; } @@ -49600,10 +49764,10 @@ index e96c0cd..a0bb859 100644 - if (IS_ERR(pol)) - goto fail_nomem_policy; - vma_set_policy(tmp, pol); +- tmp->vm_mm = mm; - if (anon_vma_fork(tmp, mpnt)) - goto fail_nomem_anon_vma_fork; - tmp->vm_flags &= ~VM_LOCKED; -- tmp->vm_mm = mm; - tmp->vm_next = tmp->vm_prev = NULL; - file = tmp->vm_file; - if (file) { @@ -49640,7 +49804,7 @@ index e96c0cd..a0bb859 100644 * Link in the new vma and copy the page table entries. */ *pprev = tmp; -@@ -409,6 +429,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) +@@ -411,6 +431,31 @@ static int dup_mmap(struct mm_struct *mm if (retval) goto out; } @@ -49672,7 +49836,7 @@ index e96c0cd..a0bb859 100644 /* a new mm has just been created */ arch_dup_mmap(oldmm, mm); retval = 0; -@@ -417,14 +462,6 @@ out: +@@ -419,14 +464,6 @@ out: flush_tlb_mm(oldmm); up_write(&oldmm->mmap_sem); return retval; @@ -49687,13 +49851,13 @@ index e96c0cd..a0bb859 100644 } static inline int mm_alloc_pgd(struct mm_struct * mm) -@@ -760,13 +797,14 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk) - write_unlock(&fs->lock); +@@ -765,13 +802,14 @@ static int copy_fs(unsigned long clone_f + spin_unlock(&fs->lock); return -EAGAIN; } - fs->users++; + atomic_inc(&fs->users); - write_unlock(&fs->lock); + spin_unlock(&fs->lock); return 0; } tsk->fs = copy_fs_struct(fs); @@ -49703,7 +49867,7 @@ index e96c0cd..a0bb859 100644 return 0; } -@@ -1019,10 +1057,13 @@ static struct task_struct *copy_process(unsigned long clone_flags, +@@ -1027,10 +1065,13 @@ static struct task_struct *copy_process( DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); #endif retval = -EAGAIN; @@ -49719,7 +49883,7 @@ index e96c0cd..a0bb859 100644 goto bad_fork_free; } -@@ -1176,6 +1217,8 @@ static struct task_struct *copy_process(unsigned long clone_flags, +@@ -1184,6 +1225,8 @@ static struct task_struct *copy_process( goto bad_fork_free_pid; } @@ -49728,7 +49892,7 @@ index e96c0cd..a0bb859 100644 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL; /* * Clear TID on mm_release()? -@@ -1328,6 +1371,8 @@ bad_fork_cleanup_count: +@@ -1341,6 +1384,8 @@ bad_fork_cleanup_count: bad_fork_free: free_task(p); fork_out: @@ -49737,7 +49901,7 @@ index e96c0cd..a0bb859 100644 return ERR_PTR(retval); } -@@ -1433,6 +1478,8 @@ long do_fork(unsigned long clone_flags, +@@ -1446,6 +1491,8 @@ long do_fork(unsigned long clone_flags, if (clone_flags & CLONE_PARENT_SETTID) put_user(nr, parent_tidptr); @@ -49746,7 +49910,7 @@ index e96c0cd..a0bb859 100644 if (clone_flags & CLONE_VFORK) { p->vfork_done = &vfork; init_completion(&vfork); -@@ -1557,7 +1604,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp) +@@ -1570,7 +1617,7 @@ static int unshare_fs(unsigned long unsh return 0; /* don't need lock here; in the worst case we'll do useless copy */ @@ -49755,9 +49919,9 @@ index e96c0cd..a0bb859 100644 return 0; *new_fsp = copy_fs_struct(fs); -@@ -1680,7 +1727,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) +@@ -1693,7 +1740,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, fs = current->fs; - write_lock(&fs->lock); + spin_lock(&fs->lock); current->fs = new_fs; - if (--fs->users) + gr_set_chroot_entries(current, ¤t->fs->root); @@ -49765,10 +49929,9 @@ index e96c0cd..a0bb859 100644 new_fs = NULL; else new_fs = fs; -diff --git a/kernel/futex.c b/kernel/futex.c -index e328f57..bd34ac9 100644 ---- a/kernel/futex.c -+++ b/kernel/futex.c +diff -urNp linux-2.6.37/kernel/futex.c linux-2.6.37/kernel/futex.c +--- linux-2.6.37/kernel/futex.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/futex.c 2011-01-17 02:41:02.000000000 -0500 @@ -54,6 +54,7 @@ #include <linux/mount.h> #include <linux/pagemap.h> @@ -49777,7 +49940,7 @@ index e328f57..bd34ac9 100644 #include <linux/signal.h> #include <linux/module.h> #include <linux/magic.h> -@@ -221,6 +222,11 @@ get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key) +@@ -222,6 +223,11 @@ get_futex_key(u32 __user *uaddr, int fsh struct page *page; int err; @@ -49789,16 +49952,7 @@ index e328f57..bd34ac9 100644 /* * The futex address must be "naturally" aligned. */ -@@ -1841,7 +1847,7 @@ retry: - - restart = ¤t_thread_info()->restart_block; - restart->fn = futex_wait_restart; -- restart->futex.uaddr = (u32 *)uaddr; -+ restart->futex.uaddr = uaddr; - restart->futex.val = val; - restart->futex.time = abs_time->tv64; - restart->futex.bitset = bitset; -@@ -2377,7 +2383,9 @@ SYSCALL_DEFINE3(get_robust_list, int, pid, +@@ -2384,7 +2390,9 @@ SYSCALL_DEFINE3(get_robust_list, int, pi { struct robust_list_head __user *head; unsigned long ret; @@ -49808,7 +49962,7 @@ index e328f57..bd34ac9 100644 if (!futex_cmpxchg_enabled) return -ENOSYS; -@@ -2393,11 +2401,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pid, +@@ -2400,11 +2408,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi if (!p) goto err_unlock; ret = -EPERM; @@ -49825,19 +49979,28 @@ index e328f57..bd34ac9 100644 head = p->robust_list; rcu_read_unlock(); } -@@ -2459,7 +2472,7 @@ retry: - */ - static inline int fetch_robust_entry(struct robust_list __user **entry, - struct robust_list __user * __user *head, -- int *pi) -+ unsigned int *pi) +@@ -2648,6 +2661,7 @@ static int __init futex_init(void) { - unsigned long uentry; + u32 curval; + int i; ++ mm_segment_t oldfs; -diff --git a/kernel/futex_compat.c b/kernel/futex_compat.c -index d49afb2..24fb393 100644 ---- a/kernel/futex_compat.c -+++ b/kernel/futex_compat.c + /* + * This will fail and we want it. Some arch implementations do +@@ -2659,7 +2673,10 @@ static int __init futex_init(void) + * implementation, the non-functional ones will return + * -ENOSYS. + */ ++ oldfs = get_fs(); ++ set_fs(USER_DS); + curval = cmpxchg_futex_value_locked(NULL, 0, 0); ++ set_fs(oldfs); + if (curval == -EFAULT) + futex_cmpxchg_enabled = 1; + +diff -urNp linux-2.6.37/kernel/futex_compat.c linux-2.6.37/kernel/futex_compat.c +--- linux-2.6.37/kernel/futex_compat.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/futex_compat.c 2011-01-17 02:41:02.000000000 -0500 @@ -10,6 +10,7 @@ #include <linux/compat.h> #include <linux/nsproxy.h> @@ -49846,7 +50009,7 @@ index d49afb2..24fb393 100644 #include <asm/uaccess.h> -@@ -135,7 +136,10 @@ compat_sys_get_robust_list(int pid, compat_uptr_t __user *head_ptr, +@@ -136,7 +137,10 @@ compat_sys_get_robust_list(int pid, comp { struct compat_robust_list_head __user *head; unsigned long ret; @@ -49858,7 +50021,7 @@ index d49afb2..24fb393 100644 if (!futex_cmpxchg_enabled) return -ENOSYS; -@@ -151,11 +155,16 @@ compat_sys_get_robust_list(int pid, compat_uptr_t __user *head_ptr, +@@ -152,11 +156,16 @@ compat_sys_get_robust_list(int pid, comp if (!p) goto err_unlock; ret = -EPERM; @@ -49875,10 +50038,9 @@ index d49afb2..24fb393 100644 head = p->compat_robust_list; rcu_read_unlock(); } -diff --git a/kernel/gcov/base.c b/kernel/gcov/base.c -index 9b22d03..6295b62 100644 ---- a/kernel/gcov/base.c -+++ b/kernel/gcov/base.c +diff -urNp linux-2.6.37/kernel/gcov/base.c linux-2.6.37/kernel/gcov/base.c +--- linux-2.6.37/kernel/gcov/base.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/gcov/base.c 2011-01-17 02:41:02.000000000 -0500 @@ -102,11 +102,6 @@ void gcov_enable_events(void) } @@ -49891,7 +50053,7 @@ index 9b22d03..6295b62 100644 /* Update list and generate events when modules are unloaded. */ static int gcov_module_notifier(struct notifier_block *nb, unsigned long event, void *data) -@@ -121,7 +116,7 @@ static int gcov_module_notifier(struct notifier_block *nb, unsigned long event, +@@ -121,7 +116,7 @@ static int gcov_module_notifier(struct n prev = NULL; /* Remove entries located in module from linked list. */ for (info = gcov_info_head; info; info = info->next) { @@ -49900,11 +50062,10 @@ index 9b22d03..6295b62 100644 if (prev) prev->next = info->next; else -diff --git a/kernel/hrtimer.c b/kernel/hrtimer.c -index 21e0c5e..7de60f8 100644 ---- a/kernel/hrtimer.c -+++ b/kernel/hrtimer.c -@@ -1407,7 +1407,7 @@ void hrtimer_peek_ahead_timers(void) +diff -urNp linux-2.6.37/kernel/hrtimer.c linux-2.6.37/kernel/hrtimer.c +--- linux-2.6.37/kernel/hrtimer.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/hrtimer.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1401,7 +1401,7 @@ void hrtimer_peek_ahead_timers(void) local_irq_restore(flags); } @@ -49913,10 +50074,52 @@ index 21e0c5e..7de60f8 100644 { hrtimer_peek_ahead_timers(); } -diff --git a/kernel/kallsyms.c b/kernel/kallsyms.c -index 6f6d091..b3aaa18 100644 ---- a/kernel/kallsyms.c -+++ b/kernel/kallsyms.c +diff -urNp linux-2.6.37/kernel/jump_label.c linux-2.6.37/kernel/jump_label.c +--- linux-2.6.37/kernel/jump_label.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/jump_label.c 2011-01-17 02:41:02.000000000 -0500 +@@ -49,6 +49,17 @@ void jump_label_unlock(void) + mutex_unlock(&jump_label_mutex); + } + ++static void jump_label_swap(void *a, void *b, int size) ++{ ++ struct jump_entry t; ++ ++ t = *(struct jump_entry *)a; ++ pax_open_kernel(); ++ *(struct jump_entry *)a = *(struct jump_entry *)b; ++ *(struct jump_entry *)b = t; ++ pax_close_kernel(); ++} ++ + static int jump_label_cmp(const void *a, const void *b) + { + const struct jump_entry *jea = a; +@@ -70,7 +81,7 @@ sort_jump_label_entries(struct jump_entr + + size = (((unsigned long)stop - (unsigned long)start) + / sizeof(struct jump_entry)); +- sort(start, size, sizeof(struct jump_entry), jump_label_cmp, NULL); ++ sort(start, size, sizeof(struct jump_entry), jump_label_cmp, jump_label_swap); + } + + static struct jump_label_entry *get_jump_label_entry(jump_label_t key) +@@ -407,8 +418,11 @@ static void remove_jump_label_module_ini + count = e_module->nr_entries; + iter = e_module->table; + while (count--) { +- if (within_module_init(iter->code, mod)) ++ if (within_module_init(iter->code, mod)) { ++ pax_open_kernel(); + iter->key = 0; ++ pax_close_kernel(); ++ } + iter++; + } + } +diff -urNp linux-2.6.37/kernel/kallsyms.c linux-2.6.37/kernel/kallsyms.c +--- linux-2.6.37/kernel/kallsyms.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/kallsyms.c 2011-01-17 02:41:02.000000000 -0500 @@ -11,6 +11,9 @@ * Changed the compression method from stem compression to "table lookup" * compression (see scripts/kallsyms.c for a more complete description) @@ -49927,7 +50130,7 @@ index 6f6d091..b3aaa18 100644 #include <linux/kallsyms.h> #include <linux/module.h> #include <linux/init.h> -@@ -53,12 +56,33 @@ extern const unsigned long kallsyms_markers[] __attribute__((weak)); +@@ -53,12 +56,33 @@ extern const unsigned long kallsyms_mark static inline int is_kernel_inittext(unsigned long addr) { @@ -49961,7 +50164,7 @@ index 6f6d091..b3aaa18 100644 static inline int is_kernel_text(unsigned long addr) { if ((addr >= (unsigned long)_stext && addr <= (unsigned long)_etext) || -@@ -69,13 +93,28 @@ static inline int is_kernel_text(unsigned long addr) +@@ -69,13 +93,28 @@ static inline int is_kernel_text(unsigne static inline int is_kernel(unsigned long addr) { @@ -49990,7 +50193,7 @@ index 6f6d091..b3aaa18 100644 if (all_var) return is_kernel(addr); -@@ -416,7 +455,6 @@ static unsigned long get_ksymbol_core(struct kallsym_iter *iter) +@@ -416,7 +455,6 @@ static unsigned long get_ksymbol_core(st static void reset_iter(struct kallsym_iter *iter, loff_t new_pos) { @@ -49998,7 +50201,7 @@ index 6f6d091..b3aaa18 100644 iter->nameoff = get_symbol_offset(new_pos); iter->pos = new_pos; } -@@ -464,6 +502,11 @@ static int s_show(struct seq_file *m, void *p) +@@ -464,6 +502,11 @@ static int s_show(struct seq_file *m, vo { struct kallsym_iter *iter = m->private; @@ -50010,7 +50213,7 @@ index 6f6d091..b3aaa18 100644 /* Some debugging symbols have no name. Ignore them. */ if (!iter->name[0]) return 0; -@@ -504,7 +547,7 @@ static int kallsyms_open(struct inode *inode, struct file *file) +@@ -504,7 +547,7 @@ static int kallsyms_open(struct inode *i struct kallsym_iter *iter; int ret; @@ -50019,11 +50222,10 @@ index 6f6d091..b3aaa18 100644 if (!iter) return -ENOMEM; reset_iter(iter, 0); -diff --git a/kernel/kmod.c b/kernel/kmod.c -index 6e9b196..8d06f5b 100644 ---- a/kernel/kmod.c -+++ b/kernel/kmod.c -@@ -90,6 +90,18 @@ int __request_module(bool wait, const char *fmt, ...) +diff -urNp linux-2.6.37/kernel/kmod.c linux-2.6.37/kernel/kmod.c +--- linux-2.6.37/kernel/kmod.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/kmod.c 2011-02-12 10:56:18.000000000 -0500 +@@ -90,6 +90,28 @@ int __request_module(bool wait, const ch if (ret) return ret; @@ -50034,7 +50236,17 @@ index 6e9b196..8d06f5b 100644 + auto-loaded + */ + if (current_uid()) { -+ gr_log_nonroot_mod_load(module_name); ++#if !defined(CONFIG_IPV6) && !defined(CONFIG_IPV6_MODULE) ++ /* There are known knowns. These are things we know ++ that we know. There are known unknowns. That is to say, ++ there are things that we know we don't know. But there are ++ also unknown unknowns. There are things we don't know ++ we don't know. ++ This here is a known unknown. ++ */ ++ if (strcmp(module_name, "net-pf-10")) ++#endif ++ gr_log_nonroot_mod_load(module_name); + return -EPERM; + } +#endif @@ -50042,11 +50254,10 @@ index 6e9b196..8d06f5b 100644 /* If modprobe needs a service that is in a module, we get a recursive * loop. Limit the number of running kmod threads to max_threads/2 or * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method -diff --git a/kernel/kprobes.c b/kernel/kprobes.c -index 282035f..f4d28ca 100644 ---- a/kernel/kprobes.c -+++ b/kernel/kprobes.c -@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_insn_slot(struct kprobe_insn_cache *c) +diff -urNp linux-2.6.37/kernel/kprobes.c linux-2.6.37/kernel/kprobes.c +--- linux-2.6.37/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/kprobes.c 2011-01-17 02:41:02.000000000 -0500 +@@ -185,7 +185,7 @@ static kprobe_opcode_t __kprobes *__get_ * kernel image and loaded module images reside. This is required * so x86_64 can correctly handle the %rip-relative fixups. */ @@ -50055,7 +50266,7 @@ index 282035f..f4d28ca 100644 if (!kip->insns) { kfree(kip); return NULL; -@@ -223,7 +223,7 @@ static int __kprobes collect_one_slot(struct kprobe_insn_page *kip, int idx) +@@ -225,7 +225,7 @@ static int __kprobes collect_one_slot(st */ if (!list_is_singular(&kip->list)) { list_del(&kip->list); @@ -50064,7 +50275,7 @@ index 282035f..f4d28ca 100644 kfree(kip); } return 1; -@@ -1709,7 +1709,7 @@ static int __init init_kprobes(void) +@@ -1724,7 +1724,7 @@ static int __init init_kprobes(void) { int i, err = 0; unsigned long offset = 0, size = 0; @@ -50073,7 +50284,7 @@ index 282035f..f4d28ca 100644 const char *symbol_name; void *addr; struct kprobe_blackpoint *kb; -@@ -1835,7 +1835,7 @@ static int __kprobes show_kprobe_addr(struct seq_file *pi, void *v) +@@ -1850,7 +1850,7 @@ static int __kprobes show_kprobe_addr(st const char *sym = NULL; unsigned int i = *(loff_t *) v; unsigned long offset = 0; @@ -50082,10 +50293,9 @@ index 282035f..f4d28ca 100644 head = &kprobe_table[i]; preempt_disable(); -diff --git a/kernel/lockdep.c b/kernel/lockdep.c -index 5428679..6192ffe 100644 ---- a/kernel/lockdep.c -+++ b/kernel/lockdep.c +diff -urNp linux-2.6.37/kernel/lockdep.c linux-2.6.37/kernel/lockdep.c +--- linux-2.6.37/kernel/lockdep.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/lockdep.c 2011-01-17 02:41:02.000000000 -0500 @@ -571,6 +571,10 @@ static int static_obj(void *obj) end = (unsigned long) &_end, addr = (unsigned long) obj; @@ -50097,7 +50307,7 @@ index 5428679..6192ffe 100644 /* * static variable? */ -@@ -696,6 +700,7 @@ register_lock_class(struct lockdep_map *lock, unsigned int subclass, int force) +@@ -706,6 +710,7 @@ register_lock_class(struct lockdep_map * if (!static_obj(lock->key)) { debug_locks_off(); printk("INFO: trying to register non-static key.\n"); @@ -50105,11 +50315,19 @@ index 5428679..6192ffe 100644 printk("the code is fine but needs lockdep annotation.\n"); printk("turning off the locking correctness validator.\n"); dump_stack(); -diff --git a/kernel/lockdep_proc.c b/kernel/lockdep_proc.c -index 59b76c8..c25d1db 100644 ---- a/kernel/lockdep_proc.c -+++ b/kernel/lockdep_proc.c -@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, void *v) +@@ -2768,7 +2773,7 @@ static int __lock_acquire(struct lockdep + if (!class) + return 0; + } +- atomic_inc((atomic_t *)&class->ops); ++ atomic_inc_unchecked((atomic_unchecked_t *)&class->ops); + if (very_verbose(class)) { + printk("\nacquire class [%p] %s", class->key, class->name); + if (class->name_version > 1) +diff -urNp linux-2.6.37/kernel/lockdep_proc.c linux-2.6.37/kernel/lockdep_proc.c +--- linux-2.6.37/kernel/lockdep_proc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/lockdep_proc.c 2011-01-17 02:41:02.000000000 -0500 +@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v static void print_name(struct seq_file *m, struct lock_class *class) { @@ -50118,11 +50336,10 @@ index 59b76c8..c25d1db 100644 const char *name = class->name; if (!name) { -diff --git a/kernel/module.c b/kernel/module.c -index 6c56282..390a8a7 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -96,7 +96,8 @@ static BLOCKING_NOTIFIER_HEAD(module_notify_list); +diff -urNp linux-2.6.37/kernel/module.c linux-2.6.37/kernel/module.c +--- linux-2.6.37/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/module.c 2011-02-02 20:28:40.000000000 -0500 +@@ -97,7 +97,8 @@ static BLOCKING_NOTIFIER_HEAD(module_not /* Bounds of module allocation, for speeding __module_address. * Protected by module_mutex. */ @@ -50132,7 +50349,7 @@ index 6c56282..390a8a7 100644 int register_module_notifier(struct notifier_block * nb) { -@@ -250,7 +251,7 @@ bool each_symbol(bool (*fn)(const struct symsearch *arr, struct module *owner, +@@ -261,7 +262,7 @@ bool each_symbol(bool (*fn)(const struct return true; list_for_each_entry_rcu(mod, &modules, list) { @@ -50141,7 +50358,7 @@ index 6c56282..390a8a7 100644 { mod->syms, mod->syms + mod->num_syms, mod->crcs, NOT_GPL_ONLY, false }, { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms, -@@ -272,7 +273,7 @@ bool each_symbol(bool (*fn)(const struct symsearch *arr, struct module *owner, +@@ -283,7 +284,7 @@ bool each_symbol(bool (*fn)(const struct #endif }; @@ -50150,7 +50367,7 @@ index 6c56282..390a8a7 100644 return true; } return false; -@@ -383,7 +384,7 @@ static inline void __percpu *mod_percpu(struct module *mod) +@@ -394,7 +395,7 @@ static inline void __percpu *mod_percpu( static int percpu_modalloc(struct module *mod, unsigned long size, unsigned long align) { @@ -50159,7 +50376,16 @@ index 6c56282..390a8a7 100644 printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n", mod->name, align, PAGE_SIZE); align = PAGE_SIZE; -@@ -1562,7 +1563,8 @@ static void free_module(struct module *mod) +@@ -1122,7 +1123,7 @@ resolve_symbol_wait(struct module *mod, + */ + #ifdef CONFIG_SYSFS + +-#ifdef CONFIG_KALLSYMS ++#if defined(CONFIG_KALLSYMS) && !defined(CONFIG_GRKERNSEC_HIDESYM) + static inline bool sect_empty(const Elf_Shdr *sect) + { + return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0; +@@ -1566,15 +1567,18 @@ static void free_module(struct module *m destroy_params(mod->kp, mod->num_kp); /* This may be NULL, but that's OK */ @@ -50168,10 +50394,7 @@ index 6c56282..390a8a7 100644 + module_free_exec(mod, mod->module_init_rx); kfree(mod->args); percpu_modfree(mod); - #if defined(CONFIG_MODULE_UNLOAD) -@@ -1570,10 +1572,12 @@ static void free_module(struct module *mod) - free_percpu(mod->refptr); - #endif + /* Free lock-classes: */ - lockdep_free_key_range(mod->module_core, mod->core_size); + lockdep_free_key_range(mod->module_core_rx, mod->core_size_rx); @@ -50184,8 +50407,8 @@ index 6c56282..390a8a7 100644 #ifdef CONFIG_MPU update_protections(current->mm); -@@ -1670,7 +1674,9 @@ static int simplify_symbols(Elf_Shdr *sechdrs, - mod); +@@ -1667,7 +1671,9 @@ static int simplify_symbols(struct modul + ksym = resolve_symbol_wait(mod, info, name); /* Ok if resolved. */ if (ksym && !IS_ERR(ksym)) { + pax_open_kernel(); @@ -50194,35 +50417,35 @@ index 6c56282..390a8a7 100644 break; } -@@ -1690,7 +1696,9 @@ static int simplify_symbols(Elf_Shdr *sechdrs, +@@ -1686,7 +1692,9 @@ static int simplify_symbols(struct modul secbase = (unsigned long)mod_percpu(mod); else - secbase = sechdrs[sym[i].st_shndx].sh_addr; + secbase = info->sechdrs[sym[i].st_shndx].sh_addr; + pax_open_kernel(); sym[i].st_value += secbase; + pax_close_kernel(); break; } } -@@ -1751,11 +1759,12 @@ static void layout_sections(struct module *mod, +@@ -1774,11 +1782,12 @@ static void layout_sections(struct modul || s->sh_entsize != ~0UL - || strstarts(secstrings + s->sh_name, ".init")) + || strstarts(sname, ".init")) continue; - s->sh_entsize = get_offset(mod, &mod->core_size, s, i); + if ((s->sh_flags & SHF_WRITE) || !(s->sh_flags & SHF_ALLOC)) + s->sh_entsize = get_offset(mod, &mod->core_size_rw, s, i); + else + s->sh_entsize = get_offset(mod, &mod->core_size_rx, s, i); - DEBUGP("\t%s\n", secstrings + s->sh_name); + DEBUGP("\t%s\n", name); } - if (m == 0) - mod->core_text_size = mod->core_size; } DEBUGP("Init section allocation order:\n"); -@@ -1768,12 +1777,13 @@ static void layout_sections(struct module *mod, +@@ -1792,12 +1801,13 @@ static void layout_sections(struct modul || s->sh_entsize != ~0UL - || !strstarts(secstrings + s->sh_name, ".init")) + || !strstarts(sname, ".init")) continue; - s->sh_entsize = (get_offset(mod, &mod->init_size, s, i) - | INIT_OFFSET_MASK); @@ -50231,91 +50454,77 @@ index 6c56282..390a8a7 100644 + else + s->sh_entsize = get_offset(mod, &mod->init_size_rx, s, i); + s->sh_entsize |= INIT_OFFSET_MASK; - DEBUGP("\t%s\n", secstrings + s->sh_name); + DEBUGP("\t%s\n", sname); } - if (m == 0) - mod->init_text_size = mod->init_size; } } -@@ -1877,9 +1887,8 @@ static int is_exported(const char *name, unsigned long value, - - /* As per nm */ - static char elf_type(const Elf_Sym *sym, -- Elf_Shdr *sechdrs, -- const char *secstrings, -- struct module *mod) -+ const Elf_Shdr *sechdrs, -+ const char *secstrings) - { - if (ELF_ST_BIND(sym->st_info) == STB_WEAK) { - if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT) -@@ -1954,7 +1963,7 @@ static unsigned long layout_symtab(struct module *mod, +@@ -1965,7 +1975,7 @@ static void layout_symtab(struct module /* Put symbol section at end of init part of module. */ symsect->sh_flags |= SHF_ALLOC; - symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect, + symsect->sh_entsize = get_offset(mod, &mod->init_size_rx, symsect, - symindex) | INIT_OFFSET_MASK; - DEBUGP("\t%s\n", secstrings + symsect->sh_name); + info->index.sym) | INIT_OFFSET_MASK; + DEBUGP("\t%s\n", info->secstrings + symsect->sh_name); -@@ -1971,19 +1980,19 @@ static unsigned long layout_symtab(struct module *mod, +@@ -1982,19 +1992,19 @@ static void layout_symtab(struct module } /* Append room for core symbols at end of core part. */ -- symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1); -- mod->core_size = symoffs + ndst * sizeof(Elf_Sym); -+ symoffs = ALIGN(mod->core_size_rx, symsect->sh_addralign ?: 1); -+ mod->core_size_rx = symoffs + ndst * sizeof(Elf_Sym); +- info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1); +- mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym); ++ info->symoffs = ALIGN(mod->core_size_rx, symsect->sh_addralign ?: 1); ++ mod->core_size_rx = info->symoffs + ndst * sizeof(Elf_Sym); /* Put string table section at end of init part of module. */ strsect->sh_flags |= SHF_ALLOC; - strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect, + strsect->sh_entsize = get_offset(mod, &mod->init_size_rx, strsect, - strindex) | INIT_OFFSET_MASK; - DEBUGP("\t%s\n", secstrings + strsect->sh_name); + info->index.str) | INIT_OFFSET_MASK; + DEBUGP("\t%s\n", info->secstrings + strsect->sh_name); /* Append room for core symbols' strings at end of core part. */ -- *pstroffs = mod->core_size; -+ *pstroffs = mod->core_size_rx; - __set_bit(0, strmap); -- mod->core_size += bitmap_weight(strmap, strsect->sh_size); -+ mod->core_size_rx += bitmap_weight(strmap, strsect->sh_size); - - return symoffs; +- info->stroffs = mod->core_size; ++ info->stroffs = mod->core_size_rx; + __set_bit(0, info->strmap); +- mod->core_size += bitmap_weight(info->strmap, strsect->sh_size); ++ mod->core_size_rx += bitmap_weight(info->strmap, strsect->sh_size); } -@@ -2007,12 +2016,14 @@ static void add_kallsyms(struct module *mod, - mod->num_symtab = sechdrs[symindex].sh_size / sizeof(Elf_Sym); - mod->strtab = (void *)sechdrs[strindex].sh_addr; + + static void add_kallsyms(struct module *mod, const struct load_info *info) +@@ -2010,11 +2020,13 @@ static void add_kallsyms(struct module * + /* Make sure we get permanent strtab: don't use info->strtab. */ + mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr; + pax_open_kernel(); + /* Set types up while we still have access to sections. */ for (i = 0; i < mod->num_symtab; i++) - mod->symtab[i].st_info -- = elf_type(&mod->symtab[i], sechdrs, secstrings, mod); -+ = elf_type(&mod->symtab[i], sechdrs, secstrings); + mod->symtab[i].st_info = elf_type(&mod->symtab[i], info); -- mod->core_symtab = dst = mod->module_core + symoffs; -+ mod->core_symtab = dst = mod->module_core_rx + symoffs; +- mod->core_symtab = dst = mod->module_core + info->symoffs; ++ mod->core_symtab = dst = mod->module_core_rx + info->symoffs; src = mod->symtab; *dst = *src; for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) { -@@ -2024,10 +2035,12 @@ static void add_kallsyms(struct module *mod, +@@ -2027,10 +2039,12 @@ static void add_kallsyms(struct module * } mod->core_num_syms = ndst; -- mod->core_strtab = s = mod->module_core + stroffs; -+ mod->core_strtab = s = mod->module_core_rx + stroffs; - for (*s = 0, i = 1; i < sechdrs[strindex].sh_size; ++i) - if (test_bit(i, strmap)) +- mod->core_strtab = s = mod->module_core + info->stroffs; ++ mod->core_strtab = s = mod->module_core_rx + info->stroffs; + for (*s = 0, i = 1; i < info->sechdrs[info->index.str].sh_size; ++i) + if (test_bit(i, info->strmap)) *++s = mod->strtab[i]; + + pax_close_kernel(); } #else - static inline unsigned long layout_symtab(struct module *mod, -@@ -2070,17 +2083,33 @@ static void dynamic_debug_remove(struct _ddebug *debug) + static inline void layout_symtab(struct module *mod, struct load_info *info) +@@ -2059,17 +2073,33 @@ static void dynamic_debug_remove(struct ddebug_remove_module(debug->modname); } @@ -50354,8 +50563,8 @@ index 6c56282..390a8a7 100644 mutex_unlock(&module_mutex); } return ret; -@@ -2284,7 +2313,7 @@ static noinline struct module *load_module(void __user *umod, - secstrings, &stroffs, strmap); +@@ -2362,7 +2392,7 @@ static int move_module(struct module *mo + void *ptr; /* Do the allocs. */ - ptr = module_alloc_update_bounds(mod->core_size); @@ -50363,10 +50572,10 @@ index 6c56282..390a8a7 100644 /* * The pointer to this block is stored in the module structure * which is inside the block. Just mark it as not being a -@@ -2295,23 +2324,47 @@ static noinline struct module *load_module(void __user *umod, - err = -ENOMEM; - goto free_percpu; - } +@@ -2372,23 +2402,50 @@ static int move_module(struct module *mo + if (!ptr) + return -ENOMEM; + - memset(ptr, 0, mod->core_size); - mod->module_core = ptr; + memset(ptr, 0, mod->core_size_rw); @@ -50382,10 +50591,11 @@ index 6c56282..390a8a7 100644 */ - kmemleak_ignore(ptr); - if (!ptr && mod->init_size) { +- module_free(mod, mod->module_core); + kmemleak_not_leak(ptr); + if (!ptr && mod->init_size_rw) { -+ err = -ENOMEM; -+ goto free_core_rw; ++ module_free(mod, mod->module_core_rw); ++ return -ENOMEM; + } + memset(ptr, 0, mod->init_size_rw); + mod->module_init_rw = ptr; @@ -50393,8 +50603,9 @@ index 6c56282..390a8a7 100644 + ptr = module_alloc_update_bounds_rx(mod->core_size_rx); + kmemleak_not_leak(ptr); + if (!ptr) { -+ err = -ENOMEM; -+ goto free_init_rw; ++ module_free(mod, mod->module_init_rw); ++ module_free(mod, mod->module_core_rw); ++ return -ENOMEM; + } + + pax_open_kernel(); @@ -50405,9 +50616,10 @@ index 6c56282..390a8a7 100644 + ptr = module_alloc_update_bounds_rx(mod->init_size_rx); + kmemleak_not_leak(ptr); + if (!ptr && mod->init_size_rx) { - err = -ENOMEM; -- goto free_core; -+ goto free_core_rx; ++ module_free_exec(mod, mod->module_core_rx); ++ module_free(mod, mod->module_init_rw); ++ module_free(mod, mod->module_core_rw); + return -ENOMEM; } - memset(ptr, 0, mod->init_size); - mod->module_init = ptr; @@ -50419,77 +50631,60 @@ index 6c56282..390a8a7 100644 /* Transfer each section which specifies SHF_ALLOC */ DEBUGP("final section addresses:\n"); -@@ -2321,17 +2374,41 @@ static noinline struct module *load_module(void __user *umod, - if (!(sechdrs[i].sh_flags & SHF_ALLOC)) +@@ -2399,16 +2456,45 @@ static int move_module(struct module *mo + if (!(shdr->sh_flags & SHF_ALLOC)) continue; -- if (sechdrs[i].sh_entsize & INIT_OFFSET_MASK) +- if (shdr->sh_entsize & INIT_OFFSET_MASK) - dest = mod->module_init -- + (sechdrs[i].sh_entsize & ~INIT_OFFSET_MASK); +- + (shdr->sh_entsize & ~INIT_OFFSET_MASK); - else -- dest = mod->module_core + sechdrs[i].sh_entsize; -+ if (sechdrs[i].sh_entsize & INIT_OFFSET_MASK) { -+ if ((sechdrs[i].sh_flags & SHF_WRITE) || !(sechdrs[i].sh_flags & SHF_ALLOC)) +- dest = mod->module_core + shdr->sh_entsize; ++ if (shdr->sh_entsize & INIT_OFFSET_MASK) { ++ if ((shdr->sh_flags & SHF_WRITE) || !(shdr->sh_flags & SHF_ALLOC)) + dest = mod->module_init_rw -+ + (sechdrs[i].sh_entsize & ~INIT_OFFSET_MASK); ++ + (shdr->sh_entsize & ~INIT_OFFSET_MASK); + else + dest = mod->module_init_rx -+ + (sechdrs[i].sh_entsize & ~INIT_OFFSET_MASK); ++ + (shdr->sh_entsize & ~INIT_OFFSET_MASK); + } else { -+ if ((sechdrs[i].sh_flags & SHF_WRITE) || !(sechdrs[i].sh_flags & SHF_ALLOC)) -+ dest = mod->module_core_rw + sechdrs[i].sh_entsize; ++ if ((shdr->sh_flags & SHF_WRITE) || !(shdr->sh_flags & SHF_ALLOC)) ++ dest = mod->module_core_rw + shdr->sh_entsize; + else -+ dest = mod->module_core_rx + sechdrs[i].sh_entsize; ++ dest = mod->module_core_rx + shdr->sh_entsize; + } + -+ if (sechdrs[i].sh_type != SHT_NOBITS) { - -- if (sechdrs[i].sh_type != SHT_NOBITS) -- memcpy(dest, (void *)sechdrs[i].sh_addr, -- sechdrs[i].sh_size); ++ if (shdr->sh_type != SHT_NOBITS) { ++ +#ifdef CONFIG_PAX_KERNEXEC -+ if (!(sechdrs[i].sh_flags & SHF_WRITE) && (sechdrs[i].sh_flags & SHF_ALLOC)) { ++#ifdef CONFIG_X86_64 ++ if ((shdr->sh_flags & SHF_WRITE) && (shdr->sh_flags & SHF_EXECINSTR)) ++ set_memory_x((unsigned long)dest, (shdr->sh_size + PAGE_SIZE) >> PAGE_SHIFT); ++#endif ++ if (!(shdr->sh_flags & SHF_WRITE) && (shdr->sh_flags & SHF_ALLOC)) { + pax_open_kernel(); -+ memcpy(dest, (void *)sechdrs[i].sh_addr, sechdrs[i].sh_size); ++ memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size); + pax_close_kernel(); + } else +#endif -+ -+ memcpy(dest, (void *)sechdrs[i].sh_addr, sechdrs[i].sh_size); + +- if (shdr->sh_type != SHT_NOBITS) + memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size); + } /* Update sh_addr to point to copy in image. */ -- sechdrs[i].sh_addr = (unsigned long)dest; +- shdr->sh_addr = (unsigned long)dest; + +#ifdef CONFIG_PAX_KERNEXEC -+ if (sechdrs[i].sh_flags & SHF_EXECINSTR) -+ sechdrs[i].sh_addr = ktva_ktla((unsigned long)dest); ++ if (shdr->sh_flags & SHF_EXECINSTR) ++ shdr->sh_addr = ktva_ktla((unsigned long)dest); + else +#endif + -+ sechdrs[i].sh_addr = (unsigned long)dest; - DEBUGP("\t0x%lx %s\n", sechdrs[i].sh_addr, secstrings + sechdrs[i].sh_name); - } - /* Module has been moved. */ -@@ -2342,7 +2419,7 @@ static noinline struct module *load_module(void __user *umod, - mod->refptr = alloc_percpu(struct module_ref); - if (!mod->refptr) { - err = -ENOMEM; -- goto free_init; -+ goto free_init_rx; ++ shdr->sh_addr = (unsigned long)dest; + DEBUGP("\t0x%lx %s\n", + shdr->sh_addr, info->secstrings + shdr->sh_name); } - #endif - /* Now we've moved module, initialize linked lists, etc. */ -@@ -2452,8 +2529,8 @@ static noinline struct module *load_module(void __user *umod, - - /* Now do relocations. */ - for (i = 1; i < hdr->e_shnum; i++) { -- const char *strtab = (char *)sechdrs[strindex].sh_addr; - unsigned int info = sechdrs[i].sh_info; -+ strtab = (char *)sechdrs[strindex].sh_addr; - - /* Not a valid relocation section? */ - if (info >= hdr->e_shnum) -@@ -2503,12 +2580,12 @@ static noinline struct module *load_module(void __user *umod, +@@ -2459,12 +2545,12 @@ static void flush_module_icache(const st * Do it before processing of module parameters, so the module * can provide parameter accessor functions of its own. */ @@ -50507,29 +50702,21 @@ index 6c56282..390a8a7 100644 + (unsigned long)mod->module_core_rx + mod->core_size_rx); set_fs(old_fs); - -@@ -2574,12 +2651,16 @@ static noinline struct module *load_module(void __user *umod, - free_modinfo(mod); - module_unload_free(mod); - #if defined(CONFIG_MODULE_UNLOAD) -+ free_init_rx: - free_percpu(mod->refptr); -- free_init: - #endif + } +@@ -2536,8 +2622,10 @@ static void module_deallocate(struct mod + { + kfree(info->strmap); + percpu_modfree(mod); - module_free(mod, mod->module_init); -- free_core: - module_free(mod, mod->module_core); + module_free_exec(mod, mod->module_init_rx); -+ free_core_rx: + module_free_exec(mod, mod->module_core_rx); -+ free_init_rw: + module_free(mod, mod->module_init_rw); -+ free_core_rw: + module_free(mod, mod->module_core_rw); - /* mod will be freed with core. Don't access it beyond this line! */ - free_percpu: - free_percpu(percpu); -@@ -2669,10 +2750,12 @@ SYSCALL_DEFINE3(init_module, void __user *, umod, + } + + static int post_relocation(struct module *mod, const struct load_info *info) +@@ -2765,10 +2853,12 @@ SYSCALL_DEFINE3(init_module, void __user mod->symtab = mod->core_symtab; mod->strtab = mod->core_strtab; #endif @@ -50546,7 +50733,7 @@ index 6c56282..390a8a7 100644 mutex_unlock(&module_mutex); return 0; -@@ -2703,10 +2786,16 @@ static const char *get_ksymbol(struct module *mod, +@@ -2799,10 +2889,16 @@ static const char *get_ksymbol(struct mo unsigned long nextval; /* At worse, next value is at end of module */ @@ -50566,7 +50753,7 @@ index 6c56282..390a8a7 100644 /* Scan for closest preceeding symbol, and next symbol. (ELF starts real symbols at 1). */ -@@ -2952,7 +3041,7 @@ static int m_show(struct seq_file *m, void *p) +@@ -3048,7 +3144,7 @@ static int m_show(struct seq_file *m, vo char buf[8]; seq_printf(m, "%s %u", @@ -50575,7 +50762,7 @@ index 6c56282..390a8a7 100644 print_unload_info(m, mod); /* Informative for users. */ -@@ -2961,7 +3050,7 @@ static int m_show(struct seq_file *m, void *p) +@@ -3057,7 +3153,7 @@ static int m_show(struct seq_file *m, vo mod->state == MODULE_STATE_COMING ? "Loading": "Live"); /* Used by oprofile and other similar tools. */ @@ -50584,7 +50771,7 @@ index 6c56282..390a8a7 100644 /* Taints info */ if (mod->taints) -@@ -2997,7 +3086,17 @@ static const struct file_operations proc_modules_operations = { +@@ -3093,7 +3189,17 @@ static const struct file_operations proc static int __init proc_modules_init(void) { @@ -50602,7 +50789,7 @@ index 6c56282..390a8a7 100644 return 0; } module_init(proc_modules_init); -@@ -3056,12 +3155,12 @@ struct module *__module_address(unsigned long addr) +@@ -3152,12 +3258,12 @@ struct module *__module_address(unsigned { struct module *mod; @@ -50618,7 +50805,7 @@ index 6c56282..390a8a7 100644 return mod; return NULL; } -@@ -3095,11 +3194,20 @@ bool is_module_text_address(unsigned long addr) +@@ -3191,11 +3297,20 @@ bool is_module_text_address(unsigned lon */ struct module *__module_text_address(unsigned long addr) { @@ -50642,24 +50829,31 @@ index 6c56282..390a8a7 100644 mod = NULL; } return mod; -diff --git a/kernel/panic.c b/kernel/panic.c -index 3b16cd9..f0e5630 100644 ---- a/kernel/panic.c -+++ b/kernel/panic.c -@@ -429,7 +429,8 @@ EXPORT_SYMBOL(warn_slowpath_null); +diff -urNp linux-2.6.37/kernel/panic.c linux-2.6.37/kernel/panic.c +--- linux-2.6.37/kernel/panic.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/panic.c 2011-01-17 02:41:02.000000000 -0500 +@@ -368,7 +368,7 @@ static void warn_slowpath_common(const c + const char *board; + + printk(KERN_WARNING "------------[ cut here ]------------\n"); +- printk(KERN_WARNING "WARNING: at %s:%d %pS()\n", file, line, caller); ++ printk(KERN_WARNING "WARNING: at %s:%d %pA()\n", file, line, caller); + board = dmi_get_system_info(DMI_PRODUCT_NAME); + if (board) + printk(KERN_WARNING "Hardware name: %s\n", board); +@@ -423,7 +423,8 @@ EXPORT_SYMBOL(warn_slowpath_null); */ void __stack_chk_fail(void) { - panic("stack-protector: Kernel stack is corrupted in: %p\n", + dump_stack(); -+ panic("stack-protector: Kernel stack is corrupted in: %pS\n", ++ panic("stack-protector: Kernel stack is corrupted in: %pA\n", __builtin_return_address(0)); } EXPORT_SYMBOL(__stack_chk_fail); -diff --git a/kernel/pid.c b/kernel/pid.c -index e9fd8c1..bc28f95 100644 ---- a/kernel/pid.c -+++ b/kernel/pid.c +diff -urNp linux-2.6.37/kernel/pid.c linux-2.6.37/kernel/pid.c +--- linux-2.6.37/kernel/pid.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/pid.c 2011-01-17 02:41:02.000000000 -0500 @@ -33,6 +33,7 @@ #include <linux/rculist.h> #include <linux/bootmem.h> @@ -50668,7 +50862,7 @@ index e9fd8c1..bc28f95 100644 #include <linux/pid_namespace.h> #include <linux/init_task.h> #include <linux/syscalls.h> -@@ -45,7 +46,7 @@ struct pid init_struct_pid = INIT_STRUCT_PID; +@@ -45,7 +46,7 @@ struct pid init_struct_pid = INIT_STRUCT int pid_max = PID_MAX_DEFAULT; @@ -50677,13 +50871,14 @@ index e9fd8c1..bc28f95 100644 int pid_max_min = RESERVED_PIDS + 1; int pid_max_max = PID_MAX_LIMIT; -@@ -382,7 +383,14 @@ EXPORT_SYMBOL(pid_task); +@@ -416,8 +417,15 @@ EXPORT_SYMBOL(pid_task); */ struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns) { -- return pid_task(find_pid_ns(nr, ns), PIDTYPE_PID); + struct task_struct *task; -+ ++ + rcu_lockdep_assert(rcu_read_lock_held()); +- return pid_task(find_pid_ns(nr, ns), PIDTYPE_PID); + task = pid_task(find_pid_ns(nr, ns), PIDTYPE_PID); + + if (gr_pid_is_chrooted(task)) @@ -50693,10 +50888,9 @@ index e9fd8c1..bc28f95 100644 } struct task_struct *find_task_by_vpid(pid_t vnr) -diff --git a/kernel/posix-cpu-timers.c b/kernel/posix-cpu-timers.c -index 9829646..47f2b35 100644 ---- a/kernel/posix-cpu-timers.c -+++ b/kernel/posix-cpu-timers.c +diff -urNp linux-2.6.37/kernel/posix-cpu-timers.c linux-2.6.37/kernel/posix-cpu-timers.c +--- linux-2.6.37/kernel/posix-cpu-timers.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/posix-cpu-timers.c 2011-01-17 02:41:02.000000000 -0500 @@ -6,6 +6,7 @@ #include <linux/posix-timers.h> #include <linux/errno.h> @@ -50705,27 +50899,35 @@ index 9829646..47f2b35 100644 #include <asm/uaccess.h> #include <linux/kernel_stat.h> #include <trace/events/timer.h> -@@ -972,6 +973,7 @@ static void check_thread_timers(struct task_struct *tsk, - unsigned long hard = - ACCESS_ONCE(sig->rlim[RLIMIT_RTTIME].rlim_max); +diff -urNp linux-2.6.37/kernel/posix-timers.c linux-2.6.37/kernel/posix-timers.c +--- linux-2.6.37/kernel/posix-timers.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/posix-timers.c 2011-01-17 02:41:02.000000000 -0500 +@@ -42,6 +42,7 @@ + #include <linux/compiler.h> + #include <linux/idr.h> + #include <linux/posix-timers.h> ++#include <linux/grsecurity.h> + #include <linux/syscalls.h> + #include <linux/wait.h> + #include <linux/workqueue.h> +@@ -949,6 +950,13 @@ SYSCALL_DEFINE2(clock_settime, const clo + if (copy_from_user(&new_tp, tp, sizeof (*tp))) + return -EFAULT; -+ gr_learn_resource(tsk, RLIMIT_RTTIME, tsk->rt.timeout * (USEC_PER_SEC/HZ), 1); - if (hard != RLIM_INFINITY && - tsk->rt.timeout > DIV_ROUND_UP(hard, USEC_PER_SEC/HZ)) { - /* -@@ -1138,6 +1140,7 @@ static void check_process_timers(struct task_struct *tsk, - unsigned long hard = - ACCESS_ONCE(sig->rlim[RLIMIT_CPU].rlim_max); - cputime_t x; -+ gr_learn_resource(tsk, RLIMIT_CPU, psecs, 0); - if (psecs >= hard) { - /* - * At the hard limit, we just die. -diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index 684463e..21353fb 100644 ---- a/kernel/power/hibernate.c -+++ b/kernel/power/hibernate.c -@@ -50,14 +50,14 @@ enum { ++ /* only the CLOCK_REALTIME clock can be set, all other clocks ++ have their clock_set fptr set to a nosettime dummy function ++ CLOCK_REALTIME has a NULL clock_set fptr which causes it to ++ call common_clock_set, which calls do_sys_settimeofday, which ++ we hook ++ */ ++ + return CLOCK_DISPATCH(which_clock, clock_set, (which_clock, &new_tp)); + } + +diff -urNp linux-2.6.37/kernel/power/hibernate.c linux-2.6.37/kernel/power/hibernate.c +--- linux-2.6.37/kernel/power/hibernate.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/power/hibernate.c 2011-01-17 02:41:02.000000000 -0500 +@@ -51,14 +51,14 @@ enum { static int hibernation_mode = HIBERNATION_SHUTDOWN; @@ -50742,11 +50944,10 @@ index 684463e..21353fb 100644 { if (ops && !(ops->begin && ops->end && ops->pre_snapshot && ops->prepare && ops->finish && ops->enter && ops->pre_restore -diff --git a/kernel/power/poweroff.c b/kernel/power/poweroff.c -index e8b3370..484c2e4 100644 ---- a/kernel/power/poweroff.c -+++ b/kernel/power/poweroff.c -@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_poweroff_op = { +diff -urNp linux-2.6.37/kernel/power/poweroff.c linux-2.6.37/kernel/power/poweroff.c +--- linux-2.6.37/kernel/power/poweroff.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/power/poweroff.c 2011-01-17 02:41:02.000000000 -0500 +@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof .enable_mask = SYSRQ_ENABLE_BOOT, }; @@ -50755,19 +50956,19 @@ index e8b3370..484c2e4 100644 { register_sysrq_key('o', &sysrq_poweroff_op); return 0; -diff --git a/kernel/power/process.c b/kernel/power/process.c -index 71ae290..3ab7c83 100644 ---- a/kernel/power/process.c -+++ b/kernel/power/process.c -@@ -38,12 +38,15 @@ static int try_to_freeze_tasks(bool sig_only) - struct timeval start, end; +diff -urNp linux-2.6.37/kernel/power/process.c linux-2.6.37/kernel/power/process.c +--- linux-2.6.37/kernel/power/process.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/power/process.c 2011-01-17 02:41:02.000000000 -0500 +@@ -41,6 +41,7 @@ static int try_to_freeze_tasks(bool sig_ u64 elapsed_csecs64; unsigned int elapsed_csecs; + bool wakeup = false; + bool timedout = false; do_gettimeofday(&start); - end_time = jiffies + TIMEOUT; +@@ -51,6 +52,8 @@ static int try_to_freeze_tasks(bool sig_ + while (true) { todo = 0; + if (time_after(jiffies, end_time)) @@ -50775,7 +50976,7 @@ index 71ae290..3ab7c83 100644 read_lock(&tasklist_lock); do_each_thread(g, p) { if (frozen(p) || !freezeable(p)) -@@ -58,12 +61,16 @@ static int try_to_freeze_tasks(bool sig_only) +@@ -65,9 +68,13 @@ static int try_to_freeze_tasks(bool sig_ * It is "frozen enough". If the task does wake * up, it will immediately call try_to_freeze. */ @@ -50790,16 +50991,20 @@ index 71ae290..3ab7c83 100644 + } } while_each_thread(g, p); read_unlock(&tasklist_lock); + +@@ -76,7 +83,7 @@ static int try_to_freeze_tasks(bool sig_ + todo += wq_busy; + } + - if (!todo || time_after(jiffies, end_time)) + if (!todo || timedout) break; - /* -diff --git a/kernel/power/suspend.c b/kernel/power/suspend.c -index b0f28dd..d380af8 100644 ---- a/kernel/power/suspend.c -+++ b/kernel/power/suspend.c -@@ -30,13 +30,13 @@ const char *const pm_states[PM_SUSPEND_MAX] = { + if (!pm_check_wakeup_events()) { +diff -urNp linux-2.6.37/kernel/power/suspend.c linux-2.6.37/kernel/power/suspend.c +--- linux-2.6.37/kernel/power/suspend.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/power/suspend.c 2011-01-17 02:41:02.000000000 -0500 +@@ -30,13 +30,13 @@ const char *const pm_states[PM_SUSPEND_M [PM_SUSPEND_MEM] = "mem", }; @@ -50815,11 +51020,10 @@ index b0f28dd..d380af8 100644 { mutex_lock(&pm_mutex); suspend_ops = ops; -diff --git a/kernel/printk.c b/kernel/printk.c -index 444b770..6a0eaf4 100644 ---- a/kernel/printk.c -+++ b/kernel/printk.c -@@ -266,6 +266,11 @@ int do_syslog(int type, char __user *buf, int len, bool from_file) +diff -urNp linux-2.6.37/kernel/printk.c linux-2.6.37/kernel/printk.c +--- linux-2.6.37/kernel/printk.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/printk.c 2011-01-17 02:41:02.000000000 -0500 +@@ -274,6 +274,11 @@ int do_syslog(int type, char __user *buf char c; int error = 0; @@ -50828,14 +51032,13 @@ index 444b770..6a0eaf4 100644 + return -EPERM; +#endif + - error = security_syslog(type, from_file); - if (error) - return error; -diff --git a/kernel/ptrace.c b/kernel/ptrace.c -index 74a3d69..fe6f3fb 100644 ---- a/kernel/ptrace.c -+++ b/kernel/ptrace.c -@@ -140,7 +140,7 @@ int __ptrace_may_access(struct task_struct *task, unsigned int mode) + /* + * If this is from /proc/kmsg we only do the capabilities checks + * at open time. +diff -urNp linux-2.6.37/kernel/ptrace.c linux-2.6.37/kernel/ptrace.c +--- linux-2.6.37/kernel/ptrace.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/ptrace.c 2011-02-12 10:37:18.000000000 -0500 +@@ -140,7 +140,7 @@ int __ptrace_may_access(struct task_stru cred->gid != tcred->egid || cred->gid != tcred->sgid || cred->gid != tcred->gid) && @@ -50844,7 +51047,7 @@ index 74a3d69..fe6f3fb 100644 rcu_read_unlock(); return -EPERM; } -@@ -148,7 +148,7 @@ int __ptrace_may_access(struct task_struct *task, unsigned int mode) +@@ -148,7 +148,7 @@ int __ptrace_may_access(struct task_stru smp_rmb(); if (task->mm) dumpable = get_dumpable(task->mm); @@ -50853,7 +51056,7 @@ index 74a3d69..fe6f3fb 100644 return -EPERM; return security_ptrace_access_check(task, mode); -@@ -198,7 +198,7 @@ int ptrace_attach(struct task_struct *task) +@@ -198,7 +198,7 @@ int ptrace_attach(struct task_struct *ta goto unlock_tasklist; task->ptrace = PT_PTRACED; @@ -50862,7 +51065,16 @@ index 74a3d69..fe6f3fb 100644 task->ptrace |= PT_PTRACE_CAP; __ptrace_link(task, current); -@@ -361,7 +361,7 @@ int ptrace_readdata(struct task_struct *tsk, unsigned long src, char __user *dst +@@ -313,7 +313,7 @@ int ptrace_detach(struct task_struct *ch + child->exit_code = data; + dead = __ptrace_detach(current, child); + if (!child->exit_state) +- wake_up_process(child); ++ wake_up_state(child, TASK_TRACED | TASK_STOPPED); + } + write_unlock_irq(&tasklist_lock); + +@@ -369,7 +369,7 @@ int ptrace_readdata(struct task_struct * break; return -EIO; } @@ -50871,29 +51083,16 @@ index 74a3d69..fe6f3fb 100644 return -EFAULT; copied += retval; src += retval; -@@ -572,18 +572,18 @@ int ptrace_request(struct task_struct *child, long request, - ret = ptrace_setoptions(child, data); - break; - case PTRACE_GETEVENTMSG: -- ret = put_user(child->ptrace_message, (unsigned long __user *) data); -+ ret = put_user(child->ptrace_message, (__force unsigned long __user *) data); - break; - - case PTRACE_GETSIGINFO: - ret = ptrace_getsiginfo(child, &siginfo); - if (!ret) -- ret = copy_siginfo_to_user((siginfo_t __user *) data, -+ ret = copy_siginfo_to_user((__force siginfo_t __user *) data, - &siginfo); - break; +@@ -565,7 +565,7 @@ int ptrace_request(struct task_struct *c + { + int ret = -EIO; + siginfo_t siginfo; +- void __user *datavp = (void __user *) data; ++ void __user *datavp = (__force void __user *) data; + unsigned long __user *datalp = datavp; - case PTRACE_SETSIGINFO: -- if (copy_from_user(&siginfo, (siginfo_t __user *) data, -+ if (copy_from_user(&siginfo, (__force siginfo_t __user *) data, - sizeof siginfo)) - ret = -EFAULT; - else -@@ -703,14 +703,21 @@ SYSCALL_DEFINE4(ptrace, long, request, long, pid, long, addr, long, data) + switch (request) { +@@ -713,14 +713,21 @@ SYSCALL_DEFINE4(ptrace, long, request, l goto out; } @@ -50916,7 +51115,7 @@ index 74a3d69..fe6f3fb 100644 goto out_put_task_struct; } -@@ -734,7 +741,7 @@ int generic_ptrace_peekdata(struct task_struct *tsk, long addr, long data) +@@ -745,7 +752,7 @@ int generic_ptrace_peekdata(struct task_ copied = access_process_vm(tsk, addr, &tmp, sizeof(tmp), 0); if (copied != sizeof(tmp)) return -EIO; @@ -50924,12 +51123,34 @@ index 74a3d69..fe6f3fb 100644 + return put_user(tmp, (__force unsigned long __user *)data); } - int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data) -diff --git a/kernel/rcutree.c b/kernel/rcutree.c -index d443734..6d5ddfc 100644 ---- a/kernel/rcutree.c -+++ b/kernel/rcutree.c -@@ -1356,7 +1356,7 @@ __rcu_process_callbacks(struct rcu_state *rsp, struct rcu_data *rdp) + int generic_ptrace_pokedata(struct task_struct *tsk, unsigned long addr, +@@ -855,14 +862,21 @@ asmlinkage long compat_sys_ptrace(compat + goto out; + } + ++ if (gr_handle_ptrace(child, request)) { ++ ret = -EPERM; ++ goto out_put_task_struct; ++ } ++ + if (request == PTRACE_ATTACH) { + ret = ptrace_attach(child); + /* + * Some architectures need to do book-keeping after + * a ptrace attach. + */ +- if (!ret) ++ if (!ret) { + arch_ptrace_attach(child); ++ gr_audit_ptrace(child); ++ } + goto out_put_task_struct; + } + +diff -urNp linux-2.6.37/kernel/rcutree.c linux-2.6.37/kernel/rcutree.c +--- linux-2.6.37/kernel/rcutree.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/rcutree.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1394,7 +1394,7 @@ __rcu_process_callbacks(struct rcu_state /* * Do softirq processing for the current CPU. */ @@ -50938,11 +51159,22 @@ index d443734..6d5ddfc 100644 { /* * Memory references from any prior RCU read-side critical sections -diff --git a/kernel/resource.c b/kernel/resource.c -index 7b36976..b7fb57a 100644 ---- a/kernel/resource.c -+++ b/kernel/resource.c -@@ -133,8 +133,18 @@ static const struct file_operations proc_iomem_operations = { +diff -urNp linux-2.6.37/kernel/rcutree_plugin.h linux-2.6.37/kernel/rcutree_plugin.h +--- linux-2.6.37/kernel/rcutree_plugin.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/rcutree_plugin.h 2011-01-17 02:41:02.000000000 -0500 +@@ -729,7 +729,7 @@ void synchronize_rcu_expedited(void) + + /* Clean up and exit. */ + smp_mb(); /* ensure expedited GP seen before counter increment. */ +- ACCESS_ONCE(sync_rcu_preempt_exp_count)++; ++ ACCESS_ONCE_RW(sync_rcu_preempt_exp_count)++; + unlock_mb_ret: + mutex_unlock(&sync_rcu_preempt_exp_mutex); + mb_ret: +diff -urNp linux-2.6.37/kernel/resource.c linux-2.6.37/kernel/resource.c +--- linux-2.6.37/kernel/resource.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/resource.c 2011-01-17 02:41:02.000000000 -0500 +@@ -133,8 +133,18 @@ static const struct file_operations proc static int __init ioresources_init(void) { @@ -50961,11 +51193,10 @@ index 7b36976..b7fb57a 100644 return 0; } __initcall(ioresources_init); -diff --git a/kernel/rtmutex.c b/kernel/rtmutex.c -index a960481..d373438 100644 ---- a/kernel/rtmutex.c -+++ b/kernel/rtmutex.c -@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt_mutex *lock) +diff -urNp linux-2.6.37/kernel/rtmutex.c linux-2.6.37/kernel/rtmutex.c +--- linux-2.6.37/kernel/rtmutex.