From 431139473935bf88e01bd6632fa740bc1eb9857a Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 23 Feb 2010 09:51:50 +0000 Subject: testing/hdparm: new aport A shell utility for manipulating Linux IDE drive/driver parameters http://sourceforge.net/projects/hdparm/ --- testing/hdparm/APKBUILD | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 testing/hdparm/APKBUILD (limited to 'testing') diff --git a/testing/hdparm/APKBUILD b/testing/hdparm/APKBUILD new file mode 100644 index 00000000..38ca77c6 --- /dev/null +++ b/testing/hdparm/APKBUILD @@ -0,0 +1,27 @@ +# Maintainer: Natanael Copa +pkgname=hdparm +pkgver=9.27 +pkgrel=0 +pkgdesc="A shell utility for manipulating Linux IDE drive/driver parameters" +url="http://sourceforge.net/projects/hdparm/" +license="BSD" +depends= +makedepends= +subpackages="$pkgname-doc" +source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.gz" + +_builddir="$srcdir"/$pkgname-$pkgver +build() { + cd "$_builddir" + make || return 1 +} + +package() { + cd "$_builddir" + mkdir -p "$pkgdir"/usr "$pkgdir"/sbin + make DESTDIR="$pkgdir" install || return 1 + install -m755 contrib/idectl "$pkgdir"/sbin || return 1 + install -m755 contrib/ultrabayd "$pkgdir"/sbin || return 1 + install -D -m 644 LICENSE.TXT $pkgdir/usr/share/licenses/hdparm/LICENSE.TXT || return 1 +} +md5sums="e652dabb6c9233fb8a23ef60a17a1829 hdparm-9.27.tar.gz" -- cgit v1.2.3 From 913500f30a95275dd79ea2c27000b04a666a5db5 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 23 Feb 2010 12:52:50 +0000 Subject: testing/icecast: run as icecast by default also fix localstatedir --- testing/icecast/APKBUILD | 16 ++++++++++++++-- testing/icecast/conf-change-owner.patch | 16 ++++++++++++++++ testing/icecast/icecast.initd | 6 ++++-- testing/icecast/icecast.pre-install | 5 +++++ 4 files changed, 39 insertions(+), 4 deletions(-) create mode 100644 testing/icecast/conf-change-owner.patch create mode 100644 testing/icecast/icecast.pre-install (limited to 'testing') diff --git a/testing/icecast/APKBUILD b/testing/icecast/APKBUILD index 73135371..0e7c70e7 100644 --- a/testing/icecast/APKBUILD +++ b/testing/icecast/APKBUILD @@ -2,20 +2,30 @@ # Maintainer: pkgname=icecast pkgver=2.3.2 -pkgrel=0 +pkgrel=1 pkgdesc="Open source media server" url="http://www.icecast.org" license="GPL" depends= +install="$pkgname.pre-install" +pkgusers="icecast" +pkggroups="icecast" makedepends="libxslt-dev libxml2-dev libogg-dev libvorbis-dev libtheora-dev" subpackages="$pkgname-doc" source="http://downloads.xiph.org/releases/$pkgname/$pkgname-$pkgver.tar.gz + conf-change-owner.patch icecast.initd" +prepare() { + cd "$srcdir"/$pkgname-$pkgver + patch -p1 -i "$srcdir"/conf-change-owner.patch +} + build() { cd "$srcdir"/$pkgname-$pkgver ./configure --prefix=/usr \ + --localstatedir=/var \ --sysconfdir=/etc \ --mandir=/usr/share/man \ --infodir=/usr/share/info @@ -26,7 +36,9 @@ package() { cd "$srcdir"/$pkgname-$pkgver make DESTDIR="$pkgdir" install install -D -m755 ../icecast.initd "$pkgdir"/etc/init.d/icecast + install -d -D -o icecast -g icecast "$pkgdir"/var/log/icecast } md5sums="ff516b3ccd2bcc31e68f460cd316093f icecast-2.3.2.tar.gz -b6f2fc5eaada6e9389784ccf43f68684 icecast.initd" +d65fe756a3811e21fd8327ec599206c8 conf-change-owner.patch +0dc8432dbd5cba6a5ace22028adfe287 icecast.initd" diff --git a/testing/icecast/conf-change-owner.patch b/testing/icecast/conf-change-owner.patch new file mode 100644 index 00000000..5c87c1f0 --- /dev/null +++ b/testing/icecast/conf-change-owner.patch @@ -0,0 +1,16 @@ +--- icecast-2.3.2/conf/icecast.xml.in.orig ++++ icecast-2.3.2/conf/icecast.xml.in +@@ -164,11 +164,9 @@ + + + 0 +- + + diff --git a/testing/icecast/icecast.initd b/testing/icecast/icecast.initd index b82e5cdd..fbfc6a84 100644 --- a/testing/icecast/icecast.initd +++ b/testing/icecast/icecast.initd @@ -7,12 +7,14 @@ depend() { start() { ebegin "Starting Icecast 2" - start-stop-daemon --background --start --make-pidfile --pidfile /var/run/icecast.pid --exec /usr/bin/icecast -- -c /etc/icecast.xml + start-stop-daemon --start --exec /usr/bin/icecast \ + -- \ + -b -c ${icecast_conf:-/etc/icecast.xml} > /dev/null eend $? } stop() { ebegin "Stopping Icecast 2" - start-stop-daemon --stop --pidfile /var/run/icecast.pid --name icecast + start-stop-daemon --stop --exec /usr/bin/icecast eend $? } diff --git a/testing/icecast/icecast.pre-install b/testing/icecast/icecast.pre-install new file mode 100644 index 00000000..7149ba72 --- /dev/null +++ b/testing/icecast/icecast.pre-install @@ -0,0 +1,5 @@ +#!/bin/sh + +adduser -h /var/log/icecast -s /bin/false -D icecast 2>/dev/null + +exit 0 -- cgit v1.2.3 From 3102ba4a948dfeb135b1497df2c70fe94a5460bd Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 23 Feb 2010 13:33:09 +0000 Subject: testing/lua-stdlib: new aport Lua library of modules for common programming tasks http://luaforge.net/projects/stdlib/ --- testing/lua-stdlib/APKBUILD | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 testing/lua-stdlib/APKBUILD (limited to 'testing') diff --git a/testing/lua-stdlib/APKBUILD b/testing/lua-stdlib/APKBUILD new file mode 100644 index 00000000..e0f459d8 --- /dev/null +++ b/testing/lua-stdlib/APKBUILD @@ -0,0 +1,28 @@ +# Maintainer: Natnae +pkgname=lua-stdlib +pkgver=12 +pkgrel=0 +pkgdesc="Lua library of modules for common programming tasks" +url="http://luaforge.net/projects/stdlib/" +license="MIT/X" +depends= +makedepends= +install= +subpackages="$pkgname-doc" +source="http://luaforge.net/frs/download.php/4232/stdlib-12.tar.gz" + +_builddir="$srcdir"/stdlib +_luashare=/usr/share/lua/5.1 +build() { + cd "$_builddir" +} + +package() { + cd "$_builddir" + install -d "$pkgdir"/$_luashare + install -m644 modules/*.lua "$pkgdir"/$_luashare/ + mkdir -p "$pkgdir"/usr/share/doc/$pkgname + install -m644 modules/*.html "$pkgdir"/usr/share/doc/$pkgname/ +} + +md5sums="34b07fde9931279d265f23492a22483b stdlib-12.tar.gz" -- cgit v1.2.3 From fb7d2be5b58198d4934d69f27d0140182df3737d Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 23 Feb 2010 14:48:32 +0000 Subject: testing/atop: new aport Resource-specific view of processes http://www.atcomputing.nl/Tools/atop fixes #288 --- testing/atop/APKBUILD | 42 ++++++++++++++++++++++++++++++++++++++++++ testing/atop/atop.initd | 21 +++++++++++++++++++++ 2 files changed, 63 insertions(+) create mode 100644 testing/atop/APKBUILD create mode 100644 testing/atop/atop.initd (limited to 'testing') diff --git a/testing/atop/APKBUILD b/testing/atop/APKBUILD new file mode 100644 index 00000000..1936dd02 --- /dev/null +++ b/testing/atop/APKBUILD @@ -0,0 +1,42 @@ +# Maintainer: Natanael Copa +pkgname=atop +pkgver=1.24 +pkgrel=0 +pkgdesc="Resource-specific view of processes" +url="http://www.atcomputing.nl/Tools/atop" +license="GPL-2" +depends= +subpackages="$pkgname-doc" +source="http://www.atoptool.nl/packages/atop-$pkgver.tar.gz + atop.initd" + +_builddir="$srcdir"/$pkgname-$pkgver +prepare() { + cd "$_builddir" + sed -i -e '/^CFLAGS/s: = -O : += :' \ + -e '/^LDFLAGS/s: = : += :' Makefile + sed -i -e 's:bash:sh:' atop.daily + cp "$srcdir"/atop.initd atop.init + chmod a+rx atop.init +} + +build() { + cd "$_builddir" + make +} + +package() { + cd "$_builddir" + mkdir -p "$pkgdir"/var/log/atop "$pkgdir"/var/run + make DESTDIR="$pkgdir" \ + INIPATH=/etc/init.d \ + SCRPATH=/etc/periodic/daily \ + install + rm -f "$pkgdir"/etc/cron.d + mv "$pkgdir"/etc/periodic/daily/atop.daily \ + "$pkgdir"/etc/periodic/daily/atop + +} + +md5sums="46522f7da28460e810e193ab46907af9 atop-1.24.tar.gz +06aba14ddeadbb1d0c3594536785213b atop.initd" diff --git a/testing/atop/atop.initd b/testing/atop/atop.initd new file mode 100644 index 00000000..6d471c27 --- /dev/null +++ b/testing/atop/atop.initd @@ -0,0 +1,21 @@ +#!/sbin/runscript +# Copyright 1999-2005 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-process/atop/files/atop.rc,v 1.1 2005/06/14 23:01:10 vapier Exp $ + +_daily=/etc/periodic/daily/atop +start(){ + ebegin "Starting atop" + if [ -f "$_daily" ] ; then + start-stop-daemon --start --quiet --exec "$_daily" + eend $? + else + eend 1 "/etc/cron.d/atop doesnt exist!" + fi +} + +stop(){ + ebegin "Stopping atop" + start-stop-daemon --stop --pidfile /var/run/atop.pid + eend $? +} -- cgit v1.2.3 From 8200419c9bda928956917e13a8e0846103afca91 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 23 Feb 2010 15:13:15 +0000 Subject: testing/atop: build fix --- testing/atop/APKBUILD | 1 + 1 file changed, 1 insertion(+) (limited to 'testing') diff --git a/testing/atop/APKBUILD b/testing/atop/APKBUILD index 1936dd02..74aec10c 100644 --- a/testing/atop/APKBUILD +++ b/testing/atop/APKBUILD @@ -6,6 +6,7 @@ pkgdesc="Resource-specific view of processes" url="http://www.atcomputing.nl/Tools/atop" license="GPL-2" depends= +makedepends="zlib-dev ncurses-dev" subpackages="$pkgname-doc" source="http://www.atoptool.nl/packages/atop-$pkgver.tar.gz atop.initd" -- cgit v1.2.3 From c10851d3261a20fb22c256dd1eb8079b6e6891d3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 23 Feb 2010 15:32:35 +0000 Subject: testing/linux-grsec: test of xfrm mark patches --- ...-xfrm-introduce-basic-mark-infrastructure.patch | 102 + .../0002-xfrm-SA-lookups-signature-with-mark.patch | 621 + .../0003-xfrm-SA-lookups-with-mark.patch | 100 + .../0004-xfrm-SP-lookups-signature-with-mark.patch | 129 + .../0005-xfrm-SP-lookups-with-mark.patch | 81 + ...-xfrm-Allow-user-space-config-of-SAD-mark.patch | 284 + ...Allow-user-space-manipulation-of-SPD-mark.patch | 165 + testing/linux-grsec/APKBUILD | 138 + .../grsecurity-2.1.14-2.6.32.8-201002132204.patch | 52817 +++++++++++++++++++ testing/linux-grsec/kernelconfig.x86 | 4606 ++ 10 files changed, 59043 insertions(+) create mode 100644 testing/linux-grsec/0001-xfrm-introduce-basic-mark-infrastructure.patch create mode 100644 testing/linux-grsec/0002-xfrm-SA-lookups-signature-with-mark.patch create mode 100644 testing/linux-grsec/0003-xfrm-SA-lookups-with-mark.patch create mode 100644 testing/linux-grsec/0004-xfrm-SP-lookups-signature-with-mark.patch create mode 100644 testing/linux-grsec/0005-xfrm-SP-lookups-with-mark.patch create mode 100644 testing/linux-grsec/0006-xfrm-Allow-user-space-config-of-SAD-mark.patch create mode 100644 testing/linux-grsec/0007-xfrm-Allow-user-space-manipulation-of-SPD-mark.patch create mode 100644 testing/linux-grsec/APKBUILD create mode 100644 testing/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch create mode 100644 testing/linux-grsec/kernelconfig.x86 (limited to 'testing') diff --git a/testing/linux-grsec/0001-xfrm-introduce-basic-mark-infrastructure.patch b/testing/linux-grsec/0001-xfrm-introduce-basic-mark-infrastructure.patch new file mode 100644 index 00000000..363a34b3 --- /dev/null +++ b/testing/linux-grsec/0001-xfrm-introduce-basic-mark-infrastructure.patch @@ -0,0 +1,102 @@ +From 1b02e31d0a236e36378ccf5ecf0738d7d91c2508 Mon Sep 17 00:00:00 2001 +From: Jamal Hadi Salim +Date: Mon, 22 Feb 2010 11:32:54 +0000 +Subject: [PATCH 1/7] xfrm: introduce basic mark infrastructure + +Add basic structuring and accessors for xfrm mark + +Signed-off-by: Jamal Hadi Salim +Signed-off-by: David S. Miller +--- + include/linux/xfrm.h | 13 ++++++++++--- + include/net/xfrm.h | 22 ++++++++++++++++++++++ + 2 files changed, 32 insertions(+), 3 deletions(-) + +diff --git a/include/linux/xfrm.h b/include/linux/xfrm.h +index 2d4ec15..3eabe30 100644 +--- a/include/linux/xfrm.h ++++ b/include/linux/xfrm.h +@@ -269,8 +269,8 @@ enum xfrm_attr_type_t { + XFRMA_ALG_COMP, /* struct xfrm_algo */ + XFRMA_ENCAP, /* struct xfrm_algo + struct xfrm_encap_tmpl */ + XFRMA_TMPL, /* 1 or more struct xfrm_user_tmpl */ +- XFRMA_SA, +- XFRMA_POLICY, ++ XFRMA_SA, /* struct xfrm_usersa_info */ ++ XFRMA_POLICY, /*struct xfrm_userpolicy_info */ + XFRMA_SEC_CTX, /* struct xfrm_sec_ctx */ + XFRMA_LTIME_VAL, + XFRMA_REPLAY_VAL, +@@ -278,16 +278,23 @@ enum xfrm_attr_type_t { + XFRMA_ETIMER_THRESH, + XFRMA_SRCADDR, /* xfrm_address_t */ + XFRMA_COADDR, /* xfrm_address_t */ +- XFRMA_LASTUSED, ++ XFRMA_LASTUSED, /* unsigned long */ + XFRMA_POLICY_TYPE, /* struct xfrm_userpolicy_type */ + XFRMA_MIGRATE, + XFRMA_ALG_AEAD, /* struct xfrm_algo_aead */ + XFRMA_KMADDRESS, /* struct xfrm_user_kmaddress */ ++ XFRMA_ALG_AUTH_TRUNC_PLACE_HOLDER, ++ XFRMA_MARK, /* struct xfrm_mark */ + __XFRMA_MAX + + #define XFRMA_MAX (__XFRMA_MAX - 1) + }; + ++struct xfrm_mark { ++ __u32 v; /* value */ ++ __u32 m; /* mask */ ++}; ++ + enum xfrm_sadattr_type_t { + XFRMA_SAD_UNSPEC, + XFRMA_SAD_CNT, +diff --git a/include/net/xfrm.h b/include/net/xfrm.h +index 223e90a..ba8d34f 100644 +--- a/include/net/xfrm.h ++++ b/include/net/xfrm.h +@@ -138,6 +138,7 @@ struct xfrm_state + + struct xfrm_id id; + struct xfrm_selector sel; ++ struct xfrm_mark mark; + + u32 genid; + +@@ -483,6 +484,7 @@ struct xfrm_policy + + u32 priority; + u32 index; ++ struct xfrm_mark mark; + struct xfrm_selector selector; + struct xfrm_lifetime_cfg lft; + struct xfrm_lifetime_cur curlft; +@@ -1569,4 +1571,24 @@ static inline struct xfrm_state *xfrm_input_state(struct sk_buff *skb) + } + #endif + ++static inline int xfrm_mark_get(struct nlattr **attrs, struct xfrm_mark *m) ++{ ++ if (attrs[XFRMA_MARK]) ++ memcpy(m, nla_data(attrs[XFRMA_MARK]), sizeof(m)); ++ else ++ m->v = m->m = 0; ++ ++ return m->v & m->m; ++} ++ ++static inline int xfrm_mark_put(struct sk_buff *skb, struct xfrm_mark *m) ++{ ++ if (m->m | m->v) ++ NLA_PUT(skb, XFRMA_MARK, sizeof(struct xfrm_mark), m); ++ return 0; ++ ++nla_put_failure: ++ return -1; ++} ++ + #endif /* _NET_XFRM_H */ +-- +1.6.3.3 + diff --git a/testing/linux-grsec/0002-xfrm-SA-lookups-signature-with-mark.patch b/testing/linux-grsec/0002-xfrm-SA-lookups-signature-with-mark.patch new file mode 100644 index 00000000..72bc5c14 --- /dev/null +++ b/testing/linux-grsec/0002-xfrm-SA-lookups-signature-with-mark.patch @@ -0,0 +1,621 @@ +From bd3d7132b9ac62a093610cf0b9360356e4898f13 Mon Sep 17 00:00:00 2001 +From: Jamal Hadi Salim +Date: Mon, 22 Feb 2010 16:20:22 -0800 +Subject: [PATCH 2/7] xfrm: SA lookups signature with mark + +pass mark to all SA lookups to prepare them for when we add code +to have them search. + +Signed-off-by: Jamal Hadi Salim +Signed-off-by: David S. Miller +--- + include/net/xfrm.h | 23 +++++++++++++----- + net/core/pktgen.c | 3 +- + net/ipv4/ah4.c | 2 +- + net/ipv4/esp4.c | 2 +- + net/ipv4/ipcomp.c | 6 +++- + net/ipv6/ah6.c | 2 +- + net/ipv6/esp6.c | 2 +- + net/ipv6/ipcomp6.c | 6 +++- + net/ipv6/xfrm6_input.c | 2 +- + net/key/af_key.c | 14 ++++++----- + net/xfrm/xfrm_input.c | 2 +- + net/xfrm/xfrm_state.c | 58 ++++++++++++++++++++++++++++------------------- + net/xfrm/xfrm_user.c | 17 ++++++++----- + 13 files changed, 84 insertions(+), 55 deletions(-) + +diff --git a/include/net/xfrm.h b/include/net/xfrm.h +index ba8d34f..0f3c0f4 100644 +--- a/include/net/xfrm.h ++++ b/include/net/xfrm.h +@@ -1325,7 +1325,7 @@ extern struct xfrm_state *xfrm_state_find(xfrm_address_t *daddr, xfrm_address_t + struct flowi *fl, struct xfrm_tmpl *tmpl, + struct xfrm_policy *pol, int *err, + unsigned short family); +-extern struct xfrm_state * xfrm_stateonly_find(struct net *net, ++extern struct xfrm_state *xfrm_stateonly_find(struct net *net, u32 mark, + xfrm_address_t *daddr, + xfrm_address_t *saddr, + unsigned short family, +@@ -1334,8 +1334,14 @@ extern int xfrm_state_check_expire(struct xfrm_state *x); + extern void xfrm_state_insert(struct xfrm_state *x); + extern int xfrm_state_add(struct xfrm_state *x); + extern int xfrm_state_update(struct xfrm_state *x); +-extern struct xfrm_state *xfrm_state_lookup(struct net *net, xfrm_address_t *daddr, __be32 spi, u8 proto, unsigned short family); +-extern struct xfrm_state *xfrm_state_lookup_byaddr(struct net *net, xfrm_address_t *daddr, xfrm_address_t *saddr, u8 proto, unsigned short family); ++extern struct xfrm_state *xfrm_state_lookup(struct net *net, u32 mark, ++ xfrm_address_t *daddr, __be32 spi, ++ u8 proto, unsigned short family); ++extern struct xfrm_state *xfrm_state_lookup_byaddr(struct net *net, u32 mark, ++ xfrm_address_t *daddr, ++ xfrm_address_t *saddr, ++ u8 proto, ++ unsigned short family); + #ifdef CONFIG_XFRM_SUB_POLICY + extern int xfrm_tmpl_sort(struct xfrm_tmpl **dst, struct xfrm_tmpl **src, + int n, unsigned short family); +@@ -1372,7 +1378,8 @@ struct xfrmk_spdinfo { + u32 spdhmcnt; + }; + +-extern struct xfrm_state *xfrm_find_acq_byseq(struct net *net, u32 seq); ++extern struct xfrm_state *xfrm_find_acq_byseq(struct net *net, u32 mark, ++ u32 seq); + extern int xfrm_state_delete(struct xfrm_state *x); + extern int xfrm_state_flush(struct net *net, u8 proto, struct xfrm_audit *audit_info); + extern void xfrm_sad_getinfo(struct xfrmk_sadinfo *si); +@@ -1457,9 +1464,11 @@ struct xfrm_policy *xfrm_policy_byid(struct net *net, u8, int dir, u32 id, int d + int xfrm_policy_flush(struct net *net, u8 type, struct xfrm_audit *audit_info); + u32 xfrm_get_acqseq(void); + extern int xfrm_alloc_spi(struct xfrm_state *x, u32 minspi, u32 maxspi); +-struct xfrm_state * xfrm_find_acq(struct net *net, u8 mode, u32 reqid, u8 proto, +- xfrm_address_t *daddr, xfrm_address_t *saddr, +- int create, unsigned short family); ++struct xfrm_state *xfrm_find_acq(struct net *net, struct xfrm_mark *mark, ++ u8 mode, u32 reqid, u8 proto, ++ xfrm_address_t *daddr, ++ xfrm_address_t *saddr, int create, ++ unsigned short family); + extern int xfrm_sk_policy_insert(struct sock *sk, int dir, struct xfrm_policy *pol); + extern int xfrm_bundle_ok(struct xfrm_policy *pol, struct xfrm_dst *xdst, + struct flowi *fl, int family, int strict); +diff --git a/net/core/pktgen.c b/net/core/pktgen.c +index 6e79e96..6b811e1 100644 +--- a/net/core/pktgen.c ++++ b/net/core/pktgen.c +@@ -2189,12 +2189,13 @@ static inline int f_pick(struct pktgen_dev *pkt_dev) + /* If there was already an IPSEC SA, we keep it as is, else + * we go look for it ... + */ ++#define DUMMY_MARK 0 + static void get_ipsec_sa(struct pktgen_dev *pkt_dev, int flow) + { + struct xfrm_state *x = pkt_dev->flows[flow].x; + if (!x) { + /*slow path: we dont already have xfrm_state*/ +- x = xfrm_stateonly_find(&init_net, ++ x = xfrm_stateonly_find(&init_net, DUMMY_MARK, + (xfrm_address_t *)&pkt_dev->cur_daddr, + (xfrm_address_t *)&pkt_dev->cur_saddr, + AF_INET, +diff --git a/net/ipv4/ah4.c b/net/ipv4/ah4.c +index 5c66270..b4f1d57 100644 +--- a/net/ipv4/ah4.c ++++ b/net/ipv4/ah4.c +@@ -210,7 +210,7 @@ static void ah4_err(struct sk_buff *skb, u32 info) + icmp_hdr(skb)->code != ICMP_FRAG_NEEDED) + return; + +- x = xfrm_state_lookup(net, (xfrm_address_t *)&iph->daddr, ah->spi, IPPROTO_AH, AF_INET); ++ x = xfrm_state_lookup(net, skb->mark, (xfrm_address_t *)&iph->daddr, ah->spi, IPPROTO_AH, AF_INET); + if (!x) + return; + printk(KERN_DEBUG "pmtu discovery on SA AH/%08x/%08x\n", +diff --git a/net/ipv4/esp4.c b/net/ipv4/esp4.c +index 12f7287..dad2c8f 100644 +--- a/net/ipv4/esp4.c ++++ b/net/ipv4/esp4.c +@@ -422,7 +422,7 @@ static void esp4_err(struct sk_buff *skb, u32 info) + icmp_hdr(skb)->code != ICMP_FRAG_NEEDED) + return; + +- x = xfrm_state_lookup(net, (xfrm_address_t *)&iph->daddr, esph->spi, IPPROTO_ESP, AF_INET); ++ x = xfrm_state_lookup(net, skb->mark, (xfrm_address_t *)&iph->daddr, esph->spi, IPPROTO_ESP, AF_INET); + if (!x) + return; + NETDEBUG(KERN_DEBUG "pmtu discovery on SA ESP/%08x/%08x\n", +diff --git a/net/ipv4/ipcomp.c b/net/ipv4/ipcomp.c +index 38fbf04..28e8000 100644 +--- a/net/ipv4/ipcomp.c ++++ b/net/ipv4/ipcomp.c +@@ -35,7 +35,7 @@ static void ipcomp4_err(struct sk_buff *skb, u32 info) + return; + + spi = htonl(ntohs(ipch->cpi)); +- x = xfrm_state_lookup(&init_net, (xfrm_address_t *)&iph->daddr, ++ x = xfrm_state_lookup(&init_net, skb->mark, (xfrm_address_t *)&iph->daddr, + spi, IPPROTO_COMP, AF_INET); + if (!x) + return; +@@ -61,6 +61,7 @@ static struct xfrm_state *ipcomp_tunnel_create(struct xfrm_state *x) + t->props.mode = x->props.mode; + t->props.saddr.a4 = x->props.saddr.a4; + t->props.flags = x->props.flags; ++ memcpy(&t->mark, &x->mark, sizeof(t->mark)); + + if (xfrm_init_state(t)) + goto error; +@@ -84,8 +85,9 @@ static int ipcomp_tunnel_attach(struct xfrm_state *x) + { + int err = 0; + struct xfrm_state *t; ++ u32 mark = x->mark.v & x->mark.m; + +- t = xfrm_state_lookup(&init_net, (xfrm_address_t *)&x->id.daddr.a4, ++ t = xfrm_state_lookup(&init_net, mark, (xfrm_address_t *)&x->id.daddr.a4, + x->props.saddr.a4, IPPROTO_IPIP, AF_INET); + if (!t) { + t = ipcomp_tunnel_create(x); +diff --git a/net/ipv6/ah6.c b/net/ipv6/ah6.c +index c1589e2..2ab5b2f 100644 +--- a/net/ipv6/ah6.c ++++ b/net/ipv6/ah6.c +@@ -416,7 +416,7 @@ static void ah6_err(struct sk_buff *skb, struct inet6_skb_parm *opt, + type != ICMPV6_PKT_TOOBIG) + return; + +- x = xfrm_state_lookup(net, (xfrm_address_t *)&iph->daddr, ah->spi, IPPROTO_AH, AF_INET6); ++ x = xfrm_state_lookup(net, skb->mark, (xfrm_address_t *)&iph->daddr, ah->spi, IPPROTO_AH, AF_INET6); + if (!x) + return; + +diff --git a/net/ipv6/esp6.c b/net/ipv6/esp6.c +index af597c7..de0a856 100644 +--- a/net/ipv6/esp6.c ++++ b/net/ipv6/esp6.c +@@ -365,7 +365,7 @@ static void esp6_err(struct sk_buff *skb, struct inet6_skb_parm *opt, + type != ICMPV6_PKT_TOOBIG) + return; + +- x = xfrm_state_lookup(net, (xfrm_address_t *)&iph->daddr, esph->spi, IPPROTO_ESP, AF_INET6); ++ x = xfrm_state_lookup(net, skb->mark, (xfrm_address_t *)&iph->daddr, esph->spi, IPPROTO_ESP, AF_INET6); + if (!x) + return; + printk(KERN_DEBUG "pmtu discovery on SA ESP/%08x/%pI6\n", +diff --git a/net/ipv6/ipcomp6.c b/net/ipv6/ipcomp6.c +index 2f2a5ca..d74bb3d 100644 +--- a/net/ipv6/ipcomp6.c ++++ b/net/ipv6/ipcomp6.c +@@ -63,7 +63,7 @@ static void ipcomp6_err(struct sk_buff *skb, struct inet6_skb_parm *opt, + return; + + spi = htonl(ntohs(ipcomph->cpi)); +- x = xfrm_state_lookup(&init_net, (xfrm_address_t *)&iph->daddr, spi, IPPROTO_COMP, AF_INET6); ++ x = xfrm_state_lookup(&init_net, skb->mark, (xfrm_address_t *)&iph->daddr, spi, IPPROTO_COMP, AF_INET6); + if (!x) + return; + +@@ -90,6 +90,7 @@ static struct xfrm_state *ipcomp6_tunnel_create(struct xfrm_state *x) + t->props.family = AF_INET6; + t->props.mode = x->props.mode; + memcpy(t->props.saddr.a6, x->props.saddr.a6, sizeof(struct in6_addr)); ++ memcpy(&t->mark, &x->mark, sizeof(t->mark)); + + if (xfrm_init_state(t)) + goto error; +@@ -111,10 +112,11 @@ static int ipcomp6_tunnel_attach(struct xfrm_state *x) + int err = 0; + struct xfrm_state *t = NULL; + __be32 spi; ++ u32 mark = x->mark.m & x->mark.v; + + spi = xfrm6_tunnel_spi_lookup((xfrm_address_t *)&x->props.saddr); + if (spi) +- t = xfrm_state_lookup(&init_net, (xfrm_address_t *)&x->id.daddr, ++ t = xfrm_state_lookup(&init_net, mark, (xfrm_address_t *)&x->id.daddr, + spi, IPPROTO_IPV6, AF_INET6); + if (!t) { + t = ipcomp6_tunnel_create(x); +diff --git a/net/ipv6/xfrm6_input.c b/net/ipv6/xfrm6_input.c +index 9084582..2bc98ed 100644 +--- a/net/ipv6/xfrm6_input.c ++++ b/net/ipv6/xfrm6_input.c +@@ -101,7 +101,7 @@ int xfrm6_input_addr(struct sk_buff *skb, xfrm_address_t *daddr, + break; + } + +- x = xfrm_state_lookup_byaddr(net, dst, src, proto, AF_INET6); ++ x = xfrm_state_lookup_byaddr(net, skb->mark, dst, src, proto, AF_INET6); + if (!x) + continue; + +diff --git a/net/key/af_key.c b/net/key/af_key.c +index 4e98193..bcb9ecf 100644 +--- a/net/key/af_key.c ++++ b/net/key/af_key.c +@@ -45,6 +45,8 @@ static DECLARE_WAIT_QUEUE_HEAD(pfkey_table_wait); + static DEFINE_RWLOCK(pfkey_table_lock); + static atomic_t pfkey_table_users = ATOMIC_INIT(0); + ++#define DUMMY_MARK 0 ++static struct xfrm_mark dummy_mark = {0, 0}; + struct pfkey_sock { + /* struct sock must be the first member of struct pfkey_sock */ + struct sock sk; +@@ -690,7 +692,7 @@ static struct xfrm_state *pfkey_xfrm_state_lookup(struct net *net, struct sadb_ + if (!xaddr) + return NULL; + +- return xfrm_state_lookup(net, xaddr, sa->sadb_sa_spi, proto, family); ++ return xfrm_state_lookup(net, DUMMY_MARK, xaddr, sa->sadb_sa_spi, proto, family); + } + + #define PFKEY_ALIGN8(a) (1 + (((a) - 1) | (8 - 1))) +@@ -1358,7 +1360,7 @@ static int pfkey_getspi(struct sock *sk, struct sk_buff *skb, struct sadb_msg *h + } + + if (hdr->sadb_msg_seq) { +- x = xfrm_find_acq_byseq(net, hdr->sadb_msg_seq); ++ x = xfrm_find_acq_byseq(net, DUMMY_MARK, hdr->sadb_msg_seq); + if (x && xfrm_addr_cmp(&x->id.daddr, xdaddr, family)) { + xfrm_state_put(x); + x = NULL; +@@ -1366,7 +1368,7 @@ static int pfkey_getspi(struct sock *sk, struct sk_buff *skb, struct sadb_msg *h + } + + if (!x) +- x = xfrm_find_acq(net, mode, reqid, proto, xdaddr, xsaddr, 1, family); ++ x = xfrm_find_acq(net, &dummy_mark, mode, reqid, proto, xdaddr, xsaddr, 1, family); + + if (x == NULL) + return -ENOENT; +@@ -1415,7 +1417,7 @@ static int pfkey_acquire(struct sock *sk, struct sk_buff *skb, struct sadb_msg * + if (hdr->sadb_msg_seq == 0 || hdr->sadb_msg_errno == 0) + return 0; + +- x = xfrm_find_acq_byseq(net, hdr->sadb_msg_seq); ++ x = xfrm_find_acq_byseq(net, DUMMY_MARK, hdr->sadb_msg_seq); + if (x == NULL) + return 0; + +@@ -2592,8 +2594,8 @@ static int pfkey_spdget(struct sock *sk, struct sk_buff *skb, struct sadb_msg *h + return -EINVAL; + + delete = (hdr->sadb_msg_type == SADB_X_SPDDELETE2); +- xp = xfrm_policy_byid(net, XFRM_POLICY_TYPE_MAIN, dir, +- pol->sadb_x_policy_id, delete, &err); ++ xp = xfrm_policy_byid(net, XFRM_POLICY_TYPE_MAIN, ++ dir, pol->sadb_x_policy_id, delete, &err); + if (xp == NULL) + return -ENOENT; + +diff --git a/net/xfrm/xfrm_input.c b/net/xfrm/xfrm_input.c +index e0009c1..45f1c98 100644 +--- a/net/xfrm/xfrm_input.c ++++ b/net/xfrm/xfrm_input.c +@@ -152,7 +152,7 @@ int xfrm_input(struct sk_buff *skb, int nexthdr, __be32 spi, int encap_type) + goto drop; + } + +- x = xfrm_state_lookup(net, daddr, spi, nexthdr, family); ++ x = xfrm_state_lookup(net, skb->mark, daddr, spi, nexthdr, family); + if (x == NULL) { + XFRM_INC_STATS(net, LINUX_MIB_XFRMINNOSTATES); + xfrm_audit_state_notfound(skb, family, spi, seq); +diff --git a/net/xfrm/xfrm_state.c b/net/xfrm/xfrm_state.c +index f2f7c63..ff7d83e 100644 +--- a/net/xfrm/xfrm_state.c ++++ b/net/xfrm/xfrm_state.c +@@ -659,7 +659,7 @@ xfrm_init_tempsel(struct xfrm_state *x, struct flowi *fl, + return 0; + } + +-static struct xfrm_state *__xfrm_state_lookup(struct net *net, xfrm_address_t *daddr, __be32 spi, u8 proto, unsigned short family) ++static struct xfrm_state *__xfrm_state_lookup(struct net *net, u32 mark, xfrm_address_t *daddr, __be32 spi, u8 proto, unsigned short family) + { + unsigned int h = xfrm_spi_hash(net, daddr, spi, proto, family); + struct xfrm_state *x; +@@ -679,7 +679,7 @@ static struct xfrm_state *__xfrm_state_lookup(struct net *net, xfrm_address_t *d + return NULL; + } + +-static struct xfrm_state *__xfrm_state_lookup_byaddr(struct net *net, xfrm_address_t *daddr, xfrm_address_t *saddr, u8 proto, unsigned short family) ++static struct xfrm_state *__xfrm_state_lookup_byaddr(struct net *net, u32 mark, xfrm_address_t *daddr, xfrm_address_t *saddr, u8 proto, unsigned short family) + { + unsigned int h = xfrm_src_hash(net, daddr, saddr, family); + struct xfrm_state *x; +@@ -703,12 +703,14 @@ static inline struct xfrm_state * + __xfrm_state_locate(struct xfrm_state *x, int use_spi, int family) + { + struct net *net = xs_net(x); ++ u32 mark = x->mark.v & x->mark.m; + + if (use_spi) +- return __xfrm_state_lookup(net, &x->id.daddr, x->id.spi, +- x->id.proto, family); ++ return __xfrm_state_lookup(net, mark, &x->id.daddr, ++ x->id.spi, x->id.proto, family); + else +- return __xfrm_state_lookup_byaddr(net, &x->id.daddr, ++ return __xfrm_state_lookup_byaddr(net, mark, ++ &x->id.daddr, + &x->props.saddr, + x->id.proto, family); + } +@@ -773,6 +775,7 @@ xfrm_state_find(xfrm_address_t *daddr, xfrm_address_t *saddr, + int acquire_in_progress = 0; + int error = 0; + struct xfrm_state *best = NULL; ++ u32 mark = pol->mark.v & pol->mark.m; + + to_put = NULL; + +@@ -809,7 +812,7 @@ found: + x = best; + if (!x && !error && !acquire_in_progress) { + if (tmpl->id.spi && +- (x0 = __xfrm_state_lookup(net, daddr, tmpl->id.spi, ++ (x0 = __xfrm_state_lookup(net, mark, daddr, tmpl->id.spi, + tmpl->id.proto, family)) != NULL) { + to_put = x0; + error = -EEXIST; +@@ -823,6 +826,7 @@ found: + /* Initialize temporary selector matching only + * to current session. */ + xfrm_init_tempsel(x, fl, tmpl, daddr, saddr, family); ++ memcpy(&x->mark, &pol->mark, sizeof(x->mark)); + + error = security_xfrm_state_alloc_acquire(x, pol->security, fl->secid); + if (error) { +@@ -866,7 +870,7 @@ out: + } + + struct xfrm_state * +-xfrm_stateonly_find(struct net *net, ++xfrm_stateonly_find(struct net *net, u32 mark, + xfrm_address_t *daddr, xfrm_address_t *saddr, + unsigned short family, u8 mode, u8 proto, u32 reqid) + { +@@ -962,7 +966,7 @@ void xfrm_state_insert(struct xfrm_state *x) + EXPORT_SYMBOL(xfrm_state_insert); + + /* xfrm_state_lock is held */ +-static struct xfrm_state *__find_acq_core(struct net *net, unsigned short family, u8 mode, u32 reqid, u8 proto, xfrm_address_t *daddr, xfrm_address_t *saddr, int create) ++static struct xfrm_state *__find_acq_core(struct net *net, struct xfrm_mark *m, unsigned short family, u8 mode, u32 reqid, u8 proto, xfrm_address_t *daddr, xfrm_address_t *saddr, int create) + { + unsigned int h = xfrm_dst_hash(net, daddr, saddr, reqid, family); + struct hlist_node *entry; +@@ -1017,6 +1021,8 @@ static struct xfrm_state *__find_acq_core(struct net *net, unsigned short family + x->props.family = family; + x->props.mode = mode; + x->props.reqid = reqid; ++ x->mark.v = m->v; ++ x->mark.m = m->m; + x->lft.hard_add_expires_seconds = net->xfrm.sysctl_acq_expires; + xfrm_state_hold(x); + x->timer.expires = jiffies + net->xfrm.sysctl_acq_expires*HZ; +@@ -1034,7 +1040,7 @@ static struct xfrm_state *__find_acq_core(struct net *net, unsigned short family + return x; + } + +-static struct xfrm_state *__xfrm_find_acq_byseq(struct net *net, u32 seq); ++static struct xfrm_state *__xfrm_find_acq_byseq(struct net *net, u32 mark, u32 seq); + + int xfrm_state_add(struct xfrm_state *x) + { +@@ -1042,6 +1048,7 @@ int xfrm_state_add(struct xfrm_state *x) + struct xfrm_state *x1, *to_put; + int family; + int err; ++ u32 mark = x->mark.v & x->mark.m; + int use_spi = xfrm_id_proto_match(x->id.proto, IPSEC_PROTO_ANY); + + family = x->props.family; +@@ -1059,7 +1066,7 @@ int xfrm_state_add(struct xfrm_state *x) + } + + if (use_spi && x->km.seq) { +- x1 = __xfrm_find_acq_byseq(net, x->km.seq); ++ x1 = __xfrm_find_acq_byseq(net, mark, x->km.seq); + if (x1 && ((x1->id.proto != x->id.proto) || + xfrm_addr_cmp(&x1->id.daddr, &x->id.daddr, family))) { + to_put = x1; +@@ -1068,8 +1075,8 @@ int xfrm_state_add(struct xfrm_state *x) + } + + if (use_spi && !x1) +- x1 = __find_acq_core(net, family, x->props.mode, x->props.reqid, +- x->id.proto, ++ x1 = __find_acq_core(net, &x->mark, family, x->props.mode, ++ x->props.reqid, x->id.proto, + &x->id.daddr, &x->props.saddr, 0); + + __xfrm_state_bump_genids(x); +@@ -1143,6 +1150,8 @@ static struct xfrm_state *xfrm_state_clone(struct xfrm_state *orig, int *errp) + goto error; + } + ++ memcpy(&x->mark, &orig->mark, sizeof(x->mark)); ++ + err = xfrm_init_state(x); + if (err) + goto error; +@@ -1340,41 +1349,41 @@ int xfrm_state_check_expire(struct xfrm_state *x) + EXPORT_SYMBOL(xfrm_state_check_expire); + + struct xfrm_state * +-xfrm_state_lookup(struct net *net, xfrm_address_t *daddr, __be32 spi, u8 proto, +- unsigned short family) ++xfrm_state_lookup(struct net *net, u32 mark, xfrm_address_t *daddr, __be32 spi, ++ u8 proto, unsigned short family) + { + struct xfrm_state *x; + + spin_lock_bh(&xfrm_state_lock); +- x = __xfrm_state_lookup(net, daddr, spi, proto, family); ++ x = __xfrm_state_lookup(net, mark, daddr, spi, proto, family); + spin_unlock_bh(&xfrm_state_lock); + return x; + } + EXPORT_SYMBOL(xfrm_state_lookup); + + struct xfrm_state * +-xfrm_state_lookup_byaddr(struct net *net, ++xfrm_state_lookup_byaddr(struct net *net, u32 mark, + xfrm_address_t *daddr, xfrm_address_t *saddr, + u8 proto, unsigned short family) + { + struct xfrm_state *x; + + spin_lock_bh(&xfrm_state_lock); +- x = __xfrm_state_lookup_byaddr(net, daddr, saddr, proto, family); ++ x = __xfrm_state_lookup_byaddr(net, mark, daddr, saddr, proto, family); + spin_unlock_bh(&xfrm_state_lock); + return x; + } + EXPORT_SYMBOL(xfrm_state_lookup_byaddr); + + struct xfrm_state * +-xfrm_find_acq(struct net *net, u8 mode, u32 reqid, u8 proto, ++xfrm_find_acq(struct net *net, struct xfrm_mark *mark, u8 mode, u32 reqid, u8 proto, + xfrm_address_t *daddr, xfrm_address_t *saddr, + int create, unsigned short family) + { + struct xfrm_state *x; + + spin_lock_bh(&xfrm_state_lock); +- x = __find_acq_core(net, family, mode, reqid, proto, daddr, saddr, create); ++ x = __find_acq_core(net, mark, family, mode, reqid, proto, daddr, saddr, create); + spin_unlock_bh(&xfrm_state_lock); + + return x; +@@ -1421,7 +1430,7 @@ EXPORT_SYMBOL(xfrm_state_sort); + + /* Silly enough, but I'm lazy to build resolution list */ + +-static struct xfrm_state *__xfrm_find_acq_byseq(struct net *net, u32 seq) ++static struct xfrm_state *__xfrm_find_acq_byseq(struct net *net, u32 mark, u32 seq) + { + int i; + +@@ -1440,12 +1449,12 @@ static struct xfrm_state *__xfrm_find_acq_byseq(struct net *net, u32 seq) + return NULL; + } + +-struct xfrm_state *xfrm_find_acq_byseq(struct net *net, u32 seq) ++struct xfrm_state *xfrm_find_acq_byseq(struct net *net, u32 mark, u32 seq) + { + struct xfrm_state *x; + + spin_lock_bh(&xfrm_state_lock); +- x = __xfrm_find_acq_byseq(net, seq); ++ x = __xfrm_find_acq_byseq(net, mark, seq); + spin_unlock_bh(&xfrm_state_lock); + return x; + } +@@ -1472,6 +1481,7 @@ int xfrm_alloc_spi(struct xfrm_state *x, u32 low, u32 high) + int err = -ENOENT; + __be32 minspi = htonl(low); + __be32 maxspi = htonl(high); ++ u32 mark = x->mark.v & x->mark.m; + + spin_lock_bh(&x->lock); + if (x->km.state == XFRM_STATE_DEAD) +@@ -1484,7 +1494,7 @@ int xfrm_alloc_spi(struct xfrm_state *x, u32 low, u32 high) + err = -ENOENT; + + if (minspi == maxspi) { +- x0 = xfrm_state_lookup(net, &x->id.daddr, minspi, x->id.proto, x->props.family); ++ x0 = xfrm_state_lookup(net, mark, &x->id.daddr, minspi, x->id.proto, x->props.family); + if (x0) { + xfrm_state_put(x0); + goto unlock; +@@ -1494,7 +1504,7 @@ int xfrm_alloc_spi(struct xfrm_state *x, u32 low, u32 high) + u32 spi = 0; + for (h=0; hid.daddr, htonl(spi), x->id.proto, x->props.family); ++ x0 = xfrm_state_lookup(net, mark, &x->id.daddr, htonl(spi), x->id.proto, x->props.family); + if (x0 == NULL) { + x->id.spi = htonl(spi); + break; +diff --git a/net/xfrm/xfrm_user.c b/net/xfrm/xfrm_user.c +index b95a2d6..dec2e0d 100644 +--- a/net/xfrm/xfrm_user.c ++++ b/net/xfrm/xfrm_user.c +@@ -31,6 +31,9 @@ + #include + #endif + ++#define DUMMY_MARK 0 ++static struct xfrm_mark dummy_mark = {0, 0}; ++ + static inline int aead_len(struct xfrm_algo_aead *alg) + { + return sizeof(*alg) + ((alg->alg_key_len + 7) / 8); +@@ -443,7 +446,7 @@ static struct xfrm_state *xfrm_user_state_lookup(struct net *net, + + if (xfrm_id_proto_match(p->proto, IPSEC_PROTO_ANY)) { + err = -ESRCH; +- x = xfrm_state_lookup(net, &p->daddr, p->spi, p->proto, p->family); ++ x = xfrm_state_lookup(net, DUMMY_MARK, &p->daddr, p->spi, p->proto, p->family); + } else { + xfrm_address_t *saddr = NULL; + +@@ -454,7 +457,7 @@ static struct xfrm_state *xfrm_user_state_lookup(struct net *net, + } + + err = -ESRCH; +- x = xfrm_state_lookup_byaddr(net, &p->daddr, saddr, ++ x = xfrm_state_lookup_byaddr(net, DUMMY_MARK, &p->daddr, saddr, + p->proto, p->family); + } + +@@ -846,7 +849,7 @@ static int xfrm_alloc_userspi(struct sk_buff *skb, struct nlmsghdr *nlh, + + x = NULL; + if (p->info.seq) { +- x = xfrm_find_acq_byseq(net, p->info.seq); ++ x = xfrm_find_acq_byseq(net, DUMMY_MARK, p->info.seq); + if (x && xfrm_addr_cmp(&x->id.daddr, daddr, family)) { + xfrm_state_put(x); + x = NULL; +@@ -854,7 +857,7 @@ static int xfrm_alloc_userspi(struct sk_buff *skb, struct nlmsghdr *nlh, + } + + if (!x) +- x = xfrm_find_acq(net, p->info.mode, p->info.reqid, ++ x = xfrm_find_acq(net, &dummy_mark, p->info.mode, p->info.reqid, + p->info.id.proto, daddr, + &p->info.saddr, 1, + family); +@@ -1483,7 +1486,7 @@ static int xfrm_get_ae(struct sk_buff *skb, struct nlmsghdr *nlh, + if (r_skb == NULL) + return -ENOMEM; + +- x = xfrm_state_lookup(net, &id->daddr, id->spi, id->proto, id->family); ++ x = xfrm_state_lookup(net, DUMMY_MARK, &id->daddr, id->spi, id->proto, id->family); + if (x == NULL) { + kfree_skb(r_skb); + return -ESRCH; +@@ -1525,7 +1528,7 @@ static int xfrm_new_ae(struct sk_buff *skb, struct nlmsghdr *nlh, + if (!(nlh->nlmsg_flags&NLM_F_REPLACE)) + return err; + +- x = xfrm_state_lookup(net, &p->sa_id.daddr, p->sa_id.spi, p->sa_id.proto, p->sa_id.family); ++ x = xfrm_state_lookup(net, DUMMY_MARK, &p->sa_id.daddr, p->sa_id.spi, p->sa_id.proto, p->sa_id.family); + if (x == NULL) + return -ESRCH; + +@@ -1648,7 +1651,7 @@ static int xfrm_add_sa_expire(struct sk_buff *skb, struct nlmsghdr *nlh, + struct xfrm_user_expire *ue = nlmsg_data(nlh); + struct xfrm_usersa_info *p = &ue->state; + +- x = xfrm_state_lookup(net, &p->id.daddr, p->id.spi, p->id.proto, p->family); ++ x = xfrm_state_lookup(net, DUMMY_MARK, &p->id.daddr, p->id.spi, p->id.proto, p->family); + + err = -ENOENT; + if (x == NULL) +-- +1.6.3.3 + diff --git a/testing/linux-grsec/0003-xfrm-SA-lookups-with-mark.patch b/testing/linux-grsec/0003-xfrm-SA-lookups-with-mark.patch new file mode 100644 index 00000000..e3bf90bf --- /dev/null +++ b/testing/linux-grsec/0003-xfrm-SA-lookups-with-mark.patch @@ -0,0 +1,100 @@ +From 7940065d02766d7732a7cda5c2c889beb21ca089 Mon Sep 17 00:00:00 2001 +From: Jamal Hadi Salim +Date: Mon, 22 Feb 2010 11:32:56 +0000 +Subject: [PATCH 3/7] xfrm: SA lookups with mark + +Allow mark to be added to the SA lookup + +Signed-off-by: Jamal Hadi Salim +Signed-off-by: David S. Miller +--- + net/xfrm/xfrm_state.c | 12 ++++++++++++ + 1 files changed, 12 insertions(+), 0 deletions(-) + +diff --git a/net/xfrm/xfrm_state.c b/net/xfrm/xfrm_state.c +index ff7d83e..56abfd5 100644 +--- a/net/xfrm/xfrm_state.c ++++ b/net/xfrm/xfrm_state.c +@@ -672,6 +672,8 @@ static struct xfrm_state *__xfrm_state_lookup(struct net *net, u32 mark, xfrm_ad + xfrm_addr_cmp(&x->id.daddr, daddr, family)) + continue; + ++ if ((mark & x->mark.m) != x->mark.v) ++ continue; + xfrm_state_hold(x); + return x; + } +@@ -692,6 +694,8 @@ static struct xfrm_state *__xfrm_state_lookup_byaddr(struct net *net, u32 mark, + xfrm_addr_cmp(&x->props.saddr, saddr, family)) + continue; + ++ if ((mark & x->mark.m) != x->mark.v) ++ continue; + xfrm_state_hold(x); + return x; + } +@@ -784,6 +788,7 @@ xfrm_state_find(xfrm_address_t *daddr, xfrm_address_t *saddr, + hlist_for_each_entry(x, entry, net->xfrm.state_bydst+h, bydst) { + if (x->props.family == family && + x->props.reqid == tmpl->reqid && ++ (mark & x->mark.m) == x->mark.v && + !(x->props.flags & XFRM_STATE_WILDRECV) && + xfrm_state_addr_check(x, daddr, saddr, family) && + tmpl->mode == x->props.mode && +@@ -799,6 +804,7 @@ xfrm_state_find(xfrm_address_t *daddr, xfrm_address_t *saddr, + hlist_for_each_entry(x, entry, net->xfrm.state_bydst+h_wildcard, bydst) { + if (x->props.family == family && + x->props.reqid == tmpl->reqid && ++ (mark & x->mark.m) == x->mark.v && + !(x->props.flags & XFRM_STATE_WILDRECV) && + xfrm_state_addr_check(x, daddr, saddr, family) && + tmpl->mode == x->props.mode && +@@ -883,6 +889,7 @@ xfrm_stateonly_find(struct net *net, u32 mark, + hlist_for_each_entry(x, entry, net->xfrm.state_bydst+h, bydst) { + if (x->props.family == family && + x->props.reqid == reqid && ++ (mark & x->mark.m) == x->mark.v && + !(x->props.flags & XFRM_STATE_WILDRECV) && + xfrm_state_addr_check(x, daddr, saddr, family) && + mode == x->props.mode && +@@ -945,11 +952,13 @@ static void __xfrm_state_bump_genids(struct xfrm_state *xnew) + struct xfrm_state *x; + struct hlist_node *entry; + unsigned int h; ++ u32 mark = xnew->mark.v & xnew->mark.m; + + h = xfrm_dst_hash(net, &xnew->id.daddr, &xnew->props.saddr, reqid, family); + hlist_for_each_entry(x, entry, net->xfrm.state_bydst+h, bydst) { + if (x->props.family == family && + x->props.reqid == reqid && ++ (mark & x->mark.m) == x->mark.v && + !xfrm_addr_cmp(&x->id.daddr, &xnew->id.daddr, family) && + !xfrm_addr_cmp(&x->props.saddr, &xnew->props.saddr, family)) + x->genid = xfrm_state_genid; +@@ -971,6 +980,7 @@ static struct xfrm_state *__find_acq_core(struct net *net, struct xfrm_mark *m, + unsigned int h = xfrm_dst_hash(net, daddr, saddr, reqid, family); + struct hlist_node *entry; + struct xfrm_state *x; ++ u32 mark = m->v & m->m; + + hlist_for_each_entry(x, entry, net->xfrm.state_bydst+h, bydst) { + if (x->props.reqid != reqid || +@@ -979,6 +989,7 @@ static struct xfrm_state *__find_acq_core(struct net *net, struct xfrm_mark *m, + x->km.state != XFRM_STATE_ACQ || + x->id.spi != 0 || + x->id.proto != proto || ++ (mark & x->mark.m) != x->mark.v || + xfrm_addr_cmp(&x->id.daddr, daddr, family) || + xfrm_addr_cmp(&x->props.saddr, saddr, family)) + continue; +@@ -1440,6 +1451,7 @@ static struct xfrm_state *__xfrm_find_acq_byseq(struct net *net, u32 mark, u32 s + + hlist_for_each_entry(x, entry, net->xfrm.state_bydst+i, bydst) { + if (x->km.seq == seq && ++ (mark & x->mark.m) == x->mark.v && + x->km.state == XFRM_STATE_ACQ) { + xfrm_state_hold(x); + return x; +-- +1.6.3.3 + diff --git a/testing/linux-grsec/0004-xfrm-SP-lookups-signature-with-mark.patch b/testing/linux-grsec/0004-xfrm-SP-lookups-signature-with-mark.patch new file mode 100644 index 00000000..6e0f14b2 --- /dev/null +++ b/testing/linux-grsec/0004-xfrm-SP-lookups-signature-with-mark.patch @@ -0,0 +1,129 @@ +From 252611e7ea95985941df9897c1082504b14c698f Mon Sep 17 00:00:00 2001 +From: Jamal Hadi Salim +Date: Mon, 22 Feb 2010 11:32:57 +0000 +Subject: [PATCH 4/7] xfrm: SP lookups signature with mark + +pass mark to all SP lookups to prepare them for when we add code +to have them search. + +Signed-off-by: Jamal Hadi Salim +Signed-off-by: David S. Miller +--- + include/net/xfrm.h | 5 +++-- + net/key/af_key.c | 4 ++-- + net/xfrm/xfrm_policy.c | 8 ++++---- + net/xfrm/xfrm_user.c | 10 +++++----- + 4 files changed, 14 insertions(+), 13 deletions(-) + +diff --git a/include/net/xfrm.h b/include/net/xfrm.h +index 0f3c0f4..e2bdd19 100644 +--- a/include/net/xfrm.h ++++ b/include/net/xfrm.h +@@ -1456,11 +1456,12 @@ extern int xfrm_policy_walk(struct net *net, struct xfrm_policy_walk *walk, + int (*func)(struct xfrm_policy *, int, int, void*), void *); + extern void xfrm_policy_walk_done(struct xfrm_policy_walk *walk); + int xfrm_policy_insert(int dir, struct xfrm_policy *policy, int excl); +-struct xfrm_policy *xfrm_policy_bysel_ctx(struct net *net, u8 type, int dir, ++struct xfrm_policy *xfrm_policy_bysel_ctx(struct net *net, u32 mark, ++ u8 type, int dir, + struct xfrm_selector *sel, + struct xfrm_sec_ctx *ctx, int delete, + int *err); +-struct xfrm_policy *xfrm_policy_byid(struct net *net, u8, int dir, u32 id, int delete, int *err); ++struct xfrm_policy *xfrm_policy_byid(struct net *net, u32 mark, u8, int dir, u32 id, int delete, int *err); + int xfrm_policy_flush(struct net *net, u8 type, struct xfrm_audit *audit_info); + u32 xfrm_get_acqseq(void); + extern int xfrm_alloc_spi(struct xfrm_state *x, u32 minspi, u32 maxspi); +diff --git a/net/key/af_key.c b/net/key/af_key.c +index bcb9ecf..fa0fab6 100644 +--- a/net/key/af_key.c ++++ b/net/key/af_key.c +@@ -2346,7 +2346,7 @@ static int pfkey_spddelete(struct sock *sk, struct sk_buff *skb, struct sadb_msg + return err; + } + +- xp = xfrm_policy_bysel_ctx(net, XFRM_POLICY_TYPE_MAIN, ++ xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, XFRM_POLICY_TYPE_MAIN, + pol->sadb_x_policy_dir - 1, &sel, pol_ctx, + 1, &err); + security_xfrm_policy_free(pol_ctx); +@@ -2594,7 +2594,7 @@ static int pfkey_spdget(struct sock *sk, struct sk_buff *skb, struct sadb_msg *h + return -EINVAL; + + delete = (hdr->sadb_msg_type == SADB_X_SPDDELETE2); +- xp = xfrm_policy_byid(net, XFRM_POLICY_TYPE_MAIN, ++ xp = xfrm_policy_byid(net, DUMMY_MARK, XFRM_POLICY_TYPE_MAIN, + dir, pol->sadb_x_policy_id, delete, &err); + if (xp == NULL) + return -ENOENT; +diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c +index cb81ca3..8376d55 100644 +--- a/net/xfrm/xfrm_policy.c ++++ b/net/xfrm/xfrm_policy.c +@@ -635,8 +635,8 @@ int xfrm_policy_insert(int dir, struct xfrm_policy *policy, int excl) + } + EXPORT_SYMBOL(xfrm_policy_insert); + +-struct xfrm_policy *xfrm_policy_bysel_ctx(struct net *net, u8 type, int dir, +- struct xfrm_selector *sel, ++struct xfrm_policy *xfrm_policy_bysel_ctx(struct net *net, u32 mark, u8 type, ++ int dir, struct xfrm_selector *sel, + struct xfrm_sec_ctx *ctx, int delete, + int *err) + { +@@ -676,8 +676,8 @@ struct xfrm_policy *xfrm_policy_bysel_ctx(struct net *net, u8 type, int dir, + } + EXPORT_SYMBOL(xfrm_policy_bysel_ctx); + +-struct xfrm_policy *xfrm_policy_byid(struct net *net, u8 type, int dir, u32 id, +- int delete, int *err) ++struct xfrm_policy *xfrm_policy_byid(struct net *net, u32 mark, u8 type, ++ int dir, u32 id, int delete, int *err) + { + struct xfrm_policy *pol, *ret; + struct hlist_head *chain; +diff --git a/net/xfrm/xfrm_user.c b/net/xfrm/xfrm_user.c +index dec2e0d..837bc09 100644 +--- a/net/xfrm/xfrm_user.c ++++ b/net/xfrm/xfrm_user.c +@@ -1345,7 +1345,7 @@ static int xfrm_get_policy(struct sk_buff *skb, struct nlmsghdr *nlh, + return err; + + if (p->index) +- xp = xfrm_policy_byid(net, type, p->dir, p->index, delete, &err); ++ xp = xfrm_policy_byid(net, DUMMY_MARK, type, p->dir, p->index, delete, &err); + else { + struct nlattr *rt = attrs[XFRMA_SEC_CTX]; + struct xfrm_sec_ctx *ctx; +@@ -1362,8 +1362,8 @@ static int xfrm_get_policy(struct sk_buff *skb, struct nlmsghdr *nlh, + if (err) + return err; + } +- xp = xfrm_policy_bysel_ctx(net, type, p->dir, &p->sel, ctx, +- delete, &err); ++ xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, type, p->dir, ++ &p->sel, ctx, delete, &err); + security_xfrm_policy_free(ctx); + } + if (xp == NULL) +@@ -1593,7 +1593,7 @@ static int xfrm_add_pol_expire(struct sk_buff *skb, struct nlmsghdr *nlh, + return err; + + if (p->index) +- xp = xfrm_policy_byid(net, type, p->dir, p->index, 0, &err); ++ xp = xfrm_policy_byid(net, DUMMY_MARK, type, p->dir, p->index, 0, &err); + else { + struct nlattr *rt = attrs[XFRMA_SEC_CTX]; + struct xfrm_sec_ctx *ctx; +@@ -1610,7 +1610,7 @@ static int xfrm_add_pol_expire(struct sk_buff *skb, struct nlmsghdr *nlh, + if (err) + return err; + } +- xp = xfrm_policy_bysel_ctx(net, type, p->dir, &p->sel, ctx, 0, &err); ++ xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, type, p->dir, &p->sel, ctx, 0, &err); + security_xfrm_policy_free(ctx); + } + if (xp == NULL) +-- +1.6.3.3 + diff --git a/testing/linux-grsec/0005-xfrm-SP-lookups-with-mark.patch b/testing/linux-grsec/0005-xfrm-SP-lookups-with-mark.patch new file mode 100644 index 00000000..9793ba24 --- /dev/null +++ b/testing/linux-grsec/0005-xfrm-SP-lookups-with-mark.patch @@ -0,0 +1,81 @@ +From 57fbea87dccb6eee5c5b588c518fd4b265496016 Mon Sep 17 00:00:00 2001 +From: Jamal Hadi Salim +Date: Mon, 22 Feb 2010 11:32:58 +0000 +Subject: [PATCH 5/7] xfrm: SP lookups with mark + +Allow mark to be used when doing SP lookup + +Signed-off-by: Jamal Hadi Salim +Signed-off-by: David S. Miller +--- + net/xfrm/xfrm_policy.c | 12 +++++++++++- + 1 files changed, 11 insertions(+), 1 deletions(-) + +diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c +index 8376d55..3de990f 100644 +--- a/net/xfrm/xfrm_policy.c ++++ b/net/xfrm/xfrm_policy.c +@@ -556,6 +556,7 @@ int xfrm_policy_insert(int dir, struct xfrm_policy *policy, int excl) + struct hlist_head *chain; + struct hlist_node *entry, *newpos; + struct dst_entry *gc_list; ++ u32 mark = policy->mark.v & policy->mark.m; + + write_lock_bh(&xfrm_policy_lock); + chain = policy_hash_bysel(net, &policy->selector, policy->family, dir); +@@ -564,6 +565,7 @@ int xfrm_policy_insert(int dir, struct xfrm_policy *policy, int excl) + hlist_for_each_entry(pol, entry, chain, bydst) { + if (pol->type == policy->type && + !selector_cmp(&pol->selector, &policy->selector) && ++ (mark & pol->mark.m) == pol->mark.v && + xfrm_sec_ctx_match(pol->security, policy->security) && + !WARN_ON(delpol)) { + if (excl) { +@@ -650,6 +652,7 @@ struct xfrm_policy *xfrm_policy_bysel_ctx(struct net *net, u32 mark, u8 type, + ret = NULL; + hlist_for_each_entry(pol, entry, chain, bydst) { + if (pol->type == type && ++ (mark & pol->mark.m) == pol->mark.v && + !selector_cmp(sel, &pol->selector) && + xfrm_sec_ctx_match(ctx, pol->security)) { + xfrm_pol_hold(pol); +@@ -692,7 +695,8 @@ struct xfrm_policy *xfrm_policy_byid(struct net *net, u32 mark, u8 type, + chain = net->xfrm.policy_byidx + idx_hash(net, id); + ret = NULL; + hlist_for_each_entry(pol, entry, chain, byidx) { +- if (pol->type == type && pol->index == id) { ++ if (pol->type == type && pol->index == id && ++ (mark & pol->mark.m) == pol->mark.v) { + xfrm_pol_hold(pol); + if (delete) { + *err = security_xfrm_policy_delete( +@@ -909,6 +913,7 @@ static int xfrm_policy_match(struct xfrm_policy *pol, struct flowi *fl, + int match, ret = -ESRCH; + + if (pol->family != family || ++ (fl->mark & pol->mark.m) != pol->mark.v || + pol->type != type) + return ret; + +@@ -1033,6 +1038,10 @@ static struct xfrm_policy *xfrm_sk_policy_lookup(struct sock *sk, int dir, struc + int err = 0; + + if (match) { ++ if ((sk->sk_mark & pol->mark.m) != pol->mark.v) { ++ pol = NULL; ++ goto out; ++ } + err = security_xfrm_policy_lookup(pol->security, + fl->secid, + policy_to_flow_dir(dir)); +@@ -1045,6 +1054,7 @@ static struct xfrm_policy *xfrm_sk_policy_lookup(struct sock *sk, int dir, struc + } else + pol = NULL; + } ++out: + read_unlock_bh(&xfrm_policy_lock); + return pol; + } +-- +1.6.3.3 + diff --git a/testing/linux-grsec/0006-xfrm-Allow-user-space-config-of-SAD-mark.patch b/testing/linux-grsec/0006-xfrm-Allow-user-space-config-of-SAD-mark.patch new file mode 100644 index 00000000..3afeb97b --- /dev/null +++ b/testing/linux-grsec/0006-xfrm-Allow-user-space-config-of-SAD-mark.patch @@ -0,0 +1,284 @@ +From 74ae2962f2250e63494a8c0bcda88609cc016184 Mon Sep 17 00:00:00 2001 +From: Jamal Hadi Salim +Date: Mon, 22 Feb 2010 11:32:59 +0000 +Subject: [PATCH 6/7] xfrm: Allow user space config of SAD mark + +Add ability for netlink userspace to manipulate the SAD +and manipulate the mark, retrieve it and get events with a defined +mark. +MIGRATE may be added later. + +Signed-off-by: Jamal Hadi Salim +Signed-off-by: David S. Miller +--- + net/xfrm/xfrm_user.c | 72 +++++++++++++++++++++++++++++++++++++++---------- + 1 files changed, 57 insertions(+), 15 deletions(-) + +diff --git a/net/xfrm/xfrm_user.c b/net/xfrm/xfrm_user.c +index 837bc09..17252b4 100644 +--- a/net/xfrm/xfrm_user.c ++++ b/net/xfrm/xfrm_user.c +@@ -32,7 +32,6 @@ + #endif + + #define DUMMY_MARK 0 +-static struct xfrm_mark dummy_mark = {0, 0}; + + static inline int aead_len(struct xfrm_algo_aead *alg) + { +@@ -362,6 +361,8 @@ static struct xfrm_state *xfrm_state_construct(struct net *net, + goto error; + } + ++ xfrm_mark_get(attrs, &x->mark); ++ + err = xfrm_init_state(x); + if (err) + goto error; +@@ -442,11 +443,13 @@ static struct xfrm_state *xfrm_user_state_lookup(struct net *net, + int *errp) + { + struct xfrm_state *x = NULL; ++ struct xfrm_mark m; + int err; ++ u32 mark = xfrm_mark_get(attrs, &m); + + if (xfrm_id_proto_match(p->proto, IPSEC_PROTO_ANY)) { + err = -ESRCH; +- x = xfrm_state_lookup(net, DUMMY_MARK, &p->daddr, p->spi, p->proto, p->family); ++ x = xfrm_state_lookup(net, mark, &p->daddr, p->spi, p->proto, p->family); + } else { + xfrm_address_t *saddr = NULL; + +@@ -457,7 +460,8 @@ static struct xfrm_state *xfrm_user_state_lookup(struct net *net, + } + + err = -ESRCH; +- x = xfrm_state_lookup_byaddr(net, DUMMY_MARK, &p->daddr, saddr, ++ x = xfrm_state_lookup_byaddr(net, mark, ++ &p->daddr, saddr, + p->proto, p->family); + } + +@@ -576,6 +580,9 @@ static int copy_to_user_state_extra(struct xfrm_state *x, + if (x->encap) + NLA_PUT(skb, XFRMA_ENCAP, sizeof(*x->encap), x->encap); + ++ if (xfrm_mark_put(skb, &x->mark)) ++ goto nla_put_failure; ++ + if (x->security && copy_sec_ctx(x->security, skb) < 0) + goto nla_put_failure; + +@@ -838,6 +845,8 @@ static int xfrm_alloc_userspi(struct sk_buff *skb, struct nlmsghdr *nlh, + xfrm_address_t *daddr; + int family; + int err; ++ u32 mark; ++ struct xfrm_mark m; + + p = nlmsg_data(nlh); + err = verify_userspi_info(p); +@@ -848,8 +857,10 @@ static int xfrm_alloc_userspi(struct sk_buff *skb, struct nlmsghdr *nlh, + daddr = &p->info.id.daddr; + + x = NULL; ++ ++ mark = xfrm_mark_get(attrs, &m); + if (p->info.seq) { +- x = xfrm_find_acq_byseq(net, DUMMY_MARK, p->info.seq); ++ x = xfrm_find_acq_byseq(net, mark, p->info.seq); + if (x && xfrm_addr_cmp(&x->id.daddr, daddr, family)) { + xfrm_state_put(x); + x = NULL; +@@ -857,7 +868,7 @@ static int xfrm_alloc_userspi(struct sk_buff *skb, struct nlmsghdr *nlh, + } + + if (!x) +- x = xfrm_find_acq(net, &dummy_mark, p->info.mode, p->info.reqid, ++ x = xfrm_find_acq(net, &m, p->info.mode, p->info.reqid, + p->info.id.proto, daddr, + &p->info.saddr, 1, + family); +@@ -1362,8 +1373,8 @@ static int xfrm_get_policy(struct sk_buff *skb, struct nlmsghdr *nlh, + if (err) + return err; + } +- xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, type, p->dir, +- &p->sel, ctx, delete, &err); ++ xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, type, p->dir, &p->sel, ++ ctx, delete, &err); + security_xfrm_policy_free(ctx); + } + if (xp == NULL) +@@ -1432,6 +1443,7 @@ static inline size_t xfrm_aevent_msgsize(void) + return NLMSG_ALIGN(sizeof(struct xfrm_aevent_id)) + + nla_total_size(sizeof(struct xfrm_replay_state)) + + nla_total_size(sizeof(struct xfrm_lifetime_cur)) ++ + nla_total_size(sizeof(struct xfrm_mark)) + + nla_total_size(4) /* XFRM_AE_RTHR */ + + nla_total_size(4); /* XFRM_AE_ETHR */ + } +@@ -1464,6 +1476,9 @@ static int build_aevent(struct sk_buff *skb, struct xfrm_state *x, struct km_eve + NLA_PUT_U32(skb, XFRMA_ETIMER_THRESH, + x->replay_maxage * 10 / HZ); + ++ if (xfrm_mark_put(skb, &x->mark)) ++ goto nla_put_failure; ++ + return nlmsg_end(skb, nlh); + + nla_put_failure: +@@ -1479,6 +1494,8 @@ static int xfrm_get_ae(struct sk_buff *skb, struct nlmsghdr *nlh, + struct sk_buff *r_skb; + int err; + struct km_event c; ++ u32 mark; ++ struct xfrm_mark m; + struct xfrm_aevent_id *p = nlmsg_data(nlh); + struct xfrm_usersa_id *id = &p->sa_id; + +@@ -1486,7 +1503,9 @@ static int xfrm_get_ae(struct sk_buff *skb, struct nlmsghdr *nlh, + if (r_skb == NULL) + return -ENOMEM; + +- x = xfrm_state_lookup(net, DUMMY_MARK, &id->daddr, id->spi, id->proto, id->family); ++ mark = xfrm_mark_get(attrs, &m); ++ ++ x = xfrm_state_lookup(net, mark, &id->daddr, id->spi, id->proto, id->family); + if (x == NULL) { + kfree_skb(r_skb); + return -ESRCH; +@@ -1517,6 +1536,8 @@ static int xfrm_new_ae(struct sk_buff *skb, struct nlmsghdr *nlh, + struct xfrm_state *x; + struct km_event c; + int err = - EINVAL; ++ u32 mark = 0; ++ struct xfrm_mark m; + struct xfrm_aevent_id *p = nlmsg_data(nlh); + struct nlattr *rp = attrs[XFRMA_REPLAY_VAL]; + struct nlattr *lt = attrs[XFRMA_LTIME_VAL]; +@@ -1528,7 +1549,9 @@ static int xfrm_new_ae(struct sk_buff *skb, struct nlmsghdr *nlh, + if (!