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/rtmutex.c 2011-01-17 02:41:02.000000000 -0500 +@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt */ raw_spin_lock_irqsave(&pendowner->pi_lock, flags); @@ -50974,11 +51205,10 @@ index a960481..d373438 100644 WARN_ON(pendowner->pi_blocked_on != waiter); WARN_ON(pendowner->pi_blocked_on->lock != lock); -diff --git a/kernel/sched.c b/kernel/sched.c -index 837f480..b9c779e 100644 ---- a/kernel/sched.c -+++ b/kernel/sched.c -@@ -4259,6 +4259,8 @@ int can_nice(const struct task_struct *p, const int nice) +diff -urNp linux-2.6.37/kernel/sched.c linux-2.6.37/kernel/sched.c +--- linux-2.6.37/kernel/sched.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/sched.c 2011-01-17 02:41:02.000000000 -0500 +@@ -4770,6 +4770,8 @@ int can_nice(const struct task_struct *p /* convert nice value [19,-20] to rlimit style value [1,40] */ int nice_rlim = 20 - nice; @@ -50987,7 +51217,7 @@ index 837f480..b9c779e 100644 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) || capable(CAP_SYS_NICE)); } -@@ -4292,7 +4294,8 @@ SYSCALL_DEFINE1(nice, int, increment) +@@ -4803,7 +4805,8 @@ SYSCALL_DEFINE1(nice, int, increment) if (nice > 19) nice = 19; @@ -50997,15 +51227,15 @@ index 837f480..b9c779e 100644 return -EPERM; retval = security_task_setnice(current, nice); -@@ -4439,6 +4442,7 @@ recheck: - rlim_rtprio = task_rlimit(p, RLIMIT_RTPRIO); - unlock_task_sighand(p, &flags); +@@ -4946,6 +4949,7 @@ recheck: + unsigned long rlim_rtprio = + task_rlimit(p, RLIMIT_RTPRIO); -+ gr_learn_resource(p, RLIMIT_RTPRIO, param->sched_priority, 1); ++ gr_learn_resource(p, RLIMIT_RTPRIO, param->sched_priority, 1); /* can't set/change the rt policy */ if (policy != p->policy && !rlim_rtprio) return -EPERM; -@@ -6593,7 +6597,7 @@ static void init_sched_groups_power(int cpu, struct sched_domain *sd) +@@ -7155,7 +7159,7 @@ static void init_sched_groups_power(int long power; int weight; @@ -51014,24 +51244,22 @@ index 837f480..b9c779e 100644 if (cpu != group_first_cpu(sd->groups)) return; -diff --git a/kernel/sched_fair.c b/kernel/sched_fair.c -index a878b53..5e7a646 100644 ---- a/kernel/sched_fair.c -+++ b/kernel/sched_fair.c -@@ -3390,7 +3390,7 @@ out: - * In CONFIG_NO_HZ case, the idle load balance owner will do the - * rebalancing for all the cpus for whom scheduler ticks are stopped. +diff -urNp linux-2.6.37/kernel/sched_fair.c linux-2.6.37/kernel/sched_fair.c +--- linux-2.6.37/kernel/sched_fair.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/sched_fair.c 2011-01-17 02:41:02.000000000 -0500 +@@ -3724,7 +3724,7 @@ static void nohz_idle_balance(int this_c + * run_rebalance_domains is triggered when needed from the scheduler tick. + * Also triggered for nohz idle balancing (with nohz_balancing_kick set). */ -static void run_rebalance_domains(struct softirq_action *h) +static void run_rebalance_domains(void) { int this_cpu = smp_processor_id(); struct rq *this_rq = cpu_rq(this_cpu); -diff --git a/kernel/signal.c b/kernel/signal.c -index bded651..cd470ef 100644 ---- a/kernel/signal.c -+++ b/kernel/signal.c -@@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cachep; +diff -urNp linux-2.6.37/kernel/signal.c linux-2.6.37/kernel/signal.c +--- linux-2.6.37/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/signal.c 2011-02-12 11:22:39.000000000 -0500 +@@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache int print_fatal_signals __read_mostly; @@ -51046,7 +51274,7 @@ index bded651..cd470ef 100644 { /* Is it explicitly or implicitly ignored? */ return handler == SIG_IGN || -@@ -60,7 +60,7 @@ static int sig_handler_ignored(void __user *handler, int sig) +@@ -60,7 +60,7 @@ static int sig_handler_ignored(void __us static int sig_task_ignored(struct task_struct *t, int sig, int from_ancestor_ns) { @@ -51055,7 +51283,7 @@ index bded651..cd470ef 100644 handler = sig_handler(t, sig); -@@ -243,6 +243,9 @@ __sigqueue_alloc(int sig, struct task_struct *t, gfp_t flags, int override_rlimi +@@ -243,6 +243,9 @@ __sigqueue_alloc(int sig, struct task_st atomic_inc(&user->sigpending); rcu_read_unlock(); @@ -51065,7 +51293,7 @@ index bded651..cd470ef 100644 if (override_rlimit || atomic_read(&user->sigpending) <= task_rlimit(t, RLIMIT_SIGPENDING)) { -@@ -367,7 +370,7 @@ flush_signal_handlers(struct task_struct *t, int force_default) +@@ -367,7 +370,7 @@ flush_signal_handlers(struct task_struct int unhandled_signal(struct task_struct *tsk, int sig) { @@ -51074,7 +51302,7 @@ index bded651..cd470ef 100644 if (is_global_init(tsk)) return 1; if (handler != SIG_IGN && handler != SIG_DFL) -@@ -678,6 +681,9 @@ static int check_kill_permission(int sig, struct siginfo *info, +@@ -678,6 +681,9 @@ static int check_kill_permission(int sig } } @@ -51084,7 +51312,7 @@ index bded651..cd470ef 100644 return security_task_kill(t, info, sig, 0); } -@@ -1025,7 +1031,7 @@ __group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p) +@@ -1025,7 +1031,7 @@ __group_send_sig_info(int sig, struct si return send_signal(sig, info, p, 1); } @@ -51093,17 +51321,34 @@ index bded651..cd470ef 100644 specific_send_sig_info(int sig, struct siginfo *info, struct task_struct *t) { return send_signal(sig, info, t, 0); -@@ -1079,6 +1085,9 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t) +@@ -1062,6 +1068,7 @@ force_sig_info(int sig, struct siginfo * + unsigned long int flags; + int ret, blocked, ignored; + struct k_sigaction *action; ++ int is_unhandled = 0; + + spin_lock_irqsave(&t->sighand->siglock, flags); + action = &t->sighand->action[sig-1]; +@@ -1076,9 +1083,18 @@ force_sig_info(int sig, struct siginfo * + } + if (action->sa.sa_handler == SIG_DFL) + t->signal->flags &= ~SIGNAL_UNKILLABLE; ++ if (action->sa.sa_handler == SIG_IGN || action->sa.sa_handler == SIG_DFL) ++ is_unhandled = 1; ret = specific_send_sig_info(sig, info, t); spin_unlock_irqrestore(&t->sighand->siglock, flags); -+ gr_log_signal(sig, !is_si_special(info) ? info->si_addr : NULL, t); -+ gr_handle_crash(t, sig); ++ /* only deal with unhandled signals, java etc trigger SIGSEGV during ++ normal operation */ ++ if (is_unhandled) { ++ gr_log_signal(sig, !is_si_special(info) ? info->si_addr : NULL, t); ++ gr_handle_crash(t, sig); ++ } + return ret; } -@@ -1136,8 +1145,11 @@ int group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p) +@@ -1137,8 +1153,11 @@ int group_send_sig_info(int sig, struct ret = check_kill_permission(sig, info, p); rcu_read_unlock(); @@ -51116,11 +51361,10 @@ index bded651..cd470ef 100644 return ret; } -diff --git a/kernel/smp.c b/kernel/smp.c -index 75c970c..fe561b3 100644 ---- a/kernel/smp.c -+++ b/kernel/smp.c -@@ -499,22 +499,22 @@ int smp_call_function(void (*func)(void *), void *info, int wait) +diff -urNp linux-2.6.37/kernel/smp.c linux-2.6.37/kernel/smp.c +--- linux-2.6.37/kernel/smp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/smp.c 2011-01-17 02:41:02.000000000 -0500 +@@ -510,22 +510,22 @@ int smp_call_function(smp_call_func_t fu } EXPORT_SYMBOL(smp_call_function); @@ -51147,11 +51391,10 @@ index 75c970c..fe561b3 100644 { raw_spin_unlock_irq(&call_function.lock); } -diff --git a/kernel/softirq.c b/kernel/softirq.c -index 07b4f1b..7ea31d6 100644 ---- a/kernel/softirq.c -+++ b/kernel/softirq.c -@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec[NR_SOFTIRQS] __cacheline_aligned_in_smp +diff -urNp linux-2.6.37/kernel/softirq.c linux-2.6.37/kernel/softirq.c +--- linux-2.6.37/kernel/softirq.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/softirq.c 2011-01-17 02:41:02.000000000 -0500 +@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); @@ -51160,7 +51403,7 @@ index 07b4f1b..7ea31d6 100644 "HI", "TIMER", "NET_TX", "NET_RX", "BLOCK", "BLOCK_IOPOLL", "TASKLET", "SCHED", "HRTIMER", "RCU" }; -@@ -190,7 +190,7 @@ EXPORT_SYMBOL(local_bh_enable_ip); +@@ -206,7 +206,7 @@ EXPORT_SYMBOL(local_bh_enable_ip); asmlinkage void __do_softirq(void) { @@ -51169,16 +51412,16 @@ index 07b4f1b..7ea31d6 100644 __u32 pending; int max_restart = MAX_SOFTIRQ_RESTART; int cpu; -@@ -216,7 +216,7 @@ restart: - kstat_incr_softirqs_this_cpu(h - softirq_vec); +@@ -235,7 +235,7 @@ restart: + kstat_incr_softirqs_this_cpu(vec_nr); - trace_softirq_entry(h, softirq_vec); + trace_softirq_entry(vec_nr); - h->action(h); + h->action(); - trace_softirq_exit(h, softirq_vec); + trace_softirq_exit(vec_nr); if (unlikely(prev_count != preempt_count())) { - printk(KERN_ERR "huh, entered softirq %td %s %p" -@@ -340,7 +340,7 @@ void raise_softirq(unsigned int nr) + printk(KERN_ERR "huh, entered softirq %u %s %p" +@@ -365,7 +365,7 @@ void raise_softirq(unsigned int nr) local_irq_restore(flags); } @@ -51187,7 +51430,7 @@ index 07b4f1b..7ea31d6 100644 { softirq_vec[nr].action = action; } -@@ -396,7 +396,7 @@ void __tasklet_hi_schedule_first(struct tasklet_struct *t) +@@ -421,7 +421,7 @@ void __tasklet_hi_schedule_first(struct EXPORT_SYMBOL(__tasklet_hi_schedule_first); @@ -51196,7 +51439,7 @@ index 07b4f1b..7ea31d6 100644 { struct tasklet_struct *list; -@@ -431,7 +431,7 @@ static void tasklet_action(struct softirq_action *a) +@@ -456,7 +456,7 @@ static void tasklet_action(struct softir } } @@ -51205,11 +51448,10 @@ index 07b4f1b..7ea31d6 100644 { struct tasklet_struct *list; -diff --git a/kernel/sys.c b/kernel/sys.c -index f4fcc6e..20fe9aa 100644 ---- a/kernel/sys.c -+++ b/kernel/sys.c -@@ -134,6 +134,12 @@ static int set_one_prio(struct task_struct *p, int niceval, int error) +diff -urNp linux-2.6.37/kernel/sys.c linux-2.6.37/kernel/sys.c +--- linux-2.6.37/kernel/sys.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/sys.c 2011-01-17 02:41:02.000000000 -0500 +@@ -134,6 +134,12 @@ static int set_one_prio(struct task_stru error = -EACCES; goto out; } @@ -51222,7 +51464,7 @@ index f4fcc6e..20fe9aa 100644 no_nice = security_task_setnice(p, niceval); if (no_nice) { error = no_nice; -@@ -511,6 +517,9 @@ SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) +@@ -511,6 +517,9 @@ SYSCALL_DEFINE2(setregid, gid_t, rgid, g goto error; } @@ -51243,7 +51485,7 @@ index f4fcc6e..20fe9aa 100644 if (capable(CAP_SETGID)) new->gid = new->egid = new->sgid = new->fsgid = gid; else if (gid == old->gid || gid == old->sgid) -@@ -620,6 +633,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) +@@ -620,6 +633,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, u goto error; } @@ -51266,7 +51508,7 @@ index f4fcc6e..20fe9aa 100644 if (capable(CAP_SETUID)) { new->suid = new->uid = uid; if (uid != old->uid) { -@@ -718,6 +740,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) +@@ -718,6 +740,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid, goto error; } @@ -51276,7 +51518,7 @@ index f4fcc6e..20fe9aa 100644 if (ruid != (uid_t) -1) { new->uid = ruid; if (ruid != old->uid) { -@@ -782,6 +807,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) +@@ -782,6 +807,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid, goto error; } @@ -51321,7 +51563,7 @@ index f4fcc6e..20fe9aa 100644 abort_creds(new); return old_fsgid; -@@ -1493,7 +1529,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, +@@ -1607,7 +1643,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi error = get_dumpable(me->mm); break; case PR_SET_DUMPABLE: @@ -51330,11 +51572,10 @@ index f4fcc6e..20fe9aa 100644 error = -EINVAL; break; } -diff --git a/kernel/sysctl.c b/kernel/sysctl.c -index d24f761..016010c 100644 ---- a/kernel/sysctl.c -+++ b/kernel/sysctl.c -@@ -78,6 +78,13 @@ +diff -urNp linux-2.6.37/kernel/sysctl.c linux-2.6.37/kernel/sysctl.c +--- linux-2.6.37/kernel/sysctl.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/sysctl.c 2011-01-17 02:41:02.000000000 -0500 +@@ -83,6 +83,13 @@ #if defined(CONFIG_SYSCTL) @@ -51348,7 +51589,7 @@ index d24f761..016010c 100644 /* External variables not in a header file. */ extern int sysctl_overcommit_memory; -@@ -185,6 +192,7 @@ static int sysrq_sysctl_handler(ctl_table *table, int write, +@@ -188,6 +195,7 @@ static int sysrq_sysctl_handler(ctl_tabl } #endif @@ -51400,7 +51641,16 @@ index d24f761..016010c 100644 { .procname = "sched_child_runs_first", .data = &sysctl_sched_child_runs_first, -@@ -1171,6 +1209,13 @@ static struct ctl_table vm_table[] = { +@@ -549,7 +587,7 @@ static struct ctl_table kern_table[] = { + .data = &modprobe_path, + .maxlen = KMOD_PATH_LEN, + .mode = 0644, +- .proc_handler = proc_dostring, ++ .proc_handler = proc_dostring_modpriv, + }, + { + .procname = "modules_disabled", +@@ -1180,6 +1218,13 @@ static struct ctl_table vm_table[] = { .proc_handler = proc_dointvec_minmax, .extra1 = &zero, }, @@ -51414,7 +51664,7 @@ index d24f761..016010c 100644 #else { .procname = "nr_trim_pages", -@@ -1686,6 +1731,16 @@ int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op) +@@ -1695,6 +1740,16 @@ int sysctl_perm(struct ctl_table_root *r int error; int mode; @@ -51431,7 +51681,24 @@ index d24f761..016010c 100644 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC)); if (error) return error; -@@ -2201,6 +2256,8 @@ static int proc_put_long(void __user **buf, size_t *size, unsigned long val, +@@ -2102,6 +2157,16 @@ int proc_dostring(struct ctl_table *tabl + buffer, lenp, ppos); + } + ++int proc_dostring_modpriv(struct ctl_table *table, int write, ++ void __user *buffer, size_t *lenp, loff_t *ppos) ++{ ++ if (write && !capable(CAP_SYS_MODULE)) ++ return -EPERM; ++ ++ return _proc_do_string(table->data, table->maxlen, write, ++ buffer, lenp, ppos); ++} ++ + static size_t proc_skip_spaces(char **buf) + { + size_t ret; +@@ -2207,6 +2272,8 @@ static int proc_put_long(void __user **b len = strlen(tmp); if (len > *size) len = *size; @@ -51440,16 +51707,7 @@ index d24f761..016010c 100644 if (copy_to_user(*buf, tmp, len)) return -EFAULT; *size -= len; -@@ -2486,7 +2543,7 @@ static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int - kbuf[left] = 0; - } - -- for (; left && vleft--; i++, min++, max++, first=0) { -+ for (; left && vleft--; i++, first=0) { - unsigned long val; - - if (write) { -@@ -2506,8 +2563,11 @@ static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int +@@ -2512,8 +2579,11 @@ static int __do_proc_doulongvec_minmax(v *i = val; } else { val = convdiv * (*i) / convmul; @@ -51462,10 +51720,41 @@ index d24f761..016010c 100644 err = proc_put_long(&buffer, &left, val, false); if (err) break; -diff --git a/kernel/taskstats.c b/kernel/taskstats.c -index 11281d5..4586db0 100644 ---- a/kernel/taskstats.c -+++ b/kernel/taskstats.c +@@ -2908,6 +2978,12 @@ int proc_dostring(struct ctl_table *tabl + return -ENOSYS; + } + ++int proc_dostring_modpriv(struct ctl_table *table, int write, ++ void __user *buffer, size_t *lenp, loff_t *ppos) ++{ ++ return -ENOSYS; ++} ++ + int proc_dointvec(struct ctl_table *table, int write, + void __user *buffer, size_t *lenp, loff_t *ppos) + { +@@ -2964,6 +3040,7 @@ EXPORT_SYMBOL(proc_dointvec_minmax); + EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); + EXPORT_SYMBOL(proc_dointvec_ms_jiffies); + EXPORT_SYMBOL(proc_dostring); ++EXPORT_SYMBOL(proc_dostring_modpriv); + EXPORT_SYMBOL(proc_doulongvec_minmax); + EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); + EXPORT_SYMBOL(register_sysctl_table); +diff -urNp linux-2.6.37/kernel/sysctl_check.c linux-2.6.37/kernel/sysctl_check.c +--- linux-2.6.37/kernel/sysctl_check.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/sysctl_check.c 2011-01-17 02:41:02.000000000 -0500 +@@ -131,6 +131,7 @@ int sysctl_check_table(struct nsproxy *n + set_fail(&fail, table, "Directory with extra2"); + } else { + if ((table->proc_handler == proc_dostring) || ++ (table->proc_handler == proc_dostring_modpriv) || + (table->proc_handler == proc_dointvec) || + (table->proc_handler == proc_dointvec_minmax) || + (table->proc_handler == proc_dointvec_jiffies) || +diff -urNp linux-2.6.37/kernel/taskstats.c linux-2.6.37/kernel/taskstats.c +--- linux-2.6.37/kernel/taskstats.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/taskstats.c 2011-01-17 02:41:02.000000000 -0500 @@ -27,9 +27,12 @@ #include <linux/cgroup.h> #include <linux/fs.h> @@ -51479,62 +51768,20 @@ index 11281d5..4586db0 100644 /* * Maximum length of a cpumask that can be specified in * the TASKSTATS_CMD_ATTR_REGISTER/DEREGISTER_CPUMASK attribute -@@ -432,6 +435,9 @@ static int taskstats_user_cmd(struct sk_buff *skb, struct genl_info *info) - size_t size; - cpumask_var_t mask; +@@ -550,6 +553,9 @@ err: + static int taskstats_user_cmd(struct sk_buff *skb, struct genl_info *info) + { + if (gr_is_taskstats_denied(current->pid)) + return -EACCES; + - if (!alloc_cpumask_var(&mask, GFP_KERNEL)) - return -ENOMEM; - -diff --git a/kernel/time.c b/kernel/time.c -index 848b1c2..848cb6f 100644 ---- a/kernel/time.c -+++ b/kernel/time.c -@@ -93,6 +93,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, tptr) - return err; - - do_settimeofday(&tv); -+ -+ gr_log_timechange(); -+ - return 0; - } - -@@ -200,6 +203,8 @@ SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv, - return -EFAULT; - } - -+ gr_log_timechange(); -+ - return do_sys_settimeofday(tv ? &new_ts : NULL, tz ? &new_tz : NULL); - } - -@@ -238,7 +243,7 @@ EXPORT_SYMBOL(current_fs_time); - * Avoid unnecessary multiplications/divisions in the - * two most common HZ cases: - */ --unsigned int inline jiffies_to_msecs(const unsigned long j) -+inline unsigned int jiffies_to_msecs(const unsigned long j) - { - #if HZ <= MSEC_PER_SEC && !(MSEC_PER_SEC % HZ) - return (MSEC_PER_SEC / HZ) * j; -@@ -254,7 +259,7 @@ unsigned int inline jiffies_to_msecs(const unsigned long j) - } - EXPORT_SYMBOL(jiffies_to_msecs); - --unsigned int inline jiffies_to_usecs(const unsigned long j) -+inline unsigned int jiffies_to_usecs(const unsigned long j) - { - #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) - return (USEC_PER_SEC / HZ) * j; -diff --git a/kernel/time/tick-broadcast.c b/kernel/time/tick-broadcast.c -index b3bafd5..87de26c 100644 ---- a/kernel/time/tick-broadcast.c -+++ b/kernel/time/tick-broadcast.c -@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct clock_event_device *dev, int cpu) + if (info->attrs[TASKSTATS_CMD_ATTR_REGISTER_CPUMASK]) + return cmd_attr_register_cpumask(info); + else if (info->attrs[TASKSTATS_CMD_ATTR_DEREGISTER_CPUMASK]) +diff -urNp linux-2.6.37/kernel/time/tick-broadcast.c linux-2.6.37/kernel/time/tick-broadcast.c +--- linux-2.6.37/kernel/time/tick-broadcast.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/time/tick-broadcast.c 2011-01-17 02:41:02.000000000 -0500 +@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl * then clear the broadcast bit. */ if (!(dev->features & CLOCK_EVT_FEAT_C3STOP)) { @@ -51543,11 +51790,30 @@ index b3bafd5..87de26c 100644 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); tick_broadcast_clear_oneshot(cpu); -diff --git a/kernel/time/timer_list.c b/kernel/time/timer_list.c -index ab8f5e3..538acb9 100644 ---- a/kernel/time/timer_list.c -+++ b/kernel/time/timer_list.c -@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base, hrtimer_bases); +diff -urNp linux-2.6.37/kernel/time/timekeeping.c linux-2.6.37/kernel/time/timekeeping.c +--- linux-2.6.37/kernel/time/timekeeping.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/time/timekeeping.c 2011-01-17 02:41:02.000000000 -0500 +@@ -14,6 +14,7 @@ + #include <linux/init.h> + #include <linux/mm.h> + #include <linux/sched.h> ++#include <linux/grsecurity.h> + #include <linux/sysdev.h> + #include <linux/clocksource.h> + #include <linux/jiffies.h> +@@ -314,6 +315,8 @@ int do_settimeofday(struct timespec *tv) + if ((unsigned long)tv->tv_nsec >= NSEC_PER_SEC) + return -EINVAL; + ++ gr_log_timechange(); ++ + write_seqlock_irqsave(&xtime_lock, flags); + + timekeeping_forward_now(); +diff -urNp linux-2.6.37/kernel/time/timer_list.c linux-2.6.37/kernel/time/timer_list.c +--- linux-2.6.37/kernel/time/timer_list.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/time/timer_list.c 2011-01-17 02:41:02.000000000 -0500 +@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base, static void print_name_offset(struct seq_file *m, void *sym) { @@ -51576,7 +51842,7 @@ index ab8f5e3..538acb9 100644 SEQ_printf(m, " .index: %d\n", base->index); SEQ_printf(m, " .resolution: %Lu nsecs\n", -@@ -293,7 +301,11 @@ static int __init init_timer_list_procfs(void) +@@ -293,7 +301,11 @@ static int __init init_timer_list_procfs { struct proc_dir_entry *pe; @@ -51588,11 +51854,10 @@ index ab8f5e3..538acb9 100644 if (!pe) return -ENOMEM; return 0; -diff --git a/kernel/time/timer_stats.c b/kernel/time/timer_stats.c -index 2f3b585..4ae39fa 100644 ---- a/kernel/time/timer_stats.c -+++ b/kernel/time/timer_stats.c -@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *timer, pid_t pid, void *startf, +diff -urNp linux-2.6.37/kernel/time/timer_stats.c linux-2.6.37/kernel/time/timer_stats.c +--- linux-2.6.37/kernel/time/timer_stats.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/time/timer_stats.c 2011-01-17 02:41:02.000000000 -0500 +@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time static void print_name_offset(struct seq_file *m, unsigned long addr) { @@ -51609,7 +51874,7 @@ index 2f3b585..4ae39fa 100644 } static int tstats_show(struct seq_file *m, void *v) -@@ -417,7 +421,11 @@ static int __init init_tstats_procfs(void) +@@ -417,7 +421,11 @@ static int __init init_tstats_procfs(voi { struct proc_dir_entry *pe; @@ -51621,11 +51886,43 @@ index 2f3b585..4ae39fa 100644 if (!pe) return -ENOMEM; return 0; -diff --git a/kernel/timer.c b/kernel/timer.c -index ee305c8..91cbbfe 100644 ---- a/kernel/timer.c -+++ b/kernel/timer.c -@@ -1272,7 +1272,7 @@ void update_process_times(int user_tick) +diff -urNp linux-2.6.37/kernel/time.c linux-2.6.37/kernel/time.c +--- linux-2.6.37/kernel/time.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/time.c 2011-01-17 02:41:02.000000000 -0500 +@@ -163,6 +163,11 @@ int do_sys_settimeofday(struct timespec + return error; + + if (tz) { ++ /* we log in do_settimeofday called below, so don't log twice ++ */ ++ if (!tv) ++ gr_log_timechange(); ++ + /* SMP safe, global irq locking makes it work. */ + sys_tz = *tz; + update_vsyscall_tz(); +@@ -238,7 +243,7 @@ EXPORT_SYMBOL(current_fs_time); + * Avoid unnecessary multiplications/divisions in the + * two most common HZ cases: + */ +-unsigned int inline jiffies_to_msecs(const unsigned long j) ++inline unsigned int jiffies_to_msecs(const unsigned long j) + { + #if HZ <= MSEC_PER_SEC && !(MSEC_PER_SEC % HZ) + return (MSEC_PER_SEC / HZ) * j; +@@ -254,7 +259,7 @@ unsigned int inline jiffies_to_msecs(con + } + EXPORT_SYMBOL(jiffies_to_msecs); + +-unsigned int inline jiffies_to_usecs(const unsigned long j) ++inline unsigned int jiffies_to_usecs(const unsigned long j) + { + #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) + return (USEC_PER_SEC / HZ) * j; +diff -urNp linux-2.6.37/kernel/timer.c linux-2.6.37/kernel/timer.c +--- linux-2.6.37/kernel/timer.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/timer.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1296,7 +1296,7 @@ void update_process_times(int user_tick) /* * This function runs timers and the timer-tq in bottom half context. */ @@ -51634,11 +51931,10 @@ index ee305c8..91cbbfe 100644 { struct tvec_base *base = __get_cpu_var(tvec_bases); -diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c -index 6b316b3..3bc44ee 100644 ---- a/kernel/trace/ftrace.c -+++ b/kernel/trace/ftrace.c -@@ -1108,13 +1108,18 @@ ftrace_code_disable(struct module *mod, struct dyn_ftrace *rec) +diff -urNp linux-2.6.37/kernel/trace/ftrace.c linux-2.6.37/kernel/trace/ftrace.c +--- linux-2.6.37/kernel/trace/ftrace.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/trace/ftrace.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1107,13 +1107,18 @@ ftrace_code_disable(struct module *mod, ip = rec->ip; @@ -51659,11 +51955,10 @@ index 6b316b3..3bc44ee 100644 } /* -diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c -index 6cd7334..3b75866 100644 ---- a/kernel/trace/ring_buffer.c -+++ b/kernel/trace/ring_buffer.c -@@ -635,7 +635,7 @@ static struct list_head *rb_list_head(struct list_head *list) +diff -urNp linux-2.6.37/kernel/trace/ring_buffer.c linux-2.6.37/kernel/trace/ring_buffer.c +--- linux-2.6.37/kernel/trace/ring_buffer.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/trace/ring_buffer.c 2011-01-17 02:41:02.000000000 -0500 +@@ -669,7 +669,7 @@ static struct list_head *rb_list_head(st * the reader page). But if the next page is a header page, * its flags will be non zero. */ @@ -51672,11 +51967,10 @@ index 6cd7334..3b75866 100644 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer, struct buffer_page *page, struct list_head *list) { -diff --git a/kernel/trace/trace.c b/kernel/trace/trace.c -index 086d363..e751991 100644 ---- a/kernel/trace/trace.c -+++ b/kernel/trace/trace.c -@@ -3965,10 +3965,9 @@ static const struct file_operations tracing_dyn_info_fops = { +diff -urNp linux-2.6.37/kernel/trace/trace.c linux-2.6.37/kernel/trace/trace.c +--- linux-2.6.37/kernel/trace/trace.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/trace/trace.c 2011-01-17 02:41:02.000000000 -0500 +@@ -3969,10 +3969,9 @@ static const struct file_operations trac }; #endif @@ -51688,7 +51982,7 @@ index 086d363..e751991 100644 static int once; if (d_tracer) -@@ -3988,10 +3987,9 @@ struct dentry *tracing_init_dentry(void) +@@ -3992,10 +3991,9 @@ struct dentry *tracing_init_dentry(void) return d_tracer; } @@ -51700,11 +51994,21 @@ index 086d363..e751991 100644 static int once; struct dentry *d_tracer; -diff --git a/kernel/trace/trace_output.c b/kernel/trace/trace_output.c -index 57c1b45..3c6ad7f 100644 ---- a/kernel/trace/trace_output.c -+++ b/kernel/trace/trace_output.c -@@ -281,7 +281,7 @@ int trace_seq_path(struct trace_seq *s, struct path *path) +diff -urNp linux-2.6.37/kernel/trace/trace_events.c linux-2.6.37/kernel/trace/trace_events.c +--- linux-2.6.37/kernel/trace/trace_events.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/trace/trace_events.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1231,6 +1231,7 @@ static LIST_HEAD(ftrace_module_file_list + * Modules must own their file_operations to keep up with + * reference counting. + */ ++/* cannot be const, see trace_create_file_ops() */ + struct ftrace_module_file_ops { + struct list_head list; + struct module *mod; +diff -urNp linux-2.6.37/kernel/trace/trace_output.c linux-2.6.37/kernel/trace/trace_output.c +--- linux-2.6.37/kernel/trace/trace_output.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/trace/trace_output.c 2011-01-17 02:41:02.000000000 -0500 +@@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s, p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); if (!IS_ERR(p)) { @@ -51713,10 +52017,9 @@ index 57c1b45..3c6ad7f 100644 if (p) { s->len = p - s->buffer; return 1; -diff --git a/kernel/trace/trace_stack.c b/kernel/trace/trace_stack.c -index f4bc9b2..4ae9c93 100644 ---- a/kernel/trace/trace_stack.c -+++ b/kernel/trace/trace_stack.c +diff -urNp linux-2.6.37/kernel/trace/trace_stack.c linux-2.6.37/kernel/trace/trace_stack.c +--- linux-2.6.37/kernel/trace/trace_stack.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/kernel/trace/trace_stack.c 2011-01-17 02:41:02.000000000 -0500 @@ -50,7 +50,7 @@ static inline void check_stack(void) return; @@ -51726,37 +52029,22 @@ index f4bc9b2..4ae9c93 100644 return; local_irq_save(flags); -diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug -index e722e9d..e83dda1 100644 ---- a/lib/Kconfig.debug -+++ b/lib/Kconfig.debug -@@ -970,7 +970,7 @@ config LATENCYTOP - select STACKTRACE - select SCHEDSTATS - select SCHED_DEBUG -- depends on HAVE_LATENCYTOP_SUPPORT -+ depends on HAVE_LATENCYTOP_SUPPORT && !GRKERNSEC_HIDESYM - help - Enable this option if you want to use the LatencyTOP tool - to find out which userspace is blocking on what kernel operations. -diff --git a/lib/bug.c b/lib/bug.c -index f13daf4..4ea0ac8 100644 ---- a/lib/bug.c -+++ b/lib/bug.c -@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned long bugaddr, struct pt_regs *regs) +diff -urNp linux-2.6.37/lib/bug.c linux-2.6.37/lib/bug.c +--- linux-2.6.37/lib/bug.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/lib/bug.c 2011-01-17 02:41:02.000000000 -0500 +@@ -133,6 +133,8 @@ enum bug_trap_type report_bug(unsigned l return BUG_TRAP_TYPE_NONE; bug = find_bug(bugaddr); + if (!bug) + return BUG_TRAP_TYPE_NONE; - printk(KERN_EMERG "------------[ cut here ]------------\n"); - -diff --git a/lib/debugobjects.c b/lib/debugobjects.c -index deebcc5..6f0a6ef 100644 ---- a/lib/debugobjects.c -+++ b/lib/debugobjects.c -@@ -281,7 +281,7 @@ static void debug_object_is_on_stack(void *addr, int onstack) + file = NULL; + line = 0; +diff -urNp linux-2.6.37/lib/debugobjects.c linux-2.6.37/lib/debugobjects.c +--- linux-2.6.37/lib/debugobjects.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/lib/debugobjects.c 2011-01-17 02:41:02.000000000 -0500 +@@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi if (limit > 4) return; @@ -51765,11 +52053,10 @@ index deebcc5..6f0a6ef 100644 if (is_on_stack == onstack) return; -diff --git a/lib/dma-debug.c b/lib/dma-debug.c -index 01e6427..a4ed270 100644 ---- a/lib/dma-debug.c -+++ b/lib/dma-debug.c -@@ -861,7 +861,7 @@ out: +diff -urNp linux-2.6.37/lib/dma-debug.c linux-2.6.37/lib/dma-debug.c +--- linux-2.6.37/lib/dma-debug.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/lib/dma-debug.c 2011-01-17 02:41:02.000000000 -0500 +@@ -862,7 +862,7 @@ out: static void check_for_stack(struct device *dev, void *addr) { @@ -51778,11 +52065,10 @@ index 01e6427..a4ed270 100644 err_printk(dev, NULL, "DMA-API: device driver maps memory from" "stack [addr=%p]\n", addr); } -diff --git a/lib/inflate.c b/lib/inflate.c -index 677b738..5efb43f 100644 ---- a/lib/inflate.c -+++ b/lib/inflate.c -@@ -267,7 +267,7 @@ static void free(void *where) +diff -urNp linux-2.6.37/lib/inflate.c linux-2.6.37/lib/inflate.c +--- linux-2.6.37/lib/inflate.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/lib/inflate.c 2011-01-17 02:41:02.000000000 -0500 +@@ -269,7 +269,7 @@ static void free(void *where) malloc_ptr = free_mem_ptr; } #else @@ -51791,10 +52077,20 @@ index 677b738..5efb43f 100644 #define free(a) kfree(a) #endif -diff --git a/lib/kref.c b/lib/kref.c -index d3d227a..e0840c6 100644 ---- a/lib/kref.c -+++ b/lib/kref.c +diff -urNp linux-2.6.37/lib/Kconfig.debug linux-2.6.37/lib/Kconfig.debug +--- linux-2.6.37/lib/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/lib/Kconfig.debug 2011-01-17 02:41:02.000000000 -0500 +@@ -1065,6 +1065,7 @@ config LATENCYTOP + depends on DEBUG_KERNEL + depends on STACKTRACE_SUPPORT + depends on PROC_FS ++ depends on !GRKERNSEC_HIDESYM + select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE + select KALLSYMS + select KALLSYMS_ALL +diff -urNp linux-2.6.37/lib/kref.c linux-2.6.37/lib/kref.c +--- linux-2.6.37/lib/kref.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/lib/kref.c 2011-01-17 02:41:02.000000000 -0500 @@ -52,7 +52,7 @@ void kref_get(struct kref *kref) */ int kref_put(struct kref *kref, void (*release)(struct kref *kref)) @@ -51804,23 +52100,9 @@ index d3d227a..e0840c6 100644 WARN_ON(release == (void (*)(struct kref *))kfree); if (atomic_dec_and_test(&kref->refcount)) { -diff --git a/lib/parser.c b/lib/parser.c -index fb34977..f5db621 100644 ---- a/lib/parser.c -+++ b/lib/parser.c -@@ -129,7 +129,7 @@ static int match_number(substring_t *s, int *result, int base) - char *buf; - int ret; - -- buf = kmalloc(s->to - s->from + 1, GFP_KERNEL); -+ buf = kmalloc((s->to - s->from) + 1, GFP_KERNEL); - if (!buf) - return -ENOMEM; - memcpy(buf, s->from, s->to - s->from); -diff --git a/lib/radix-tree.c b/lib/radix-tree.c -index 5f0ed4b..d0d657d 100644 ---- a/lib/radix-tree.c -+++ b/lib/radix-tree.c +diff -urNp linux-2.6.37/lib/radix-tree.c linux-2.6.37/lib/radix-tree.c +--- linux-2.6.37/lib/radix-tree.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/lib/radix-tree.c 2011-01-17 02:41:02.000000000 -0500 @@ -80,7 +80,7 @@ struct radix_tree_preload { int nr; struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; @@ -51830,44 +52112,122 @@ index 5f0ed4b..d0d657d 100644 static inline void *ptr_to_indirect(void *ptr) { -diff --git a/lib/vsprintf.c b/lib/vsprintf.c -index b8a2f54..a383ff5 100644 ---- a/lib/vsprintf.c -+++ b/lib/vsprintf.c -@@ -990,7 +990,7 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, - struct printf_spec spec) - { - if (!ptr) +diff -urNp linux-2.6.37/lib/vsprintf.c linux-2.6.37/lib/vsprintf.c +--- linux-2.6.37/lib/vsprintf.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/lib/vsprintf.c 2011-01-17 02:41:02.000000000 -0500 +@@ -16,6 +16,9 @@ + * - scnprintf and vscnprintf + */ + ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++#define __INCLUDED_BY_HIDESYM 1 ++#endif + #include <stdarg.h> + #include <linux/module.h> + #include <linux/types.h> +@@ -574,7 +577,7 @@ char *symbol_string(char *buf, char *end + unsigned long value = (unsigned long) ptr; + #ifdef CONFIG_KALLSYMS + char sym[KSYM_SYMBOL_LEN]; +- if (ext != 'f' && ext != 's') ++ if (ext != 'f' && ext != 's' && ext != 'a') + sprint_symbol(sym, value); + else + kallsyms_lookup(value, NULL, NULL, NULL, sym); +@@ -947,6 +950,8 @@ char *uuid_string(char *buf, char *end, + * - 'f' For simple symbolic function names without offset + * - 'S' For symbolic direct pointers with offset + * - 's' For symbolic direct pointers without offset ++ * - 'A' For symbolic direct pointers with offset approved for use with GRKERNSEC_HIDESYM ++ * - 'a' For symbolic direct pointers without offset approved for use with GRKERNSEC_HIDESYM + * - 'R' For decoded struct resource, e.g., [mem 0x0-0x1f 64bit pref] + * - 'r' For raw struct resource, e.g., [mem 0x0-0x1f flags 0x201] + * - 'M' For a 6-byte MAC address, it prints the address in the +@@ -990,12 +995,12 @@ char *pointer(const char *fmt, char *buf + { + if (!ptr) { + /* +- * Print (null) with the same width as a pointer so it makes ++ * Print (nil) with the same width as a pointer so it makes + * tabular output look nice. + */ + if (spec.field_width == -1) + spec.field_width = 2 * sizeof(void *); - return string(buf, end, "(null)", spec); + return string(buf, end, "(nil)", spec); + } switch (*fmt) { - case 'F': -diff --git a/localversion-grsec b/localversion-grsec -new file mode 100644 -index 0000000..7cd6065 ---- /dev/null -+++ b/localversion-grsec +@@ -1005,6 +1010,13 @@ char *pointer(const char *fmt, char *buf + /* Fallthrough */ + case 'S': + case 's': ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ break; ++#else ++ return symbol_string(buf, end, ptr, spec, *fmt); ++#endif ++ case 'A': ++ case 'a': + return symbol_string(buf, end, ptr, spec, *fmt); + case 'R': + case 'r': +@@ -1750,11 +1762,11 @@ int bstr_printf(char *buf, size_t size, + typeof(type) value; \ + if (sizeof(type) == 8) { \ + args = PTR_ALIGN(args, sizeof(u32)); \ +- *(u32 *)&value = *(u32 *)args; \ +- *((u32 *)&value + 1) = *(u32 *)(args + 4); \ ++ *(u32 *)&value = *(const u32 *)args; \ ++ *((u32 *)&value + 1) = *(const u32 *)(args + 4); \ + } else { \ + args = PTR_ALIGN(args, sizeof(type)); \ +- value = *(typeof(type) *)args; \ ++ value = *(const typeof(type) *)args; \ + } \ + args += sizeof(type); \ + value; \ +@@ -1817,7 +1829,7 @@ int bstr_printf(char *buf, size_t size, + case FORMAT_TYPE_STR: { + const char *str_arg = args; + args += strlen(str_arg) + 1; +- str = string(str, end, (char *)str_arg, spec); ++ str = string(str, end, str_arg, spec); + break; + } + +diff -urNp linux-2.6.37/localversion-grsec linux-2.6.37/localversion-grsec +--- linux-2.6.37/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/localversion-grsec 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1 @@ +-grsec -diff --git a/mm/Kconfig b/mm/Kconfig -index f4e516e..a5462a1 100644 ---- a/mm/Kconfig -+++ b/mm/Kconfig -@@ -240,7 +240,7 @@ config KSM - config DEFAULT_MMAP_MIN_ADDR - int "Low address space to protect from user allocation" - depends on MMU -- default 4096 -+ default 65536 - help - This is the portion of low virtual memory which should be protected - from userspace allocation. Keeping a user from writing to low pages -diff --git a/mm/bootmem.c b/mm/bootmem.c -index 142c84a..59d8f7c 100644 ---- a/mm/bootmem.c -+++ b/mm/bootmem.c -@@ -200,19 +200,30 @@ static void __init __free_pages_memory(unsigned long start, unsigned long end) +diff -urNp linux-2.6.37/Makefile linux-2.6.37/Makefile +--- linux-2.6.37/Makefile 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/Makefile 2011-01-17 02:41:02.000000000 -0500 +@@ -232,8 +232,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" + + HOSTCC = gcc + HOSTCXX = g++ +-HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer +-HOSTCXXFLAGS = -O2 ++HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks ++HOSTCXXFLAGS = -O2 -fno-delete-null-pointer-checks + + # Decide whether to build built-in, modular, or both. + # Normally, just do built-in. +@@ -680,7 +680,7 @@ export mod_strip_cmd + + + ifeq ($(KBUILD_EXTMOD),) +-core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ ++core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/ + + vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ + $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ +diff -urNp linux-2.6.37/mm/bootmem.c linux-2.6.37/mm/bootmem.c +--- linux-2.6.37/mm/bootmem.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/bootmem.c 2011-01-17 02:41:02.000000000 -0500 +@@ -201,19 +201,30 @@ static void __init __free_pages_memory(u unsigned long __init free_all_memory_core_early(int nodeid) { int i; @@ -51900,11 +52260,10 @@ index 142c84a..59d8f7c 100644 return count; } -diff --git a/mm/filemap.c b/mm/filemap.c -index 183d2d4..d5c67db 100644 ---- a/mm/filemap.c -+++ b/mm/filemap.c -@@ -1637,7 +1637,7 @@ int generic_file_mmap(struct file * file, struct vm_area_struct * vma) +diff -urNp linux-2.6.37/mm/filemap.c linux-2.6.37/mm/filemap.c +--- linux-2.6.37/mm/filemap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/filemap.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1660,7 +1660,7 @@ int generic_file_mmap(struct file * file struct address_space *mapping = file->f_mapping; if (!mapping->a_ops->readpage) @@ -51913,7 +52272,7 @@ index 183d2d4..d5c67db 100644 file_accessed(file); vma->vm_ops = &generic_file_vm_ops; vma->vm_flags |= VM_CAN_NONLINEAR; -@@ -2033,6 +2033,7 @@ inline int generic_write_checks(struct file *file, loff_t *pos, size_t *count, i +@@ -2056,6 +2056,7 @@ inline int generic_write_checks(struct f *pos = i_size_read(inode); if (limit != RLIM_INFINITY) { @@ -51921,11 +52280,10 @@ index 183d2d4..d5c67db 100644 if (*pos >= limit) { send_sig(SIGXFSZ, current, 0); return -EFBIG; -diff --git a/mm/fremap.c b/mm/fremap.c -index 46f5dac..eb91b0e 100644 ---- a/mm/fremap.c -+++ b/mm/fremap.c -@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, +diff -urNp linux-2.6.37/mm/fremap.c linux-2.6.37/mm/fremap.c +--- linux-2.6.37/mm/fremap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/fremap.c 2011-01-17 02:41:02.000000000 -0500 +@@ -156,6 +156,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign retry: vma = find_vma(mm, start); @@ -51937,7 +52295,7 @@ index 46f5dac..eb91b0e 100644 /* * Make sure the vma is shared, that it supports prefaulting, * and that the remapped range is valid and fully within -@@ -221,7 +226,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, +@@ -224,7 +229,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsign /* * drop PG_Mlocked flag for over-mapped range */ @@ -51946,11 +52304,10 @@ index 46f5dac..eb91b0e 100644 munlock_vma_pages_range(vma, start, start + size); vma->vm_flags = saved_flags; } -diff --git a/mm/highmem.c b/mm/highmem.c -index 66baa20..9cb47bf 100644 ---- a/mm/highmem.c -+++ b/mm/highmem.c -@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void) +diff -urNp linux-2.6.37/mm/highmem.c linux-2.6.37/mm/highmem.c +--- linux-2.6.37/mm/highmem.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/highmem.c 2011-01-17 02:41:02.000000000 -0500 +@@ -125,9 +125,10 @@ static void flush_all_zero_pkmaps(void) * So no dangers, even with speculative execution. */ page = pte_page(pkmap_page_table[i]); @@ -51962,7 +52319,7 @@ index 66baa20..9cb47bf 100644 set_page_address(page, NULL); need_flush = 1; } -@@ -177,9 +178,11 @@ start: +@@ -186,9 +187,11 @@ start: } } vaddr = PKMAP_ADDR(last_pkmap_nr); @@ -51975,11 +52332,10 @@ index 66baa20..9cb47bf 100644 pkmap_count[last_pkmap_nr] = 1; set_page_address(page, (void *)vaddr); -diff --git a/mm/hugetlb.c b/mm/hugetlb.c -index 54d42b0..e63e00c 100644 ---- a/mm/hugetlb.c -+++ b/mm/hugetlb.c -@@ -2272,6 +2272,26 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma, +diff -urNp linux-2.6.37/mm/hugetlb.c linux-2.6.37/mm/hugetlb.c +--- linux-2.6.37/mm/hugetlb.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/hugetlb.c 2011-01-17 02:41:02.000000000 -0500 +@@ -2373,6 +2373,27 @@ static int unmap_ref_private(struct mm_s return 1; } @@ -51999,17 +52355,18 @@ index 54d42b0..e63e00c 100644 + address_m = address + SEGMEXEC_TASK_SIZE; + ptep_m = huge_pte_offset(mm, address_m & HPAGE_MASK); + get_page(page_m); ++ hugepage_add_anon_rmap(page_m, vma_m, address_m); + set_huge_pte_at(mm, address_m, ptep_m, make_huge_pte(vma_m, page_m, 0)); +} +#endif + - static int hugetlb_cow(struct mm_struct *mm, struct vm_area_struct *vma, - unsigned long address, pte_t *ptep, pte_t pte, - struct page *pagecache_page) -@@ -2352,6 +2372,11 @@ retry_avoidcopy: - huge_ptep_clear_flush(vma, address, ptep); - set_huge_pte_at(mm, address, ptep, + /* + * Hugetlb_cow() should be called with page lock of the original hugepage held. + */ +@@ -2473,6 +2494,11 @@ retry_avoidcopy: make_huge_pte(vma, new_page, 1)); + page_remove_rmap(old_page); + hugepage_add_new_anon_rmap(new_page, vma, address); + +#ifdef CONFIG_PAX_SEGMEXEC + pax_mirror_huge_pte(vma, address, new_page); @@ -52017,8 +52374,8 @@ index 54d42b0..e63e00c 100644 + /* Make the old page be freed below */ new_page = old_page; - } -@@ -2483,6 +2508,10 @@ retry: + mmu_notifier_invalidate_range_end(mm, +@@ -2624,6 +2650,10 @@ retry: && (vma->vm_flags & VM_SHARED))); set_huge_pte_at(mm, address, ptep, new_pte); @@ -52029,13 +52386,22 @@ index 54d42b0..e63e00c 100644 if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) { /* Optimization, do the COW without a second fault */ ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page); -@@ -2511,6 +2540,28 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2653,6 +2683,10 @@ int hugetlb_fault(struct mm_struct *mm, static DEFINE_MUTEX(hugetlb_instantiation_mutex); struct hstate *h = hstate_vma(vma); +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m; ++#endif + + ptep = huge_pte_offset(mm, address); + if (ptep) { + entry = huge_ptep_get(ptep); +@@ -2664,6 +2698,26 @@ int hugetlb_fault(struct mm_struct *mm, + VM_FAULT_SET_HINDEX(h - hstates); + } + ++#ifdef CONFIG_PAX_SEGMEXEC + vma_m = pax_find_mirror_vma(vma); + if (vma_m) { + unsigned long address_m; @@ -52058,10 +52424,33 @@ index 54d42b0..e63e00c 100644 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); if (!ptep) return VM_FAULT_OOM; -diff --git a/mm/maccess.c b/mm/maccess.c -index 4e348db..d6b78e7 100644 ---- a/mm/maccess.c -+++ b/mm/maccess.c +diff -urNp linux-2.6.37/mm/Kconfig linux-2.6.37/mm/Kconfig +--- linux-2.6.37/mm/Kconfig 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/Kconfig 2011-01-17 02:41:02.000000000 -0500 +@@ -240,7 +240,7 @@ config KSM + config DEFAULT_MMAP_MIN_ADDR + int "Low address space to protect from user allocation" + depends on MMU +- default 4096 ++ default 65536 + help + This is the portion of low virtual memory which should be protected + from userspace allocation. Keeping a user from writing to low pages +diff -urNp linux-2.6.37/mm/kmemleak.c linux-2.6.37/mm/kmemleak.c +--- linux-2.6.37/mm/kmemleak.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/kmemleak.c 2011-01-17 02:41:02.000000000 -0500 +@@ -355,7 +355,7 @@ static void print_unreferenced(struct se + + for (i = 0; i < object->trace_len; i++) { + void *ptr = (void *)object->trace[i]; +- seq_printf(seq, " [<%p>] %pS\n", ptr, ptr); ++ seq_printf(seq, " [<%p>] %pA\n", ptr, ptr); + } + } + +diff -urNp linux-2.6.37/mm/maccess.c linux-2.6.37/mm/maccess.c +--- linux-2.6.37/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/maccess.c 2011-01-17 02:41:02.000000000 -0500 @@ -15,10 +15,10 @@ * happens, handle that and return -EFAULT. */ @@ -52088,11 +52477,10 @@ index 4e348db..d6b78e7 100644 { long ret; mm_segment_t old_fs = get_fs(); -diff --git a/mm/madvise.c b/mm/madvise.c -index 319528b..8d67810 100644 ---- a/mm/madvise.c -+++ b/mm/madvise.c -@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_area_struct * vma, +diff -urNp linux-2.6.37/mm/madvise.c linux-2.6.37/mm/madvise.c +--- linux-2.6.37/mm/madvise.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/madvise.c 2011-01-17 02:41:02.000000000 -0500 +@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a pgoff_t pgoff; unsigned long new_flags = vma->vm_flags; @@ -52117,7 +52505,7 @@ index 319528b..8d67810 100644 vma->vm_flags = new_flags; out: -@@ -162,6 +173,11 @@ static long madvise_dontneed(struct vm_area_struct * vma, +@@ -162,6 +173,11 @@ static long madvise_dontneed(struct vm_a struct vm_area_struct ** prev, unsigned long start, unsigned long end) { @@ -52129,7 +52517,7 @@ index 319528b..8d67810 100644 *prev = vma; if (vma->vm_flags & (VM_LOCKED|VM_HUGETLB|VM_PFNMAP)) return -EINVAL; -@@ -174,6 +190,21 @@ static long madvise_dontneed(struct vm_area_struct * vma, +@@ -174,6 +190,21 @@ static long madvise_dontneed(struct vm_a zap_page_range(vma, start, end - start, &details); } else zap_page_range(vma, start, end - start, NULL); @@ -52151,7 +52539,7 @@ index 319528b..8d67810 100644 return 0; } -@@ -366,6 +397,16 @@ SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior) +@@ -366,6 +397,16 @@ SYSCALL_DEFINE3(madvise, unsigned long, if (end < start) goto out; @@ -52168,69 +52556,10 @@ index 319528b..8d67810 100644 error = 0; if (end == start) goto out; -diff --git a/mm/memory-failure.c b/mm/memory-failure.c -index 620b0b4..0cdb10f 100644 ---- a/mm/memory-failure.c -+++ b/mm/memory-failure.c -@@ -51,7 +51,7 @@ int sysctl_memory_failure_early_kill __read_mostly = 0; - - int sysctl_memory_failure_recovery __read_mostly = 1; - --atomic_long_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0); -+atomic_long_unchecked_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0); - - #if defined(CONFIG_HWPOISON_INJECT) || defined(CONFIG_HWPOISON_INJECT_MODULE) - -@@ -939,7 +939,7 @@ int __memory_failure(unsigned long pfn, int trapno, int flags) - return 0; - } - -- atomic_long_add(1, &mce_bad_pages); -+ atomic_long_add_unchecked(1, &mce_bad_pages); - - /* - * We need/can do nothing about count=0 pages. -@@ -1003,7 +1003,7 @@ int __memory_failure(unsigned long pfn, int trapno, int flags) - } - if (hwpoison_filter(p)) { - if (TestClearPageHWPoison(p)) -- atomic_long_dec(&mce_bad_pages); -+ atomic_long_dec_unchecked(&mce_bad_pages); - unlock_page(p); - put_page(p); - return 0; -@@ -1096,7 +1096,7 @@ int unpoison_memory(unsigned long pfn) - - if (!get_page_unless_zero(page)) { - if (TestClearPageHWPoison(p)) -- atomic_long_dec(&mce_bad_pages); -+ atomic_long_dec_unchecked(&mce_bad_pages); - pr_debug("MCE: Software-unpoisoned free page %#lx\n", pfn); - return 0; - } -@@ -1110,7 +1110,7 @@ int unpoison_memory(unsigned long pfn) - */ - if (TestClearPageHWPoison(p)) { - pr_debug("MCE: Software-unpoisoned page %#lx\n", pfn); -- atomic_long_dec(&mce_bad_pages); -+ atomic_long_dec_unchecked(&mce_bad_pages); - freeit = 1; - } - unlock_page(page); -@@ -1291,7 +1291,7 @@ int soft_offline_page(struct page *page, int flags) - return ret; - - done: -- atomic_long_add(1, &mce_bad_pages); -+ atomic_long_add_unchecked(1, &mce_bad_pages); - SetPageHWPoison(page); - /* keep elevated page count for bad page */ - return ret; -diff --git a/mm/memory.c b/mm/memory.c -index 7550758..3f21de3 100644 ---- a/mm/memory.c -+++ b/mm/memory.c -@@ -259,8 +259,12 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud, +diff -urNp linux-2.6.37/mm/memory.c linux-2.6.37/mm/memory.c +--- linux-2.6.37/mm/memory.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/memory.c 2011-01-17 02:41:02.000000000 -0500 +@@ -259,8 +259,12 @@ static inline void free_pmd_range(struct return; pmd = pmd_offset(pud, start); @@ -52243,7 +52572,7 @@ index 7550758..3f21de3 100644 } static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd, -@@ -291,9 +295,12 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd, +@@ -291,9 +295,12 @@ static inline void free_pud_range(struct if (end - 1 > ceiling - 1) return; @@ -52256,7 +52585,7 @@ index 7550758..3f21de3 100644 } /* -@@ -1363,10 +1370,10 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, +@@ -1361,10 +1368,10 @@ int __get_user_pages(struct task_struct (VM_MAYREAD | VM_MAYWRITE) : (VM_READ | VM_WRITE); i = 0; @@ -52269,7 +52598,7 @@ index 7550758..3f21de3 100644 if (!vma && in_gate_area(tsk, start)) { unsigned long pg = start & PAGE_MASK; struct vm_area_struct *gate_vma = get_gate_vma(tsk); -@@ -1418,7 +1425,7 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, +@@ -1416,7 +1423,7 @@ int __get_user_pages(struct task_struct continue; } @@ -52278,7 +52607,7 @@ index 7550758..3f21de3 100644 (vma->vm_flags & (VM_IO | VM_PFNMAP)) || !(vm_flags & vma->vm_flags)) return i ? : -EFAULT; -@@ -1493,7 +1500,7 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, +@@ -1492,7 +1499,7 @@ int __get_user_pages(struct task_struct start += PAGE_SIZE; nr_pages--; } while (nr_pages && start < vma->vm_end); @@ -52287,7 +52616,7 @@ index 7550758..3f21de3 100644 return i; } -@@ -1638,6 +1645,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr, +@@ -1637,6 +1644,10 @@ static int insert_page(struct vm_area_st page_add_file_rmap(page); set_pte_at(mm, addr, pte, mk_pte(page, prot)); @@ -52298,7 +52627,7 @@ index 7550758..3f21de3 100644 retval = 0; pte_unmap_unlock(pte, ptl); return retval; -@@ -1672,10 +1683,22 @@ out: +@@ -1671,10 +1682,22 @@ out: int vm_insert_page(struct vm_area_struct *vma, unsigned long addr, struct page *page) { @@ -52321,7 +52650,7 @@ index 7550758..3f21de3 100644 vma->vm_flags |= VM_INSERTPAGE; return insert_page(vma, addr, page, vma->vm_page_prot); } -@@ -1761,6 +1784,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr, +@@ -1760,6 +1783,7 @@ int vm_insert_mixed(struct vm_area_struc unsigned long pfn) { BUG_ON(!