(nlh->nlmsg_flags&NLM_F_REPLACE)) + return err; + +- x = xfrm_state_lookup(net, DUMMY_MARK, &p->sa_id.daddr, p->sa_id.spi, p->sa_id.proto, p->sa_id.family); ++ mark = xfrm_mark_get(attrs, &m); ++ ++ x = xfrm_state_lookup(net, mark, &p->sa_id.daddr, p->sa_id.spi, p->sa_id.proto, p->sa_id.family); + if (x == NULL) + return -ESRCH; + +@@ -1610,7 +1633,8 @@ static int xfrm_add_pol_expire(struct sk_buff *skb, struct nlmsghdr *nlh, + if (err) + return err; + } +- xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, type, p->dir, &p->sel, ctx, 0, &err); ++ xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, type, p->dir, ++ &p->sel, ctx, 0, &err); + security_xfrm_policy_free(ctx); + } + if (xp == NULL) +@@ -1650,8 +1674,10 @@ static int xfrm_add_sa_expire(struct sk_buff *skb, struct nlmsghdr *nlh, + int err; + struct xfrm_user_expire *ue = nlmsg_data(nlh); + struct xfrm_usersa_info *p = &ue->state; ++ struct xfrm_mark m; ++ u32 mark = xfrm_mark_get(attrs, &m);; + +- x = xfrm_state_lookup(net, DUMMY_MARK, &p->id.daddr, p->id.spi, p->id.proto, p->family); ++ x = xfrm_state_lookup(net, mark, &p->id.daddr, p->id.spi, p->id.proto, p->family); + + err = -ENOENT; + if (x == NULL) +@@ -1685,6 +1711,7 @@ static int xfrm_add_acquire(struct sk_buff *skb, struct nlmsghdr *nlh, + struct xfrm_user_tmpl *ut; + int i; + struct nlattr *rt = attrs[XFRMA_TMPL]; ++ struct xfrm_mark mark; + + struct xfrm_user_acquire *ua = nlmsg_data(nlh); + struct xfrm_state *x = xfrm_state_alloc(net); +@@ -1693,6 +1720,8 @@ static int xfrm_add_acquire(struct sk_buff *skb, struct nlmsghdr *nlh, + if (!x) + goto nomem; + ++ xfrm_mark_get(attrs, &mark); ++ + err = verify_newpolicy_info(&ua->policy); + if (err) + goto bad_policy; +@@ -1705,7 +1734,8 @@ static int xfrm_add_acquire(struct sk_buff *skb, struct nlmsghdr *nlh, + memcpy(&x->id, &ua->id, sizeof(ua->id)); + memcpy(&x->props.saddr, &ua->saddr, sizeof(ua->saddr)); + memcpy(&x->sel, &ua->sel, sizeof(ua->sel)); +- ++ xp->mark.m = x->mark.m = mark.m; ++ xp->mark.v = x->mark.v = mark.v; + ut = nla_data(rt); + /* extract the templates and for each call km_key */ + for (i = 0; i < xp->xfrm_nr; i++, ut++) { +@@ -1961,6 +1991,7 @@ static const struct nla_policy xfrma_policy[XFRMA_MAX+1] = { + [XFRMA_POLICY_TYPE] = { .len = sizeof(struct xfrm_userpolicy_type)}, + [XFRMA_MIGRATE] = { .len = sizeof(struct xfrm_user_migrate) }, + [XFRMA_KMADDRESS] = { .len = sizeof(struct xfrm_user_kmaddress) }, ++ [XFRMA_MARK] = { .len = sizeof(struct xfrm_mark) }, + }; + + static struct xfrm_link { +@@ -2040,7 +2071,8 @@ static void xfrm_netlink_rcv(struct sk_buff *skb) + + static inline size_t xfrm_expire_msgsize(void) + { +- return NLMSG_ALIGN(sizeof(struct xfrm_user_expire)); ++ return NLMSG_ALIGN(sizeof(struct xfrm_user_expire)) ++ + nla_total_size(sizeof(struct xfrm_mark)); + } + + static int build_expire(struct sk_buff *skb, struct xfrm_state *x, struct km_event *c) +@@ -2056,7 +2088,13 @@ static int build_expire(struct sk_buff *skb, struct xfrm_state *x, struct km_eve + copy_to_user_state(x, &ue->state); + ue->hard = (c->data.hard != 0) ? 1 : 0; + ++ if (xfrm_mark_put(skb, &x->mark)) ++ goto nla_put_failure; ++ + return nlmsg_end(skb, nlh); ++ ++nla_put_failure: ++ return -EMSGSIZE; + } + + static int xfrm_exp_state_notify(struct xfrm_state *x, struct km_event *c) +@@ -2068,8 +2106,10 @@ static int xfrm_exp_state_notify(struct xfrm_state *x, struct km_event *c) + if (skb == NULL) + return -ENOMEM; + +- if (build_expire(skb, x, c) < 0) +- BUG(); ++ if (build_expire(skb, x, c) < 0) { ++ kfree_skb(skb); ++ return -EMSGSIZE; ++ } + + return nlmsg_multicast(net->xfrm.nlsk, skb, 0, XFRMNLGRP_EXPIRE, GFP_ATOMIC); + } +@@ -2154,6 +2194,7 @@ static int xfrm_notify_sa(struct xfrm_state *x, struct km_event *c) + if (c->event == XFRM_MSG_DELSA) { + len += nla_total_size(headlen); + headlen = sizeof(*id); ++ len += nla_total_size(sizeof(struct xfrm_mark)); + } + len += NLMSG_ALIGN(headlen); + +@@ -2224,6 +2265,7 @@ static inline size_t xfrm_acquire_msgsize(struct xfrm_state *x, + { + return NLMSG_ALIGN(sizeof(struct xfrm_user_acquire)) + + nla_total_size(sizeof(struct xfrm_user_tmpl) * xp->xfrm_nr) ++ + nla_total_size(sizeof(struct xfrm_mark)) + + nla_total_size(xfrm_user_sec_ctx_size(x->security)) + + userpolicy_type_attrsize(); + } +-- +1.6.3.3 + diff --git a/testing/linux-grsec/0007-xfrm-Allow-user-space-manipulation-of-SPD-mark.patch b/testing/linux-grsec/0007-xfrm-Allow-user-space-manipulation-of-SPD-mark.patch new file mode 100644 index 00000000..b1cd1a50 --- /dev/null +++ b/testing/linux-grsec/0007-xfrm-Allow-user-space-manipulation-of-SPD-mark.patch @@ -0,0 +1,165 @@ +From 40ee52ad2b96e7f5a558fe3aefd71df54411429a Mon Sep 17 00:00:00 2001 +From: Jamal Hadi Salim +Date: Mon, 22 Feb 2010 11:33:00 +0000 +Subject: [PATCH 7/7] xfrm: Allow user space manipulation of SPD mark + +Add ability for netlink userspace to manipulate the SPD +and manipulate the mark, retrieve it and get events with a defined +mark, etc. + +Signed-off-by: Jamal Hadi Salim +Signed-off-by: David S. Miller +--- + net/xfrm/xfrm_user.c | 31 +++++++++++++++++++++++++------ + 1 files changed, 25 insertions(+), 6 deletions(-) + +diff --git a/net/xfrm/xfrm_user.c b/net/xfrm/xfrm_user.c +index 17252b4..da22919 100644 +--- a/net/xfrm/xfrm_user.c ++++ b/net/xfrm/xfrm_user.c +@@ -31,8 +31,6 @@ + #include + #endif + +-#define DUMMY_MARK 0 +- + static inline int aead_len(struct xfrm_algo_aead *alg) + { + return sizeof(*alg) + ((alg->alg_key_len + 7) / 8); +@@ -1122,6 +1120,8 @@ static struct xfrm_policy *xfrm_policy_construct(struct net *net, struct xfrm_us + if (err) + goto error; + ++ xfrm_mark_get(attrs, &xp->mark); ++ + return xp; + error: + *errp = err; +@@ -1268,10 +1268,13 @@ static int dump_one_policy(struct xfrm_policy *xp, int dir, int count, void *ptr + goto nlmsg_failure; + if (copy_to_user_policy_type(xp->type, skb) < 0) + goto nlmsg_failure; ++ if (xfrm_mark_put(skb, &xp->mark)) ++ goto nla_put_failure; + + nlmsg_end(skb, nlh); + return 0; + ++nla_put_failure: + nlmsg_failure: + nlmsg_cancel(skb, nlh); + return -EMSGSIZE; +@@ -1343,6 +1346,8 @@ static int xfrm_get_policy(struct sk_buff *skb, struct nlmsghdr *nlh, + int err; + struct km_event c; + int delete; ++ struct xfrm_mark m; ++ u32 mark = xfrm_mark_get(attrs, &m); + + p = nlmsg_data(nlh); + delete = nlh->nlmsg_type == XFRM_MSG_DELPOLICY; +@@ -1356,7 +1361,7 @@ static int xfrm_get_policy(struct sk_buff *skb, struct nlmsghdr *nlh, + return err; + + if (p->index) +- xp = xfrm_policy_byid(net, DUMMY_MARK, type, p->dir, p->index, delete, &err); ++ xp = xfrm_policy_byid(net, mark, type, p->dir, p->index, delete, &err); + else { + struct nlattr *rt = attrs[XFRMA_SEC_CTX]; + struct xfrm_sec_ctx *ctx; +@@ -1373,7 +1378,7 @@ static int xfrm_get_policy(struct sk_buff *skb, struct nlmsghdr *nlh, + if (err) + return err; + } +- xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, type, p->dir, &p->sel, ++ xp = xfrm_policy_bysel_ctx(net, mark, type, p->dir, &p->sel, + ctx, delete, &err); + security_xfrm_policy_free(ctx); + } +@@ -1610,13 +1615,15 @@ static int xfrm_add_pol_expire(struct sk_buff *skb, struct nlmsghdr *nlh, + struct xfrm_userpolicy_info *p = &up->pol; + u8 type = XFRM_POLICY_TYPE_MAIN; + int err = -ENOENT; ++ struct xfrm_mark m; ++ u32 mark = xfrm_mark_get(attrs, &m); + + err = copy_from_user_policy_type(&type, attrs); + if (err) + return err; + + if (p->index) +- xp = xfrm_policy_byid(net, DUMMY_MARK, type, p->dir, p->index, 0, &err); ++ xp = xfrm_policy_byid(net, mark, type, p->dir, p->index, 0, &err); + else { + struct nlattr *rt = attrs[XFRMA_SEC_CTX]; + struct xfrm_sec_ctx *ctx; +@@ -1633,7 +1640,7 @@ static int xfrm_add_pol_expire(struct sk_buff *skb, struct nlmsghdr *nlh, + if (err) + return err; + } +- xp = xfrm_policy_bysel_ctx(net, DUMMY_MARK, type, p->dir, ++ xp = xfrm_policy_bysel_ctx(net, mark, type, p->dir, + &p->sel, ctx, 0, &err); + security_xfrm_policy_free(ctx); + } +@@ -2298,9 +2305,12 @@ static int build_acquire(struct sk_buff *skb, struct xfrm_state *x, + goto nlmsg_failure; + if (copy_to_user_policy_type(xp->type, skb) < 0) + goto nlmsg_failure; ++ if (xfrm_mark_put(skb, &xp->mark)) ++ goto nla_put_failure; + + return nlmsg_end(skb, nlh); + ++nla_put_failure: + nlmsg_failure: + nlmsg_cancel(skb, nlh); + return -EMSGSIZE; +@@ -2387,6 +2397,7 @@ static inline size_t xfrm_polexpire_msgsize(struct xfrm_policy *xp) + return NLMSG_ALIGN(sizeof(struct xfrm_user_polexpire)) + + nla_total_size(sizeof(struct xfrm_user_tmpl) * xp->xfrm_nr) + + nla_total_size(xfrm_user_sec_ctx_size(xp->security)) ++ + nla_total_size(sizeof(struct xfrm_mark)) + + userpolicy_type_attrsize(); + } + +@@ -2409,10 +2420,13 @@ static int build_polexpire(struct sk_buff *skb, struct xfrm_policy *xp, + goto nlmsg_failure; + if (copy_to_user_policy_type(xp->type, skb) < 0) + goto nlmsg_failure; ++ if (xfrm_mark_put(skb, &xp->mark)) ++ goto nla_put_failure; + upe->hard = !!hard; + + return nlmsg_end(skb, nlh); + ++nla_put_failure: + nlmsg_failure: + nlmsg_cancel(skb, nlh); + return -EMSGSIZE; +@@ -2449,6 +2463,7 @@ static int xfrm_notify_policy(struct xfrm_policy *xp, int dir, struct km_event * + headlen = sizeof(*id); + } + len += userpolicy_type_attrsize(); ++ len += nla_total_size(sizeof(struct xfrm_mark)); + len += NLMSG_ALIGN(headlen); + + skb = nlmsg_new(len, GFP_ATOMIC); +@@ -2484,10 +2499,14 @@ static int xfrm_notify_policy(struct xfrm_policy *xp, int dir, struct km_event * + if (copy_to_user_policy_type(xp->type, skb) < 0) + goto nlmsg_failure; + ++ if (xfrm_mark_put(skb, &xp->mark)) ++ goto nla_put_failure; ++ + nlmsg_end(skb, nlh); + + return nlmsg_multicast(net->xfrm.nlsk, skb, 0, XFRMNLGRP_POLICY, GFP_ATOMIC); + ++nla_put_failure: + nlmsg_failure: + kfree_skb(skb); + return -1; +-- +1.6.3.3 + diff --git a/testing/linux-grsec/APKBUILD b/testing/linux-grsec/APKBUILD new file mode 100644 index 00000000..356594fb --- /dev/null +++ b/testing/linux-grsec/APKBUILD @@ -0,0 +1,138 @@ +# Maintainer: Natanael Copa + +_flavor=grsec +pkgname=linux-${_flavor} +pkgver=2.6.32.8 +_kernver=2.6.32 +pkgrel=2 +pkgdesc="Linux kernel with grsecurity" +url=http://grsecurity.net +depends="mkinitfs linux-firmware" +makedepends="perl installkernel" +options="!strip" +_config=${config:-kernelconfig.${CARCH:-x86}} +install= +source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 + ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 + grsecurity-2.1.14-2.6.32.8-201002132204.patch + 0001-xfrm-introduce-basic-mark-infrastructure.patch + 0002-xfrm-SA-lookups-signature-with-mark.patch + 0003-xfrm-SA-lookups-with-mark.patch + 0004-xfrm-SP-lookups-signature-with-mark.patch + 0005-xfrm-SP-lookups-with-mark.patch + 0006-xfrm-Allow-user-space-config-of-SAD-mark.patch + 0007-xfrm-Allow-user-space-manipulation-of-SPD-mark.patch + kernelconfig.x86 + " +subpackages="$pkgname-dev linux-firmware:firmware" +license="GPL-2" + +_abi_release=${pkgver}-${_flavor} + +prepare() { + cd "$srcdir"/linux-$_kernver + if [ "$_kernver" != "$pkgver" ]; then + bunzip2 -c < ../patch-$pkgver.bz2 | patch -p1 -N || return 1 + fi + + for i in ../*.diff ../*.patch; do + [ -f $i ] || continue + msg "Applying $i..." + patch -s -p1 -N < $i || return 1 + done + + mkdir -p "$srcdir"/build + cp "$srcdir"/$_config "$srcdir"/build/.config + make -C "$srcdir"/linux-$_kernver O="$srcdir"/build HOSTCC="$CC" \ + silentoldconfig +} + +# this is so we can do: 'abuild menuconfig' to reconfigure kernel +menuconfig() { + cd "$srcdir"/build || return 1 + make menuconfig + cp .config "$startdir"/$_config +} + +build() { + cd "$srcdir"/build + make CC="$CC" || return 1 +} + +package() { + cd "$srcdir"/build + mkdir -p "$pkgdir"/boot "$pkgdir"/lib/modules + make modules_install install \ + INSTALL_MOD_PATH="$pkgdir" \ + INSTALL_PATH="$pkgdir"/boot + + rm -f "$pkgdir"/lib/modules/${_abi_release}/build \ + "$pkgdir"/lib/modules/${_abi_release}/source + install -D include/config/kernel.release \ + "$pkgdir"/usr/share/kernel/$_flavor/kernel.release +} + +dev() { + # copy the only the parts that we really need for build 3rd party + # kernel modules and install those as /usr/src/linux-headers, + # simlar to what ubuntu does + # + # this way you dont need to install the 300-400 kernel sources to + # build a tiny kernel module + # + pkgdesc="Headers and script for third party modules for grsec kernel" + local dir="$subpkgdir"/usr/src/linux-headers-${_abi_release} + + # first we import config, run prepare to set up for building + # external modules, and create the scripts + mkdir -p "$dir" + cp "$srcdir"/$_config "$dir"/.config + make -j1 -C "$srcdir"/linux-$_kernver O="$dir" HOSTCC="$CC" \ + silentoldconfig prepare scripts + + # remove the stuff that poits to real sources. we want 3rd party + # modules to believe this is the soruces + rm "$dir"/Makefile "$dir"/source + + # copy the needed stuff from real sources + # + # this is taken from ubuntu kernel build script + # http://kernel.ubuntu.com/git?p=ubuntu/ubuntu-jaunty.git;a=blob;f=debian/rules.d/3-binary-indep.mk;hb=HEAD + cd "$srcdir"/linux-$_kernver + find . -path './include/*' -prune -o -path './scripts/*' -prune \ + -o -type f \( -name 'Makefile*' -o -name 'Kconfig*' \ + -o -name 'Kbuild*' -o -name '*.sh' -o -name '*.pl' \ + -o -name '*.lds' \) | cpio -pdm "$dir" + cp -a drivers/media/dvb/dvb-core/*.h "$dir"/drivers/media/dvb/dvb-core + cp -a drivers/media/video/*.h "$dir"/drivers/media/video + cp -a drivers/media/dvb/frontends/*.h "$dir"/drivers/media/dvb/frontends + cp -a scripts include "$dir" + find $(find arch -name include -type d -print) -type f \ + | cpio -pdm "$dir" + + install -Dm644 "$srcdir"/build/Module.symvers \ + "$dir"/Module.symvers + + mkdir -p "$subpkgdir"/lib/modules/${_abi_release} + ln -sf /usr/src/linux-headers-${_abi_release} \ + "$subpkgdir"/lib/modules/${_abi_release}/build +} + +firmware() { + pkgdesc="Firmware for linux kernel" + replaces="linux-grsec linux-vserver" + mkdir -p "$subpkgdir"/lib + mv "$pkgdir"/lib/firmware "$subpkgdir"/lib/ +} + +md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2 +eabf01da4c72f7ea5b4e4bf8e8535e5f patch-2.6.32.8.bz2 +005313c701b97f37bb3f49977ec0d596 grsecurity-2.1.14-2.6.32.8-201002132204.patch +daffc009bd7807f85c695d3eeaf8e09a 0001-xfrm-introduce-basic-mark-infrastructure.patch +5d9d8d414e81194e3b05d7ef49d78ce3 0002-xfrm-SA-lookups-signature-with-mark.patch +5767e1fd8648b03be5c03a47ee56fd2f 0003-xfrm-SA-lookups-with-mark.patch +173b93331ac458bf0aa7a132bc39d8b6 0004-xfrm-SP-lookups-signature-with-mark.patch +b5c7438b2d876e78a5d9e7a8971cba55 0005-xfrm-SP-lookups-with-mark.patch +0f8857454aee0eac2ac1024ac4d2ee3b 0006-xfrm-Allow-user-space-config-of-SAD-mark.patch +facba45fbfedc07ebb7f67cd275e351c 0007-xfrm-Allow-user-space-manipulation-of-SPD-mark.patch +281d56ac34b2903456df769fd42d81f2 kernelconfig.x86" diff --git a/testing/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch b/testing/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch new file mode 100644 index 00000000..89ad85ae --- /dev/null +++ b/testing/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch @@ -0,0 +1,52817 @@ +diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha/include/asm/elf.h +--- linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-13 21:45:09.811766877 -0500 +@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N + + #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE (current->personality & ADDR_LIMIT_32BIT ? 0x10000 : 0x120000000UL) ++ ++#define PAX_DELTA_MMAP_LEN (current->personality & ADDR_LIMIT_32BIT ? 14 : 28) ++#define PAX_DELTA_STACK_LEN (current->personality & ADDR_LIMIT_32BIT ? 14 : 19) ++#endif ++ + /* $0 is set by ld.so to a pointer to a function which might be + registered using atexit. This provides a mean for the dynamic + linker to call DT_FINI functions for shared libraries that have +diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/alpha/include/asm/pgtable.h +--- linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-13 21:45:09.811766877 -0500 +@@ -101,6 +101,17 @@ struct vm_area_struct; + #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) + #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) + #define PAGE_READONLY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++# define PAGE_SHARED_NOEXEC __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOE) ++# define PAGE_COPY_NOEXEC __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW | _PAGE_FOE) ++# define PAGE_READONLY_NOEXEC __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW | _PAGE_FOE) ++#else ++# define PAGE_SHARED_NOEXEC PAGE_SHARED ++# define PAGE_COPY_NOEXEC PAGE_COPY ++# define PAGE_READONLY_NOEXEC PAGE_READONLY ++#endif ++ + #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) + + #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) +diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/kernel/module.c +--- linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-13 21:45:09.812704357 -0500 +@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, + + /* The small sections were sorted to the end of the segment. + The following should definitely cover them. */ +- gp = (u64)me->module_core + me->core_size - 0x8000; ++ gp = (u64)me->module_core_rw + me->core_size_rw - 0x8000; + got = sechdrs[me->arch.gotsecindex].sh_addr; + + for (i = 0; i < n; i++) { +diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/kernel/osf_sys.c +--- linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-13 21:45:09.812704357 -0500 +@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp + merely specific addresses, but regions of memory -- perhaps + this feature should be incorporated into all ports? */ + ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(current->mm->pax_flags & MF_PAX_RANDMMAP)) ++#endif ++ + if (addr) { + addr = arch_get_unmapped_area_1 (PAGE_ALIGN(addr), len, limit); + if (addr != (unsigned long) -ENOMEM) +@@ -1212,8 +1216,8 @@ arch_get_unmapped_area(struct file *filp + } + + /* Next, try allocating at TASK_UNMAPPED_BASE. */ +- addr = arch_get_unmapped_area_1 (PAGE_ALIGN(TASK_UNMAPPED_BASE), +- len, limit); ++ addr = arch_get_unmapped_area_1 (PAGE_ALIGN(current->mm->mmap_base), len, limit); ++ + if (addr != (unsigned long) -ENOMEM) + return addr; + +diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fault.c +--- linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-13 21:45:09.812704357 -0500 +@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * + __reload_thread(pcb); + } + ++#ifdef CONFIG_PAX_PAGEEXEC ++/* ++ * PaX: decide what to do with offenders (regs->pc = fault address) ++ * ++ * returns 1 when task should be killed ++ * 2 when patched PLT trampoline was detected ++ * 3 when unpatched PLT trampoline was detected ++ */ ++static int pax_handle_fetch_fault(struct pt_regs *regs) ++{ ++ ++#ifdef CONFIG_PAX_EMUPLT ++ int err; ++ ++ do { /* PaX: patched PLT emulation #1 */ ++ unsigned int ldah, ldq, jmp; ++ ++ err = get_user(ldah, (unsigned int *)regs->pc); ++ err |= get_user(ldq, (unsigned int *)(regs->pc+4)); ++ err |= get_user(jmp, (unsigned int *)(regs->pc+8)); ++ ++ if (err) ++ break; ++ ++ if ((ldah & 0xFFFF0000U) == 0x277B0000U && ++ (ldq & 0xFFFF0000U) == 0xA77B0000U && ++ jmp == 0x6BFB0000U) ++ { ++ unsigned long r27, addr; ++ unsigned long addrh = (ldah | 0xFFFFFFFFFFFF0000UL) << 16; ++ unsigned long addrl = ldq | 0xFFFFFFFFFFFF0000UL; ++ ++ addr = regs->r27 + ((addrh ^ 0x80000000UL) + 0x80000000UL) + ((addrl ^ 0x8000UL) + 0x8000UL); ++ err = get_user(r27, (unsigned long *)addr); ++ if (err) ++ break; ++ ++ regs->r27 = r27; ++ regs->pc = r27; ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: patched PLT emulation #2 */ ++ unsigned int ldah, lda, br; ++ ++ err = get_user(ldah, (unsigned int *)regs->pc); ++ err |= get_user(lda, (unsigned int *)(regs->pc+4)); ++ err |= get_user(br, (unsigned int *)(regs->pc+8)); ++ ++ if (err) ++ break; ++ ++ if ((ldah & 0xFFFF0000U) == 0x277B0000U && ++ (lda & 0xFFFF0000U) == 0xA77B0000U && ++ (br & 0xFFE00000U) == 0xC3E00000U) ++ { ++ unsigned long addr = br | 0xFFFFFFFFFFE00000UL; ++ unsigned long addrh = (ldah | 0xFFFFFFFFFFFF0000UL) << 16; ++ unsigned long addrl = lda | 0xFFFFFFFFFFFF0000UL; ++ ++ regs->r27 += ((addrh ^ 0x80000000UL) + 0x80000000UL) + ((addrl ^ 0x8000UL) + 0x8000UL); ++ regs->pc += 12 + (((addr ^ 0x00100000UL) + 0x00100000UL) << 2); ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: unpatched PLT emulation */ ++ unsigned int br; ++ ++ err = get_user(br, (unsigned int *)regs->pc); ++ ++ if (!err && (br & 0xFFE00000U) == 0xC3800000U) { ++ unsigned int br2, ldq, nop, jmp; ++ unsigned long addr = br | 0xFFFFFFFFFFE00000UL, resolver; ++ ++ addr = regs->pc + 4 + (((addr ^ 0x00100000UL) + 0x00100000UL) << 2); ++ err = get_user(br2, (unsigned int *)addr); ++ err |= get_user(ldq, (unsigned int *)(addr+4)); ++ err |= get_user(nop, (unsigned int *)(addr+8)); ++ err |= get_user(jmp, (unsigned int *)(addr+12)); ++ err |= get_user(resolver, (unsigned long *)(addr+16)); ++ ++ if (err) ++ break; ++ ++ if (br2 == 0xC3600000U && ++ ldq == 0xA77B000CU && ++ nop == 0x47FF041FU && ++ jmp == 0x6B7B0000U) ++ { ++ regs->r28 = regs->pc+4; ++ regs->r27 = addr+16; ++ regs->pc = resolver; ++ return 3; ++ } ++ } ++ } while (0); ++#endif ++ ++ return 1; ++} ++ ++void pax_report_insns(void *pc, void *sp) ++{ ++ unsigned long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 5; i++) { ++ unsigned int c; ++ if (get_user(c, (unsigned int *)pc+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%08x ", c); ++ } ++ printk("\n"); ++} ++#endif + + /* + * This routine handles page faults. It determines the address, +@@ -131,8 +249,29 @@ do_page_fault(unsigned long address, uns + good_area: + si_code = SEGV_ACCERR; + if (cause < 0) { +- if (!(vma->vm_flags & VM_EXEC)) ++ if (!(vma->vm_flags & VM_EXEC)) { ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (!(mm->pax_flags & MF_PAX_PAGEEXEC) || address != regs->pc) ++ goto bad_area; ++ ++ up_read(&mm->mmap_sem); ++ switch (pax_handle_fetch_fault(regs)) { ++ ++#ifdef CONFIG_PAX_EMUPLT ++ case 2: ++ case 3: ++ return; ++#endif ++ ++ } ++ pax_report_fault(regs, (void *)regs->pc, (void *)rdusp()); ++ do_group_exit(SIGKILL); ++#else + goto bad_area; ++#endif ++ ++ } + } else if (!cause) { + /* Allow reads even for write-only mappings */ + if (!(vma->vm_flags & (VM_READ | VM_WRITE))) +diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/include/asm/elf.h +--- linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-13 21:45:09.813814150 -0500 +@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t + the loader. We need to make sure that it is out of the way of the program + that it will "exec", and that there is sufficient room for the brk. */ + +-#define ELF_ET_DYN_BASE (2 * TASK_SIZE / 3) ++#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) ++ ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE 0x00008000UL ++ ++#define PAX_DELTA_MMAP_LEN ((current->personality == PER_LINUX_32BIT) ? 16 : 10) ++#define PAX_DELTA_STACK_LEN ((current->personality == PER_LINUX_32BIT) ? 16 : 10) ++#endif + + /* When the program starts, a1 contains a pointer to a function to be + registered with atexit, as per the SVR4 ABI. A value of 0 means we +diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/arm/include/asm/kmap_types.h +--- linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-13 21:45:09.813814150 -0500 +@@ -19,6 +19,7 @@ enum km_type { + KM_SOFTIRQ0, + KM_SOFTIRQ1, + KM_L2_CACHE, ++ KM_CLEARPAGE, + KM_TYPE_NR + }; + +diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm/include/asm/uaccess.h +--- linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-13 21:45:09.813814150 -0500 +@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn + + static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ + if (access_ok(VERIFY_READ, from, n)) + n = __copy_from_user(to, from, n); + else /* security hole - plug it */ +@@ -412,6 +415,9 @@ static inline unsigned long __must_check + + static inline unsigned long __must_check copy_to_user(void __user *to, const void *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ + if (access_ok(VERIFY_WRITE, to, n)) + n = __copy_to_user(to, from, n); + return n; +diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/kgdb.c +--- linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-13 21:45:09.813814150 -0500 +@@ -190,7 +190,7 @@ void kgdb_arch_exit(void) + * and we handle the normal undef case within the do_undefinstr + * handler. + */ +-struct kgdb_arch arch_kgdb_ops = { ++const struct kgdb_arch arch_kgdb_ops = { + #ifndef __ARMEB__ + .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} + #else /* ! __ARMEB__ */ +diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-at91/pm.c +--- linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-13 21:45:09.813814150 -0500 +@@ -348,7 +348,7 @@ static void at91_pm_end(void) + } + + +-static struct platform_suspend_ops at91_pm_ops ={ ++static const struct platform_suspend_ops at91_pm_ops ={ + .valid = at91_pm_valid_state, + .begin = at91_pm_begin, + .enter = at91_pm_enter, +diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-omap1/pm.c +--- linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-13 21:45:09.814898798 -0500 +@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq + + + +-static struct platform_suspend_ops omap_pm_ops ={ ++static const struct platform_suspend_ops omap_pm_ops ={ + .prepare = omap_pm_prepare, + .enter = omap_pm_enter, + .finish = omap_pm_finish, +diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c +--- linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-13 21:45:09.814898798 -0500 +@@ -326,7 +326,7 @@ static void omap2_pm_finish(void) + enable_hlt(); + } + +-static struct platform_suspend_ops omap_pm_ops = { ++static const struct platform_suspend_ops omap_pm_ops = { + .prepare = omap2_pm_prepare, + .enter = omap2_pm_enter, + .finish = omap2_pm_finish, +diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c +--- linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-13 21:45:09.814898798 -0500 +@@ -401,7 +401,7 @@ static void omap3_pm_end(void) + return; + } + +-static struct platform_suspend_ops omap_pm_ops = { ++static const struct platform_suspend_ops omap_pm_ops = { + .begin = omap3_pm_begin, + .end = omap3_pm_end, + .prepare = omap3_pm_prepare, +diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c +--- linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-13 21:45:09.814898798 -0500 +@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat + (state == PM_SUSPEND_MEM); + } + +-static struct platform_suspend_ops pnx4008_pm_ops = { ++static const struct platform_suspend_ops pnx4008_pm_ops = { + .enter = pnx4008_pm_enter, + .valid = pnx4008_pm_valid, + }; +diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-pxa/pm.c +--- linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-13 21:45:09.814898798 -0500 +@@ -95,7 +95,7 @@ void pxa_pm_finish(void) + pxa_cpu_pm_fns->finish(); + } + +-static struct platform_suspend_ops pxa_pm_ops = { ++static const struct platform_suspend_ops pxa_pm_ops = { + .valid = pxa_pm_valid, + .enter = pxa_pm_enter, + .prepare = pxa_pm_prepare, +diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c +--- linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-13 21:45:09.815898883 -0500 +@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status + } + + #ifdef CONFIG_PM +-static struct platform_suspend_ops sharpsl_pm_ops = { ++static const struct platform_suspend_ops sharpsl_pm_ops = { + .prepare = pxa_pm_prepare, + .finish = pxa_pm_finish, + .enter = corgi_pxa_pm_enter, +diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach-sa1100/pm.c +--- linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-13 21:45:09.815898883 -0500 +@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) + return virt_to_phys(sp); + } + +-static struct platform_suspend_ops sa11x0_pm_ops = { ++static const struct platform_suspend_ops sa11x0_pm_ops = { + .enter = sa11x0_pm_enter, + .valid = suspend_valid_only_mem, + }; +diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c +--- linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-13 21:45:09.815898883 -0500 +@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk, + } + #endif + ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (fsr & FSR_LNX_PF) { ++ pax_report_fault(regs, (void *)regs->ARM_pc, (void *)regs->ARM_sp); ++ do_group_exit(SIGKILL); ++ } ++#endif ++ + tsk->thread.address = addr; + tsk->thread.error_code = fsr; + tsk->thread.trap_no = 14; +@@ -357,6 +364,33 @@ do_page_fault(unsigned long addr, unsign + } + #endif /* CONFIG_MMU */ + ++#ifdef CONFIG_PAX_PAGEEXEC ++void pax_report_insns(void *pc, void *sp) ++{ ++ long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 20; i++) { ++ unsigned char c; ++ if (get_user(c, (__force unsigned char __user *)pc+i)) ++ printk(KERN_CONT "?? "); ++ else ++ printk(KERN_CONT "%02x ", c); ++ } ++ printk("\n"); ++ ++ printk(KERN_ERR "PAX: bytes at SP-4: "); ++ for (i = -1; i < 20; i++) { ++ unsigned long c; ++ if (get_user(c, (__force unsigned long __user *)sp+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%08lx ", c); ++ } ++ printk("\n"); ++} ++#endif ++ + /* + * First Level Translation Fault Handler + * +diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c +--- linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-13 21:45:09.821722719 -0500 +@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp + if (len > TASK_SIZE) + return -ENOMEM; + ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP)) ++#endif ++ + if (addr) { + if (do_align) + addr = COLOUR_ALIGN(addr, pgoff); +@@ -75,10 +79,10 @@ arch_get_unmapped_area(struct file *filp + return addr; + } + if (len > mm->cached_hole_size) { +- start_addr = addr = mm->free_area_cache; ++ start_addr = addr = mm->free_area_cache; + } else { +- start_addr = addr = TASK_UNMAPPED_BASE; +- mm->cached_hole_size = 0; ++ start_addr = addr = mm->mmap_base; ++ mm->cached_hole_size = 0; + } + + full_search: +@@ -94,8 +98,8 @@ full_search: + * Start a new search - just in case we missed + * some holes. + */ +- if (start_addr != TASK_UNMAPPED_BASE) { +- start_addr = addr = TASK_UNMAPPED_BASE; ++ if (start_addr != mm->mmap_base) { ++ start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; + goto full_search; + } +diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3c/pm.c +--- linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-13 21:45:09.821722719 -0500 +@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) + s3c_pm_check_cleanup(); + } + +-static struct platform_suspend_ops s3c_pm_ops = { ++static const struct platform_suspend_ops s3c_pm_ops = { + .enter = s3c_pm_enter, + .prepare = s3c_pm_prepare, + .finish = s3c_pm_finish, +diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32/include/asm/elf.h +--- linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-13 21:45:09.821722719 -0500 +@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg + the loader. We need to make sure that it is out of the way of the program + that it will "exec", and that there is sufficient room for the brk. */ + +-#define ELF_ET_DYN_BASE (2 * TASK_SIZE / 3) ++#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE 0x00001000UL ++ ++#define PAX_DELTA_MMAP_LEN 15 ++#define PAX_DELTA_STACK_LEN 15 ++#endif + + /* This yields a mask that user programs can use to figure out what + instruction set this CPU supports. This could be done in user space, +diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h +--- linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-13 21:45:09.821722719 -0500 +@@ -22,7 +22,8 @@ D(10) KM_IRQ0, + D(11) KM_IRQ1, + D(12) KM_SOFTIRQ0, + D(13) KM_SOFTIRQ1, +-D(14) KM_TYPE_NR ++D(14) KM_CLEARPAGE, ++D(15) KM_TYPE_NR + }; + + #undef D +diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c +--- linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-13 21:45:09.821722719 -0500 +@@ -176,7 +176,7 @@ out: + return 0; + } + +-static struct platform_suspend_ops avr32_pm_ops = { ++static const struct platform_suspend_ops avr32_pm_ops = { + .valid = avr32_pm_valid_state, + .enter = avr32_pm_enter, + }; +diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fault.c +--- linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-13 21:45:09.821722719 -0500 +@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru + + int exception_trace = 1; + ++#ifdef CONFIG_PAX_PAGEEXEC ++void pax_report_insns(void *pc, void *sp) ++{ ++ unsigned long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 20; i++) { ++ unsigned char c; ++ if (get_user(c, (unsigned char *)pc+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%02x ", c); ++ } ++ printk("\n"); ++} ++#endif ++ + /* + * This routine handles page faults. It determines the address and the + * problem, and then passes it off to one of the appropriate routines. +@@ -157,6 +174,16 @@ bad_area: + up_read(&mm->mmap_sem); + + if (user_mode(regs)) { ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (mm->pax_flags & MF_PAX_PAGEEXEC) { ++ if (ecr == ECR_PROTECTION_X || ecr == ECR_TLB_MISS_X) { ++ pax_report_fault(regs, (void *)regs->pc, (void *)regs->sp); ++ do_group_exit(SIGKILL); ++ } ++ } ++#endif ++ + if (exception_trace && printk_ratelimit()) + printk("%s%s[%d]: segfault at %08lx pc %08lx " + "sp %08lx ecr %lu\n", +diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackfin/kernel/kgdb.c +--- linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-13 21:45:09.823650214 -0500 +@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto + return -1; /* this means that we do not want to exit from the handler */ + } + +-struct kgdb_arch arch_kgdb_ops = { ++const struct kgdb_arch arch_kgdb_ops = { + .gdb_bpt_instr = {0xa1}, + #ifdef CONFIG_SMP + .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, +diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/blackfin/mach-common/pm.c +--- linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-13 21:45:09.823650214 -0500 +@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t + return 0; + } + +-struct platform_suspend_ops bfin_pm_ops = { ++const struct platform_suspend_ops bfin_pm_ops = { + .enter = bfin_pm_enter, + .valid = bfin_pm_valid, + }; +diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/frv/include/asm/kmap_types.h +--- linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-13 21:45:09.823650214 -0500 +@@ -23,6 +23,7 @@ enum km_type { + KM_IRQ1, + KM_SOFTIRQ0, + KM_SOFTIRQ1, ++ KM_CLEARPAGE, + KM_TYPE_NR + }; + +diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c +--- linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-13 21:45:09.823650214 -0500 +@@ -17,7 +17,7 @@ + #include + #include + +-extern struct dma_map_ops sba_dma_ops, swiotlb_dma_ops; ++extern const struct dma_map_ops sba_dma_ops, swiotlb_dma_ops; + + /* swiotlb declarations & definitions: */ + extern int swiotlb_late_init_with_default_size (size_t size); +@@ -33,7 +33,7 @@ static inline int use_swiotlb(struct dev + !sba_dma_ops.dma_supported(dev, *dev->dma_mask); + } + +-struct dma_map_ops *hwsw_dma_get_ops(struct device *dev) ++const struct dma_map_ops *hwsw_dma_get_ops(struct device *dev) + { + if (use_swiotlb(dev)) + return &swiotlb_dma_ops; +diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c +--- linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-13 21:45:09.823650214 -0500 +@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d + }, + }; + +-extern struct dma_map_ops swiotlb_dma_ops; ++extern const struct dma_map_ops swiotlb_dma_ops; + + static int __init + sba_init(void) +@@ -2191,7 +2191,7 @@ sba_page_override(char *str) + + __setup("sbapagesize=",sba_page_override); + +-struct dma_map_ops sba_dma_ops = { ++const struct dma_map_ops sba_dma_ops = { + .alloc_coherent = sba_alloc_coherent, + .free_coherent = sba_free_coherent, + .map_page = sba_map_page, +diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c +--- linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-13 21:45:09.824898259 -0500 +@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ + + #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE (current->personality == PER_LINUX32 ? 0x08048000UL : 0x4000000000000000UL) ++ ++#define PAX_DELTA_MMAP_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13) ++#define PAX_DELTA_STACK_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13) ++#endif ++ + /* Ugly but avoids duplication */ + #include "../../../fs/binfmt_elf.c" + +diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia32/ia32priv.h +--- linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-13 21:45:09.824898259 -0500 +@@ -296,7 +296,14 @@ typedef struct compat_siginfo { + #define ELF_DATA ELFDATA2LSB + #define ELF_ARCH EM_386 + +-#define IA32_STACK_TOP IA32_PAGE_OFFSET ++#ifdef CONFIG_PAX_RANDUSTACK ++#define __IA32_DELTA_STACK (current->mm->delta_stack) ++#else ++#define __IA32_DELTA_STACK 0UL ++#endif ++ ++#define IA32_STACK_TOP (IA32_PAGE_OFFSET - __IA32_DELTA_STACK) ++ + #define IA32_GATE_OFFSET IA32_PAGE_OFFSET + #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE + +diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h +--- linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-13 21:45:09.824898259 -0500 +@@ -12,7 +12,7 @@ + + #define ARCH_HAS_DMA_GET_REQUIRED_MASK + +-extern struct dma_map_ops *dma_ops; ++extern const struct dma_map_ops *dma_ops; + extern struct ia64_machine_vector ia64_mv; + extern void set_iommu_machvec(void); + +@@ -24,7 +24,7 @@ extern void machvec_dma_sync_sg(struct d + static inline void *dma_alloc_coherent(struct device *dev, size_t size, + dma_addr_t *daddr, gfp_t gfp) + { +- struct dma_map_ops *ops = platform_dma_get_ops(dev); ++ const struct dma_map_ops *ops = platform_dma_get_ops(dev); + void *caddr; + + caddr = ops->alloc_coherent(dev, size, daddr, gfp); +@@ -35,7 +35,7 @@ static inline void *dma_alloc_coherent(s + static inline void dma_free_coherent(struct device *dev, size_t size, + void *caddr, dma_addr_t daddr) + { +- struct dma_map_ops *ops = platform_dma_get_ops(dev); ++ const struct dma_map_ops *ops = platform_dma_get_ops(dev); + debug_dma_free_coherent(dev, size, caddr, daddr); + ops->free_coherent(dev, size, caddr, daddr); + } +@@ -49,13 +49,13 @@ static inline void dma_free_coherent(str + + static inline int dma_mapping_error(struct device *dev, dma_addr_t daddr) + { +- struct dma_map_ops *ops = platform_dma_get_ops(dev); ++ const struct dma_map_ops *ops = platform_dma_get_ops(dev); + return ops->mapping_error(dev, daddr); + } + + static inline int dma_supported(struct device *dev, u64 mask) + { +- struct dma_map_ops *ops = platform_dma_get_ops(dev); ++ const struct dma_map_ops *ops = platform_dma_get_ops(dev); + return ops->dma_supported(dev, mask); + } + +diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/include/asm/elf.h +--- linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-13 21:45:09.824898259 -0500 +@@ -43,6 +43,13 @@ + */ + #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE (current->personality == PER_LINUX32 ? 0x08048000UL : 0x4000000000000000UL) ++ ++#define PAX_DELTA_MMAP_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13) ++#define PAX_DELTA_STACK_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13) ++#endif ++ + #define PT_IA_64_UNWIND 0x70000001 + + /* IA-64 relocations: */ +diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia64/include/asm/machvec.h +--- linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-13 21:45:09.824898259 -0500 +@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event + /* DMA-mapping interface: */ + typedef void ia64_mv_dma_init (void); + typedef u64 ia64_mv_dma_get_required_mask (struct device *); +-typedef struct dma_map_ops *ia64_mv_dma_get_ops(struct device *); ++typedef const struct dma_map_ops *ia64_mv_dma_get_ops(struct device *); + + /* + * WARNING: The legacy I/O space is _architected_. Platforms are +@@ -251,7 +251,7 @@ extern void machvec_init_from_cmdline(co + # endif /* CONFIG_IA64_GENERIC */ + + extern void swiotlb_dma_init(void); +-extern struct dma_map_ops *dma_get_ops(struct device *); ++extern const struct dma_map_ops *dma_get_ops(struct device *); + + /* + * Define default versions so we can extend machvec for new platforms without having +diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia64/include/asm/pgtable.h +--- linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-13 21:45:09.824898259 -0500 +@@ -143,6 +143,17 @@ + #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) + #define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) + #define PAGE_COPY_EXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_RX) ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++# define PAGE_SHARED_NOEXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_RW) ++# define PAGE_READONLY_NOEXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) ++# define PAGE_COPY_NOEXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) ++#else ++# define PAGE_SHARED_NOEXEC PAGE_SHARED ++# define PAGE_READONLY_NOEXEC PAGE_READONLY ++# define PAGE_COPY_NOEXEC PAGE_COPY ++#endif ++ + #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) + #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) + #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) +diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia64/include/asm/uaccess.h +--- linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-13 21:45:09.825895338 -0500 +@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ + const void *__cu_from = (from); \ + long __cu_len = (n); \ + \ +- if (__access_ok(__cu_to, __cu_len, get_fs())) \ ++ if (__cu_len > 0 && __cu_len <= INT_MAX && __access_ok(__cu_to, __cu_len, get_fs())) \ + __cu_len = __copy_user(__cu_to, (__force void __user *) __cu_from, __cu_len); \ + __cu_len; \ + }) +@@ -269,7 +269,7 @@ __copy_from_user (void *to, const void _ + long __cu_len = (n); \ + \ + __chk_user_ptr(__cu_from); \ +- if (__access_ok(__cu_from, __cu_len, get_fs())) \ ++ if (__cu_len > 0 && __cu_len <= INT_MAX && __access_ok(__cu_from, __cu_len, get_fs())) \ + __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ + __cu_len; \ + }) +diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c +--- linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-13 21:45:09.825895338 -0500 +@@ -3,7 +3,7 @@ + /* Set this to 1 if there is a HW IOMMU in the system */ + int iommu_detected __read_mostly; + +-struct dma_map_ops *dma_ops; ++const struct dma_map_ops *dma_ops; + EXPORT_SYMBOL(dma_ops); + + #define PREALLOC_DMA_DEBUG_ENTRIES (1 << 16) +@@ -16,7 +16,7 @@ static int __init dma_init(void) + } + fs_initcall(dma_init); + +-struct dma_map_ops *dma_get_ops(struct device *dev) ++const struct dma_map_ops *dma_get_ops(struct device *dev) + { + return dma_ops; + } +diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/kernel/module.c +--- linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-13 21:45:09.826722735 -0500 +@@ -315,8 +315,7 @@ module_alloc (unsigned long size) + void + module_free (struct module *mod, void *module_region) + { +- if (mod && mod->arch.init_unw_table && +- module_region == mod->module_init) { ++ if (mod && mod->arch.init_unw_table && module_region == mod->module_init_rx) { + unw_remove_unwind_table(mod->arch.init_unw_table); + mod->arch.init_unw_table = NULL; + } +@@ -502,15 +501,39 @@ module_frob_arch_sections (Elf_Ehdr *ehd + } + + static inline int ++in_init_rx (const struct module *mod, uint64_t addr) ++{ ++ return addr - (uint64_t) mod->module_init_rx < mod->init_size_rx; ++} ++ ++static inline int ++in_init_rw (const struct module *mod, uint64_t addr) ++{ ++ return addr - (uint64_t) mod->module_init_rw < mod->init_size_rw; ++} ++ ++static inline int + in_init (const struct module *mod, uint64_t addr) + { +- return addr - (uint64_t) mod->module_init < mod->init_size; ++ return in_init_rx(mod, addr) || in_init_rw(mod, addr); ++} ++ ++static inline int ++in_core_rx (const struct module *mod, uint64_t addr) ++{ ++ return addr - (uint64_t) mod->module_core_rx < mod->core_size_rx; ++} ++ ++static inline int ++in_core_rw (const struct module *mod, uint64_t addr) ++{ ++ return addr - (uint64_t) mod->module_core_rw < mod->core_size_rw; + } + + static inline int + in_core (const struct module *mod, uint64_t addr) + { +- return addr - (uint64_t) mod->module_core < mod->core_size; ++ return in_core_rx(mod, addr) || in_core_rw(mod, addr); + } + + static inline int +@@ -693,7 +716,14 @@ do_reloc (struct module *mod, uint8_t r_ + break; + + case RV_BDREL: +- val -= (uint64_t) (in_init(mod, val) ? mod->module_init : mod->module_core); ++ if (in_init_rx(mod, val)) ++ val -= (uint64_t) mod->module_init_rx; ++ else if (in_init_rw(mod, val)) ++ val -= (uint64_t) mod->module_init_rw; ++ else if (in_core_rx(mod, val)) ++ val -= (uint64_t) mod->module_core_rx; ++ else if (in_core_rw(mod, val)) ++ val -= (uint64_t) mod->module_core_rw; + break; + + case RV_LTV: +@@ -828,15 +858,15 @@ apply_relocate_add (Elf64_Shdr *sechdrs, + * addresses have been selected... + */ + uint64_t gp; +- if (mod->core_size > MAX_LTOFF) ++ if (mod->core_size_rx + mod->core_size_rw > MAX_LTOFF) + /* + * This takes advantage of fact that SHF_ARCH_SMALL gets allocated + * at the end of the module. + */ +- gp = mod->core_size - MAX_LTOFF / 2; ++ gp = mod->core_size_rx + mod->core_size_rw - MAX_LTOFF / 2; + else +- gp = mod->core_size / 2; +- gp = (uint64_t) mod->module_core + ((gp + 7) & -8); ++ gp = (mod->core_size_rx + mod->core_size_rw) / 2; ++ gp = (uint64_t) mod->module_core_rx + ((gp + 7) & -8); + mod->arch.gp = gp; + DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); + } +diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/kernel/pci-dma.c +--- linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-13 21:45:09.826722735 -0500 +@@ -43,7 +43,7 @@ struct device fallback_dev = { + .dma_mask = &fallback_dev.coherent_dma_mask, + }; + +-extern struct dma_map_ops intel_dma_ops; ++extern const struct dma_map_ops intel_dma_ops; + + static int __init pci_iommu_init(void) + { +diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c +--- linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-13 21:45:09.826722735 -0500 +@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent + return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); + } + +-struct dma_map_ops swiotlb_dma_ops = { ++const struct dma_map_ops swiotlb_dma_ops = { + .alloc_coherent = ia64_swiotlb_alloc_coherent, + .free_coherent = swiotlb_free_coherent, + .map_page = swiotlb_map_page, +diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c +--- linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-13 21:45:09.826722735 -0500 +@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil + if (REGION_NUMBER(addr) == RGN_HPAGE) + addr = 0; + #endif ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ addr = mm->free_area_cache; ++ else ++#endif ++ + if (!addr) + addr = mm->free_area_cache; + +@@ -61,9 +68,9 @@ arch_get_unmapped_area (struct file *fil + for (vma = find_vma(mm, addr); ; vma = vma->vm_next) { + /* At this point: (!vma || addr < vma->vm_end). */ + if (TASK_SIZE - len < addr || RGN_MAP_LIMIT - len < REGION_OFFSET(addr)) { +- if (start_addr != TASK_UNMAPPED_BASE) { ++ if (start_addr != mm->mmap_base) { + /* Start a new search --- just in case we missed some holes. */ +- addr = TASK_UNMAPPED_BASE; ++ addr = mm->mmap_base; + goto full_search; + } + return -ENOMEM; +diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/kernel/topology.c +--- linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-13 21:45:09.826722735 -0500 +@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject + return ret; + } + +-static struct sysfs_ops cache_sysfs_ops = { ++static const struct sysfs_ops cache_sysfs_ops = { + .show = cache_show + }; + +diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S +--- linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-13 21:45:09.826722735 -0500 +@@ -190,7 +190,7 @@ SECTIONS + /* Per-cpu data: */ + . = ALIGN(PERCPU_PAGE_SIZE); + PERCPU_VADDR(PERCPU_ADDR, :percpu) +- __phys_per_cpu_start = __per_cpu_load; ++ __phys_per_cpu_start = per_cpu_load; + . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits + * into percpu page size + */ +diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault.c +--- linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-13 21:45:09.827899663 -0500 +@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned + return pte_present(pte); + } + ++#ifdef CONFIG_PAX_PAGEEXEC ++void pax_report_insns(void *pc, void *sp) ++{ ++ unsigned long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 8; i++) { ++ unsigned int c; ++ if (get_user(c, (unsigned int *)pc+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%08x ", c); ++ } ++ printk("\n"); ++} ++#endif ++ + void __kprobes + ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *regs) + { +@@ -145,9 +162,23 @@ ia64_do_page_fault (unsigned long addres + mask = ( (((isr >> IA64_ISR_X_BIT) & 1UL) << VM_EXEC_BIT) + | (((isr >> IA64_ISR_W_BIT) & 1UL) << VM_WRITE_BIT)); + +- if ((vma->vm_flags & mask) != mask) ++ if ((vma->vm_flags & mask) != mask) { ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (!(vma->vm_flags & VM_EXEC) && (mask & VM_EXEC)) { ++ if (!(mm->pax_flags & MF_PAX_PAGEEXEC) || address != regs->cr_iip) ++ goto bad_area; ++ ++ up_read(&mm->mmap_sem); ++ pax_report_fault(regs, (void *)regs->cr_iip, (void *)regs->r12); ++ do_group_exit(SIGKILL); ++ } ++#endif ++ + goto bad_area; + ++ } ++ + survive: + /* + * If for any reason at all we couldn't handle the fault, make +diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c +--- linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-13 21:45:09.827899663 -0500 +@@ -122,6 +122,19 @@ ia64_init_addr_space (void) + vma->vm_start = current->thread.rbs_bot & PAGE_MASK; + vma->vm_end = vma->vm_start + PAGE_SIZE; + vma->vm_flags = VM_DATA_DEFAULT_FLAGS|VM_GROWSUP|VM_ACCOUNT; ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (current->mm->pax_flags & MF_PAX_PAGEEXEC) { ++ vma->vm_flags &= ~VM_EXEC; ++ ++#ifdef CONFIG_PAX_MPROTECT ++ if (current->mm->pax_flags & MF_PAX_MPROTECT) ++ vma->vm_flags &= ~VM_MAYEXEC; ++#endif ++ ++ } ++#endif ++ + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); + down_write(¤t->mm->mmap_sem); + if (insert_vm_struct(current->mm, vma)) { +diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c +--- linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-13 21:45:09.827899663 -0500 +@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus * + return ret; + } + +-static struct dma_map_ops sn_dma_ops = { ++static const struct dma_map_ops sn_dma_ops = { + .alloc_coherent = sn_dma_alloc_coherent, + .free_coherent = sn_dma_free_coherent, + .map_page = sn_dma_map_page, +diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/usercopy.c +--- linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-13 21:45:09.827899663 -0500 +@@ -14,6 +14,9 @@ + unsigned long + __generic_copy_to_user(void __user *to, const void *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ + prefetch(from); + if (access_ok(VERIFY_WRITE, to, n)) + __copy_user(to,from,n); +@@ -23,6 +26,9 @@ __generic_copy_to_user(void __user *to, + unsigned long + __generic_copy_from_user(void *to, const void __user *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ + prefetchw(to); + if (access_ok(VERIFY_READ, from, n)) + __copy_user_zeroing(to,from,n); +diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c +--- linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-13 21:45:09.827899663 -0500 +@@ -78,7 +78,7 @@ static void db1x_pm_end(void) + + } + +-static struct platform_suspend_ops db1x_pm_ops = { ++static const struct platform_suspend_ops db1x_pm_ops = { + .valid = suspend_valid_only_mem, + .begin = db1x_pm_begin, + .enter = db1x_pm_enter, +diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/include/asm/elf.h +--- linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-13 21:45:09.828845559 -0500 +@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str + #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) + #endif + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE (test_thread_flag(TIF_32BIT_ADDR) ? 0x00400000UL : 0x00400000UL) ++ ++#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) ++#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) ++#endif ++ + #endif /* _ASM_ELF_H */ +diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/include/asm/page.h +--- linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-13 21:45:09.828845559 -0500 +@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa + #ifdef CONFIG_CPU_MIPS32 + typedef struct { unsigned long pte_low, pte_high; } pte_t; + #define pte_val(x) ((x).pte_low | ((unsigned long long)(x).pte_high << 32)) +- #define __pte(x) ({ pte_t __pte = {(x), ((unsigned long long)(x)) >> 32}; __pte; }) ++ #define __pte(x) ({ pte_t __pte = {(x), (x) >> 32}; __pte; }) + #else + typedef struct { unsigned long long pte; } pte_t; + #define pte_val(x) ((x).pte) +diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mips/include/asm/system.h +--- linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-13 21:45:09.828845559 -0500 +@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void); + */ + #define __ARCH_WANT_UNLOCKED_CTXSW + +-extern unsigned long arch_align_stack(unsigned long sp); ++#define arch_align_stack(x) ((x) & ALMASK) + + #endif /* _ASM_SYSTEM_H */ +diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c +--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-13 21:45:09.828845559 -0500 +@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N + #undef ELF_ET_DYN_BASE + #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE (test_thread_flag(TIF_32BIT_ADDR) ? 0x00400000UL : 0x00400000UL) ++ ++#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) ++#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) ++#endif ++ + #include + #include + #include +diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c +--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-13 21:45:09.828845559 -0500 +@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N + #undef ELF_ET_DYN_BASE + #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE (test_thread_flag(TIF_32BIT_ADDR) ? 