(vma->vm_flags & VM_MIXEDMAP)); @@ -52329,7 +52658,7 @@ index 7550758..3f21de3 100644 if (addr < vma->vm_start || addr >= vma->vm_end) return -EFAULT; -@@ -2089,6 +2113,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo +@@ -2087,6 +2111,186 @@ static inline void cow_user_page(struct copy_user_highpage(dst, src, va, vma); } @@ -52392,7 +52721,7 @@ index 7550758..3f21de3 100644 + BUG_ON(address >= SEGMEXEC_TASK_SIZE); + address_m = address + SEGMEXEC_TASK_SIZE; + pmd_m = pmd_offset(pud_offset(pgd_offset(mm, address_m), address_m), address_m); -+ pte_m = pte_offset_map_nested(pmd_m, address_m); ++ pte_m = pte_offset_map(pmd_m, address_m); + ptl_m = pte_lockptr(mm, pmd_m); + if (ptl != ptl_m) { + spin_lock_nested(ptl_m, SINGLE_DEPTH_NESTING); @@ -52409,7 +52738,7 @@ index 7550758..3f21de3 100644 +out: + if (ptl != ptl_m) + spin_unlock(ptl_m); -+ pte_unmap_nested(pte_m); ++ pte_unmap(pte_m); + unlock_page(page_m); +} + @@ -52431,7 +52760,7 @@ index 7550758..3f21de3 100644 + BUG_ON(address >= SEGMEXEC_TASK_SIZE); + address_m = address + SEGMEXEC_TASK_SIZE; + pmd_m = pmd_offset(pud_offset(pgd_offset(mm, address_m), address_m), address_m); -+ pte_m = pte_offset_map_nested(pmd_m, address_m); ++ pte_m = pte_offset_map(pmd_m, address_m); + ptl_m = pte_lockptr(mm, pmd_m); + if (ptl != ptl_m) { + spin_lock_nested(ptl_m, SINGLE_DEPTH_NESTING); @@ -52448,7 +52777,7 @@ index 7550758..3f21de3 100644 +out: + if (ptl != ptl_m) + spin_unlock(ptl_m); -+ pte_unmap_nested(pte_m); ++ pte_unmap(pte_m); +} + +static void pax_mirror_pfn_pte(struct vm_area_struct *vma, unsigned long address, unsigned long pfn_m, spinlock_t *ptl) @@ -52467,7 +52796,7 @@ index 7550758..3f21de3 100644 + BUG_ON(address >= SEGMEXEC_TASK_SIZE); + address_m = address + SEGMEXEC_TASK_SIZE; + pmd_m = pmd_offset(pud_offset(pgd_offset(mm, address_m), address_m), address_m); -+ pte_m = pte_offset_map_nested(pmd_m, address_m); ++ pte_m = pte_offset_map(pmd_m, address_m); + ptl_m = pte_lockptr(mm, pmd_m); + if (ptl != ptl_m) { + spin_lock_nested(ptl_m, SINGLE_DEPTH_NESTING); @@ -52480,7 +52809,7 @@ index 7550758..3f21de3 100644 +out: + if (ptl != ptl_m) + spin_unlock(ptl_m); -+ pte_unmap_nested(pte_m); ++ pte_unmap(pte_m); +} + +static void pax_mirror_pte(struct vm_area_struct *vma, unsigned long address, pte_t *pte, pmd_t *pmd, spinlock_t *ptl) @@ -52516,7 +52845,7 @@ index 7550758..3f21de3 100644 /* * This routine handles present pages, when users try to write * to a shared page. It is done by copying the page to a new address -@@ -2275,6 +2479,12 @@ gotten: +@@ -2274,6 +2478,12 @@ gotten: */ page_table = pte_offset_map_lock(mm, pmd, address, &ptl); if (likely(pte_same(*page_table, orig_pte))) { @@ -52529,7 +52858,7 @@ index 7550758..3f21de3 100644 if (old_page) { if (!PageAnon(old_page)) { dec_mm_counter_fast(mm, MM_FILEPAGES); -@@ -2326,6 +2536,10 @@ gotten: +@@ -2325,6 +2535,10 @@ gotten: page_remove_rmap(old_page); } @@ -52540,7 +52869,7 @@ index 7550758..3f21de3 100644 /* Free the old page.. */ new_page = old_page; ret |= VM_FAULT_WRITE; -@@ -2749,19 +2963,12 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2756,6 +2970,11 @@ static int do_swap_page(struct mm_struct swap_free(entry); if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page)) try_to_free_swap(page); @@ -52550,22 +52879,9 @@ index 7550758..3f21de3 100644 +#endif + unlock_page(page); -- if (swapcache) { -- /* -- * Hold the lock to avoid the swap entry to be reused -- * until we take the PT lock for the pte_same() check -- * (to avoid false positives from pte_same). For -- * further safety release the lock after the swap_free -- * so that the swap count won't change under a -- * parallel locked swapcache. -- */ -- unlock_page(swapcache); -- page_cache_release(swapcache); -- } - - if (flags & FAULT_FLAG_WRITE) { - ret |= do_wp_page(mm, vma, address, page_table, pmd, ptl, pte); -@@ -2772,6 +2979,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma, + if (swapcache) { + /* +@@ -2779,6 +2998,11 @@ static int do_swap_page(struct mm_struct /* No need to invalidate - it was non-present before */ update_mmu_cache(vma, address, page_table); @@ -52577,15 +52893,7 @@ index 7550758..3f21de3 100644 unlock: pte_unmap_unlock(page_table, ptl); out: -@@ -2783,48 +2995,10 @@ out_page: - unlock_page(page); - out_release: - page_cache_release(page); -- if (swapcache) { -- unlock_page(swapcache); -- page_cache_release(swapcache); -- } - return ret; +@@ -2798,40 +3022,6 @@ out_release: } /* @@ -52626,7 +52934,7 @@ index 7550758..3f21de3 100644 * We enter with non-exclusive mmap_sem (to exclude vma changes, * but allow concurrent faults), and pte mapped but not yet locked. * We return with mmap_sem still held, but pte unmapped and unlocked. -@@ -2833,27 +3007,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2840,27 +3030,23 @@ static int do_anonymous_page(struct mm_s unsigned long address, pte_t *page_table, pmd_t *pmd, unsigned int flags) { @@ -52659,7 +52967,7 @@ index 7550758..3f21de3 100644 if (unlikely(anon_vma_prepare(vma))) goto oom; page = alloc_zeroed_user_highpage_movable(vma, address); -@@ -2872,6 +3042,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2879,6 +3065,11 @@ static int do_anonymous_page(struct mm_s if (!pte_none(*page_table)) goto release; @@ -52671,7 +52979,7 @@ index 7550758..3f21de3 100644 inc_mm_counter_fast(mm, MM_ANONPAGES); page_add_new_anon_rmap(page, vma, address); setpte: -@@ -2879,6 +3054,12 @@ setpte: +@@ -2886,6 +3077,12 @@ setpte: /* No need to invalidate - it was non-present before */ update_mmu_cache(vma, address, page_table); @@ -52684,7 +52992,7 @@ index 7550758..3f21de3 100644 unlock: pte_unmap_unlock(page_table, ptl); return 0; -@@ -3021,6 +3202,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3029,6 +3226,12 @@ static int __do_fault(struct mm_struct * */ /* Only go through if we didn't race with anybody else... */ if (likely(pte_same(*page_table, orig_pte))) { @@ -52697,7 +53005,7 @@ index 7550758..3f21de3 100644 flush_icache_page(vma, page); entry = mk_pte(page, vma->vm_page_prot); if (flags & FAULT_FLAG_WRITE) -@@ -3040,6 +3227,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3048,6 +3251,14 @@ static int __do_fault(struct mm_struct * /* no need to invalidate: a not-present page won't be cached */ update_mmu_cache(vma, address, page_table); @@ -52712,9 +53020,9 @@ index 7550758..3f21de3 100644 } else { if (charged) mem_cgroup_uncharge_page(page); -@@ -3187,6 +3382,12 @@ static inline int handle_pte_fault(struct mm_struct *mm, +@@ -3195,6 +3406,12 @@ static inline int handle_pte_fault(struc if (flags & FAULT_FLAG_WRITE) - flush_tlb_page(vma, address); + flush_tlb_fix_spurious_fault(vma, address); } + +#ifdef CONFIG_PAX_SEGMEXEC @@ -52725,7 +53033,7 @@ index 7550758..3f21de3 100644 unlock: pte_unmap_unlock(pte, ptl); return 0; -@@ -3203,6 +3404,10 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3211,6 +3428,10 @@ int handle_mm_fault(struct mm_struct *mm pmd_t *pmd; pte_t *pte; @@ -52736,7 +53044,7 @@ index 7550758..3f21de3 100644 __set_current_state(TASK_RUNNING); count_vm_event(PGFAULT); -@@ -3213,6 +3418,34 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3221,6 +3442,34 @@ int handle_mm_fault(struct mm_struct *mm if (unlikely(is_vm_hugetlb_page(vma))) return hugetlb_fault(mm, vma, address, flags); @@ -52771,7 +53079,7 @@ index 7550758..3f21de3 100644 pgd = pgd_offset(mm, address); pud = pud_alloc(mm, pgd, address); if (!pud) -@@ -3310,7 +3543,7 @@ static int __init gate_vma_init(void) +@@ -3318,7 +3567,7 @@ static int __init gate_vma_init(void) gate_vma.vm_start = FIXADDR_USER_START; gate_vma.vm_end = FIXADDR_USER_END; gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC; @@ -52780,11 +53088,85 @@ index 7550758..3f21de3 100644 /* * Make sure the vDSO gets into every core dump. * Dumping its contents makes post-mortem fully interpretable later -diff --git a/mm/mempolicy.c b/mm/mempolicy.c -index 407cda2..a40f5d1 100644 ---- a/mm/mempolicy.c -+++ b/mm/mempolicy.c -@@ -642,6 +642,10 @@ static int mbind_range(struct mm_struct *mm, unsigned long start, +diff -urNp linux-2.6.37/mm/memory-failure.c linux-2.6.37/mm/memory-failure.c +--- linux-2.6.37/mm/memory-failure.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/memory-failure.c 2011-01-17 02:41:02.000000000 -0500 +@@ -58,7 +58,7 @@ int sysctl_memory_failure_early_kill __r + + int sysctl_memory_failure_recovery __read_mostly = 1; + +-atomic_long_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0); ++atomic_long_unchecked_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0); + + #if defined(CONFIG_HWPOISON_INJECT) || defined(CONFIG_HWPOISON_INJECT_MODULE) + +@@ -967,7 +967,7 @@ int __memory_failure(unsigned long pfn, + } + + nr_pages = 1 << compound_order(hpage); +- atomic_long_add(nr_pages, &mce_bad_pages); ++ atomic_long_add_unchecked(nr_pages, &mce_bad_pages); + + /* + * We need/can do nothing about count=0 pages. +@@ -997,7 +997,7 @@ int __memory_failure(unsigned long pfn, + if (!PageHWPoison(hpage) + || (hwpoison_filter(p) && TestClearPageHWPoison(p)) + || (p != hpage && TestSetPageHWPoison(hpage))) { +- atomic_long_sub(nr_pages, &mce_bad_pages); ++ atomic_long_sub_unchecked(nr_pages, &mce_bad_pages); + return 0; + } + set_page_hwpoison_huge_page(hpage); +@@ -1052,7 +1052,7 @@ int __memory_failure(unsigned long pfn, + } + if (hwpoison_filter(p)) { + if (TestClearPageHWPoison(p)) +- atomic_long_sub(nr_pages, &mce_bad_pages); ++ atomic_long_sub_unchecked(nr_pages, &mce_bad_pages); + unlock_page(hpage); + put_page(hpage); + return 0; +@@ -1178,7 +1178,7 @@ int unpoison_memory(unsigned long pfn) + return 0; + } + if (TestClearPageHWPoison(p)) +- atomic_long_sub(nr_pages, &mce_bad_pages); ++ atomic_long_sub_unchecked(nr_pages, &mce_bad_pages); + pr_info("MCE: Software-unpoisoned free page %#lx\n", pfn); + return 0; + } +@@ -1192,7 +1192,7 @@ int unpoison_memory(unsigned long pfn) + */ + if (TestClearPageHWPoison(page)) { + pr_info("MCE: Software-unpoisoned page %#lx\n", pfn); +- atomic_long_sub(nr_pages, &mce_bad_pages); ++ atomic_long_sub_unchecked(nr_pages, &mce_bad_pages); + freeit = 1; + if (PageHuge(page)) + clear_page_hwpoison_huge_page(page); +@@ -1301,7 +1301,7 @@ static int soft_offline_huge_page(struct + } + done: + if (!PageHWPoison(hpage)) +- atomic_long_add(1 << compound_order(hpage), &mce_bad_pages); ++ atomic_long_add_unchecked(1 << compound_order(hpage), &mce_bad_pages); + set_page_hwpoison_huge_page(hpage); + dequeue_hwpoisoned_huge_page(hpage); + /* keep elevated page count for bad page */ +@@ -1428,7 +1428,7 @@ int soft_offline_page(struct page *page, + return ret; + + done: +- atomic_long_add(1, &mce_bad_pages); ++ atomic_long_add_unchecked(1, &mce_bad_pages); + SetPageHWPoison(page); + /* keep elevated page count for bad page */ + return ret; +diff -urNp linux-2.6.37/mm/mempolicy.c linux-2.6.37/mm/mempolicy.c +--- linux-2.6.37/mm/mempolicy.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/mempolicy.c 2011-01-17 02:41:02.000000000 -0500 +@@ -642,6 +642,10 @@ static int mbind_range(struct mm_struct unsigned long vmstart; unsigned long vmend; @@ -52795,7 +53177,7 @@ index 407cda2..a40f5d1 100644 vma = find_vma_prev(mm, start, &prev); if (!vma || vma->vm_start > start) return -EFAULT; -@@ -672,6 +676,16 @@ static int mbind_range(struct mm_struct *mm, unsigned long start, +@@ -672,6 +676,16 @@ static int mbind_range(struct mm_struct err = policy_vma(vma, new_pol); if (err) goto out; @@ -52812,7 +53194,7 @@ index 407cda2..a40f5d1 100644 } out: -@@ -1098,6 +1112,17 @@ static long do_mbind(unsigned long start, unsigned long len, +@@ -1104,6 +1118,17 @@ static long do_mbind(unsigned long start if (end < start) return -EINVAL; @@ -52830,9 +53212,9 @@ index 407cda2..a40f5d1 100644 if (end == start) return 0; -@@ -1303,6 +1328,14 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, +@@ -1324,6 +1349,14 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi if (!mm) - return -EINVAL; + goto out; +#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP + if (mm != current->mm && @@ -52845,7 +53227,7 @@ index 407cda2..a40f5d1 100644 /* * Check if this process has the right to modify the specified * process. The right exists if the process has administrative -@@ -1312,8 +1345,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, +@@ -1333,8 +1366,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi rcu_read_lock(); tcred = __task_cred(task); if (cred->euid != tcred->suid && cred->euid != tcred->uid && @@ -52855,7 +53237,7 @@ index 407cda2..a40f5d1 100644 rcu_read_unlock(); err = -EPERM; goto out; -@@ -2564,7 +2596,7 @@ int show_numa_map(struct seq_file *m, void *v) +@@ -2632,7 +2664,7 @@ int show_numa_map(struct seq_file *m, vo if (file) { seq_printf(m, " file="); @@ -52864,11 +53246,10 @@ index 407cda2..a40f5d1 100644 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { seq_printf(m, " heap"); } else if (vma->vm_start <= mm->start_stack && -diff --git a/mm/migrate.c b/mm/migrate.c -index 4205b1d..ebcf0e3 100644 ---- a/mm/migrate.c -+++ b/mm/migrate.c -@@ -1102,6 +1102,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages, +diff -urNp linux-2.6.37/mm/migrate.c linux-2.6.37/mm/migrate.c +--- linux-2.6.37/mm/migrate.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/migrate.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1299,6 +1299,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, if (!mm) return -EINVAL; @@ -52883,7 +53264,7 @@ index 4205b1d..ebcf0e3 100644 /* * Check if this process has the right to modify the specified * process. The right exists if the process has administrative -@@ -1111,8 +1119,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages, +@@ -1308,8 +1316,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, rcu_read_lock(); tcred = __task_cred(task); if (cred->euid != tcred->suid && cred->euid != tcred->uid && @@ -52893,10 +53274,9 @@ index 4205b1d..ebcf0e3 100644 rcu_read_unlock(); err = -EPERM; goto out; -diff --git a/mm/mlock.c b/mm/mlock.c -index b70919c..9935a98 100644 ---- a/mm/mlock.c -+++ b/mm/mlock.c +diff -urNp linux-2.6.37/mm/mlock.c linux-2.6.37/mm/mlock.c +--- linux-2.6.37/mm/mlock.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/mlock.c 2011-01-24 18:04:18.000000000 -0500 @@ -13,6 +13,7 @@ #include <linux/pagemap.h> #include <linux/mempolicy.h> @@ -52919,7 +53299,7 @@ index b70919c..9935a98 100644 /** * __mlock_vma_pages_range() - mlock a range of pages in the vma. * @vma: target vma -@@ -174,12 +168,6 @@ static long __mlock_vma_pages_range(struct vm_area_struct *vma, +@@ -174,12 +168,6 @@ static long __mlock_vma_pages_range(stru if (vma->vm_flags & VM_WRITE) gup_flags |= FOLL_WRITE; @@ -52932,7 +53312,16 @@ index b70919c..9935a98 100644 while (nr_pages > 0) { int i; -@@ -445,6 +433,9 @@ static int do_mlock(unsigned long start, size_t len, int on) +@@ -437,7 +425,7 @@ static int do_mlock(unsigned long start, + { + unsigned long nstart, end, tmp; + struct vm_area_struct * vma, * prev; +- int error; ++ int error = -EINVAL; + + len = PAGE_ALIGN(len); + end = start + len; +@@ -445,6 +433,9 @@ static int do_mlock(unsigned long start, return -EINVAL; if (end == start) return 0; @@ -52942,7 +53331,7 @@ index b70919c..9935a98 100644 vma = find_vma_prev(current->mm, start, &prev); if (!vma || vma->vm_start > start) return -ENOMEM; -@@ -455,6 +446,11 @@ static int do_mlock(unsigned long start, size_t len, int on) +@@ -455,6 +446,11 @@ static int do_mlock(unsigned long start, for (nstart = start ; ; ) { unsigned int newflags; @@ -52954,7 +53343,7 @@ index b70919c..9935a98 100644 /* Here we know that vma->vm_start <= nstart < vma->vm_end. */ newflags = vma->vm_flags | VM_LOCKED; -@@ -504,6 +500,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len) +@@ -504,6 +500,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st lock_limit >>= PAGE_SHIFT; /* check against resource limits */ @@ -52962,7 +53351,7 @@ index b70919c..9935a98 100644 if ((locked <= lock_limit) || capable(CAP_IPC_LOCK)) error = do_mlock(start, len, 1); up_write(¤t->mm->mmap_sem); -@@ -525,17 +522,23 @@ SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len) +@@ -525,17 +522,23 @@ SYSCALL_DEFINE2(munlock, unsigned long, static int do_mlockall(int flags) { struct vm_area_struct * vma, * prev = NULL; @@ -52998,11 +53387,10 @@ index b70919c..9935a98 100644 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || capable(CAP_IPC_LOCK)) ret = do_mlockall(flags); -diff --git a/mm/mmap.c b/mm/mmap.c -index 3a94362..b34ead4 100644 ---- a/mm/mmap.c -+++ b/mm/mmap.c -@@ -44,6 +44,16 @@ +diff -urNp linux-2.6.37/mm/mmap.c linux-2.6.37/mm/mmap.c +--- linux-2.6.37/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/mmap.c 2011-02-12 11:36:29.000000000 -0500 +@@ -45,6 +45,16 @@ #define arch_rebalance_pgtables(addr, len) (addr) #endif @@ -53019,7 +53407,7 @@ index 3a94362..b34ead4 100644 static void unmap_region(struct mm_struct *mm, struct vm_area_struct *vma, struct vm_area_struct *prev, unsigned long start, unsigned long end); -@@ -69,22 +79,32 @@ static void unmap_region(struct mm_struct *mm, +@@ -70,22 +80,32 @@ static void unmap_region(struct mm_struc * x: (no) no x: (no) yes x: (no) yes x: (yes) yes * */ @@ -53054,7 +53442,7 @@ index 3a94362..b34ead4 100644 struct percpu_counter vm_committed_as; /* -@@ -230,6 +250,7 @@ static struct vm_area_struct *remove_vma(struct vm_area_struct *vma) +@@ -231,6 +251,7 @@ static struct vm_area_struct *remove_vma struct vm_area_struct *next = vma->vm_next; might_sleep(); @@ -53062,7 +53450,7 @@ index 3a94362..b34ead4 100644 if (vma->vm_ops && vma->vm_ops->close) vma->vm_ops->close(vma); if (vma->vm_file) { -@@ -266,6 +287,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk) +@@ -267,6 +288,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk) * not page aligned -Ram Gupta */ rlim = rlimit(RLIMIT_DATA); @@ -53070,7 +53458,7 @@ index 3a94362..b34ead4 100644 if (rlim < RLIM_INFINITY && (brk - mm->start_brk) + (mm->end_data - mm->start_data) > rlim) goto out; -@@ -695,6 +717,12 @@ static int +@@ -708,6 +730,12 @@ static int can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags, struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff) { @@ -53083,7 +53471,7 @@ index 3a94362..b34ead4 100644 if (is_mergeable_vma(vma, file, vm_flags) && is_mergeable_anon_vma(anon_vma, vma->anon_vma)) { if (vma->vm_pgoff == vm_pgoff) -@@ -714,6 +742,12 @@ static int +@@ -727,6 +755,12 @@ static int can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags, struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff) { @@ -53096,7 +53484,7 @@ index 3a94362..b34ead4 100644 if (is_mergeable_vma(vma, file, vm_flags) && is_mergeable_anon_vma(anon_vma, vma->anon_vma)) { pgoff_t vm_pglen; -@@ -756,13 +790,20 @@ can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags, +@@ -769,13 +803,20 @@ can_vma_merge_after(struct vm_area_struc struct vm_area_struct *vma_merge(struct mm_struct *mm, struct vm_area_struct *prev, unsigned long addr, unsigned long end, unsigned long vm_flags, @@ -53118,7 +53506,7 @@ index 3a94362..b34ead4 100644 /* * We later require that vma->vm_flags == vm_flags, * so this tests vma->vm_flags & VM_SPECIAL, too. -@@ -778,6 +819,15 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm, +@@ -791,6 +832,15 @@ struct vm_area_struct *vma_merge(struct if (next && next->vm_end == end) /* cases 6, 7, 8 */ next = next->vm_next; @@ -53134,7 +53522,7 @@ index 3a94362..b34ead4 100644 /* * Can it merge with the predecessor? */ -@@ -797,9 +847,24 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm, +@@ -810,9 +860,24 @@ struct vm_area_struct *vma_merge(struct /* cases 1, 6 */ err = vma_adjust(prev, prev->vm_start, next->vm_end, prev->vm_pgoff, NULL); @@ -53160,7 +53548,7 @@ index 3a94362..b34ead4 100644 if (err) return NULL; return prev; -@@ -812,12 +877,27 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm, +@@ -825,12 +890,27 @@ struct vm_area_struct *vma_merge(struct mpol_equal(policy, vma_policy(next)) && can_vma_merge_before(next, vm_flags, anon_vma, file, pgoff+pglen)) { @@ -53190,7 +53578,7 @@ index 3a94362..b34ead4 100644 if (err) return NULL; return area; -@@ -932,14 +1012,11 @@ none: +@@ -945,14 +1025,11 @@ none: void vm_stat_account(struct mm_struct *mm, unsigned long flags, struct file *file, long pages) { @@ -53206,7 +53594,7 @@ index 3a94362..b34ead4 100644 mm->stack_vm += pages; if (flags & (VM_RESERVED|VM_IO)) mm->reserved_vm += pages; -@@ -966,7 +1043,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -979,7 +1056,7 @@ unsigned long do_mmap_pgoff(struct file * (the exception is when the underlying filesystem is noexec * mounted, in which case we dont add PROT_EXEC.) */ @@ -53215,7 +53603,7 @@ index 3a94362..b34ead4 100644 if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC))) prot |= PROT_EXEC; -@@ -992,7 +1069,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1005,7 +1082,7 @@ unsigned long do_mmap_pgoff(struct file /* Obtain the address to map to. we verify (or select) it and ensure * that it represents a valid section of the address space. */ @@ -53224,12 +53612,13 @@ index 3a94362..b34ead4 100644 if (addr & ~PAGE_MASK) return addr; -@@ -1003,6 +1080,31 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1016,6 +1093,36 @@ unsigned long do_mmap_pgoff(struct file vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) | mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC; +#ifdef CONFIG_PAX_MPROTECT + if (mm->pax_flags & MF_PAX_MPROTECT) { ++#ifndef CONFIG_PAX_MPROTECT_COMPAT + if ((vm_flags & (VM_WRITE | VM_EXEC)) == (VM_WRITE | VM_EXEC)) { + gr_log_rwxmmap(file); + @@ -53243,6 +53632,10 @@ index 3a94362..b34ead4 100644 + + if (!(vm_flags & VM_EXEC)) + vm_flags &= ~VM_MAYEXEC; ++#else ++ if ((vm_flags & (VM_WRITE | VM_EXEC)) != VM_EXEC) ++ vm_flags &= ~(VM_EXEC | VM_MAYEXEC); ++#endif + else + vm_flags &= ~VM_MAYWRITE; + } @@ -53256,7 +53649,7 @@ index 3a94362..b34ead4 100644 if (flags & MAP_LOCKED) if (!can_do_mlock()) return -EPERM; -@@ -1014,6 +1116,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1027,6 +1134,7 @@ unsigned long do_mmap_pgoff(struct file locked += mm->locked_vm; lock_limit = rlimit(RLIMIT_MEMLOCK); lock_limit >>= PAGE_SHIFT; @@ -53264,7 +53657,7 @@ index 3a94362..b34ead4 100644 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) return -EAGAIN; } -@@ -1084,6 +1187,9 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1097,6 +1205,9 @@ unsigned long do_mmap_pgoff(struct file if (error) return error; @@ -53274,7 +53667,7 @@ index 3a94362..b34ead4 100644 return mmap_region(file, addr, len, flags, vm_flags, pgoff); } EXPORT_SYMBOL(do_mmap_pgoff); -@@ -1160,10 +1266,10 @@ SYSCALL_DEFINE1(old_mmap, struct mmap_arg_struct __user *, arg) +@@ -1174,10 +1285,10 @@ SYSCALL_DEFINE1(old_mmap, struct mmap_ar */ int vma_wants_writenotify(struct vm_area_struct *vma) { @@ -53287,7 +53680,7 @@ index 3a94362..b34ead4 100644 return 0; /* The backer wishes to know when pages are first written to? */ -@@ -1212,14 +1318,24 @@ unsigned long mmap_region(struct file *file, unsigned long addr, +@@ -1226,14 +1337,24 @@ unsigned long mmap_region(struct file *f unsigned long charged = 0; struct inode *inode = file ? file->f_path.dentry->d_inode : NULL; @@ -53314,7 +53707,7 @@ index 3a94362..b34ead4 100644 } /* Check against address space limit. */ -@@ -1268,6 +1384,16 @@ munmap_back: +@@ -1282,6 +1403,16 @@ munmap_back: goto unacct_error; } @@ -53331,7 +53724,7 @@ index 3a94362..b34ead4 100644 vma->vm_mm = mm; vma->vm_start = addr; vma->vm_end = addr + len; -@@ -1291,6 +1417,19 @@ munmap_back: +@@ -1305,6 +1436,19 @@ munmap_back: error = file->f_op->mmap(file, vma); if (error) goto unmap_and_free_vma; @@ -53351,7 +53744,7 @@ index 3a94362..b34ead4 100644 if (vm_flags & VM_EXECUTABLE) added_exe_file_vma(mm); -@@ -1326,6 +1465,11 @@ munmap_back: +@@ -1340,6 +1484,11 @@ munmap_back: vma_link(mm, vma, prev, rb_link, rb_parent); file = vma->vm_file; @@ -53363,7 +53756,7 @@ index 3a94362..b34ead4 100644 /* Once vma denies write, undo our temporary denial count */ if (correct_wcount) atomic_inc(&inode->i_writecount); -@@ -1334,6 +1478,7 @@ out: +@@ -1348,6 +1497,7 @@ out: mm->total_vm += len >> PAGE_SHIFT; vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT); @@ -53371,7 +53764,7 @@ index 3a94362..b34ead4 100644 if (vm_flags & VM_LOCKED) { if (!mlock_vma_pages_range(vma, addr, addr + len)) mm->locked_vm += (len >> PAGE_SHIFT); -@@ -1351,6 +1496,12 @@ unmap_and_free_vma: +@@ -1365,6 +1515,12 @@ unmap_and_free_vma: unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end); charged = 0; free_vma: @@ -53384,7 +53777,7 @@ index 3a94362..b34ead4 100644 kmem_cache_free(vm_area_cachep, vma); unacct_error: if (charged) -@@ -1358,6 +1509,33 @@ unacct_error: +@@ -1372,6 +1528,33 @@ unacct_error: return error; } @@ -53418,7 +53811,7 @@ index 3a94362..b34ead4 100644 /* Get an address range which is currently unmapped. * For shmat() with addr=0. * -@@ -1384,18 +1562,23 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -1398,18 +1581,23 @@ arch_get_unmapped_area(struct file *filp if (flags & MAP_FIXED) return addr; @@ -53449,7 +53842,7 @@ index 3a94362..b34ead4 100644 } full_search: -@@ -1406,34 +1589,40 @@ full_search: +@@ -1420,34 +1608,40 @@ full_search: * Start a new search - just in case we missed * some holes. */ @@ -53501,7 +53894,7 @@ index 3a94362..b34ead4 100644 mm->free_area_cache = addr; mm->cached_hole_size = ~0UL; } -@@ -1451,7 +1640,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -1465,7 +1659,7 @@ arch_get_unmapped_area_topdown(struct fi { struct vm_area_struct *vma; struct mm_struct *mm = current->mm; @@ -53510,7 +53903,7 @@ index 3a94362..b34ead4 100644 /* requested length too big for entire address space */ if (len > TASK_SIZE) -@@ -1460,13 +1649,18 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -1474,13 +1668,18 @@ arch_get_unmapped_area_topdown(struct fi if (flags & MAP_FIXED) return addr; @@ -53533,7 +53926,7 @@ index 3a94362..b34ead4 100644 } /* check if free_area_cache is useful for us */ -@@ -1481,7 +1675,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -1495,7 +1694,7 @@ arch_get_unmapped_area_topdown(struct fi /* make sure it can fit in the remaining address space */ if (addr > len) { vma = find_vma(mm, addr-len); @@ -53542,7 +53935,7 @@ index 3a94362..b34ead4 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr-len); } -@@ -1498,7 +1692,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -1512,7 +1711,7 @@ arch_get_unmapped_area_topdown(struct fi * return with success: */ vma = find_vma(mm, addr); @@ -53551,7 +53944,7 @@ index 3a94362..b34ead4 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr); -@@ -1517,13 +1711,21 @@ bottomup: +@@ -1531,13 +1730,21 @@ bottomup: * can happen with large stack limits and large mmap() * allocations. */ @@ -53575,7 +53968,7 @@ index 3a94362..b34ead4 100644 mm->cached_hole_size = ~0UL; return addr; -@@ -1532,6 +1734,12 @@ bottomup: +@@ -1546,6 +1753,12 @@ bottomup: void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr) { @@ -53588,7 +53981,7 @@ index 3a94362..b34ead4 100644 /* * Is this a new hole at the highest possible address? */ -@@ -1539,8 +1747,10 @@ void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr) +@@ -1553,8 +1766,10 @@ void arch_unmap_area_topdown(struct mm_s mm->free_area_cache = addr; /* dont allow allocations above current base */ @@ -53600,7 +53993,7 @@ index 3a94362..b34ead4 100644 } unsigned long -@@ -1648,6 +1858,34 @@ out: +@@ -1662,6 +1877,28 @@ out: return prev ? prev->vm_next : vma; } @@ -53620,13 +54013,7 @@ index 3a94362..b34ead4 100644 + BUG_ON(vma->vm_file != vma_m->vm_file); + BUG_ON(vma->vm_end - vma->vm_start != vma_m->vm_end - vma_m->vm_start); + BUG_ON(vma->vm_pgoff != vma_m->vm_pgoff); -+ if (vma->anon_vma != vma_m->anon_vma) { -+ struct anon_vma_chain *avc, *avc_m; -+ -+ avc = list_entry(vma->anon_vma_chain.prev, struct anon_vma_chain, same_vma); -+ avc_m = list_entry(vma_m->anon_vma_chain.prev, struct anon_vma_chain, same_vma); -+ BUG_ON(avc->anon_vma != avc_m->anon_vma); -+ } ++ BUG_ON(vma->anon_vma != vma_m->anon_vma && vma->anon_vma->root != vma_m->anon_vma->root); + BUG_ON((vma->vm_flags ^ vma_m->vm_flags) & ~(VM_WRITE | VM_MAYWRITE | VM_ACCOUNT | VM_LOCKED | VM_RESERVED)); + return vma_m; +} @@ -53635,7 +54022,7 @@ index 3a94362..b34ead4 100644 /* * Verify that the stack growth is acceptable and * update accounting. This is shared with both the -@@ -1664,6 +1902,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns +@@ -1678,6 +1915,7 @@ static int acct_stack_growth(struct vm_a return -ENOMEM; /* Stack limit test */ @@ -53643,7 +54030,7 @@ index 3a94362..b34ead4 100644 if (size > ACCESS_ONCE(rlim[RLIMIT_STACK].rlim_cur)) return -ENOMEM; -@@ -1674,6 +1913,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns +@@ -1688,6 +1926,7 @@ static int acct_stack_growth(struct vm_a locked = mm->locked_vm + grow; limit = ACCESS_ONCE(rlim[RLIMIT_MEMLOCK].rlim_cur); limit >>= PAGE_SHIFT; @@ -53651,7 +54038,7 @@ index 3a94362..b34ead4 100644 if (locked > limit && !capable(CAP_IPC_LOCK)) return -ENOMEM; } -@@ -1704,37 +1944,47 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns +@@ -1718,37 +1957,48 @@ static int acct_stack_growth(struct vm_a * PA-RISC uses this for its stack; IA64 for its Register Backing Store. * vma is the last one with address > vma->vm_end. Have to extend vma. */ @@ -53660,8 +54047,8 @@ index 3a94362..b34ead4 100644 +#endif int expand_upwards(struct vm_area_struct *vma, unsigned long address) { -- int error; -+ int error, locknext; + int error; ++ bool locknext; if (!(vma->vm_flags & VM_GROWSUP)) return -EFAULT; @@ -53681,9 +54068,9 @@ index 3a94362..b34ead4 100644 + locknext = vma->vm_next && (vma->vm_next->vm_flags & VM_GROWSDOWN); + if (locknext && anon_vma_prepare(vma->vm_next)) + return -ENOMEM; - anon_vma_lock(vma); + vma_lock_anon_vma(vma); + if (locknext) -+ anon_vma_lock(vma->vm_next); ++ vma_lock_anon_vma(vma->vm_next); /* * vma->vm_start/vm_end cannot change under us because the caller @@ -53696,7 +54083,7 @@ index 3a94362..b34ead4 100644 - if (address < PAGE_ALIGN(address+4)) - address = PAGE_ALIGN(address+4); - else { -- anon_vma_unlock(vma); +- vma_unlock_anon_vma(vma); - return -ENOMEM; - } error = 0; @@ -53709,26 +54096,25 @@ index 3a94362..b34ead4 100644 unsigned long size, grow; size = address - vma->vm_start; -@@ -1744,6 +1994,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address) - if (!error) - vma->vm_end = address; +@@ -1760,6 +2010,8 @@ int expand_upwards(struct vm_area_struct + perf_event_mmap(vma); + } } + if (locknext) -+ anon_vma_unlock(vma->vm_next); - anon_vma_unlock(vma); ++ vma_unlock_anon_vma(vma->vm_next); + vma_unlock_anon_vma(vma); return error; } -@@ -1755,7 +2007,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address) - static int expand_downwards(struct vm_area_struct *vma, +@@ -1772,6 +2024,8 @@ static int expand_downwards(struct vm_ar unsigned long address) { -- int error; -+ int error, lockprev = 0; + int error; ++ bool lockprev = false; + struct vm_area_struct *prev; /* * We must make sure the anon_vma is allocated -@@ -1769,6 +2022,15 @@ static int expand_downwards(struct vm_area_struct *vma, +@@ -1785,6 +2039,15 @@ static int expand_downwards(struct vm_ar if (error) return error; @@ -53739,12 +54125,12 @@ index 3a94362..b34ead4 100644 + if (lockprev && anon_vma_prepare(prev)) + return -ENOMEM; + if (lockprev) -+ anon_vma_lock(prev); ++ vma_lock_anon_vma(prev); + - anon_vma_lock(vma); + vma_lock_anon_vma(vma); /* -@@ -1778,9 +2040,17 @@ static int expand_downwards(struct vm_area_struct *vma, +@@ -1794,9 +2057,17 @@ static int expand_downwards(struct vm_ar */ /* Somebody else might have raced and expanded it already */ @@ -53763,7 +54149,7 @@ index 3a94362..b34ead4 100644 size = vma->vm_end - address; grow = (vma->vm_start - address) >> PAGE_SHIFT; -@@ -1788,9 +2058,20 @@ static int expand_downwards(struct vm_area_struct *vma, +@@ -1804,10 +2075,21 @@ static int expand_downwards(struct vm_ar if (!error) { vma->vm_start = address; vma->vm_pgoff -= grow; @@ -53776,15 +54162,16 @@ index 3a94362..b34ead4 100644 + } +#endif + + perf_event_mmap(vma); } } - anon_vma_unlock(vma); + vma_unlock_anon_vma(vma); + if (lockprev) -+ anon_vma_unlock(prev); ++ vma_unlock_anon_vma(prev); return error; } -@@ -1864,6 +2145,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma) +@@ -1881,6 +2163,13 @@ static void remove_vma_list(struct mm_st do { long nrpages = vma_pages(vma); @@ -53798,7 +54185,7 @@ index 3a94362..b34ead4 100644 mm->total_vm -= nrpages; vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages); vma = remove_vma(vma); -@@ -1909,6 +2197,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -1926,6 +2215,16 @@ detach_vmas_to_be_unmapped(struct mm_str insertion_point = (prev ? &prev->vm_next : &mm->mmap); vma->vm_prev = NULL; do { @@ -53815,7 +54202,7 @@ index 3a94362..b34ead4 100644 rb_erase(&vma->vm_rb, &mm->mm_rb); mm->map_count--; tail_vma = vma; -@@ -1937,14 +2235,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -1954,14 +2253,33 @@ static int __split_vma(struct mm_struct struct vm_area_struct *new; int err = -ENOMEM; @@ -53849,7 +54236,7 @@ index 3a94362..b34ead4 100644 /* most fields are the same, copy all, and then fixup */ *new = *vma; -@@ -1957,6 +2274,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -1974,6 +2292,22 @@ static int __split_vma(struct mm_struct new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT); } @@ -53872,7 +54259,7 @@ index 3a94362..b34ead4 100644 pol = mpol_dup(vma_policy(vma)); if (IS_ERR(pol)) { err = PTR_ERR(pol); -@@ -1982,6 +2315,42 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -1999,6 +2333,42 @@ static int __split_vma(struct mm_struct else err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new); @@ -53915,7 +54302,7 @@ index 3a94362..b34ead4 100644 /* Success. */ if (!err) return 0; -@@ -1994,10 +2363,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2011,10 +2381,18 @@ static int __split_vma(struct mm_struct removed_exe_file_vma(mm); fput(new->vm_file); } @@ -53935,7 +54322,7 @@ index 3a94362..b34ead4 100644 kmem_cache_free(vm_area_cachep, new); out_err: return err; -@@ -2010,6 +2387,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2027,6 +2405,15 @@ static int __split_vma(struct mm_struct int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, unsigned long addr, int new_below) { @@ -53951,7 +54338,7 @@ index 3a94362..b34ead4 100644 if (mm->map_count >= sysctl_max_map_count) return -ENOMEM; -@@ -2021,11 +2407,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2038,11 +2425,30 @@ int split_vma(struct mm_struct *mm, stru * work. This now handles partial unmappings. * Jeremy Fitzhardinge <jeremy@goop.org> */ @@ -53982,7 +54369,7 @@ index 3a94362..b34ead4 100644 if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start) return -EINVAL; -@@ -2099,6 +2504,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) +@@ -2116,6 +2522,8 @@ int do_munmap(struct mm_struct *mm, unsi /* Fix up all other VM information */ remove_vma_list(mm, vma); @@ -53991,7 +54378,7 @@ index 3a94362..b34ead4 100644 return 0; } -@@ -2111,22 +2518,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) +@@ -2128,22 +2536,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a profile_munmap(addr); @@ -54020,7 +54407,7 @@ index 3a94362..b34ead4 100644 /* * this is really a simplified "do_mmap". it only handles * anonymous maps. eventually we may be able to do some -@@ -2140,6 +2543,7 @@ unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2157,6 +2561,7 @@ unsigned long do_brk(unsigned long addr, struct rb_node ** rb_link, * rb_parent; pgoff_t pgoff = addr >> PAGE_SHIFT; int error; @@ -54028,7 +54415,7 @@ index 3a94362..b34ead4 100644 len = PAGE_ALIGN(len); if (!len) -@@ -2151,16 +2555,30 @@ unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2168,16 +2573,30 @@ unsigned long do_brk(unsigned long addr, flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags; @@ -54060,7 +54447,7 @@ index 3a94362..b34ead4 100644 locked += mm->locked_vm; lock_limit = rlimit(RLIMIT_MEMLOCK); lock_limit >>= PAGE_SHIFT; -@@ -2177,22 +2595,22 @@ unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2194,22 +2613,22 @@ unsigned long do_brk(unsigned long addr, /* * Clear old maps. this also does some error checking for us */ @@ -54087,7 +54474,7 @@ index 3a94362..b34ead4 100644 return -ENOMEM; /* Can we just expand an old private anonymous mapping? */ -@@ -2206,7 +2624,7 @@ unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2223,7 +2642,7 @@ unsigned long do_brk(unsigned long addr, */ vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); if (!vma) { @@ -54096,10 +54483,10 @@ index 3a94362..b34ead4 100644 return -ENOMEM; } -@@ -2219,11 +2637,12 @@ unsigned long do_brk(unsigned long addr, unsigned long len) - vma->vm_page_prot = vm_get_page_prot(flags); +@@ -2237,11 +2656,12 @@ unsigned long do_brk(unsigned long addr, vma_link(mm, vma, prev, rb_link, rb_parent); out: + perf_event_mmap(vma); - mm->total_vm += len >> PAGE_SHIFT; + mm->total_vm += charged; if (flags & VM_LOCKED) { @@ -54111,7 +54498,7 @@ index 3a94362..b34ead4 100644 return addr; } -@@ -2270,8 +2689,10 @@ void exit_mmap(struct mm_struct *mm) +@@ -2288,8 +2708,10 @@ void exit_mmap(struct mm_struct *mm) * Walk the list again, actually closing and freeing it, * with preemption enabled, without holding any MM locks. */ @@ -54123,7 +54510,7 @@ index 3a94362..b34ead4 100644 BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT); } -@@ -2285,6 +2706,10 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma) +@@ -2303,6 +2725,13 @@ int insert_vm_struct(struct mm_struct * struct vm_area_struct * __vma, * prev; struct rb_node ** rb_link, * rb_parent; @@ -54131,10 +54518,13 @@ index 3a94362..b34ead4 100644 + struct vm_area_struct *vma_m = NULL; +#endif + ++ if (security_file_mmap(NULL, 0, 0, 0, vma->vm_start, 1)) ++ return -EPERM; ++ /* * The vm_pgoff of a purely anonymous vma should be irrelevant * until its first write fault, when page's anon_vma and index -@@ -2307,7 +2732,22 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma) +@@ -2325,7 +2754,22 @@ int insert_vm_struct(struct mm_struct * if ((vma->vm_flags & VM_ACCOUNT) && security_vm_enough_memory_mm(mm, vma_pages(vma))) return -ENOMEM; @@ -54157,7 +54547,7 @@ index 3a94362..b34ead4 100644 return 0; } -@@ -2325,6 +2765,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -2343,6 +2787,8 @@ struct vm_area_struct *copy_vma(struct v struct rb_node **rb_link, *rb_parent; struct mempolicy *pol; @@ -54166,7 +54556,7 @@ index 3a94362..b34ead4 100644 /* * If anonymous vma has not yet been faulted, update new pgoff * to match new location, to increase its chance of merging. -@@ -2374,6 +2816,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -2392,6 +2838,39 @@ struct vm_area_struct *copy_vma(struct v kmem_cache_free(vm_area_cachep, new_vma); return NULL; } @@ -54206,7 +54596,7 @@ index 3a94362..b34ead4 100644 /* * Return true if the calling process may expand its vm space by the passed -@@ -2385,7 +2860,7 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages) +@@ -2403,7 +2882,7 @@ int may_expand_vm(struct mm_struct *mm, unsigned long lim; lim = rlimit(RLIMIT_AS) >> PAGE_SHIFT; @@ -54215,16 +54605,21 @@ index 3a94362..b34ead4 100644 if (cur + npages > lim) return 0; return 1; -@@ -2455,6 +2930,17 @@ int install_special_mapping(struct mm_struct *mm, +@@ -2474,6 +2953,22 @@ int install_special_mapping(struct mm_st vma->vm_start = addr; vma->vm_end = addr + len; +#ifdef CONFIG_PAX_MPROTECT + if (mm->pax_flags & MF_PAX_MPROTECT) { ++#ifndef CONFIG_PAX_MPROTECT_COMPAT + if ((vm_flags & (VM_WRITE | VM_EXEC)) == (VM_WRITE | VM_EXEC)) + return -EPERM; + if (!(vm_flags & VM_EXEC)) + vm_flags &= ~VM_MAYEXEC; ++#else ++ if ((vm_flags & (VM_WRITE | VM_EXEC)) != VM_EXEC) ++ vm_flags &= ~(VM_EXEC | VM_MAYEXEC); ++#endif + else + vm_flags &= ~VM_MAYWRITE; + } @@ -54233,10 +54628,9 @@ index 3a94362..b34ead4 100644 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); -diff --git a/mm/mprotect.c b/mm/mprotect.c -index 4c51338..90cc8c4 100644 ---- a/mm/mprotect.c -+++ b/mm/mprotect.c +diff -urNp linux-2.6.37/mm/mprotect.c linux-2.6.37/mm/mprotect.c +--- linux-2.6.37/mm/mprotect.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/mprotect.c 2011-01-17 02:41:02.000000000 -0500 @@ -23,10 +23,16 @@ #include <linux/mmu_notifier.h> #include <linux/migrate.h> @@ -54254,7 +54648,7 @@ index 4c51338..90cc8c4 100644 #ifndef pgprot_modify static inline pgprot_t pgprot_modify(pgprot_t oldprot, pgprot_t newprot) -@@ -131,6 +137,48 @@ static void change_protection(struct vm_area_struct *vma, +@@ -131,6 +137,48 @@ static void change_protection(struct vm_ flush_tlb_range(vma, start, end); } @@ -54303,7 +54697,7 @@ index 4c51338..90cc8c4 100644 int mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev, unsigned long start, unsigned long end, unsigned long newflags) -@@ -143,11 +191,29 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev, +@@ -143,11 +191,29 @@ mprotect_fixup(struct vm_area_struct *vm int error; int dirty_accountable = 0; @@ -54333,7 +54727,7 @@ index 4c51338..90cc8c4 100644 /* * If we make a private mapping writable we increase our commit; * but (without finer accounting) cannot reduce our commit if we -@@ -164,6 +230,42 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev, +@@ -164,6 +230,42 @@ mprotect_fixup(struct vm_area_struct *vm } } @@ -54399,7 +54793,7 @@ index 4c51338..90cc8c4 100644 if (vma_wants_writenotify(vma)) { vma->vm_page_prot = vm_get_page_prot(newflags & ~VM_SHARED); -@@ -238,6 +352,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, +@@ -238,6 +352,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long, end = start + len; if (end <= start) return -ENOMEM; @@ -54417,7 +54811,7 @@ index 4c51338..90cc8c4 100644 if (!arch_validate_prot(prot)) return -EINVAL; -@@ -245,7 +370,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, +@@ -245,7 +370,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long, /* * Does the application expect PROT_READ to imply PROT_EXEC: */ @@ -54426,7 +54820,7 @@ index 4c51338..90cc8c4 100644 prot |= PROT_EXEC; vm_flags = calc_vm_prot_bits(prot); -@@ -277,6 +402,11 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, +@@ -277,6 +402,11 @@ SYSCALL_DEFINE3(mprotect, unsigned long, if (start > vma->vm_start) prev = vma; @@ -54438,7 +54832,7 @@ index 4c51338..90cc8c4 100644 for (nstart = start ; ; ) { unsigned long newflags; -@@ -286,6 +416,14 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, +@@ -286,6 +416,14 @@ SYSCALL_DEFINE3(mprotect, unsigned long, /* newflags >> 4 shift VM_MAY% in place of VM_% */ if ((newflags & ~(newflags >> 4)) & (VM_READ | VM_WRITE | VM_EXEC)) { @@ -54453,7 +54847,7 @@ index 4c51338..90cc8c4 100644 error = -EACCES; goto out; } -@@ -300,6 +438,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, +@@ -300,6 +438,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long, error = mprotect_fixup(vma, &prev, nstart, tmp, newflags); if (error) goto out; @@ -54463,11 +54857,10 @@ index 4c51338..90cc8c4 100644 nstart = tmp; if (nstart < prev->vm_end) -diff --git a/mm/mremap.c b/mm/mremap.c -index cde56ee..a090e6d 100644 ---- a/mm/mremap.c -+++ b/mm/mremap.c -@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_struct *vma, pmd_t *old_pmd, +diff -urNp linux-2.6.37/mm/mremap.c linux-2.6.37/mm/mremap.c +--- linux-2.6.37/mm/mremap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/mremap.c 2011-01-17 02:41:02.000000000 -0500 +@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str continue; pte = ptep_clear_flush(vma, old_addr, old_pte); pte = move_pte(pte, new_vma->vm_page_prot, old_addr, new_addr); @@ -54480,7 +54873,7 @@ index cde56ee..a090e6d 100644 set_pte_at(mm, new_addr, new_pte, pte); } -@@ -272,6 +278,11 @@ static struct vm_area_struct *vma_to_resize(unsigned long addr, +@@ -272,6 +278,11 @@ static struct vm_area_struct *vma_to_res if (is_vm_hugetlb_page(vma)) goto Einval; @@ -54492,7 +54885,7 @@ index cde56ee..a090e6d 100644 /* We can't remap across vm area boundaries */ if (old_len > vma->vm_end - addr) goto Efault; -@@ -321,20 +332,25 @@ static unsigned long mremap_to(unsigned long addr, +@@ -321,20 +332,25 @@ static unsigned long mremap_to(unsigned unsigned long ret = -EINVAL; unsigned long charged = 0; unsigned long map_flags; @@ -54523,7 +54916,7 @@ index cde56ee..a090e6d 100644 goto out; ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1); -@@ -406,6 +422,7 @@ unsigned long do_mremap(unsigned long addr, +@@ -406,6 +422,7 @@ unsigned long do_mremap(unsigned long ad struct vm_area_struct *vma; unsigned long ret = -EINVAL; unsigned long charged = 0; @@ -54531,7 +54924,7 @@ index cde56ee..a090e6d 100644 if (flags & ~(MREMAP_FIXED | MREMAP_MAYMOVE)) goto out; -@@ -424,6 +441,17 @@ unsigned long do_mremap(unsigned long addr, +@@ -424,6 +441,17 @@ unsigned long do_mremap(unsigned long ad if (!new_len) goto out; @@ -54549,7 +54942,7 @@ index cde56ee..a090e6d 100644 if (flags & MREMAP_FIXED) { if (flags & MREMAP_MAYMOVE) ret = mremap_to(addr, old_len, new_addr, new_len); -@@ -473,6 +501,7 @@ unsigned long do_mremap(unsigned long addr, +@@ -473,6 +501,7 @@ unsigned long do_mremap(unsigned long ad addr + new_len); } ret = addr; @@ -54557,7 +54950,7 @@ index cde56ee..a090e6d 100644 goto out; } } -@@ -499,7 +528,13 @@ unsigned long do_mremap(unsigned long addr, +@@ -499,7 +528,13 @@ unsigned long do_mremap(unsigned long ad ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1); if (ret) goto out; @@ -54571,11 +54964,10 @@ index cde56ee..a090e6d 100644 } out: if (ret & ~PAGE_MASK) -diff --git a/mm/nommu.c b/mm/nommu.c -index 3e18548..93b623d 100644 ---- a/mm/nommu.c -+++ b/mm/nommu.c -@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMIT_GUESS; /* heuristic overcommit */ +diff -urNp linux-2.6.37/mm/nommu.c linux-2.6.37/mm/nommu.c +--- linux-2.6.37/mm/nommu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/nommu.c 2011-01-17 02:41:02.000000000 -0500 +@@ -63,7 +63,6 @@ int sysctl_overcommit_memory = OVERCOMMI int sysctl_overcommit_ratio = 50; /* default is 50% */ int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT; int sysctl_nr_trim_pages = CONFIG_NOMMU_INITIAL_TRIM_EXCESS; @@ -54583,7 +54975,7 @@ index 3e18548..93b623d 100644 atomic_long_t mmap_pages_allocated; -@@ -762,15 +761,6 @@ struct vm_area_struct *find_vma(struct mm_struct *mm, unsigned long addr) +@@ -831,15 +830,6 @@ struct vm_area_struct *find_vma(struct m EXPORT_SYMBOL(find_vma); /* @@ -54599,7 +54991,7 @@ index 3e18548..93b623d 100644 * expand a stack to a given address * - not supported under NOMMU conditions */ -@@ -1491,6 +1481,7 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -1561,6 +1551,7 @@ int split_vma(struct mm_struct *mm, stru /* most fields are the same, copy all, and then fixup */ *new = *vma; @@ -54607,11 +54999,10 @@ index 3e18548..93b623d 100644 *region = *vma->vm_region; new->vm_region = region; -diff --git a/mm/page_alloc.c b/mm/page_alloc.c -index 2b085d5..22d53f5 100644 ---- a/mm/page_alloc.c -+++ b/mm/page_alloc.c -@@ -647,6 +647,10 @@ static bool free_pages_prepare(struct page *page, unsigned int order) +diff -urNp linux-2.6.37/mm/page_alloc.c linux-2.6.37/mm/page_alloc.c +--- linux-2.6.37/mm/page_alloc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/page_alloc.c 2011-01-17 02:41:02.000000000 -0500 +@@ -648,6 +648,10 @@ static bool free_pages_prepare(struct pa int i; int bad = 0; @@ -54622,7 +55013,7 @@ index 2b085d5..22d53f5 100644 trace_mm_page_free_direct(page, order); kmemcheck_free_shadow(page, order); -@@ -665,6 +669,12 @@ static bool free_pages_prepare(struct page *page, unsigned int order) +@@ -666,6 +670,12 @@ static bool free_pages_prepare(struct pa debug_check_no_obj_freed(page_address(page), PAGE_SIZE << order); } @@ -54635,7 +55026,7 @@ index 2b085d5..22d53f5 100644 arch_free_page(page, order); kernel_map_pages(page, 1 << order, 0); -@@ -779,8 +789,10 @@ static int prep_new_page(struct page *page, int order, gfp_t gfp_flags) +@@ -780,8 +790,10 @@ static int prep_new_page(struct page *pa arch_alloc_page(page, order); kernel_map_pages(page, 1 << order, 1); @@ -54646,7 +55037,7 @@ index 2b085d5..22d53f5 100644 if (order && (gfp_flags & __GFP_COMP)) prep_compound_page(page, order); -@@ -3991,7 +4003,7 @@ static void __init setup_usemap(struct pglist_data *pgdat, +@@ -4014,7 +4026,7 @@ static void __init setup_usemap(struct p zone->pageblock_flags = alloc_bootmem_node(pgdat, usemapsize); } #else @@ -54655,11 +55046,10 @@ index 2b085d5..22d53f5 100644 struct zone *zone, unsigned long zonesize) {} #endif /* CONFIG_SPARSEMEM */ -diff --git a/mm/percpu.c b/mm/percpu.c -index 0a09fff..98a8684 100644 ---- a/mm/percpu.c -+++ b/mm/percpu.c -@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu __read_mostly; +diff -urNp linux-2.6.37/mm/percpu.c linux-2.6.37/mm/percpu.c +--- linux-2.6.37/mm/percpu.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/percpu.c 2011-01-17 02:41:02.000000000 -0500 +@@ -121,7 +121,7 @@ static unsigned int pcpu_first_unit_cpu static unsigned int pcpu_last_unit_cpu __read_mostly; /* the address of the first chunk which starts with the kernel static area */ @@ -54668,11 +55058,10 @@ index 0a09fff..98a8684 100644 EXPORT_SYMBOL_GPL(pcpu_base_addr); static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ -diff --git a/mm/rmap.c b/mm/rmap.c -index 38a336e..c6ecdb3 100644 ---- a/mm/rmap.c -+++ b/mm/rmap.c -@@ -116,6 +116,10 @@ int anon_vma_prepare(struct vm_area_struct *vma) +diff -urNp linux-2.6.37/mm/rmap.c linux-2.6.37/mm/rmap.c +--- linux-2.6.37/mm/rmap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/rmap.c 2011-01-17 02:41:02.000000000 -0500 +@@ -117,6 +117,10 @@ int anon_vma_prepare(struct vm_area_stru struct anon_vma *anon_vma = vma->anon_vma; struct anon_vma_chain *avc; @@ -54683,7 +55072,7 @@ index 38a336e..c6ecdb3 100644 might_sleep(); if (unlikely(!anon_vma)) { struct mm_struct *mm = vma->vm_mm; -@@ -125,6 +129,12 @@ int anon_vma_prepare(struct vm_area_struct *vma) +@@ -126,6 +130,12 @@ int anon_vma_prepare(struct vm_area_stru if (!avc) goto out_enomem; @@ -54696,7 +55085,7 @@ index 38a336e..c6ecdb3 100644 anon_vma = find_mergeable_anon_vma(vma); allocated = NULL; if (!anon_vma) { -@@ -138,6 +148,21 @@ int anon_vma_prepare(struct vm_area_struct *vma) +@@ -144,6 +154,21 @@ int anon_vma_prepare(struct vm_area_stru /* page_table_lock to protect against threads */ spin_lock(&mm->page_table_lock); if (likely(!vma->anon_vma)) { @@ -54718,7 +55107,7 @@ index 38a336e..c6ecdb3 100644 vma->anon_vma = anon_vma; avc->anon_vma = anon_vma; avc->vma = vma; -@@ -151,12 +176,24 @@ int anon_vma_prepare(struct vm_area_struct *vma) +@@ -157,12 +182,24 @@ int anon_vma_prepare(struct vm_area_stru if (unlikely(allocated)) anon_vma_free(allocated); @@ -54743,7 +55132,7 @@ index 38a336e..c6ecdb3 100644 anon_vma_chain_free(avc); out_enomem: return -ENOMEM; -@@ -179,7 +216,7 @@ static void anon_vma_chain_link(struct vm_area_struct *vma, +@@ -185,7 +222,7 @@ static void anon_vma_chain_link(struct v * Attach the anon_vmas from src to dst. * Returns 0 on success, -ENOMEM on failure. */ @@ -54752,7 +55141,7 @@ index 38a336e..c6ecdb3 100644 { struct anon_vma_chain *avc, *pavc; -@@ -201,7 +238,7 @@ int anon_vma_clone(struct vm_area_struct *dst, struct vm_area_struct *src) +@@ -207,7 +244,7 @@ int anon_vma_clone(struct vm_area_struct * the corresponding VMA in the parent process is attached to. * Returns 0 on success, non-zero on failure. */ @@ -54761,12 +55150,11 @@ index 38a336e..c6ecdb3 100644 { struct anon_vma_chain *avc; struct anon_vma *anon_vma; -diff --git a/mm/shmem.c b/mm/shmem.c -index f65f840..1d5b784 100644 ---- a/mm/shmem.c -+++ b/mm/shmem.c -@@ -30,7 +30,7 @@ - #include <linux/module.h> +diff -urNp linux-2.6.37/mm/shmem.c linux-2.6.37/mm/shmem.c +--- linux-2.6.37/mm/shmem.