0x00400000UL : 0x00400000UL) ++ ++#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) ++#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) ++#endif ++ + #include + + /* +diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kernel/kgdb.c +--- linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-13 21:45:09.828845559 -0500 +@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto + return -1; + } + ++/* cannot be const */ + struct kgdb_arch arch_kgdb_ops; + + /* +diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/kernel/process.c +--- linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-13 21:45:09.829920333 -0500 +@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru + out: + return pc; + } +- +-/* +- * Don't forget that the stack pointer must be aligned on a 8 bytes +- * boundary for 32-bits ABI and 16 bytes for 64-bits ABI. +- */ +-unsigned long arch_align_stack(unsigned long sp) +-{ +- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) +- sp -= get_random_int() & ~PAGE_MASK; +- +- return sp & ALMASK; +-} +diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/kernel/syscall.c +--- linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-13 21:45:09.829920333 -0500 +@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str + do_color_align = 0; + if (filp || (flags & MAP_SHARED)) + do_color_align = 1; ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(current->mm->pax_flags & MF_PAX_RANDMMAP)) ++#endif ++ + if (addr) { + if (do_color_align) + addr = COLOUR_ALIGN(addr, pgoff); +@@ -112,7 +117,7 @@ unsigned long arch_get_unmapped_area(str + (!vmm || addr + len <= vmm->vm_start)) + return addr; + } +- addr = TASK_UNMAPPED_BASE; ++ addr = current->mm->mmap_base; + if (do_color_align) + addr = COLOUR_ALIGN(addr, pgoff); + else +diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault.c +--- linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-13 21:45:09.829920333 -0500 +@@ -26,6 +26,23 @@ + #include + #include /* For VMALLOC_END */ + ++#ifdef CONFIG_PAX_PAGEEXEC ++void pax_report_insns(void *pc) ++{ ++ unsigned long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 5; i++) { ++ unsigned int c; ++ if (get_user(c, (unsigned int *)pc+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%08x ", c); ++ } ++ printk("\n"); ++} ++#endif ++ + /* + * This routine handles page faults. It determines the address, + * and the problem, and then passes it off to one of the appropriate +diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/parisc/include/asm/elf.h +--- linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-13 21:45:09.829920333 -0500 +@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration.. + + #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE 0x10000UL ++ ++#define PAX_DELTA_MMAP_LEN 16 ++#define PAX_DELTA_STACK_LEN 16 ++#endif ++ + /* This yields a mask that user programs can use to figure out what + instruction set this CPU supports. This could be done in user space, + but it's not easy, and we've already done it here. */ +diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/parisc/include/asm/pgtable.h +--- linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-13 21:45:09.830901823 -0500 +@@ -207,6 +207,17 @@ + #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) + #define PAGE_COPY PAGE_EXECREAD + #define PAGE_RWX __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_WRITE | _PAGE_EXEC |_PAGE_ACCESSED) ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++# define PAGE_SHARED_NOEXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_WRITE | _PAGE_ACCESSED) ++# define PAGE_COPY_NOEXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_ACCESSED) ++# define PAGE_READONLY_NOEXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_ACCESSED) ++#else ++# define PAGE_SHARED_NOEXEC PAGE_SHARED ++# define PAGE_COPY_NOEXEC PAGE_COPY ++# define PAGE_READONLY_NOEXEC PAGE_READONLY ++#endif ++ + #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) + #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) + #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) +diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc/kernel/module.c +--- linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-13 21:45:09.831900516 -0500 +@@ -95,16 +95,38 @@ + + /* three functions to determine where in the module core + * or init pieces the location is */ ++static inline int in_init_rx(struct module *me, void *loc) ++{ ++ return (loc >= me->module_init_rx && ++ loc < (me->module_init_rx + me->init_size_rx)); ++} ++ ++static inline int in_init_rw(struct module *me, void *loc) ++{ ++ return (loc >= me->module_init_rw && ++ loc < (me->module_init_rw + me->init_size_rw)); ++} ++ + static inline int in_init(struct module *me, void *loc) + { +- return (loc >= me->module_init && +- loc <= (me->module_init + me->init_size)); ++ return in_init_rx(me, loc) || in_init_rw(me, loc); ++} ++ ++static inline int in_core_rx(struct module *me, void *loc) ++{ ++ return (loc >= me->module_core_rx && ++ loc < (me->module_core_rx + me->core_size_rx)); ++} ++ ++static inline int in_core_rw(struct module *me, void *loc) ++{ ++ return (loc >= me->module_core_rw && ++ loc < (me->module_core_rw + me->core_size_rw)); + } + + static inline int in_core(struct module *me, void *loc) + { +- return (loc >= me->module_core && +- loc <= (me->module_core + me->core_size)); ++ return in_core_rx(me, loc) || in_core_rw(me, loc); + } + + static inline int in_local(struct module *me, void *loc) +@@ -364,13 +386,13 @@ int module_frob_arch_sections(CONST Elf_ + } + + /* align things a bit */ +- me->core_size = ALIGN(me->core_size, 16); +- me->arch.got_offset = me->core_size; +- me->core_size += gots * sizeof(struct got_entry); +- +- me->core_size = ALIGN(me->core_size, 16); +- me->arch.fdesc_offset = me->core_size; +- me->core_size += fdescs * sizeof(Elf_Fdesc); ++ me->core_size_rw = ALIGN(me->core_size_rw, 16); ++ me->arch.got_offset = me->core_size_rw; ++ me->core_size_rw += gots * sizeof(struct got_entry); ++ ++ me->core_size_rw = ALIGN(me->core_size_rw, 16); ++ me->arch.fdesc_offset = me->core_size_rw; ++ me->core_size_rw += fdescs * sizeof(Elf_Fdesc); + + me->arch.got_max = gots; + me->arch.fdesc_max = fdescs; +@@ -388,7 +410,7 @@ static Elf64_Word get_got(struct module + + BUG_ON(value == 0); + +- got = me->module_core + me->arch.got_offset; ++ got = me->module_core_rw + me->arch.got_offset; + for (i = 0; got[i].addr; i++) + if (got[i].addr == value) + goto out; +@@ -406,7 +428,7 @@ static Elf64_Word get_got(struct module + #ifdef CONFIG_64BIT + static Elf_Addr get_fdesc(struct module *me, unsigned long value) + { +- Elf_Fdesc *fdesc = me->module_core + me->arch.fdesc_offset; ++ Elf_Fdesc *fdesc = me->module_core_rw + me->arch.fdesc_offset; + + if (!value) { + printk(KERN_ERR "%s: zero OPD requested!\n", me->name); +@@ -424,7 +446,7 @@ static Elf_Addr get_fdesc(struct module + + /* Create new one */ + fdesc->addr = value; +- fdesc->gp = (Elf_Addr)me->module_core + me->arch.got_offset; ++ fdesc->gp = (Elf_Addr)me->module_core_rw + me->arch.got_offset; + return (Elf_Addr)fdesc; + } + #endif /* CONFIG_64BIT */ +@@ -848,7 +870,7 @@ register_unwind_table(struct module *me, + + table = (unsigned char *)sechdrs[me->arch.unwind_section].sh_addr; + end = table + sechdrs[me->arch.unwind_section].sh_size; +- gp = (Elf_Addr)me->module_core + me->arch.got_offset; ++ gp = (Elf_Addr)me->module_core_rw + me->arch.got_offset; + + DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", + me->arch.unwind_section, table, end, gp); +diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c +--- linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-13 21:45:09.831900516 -0500 +@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str + if (flags & MAP_FIXED) + return addr; + if (!addr) +- addr = TASK_UNMAPPED_BASE; ++ addr = current->mm->mmap_base; + + if (filp) { + addr = get_shared_area(filp->f_mapping, addr, len, pgoff); +diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/kernel/traps.c +--- linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-13 21:45:09.831900516 -0500 +@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod + + down_read(¤t->mm->mmap_sem); + vma = find_vma(current->mm,regs->iaoq[0]); +- if (vma && (regs->iaoq[0] >= vma->vm_start) +- && (vma->vm_flags & VM_EXEC)) { +- ++ if (vma && (regs->iaoq[0] >= vma->vm_start)) { + fault_address = regs->iaoq[0]; + fault_space = regs->iasq[0]; + +diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/fault.c +--- linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-13 21:45:09.831900516 -0500 +@@ -15,6 +15,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -52,7 +53,7 @@ DEFINE_PER_CPU(struct exception_data, ex + static unsigned long + parisc_acctyp(unsigned long code, unsigned int inst) + { +- if (code == 6 || code == 16) ++ if (code == 6 || code == 7 || code == 16) + return VM_EXEC; + + switch (inst & 0xf0000000) { +@@ -138,6 +139,116 @@ parisc_acctyp(unsigned long code, unsign + } + #endif + ++#ifdef CONFIG_PAX_PAGEEXEC ++/* ++ * PaX: decide what to do with offenders (instruction_pointer(regs) = fault address) ++ * ++ * returns 1 when task should be killed ++ * 2 when rt_sigreturn trampoline was detected ++ * 3 when unpatched PLT trampoline was detected ++ */ ++static int pax_handle_fetch_fault(struct pt_regs *regs) ++{ ++ ++#ifdef CONFIG_PAX_EMUPLT ++ int err; ++ ++ do { /* PaX: unpatched PLT emulation */ ++ unsigned int bl, depwi; ++ ++ err = get_user(bl, (unsigned int *)instruction_pointer(regs)); ++ err |= get_user(depwi, (unsigned int *)(instruction_pointer(regs)+4)); ++ ++ if (err) ++ break; ++ ++ if (bl == 0xEA9F1FDDU && depwi == 0xD6801C1EU) { ++ unsigned int ldw, bv, ldw2, addr = instruction_pointer(regs)-12; ++ ++ err = get_user(ldw, (unsigned int *)addr); ++ err |= get_user(bv, (unsigned int *)(addr+4)); ++ err |= get_user(ldw2, (unsigned int *)(addr+8)); ++ ++ if (err) ++ break; ++ ++ if (ldw == 0x0E801096U && ++ bv == 0xEAC0C000U && ++ ldw2 == 0x0E881095U) ++ { ++ unsigned int resolver, map; ++ ++ err = get_user(resolver, (unsigned int *)(instruction_pointer(regs)+8)); ++ err |= get_user(map, (unsigned int *)(instruction_pointer(regs)+12)); ++ if (err) ++ break; ++ ++ regs->gr[20] = instruction_pointer(regs)+8; ++ regs->gr[21] = map; ++ regs->gr[22] = resolver; ++ regs->iaoq[0] = resolver | 3UL; ++ regs->iaoq[1] = regs->iaoq[0] + 4; ++ return 3; ++ } ++ } ++ } while (0); ++#endif ++ ++#ifdef CONFIG_PAX_EMUTRAMP ++ ++#ifndef CONFIG_PAX_EMUSIGRT ++ if (!(current->mm->pax_flags & MF_PAX_EMUTRAMP)) ++ return 1; ++#endif ++ ++ do { /* PaX: rt_sigreturn emulation */ ++ unsigned int ldi1, ldi2, bel, nop; ++ ++ err = get_user(ldi1, (unsigned int *)instruction_pointer(regs)); ++ err |= get_user(ldi2, (unsigned int *)(instruction_pointer(regs)+4)); ++ err |= get_user(bel, (unsigned int *)(instruction_pointer(regs)+8)); ++ err |= get_user(nop, (unsigned int *)(instruction_pointer(regs)+12)); ++ ++ if (err) ++ break; ++ ++ if ((ldi1 == 0x34190000U || ldi1 == 0x34190002U) && ++ ldi2 == 0x3414015AU && ++ bel == 0xE4008200U && ++ nop == 0x08000240U) ++ { ++ regs->gr[25] = (ldi1 & 2) >> 1; ++ regs->gr[20] = __NR_rt_sigreturn; ++ regs->gr[31] = regs->iaoq[1] + 16; ++ regs->sr[0] = regs->iasq[1]; ++ regs->iaoq[0] = 0x100UL; ++ regs->iaoq[1] = regs->iaoq[0] + 4; ++ regs->iasq[0] = regs->sr[2]; ++ regs->iasq[1] = regs->sr[2]; ++ return 2; ++ } ++ } while (0); ++#endif ++ ++ return 1; ++} ++ ++void pax_report_insns(void *pc, void *sp) ++{ ++ unsigned long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 5; i++) { ++ unsigned int c; ++ if (get_user(c, (unsigned int *)pc+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%08x ", c); ++ } ++ printk("\n"); ++} ++#endif ++ + int fixup_exception(struct pt_regs *regs) + { + const struct exception_table_entry *fix; +@@ -192,8 +303,33 @@ good_area: + + acc_type = parisc_acctyp(code,regs->iir); + +- if ((vma->vm_flags & acc_type) != acc_type) ++ if ((vma->vm_flags & acc_type) != acc_type) { ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if ((mm->pax_flags & MF_PAX_PAGEEXEC) && (acc_type & VM_EXEC) && ++ (address & ~3UL) == instruction_pointer(regs)) ++ { ++ up_read(&mm->mmap_sem); ++ switch (pax_handle_fetch_fault(regs)) { ++ ++#ifdef CONFIG_PAX_EMUPLT ++ case 3: ++ return; ++#endif ++ ++#ifdef CONFIG_PAX_EMUTRAMP ++ case 2: ++ return; ++#endif ++ ++ } ++ pax_report_fault(regs, (void *)instruction_pointer(regs), (void *)regs->gr[30]); ++ do_group_exit(SIGKILL); ++ } ++#endif ++ + goto bad_area; ++ } + + /* + * If for any reason at all we couldn't handle the fault, make +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/powerpc/include/asm/device.h +--- linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-13 21:45:09.831900516 -0500 +@@ -14,7 +14,7 @@ struct dev_archdata { + struct device_node *of_node; + + /* DMA operations on that device */ +- struct dma_map_ops *dma_ops; ++ const struct dma_map_ops *dma_ops; + + /* + * When an iommu is in use, dma_data is used as a ptr to the base of the +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h +--- linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-13 21:45:09.832900799 -0500 +@@ -67,11 +67,11 @@ static inline unsigned long device_to_ma + * Available generic sets of operations + */ + #ifdef CONFIG_PPC64 +-extern struct dma_map_ops dma_iommu_ops; ++extern const struct dma_map_ops dma_iommu_ops; + #endif +-extern struct dma_map_ops dma_direct_ops; ++extern const struct dma_map_ops dma_direct_ops; + +-static inline struct dma_map_ops *get_dma_ops(struct device *dev) ++static inline const struct dma_map_ops *get_dma_ops(struct device *dev) + { + /* We don't handle the NULL dev case for ISA for now. We could + * do it via an out of line call but it is not needed for now. The +@@ -84,7 +84,7 @@ static inline struct dma_map_ops *get_dm + return dev->archdata.dma_ops; + } + +-static inline void set_dma_ops(struct device *dev, struct dma_map_ops *ops) ++static inline void set_dma_ops(struct device *dev, const struct dma_map_ops *ops) + { + dev->archdata.dma_ops = ops; + } +@@ -118,7 +118,7 @@ static inline void set_dma_offset(struct + + static inline int dma_supported(struct device *dev, u64 mask) + { +- struct dma_map_ops *dma_ops = get_dma_ops(dev); ++ const struct dma_map_ops *dma_ops = get_dma_ops(dev); + + if (unlikely(dma_ops == NULL)) + return 0; +@@ -132,7 +132,7 @@ static inline int dma_supported(struct d + + static inline int dma_set_mask(struct device *dev, u64 dma_mask) + { +- struct dma_map_ops *dma_ops = get_dma_ops(dev); ++ const struct dma_map_ops *dma_ops = get_dma_ops(dev); + + if (unlikely(dma_ops == NULL)) + return -EIO; +@@ -147,7 +147,7 @@ static inline int dma_set_mask(struct de + static inline void *dma_alloc_coherent(struct device *dev, size_t size, + dma_addr_t *dma_handle, gfp_t flag) + { +- struct dma_map_ops *dma_ops = get_dma_ops(dev); ++ const struct dma_map_ops *dma_ops = get_dma_ops(dev); + void *cpu_addr; + + BUG_ON(!dma_ops); +@@ -162,7 +162,7 @@ static inline void *dma_alloc_coherent(s + static inline void dma_free_coherent(struct device *dev, size_t size, + void *cpu_addr, dma_addr_t dma_handle) + { +- struct dma_map_ops *dma_ops = get_dma_ops(dev); ++ const struct dma_map_ops *dma_ops = get_dma_ops(dev); + + BUG_ON(!dma_ops); + +@@ -173,7 +173,7 @@ static inline void dma_free_coherent(str + + static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr) + { +- struct dma_map_ops *dma_ops = get_dma_ops(dev); ++ const struct dma_map_ops *dma_ops = get_dma_ops(dev); + + if (dma_ops->mapping_error) + return dma_ops->mapping_error(dev, dma_addr); +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/powerpc/include/asm/elf.h +--- linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-13 21:45:09.832900799 -0500 +@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E + the loader. We need to make sure that it is out of the way of the program + that it will "exec", and that there is sufficient room for the brk. */ + +-extern unsigned long randomize_et_dyn(unsigned long base); +-#define ELF_ET_DYN_BASE (randomize_et_dyn(0x20000000)) ++#define ELF_ET_DYN_BASE (0x20000000) ++ ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE (0x10000000UL) ++ ++#ifdef __powerpc64__ ++#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT) ? 16 : 28) ++#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT) ? 16 : 28) ++#else ++#define PAX_DELTA_MMAP_LEN 15 ++#define PAX_DELTA_STACK_LEN 15 ++#endif ++#endif + + /* + * Our registers are always unsigned longs, whether we're a 32 bit +@@ -275,9 +286,6 @@ extern int arch_setup_additional_pages(s + (0x7ff >> (PAGE_SHIFT - 12)) : \ + (0x3ffff >> (PAGE_SHIFT - 12))) + +-extern unsigned long arch_randomize_brk(struct mm_struct *mm); +-#define arch_randomize_brk arch_randomize_brk +- + #endif /* __KERNEL__ */ + + /* +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/powerpc/include/asm/iommu.h +--- linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-13 21:45:09.832900799 -0500 +@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi + extern void iommu_init_early_dart(void); + extern void iommu_init_early_pasemi(void); + ++/* dma-iommu.c */ ++extern int dma_iommu_dma_supported(struct device *dev, u64 mask); ++ + #ifdef CONFIG_PCI + extern void pci_iommu_init(void); + extern void pci_direct_iommu_init(void); +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h +--- linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-13 21:45:09.832900799 -0500 +@@ -26,6 +26,7 @@ enum km_type { + KM_SOFTIRQ1, + KM_PPC_SYNC_PAGE, + KM_PPC_SYNC_ICACHE, ++ KM_CLEARPAGE, + KM_TYPE_NR + }; + +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch/powerpc/include/asm/page_64.h +--- linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-13 21:45:09.833587787 -0500 +@@ -180,15 +180,18 @@ do { \ + * stack by default, so in the absense of a PT_GNU_STACK program header + * we turn execute permission off. + */ +-#define VM_STACK_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \ +- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) ++#define VM_STACK_DEFAULT_FLAGS32 \ ++ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \ ++ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) + + #define VM_STACK_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \ + VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) + ++#ifndef CONFIG_PAX_PAGEEXEC + #define VM_STACK_DEFAULT_FLAGS \ + (test_thread_flag(TIF_32BIT) ? \ + VM_STACK_DEFAULT_FLAGS32 : VM_STACK_DEFAULT_FLAGS64) ++#endif + + #include + +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/powerpc/include/asm/page.h +--- linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-13 21:45:09.833587787 -0500 +@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr; + * and needs to be executable. This means the whole heap ends + * up being executable. + */ +-#define VM_DATA_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \ +- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) ++#define VM_DATA_DEFAULT_FLAGS32 \ ++ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \ ++ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) + + #define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \ + VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/powerpc/include/asm/pci.h +--- linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-13 21:45:09.833587787 -0500 +@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq + } + + #ifdef CONFIG_PCI +-extern void set_pci_dma_ops(struct dma_map_ops *dma_ops); +-extern struct dma_map_ops *get_pci_dma_ops(void); ++extern void set_pci_dma_ops(const struct dma_map_ops *dma_ops); ++extern const struct dma_map_ops *get_pci_dma_ops(void); + #else /* CONFIG_PCI */ + #define set_pci_dma_ops(d) + #define get_pci_dma_ops() NULL +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h +--- linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-13 21:45:09.833587787 -0500 +@@ -123,11 +123,11 @@ extern unsigned long bad_call_to_PMD_PAG + */ + #define PAGE_NONE __pgprot(_PAGE_BASE) + #define PAGE_SHARED __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW) +-#define PAGE_SHARED_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW | _PAGE_EXEC) ++#define PAGE_SHARED_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW | _PAGE_EXEC | _PAGE_HWEXEC) + #define PAGE_COPY __pgprot(_PAGE_BASE | _PAGE_USER) +-#define PAGE_COPY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC) ++#define PAGE_COPY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC | _PAGE_HWEXEC) + #define PAGE_READONLY __pgprot(_PAGE_BASE | _PAGE_USER) +-#define PAGE_READONLY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC) ++#define PAGE_READONLY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC | _PAGE_HWEXEC) + + #define __P000 PAGE_NONE + #define __P001 PAGE_READONLY +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h +--- linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-13 21:45:09.833587787 -0500 +@@ -21,6 +21,7 @@ + #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ + #define _PAGE_USER 0x004 /* usermode access allowed */ + #define _PAGE_GUARDED 0x008 /* G: prohibit speculative access */ ++#define _PAGE_HWEXEC _PAGE_GUARDED + #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */ + #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ + #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/powerpc/include/asm/reg.h +--- linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-13 21:45:09.834899255 -0500 +@@ -191,6 +191,7 @@ + #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ + #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ + #define DSISR_NOHPTE 0x40000000 /* no translation found */ ++#define DSISR_GUARDED 0x10000000 /* fetch from guarded storage */ + #define DSISR_PROTFAULT 0x08000000 /* protection fault */ + #define DSISR_ISSTORE 0x02000000 /* access was a store */ + #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h +--- linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-13 21:45:09.834899255 -0500 +@@ -13,7 +13,7 @@ + + #include + +-extern struct dma_map_ops swiotlb_dma_ops; ++extern const struct dma_map_ops swiotlb_dma_ops; + + static inline void dma_mark_clean(void *addr, size_t size) {} + +diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h +--- linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-13 21:45:09.834899255 -0500 +@@ -327,52 +327,6 @@ do { \ + extern unsigned long __copy_tofrom_user(void __user *to, + const void __user *from, unsigned long size); + +-#ifndef __powerpc64__ +- +-static inline unsigned long copy_from_user(void *to, +- const void __user *from, unsigned long n) +-{ +- unsigned long over; +- +- if (access_ok(VERIFY_READ, from, n)) +- return __copy_tofrom_user((__force void __user *)to, from, n); +- if ((unsigned long)from < TASK_SIZE) { +- over = (unsigned long)from + n - TASK_SIZE; +- return __copy_tofrom_user((__force void __user *)to, from, +- n - over) + over; +- } +- return n; +-} +- +-static inline unsigned long copy_to_user(void __user *to, +- const void *from, unsigned long n) +-{ +- unsigned long over; +- +- if (access_ok(VERIFY_WRITE, to, n)) +- return __copy_tofrom_user(to, (__force void __user *)from, n); +- if ((unsigned long)to < TASK_SIZE) { +- over = (unsigned long)to + n - TASK_SIZE; +- return __copy_tofrom_user(to, (__force void __user *)from, +- n - over) + over; +- } +- return n; +-} +- +-#else /* __powerpc64__ */ +- +-#define __copy_in_user(to, from, size) \ +- __copy_tofrom_user((to), (from), (size)) +- +-extern unsigned long copy_from_user(void *to, const void __user *from, +- unsigned long n); +-extern unsigned long copy_to_user(void __user *to, const void *from, +- unsigned long n); +-extern unsigned long copy_in_user(void __user *to, const void __user *from, +- unsigned long n); +- +-#endif /* __powerpc64__ */ +- + static inline unsigned long __copy_from_user_inatomic(void *to, + const void __user *from, unsigned long n) + { +@@ -396,6 +350,10 @@ static inline unsigned long __copy_from_ + if (ret == 0) + return 0; + } ++ ++ if (!__builtin_constant_p(n)) ++ check_object_size(to, n, false); ++ + return __copy_tofrom_user((__force void __user *)to, from, n); + } + +@@ -422,6 +380,10 @@ static inline unsigned long __copy_to_us + if (ret == 0) + return 0; + } ++ ++ if (!__builtin_constant_p(n)) ++ check_object_size(from, n, true); ++ + return __copy_tofrom_user(to, (__force const void __user *)from, n); + } + +@@ -439,6 +401,92 @@ static inline unsigned long __copy_to_us + return __copy_to_user_inatomic(to, from, size); + } + ++#ifndef __powerpc64__ ++ ++static inline unsigned long __must_check copy_from_user(void *to, ++ const void __user *from, unsigned long n) ++{ ++ unsigned long over; ++ ++ if ((long)n < 0) ++ return n; ++ ++ if (access_ok(VERIFY_READ, from, n)) { ++ if (!__builtin_constant_p(n)) ++ check_object_size(to, n, false); ++ return __copy_tofrom_user((__force void __user *)to, from, n); ++ } ++ if ((unsigned long)from < TASK_SIZE) { ++ over = (unsigned long)from + n - TASK_SIZE; ++ if (!__builtin_constant_p(n - over)) ++ check_object_size(to, n - over, false); ++ return __copy_tofrom_user((__force void __user *)to, from, ++ n - over) + over; ++ } ++ return n; ++} ++ ++static inline unsigned long __must_check copy_to_user(void __user *to, ++ const void *from, unsigned long n) ++{ ++ unsigned long over; ++ ++ if ((long)n < 0) ++ return n; ++ ++ if (access_ok(VERIFY_WRITE, to, n)) { ++ if (!__builtin_constant_p(n)) ++ check_object_size(from, n, true); ++ return __copy_tofrom_user(to, (__force void __user *)from, n); ++ } ++ if ((unsigned long)to < TASK_SIZE) { ++ over = (unsigned long)to + n - TASK_SIZE; ++ if (!__builtin_constant_p(n)) ++ check_object_size(from, n - over, true); ++ return __copy_tofrom_user(to, (__force void __user *)from, ++ n - over) + over; ++ } ++ return n; ++} ++ ++#else /* __powerpc64__ */ ++ ++#define __copy_in_user(to, from, size) \ ++ __copy_tofrom_user((to), (from), (size)) ++ ++static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) ++{ ++ if ((long)n < 0 || n > INT_MAX) ++ return n; ++ ++ if (!__builtin_constant_p(n)) ++ check_object_size(to, n, false); ++ ++ if (likely(access_ok(VERIFY_READ, from, n))) ++ n = __copy_from_user(to, from, n); ++ else ++ memset(to, 0, n); ++ return n; ++} ++ ++static inline unsigned long __must_check copy_to_user(void __user *to, const void *from, unsigned long n) ++{ ++ if ((long)n < 0 || n > INT_MAX) ++ return n; ++ ++ if (likely(access_ok(VERIFY_WRITE, to, n))) { ++ if (!__builtin_constant_p(n)) ++ check_object_size(from, n, true); ++ n = __copy_to_user(to, from, n); ++ } ++ return n; ++} ++ ++extern unsigned long copy_in_user(void __user *to, const void __user *from, ++ unsigned long n); ++ ++#endif /* __powerpc64__ */ ++ + extern unsigned long __clear_user(void __user *addr, unsigned long size); + + static inline unsigned long clear_user(void __user *addr, unsigned long size) +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c +--- linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-13 21:45:09.834899255 -0500 +@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde + &cache_assoc_attr, + }; + +-static struct sysfs_ops cache_index_ops = { ++static const struct sysfs_ops cache_index_ops = { + .show = cache_index_show, + }; + +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/kernel/dma.c +--- linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-13 21:45:09.835915802 -0500 +@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl + } + #endif + +-struct dma_map_ops dma_direct_ops = { ++const struct dma_map_ops dma_direct_ops = { + .alloc_coherent = dma_direct_alloc_coherent, + .free_coherent = dma_direct_free_coherent, + .map_sg = dma_direct_map_sg, +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c +--- linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-13 21:45:09.835915802 -0500 +@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de + } + + /* We support DMA to/from any memory page via the iommu */ +-static int dma_iommu_dma_supported(struct device *dev, u64 mask) ++int dma_iommu_dma_supported(struct device *dev, u64 mask) + { + struct iommu_table *tbl = get_iommu_table_base(dev); + +@@ -89,7 +89,7 @@ static int dma_iommu_dma_supported(struc + return 1; + } + +-struct dma_map_ops dma_iommu_ops = { ++const struct dma_map_ops dma_iommu_ops = { + .alloc_coherent = dma_iommu_alloc_coherent, + .free_coherent = dma_iommu_free_coherent, + .map_sg = dma_iommu_map_sg, +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c +--- linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-13 21:45:09.835915802 -0500 +@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; + * map_page, and unmap_page on highmem, use normal dma_ops + * for everything else. + */ +-struct dma_map_ops swiotlb_dma_ops = { ++const struct dma_map_ops swiotlb_dma_ops = { + .alloc_coherent = dma_direct_alloc_coherent, + .free_coherent = dma_direct_free_coherent, + .map_sg = swiotlb_map_sg_attrs, +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c +--- linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-13 21:45:09.835915802 -0500 +@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct + return 1; + } + +-static struct dma_map_ops ibmebus_dma_ops = { ++static const struct dma_map_ops ibmebus_dma_ops = { + .alloc_coherent = ibmebus_alloc_coherent, + .free_coherent = ibmebus_free_coherent, + .map_sg = ibmebus_map_sg, +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc/kernel/kgdb.c +--- linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-13 21:45:09.835915802 -0500 +@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct + if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0) + return 0; + +- if (*(u32 *) (regs->nip) == *(u32 *) (&arch_kgdb_ops.gdb_bpt_instr)) ++ if (*(u32 *) (regs->nip) == *(const u32 *) (&arch_kgdb_ops.gdb_bpt_instr)) + regs->nip += 4; + + return 1; +@@ -353,7 +353,7 @@ int kgdb_arch_handle_exception(int vecto + /* + * Global data + */ +-struct kgdb_arch arch_kgdb_ops = { ++const struct kgdb_arch arch_kgdb_ops = { + .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, + }; + +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/powerpc/kernel/module_32.c +--- linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-13 21:45:09.835915802 -0500 +@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr + me->arch.core_plt_section = i; + } + if (!me->arch.core_plt_section || !me->arch.init_plt_section) { +- printk("Module doesn't contain .plt or .init.plt sections.