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/shmem.c 2011-01-24 18:04:18.000000000 -0500 +@@ -31,7 +31,7 @@ + #include <linux/percpu_counter.h> #include <linux/swap.h> -static struct vfsmount *shm_mnt; @@ -54774,11 +55162,19 @@ index f65f840..1d5b784 100644 #ifdef CONFIG_SHMEM /* -diff --git a/mm/slab.c b/mm/slab.c -index e4f747f..0e2a302 100644 ---- a/mm/slab.c -+++ b/mm/slab.c -@@ -285,7 +285,7 @@ struct kmem_list3 { +@@ -1070,6 +1070,8 @@ static int shmem_writepage(struct page * + goto unlock; + } + entry = shmem_swp_entry(info, index, NULL); ++ if (!entry) ++ goto unlock; + if (entry->val) { + /* + * The more uptodate page coming down from a stacked +diff -urNp linux-2.6.37/mm/slab.c linux-2.6.37/mm/slab.c +--- linux-2.6.37/mm/slab.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/slab.c 2011-01-17 02:41:02.000000000 -0500 +@@ -284,7 +284,7 @@ struct kmem_list3 { * Need this for bootstrapping a per node allocator. */ #define NUM_INIT_LISTS (3 * MAX_NUMNODES) @@ -54787,7 +55183,7 @@ index e4f747f..0e2a302 100644 #define CACHE_CACHE 0 #define SIZE_AC MAX_NUMNODES #define SIZE_L3 (2 * MAX_NUMNODES) -@@ -535,7 +535,7 @@ static inline void *index_to_obj(struct kmem_cache *cache, struct slab *slab, +@@ -534,7 +534,7 @@ static inline void *index_to_obj(struct * reciprocal_divide(offset, cache->reciprocal_buffer_size) */ static inline unsigned int obj_to_index(const struct kmem_cache *cache, @@ -54796,7 +55192,7 @@ index e4f747f..0e2a302 100644 { u32 offset = (obj - slab->s_mem); return reciprocal_divide(offset, cache->reciprocal_buffer_size); -@@ -561,14 +561,14 @@ struct cache_names { +@@ -560,14 +560,14 @@ struct cache_names { static struct cache_names __initdata cache_names[] = { #define CACHE(x) { .name = "size-" #x, .name_dma = "size-" #x "(DMA)" }, #include <linux/kmalloc_sizes.h> @@ -54814,7 +55210,7 @@ index e4f747f..0e2a302 100644 /* internal cache of cache description objs */ static struct kmem_cache cache_cache = { -@@ -4558,15 +4558,66 @@ static const struct file_operations proc_slabstats_operations = { +@@ -4557,15 +4557,66 @@ static const struct file_operations proc static int __init slab_proc_init(void) { @@ -54883,10 +55279,9 @@ index e4f747f..0e2a302 100644 /** * ksize - get the actual amount of memory allocated for a given object * @objp: Pointer to the object -diff --git a/mm/slob.c b/mm/slob.c -index 23631e2..b0b3a91 100644 ---- a/mm/slob.c -+++ b/mm/slob.c +diff -urNp linux-2.6.37/mm/slob.c linux-2.6.37/mm/slob.c +--- linux-2.6.37/mm/slob.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/slob.c 2011-01-17 02:41:02.000000000 -0500 @@ -29,7 +29,7 @@ * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls * alloc_pages() directly, allocating compound pages so the page order @@ -54904,7 +55299,7 @@ index 23631e2..b0b3a91 100644 #include <linux/slab.h> #include <linux/mm.h> #include <linux/swap.h> /* struct reclaim_state */ -@@ -100,7 +101,8 @@ struct slob_page { +@@ -102,7 +103,8 @@ struct slob_page { unsigned long flags; /* mandatory */ atomic_t _count; /* mandatory */ slobidx_t units; /* free units left in page */ @@ -54914,7 +55309,7 @@ index 23631e2..b0b3a91 100644 slob_t *free; /* first free slob_t in page */ struct list_head list; /* linked list of free pages */ }; -@@ -133,7 +135,7 @@ static LIST_HEAD(free_slob_large); +@@ -135,7 +137,7 @@ static LIST_HEAD(free_slob_large); */ static inline int is_slob_page(struct slob_page *sp) { @@ -54923,7 +55318,7 @@ index 23631e2..b0b3a91 100644 } static inline void set_slob_page(struct slob_page *sp) -@@ -148,7 +150,7 @@ static inline void clear_slob_page(struct slob_page *sp) +@@ -150,7 +152,7 @@ static inline void clear_slob_page(struc static inline struct slob_page *slob_page(const void *addr) { @@ -54932,7 +55327,7 @@ index 23631e2..b0b3a91 100644 } /* -@@ -208,7 +210,7 @@ static void set_slob(slob_t *s, slobidx_t size, slob_t *next) +@@ -210,7 +212,7 @@ static void set_slob(slob_t *s, slobidx_ /* * Return the size of a slob block. */ @@ -54941,7 +55336,7 @@ index 23631e2..b0b3a91 100644 { if (s->units > 0) return s->units; -@@ -218,7 +220,7 @@ static slobidx_t slob_units(slob_t *s) +@@ -220,7 +222,7 @@ static slobidx_t slob_units(slob_t *s) /* * Return the next free slob block pointer after this one. */ @@ -54950,7 +55345,7 @@ index 23631e2..b0b3a91 100644 { slob_t *base = (slob_t *)((unsigned long)s & PAGE_MASK); slobidx_t next; -@@ -233,7 +235,7 @@ static slob_t *slob_next(slob_t *s) +@@ -235,7 +237,7 @@ static slob_t *slob_next(slob_t *s) /* * Returns true if s is the last free block in its page. */ @@ -54959,7 +55354,7 @@ index 23631e2..b0b3a91 100644 { return !((unsigned long)slob_next(s) & ~PAGE_MASK); } -@@ -252,6 +254,7 @@ static void *slob_new_pages(gfp_t gfp, int order, int node) +@@ -254,6 +256,7 @@ static void *slob_new_pages(gfp_t gfp, i if (!page) return NULL; @@ -54967,7 +55362,7 @@ index 23631e2..b0b3a91 100644 return page_address(page); } -@@ -368,11 +371,11 @@ static void *slob_alloc(size_t size, gfp_t gfp, int align, int node) +@@ -370,11 +373,11 @@ static void *slob_alloc(size_t size, gfp if (!b) return NULL; sp = slob_page(b); @@ -54980,7 +55375,7 @@ index 23631e2..b0b3a91 100644 INIT_LIST_HEAD(&sp->list); set_slob(b, SLOB_UNITS(PAGE_SIZE), b + SLOB_UNITS(PAGE_SIZE)); set_slob_page_free(sp, slob_list); -@@ -467,10 +470,9 @@ out: +@@ -476,10 +479,9 @@ out: * End of slob allocator proper. Begin kmem_cache_alloc and kmalloc frontend. */ @@ -54993,7 +55388,7 @@ index 23631e2..b0b3a91 100644 void *ret; lockdep_trace_alloc(gfp); -@@ -483,7 +485,10 @@ void *__kmalloc_node(size_t size, gfp_t gfp, int node) +@@ -492,7 +494,10 @@ void *__kmalloc_node(size_t size, gfp_t if (!m) return NULL; @@ -55005,9 +55400,9 @@ index 23631e2..b0b3a91 100644 ret = (void *)m + align; trace_kmalloc_node(_RET_IP_, ret, -@@ -493,9 +498,9 @@ void *__kmalloc_node(size_t size, gfp_t gfp, int node) - - ret = slob_new_pages(gfp | __GFP_COMP, get_order(size), node); +@@ -504,9 +509,9 @@ void *__kmalloc_node(size_t size, gfp_t + gfp |= __GFP_COMP; + ret = slob_new_pages(gfp, order, node); if (ret) { - struct page *page; - page = virt_to_page(ret); @@ -55018,7 +55413,7 @@ index 23631e2..b0b3a91 100644 } trace_kmalloc_node(_RET_IP_, ret, -@@ -505,6 +510,13 @@ void *__kmalloc_node(size_t size, gfp_t gfp, int node) +@@ -516,6 +521,13 @@ void *__kmalloc_node(size_t size, gfp_t kmemleak_alloc(ret, size, 1, gfp); return ret; } @@ -55032,7 +55427,7 @@ index 23631e2..b0b3a91 100644 EXPORT_SYMBOL(__kmalloc_node); void kfree(const void *block) -@@ -520,13 +532,84 @@ void kfree(const void *block) +@@ -531,13 +543,84 @@ void kfree(const void *block) sp = slob_page(block); if (is_slob_page(sp)) { int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN); @@ -55120,7 +55515,7 @@ index 23631e2..b0b3a91 100644 /* can't use ksize for kmem_cache_alloc memory, only kmalloc */ size_t ksize(const void *block) { -@@ -539,10 +622,10 @@ size_t ksize(const void *block) +@@ -550,10 +633,10 @@ size_t ksize(const void *block) sp = slob_page(block); if (is_slob_page(sp)) { int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN); @@ -55134,7 +55529,7 @@ index 23631e2..b0b3a91 100644 } EXPORT_SYMBOL(ksize); -@@ -597,17 +680,25 @@ void *kmem_cache_alloc_node(struct kmem_cache *c, gfp_t flags, int node) +@@ -608,17 +691,25 @@ void *kmem_cache_alloc_node(struct kmem_ { void *b; @@ -55160,7 +55555,7 @@ index 23631e2..b0b3a91 100644 if (c->ctor) c->ctor(b); -@@ -619,10 +710,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node); +@@ -630,10 +721,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node); static void __kmem_cache_free(void *b, int size) { @@ -55179,7 +55574,7 @@ index 23631e2..b0b3a91 100644 } static void kmem_rcu_free(struct rcu_head *head) -@@ -635,15 +732,24 @@ static void kmem_rcu_free(struct rcu_head *head) +@@ -646,14 +743,23 @@ static void kmem_rcu_free(struct rcu_hea void kmem_cache_free(struct kmem_cache *c, void *b) { @@ -55196,9 +55591,8 @@ index 23631e2..b0b3a91 100644 if (unlikely(c->flags & SLAB_DESTROY_BY_RCU)) { struct slob_rcu *slob_rcu; - slob_rcu = b + (c->size - sizeof(struct slob_rcu)); -+ slob_rcu = b + (size - sizeof(struct slob_rcu)); - INIT_RCU_HEAD(&slob_rcu->head); - slob_rcu->size = c->size; ++ slob_rcu = b + (size - sizeof(struct slob_rcu)); + slob_rcu->size = size; call_rcu(&slob_rcu->head, kmem_rcu_free); } else { @@ -55207,11 +55601,19 @@ index 23631e2..b0b3a91 100644 } trace_kmem_cache_free(_RET_IP_, b); -diff --git a/mm/slub.c b/mm/slub.c -index 578f68f..89a658c 100644 ---- a/mm/slub.c -+++ b/mm/slub.c -@@ -1873,6 +1873,8 @@ void kmem_cache_free(struct kmem_cache *s, void *x) +diff -urNp linux-2.6.37/mm/slub.c linux-2.6.37/mm/slub.c +--- linux-2.6.37/mm/slub.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/slub.c 2011-01-17 02:41:02.000000000 -0500 +@@ -388,7 +388,7 @@ static void print_track(const char *s, s + if (!t->addr) + return; + +- printk(KERN_ERR "INFO: %s in %pS age=%lu cpu=%u pid=%d\n", ++ printk(KERN_ERR "INFO: %s in %pA age=%lu cpu=%u pid=%d\n", + s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid); + } + +@@ -1911,6 +1911,8 @@ void kmem_cache_free(struct kmem_cache * page = virt_to_head_page(x); @@ -55220,7 +55622,7 @@ index 578f68f..89a658c 100644 slab_free(s, page, x, _RET_IP_); trace_kmem_cache_free(_RET_IP_, x); -@@ -1917,7 +1919,7 @@ static int slub_min_objects; +@@ -1955,7 +1957,7 @@ static int slub_min_objects; * Merge control. If this is set then no merging of slab caches will occur. * (Could be removed. This was introduced to pacify the merge skeptics.) */ @@ -55229,7 +55631,7 @@ index 578f68f..89a658c 100644 /* * Calculate the order of allocation given an slab object size. -@@ -2344,7 +2346,7 @@ static int kmem_cache_open(struct kmem_cache *s, gfp_t gfpflags, +@@ -2365,7 +2367,7 @@ static int kmem_cache_open(struct kmem_c * list to avoid pounding the page allocator excessively. */ set_min_partial(s, ilog2(s->size)); @@ -55238,7 +55640,7 @@ index 578f68f..89a658c 100644 #ifdef CONFIG_NUMA s->remote_node_defrag_ratio = 1000; #endif -@@ -2487,8 +2489,7 @@ static inline int kmem_cache_close(struct kmem_cache *s) +@@ -2506,8 +2508,7 @@ static inline int kmem_cache_close(struc void kmem_cache_destroy(struct kmem_cache *s) { down_write(&slub_lock); @@ -55246,9 +55648,9 @@ index 578f68f..89a658c 100644 - if (!s->refcount) { + if (atomic_dec_and_test(&s->refcount)) { list_del(&s->list); - up_write(&slub_lock); if (kmem_cache_close(s)) { -@@ -2780,6 +2781,46 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node) + printk(KERN_ERR "SLUB %s: %s called for cache that " +@@ -2717,6 +2718,46 @@ void *__kmalloc_node(size_t size, gfp_t EXPORT_SYMBOL(__kmalloc_node); #endif @@ -55295,16 +55697,16 @@ index 578f68f..89a658c 100644 size_t ksize(const void *object) { struct page *page; -@@ -3049,7 +3090,7 @@ void __init kmem_cache_init(void) - */ - create_kmalloc_cache(&kmalloc_caches[0], "kmem_cache_node", - sizeof(struct kmem_cache_node), GFP_NOWAIT); -- kmalloc_caches[0].refcount = -1; -+ atomic_set(&kmalloc_caches[0].refcount, -1); - caches++; - - hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI); -@@ -3158,7 +3199,7 @@ static int slab_unmergeable(struct kmem_cache *s) +@@ -2982,7 +3023,7 @@ static void __init kmem_cache_bootstrap_ + int node; + + list_add(&s->list, &slab_caches); +- s->refcount = -1; ++ atomic_set(&s->refcount, -1); + + for_each_node_state(node, N_NORMAL_MEMORY) { + struct kmem_cache_node *n = get_node(s, node); +@@ -3177,7 +3218,7 @@ static int slab_unmergeable(struct kmem_ /* * We may have set a slab to be unmergeable during bootstrap. */ @@ -55313,7 +55715,7 @@ index 578f68f..89a658c 100644 return 1; return 0; -@@ -3216,7 +3257,7 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size, +@@ -3236,7 +3277,7 @@ struct kmem_cache *kmem_cache_create(con down_write(&slub_lock); s = find_mergeable(size, align, flags, name, ctor); if (s) { @@ -55322,16 +55724,16 @@ index 578f68f..89a658c 100644 /* * Adjust the object sizes so that we clear * the complete object on kzalloc. -@@ -3227,7 +3268,7 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size, +@@ -3245,7 +3286,7 @@ struct kmem_cache *kmem_cache_create(con + s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *))); if (sysfs_slab_alias(s, name)) { - down_write(&slub_lock); - s->refcount--; + atomic_dec(&s->refcount); - up_write(&slub_lock); goto err; } -@@ -3953,7 +3994,7 @@ SLAB_ATTR_RO(ctor); + up_write(&slub_lock); +@@ -3981,7 +4022,7 @@ SLAB_ATTR_RO(ctor); static ssize_t aliases_show(struct kmem_cache *s, char *buf) { @@ -55340,7 +55742,7 @@ index 578f68f..89a658c 100644 } SLAB_ATTR_RO(aliases); -@@ -4674,7 +4715,13 @@ static const struct file_operations proc_slabinfo_operations = { +@@ -4718,7 +4759,13 @@ static const struct file_operations proc static int __init slab_proc_init(void) { @@ -55355,11 +55757,10 @@ index 578f68f..89a658c 100644 return 0; } module_init(slab_proc_init); -diff --git a/mm/util.c b/mm/util.c -index f5712e8..4b40b53 100644 ---- a/mm/util.c -+++ b/mm/util.c -@@ -245,6 +245,12 @@ EXPORT_SYMBOL(strndup_user); +diff -urNp linux-2.6.37/mm/util.c linux-2.6.37/mm/util.c +--- linux-2.6.37/mm/util.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/util.c 2011-01-17 02:41:02.000000000 -0500 +@@ -240,6 +240,12 @@ EXPORT_SYMBOL(strndup_user); void arch_pick_mmap_layout(struct mm_struct *mm) { mm->mmap_base = TASK_UNMAPPED_BASE; @@ -55372,11 +55773,10 @@ index f5712e8..4b40b53 100644 mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } -diff --git a/mm/vmalloc.c b/mm/vmalloc.c -index 20a402c..8c0eed6 100644 ---- a/mm/vmalloc.c -+++ b/mm/vmalloc.c -@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end) +diff -urNp linux-2.6.37/mm/vmalloc.c linux-2.6.37/mm/vmalloc.c +--- linux-2.6.37/mm/vmalloc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/vmalloc.c 2011-01-17 02:41:02.000000000 -0500 +@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, pte = pte_offset_kernel(pmd, addr); do { @@ -55398,7 +55798,7 @@ index 20a402c..8c0eed6 100644 } while (pte++, addr += PAGE_SIZE, addr != end); } -@@ -92,6 +103,7 @@ static int vmap_pte_range(pmd_t *pmd, unsigned long addr, +@@ -91,6 +102,7 @@ static int vmap_pte_range(pmd_t *pmd, un unsigned long end, pgprot_t prot, struct page **pages, int *nr) { pte_t *pte; @@ -55406,7 +55806,7 @@ index 20a402c..8c0eed6 100644 /* * nr is a running index into the array which helps higher level -@@ -101,17 +113,30 @@ static int vmap_pte_range(pmd_t *pmd, unsigned long addr, +@@ -100,17 +112,30 @@ static int vmap_pte_range(pmd_t *pmd, un pte = pte_alloc_kernel(pmd, addr); if (!pte) return -ENOMEM; @@ -55442,7 +55842,7 @@ index 20a402c..8c0eed6 100644 } static int vmap_pmd_range(pud_t *pud, unsigned long addr, -@@ -192,11 +217,20 @@ int is_vmalloc_or_module_addr(const void *x) +@@ -191,11 +216,20 @@ int is_vmalloc_or_module_addr(const void * and fall back on vmalloc() if that fails. Others * just put it in the vmalloc space. */ @@ -55464,7 +55864,7 @@ index 20a402c..8c0eed6 100644 return is_vmalloc_addr(x); } -@@ -217,8 +251,14 @@ struct page *vmalloc_to_page(const void *vmalloc_addr) +@@ -216,8 +250,14 @@ struct page *vmalloc_to_page(const void if (!pgd_none(*pgd)) { pud_t *pud = pud_offset(pgd, addr); @@ -55479,25 +55879,7 @@ index 20a402c..8c0eed6 100644 if (!pmd_none(*pmd)) { pte_t *ptep, pte; -@@ -292,13 +332,13 @@ static void __insert_vmap_area(struct vmap_area *va) - struct rb_node *tmp; - - while (*p) { -- struct vmap_area *tmp; -+ struct vmap_area *varea; - - parent = *p; -- tmp = rb_entry(parent, struct vmap_area, rb_node); -- if (va->va_start < tmp->va_end) -+ varea = rb_entry(parent, struct vmap_area, rb_node); -+ if (va->va_start < varea->va_end) - p = &(*p)->rb_left; -- else if (va->va_end > tmp->va_start) -+ else if (va->va_end > varea->va_start) - p = &(*p)->rb_right; - else - BUG(); -@@ -1233,6 +1273,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size, +@@ -1243,6 +1283,16 @@ static struct vm_struct *__get_vm_area_n struct vm_struct *area; BUG_ON(in_interrupt()); @@ -55514,7 +55896,7 @@ index 20a402c..8c0eed6 100644 if (flags & VM_IOREMAP) { int bit = fls(size); -@@ -1458,6 +1508,11 @@ void *vmap(struct page **pages, unsigned int count, +@@ -1468,6 +1518,11 @@ void *vmap(struct page **pages, unsigned if (count > totalram_pages) return NULL; @@ -55526,7 +55908,7 @@ index 20a402c..8c0eed6 100644 area = get_vm_area_caller((count << PAGE_SHIFT), flags, __builtin_return_address(0)); if (!area) -@@ -1567,6 +1622,13 @@ static void *__vmalloc_node(unsigned long size, unsigned long align, +@@ -1577,6 +1632,13 @@ static void *__vmalloc_node(unsigned lon if (!size || (size >> PAGE_SHIFT) > totalram_pages) return NULL; @@ -55540,7 +55922,7 @@ index 20a402c..8c0eed6 100644 area = __get_vm_area_node(size, align, VM_ALLOC, VMALLOC_START, VMALLOC_END, node, gfp_mask, caller); -@@ -1585,6 +1647,7 @@ static void *__vmalloc_node(unsigned long size, unsigned long align, +@@ -1595,6 +1657,7 @@ static void *__vmalloc_node(unsigned lon return addr; } @@ -55548,15 +55930,23 @@ index 20a402c..8c0eed6 100644 void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot) { return __vmalloc_node(size, 1, gfp_mask, prot, -1, -@@ -1601,6 +1664,7 @@ EXPORT_SYMBOL(__vmalloc); +@@ -1618,6 +1681,7 @@ static inline void *__vmalloc_node_flags * For tight control over page level allocator and protection flags * use __vmalloc() instead. */ +#undef vmalloc void *vmalloc(unsigned long size) { - return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL, -@@ -1615,6 +1679,7 @@ EXPORT_SYMBOL(vmalloc); + return __vmalloc_node_flags(size, -1, GFP_KERNEL | __GFP_HIGHMEM); +@@ -1634,6 +1698,7 @@ EXPORT_SYMBOL(vmalloc); + * For tight control over page level allocator and protection flags + * use __vmalloc() instead. + */ ++#undef vzalloc + void *vzalloc(unsigned long size) + { + return __vmalloc_node_flags(size, -1, +@@ -1648,6 +1713,7 @@ EXPORT_SYMBOL(vzalloc); * The resulting memory area is zeroed so it can be mapped to userspace * without leaking data. */ @@ -55564,7 +55954,7 @@ index 20a402c..8c0eed6 100644 void *vmalloc_user(unsigned long size) { struct vm_struct *area; -@@ -1642,6 +1707,7 @@ EXPORT_SYMBOL(vmalloc_user); +@@ -1675,6 +1741,7 @@ EXPORT_SYMBOL(vmalloc_user); * For tight control over page level allocator and protection flags * use __vmalloc() instead. */ @@ -55572,7 +55962,15 @@ index 20a402c..8c0eed6 100644 void *vmalloc_node(unsigned long size, int node) { return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL, -@@ -1664,10 +1730,10 @@ EXPORT_SYMBOL(vmalloc_node); +@@ -1694,6 +1761,7 @@ EXPORT_SYMBOL(vmalloc_node); + * For tight control over page level allocator and protection flags + * use __vmalloc_node() instead. + */ ++#undef vzalloc_node + void *vzalloc_node(unsigned long size, int node) + { + return __vmalloc_node_flags(size, node, +@@ -1716,10 +1784,10 @@ EXPORT_SYMBOL(vzalloc_node); * For tight control over page level allocator and protection flags * use __vmalloc() instead. */ @@ -55585,7 +55983,7 @@ index 20a402c..8c0eed6 100644 -1, __builtin_return_address(0)); } -@@ -1686,6 +1752,7 @@ void *vmalloc_exec(unsigned long size) +@@ -1738,6 +1806,7 @@ void *vmalloc_exec(unsigned long size) * Allocate enough 32bit PA addressable pages to cover @size from the * page level allocator and map them into contiguous kernel virtual space. */ @@ -55593,7 +55991,7 @@ index 20a402c..8c0eed6 100644 void *vmalloc_32(unsigned long size) { return __vmalloc_node(size, 1, GFP_VMALLOC32, PAGE_KERNEL, -@@ -1700,6 +1767,7 @@ EXPORT_SYMBOL(vmalloc_32); +@@ -1752,6 +1821,7 @@ EXPORT_SYMBOL(vmalloc_32); * The resulting memory area is 32bit addressable and zeroed so it can be * mapped to userspace without leaking data. */ @@ -55601,7 +55999,7 @@ index 20a402c..8c0eed6 100644 void *vmalloc_32_user(unsigned long size) { struct vm_struct *area; -@@ -1964,6 +2032,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr, +@@ -2016,6 +2086,8 @@ int remap_vmalloc_range(struct vm_area_s unsigned long uaddr = vma->vm_start; unsigned long usize = vma->vm_end - vma->vm_start; @@ -55610,11 +56008,10 @@ index 20a402c..8c0eed6 100644 if ((PAGE_SIZE-1) & (unsigned long)addr) return -EINVAL; -diff --git a/mm/vmstat.c b/mm/vmstat.c -index 26d5716..49c2de1 100644 ---- a/mm/vmstat.c -+++ b/mm/vmstat.c -@@ -76,7 +76,7 @@ void vm_events_fold_cpu(int cpu) +diff -urNp linux-2.6.37/mm/vmstat.c linux-2.6.37/mm/vmstat.c +--- linux-2.6.37/mm/vmstat.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/mm/vmstat.c 2011-01-17 02:41:02.000000000 -0500 +@@ -78,7 +78,7 @@ void vm_events_fold_cpu(int cpu) * * vm_stat contains the global counters */ @@ -55623,7 +56020,7 @@ index 26d5716..49c2de1 100644 EXPORT_SYMBOL(vm_stat); #ifdef CONFIG_SMP -@@ -328,7 +328,7 @@ void refresh_cpu_vm_stats(int cpu) +@@ -330,7 +330,7 @@ void refresh_cpu_vm_stats(int cpu) v = p->vm_stat_diff[i]; p->vm_stat_diff[i] = 0; local_irq_restore(flags); @@ -55632,7 +56029,7 @@ index 26d5716..49c2de1 100644 global_diff[i] += v; #ifdef CONFIG_NUMA /* 3 seconds idle till flush */ -@@ -366,7 +366,7 @@ void refresh_cpu_vm_stats(int cpu) +@@ -368,7 +368,7 @@ void refresh_cpu_vm_stats(int cpu) for (i = 0; i < NR_VM_ZONE_STAT_ITEMS; i++) if (global_diff[i]) @@ -55641,7 +56038,7 @@ index 26d5716..49c2de1 100644 } #endif -@@ -1051,10 +1051,16 @@ static int __init setup_vmstat(void) +@@ -1066,10 +1066,20 @@ static int __init setup_vmstat(void) start_cpu_timer(cpu); #endif #ifdef CONFIG_PROC_FS @@ -55656,17 +56053,20 @@ index 26d5716..49c2de1 100644 +#endif + proc_create("buddyinfo", gr_mode, NULL, &fragmentation_file_operations); + proc_create("pagetypeinfo", gr_mode, NULL, &pagetypeinfo_file_ops); ++#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP ++ proc_create("vmstat", gr_mode | S_IRGRP, NULL, &proc_vmstat_file_operations); ++#else + proc_create("vmstat", gr_mode, NULL, &proc_vmstat_file_operations); ++#endif + proc_create("zoneinfo", gr_mode, NULL, &proc_zoneinfo_file_operations); + } #endif return 0; } -diff --git a/net/8021q/vlan.c b/net/8021q/vlan.c -index 3c1c8c1..d1dd2da 100644 ---- a/net/8021q/vlan.c -+++ b/net/8021q/vlan.c -@@ -618,8 +618,7 @@ static int vlan_ioctl_handler(struct net *net, void __user *arg) +diff -urNp linux-2.6.37/net/8021q/vlan.c linux-2.6.37/net/8021q/vlan.c +--- linux-2.6.37/net/8021q/vlan.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/8021q/vlan.c 2011-01-17 02:41:02.000000000 -0500 +@@ -588,8 +588,7 @@ static int vlan_ioctl_handler(struct net err = -EPERM; if (!capable(CAP_NET_ADMIN)) break; @@ -55676,11 +56076,10 @@ index 3c1c8c1..d1dd2da 100644 struct vlan_net *vn; vn = net_generic(net, vlan_net_id); -diff --git a/net/atm/atm_misc.c b/net/atm/atm_misc.c -index fc63526..7777a58 100644 ---- a/net/atm/atm_misc.c -+++ b/net/atm/atm_misc.c -@@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int truesize) +diff -urNp linux-2.6.37/net/atm/atm_misc.c linux-2.6.37/net/atm/atm_misc.c +--- linux-2.6.37/net/atm/atm_misc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/atm/atm_misc.c 2011-01-17 02:41:02.000000000 -0500 +@@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) return 1; atm_return(vcc, truesize); @@ -55689,7 +56088,7 @@ index fc63526..7777a58 100644 return 0; } EXPORT_SYMBOL(atm_charge); -@@ -39,7 +39,7 @@ struct sk_buff *atm_alloc_charge(struct atm_vcc *vcc, int pdu_size, +@@ -39,7 +39,7 @@ struct sk_buff *atm_alloc_charge(struct } } atm_return(vcc, guess); @@ -55716,11 +56115,10 @@ index fc63526..7777a58 100644 __SONET_ITEMS #undef __HANDLE_ITEM } -diff --git a/net/atm/proc.c b/net/atm/proc.c -index 6262aea..fc38858 100644 ---- a/net/atm/proc.c -+++ b/net/atm/proc.c -@@ -44,9 +44,9 @@ static void add_stats(struct seq_file *seq, const char *aal, +diff -urNp linux-2.6.37/net/atm/proc.c linux-2.6.37/net/atm/proc.c +--- linux-2.6.37/net/atm/proc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/atm/proc.c 2011-01-17 02:41:02.000000000 -0500 +@@ -45,9 +45,9 @@ static void add_stats(struct seq_file *s const struct k_atm_aal_stats *stats) { seq_printf(seq, "%s ( %d %d %d %d %d )", aal, @@ -55733,7 +56131,7 @@ index 6262aea..fc38858 100644 } static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev) -@@ -190,7 +190,12 @@ static void vcc_info(struct seq_file *seq, struct atm_vcc *vcc) +@@ -191,7 +191,12 @@ static void vcc_info(struct seq_file *se { struct sock *sk = sk_atm(vcc); @@ -55746,11 +56144,10 @@ index 6262aea..fc38858 100644 if (!vcc->dev) seq_printf(seq, "Unassigned "); else -diff --git a/net/atm/resources.c b/net/atm/resources.c -index d29e582..028a383 100644 ---- a/net/atm/resources.c -+++ b/net/atm/resources.c -@@ -159,7 +159,7 @@ EXPORT_SYMBOL(atm_dev_deregister); +diff -urNp linux-2.6.37/net/atm/resources.c linux-2.6.37/net/atm/resources.c +--- linux-2.6.37/net/atm/resources.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/atm/resources.c 2011-01-17 02:41:02.000000000 -0500 +@@ -160,7 +160,7 @@ EXPORT_SYMBOL(atm_dev_deregister); static void copy_aal_stats(struct k_atm_aal_stats *from, struct atm_aal_stats *to) { @@ -55759,7 +56156,7 @@ index d29e582..028a383 100644 __AAL_STAT_ITEMS #undef __HANDLE_ITEM } -@@ -167,7 +167,7 @@ static void copy_aal_stats(struct k_atm_aal_stats *from, +@@ -168,7 +168,7 @@ static void copy_aal_stats(struct k_atm_ static void subtract_aal_stats(struct k_atm_aal_stats *from, struct atm_aal_stats *to) { @@ -55768,31 +56165,22 @@ index d29e582..028a383 100644 __AAL_STAT_ITEMS #undef __HANDLE_ITEM } -diff --git a/net/ax25/af_ax25.c b/net/ax25/af_ax25.c -index cfdfd7e..763fd0b 100644 ---- a/net/ax25/af_ax25.c -+++ b/net/ax25/af_ax25.c -@@ -1392,6 +1392,7 @@ static int ax25_getname(struct socket *sock, struct sockaddr *uaddr, +diff -urNp linux-2.6.37/net/ax25/af_ax25.c linux-2.6.37/net/ax25/af_ax25.c +--- linux-2.6.37/net/ax25/af_ax25.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ax25/af_ax25.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1392,7 +1392,7 @@ static int ax25_getname(struct socket *s ax25_cb *ax25; int err = 0; +- memset(fsa, 0, sizeof(fsa)); + memset(fsa, 0, sizeof(*fsa)); lock_sock(sk); ax25 = ax25_sk(sk); -@@ -1403,7 +1404,6 @@ static int ax25_getname(struct socket *sock, struct sockaddr *uaddr, - - fsa->fsa_ax25.sax25_family = AF_AX25; - fsa->fsa_ax25.sax25_call = ax25->dest_addr; -- fsa->fsa_ax25.sax25_ndigis = 0; - - if (ax25->digipeat != NULL) { - ndigi = ax25->digipeat->ndigi; -diff --git a/net/bridge/br_multicast.c b/net/bridge/br_multicast.c -index 27ae946..cfb0d8f 100644 ---- a/net/bridge/br_multicast.c -+++ b/net/bridge/br_multicast.c -@@ -1461,7 +1461,7 @@ static int br_multicast_ipv6_rcv(struct net_bridge *br, +diff -urNp linux-2.6.37/net/bridge/br_multicast.c linux-2.6.37/net/bridge/br_multicast.c +--- linux-2.6.37/net/bridge/br_multicast.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/bridge/br_multicast.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1461,7 +1461,7 @@ static int br_multicast_ipv6_rcv(struct nexthdr = ip6h->nexthdr; offset = ipv6_skip_exthdr(skb, sizeof(*ip6h), &nexthdr); @@ -55801,11 +56189,10 @@ index 27ae946..cfb0d8f 100644 return 0; /* Okay, we found ICMPv6 header */ -diff --git a/net/bridge/br_stp_if.c b/net/bridge/br_stp_if.c -index 1d88269..79372d4 100644 ---- a/net/bridge/br_stp_if.c -+++ b/net/bridge/br_stp_if.c -@@ -145,7 +145,7 @@ static void br_stp_stop(struct net_bridge *br) +diff -urNp linux-2.6.37/net/bridge/br_stp_if.c linux-2.6.37/net/bridge/br_stp_if.c +--- linux-2.6.37/net/bridge/br_stp_if.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/bridge/br_stp_if.c 2011-01-17 02:41:02.000000000 -0500 +@@ -145,7 +145,7 @@ static void br_stp_stop(struct net_bridg char *envp[] = { NULL }; if (br->stp_enabled == BR_USER_STP) { @@ -55814,11 +56201,10 @@ index 1d88269..79372d4 100644 br_info(br, "userspace STP stopped, return code %d\n", r); /* To start timers on any ports left in blocking */ -diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c -index 59ca00e..8a19dea 100644 ---- a/net/bridge/netfilter/ebtables.c -+++ b/net/bridge/netfilter/ebtables.c -@@ -1501,7 +1501,7 @@ static int do_ebt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len) +diff -urNp linux-2.6.37/net/bridge/netfilter/ebtables.c linux-2.6.37/net/bridge/netfilter/ebtables.c +--- linux-2.6.37/net/bridge/netfilter/ebtables.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/bridge/netfilter/ebtables.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1511,7 +1511,7 @@ static int do_ebt_get_ctl(struct sock *s tmp.valid_hooks = t->table->valid_hooks; } mutex_unlock(&ebt_mutex); @@ -55827,11 +56213,10 @@ index 59ca00e..8a19dea 100644 BUGPRINT("c2u Didn't work\n"); ret = -EFAULT; break; -diff --git a/net/core/dev.c b/net/core/dev.c -index d7d352b..ddef323 100644 ---- a/net/core/dev.c -+++ b/net/core/dev.c -@@ -2551,7 +2551,7 @@ int netif_rx_ni(struct sk_buff *skb) +diff -urNp linux-2.6.37/net/core/dev.c linux-2.6.37/net/core/dev.c +--- linux-2.6.37/net/core/dev.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/core/dev.c 2011-01-17 02:41:02.000000000 -0500 +@@ -2654,7 +2654,7 @@ int netif_rx_ni(struct sk_buff *skb) } EXPORT_SYMBOL(netif_rx_ni); @@ -55840,7 +56225,7 @@ index d7d352b..ddef323 100644 { struct softnet_data *sd = &__get_cpu_var(softnet_data); -@@ -3484,7 +3484,7 @@ void netif_napi_del(struct napi_struct *napi) +@@ -3570,7 +3570,7 @@ void netif_napi_del(struct napi_struct * } EXPORT_SYMBOL(netif_napi_del); @@ -55849,37 +56234,10 @@ index d7d352b..ddef323 100644 { struct softnet_data *sd = &__get_cpu_var(softnet_data); unsigned long time_limit = jiffies + 2; -diff --git a/net/core/ethtool.c b/net/core/ethtool.c -index f5e3856..f047cac 100644 ---- a/net/core/ethtool.c -+++ b/net/core/ethtool.c -@@ -366,7 +366,7 @@ static noinline_for_stack int ethtool_get_rxnfc(struct net_device *dev, - if (info.cmd == ETHTOOL_GRXCLSRLALL) { - if (info.rule_cnt > 0) { - if (info.rule_cnt <= KMALLOC_MAX_SIZE / sizeof(u32)) -- rule_buf = kmalloc(info.rule_cnt * sizeof(u32), -+ rule_buf = kzalloc(info.rule_cnt * sizeof(u32), - GFP_USER); - if (!rule_buf) - return -ENOMEM; -diff --git a/net/core/net-sysfs.c b/net/core/net-sysfs.c -index 99e7052..1fddc80 100644 ---- a/net/core/net-sysfs.c -+++ b/net/core/net-sysfs.c -@@ -511,7 +511,7 @@ static ssize_t rx_queue_attr_store(struct kobject *kobj, struct attribute *attr, - return attribute->store(queue, attribute, buf, count); - } - --static struct sysfs_ops rx_queue_sysfs_ops = { -+static const struct sysfs_ops rx_queue_sysfs_ops = { - .show = rx_queue_attr_show, - .store = rx_queue_attr_store, - }; -diff --git a/net/core/sock.c b/net/core/sock.c -index 2cf7f9f..3d9bb13 100644 ---- a/net/core/sock.c -+++ b/net/core/sock.c -@@ -915,7 +915,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname, +diff -urNp linux-2.6.37/net/core/sock.c linux-2.6.37/net/core/sock.c +--- linux-2.6.37/net/core/sock.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/core/sock.c 2011-01-17 02:41:02.000000000 -0500 +@@ -934,7 +934,7 @@ int sock_getsockopt(struct socket *sock, return -ENOTCONN; if (lv < len) return -EINVAL; @@ -55888,7 +56246,7 @@ index 2cf7f9f..3d9bb13 100644 return -EFAULT; goto lenout; } -@@ -948,7 +948,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname, +@@ -967,7 +967,7 @@ int sock_getsockopt(struct socket *sock, if (len > lv) len = lv; @@ -55897,10 +56255,9 @@ index 2cf7f9f..3d9bb13 100644 return -EFAULT; lenout: if (put_user(len, optlen)) -diff --git a/net/dccp/ccids/ccid3.c b/net/dccp/ccids/ccid3.c -index d323589..a221b45 100644 ---- a/net/dccp/ccids/ccid3.c -+++ b/net/dccp/ccids/ccid3.c +diff -urNp linux-2.6.37/net/dccp/ccids/ccid3.c linux-2.6.37/net/dccp/ccids/ccid3.c +--- linux-2.6.37/net/dccp/ccids/ccid3.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/dccp/ccids/ccid3.c 2011-01-17 02:41:02.000000000 -0500 @@ -41,7 +41,7 @@ static int ccid3_debug; #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) @@ -55910,10 +56267,9 @@ index d323589..a221b45 100644 #endif /* -diff --git a/net/dccp/dccp.h b/net/dccp/dccp.h -index a10a61a..af9db75 100644 ---- a/net/dccp/dccp.h -+++ b/net/dccp/dccp.h +diff -urNp linux-2.6.37/net/dccp/dccp.h linux-2.6.37/net/dccp/dccp.h +--- linux-2.6.37/net/dccp/dccp.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/dccp/dccp.h 2011-01-17 02:41:02.000000000 -0500 @@ -44,9 +44,9 @@ extern int dccp_debug; #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) @@ -55927,32 +56283,106 @@ index a10a61a..af9db75 100644 #endif extern struct inet_hashinfo dccp_hashinfo; -diff --git a/net/decnet/sysctl_net_decnet.c b/net/decnet/sysctl_net_decnet.c -index be3eb8e..30a9ce5 100644 ---- a/net/decnet/sysctl_net_decnet.c -+++ b/net/decnet/sysctl_net_decnet.c -@@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_table *table, int write, +diff -urNp linux-2.6.37/net/decnet/sysctl_net_decnet.c linux-2.6.37/net/decnet/sysctl_net_decnet.c +--- linux-2.6.37/net/decnet/sysctl_net_decnet.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/decnet/sysctl_net_decnet.c 2011-01-17 02:41:02.000000000 -0500 +@@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t if (len > *lenp) len = *lenp; - if (copy_to_user(buffer, addr, len)) -+ if (len > sizeof(addr) || copy_to_user(buffer, addr, len)) ++ if (len > sizeof addr || copy_to_user(buffer, addr, len)) return -EFAULT; *lenp = len; -@@ -236,7 +236,7 @@ static int dn_def_dev_handler(ctl_table *table, int write, +@@ -236,7 +236,7 @@ static int dn_def_dev_handler(ctl_table if (len > *lenp) len = *lenp; - if (copy_to_user(buffer, devname, len)) -+ if (len > sizeof(devname) || copy_to_user(buffer, devname, len)) ++ if (len > sizeof devname || copy_to_user(buffer, devname, len)) return -EFAULT; *lenp = len; -diff --git a/net/ipv4/inet_hashtables.c b/net/ipv4/inet_hashtables.c -index d3e160a..94d5bd8 100644 ---- a/net/ipv4/inet_hashtables.c -+++ b/net/ipv4/inet_hashtables.c +diff -urNp linux-2.6.37/net/econet/Kconfig linux-2.6.37/net/econet/Kconfig +--- linux-2.6.37/net/econet/Kconfig 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/econet/Kconfig 2011-01-17 02:41:02.000000000 -0500 +@@ -4,7 +4,7 @@ + + config ECONET + tristate "Acorn Econet/AUN protocols (EXPERIMENTAL)" +- depends on EXPERIMENTAL && INET ++ depends on EXPERIMENTAL && INET && BROKEN + ---help--- + Econet is a fairly old and slow networking protocol mainly used by + Acorn computers to access file and print servers. It uses native +diff -urNp linux-2.6.37/net/ipv4/inet_diag.c linux-2.6.37/net/ipv4/inet_diag.c +--- linux-2.6.37/net/ipv4/inet_diag.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/inet_diag.c 2011-01-17 02:41:02.000000000 -0500 +@@ -114,8 +114,14 @@ static int inet_csk_diag_fill(struct soc + r->idiag_retrans = 0; + + r->id.idiag_if = sk->sk_bound_dev_if; ++ ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ r->id.idiag_cookie[0] = 0; ++ r->id.idiag_cookie[1] = 0; ++#else + r->id.idiag_cookie[0] = (u32)(unsigned long)sk; + r->id.idiag_cookie[1] = (u32)(((unsigned long)sk >> 31) >> 1); ++#endif + + r->id.idiag_sport = inet->inet_sport; + r->id.idiag_dport = inet->inet_dport; +@@ -201,8 +207,15 @@ static int inet_twsk_diag_fill(struct in + r->idiag_family = tw->tw_family; + r->idiag_retrans = 0; + r->id.idiag_if = tw->tw_bound_dev_if; ++ ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ r->id.idiag_cookie[0] = 0; ++ r->id.idiag_cookie[1] = 0; ++#else + r->id.idiag_cookie[0] = (u32)(unsigned long)tw; + r->id.idiag_cookie[1] = (u32)(((unsigned long)tw >> 31) >> 1); ++#endif ++ + r->id.idiag_sport = tw->tw_sport; + r->id.idiag_dport = tw->tw_dport; + r->id.idiag_src[0] = tw->tw_rcv_saddr; +@@ -285,12 +298,14 @@ static int inet_diag_get_exact(struct sk + if (sk == NULL) + goto unlock; + ++#ifndef CONFIG_GRKERNSEC_HIDESYM + err = -ESTALE; + if ((req->id.idiag_cookie[0] != INET_DIAG_NOCOOKIE || + req->id.idiag_cookie[1] != INET_DIAG_NOCOOKIE) && + ((u32)(unsigned long)sk != req->id.idiag_cookie[0] || + (u32)((((unsigned long)sk) >> 31) >> 1) != req->id.idiag_cookie[1])) + goto out; ++#endif + + err = -ENOMEM; + rep = alloc_skb(NLMSG_SPACE((sizeof(struct inet_diag_msg) + +@@ -582,8 +597,14 @@ static int inet_diag_fill_req(struct sk_ + r->idiag_retrans = req->retrans; + + r->id.idiag_if = sk->sk_bound_dev_if; ++ ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ r->id.idiag_cookie[0] = 0; ++ r->id.idiag_cookie[1] = 0; ++#else + r->id.idiag_cookie[0] = (u32)(unsigned long)req; + r->id.idiag_cookie[1] = (u32)(((unsigned long)req >> 31) >> 1); ++#endif + + tmo = req->expires - jiffies; + if (tmo < 0) +diff -urNp linux-2.6.37/net/ipv4/inet_hashtables.c linux-2.6.37/net/ipv4/inet_hashtables.c +--- linux-2.6.37/net/ipv4/inet_hashtables.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/inet_hashtables.c 2011-01-17 02:41:02.000000000 -0500 @@ -18,11 +18,14 @@ #include <linux/sched.h> #include <linux/slab.h> @@ -55968,7 +56398,7 @@ index d3e160a..94d5bd8 100644 /* * Allocate and initialize a new local port bind bucket. * The bindhash mutex for snum's hash chain must be held here. -@@ -508,6 +511,8 @@ ok: +@@ -529,6 +532,8 @@ ok: twrefcnt += inet_twsk_bind_unhash(tw, hinfo); spin_unlock(&head->lock); @@ -55977,26 +56407,24 @@ index d3e160a..94d5bd8 100644 if (tw) { inet_twsk_deschedule(tw, death_row); while (twrefcnt) { -diff --git a/net/ipv4/inetpeer.c b/net/ipv4/inetpeer.c -index 6bcfe52..31597d5 100644 ---- a/net/ipv4/inetpeer.c -+++ b/net/ipv4/inetpeer.c -@@ -386,8 +386,8 @@ struct inet_peer *inet_getpeer(__be32 daddr, int create) - return NULL; - n->v4daddr = daddr; - atomic_set(&n->refcnt, 1); -- atomic_set(&n->rid, 0); -- atomic_set(&n->ip_id_count, secure_ip_id(daddr)); -+ atomic_set_unchecked(&n->rid, 0); -+ atomic_set_unchecked(&n->ip_id_count, secure_ip_id(daddr)); - n->tcp_ts_stamp = 0; - - write_lock_bh(&peer_pool_lock); -diff --git a/net/ipv4/ip_fragment.c b/net/ipv4/ip_fragment.c -index 75347ea..c0e19ec 100644 ---- a/net/ipv4/ip_fragment.c -+++ b/net/ipv4/ip_fragment.c -@@ -282,7 +282,7 @@ static inline int ip_frag_too_far(struct ipq *qp) +diff -urNp linux-2.6.37/net/ipv4/inetpeer.c linux-2.6.37/net/ipv4/inetpeer.c +--- linux-2.6.37/net/ipv4/inetpeer.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/inetpeer.c 2011-01-17 02:41:02.000000000 -0500 +@@ -469,8 +469,8 @@ struct inet_peer *inet_getpeer(__be32 da + if (p) { + p->v4daddr = daddr; + atomic_set(&p->refcnt, 1); +- atomic_set(&p->rid, 0); +- atomic_set(&p->ip_id_count, secure_ip_id(daddr)); ++ atomic_set_unchecked(&p->rid, 0); ++ atomic_set_unchecked(&p->ip_id_count, secure_ip_id(daddr)); + p->tcp_ts_stamp = 0; + INIT_LIST_HEAD(&p->unused); + +diff -urNp linux-2.6.37/net/ipv4/ip_fragment.c linux-2.6.37/net/ipv4/ip_fragment.c +--- linux-2.6.37/net/ipv4/ip_fragment.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/ip_fragment.c 2011-01-17 02:41:02.000000000 -0500 +@@ -279,7 +279,7 @@ static inline int ip_frag_too_far(struct return 0; start = qp->rid; @@ -56005,35 +56433,10 @@ index 75347ea..c0e19ec 100644 qp->rid = end; rc = qp->q.fragments && (end - start) > max; -diff --git a/net/ipv4/netfilter/arp_tables.c b/net/ipv4/netfilter/arp_tables.c -index aaab5aa..42344c6 100644 ---- a/net/ipv4/netfilter/arp_tables.c -+++ b/net/ipv4/netfilter/arp_tables.c -@@ -926,6 +926,7 @@ static int get_info(struct net *net, void __user *user, - private = &tmp; - } - #endif -+ memset(&info, 0, sizeof(info)); - info.valid_hooks = t->valid_hooks; - memcpy(info.hook_entry, private->hook_entry, - sizeof(info.hook_entry)); -diff --git a/net/ipv4/netfilter/ip_tables.c b/net/ipv4/netfilter/ip_tables.c -index 402ce75..717650a 100644 ---- a/net/ipv4/netfilter/ip_tables.c -+++ b/net/ipv4/netfilter/ip_tables.c -@@ -1120,6 +1120,7 @@ static int get_info(struct net *net, void __user *user, - private = &tmp; - } - #endif -+ memset(&info, 0, sizeof(info)); - info.valid_hooks = t->valid_hooks; - memcpy(info.hook_entry, private->hook_entry, - sizeof(info.hook_entry)); -diff --git a/net/ipv4/netfilter/nf_nat_snmp_basic.c b/net/ipv4/netfilter/nf_nat_snmp_basic.c -index 1679e2c..c50066e 100644 ---- a/net/ipv4/netfilter/nf_nat_snmp_basic.c -+++ b/net/ipv4/netfilter/nf_nat_snmp_basic.c -@@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode(struct asn1_ctx *ctx, +diff -urNp linux-2.6.37/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.37/net/ipv4/netfilter/nf_nat_snmp_basic.c +--- linux-2.6.37/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-17 02:41:02.000000000 -0500 +@@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode( *len = 0; @@ -56042,26 +56445,24 @@ index 1679e2c..c50066e 100644 if (*octets == NULL) { if (net_ratelimit()) pr_notice("OOM in bsalg (%d)\n", __LINE__); -diff --git a/net/ipv4/route.c b/net/ipv4/route.c -index 0189deb..f463d6bad 100644 ---- a/net/ipv4/route.c -+++ b/net/ipv4/route.c -@@ -2889,7 +2889,7 @@ static int rt_fill_info(struct net *net, - error = rt->u.dst.error; - expires = rt->u.dst.expires ? rt->u.dst.expires - jiffies : 0; +diff -urNp linux-2.6.37/net/ipv4/route.c linux-2.6.37/net/ipv4/route.c +--- linux-2.6.37/net/ipv4/route.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/route.c 2011-01-17 02:41:02.000000000 -0500 +@@ -2876,7 +2876,7 @@ static int rt_fill_info(struct net *net, + expires = rt->dst.expires ? rt->dst.expires - jiffies : 0; if (rt->peer) { + inet_peer_refcheck(rt->peer); - id = atomic_read(&rt->peer->ip_id_count) & 0xffff; + id = atomic_read_unchecked(&rt->peer->ip_id_count) & 0xffff; if (rt->peer->tcp_ts_stamp) { ts = rt->peer->tcp_ts; tsage = get_seconds() - rt->peer->tcp_ts_stamp; -diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c -index fe193e5..d764db2 100644 ---- a/net/ipv4/tcp_ipv4.c -+++ b/net/ipv4/tcp_ipv4.c -@@ -85,6 +85,9 @@ - int sysctl_tcp_tw_reuse __read_mostly; +diff -urNp linux-2.6.37/net/ipv4/tcp_ipv4.c linux-2.6.37/net/ipv4/tcp_ipv4.c +--- linux-2.6.37/net/ipv4/tcp_ipv4.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/tcp_ipv4.c 2011-01-17 02:41:02.000000000 -0500 +@@ -86,6 +86,9 @@ int sysctl_tcp_tw_reuse __read_mostly; int sysctl_tcp_low_latency __read_mostly; + EXPORT_SYMBOL(sysctl_tcp_low_latency); +#ifdef CONFIG_GRKERNSEC_BLACKHOLE +extern int grsec_enable_blackhole; @@ -56069,7 +56470,7 @@ index fe193e5..d764db2 100644 #ifdef CONFIG_TCP_MD5SIG static struct tcp_md5sig_key *tcp_v4_md5_do_lookup(struct sock *sk, -@@ -1593,6 +1596,9 @@ int tcp_v4_do_rcv(struct sock *sk, struct sk_buff *skb) +@@ -1599,6 +1602,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc return 0; reset: @@ -56079,7 +56480,7 @@ index fe193e5..d764db2 100644 tcp_v4_send_reset(rsk, skb); discard: kfree_skb(skb); -@@ -1654,12 +1660,19 @@ int tcp_v4_rcv(struct sk_buff *skb) +@@ -1661,12 +1667,19 @@ int tcp_v4_rcv(struct sk_buff *skb) TCP_SKB_CB(skb)->sacked = 0; sk = __inet_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest); @@ -56102,7 +56503,7 @@ index fe193e5..d764db2 100644 if (unlikely(iph->ttl < inet_sk(sk)->min_ttl)) { NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP); -@@ -1709,6 +1722,10 @@ no_tcp_socket: +@@ -1716,6 +1729,10 @@ no_tcp_socket: bad_packet: TCP_INC_STATS_BH(net, TCP_MIB_INERRS); } else { @@ -56113,7 +56514,7 @@ index fe193e5..d764db2 100644 tcp_v4_send_reset(NULL, skb); } -@@ -2316,7 +2333,11 @@ static void get_openreq4(struct sock *sk, struct request_sock *req, +@@ -2404,7 +2421,11 @@ static void get_openreq4(struct sock *sk 0, /* non standard timer */ 0, /* open_requests have no inode */ atomic_read(&sk->sk_refcnt), @@ -56125,7 +56526,7 @@ index fe193e5..d764db2 100644 len); } -@@ -2366,7 +2387,12 @@ static void get_tcp4_sock(struct sock *sk, struct seq_file *f, int i, int *len) +@@ -2454,7 +2475,12 @@ static void get_tcp4_sock(struct sock *s sock_i_uid(sk), icsk->icsk_probes_out, sock_i_ino(sk), @@ -56139,7 +56540,7 @@ index fe193e5..d764db2 100644 jiffies_to_clock_t(icsk->icsk_rto), jiffies_to_clock_t(icsk->icsk_ack.ato), (icsk->icsk_ack.quick << 1) | icsk->icsk_ack.pingpong, -@@ -2394,7 +2420,13 @@ static void get_timewait4_sock(struct inet_timewait_sock *tw, +@@ -2482,7 +2508,13 @@ static void get_timewait4_sock(struct in " %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %p%n", i, src, srcp, dest, destp, tw->tw_substate, 0, 0, 3, jiffies_to_clock_t(ttd), 0, 0, 0, 0, @@ -56154,10 +56555,9 @@ index fe193e5..d764db2 100644 } #define TMPSZ 150 -diff --git a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c -index 794c2e1..adf948c 100644 ---- a/net/ipv4/tcp_minisocks.c -+++ b/net/ipv4/tcp_minisocks.c +diff -urNp linux-2.6.37/net/ipv4/tcp_minisocks.c linux-2.6.37/net/ipv4/tcp_minisocks.c +--- linux-2.6.37/net/ipv4/tcp_minisocks.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/tcp_minisocks.c 2011-01-17 02:41:02.000000000 -0500 @@ -27,6 +27,10 @@ #include <net/inet_common.h> #include <net/xfrm.h> @@ -56180,23 +56580,21 @@ index 794c2e1..adf948c 100644 if (!(flg & TCP_FLAG_RST)) req->rsk_ops->send_reset(sk, skb); -diff --git a/net/ipv4/tcp_probe.c b/net/ipv4/tcp_probe.c -index f8efada..78f84b0 100644 ---- a/net/ipv4/tcp_probe.c -+++ b/net/ipv4/tcp_probe.c -@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file *file, char __user *buf, +diff -urNp linux-2.6.37/net/ipv4/tcp_probe.c linux-2.6.37/net/ipv4/tcp_probe.c +--- linux-2.6.37/net/ipv4/tcp_probe.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/tcp_probe.c 2011-01-17 02:41:02.000000000 -0500 +@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file if (cnt + width >= len) break; - if (copy_to_user(buf + cnt, tbuf, width)) -+ if (width > sizeof(tbuf) || copy_to_user(buf + cnt, tbuf, width)) ++ if (width > sizeof tbuf || copy_to_user(buf + cnt, tbuf, width)) return -EFAULT; cnt += width; } -diff --git a/net/ipv4/tcp_timer.c b/net/ipv4/tcp_timer.c -index ebb3dbb..34ff10d 100644 ---- a/net/ipv4/tcp_timer.c -+++ b/net/ipv4/tcp_timer.c +diff -urNp linux-2.6.37/net/ipv4/tcp_timer.c linux-2.6.37/net/ipv4/tcp_timer.c +--- linux-2.6.37/net/ipv4/tcp_timer.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/tcp_timer.c 2011-01-17 02:41:02.000000000 -0500 @@ -22,6 +22,10 @@ #include <linux/gfp.h> #include <net/tcp.h> @@ -56208,7 +56606,7 @@ index ebb3dbb..34ff10d 100644 int sysctl_tcp_syn_retries __read_mostly = TCP_SYN_RETRIES; int sysctl_tcp_synack_retries __read_mostly = TCP_SYNACK_RETRIES; int sysctl_tcp_keepalive_time __read_mostly = TCP_KEEPALIVE_TIME; -@@ -199,6 +203,13 @@ static int tcp_write_timeout(struct sock *sk) +@@ -199,6 +203,13 @@ static int tcp_write_timeout(struct sock } } @@ -56219,13 +56617,12 @@ index ebb3dbb..34ff10d 100644 + retry_until = grsec_lastack_retries; +#endif + - if (retransmits_timed_out(sk, retry_until, syn_set)) { + if (retransmits_timed_out(sk, retry_until, + syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) { /* Has it gone just too far? */ - tcp_write_err(sk); -diff --git a/net/ipv4/udp.c b/net/ipv4/udp.c -index f0fbbba..ab9f8e7 100644 ---- a/net/ipv4/udp.c -+++ b/net/ipv4/udp.c +diff -urNp linux-2.6.37/net/ipv4/udp.c linux-2.6.37/net/ipv4/udp.c +--- linux-2.6.37/net/ipv4/udp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv4/udp.c 2011-01-17 02:41:02.000000000 -0500 @@ -86,6 +86,7 @@ #include <linux/types.h> #include <linux/fcntl.h> @@ -56255,7 +56652,7 @@ index f0fbbba..ab9f8e7 100644 /* * This routine is called by the ICMP module when it gets some * sort of error condition. If err < 0 then the socket should -@@ -832,9 +840,18 @@ int udp_sendmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg, +@@ -832,9 +840,18 @@ int udp_sendmsg(struct kiocb *iocb, stru dport = usin->sin_port; if (dport == 0) return -EINVAL; @@ -56285,7 +56682,7 @@ index f0fbbba..ab9f8e7 100644 ulen = skb->len - sizeof(struct udphdr); if (len > ulen) len = ulen; -@@ -1625,6 +1646,9 @@ int __udp4_lib_rcv(struct sk_buff *skb, struct udp_table *udptable, +@@ -1625,6 +1646,9 @@ int __udp4_lib_rcv(struct sk_buff *skb, goto csum_error; UDP_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE); @@ -56295,7 +56692,7 @@ index f0fbbba..ab9f8e7 100644 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0); /* -@@ -2051,7 +2075,12 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f, +@@ -2052,7 +2076,12 @@ static void udp4_format_sock(struct sock sk_wmem_alloc_get(sp), sk_rmem_alloc_get(sp), 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), @@ -56309,11 +56706,10 @@ index f0fbbba..ab9f8e7 100644 atomic_read(&sp->sk_drops), len); } -diff --git a/net/ipv6/exthdrs.c b/net/ipv6/exthdrs.c -index 8a659f9..9138fb7 100644 ---- a/net/ipv6/exthdrs.c -+++ b/net/ipv6/exthdrs.c -@@ -636,7 +636,7 @@ static struct tlvtype_proc tlvprochopopt_lst[] = { +diff -urNp linux-2.6.37/net/ipv6/exthdrs.c linux-2.6.37/net/ipv6/exthdrs.c +--- linux-2.6.37/net/ipv6/exthdrs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv6/exthdrs.c 2011-01-17 02:41:02.000000000 -0500 +@@ -634,7 +634,7 @@ static struct tlvtype_proc tlvprochopopt .type = IPV6_TLV_JUMBO, .func = ipv6_hop_jumbo, }, @@ -56322,32 +56718,19 @@ index 8a659f9..9138fb7 100644 }; int ipv6_parse_hopopts(struct sk_buff *skb) -diff --git a/net/ipv6/netfilter/ip6_tables.c b/net/ipv6/netfilter/ip6_tables.c -index 2112298..e915d57 100644 ---- a/net/ipv6/netfilter/ip6_tables.c -+++ b/net/ipv6/netfilter/ip6_tables.c -@@ -1135,6 +1135,7 @@ static int get_info(struct net *net, void __user *user, - private = &tmp; - } - #endif -+ memset(&info, 0, sizeof(info)); - info.valid_hooks = t->valid_hooks; - memcpy(info.hook_entry, private->hook_entry, - sizeof(info.hook_entry)); -diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c -index 4a4dcbe..c0a42c0 100644 ---- a/net/ipv6/raw.c -+++ b/net/ipv6/raw.c +diff -urNp linux-2.6.37/net/ipv6/raw.c linux-2.6.37/net/ipv6/raw.c +--- linux-2.6.37/net/ipv6/raw.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv6/raw.c 2011-01-17 02:41:02.000000000 -0500 @@ -601,7 +601,7 @@ out: return err; } -static int rawv6_send_hdrinc(struct sock *sk, void *from, int length, +static int rawv6_send_hdrinc(struct sock *sk, void *from, unsigned int length, - struct flowi *fl, struct rt6_info *rt, + struct flowi *fl, struct dst_entry **dstp, unsigned int flags) { -@@ -1247,7 +1247,13 @@ static void raw6_sock_seq_show(struct seq_file *seq, struct sock *sp, int i) +@@ -1243,7 +1243,13 @@ static void raw6_sock_seq_show(struct se 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), @@ -56362,11 +56745,10 @@ index 4a4dcbe..c0a42c0 100644 } static int raw6_seq_show(struct seq_file *seq, void *v) -diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c -index 2b7c3a1..ddbcd4e 100644 ---- a/net/ipv6/tcp_ipv6.c -+++ b/net/ipv6/tcp_ipv6.c -@@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5_do_lookup(struct sock *sk, +diff -urNp linux-2.6.37/net/ipv6/tcp_ipv6.c linux-2.6.37/net/ipv6/tcp_ipv6.c +--- linux-2.6.37/net/ipv6/tcp_ipv6.