\n"); ++ printk("Module %s doesn't contain .plt or .init.plt sections.\n", me->name); + return -ENOEXEC; + } + +@@ -203,11 +203,16 @@ static uint32_t do_plt_call(void *locati + + DEBUGP("Doing plt for call to 0x%x at 0x%x\n", val, (unsigned int)location); + /* Init, or core PLT? */ +- if (location >= mod->module_core +- && location < mod->module_core + mod->core_size) ++ if ((location >= mod->module_core_rx && location < mod->module_core_rx + mod->core_size_rx) || ++ (location >= mod->module_core_rw && location < mod->module_core_rw + mod->core_size_rw)) + entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr; +- else ++ else if ((location >= mod->module_init_rx && location < mod->module_init_rx + mod->init_size_rx) || ++ (location >= mod->module_init_rw && location < mod->module_init_rw + mod->init_size_rw)) + entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr; ++ else { ++ printk(KERN_ERR "%s: invalid R_PPC_REL24 entry found\n", mod->name); ++ return ~0UL; ++ } + + /* Find this entry, or if that fails, the next avail. entry */ + while (entry->jump[0]) { +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/powerpc/kernel/pci-common.c +--- linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-13 21:45:09.836904472 -0500 +@@ -50,14 +50,14 @@ resource_size_t isa_mem_base; + unsigned int ppc_pci_flags = 0; + + +-static struct dma_map_ops *pci_dma_ops = &dma_direct_ops; ++static const struct dma_map_ops *pci_dma_ops = &dma_direct_ops; + +-void set_pci_dma_ops(struct dma_map_ops *dma_ops) ++void set_pci_dma_ops(const struct dma_map_ops *dma_ops) + { + pci_dma_ops = dma_ops; + } + +-struct dma_map_ops *get_pci_dma_ops(void) ++const struct dma_map_ops *get_pci_dma_ops(void) + { + return pci_dma_ops; + } +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powerpc/kernel/process.c +--- linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-13 21:45:09.836904472 -0500 +@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned + sp -= get_random_int() & ~PAGE_MASK; + return sp & ~0xf; + } +- +-static inline unsigned long brk_rnd(void) +-{ +- unsigned long rnd = 0; +- +- /* 8MB for 32bit, 1GB for 64bit */ +- if (is_32bit_task()) +- rnd = (long)(get_random_int() % (1<<(23-PAGE_SHIFT))); +- else +- rnd = (long)(get_random_int() % (1<<(30-PAGE_SHIFT))); +- +- return rnd << PAGE_SHIFT; +-} +- +-unsigned long arch_randomize_brk(struct mm_struct *mm) +-{ +- unsigned long base = mm->brk; +- unsigned long ret; +- +-#ifdef CONFIG_PPC_STD_MMU_64 +- /* +- * If we are using 1TB segments and we are allowed to randomise +- * the heap, we can put it above 1TB so it is backed by a 1TB +- * segment. Otherwise the heap will be in the bottom 1TB +- * which always uses 256MB segments and this may result in a +- * performance penalty. +- */ +- if (!is_32bit_task() && (mmu_highuser_ssize == MMU_SEGSIZE_1T)) +- base = max_t(unsigned long, mm->brk, 1UL << SID_SHIFT_1T); +-#endif +- +- ret = PAGE_ALIGN(base + brk_rnd()); +- +- if (ret < mm->brk) +- return mm->brk; +- +- return ret; +-} +- +-unsigned long randomize_et_dyn(unsigned long base) +-{ +- unsigned long ret = PAGE_ALIGN(base + brk_rnd()); +- +- if (ret < base) +- return base; +- +- return ret; +-} +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/powerpc/kernel/signal_32.c +--- linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-13 21:45:09.837900642 -0500 +@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig + /* Save user registers on the stack */ + frame = &rt_sf->uc.uc_mcontext; + addr = frame; +- if (vdso32_rt_sigtramp && current->mm->context.vdso_base) { ++ if (vdso32_rt_sigtramp && current->mm->context.vdso_base != ~0UL) { + if (save_user_regs(regs, frame, 0, 1)) + goto badframe; + regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/powerpc/kernel/signal_64.c +--- linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-13 21:45:09.837900642 -0500 +@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct + current->thread.fpscr.val = 0; + + /* Set up to return from userspace. */ +- if (vdso64_rt_sigtramp && current->mm->context.vdso_base) { ++ if (vdso64_rt_sigtramp && current->mm->context.vdso_base != ~0UL) { + regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; + } else { + err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c +--- linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-13 21:45:09.838557679 -0500 +@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct + if (oldlenp) { + if (!error) { + if (get_user(oldlen, oldlenp) || +- put_user(oldlen, (compat_size_t __user *)compat_ptr(tmp.oldlenp))) ++ put_user(oldlen, (compat_size_t __user *)compat_ptr(tmp.oldlenp)) || ++ copy_to_user(args->__unused, tmp.__unused, sizeof(tmp.__unused))) + error = -EFAULT; + } +- copy_to_user(args->__unused, tmp.__unused, sizeof(tmp.__unused)); + } + return error; + } +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc/kernel/vdso.c +--- linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-13 21:45:09.838557679 -0500 +@@ -36,6 +36,7 @@ + #include + #include + #include ++#include + + #include "setup.h" + +@@ -220,7 +221,7 @@ int arch_setup_additional_pages(struct l + vdso_base = VDSO32_MBASE; + #endif + +- current->mm->context.vdso_base = 0; ++ current->mm->context.vdso_base = ~0UL; + + /* vDSO has a problem and was disabled, just don't "enable" it for the + * process +@@ -240,7 +241,7 @@ int arch_setup_additional_pages(struct l + vdso_base = get_unmapped_area(NULL, vdso_base, + (vdso_pages << PAGE_SHIFT) + + ((VDSO_ALIGNMENT - 1) & PAGE_MASK), +- 0, 0); ++ 0, MAP_PRIVATE | MAP_EXECUTABLE); + if (IS_ERR_VALUE(vdso_base)) { + rc = vdso_base; + goto fail_mmapsem; +diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/kernel/vio.c +--- linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-13 21:45:09.838557679 -0500 +@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc + vio_cmo_dealloc(viodev, alloc_size); + } + +-struct dma_map_ops vio_dma_mapping_ops = { ++static const struct dma_map_ops vio_dma_mapping_ops = { + .alloc_coherent = vio_dma_iommu_alloc_coherent, + .free_coherent = vio_dma_iommu_free_coherent, + .map_sg = vio_dma_iommu_map_sg, + .unmap_sg = vio_dma_iommu_unmap_sg, ++ .dma_supported = dma_iommu_dma_supported, + .map_page = vio_dma_iommu_map_page, + .unmap_page = vio_dma_iommu_unmap_page, + +@@ -857,7 +858,6 @@ static void vio_cmo_bus_remove(struct vi + + static void vio_cmo_set_dma_ops(struct vio_dev *viodev) + { +- vio_dma_mapping_ops.dma_supported = dma_iommu_ops.dma_supported; + viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops; + } + +diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c +--- linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-13 21:45:09.838557679 -0500 +@@ -9,22 +9,6 @@ + #include + #include + +-unsigned long copy_from_user(void *to, const void __user *from, unsigned long n) +-{ +- if (likely(access_ok(VERIFY_READ, from, n))) +- n = __copy_from_user(to, from, n); +- else +- memset(to, 0, n); +- return n; +-} +- +-unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) +-{ +- if (likely(access_ok(VERIFY_WRITE, to, n))) +- n = __copy_to_user(to, from, n); +- return n; +-} +- + unsigned long copy_in_user(void __user *to, const void __user *from, + unsigned long n) + { +@@ -35,7 +19,5 @@ unsigned long copy_in_user(void __user * + return n; + } + +-EXPORT_SYMBOL(copy_from_user); +-EXPORT_SYMBOL(copy_to_user); + EXPORT_SYMBOL(copy_in_user); + +diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm/fault.c +--- linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-13 21:45:09.839726452 -0500 +@@ -30,6 +30,10 @@ + #include + #include + #include ++#include ++#include ++#include ++#include + + #include + #include +@@ -40,6 +44,7 @@ + #include + #include + #include ++#include + + + #ifdef CONFIG_KPROBES +@@ -64,6 +69,33 @@ static inline int notify_page_fault(stru + } + #endif + ++#ifdef CONFIG_PAX_PAGEEXEC ++/* ++ * PaX: decide what to do with offenders (regs->nip = fault address) ++ * ++ * returns 1 when task should be killed ++ */ ++static int pax_handle_fetch_fault(struct pt_regs *regs) ++{ ++ return 1; ++} ++ ++void pax_report_insns(void *pc, void *sp) ++{ ++ unsigned long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 5; i++) { ++ unsigned int c; ++ if (get_user(c, (unsigned int *)pc+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%08x ", c); ++ } ++ printk("\n"); ++} ++#endif ++ + /* + * Check whether the instruction at regs->nip is a store using + * an update addressing form which will update r1. +@@ -134,7 +166,7 @@ int __kprobes do_page_fault(struct pt_re + * indicate errors in DSISR but can validly be set in SRR1. + */ + if (trap == 0x400) +- error_code &= 0x48200000; ++ error_code &= 0x58200000; + else + is_write = error_code & DSISR_ISSTORE; + #else +@@ -250,7 +282,7 @@ good_area: + * "undefined". Of those that can be set, this is the only + * one which seems bad. + */ +- if (error_code & 0x10000000) ++ if (error_code & DSISR_GUARDED) + /* Guarded storage error. */ + goto bad_area; + #endif /* CONFIG_8xx */ +@@ -265,7 +297,7 @@ good_area: + * processors use the same I/D cache coherency mechanism + * as embedded. + */ +- if (error_code & DSISR_PROTFAULT) ++ if (error_code & (DSISR_PROTFAULT | DSISR_GUARDED)) + goto bad_area; + #endif /* CONFIG_PPC_STD_MMU */ + +@@ -335,6 +367,23 @@ bad_area: + bad_area_nosemaphore: + /* User mode accesses cause a SIGSEGV */ + if (user_mode(regs)) { ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (mm->pax_flags & MF_PAX_PAGEEXEC) { ++#ifdef CONFIG_PPC_STD_MMU ++ if (is_exec && (error_code & (DSISR_PROTFAULT | DSISR_GUARDED))) { ++#else ++ if (is_exec && regs->nip == address) { ++#endif ++ switch (pax_handle_fetch_fault(regs)) { ++ } ++ ++ pax_report_fault(regs, (void *)regs->nip, (void *)regs->gpr[PT_R1]); ++ do_group_exit(SIGKILL); ++ } ++ } ++#endif ++ + _exception(SIGSEGV, regs, code, address); + return 0; + } +diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/mm/mmap_64.c +--- linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-13 21:45:09.839726452 -0500 +@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str + */ + if (mmap_is_legacy()) { + mm->mmap_base = TASK_UNMAPPED_BASE; ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base += mm->delta_mmap; ++#endif ++ + mm->get_unmapped_area = arch_get_unmapped_area; + mm->unmap_area = arch_unmap_area; + } else { + mm->mmap_base = mmap_base(); ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base -= mm->delta_mmap + mm->delta_stack; ++#endif ++ + mm->get_unmapped_area = arch_get_unmapped_area_topdown; + mm->unmap_area = arch_unmap_area_topdown; + } +diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm/slice.c +--- linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-13 21:45:09.839726452 -0500 +@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un + if (fixed && addr > (mm->task_size - len)) + return -EINVAL; + ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!fixed && (mm->pax_flags & MF_PAX_RANDMMAP)) ++ addr = 0; ++#endif ++ + /* If hint, make sure it matches our alignment restrictions */ + if (!fixed && addr) { + addr = _ALIGN_UP(addr, 1ul << pshift); +diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c +--- linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-13 21:45:09.839726452 -0500 +@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) + lite5200_pm_target_state = PM_SUSPEND_ON; + } + +-static struct platform_suspend_ops lite5200_pm_ops = { ++static const struct platform_suspend_ops lite5200_pm_ops = { + .valid = lite5200_pm_valid, + .begin = lite5200_pm_begin, + .prepare = lite5200_pm_prepare, +diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c +--- linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-13 21:45:09.839726452 -0500 +@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void) + iounmap(mbar); + } + +-static struct platform_suspend_ops mpc52xx_pm_ops = { ++static const struct platform_suspend_ops mpc52xx_pm_ops = { + .valid = mpc52xx_pm_valid, + .prepare = mpc52xx_pm_prepare, + .enter = mpc52xx_pm_enter, +diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c +--- linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-13 21:45:09.839726452 -0500 +@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void) + return ret; + } + +-static struct platform_suspend_ops mpc83xx_suspend_ops = { ++static const struct platform_suspend_ops mpc83xx_suspend_ops = { + .valid = mpc83xx_suspend_valid, + .begin = mpc83xx_suspend_begin, + .enter = mpc83xx_suspend_enter, +diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c +--- linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-13 21:45:09.840902449 -0500 +@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc + + static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); + +-struct dma_map_ops dma_iommu_fixed_ops = { ++const struct dma_map_ops dma_iommu_fixed_ops = { + .alloc_coherent = dma_fixed_alloc_coherent, + .free_coherent = dma_fixed_free_coherent, + .map_sg = dma_fixed_map_sg, +diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c +--- linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-13 21:45:09.840902449 -0500 +@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi + return mask >= DMA_BIT_MASK(32); + } + +-static struct dma_map_ops ps3_sb_dma_ops = { ++static const struct dma_map_ops ps3_sb_dma_ops = { + .alloc_coherent = ps3_alloc_coherent, + .free_coherent = ps3_free_coherent, + .map_sg = ps3_sb_map_sg, +@@ -704,7 +704,7 @@ static struct dma_map_ops ps3_sb_dma_ops + .unmap_page = ps3_unmap_page, + }; + +-static struct dma_map_ops ps3_ioc0_dma_ops = { ++static const struct dma_map_ops ps3_ioc0_dma_ops = { + .alloc_coherent = ps3_alloc_coherent, + .free_coherent = ps3_free_coherent, + .map_sg = ps3_ioc0_map_sg, +diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s390/include/asm/uaccess.h +--- linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-13 21:45:09.840902449 -0500 +@@ -232,6 +232,10 @@ static inline unsigned long __must_check + copy_to_user(void __user *to, const void *from, unsigned long n) + { + might_fault(); ++ ++ if ((long)n < 0) ++ return n; ++ + if (access_ok(VERIFY_WRITE, to, n)) + n = __copy_to_user(to, from, n); + return n; +@@ -257,6 +261,9 @@ copy_to_user(void __user *to, const void + static inline unsigned long __must_check + __copy_from_user(void *to, const void __user *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ + if (__builtin_constant_p(n) && (n <= 256)) + return uaccess.copy_from_user_small(n, from, to); + else +@@ -283,6 +290,10 @@ static inline unsigned long __must_check + copy_from_user(void *to, const void __user *from, unsigned long n) + { + might_fault(); ++ ++ if ((long)n < 0) ++ return n; ++ + if (access_ok(VERIFY_READ, from, n)) + n = __copy_from_user(to, from, n); + else +diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/kernel/module.c +--- linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-13 21:45:09.840902449 -0500 +@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, + + /* Increase core size by size of got & plt and set start + offsets for got and plt. */ +- me->core_size = ALIGN(me->core_size, 4); +- me->arch.got_offset = me->core_size; +- me->core_size += me->arch.got_size; +- me->arch.plt_offset = me->core_size; +- me->core_size += me->arch.plt_size; ++ me->core_size_rw = ALIGN(me->core_size_rw, 4); ++ me->arch.got_offset = me->core_size_rw; ++ me->core_size_rw += me->arch.got_size; ++ me->arch.plt_offset = me->core_size_rx; ++ me->core_size_rx += me->arch.plt_size; + return 0; + } + +@@ -256,7 +256,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base + if (info->got_initialized == 0) { + Elf_Addr *gotent; + +- gotent = me->module_core + me->arch.got_offset + ++ gotent = me->module_core_rw + me->arch.got_offset + + info->got_offset; + *gotent = val; + info->got_initialized = 1; +@@ -280,7 +280,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base + else if (r_type == R_390_GOTENT || + r_type == R_390_GOTPLTENT) + *(unsigned int *) loc = +- (val + (Elf_Addr) me->module_core - loc) >> 1; ++ (val + (Elf_Addr) me->module_core_rw - loc) >> 1; + else if (r_type == R_390_GOT64 || + r_type == R_390_GOTPLT64) + *(unsigned long *) loc = val; +@@ -294,7 +294,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base + case R_390_PLTOFF64: /* 16 bit offset from GOT to PLT. */ + if (info->plt_initialized == 0) { + unsigned int *ip; +- ip = me->module_core + me->arch.plt_offset + ++ ip = me->module_core_rx + me->arch.plt_offset + + info->plt_offset; + #ifndef CONFIG_64BIT + ip[0] = 0x0d105810; /* basr 1,0; l 1,6(1); br 1 */ +@@ -319,7 +319,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base + val - loc + 0xffffUL < 0x1ffffeUL) || + (r_type == R_390_PLT32DBL && + val - loc + 0xffffffffULL < 0x1fffffffeULL))) +- val = (Elf_Addr) me->module_core + ++ val = (Elf_Addr) me->module_core_rx + + me->arch.plt_offset + + info->plt_offset; + val += rela->r_addend - loc; +@@ -341,7 +341,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base + case R_390_GOTOFF32: /* 32 bit offset to GOT. */ + case R_390_GOTOFF64: /* 64 bit offset to GOT. */ + val = val + rela->r_addend - +- ((Elf_Addr) me->module_core + me->arch.got_offset); ++ ((Elf_Addr) me->module_core_rw + me->arch.got_offset); + if (r_type == R_390_GOTOFF16) + *(unsigned short *) loc = val; + else if (r_type == R_390_GOTOFF32) +@@ -351,7 +351,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base + break; + case R_390_GOTPC: /* 32 bit PC relative offset to GOT. */ + case R_390_GOTPCDBL: /* 32 bit PC rel. off. to GOT shifted by 1. */ +- val = (Elf_Addr) me->module_core + me->arch.got_offset + ++ val = (Elf_Addr) me->module_core_rw + me->arch.got_offset + + rela->r_addend - loc; + if (r_type == R_390_GOTPC) + *(unsigned int *) loc = val; +diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c +--- linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-13 21:45:09.841903398 -0500 +@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ + return 0; + } + +-static struct platform_suspend_ops hp6x0_pm_ops = { ++static const struct platform_suspend_ops hp6x0_pm_ops = { + .enter = hp6x0_pm_enter, + .valid = suspend_valid_only_mem, + }; +diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c +--- linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-13 21:45:09.841903398 -0500 +@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[ + NULL, + }; + +-static struct sysfs_ops sq_sysfs_ops = { ++static const struct sysfs_ops sq_sysfs_ops = { + .show = sq_sysfs_show, + .store = sq_sysfs_store, + }; +diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c +--- linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-13 21:45:09.841903398 -0500 +@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s + return 0; + } + +-static struct platform_suspend_ops sh_pm_ops = { ++static const struct platform_suspend_ops sh_pm_ops = { + .enter = sh_pm_enter, + .valid = suspend_valid_only_mem, + }; +diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kgdb.c +--- linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-13 21:45:09.841903398 -0500 +@@ -271,7 +271,7 @@ void kgdb_arch_exit(void) + { + } + +-struct kgdb_arch arch_kgdb_ops = { ++const struct kgdb_arch arch_kgdb_ops = { + /* Breakpoint instruction: trapa #0x3c */ + #ifdef CONFIG_CPU_LITTLE_ENDIAN + .gdb_bpt_instr = { 0x3c, 0xc3 }, +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h +--- linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-13 21:45:09.841903398 -0500 +@@ -14,18 +14,26 @@ + #define ATOMIC64_INIT(i) { (i) } + + #define atomic_read(v) ((v)->counter) ++#define atomic_read_unchecked(v) ((v)->counter) + #define atomic64_read(v) ((v)->counter) ++#define atomic64_read_unchecked(v) ((v)->counter) + + #define atomic_set(v, i) (((v)->counter) = i) ++#define atomic_set_unchecked(v, i) (((v)->counter) = i) + #define atomic64_set(v, i) (((v)->counter) = i) ++#define atomic64_set_unchecked(v, i) (((v)->counter) = i) + + extern void atomic_add(int, atomic_t *); ++extern void atomic_add_unchecked(int, atomic_unchecked_t *); + extern void atomic64_add(int, atomic64_t *); ++extern void atomic64_add_unchecked(int, atomic64_unchecked_t *); + extern void atomic_sub(int, atomic_t *); ++extern void atomic_sub_unchecked(int, atomic_unchecked_t *); + extern void atomic64_sub(int, atomic64_t *); + + extern int atomic_add_ret(int, atomic_t *); + extern int atomic64_add_ret(int, atomic64_t *); ++extern int atomic64_add_ret_unchecked(int, atomic64_unchecked_t *); + extern int atomic_sub_ret(int, atomic_t *); + extern int atomic64_sub_ret(int, atomic64_t *); + +@@ -34,6 +42,7 @@ extern int atomic64_sub_ret(int, atomic6 + + #define atomic_inc_return(v) atomic_add_ret(1, v) + #define atomic64_inc_return(v) atomic64_add_ret(1, v) ++#define atomic64_inc_return_unchecked(v) atomic64_add_ret_unchecked(1, v) + + #define atomic_sub_return(i, v) atomic_sub_ret(i, v) + #define atomic64_sub_return(i, v) atomic64_sub_ret(i, v) +@@ -59,7 +68,9 @@ extern int atomic64_sub_ret(int, atomic6 + #define atomic64_dec_and_test(v) (atomic64_sub_ret(1, v) == 0) + + #define atomic_inc(v) atomic_add(1, v) ++#define atomic_inc_unchecked(v) atomic_add_unchecked(1, v) + #define atomic64_inc(v) atomic64_add(1, v) ++#define atomic64_inc_unchecked(v) atomic64_add_unchecked(1, v) + + #define atomic_dec(v) atomic_sub(1, v) + #define atomic64_dec(v) atomic64_sub(1, v) +@@ -72,17 +83,28 @@ extern int atomic64_sub_ret(int, atomic6 + + static inline int atomic_add_unless(atomic_t *v, int a, int u) + { +- int c, old; ++ int c, old, new; + c = atomic_read(v); + for (;;) { +- if (unlikely(c == (u))) ++ if (unlikely(c == u)) + break; +- old = atomic_cmpxchg((v), c, c + (a)); ++ ++ asm volatile("addcc %2, %0, %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "tvs %%icc, 6\n" ++#endif ++ ++ : "=r" (new) ++ : "0" (c), "ir" (a) ++ : "cc"); ++ ++ old = atomic_cmpxchg(v, c, new); + if (likely(old == c)) + break; + c = old; + } +- return c != (u); ++ return c != u; + } + + #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) +@@ -93,17 +115,28 @@ static inline int atomic_add_unless(atom + + static inline int atomic64_add_unless(atomic64_t *v, long a, long u) + { +- long c, old; ++ long c, old, new; + c = atomic64_read(v); + for (;;) { +- if (unlikely(c == (u))) ++ if (unlikely(c == u)) + break; +- old = atomic64_cmpxchg((v), c, c + (a)); ++ ++ asm volatile("addcc %2, %0, %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "tvs %%xcc, 6\n" ++#endif ++ ++ : "=r" (new) ++ : "0" (c), "ir" (a) ++ : "cc"); ++ ++ old = atomic64_cmpxchg(v, c, new); + if (likely(old == c)) + break; + c = old; + } +- return c != (u); ++ return c != u; + } + + #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h +--- linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-13 21:45:09.841903398 -0500 +@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d + #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) + #define dma_is_consistent(d, h) (1) + +-extern struct dma_map_ops *dma_ops, pci32_dma_ops; ++extern const struct dma_map_ops *dma_ops, pci32_dma_ops; + extern struct bus_type pci_bus_type; + +-static inline struct dma_map_ops *get_dma_ops(struct device *dev) ++static inline const struct dma_map_ops *get_dma_ops(struct device *dev) + { + #if defined(CONFIG_SPARC32) && defined(CONFIG_PCI) + if (dev->bus == &pci_bus_type) +@@ -31,7 +31,7 @@ static inline struct dma_map_ops *get_dm + static inline void *dma_alloc_coherent(struct device *dev, size_t size, + dma_addr_t *dma_handle, gfp_t flag) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + void *cpu_addr; + + cpu_addr = ops->alloc_coherent(dev, size, dma_handle, flag); +@@ -42,7 +42,7 @@ static inline void *dma_alloc_coherent(s + static inline void dma_free_coherent(struct device *dev, size_t size, + void *cpu_addr, dma_addr_t dma_handle) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + + debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); + ops->free_coherent(dev, size, cpu_addr, dma_handle); +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sparc/include/asm/elf_32.h +--- linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-13 21:45:09.842907991 -0500 +@@ -116,6 +116,13 @@ typedef struct { + + #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE 0x10000UL ++ ++#define PAX_DELTA_MMAP_LEN 16 ++#define PAX_DELTA_STACK_LEN 16 ++#endif ++ + /* This yields a mask that user programs can use to figure out what + instruction set this cpu supports. This can NOT be done in userspace + on Sparc. */ +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sparc/include/asm/elf_64.h +--- linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-13 21:45:09.842907991 -0500 +@@ -163,6 +163,12 @@ typedef struct { + #define ELF_ET_DYN_BASE 0x0000010000000000UL + #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL + ++#ifdef CONFIG_PAX_ASLR ++#define PAX_ELF_ET_DYN_BASE (test_thread_flag(TIF_32BIT) ? 0x10000UL : 0x100000UL) ++ ++#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT) ? 14 : 28 ) ++#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT) ? 15 : 29 ) ++#endif + + /* This yields a mask that user programs can use to figure out what + instruction set this cpu supports. */ +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h +--- linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-13 21:45:09.842907991 -0500 +@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) + BTFIXUPDEF_INT(page_none) + BTFIXUPDEF_INT(page_copy) + BTFIXUPDEF_INT(page_readonly) ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++BTFIXUPDEF_INT(page_shared_noexec) ++BTFIXUPDEF_INT(page_copy_noexec) ++BTFIXUPDEF_INT(page_readonly_noexec) ++#endif ++ + BTFIXUPDEF_INT(page_kernel) + + #define PMD_SHIFT SUN4C_PMD_SHIFT +@@ -64,6 +71,16 @@ extern pgprot_t PAGE_SHARED; + #define PAGE_COPY __pgprot(BTFIXUP_INT(page_copy)) + #define PAGE_READONLY __pgprot(BTFIXUP_INT(page_readonly)) + ++#ifdef CONFIG_PAX_PAGEEXEC ++extern pgprot_t PAGE_SHARED_NOEXEC; ++# define PAGE_COPY_NOEXEC __pgprot(BTFIXUP_INT(page_copy_noexec)) ++# define PAGE_READONLY_NOEXEC __pgprot(BTFIXUP_INT(page_readonly_noexec)) ++#else ++# define PAGE_SHARED_NOEXEC PAGE_SHARED ++# define PAGE_COPY_NOEXEC PAGE_COPY ++# define PAGE_READONLY_NOEXEC PAGE_READONLY ++#endif ++ + extern unsigned long page_kernel; + + #ifdef MODULE +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h +--- linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-13 21:45:09.842907991 -0500 +@@ -115,6 +115,13 @@ + SRMMU_EXEC | SRMMU_REF) + #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ + SRMMU_EXEC | SRMMU_REF) ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++#define SRMMU_PAGE_SHARED_NOEXEC __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_WRITE | SRMMU_REF) ++#define SRMMU_PAGE_COPY_NOEXEC __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_REF) ++#define SRMMU_PAGE_RDONLY_NOEXEC __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_REF) ++#endif ++ + #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ + SRMMU_DIRTY | SRMMU_REF) + +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h +--- linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-13 21:45:09.843906297 -0500 +@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw + __asm__ __volatile__ ( + "1: ldsw [%2], %0\n" + " brlz,pn %0, 2f\n" +-"4: add %0, 1, %1\n" ++"4: addcc %0, 1, %1\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++" tvs %%icc, 6\n" ++#endif ++ + " cas [%2], %0, %1\n" + " cmp %0, %1\n" + " bne,pn %%icc, 1b\n" +@@ -112,7 +117,7 @@ static void inline arch_read_lock(raw_rw + " .previous" + : "=&r" (tmp1), "=&r" (tmp2) + : "r" (lock) +- : "memory"); ++ : "memory", "cc"); + } + + static int inline arch_read_trylock(raw_rwlock_t *lock) +@@ -123,7 +128,12 @@ static int inline arch_read_trylock(raw_ + "1: ldsw [%2], %0\n" + " brlz,a,pn %0, 2f\n" + " mov 0, %0\n" +-" add %0, 1, %1\n" ++" addcc %0, 1, %1\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++" tvs %%icc, 6\n" ++#endif ++ + " cas [%2], %0, %1\n" + " cmp %0, %1\n" + " bne,pn %%icc, 1b\n" +@@ -142,7 +152,12 @@ static void inline arch_read_unlock(raw_ + + __asm__ __volatile__( + "1: lduw [%2], %0\n" +-" sub %0, 1, %1\n" ++" subcc %0, 1, %1\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++" tvs %%icc, 6\n" ++#endif ++ + " cas [%2], %0, %1\n" + " cmp %0, %1\n" + " bne,pn %%xcc, 1b\n" +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h +--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-13 21:45:09.843906297 -0500 +@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ + + static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) + { +- if (n && __access_ok((unsigned long) to, n)) ++ if ((long)n < 0) ++ return n; ++ ++ if (n && __access_ok((unsigned long) to, n)) { ++ if (!__builtin_constant_p(n)) ++ check_object_size(from, n, true); + return __copy_user(to, (__force void __user *) from, n); +- else ++ } else + return n; + } + + static inline unsigned long __copy_to_user(void __user *to, const void *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ ++ if (!__builtin_constant_p(n)) ++ check_object_size(from, n, true); ++ + return __copy_user(to, (__force void __user *) from, n); + } + + static inline unsigned long copy_from_user(void *to, const void __user *from, unsigned long n) + { +- if (n && __access_ok((unsigned long) from, n)) ++ if ((long)n < 0) ++ return n; ++ ++ if (n && __access_ok((unsigned long) from, n)) { ++ if (!__builtin_constant_p(n)) ++ check_object_size(to, n, false); + return __copy_user((__force void __user *) to, from, n); +- else ++ } else + return n; + } + + static inline unsigned long __copy_from_user(void *to, const void __user *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ + return __copy_user((__force void __user *) to, from, n); + } + +diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h +--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-13 21:45:09.843906297 -0500 +@@ -9,6 +9,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -203,6 +204,7 @@ __asm__ __volatile__( \ + : "=r" (x) : "r" (__m(addr)), "i" (retval)) + + extern int __get_user_bad(void); ++extern void check_object_size(const void *ptr, unsigned long n, bool to); + + extern unsigned long __must_check ___copy_from_user(void *to, + const void __user *from, +@@ -212,8 +214,15 @@ extern unsigned long copy_from_user_fixu + static inline unsigned long __must_check + copy_from_user(void *to, const void __user *from, unsigned long size) + { +- unsigned long ret = ___copy_from_user(to, from, size); ++ unsigned long ret; + ++ if ((long)size < 0 || size > INT_MAX) ++ return size; ++ ++ if (!__builtin_constant_p(size)) ++ check_object_size(to, size, false); ++ ++ ret = ___copy_from_user(to, from, size); + if (unlikely(ret)) + ret = copy_from_user_fixup(to, from, size); + return ret; +@@ -228,8 +237,15 @@ extern unsigned long copy_to_user_fixup( + static inline unsigned long __must_check + copy_to_user(void __user *to, const void *from, unsigned long size) + { +- unsigned long ret = ___copy_to_user(to, from, size); ++ unsigned long ret; ++ ++ if ((long)size < 0 || size > INT_MAX) ++ return size; ++ ++ if (!__builtin_constant_p(size)) ++ check_object_size(from, size, true); + ++ ret = ___copy_to_user(to, from, size); + if (unlikely(ret)) + ret = copy_to_user_fixup(to, from, size); + return ret; +diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/kernel/iommu.c +--- linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-13 21:45:09.844854516 -0500 +@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc + spin_unlock_irqrestore(&iommu->lock, flags); + } + +-static struct dma_map_ops sun4u_dma_ops = { ++static const struct dma_map_ops sun4u_dma_ops = { + .alloc_coherent = dma_4u_alloc_coherent, + .free_coherent = dma_4u_free_coherent, + .map_page = dma_4u_map_page, +@@ -837,7 +837,7 @@ static struct dma_map_ops sun4u_dma_ops + .sync_sg_for_cpu = dma_4u_sync_sg_for_cpu, + }; + +-struct dma_map_ops *dma_ops = &sun4u_dma_ops; ++const struct dma_map_ops *dma_ops = &sun4u_dma_ops; + EXPORT_SYMBOL(dma_ops); + + extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); +diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/kernel/ioport.c +--- linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-13 21:45:09.844854516 -0500 +@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru + BUG(); + } + +-struct dma_map_ops sbus_dma_ops = { ++const struct dma_map_ops sbus_dma_ops = { + .alloc_coherent = sbus_alloc_coherent, + .free_coherent = sbus_free_coherent, + .map_page = sbus_map_page, +@@ -403,7 +403,7 @@ struct dma_map_ops sbus_dma_ops = { + .sync_sg_for_device = sbus_sync_sg_for_device, + }; + +-struct dma_map_ops *dma_ops = &sbus_dma_ops; ++const struct dma_map_ops *dma_ops = &sbus_dma_ops; + EXPORT_SYMBOL(dma_ops); + + static int __init sparc_register_ioport(void) +@@ -640,7 +640,7 @@ static void pci32_sync_sg_for_device(str + } + } + +-struct dma_map_ops pci32_dma_ops = { ++const struct dma_map_ops pci32_dma_ops = { + .alloc_coherent = pci32_alloc_coherent, + .free_coherent = pci32_free_coherent, + .map_page = pci32_map_page, +diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c +--- linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-13 21:45:09.844854516 -0500 +@@ -158,7 +158,7 @@ void kgdb_arch_exit(void) + { + } + +-struct kgdb_arch arch_kgdb_ops = { ++const struct kgdb_arch arch_kgdb_ops = { + /* Breakpoint instruction: ta 0x7d */ + .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, + }; +diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c +--- linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-13 21:45:09.845656514 -0500 +@@ -180,7 +180,7 @@ void kgdb_arch_exit(void) + { + } + +-struct kgdb_arch arch_kgdb_ops = { ++const struct kgdb_arch arch_kgdb_ops = { + /* Breakpoint instruction: ta 0x72 */ + .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, + }; +diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/kernel/Makefile +--- linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-13 21:45:09.845656514 -0500 +@@ -3,7 +3,7 @@ + # + + asflags-y := -ansi +-ccflags-y := -Werror ++#ccflags-y := -Werror + + extra-y := head_$(BITS).o + extra-y += init_task.o +diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c +--- linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-13 21:45:09.845656514 -0500 +@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic + spin_unlock_irqrestore(&iommu->lock, flags); + } + +-static struct dma_map_ops sun4v_dma_ops = { ++static const struct dma_map_ops sun4v_dma_ops = { + .alloc_coherent = dma_4v_alloc_coherent, + .free_coherent = dma_4v_free_coherent, + .map_page = dma_4v_map_page, +diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c +--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-13 21:45:09.845656514 -0500 +@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str + if (ARCH_SUN4C && len > 0x20000000) + return -ENOMEM; + if (!addr) +- addr = TASK_UNMAPPED_BASE; ++ addr = current->mm->mmap_base; + + if (flags & MAP_SHARED) + addr = COLOUR_ALIGN(addr); +diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c +--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-13 21:45:09.845656514 -0500 +@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str + /* We do not accept a shared mapping if it would violate + * cache aliasing constraints. + */ +- if ((flags & MAP_SHARED) && ++ if ((filp || (flags & MAP_SHARED)) && + ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1))) + return -EINVAL; + return addr; +@@ -140,6 +140,10 @@ unsigned long arch_get_unmapped_area(str + if (filp || (flags & MAP_SHARED)) + do_color_align = 1; + ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP)) ++#endif ++ + if (addr) { + if (do_color_align) + addr = COLOUR_ALIGN(addr, pgoff); +@@ -153,9 +157,9 @@ unsigned long arch_get_unmapped_area(str + } + + if (len > mm->cached_hole_size) { +- start_addr = addr = mm->free_area_cache; ++ start_addr = addr = mm->free_area_cache; + } else { +- start_addr = addr = TASK_UNMAPPED_BASE; ++ start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; + } + +@@ -175,8 +179,8 @@ full_search: + vma = find_vma(mm, VA_EXCLUDE_END); + } + if (unlikely(task_size < addr)) { +- if (start_addr != TASK_UNMAPPED_BASE) { +- start_addr = addr = TASK_UNMAPPED_BASE; ++ if (start_addr != mm->mmap_base) { ++ start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; + goto full_search; + } +@@ -216,7 +220,7 @@ arch_get_unmapped_area_topdown(struct fi + /* We do not accept a shared mapping if it would violate + * cache aliasing constraints. + */ +- if ((flags & MAP_SHARED) && ++ if ((filp || (flags & MAP_SHARED)) && + ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1))) + return -EINVAL; + return addr; +@@ -384,6 +388,12 @@ void arch_pick_mmap_layout(struct mm_str + current->signal->rlim[RLIMIT_STACK].rlim_cur == RLIM_INFINITY || + sysctl_legacy_va_layout) { + mm->mmap_base = TASK_UNMAPPED_BASE + random_factor; ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base += mm->delta_mmap; ++#endif ++ + mm->get_unmapped_area = arch_get_unmapped_area; + mm->unmap_area = arch_unmap_area; + } else { +@@ -398,6 +408,12 @@ void arch_pick_mmap_layout(struct mm_str + gap = (task_size / 6 * 5); + + mm->mmap_base = PAGE_ALIGN(task_size - gap - random_factor); ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base -= mm->delta_mmap + mm->delta_stack; ++#endif ++ + mm->get_unmapped_area = arch_get_unmapped_area_topdown; + mm->unmap_area = arch_unmap_area_topdown; + } +diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc/kernel/traps_64.c +--- linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-13 21:45:09.846727737 -0500 +@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long + + lvl -= 0x100; + if (regs->tstate & TSTATE_PRIV) { ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ if (lvl == 6) ++ pax_report_refcount_overflow(regs); ++#endif ++ + sprintf(buffer, "Kernel bad sw trap %lx", lvl); + die_if_kernel(buffer, regs); + } +@@ -111,11 +117,16 @@ void bad_trap(struct pt_regs *regs, long + void bad_trap_tl1(struct pt_regs *regs, long lvl) + { + char buffer[32]; +- ++ + if (notify_die(DIE_TRAP_TL1, "bad trap tl1", regs, + 0, lvl, SIGTRAP) == NOTIFY_STOP) + return; + ++#ifdef CONFIG_PAX_REFCOUNT ++ if (lvl == 6) ++ pax_report_refcount_overflow(regs); ++#endif ++ + dump_tl1_traplog((struct tl1_traplog *)(regs + 1)); + + sprintf (buffer, "Bad trap %lx at tl>0", lvl); +diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/lib/atomic_64.S +--- linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-13 21:45:09.846727737 -0500 +@@ -18,7 +18,12 @@ + atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ + BACKOFF_SETUP(%o2) + 1: lduw [%o1], %g1 +- add %g1, %o0, %g7 ++ addcc %g1, %o0, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o1], %g1, %g7 + cmp %g1, %g7 + bne,pn %icc, 2f +@@ -28,12 +33,32 @@ atomic_add: /* %o0 = increment, %o1 = at + 2: BACKOFF_SPIN(%o2, %o3, 1b) + .size atomic_add, .-atomic_add + ++ .globl atomic_add_unchecked ++ .type atomic_add_unchecked,#function ++atomic_add_unchecked: /* %o0 = increment, %o1 = atomic_ptr */ ++ BACKOFF_SETUP(%o2) ++1: lduw [%o1], %g1 ++ add %g1, %o0, %g7 ++ cas [%o1], %g1, %g7 ++ cmp %g1, %g7 ++ bne,pn %icc, 2f ++ nop ++ retl ++ nop ++2: BACKOFF_SPIN(%o2, %o3, 1b) ++ .size atomic_add_unchecked, .-atomic_add_unchecked ++ + .globl atomic_sub + .type atomic_sub,#function + atomic_sub: /* %o0 = decrement, %o1 = atomic_ptr */ + BACKOFF_SETUP(%o2) + 1: lduw [%o1], %g1 +- sub %g1, %o0, %g7 ++ subcc %g1, %o0, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o1], %g1, %g7 + cmp %g1, %g7 + bne,pn %icc, 2f +@@ -43,12 +68,32 @@ atomic_sub: /* %o0 = decrement, %o1 = at + 2: BACKOFF_SPIN(%o2, %o3, 1b) + .size atomic_sub, .-atomic_sub + ++ .globl atomic_sub_unchecked ++ .type atomic_sub_unchecked,#function ++atomic_sub_unchecked: /* %o0 = decrement, %o1 = atomic_ptr */ ++ BACKOFF_SETUP(%o2) ++1: lduw [%o1], %g1 ++ sub %g1, %o0, %g7 ++ cas [%o1], %g1, %g7 ++ cmp %g1, %g7 ++ bne,pn %icc, 2f ++ nop ++ retl ++ nop ++2: BACKOFF_SPIN(%o2, %o3, 1b) ++ .size atomic_sub_unchecked, .-atomic_sub_unchecked ++ + .globl atomic_add_ret + .type atomic_add_ret,#function + atomic_add_ret: /* %o0 = increment, %o1 = atomic_ptr */ + BACKOFF_SETUP(%o2) + 1: lduw [%o1], %g1 +- add %g1, %o0, %g7 ++ addcc %g1, %o0, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o1], %g1, %g7 + cmp %g1, %g7 + bne,pn %icc, 2f +@@ -64,7 +109,12 @@ atomic_add_ret: /* %o0 = increment, %o1 + atomic_sub_ret: /* %o0 = decrement, %o1 = atomic_ptr */ + BACKOFF_SETUP(%o2) + 1: lduw [%o1], %g1 +- sub %g1, %o0, %g7 ++ subcc %g1, %o0, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o1], %g1, %g7 + cmp %g1, %g7 + bne,pn %icc, 2f +@@ -80,7 +130,12 @@ atomic_sub_ret: /* %o0 = decrement, %o1 + atomic64_add: /* %o0 = increment, %o1 = atomic_ptr */ + BACKOFF_SETUP(%o2) + 1: ldx [%o1], %g1 +- add %g1, %o0, %g7 ++ addcc %g1, %o0, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %xcc, 6 ++#endif ++ + casx [%o1], %g1, %g7 + cmp %g1, %g7 + bne,pn %xcc, 2f +@@ -90,12 +145,32 @@ atomic64_add: /* %o0 = increment, %o1 = + 2: BACKOFF_SPIN(%o2, %o3, 1b) + .size atomic64_add, .-atomic64_add + ++ .globl atomic64_add_unchecked ++ .type atomic64_add_unchecked,#function ++atomic64_add_unchecked: /* %o0 = increment, %o1 = atomic_ptr */ ++ BACKOFF_SETUP(%o2) ++1: ldx [%o1], %g1 ++ addcc %g1, %o0, %g7 ++ casx [%o1], %g1, %g7 ++ cmp %g1, %g7 ++ bne,pn %xcc, 2f ++ nop ++ retl ++ nop ++2: BACKOFF_SPIN(%o2, %o3, 1b) ++ .size atomic64_add_unchecked, .-atomic64_add_unchecked ++ + .globl atomic64_sub + .type atomic64_sub,#function + atomic64_sub: /* %o0 = decrement, %o1 = atomic_ptr */ + BACKOFF_SETUP(%o2) + 1: ldx [%o1], %g1 +- sub %g1, %o0, %g7 ++ subcc %g1, %o0, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %xcc, 6 ++#endif ++ + casx [%o1], %g1, %g7 + cmp %g1, %g7 + bne,pn %xcc, 2f +@@ -110,7 +185,12 @@ atomic64_sub: /* %o0 = decrement, %o1 = + atomic64_add_ret: /* %o0 = increment, %o1 = atomic_ptr */ + BACKOFF_SETUP(%o2) + 1: ldx [%o1], %g1 +- add %g1, %o0, %g7 ++ addcc %g1, %o0, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %xcc, 6 ++#endif ++ + casx [%o1], %g1, %g7 + cmp %g1, %g7 + bne,pn %xcc, 2f +@@ -121,12 +201,33 @@ atomic64_add_ret: /* %o0 = increment, %o + 2: BACKOFF_SPIN(%o2, %o3, 1b) + .size atomic64_add_ret, .-atomic64_add_ret + ++ .globl atomic64_add_ret_unchecked ++ .type atomic64_add_ret_unchecked,#function ++atomic64_add_ret_unchecked: /* %o0 = increment, %o1 = atomic_ptr */ ++ BACKOFF_SETUP(%o2) ++1: ldx [%o1], %g1 ++ addcc %g1, %o0, %g7 ++ casx [%o1], %g1, %g7 ++ cmp %g1, %g7 ++ bne,pn %xcc, 2f ++ add %g7, %o0, %g7 ++ mov %g7, %o0 ++ retl ++ nop ++2: BACKOFF_SPIN(%o2, %o3, 1b) ++ .size atomic64_add_ret_unchecked, .-atomic64_add_ret_unchecked ++ + .globl atomic64_sub_ret + .type atomic64_sub_ret,#function + atomic64_sub_ret: /* %o0 = decrement, %o1 = atomic_ptr */ + BACKOFF_SETUP(%o2) + 1: ldx [%o1], %g1 +- sub %g1, %o0, %g7 ++ subcc %g1, %o0, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %xcc, 6 ++#endif ++ + casx [%o1], %g1, %g7 + cmp %g1, %g7 + bne,pn %xcc, 2f +diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/ksyms.c +--- linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-13 21:45:09.867638822 -0500 +@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write); + + /* Atomic counter implementation. */ + EXPORT_SYMBOL(atomic_add); ++EXPORT_SYMBOL(atomic_add_unchecked); + EXPORT_SYMBOL(atomic_add_ret); + EXPORT_SYMBOL(atomic_sub); ++EXPORT_SYMBOL(atomic_sub_unchecked); + EXPORT_SYMBOL(atomic_sub_ret); + EXPORT_SYMBOL(atomic64_add); + EXPORT_SYMBOL(atomic64_add_ret); +diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/lib/rwsem_64.S +--- linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-13 21:45:09.867638822 -0500 +@@ -11,7 +11,12 @@ + .globl __down_read + __down_read: + 1: lduw [%o0], %g1 +- add %g1, 1, %g7 ++ addcc %g1, 1, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o0], %g1, %g7 + cmp %g1, %g7 + bne,pn %icc, 1b +@@ -33,7 +38,12 @@ __down_read: + .globl __down_read_trylock + __down_read_trylock: + 1: lduw [%o0], %g1 +- add %g1, 1, %g7 ++ addcc %g1, 1, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cmp %g7, 0 + bl,pn %icc, 2f + mov 0, %o1 +@@ -51,7 +61,12 @@ __down_write: + or %g1, %lo(RWSEM_ACTIVE_WRITE_BIAS), %g1 + 1: + lduw [%o0], %g3 +- add %g3, %g1, %g7 ++ addcc %g3, %g1, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o0], %g3, %g7 + cmp %g3, %g7 + bne,pn %icc, 1b +@@ -77,7 +92,12 @@ __down_write_trylock: + cmp %g3, 0 + bne,pn %icc, 2f + mov 0, %o1 +- add %g3, %g1, %g7 ++ addcc %g3, %g1, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o0], %g3, %g7 + cmp %g3, %g7 + bne,pn %icc, 1b +@@ -90,7 +110,12 @@ __down_write_trylock: + __up_read: + 1: + lduw [%o0], %g1 +- sub %g1, 1, %g7 ++ subcc %g1, 1, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o0], %g1, %g7 + cmp %g1, %g7 + bne,pn %icc, 1b +@@ -118,7 +143,12 @@ __up_write: + or %g1, %lo(RWSEM_ACTIVE_WRITE_BIAS), %g1 + 1: + lduw [%o0], %g3 +- sub %g3, %g1, %g7 ++ subcc %g3, %g1, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o0], %g3, %g7 + cmp %g3, %g7 + bne,pn %icc, 1b +@@ -143,7 +173,12 @@ __downgrade_write: + or %g1, %lo(RWSEM_WAITING_BIAS), %g1 + 1: + lduw [%o0], %g3 +- sub %g3, %g1, %g7 ++ subcc %g3, %g1, %g7 ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ tvs %icc, 6 ++#endif ++ + cas [%o0], %g3, %g7 + cmp %g3, %g7 + bne,pn %icc, 1b +diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile +--- linux-2.6.32.8/arch/sparc/Makefile 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/Makefile 2010-02-13 21:45:09.867638822 -0500 +@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc + # Export what is needed by arch/sparc/boot/Makefile + export VMLINUX_INIT VMLINUX_MAIN + VMLINUX_INIT := $(head-y) $(init-y) +-VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ ++VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/ + VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) + VMLINUX_MAIN += $(drivers-y) $(net-y) + +diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/fault_32.c +--- linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-13 21:45:09.868766986 -0500 +@@ -21,6 +21,9 @@ + #include + #include + #include ++#include ++#include ++#include + + #include + #include +@@ -167,6 +170,267 @@ static unsigned long compute_si_addr(str + return safe_compute_effective_address(regs, insn); + } + ++#ifdef CONFIG_PAX_PAGEEXEC ++#ifdef CONFIG_PAX_DLRESOLVE ++static void pax_emuplt_close(struct vm_area_struct *vma) ++{ ++ vma->vm_mm->call_dl_resolve = 0UL; ++} ++ ++static int pax_emuplt_fault(struct vm_area_struct *vma, struct vm_fault *vmf) ++{ ++ unsigned int *kaddr; ++ ++ vmf->page = alloc_page(GFP_HIGHUSER); ++ if (!vmf->page) ++ return VM_FAULT_OOM; ++ ++ kaddr = kmap(vmf->page); ++ memset(kaddr, 0, PAGE_SIZE); ++ kaddr[0] = 0x9DE3BFA8U; /* save */ ++ flush_dcache_page(vmf->page); ++ kunmap(vmf->page); ++ return VM_FAULT_MAJOR; ++} ++ ++static const struct vm_operations_struct pax_vm_ops = { ++ .close = pax_emuplt_close, ++ .fault = pax_emuplt_fault ++}; ++ ++static int pax_insert_vma(struct vm_area_struct *vma, unsigned long addr) ++{ ++ int ret; ++ ++ vma->vm_mm = current->mm; ++ vma->vm_start = addr; ++ vma->vm_end = addr + PAGE_SIZE; ++ vma->vm_flags = VM_READ | VM_EXEC | VM_MAYREAD | VM_MAYEXEC; ++ vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); ++ vma->vm_ops = &pax_vm_ops; ++ ++ ret = insert_vm_struct(current->mm, vma); ++ if (ret) ++ return ret; ++ ++ ++current->mm->total_vm; ++ return 0; ++} ++#endif ++ ++/* ++ * PaX: decide what to do with offenders (regs->pc = fault address) ++ * ++ * returns 1 when task should be killed ++ * 2 when patched PLT trampoline was detected ++ * 3 when unpatched PLT trampoline was detected ++ */ ++static int pax_handle_fetch_fault(struct pt_regs *regs) ++{ ++ ++#ifdef CONFIG_PAX_EMUPLT ++ int err; ++ ++ do { /* PaX: patched PLT emulation #1 */ ++ unsigned int sethi1, sethi2, jmpl; ++ ++ err = get_user(sethi1, (unsigned int *)regs->pc); ++ err |= get_user(sethi2, (unsigned int *)(regs->pc+4)); ++ err |= get_user(jmpl, (unsigned int *)(regs->pc+8)); ++ ++ if (err) ++ break; ++ ++ if ((sethi1 & 0xFFC00000U) == 0x03000000U && ++ (sethi2 & 0xFFC00000U) == 0x03000000U && ++ (jmpl & 0xFFFFE000U) == 0x81C06000U) ++ { ++ unsigned int addr; ++ ++ regs->u_regs[UREG_G1] = (sethi2 & 0x003FFFFFU) << 10; ++ addr = regs->u_regs[UREG_G1]; ++ addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U); ++ regs->pc = addr; ++ regs->npc = addr+4; ++ return 2; ++ } ++ } while (0); ++ ++ { /* PaX: patched PLT emulation #2 */ ++ unsigned int ba; ++ ++ err = get_user(ba, (unsigned int *)regs->pc); ++ ++ if (!err && (ba & 0xFFC00000U) == 0x30800000U) { ++ unsigned int addr; ++ ++ addr = regs->pc + ((((ba | 0xFFC00000U) ^ 0x00200000U) + 0x00200000U) << 2); ++ regs->pc = addr; ++ regs->npc = addr+4; ++ return 2; ++ } ++ } ++ ++ do { /* PaX: patched PLT emulation #3 */ ++ unsigned int sethi, jmpl, nop; ++ ++ err = get_user(sethi, (unsigned int *)regs->pc); ++ err |= get_user(jmpl, (unsigned int *)(regs->pc+4)); ++ err |= get_user(nop, (unsigned int *)(regs->pc+8)); ++ ++ if (err) ++ break; ++ ++ if ((sethi & 0xFFC00000U) == 0x03000000U && ++ (jmpl & 0xFFFFE000U) == 0x81C06000U && ++ nop == 0x01000000U) ++ { ++ unsigned int addr; ++ ++ addr = (sethi & 0x003FFFFFU) << 10; ++ regs->u_regs[UREG_G1] = addr; ++ addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U); ++ regs->pc = addr; ++ regs->npc = addr+4; ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: unpatched PLT emulation step 1 */ ++ unsigned int sethi, ba, nop; ++ ++ err = get_user(sethi, (unsigned int *)regs->pc); ++ err |= get_user(ba, (unsigned int *)(regs->pc+4)); ++ err |= get_user(nop, (unsigned int *)(regs->pc+8)); ++ ++ if (err) ++ break; ++ ++ if ((sethi & 0xFFC00000U) == 0x03000000U && ++ ((ba & 0xFFC00000U) == 0x30800000U || (ba & 0xFFF80000U) == 0x30680000U) && ++ nop == 0x01000000U) ++ { ++ unsigned int addr, save, call; ++ ++ if ((ba & 0xFFC00000U) == 0x30800000U) ++ addr = regs->pc + 4 + ((((ba | 0xFFC00000U) ^ 0x00200000U) + 0x00200000U) << 2); ++ else ++ addr = regs->pc + 4 + ((((ba | 0xFFF80000U) ^ 0x00040000U) + 0x00040000U) << 2); ++ ++ err = get_user(save, (unsigned int *)addr); ++ err |= get_user(call, (unsigned int *)(addr+4)); ++ err |= get_user(nop, (unsigned int *)(addr+8)); ++ if (err) ++ break; ++ ++#ifdef CONFIG_PAX_DLRESOLVE ++ if (save == 0x9DE3BFA8U && ++ (call & 0xC0000000U) == 0x40000000U && ++ nop == 0x01000000U) ++ { ++ struct vm_area_struct *vma; ++ unsigned long call_dl_resolve; ++ ++ down_read(¤t->mm->mmap_sem); ++ call_dl_resolve = current->mm->call_dl_resolve; ++ up_read(¤t->mm->mmap_sem); ++ if (likely(call_dl_resolve)) ++ goto emulate; ++ ++ vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); ++ ++ down_write(¤t->mm->mmap_sem); ++ if (current->mm->call_dl_resolve) { ++ call_dl_resolve = current->mm->call_dl_resolve; ++ up_write(¤t->mm->mmap_sem); ++ if (vma) ++ kmem_cache_free(vm_area_cachep, vma); ++ goto emulate; ++ } ++ ++ call_dl_resolve = get_unmapped_area(NULL, 0UL, PAGE_SIZE, 0UL, MAP_PRIVATE); ++ if (!vma || (call_dl_resolve & ~PAGE_MASK)) { ++ up_write(¤t->mm->mmap_sem); ++ if (vma) ++ kmem_cache_free(vm_area_cachep, vma); ++ return 1; ++ } ++ ++ if (pax_insert_vma(vma, call_dl_resolve)) { ++ up_write(¤t->mm->mmap_sem); ++ kmem_cache_free(vm_area_cachep, vma); ++ return 1; ++ } ++ ++ current->mm->call_dl_resolve = call_dl_resolve; ++ up_write(¤t->mm->mmap_sem); ++ ++emulate: ++ regs->u_regs[UREG_G1] = (sethi & 0x003FFFFFU) << 10; ++ regs->pc = call_dl_resolve; ++ regs->npc = addr+4; ++ return 3; ++ } ++#endif ++ ++ /* PaX: glibc 2.4+ generates sethi/jmpl instead of save/call */ ++ if ((save & 0xFFC00000U) == 0x05000000U && ++ (call & 0xFFFFE000U) == 0x85C0A000U && ++ nop == 0x01000000U) ++ { ++ regs->u_regs[UREG_G1] = (sethi & 0x003FFFFFU) << 10; ++ regs->u_regs[UREG_G2] = addr + 4; ++ addr = (save & 0x003FFFFFU) << 10; ++ addr += (((call | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U); ++ regs->pc = addr; ++ regs->npc = addr+4; ++ return 3; ++ } ++ } ++ } while (0); ++ ++ do { /* PaX: unpatched PLT emulation step 2 */ ++ unsigned int save, call, nop; ++ ++ err = get_user(save, (unsigned int *)(regs->pc-4)); ++ err |= get_user(call, (unsigned int *)regs->pc); ++ err |= get_user(nop, (unsigned int *)(regs->pc+4)); ++ if (err) ++ break; ++ ++ if (save == 0x9DE3BFA8U && ++ (call & 0xC0000000U) == 0x40000000U && ++ nop == 0x01000000U) ++ { ++ unsigned int dl_resolve = regs->pc + ((((call | 0xC0000000U) ^ 0x20000000U) + 0x20000000U) << 2); ++ ++ regs->u_regs[UREG_RETPC] = regs->pc; ++ regs->pc = dl_resolve; ++ regs->npc = dl_resolve+4; ++ return 3; ++ } ++ } while (0); ++#endif ++ ++ return 1; ++} ++ ++void pax_report_insns(void *pc, void *sp) ++{ ++ unsigned long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 5; i++) { ++ unsigned int c; ++ if (get_user(c, (unsigned int *)pc+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%08x ", c); ++ } ++ printk("\n"); ++} ++#endif ++ + asmlinkage void do_sparc_fault(struct pt_regs *regs, int text_fault, int write, + unsigned long address) + { +@@ -231,6 +495,24 @@ good_area: + if(!(vma->vm_flags & VM_WRITE)) + goto bad_area; + } else { ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if ((mm->pax_flags & MF_PAX_PAGEEXEC) && text_fault && !(vma->vm_flags & VM_EXEC)) { ++ up_read(&mm->mmap_sem); ++ switch (pax_handle_fetch_fault(regs)) { ++ ++#ifdef CONFIG_PAX_EMUPLT ++ case 2: ++ case 3: ++ return; ++#endif ++ ++ } ++ pax_report_fault(regs, (void *)regs->pc, (void *)regs->u_regs[UREG_FP]); ++ do_group_exit(SIGKILL); ++ } ++#endif ++ + /* Allow reads even for write-only mappings */ + if(!