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv6/tcp_ipv6.c 2011-01-17 02:41:02.000000000 -0500 +@@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5 } #endif @@ -56377,7 +56759,7 @@ index 2b7c3a1..ddbcd4e 100644 static void tcp_v6_hash(struct sock *sk) { if (sk->sk_state != TCP_CLOSE) { -@@ -1641,6 +1645,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb) +@@ -1631,6 +1635,9 @@ static int tcp_v6_do_rcv(struct sock *sk return 0; reset: @@ -56387,7 +56769,7 @@ index 2b7c3a1..ddbcd4e 100644 tcp_v6_send_reset(sk, skb); discard: if (opt_skb) -@@ -1720,12 +1727,20 @@ static int tcp_v6_rcv(struct sk_buff *skb) +@@ -1710,12 +1717,20 @@ static int tcp_v6_rcv(struct sk_buff *sk TCP_SKB_CB(skb)->sacked = 0; sk = __inet6_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest); @@ -56410,7 +56792,7 @@ index 2b7c3a1..ddbcd4e 100644 if (hdr->hop_limit < inet6_sk(sk)->min_hopcount) { NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP); -@@ -1773,6 +1788,10 @@ no_tcp_socket: +@@ -1763,6 +1778,10 @@ no_tcp_socket: bad_packet: TCP_INC_STATS_BH(net, TCP_MIB_INERRS); } else { @@ -56421,7 +56803,7 @@ index 2b7c3a1..ddbcd4e 100644 tcp_v6_send_reset(NULL, skb); } -@@ -2001,7 +2020,13 @@ static void get_openreq6(struct seq_file *seq, +@@ -1991,7 +2010,13 @@ static void get_openreq6(struct seq_file uid, 0, /* non standard timer */ 0, /* open_requests have no inode */ @@ -56436,7 +56818,7 @@ index 2b7c3a1..ddbcd4e 100644 } static void get_tcp6_sock(struct seq_file *seq, struct sock *sp, int i) -@@ -2051,7 +2076,12 @@ static void get_tcp6_sock(struct seq_file *seq, struct sock *sp, int i) +@@ -2041,7 +2066,12 @@ static void get_tcp6_sock(struct seq_fil sock_i_uid(sp), icsk->icsk_probes_out, sock_i_ino(sp), @@ -56450,7 +56832,7 @@ index 2b7c3a1..ddbcd4e 100644 jiffies_to_clock_t(icsk->icsk_rto), jiffies_to_clock_t(icsk->icsk_ack.ato), (icsk->icsk_ack.quick << 1 ) | icsk->icsk_ack.pingpong, -@@ -2086,7 +2116,13 @@ static void get_timewait6_sock(struct seq_file *seq, +@@ -2076,7 +2106,13 @@ static void get_timewait6_sock(struct se dest->s6_addr32[2], dest->s6_addr32[3], destp, tw->tw_substate, 0, 0, 3, jiffies_to_clock_t(ttd), 0, 0, 0, 0, @@ -56465,10 +56847,9 @@ index 2b7c3a1..ddbcd4e 100644 } static int tcp6_seq_show(struct seq_file *seq, void *v) -diff --git a/net/ipv6/udp.c b/net/ipv6/udp.c -index 97e1214..156b0c2 100644 ---- a/net/ipv6/udp.c -+++ b/net/ipv6/udp.c +diff -urNp linux-2.6.37/net/ipv6/udp.c linux-2.6.37/net/ipv6/udp.c +--- linux-2.6.37/net/ipv6/udp.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/ipv6/udp.c 2011-01-17 02:41:02.000000000 -0500 @@ -50,6 +50,10 @@ #include <linux/seq_file.h> #include "udp_impl.h" @@ -56480,7 +56861,7 @@ index 97e1214..156b0c2 100644 int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2) { const struct in6_addr *sk_rcv_saddr6 = &inet6_sk(sk)->rcv_saddr; -@@ -765,6 +769,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, struct udp_table *udptable, +@@ -773,6 +777,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE); @@ -56490,7 +56871,7 @@ index 97e1214..156b0c2 100644 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0); kfree_skb(skb); -@@ -1404,7 +1411,12 @@ static void udp6_sock_seq_show(struct seq_file *seq, struct sock *sp, int bucket +@@ -1407,7 +1414,12 @@ static void udp6_sock_seq_show(struct se 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), @@ -56504,62 +56885,61 @@ index 97e1214..156b0c2 100644 atomic_read(&sp->sk_drops)); } -diff --git a/net/irda/ircomm/ircomm_tty.c b/net/irda/ircomm/ircomm_tty.c -index faa82ca..723dc80 100644 ---- a/net/irda/ircomm/ircomm_tty.c -+++ b/net/irda/ircomm/ircomm_tty.c -@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self, +diff -urNp linux-2.6.37/net/irda/ircomm/ircomm_tty.c linux-2.6.37/net/irda/ircomm/ircomm_tty.c +--- linux-2.6.37/net/irda/ircomm/ircomm_tty.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/irda/ircomm/ircomm_tty.c 2011-01-24 18:04:18.000000000 -0500 +@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st add_wait_queue(&self->open_wait, &wait); IRDA_DEBUG(2, "%s(%d):block_til_ready before block on %s open_count=%d\n", - __FILE__,__LINE__, tty->driver->name, self->open_count ); -+ __FILE__,__LINE__, tty->driver->name, atomic_read(&self->open_count) ); ++ __FILE__,__LINE__, tty->driver->name, local_read(&self->open_count) ); /* As far as I can see, we protect open_count - Jean II */ spin_lock_irqsave(&self->spinlock, flags); if (!tty_hung_up_p(filp)) { extra_count = 1; - self->open_count--; -+ atomic_dec(&self->open_count); ++ local_dec(&self->open_count); } spin_unlock_irqrestore(&self->spinlock, flags); - self->blocked_open++; -+ atomic_inc(&self->blocked_open); ++ local_inc(&self->blocked_open); while (1) { if (tty->termios->c_cflag & CBAUD) { -@@ -330,7 +330,7 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self, +@@ -330,7 +330,7 @@ static int ircomm_tty_block_til_ready(st } IRDA_DEBUG(1, "%s(%d):block_til_ready blocking on %s open_count=%d\n", - __FILE__,__LINE__, tty->driver->name, self->open_count ); -+ __FILE__,__LINE__, tty->driver->name, atomic_read(&self->open_count) ); ++ __FILE__,__LINE__, tty->driver->name, local_read(&self->open_count) ); schedule(); } -@@ -341,13 +341,13 @@ static int ircomm_tty_block_til_ready(struct ircomm_tty_cb *self, +@@ -341,13 +341,13 @@ static int ircomm_tty_block_til_ready(st if (extra_count) { /* ++ is not atomic, so this should be protected - Jean II */ spin_lock_irqsave(&self->spinlock, flags); - self->open_count++; -+ atomic_inc(&self->open_count); ++ local_inc(&self->open_count); spin_unlock_irqrestore(&self->spinlock, flags); } - self->blocked_open--; -+ atomic_dec(&self->blocked_open); ++ local_dec(&self->blocked_open); IRDA_DEBUG(1, "%s(%d):block_til_ready after blocking on %s open_count=%d\n", - __FILE__,__LINE__, tty->driver->name, self->open_count); -+ __FILE__,__LINE__, tty->driver->name, atomic_read(&self->open_count)); ++ __FILE__,__LINE__, tty->driver->name, local_read(&self->open_count)); if (!retval) self->flags |= ASYNC_NORMAL_ACTIVE; -@@ -416,14 +416,14 @@ static int ircomm_tty_open(struct tty_struct *tty, struct file *filp) +@@ -416,14 +416,14 @@ static int ircomm_tty_open(struct tty_st } /* ++ is not atomic, so this should be protected - Jean II */ spin_lock_irqsave(&self->spinlock, flags); - self->open_count++; -+ atomic_inc(&self->open_count); ++ local_inc(&self->open_count); tty->driver_data = self; self->tty = tty; @@ -56567,74 +56947,73 @@ index faa82ca..723dc80 100644 IRDA_DEBUG(1, "%s(), %s%d, count = %d\n", __func__ , tty->driver->name, - self->line, self->open_count); -+ self->line, atomic_read(&self->open_count)); ++ self->line, local_read(&self->open_count)); /* Not really used by us, but lets do it anyway */ self->tty->low_latency = (self->flags & ASYNC_LOW_LATENCY) ? 1 : 0; -@@ -509,7 +509,7 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp) +@@ -509,7 +509,7 @@ static void ircomm_tty_close(struct tty_ return; } - if ((tty->count == 1) && (self->open_count != 1)) { -+ if ((tty->count == 1) && (atomic_read(&self->open_count) != 1)) { ++ if ((tty->count == 1) && (local_read(&self->open_count) != 1)) { /* * Uh, oh. tty->count is 1, which means that the tty * structure will be freed. state->count should always -@@ -519,16 +519,16 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp) +@@ -519,16 +519,16 @@ static void ircomm_tty_close(struct tty_ */ IRDA_DEBUG(0, "%s(), bad serial port count; " "tty->count is 1, state->count is %d\n", __func__ , - self->open_count); - self->open_count = 1; -+ atomic_read(&self->open_count)); -+ atomic_set(&self->open_count, 1); ++ local_read(&self->open_count)); ++ local_set(&self->open_count, 1); } - if (--self->open_count < 0) { -+ if (atomic_dec_return(&self->open_count) < 0) { ++ if (local_dec_return(&self->open_count) < 0) { IRDA_ERROR("%s(), bad serial port count for ttys%d: %d\n", - __func__, self->line, self->open_count); - self->open_count = 0; -+ __func__, self->line, atomic_read(&self->open_count)); -+ atomic_set(&self->open_count, 0); ++ __func__, self->line, local_read(&self->open_count)); ++ local_set(&self->open_count, 0); } - if (self->open_count) { -+ if (atomic_read(&self->open_count)) { ++ if (local_read(&self->open_count)) { spin_unlock_irqrestore(&self->spinlock, flags); IRDA_DEBUG(0, "%s(), open count > 0\n", __func__ ); -@@ -560,7 +560,7 @@ static void ircomm_tty_close(struct tty_struct *tty, struct file *filp) +@@ -560,7 +560,7 @@ static void ircomm_tty_close(struct tty_ tty->closing = 0; self->tty = NULL; - if (self->blocked_open) { -+ if (atomic_read(&self->blocked_open)) { ++ if (local_read(&self->blocked_open)) { if (self->close_delay) schedule_timeout_interruptible(self->close_delay); wake_up_interruptible(&self->open_wait); -@@ -1012,7 +1012,7 @@ static void ircomm_tty_hangup(struct tty_struct *tty) +@@ -1012,7 +1012,7 @@ static void ircomm_tty_hangup(struct tty spin_lock_irqsave(&self->spinlock, flags); self->flags &= ~ASYNC_NORMAL_ACTIVE; self->tty = NULL; - self->open_count = 0; -+ atomic_set(&self->open_count, 0); ++ local_set(&self->open_count, 0); spin_unlock_irqrestore(&self->spinlock, flags); wake_up_interruptible(&self->open_wait); -@@ -1364,7 +1364,7 @@ static void ircomm_tty_line_info(struct ircomm_tty_cb *self, struct seq_file *m) +@@ -1364,7 +1364,7 @@ static void ircomm_tty_line_info(struct seq_putc(m, '\n'); seq_printf(m, "Role: %s\n", self->client ? "client" : "server"); - seq_printf(m, "Open count: %d\n", self->open_count); -+ seq_printf(m, "Open count: %d\n", atomic_read(&self->open_count)); ++ seq_printf(m, "Open count: %d\n", local_read(&self->open_count)); seq_printf(m, "Max data size: %d\n", self->max_data_size); seq_printf(m, "Max header size: %d\n", self->max_header_size); -diff --git a/net/key/af_key.c b/net/key/af_key.c -index 43040e9..3f64a40 100644 ---- a/net/key/af_key.c -+++ b/net/key/af_key.c -@@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_file *f, void *v) +diff -urNp linux-2.6.37/net/key/af_key.c linux-2.6.37/net/key/af_key.c +--- linux-2.6.37/net/key/af_key.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/key/af_key.c 2011-01-17 02:41:02.000000000 -0500 +@@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_fil seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n"); else seq_printf(f ,"%p %-6d %-6u %-6u %-6u %-6lu\n", @@ -56646,121 +57025,123 @@ index 43040e9..3f64a40 100644 atomic_read(&s->sk_refcnt), sk_rmem_alloc_get(s), sk_wmem_alloc_get(s), -diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h -index a9f8947..6cbca3e 100644 ---- a/net/mac80211/ieee80211_i.h -+++ b/net/mac80211/ieee80211_i.h -@@ -649,7 +649,7 @@ struct ieee80211_local { +diff -urNp linux-2.6.37/net/mac80211/ieee80211_i.h linux-2.6.37/net/mac80211/ieee80211_i.h +--- linux-2.6.37/net/mac80211/ieee80211_i.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/mac80211/ieee80211_i.h 2011-01-24 18:04:18.000000000 -0500 +@@ -26,6 +26,7 @@ + #include <net/ieee80211_radiotap.h> + #include <net/cfg80211.h> + #include <net/mac80211.h> ++#include <asm/local.h> + #include "key.h" + #include "sta_info.h" + +@@ -704,7 +705,7 @@ struct ieee80211_local { /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ spinlock_t queue_stop_reason_lock; - int open_count; -+ atomic_t open_count; ++ local_t open_count; int monitors, cooked_mntrs; /* number of interfaces with corresponding FIF_ flags */ - int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll; -diff --git a/net/mac80211/iface.c b/net/mac80211/iface.c -index 50deb01..d2f72d6 100644 ---- a/net/mac80211/iface.c -+++ b/net/mac80211/iface.c -@@ -183,7 +183,7 @@ static int ieee80211_open(struct net_device *dev) + int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll, +diff -urNp linux-2.6.37/net/mac80211/iface.c linux-2.6.37/net/mac80211/iface.c +--- linux-2.6.37/net/mac80211/iface.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/mac80211/iface.c 2011-01-24 18:04:18.000000000 -0500 +@@ -216,7 +216,7 @@ static int ieee80211_do_open(struct net_ break; } - if (local->open_count == 0) { -+ if (atomic_read(&local->open_count) == 0) { ++ if (local_read(&local->open_count) == 0) { res = drv_start(local); if (res) goto err_del_bss; -@@ -215,7 +215,7 @@ static int ieee80211_open(struct net_device *dev) - * Validate the MAC address for this device. - */ - if (!is_valid_ether_addr(dev->dev_addr)) { -- if (!local->open_count) -+ if (!atomic_read(&local->open_count)) - drv_stop(local); - return -EADDRNOTAVAIL; - } -@@ -308,7 +308,7 @@ static int ieee80211_open(struct net_device *dev) +@@ -238,7 +238,7 @@ static int ieee80211_do_open(struct net_ + memcpy(dev->perm_addr, dev->dev_addr, ETH_ALEN); + + if (!is_valid_ether_addr(dev->dev_addr)) { +- if (!local->open_count) ++ if (!local_read(&local->open_count)) + drv_stop(local); + return -EADDRNOTAVAIL; + } +@@ -335,7 +335,7 @@ static int ieee80211_do_open(struct net_ + mutex_unlock(&local->mtx); - hw_reconf_flags |= __ieee80211_recalc_idle(local); + if (coming_up) +- local->open_count++; ++ local_inc(&local->open_count); -- local->open_count++; -+ atomic_inc(&local->open_count); if (hw_reconf_flags) { ieee80211_hw_config(local, hw_reconf_flags); - /* -@@ -336,7 +336,7 @@ static int ieee80211_open(struct net_device *dev) +@@ -355,7 +355,7 @@ static int ieee80211_do_open(struct net_ err_del_interface: drv_remove_interface(local, &sdata->vif); err_stop: - if (!local->open_count) -+ if (!atomic_read(&local->open_count)) ++ if (!local_read(&local->open_count)) drv_stop(local); err_del_bss: sdata->bss = NULL; -@@ -439,7 +439,7 @@ static int ieee80211_stop(struct net_device *dev) - WARN_ON(!list_empty(&sdata->u.ap.vlans)); +@@ -481,7 +481,7 @@ static void ieee80211_do_stop(struct iee } -- local->open_count--; -+ atomic_dec(&local->open_count); + if (going_down) +- local->open_count--; ++ local_dec(&local->open_count); switch (sdata->vif.type) { case NL80211_IFTYPE_AP_VLAN: -@@ -542,7 +542,7 @@ static int ieee80211_stop(struct net_device *dev) +@@ -552,7 +552,7 @@ static void ieee80211_do_stop(struct iee ieee80211_recalc_ps(local, -1); - if (local->open_count == 0) { -+ if (atomic_read(&local->open_count) == 0) { ++ if (local_read(&local->open_count) == 0) { + if (local->ops->napi_poll) + napi_disable(&local->napi); ieee80211_clear_tx_pending(local); - ieee80211_stop_device(local); - -diff --git a/net/mac80211/main.c b/net/mac80211/main.c -index cd36d49..e40db43 100644 ---- a/net/mac80211/main.c -+++ b/net/mac80211/main.c -@@ -149,7 +149,7 @@ int ieee80211_hw_config(struct ieee80211_local *local, u32 changed) +diff -urNp linux-2.6.37/net/mac80211/main.c linux-2.6.37/net/mac80211/main.c +--- linux-2.6.37/net/mac80211/main.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/mac80211/main.c 2011-01-24 18:04:18.000000000 -0500 +@@ -159,7 +159,7 @@ int ieee80211_hw_config(struct ieee80211 local->hw.conf.power_level = power; } - if (changed && local->open_count) { -+ if (changed && atomic_read(&local->open_count)) { ++ if (changed && local_read(&local->open_count)) { ret = drv_config(local, changed); /* * Goal: -diff --git a/net/mac80211/pm.c b/net/mac80211/pm.c -index 75202b2..67b822c 100644 ---- a/net/mac80211/pm.c -+++ b/net/mac80211/pm.c -@@ -101,7 +101,7 @@ int __ieee80211_suspend(struct ieee80211_hw *hw) +diff -urNp linux-2.6.37/net/mac80211/pm.c linux-2.6.37/net/mac80211/pm.c +--- linux-2.6.37/net/mac80211/pm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/mac80211/pm.c 2011-01-24 18:04:18.000000000 -0500 +@@ -95,7 +95,7 @@ int __ieee80211_suspend(struct ieee80211 } /* stop hardware - this must stop RX */ - if (local->open_count) -+ if (atomic_read(&local->open_count)) ++ if (local_read(&local->open_count)) ieee80211_stop_device(local); local->suspended = true; -diff --git a/net/mac80211/rate.c b/net/mac80211/rate.c -index 68fc9c4..39b6583 100644 ---- a/net/mac80211/rate.c -+++ b/net/mac80211/rate.c -@@ -358,7 +358,7 @@ int ieee80211_init_rate_ctrl_alg(struct ieee80211_local *local, +diff -urNp linux-2.6.37/net/mac80211/rate.c linux-2.6.37/net/mac80211/rate.c +--- linux-2.6.37/net/mac80211/rate.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/mac80211/rate.c 2011-01-24 18:04:18.000000000 -0500 +@@ -361,7 +361,7 @@ int ieee80211_init_rate_ctrl_alg(struct ASSERT_RTNL(); - if (local->open_count) -+ if (atomic_read(&local->open_count)) ++ if (local_read(&local->open_count)) return -EBUSY; if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) { -diff --git a/net/mac80211/rc80211_pid_debugfs.c b/net/mac80211/rc80211_pid_debugfs.c -index 47438b4..bee0611 100644 ---- a/net/mac80211/rc80211_pid_debugfs.c -+++ b/net/mac80211/rc80211_pid_debugfs.c -@@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_read(struct file *file, char __user *buf, +diff -urNp linux-2.6.37/net/mac80211/rc80211_pid_debugfs.c linux-2.6.37/net/mac80211/rc80211_pid_debugfs.c +--- linux-2.6.37/net/mac80211/rc80211_pid_debugfs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/mac80211/rc80211_pid_debugfs.c 2011-01-17 02:41:02.000000000 -0500 +@@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r spin_unlock_irqrestore(&events->lock, status); @@ -56769,11 +57150,10 @@ index 47438b4..bee0611 100644 return -EFAULT; return p; -diff --git a/net/mac80211/tx.c b/net/mac80211/tx.c -index 680bcb7..bd3d669 100644 ---- a/net/mac80211/tx.c -+++ b/net/mac80211/tx.c -@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct ieee80211_tx_data *tx, int group_addr, +diff -urNp linux-2.6.37/net/mac80211/tx.c linux-2.6.37/net/mac80211/tx.c +--- linux-2.6.37/net/mac80211/tx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/mac80211/tx.c 2011-01-17 02:41:02.000000000 -0500 +@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct return cpu_to_le16(dur); } @@ -56782,24 +57162,22 @@ index 680bcb7..bd3d669 100644 struct net_device *dev) { return local == wdev_priv(dev->ieee80211_ptr); -diff --git a/net/mac80211/util.c b/net/mac80211/util.c -index 5b79d55..03c34c9 100644 ---- a/net/mac80211/util.c -+++ b/net/mac80211/util.c -@@ -1097,7 +1097,7 @@ int ieee80211_reconfig(struct ieee80211_local *local) +diff -urNp linux-2.6.37/net/mac80211/util.c linux-2.6.37/net/mac80211/util.c +--- linux-2.6.37/net/mac80211/util.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/mac80211/util.c 2011-01-24 18:04:18.000000000 -0500 +@@ -1111,7 +1111,7 @@ int ieee80211_reconfig(struct ieee80211_ local->resuming = true; /* restart hardware */ - if (local->open_count) { -+ if (atomic_read(&local->open_count)) { ++ if (local_read(&local->open_count)) { /* * Upon resume hardware can sometimes be goofy due to * various platform / driver / bus issues, so restarting -diff --git a/net/netfilter/Kconfig b/net/netfilter/Kconfig -index 8593a77..de89e59 100644 ---- a/net/netfilter/Kconfig -+++ b/net/netfilter/Kconfig -@@ -693,6 +693,16 @@ config NETFILTER_XT_MATCH_ESP +diff -urNp linux-2.6.37/net/netfilter/Kconfig linux-2.6.37/net/netfilter/Kconfig +--- linux-2.6.37/net/netfilter/Kconfig 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/netfilter/Kconfig 2011-01-17 02:41:02.000000000 -0500 +@@ -709,6 +709,16 @@ config NETFILTER_XT_MATCH_ESP To compile it as a module, choose M here. If unsure, say N. @@ -56816,11 +57194,10 @@ index 8593a77..de89e59 100644 config NETFILTER_XT_MATCH_HASHLIMIT tristate '"hashlimit" match support' depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n) -diff --git a/net/netfilter/Makefile b/net/netfilter/Makefile -index 14e3a8f..6890aa7 100644 ---- a/net/netfilter/Makefile -+++ b/net/netfilter/Makefile -@@ -71,6 +71,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CONNTRACK) += xt_conntrack.o +diff -urNp linux-2.6.37/net/netfilter/Makefile linux-2.6.37/net/netfilter/Makefile +--- linux-2.6.37/net/netfilter/Makefile 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/netfilter/Makefile 2011-01-17 02:41:02.000000000 -0500 +@@ -74,6 +74,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CPU) += obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o obj-$(CONFIG_NETFILTER_XT_MATCH_ESP) += xt_esp.o @@ -56828,11 +57205,21 @@ index 14e3a8f..6890aa7 100644 obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o -diff --git a/net/netfilter/xt_gradm.c b/net/netfilter/xt_gradm.c -new file mode 100644 -index 0000000..6905327 ---- /dev/null -+++ b/net/netfilter/xt_gradm.c +diff -urNp linux-2.6.37/net/netfilter/nf_conntrack_netlink.c linux-2.6.37/net/netfilter/nf_conntrack_netlink.c +--- linux-2.6.37/net/netfilter/nf_conntrack_netlink.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/netfilter/nf_conntrack_netlink.c 2011-01-17 02:41:02.000000000 -0500 +@@ -761,7 +761,7 @@ static const struct nla_policy tuple_nla + static int + ctnetlink_parse_tuple(const struct nlattr * const cda[], + struct nf_conntrack_tuple *tuple, +- enum ctattr_tuple type, u_int8_t l3num) ++ enum ctattr_type type, u_int8_t l3num) + { + struct nlattr *tb[CTA_TUPLE_MAX+1]; + int err; +diff -urNp linux-2.6.37/net/netfilter/xt_gradm.c linux-2.6.37/net/netfilter/xt_gradm.c +--- linux-2.6.37/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500 ++++ linux-2.6.37/net/netfilter/xt_gradm.c 2011-01-17 02:41:02.000000000 -0500 @@ -0,0 +1,51 @@ +/* + * gradm match for netfilter @@ -56885,11 +57272,10 @@ index 0000000..6905327 +MODULE_LICENSE("GPL"); +MODULE_ALIAS("ipt_gradm"); +MODULE_ALIAS("ip6t_gradm"); -diff --git a/net/netlink/af_netlink.c b/net/netlink/af_netlink.c -index 54d7308..8d8ccd8 100644 ---- a/net/netlink/af_netlink.c -+++ b/net/netlink/af_netlink.c -@@ -2001,13 +2001,21 @@ static int netlink_seq_show(struct seq_file *seq, void *v) +diff -urNp linux-2.6.37/net/netlink/af_netlink.c linux-2.6.37/net/netlink/af_netlink.c +--- linux-2.6.37/net/netlink/af_netlink.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/netlink/af_netlink.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1991,13 +1991,21 @@ static int netlink_seq_show(struct seq_f struct netlink_sock *nlk = nlk_sk(s); seq_printf(seq, "%p %-3d %-6d %08x %-8d %-8d %p %-8d %-8d %-8lu\n", @@ -56911,11 +57297,10 @@ index 54d7308..8d8ccd8 100644 atomic_read(&s->sk_refcnt), atomic_read(&s->sk_drops), sock_i_ino(s) -diff --git a/net/netrom/af_netrom.c b/net/netrom/af_netrom.c -index 06cb027..6faef38 100644 ---- a/net/netrom/af_netrom.c -+++ b/net/netrom/af_netrom.c -@@ -840,6 +840,7 @@ static int nr_getname(struct socket *sock, struct sockaddr *uaddr, +diff -urNp linux-2.6.37/net/netrom/af_netrom.c linux-2.6.37/net/netrom/af_netrom.c +--- linux-2.6.37/net/netrom/af_netrom.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/netrom/af_netrom.c 2011-01-17 02:41:02.000000000 -0500 +@@ -840,6 +840,7 @@ static int nr_getname(struct socket *soc struct sock *sk = sock->sk; struct nr_sock *nr = nr_sk(sk); @@ -56923,7 +57308,7 @@ index 06cb027..6faef38 100644 lock_sock(sk); if (peer != 0) { if (sk->sk_state != TCP_ESTABLISHED) { -@@ -854,7 +855,6 @@ static int nr_getname(struct socket *sock, struct sockaddr *uaddr, +@@ -854,7 +855,6 @@ static int nr_getname(struct socket *soc *uaddr_len = sizeof(struct full_sockaddr_ax25); } else { sax->fsa_ax25.sax25_family = AF_NETROM; @@ -56931,39 +57316,10 @@ index 06cb027..6faef38 100644 sax->fsa_ax25.sax25_call = nr->source_addr; *uaddr_len = sizeof(struct sockaddr_ax25); } -diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c -index 2078a27..3f1f205 100644 ---- a/net/packet/af_packet.c -+++ b/net/packet/af_packet.c -@@ -1595,8 +1595,9 @@ static int packet_recvmsg(struct kiocb *iocb, struct socket *sock, - - err = -EINVAL; - vnet_hdr_len = sizeof(vnet_hdr); -- if ((len -= vnet_hdr_len) < 0) -+ if (len < vnet_hdr_len) - goto out_free; -+ len -= vnet_hdr_len; - - if (skb_is_gso(skb)) { - struct skb_shared_info *sinfo = skb_shinfo(skb); -@@ -1704,7 +1705,7 @@ static int packet_getname_spkt(struct socket *sock, struct sockaddr *uaddr, - rcu_read_lock(); - dev = dev_get_by_index_rcu(sock_net(sk), pkt_sk(sk)->ifindex); - if (dev) -- strlcpy(uaddr->sa_data, dev->name, 15); -+ strncpy(uaddr->sa_data, dev->name, 14); - else - memset(uaddr->sa_data, 0, 14); - rcu_read_unlock(); -@@ -1727,6 +1728,7 @@ static int packet_getname(struct socket *sock, struct sockaddr *uaddr, - sll->sll_family = AF_PACKET; - sll->sll_ifindex = po->ifindex; - sll->sll_protocol = po->num; -+ sll->sll_pkttype = 0; - rcu_read_lock(); - dev = dev_get_by_index_rcu(sock_net(sk), po->ifindex); - if (dev) { -@@ -2093,7 +2095,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname, +diff -urNp linux-2.6.37/net/packet/af_packet.c linux-2.6.37/net/packet/af_packet.c +--- linux-2.6.37/net/packet/af_packet.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/packet/af_packet.c 2011-01-17 02:41:02.000000000 -0500 +@@ -2123,7 +2123,7 @@ static int packet_getsockopt(struct sock case PACKET_HDRLEN: if (len > sizeof(int)) len = sizeof(int); @@ -56972,7 +57328,7 @@ index 2078a27..3f1f205 100644 return -EFAULT; switch (val) { case TPACKET_V1: -@@ -2125,7 +2127,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname, +@@ -2161,7 +2161,7 @@ static int packet_getsockopt(struct sock if (put_user(len, optlen)) return -EFAULT; @@ -56981,7 +57337,7 @@ index 2078a27..3f1f205 100644 return -EFAULT; return 0; } -@@ -2604,7 +2606,11 @@ static int packet_seq_show(struct seq_file *seq, void *v) +@@ -2640,7 +2640,11 @@ static int packet_seq_show(struct seq_fi seq_printf(seq, "%p %-6d %-4d %04x %-5d %1d %-6u %-6u %-6lu\n", @@ -56993,11 +57349,10 @@ index 2078a27..3f1f205 100644 atomic_read(&s->sk_refcnt), s->sk_type, ntohs(po->num), -diff --git a/net/phonet/af_phonet.c b/net/phonet/af_phonet.c -index 73aee7f..0290a0e 100644 ---- a/net/phonet/af_phonet.c -+++ b/net/phonet/af_phonet.c -@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_proto_get(int protocol) +diff -urNp linux-2.6.37/net/phonet/af_phonet.c linux-2.6.37/net/phonet/af_phonet.c +--- linux-2.6.37/net/phonet/af_phonet.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/phonet/af_phonet.c 2011-01-17 02:41:02.000000000 -0500 +@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr { struct phonet_protocol *pp; @@ -57006,7 +57361,7 @@ index 73aee7f..0290a0e 100644 return NULL; rcu_read_lock(); -@@ -446,7 +446,7 @@ int __init_or_module phonet_proto_register(int protocol, +@@ -463,7 +463,7 @@ int __init_or_module phonet_proto_regist { int err = 0; @@ -57015,38 +57370,58 @@ index 73aee7f..0290a0e 100644 return -EINVAL; err = proto_register(pp->prot, 1); -diff --git a/net/sctp/auth.c b/net/sctp/auth.c -index 8636639..ddbbf7c 100644 ---- a/net/sctp/auth.c -+++ b/net/sctp/auth.c -@@ -543,16 +543,20 @@ struct sctp_hmac *sctp_auth_asoc_get_hmac(const struct sctp_association *asoc) - id = ntohs(hmacs->hmac_ids[i]); - - /* Check the id is in the supported range */ -- if (id > SCTP_AUTH_HMAC_ID_MAX) -+ if (id > SCTP_AUTH_HMAC_ID_MAX) { -+ id = 0; - continue; -+ } - - /* See is we support the id. Supported IDs have name and - * length fields set, so that we can allocated and use - * them. We can safely just check for name, for without the - * name, we can't allocate the TFM. - */ -- if (!sctp_hmac_list[id].hmac_name) -+ if (!sctp_hmac_list[id].hmac_name) { -+ id = 0; - continue; -+ } - - break; - } -diff --git a/net/sctp/socket.c b/net/sctp/socket.c -index ca44917..0c26949 100644 ---- a/net/sctp/socket.c -+++ b/net/sctp/socket.c -@@ -1483,7 +1483,7 @@ SCTP_STATIC int sctp_sendmsg(struct kiocb *iocb, struct sock *sk, +diff -urNp linux-2.6.37/net/phonet/socket.c linux-2.6.37/net/phonet/socket.c +--- linux-2.6.37/net/phonet/socket.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/phonet/socket.c 2011-01-17 02:41:02.000000000 -0500 +@@ -637,7 +637,12 @@ static int pn_sock_seq_show(struct seq_f + sk->sk_state, + sk_wmem_alloc_get(sk), sk_rmem_alloc_get(sk), + sock_i_uid(sk), sock_i_ino(sk), +- atomic_read(&sk->sk_refcnt), sk, ++ atomic_read(&sk->sk_refcnt), ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ NULL, ++#else ++ sk, ++#endif + atomic_read(&sk->sk_drops), &len); + } + seq_printf(seq, "%*s\n", 127 - len, ""); +diff -urNp linux-2.6.37/net/sctp/proc.c linux-2.6.37/net/sctp/proc.c +--- linux-2.6.37/net/sctp/proc.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/sctp/proc.c 2011-01-17 02:41:02.000000000 -0500 +@@ -212,7 +212,12 @@ static int sctp_eps_seq_show(struct seq_ + sctp_for_each_hentry(epb, node, &head->chain) { + ep = sctp_ep(epb); + sk = epb->sk; +- seq_printf(seq, "%8p %8p %-3d %-3d %-4d %-5d %5d %5lu ", ep, sk, ++ seq_printf(seq, "%8p %8p %-3d %-3d %-4d %-5d %5d %5lu ", ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ NULL, NULL, ++#else ++ ep, sk, ++#endif + sctp_sk(sk)->type, sk->sk_state, hash, + epb->bind_addr.port, + sock_i_uid(sk), sock_i_ino(sk)); +@@ -318,7 +323,12 @@ static int sctp_assocs_seq_show(struct s + seq_printf(seq, + "%8p %8p %-3d %-3d %-2d %-4d " + "%4d %8d %8d %7d %5lu %-5d %5d ", +- assoc, sk, sctp_sk(sk)->type, sk->sk_state, ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ NULL, NULL, ++#else ++ assoc, sk, ++#endif ++ sctp_sk(sk)->type, sk->sk_state, + assoc->state, hash, + assoc->assoc_id, + assoc->sndbuf_used, +diff -urNp linux-2.6.37/net/sctp/socket.c linux-2.6.37/net/sctp/socket.c +--- linux-2.6.37/net/sctp/socket.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/sctp/socket.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1496,7 +1496,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc struct sctp_sndrcvinfo *sinfo; struct sctp_initmsg *sinit; sctp_assoc_t associd = 0; @@ -57055,7 +57430,7 @@ index ca44917..0c26949 100644 int err; sctp_scope_t scope; long timeo; -@@ -4387,7 +4387,7 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len, +@@ -4435,7 +4435,7 @@ static int sctp_getsockopt_peer_addrs(st addrlen = sctp_get_af_specific(temp.sa.sa_family)->sockaddr_len; if (space_left < addrlen) return -ENOMEM; @@ -57064,10 +57439,9 @@ index ca44917..0c26949 100644 return -EFAULT; to += addrlen; cnt++; -diff --git a/net/socket.c b/net/socket.c -index 166ad32..b12782a 100644 ---- a/net/socket.c -+++ b/net/socket.c +diff -urNp linux-2.6.37/net/socket.c linux-2.6.37/net/socket.c +--- linux-2.6.37/net/socket.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/socket.c 2011-01-17 02:41:02.000000000 -0500 @@ -88,6 +88,7 @@ #include <linux/nsproxy.h> #include <linux/magic.h> @@ -57085,8 +57459,8 @@ index 166ad32..b12782a 100644 static int sock_no_open(struct inode *irrelevant, struct file *dontcare); static ssize_t sock_aio_read(struct kiocb *iocb, const struct iovec *iov, unsigned long nr_segs, loff_t pos); -@@ -322,7 +325,7 @@ static int sockfs_get_sb(struct file_system_type *fs_type, - mnt); +@@ -311,7 +314,7 @@ static struct dentry *sockfs_mount(struc + return mount_pseudo(fs_type, "socket:", &sockfs_ops, SOCKFS_MAGIC); } -static struct vfsmount *sock_mnt __read_mostly; @@ -57094,7 +57468,7 @@ index 166ad32..b12782a 100644 static struct file_system_type sock_fs_type = { .name = "sockfs", -@@ -1162,6 +1165,8 @@ static int __sock_create(struct net *net, int family, int type, int protocol, +@@ -1173,6 +1176,8 @@ int __sock_create(struct net *net, int f return -EAFNOSUPPORT; if (type < 0 || type >= SOCK_MAX) return -EINVAL; @@ -57103,7 +57477,7 @@ index 166ad32..b12782a 100644 /* Compatibility. -@@ -1291,6 +1296,16 @@ SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol) +@@ -1305,6 +1310,16 @@ SYSCALL_DEFINE3(socket, int, family, int if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK)) flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK; @@ -57120,7 +57494,7 @@ index 166ad32..b12782a 100644 retval = sock_create(family, type, protocol, &sock); if (retval < 0) goto out; -@@ -1403,6 +1418,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) +@@ -1417,6 +1432,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct so if (sock) { err = move_addr_to_kernel(umyaddr, addrlen, (struct sockaddr *)&address); if (err >= 0) { @@ -57135,7 +57509,7 @@ index 166ad32..b12782a 100644 err = security_socket_bind(sock, (struct sockaddr *)&address, addrlen); -@@ -1411,6 +1434,7 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) +@@ -1425,6 +1448,7 @@ SYSCALL_DEFINE3(bind, int, fd, struct so (struct sockaddr *) &address, addrlen); } @@ -57143,7 +57517,7 @@ index 166ad32..b12782a 100644 fput_light(sock->file, fput_needed); } return err; -@@ -1434,10 +1458,20 @@ SYSCALL_DEFINE2(listen, int, fd, int, backlog) +@@ -1448,10 +1472,20 @@ SYSCALL_DEFINE2(listen, int, fd, int, ba if ((unsigned)backlog > somaxconn) backlog = somaxconn; @@ -57164,7 +57538,7 @@ index 166ad32..b12782a 100644 fput_light(sock->file, fput_needed); } return err; -@@ -1480,6 +1514,18 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, +@@ -1495,6 +1529,18 @@ SYSCALL_DEFINE4(accept4, int, fd, struct newsock->type = sock->type; newsock->ops = sock->ops; @@ -57183,7 +57557,7 @@ index 166ad32..b12782a 100644 /* * We don't need try_module_get here, as the listening socket (sock) * has the protocol module (sock->ops->owner) held. -@@ -1518,6 +1564,8 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, +@@ -1533,6 +1579,8 @@ SYSCALL_DEFINE4(accept4, int, fd, struct fd_install(newfd, newfile); err = newfd; @@ -57192,7 +57566,7 @@ index 166ad32..b12782a 100644 out_put: fput_light(sock->file, fput_needed); out: -@@ -1550,6 +1598,7 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, +@@ -1565,6 +1613,7 @@ SYSCALL_DEFINE3(connect, int, fd, struct int, addrlen) { struct socket *sock; @@ -57200,7 +57574,7 @@ index 166ad32..b12782a 100644 struct sockaddr_storage address; int err, fput_needed; -@@ -1560,6 +1609,17 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, +@@ -1575,6 +1624,17 @@ SYSCALL_DEFINE3(connect, int, fd, struct if (err < 0) goto out_put; @@ -57218,11 +57592,10 @@ index 166ad32..b12782a 100644 err = security_socket_connect(sock, (struct sockaddr *)&address, addrlen); if (err) -diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c -index 4a843b8..b476997 100644 ---- a/net/sunrpc/sched.c -+++ b/net/sunrpc/sched.c -@@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *word) +diff -urNp linux-2.6.37/net/sunrpc/sched.c linux-2.6.37/net/sunrpc/sched.c +--- linux-2.6.37/net/sunrpc/sched.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/sunrpc/sched.c 2011-01-17 02:41:02.000000000 -0500 +@@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w #ifdef RPC_DEBUG static void rpc_task_set_debuginfo(struct rpc_task *task) { @@ -57234,24 +57607,22 @@ index 4a843b8..b476997 100644 } #else static inline void rpc_task_set_debuginfo(struct rpc_task *task) -diff --git a/net/sunrpc/xprtrdma/svc_rdma.c b/net/sunrpc/xprtrdma/svc_rdma.c -index d718b8f..791f9b1 100644 ---- a/net/sunrpc/xprtrdma/svc_rdma.c -+++ b/net/sunrpc/xprtrdma/svc_rdma.c -@@ -106,7 +106,7 @@ static int read_reset_stat(ctl_table *table, int write, +diff -urNp linux-2.6.37/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.37/net/sunrpc/xprtrdma/svc_rdma.c +--- linux-2.6.37/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-17 02:41:02.000000000 -0500 +@@ -109,7 +109,7 @@ static int read_reset_stat(ctl_table *ta len -= *ppos; if (len > *lenp) len = *lenp; - if (len && copy_to_user(buffer, str_buf, len)) -+ if (len > sizeof(str_buf) || (len && copy_to_user(buffer, str_buf, len))) ++ if (len > sizeof str_buf || (len && copy_to_user(buffer, str_buf, len))) return -EFAULT; *lenp = len; *ppos += len; -diff --git a/net/sysctl_net.c b/net/sysctl_net.c -index ca84212..3aa338f 100644 ---- a/net/sysctl_net.c -+++ b/net/sysctl_net.c -@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ctl_table_root *root, +diff -urNp linux-2.6.37/net/sysctl_net.c linux-2.6.37/net/sysctl_net.c +--- linux-2.6.37/net/sysctl_net.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/sysctl_net.c 2011-01-17 02:41:02.000000000 -0500 +@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct struct ctl_table *table) { /* Allow network administrator to have same access as root. */ @@ -57260,19 +57631,10 @@ index ca84212..3aa338f 100644 int mode = (table->mode >> 6) & 7; return (mode << 6) | (mode << 3) | mode; } -diff --git a/net/tipc/socket.c b/net/tipc/socket.c -index 66e889b..ce91238 100644 ---- a/net/tipc/socket.c -+++ b/net/tipc/socket.c -@@ -395,6 +395,7 @@ static int get_name(struct socket *sock, struct sockaddr *uaddr, - struct sockaddr_tipc *addr = (struct sockaddr_tipc *)uaddr; - struct tipc_sock *tsock = tipc_sk(sock->sk); - -+ memset(addr, 0, sizeof(*addr)); - if (peer) { - if ((sock->state != SS_CONNECTED) && - ((peer != 2) || (sock->state != SS_DISCONNECTING))) -@@ -1451,8 +1452,9 @@ static int connect(struct socket *sock, struct sockaddr *dest, int destlen, +diff -urNp linux-2.6.37/net/tipc/socket.c linux-2.6.37/net/tipc/socket.c +--- linux-2.6.37/net/tipc/socket.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/tipc/socket.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1475,8 +1475,9 @@ static int connect(struct socket *sock, } else { if (res == 0) res = -ETIMEDOUT; @@ -57284,11 +57646,10 @@ index 66e889b..ce91238 100644 sock->state = SS_DISCONNECTING; } -diff --git a/net/unix/af_unix.c b/net/unix/af_unix.c -index 617bea4..dae3c79 100644 ---- a/net/unix/af_unix.c -+++ b/net/unix/af_unix.c -@@ -745,6 +745,12 @@ static struct sock *unix_find_other(struct net *net, +diff -urNp linux-2.6.37/net/unix/af_unix.c linux-2.6.37/net/unix/af_unix.c +--- linux-2.6.37/net/unix/af_unix.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/unix/af_unix.c 2011-01-17 02:41:02.000000000 -0500 +@@ -764,6 +764,12 @@ static struct sock *unix_find_other(stru err = -ECONNREFUSED; if (!S_ISSOCK(inode->i_mode)) goto put_fail; @@ -57298,15 +57659,15 @@ index 617bea4..dae3c79 100644 + goto put_fail; + } + - u = unix_find_socket_byinode(net, inode); + u = unix_find_socket_byinode(inode); if (!u) goto put_fail; -@@ -765,6 +771,13 @@ static struct sock *unix_find_other(struct net *net, +@@ -784,6 +790,13 @@ static struct sock *unix_find_other(stru if (u) { struct dentry *dentry; dentry = unix_sk(u)->dentry; + -+ if (!gr_handle_chroot_unix(u->sk_peercred.pid)) { ++ if (!gr_handle_chroot_unix(u->sk_peer_pid)) { + err = -EPERM; + sock_put(u); + goto fail; @@ -57315,7 +57676,7 @@ index 617bea4..dae3c79 100644 if (dentry) touch_atime(unix_sk(u)->mnt, dentry); } else -@@ -850,11 +863,18 @@ static int unix_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) +@@ -869,11 +882,18 @@ static int unix_bind(struct socket *sock err = security_path_mknod(&nd.path, dentry, mode, 0); if (err) goto out_mknod_drop_write; @@ -57334,18 +57695,19 @@ index 617bea4..dae3c79 100644 mutex_unlock(&nd.path.dentry->d_inode->i_mutex); dput(nd.path.dentry); nd.path.dentry = dentry; -@@ -872,6 +892,10 @@ out_mknod_drop_write: +@@ -891,6 +911,11 @@ out_mknod_drop_write: goto out_unlock; } +#ifdef CONFIG_GRKERNSEC_CHROOT_UNIX -+ sk->sk_peercred.pid = current->pid; ++ put_pid(sk->sk_peer_pid); ++ sk->sk_peer_pid = get_pid(task_tgid(current)); +#endif + list = &unix_socket_table[addr->hash]; } else { list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)]; -@@ -2170,7 +2194,11 @@ static int unix_seq_show(struct seq_file *seq, void *v) +@@ -2226,7 +2251,11 @@ static int unix_seq_show(struct seq_file unix_state_lock(s); seq_printf(seq, "%p: %08X %08X %08X %04X %02X %5lu", @@ -57357,11 +57719,10 @@ index 617bea4..dae3c79 100644 atomic_read(&s->sk_refcnt), 0, s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0, -diff --git a/net/wireless/reg.c b/net/wireless/reg.c -index 55b1101..c1868df 100644 ---- a/net/wireless/reg.c -+++ b/net/wireless/reg.c -@@ -50,7 +50,7 @@ +diff -urNp linux-2.6.37/net/wireless/reg.c linux-2.6.37/net/wireless/reg.c +--- linux-2.6.37/net/wireless/reg.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/wireless/reg.c 2011-01-17 02:41:02.000000000 -0500 +@@ -51,7 +51,7 @@ printk(KERN_DEBUG format , ## args); \ } while (0) #else @@ -57370,11 +57731,10 @@ index 55b1101..c1868df 100644 #endif /* Receipt of information from last regulatory request */ -diff --git a/net/wireless/wext-core.c b/net/wireless/wext-core.c -index 8f5116f..7f7c76b 100644 ---- a/net/wireless/wext-core.c -+++ b/net/wireless/wext-core.c -@@ -744,8 +744,7 @@ static int ioctl_standard_iw_point(struct iw_point *iwp, unsigned int cmd, +diff -urNp linux-2.6.37/net/wireless/wext-core.c linux-2.6.37/net/wireless/wext-core.c +--- linux-2.6.37/net/wireless/wext-core.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/wireless/wext-core.c 2011-01-17 02:41:02.000000000 -0500 +@@ -744,8 +744,7 @@ static int ioctl_standard_iw_point(struc */ /* Support for very large requests */ @@ -57384,7 +57744,7 @@ index 8f5116f..7f7c76b 100644 /* Allow userspace to GET more than max so * we can support any size GET requests. * There is still a limit : -ENOMEM. -@@ -782,22 +781,6 @@ static int ioctl_standard_iw_point(struct iw_point *iwp, unsigned int cmd, +@@ -782,22 +781,6 @@ static int ioctl_standard_iw_point(struc } } @@ -57407,11 +57767,23 @@ index 8f5116f..7f7c76b 100644 err = handler(dev, info, (union iwreq_data *) iwp, extra); iwp->length += essid_compat; -diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c -index a7ec5a8..48e43e9 100644 ---- a/net/xfrm/xfrm_policy.c -+++ b/net/xfrm/xfrm_policy.c -@@ -1502,7 +1502,7 @@ free_dst: +diff -urNp linux-2.6.37/net/x25/x25_facilities.c linux-2.6.37/net/x25/x25_facilities.c +--- linux-2.6.37/net/x25/x25_facilities.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/x25/x25_facilities.c 2011-01-17 02:41:02.000000000 -0500 +@@ -157,7 +157,8 @@ int x25_parse_facilities(struct sk_buff + break; + default: + printk(KERN_DEBUG "X.25: unknown facility %02X," +- "length %d\n", p[0], p[1]); ++ "length %d, values %02X, %02X\n", ++ p[0], p[1], p[2], p[3]); + break; + } + len -= p[1] + 2; +diff -urNp linux-2.6.37/net/xfrm/xfrm_policy.c linux-2.6.37/net/xfrm/xfrm_policy.c +--- linux-2.6.37/net/xfrm/xfrm_policy.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/net/xfrm/xfrm_policy.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1504,7 +1504,7 @@ free_dst: goto out; } @@ -57420,7 +57792,7 @@ index a7ec5a8..48e43e9 100644 xfrm_dst_alloc_copy(void **target, void *src, int size) { if (!*target) { -@@ -1514,7 +1514,7 @@ xfrm_dst_alloc_copy(void **target, void *src, int size) +@@ -1516,7 +1516,7 @@ xfrm_dst_alloc_copy(void **target, void return 0; } @@ -57429,7 +57801,7 @@ index a7ec5a8..48e43e9 100644 xfrm_dst_update_parent(struct dst_entry *dst, struct xfrm_selector *sel) { #ifdef CONFIG_XFRM_SUB_POLICY -@@ -1526,7 +1526,7 @@ xfrm_dst_update_parent(struct dst_entry *dst, struct xfrm_selector *sel) +@@ -1528,7 +1528,7 @@ xfrm_dst_update_parent(struct dst_entry #endif } @@ -57438,11 +57810,10 @@ index a7ec5a8..48e43e9 100644 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl) { #ifdef CONFIG_XFRM_SUB_POLICY -diff --git a/scripts/basic/fixdep.c b/scripts/basic/fixdep.c -index ea26b23..8c97bd9 100644 ---- a/scripts/basic/fixdep.c -+++ b/scripts/basic/fixdep.c -@@ -222,9 +222,9 @@ static void use_config(char *m, int slen) +diff -urNp linux-2.6.37/scripts/basic/fixdep.c linux-2.6.37/scripts/basic/fixdep.c +--- linux-2.6.37/scripts/basic/fixdep.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/scripts/basic/fixdep.c 2011-01-17 02:41:02.000000000 -0500 +@@ -222,9 +222,9 @@ static void use_config(char *m, int slen static void parse_config_file(char *map, size_t len) { @@ -57463,10 +57834,9 @@ index ea26b23..8c97bd9 100644 if (*p != INT_CONF) { fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", -diff --git a/scripts/kallsyms.c b/scripts/kallsyms.c -index e3902fb..3bba480 100644 ---- a/scripts/kallsyms.c -+++ b/scripts/kallsyms.c +diff -urNp linux-2.6.37/scripts/kallsyms.c linux-2.6.37/scripts/kallsyms.c +--- linux-2.6.37/scripts/kallsyms.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/scripts/kallsyms.c 2011-01-17 02:41:02.000000000 -0500 @@ -43,10 +43,10 @@ struct text_range { static unsigned long long _text; @@ -57482,11 +57852,10 @@ index e3902fb..3bba480 100644 }; #define text_range_text (&text_ranges[0]) #define text_range_inittext (&text_ranges[1]) -diff --git a/scripts/mod/file2alias.c b/scripts/mod/file2alias.c -index 5758aab..f6521ca 100644 ---- a/scripts/mod/file2alias.c -+++ b/scripts/mod/file2alias.c -@@ -72,7 +72,7 @@ static void device_id_check(const char *modname, const char *device_id, +diff -urNp linux-2.6.37/scripts/mod/file2alias.c linux-2.6.37/scripts/mod/file2alias.c +--- linux-2.6.37/scripts/mod/file2alias.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/scripts/mod/file2alias.c 2011-01-17 02:41:02.000000000 -0500 +@@ -72,7 +72,7 @@ static void device_id_check(const char * unsigned long size, unsigned long id_size, void *symval) { @@ -57495,7 +57864,7 @@ index 5758aab..f6521ca 100644 if (size % id_size || size < id_size) { if (cross_build != 0) -@@ -102,7 +102,7 @@ static void device_id_check(const char *modname, const char *device_id, +@@ -102,7 +102,7 @@ static void device_id_check(const char * /* USB is special because the bcdDevice can be matched against a numeric range */ /* Looks like "usb:vNpNdNdcNdscNdpNicNiscNipN" */ static void do_usb_entry(struct usb_device_id *id, @@ -57504,7 +57873,7 @@ index 5758aab..f6521ca 100644 unsigned char range_lo, unsigned char range_hi, unsigned char max, struct module *mod) { -@@ -437,7 +437,7 @@ static void do_pnp_device_entry(void *symval, unsigned long size, +@@ -437,7 +437,7 @@ static void do_pnp_device_entry(void *sy for (i = 0; i < count; i++) { const char *id = (char *)devs[i].id; char acpi_id[sizeof(devs[0].id)]; @@ -57513,7 +57882,7 @@ index 5758aab..f6521ca 100644 buf_printf(&mod->dev_table_buf, "MODULE_ALIAS(\"pnp:d%s*\");\n", id); -@@ -467,7 +467,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size, +@@ -467,7 +467,7 @@ static void do_pnp_card_entries(void *sy for (j = 0; j < PNP_MAX_DEVICES; j++) { const char *id = (char *)card->devs[j].id; @@ -57522,7 +57891,7 @@ index 5758aab..f6521ca 100644 int dup = 0; if (!id[0]) -@@ -493,7 +493,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size, +@@ -493,7 +493,7 @@ static void do_pnp_card_entries(void *sy /* add an individual alias for every device entry */ if (!dup) { char acpi_id[sizeof(card->devs[0].id)]; @@ -57531,7 +57900,7 @@ index 5758aab..f6521ca 100644 buf_printf(&mod->dev_table_buf, "MODULE_ALIAS(\"pnp:d%s*\");\n", id); -@@ -768,7 +768,7 @@ static void dmi_ascii_filter(char *d, const char *s) +@@ -768,7 +768,7 @@ static void dmi_ascii_filter(char *d, co static int do_dmi_entry(const char *filename, struct dmi_system_id *id, char *alias) { @@ -57540,11 +57909,10 @@ index 5758aab..f6521ca 100644 sprintf(alias, "dmi*"); -diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c -index f6127b9..a5c50cb 100644 ---- a/scripts/mod/modpost.c -+++ b/scripts/mod/modpost.c -@@ -846,6 +846,7 @@ enum mismatch { +diff -urNp linux-2.6.37/scripts/mod/modpost.c linux-2.6.37/scripts/mod/modpost.c +--- linux-2.6.37/scripts/mod/modpost.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/scripts/mod/modpost.c 2011-01-17 02:41:02.000000000 -0500 +@@ -895,6 +895,7 @@ enum mismatch { ANY_INIT_TO_ANY_EXIT, ANY_EXIT_TO_ANY_INIT, EXPORT_TO_INIT_EXIT, @@ -57552,7 +57920,7 @@ index f6127b9..a5c50cb 100644 }; struct sectioncheck { -@@ -954,6 +955,12 @@ const struct sectioncheck sectioncheck[] = { +@@ -1003,6 +1004,12 @@ const struct sectioncheck sectioncheck[] .tosec = { INIT_SECTIONS, EXIT_SECTIONS, NULL }, .mismatch = EXPORT_TO_INIT_EXIT, .symbol_white_list = { DEFAULT_SYMBOL_WHITE_LIST, NULL }, @@ -57565,7 +57933,7 @@ index f6127b9..a5c50cb 100644 } }; -@@ -1060,10 +1067,10 @@ static Elf_Sym *find_elf_symbol(struct elf_info *elf, Elf64_Sword addr, +@@ -1125,10 +1132,10 @@ static Elf_Sym *find_elf_symbol(struct e continue; if (ELF_ST_TYPE(sym->st_info) == STT_SECTION) continue; @@ -57578,9 +57946,9 @@ index f6127b9..a5c50cb 100644 if (d < 0) d = addr - sym->st_value; if (d < distance) { -@@ -1306,6 +1313,14 @@ static void report_sec_mismatch(const char *modname, - "or drop the export.\n", - tosym, sec2annotation(tosec), sec2annotation(tosec), tosym); +@@ -1400,6 +1407,14 @@ static void report_sec_mismatch(const ch + tosym, prl_to, prl_to, tosym); + free(prl_to); break; + case DATA_TO_TEXT: +/* @@ -57593,7 +57961,7 @@ index f6127b9..a5c50cb 100644 } fprintf(stderr, "\n"); } -@@ -1629,7 +1644,7 @@ void __attribute__((format(printf, 2, 3))) buf_printf(struct buffer *buf, +@@ -1723,7 +1738,7 @@ void __attribute__((format(printf, 2, 3) va_end(ap); } @@ -57602,7 +57970,7 @@ index f6127b9..a5c50cb 100644 { if (buf->size - buf->pos < len) { buf->size += len + SZ; -@@ -1841,7 +1856,7 @@ static void write_if_changed(struct buffer *b, const char *fname) +@@ -1935,7 +1950,7 @@ static void write_if_changed(struct buff if (fstat(fileno(file), &st) < 0) goto close_write; @@ -57611,11 +57979,10 @@ index f6127b9..a5c50cb 100644 goto close_write; tmp = NOFAIL(malloc(b->pos)); -diff --git a/scripts/mod/modpost.h b/scripts/mod/modpost.h -index be987a4..ba062e81 100644 ---- a/scripts/mod/modpost.h -+++ b/scripts/mod/modpost.h -@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *expr); +diff -urNp linux-2.6.37/scripts/mod/modpost.h linux-2.6.37/scripts/mod/modpost.h +--- linux-2.6.37/scripts/mod/modpost.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/scripts/mod/modpost.h 2011-01-17 02:41:02.000000000 -0500 +@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e struct buffer { char *p; @@ -57634,11 +58001,10 @@ index be987a4..ba062e81 100644 struct module { struct module *next; -diff --git a/scripts/mod/sumversion.c b/scripts/mod/sumversion.c -index ecf9c7d..d52b38e 100644 ---- a/scripts/mod/sumversion.c -+++ b/scripts/mod/sumversion.c -@@ -455,7 +455,7 @@ static void write_version(const char *filename, const char *sum, +diff -urNp linux-2.6.37/scripts/mod/sumversion.c linux-2.6.37/scripts/mod/sumversion.c +--- linux-2.6.37/scripts/mod/sumversion.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/scripts/mod/sumversion.c 2011-01-17 02:41:02.000000000 -0500 +@@ -455,7 +455,7 @@ static void write_version(const char *fi goto out; } @@ -57647,10 +58013,9 @@ index ecf9c7d..d52b38e 100644 warn("writing sum in %s failed: %s\n", filename, strerror(errno)); goto out; -diff --git a/scripts/pnmtologo.c b/scripts/pnmtologo.c -index 5c11312..72742b5 100644 ---- a/scripts/pnmtologo.c -+++ b/scripts/pnmtologo.c +diff -urNp linux-2.6.37/scripts/pnmtologo.c linux-2.6.37/scripts/pnmtologo.c +--- linux-2.6.37/scripts/pnmtologo.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/scripts/pnmtologo.c 2011-01-17 02:41:02.000000000 -0500 @@ -237,14 +237,14 @@ static void write_header(void) fprintf(out, " * Linux logo %s\n", logoname); fputs(" */\n\n", out); @@ -57677,11 +58042,112 @@ index 5c11312..72742b5 100644 logoname); write_hex_cnt = 0; for (i = 0; i < logo_clutsize; i++) { -diff --git a/security/Kconfig b/security/Kconfig -index 226b955..b0b0cb2 100644 ---- a/security/Kconfig -+++ b/security/Kconfig -@@ -4,6 +4,505 @@ +diff -urNp linux-2.6.37/security/apparmor/lsm.c linux-2.6.37/security/apparmor/lsm.c +--- linux-2.6.37/security/apparmor/lsm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/apparmor/lsm.c 2011-01-17 02:41:02.000000000 -0500 +@@ -619,7 +619,7 @@ static int apparmor_task_setrlimit(struc + return error; + } + +-static struct security_operations apparmor_ops = { ++static struct security_operations apparmor_ops __read_only = { + .name = "apparmor", + + .ptrace_access_check = apparmor_ptrace_access_check, +diff -urNp linux-2.6.37/security/commoncap.c linux-2.6.37/security/commoncap.c +--- linux-2.6.37/security/commoncap.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/commoncap.c 2011-01-17 02:41:02.000000000 -0500 +@@ -27,6 +27,7 @@ + #include <linux/sched.h> + #include <linux/prctl.h> + #include <linux/securebits.h> ++#include <net/sock.h> + + /* + * If a non-root user executes a setuid-root binary in +@@ -50,9 +51,11 @@ static void warn_setuid_and_fcaps_mixed( + } + } + ++extern kernel_cap_t gr_cap_rtnetlink(struct sock *sk); ++ + int cap_netlink_send(struct sock *sk, struct sk_buff *skb) + { +- NETLINK_CB(skb).eff_cap = current_cap(); ++ NETLINK_CB(skb).eff_cap = gr_cap_rtnetlink(sk); + return 0; + } + +@@ -534,6 +537,9 @@ int cap_bprm_secureexec(struct linux_bin + { + const struct cred *cred = current_cred(); + ++ if (gr_acl_enable_at_secure()) ++ return 1; ++ + if (cred->uid != 0) { + if (bprm->cap_effective) + return 1; +diff -urNp linux-2.6.37/security/integrity/ima/ima_api.c linux-2.6.37/security/integrity/ima/ima_api.c +--- linux-2.6.37/security/integrity/ima/ima_api.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/integrity/ima/ima_api.c 2011-01-17 02:41:02.000000000 -0500 +@@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino + int result; + + /* can overflow, only indicator */ +- atomic_long_inc(&ima_htable.violations); ++ atomic_long_inc_unchecked(&ima_htable.violations); + + entry = kmalloc(sizeof(*entry), GFP_KERNEL); + if (!entry) { +diff -urNp linux-2.6.37/security/integrity/ima/ima_fs.c linux-2.6.37/security/integrity/ima/ima_fs.c +--- linux-2.6.37/security/integrity/ima/ima_fs.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/integrity/ima/ima_fs.c 2011-01-17 02:41:02.000000000 -0500 +@@ -28,12 +28,12 @@ + static int valid_policy = 1; + #define TMPBUFLEN 12 + static ssize_t ima_show_htable_value(char __user *buf, size_t count, +- loff_t *ppos, atomic_long_t *val) ++ loff_t *ppos, atomic_long_unchecked_t *val) + { + char tmpbuf[TMPBUFLEN]; + ssize_t len; + +- len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read(val)); ++ len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read_unchecked(val)); + return simple_read_from_buffer(buf, count, ppos, tmpbuf, len); + } + +diff -urNp linux-2.6.37/security/integrity/ima/ima.h linux-2.6.37/security/integrity/ima/ima.h +--- linux-2.6.37/security/integrity/ima/ima.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/integrity/ima/ima.h 2011-01-17 02:41:02.000000000 -0500 +@@ -85,8 +85,8 @@ void ima_add_violation(struct inode *ino + extern spinlock_t ima_queue_lock; + + struct ima_h_table { +- atomic_long_t len; /* number of stored measurements in the list */ +- atomic_long_t violations; ++ atomic_long_unchecked_t len; /* number of stored measurements in the list */ ++ atomic_long_unchecked_t violations; + struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE]; + }; + extern struct ima_h_table ima_htable; +diff -urNp linux-2.6.37/security/integrity/ima/ima_queue.c linux-2.6.37/security/integrity/ima/ima_queue.c +--- linux-2.6.37/security/integrity/ima/ima_queue.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/integrity/ima/ima_queue.c 2011-01-17 02:41:02.000000000 -0500 +@@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i + INIT_LIST_HEAD(&qe->later); + list_add_tail_rcu(&qe->later, &ima_measurements); + +- atomic_long_inc(&ima_htable.len); ++ atomic_long_inc_unchecked(&ima_htable.len); + key = ima_hash_key(entry->digest); + hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); + return 0; +diff -urNp linux-2.6.37/security/Kconfig linux-2.6.37/security/Kconfig +--- linux-2.6.37/security/Kconfig 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/Kconfig 2011-02-12 11:32:56.000000000 -0500 +@@ -4,6 +4,527 @@ menu "Security options" @@ -57689,6 +58155,9 @@ index 226b955..b0b0cb2 100644 + +menu "PaX" + ++ config ARCH_TRACK_EXEC_LIMIT ++ bool ++ + config PAX_PER_CPU_PGD + bool + @@ -57824,6 +58293,7 @@ index 226b955..b0b0cb2 100644 + depends on PAX_NOEXEC && (!X86_32 || M586 || M586TSC || M586MMX || M686 || MPENTIUMII || MPENTIUMIII || MPENTIUMM || MCORE2 || MATOM || MPENTIUM4 || MPSC || MK7 || MK8 || MWINCHIPC6 || MWINCHIP2 || MWINCHIP3D || MVIAC3_2 || MVIAC7) + select S390_SWITCH_AMODE if S390 + select S390_EXEC_PROTECT if S390 ++ select ARCH_TRACK_EXEC_LIMIT if X86_32 + help + This implementation is based on the paging feature of the CPU. + On i386 without hardware non-executable bit support there is a @@ -57923,6 +58393,24 @@ index 226b955..b0b0cb2 100644 + NOTE: you can use the 'chpax' or 'paxctl' utilities to control + this feature on a per file basis. + ++config PAX_MPROTECT_COMPAT ++ bool "Use legacy/compat protection demoting (read help)" ++ depends on PAX_MPROTECT ++ default n ++ help ++ The current implementation of PAX_MPROTECT denies RWX allocations/mprotects ++ by sending the proper error code to the application. For some broken ++ userland, this can cause problems with Python or other applications. The ++ current implementation however allows for applications like clamav to ++ detect if JIT compilation/execution is allowed and to fall back gracefully ++ to an interpreter-based mode if it does not. While we encourage everyone ++ to use the current implementation as-is and push upstream to fix broken ++ userland (note that the RWX logging option can assist with this), in some ++ environments this may not be possible. Having to disable MPROTECT ++ completely on certain binaries reduces the security benefit of PaX, ++ so this option is provided for those environments to revert to the old ++ behavior. ++ +config PAX_ELFRELOCS + bool "Allow ELF text relocations (read help)" + depends on PAX_MPROTECT @@ -58173,9 +58661,9 @@ index 226b955..b0b0cb2 100644 + Note that the current implementation provides the strictest checks + for the SLUB allocator. + -+ If frame pointers are enabled on x86, this option will also -+ restrict copies into and out of the kernel stack to local variables -+ within a single frame. ++ If frame pointers are enabled on x86, this option will also restrict ++ copies into and out of the kernel stack to local variables within a ++ single frame. + + Since this has a negligible performance impact, you should enable + this feature. @@ -58187,7 +58675,7 @@ index 226b955..b0b0cb2 100644 config KEYS bool "Enable access key retention support" help -@@ -124,7 +623,7 @@ config INTEL_TXT +@@ -136,7 +657,7 @@ config INTEL_TXT config LSM_MMAP_MIN_ADDR int "Low address space for LSM to protect from user allocation" depends on SECURITY && SECURITY_SELINUX @@ -58196,96 +58684,10 @@ index 226b955..b0b0cb2 100644 help This is the portion of low virtual memory which should be protected from userspace allocation. Keeping a user from writing to low pages -diff --git a/security/commoncap.c b/security/commoncap.c -index 4e01599..aff73de 100644 ---- a/security/commoncap.c -+++ b/security/commoncap.c -@@ -28,6 +28,7 @@ - #include <linux/prctl.h> - #include <linux/securebits.h> - #include <linux/syslog.h> -+#include <net/sock.h> - - /* - * If a non-root user executes a setuid-root binary in -@@ -51,9 +52,11 @@ static void warn_setuid_and_fcaps_mixed(char *fname) - } - } - -+extern kernel_cap_t gr_cap_rtnetlink(struct sock *sk); -+ - int cap_netlink_send(struct sock *sk, struct sk_buff *skb) - { -- NETLINK_CB(skb).eff_cap = current_cap(); -+ NETLINK_CB(skb).eff_cap = gr_cap_rtnetlink(sk); - return 0; - } - -diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h -index 3fbcd1d..85ad481 100644 ---- a/security/integrity/ima/ima.h -+++ b/security/integrity/ima/ima.h -@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *inode, const unsigned char *filename, - extern spinlock_t ima_queue_lock; - - struct ima_h_table { -- atomic_long_t len; /* number of stored measurements in the list */ -- atomic_long_t violations; -+ atomic_long_unchecked_t len; /* number of stored measurements in the list */ -+ atomic_long_unchecked_t violations; - struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE]; - }; - extern struct ima_h_table ima_htable; -diff --git a/security/integrity/ima/ima_api.c b/security/integrity/ima/ima_api.c -index 52015d0..ce79dde 100644 ---- a/security/integrity/ima/ima_api.c -+++ b/security/integrity/ima/ima_api.c -@@ -75,7 +75,7 @@ void ima_add_violation(struct inode *inode, const unsigned char *filename, - int result; - - /* can overflow, only indicator */ -- atomic_long_inc(&ima_htable.violations); -+ atomic_long_inc_unchecked(&ima_htable.violations); - - entry = kmalloc(sizeof(*entry), GFP_KERNEL); - if (!entry) { -diff --git a/security/integrity/ima/ima_fs.c b/security/integrity/ima/ima_fs.c -index 8fe736a..e7f8bd0 100644 ---- a/security/integrity/ima/ima_fs.c -+++ b/security/integrity/ima/ima_fs.c -@@ -28,12 +28,12 @@ - static int valid_policy = 1; - #define TMPBUFLEN 12 - static ssize_t ima_show_htable_value(char __user *buf, size_t count, -- loff_t *ppos, atomic_long_t *val) -+ loff_t *ppos, atomic_long_unchecked_t *val) - { - char tmpbuf[TMPBUFLEN]; - ssize_t len; - -- len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read(val)); -+ len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read_unchecked(val)); - return simple_read_from_buffer(buf, count, ppos, tmpbuf, len); - } - -diff --git a/security/integrity/ima/ima_queue.c b/security/integrity/ima/ima_queue.c -index 8e28f04..d5951b1 100644 ---- a/security/integrity/ima/ima_queue.c -+++ b/security/integrity/ima/ima_queue.c -@@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct ima_template_entry *entry) - INIT_LIST_HEAD(&qe->later); - list_add_tail_rcu(&qe->later, &ima_measurements); - -- atomic_long_inc(&ima_htable.len); -+ atomic_long_inc_unchecked(&ima_htable.len); - key = ima_hash_key(entry->digest); - hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); - return 0; -diff --git a/security/min_addr.c b/security/min_addr.c -index f728728..6457a0c 100644 ---- a/security/min_addr.c -+++ b/security/min_addr.c -@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG_DEFAULT_MMAP_MIN_ADDR; +diff -urNp linux-2.6.37/security/min_addr.c linux-2.6.37/security/min_addr.c +--- linux-2.6.37/security/min_addr.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/min_addr.c 2011-01-17 02:41:02.000000000 -0500 +@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG */ static void update_mmap_min_addr(void) { @@ -58301,11 +58703,10 @@ index f728728..6457a0c 100644 } /* -diff --git a/security/security.c b/security/security.c -index 351942a..4b6be6e 100644 ---- a/security/security.c -+++ b/security/security.c -@@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] = +diff -urNp linux-2.6.37/security/security.c linux-2.6.37/security/security.c +--- linux-2.6.37/security/security.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/security.c 2011-02-12 10:36:34.000000000 -0500 +@@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI /* things that live in capability.c */ extern void __init security_fixup_ops(struct security_operations *ops); @@ -58326,11 +58727,23 @@ index 351942a..4b6be6e 100644 } /* Save user chosen LSM */ -diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c -index 5c9f25b..0a171c0 100644 ---- a/security/selinux/hooks.c -+++ b/security/selinux/hooks.c -@@ -93,7 +93,6 @@ +@@ -154,10 +156,9 @@ int security_capset(struct cred *new, co + effective, inheritable, permitted); + } + +-int security_capable(int cap) ++int security_capable(const struct cred *cred, int cap) + { +- return security_ops->capable(current, current_cred(), cap, +- SECURITY_CAP_AUDIT); ++ return security_ops->capable(current, cred, cap, SECURITY_CAP_AUDIT); + } + + int security_real_capable(struct task_struct *tsk, int cap) +diff -urNp linux-2.6.37/security/selinux/hooks.c linux-2.6.37/security/selinux/hooks.c +--- linux-2.6.37/security/selinux/hooks.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/selinux/hooks.c 2011-02-12 11:02:14.000000000 -0500 +@@ -90,7 +90,6 @@ #define NUM_SEL_MNT_OPTS 5 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm); @@ -58338,7 +58751,20 @@ index 5c9f25b..0a171c0 100644 /* SECMARK reference count */ atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); -@@ -5428,7 +5427,7 @@ static int selinux_key_getsecurity(struct key *key, char **_buffer) +@@ -3195,7 +3194,11 @@ static void selinux_cred_free(struct cre + { + struct task_security_struct *tsec = cred->security; + +- BUG_ON((unsigned long) cred->security < PAGE_SIZE); ++ /* ++ * cred->security == NULL if security_cred_alloc_blank() or ++ * security_prepare_creds() returned an error. ++ */ ++ BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); + cred->security = (void *) 0x7UL; + kfree(tsec); + } +@@ -5388,7 +5391,7 @@ static int selinux_key_getsecurity(struc #endif @@ -58347,11 +58773,10 @@ index 5c9f25b..0a171c0 100644 .name = "selinux", .ptrace_access_check = selinux_ptrace_access_check, -diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c -index 0f2fc48..44d7ba9 100644 ---- a/security/smack/smack_lsm.c -+++ b/security/smack/smack_lsm.c -@@ -3064,7 +3064,7 @@ static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) +diff -urNp linux-2.6.37/security/smack/smack_lsm.c linux-2.6.37/security/smack/smack_lsm.c +--- linux-2.6.37/security/smack/smack_lsm.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/smack/smack_lsm.c 2011-01-17 02:41:02.000000000 -0500 +@@ -3052,7 +3052,7 @@ static int smack_inode_getsecctx(struct return 0; } @@ -58360,11 +58785,10 @@ index 0f2fc48..44d7ba9 100644 .name = "smack", .ptrace_access_check = smack_ptrace_access_check, -diff --git a/security/tomoyo/tomoyo.c b/security/tomoyo/tomoyo.c -index dedd97d..bae7977 100644 ---- a/security/tomoyo/tomoyo.c -+++ b/security/tomoyo/tomoyo.c -@@ -235,7 +235,7 @@ static int tomoyo_sb_pivotroot(struct path *old_path, struct path *new_path) +diff -urNp linux-2.6.37/security/tomoyo/tomoyo.c linux-2.6.37/security/tomoyo/tomoyo.c +--- linux-2.6.37/security/tomoyo/tomoyo.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/security/tomoyo/tomoyo.c 2011-01-17 02:41:02.000000000 -0500 +@@ -240,7 +240,7 @@ static int tomoyo_sb_pivotroot(struct pa * tomoyo_security_ops is a "struct security_operations" which is used for * registering TOMOYO. */ @@ -58373,43 +58797,52 @@ index dedd97d..bae7977 100644 .name = "tomoyo", .cred_alloc_blank = tomoyo_cred_alloc_blank, .cred_prepare = tomoyo_cred_prepare, -diff --git a/sound/aoa/codecs/onyx.c b/sound/aoa/codecs/onyx.c -index 91852e4..be6fd43 100644 ---- a/sound/aoa/codecs/onyx.c -+++ b/sound/aoa/codecs/onyx.c +diff -urNp linux-2.6.37/sound/aoa/codecs/onyx.c linux-2.6.37/sound/aoa/codecs/onyx.c +--- linux-2.6.37/sound/aoa/codecs/onyx.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/aoa/codecs/onyx.c 2011-01-24 18:04:18.000000000 -0500 @@ -54,7 +54,7 @@ struct onyx { spdif_locked:1, analog_locked:1, original_mute:2; - int open_count; -+ atomic_t open_count; ++ local_t open_count; struct codec_info *codec_info; /* mutex serializes concurrent access to the device -@@ -753,7 +753,7 @@ static int onyx_open(struct codec_info_item *cii, +@@ -753,7 +753,7 @@ static int onyx_open(struct codec_info_i struct onyx *onyx = cii->codec_data; mutex_lock(&onyx->mutex); - onyx->open_count++; -+ atomic_inc(&onyx->open_count); ++ local_inc(&onyx->open_count); mutex_unlock(&onyx->mutex); return 0; -@@ -765,8 +765,7 @@ static int onyx_close(struct codec_info_item *cii, +@@ -765,8 +765,7 @@ static int onyx_close(struct codec_info_ struct onyx *onyx = cii->codec_data; mutex_lock(&onyx->mutex); - onyx->open_count--; - if (!onyx->open_count) -+ if (atomic_dec_and_test(&onyx->open_count)) ++ if (local_dec_and_test(&onyx->open_count)) onyx->spdif_locked = onyx->analog_locked = 0; mutex_unlock(&onyx->mutex); -diff --git a/sound/core/oss/pcm_oss.c b/sound/core/oss/pcm_oss.c -index aed06c9..82cdab7 100644 ---- a/sound/core/oss/pcm_oss.c -+++ b/sound/core/oss/pcm_oss.c -@@ -2969,8 +2969,8 @@ static void snd_pcm_oss_proc_done(struct snd_pcm *pcm) +diff -urNp linux-2.6.37/sound/aoa/codecs/onyx.h linux-2.6.37/sound/aoa/codecs/onyx.h +--- linux-2.6.37/sound/aoa/codecs/onyx.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/aoa/codecs/onyx.h 2011-01-25 20:24:56.000000000 -0500 +@@ -11,6 +11,7 @@ + #include <linux/i2c.h> + #include <asm/pmac_low_i2c.h> + #include <asm/prom.h> ++#include <asm/local.h> + + /* PCM3052 register definitions */ + +diff -urNp linux-2.6.37/sound/core/oss/pcm_oss.c linux-2.6.37/sound/core/oss/pcm_oss.c +--- linux-2.6.37/sound/core/oss/pcm_oss.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/core/oss/pcm_oss.c 2011-01-17 02:41:02.000000000 -0500 +@@ -2969,8 +2969,8 @@ static void snd_pcm_oss_proc_done(struct } } #else /* !CONFIG_SND_VERBOSE_PROCFS */ @@ -58420,11 +58853,10 @@ index aed06c9..82cdab7 100644 #endif /* CONFIG_SND_VERBOSE_PROCFS */ /* -diff --git a/sound/core/seq/seq_lock.h b/sound/core/seq/seq_lock.h -index 54044bc..75df3ef 100644 ---- a/sound/core/seq/seq_lock.h -+++ b/sound/core/seq/seq_lock.h -@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lock_t *lock, const char *file, int line); +diff -urNp linux-2.6.37/sound/core/seq/seq_lock.h linux-2.6.37/sound/core/seq/seq_lock.h +--- linux-2.6.37/sound/core/seq/seq_lock.h 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/core/seq/seq_lock.h 2011-01-17 02:41:02.000000000 -0500 +@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo #else /* SMP || CONFIG_SND_DEBUG */ typedef spinlock_t snd_use_lock_t; /* dummy */ @@ -58439,75 +58871,88 @@ index 54044bc..75df3ef 100644 #endif /* SMP || CONFIG_SND_DEBUG */ -diff --git a/sound/drivers/mts64.c b/sound/drivers/mts64.c -index 8539ab0..62ebb7b 100644 ---- a/sound/drivers/mts64.c -+++ b/sound/drivers/mts64.c -@@ -66,7 +66,7 @@ struct mts64 { +diff -urNp linux-2.6.37/sound/drivers/mts64.c linux-2.6.37/sound/drivers/mts64.c +--- linux-2.6.37/sound/drivers/mts64.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/drivers/mts64.c 2011-01-25 22:35:55.000000000 -0500 +@@ -28,6 +28,7 @@ + #include <sound/initval.h> + #include <sound/rawmidi.h> + #include <sound/control.h> ++#include <asm/local.h> + + #define CARD_NAME "Miditerminal 4140" + #define DRIVER_NAME "MTS64" +@@ -66,7 +67,7 @@ struct mts64 { struct pardevice *pardev; int pardev_claimed; - int open_count; -+ atomic_t open_count; ++ local_t open_count; int current_midi_output_port; int current_midi_input_port; u8 mode[MTS64_NUM_INPUT_PORTS]; -@@ -696,7 +696,7 @@ static int snd_mts64_rawmidi_open(struct snd_rawmidi_substream *substream) +@@ -696,7 +697,7 @@ static int snd_mts64_rawmidi_open(struct { struct mts64 *mts = substream->rmidi->private_data; - if (mts->open_count == 0) { -+ if (atomic_read(&mts->open_count) == 0) { ++ if (local_read(&mts->open_count) == 0) { /* We don't need a spinlock here, because this is just called if the device has not been opened before. So there aren't any IRQs from the device */ -@@ -704,7 +704,7 @@ static int snd_mts64_rawmidi_open(struct snd_rawmidi_substream *substream) +@@ -704,7 +705,7 @@ static int snd_mts64_rawmidi_open(struct msleep(50); } - ++(mts->open_count); -+ atomic_inc(&mts->open_count); ++ local_inc(&mts->open_count); return 0; } -@@ -714,8 +714,7 @@ static int snd_mts64_rawmidi_close(struct snd_rawmidi_substream *substream) +@@ -714,8 +715,7 @@ static int snd_mts64_rawmidi_close(struc struct mts64 *mts = substream->rmidi->private_data; unsigned long flags; - --(mts->open_count); - if (mts->open_count == 0) { -+ if (atomic_dec_return(&mts->open_count) == 0) { ++ if (local_dec_return(&mts->open_count) == 0) { /* We need the spinlock_irqsave here because we can still have IRQs at this point */ spin_lock_irqsave(&mts->lock, flags); -@@ -724,8 +723,8 @@ static int snd_mts64_rawmidi_close(struct snd_rawmidi_substream *substream) +@@ -724,8 +724,8 @@ static int snd_mts64_rawmidi_close(struc msleep(500); - } else if (mts->open_count < 0) - mts->open_count = 0; -+ } else if (atomic_read(&mts->open_count) < 0) -+ atomic_set(&mts->open_count, 0); ++ } else if (local_read(&mts->open_count) < 0) ++ local_set(&mts->open_count, 0); return 0; } -diff --git a/sound/drivers/portman2x4.c b/sound/drivers/portman2x4.c -index f2b0ba2..3886083 100644 ---- a/sound/drivers/portman2x4.c -+++ b/sound/drivers/portman2x4.c -@@ -84,7 +84,7 @@ struct portman { +diff -urNp linux-2.6.37/sound/drivers/portman2x4.c linux-2.6.37/sound/drivers/portman2x4.c +--- linux-2.6.37/sound/drivers/portman2x4.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/drivers/portman2x4.c 2011-01-25 20:24:56.000000000 -0500 +@@ -47,6 +47,7 @@ + #include <sound/initval.h> + #include <sound/rawmidi.h> + #include <sound/control.h> ++#include <asm/local.h> + + #define CARD_NAME "Portman 2x4" + #define DRIVER_NAME "portman" +@@ -84,7 +85,7 @@ struct portman { struct pardevice *pardev; int pardev_claimed; - int open_count; -+ atomic_t open_count; ++ local_t open_count; int mode[PORTMAN_NUM_INPUT_PORTS]; struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS]; }; -diff --git a/sound/oss/sb_audio.c b/sound/oss/sb_audio.c -index 733b014..56ce96f 100644 ---- a/sound/oss/sb_audio.c -+++ b/sound/oss/sb_audio.c +diff -urNp linux-2.6.37/sound/oss/sb_audio.c linux-2.6.37/sound/oss/sb_audio.c +--- linux-2.6.37/sound/oss/sb_audio.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/oss/sb_audio.c 2011-01-17 02:41:02.000000000 -0500 @@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, buf16 = (signed short *)(localbuf + localoffs); while (c) @@ -58517,11 +58962,47 @@ index 733b014..56ce96f 100644 if (copy_from_user(lbuf8, userbuf+useroffs + p, locallen)) -diff --git a/sound/pci/ac97/ac97_codec.c b/sound/pci/ac97/ac97_codec.c -index a7630e9..7383c8a 100644 ---- a/sound/pci/ac97/ac97_codec.c -+++ b/sound/pci/ac97/ac97_codec.c -@@ -1962,7 +1962,7 @@ static int snd_ac97_dev_disconnect(struct snd_device *device) +diff -urNp linux-2.6.37/sound/oss/swarm_cs4297a.c linux-2.6.37/sound/oss/swarm_cs4297a.c +--- linux-2.6.37/sound/oss/swarm_cs4297a.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/oss/swarm_cs4297a.c 2011-01-17 02:41:02.000000000 -0500 +@@ -2606,7 +2606,6 @@ static int __init cs4297a_init(void) + { + struct cs4297a_state *s; + u32 pwr, id; +- mm_segment_t fs; + int rval; + #ifndef CONFIG_BCM_CS4297A_CSWARM + u64 cfg; +@@ -2696,22 +2695,23 @@ static int __init cs4297a_init(void) + if (!rval) { + char *sb1250_duart_present; + ++#if 0 ++ mm_segment_t fs; + fs = get_fs(); + set_fs(KERNEL_DS); +-#if 0 + val = SOUND_MASK_LINE; + mixer_ioctl(s, SOUND_MIXER_WRITE_RECSRC, (unsigned long) &val); + for (i = 0; i < ARRAY_SIZE(initvol); i++) { + val = initvol[i].vol; + mixer_ioctl(s, initvol[i].mixch, (unsigned long) &val); + } ++ set_fs(fs); + // cs4297a_write_ac97(s, 0x18, 0x0808); + #else + // cs4297a_write_ac97(s, 0x5e, 0x180); + cs4297a_write_ac97(s, 0x02, 0x0808); + cs4297a_write_ac97(s, 0x18, 0x0808); + #endif +- set_fs(fs); + + list_add(&s->list, &cs4297a_devs); + +diff -urNp linux-2.6.37/sound/pci/ac97/ac97_codec.c linux-2.6.37/sound/pci/ac97/ac97_codec.c +--- linux-2.6.37/sound/pci/ac97/ac97_codec.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/pci/ac97/ac97_codec.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1962,7 +1962,7 @@ static int snd_ac97_dev_disconnect(struc } /* build_ops to do nothing */ @@ -58530,11 +59011,10 @@ index a7630e9..7383c8a 100644 #ifdef CONFIG_SND_AC97_POWER_SAVE static void do_update_power(struct work_struct *work) -diff --git a/sound/pci/ac97/ac97_patch.c b/sound/pci/ac97/ac97_patch.c -index e68c98e..ad8a0c9 100644 ---- a/sound/pci/ac97/ac97_patch.c -+++ b/sound/pci/ac97/ac97_patch.c -@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spdif(struct snd_ac97 *ac97) +diff -urNp linux-2.6.37/sound/pci/ac97/ac97_patch.c linux-2.6.37/sound/pci/ac97/ac97_patch.c +--- linux-2.6.37/sound/pci/ac97/ac97_patch.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/pci/ac97/ac97_patch.c 2011-01-17 02:41:02.000000000 -0500 +@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd return 0; } @@ -58543,7 +59023,7 @@ index e68c98e..ad8a0c9 100644 .build_spdif = patch_yamaha_ymf743_build_spdif, .build_3d = patch_yamaha_ymf7x3_3d, }; -@@ -455,7 +455,7 @@ static int patch_yamaha_ymf753_post_spdif(struct snd_ac97 * ac97) +@@ -455,7 +455,7 @@ static int patch_yamaha_ymf753_post_spdi return 0; } @@ -58552,7 +59032,7 @@ index e68c98e..ad8a0c9 100644 .build_3d = patch_yamaha_ymf7x3_3d, .build_post_spdif = patch_yamaha_ymf753_post_spdif }; -@@ -502,7 +502,7 @@ static int patch_wolfson_wm9703_specific(struct snd_ac97 * ac97) +@@ -502,7 +502,7 @@ static int patch_wolfson_wm9703_specific return 0; } @@ -58561,7 +59041,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_wolfson_wm9703_specific, }; -@@ -533,7 +533,7 @@ static int patch_wolfson_wm9704_specific(struct snd_ac97 * ac97) +@@ -533,7 +533,7 @@ static int patch_wolfson_wm9704_specific return 0; } @@ -58570,7 +59050,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_wolfson_wm9704_specific, }; -@@ -677,7 +677,7 @@ static int patch_wolfson_wm9711_specific(struct snd_ac97 * ac97) +@@ -677,7 +677,7 @@ static int patch_wolfson_wm9711_specific return 0; } @@ -58579,7 +59059,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_wolfson_wm9711_specific, }; -@@ -871,7 +871,7 @@ static void patch_wolfson_wm9713_resume (struct snd_ac97 * ac97) +@@ -871,7 +871,7 @@ static void patch_wolfson_wm9713_resume } #endif @@ -58588,7 +59068,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_wolfson_wm9713_specific, .build_3d = patch_wolfson_wm9713_3d, #ifdef CONFIG_PM -@@ -976,7 +976,7 @@ static int patch_sigmatel_stac97xx_specific(struct snd_ac97 * ac97) +@@ -976,7 +976,7 @@ static int patch_sigmatel_stac97xx_speci return 0; } @@ -58597,7 +59077,7 @@ index e68c98e..ad8a0c9 100644 .build_3d = patch_sigmatel_stac9700_3d, .build_specific = patch_sigmatel_stac97xx_specific }; -@@ -1023,7 +1023,7 @@ static int patch_sigmatel_stac9708_specific(struct snd_ac97 *ac97) +@@ -1023,7 +1023,7 @@ static int patch_sigmatel_stac9708_speci return patch_sigmatel_stac97xx_specific(ac97); } @@ -58606,7 +59086,7 @@ index e68c98e..ad8a0c9 100644 .build_3d = patch_sigmatel_stac9708_3d, .build_specific = patch_sigmatel_stac9708_specific }; -@@ -1252,7 +1252,7 @@ static int patch_sigmatel_stac9758_specific(struct snd_ac97 *ac97) +@@ -1252,7 +1252,7 @@ static int patch_sigmatel_stac9758_speci return 0; } @@ -58615,7 +59095,7 @@ index e68c98e..ad8a0c9 100644 .build_3d = patch_sigmatel_stac9700_3d, .build_specific = patch_sigmatel_stac9758_specific }; -@@ -1327,7 +1327,7 @@ static int patch_cirrus_build_spdif(struct snd_ac97 * ac97) +@@ -1327,7 +1327,7 @@ static int patch_cirrus_build_spdif(stru return 0; } @@ -58624,7 +59104,7 @@ index e68c98e..ad8a0c9 100644 .build_spdif = patch_cirrus_build_spdif }; -@@ -1384,7 +1384,7 @@ static int patch_conexant_build_spdif(struct snd_ac97 * ac97) +@@ -1384,7 +1384,7 @@ static int patch_conexant_build_spdif(st return 0; } @@ -58633,7 +59113,7 @@ index e68c98e..ad8a0c9 100644 .build_spdif = patch_conexant_build_spdif }; -@@ -1486,7 +1486,7 @@ static const struct snd_ac97_res_table ad1819_restbl[] = { +@@ -1486,7 +1486,7 @@ static const struct snd_ac97_res_table a { AC97_VIDEO, 0x9f1f }, { AC97_AUX, 0x9f1f }, { AC97_PCM, 0x9f1f }, @@ -58642,7 +59122,7 @@ index e68c98e..ad8a0c9 100644 }; static int patch_ad1819(struct snd_ac97 * ac97) -@@ -1560,7 +1560,7 @@ static void patch_ad1881_chained(struct snd_ac97 * ac97, int unchained_idx, int +@@ -1560,7 +1560,7 @@ static void patch_ad1881_chained(struct } } @@ -58651,7 +59131,7 @@ index e68c98e..ad8a0c9 100644 #ifdef CONFIG_PM .resume = ad18xx_resume #endif -@@ -1647,7 +1647,7 @@ static int patch_ad1885_specific(struct snd_ac97 * ac97) +@@ -1647,7 +1647,7 @@ static int patch_ad1885_specific(struct return 0; } @@ -58660,7 +59140,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = &patch_ad1885_specific, #ifdef CONFIG_PM .resume = ad18xx_resume -@@ -1674,7 +1674,7 @@ static int patch_ad1886_specific(struct snd_ac97 * ac97) +@@ -1674,7 +1674,7 @@ static int patch_ad1886_specific(struct return 0; } @@ -58669,7 +59149,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = &patch_ad1886_specific, #ifdef CONFIG_PM .resume = ad18xx_resume -@@ -1881,7 +1881,7 @@ static int patch_ad1981a_specific(struct snd_ac97 * ac97) +@@ -1881,7 +1881,7 @@ static int patch_ad1981a_specific(struct ARRAY_SIZE(snd_ac97_ad1981x_jack_sense)); } @@ -58678,7 +59158,7 @@ index e68c98e..ad8a0c9 100644 .build_post_spdif = patch_ad198x_post_spdif, .build_specific = patch_ad1981a_specific, #ifdef CONFIG_PM -@@ -1936,7 +1936,7 @@ static int patch_ad1981b_specific(struct snd_ac97 *ac97) +@@ -1936,7 +1936,7 @@ static int patch_ad1981b_specific(struct ARRAY_SIZE(snd_ac97_ad1981x_jack_sense)); } @@ -58687,7 +59167,7 @@ index e68c98e..ad8a0c9 100644 .build_post_spdif = patch_ad198x_post_spdif, .build_specific = patch_ad1981b_specific, #ifdef CONFIG_PM -@@ -2075,7 +2075,7 @@ static int patch_ad1888_specific(struct snd_ac97 *ac97) +@@ -2075,7 +2075,7 @@ static int patch_ad1888_specific(struct return patch_build_controls(ac97, snd_ac97_ad1888_controls, ARRAY_SIZE(snd_ac97_ad1888_controls)); } @@ -58696,7 +59176,7 @@ index e68c98e..ad8a0c9 100644 .build_post_spdif = patch_ad198x_post_spdif, .build_specific = patch_ad1888_specific, #ifdef CONFIG_PM -@@ -2124,7 +2124,7 @@ static int patch_ad1980_specific(struct snd_ac97 *ac97) +@@ -2124,7 +2124,7 @@ static int patch_ad1980_specific(struct return patch_build_controls(ac97, &snd_ac97_ad198x_2cmic, 1); } @@ -58705,7 +59185,7 @@ index e68c98e..ad8a0c9 100644 .build_post_spdif = patch_ad198x_post_spdif, .build_specific = patch_ad1980_specific, #ifdef CONFIG_PM -@@ -2239,7 +2239,7 @@ static int patch_ad1985_specific(struct snd_ac97 *ac97) +@@ -2239,7 +2239,7 @@ static int patch_ad1985_specific(struct ARRAY_SIZE(snd_ac97_ad1985_controls)); } @@ -58714,7 +59194,7 @@ index e68c98e..ad8a0c9 100644 .build_post_spdif = patch_ad198x_post_spdif, .build_specific = patch_ad1985_specific, #ifdef CONFIG_PM -@@ -2531,7 +2531,7 @@ static int patch_ad1986_specific(struct snd_ac97 *ac97) +@@ -2531,7 +2531,7 @@ static int patch_ad1986_specific(struct ARRAY_SIZE(snd_ac97_ad1985_controls)); } @@ -58723,7 +59203,7 @@ index e68c98e..ad8a0c9 100644 .build_post_spdif = patch_ad198x_post_spdif, .build_specific = patch_ad1986_specific, #ifdef CONFIG_PM -@@ -2636,7 +2636,7 @@ static int patch_alc650_specific(struct snd_ac97 * ac97) +@@ -2636,7 +2636,7 @@ static int patch_alc650_specific(struct return 0; } @@ -58732,7 +59212,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_alc650_specific, .update_jacks = alc650_update_jacks }; -@@ -2788,7 +2788,7 @@ static int patch_alc655_specific(struct snd_ac97 * ac97) +@@ -2788,7 +2788,7 @@ static int patch_alc655_specific(struct return 0; } @@ -58741,7 +59221,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_alc655_specific, .update_jacks = alc655_update_jacks }; -@@ -2900,7 +2900,7 @@ static int patch_alc850_specific(struct snd_ac97 *ac97) +@@ -2900,7 +2900,7 @@ static int patch_alc850_specific(struct return 0; } @@ -58750,7 +59230,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_alc850_specific, .update_jacks = alc850_update_jacks }; -@@ -2962,7 +2962,7 @@ static int patch_cm9738_specific(struct snd_ac97 * ac97) +@@ -2962,7 +2962,7 @@ static int patch_cm9738_specific(struct return patch_build_controls(ac97, snd_ac97_cm9738_controls, ARRAY_SIZE(snd_ac97_cm9738_controls)); } @@ -58759,7 +59239,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_cm9738_specific, .update_jacks = cm9738_update_jacks }; -@@ -3053,7 +3053,7 @@ static int patch_cm9739_post_spdif(struct snd_ac97 * ac97) +@@ -3053,7 +3053,7 @@ static int patch_cm9739_post_spdif(struc return patch_build_controls(ac97, snd_ac97_cm9739_controls_spdif, ARRAY_SIZE(snd_ac97_cm9739_controls_spdif)); } @@ -58768,7 +59248,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_cm9739_specific, .build_post_spdif = patch_cm9739_post_spdif, .update_jacks = cm9739_update_jacks -@@ -3227,7 +3227,7 @@ static int patch_cm9761_specific(struct snd_ac97 * ac97) +@@ -3227,7 +3227,7 @@ static int patch_cm9761_specific(struct return patch_build_controls(ac97, snd_ac97_cm9761_controls, ARRAY_SIZE(snd_ac97_cm9761_controls)); } @@ -58777,7 +59257,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_cm9761_specific, .build_post_spdif = patch_cm9761_post_spdif, .update_jacks = cm9761_update_jacks -@@ -3323,7 +3323,7 @@ static int patch_cm9780_specific(struct snd_ac97 *ac97) +@@ -3323,7 +3323,7 @@ static int patch_cm9780_specific(struct return patch_build_controls(ac97, cm9780_controls, ARRAY_SIZE(cm9780_controls)); } @@ -58786,7 +59266,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_cm9780_specific, .build_post_spdif = patch_cm9761_post_spdif /* identical with CM9761 */ }; -@@ -3443,7 +3443,7 @@ static int patch_vt1616_specific(struct snd_ac97 * ac97) +@@ -3443,7 +3443,7 @@ static int patch_vt1616_specific(struct return 0; } @@ -58795,7 +59275,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_vt1616_specific }; -@@ -3797,7 +3797,7 @@ static int patch_it2646_specific(struct snd_ac97 * ac97) +@@ -3797,7 +3797,7 @@ static int patch_it2646_specific(struct return 0; } @@ -58804,7 +59284,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_it2646_specific, .update_jacks = it2646_update_jacks }; -@@ -3831,7 +3831,7 @@ static int patch_si3036_specific(struct snd_ac97 * ac97) +@@ -3831,7 +3831,7 @@ static int patch_si3036_specific(struct return 0; } @@ -58813,7 +59293,7 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_si3036_specific, }; -@@ -3864,7 +3864,7 @@ static struct snd_ac97_res_table lm4550_restbl[] = { +@@ -3864,7 +3864,7 @@ static struct snd_ac97_res_table lm4550_ { AC97_AUX, 0x1f1f }, { AC97_PCM, 0x1f1f }, { AC97_REC_GAIN, 0x0f0f }, @@ -58822,7 +59302,7 @@ index e68c98e..ad8a0c9 100644 }; static int patch_lm4550(struct snd_ac97 *ac97) -@@ -3898,7 +3898,7 @@ static int patch_ucb1400_specific(struct snd_ac97 * ac97) +@@ -3898,7 +3898,7 @@ static int patch_ucb1400_specific(struct return 0; } @@ -58831,11 +59311,10 @@ index e68c98e..ad8a0c9 100644 .build_specific = patch_ucb1400_specific, }; -diff --git a/sound/pci/ens1370.c b/sound/pci/ens1370.c -index c7fba53..736f2e3 100644 ---- a/sound/pci/ens1370.c -+++ b/sound/pci/ens1370.c -@@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audiopci_ids) = { +diff -urNp linux-2.6.37/sound/pci/ens1370.c linux-2.6.37/sound/pci/ens1370.c +--- linux-2.6.37/sound/pci/ens1370.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/pci/ens1370.c 2011-01-17 02:41:02.000000000 -0500 +@@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audio { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ #endif @@ -58844,11 +59323,10 @@ index c7fba53..736f2e3 100644 }; MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); -diff --git a/sound/pci/hda/patch_hdmi.c b/sound/pci/hda/patch_hdmi.c -index 2fc5396..33ed94e 100644 ---- a/sound/pci/hda/patch_hdmi.c -+++ b/sound/pci/hda/patch_hdmi.c -@@ -670,10 +670,10 @@ static void hdmi_non_intrinsic_event(struct hda_codec *codec, unsigned int res) +diff -urNp linux-2.6.37/sound/pci/hda/patch_hdmi.c linux-2.6.37/sound/pci/hda/patch_hdmi.c +--- linux-2.6.37/sound/pci/hda/patch_hdmi.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/pci/hda/patch_hdmi.c 2011-01-17 02:41:02.000000000 -0500 +@@ -726,10 +726,10 @@ static void hdmi_non_intrinsic_event(str cp_ready); /* TODO */ @@ -58863,11 +59341,10 @@ index 2fc5396..33ed94e 100644 } -diff --git a/sound/pci/intel8x0.c b/sound/pci/intel8x0.c -index ebfa1f8..882debe 100644 ---- a/sound/pci/intel8x0.c -+++ b/sound/pci/intel8x0.c -@@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel8x0_ids) = { +diff -urNp linux-2.6.37/sound/pci/intel8x0.c linux-2.6.37/sound/pci/intel8x0.c +--- linux-2.6.37/sound/pci/intel8x0.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/pci/intel8x0.c 2011-01-17 02:41:02.000000000 -0500 +@@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ @@ -58876,7 +59353,7 @@ index ebfa1f8..882debe 100644 }; MODULE_DEVICE_TABLE(pci, snd_intel8x0_ids); -@@ -2141,7 +2141,7 @@ static struct ac97_quirk ac97_quirks[] __devinitdata = { +@@ -2141,7 +2141,7 @@ static struct ac97_quirk ac97_quirks[] _ .type = AC97_TUNE_HP_ONLY }, #endif @@ -58885,11 +59362,10 @@ index ebfa1f8..882debe 100644 }; static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, -diff --git a/sound/pci/intel8x0m.c b/sound/pci/intel8x0m.c -index 13cec1e..a2106d0 100644 ---- a/sound/pci/intel8x0m.c -+++ b/sound/pci/intel8x0m.c -@@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel8x0m_ids) = { +diff -urNp linux-2.6.37/sound/pci/intel8x0m.c linux-2.6.37/sound/pci/intel8x0m.c +--- linux-2.6.37/sound/pci/intel8x0m.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/sound/pci/intel8x0m.c 2011-01-17 02:41:02.000000000 -0500 +@@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ #endif @@ -58907,11 +59383,10 @@ index 13cec1e..a2106d0 100644 }; static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, -diff --git a/usr/gen_init_cpio.c b/usr/gen_init_cpio.c -index b2b3c2d..9905afb 100644 ---- a/usr/gen_init_cpio.c -+++ b/usr/gen_init_cpio.c -@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, const char *location, +diff -urNp linux-2.6.37/usr/gen_init_cpio.c linux-2.6.37/usr/gen_init_cpio.c +--- linux-2.6.37/usr/gen_init_cpio.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/usr/gen_init_cpio.c 2011-01-17 02:41:02.000000000 -0500 +@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, int retval; int rc = -1; int namesize; @@ -58920,7 +59395,7 @@ index b2b3c2d..9905afb 100644 mode |= S_IFREG; -@@ -386,9 +386,10 @@ static char *cpio_replace_env(char *new_location) +@@ -386,9 +386,10 @@ static char *cpio_replace_env(char *new_ *env_var = *expanded = '\0'; strncat(env_var, start + 2, end - start - 2); strncat(expanded, new_location, start - new_location); @@ -58933,11 +59408,10 @@ index b2b3c2d..9905afb 100644 } else break; } -diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c -index dd85e29..79a5d61 100644 ---- a/virt/kvm/kvm_main.c -+++ b/virt/kvm/kvm_main.c -@@ -1285,6 +1285,7 @@ static int kvm_vcpu_release(struct inode *inode, struct file *filp) +diff -urNp linux-2.6.37/virt/kvm/kvm_main.c linux-2.6.37/virt/kvm/kvm_main.c +--- linux-2.6.37/virt/kvm/kvm_main.c 2011-01-04 19:50:19.000000000 -0500 ++++ linux-2.6.37/virt/kvm/kvm_main.c 2011-01-17 02:41:02.000000000 -0500 +@@ -1344,6 +1344,7 @@ static int kvm_vcpu_release(struct inode return 0; } @@ -58945,7 +59419,7 @@ index dd85e29..79a5d61 100644 static struct file_operations kvm_vcpu_fops = { .release = kvm_vcpu_release, .unlocked_ioctl = kvm_vcpu_ioctl, -@@ -1739,6 +1740,7 @@ static int kvm_vm_mmap(struct file *file, struct vm_area_struct *vma) +@@ -1812,6 +1813,7 @@ static int kvm_vm_mmap(struct file *file return 0; } @@ -58953,7 +59427,7 @@ index dd85e29..79a5d61 100644 static struct file_operations kvm_vm_fops = { .release = kvm_vm_release, .unlocked_ioctl = kvm_vm_ioctl, -@@ -1836,6 +1838,7 @@ out: +@@ -1910,6 +1912,7 @@ out: return r; } @@ -58961,7 +59435,7 @@ index dd85e29..79a5d61 100644 static struct file_operations kvm_chardev_ops = { .unlocked_ioctl = kvm_dev_ioctl, .compat_ioctl = kvm_dev_ioctl, -@@ -1845,6 +1848,9 @@ static struct miscdevice kvm_dev = { +@@ -1920,6 +1923,9 @@ static struct miscdevice kvm_dev = { KVM_MINOR, "kvm", &kvm_chardev_ops, @@ -58971,16 +59445,7 @@ index dd85e29..79a5d61 100644 }; static void hardware_enable(void *junk) -@@ -1946,7 +1952,7 @@ asmlinkage void kvm_handle_fault_on_reboot(void) - /* spin while reset goes on */ - local_irq_enable(); - while (true) -- ; -+ cpu_relax(); - } - /* Fault while not rebooting. We want the trace. */ - BUG(); -@@ -2181,7 +2187,7 @@ static void kvm_sched_out(struct preempt_notifier *pn, +@@ -2259,7 +2265,7 @@ static void kvm_sched_out(struct preempt kvm_arch_vcpu_put(vcpu); } diff --git a/main/linux-grsec/kernelconfig.x86 b/main/linux-grsec/kernelconfig.x86 index 1be3484ed..bbbb81786 100644 --- a/main/linux-grsec/kernelconfig.x86 +++ b/main/linux-grsec/kernelconfig.x86 @@ -1,7 +1,7 @@ # # Automatically generated make config: don't edit -# Linux kernel version: 2.6.35.10 -# Fri Jan 28 14:26:26 2011 +# Linux/i386 2.6.37 Kernel Configuration +# Tue Feb 15 18:57:17 2011 # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -10,7 +10,6 @@ CONFIG_X86=y CONFIG_INSTRUCTION_DECODER=y CONFIG_OUTPUT_FORMAT="elf32-i386" CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig" -CONFIG_GENERIC_TIME=y CONFIG_GENERIC_CMOS_UPDATE=y CONFIG_CLOCKSOURCE_WATCHDOG=y CONFIG_GENERIC_CLOCKEVENTS=y @@ -20,11 +19,12 @@ CONFIG_STACKTRACE_SUPPORT=y CONFIG_HAVE_LATENCYTOP_SUPPORT=y CONFIG_MMU=y CONFIG_ZONE_DMA=y -# CONFIG_NEED_DMA_MAP_STATE is not set +CONFIG_NEED_DMA_MAP_STATE=y CONFIG_NEED_SG_DMA_LENGTH=y CONFIG_GENERIC_ISA_DMA=y CONFIG_GENERIC_IOMAP=y CONFIG_GENERIC_BUG=y +CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y CONFIG_GENERIC_HWEIGHT=y CONFIG_GENERIC_GPIO=y CONFIG_ARCH_MAY_HAVE_PC_FDC=y @@ -32,36 +32,32 @@ CONFIG_ARCH_MAY_HAVE_PC_FDC=y CONFIG_RWSEM_XCHGADD_ALGORITHM=y CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y CONFIG_GENERIC_CALIBRATE_DELAY=y -# CONFIG_GENERIC_TIME_VSYSCALL is not set +CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_ARCH_HAS_CPU_RELAX=y CONFIG_ARCH_HAS_DEFAULT_IDLE=y CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y -# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set +CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y CONFIG_ARCH_HIBERNATION_POSSIBLE=y CONFIG_ARCH_SUSPEND_POSSIBLE=y -# CONFIG_ZONE_DMA32 is not set +CONFIG_ZONE_DMA32=y CONFIG_ARCH_POPULATES_NODE_MAP=y -# CONFIG_AUDIT_ARCH is not set +CONFIG_AUDIT_ARCH=y CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y -CONFIG_HAVE_EARLY_RES=y -CONFIG_GENERIC_HARDIRQS=y -CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y -CONFIG_GENERIC_IRQ_PROBE=y -CONFIG_GENERIC_PENDING_IRQ=y CONFIG_USE_GENERIC_SMP_HELPERS=y -CONFIG_X86_32_SMP=y +CONFIG_X86_64_SMP=y CONFIG_X86_HT=y CONFIG_X86_TRAMPOLINE=y -CONFIG_X86_32_LAZY_GS=y -CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx" -CONFIG_KTIME_SCALAR=y +CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" +# CONFIG_KTIME_SCALAR is not set CONFIG_ARCH_CPU_PROBE_RELEASE=y CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config" CONFIG_CONSTRUCTORS=y +CONFIG_HAVE_IRQ_WORK=y +CONFIG_IRQ_WORK=y # # General setup @@ -88,13 +84,27 @@ CONFIG_BSD_PROCESS_ACCT=y CONFIG_BSD_PROCESS_ACCT_V3=y # CONFIG_TASKSTATS is not set # CONFIG_AUDIT is not set +CONFIG_HAVE_GENERIC_HARDIRQS=y + +# +# IRQ subsystem +# +CONFIG_GENERIC_HARDIRQS=y +CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y +# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set +CONFIG_HAVE_SPARSE_IRQ=y +CONFIG_GENERIC_IRQ_PROBE=y +CONFIG_GENERIC_PENDING_IRQ=y +# CONFIG_AUTO_IRQ_AFFINITY is not set +# CONFIG_IRQ_PER_CPU is not set +# CONFIG_HARDIRQS_SW_RESEND is not set +# CONFIG_SPARSE_IRQ is not set # # RCU Subsystem # CONFIG_TREE_RCU=y -# CONFIG_TREE_PREEMPT_RCU is not set -# CONFIG_TINY_RCU is not set +# CONFIG_PREEMPT_RCU is not set # CONFIG_RCU_TRACE is not set CONFIG_RCU_FANOUT=32 # CONFIG_RCU_FANOUT_EXACT is not set @@ -105,9 +115,9 @@ CONFIG_IKCONFIG_PROC=y CONFIG_LOG_BUF_SHIFT=14 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y # CONFIG_CGROUPS is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set -# CONFIG_RELAY is not set # CONFIG_NAMESPACES is not set +# CONFIG_SYSFS_DEPRECATED is not set +# CONFIG_RELAY is not set CONFIG_BLK_DEV_INITRD=y CONFIG_INITRAMFS_SOURCE="" CONFIG_RD_GZIP=y @@ -120,7 +130,8 @@ CONFIG_ANON_INODES=y CONFIG_EMBEDDED=y CONFIG_UID16=y CONFIG_SYSCTL_SYSCALL=y -# CONFIG_KALLSYMS is not set +CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_EXTRA_PASS is not set CONFIG_HOTPLUG=y CONFIG_PRINTK=y CONFIG_BUG=y @@ -152,7 +163,11 @@ CONFIG_PROFILING=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y +CONFIG_KPROBES=y +# CONFIG_JUMP_LABEL is not set +CONFIG_OPTPROBES=y CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y +CONFIG_KRETPROBES=y CONFIG_USER_RETURN_NOTIFIER=y CONFIG_HAVE_IOREMAP_PROT=y CONFIG_HAVE_KPROBES=y @@ -165,14 +180,14 @@ CONFIG_HAVE_DMA_API_DEBUG=y CONFIG_HAVE_HW_BREAKPOINT=y CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y CONFIG_HAVE_USER_RETURN_NOTIFIER=y +CONFIG_HAVE_PERF_EVENTS_NMI=y +CONFIG_HAVE_ARCH_JUMP_LABEL=y # # GCOV-based kernel profiling # # CONFIG_GCOV_KERNEL is not set -CONFIG_SLOW_WORK=y -# CONFIG_SLOW_WORK_DEBUG is not set -CONFIG_HAVE_GENERIC_DMA_COHERENT=y +# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set CONFIG_RT_MUTEXES=y CONFIG_BASE_SMALL=0 CONFIG_MODULES=y @@ -183,9 +198,9 @@ CONFIG_MODVERSIONS=y # CONFIG_MODULE_SRCVERSION_ALL is not set CONFIG_STOP_MACHINE=y CONFIG_BLOCK=y -CONFIG_LBDAF=y CONFIG_BLK_DEV_BSG=y # CONFIG_BLK_DEV_INTEGRITY is not set +CONFIG_BLOCK_COMPAT=y # # IO Schedulers @@ -193,7 +208,6 @@ CONFIG_BLK_DEV_BSG=y CONFIG_IOSCHED_NOOP=y CONFIG_IOSCHED_DEADLINE=m CONFIG_IOSCHED_CFQ=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_CFQ=y # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="cfq" @@ -238,80 +252,55 @@ CONFIG_NO_HZ=y CONFIG_HIGH_RES_TIMERS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y CONFIG_SMP=y -# CONFIG_SPARSE_IRQ is not set CONFIG_X86_MPPARSE=y -# CONFIG_X86_BIGSMP is not set CONFIG_X86_EXTENDED_PLATFORM=y -# CONFIG_X86_ELAN is not set -# CONFIG_X86_MRST is not set -# CONFIG_X86_RDC321X is not set -# CONFIG_X86_32_NON_STANDARD is not set +# CONFIG_X86_VSMP is not set CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_PARAVIRT_GUEST=y -CONFIG_VMI=y +# CONFIG_XEN is not set +# CONFIG_XEN_PRIVILEGED_GUEST is not set CONFIG_KVM_CLOCK=y CONFIG_KVM_GUEST=y -CONFIG_LGUEST_GUEST=y CONFIG_PARAVIRT=y # CONFIG_PARAVIRT_SPINLOCKS is not set CONFIG_PARAVIRT_CLOCK=y CONFIG_NO_BOOTMEM=y # CONFIG_MEMTEST is not set -# CONFIG_M386 is not set -# CONFIG_M486 is not set -CONFIG_M586=y -# CONFIG_M586TSC is not set -# CONFIG_M586MMX is not set -# CONFIG_M686 is not set -# CONFIG_MPENTIUMII is not set -# CONFIG_MPENTIUMIII is not set -# CONFIG_MPENTIUMM is not set -# CONFIG_MPENTIUM4 is not set -# CONFIG_MK6 is not set -# CONFIG_MK7 is not set # CONFIG_MK8 is not set -# CONFIG_MCRUSOE is not set -# CONFIG_MEFFICEON is not set -# CONFIG_MWINCHIPC6 is not set -# CONFIG_MWINCHIP3D is not set -# CONFIG_MGEODEGX1 is not set -# CONFIG_MGEODE_LX is not set -# CONFIG_MCYRIXIII is not set -# CONFIG_MVIAC3_2 is not set -# CONFIG_MVIAC7 is not set # CONFIG_MPSC is not set # CONFIG_MCORE2 is not set # CONFIG_MATOM is not set -# CONFIG_GENERIC_CPU is not set -CONFIG_X86_GENERIC=y +CONFIG_GENERIC_CPU=y CONFIG_X86_CPU=y CONFIG_X86_INTERNODE_CACHE_SHIFT=6 CONFIG_X86_CMPXCHG=y CONFIG_X86_L1_CACHE_SHIFT=6 CONFIG_X86_XADD=y -# CONFIG_X86_PPRO_FENCE is not set CONFIG_X86_WP_WORKS_OK=y -CONFIG_X86_INVLPG=y -CONFIG_X86_BSWAP=y -CONFIG_X86_POPAD_OK=y -CONFIG_X86_ALIGNMENT_16=y -CONFIG_X86_INTEL_USERCOPY=y -CONFIG_X86_MINIMUM_CPU_FAMILY=4 +CONFIG_X86_TSC=y +CONFIG_X86_CMPXCHG64=y +CONFIG_X86_CMOV=y +CONFIG_X86_MINIMUM_CPU_FAMILY=64 +CONFIG_X86_DEBUGCTLMSR=y # CONFIG_PROCESSOR_SELECT is not set CONFIG_CPU_SUP_INTEL=y -CONFIG_CPU_SUP_CYRIX_32=y CONFIG_CPU_SUP_AMD=y CONFIG_CPU_SUP_CENTAUR=y -CONFIG_CPU_SUP_TRANSMETA_32=y -CONFIG_CPU_SUP_UMC_32=y CONFIG_HPET_TIMER=y CONFIG_HPET_EMULATE_RTC=y CONFIG_DMI=y -# CONFIG_IOMMU_HELPER is not set -# CONFIG_IOMMU_API is not set +CONFIG_GART_IOMMU=y +CONFIG_CALGARY_IOMMU=y +CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y +CONFIG_AMD_IOMMU=y +# CONFIG_AMD_IOMMU_STATS is not set +CONFIG_SWIOTLB=y +CONFIG_IOMMU_HELPER=y +CONFIG_IOMMU_API=y CONFIG_NR_CPUS=8 CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y +CONFIG_IRQ_TIME_ACCOUNTING=y # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y # CONFIG_PREEMPT is not set @@ -319,57 +308,49 @@ CONFIG_X86_LOCAL_APIC=y CONFIG_X86_IO_APIC=y # CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set # CONFIG_X86_MCE is not set -CONFIG_VM86=y -CONFIG_TOSHIBA=m CONFIG_I8K=m -CONFIG_X86_REBOOTFIXUPS=y CONFIG_MICROCODE=m CONFIG_MICROCODE_INTEL=y CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_OLD_INTERFACE=y CONFIG_X86_MSR=m CONFIG_X86_CPUID=m -# CONFIG_NOHIGHMEM is not set -CONFIG_HIGHMEM4G=y -# CONFIG_HIGHMEM64G is not set -CONFIG_VMSPLIT_3G=y -# CONFIG_VMSPLIT_3G_OPT is not set -# CONFIG_VMSPLIT_2G is not set -# CONFIG_VMSPLIT_2G_OPT is not set -# CONFIG_VMSPLIT_1G is not set -CONFIG_PAGE_OFFSET=0xC0000000 -CONFIG_HIGHMEM=y -# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set -CONFIG_ARCH_FLATMEM_ENABLE=y +CONFIG_ARCH_PHYS_ADDR_T_64BIT=y +CONFIG_ARCH_DMA_ADDR_T_64BIT=y +CONFIG_DIRECT_GBPAGES=y +# CONFIG_NUMA is not set +CONFIG_ARCH_SPARSEMEM_DEFAULT=y CONFIG_ARCH_SPARSEMEM_ENABLE=y CONFIG_ARCH_SELECT_MEMORY_MODEL=y -CONFIG_ILLEGAL_POINTER_VALUE=0 +CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000 CONFIG_SELECT_MEMORY_MODEL=y -CONFIG_FLATMEM_MANUAL=y -# CONFIG_DISCONTIGMEM_MANUAL is not set -# CONFIG_SPARSEMEM_MANUAL is not set -CONFIG_FLATMEM=y -CONFIG_FLAT_NODE_MEM_MAP=y -CONFIG_SPARSEMEM_STATIC=y +CONFIG_SPARSEMEM_MANUAL=y +CONFIG_SPARSEMEM=y +CONFIG_HAVE_MEMORY_PRESENT=y +CONFIG_SPARSEMEM_EXTREME=y +CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y +CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y +CONFIG_SPARSEMEM_VMEMMAP=y +CONFIG_HAVE_MEMBLOCK=y +# CONFIG_MEMORY_HOTPLUG is not set CONFIG_PAGEFLAGS_EXTENDED=y CONFIG_SPLIT_PTLOCK_CPUS=4 -# CONFIG_PHYS_ADDR_T_64BIT is not set +CONFIG_PHYS_ADDR_T_64BIT=y CONFIG_ZONE_DMA_FLAG=1 CONFIG_BOUNCE=y CONFIG_VIRT_TO_BUS=y CONFIG_MMU_NOTIFIER=y -# CONFIG_KSM is not set +CONFIG_KSM=y CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 -# CONFIG_HIGHPTE is not set # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set -CONFIG_X86_RESERVE_LOW_64K=y -CONFIG_MATH_EMULATION=y +CONFIG_X86_RESERVE_LOW=64 CONFIG_MTRR=y CONFIG_MTRR_SANITIZER=y CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0 CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 CONFIG_X86_PAT=y CONFIG_ARCH_USES_PG_UNCACHED=y +# CONFIG_EFI is not set # CONFIG_SECCOMP is not set # CONFIG_CC_STACKPROTECTOR is not set # CONFIG_HZ_100 is not set @@ -405,7 +386,7 @@ CONFIG_ACPI_SLEEP=y CONFIG_ACPI_PROCFS=y CONFIG_ACPI_PROCFS_POWER=y # CONFIG_ACPI_POWER_METER is not set -CONFIG_ACPI_SYSFS_POWER=y +CONFIG_ACPI_EC_DEBUGFS=y CONFIG_ACPI_PROC_EVENT=y CONFIG_ACPI_AC=m CONFIG_ACPI_BATTERY=m @@ -418,7 +399,7 @@ CONFIG_ACPI_HOTPLUG_CPU=y # CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set CONFIG_ACPI_THERMAL=m # CONFIG_ACPI_CUSTOM_DSDT is not set -CONFIG_ACPI_BLACKLIST_YEAR=2000 +CONFIG_ACPI_BLACKLIST_YEAR=0 # CONFIG_ACPI_DEBUG is not set CONFIG_ACPI_PCI_SLOT=m CONFIG_X86_PM_TIMER=y @@ -428,8 +409,8 @@ CONFIG_ACPI_HED=m CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=m CONFIG_ACPI_APEI_EINJ=m +CONFIG_ACPI_APEI_ERST_DEBUG=y # CONFIG_SFI is not set -# CONFIG_APM is not set # # CPU Frequency scaling @@ -455,64 +436,48 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m # CONFIG_X86_PCC_CPUFREQ=m CONFIG_X86_ACPI_CPUFREQ=m -CONFIG_X86_POWERNOW_K6=m -CONFIG_X86_POWERNOW_K7=m -CONFIG_X86_POWERNOW_K7_ACPI=y CONFIG_X86_POWERNOW_K8=m -CONFIG_X86_GX_SUSPMOD=m CONFIG_X86_SPEEDSTEP_CENTRINO=m -CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y -CONFIG_X86_SPEEDSTEP_ICH=m -CONFIG_X86_SPEEDSTEP_SMI=m CONFIG_X86_P4_CLOCKMOD=m -CONFIG_X86_CPUFREQ_NFORCE2=m -CONFIG_X86_LONGRUN=m -CONFIG_X86_LONGHAUL=m -CONFIG_X86_E_POWERSAVER=m # # shared options # CONFIG_X86_SPEEDSTEP_LIB=m -CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y CONFIG_CPU_IDLE=y CONFIG_CPU_IDLE_GOV_LADDER=y CONFIG_CPU_IDLE_GOV_MENU=y -CONFIG_INTEL_IDLE=m +CONFIG_INTEL_IDLE=y + +# +# Memory power savings +# +CONFIG_I7300_IDLE_IOAT_CHANNEL=y +CONFIG_I7300_IDLE=m # # Bus options (PCI etc.) # CONFIG_PCI=y -# CONFIG_PCI_GOBIOS is not set -# CONFIG_PCI_GOMMCONFIG is not set -# CONFIG_PCI_GODIRECT is not set -# CONFIG_PCI_GOOLPC is not set -CONFIG_PCI_GOANY=y -CONFIG_PCI_BIOS=y CONFIG_PCI_DIRECT=y CONFIG_PCI_MMCONFIG=y CONFIG_PCI_DOMAINS=y CONFIG_PCI_CNB20LE_QUIRK=y +# CONFIG_DMAR is not set +# CONFIG_INTR_REMAP is not set CONFIG_PCIEPORTBUS=y CONFIG_HOTPLUG_PCI_PCIE=m # CONFIG_PCIEAER is not set CONFIG_PCIEASPM=y # CONFIG_PCIEASPM_DEBUG is not set CONFIG_ARCH_SUPPORTS_MSI=y -# CONFIG_PCI_MSI is not set +CONFIG_PCI_MSI=y CONFIG_PCI_STUB=m CONFIG_HT_IRQ=y # CONFIG_PCI_IOV is not set CONFIG_PCI_IOAPIC=y CONFIG_ISA_DMA_API=y -CONFIG_ISA=y -# CONFIG_EISA is not set -# CONFIG_MCA is not set -CONFIG_SCx200=m -CONFIG_SCx200HR_TIMER=m -# CONFIG_OLPC is not set -CONFIG_K8_NB=y +CONFIG_AMD_NB=y CONFIG_PCCARD=m CONFIG_PCMCIA=m CONFIG_PCMCIA_LOAD_CIS=y @@ -529,15 +494,9 @@ CONFIG_YENTA_ENE_TUNE=y CONFIG_YENTA_TOSHIBA=y CONFIG_PD6729=m CONFIG_I82092=m -CONFIG_I82365=m -CONFIG_TCIC=m -CONFIG_PCMCIA_PROBE=y CONFIG_PCCARD_NONSTATIC=y CONFIG_HOTPLUG_PCI=m CONFIG_HOTPLUG_PCI_FAKE=m -CONFIG_HOTPLUG_PCI_COMPAQ=m -# CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set -CONFIG_HOTPLUG_PCI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=m CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_CPCI=y @@ -549,11 +508,18 @@ CONFIG_HOTPLUG_PCI_SHPC=m # Executable file formats / Emulations # CONFIG_BINFMT_ELF=y +CONFIG_COMPAT_BINFMT_ELF=y # CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set -CONFIG_HAVE_AOUT=y +# CONFIG_HAVE_AOUT is not set CONFIG_BINFMT_MISC=m -CONFIG_HAVE_ATOMIC_IOMAP=y +CONFIG_IA32_EMULATION=y +# CONFIG_IA32_AOUT is not set +CONFIG_COMPAT=y +CONFIG_COMPAT_FOR_U64_ALIGNMENT=y +CONFIG_SYSVIPC_COMPAT=y +CONFIG_HAVE_TEXT_POKE_SMP=y CONFIG_NET=y +CONFIG_COMPAT_NETLINK_MESSAGES=y # # Networking options @@ -582,6 +548,7 @@ CONFIG_IP_PNP_DHCP=y CONFIG_IP_PNP_BOOTP=y CONFIG_IP_PNP_RARP=y CONFIG_NET_IPIP=m +CONFIG_NET_IPGRE_DEMUX=y CONFIG_NET_IPGRE=m CONFIG_NET_IPGRE_BROADCAST=y CONFIG_IP_MROUTE=y @@ -614,13 +581,7 @@ CONFIG_TCP_CONG_LP=m CONFIG_TCP_CONG_VENO=m CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_CONG_ILLINOIS=m -# CONFIG_DEFAULT_BIC is not set CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_HTCP is not set -# CONFIG_DEFAULT_HYBLA is not set -# CONFIG_DEFAULT_VEGAS is not set -# CONFIG_DEFAULT_VENO is not set -# CONFIG_DEFAULT_WESTWOOD is not set # CONFIG_DEFAULT_RENO is not set CONFIG_DEFAULT_TCP_CONG="cubic" CONFIG_TCP_MD5SIG=y @@ -650,6 +611,7 @@ CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_PIMSM_V2=y CONFIG_NETLABEL=y CONFIG_NETWORK_SECMARK=y +CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETFILTER=y # CONFIG_NETFILTER_DEBUG is not set CONFIG_NETFILTER_ADVANCED=y @@ -662,7 +624,6 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NF_CONNTRACK=m -CONFIG_NF_CT_ACCT=y CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_SECMARK=y CONFIG_NF_CONNTRACK_ZONES=y @@ -693,12 +654,14 @@ CONFIG_NETFILTER_XT_CONNMARK=m # # Xtables targets # +CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m CONFIG_NETFILTER_XT_TARGET_CONNMARK=m CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m CONFIG_NETFILTER_XT_TARGET_CT=m CONFIG_NETFILTER_XT_TARGET_DSCP=m CONFIG_NETFILTER_XT_TARGET_HL=m +CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m CONFIG_NETFILTER_XT_TARGET_LED=m CONFIG_NETFILTER_XT_TARGET_MARK=m CONFIG_NETFILTER_XT_TARGET_NFLOG=m @@ -721,6 +684,7 @@ CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m CONFIG_NETFILTER_XT_MATCH_CONNMARK=m CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m +CONFIG_NETFILTER_XT_MATCH_CPU=m CONFIG_NETFILTER_XT_MATCH_DCCP=m CONFIG_NETFILTER_XT_MATCH_DSCP=m CONFIG_NETFILTER_XT_MATCH_ESP=m @@ -729,6 +693,7 @@ CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m CONFIG_NETFILTER_XT_MATCH_HELPER=m CONFIG_NETFILTER_XT_MATCH_HL=m CONFIG_NETFILTER_XT_MATCH_IPRANGE=m +CONFIG_NETFILTER_XT_MATCH_IPVS=m CONFIG_NETFILTER_XT_MATCH_LENGTH=m CONFIG_NETFILTER_XT_MATCH_LIMIT=m CONFIG_NETFILTER_XT_MATCH_MAC=m @@ -784,6 +749,8 @@ CONFIG_IP_VS_NQ=m # IPVS application helper # CONFIG_IP_VS_FTP=m +CONFIG_IP_VS_NFCT=y +CONFIG_IP_VS_PE_SIP=m # # IP: Netfilter Configuration @@ -831,6 +798,7 @@ CONFIG_IP_NF_ARP_MANGLE=m # # IPv6: Netfilter Configuration # +CONFIG_NF_DEFRAG_IPV6=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_IP6_NF_QUEUE=m CONFIG_IP6_NF_IPTABLES=m @@ -885,9 +853,9 @@ CONFIG_INET_DCCP_DIAG=m # CONFIG_IP_DCCP_CCID2_DEBUG is not set CONFIG_IP_DCCP_CCID3=y # CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3_RTO=100 CONFIG_IP_DCCP_TFRC_LIB=y CONFIG_IP_SCTP=m +CONFIG_NET_SCTPPROBE=m # CONFIG_SCTP_DBG_MSG is not set # CONFIG_SCTP_DBG_OBJCNT is not set # CONFIG_SCTP_HMAC_NONE is not set @@ -926,20 +894,14 @@ CONFIG_IPX=m # CONFIG_IPX_INTERN is not set CONFIG_ATALK=m CONFIG_DEV_APPLETALK=m -CONFIG_LTPC=m -CONFIG_COPS=m -CONFIG_COPS_DAYNA=y -CONFIG_COPS_TANGENT=y CONFIG_IPDDP=m CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP_DECAP=y CONFIG_X25=m CONFIG_LAPB=m -CONFIG_ECONET=m -CONFIG_ECONET_AUNUDP=y -CONFIG_ECONET_NATIVE=y CONFIG_WAN_ROUTER=m CONFIG_PHONET=m +# CONFIG_PHONET_PIPECTRLR is not set CONFIG_IEEE802154=m CONFIG_NET_SCHED=y @@ -994,15 +956,18 @@ CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_SIMP=m CONFIG_NET_ACT_SKBEDIT=m +CONFIG_NET_ACT_CSUM=m # CONFIG_NET_CLS_IND is not set CONFIG_NET_SCH_FIFO=y # CONFIG_DCB is not set +CONFIG_DNS_RESOLVER=y CONFIG_RPS=y # # Network testing # CONFIG_NET_PKTGEN=m +CONFIG_NET_TCPPROBE=m # CONFIG_HAMRADIO is not set CONFIG_CAN=m CONFIG_CAN_RAW=m @@ -1016,8 +981,8 @@ CONFIG_CAN_DEV=m # CONFIG_CAN_CALC_BITTIMING is not set CONFIG_CAN_MCP251X=m CONFIG_CAN_JANZ_ICAN3=m +# CONFIG_PCH_CAN is not set CONFIG_CAN_SJA1000=m -# CONFIG_CAN_SJA1000_ISA is not set CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_EMS_PCI=m CONFIG_CAN_KVASER_PCI=m @@ -1027,6 +992,7 @@ CONFIG_CAN_PLX_PCI=m # CAN USB interfaces # # CONFIG_CAN_EMS_USB is not set +# CONFIG_CAN_ESD_USB2 is not set # CONFIG_CAN_DEBUG_DEVICES is not set CONFIG_IRDA=m @@ -1079,7 +1045,6 @@ CONFIG_USB_IRDA=m CONFIG_SIGMATEL_FIR=m CONFIG_NSC_FIR=m CONFIG_WINBOND_FIR=m -CONFIG_TOSHIBA_FIR=m CONFIG_SMC_IRCC_FIR=m CONFIG_ALI_FIR=m CONFIG_VLSI_FIR=m @@ -1087,7 +1052,6 @@ CONFIG_VIA_FIR=m CONFIG_MCS_FIR=m CONFIG_BT=m CONFIG_BT_L2CAP=m -# CONFIG_BT_L2CAP_EXT_FEATURES is not set CONFIG_BT_SCO=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -1105,6 +1069,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_H4=y CONFIG_BT_HCIUART_BCSP=y +CONFIG_BT_HCIUART_ATH3K=y CONFIG_BT_HCIUART_LL=y CONFIG_BT_HCIBCM203X=m CONFIG_BT_HCIBPA10X=m @@ -1144,6 +1109,7 @@ CONFIG_MAC80211=m CONFIG_MAC80211_HAS_RC=y CONFIG_MAC80211_RC_PID=y CONFIG_MAC80211_RC_MINSTREL=y +CONFIG_MAC80211_RC_MINSTREL_HT=y CONFIG_MAC80211_RC_DEFAULT_PID=y # CONFIG_MAC80211_RC_DEFAULT_MINSTREL is not set CONFIG_MAC80211_RC_DEFAULT="pid" @@ -1163,6 +1129,8 @@ CONFIG_NET_9P_RDMA=m CONFIG_CAIF=m # CONFIG_CAIF_DEBUG is not set CONFIG_CAIF_NETDEV=m +CONFIG_CEPH_LIB=m +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set # # Device Drivers @@ -1243,7 +1211,6 @@ CONFIG_MTD_SC520CDP=m CONFIG_MTD_NETSC520=m CONFIG_MTD_TS5500=m CONFIG_MTD_SBC_GXX=m -CONFIG_MTD_SCx200_DOCFLASH=m CONFIG_MTD_AMD76XROM=m CONFIG_MTD_ICHXROM=m CONFIG_MTD_ESB2ROM=m @@ -1304,7 +1271,6 @@ CONFIG_MTD_NAND_DISKONCHIP=m CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0 # CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set CONFIG_MTD_NAND_CAFE=m -CONFIG_MTD_NAND_CS553X=m CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_ALAUDA=m @@ -1320,10 +1286,6 @@ CONFIG_MTD_ONENAND_SIM=m # CONFIG_MTD_LPDDR=m CONFIG_MTD_QINFO_PROBE=m - -# -# UBI - Unsorted block images -# CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 CONFIG_MTD_UBI_BEB_RESERVE=1 @@ -1349,13 +1311,9 @@ CONFIG_PNP=y # # Protocols # -CONFIG_ISAPNP=y -CONFIG_PNPBIOS=y -# CONFIG_PNPBIOS_PROC_FS is not set CONFIG_PNPACPI=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_FD=m -CONFIG_BLK_DEV_XD=m # CONFIG_PARIDE is not set CONFIG_BLK_CPQ_DA=m CONFIG_BLK_CPQ_CISS_DA=m @@ -1380,6 +1338,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_ATA_OVER_ETH=m CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set +# CONFIG_BLK_DEV_RBD is not set CONFIG_MISC_DEVICES=y CONFIG_AD525X_DPOT=m CONFIG_AD525X_DPOT_I2C=m @@ -1395,11 +1354,19 @@ CONFIG_CS5535_MFGPT=m CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7 CONFIG_CS5535_CLOCK_EVENT_SRC=m CONFIG_HP_ILO=m +CONFIG_APDS9802ALS=m CONFIG_ISL29003=m +CONFIG_ISL29020=m CONFIG_SENSORS_TSL2550=m +CONFIG_SENSORS_BH1780=m +CONFIG_SENSORS_BH1770=m +CONFIG_SENSORS_APDS990X=m +CONFIG_HMC6352=m CONFIG_DS1682=m CONFIG_TI_DAC7512=m CONFIG_VMWARE_BALLOON=m +CONFIG_BMP085=m +CONFIG_PCH_PHUB=m CONFIG_C2PORT=m CONFIG_C2PORT_DURAMAR_2150=m @@ -1417,6 +1384,11 @@ CONFIG_CB710_DEBUG_ASSUMPTIONS=y CONFIG_IWMC3200TOP=m # CONFIG_IWMC3200TOP_DEBUG is not set # CONFIG_IWMC3200TOP_DEBUGFS is not set + +# +# Texas Instruments shared transport line discipline +# +# CONFIG_TI_ST is not set CONFIG_HAVE_IDE=y # CONFIG_IDE is not set @@ -1464,17 +1436,16 @@ CONFIG_SCSI_SRP_ATTRS=m CONFIG_SCSI_SRP_TGT_ATTRS=y CONFIG_SCSI_LOWLEVEL=y CONFIG_ISCSI_TCP=m +CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_SCSI_CXGB3_ISCSI=m +CONFIG_SCSI_CXGB4_ISCSI=m CONFIG_SCSI_BNX2_ISCSI=m # CONFIG_BE2ISCSI is not set CONFIG_BLK_DEV_3W_XXXX_RAID=m CONFIG_SCSI_HPSA=m CONFIG_SCSI_3W_9XXX=m CONFIG_SCSI_3W_SAS=m -CONFIG_SCSI_7000FASST=m CONFIG_SCSI_ACARD=m -CONFIG_SCSI_AHA152X=m -CONFIG_SCSI_AHA1542=m CONFIG_SCSI_AACRAID=m CONFIG_SCSI_AIC7XXX=m CONFIG_AIC7XXX_CMDS_PER_DEVICE=32 @@ -1497,7 +1468,6 @@ CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_DEBUG=y CONFIG_SCSI_DPT_I2O=m CONFIG_SCSI_ADVANSYS=m -CONFIG_SCSI_IN2000=m CONFIG_SCSI_ARCMSR=m CONFIG_MEGARAID_NEWGEN=y CONFIG_MEGARAID_MM=m @@ -1509,23 +1479,18 @@ CONFIG_SCSI_MPT2SAS_MAX_SGE=128 # CONFIG_SCSI_MPT2SAS_LOGGING is not set CONFIG_SCSI_HPTIOP=m CONFIG_SCSI_BUSLOGIC=m -CONFIG_SCSI_FLASHPOINT=y CONFIG_VMWARE_PVSCSI=m CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_FCOE=m CONFIG_FCOE_FNIC=m CONFIG_SCSI_DMX3191D=m -CONFIG_SCSI_DTC3280=m CONFIG_SCSI_EATA=m # CONFIG_SCSI_EATA_TAGGED_QUEUE is not set # CONFIG_SCSI_EATA_LINKED_COMMANDS is not set CONFIG_SCSI_EATA_MAX_TAGS=16 CONFIG_SCSI_FUTURE_DOMAIN=m CONFIG_SCSI_GDTH=m -CONFIG_SCSI_GENERIC_NCR5380=m -CONFIG_SCSI_GENERIC_NCR5380_MMIO=m -CONFIG_SCSI_GENERIC_NCR53C400=y CONFIG_SCSI_IPS=m CONFIG_SCSI_INITIO=m CONFIG_SCSI_INIA100=m @@ -1533,7 +1498,6 @@ CONFIG_SCSI_PPA=m CONFIG_SCSI_IMM=m # CONFIG_SCSI_IZIP_EPP16 is not set # CONFIG_SCSI_IZIP_SLOW_CTR is not set -CONFIG_SCSI_NCR53C406A=m CONFIG_SCSI_STEX=m CONFIG_SCSI_SYM53C8XX_2=m CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 @@ -1543,23 +1507,13 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPR_DUMP is not set -CONFIG_SCSI_PAS16=m -CONFIG_SCSI_QLOGIC_FAS=m CONFIG_SCSI_QLOGIC_1280=m CONFIG_SCSI_QLA_FC=m CONFIG_SCSI_QLA_ISCSI=m CONFIG_SCSI_LPFC=m # CONFIG_SCSI_LPFC_DEBUG_FS is not set -CONFIG_SCSI_SYM53C416=m CONFIG_SCSI_DC395x=m CONFIG_SCSI_DC390T=m -CONFIG_SCSI_T128=m -CONFIG_SCSI_U14_34F=m -# CONFIG_SCSI_U14_34F_TAGGED_QUEUE is not set -# CONFIG_SCSI_U14_34F_LINKED_COMMANDS is not set -CONFIG_SCSI_U14_34F_MAX_TAGS=8 -CONFIG_SCSI_ULTRASTOR=m -CONFIG_SCSI_NSP32=m CONFIG_SCSI_DEBUG=m # CONFIG_SCSI_PMCRAID is not set CONFIG_SCSI_PM8001=m @@ -1568,7 +1522,6 @@ CONFIG_SCSI_SRP=m CONFIG_SCSI_LOWLEVEL_PCMCIA=y CONFIG_PCMCIA_AHA152X=m CONFIG_PCMCIA_FDOMAIN=m -CONFIG_PCMCIA_NINJA_SCSI=m CONFIG_PCMCIA_QLOGIC=m CONFIG_PCMCIA_SYM53C500=m CONFIG_SCSI_DH=m @@ -1628,7 +1581,6 @@ CONFIG_PATA_ATP867X=m CONFIG_PATA_CMD64X=m CONFIG_PATA_CS5520=m CONFIG_PATA_CS5530=m -CONFIG_PATA_CS5535=m CONFIG_PATA_CS5536=m CONFIG_PATA_CYPRESS=m CONFIG_PATA_EFAR=m @@ -1664,15 +1616,12 @@ CONFIG_PATA_WINBOND=m # PIO-only SFF controllers # CONFIG_PATA_CMD640_PCI=m -CONFIG_PATA_ISAPNP=m CONFIG_PATA_MPIIX=m CONFIG_PATA_NS87410=m CONFIG_PATA_OPTI=m CONFIG_PATA_PCMCIA=m CONFIG_PATA_PLATFORM=m -CONFIG_PATA_QDI=m CONFIG_PATA_RZ1000=m -CONFIG_PATA_WINBOND_VLB=m # # Generic fallback / legacy drivers @@ -1689,8 +1638,6 @@ CONFIG_MD_RAID1=m CONFIG_MD_RAID10=m CONFIG_MD_RAID456=m # CONFIG_MULTICORE_RAID456 is not set -CONFIG_MD_RAID6_PQ=m -# CONFIG_ASYNC_RAID6_TEST is not set CONFIG_MD_MULTIPATH=m CONFIG_MD_FAULTY=m CONFIG_BLK_DEV_DM=m @@ -1716,33 +1663,16 @@ CONFIG_FUSION_CTL=m # # IEEE 1394 (FireWire) support # - -# -# You can enable one or both FireWire driver stacks. -# - -# -# The newer stack is recommended. -# CONFIG_FIREWIRE=m CONFIG_FIREWIRE_OHCI=m CONFIG_FIREWIRE_OHCI_DEBUG=y CONFIG_FIREWIRE_SBP2=m CONFIG_FIREWIRE_NET=m -CONFIG_IEEE1394=m -CONFIG_IEEE1394_OHCI1394=m -CONFIG_IEEE1394_PCILYNX=m -CONFIG_IEEE1394_SBP2=m -# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set -CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y -CONFIG_IEEE1394_ETH1394=m -CONFIG_IEEE1394_RAWIO=m -CONFIG_IEEE1394_VIDEO1394=m -CONFIG_IEEE1394_DV1394=m -# CONFIG_IEEE1394_VERBOSEDEBUG is not set +CONFIG_FIREWIRE_NOSY=m CONFIG_I2O=m CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y CONFIG_I2O_EXT_ADAPTEC=y +CONFIG_I2O_EXT_ADAPTEC_DMA64=y CONFIG_I2O_CONFIG=m CONFIG_I2O_CONFIG_OLD_IOCTL=y CONFIG_I2O_BUS=m @@ -1769,8 +1699,8 @@ CONFIG_ARCNET_COM90xx=m CONFIG_ARCNET_COM90xxIO=m CONFIG_ARCNET_RIM_I=m CONFIG_ARCNET_COM20020=m -CONFIG_ARCNET_COM20020_ISA=m CONFIG_ARCNET_COM20020_PCI=m +CONFIG_MII=m CONFIG_PHYLIB=m # @@ -1784,6 +1714,7 @@ CONFIG_CICADA_PHY=m CONFIG_VITESSE_PHY=m CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m +CONFIG_BCM63XX_PHY=m CONFIG_ICPLUS_PHY=m CONFIG_REALTEK_PHY=m CONFIG_NATIONAL_PHY=m @@ -1793,30 +1724,15 @@ CONFIG_MICREL_PHY=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_GPIO=m CONFIG_NET_ETHERNET=y -CONFIG_MII=m CONFIG_HAPPYMEAL=m CONFIG_SUNGEM=m CONFIG_CASSINI=m CONFIG_NET_VENDOR_3COM=y -CONFIG_EL1=m -CONFIG_EL2=m -CONFIG_ELPLUS=m -CONFIG_EL16=m -CONFIG_EL3=m -CONFIG_3C515=m CONFIG_VORTEX=m CONFIG_TYPHOON=m -CONFIG_LANCE=m -CONFIG_NET_VENDOR_SMC=y -CONFIG_WD80x3=m -CONFIG_ULTRA=m -CONFIG_SMC9194=m CONFIG_ENC28J60=m # CONFIG_ENC28J60_WRITEVERIFY is not set CONFIG_ETHOC=m -CONFIG_NET_VENDOR_RACAL=y -CONFIG_NI52=m -CONFIG_NI65=m CONFIG_DNET=m CONFIG_NET_TULIP=y CONFIG_DE2104X=m @@ -1830,21 +1746,7 @@ CONFIG_WINBOND_840=m CONFIG_DM9102=m CONFIG_ULI526X=m CONFIG_PCMCIA_XIRCOM=m -CONFIG_AT1700=m -CONFIG_DEPCA=m CONFIG_HP100=m -CONFIG_NET_ISA=y -CONFIG_E2100=m -CONFIG_EWRK3=m -CONFIG_EEXPRESS=m -CONFIG_EEXPRESS_PRO=m -CONFIG_HPLAN_PLUS=m -CONFIG_HPLAN=m -CONFIG_LP486E=m -CONFIG_ETH16I=m -CONFIG_NE2000=m -CONFIG_ZNET=m -CONFIG_SEEQ8005=m # CONFIG_IBM_NEW_EMAC_ZMII is not set # CONFIG_IBM_NEW_EMAC_RGMII is not set # CONFIG_IBM_NEW_EMAC_TAH is not set @@ -1856,15 +1758,12 @@ CONFIG_NET_PCI=y CONFIG_PCNET32=m CONFIG_AMD8111_ETH=m CONFIG_ADAPTEC_STARFIRE=m -CONFIG_AC3200=m CONFIG_KSZ884X_PCI=m -CONFIG_APRICOT=m CONFIG_B44=m CONFIG_B44_PCI_AUTOSELECT=y CONFIG_B44_PCICORE_AUTOSELECT=y CONFIG_B44_PCI=y CONFIG_FORCEDETH=m -CONFIG_CS89x0=m CONFIG_E100=m CONFIG_FEALNX=m CONFIG_NATSEMI=m @@ -1922,6 +1821,10 @@ CONFIG_ATL1=m CONFIG_ATL1E=m CONFIG_ATL1C=m CONFIG_JME=m +CONFIG_STMMAC_ETH=m +# CONFIG_STMMAC_DA is not set +# CONFIG_STMMAC_DUAL_MAC is not set +CONFIG_PCH_GBE=m CONFIG_NETDEV_10000=y CONFIG_MDIO=m CONFIG_CHELSIO_T1=m @@ -1930,9 +1833,12 @@ CONFIG_CHELSIO_T3_DEPENDS=y CONFIG_CHELSIO_T3=m CONFIG_CHELSIO_T4_DEPENDS=y CONFIG_CHELSIO_T4=m +CONFIG_CHELSIO_T4VF_DEPENDS=y +CONFIG_CHELSIO_T4VF=m CONFIG_ENIC=m CONFIG_IXGBE=m CONFIG_IXGBE_DCA=y +# CONFIG_IXGBEVF is not set CONFIG_IXGB=m CONFIG_S2IO=m CONFIG_VXGE=m @@ -1948,6 +1854,7 @@ CONFIG_TEHUTI=m CONFIG_BNX2X=m CONFIG_QLCNIC=m CONFIG_QLGE=m +CONFIG_BNA=m CONFIG_SFC=m CONFIG_SFC_MTD=y CONFIG_BE2NET=m @@ -1981,10 +1888,14 @@ CONFIG_ATH9K_HW=m CONFIG_ATH9K_COMMON=m CONFIG_ATH9K=m # CONFIG_ATH9K_DEBUGFS is not set +CONFIG_ATH9K_RATE_CONTROL=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HTC_DEBUGFS is not set CONFIG_AR9170_USB=m CONFIG_AR9170_LEDS=y +CONFIG_CARL9170=m +CONFIG_CARL9170_LEDS=y +CONFIG_CARL9170_WPC=y CONFIG_B43=m CONFIG_B43_PCI_AUTOSELECT=y CONFIG_B43_PCICORE_AUTOSELECT=y @@ -2024,6 +1935,10 @@ CONFIG_IPW2200_QOS=y CONFIG_LIBIPW=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_IWLWIFI=m + +# +# Debugging Options +# # CONFIG_IWLWIFI_DEBUG is not set CONFIG_IWLAGN=m CONFIG_IWL4965=y @@ -2051,6 +1966,7 @@ CONFIG_P54_COMMON=m CONFIG_P54_USB=m CONFIG_P54_PCI=m CONFIG_P54_SPI=m +# CONFIG_P54_SPI_DEFAULT_EEPROM is not set CONFIG_P54_LEDS=y CONFIG_RT2X00=m CONFIG_RT2400PCI=m @@ -2075,12 +1991,14 @@ CONFIG_RT2X00_LIB_FIRMWARE=y CONFIG_RT2X00_LIB_CRYPTO=y CONFIG_RT2X00_LIB_LEDS=y # CONFIG_RT2X00_DEBUG is not set -CONFIG_WL12XX=m CONFIG_WL1251=m CONFIG_WL1251_SPI=m CONFIG_WL1251_SDIO=m +CONFIG_WL12XX=m CONFIG_WL1271=m CONFIG_WL1271_SPI=m +CONFIG_WL1271_SDIO=m +CONFIG_WL12XX_PLATFORM_DATA=y CONFIG_ZD1211RW=m # CONFIG_ZD1211RW_DEBUG is not set @@ -2120,6 +2038,7 @@ CONFIG_USB_ARMLINUX=y CONFIG_USB_EPSON2888=y CONFIG_USB_KC2190=y CONFIG_USB_NET_ZAURUS=m +CONFIG_USB_NET_CX82310_ETH=m CONFIG_USB_HSO=m CONFIG_USB_NET_INT51X1=m CONFIG_USB_CDC_PHONET=m @@ -2136,10 +2055,7 @@ CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_AXNET=m CONFIG_ARCNET_COM20020_CS=m CONFIG_WAN=y -CONFIG_HOSTESS_SV11=m -CONFIG_COSA=m CONFIG_LANMEDIA=m -CONFIG_SEALEVEL_4021=m CONFIG_HDLC=m CONFIG_HDLC_RAW=m CONFIG_HDLC_RAW_ETH=m @@ -2151,15 +2067,12 @@ CONFIG_PCI200SYN=m CONFIG_WANXL=m # CONFIG_WANXL_BUILD_FIRMWARE is not set CONFIG_PC300TOO=m -CONFIG_N2=m -CONFIG_C101=m CONFIG_FARSYNC=m CONFIG_DSCC4=m CONFIG_DSCC4_PCISYNC=y CONFIG_DSCC4_PCI_RST=y CONFIG_DLCI=m CONFIG_DLCI_MAX=8 -CONFIG_SDLA=m CONFIG_WAN_ROUTER_DRIVERS=m CONFIG_CYCLADES_SYNC=m CONFIG_CYCLOMX_X25=y @@ -2178,8 +2091,8 @@ CONFIG_ATM_FIRESTREAM=m CONFIG_ATM_ZATM=m # CONFIG_ATM_ZATM_DEBUG is not set CONFIG_ATM_NICSTAR=m -CONFIG_ATM_NICSTAR_USE_SUNI=y -CONFIG_ATM_NICSTAR_USE_IDT77105=y +# CONFIG_ATM_NICSTAR_USE_SUNI is not set +# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set CONFIG_ATM_IDT77252=m # CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252_RCV_ALL is not set @@ -2204,6 +2117,8 @@ CONFIG_IEEE802154_FAKEHARD=m # CAIF transport drivers # CONFIG_CAIF_TTY=m +CONFIG_CAIF_SPI_SLAVE=m +# CONFIG_CAIF_SPI_SYNC is not set CONFIG_FDDI=y CONFIG_DEFXX=m # CONFIG_DEFXX_MMIO is not set @@ -2221,6 +2136,7 @@ CONFIG_PPP_DEFLATE=m CONFIG_PPP_BSDCOMP=m CONFIG_PPP_MPPE=m CONFIG_PPPOE=m +CONFIG_PPTP=m CONFIG_PPPOATM=m CONFIG_PPPOL2TP=m CONFIG_SLIP=m @@ -2250,10 +2166,8 @@ CONFIG_ISDN_CAPI_CAPIFS=m # CAPI hardware drivers # CONFIG_CAPI_AVM=y -CONFIG_ISDN_DRV_AVMB1_B1ISA=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_T1ISA=m CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m @@ -2320,10 +2234,12 @@ CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_QT2160 is not set CONFIG_KEYBOARD_LKKBD=m CONFIG_KEYBOARD_GPIO=m +CONFIG_KEYBOARD_GPIO_POLLED=m CONFIG_KEYBOARD_TCA6416=m CONFIG_KEYBOARD_MATRIX=m CONFIG_KEYBOARD_LM8323=m # CONFIG_KEYBOARD_MAX7359 is not set +CONFIG_KEYBOARD_MCS=m CONFIG_KEYBOARD_NEWTON=m # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_STOWAWAY=m @@ -2342,10 +2258,6 @@ CONFIG_MOUSE_PS2_TRACKPOINT=y CONFIG_MOUSE_SERIAL=m CONFIG_MOUSE_APPLETOUCH=m CONFIG_MOUSE_BCM5974=m -CONFIG_MOUSE_INPORT=m -# CONFIG_MOUSE_ATIXL is not set -CONFIG_MOUSE_LOGIBM=m -CONFIG_MOUSE_PC110PAD=m CONFIG_MOUSE_VSXXXAA=m CONFIG_MOUSE_GPIO=m CONFIG_MOUSE_SYNAPTICS_I2C=m @@ -2354,8 +2266,11 @@ CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_INPUT_TOUCHSCREEN=y CONFIG_TOUCHSCREEN_ADS7846=m CONFIG_TOUCHSCREEN_AD7877=m -CONFIG_TOUCHSCREEN_AD7879_I2C=m CONFIG_TOUCHSCREEN_AD7879=m +CONFIG_TOUCHSCREEN_AD7879_I2C=m +CONFIG_TOUCHSCREEN_AD7879_SPI=m +CONFIG_TOUCHSCREEN_BU21013=m +CONFIG_TOUCHSCREEN_CY8CTMG110=m CONFIG_TOUCHSCREEN_DYNAPRO=m CONFIG_TOUCHSCREEN_HAMPSHIRE=m CONFIG_TOUCHSCREEN_EETI=m @@ -2367,8 +2282,8 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_INEXIO=m CONFIG_TOUCHSCREEN_MK712=m -CONFIG_TOUCHSCREEN_HTCPEN=m CONFIG_TOUCHSCREEN_PENMOUNT=m +CONFIG_TOUCHSCREEN_QT602240=m CONFIG_TOUCHSCREEN_TOUCHRIGHT=m CONFIG_TOUCHSCREEN_TOUCHWIN=m CONFIG_TOUCHSCREEN_UCB1400=m @@ -2377,6 +2292,7 @@ CONFIG_TOUCHSCREEN_WM9705=y CONFIG_TOUCHSCREEN_WM9712=y CONFIG_TOUCHSCREEN_WM9713=y CONFIG_TOUCHSCREEN_USB_COMPOSITE=m +# CONFIG_TOUCHSCREEN_MC13783 is not set CONFIG_TOUCHSCREEN_USB_EGALAX=y CONFIG_TOUCHSCREEN_USB_PANJIT=y CONFIG_TOUCHSCREEN_USB_3M=y @@ -2391,7 +2307,7 @@ CONFIG_TOUCHSCREEN_USB_GOTOP=y CONFIG_TOUCHSCREEN_USB_JASTEC=y CONFIG_TOUCHSCREEN_USB_E2I=y CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y -CONFIG_TOUCHSCREEN_USB_ETT_TC5UH=y +CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y CONFIG_TOUCHSCREEN_USB_NEXIO=y CONFIG_TOUCHSCREEN_TOUCHIT213=m CONFIG_TOUCHSCREEN_TSC2007=m @@ -2402,7 +2318,6 @@ CONFIG_INPUT_AD714X_I2C=m CONFIG_INPUT_AD714X_SPI=m CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_APANEL=m -CONFIG_INPUT_WISTRON_BTNS=m CONFIG_INPUT_ATLAS_BTNS=m CONFIG_INPUT_ATI_REMOTE=m CONFIG_INPUT_ATI_REMOTE2=m @@ -2415,6 +2330,9 @@ CONFIG_INPUT_WINBOND_CIR=m CONFIG_INPUT_PCF50633_PMU=m CONFIG_INPUT_PCF8574=m CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_ADXL34X=m +CONFIG_INPUT_ADXL34X_I2C=m +CONFIG_INPUT_ADXL34X_SPI=m # # Hardware I/O ports @@ -2428,6 +2346,7 @@ CONFIG_SERIO_PCIPS2=m CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_ALTERA_PS2=m +CONFIG_SERIO_PS2MULT=m # CONFIG_GAMEPORT is not set # @@ -2473,11 +2392,6 @@ CONFIG_SERIAL_8250_NR_UARTS=16 CONFIG_SERIAL_8250_RUNTIME_UARTS=4 CONFIG_SERIAL_8250_EXTENDED=y CONFIG_SERIAL_8250_MANY_PORTS=y -CONFIG_SERIAL_8250_FOURPORT=m -CONFIG_SERIAL_8250_ACCENT=m -CONFIG_SERIAL_8250_BOCA=m -CONFIG_SERIAL_8250_EXAR_ST16C554=m -CONFIG_SERIAL_8250_HUB6=m CONFIG_SERIAL_8250_SHARE_IRQ=y # CONFIG_SERIAL_8250_DETECT_IRQ is not set CONFIG_SERIAL_8250_RSA=y @@ -2486,6 +2400,9 @@ CONFIG_SERIAL_8250_RSA=y # Non-8250 serial port support # CONFIG_SERIAL_MAX3100=m +CONFIG_SERIAL_MAX3107=m +CONFIG_SERIAL_MRST_MAX3110=m +CONFIG_SERIAL_MFD_HSU=m CONFIG_SERIAL_UARTLITE=m CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y @@ -2498,11 +2415,12 @@ CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200 CONFIG_UNIX98_PTYS=y # CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set # CONFIG_LEGACY_PTYS is not set +# CONFIG_TTY_PRINTK is not set CONFIG_PRINTER=m # CONFIG_LP_CONSOLE is not set CONFIG_PPDEV=m CONFIG_HVC_DRIVER=y -CONFIG_VIRTIO_CONSOLE=y +CONFIG_VIRTIO_CONSOLE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m @@ -2513,14 +2431,11 @@ CONFIG_HW_RANDOM=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_INTEL=m CONFIG_HW_RANDOM_AMD=m -CONFIG_HW_RANDOM_GEODE=m CONFIG_HW_RANDOM_VIA=m CONFIG_HW_RANDOM_VIRTIO=m CONFIG_NVRAM=m -CONFIG_DTLK=m CONFIG_R3964=m CONFIG_APPLICOM=m -CONFIG_SONYPI=m # # PCMCIA character devices @@ -2530,10 +2445,6 @@ CONFIG_CARDMAN_4000=m CONFIG_CARDMAN_4040=m CONFIG_IPWIRELESS=m CONFIG_MWAVE=m -CONFIG_SCx200_GPIO=m -CONFIG_PC8736x_GPIO=m -CONFIG_NSC_GPIO=m -CONFIG_CS5535_GPIO=m CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=256 CONFIG_HPET=y @@ -2551,6 +2462,13 @@ CONFIG_I2C=m CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=m +CONFIG_I2C_MUX=m + +# +# Multiplexer I2C Chip support +# +CONFIG_I2C_MUX_PCA9541=m +CONFIG_I2C_MUX_PCA954x=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_SMBUS=m CONFIG_I2C_ALGOBIT=m @@ -2589,6 +2507,7 @@ CONFIG_I2C_SCMI=m # I2C system bus drivers (mostly embedded / system-on-chip) # CONFIG_I2C_GPIO=m +CONFIG_I2C_INTEL_MID=m CONFIG_I2C_OCORES=m CONFIG_I2C_PCA_PLATFORM=m CONFIG_I2C_SIMTEC=m @@ -2605,12 +2524,7 @@ CONFIG_I2C_TINY_USB=m # # Other I2C/SMBus bus drivers # -CONFIG_I2C_PCA_ISA=m CONFIG_I2C_STUB=m -CONFIG_SCx200_I2C=m -CONFIG_SCx200_I2C_SCL=12 -CONFIG_SCx200_I2C_SDA=13 -CONFIG_SCx200_ACB=m # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEBUG_ALGO is not set # CONFIG_I2C_DEBUG_BUS is not set @@ -2624,6 +2538,7 @@ CONFIG_SPI_BITBANG=m CONFIG_SPI_BUTTERFLY=m CONFIG_SPI_GPIO=m CONFIG_SPI_LM70_LLP=m +CONFIG_SPI_TOPCLIFF_PCH=m # CONFIG_SPI_XILINX is not set CONFIG_SPI_DESIGNWARE=m CONFIG_SPI_DW_PCI=m @@ -2646,8 +2561,10 @@ CONFIG_GPIO_MAX730X=m # # Memory mapped GPIO expanders: # +CONFIG_GPIO_BASIC_MMIO=m CONFIG_GPIO_IT8761E=m CONFIG_GPIO_SCH=m +CONFIG_GPIO_VX855=m # # I2C GPIO expanders: @@ -2663,6 +2580,7 @@ CONFIG_GPIO_ADP5588=m # CONFIG_GPIO_CS5535=m # CONFIG_GPIO_LANGWELL is not set +CONFIG_GPIO_PCH=m CONFIG_GPIO_TIMBERDALE=y CONFIG_GPIO_RDC321X=m @@ -2672,6 +2590,7 @@ CONFIG_GPIO_RDC321X=m CONFIG_GPIO_MAX7301=m CONFIG_GPIO_MCP23S08=m # CONFIG_GPIO_MC33880 is not set +CONFIG_GPIO_74X164=m # # AC97 GPIO expanders: @@ -2709,9 +2628,11 @@ CONFIG_PDA_POWER=m CONFIG_TEST_POWER=m CONFIG_BATTERY_DS2760=m CONFIG_BATTERY_DS2782=m +CONFIG_BATTERY_BQ20Z75=m CONFIG_BATTERY_BQ27x00=m CONFIG_BATTERY_MAX17040=m CONFIG_CHARGER_PCF50633=m +CONFIG_CHARGER_ISP1704=m CONFIG_HWMON=m CONFIG_HWMON_VID=m # CONFIG_HWMON_DEBUG_CHIP is not set @@ -2748,10 +2669,13 @@ CONFIG_SENSORS_FSCHMD=m CONFIG_SENSORS_G760A=m CONFIG_SENSORS_GL518SM=m CONFIG_SENSORS_GL520SM=m +CONFIG_SENSORS_GPIO_FAN=m CONFIG_SENSORS_CORETEMP=m +CONFIG_SENSORS_PKGTEMP=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IT87=m +CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -2767,6 +2691,7 @@ CONFIG_SENSORS_LM92=m CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LTC4215=m CONFIG_SENSORS_LTC4245=m +CONFIG_SENSORS_LTC4261=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_MAX1111=m CONFIG_SENSORS_MAX1619=m @@ -2776,8 +2701,10 @@ CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_SHT15=m CONFIG_SENSORS_SIS5595=m +CONFIG_SENSORS_SMM665=m CONFIG_SENSORS_DME1737=m CONFIG_SENSORS_EMC1403=m +CONFIG_SENSORS_EMC2103=m CONFIG_SENSORS_SMSC47M1=m CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47B397=m @@ -2796,13 +2723,15 @@ CONFIG_SENSORS_W83781D=m CONFIG_SENSORS_W83791D=m CONFIG_SENSORS_W83792D=m CONFIG_SENSORS_W83793=m +CONFIG_SENSORS_W83795=m +CONFIG_SENSORS_W83795_FANCTRL=y CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m CONFIG_SENSORS_W83627HF=m CONFIG_SENSORS_W83627EHF=m -CONFIG_SENSORS_HDAPS=m CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_MC13783_ADC is not set # # ACPI drivers @@ -2821,6 +2750,7 @@ CONFIG_ACQUIRE_WDT=m CONFIG_ADVANTECH_WDT=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m +CONFIG_F71808E_WDT=m CONFIG_GEODE_WDT=m CONFIG_SC520_WDT=m # CONFIG_SBC_FITPC2_WATCHDOG is not set @@ -2835,11 +2765,9 @@ CONFIG_IT8712F_WDT=m CONFIG_IT87_WDT=m # CONFIG_HP_WATCHDOG is not set CONFIG_SC1200_WDT=m -CONFIG_SCx200_WDT=m CONFIG_PC87413_WDT=m CONFIG_60XX_WDT=m CONFIG_SBC8360_WDT=m -CONFIG_SBC7240_WDT=m CONFIG_CPU5_WDT=m CONFIG_SMSC_SCH311X_WDT=m CONFIG_SMSC37B787_WDT=m @@ -2852,13 +2780,6 @@ CONFIG_MACHZ_WDT=m CONFIG_SBC_EPX_C3_WATCHDOG=m # -# ISA-based Watchdog Cards -# -CONFIG_PCWATCHDOG=m -CONFIG_MIXCOMWD=m -CONFIG_WDT=m - -# # PCI-based Watchdog Cards # CONFIG_PCIPCWATCHDOG=m @@ -2888,7 +2809,7 @@ CONFIG_SSB_SDIOHOST=y CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y CONFIG_SSB_DRIVER_PCICORE=y CONFIG_MFD_SUPPORT=y -CONFIG_MFD_CORE=y +CONFIG_MFD_CORE=m CONFIG_MFD_SM501=m # CONFIG_MFD_SM501_GPIO is not set CONFIG_HTC_PASIC3=m @@ -2897,17 +2818,19 @@ CONFIG_TPS65010=m CONFIG_TPS6507X=m # CONFIG_MFD_TMIO is not set CONFIG_MFD_WM8400=m +# CONFIG_MFD_WM831X_SPI is not set CONFIG_MFD_PCF50633=m -# CONFIG_MFD_MC13783 is not set +CONFIG_MFD_MC13783=m +CONFIG_MFD_MC13XXX=m CONFIG_PCF50633_ADC=m CONFIG_PCF50633_GPIO=m CONFIG_ABX500_CORE=y # CONFIG_EZX_PCAP is not set -CONFIG_AB8500_CORE=y CONFIG_MFD_TIMBERDALE=m CONFIG_LPC_SCH=m CONFIG_MFD_RDC321X=m CONFIG_MFD_JANZ_CMODIO=m +CONFIG_MFD_VX855=m CONFIG_REGULATOR=y # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_DUMMY is not set @@ -2918,11 +2841,16 @@ CONFIG_REGULATOR_BQ24022=m CONFIG_REGULATOR_MAX1586=m CONFIG_REGULATOR_MAX8649=m CONFIG_REGULATOR_MAX8660=m +CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_WM8400=m CONFIG_REGULATOR_PCF50633=m CONFIG_REGULATOR_LP3971=m +CONFIG_REGULATOR_LP3972=m +CONFIG_REGULATOR_MC13783=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set +CONFIG_REGULATOR_ISL6271A=m +# CONFIG_REGULATOR_AD5398 is not set CONFIG_MEDIA_SUPPORT=m # @@ -2942,13 +2870,20 @@ CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_IR_CORE=m CONFIG_VIDEO_IR=m +CONFIG_LIRC=m CONFIG_RC_MAP=m CONFIG_IR_NEC_DECODER=m CONFIG_IR_RC5_DECODER=m CONFIG_IR_RC6_DECODER=m CONFIG_IR_JVC_DECODER=m CONFIG_IR_SONY_DECODER=m +CONFIG_IR_RC5_SZ_DECODER=m +CONFIG_IR_LIRC_CODEC=m +# CONFIG_IR_ENE is not set CONFIG_IR_IMON=m +# CONFIG_IR_MCEUSB is not set +# CONFIG_IR_NUVOTON is not set +# CONFIG_IR_STREAMZAP is not set # CONFIG_MEDIA_ATTACH is not set CONFIG_MEDIA_TUNER=m # CONFIG_MEDIA_TUNER_CUSTOMISE is not set @@ -2970,6 +2905,7 @@ CONFIG_MEDIA_TUNER_MXL5005S=m CONFIG_MEDIA_TUNER_MXL5007T=m CONFIG_MEDIA_TUNER_MC44S803=m CONFIG_MEDIA_TUNER_MAX2165=m +CONFIG_MEDIA_TUNER_TDA18218=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEOBUF_GEN=m CONFIG_VIDEOBUF_DMA_SG=m @@ -3058,13 +2994,12 @@ CONFIG_VIDEO_AK881X=m # CONFIG_VIDEO_UPD64031A=m CONFIG_VIDEO_UPD64083=m +# CONFIG_VIDEO_VIVI is not set CONFIG_VIDEO_BT848=m CONFIG_VIDEO_BT848_DVB=y -CONFIG_VIDEO_PMS=m CONFIG_VIDEO_BWQCAM=m CONFIG_VIDEO_CQCAM=m -CONFIG_VIDEO_SAA5246A=m -CONFIG_VIDEO_SAA5249=m +# CONFIG_VIDEO_CPIA2 is not set CONFIG_VIDEO_ZORAN=m CONFIG_VIDEO_ZORAN_DC30=m CONFIG_VIDEO_ZORAN_ZR36060=m @@ -3076,6 +3011,7 @@ CONFIG_VIDEO_ZORAN_AVS6EYES=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_ALSA=m +CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -3094,7 +3030,10 @@ CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_SAA7164=m CONFIG_VIDEO_CAFE_CCIC=m +# CONFIG_VIDEO_SR030PC30 is not set +# CONFIG_VIDEO_VIA_CAMERA is not set CONFIG_SOC_CAMERA=m +# CONFIG_SOC_CAMERA_IMX074 is not set CONFIG_SOC_CAMERA_MT9M001=m CONFIG_SOC_CAMERA_MT9M111=m CONFIG_SOC_CAMERA_MT9T031=m @@ -3103,6 +3042,7 @@ CONFIG_SOC_CAMERA_MT9V022=m CONFIG_SOC_CAMERA_RJ54N1=m CONFIG_SOC_CAMERA_TW9910=m CONFIG_SOC_CAMERA_PLATFORM=m +# CONFIG_SOC_CAMERA_OV6650 is not set CONFIG_SOC_CAMERA_OV772X=m CONFIG_SOC_CAMERA_OV9640=m CONFIG_V4L_USB_DRIVERS=y @@ -3118,6 +3058,7 @@ CONFIG_USB_GSPCA_CPIA1=m CONFIG_USB_GSPCA_ETOMS=m CONFIG_USB_GSPCA_FINEPIX=m CONFIG_USB_GSPCA_JEILINJ=m +# CONFIG_USB_GSPCA_KONICA is not set CONFIG_USB_GSPCA_MARS=m CONFIG_USB_GSPCA_MR97310A=m CONFIG_USB_GSPCA_OV519=m @@ -3136,14 +3077,17 @@ CONFIG_USB_GSPCA_SPCA505=m CONFIG_USB_GSPCA_SPCA506=m CONFIG_USB_GSPCA_SPCA508=m CONFIG_USB_GSPCA_SPCA561=m +# CONFIG_USB_GSPCA_SPCA1528 is not set CONFIG_USB_GSPCA_SQ905=m CONFIG_USB_GSPCA_SQ905C=m +# CONFIG_USB_GSPCA_SQ930X is not set CONFIG_USB_GSPCA_STK014=m CONFIG_USB_GSPCA_STV0680=m CONFIG_USB_GSPCA_SUNPLUS=m CONFIG_USB_GSPCA_T613=m CONFIG_USB_GSPCA_TV8532=m CONFIG_USB_GSPCA_VC032X=m +# CONFIG_USB_GSPCA_XIRLINK_CIT is not set CONFIG_USB_GSPCA_ZC3XX=m CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y @@ -3160,28 +3104,16 @@ CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_USBVISION=m CONFIG_USB_ET61X251=m CONFIG_USB_SN9C102=m -CONFIG_USB_ZC0301=m +# CONFIG_USB_PWC is not set CONFIG_USB_ZR364XX=m CONFIG_USB_STKWEBCAM=m CONFIG_USB_S2255=m CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VIDEO_MEM2MEM_TESTDEV=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_CADET=m -CONFIG_RADIO_RTRACK=m -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_GEMTEK_PCI=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_MAESTRO=m -CONFIG_RADIO_MIROPCM20=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_I2C_SI4713 is not set # CONFIG_RADIO_SI4713 is not set CONFIG_USB_DSBR=m @@ -3241,6 +3173,7 @@ CONFIG_DVB_USB_CE6230=m # CONFIG_DVB_USB_FRIIO is not set CONFIG_DVB_USB_EC168=m CONFIG_DVB_USB_AZ6027=m +# CONFIG_DVB_USB_LME2510 is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m CONFIG_SMS_SIANO_MDTV=m @@ -3273,13 +3206,9 @@ CONFIG_DVB_PLUTO2=m # Supported SDMC DM1105 Adapters # CONFIG_DVB_DM1105=m - -# -# Supported FireWire (IEEE 1394) Adapters -# CONFIG_DVB_FIREDTV=m CONFIG_DVB_FIREDTV_FIREWIRE=y -CONFIG_DVB_FIREDTV_IEEE1394=y +# CONFIG_DVB_FIREDTV_IEEE1394 is not set CONFIG_DVB_FIREDTV_INPUT=y # @@ -3303,10 +3232,18 @@ CONFIG_DVB_NGENE=m # Supported DVB Frontends # # CONFIG_DVB_FE_CUSTOMISE is not set + +# +# Multistandard (satellite) frontends +# CONFIG_DVB_STB0899=m CONFIG_DVB_STB6100=m CONFIG_DVB_STV090x=m CONFIG_DVB_STV6110x=m + +# +# DVB-S (satellite) frontends +# CONFIG_DVB_CX24110=m CONFIG_DVB_CX24123=m CONFIG_DVB_MT312=m @@ -3330,6 +3267,10 @@ CONFIG_DVB_CX24116=m CONFIG_DVB_SI21XX=m CONFIG_DVB_DS3000=m CONFIG_DVB_MB86A16=m + +# +# DVB-T (terrestrial) frontends +# CONFIG_DVB_SP8870=m CONFIG_DVB_SP887X=m CONFIG_DVB_CX22700=m @@ -3346,10 +3287,18 @@ CONFIG_DVB_DIB7000P=m CONFIG_DVB_TDA10048=m CONFIG_DVB_AF9013=m CONFIG_DVB_EC100=m + +# +# DVB-C (cable) frontends +# CONFIG_DVB_VES1820=m CONFIG_DVB_TDA10021=m CONFIG_DVB_TDA10023=m CONFIG_DVB_STV0297=m + +# +# ATSC (North American/Korean Terrestrial/Cable DTV) frontends +# CONFIG_DVB_NXT200X=m CONFIG_DVB_OR51211=m CONFIG_DVB_OR51132=m @@ -3359,16 +3308,34 @@ CONFIG_DVB_LGDT3305=m CONFIG_DVB_S5H1409=m CONFIG_DVB_AU8522=m CONFIG_DVB_S5H1411=m + +# +# ISDB-T (terrestrial) frontends +# CONFIG_DVB_DIB8000=m + +# +# Digital terrestrial only tuners/PLL +# CONFIG_DVB_PLL=m CONFIG_DVB_TUNER_DIB0070=m CONFIG_DVB_TUNER_DIB0090=m + +# +# SEC control devices for DVB-S +# CONFIG_DVB_LNBP21=m CONFIG_DVB_ISL6405=m CONFIG_DVB_ISL6421=m CONFIG_DVB_ISL6423=m CONFIG_DVB_LGS8GXX=m CONFIG_DVB_ATBM8830=m +CONFIG_DVB_TDA665x=m + +# +# Tools to develop new frontends +# +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DAB=y CONFIG_USB_DABUSB=m @@ -3376,16 +3343,10 @@ CONFIG_USB_DABUSB=m # Graphics support # CONFIG_AGP=m -CONFIG_AGP_ALI=m -CONFIG_AGP_ATI=m -CONFIG_AGP_AMD=m CONFIG_AGP_AMD64=m CONFIG_AGP_INTEL=m -CONFIG_AGP_NVIDIA=m CONFIG_AGP_SIS=m -CONFIG_AGP_SWORKS=m CONFIG_AGP_VIA=m -CONFIG_AGP_EFFICEON=m # CONFIG_VGA_ARB is not set CONFIG_VGA_SWITCHEROO=y CONFIG_DRM=m @@ -3403,6 +3364,7 @@ CONFIG_DRM_MGA=m CONFIG_DRM_SIS=m CONFIG_DRM_VIA=m CONFIG_DRM_SAVAGE=m +# CONFIG_STUB_POULSBO is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_FB=m @@ -3448,9 +3410,6 @@ CONFIG_FB_RIVA=m CONFIG_FB_RIVA_I2C=y # CONFIG_FB_RIVA_DEBUG is not set CONFIG_FB_RIVA_BACKLIGHT=y -CONFIG_FB_I810=m -CONFIG_FB_I810_GTF=y -CONFIG_FB_I810_I2C=y CONFIG_FB_LE80578=m CONFIG_FB_CARILLO_RANCH=m CONFIG_FB_INTEL=m @@ -3540,7 +3499,6 @@ CONFIG_DISPLAY_SUPPORT=m # CONFIG_VGA_CONSOLE=y # CONFIG_VGACON_SOFT_SCROLLBACK is not set -CONFIG_MDA_CONSOLE=m CONFIG_DUMMY_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE=m CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y @@ -3576,17 +3534,17 @@ CONFIG_SND_VMASTER=y CONFIG_SND_DMA_SGBUF=y CONFIG_SND_RAWMIDI_SEQ=m CONFIG_SND_OPL3_LIB_SEQ=m -CONFIG_SND_OPL4_LIB_SEQ=m -CONFIG_SND_SBAWE_SEQ=m +# CONFIG_SND_OPL4_LIB_SEQ is not set +# CONFIG_SND_SBAWE_SEQ is not set CONFIG_SND_EMU10K1_SEQ=m CONFIG_SND_MPU401_UART=m CONFIG_SND_OPL3_LIB=m -CONFIG_SND_OPL4_LIB=m CONFIG_SND_VX_LIB=m CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y CONFIG_SND_PCSP=m CONFIG_SND_DUMMY=m +# CONFIG_SND_ALOOP is not set CONFIG_SND_VIRMIDI=m CONFIG_SND_MTPAV=m CONFIG_SND_MTS64=m @@ -3595,42 +3553,8 @@ CONFIG_SND_MPU401=m CONFIG_SND_PORTMAN2X4=m CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 -CONFIG_SND_WSS_LIB=m CONFIG_SND_SB_COMMON=m -CONFIG_SND_SB8_DSP=m CONFIG_SND_SB16_DSP=m -CONFIG_SND_ISA=y -CONFIG_SND_ADLIB=m -CONFIG_SND_AD1816A=m -CONFIG_SND_AD1848=m -CONFIG_SND_ALS100=m -CONFIG_SND_AZT2320=m -CONFIG_SND_CMI8330=m -CONFIG_SND_CS4231=m -CONFIG_SND_CS4236=m -CONFIG_SND_ES1688=m -CONFIG_SND_ES18XX=m -CONFIG_SND_SC6000=m -CONFIG_SND_GUSCLASSIC=m -CONFIG_SND_GUSEXTREME=m -CONFIG_SND_GUSMAX=m -CONFIG_SND_INTERWAVE=m -CONFIG_SND_INTERWAVE_STB=m -CONFIG_SND_JAZZ16=m -CONFIG_SND_OPL3SA2=m -CONFIG_SND_OPTI92X_AD1848=m -CONFIG_SND_OPTI92X_CS4231=m -CONFIG_SND_OPTI93X=m -CONFIG_SND_MIRO=m -CONFIG_SND_SB8=m -CONFIG_SND_SB16=m -CONFIG_SND_SBAWE=m -CONFIG_SND_SB16_CSP=y -CONFIG_SND_SGALAXY=m -CONFIG_SND_SSCAPE=m -CONFIG_SND_WAVEFRONT=m -CONFIG_SND_MSND_PINNACLE=m -CONFIG_SND_MSND_CLASSIC=m CONFIG_SND_PCI=y CONFIG_SND_AD1889=m CONFIG_SND_ALS300=m @@ -3690,10 +3614,7 @@ CONFIG_SND_HDA_CODEC_REALTEK=y CONFIG_SND_HDA_CODEC_ANALOG=y CONFIG_SND_HDA_CODEC_SIGMATEL=y CONFIG_SND_HDA_CODEC_VIA=y -CONFIG_SND_HDA_CODEC_ATIHDMI=y -CONFIG_SND_HDA_CODEC_NVHDMI=y -CONFIG_SND_HDA_CODEC_INTELHDMI=y -CONFIG_SND_HDA_ELD=y +CONFIG_SND_HDA_CODEC_HDMI=y CONFIG_SND_HDA_CODEC_CIRRUS=y CONFIG_SND_HDA_CODEC_CONEXANT=y CONFIG_SND_HDA_CODEC_CA0110=y @@ -3719,7 +3640,6 @@ CONFIG_SND_RIPTIDE=m CONFIG_SND_RME32=m CONFIG_SND_RME96=m CONFIG_SND_RME9652=m -CONFIG_SND_SIS7019=m CONFIG_SND_SONICVIBES=m CONFIG_SND_TRIDENT=m CONFIG_SND_VIA82XX=m @@ -3750,9 +3670,12 @@ CONFIG_SND_SOC_AK4104=m CONFIG_SND_SOC_AK4535=m CONFIG_SND_SOC_AK4642=m CONFIG_SND_SOC_AK4671=m +CONFIG_SND_SOC_CS42L51=m CONFIG_SND_SOC_CS4270=m -CONFIG_SND_SOC_DA7210=m +CONFIG_SND_SOC_CX20442=m CONFIG_SND_SOC_L3=m +CONFIG_SND_SOC_DA7210=m +CONFIG_SND_SOC_MAX98088=m CONFIG_SND_SOC_PCM3008=m CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_SSM2602=m @@ -3770,9 +3693,11 @@ CONFIG_SND_SOC_WM8711=m CONFIG_SND_SOC_WM8727=m CONFIG_SND_SOC_WM8728=m CONFIG_SND_SOC_WM8731=m +CONFIG_SND_SOC_WM8741=m CONFIG_SND_SOC_WM8750=m CONFIG_SND_SOC_WM8753=m CONFIG_SND_SOC_WM8776=m +CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8900=m CONFIG_SND_SOC_WM8903=m CONFIG_SND_SOC_WM8904=m @@ -3780,9 +3705,11 @@ CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8955=m CONFIG_SND_SOC_WM8960=m CONFIG_SND_SOC_WM8961=m +CONFIG_SND_SOC_WM8962=m CONFIG_SND_SOC_WM8971=m CONFIG_SND_SOC_WM8974=m CONFIG_SND_SOC_WM8978=m +CONFIG_SND_SOC_WM8985=m CONFIG_SND_SOC_WM8988=m CONFIG_SND_SOC_WM8990=m CONFIG_SND_SOC_WM8993=m @@ -3815,6 +3742,7 @@ CONFIG_USB_MOUSE=m # CONFIG_HID_3M_PCT=m # CONFIG_HID_A4TECH is not set +# CONFIG_HID_ACRUX_FF is not set # CONFIG_HID_APPLE is not set # CONFIG_HID_BELKIN is not set CONFIG_HID_CANDO=m @@ -3824,8 +3752,11 @@ CONFIG_HID_PRODIKEYS=m # CONFIG_HID_CYPRESS is not set # CONFIG_HID_DRAGONRISE is not set CONFIG_HID_EGALAX=m +# CONFIG_HID_ELECOM is not set # CONFIG_HID_EZKEY is not set # CONFIG_HID_KYE is not set +# CONFIG_HID_UCLOGIC is not set +# CONFIG_HID_WALTOP is not set # CONFIG_HID_GYRATION is not set # CONFIG_HID_TWINHAN is not set # CONFIG_HID_KENSINGTON is not set @@ -3846,6 +3777,7 @@ CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_QUANTA=m CONFIG_HID_ROCCAT=m CONFIG_HID_ROCCAT_KONE=m +# CONFIG_HID_ROCCAT_PYRA is not set # CONFIG_HID_SAMSUNG is not set # CONFIG_HID_SONY is not set CONFIG_HID_STANTUM=m @@ -3936,6 +3868,7 @@ CONFIG_USB_STORAGE_ALAUDA=m CONFIG_USB_STORAGE_ONETOUCH=m CONFIG_USB_STORAGE_KARMA=m CONFIG_USB_STORAGE_CYPRESS_ATACB=m +# CONFIG_USB_UAS is not set CONFIG_USB_LIBUSUAL=y # @@ -3988,6 +3921,7 @@ CONFIG_USB_SERIAL_SPCP8X5=m CONFIG_USB_SERIAL_HP4X=m CONFIG_USB_SERIAL_SAFE=m CONFIG_USB_SERIAL_SAFE_PADDED=y +# CONFIG_USB_SERIAL_SAMBA is not set CONFIG_USB_SERIAL_SIEMENS_MPI=m CONFIG_USB_SERIAL_SIERRAWIRELESS=m CONFIG_USB_SERIAL_SYMBOL=m @@ -4000,6 +3934,7 @@ CONFIG_USB_SERIAL_OMNINET=m CONFIG_USB_SERIAL_OPTICON=m CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m CONFIG_USB_SERIAL_ZIO=m +# CONFIG_USB_SERIAL_SSU100 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -4025,6 +3960,7 @@ CONFIG_USB_LD=m CONFIG_USB_IOWARRIOR=m CONFIG_USB_TEST=m CONFIG_USB_ISIGHTFW=m +# CONFIG_USB_YUREX is not set CONFIG_USB_ATM=m CONFIG_USB_SPEEDTOUCH=m CONFIG_USB_CXACRU=m @@ -4041,9 +3977,7 @@ CONFIG_NOP_USB_XCEIV=m CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m -CONFIG_UWB_WLP=m CONFIG_UWB_I1480U=m -CONFIG_UWB_I1480U_WLP=m CONFIG_MMC=m # CONFIG_MMC_DEBUG is not set # CONFIG_MMC_UNSAFE_RESUME is not set @@ -4052,6 +3986,7 @@ CONFIG_MMC=m # MMC/SD/SDIO Card Drivers # CONFIG_MMC_BLOCK=m +CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_BLOCK_BOUNCE=y CONFIG_SDIO_UART=m CONFIG_MMC_TEST=m @@ -4065,9 +4000,11 @@ CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_PLTFM=m CONFIG_MMC_WBSD=m CONFIG_MMC_TIFM_SD=m +# CONFIG_MMC_SPI is not set CONFIG_MMC_SDRICOH_CS=m CONFIG_MMC_CB710=m CONFIG_MMC_VIA_SDMMC=m +# CONFIG_MMC_USHC is not set CONFIG_MEMSTICK=m # CONFIG_MEMSTICK_DEBUG is not set @@ -4083,19 +4020,19 @@ CONFIG_MSPRO_BLOCK=m CONFIG_MEMSTICK_TIFM_MS=m CONFIG_MEMSTICK_JMICRON_38X=m CONFIG_NEW_LEDS=y -CONFIG_LEDS_CLASS=m +CONFIG_LEDS_CLASS=y # # LED drivers # -CONFIG_LEDS_NET48XX=m CONFIG_LEDS_NET5501=m -CONFIG_LEDS_WRAP=m CONFIG_LEDS_ALIX2=m CONFIG_LEDS_PCA9532=m CONFIG_LEDS_GPIO=m CONFIG_LEDS_GPIO_PLATFORM=y CONFIG_LEDS_LP3944=m +# CONFIG_LEDS_LP5521 is not set +# CONFIG_LEDS_LP5523 is not set CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_PCA955X=m CONFIG_LEDS_DAC124S085=m @@ -4104,6 +4041,7 @@ CONFIG_LEDS_BD2802=m CONFIG_LEDS_INTEL_SS4200=m CONFIG_LEDS_LT3593=m CONFIG_LEDS_DELL_NETBOOKS=m +# CONFIG_LEDS_MC13783 is not set CONFIG_LEDS_TRIGGERS=y # @@ -4127,6 +4065,8 @@ CONFIG_INFINIBAND_USER_MEM=y CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_MTHCA=m # CONFIG_INFINIBAND_MTHCA_DEBUG is not set +# CONFIG_INFINIBAND_IPATH is not set +# CONFIG_INFINIBAND_QIB is not set CONFIG_INFINIBAND_AMSO1100=m # CONFIG_INFINIBAND_AMSO1100_DEBUG is not set CONFIG_INFINIBAND_CXGB3=m @@ -4159,9 +4099,11 @@ CONFIG_RTC_DRV_TEST=m CONFIG_RTC_DRV_DS1307=m CONFIG_RTC_DRV_DS1374=m CONFIG_RTC_DRV_DS1672=m +# CONFIG_RTC_DRV_DS3232 is not set CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_ISL1208=m +# CONFIG_RTC_DRV_ISL12022 is not set CONFIG_RTC_DRV_X1205=m CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m @@ -4202,20 +4144,21 @@ CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_V3020=m CONFIG_RTC_DRV_PCF50633=m -CONFIG_RTC_DRV_AB8500=m # # on-CPU RTC drivers # +# CONFIG_RTC_DRV_MC13XXX is not set CONFIG_DMADEVICES=y # CONFIG_DMADEVICES_DEBUG is not set # # DMA Devices # -CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y +# CONFIG_INTEL_MID_DMAC is not set CONFIG_INTEL_IOATDMA=m CONFIG_TIMB_DMA=m +# CONFIG_PCH_DMA is not set CONFIG_DMA_ENGINE=y # @@ -4250,18 +4193,19 @@ CONFIG_STAGING=y # CONFIG_W35UND is not set # CONFIG_PRISM2_USB is not set # CONFIG_ECHO is not set -# CONFIG_OTUS is not set +# CONFIG_BRCM80211 is not set # CONFIG_RT2860 is not set # CONFIG_RT2870 is not set # CONFIG_COMEDI is not set # CONFIG_ASUS_OLED is not set # CONFIG_PANEL is not set # CONFIG_R8187SE is not set -# CONFIG_RTL8192SU is not set # CONFIG_RTL8192U is not set # CONFIG_RTL8192E is not set +# CONFIG_R8712U is not set # CONFIG_TRANZPORT is not set # CONFIG_POHMELFS is not set +CONFIG_AUTOFS_FS=m # CONFIG_IDE_PHISON is not set # CONFIG_LINE6_USB is not set # CONFIG_DRM_VMWGFX is not set @@ -4273,6 +4217,7 @@ CONFIG_DRM_NOUVEAU_DEBUG=y # I2C encoder or helper chips # # CONFIG_DRM_I2C_CH7006 is not set +CONFIG_DRM_I2C_SIL164=m # CONFIG_USB_SERIAL_QUATECH2 is not set # CONFIG_USB_SERIAL_QUATECH_USB2 is not set # CONFIG_VT6655 is not set @@ -4284,19 +4229,13 @@ CONFIG_HYPERV_BLOCK=m CONFIG_HYPERV_NET=m CONFIG_HYPERV_UTILS=m # CONFIG_VME_BUS is not set - -# -# RAR Register Driver -# -# CONFIG_RAR_REGISTER is not set # CONFIG_IIO is not set -# CONFIG_RAMZSWAP is not set +# CONFIG_ZRAM is not set # CONFIG_WLAGS49_H2 is not set # CONFIG_WLAGS49_H25 is not set # CONFIG_BATMAN_ADV is not set # CONFIG_SAMSUNG_LAPTOP is not set # CONFIG_FB_SM7XX is not set -# CONFIG_DT3155 is not set # CONFIG_VIDEO_DT3155 is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -4304,10 +4243,25 @@ CONFIG_HYPERV_UTILS=m # # Texas Instruments shared transport line discipline # -# CONFIG_TI_ST is not set # CONFIG_ST_BT is not set # CONFIG_ADIS16255 is not set # CONFIG_FB_XGI is not set +# CONFIG_LIRC_STAGING is not set +# CONFIG_SMB_FS is not set +# CONFIG_EASYCAP is not set +# CONFIG_SOLO6X10 is not set +# CONFIG_ACPI_QUICKSTART is not set +CONFIG_MACH_NO_WESTBRIDGE=y +# CONFIG_SBE_2T3E3 is not set +# CONFIG_ATH6K_LEGACY is not set +# CONFIG_USB_ENESTORAGE is not set +# CONFIG_BCM_WIMAX is not set +# CONFIG_FT1000 is not set + +# +# Speakup console speech +# +# CONFIG_SPEAKUP is not set CONFIG_X86_PLATFORM_DEVICES=y CONFIG_ACER_WMI=m CONFIG_ASUS_LAPTOP=m @@ -4315,13 +4269,13 @@ CONFIG_DELL_LAPTOP=m CONFIG_DELL_WMI=m CONFIG_FUJITSU_LAPTOP=m # CONFIG_FUJITSU_LAPTOP_DEBUG is not set -CONFIG_TC1100_WMI=m CONFIG_HP_WMI=m CONFIG_MSI_LAPTOP=m CONFIG_PANASONIC_LAPTOP=m CONFIG_COMPAL_LAPTOP=m CONFIG_SONY_LAPTOP=m # CONFIG_SONYPI_COMPAT is not set +# CONFIG_IDEAPAD_LAPTOP is not set CONFIG_THINKPAD_ACPI=m CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y # CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set @@ -4329,6 +4283,7 @@ CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y # CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set CONFIG_THINKPAD_ACPI_VIDEO=y CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y +CONFIG_SENSORS_HDAPS=m CONFIG_INTEL_MENLOW=m CONFIG_EEEPC_LAPTOP=m CONFIG_EEEPC_WMI=m @@ -4339,6 +4294,8 @@ CONFIG_ACPI_ASUS=m CONFIG_ACPI_TOSHIBA=m CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_ACPI_CMPC=m +# CONFIG_INTEL_IPS is not set +# CONFIG_IBM_RTL is not set # # Firmware Drivers @@ -4403,11 +4360,12 @@ CONFIG_OCFS2_DEBUG_MASKLOG=y CONFIG_BTRFS_FS=m CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_NILFS2_FS=m +CONFIG_EXPORTFS=m CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set -CONFIG_INOTIFY=y CONFIG_INOTIFY_USER=y +# CONFIG_FANOTIFY is not set CONFIG_QUOTA=y CONFIG_QUOTA_NETLINK_INTERFACE=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4416,7 +4374,7 @@ CONFIG_QUOTA_TREE=m CONFIG_QFMT_V1=m CONFIG_QFMT_V2=m CONFIG_QUOTACTL=y -CONFIG_AUTOFS_FS=m +CONFIG_QUOTACTL_COMPAT=y CONFIG_AUTOFS4_FS=m CONFIG_FUSE_FS=m # CONFIG_CUSE is not set @@ -4500,7 +4458,8 @@ CONFIG_UBIFS_FS_ZLIB=y CONFIG_LOGFS=m CONFIG_CRAMFS=m CONFIG_SQUASHFS=m -# CONFIG_SQUASHFS_XATTRS is not set +# CONFIG_SQUASHFS_XATTR is not set +# CONFIG_SQUASHFS_LZO is not set # CONFIG_SQUASHFS_EMBEDDED is not set CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 # CONFIG_VXFS_FS is not set @@ -4526,22 +4485,22 @@ CONFIG_NFS_V3=y CONFIG_NFS_V4=y # CONFIG_NFS_V4_1 is not set # CONFIG_NFS_FSCACHE is not set +# CONFIG_NFS_USE_LEGACY_DNS is not set +CONFIG_NFS_USE_KERNEL_DNS=y +# CONFIG_NFS_USE_NEW_IDMAPPER is not set CONFIG_NFSD=m +CONFIG_NFSD_DEPRECATED=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V3_ACL is not set CONFIG_NFSD_V4=y CONFIG_LOCKD=m CONFIG_LOCKD_V4=y -CONFIG_EXPORTFS=m CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_RPCSEC_GSS_KRB5=m -# CONFIG_RPCSEC_GSS_SPKM3 is not set -# CONFIG_SMB_FS is not set CONFIG_CEPH_FS=m -# CONFIG_CEPH_FS_PRETTYDEBUG is not set CONFIG_CIFS=m # CONFIG_CIFS_STATS is not set # CONFIG_CIFS_WEAK_PW_HASH is not set @@ -4550,6 +4509,8 @@ CONFIG_CIFS_XATTR=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_DEBUG2 is not set CONFIG_CIFS_DFS_UPCALL=y +# CONFIG_CIFS_FSCACHE is not set +# CONFIG_CIFS_ACL is not set CONFIG_CIFS_EXPERIMENTAL=y # CONFIG_NCP_FS is not set # CONFIG_CODA_FS is not set @@ -4634,13 +4595,16 @@ CONFIG_FRAME_WARN=1024 CONFIG_DEBUG_FS=y # CONFIG_HEADERS_CHECK is not set # CONFIG_DEBUG_KERNEL is not set +# CONFIG_HARDLOCKUP_DETECTOR is not set +# CONFIG_SLUB_STATS is not set +CONFIG_BKL=y +# CONFIG_SPARSE_RCU_POINTER is not set CONFIG_DEBUG_BUGVERBOSE=y # CONFIG_DEBUG_MEMORY_INIT is not set CONFIG_ARCH_WANT_FRAME_POINTERS=y CONFIG_FRAME_POINTER=y # CONFIG_RCU_CPU_STALL_DETECTOR is not set # CONFIG_LKDTM is not set -# CONFIG_LATENCYTOP is not set CONFIG_SYSCTL_SYSCALL_CHECK=y CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_HAVE_FUNCTION_TRACER=y @@ -4650,6 +4614,7 @@ CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y CONFIG_HAVE_DYNAMIC_FTRACE=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y +CONFIG_HAVE_C_RECORDMCOUNT=y CONFIG_RING_BUFFER=y CONFIG_RING_BUFFER_ALLOW_SWAP=y CONFIG_TRACING_SUPPORT=y @@ -4659,14 +4624,13 @@ CONFIG_TRACING_SUPPORT=y # CONFIG_DYNAMIC_DEBUG is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_ATOMIC64_SELFTEST is not set +# CONFIG_ASYNC_RAID6_TEST is not set # CONFIG_SAMPLES is not set CONFIG_HAVE_ARCH_KGDB=y CONFIG_HAVE_ARCH_KMEMCHECK=y CONFIG_STRICT_DEVMEM=y # CONFIG_X86_VERBOSE_BOOTUP is not set # CONFIG_EARLY_PRINTK is not set -# CONFIG_4KSTACKS is not set -# CONFIG_DOUBLEFAULT is not set # CONFIG_IOMMU_STRESS is not set CONFIG_HAVE_MMIOTRACE_SUPPORT=y CONFIG_IO_DELAY_TYPE_0X80=0 @@ -4697,7 +4661,6 @@ CONFIG_GRKERNSEC_CUSTOM=y # Address Space Protection # CONFIG_GRKERNSEC_KMEM=y -CONFIG_GRKERNSEC_VM86=y # CONFIG_GRKERNSEC_IO is not set CONFIG_GRKERNSEC_PROC_MEMMAP=y # CONFIG_GRKERNSEC_BRUTE is not set @@ -4785,6 +4748,7 @@ CONFIG_GRKERNSEC_FLOODBURST=4 # # PaX # +CONFIG_TASK_SIZE_MAX_SHIFT=47 CONFIG_PAX=y # @@ -4802,12 +4766,11 @@ CONFIG_PAX_HAVE_ACL_FLAGS=y # CONFIG_PAX_NOEXEC=y CONFIG_PAX_PAGEEXEC=y -# CONFIG_PAX_SEGMEXEC is not set CONFIG_PAX_EMUTRAMP=y CONFIG_PAX_MPROTECT=y +# CONFIG_PAX_MPROTECT_COMPAT is not set # CONFIG_PAX_ELFRELOCS is not set -CONFIG_PAX_KERNEXEC=y -CONFIG_PAX_KERNEXEC_MODULE_TEXT=4 +# CONFIG_PAX_KERNEXEC is not set # # Address Space Layout Randomization @@ -4825,15 +4788,14 @@ CONFIG_PAX_REFCOUNT=y # CONFIG_PAX_USERCOPY is not set CONFIG_KEYS=y # CONFIG_KEYS_DEBUG_PROC_KEYS is not set +# CONFIG_SECURITY_DMESG_RESTRICT is not set CONFIG_SECURITY=y CONFIG_SECURITYFS=y # CONFIG_SECURITY_NETWORK is not set # CONFIG_SECURITY_PATH is not set # CONFIG_SECURITY_TOMOYO is not set +# CONFIG_SECURITY_APPARMOR is not set # CONFIG_IMA is not set -# CONFIG_DEFAULT_SECURITY_SELINUX is not set -# CONFIG_DEFAULT_SECURITY_SMACK is not set -# CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_DAC=y CONFIG_DEFAULT_SECURITY="" CONFIG_XOR_BLOCKS=m @@ -4849,7 +4811,6 @@ CONFIG_CRYPTO=y # # Crypto core or helper # -CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_ALGAPI=y CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_AEAD=m @@ -4860,10 +4821,11 @@ CONFIG_CRYPTO_HASH=y CONFIG_CRYPTO_HASH2=y CONFIG_CRYPTO_RNG=m CONFIG_CRYPTO_RNG2=y -CONFIG_CRYPTO_PCOMP=y +CONFIG_CRYPTO_PCOMP=m +CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_MANAGER=m CONFIG_CRYPTO_MANAGER2=y -# CONFIG_CRYPTO_MANAGER_TESTS is not set +CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y CONFIG_CRYPTO_GF128MUL=m CONFIG_CRYPTO_NULL=m CONFIG_CRYPTO_PCRYPT=m @@ -4915,12 +4877,14 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_WP512=m +# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set # # Ciphers # CONFIG_CRYPTO_AES=m -CONFIG_CRYPTO_AES_586=m +# CONFIG_CRYPTO_AES_X86_64 is not set +# CONFIG_CRYPTO_AES_NI_INTEL is not set CONFIG_CRYPTO_ANUBIS=m CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_BLOWFISH=m @@ -4931,13 +4895,13 @@ CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_KHAZAD=m CONFIG_CRYPTO_SALSA20=m -CONFIG_CRYPTO_SALSA20_586=m +# CONFIG_CRYPTO_SALSA20_X86_64 is not set CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m -CONFIG_CRYPTO_TWOFISH_586=m +# CONFIG_CRYPTO_TWOFISH_X86_64 is not set # # Compression @@ -4954,7 +4918,6 @@ CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_DEV_PADLOCK=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK_SHA=m -CONFIG_CRYPTO_DEV_GEODE=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y CONFIG_HAVE_KVM=y @@ -4967,9 +4930,8 @@ CONFIG_KVM=m CONFIG_KVM_INTEL=m CONFIG_KVM_AMD=m CONFIG_VHOST_NET=m -CONFIG_LGUEST=m -CONFIG_VIRTIO=y -CONFIG_VIRTIO_RING=y +CONFIG_VIRTIO=m +CONFIG_VIRTIO_RING=m CONFIG_VIRTIO_PCI=m CONFIG_VIRTIO_BALLOON=m # CONFIG_BINARY_PRINTF is not set @@ -4977,6 +4939,7 @@ CONFIG_VIRTIO_BALLOON=m # # Library routines # +CONFIG_RAID6_PQ=m CONFIG_BITREVERSE=y CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GENERIC_FIND_NEXT_BIT=y diff --git a/main/linux-grsec/kernelconfig.x86_64 b/main/linux-grsec/kernelconfig.x86_64 index afc965557..a0c75d0c4 100644 --- a/main/linux-grsec/kernelconfig.x86_64 +++ b/main/linux-grsec/kernelconfig.x86_64 @@ -1,7 +1,7 @@ # # Automatically generated make config: don't edit -# Linux kernel version: 2.6.35.10 -# Fri Jan 28 14:26:26 2011 +# Linux/x86_64 2.6.37 Kernel Configuration +# Tue Feb 15 18:52:34 2011 # CONFIG_64BIT=y # CONFIG_X86_32 is not set @@ -10,7 +10,6 @@ CONFIG_X86=y CONFIG_INSTRUCTION_DECODER=y CONFIG_OUTPUT_FORMAT="elf64-x86-64" CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig" -CONFIG_GENERIC_TIME=y CONFIG_GENERIC_CMOS_UPDATE=y CONFIG_CLOCKSOURCE_WATCHDOG=y CONFIG_GENERIC_CLOCKEVENTS=y @@ -48,11 +47,6 @@ CONFIG_ARCH_POPULATES_NODE_MAP=y CONFIG_AUDIT_ARCH=y CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y -CONFIG_HAVE_EARLY_RES=y -CONFIG_GENERIC_HARDIRQS=y -CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y -CONFIG_GENERIC_IRQ_PROBE=y -CONFIG_GENERIC_PENDING_IRQ=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_X86_64_SMP=y CONFIG_X86_HT=y @@ -62,6 +56,8 @@ CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx - CONFIG_ARCH_CPU_PROBE_RELEASE=y CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config" CONFIG_CONSTRUCTORS=y +CONFIG_HAVE_IRQ_WORK=y +CONFIG_IRQ_WORK=y # # General setup @@ -88,13 +84,27 @@ CONFIG_BSD_PROCESS_ACCT=y CONFIG_BSD_PROCESS_ACCT_V3=y # CONFIG_TASKSTATS is not set # CONFIG_AUDIT is not set +CONFIG_HAVE_GENERIC_HARDIRQS=y + +# +# IRQ subsystem +# +CONFIG_GENERIC_HARDIRQS=y +CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y +# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set +CONFIG_HAVE_SPARSE_IRQ=y +CONFIG_GENERIC_IRQ_PROBE=y +CONFIG_GENERIC_PENDING_IRQ=y +# CONFIG_AUTO_IRQ_AFFINITY is not set +# CONFIG_IRQ_PER_CPU is not set +# CONFIG_HARDIRQS_SW_RESEND is not set +# CONFIG_SPARSE_IRQ is not set # # RCU Subsystem # CONFIG_TREE_RCU=y -# CONFIG_TREE_PREEMPT_RCU is not set -# CONFIG_TINY_RCU is not set +# CONFIG_PREEMPT_RCU is not set # CONFIG_RCU_TRACE is not set CONFIG_RCU_FANOUT=32 # CONFIG_RCU_FANOUT_EXACT is not set @@ -105,9 +115,9 @@ CONFIG_IKCONFIG_PROC=y CONFIG_LOG_BUF_SHIFT=14 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y # CONFIG_CGROUPS is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set -# CONFIG_RELAY is not set # CONFIG_NAMESPACES is not set +# CONFIG_SYSFS_DEPRECATED is not set +# CONFIG_RELAY is not set CONFIG_BLK_DEV_INITRD=y CONFIG_INITRAMFS_SOURCE="" CONFIG_RD_GZIP=y @@ -120,7 +130,8 @@ CONFIG_ANON_INODES=y CONFIG_EMBEDDED=y CONFIG_UID16=y CONFIG_SYSCTL_SYSCALL=y -# CONFIG_KALLSYMS is not set +CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_EXTRA_PASS is not set CONFIG_HOTPLUG=y CONFIG_PRINTK=y CONFIG_BUG=y @@ -152,7 +163,11 @@ CONFIG_PROFILING=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y +CONFIG_KPROBES=y +# CONFIG_JUMP_LABEL is not set +CONFIG_OPTPROBES=y CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y +CONFIG_KRETPROBES=y CONFIG_USER_RETURN_NOTIFIER=y CONFIG_HAVE_IOREMAP_PROT=y CONFIG_HAVE_KPROBES=y @@ -165,13 +180,13 @@ CONFIG_HAVE_DMA_API_DEBUG=y CONFIG_HAVE_HW_BREAKPOINT=y CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y CONFIG_HAVE_USER_RETURN_NOTIFIER=y +CONFIG_HAVE_PERF_EVENTS_NMI=y +CONFIG_HAVE_ARCH_JUMP_LABEL=y # # GCOV-based kernel profiling # # CONFIG_GCOV_KERNEL is not set -CONFIG_SLOW_WORK=y -# CONFIG_SLOW_WORK_DEBUG is not set # CONFIG_HAVE_GENERIC_DMA_COHERENT is not set CONFIG_RT_MUTEXES=y CONFIG_BASE_SMALL=0 @@ -193,7 +208,6 @@ CONFIG_BLOCK_COMPAT=y CONFIG_IOSCHED_NOOP=y CONFIG_IOSCHED_DEADLINE=m CONFIG_IOSCHED_CFQ=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_CFQ=y # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="cfq" @@ -238,14 +252,16 @@ CONFIG_NO_HZ=y CONFIG_HIGH_RES_TIMERS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y CONFIG_SMP=y -# CONFIG_SPARSE_IRQ is not set CONFIG_X86_MPPARSE=y CONFIG_X86_EXTENDED_PLATFORM=y # CONFIG_X86_VSMP is not set CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_PARAVIRT_GUEST=y CONFIG_XEN=y -CONFIG_XEN_MAX_DOMAIN_MEMORY=32 +CONFIG_XEN_DOM0=y +CONFIG_XEN_PRIVILEGED_GUEST=y +CONFIG_XEN_PVHVM=y +CONFIG_XEN_MAX_DOMAIN_MEMORY=128 CONFIG_XEN_SAVE_RESTORE=y # CONFIG_XEN_DEBUG_FS is not set CONFIG_KVM_CLOCK=y @@ -255,28 +271,7 @@ CONFIG_PARAVIRT=y CONFIG_PARAVIRT_CLOCK=y CONFIG_NO_BOOTMEM=y # CONFIG_MEMTEST is not set -# CONFIG_M386 is not set -# CONFIG_M486 is not set -# CONFIG_M586 is not set -# CONFIG_M586TSC is not set -# CONFIG_M586MMX is not set -# CONFIG_M686 is not set -# CONFIG_MPENTIUMII is not set -# CONFIG_MPENTIUMIII is not set -# CONFIG_MPENTIUMM is not set -# CONFIG_MPENTIUM4 is not set -# CONFIG_MK6 is not set -# CONFIG_MK7 is not set # CONFIG_MK8 is not set -# CONFIG_MCRUSOE is not set -# CONFIG_MEFFICEON is not set -# CONFIG_MWINCHIPC6 is not set -# CONFIG_MWINCHIP3D is not set -# CONFIG_MGEODEGX1 is not set -# CONFIG_MGEODE_LX is not set -# CONFIG_MCYRIXIII is not set -# CONFIG_MVIAC3_2 is not set -# CONFIG_MVIAC7 is not set # CONFIG_MPSC is not set # CONFIG_MCORE2 is not set # CONFIG_MATOM is not set @@ -310,6 +305,7 @@ CONFIG_IOMMU_API=y CONFIG_NR_CPUS=8 CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y +CONFIG_IRQ_TIME_ACCOUNTING=y # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y # CONFIG_PREEMPT is not set @@ -325,6 +321,7 @@ CONFIG_MICROCODE_OLD_INTERFACE=y CONFIG_X86_MSR=m CONFIG_X86_CPUID=m CONFIG_ARCH_PHYS_ADDR_T_64BIT=y +CONFIG_ARCH_DMA_ADDR_T_64BIT=y CONFIG_DIRECT_GBPAGES=y # CONFIG_NUMA is not set CONFIG_ARCH_SPARSEMEM_DEFAULT=y @@ -332,8 +329,6 @@ CONFIG_ARCH_SPARSEMEM_ENABLE=y CONFIG_ARCH_SELECT_MEMORY_MODEL=y CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000 CONFIG_SELECT_MEMORY_MODEL=y -# CONFIG_FLATMEM_MANUAL is not set -# CONFIG_DISCONTIGMEM_MANUAL is not set CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM=y CONFIG_HAVE_MEMORY_PRESENT=y @@ -341,6 +336,7 @@ CONFIG_SPARSEMEM_EXTREME=y CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y CONFIG_SPARSEMEM_VMEMMAP=y +CONFIG_HAVE_MEMBLOCK=y # CONFIG_MEMORY_HOTPLUG is not set CONFIG_PAGEFLAGS_EXTENDED=y CONFIG_SPLIT_PTLOCK_CPUS=4 @@ -352,7 +348,7 @@ CONFIG_MMU_NOTIFIER=y CONFIG_KSM=y CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set -CONFIG_X86_RESERVE_LOW_64K=y +CONFIG_X86_RESERVE_LOW=64 CONFIG_MTRR=y CONFIG_MTRR_SANITIZER=y CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0 @@ -395,7 +391,7 @@ CONFIG_ACPI_SLEEP=y CONFIG_ACPI_PROCFS=y CONFIG_ACPI_PROCFS_POWER=y # CONFIG_ACPI_POWER_METER is not set -CONFIG_ACPI_SYSFS_POWER=y +CONFIG_ACPI_EC_DEBUGFS=y CONFIG_ACPI_PROC_EVENT=y CONFIG_ACPI_AC=m CONFIG_ACPI_BATTERY=m @@ -418,6 +414,7 @@ CONFIG_ACPI_HED=m CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=m CONFIG_ACPI_APEI_EINJ=m +CONFIG_ACPI_APEI_ERST_DEBUG=y # CONFIG_SFI is not set # @@ -455,7 +452,7 @@ CONFIG_X86_SPEEDSTEP_LIB=m CONFIG_CPU_IDLE=y CONFIG_CPU_IDLE_GOV_LADDER=y CONFIG_CPU_IDLE_GOV_MENU=y -CONFIG_INTEL_IDLE=m +CONFIG_INTEL_IDLE=y # # Memory power savings @@ -469,6 +466,7 @@ CONFIG_I7300_IDLE=m CONFIG_PCI=y CONFIG_PCI_DIRECT=y CONFIG_PCI_MMCONFIG=y +CONFIG_PCI_XEN=y CONFIG_PCI_DOMAINS=y CONFIG_PCI_CNB20LE_QUIRK=y # CONFIG_DMAR is not set @@ -481,11 +479,12 @@ CONFIG_PCIEASPM=y CONFIG_ARCH_SUPPORTS_MSI=y CONFIG_PCI_MSI=y CONFIG_PCI_STUB=m +CONFIG_XEN_PCIDEV_FRONTEND=y CONFIG_HT_IRQ=y # CONFIG_PCI_IOV is not set CONFIG_PCI_IOAPIC=y CONFIG_ISA_DMA_API=y -CONFIG_K8_NB=y +CONFIG_AMD_NB=y CONFIG_PCCARD=m CONFIG_PCMCIA=m CONFIG_PCMCIA_LOAD_CIS=y @@ -525,6 +524,7 @@ CONFIG_IA32_EMULATION=y CONFIG_COMPAT=y CONFIG_COMPAT_FOR_U64_ALIGNMENT=y CONFIG_SYSVIPC_COMPAT=y +CONFIG_HAVE_TEXT_POKE_SMP=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y @@ -555,6 +555,7 @@ CONFIG_IP_PNP_DHCP=y CONFIG_IP_PNP_BOOTP=y CONFIG_IP_PNP_RARP=y CONFIG_NET_IPIP=m +CONFIG_NET_IPGRE_DEMUX=y CONFIG_NET_IPGRE=m CONFIG_NET_IPGRE_BROADCAST=y CONFIG_IP_MROUTE=y @@ -587,13 +588,7 @@ CONFIG_TCP_CONG_LP=m CONFIG_TCP_CONG_VENO=m CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_CONG_ILLINOIS=m -# CONFIG_DEFAULT_BIC is not set CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_HTCP is not set -# CONFIG_DEFAULT_HYBLA is not set -# CONFIG_DEFAULT_VEGAS is not set -# CONFIG_DEFAULT_VENO is not set -# CONFIG_DEFAULT_WESTWOOD is not set # CONFIG_DEFAULT_RENO is not set CONFIG_DEFAULT_TCP_CONG="cubic" CONFIG_TCP_MD5SIG=y @@ -623,6 +618,7 @@ CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_PIMSM_V2=y CONFIG_NETLABEL=y CONFIG_NETWORK_SECMARK=y +CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETFILTER=y # CONFIG_NETFILTER_DEBUG is not set CONFIG_NETFILTER_ADVANCED=y @@ -635,7 +631,6 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NF_CONNTRACK=m -CONFIG_NF_CT_ACCT=y CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_SECMARK=y CONFIG_NF_CONNTRACK_ZONES=y @@ -666,12 +661,14 @@ CONFIG_NETFILTER_XT_CONNMARK=m # # Xtables targets # +CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m CONFIG_NETFILTER_XT_TARGET_CONNMARK=m CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m CONFIG_NETFILTER_XT_TARGET_CT=m CONFIG_NETFILTER_XT_TARGET_DSCP=m CONFIG_NETFILTER_XT_TARGET_HL=m +CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m CONFIG_NETFILTER_XT_TARGET_LED=m CONFIG_NETFILTER_XT_TARGET_MARK=m CONFIG_NETFILTER_XT_TARGET_NFLOG=m @@ -694,6 +691,7 @@ CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m CONFIG_NETFILTER_XT_MATCH_CONNMARK=m CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m +CONFIG_NETFILTER_XT_MATCH_CPU=m CONFIG_NETFILTER_XT_MATCH_DCCP=m CONFIG_NETFILTER_XT_MATCH_DSCP=m CONFIG_NETFILTER_XT_MATCH_ESP=m @@ -702,6 +700,7 @@ CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m CONFIG_NETFILTER_XT_MATCH_HELPER=m CONFIG_NETFILTER_XT_MATCH_HL=m CONFIG_NETFILTER_XT_MATCH_IPRANGE=m +CONFIG_NETFILTER_XT_MATCH_IPVS=m CONFIG_NETFILTER_XT_MATCH_LENGTH=m CONFIG_NETFILTER_XT_MATCH_LIMIT=m CONFIG_NETFILTER_XT_MATCH_MAC=m @@ -757,6 +756,8 @@ CONFIG_IP_VS_NQ=m # IPVS application helper # CONFIG_IP_VS_FTP=m +CONFIG_IP_VS_NFCT=y +CONFIG_IP_VS_PE_SIP=m # # IP: Netfilter Configuration @@ -804,6 +805,7 @@ CONFIG_IP_NF_ARP_MANGLE=m # # IPv6: Netfilter Configuration # +CONFIG_NF_DEFRAG_IPV6=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_IP6_NF_QUEUE=m CONFIG_IP6_NF_IPTABLES=m @@ -858,9 +860,9 @@ CONFIG_INET_DCCP_DIAG=m # CONFIG_IP_DCCP_CCID2_DEBUG is not set CONFIG_IP_DCCP_CCID3=y # CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3_RTO=100 CONFIG_IP_DCCP_TFRC_LIB=y CONFIG_IP_SCTP=m +CONFIG_NET_SCTPPROBE=m # CONFIG_SCTP_DBG_MSG is not set # CONFIG_SCTP_DBG_OBJCNT is not set # CONFIG_SCTP_HMAC_NONE is not set @@ -904,11 +906,9 @@ CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP_DECAP=y CONFIG_X25=m CONFIG_LAPB=m -CONFIG_ECONET=m -CONFIG_ECONET_AUNUDP=y -CONFIG_ECONET_NATIVE=y CONFIG_WAN_ROUTER=m CONFIG_PHONET=m +# CONFIG_PHONET_PIPECTRLR is not set CONFIG_IEEE802154=m CONFIG_NET_SCHED=y @@ -963,15 +963,18 @@ CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_SIMP=m CONFIG_NET_ACT_SKBEDIT=m +CONFIG_NET_ACT_CSUM=m # CONFIG_NET_CLS_IND is not set CONFIG_NET_SCH_FIFO=y # CONFIG_DCB is not set +CONFIG_DNS_RESOLVER=y CONFIG_RPS=y # # Network testing # CONFIG_NET_PKTGEN=m +CONFIG_NET_TCPPROBE=m # CONFIG_HAMRADIO is not set CONFIG_CAN=m CONFIG_CAN_RAW=m @@ -985,6 +988,7 @@ CONFIG_CAN_DEV=m # CONFIG_CAN_CALC_BITTIMING is not set CONFIG_CAN_MCP251X=m CONFIG_CAN_JANZ_ICAN3=m +# CONFIG_PCH_CAN is not set CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_EMS_PCI=m @@ -995,6 +999,7 @@ CONFIG_CAN_PLX_PCI=m # CAN USB interfaces # # CONFIG_CAN_EMS_USB is not set +# CONFIG_CAN_ESD_USB2 is not set # CONFIG_CAN_DEBUG_DEVICES is not set CONFIG_IRDA=m @@ -1054,7 +1059,6 @@ CONFIG_VIA_FIR=m CONFIG_MCS_FIR=m CONFIG_BT=m CONFIG_BT_L2CAP=m -# CONFIG_BT_L2CAP_EXT_FEATURES is not set CONFIG_BT_SCO=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -1072,6 +1076,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_H4=y CONFIG_BT_HCIUART_BCSP=y +CONFIG_BT_HCIUART_ATH3K=y CONFIG_BT_HCIUART_LL=y CONFIG_BT_HCIBCM203X=m CONFIG_BT_HCIBPA10X=m @@ -1111,6 +1116,7 @@ CONFIG_MAC80211=m CONFIG_MAC80211_HAS_RC=y CONFIG_MAC80211_RC_PID=y CONFIG_MAC80211_RC_MINSTREL=y +CONFIG_MAC80211_RC_MINSTREL_HT=y CONFIG_MAC80211_RC_DEFAULT_PID=y # CONFIG_MAC80211_RC_DEFAULT_MINSTREL is not set CONFIG_MAC80211_RC_DEFAULT="pid" @@ -1130,6 +1136,8 @@ CONFIG_NET_9P_RDMA=m CONFIG_CAIF=m # CONFIG_CAIF_DEBUG is not set CONFIG_CAIF_NETDEV=m +CONFIG_CEPH_LIB=m +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set # # Device Drivers @@ -1285,10 +1293,6 @@ CONFIG_MTD_ONENAND_SIM=m # CONFIG_MTD_LPDDR=m CONFIG_MTD_QINFO_PROBE=m - -# -# UBI - Unsorted block images -# CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 CONFIG_MTD_UBI_BEB_RESERVE=1 @@ -1342,6 +1346,7 @@ CONFIG_ATA_OVER_ETH=m CONFIG_XEN_BLKDEV_FRONTEND=m CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set +# CONFIG_BLK_DEV_RBD is not set CONFIG_MISC_DEVICES=y CONFIG_AD525X_DPOT=m CONFIG_AD525X_DPOT_I2C=m @@ -1357,11 +1362,19 @@ CONFIG_CS5535_MFGPT=m CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7 CONFIG_CS5535_CLOCK_EVENT_SRC=m CONFIG_HP_ILO=m +CONFIG_APDS9802ALS=m CONFIG_ISL29003=m +CONFIG_ISL29020=m CONFIG_SENSORS_TSL2550=m +CONFIG_SENSORS_BH1780=m +CONFIG_SENSORS_BH1770=m +CONFIG_SENSORS_APDS990X=m +CONFIG_HMC6352=m CONFIG_DS1682=m CONFIG_TI_DAC7512=m CONFIG_VMWARE_BALLOON=m +CONFIG_BMP085=m +CONFIG_PCH_PHUB=m CONFIG_C2PORT=m CONFIG_C2PORT_DURAMAR_2150=m @@ -1379,6 +1392,11 @@ CONFIG_CB710_DEBUG_ASSUMPTIONS=y CONFIG_IWMC3200TOP=m # CONFIG_IWMC3200TOP_DEBUG is not set # CONFIG_IWMC3200TOP_DEBUGFS is not set + +# +# Texas Instruments shared transport line discipline +# +# CONFIG_TI_ST is not set CONFIG_HAVE_IDE=y # CONFIG_IDE is not set @@ -1426,7 +1444,9 @@ CONFIG_SCSI_SRP_ATTRS=m CONFIG_SCSI_SRP_TGT_ATTRS=y CONFIG_SCSI_LOWLEVEL=y CONFIG_ISCSI_TCP=m +CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_SCSI_CXGB3_ISCSI=m +CONFIG_SCSI_CXGB4_ISCSI=m CONFIG_SCSI_BNX2_ISCSI=m # CONFIG_BE2ISCSI is not set CONFIG_BLK_DEV_3W_XXXX_RAID=m @@ -1508,6 +1528,7 @@ CONFIG_SCSI_PM8001=m CONFIG_SCSI_SRP=m # CONFIG_SCSI_BFA_FC is not set CONFIG_SCSI_LOWLEVEL_PCMCIA=y +CONFIG_PCMCIA_AHA152X=m CONFIG_PCMCIA_FDOMAIN=m CONFIG_PCMCIA_QLOGIC=m CONFIG_PCMCIA_SYM53C500=m @@ -1568,6 +1589,7 @@ CONFIG_PATA_ATP867X=m CONFIG_PATA_CMD64X=m CONFIG_PATA_CS5520=m CONFIG_PATA_CS5530=m +CONFIG_PATA_CS5536=m CONFIG_PATA_CYPRESS=m CONFIG_PATA_EFAR=m CONFIG_PATA_HPT366=m @@ -1624,8 +1646,6 @@ CONFIG_MD_RAID1=m CONFIG_MD_RAID10=m CONFIG_MD_RAID456=m # CONFIG_MULTICORE_RAID456 is not set -CONFIG_MD_RAID6_PQ=m -# CONFIG_ASYNC_RAID6_TEST is not set CONFIG_MD_MULTIPATH=m CONFIG_MD_FAULTY=m CONFIG_BLK_DEV_DM=m @@ -1651,30 +1671,12 @@ CONFIG_FUSION_CTL=m # # IEEE 1394 (FireWire) support # - -# -# You can enable one or both FireWire driver stacks. -# - -# -# The newer stack is recommended. -# CONFIG_FIREWIRE=m CONFIG_FIREWIRE_OHCI=m CONFIG_FIREWIRE_OHCI_DEBUG=y CONFIG_FIREWIRE_SBP2=m CONFIG_FIREWIRE_NET=m -CONFIG_IEEE1394=m -CONFIG_IEEE1394_OHCI1394=m -CONFIG_IEEE1394_PCILYNX=m -CONFIG_IEEE1394_SBP2=m -# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set -CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y -CONFIG_IEEE1394_ETH1394=m -CONFIG_IEEE1394_RAWIO=m -CONFIG_IEEE1394_VIDEO1394=m -CONFIG_IEEE1394_DV1394=m -# CONFIG_IEEE1394_VERBOSEDEBUG is not set +CONFIG_FIREWIRE_NOSY=m CONFIG_I2O=m CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y CONFIG_I2O_EXT_ADAPTEC=y @@ -1706,6 +1708,7 @@ CONFIG_ARCNET_COM90xxIO=m CONFIG_ARCNET_RIM_I=m CONFIG_ARCNET_COM20020=m CONFIG_ARCNET_COM20020_PCI=m +CONFIG_MII=m CONFIG_PHYLIB=m # @@ -1719,6 +1722,7 @@ CONFIG_CICADA_PHY=m CONFIG_VITESSE_PHY=m CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m +CONFIG_BCM63XX_PHY=m CONFIG_ICPLUS_PHY=m CONFIG_REALTEK_PHY=m CONFIG_NATIONAL_PHY=m @@ -1728,7 +1732,6 @@ CONFIG_MICREL_PHY=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_GPIO=m CONFIG_NET_ETHERNET=y -CONFIG_MII=m CONFIG_HAPPYMEAL=m CONFIG_SUNGEM=m CONFIG_CASSINI=m @@ -1826,6 +1829,10 @@ CONFIG_ATL1=m CONFIG_ATL1E=m CONFIG_ATL1C=m CONFIG_JME=m +CONFIG_STMMAC_ETH=m +# CONFIG_STMMAC_DA is not set +# CONFIG_STMMAC_DUAL_MAC is not set +CONFIG_PCH_GBE=m CONFIG_NETDEV_10000=y CONFIG_MDIO=m CONFIG_CHELSIO_T1=m @@ -1834,6 +1841,8 @@ CONFIG_CHELSIO_T3_DEPENDS=y CONFIG_CHELSIO_T3=m CONFIG_CHELSIO_T4_DEPENDS=y CONFIG_CHELSIO_T4=m +CONFIG_CHELSIO_T4VF_DEPENDS=y +CONFIG_CHELSIO_T4VF=m CONFIG_ENIC=m CONFIG_IXGBE=m CONFIG_IXGBE_DCA=y @@ -1853,6 +1862,7 @@ CONFIG_TEHUTI=m CONFIG_BNX2X=m CONFIG_QLCNIC=m CONFIG_QLGE=m +CONFIG_BNA=m CONFIG_SFC=m CONFIG_SFC_MTD=y CONFIG_BE2NET=m @@ -1886,10 +1896,14 @@ CONFIG_ATH9K_HW=m CONFIG_ATH9K_COMMON=m CONFIG_ATH9K=m # CONFIG_ATH9K_DEBUGFS is not set +CONFIG_ATH9K_RATE_CONTROL=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HTC_DEBUGFS is not set CONFIG_AR9170_USB=m CONFIG_AR9170_LEDS=y +CONFIG_CARL9170=m +CONFIG_CARL9170_LEDS=y +CONFIG_CARL9170_WPC=y CONFIG_B43=m CONFIG_B43_PCI_AUTOSELECT=y CONFIG_B43_PCICORE_AUTOSELECT=y @@ -1929,6 +1943,10 @@ CONFIG_IPW2200_QOS=y CONFIG_LIBIPW=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_IWLWIFI=m + +# +# Debugging Options +# # CONFIG_IWLWIFI_DEBUG is not set CONFIG_IWLAGN=m CONFIG_IWL4965=y @@ -1956,6 +1974,7 @@ CONFIG_P54_COMMON=m CONFIG_P54_USB=m CONFIG_P54_PCI=m CONFIG_P54_SPI=m +# CONFIG_P54_SPI_DEFAULT_EEPROM is not set CONFIG_P54_LEDS=y CONFIG_RT2X00=m CONFIG_RT2400PCI=m @@ -1980,12 +1999,14 @@ CONFIG_RT2X00_LIB_FIRMWARE=y CONFIG_RT2X00_LIB_CRYPTO=y CONFIG_RT2X00_LIB_LEDS=y # CONFIG_RT2X00_DEBUG is not set -CONFIG_WL12XX=m CONFIG_WL1251=m CONFIG_WL1251_SPI=m CONFIG_WL1251_SDIO=m +CONFIG_WL12XX=m CONFIG_WL1271=m CONFIG_WL1271_SPI=m +CONFIG_WL1271_SDIO=m +CONFIG_WL12XX_PLATFORM_DATA=y CONFIG_ZD1211RW=m # CONFIG_ZD1211RW_DEBUG is not set @@ -2025,6 +2046,7 @@ CONFIG_USB_ARMLINUX=y CONFIG_USB_EPSON2888=y CONFIG_USB_KC2190=y CONFIG_USB_NET_ZAURUS=m +CONFIG_USB_NET_CX82310_ETH=m CONFIG_USB_HSO=m CONFIG_USB_NET_INT51X1=m CONFIG_USB_CDC_PHONET=m @@ -2076,6 +2098,9 @@ CONFIG_ATM_ENI=m CONFIG_ATM_FIRESTREAM=m CONFIG_ATM_ZATM=m # CONFIG_ATM_ZATM_DEBUG is not set +CONFIG_ATM_NICSTAR=m +# CONFIG_ATM_NICSTAR_USE_SUNI is not set +# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set CONFIG_ATM_IDT77252=m # CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252_RCV_ALL is not set @@ -2100,6 +2125,8 @@ CONFIG_IEEE802154_FAKEHARD=m # CAIF transport drivers # CONFIG_CAIF_TTY=m +CONFIG_CAIF_SPI_SLAVE=m +# CONFIG_CAIF_SPI_SYNC is not set CONFIG_XEN_NETDEV_FRONTEND=m CONFIG_FDDI=y CONFIG_DEFXX=m @@ -2118,6 +2145,7 @@ CONFIG_PPP_DEFLATE=m CONFIG_PPP_BSDCOMP=m CONFIG_PPP_MPPE=m CONFIG_PPPOE=m +CONFIG_PPTP=m CONFIG_PPPOATM=m CONFIG_PPPOL2TP=m CONFIG_SLIP=m @@ -2216,10 +2244,12 @@ CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_QT2160 is not set CONFIG_KEYBOARD_LKKBD=m CONFIG_KEYBOARD_GPIO=m +CONFIG_KEYBOARD_GPIO_POLLED=m CONFIG_KEYBOARD_TCA6416=m CONFIG_KEYBOARD_MATRIX=m CONFIG_KEYBOARD_LM8323=m # CONFIG_KEYBOARD_MAX7359 is not set +CONFIG_KEYBOARD_MCS=m CONFIG_KEYBOARD_NEWTON=m # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_STOWAWAY=m @@ -2246,8 +2276,11 @@ CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_INPUT_TOUCHSCREEN=y CONFIG_TOUCHSCREEN_ADS7846=m CONFIG_TOUCHSCREEN_AD7877=m -CONFIG_TOUCHSCREEN_AD7879_I2C=m CONFIG_TOUCHSCREEN_AD7879=m +CONFIG_TOUCHSCREEN_AD7879_I2C=m +CONFIG_TOUCHSCREEN_AD7879_SPI=m +CONFIG_TOUCHSCREEN_BU21013=m +CONFIG_TOUCHSCREEN_CY8CTMG110=m CONFIG_TOUCHSCREEN_DYNAPRO=m CONFIG_TOUCHSCREEN_HAMPSHIRE=m CONFIG_TOUCHSCREEN_EETI=m @@ -2260,6 +2293,7 @@ CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_INEXIO=m CONFIG_TOUCHSCREEN_MK712=m CONFIG_TOUCHSCREEN_PENMOUNT=m +CONFIG_TOUCHSCREEN_QT602240=m CONFIG_TOUCHSCREEN_TOUCHRIGHT=m CONFIG_TOUCHSCREEN_TOUCHWIN=m CONFIG_TOUCHSCREEN_UCB1400=m @@ -2268,6 +2302,7 @@ CONFIG_TOUCHSCREEN_WM9705=y CONFIG_TOUCHSCREEN_WM9712=y CONFIG_TOUCHSCREEN_WM9713=y CONFIG_TOUCHSCREEN_USB_COMPOSITE=m +# CONFIG_TOUCHSCREEN_MC13783 is not set CONFIG_TOUCHSCREEN_USB_EGALAX=y CONFIG_TOUCHSCREEN_USB_PANJIT=y CONFIG_TOUCHSCREEN_USB_3M=y @@ -2282,7 +2317,7 @@ CONFIG_TOUCHSCREEN_USB_GOTOP=y CONFIG_TOUCHSCREEN_USB_JASTEC=y CONFIG_TOUCHSCREEN_USB_E2I=y CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y -CONFIG_TOUCHSCREEN_USB_ETT_TC5UH=y +CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y CONFIG_TOUCHSCREEN_USB_NEXIO=y CONFIG_TOUCHSCREEN_TOUCHIT213=m CONFIG_TOUCHSCREEN_TSC2007=m @@ -2305,6 +2340,9 @@ CONFIG_INPUT_WINBOND_CIR=m CONFIG_INPUT_PCF50633_PMU=m CONFIG_INPUT_PCF8574=m CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_ADXL34X=m +CONFIG_INPUT_ADXL34X_I2C=m +CONFIG_INPUT_ADXL34X_SPI=m # # Hardware I/O ports @@ -2318,6 +2356,7 @@ CONFIG_SERIO_PCIPS2=m CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_ALTERA_PS2=m +CONFIG_SERIO_PS2MULT=m # CONFIG_GAMEPORT is not set # @@ -2371,6 +2410,9 @@ CONFIG_SERIAL_8250_RSA=y # Non-8250 serial port support # CONFIG_SERIAL_MAX3100=m +CONFIG_SERIAL_MAX3107=m +CONFIG_SERIAL_MRST_MAX3110=m +CONFIG_SERIAL_MFD_HSU=m CONFIG_SERIAL_UARTLITE=m CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y @@ -2383,6 +2425,7 @@ CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200 CONFIG_UNIX98_PTYS=y # CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set # CONFIG_LEGACY_PTYS is not set +# CONFIG_TTY_PRINTK is not set CONFIG_PRINTER=m # CONFIG_LP_CONSOLE is not set CONFIG_PPDEV=m @@ -2414,8 +2457,6 @@ CONFIG_CARDMAN_4000=m CONFIG_CARDMAN_4040=m CONFIG_IPWIRELESS=m CONFIG_MWAVE=m -CONFIG_PC8736x_GPIO=m -CONFIG_NSC_GPIO=m CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=256 CONFIG_HPET=y @@ -2433,6 +2474,13 @@ CONFIG_I2C=m CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=m +CONFIG_I2C_MUX=m + +# +# Multiplexer I2C Chip support +# +CONFIG_I2C_MUX_PCA9541=m +CONFIG_I2C_MUX_PCA954x=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_SMBUS=m CONFIG_I2C_ALGOBIT=m @@ -2471,6 +2519,7 @@ CONFIG_I2C_SCMI=m # I2C system bus drivers (mostly embedded / system-on-chip) # CONFIG_I2C_GPIO=m +CONFIG_I2C_INTEL_MID=m CONFIG_I2C_OCORES=m CONFIG_I2C_PCA_PLATFORM=m CONFIG_I2C_SIMTEC=m @@ -2501,6 +2550,7 @@ CONFIG_SPI_BITBANG=m CONFIG_SPI_BUTTERFLY=m CONFIG_SPI_GPIO=m CONFIG_SPI_LM70_LLP=m +CONFIG_SPI_TOPCLIFF_PCH=m # CONFIG_SPI_XILINX is not set CONFIG_SPI_DESIGNWARE=m CONFIG_SPI_DW_PCI=m @@ -2523,8 +2573,10 @@ CONFIG_GPIO_MAX730X=m # # Memory mapped GPIO expanders: # +CONFIG_GPIO_BASIC_MMIO=m CONFIG_GPIO_IT8761E=m CONFIG_GPIO_SCH=m +CONFIG_GPIO_VX855=m # # I2C GPIO expanders: @@ -2540,6 +2592,7 @@ CONFIG_GPIO_ADP5588=m # CONFIG_GPIO_CS5535=m # CONFIG_GPIO_LANGWELL is not set +CONFIG_GPIO_PCH=m CONFIG_GPIO_TIMBERDALE=y CONFIG_GPIO_RDC321X=m @@ -2549,6 +2602,7 @@ CONFIG_GPIO_RDC321X=m CONFIG_GPIO_MAX7301=m CONFIG_GPIO_MCP23S08=m # CONFIG_GPIO_MC33880 is not set +CONFIG_GPIO_74X164=m # # AC97 GPIO expanders: @@ -2586,9 +2640,11 @@ CONFIG_PDA_POWER=m CONFIG_TEST_POWER=m CONFIG_BATTERY_DS2760=m CONFIG_BATTERY_DS2782=m +CONFIG_BATTERY_BQ20Z75=m CONFIG_BATTERY_BQ27x00=m CONFIG_BATTERY_MAX17040=m CONFIG_CHARGER_PCF50633=m +CONFIG_CHARGER_ISP1704=m CONFIG_HWMON=m CONFIG_HWMON_VID=m # CONFIG_HWMON_DEBUG_CHIP is not set @@ -2625,10 +2681,13 @@ CONFIG_SENSORS_FSCHMD=m CONFIG_SENSORS_G760A=m CONFIG_SENSORS_GL518SM=m CONFIG_SENSORS_GL520SM=m +CONFIG_SENSORS_GPIO_FAN=m CONFIG_SENSORS_CORETEMP=m +CONFIG_SENSORS_PKGTEMP=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IT87=m +CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -2644,6 +2703,7 @@ CONFIG_SENSORS_LM92=m CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LTC4215=m CONFIG_SENSORS_LTC4245=m +CONFIG_SENSORS_LTC4261=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_MAX1111=m CONFIG_SENSORS_MAX1619=m @@ -2653,8 +2713,10 @@ CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_SHT15=m CONFIG_SENSORS_SIS5595=m +CONFIG_SENSORS_SMM665=m CONFIG_SENSORS_DME1737=m CONFIG_SENSORS_EMC1403=m +CONFIG_SENSORS_EMC2103=m CONFIG_SENSORS_SMSC47M1=m CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47B397=m @@ -2673,13 +2735,15 @@ CONFIG_SENSORS_W83781D=m CONFIG_SENSORS_W83791D=m CONFIG_SENSORS_W83792D=m CONFIG_SENSORS_W83793=m +CONFIG_SENSORS_W83795=m +CONFIG_SENSORS_W83795_FANCTRL=y CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m CONFIG_SENSORS_W83627HF=m CONFIG_SENSORS_W83627EHF=m -CONFIG_SENSORS_HDAPS=m CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_MC13783_ADC is not set # # ACPI drivers @@ -2698,6 +2762,7 @@ CONFIG_ACQUIRE_WDT=m CONFIG_ADVANTECH_WDT=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m +CONFIG_F71808E_WDT=m CONFIG_GEODE_WDT=m CONFIG_SC520_WDT=m # CONFIG_SBC_FITPC2_WATCHDOG is not set @@ -2756,7 +2821,7 @@ CONFIG_SSB_SDIOHOST=y CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y CONFIG_SSB_DRIVER_PCICORE=y CONFIG_MFD_SUPPORT=y -CONFIG_MFD_CORE=y +CONFIG_MFD_CORE=m CONFIG_MFD_SM501=m # CONFIG_MFD_SM501_GPIO is not set CONFIG_HTC_PASIC3=m @@ -2765,17 +2830,19 @@ CONFIG_TPS65010=m CONFIG_TPS6507X=m # CONFIG_MFD_TMIO is not set CONFIG_MFD_WM8400=m +# CONFIG_MFD_WM831X_SPI is not set CONFIG_MFD_PCF50633=m -# CONFIG_MFD_MC13783 is not set +CONFIG_MFD_MC13783=m +CONFIG_MFD_MC13XXX=m CONFIG_PCF50633_ADC=m CONFIG_PCF50633_GPIO=m CONFIG_ABX500_CORE=y # CONFIG_EZX_PCAP is not set -CONFIG_AB8500_CORE=y CONFIG_MFD_TIMBERDALE=m CONFIG_LPC_SCH=m CONFIG_MFD_RDC321X=m CONFIG_MFD_JANZ_CMODIO=m +CONFIG_MFD_VX855=m CONFIG_REGULATOR=y # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_DUMMY is not set @@ -2786,11 +2853,16 @@ CONFIG_REGULATOR_BQ24022=m CONFIG_REGULATOR_MAX1586=m CONFIG_REGULATOR_MAX8649=m CONFIG_REGULATOR_MAX8660=m +CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_WM8400=m CONFIG_REGULATOR_PCF50633=m CONFIG_REGULATOR_LP3971=m +CONFIG_REGULATOR_LP3972=m +CONFIG_REGULATOR_MC13783=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set +CONFIG_REGULATOR_ISL6271A=m +# CONFIG_REGULATOR_AD5398 is not set CONFIG_MEDIA_SUPPORT=m # @@ -2810,13 +2882,20 @@ CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_IR_CORE=m CONFIG_VIDEO_IR=m +CONFIG_LIRC=m CONFIG_RC_MAP=m CONFIG_IR_NEC_DECODER=m CONFIG_IR_RC5_DECODER=m CONFIG_IR_RC6_DECODER=m CONFIG_IR_JVC_DECODER=m CONFIG_IR_SONY_DECODER=m +CONFIG_IR_RC5_SZ_DECODER=m +CONFIG_IR_LIRC_CODEC=m +# CONFIG_IR_ENE is not set CONFIG_IR_IMON=m +# CONFIG_IR_MCEUSB is not set +# CONFIG_IR_NUVOTON is not set +# CONFIG_IR_STREAMZAP is not set # CONFIG_MEDIA_ATTACH is not set CONFIG_MEDIA_TUNER=m # CONFIG_MEDIA_TUNER_CUSTOMISE is not set @@ -2838,6 +2917,7 @@ CONFIG_MEDIA_TUNER_MXL5005S=m CONFIG_MEDIA_TUNER_MXL5007T=m CONFIG_MEDIA_TUNER_MC44S803=m CONFIG_MEDIA_TUNER_MAX2165=m +CONFIG_MEDIA_TUNER_TDA18218=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEOBUF_GEN=m CONFIG_VIDEOBUF_DMA_SG=m @@ -2926,12 +3006,12 @@ CONFIG_VIDEO_AK881X=m # CONFIG_VIDEO_UPD64031A=m CONFIG_VIDEO_UPD64083=m +# CONFIG_VIDEO_VIVI is not set CONFIG_VIDEO_BT848=m CONFIG_VIDEO_BT848_DVB=y CONFIG_VIDEO_BWQCAM=m CONFIG_VIDEO_CQCAM=m -CONFIG_VIDEO_SAA5246A=m -CONFIG_VIDEO_SAA5249=m +# CONFIG_VIDEO_CPIA2 is not set CONFIG_VIDEO_ZORAN=m CONFIG_VIDEO_ZORAN_DC30=m CONFIG_VIDEO_ZORAN_ZR36060=m @@ -2943,6 +3023,7 @@ CONFIG_VIDEO_ZORAN_AVS6EYES=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_ALSA=m +CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -2961,7 +3042,10 @@ CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_SAA7164=m CONFIG_VIDEO_CAFE_CCIC=m +# CONFIG_VIDEO_SR030PC30 is not set +# CONFIG_VIDEO_VIA_CAMERA is not set CONFIG_SOC_CAMERA=m +# CONFIG_SOC_CAMERA_IMX074 is not set CONFIG_SOC_CAMERA_MT9M001=m CONFIG_SOC_CAMERA_MT9M111=m CONFIG_SOC_CAMERA_MT9T031=m @@ -2970,6 +3054,7 @@ CONFIG_SOC_CAMERA_MT9V022=m CONFIG_SOC_CAMERA_RJ54N1=m CONFIG_SOC_CAMERA_TW9910=m CONFIG_SOC_CAMERA_PLATFORM=m +# CONFIG_SOC_CAMERA_OV6650 is not set CONFIG_SOC_CAMERA_OV772X=m CONFIG_SOC_CAMERA_OV9640=m CONFIG_V4L_USB_DRIVERS=y @@ -2985,6 +3070,7 @@ CONFIG_USB_GSPCA_CPIA1=m CONFIG_USB_GSPCA_ETOMS=m CONFIG_USB_GSPCA_FINEPIX=m CONFIG_USB_GSPCA_JEILINJ=m +# CONFIG_USB_GSPCA_KONICA is not set CONFIG_USB_GSPCA_MARS=m CONFIG_USB_GSPCA_MR97310A=m CONFIG_USB_GSPCA_OV519=m @@ -3003,14 +3089,17 @@ CONFIG_USB_GSPCA_SPCA505=m CONFIG_USB_GSPCA_SPCA506=m CONFIG_USB_GSPCA_SPCA508=m CONFIG_USB_GSPCA_SPCA561=m +# CONFIG_USB_GSPCA_SPCA1528 is not set CONFIG_USB_GSPCA_SQ905=m CONFIG_USB_GSPCA_SQ905C=m +# CONFIG_USB_GSPCA_SQ930X is not set CONFIG_USB_GSPCA_STK014=m CONFIG_USB_GSPCA_STV0680=m CONFIG_USB_GSPCA_SUNPLUS=m CONFIG_USB_GSPCA_T613=m CONFIG_USB_GSPCA_TV8532=m CONFIG_USB_GSPCA_VC032X=m +# CONFIG_USB_GSPCA_XIRLINK_CIT is not set CONFIG_USB_GSPCA_ZC3XX=m CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y @@ -3027,7 +3116,7 @@ CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_USBVISION=m CONFIG_USB_ET61X251=m CONFIG_USB_SN9C102=m -CONFIG_USB_ZC0301=m +# CONFIG_USB_PWC is not set CONFIG_USB_ZR364XX=m CONFIG_USB_STKWEBCAM=m CONFIG_USB_S2255=m @@ -3096,6 +3185,7 @@ CONFIG_DVB_USB_CE6230=m # CONFIG_DVB_USB_FRIIO is not set CONFIG_DVB_USB_EC168=m CONFIG_DVB_USB_AZ6027=m +# CONFIG_DVB_USB_LME2510 is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m CONFIG_SMS_SIANO_MDTV=m @@ -3128,13 +3218,9 @@ CONFIG_DVB_PLUTO2=m # Supported SDMC DM1105 Adapters # CONFIG_DVB_DM1105=m - -# -# Supported FireWire (IEEE 1394) Adapters -# CONFIG_DVB_FIREDTV=m CONFIG_DVB_FIREDTV_FIREWIRE=y -CONFIG_DVB_FIREDTV_IEEE1394=y +# CONFIG_DVB_FIREDTV_IEEE1394 is not set CONFIG_DVB_FIREDTV_INPUT=y # @@ -3158,10 +3244,18 @@ CONFIG_DVB_NGENE=m # Supported DVB Frontends # # CONFIG_DVB_FE_CUSTOMISE is not set + +# +# Multistandard (satellite) frontends +# CONFIG_DVB_STB0899=m CONFIG_DVB_STB6100=m CONFIG_DVB_STV090x=m CONFIG_DVB_STV6110x=m + +# +# DVB-S (satellite) frontends +# CONFIG_DVB_CX24110=m CONFIG_DVB_CX24123=m CONFIG_DVB_MT312=m @@ -3185,6 +3279,10 @@ CONFIG_DVB_CX24116=m CONFIG_DVB_SI21XX=m CONFIG_DVB_DS3000=m CONFIG_DVB_MB86A16=m + +# +# DVB-T (terrestrial) frontends +# CONFIG_DVB_SP8870=m CONFIG_DVB_SP887X=m CONFIG_DVB_CX22700=m @@ -3201,10 +3299,18 @@ CONFIG_DVB_DIB7000P=m CONFIG_DVB_TDA10048=m CONFIG_DVB_AF9013=m CONFIG_DVB_EC100=m + +# +# DVB-C (cable) frontends +# CONFIG_DVB_VES1820=m CONFIG_DVB_TDA10021=m CONFIG_DVB_TDA10023=m CONFIG_DVB_STV0297=m + +# +# ATSC (North American/Korean Terrestrial/Cable DTV) frontends +# CONFIG_DVB_NXT200X=m CONFIG_DVB_OR51211=m CONFIG_DVB_OR51132=m @@ -3214,16 +3320,34 @@ CONFIG_DVB_LGDT3305=m CONFIG_DVB_S5H1409=m CONFIG_DVB_AU8522=m CONFIG_DVB_S5H1411=m + +# +# ISDB-T (terrestrial) frontends +# CONFIG_DVB_DIB8000=m + +# +# Digital terrestrial only tuners/PLL +# CONFIG_DVB_PLL=m CONFIG_DVB_TUNER_DIB0070=m CONFIG_DVB_TUNER_DIB0090=m + +# +# SEC control devices for DVB-S +# CONFIG_DVB_LNBP21=m CONFIG_DVB_ISL6405=m CONFIG_DVB_ISL6421=m CONFIG_DVB_ISL6423=m CONFIG_DVB_LGS8GXX=m CONFIG_DVB_ATBM8830=m +CONFIG_DVB_TDA665x=m + +# +# Tools to develop new frontends +# +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DAB=y CONFIG_USB_DABUSB=m @@ -3252,6 +3376,7 @@ CONFIG_DRM_MGA=m CONFIG_DRM_SIS=m CONFIG_DRM_VIA=m CONFIG_DRM_SAVAGE=m +# CONFIG_STUB_POULSBO is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_FB=m @@ -3432,6 +3557,7 @@ CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y CONFIG_SND_PCSP=m CONFIG_SND_DUMMY=m +# CONFIG_SND_ALOOP is not set CONFIG_SND_VIRMIDI=m CONFIG_SND_MTPAV=m CONFIG_SND_MTS64=m @@ -3501,10 +3627,7 @@ CONFIG_SND_HDA_CODEC_REALTEK=y CONFIG_SND_HDA_CODEC_ANALOG=y CONFIG_SND_HDA_CODEC_SIGMATEL=y CONFIG_SND_HDA_CODEC_VIA=y -CONFIG_SND_HDA_CODEC_ATIHDMI=y -CONFIG_SND_HDA_CODEC_NVHDMI=y -CONFIG_SND_HDA_CODEC_INTELHDMI=y -CONFIG_SND_HDA_ELD=y +CONFIG_SND_HDA_CODEC_HDMI=y CONFIG_SND_HDA_CODEC_CIRRUS=y CONFIG_SND_HDA_CODEC_CONEXANT=y CONFIG_SND_HDA_CODEC_CA0110=y @@ -3560,9 +3683,12 @@ CONFIG_SND_SOC_AK4104=m CONFIG_SND_SOC_AK4535=m CONFIG_SND_SOC_AK4642=m CONFIG_SND_SOC_AK4671=m +CONFIG_SND_SOC_CS42L51=m CONFIG_SND_SOC_CS4270=m -CONFIG_SND_SOC_DA7210=m +CONFIG_SND_SOC_CX20442=m CONFIG_SND_SOC_L3=m +CONFIG_SND_SOC_DA7210=m +CONFIG_SND_SOC_MAX98088=m CONFIG_SND_SOC_PCM3008=m CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_SSM2602=m @@ -3580,9 +3706,11 @@ CONFIG_SND_SOC_WM8711=m CONFIG_SND_SOC_WM8727=m CONFIG_SND_SOC_WM8728=m CONFIG_SND_SOC_WM8731=m +CONFIG_SND_SOC_WM8741=m CONFIG_SND_SOC_WM8750=m CONFIG_SND_SOC_WM8753=m CONFIG_SND_SOC_WM8776=m +CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8900=m CONFIG_SND_SOC_WM8903=m CONFIG_SND_SOC_WM8904=m @@ -3590,9 +3718,11 @@ CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8955=m CONFIG_SND_SOC_WM8960=m CONFIG_SND_SOC_WM8961=m +CONFIG_SND_SOC_WM8962=m CONFIG_SND_SOC_WM8971=m CONFIG_SND_SOC_WM8974=m CONFIG_SND_SOC_WM8978=m +CONFIG_SND_SOC_WM8985=m CONFIG_SND_SOC_WM8988=m CONFIG_SND_SOC_WM8990=m CONFIG_SND_SOC_WM8993=m @@ -3625,6 +3755,7 @@ CONFIG_USB_MOUSE=m # CONFIG_HID_3M_PCT=m # CONFIG_HID_A4TECH is not set +# CONFIG_HID_ACRUX_FF is not set # CONFIG_HID_APPLE is not set # CONFIG_HID_BELKIN is not set CONFIG_HID_CANDO=m @@ -3634,8 +3765,11 @@ CONFIG_HID_PRODIKEYS=m # CONFIG_HID_CYPRESS is not set # CONFIG_HID_DRAGONRISE is not set CONFIG_HID_EGALAX=m +# CONFIG_HID_ELECOM is not set # CONFIG_HID_EZKEY is not set # CONFIG_HID_KYE is not set +# CONFIG_HID_UCLOGIC is not set +# CONFIG_HID_WALTOP is not set # CONFIG_HID_GYRATION is not set # CONFIG_HID_TWINHAN is not set # CONFIG_HID_KENSINGTON is not set @@ -3656,6 +3790,7 @@ CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_QUANTA=m CONFIG_HID_ROCCAT=m CONFIG_HID_ROCCAT_KONE=m +# CONFIG_HID_ROCCAT_PYRA is not set # CONFIG_HID_SAMSUNG is not set # CONFIG_HID_SONY is not set CONFIG_HID_STANTUM=m @@ -3746,6 +3881,7 @@ CONFIG_USB_STORAGE_ALAUDA=m CONFIG_USB_STORAGE_ONETOUCH=m CONFIG_USB_STORAGE_KARMA=m CONFIG_USB_STORAGE_CYPRESS_ATACB=m +# CONFIG_USB_UAS is not set CONFIG_USB_LIBUSUAL=y # @@ -3798,6 +3934,7 @@ CONFIG_USB_SERIAL_SPCP8X5=m CONFIG_USB_SERIAL_HP4X=m CONFIG_USB_SERIAL_SAFE=m CONFIG_USB_SERIAL_SAFE_PADDED=y +# CONFIG_USB_SERIAL_SAMBA is not set CONFIG_USB_SERIAL_SIEMENS_MPI=m CONFIG_USB_SERIAL_SIERRAWIRELESS=m CONFIG_USB_SERIAL_SYMBOL=m @@ -3810,6 +3947,7 @@ CONFIG_USB_SERIAL_OMNINET=m CONFIG_USB_SERIAL_OPTICON=m CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m CONFIG_USB_SERIAL_ZIO=m +# CONFIG_USB_SERIAL_SSU100 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -3835,6 +3973,7 @@ CONFIG_USB_LD=m CONFIG_USB_IOWARRIOR=m CONFIG_USB_TEST=m CONFIG_USB_ISIGHTFW=m +# CONFIG_USB_YUREX is not set CONFIG_USB_ATM=m CONFIG_USB_SPEEDTOUCH=m CONFIG_USB_CXACRU=m @@ -3851,9 +3990,7 @@ CONFIG_NOP_USB_XCEIV=m CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m -CONFIG_UWB_WLP=m CONFIG_UWB_I1480U=m -CONFIG_UWB_I1480U_WLP=m CONFIG_MMC=m # CONFIG_MMC_DEBUG is not set # CONFIG_MMC_UNSAFE_RESUME is not set @@ -3862,6 +3999,7 @@ CONFIG_MMC=m # MMC/SD/SDIO Card Drivers # CONFIG_MMC_BLOCK=m +CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_BLOCK_BOUNCE=y CONFIG_SDIO_UART=m CONFIG_MMC_TEST=m @@ -3879,6 +4017,7 @@ CONFIG_MMC_TIFM_SD=m CONFIG_MMC_SDRICOH_CS=m CONFIG_MMC_CB710=m CONFIG_MMC_VIA_SDMMC=m +# CONFIG_MMC_USHC is not set CONFIG_MEMSTICK=m # CONFIG_MEMSTICK_DEBUG is not set @@ -3894,7 +4033,7 @@ CONFIG_MSPRO_BLOCK=m CONFIG_MEMSTICK_TIFM_MS=m CONFIG_MEMSTICK_JMICRON_38X=m CONFIG_NEW_LEDS=y -CONFIG_LEDS_CLASS=m +CONFIG_LEDS_CLASS=y # # LED drivers @@ -3905,6 +4044,8 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_GPIO=m CONFIG_LEDS_GPIO_PLATFORM=y CONFIG_LEDS_LP3944=m +# CONFIG_LEDS_LP5521 is not set +# CONFIG_LEDS_LP5523 is not set CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_PCA955X=m CONFIG_LEDS_DAC124S085=m @@ -3913,6 +4054,7 @@ CONFIG_LEDS_BD2802=m CONFIG_LEDS_INTEL_SS4200=m CONFIG_LEDS_LT3593=m CONFIG_LEDS_DELL_NETBOOKS=m +# CONFIG_LEDS_MC13783 is not set CONFIG_LEDS_TRIGGERS=y # @@ -3970,9 +4112,11 @@ CONFIG_RTC_DRV_TEST=m CONFIG_RTC_DRV_DS1307=m CONFIG_RTC_DRV_DS1374=m CONFIG_RTC_DRV_DS1672=m +# CONFIG_RTC_DRV_DS3232 is not set CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_ISL1208=m +# CONFIG_RTC_DRV_ISL12022 is not set CONFIG_RTC_DRV_X1205=m CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m @@ -4013,20 +4157,21 @@ CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_V3020=m CONFIG_RTC_DRV_PCF50633=m -CONFIG_RTC_DRV_AB8500=m # # on-CPU RTC drivers # +# CONFIG_RTC_DRV_MC13XXX is not set CONFIG_DMADEVICES=y # CONFIG_DMADEVICES_DEBUG is not set # # DMA Devices # -CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y +# CONFIG_INTEL_MID_DMAC is not set CONFIG_INTEL_IOATDMA=m CONFIG_TIMB_DMA=m +# CONFIG_PCH_DMA is not set CONFIG_DMA_ENGINE=y # @@ -4060,6 +4205,8 @@ CONFIG_XEN_DEV_EVTCHN=y CONFIG_XENFS=m CONFIG_XEN_COMPAT_XENFS=y CONFIG_XEN_SYS_HYPERVISOR=y +CONFIG_XEN_PLATFORM_PCI=m +CONFIG_SWIOTLB_XEN=y CONFIG_STAGING=y # CONFIG_STAGING_EXCLUDE_BUILD is not set # CONFIG_ET131X is not set @@ -4071,18 +4218,19 @@ CONFIG_STAGING=y # CONFIG_W35UND is not set # CONFIG_PRISM2_USB is not set # CONFIG_ECHO is not set -# CONFIG_OTUS is not set +# CONFIG_BRCM80211 is not set # CONFIG_RT2860 is not set # CONFIG_RT2870 is not set # CONFIG_COMEDI is not set # CONFIG_ASUS_OLED is not set # CONFIG_PANEL is not set # CONFIG_R8187SE is not set -# CONFIG_RTL8192SU is not set # CONFIG_RTL8192U is not set # CONFIG_RTL8192E is not set +# CONFIG_R8712U is not set # CONFIG_TRANZPORT is not set # CONFIG_POHMELFS is not set +CONFIG_AUTOFS_FS=m # CONFIG_IDE_PHISON is not set # CONFIG_LINE6_USB is not set # CONFIG_DRM_VMWGFX is not set @@ -4094,6 +4242,7 @@ CONFIG_DRM_NOUVEAU_DEBUG=y # I2C encoder or helper chips # # CONFIG_DRM_I2C_CH7006 is not set +CONFIG_DRM_I2C_SIL164=m # CONFIG_USB_SERIAL_QUATECH2 is not set # CONFIG_USB_SERIAL_QUATECH_USB2 is not set # CONFIG_VT6655 is not set @@ -4105,19 +4254,13 @@ CONFIG_HYPERV_BLOCK=m CONFIG_HYPERV_NET=m CONFIG_HYPERV_UTILS=m # CONFIG_VME_BUS is not set - -# -# RAR Register Driver -# -# CONFIG_RAR_REGISTER is not set # CONFIG_IIO is not set -# CONFIG_RAMZSWAP is not set +# CONFIG_ZRAM is not set # CONFIG_WLAGS49_H2 is not set # CONFIG_WLAGS49_H25 is not set # CONFIG_BATMAN_ADV is not set # CONFIG_SAMSUNG_LAPTOP is not set # CONFIG_FB_SM7XX is not set -# CONFIG_DT3155 is not set # CONFIG_VIDEO_DT3155 is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -4125,10 +4268,25 @@ CONFIG_HYPERV_UTILS=m # # Texas Instruments shared transport line discipline # -# CONFIG_TI_ST is not set # CONFIG_ST_BT is not set # CONFIG_ADIS16255 is not set # CONFIG_FB_XGI is not set +# CONFIG_LIRC_STAGING is not set +# CONFIG_SMB_FS is not set +# CONFIG_EASYCAP is not set +# CONFIG_SOLO6X10 is not set +# CONFIG_ACPI_QUICKSTART is not set +CONFIG_MACH_NO_WESTBRIDGE=y +# CONFIG_SBE_2T3E3 is not set +# CONFIG_ATH6K_LEGACY is not set +# CONFIG_USB_ENESTORAGE is not set +# CONFIG_BCM_WIMAX is not set +# CONFIG_FT1000 is not set + +# +# Speakup console speech +# +# CONFIG_SPEAKUP is not set CONFIG_X86_PLATFORM_DEVICES=y CONFIG_ACER_WMI=m CONFIG_ASUS_LAPTOP=m @@ -4142,6 +4300,7 @@ CONFIG_PANASONIC_LAPTOP=m CONFIG_COMPAL_LAPTOP=m CONFIG_SONY_LAPTOP=m # CONFIG_SONYPI_COMPAT is not set +# CONFIG_IDEAPAD_LAPTOP is not set CONFIG_THINKPAD_ACPI=m CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y # CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set @@ -4149,6 +4308,7 @@ CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y # CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set CONFIG_THINKPAD_ACPI_VIDEO=y CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y +CONFIG_SENSORS_HDAPS=m CONFIG_INTEL_MENLOW=m CONFIG_EEEPC_LAPTOP=m CONFIG_EEEPC_WMI=m @@ -4159,6 +4319,8 @@ CONFIG_ACPI_ASUS=m CONFIG_ACPI_TOSHIBA=m CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_ACPI_CMPC=m +# CONFIG_INTEL_IPS is not set +# CONFIG_IBM_RTL is not set # # Firmware Drivers @@ -4223,11 +4385,12 @@ CONFIG_OCFS2_DEBUG_MASKLOG=y CONFIG_BTRFS_FS=m CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_NILFS2_FS=m +CONFIG_EXPORTFS=m CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set -CONFIG_INOTIFY=y CONFIG_INOTIFY_USER=y +# CONFIG_FANOTIFY is not set CONFIG_QUOTA=y CONFIG_QUOTA_NETLINK_INTERFACE=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4237,7 +4400,6 @@ CONFIG_QFMT_V1=m CONFIG_QFMT_V2=m CONFIG_QUOTACTL=y CONFIG_QUOTACTL_COMPAT=y -CONFIG_AUTOFS_FS=m CONFIG_AUTOFS4_FS=m CONFIG_FUSE_FS=m # CONFIG_CUSE is not set @@ -4321,7 +4483,8 @@ CONFIG_UBIFS_FS_ZLIB=y CONFIG_LOGFS=m CONFIG_CRAMFS=m CONFIG_SQUASHFS=m -# CONFIG_SQUASHFS_XATTRS is not set +# CONFIG_SQUASHFS_XATTR is not set +# CONFIG_SQUASHFS_LZO is not set # CONFIG_SQUASHFS_EMBEDDED is not set CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 # CONFIG_VXFS_FS is not set @@ -4347,22 +4510,22 @@ CONFIG_NFS_V3=y CONFIG_NFS_V4=y # CONFIG_NFS_V4_1 is not set # CONFIG_NFS_FSCACHE is not set +# CONFIG_NFS_USE_LEGACY_DNS is not set +CONFIG_NFS_USE_KERNEL_DNS=y +# CONFIG_NFS_USE_NEW_IDMAPPER is not set CONFIG_NFSD=m +CONFIG_NFSD_DEPRECATED=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V3_ACL is not set CONFIG_NFSD_V4=y CONFIG_LOCKD=m CONFIG_LOCKD_V4=y -CONFIG_EXPORTFS=m CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_RPCSEC_GSS_KRB5=m -# CONFIG_RPCSEC_GSS_SPKM3 is not set -# CONFIG_SMB_FS is not set CONFIG_CEPH_FS=m -# CONFIG_CEPH_FS_PRETTYDEBUG is not set CONFIG_CIFS=m # CONFIG_CIFS_STATS is not set # CONFIG_CIFS_WEAK_PW_HASH is not set @@ -4371,6 +4534,8 @@ CONFIG_CIFS_XATTR=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_DEBUG2 is not set CONFIG_CIFS_DFS_UPCALL=y +# CONFIG_CIFS_FSCACHE is not set +# CONFIG_CIFS_ACL is not set CONFIG_CIFS_EXPERIMENTAL=y # CONFIG_NCP_FS is not set # CONFIG_CODA_FS is not set @@ -4455,13 +4620,16 @@ CONFIG_FRAME_WARN=1024 CONFIG_DEBUG_FS=y # CONFIG_HEADERS_CHECK is not set # CONFIG_DEBUG_KERNEL is not set +# CONFIG_HARDLOCKUP_DETECTOR is not set +# CONFIG_SLUB_STATS is not set +CONFIG_BKL=y +# CONFIG_SPARSE_RCU_POINTER is not set CONFIG_DEBUG_BUGVERBOSE=y # CONFIG_DEBUG_MEMORY_INIT is not set CONFIG_ARCH_WANT_FRAME_POINTERS=y CONFIG_FRAME_POINTER=y # CONFIG_RCU_CPU_STALL_DETECTOR is not set # CONFIG_LKDTM is not set -# CONFIG_LATENCYTOP is not set CONFIG_SYSCTL_SYSCALL_CHECK=y CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_HAVE_FUNCTION_TRACER=y @@ -4471,6 +4639,7 @@ CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y CONFIG_HAVE_DYNAMIC_FTRACE=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y +CONFIG_HAVE_C_RECORDMCOUNT=y CONFIG_RING_BUFFER=y CONFIG_RING_BUFFER_ALLOW_SWAP=y CONFIG_TRACING_SUPPORT=y @@ -4480,6 +4649,7 @@ CONFIG_TRACING_SUPPORT=y # CONFIG_DYNAMIC_DEBUG is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_ATOMIC64_SELFTEST is not set +# CONFIG_ASYNC_RAID6_TEST is not set # CONFIG_SAMPLES is not set CONFIG_HAVE_ARCH_KGDB=y CONFIG_HAVE_ARCH_KMEMCHECK=y @@ -4623,6 +4793,7 @@ CONFIG_PAX_NOEXEC=y CONFIG_PAX_PAGEEXEC=y CONFIG_PAX_EMUTRAMP=y CONFIG_PAX_MPROTECT=y +# CONFIG_PAX_MPROTECT_COMPAT is not set # CONFIG_PAX_ELFRELOCS is not set # @@ -4640,15 +4811,14 @@ CONFIG_PAX_REFCOUNT=y # CONFIG_PAX_USERCOPY is not set CONFIG_KEYS=y # CONFIG_KEYS_DEBUG_PROC_KEYS is not set +# CONFIG_SECURITY_DMESG_RESTRICT is not set CONFIG_SECURITY=y CONFIG_SECURITYFS=y # CONFIG_SECURITY_NETWORK is not set # CONFIG_SECURITY_PATH is not set # CONFIG_SECURITY_TOMOYO is not set +# CONFIG_SECURITY_APPARMOR is not set # CONFIG_IMA is not set -# CONFIG_DEFAULT_SECURITY_SELINUX is not set -# CONFIG_DEFAULT_SECURITY_SMACK is not set -# CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_DAC=y CONFIG_DEFAULT_SECURITY="" CONFIG_XOR_BLOCKS=m @@ -4664,7 +4834,6 @@ CONFIG_CRYPTO=y # # Crypto core or helper # -CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_ALGAPI=y CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_AEAD=m @@ -4675,10 +4844,11 @@ CONFIG_CRYPTO_HASH=y CONFIG_CRYPTO_HASH2=y CONFIG_CRYPTO_RNG=m CONFIG_CRYPTO_RNG2=y -CONFIG_CRYPTO_PCOMP=y +CONFIG_CRYPTO_PCOMP=m +CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_MANAGER=m CONFIG_CRYPTO_MANAGER2=y -# CONFIG_CRYPTO_MANAGER_TESTS is not set +CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y CONFIG_CRYPTO_GF128MUL=m CONFIG_CRYPTO_NULL=m CONFIG_CRYPTO_PCRYPT=m @@ -4792,6 +4962,7 @@ CONFIG_VIRTIO_BALLOON=m # # Library routines # +CONFIG_RAID6_PQ=m CONFIG_BITREVERSE=y CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GENERIC_FIND_NEXT_BIT=y diff --git a/main/linux-grsec/r8169-add-gro-support.patch b/main/linux-grsec/r8169-add-gro-support.patch deleted file mode 100644 index d8ca8d3ad..000000000 --- a/main/linux-grsec/r8169-add-gro-support.patch +++ /dev/null @@ -1,52 +0,0 @@ -- Use napi_gro_receive() and vlan_gro_receive() -- Enable GRO by default - -Tested on a RTL8111/8168 adapter - -Signed-off-by: Eric Dumazet <eric.dumazet@gmail.com> -CC: Francois Romieu <romieu@fr.zoreil.com> ---- - drivers/net/r8169.c | 10 ++++++++-- - 1 file changed, 8 insertions(+), 2 deletions(-) - -diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c -index 56a11e2..ddff42b 100644 ---- a/drivers/net/r8169.c -+++ b/drivers/net/r8169.c -@@ -1076,7 +1076,12 @@ static int rtl8169_rx_vlan_skb(struct rtl8169_private *tp, struct RxDesc *desc, - int ret; - - if (vlgrp && (opts2 & RxVlanTag)) { -- __vlan_hwaccel_rx(skb, vlgrp, swab16(opts2 & 0xffff), polling); -+ u16 vtag = swab16(opts2 & 0xffff); -+ -+ if (polling) -+ vlan_gro_receive(&tp->napi, vlgrp, vtag, skb); -+ else -+ __vlan_hwaccel_rx(skb, vlgrp, vtag, polling); - ret = 0; - } else - ret = -1; -@@ -3186,6 +3191,7 @@ rtl8169_init_one(struct pci_dev *pdev, const struct pci_device_id *ent) - #ifdef CONFIG_R8169_VLAN - dev->features |= NETIF_F_HW_VLAN_TX | NETIF_F_HW_VLAN_RX; - #endif -+ dev->features |= NETIF_F_GRO; - - tp->intr_mask = 0xffff; - tp->align = cfg->align; -@@ -4561,7 +4567,7 @@ static int rtl8169_rx_interrupt(struct net_device *dev, - - if (rtl8169_rx_vlan_skb(tp, desc, skb, polling) < 0) { - if (likely(polling)) -- netif_receive_skb(skb); -+ napi_gro_receive(&tp->napi, skb); - else - netif_rx(skb); - } - - --- -To unsubscribe from this list: send the line "unsubscribe netdev" in -the body of a message to majordomo@vger.kernel.org -More majordomo info at http://vger.kernel.org/majordomo-info.html
\ No newline at end of file diff --git a/main/linux-grsec/setlocalversion.patch b/main/linux-grsec/setlocalversion.patch deleted file mode 100644 index d82eb170a..000000000 --- a/main/linux-grsec/setlocalversion.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- ./scripts/setlocalversion.orig -+++ ./scripts/setlocalversion -@@ -43,7 +43,7 @@ - fi - - # Check for git and a git repo. -- if head=`git rev-parse --verify --short HEAD 2>/dev/null`; then -+ if [ -d "$srctree"/.git ] && head=`git rev-parse --verify --short HEAD 2>/dev/null`; then - - # If we are at a tagged commit (like "v2.6.30-rc6"), we ignore - # it, because this version is defined in the top level Makefile. diff --git a/main/linux-grsec/xfrm-fix-gre-key-endianess.patch b/main/linux-grsec/xfrm-fix-gre-key-endianess.patch deleted file mode 100644 index 362484a76..000000000 --- a/main/linux-grsec/xfrm-fix-gre-key-endianess.patch +++ /dev/null @@ -1,43 +0,0 @@ -From aa285b1740f5b13e5a2606a927f3129954583d78 Mon Sep 17 00:00:00 2001 -From: =?utf8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi> -Date: Tue, 23 Nov 2010 04:03:45 +0000 -Subject: [PATCH] xfrm: fix gre key endianess -MIME-Version: 1.0 -Content-Type: text/plain; charset=utf8 -Content-Transfer-Encoding: 8bit - -fl->fl_gre_key is network byte order contrary to fl->fl_icmp_*. -Make xfrm_flowi_{s|d}port return network byte order values for gre -key too. - -Signed-off-by: Timo Teräs <timo.teras@iki.fi> -Signed-off-by: David S. Miller <davem@davemloft.net> ---- - include/net/xfrm.h | 4 ++-- - 1 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/include/net/xfrm.h b/include/net/xfrm.h -index 54b2832..7fa5b00 100644 ---- a/include/net/xfrm.h -+++ b/include/net/xfrm.h -@@ -806,7 +806,7 @@ __be16 xfrm_flowi_sport(struct flowi *fl) - port = htons(fl->fl_mh_type); - break; - case IPPROTO_GRE: -- port = htonl(fl->fl_gre_key) >> 16; -+ port = htons(ntohl(fl->fl_gre_key) >> 16); - break; - default: - port = 0; /*XXX*/ -@@ -830,7 +830,7 @@ __be16 xfrm_flowi_dport(struct flowi *fl) - port = htons(fl->fl_icmp_code); - break; - case IPPROTO_GRE: -- port = htonl(fl->fl_gre_key) & 0xffff; -+ port = htons(ntohl(fl->fl_gre_key) & 0xffff); - break; - default: - port = 0; /*XXX*/ --- -1.7.3.2 - diff --git a/main/xorg-server/APKBUILD b/main/xorg-server/APKBUILD index fa94f606e..1cc7aa8be 100644 --- a/main/xorg-server/APKBUILD +++ b/main/xorg-server/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa <ncopa@alpinelinux.org> pkgname=xorg-server pkgver=1.9.4 -pkgrel=0 +pkgrel=1 pkgdesc="X.Org X servers" url="http://xorg.freedesktop.org" arch="all" |