(vma->vm_flags & (VM_READ | VM_EXEC))) + goto bad_area; +diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/fault_64.c +--- linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-13 21:45:09.868766986 -0500 +@@ -20,6 +20,9 @@ + #include + #include + #include ++#include ++#include ++#include + + #include + #include +@@ -249,6 +252,416 @@ static void noinline bogus_32bit_fault_a + show_regs(regs); + } + ++#ifdef CONFIG_PAX_PAGEEXEC ++#ifdef CONFIG_PAX_DLRESOLVE ++static void pax_emuplt_close(struct vm_area_struct *vma) ++{ ++ vma->vm_mm->call_dl_resolve = 0UL; ++} ++ ++static int pax_emuplt_fault(struct vm_area_struct *vma, struct vm_fault *vmf) ++{ ++ unsigned int *kaddr; ++ ++ vmf->page = alloc_page(GFP_HIGHUSER); ++ if (!vmf->page) ++ return VM_FAULT_OOM; ++ ++ kaddr = kmap(vmf->page); ++ memset(kaddr, 0, PAGE_SIZE); ++ kaddr[0] = 0x9DE3BFA8U; /* save */ ++ flush_dcache_page(vmf->page); ++ kunmap(vmf->page); ++ return VM_FAULT_MAJOR; ++} ++ ++static const struct vm_operations_struct pax_vm_ops = { ++ .close = pax_emuplt_close, ++ .fault = pax_emuplt_fault ++}; ++ ++static int pax_insert_vma(struct vm_area_struct *vma, unsigned long addr) ++{ ++ int ret; ++ ++ vma->vm_mm = current->mm; ++ vma->vm_start = addr; ++ vma->vm_end = addr + PAGE_SIZE; ++ vma->vm_flags = VM_READ | VM_EXEC | VM_MAYREAD | VM_MAYEXEC; ++ vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); ++ vma->vm_ops = &pax_vm_ops; ++ ++ ret = insert_vm_struct(current->mm, vma); ++ if (ret) ++ return ret; ++ ++ ++current->mm->total_vm; ++ return 0; ++} ++#endif ++ ++/* ++ * PaX: decide what to do with offenders (regs->tpc = fault address) ++ * ++ * returns 1 when task should be killed ++ * 2 when patched PLT trampoline was detected ++ * 3 when unpatched PLT trampoline was detected ++ */ ++static int pax_handle_fetch_fault(struct pt_regs *regs) ++{ ++ ++#ifdef CONFIG_PAX_EMUPLT ++ int err; ++ ++ do { /* PaX: patched PLT emulation #1 */ ++ unsigned int sethi1, sethi2, jmpl; ++ ++ err = get_user(sethi1, (unsigned int *)regs->tpc); ++ err |= get_user(sethi2, (unsigned int *)(regs->tpc+4)); ++ err |= get_user(jmpl, (unsigned int *)(regs->tpc+8)); ++ ++ if (err) ++ break; ++ ++ if ((sethi1 & 0xFFC00000U) == 0x03000000U && ++ (sethi2 & 0xFFC00000U) == 0x03000000U && ++ (jmpl & 0xFFFFE000U) == 0x81C06000U) ++ { ++ unsigned long addr; ++ ++ regs->u_regs[UREG_G1] = (sethi2 & 0x003FFFFFU) << 10; ++ addr = regs->u_regs[UREG_G1]; ++ addr += (((jmpl | 0xFFFFFFFFFFFFE000UL) ^ 0x00001000UL) + 0x00001000UL); ++ ++ if (test_thread_flag(TIF_32BIT)) ++ addr &= 0xFFFFFFFFUL; ++ ++ regs->tpc = addr; ++ regs->tnpc = addr+4; ++ return 2; ++ } ++ } while (0); ++ ++ { /* PaX: patched PLT emulation #2 */ ++ unsigned int ba; ++ ++ err = get_user(ba, (unsigned int *)regs->tpc); ++ ++ if (!err && (ba & 0xFFC00000U) == 0x30800000U) { ++ unsigned long addr; ++ ++ addr = regs->tpc + ((((ba | 0xFFFFFFFFFFC00000UL) ^ 0x00200000UL) + 0x00200000UL) << 2); ++ ++ if (test_thread_flag(TIF_32BIT)) ++ addr &= 0xFFFFFFFFUL; ++ ++ regs->tpc = addr; ++ regs->tnpc = addr+4; ++ return 2; ++ } ++ } ++ ++ do { /* PaX: patched PLT emulation #3 */ ++ unsigned int sethi, jmpl, nop; ++ ++ err = get_user(sethi, (unsigned int *)regs->tpc); ++ err |= get_user(jmpl, (unsigned int *)(regs->tpc+4)); ++ err |= get_user(nop, (unsigned int *)(regs->tpc+8)); ++ ++ if (err) ++ break; ++ ++ if ((sethi & 0xFFC00000U) == 0x03000000U && ++ (jmpl & 0xFFFFE000U) == 0x81C06000U && ++ nop == 0x01000000U) ++ { ++ unsigned long addr; ++ ++ addr = (sethi & 0x003FFFFFU) << 10; ++ regs->u_regs[UREG_G1] = addr; ++ addr += (((jmpl | 0xFFFFFFFFFFFFE000UL) ^ 0x00001000UL) + 0x00001000UL); ++ ++ if (test_thread_flag(TIF_32BIT)) ++ addr &= 0xFFFFFFFFUL; ++ ++ regs->tpc = addr; ++ regs->tnpc = addr+4; ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: patched PLT emulation #4 */ ++ unsigned int mov1, call, mov2; ++ ++ err = get_user(mov1, (unsigned int *)regs->tpc); ++ err |= get_user(call, (unsigned int *)(regs->tpc+4)); ++ err |= get_user(mov2, (unsigned int *)(regs->tpc+8)); ++ ++ if (err) ++ break; ++ ++ if (mov1 == 0x8210000FU && ++ (call & 0xC0000000U) == 0x40000000U && ++ mov2 == 0x9E100001U) ++ { ++ unsigned long addr; ++ ++ regs->u_regs[UREG_G1] = regs->u_regs[UREG_RETPC]; ++ addr = regs->tpc + 4 + ((((call | 0xFFFFFFFFC0000000UL) ^ 0x20000000UL) + 0x20000000UL) << 2); ++ ++ if (test_thread_flag(TIF_32BIT)) ++ addr &= 0xFFFFFFFFUL; ++ ++ regs->tpc = addr; ++ regs->tnpc = addr+4; ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: patched PLT emulation #5 */ ++ unsigned int sethi1, sethi2, or1, or2, sllx, jmpl, nop; ++ ++ err = get_user(sethi1, (unsigned int *)regs->tpc); ++ err |= get_user(sethi2, (unsigned int *)(regs->tpc+4)); ++ err |= get_user(or1, (unsigned int *)(regs->tpc+8)); ++ err |= get_user(or2, (unsigned int *)(regs->tpc+12)); ++ err |= get_user(sllx, (unsigned int *)(regs->tpc+16)); ++ err |= get_user(jmpl, (unsigned int *)(regs->tpc+20)); ++ err |= get_user(nop, (unsigned int *)(regs->tpc+24)); ++ ++ if (err) ++ break; ++ ++ if ((sethi1 & 0xFFC00000U) == 0x03000000U && ++ (sethi2 & 0xFFC00000U) == 0x0B000000U && ++ (or1 & 0xFFFFE000U) == 0x82106000U && ++ (or2 & 0xFFFFE000U) == 0x8A116000U && ++ sllx == 0x83287020 && ++ jmpl == 0x81C04005U && ++ nop == 0x01000000U) ++ { ++ unsigned long addr; ++ ++ regs->u_regs[UREG_G1] = ((sethi1 & 0x003FFFFFU) << 10) | (or1 & 0x000003FFU); ++ regs->u_regs[UREG_G1] <<= 32; ++ regs->u_regs[UREG_G5] = ((sethi2 & 0x003FFFFFU) << 10) | (or2 & 0x000003FFU); ++ addr = regs->u_regs[UREG_G1] + regs->u_regs[UREG_G5]; ++ regs->tpc = addr; ++ regs->tnpc = addr+4; ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: patched PLT emulation #6 */ ++ unsigned int sethi1, sethi2, sllx, or, jmpl, nop; ++ ++ err = get_user(sethi1, (unsigned int *)regs->tpc); ++ err |= get_user(sethi2, (unsigned int *)(regs->tpc+4)); ++ err |= get_user(sllx, (unsigned int *)(regs->tpc+8)); ++ err |= get_user(or, (unsigned int *)(regs->tpc+12)); ++ err |= get_user(jmpl, (unsigned int *)(regs->tpc+16)); ++ err |= get_user(nop, (unsigned int *)(regs->tpc+20)); ++ ++ if (err) ++ break; ++ ++ if ((sethi1 & 0xFFC00000U) == 0x03000000U && ++ (sethi2 & 0xFFC00000U) == 0x0B000000U && ++ sllx == 0x83287020 && ++ (or & 0xFFFFE000U) == 0x8A116000U && ++ jmpl == 0x81C04005U && ++ nop == 0x01000000U) ++ { ++ unsigned long addr; ++ ++ regs->u_regs[UREG_G1] = (sethi1 & 0x003FFFFFU) << 10; ++ regs->u_regs[UREG_G1] <<= 32; ++ regs->u_regs[UREG_G5] = ((sethi2 & 0x003FFFFFU) << 10) | (or & 0x3FFU); ++ addr = regs->u_regs[UREG_G1] + regs->u_regs[UREG_G5]; ++ regs->tpc = addr; ++ regs->tnpc = addr+4; ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: unpatched PLT emulation step 1 */ ++ unsigned int sethi, ba, nop; ++ ++ err = get_user(sethi, (unsigned int *)regs->tpc); ++ err |= get_user(ba, (unsigned int *)(regs->tpc+4)); ++ err |= get_user(nop, (unsigned int *)(regs->tpc+8)); ++ ++ if (err) ++ break; ++ ++ if ((sethi & 0xFFC00000U) == 0x03000000U && ++ ((ba & 0xFFC00000U) == 0x30800000U || (ba & 0xFFF80000U) == 0x30680000U) && ++ nop == 0x01000000U) ++ { ++ unsigned long addr; ++ unsigned int save, call; ++ ++ if ((ba & 0xFFC00000U) == 0x30800000U) ++ addr = regs->tpc + 4 + ((((ba | 0xFFFFFFFFFFC00000UL) ^ 0x00200000UL) + 0x00200000UL) << 2); ++ else ++ addr = regs->tpc + 4 + ((((ba | 0xFFFFFFFFFFF80000UL) ^ 0x00040000UL) + 0x00040000UL) << 2); ++ ++ if (test_thread_flag(TIF_32BIT)) ++ addr &= 0xFFFFFFFFUL; ++ ++ err = get_user(save, (unsigned int *)addr); ++ err |= get_user(call, (unsigned int *)(addr+4)); ++ err |= get_user(nop, (unsigned int *)(addr+8)); ++ if (err) ++ break; ++ ++#ifdef CONFIG_PAX_DLRESOLVE ++ if (save == 0x9DE3BFA8U && ++ (call & 0xC0000000U) == 0x40000000U && ++ nop == 0x01000000U) ++ { ++ struct vm_area_struct *vma; ++ unsigned long call_dl_resolve; ++ ++ down_read(¤t->mm->mmap_sem); ++ call_dl_resolve = current->mm->call_dl_resolve; ++ up_read(¤t->mm->mmap_sem); ++ if (likely(call_dl_resolve)) ++ goto emulate; ++ ++ vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); ++ ++ down_write(¤t->mm->mmap_sem); ++ if (current->mm->call_dl_resolve) { ++ call_dl_resolve = current->mm->call_dl_resolve; ++ up_write(¤t->mm->mmap_sem); ++ if (vma) ++ kmem_cache_free(vm_area_cachep, vma); ++ goto emulate; ++ } ++ ++ call_dl_resolve = get_unmapped_area(NULL, 0UL, PAGE_SIZE, 0UL, MAP_PRIVATE); ++ if (!vma || (call_dl_resolve & ~PAGE_MASK)) { ++ up_write(¤t->mm->mmap_sem); ++ if (vma) ++ kmem_cache_free(vm_area_cachep, vma); ++ return 1; ++ } ++ ++ if (pax_insert_vma(vma, call_dl_resolve)) { ++ up_write(¤t->mm->mmap_sem); ++ kmem_cache_free(vm_area_cachep, vma); ++ return 1; ++ } ++ ++ current->mm->call_dl_resolve = call_dl_resolve; ++ up_write(¤t->mm->mmap_sem); ++ ++emulate: ++ regs->u_regs[UREG_G1] = (sethi & 0x003FFFFFU) << 10; ++ regs->tpc = call_dl_resolve; ++ regs->tnpc = addr+4; ++ return 3; ++ } ++#endif ++ ++ /* PaX: glibc 2.4+ generates sethi/jmpl instead of save/call */ ++ if ((save & 0xFFC00000U) == 0x05000000U && ++ (call & 0xFFFFE000U) == 0x85C0A000U && ++ nop == 0x01000000U) ++ { ++ regs->u_regs[UREG_G1] = (sethi & 0x003FFFFFU) << 10; ++ regs->u_regs[UREG_G2] = addr + 4; ++ addr = (save & 0x003FFFFFU) << 10; ++ addr += (((call | 0xFFFFFFFFFFFFE000UL) ^ 0x00001000UL) + 0x00001000UL); ++ ++ if (test_thread_flag(TIF_32BIT)) ++ addr &= 0xFFFFFFFFUL; ++ ++ regs->tpc = addr; ++ regs->tnpc = addr+4; ++ return 3; ++ } ++ } ++ } while (0); ++ ++#ifdef CONFIG_PAX_DLRESOLVE ++ do { /* PaX: unpatched PLT emulation step 2 */ ++ unsigned int save, call, nop; ++ ++ err = get_user(save, (unsigned int *)(regs->tpc-4)); ++ err |= get_user(call, (unsigned int *)regs->tpc); ++ err |= get_user(nop, (unsigned int *)(regs->tpc+4)); ++ if (err) ++ break; ++ ++ if (save == 0x9DE3BFA8U && ++ (call & 0xC0000000U) == 0x40000000U && ++ nop == 0x01000000U) ++ { ++ unsigned long dl_resolve = regs->tpc + ((((call | 0xFFFFFFFFC0000000UL) ^ 0x20000000UL) + 0x20000000UL) << 2); ++ ++ if (test_thread_flag(TIF_32BIT)) ++ dl_resolve &= 0xFFFFFFFFUL; ++ ++ regs->u_regs[UREG_RETPC] = regs->tpc; ++ regs->tpc = dl_resolve; ++ regs->tnpc = dl_resolve+4; ++ return 3; ++ } ++ } while (0); ++#endif ++ ++ do { /* PaX: patched PLT emulation #7, must be AFTER the unpatched PLT emulation */ ++ unsigned int sethi, ba, nop; ++ ++ err = get_user(sethi, (unsigned int *)regs->tpc); ++ err |= get_user(ba, (unsigned int *)(regs->tpc+4)); ++ err |= get_user(nop, (unsigned int *)(regs->tpc+8)); ++ ++ if (err) ++ break; ++ ++ if ((sethi & 0xFFC00000U) == 0x03000000U && ++ (ba & 0xFFF00000U) == 0x30600000U && ++ nop == 0x01000000U) ++ { ++ unsigned long addr; ++ ++ addr = (sethi & 0x003FFFFFU) << 10; ++ regs->u_regs[UREG_G1] = addr; ++ addr = regs->tpc + ((((ba | 0xFFFFFFFFFFF80000UL) ^ 0x00040000UL) + 0x00040000UL) << 2); ++ ++ if (test_thread_flag(TIF_32BIT)) ++ addr &= 0xFFFFFFFFUL; ++ ++ regs->tpc = addr; ++ regs->tnpc = addr+4; ++ return 2; ++ } ++ } while (0); ++ ++#endif ++ ++ return 1; ++} ++ ++void pax_report_insns(void *pc, void *sp) ++{ ++ unsigned long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 5; i++) { ++ unsigned int c; ++ if (get_user(c, (unsigned int *)pc+i)) ++ printk(KERN_CONT "???????? "); ++ else ++ printk(KERN_CONT "%08x ", c); ++ } ++ printk("\n"); ++} ++#endif ++ + asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs) + { + struct mm_struct *mm = current->mm; +@@ -315,6 +728,29 @@ asmlinkage void __kprobes do_sparc64_fau + if (!vma) + goto bad_area; + ++#ifdef CONFIG_PAX_PAGEEXEC ++ /* PaX: detect ITLB misses on non-exec pages */ ++ if ((mm->pax_flags & MF_PAX_PAGEEXEC) && vma->vm_start <= address && ++ !(vma->vm_flags & VM_EXEC) && (fault_code & FAULT_CODE_ITLB)) ++ { ++ if (address != regs->tpc) ++ goto good_area; ++ ++ up_read(&mm->mmap_sem); ++ switch (pax_handle_fetch_fault(regs)) { ++ ++#ifdef CONFIG_PAX_EMUPLT ++ case 2: ++ case 3: ++ return; ++#endif ++ ++ } ++ pax_report_fault(regs, (void *)regs->tpc, (void *)(regs->u_regs[UREG_FP] + STACK_BIAS)); ++ do_group_exit(SIGKILL); ++ } ++#endif ++ + /* Pure DTLB misses do not tell us whether the fault causing + * load/store/atomic was a write or not, it only says that there + * was no match. So in such a case we (carefully) read the +diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/init_32.c +--- linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-13 21:45:09.868766986 -0500 +@@ -317,6 +317,9 @@ extern void device_scan(void); + pgprot_t PAGE_SHARED __read_mostly; + EXPORT_SYMBOL(PAGE_SHARED); + ++pgprot_t PAGE_SHARED_NOEXEC __read_mostly; ++EXPORT_SYMBOL(PAGE_SHARED_NOEXEC); ++ + void __init paging_init(void) + { + switch(sparc_cpu_model) { +@@ -345,17 +348,17 @@ void __init paging_init(void) + + /* Initialize the protection map with non-constant, MMU dependent values. */ + protection_map[0] = PAGE_NONE; +- protection_map[1] = PAGE_READONLY; +- protection_map[2] = PAGE_COPY; +- protection_map[3] = PAGE_COPY; ++ protection_map[1] = PAGE_READONLY_NOEXEC; ++ protection_map[2] = PAGE_COPY_NOEXEC; ++ protection_map[3] = PAGE_COPY_NOEXEC; + protection_map[4] = PAGE_READONLY; + protection_map[5] = PAGE_READONLY; + protection_map[6] = PAGE_COPY; + protection_map[7] = PAGE_COPY; + protection_map[8] = PAGE_NONE; +- protection_map[9] = PAGE_READONLY; +- protection_map[10] = PAGE_SHARED; +- protection_map[11] = PAGE_SHARED; ++ protection_map[9] = PAGE_READONLY_NOEXEC; ++ protection_map[10] = PAGE_SHARED_NOEXEC; ++ protection_map[11] = PAGE_SHARED_NOEXEC; + protection_map[12] = PAGE_READONLY; + protection_map[13] = PAGE_READONLY; + protection_map[14] = PAGE_SHARED; +diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Makefile +--- linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-13 21:45:09.869909278 -0500 +@@ -2,7 +2,7 @@ + # + + asflags-y := -ansi +-ccflags-y := -Werror ++#ccflags-y := -Werror + + obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o + obj-y += fault_$(BITS).o +diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srmmu.c +--- linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-13 21:45:09.869909278 -0500 +@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) + PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); + BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); + BTFIXUPSET_INT(page_readonly, pgprot_val(SRMMU_PAGE_RDONLY)); ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ PAGE_SHARED_NOEXEC = pgprot_val(SRMMU_PAGE_SHARED_NOEXEC); ++ BTFIXUPSET_INT(page_copy_noexec, pgprot_val(SRMMU_PAGE_COPY_NOEXEC)); ++ BTFIXUPSET_INT(page_readonly_noexec, pgprot_val(SRMMU_PAGE_RDONLY_NOEXEC)); ++#endif ++ + BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); + page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); + +diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/um/include/asm/kmap_types.h +--- linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-13 21:45:09.870806418 -0500 +@@ -23,6 +23,7 @@ enum km_type { + KM_IRQ1, + KM_SOFTIRQ0, + KM_SOFTIRQ1, ++ KM_CLEARPAGE, + KM_TYPE_NR + }; + +diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/include/asm/page.h +--- linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-13 21:45:09.870806418 -0500 +@@ -14,6 +14,9 @@ + #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) + #define PAGE_MASK (~(PAGE_SIZE-1)) + ++#define ktla_ktva(addr) (addr) ++#define ktva_ktla(addr) (addr) ++ + #ifndef __ASSEMBLY__ + + struct page; +diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys-i386/syscalls.c +--- linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-13 21:45:09.871908799 -0500 +@@ -11,6 +11,21 @@ + #include "asm/uaccess.h" + #include "asm/unistd.h" + ++int i386_mmap_check(unsigned long addr, unsigned long len, unsigned long flags) ++{ ++ unsigned long pax_task_size = TASK_SIZE; ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (current->mm->pax_flags & MF_PAX_SEGMEXEC) ++ pax_task_size = SEGMEXEC_TASK_SIZE; ++#endif ++ ++ if (len > pax_task_size || addr > pax_task_size - len) ++ return -EINVAL; ++ ++ return 0; ++} ++ + /* + * Perform the select(nd, in, out, ex, tv) and mmap() system + * calls. Linux/i386 didn't use to be able to handle more than +diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bitops.h +--- linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-13 21:45:09.871908799 -0500 +@@ -26,7 +26,7 @@ static inline int variable_test_bit(int + u8 v; + const u32 *p = (const u32 *)addr; + +- asm("btl %2,%1; setc %0" : "=qm" (v) : "m" (*p), "Ir" (nr)); ++ asm volatile("btl %2,%1; setc %0" : "=qm" (v) : "m" (*p), "Ir" (nr)); + return v; + } + +@@ -37,7 +37,7 @@ static inline int variable_test_bit(int + + static inline void set_bit(int nr, void *addr) + { +- asm("btsl %1,%0" : "+m" (*(u32 *)addr) : "Ir" (nr)); ++ asm volatile("btsl %1,%0" : "+m" (*(u32 *)addr) : "Ir" (nr)); + } + + #endif /* BOOT_BITOPS_H */ +diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot.h +--- linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-13 21:45:09.871908799 -0500 +@@ -82,7 +82,7 @@ static inline void io_delay(void) + static inline u16 ds(void) + { + u16 seg; +- asm("movw %%ds,%0" : "=rm" (seg)); ++ asm volatile("movw %%ds,%0" : "=rm" (seg)); + return seg; + } + +@@ -178,7 +178,7 @@ static inline void wrgs32(u32 v, addr_t + static inline int memcmp(const void *s1, const void *s2, size_t len) + { + u8 diff; +- asm("repe; cmpsb; setnz %0" ++ asm volatile("repe; cmpsb; setnz %0" + : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); + return diff; + } +diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch/x86/boot/compressed/head_32.S +--- linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-13 21:45:09.871908799 -0500 +@@ -76,7 +76,7 @@ ENTRY(startup_32) + notl %eax + andl %eax, %ebx + #else +- movl $LOAD_PHYSICAL_ADDR, %ebx ++ movl $____LOAD_PHYSICAL_ADDR, %ebx + #endif + + /* Target address to relocate to for decompression */ +@@ -149,7 +149,7 @@ relocated: + * and where it was actually loaded. + */ + movl %ebp, %ebx +- subl $LOAD_PHYSICAL_ADDR, %ebx ++ subl $____LOAD_PHYSICAL_ADDR, %ebx + jz 2f /* Nothing to be done if loaded at compiled addr. */ + /* + * Process relocations. +@@ -157,8 +157,7 @@ relocated: + + 1: subl $4, %edi + movl (%edi), %ecx +- testl %ecx, %ecx +- jz 2f ++ jecxz 2f + addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) + jmp 1b + 2: +diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch/x86/boot/compressed/head_64.S +--- linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-13 21:45:09.871908799 -0500 +@@ -91,7 +91,7 @@ ENTRY(startup_32) + notl %eax + andl %eax, %ebx + #else +- movl $LOAD_PHYSICAL_ADDR, %ebx ++ movl $____LOAD_PHYSICAL_ADDR, %ebx + #endif + + /* Target address to relocate to for decompression */ +@@ -234,7 +234,7 @@ ENTRY(startup_64) + notq %rax + andq %rax, %rbp + #else +- movq $LOAD_PHYSICAL_ADDR, %rbp ++ movq $____LOAD_PHYSICAL_ADDR, %rbp + #endif + + /* Target address to relocate to for decompression */ +diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x86/boot/compressed/misc.c +--- linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-13 21:45:09.871908799 -0500 +@@ -288,7 +288,7 @@ static void parse_elf(void *output) + case PT_LOAD: + #ifdef CONFIG_RELOCATABLE + dest = output; +- dest += (phdr->p_paddr - LOAD_PHYSICAL_ADDR); ++ dest += (phdr->p_paddr - ____LOAD_PHYSICAL_ADDR); + #else + dest = (void *)(phdr->p_paddr); + #endif +@@ -335,7 +335,7 @@ asmlinkage void decompress_kernel(void * + error("Destination address too large"); + #endif + #ifndef CONFIG_RELOCATABLE +- if ((unsigned long)output != LOAD_PHYSICAL_ADDR) ++ if ((unsigned long)output != ____LOAD_PHYSICAL_ADDR) + error("Wrong destination address"); + #endif + +diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c +--- linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-13 21:45:09.872920514 -0500 +@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) + + offs = (olen > ilen) ? olen - ilen : 0; + offs += olen >> 12; /* Add 8 bytes for each 32K block */ +- offs += 32*1024 + 18; /* Add 32K + 18 bytes slack */ ++ offs += 64*1024; /* Add 64K bytes slack */ + offs = (offs+4095) & ~4095; /* Round to a 4K boundary */ + + printf(".section \".rodata.compressed\",\"a\",@progbits\n"); +diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/x86/boot/compressed/relocs.c +--- linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-13 21:45:09.872920514 -0500 +@@ -10,8 +10,11 @@ + #define USE_BSD + #include + ++#include "../../../../include/linux/autoconf.h" ++ + #define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0])) + static Elf32_Ehdr ehdr; ++static Elf32_Phdr *phdr; + static unsigned long reloc_count, reloc_idx; + static unsigned long *relocs; + +@@ -37,7 +40,7 @@ static const char* safe_abs_relocs[] = { + + static int is_safe_abs_reloc(const char* sym_name) + { +- int i; ++ unsigned int i; + + for (i = 0; i < ARRAY_SIZE(safe_abs_relocs); i++) { + if (!strcmp(sym_name, safe_abs_relocs[i])) +@@ -245,9 +248,39 @@ static void read_ehdr(FILE *fp) + } + } + ++static void read_phdrs(FILE *fp) ++{ ++ unsigned int i; ++ ++ phdr = calloc(ehdr.e_phnum, sizeof(Elf32_Phdr)); ++ if (!phdr) { ++ die("Unable to allocate %d program headers\n", ++ ehdr.e_phnum); ++ } ++ if (fseek(fp, ehdr.e_phoff, SEEK_SET) < 0) { ++ die("Seek to %d failed: %s\n", ++ ehdr.e_phoff, strerror(errno)); ++ } ++ if (fread(phdr, sizeof(*phdr), ehdr.e_phnum, fp) != ehdr.e_phnum) { ++ die("Cannot read ELF program headers: %s\n", ++ strerror(errno)); ++ } ++ for(i = 0; i < ehdr.e_phnum; i++) { ++ phdr[i].p_type = elf32_to_cpu(phdr[i].p_type); ++ phdr[i].p_offset = elf32_to_cpu(phdr[i].p_offset); ++ phdr[i].p_vaddr = elf32_to_cpu(phdr[i].p_vaddr); ++ phdr[i].p_paddr = elf32_to_cpu(phdr[i].p_paddr); ++ phdr[i].p_filesz = elf32_to_cpu(phdr[i].p_filesz); ++ phdr[i].p_memsz = elf32_to_cpu(phdr[i].p_memsz); ++ phdr[i].p_flags = elf32_to_cpu(phdr[i].p_flags); ++ phdr[i].p_align = elf32_to_cpu(phdr[i].p_align); ++ } ++ ++} ++ + static void read_shdrs(FILE *fp) + { +- int i; ++ unsigned int i; + Elf32_Shdr shdr; + + secs = calloc(ehdr.e_shnum, sizeof(struct section)); +@@ -282,7 +315,7 @@ static void read_shdrs(FILE *fp) + + static void read_strtabs(FILE *fp) + { +- int i; ++ unsigned int i; + for (i = 0; i < ehdr.e_shnum; i++) { + struct section *sec = &secs[i]; + if (sec->shdr.sh_type != SHT_STRTAB) { +@@ -307,7 +340,7 @@ static void read_strtabs(FILE *fp) + + static void read_symtabs(FILE *fp) + { +- int i,j; ++ unsigned int i,j; + for (i = 0; i < ehdr.e_shnum; i++) { + struct section *sec = &secs[i]; + if (sec->shdr.sh_type != SHT_SYMTAB) { +@@ -340,7 +373,9 @@ static void read_symtabs(FILE *fp) + + static void read_relocs(FILE *fp) + { +- int i,j; ++ unsigned int i,j; ++ uint32_t base; ++ + for (i = 0; i < ehdr.e_shnum; i++) { + struct section *sec = &secs[i]; + if (sec->shdr.sh_type != SHT_REL) { +@@ -360,9 +395,18 @@ static void read_relocs(FILE *fp) + die("Cannot read symbol table: %s\n", + strerror(errno)); + } ++ base = 0; ++ for (j = 0; j < ehdr.e_phnum; j++) { ++ if (phdr[j].p_type != PT_LOAD ) ++ continue; ++ if (secs[sec->shdr.sh_info].shdr.sh_offset < phdr[j].p_offset || secs[sec->shdr.sh_info].shdr.sh_offset >= phdr[j].p_offset + phdr[j].p_filesz) ++ continue; ++ base = CONFIG_PAGE_OFFSET + phdr[j].p_paddr - phdr[j].p_vaddr; ++ break; ++ } + for (j = 0; j < sec->shdr.sh_size/sizeof(Elf32_Rel); j++) { + Elf32_Rel *rel = &sec->reltab[j]; +- rel->r_offset = elf32_to_cpu(rel->r_offset); ++ rel->r_offset = elf32_to_cpu(rel->r_offset) + base; + rel->r_info = elf32_to_cpu(rel->r_info); + } + } +@@ -371,14 +415,14 @@ static void read_relocs(FILE *fp) + + static void print_absolute_symbols(void) + { +- int i; ++ unsigned int i; + printf("Absolute symbols\n"); + printf(" Num: Value Size Type Bind Visibility Name\n"); + for (i = 0; i < ehdr.e_shnum; i++) { + struct section *sec = &secs[i]; + char *sym_strtab; + Elf32_Sym *sh_symtab; +- int j; ++ unsigned int j; + + if (sec->shdr.sh_type != SHT_SYMTAB) { + continue; +@@ -406,14 +450,14 @@ static void print_absolute_symbols(void) + + static void print_absolute_relocs(void) + { +- int i, printed = 0; ++ unsigned int i, printed = 0; + + for (i = 0; i < ehdr.e_shnum; i++) { + struct section *sec = &secs[i]; + struct section *sec_applies, *sec_symtab; + char *sym_strtab; + Elf32_Sym *sh_symtab; +- int j; ++ unsigned int j; + if (sec->shdr.sh_type != SHT_REL) { + continue; + } +@@ -474,13 +518,13 @@ static void print_absolute_relocs(void) + + static void walk_relocs(void (*visit)(Elf32_Rel *rel, Elf32_Sym *sym)) + { +- int i; ++ unsigned int i; + /* Walk through the relocations */ + for (i = 0; i < ehdr.e_shnum; i++) { + char *sym_strtab; + Elf32_Sym *sh_symtab; + struct section *sec_applies, *sec_symtab; +- int j; ++ unsigned int j; + struct section *sec = &secs[i]; + + if (sec->shdr.sh_type != SHT_REL) { +@@ -504,6 +548,21 @@ static void walk_relocs(void (*visit)(El + if (sym->st_shndx == SHN_ABS) { + continue; + } ++ /* Don't relocate actual per-cpu variables, they are absolute indices, not addresses */ ++ if (!strcmp(sec_name(sym->st_shndx), ".data.percpu") && strcmp(sym_name(sym_strtab, sym), "__per_cpu_load")) ++ continue; ++ ++#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_X86_32) ++ /* Don't relocate actual code, they are relocated implicitly by the base address of KERNEL_CS */ ++ if (!strcmp(sec_name(sym->st_shndx), ".data") && !strcmp(sym_name(sym_strtab, sym), "_etext")) ++ continue; ++ if (!strcmp(sec_name(sym->st_shndx), ".init.text")) ++ continue; ++ if (!strcmp(sec_name(sym->st_shndx), ".exit.text")) ++ continue; ++ if (!strcmp(sec_name(sym->st_shndx), ".text") && strcmp(sym_name(sym_strtab, sym), "__LOAD_PHYSICAL_ADDR")) ++ continue; ++#endif + if (r_type == R_386_NONE || r_type == R_386_PC32) { + /* + * NONE can be ignored and and PC relative +@@ -541,7 +600,7 @@ static int cmp_relocs(const void *va, co + + static void emit_relocs(int as_text) + { +- int i; ++ unsigned int i; + /* Count how many relocations I have and allocate space for them. */ + reloc_count = 0; + walk_relocs(count_reloc); +@@ -634,6 +693,7 @@ int main(int argc, char **argv) + fname, strerror(errno)); + } + read_ehdr(fp); ++ read_phdrs(fp); + read_shdrs(fp); + read_strtabs(fp); + read_symtabs(fp); +diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/cpucheck.c +--- linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-13 21:45:09.873557512 -0500 +@@ -74,7 +74,7 @@ static int has_fpu(void) + u16 fcw = -1, fsw = -1; + u32 cr0; + +- asm("movl %%cr0,%0" : "=r" (cr0)); ++ asm volatile("movl %%cr0,%0" : "=r" (cr0)); + if (cr0 & (X86_CR0_EM|X86_CR0_TS)) { + cr0 &= ~(X86_CR0_EM|X86_CR0_TS); + asm volatile("movl %0,%%cr0" : : "r" (cr0)); +@@ -90,7 +90,7 @@ static int has_eflag(u32 mask) + { + u32 f0, f1; + +- asm("pushfl ; " ++ asm volatile("pushfl ; " + "pushfl ; " + "popl %0 ; " + "movl %0,%1 ; " +@@ -115,7 +115,7 @@ static void get_flags(void) + set_bit(X86_FEATURE_FPU, cpu.flags); + + if (has_eflag(X86_EFLAGS_ID)) { +- asm("cpuid" ++ asm volatile("cpuid" + : "=a" (max_intel_level), + "=b" (cpu_vendor[0]), + "=d" (cpu_vendor[1]), +@@ -124,7 +124,7 @@ static void get_flags(void) + + if (max_intel_level >= 0x00000001 && + max_intel_level <= 0x0000ffff) { +- asm("cpuid" ++ asm volatile("cpuid" + : "=a" (tfms), + "=c" (cpu.flags[4]), + "=d" (cpu.flags[0]) +@@ -136,7 +136,7 @@ static void get_flags(void) + cpu.model += ((tfms >> 16) & 0xf) << 4; + } + +- asm("cpuid" ++ asm volatile("cpuid" + : "=a" (max_amd_level) + : "a" (0x80000000) + : "ebx", "ecx", "edx"); +@@ -144,7 +144,7 @@ static void get_flags(void) + if (max_amd_level >= 0x80000001 && + max_amd_level <= 0x8000ffff) { + u32 eax = 0x80000001; +- asm("cpuid" ++ asm volatile("cpuid" + : "+a" (eax), + "=c" (cpu.flags[6]), + "=d" (cpu.flags[1]) +@@ -203,9 +203,9 @@ int check_cpu(int *cpu_level_ptr, int *r + u32 ecx = MSR_K7_HWCR; + u32 eax, edx; + +- asm("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); ++ asm volatile("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); + eax &= ~(1 << 15); +- asm("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); ++ asm volatile("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); + + get_flags(); /* Make sure it really did something */ + err = check_flags(); +@@ -218,9 +218,9 @@ int check_cpu(int *cpu_level_ptr, int *r + u32 ecx = MSR_VIA_FCR; + u32 eax, edx; + +- asm("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); ++ asm volatile("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); + eax |= (1<<1)|(1<<7); +- asm("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); ++ asm volatile("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); + + set_bit(X86_FEATURE_CX8, cpu.flags); + err = check_flags(); +@@ -231,12 +231,12 @@ int check_cpu(int *cpu_level_ptr, int *r + u32 eax, edx; + u32 level = 1; + +- asm("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); +- asm("wrmsr" : : "a" (~0), "d" (edx), "c" (ecx)); +- asm("cpuid" ++ asm volatile("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); ++ asm volatile("wrmsr" : : "a" (~0), "d" (edx), "c" (ecx)); ++ asm volatile("cpuid" + : "+a" (level), "=d" (cpu.flags[0]) + : : "ecx", "ebx"); +- asm("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); ++ asm volatile("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); + + err = check_flags(); + } +diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/header.S +--- linux-2.6.32.8/arch/x86/boot/header.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/header.S 2010-02-13 21:45:09.873557512 -0500 +@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical + # single linked list of + # struct setup_data + +-pref_address: .quad LOAD_PHYSICAL_ADDR # preferred load addr ++pref_address: .quad ____LOAD_PHYSICAL_ADDR # preferred load addr + + #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) + #define VO_INIT_SIZE (VO__end - VO__text) +diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boot/video-vesa.c +--- linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-13 21:45:09.873557512 -0500 +@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) + + boot_params.screen_info.vesapm_seg = oreg.es; + boot_params.screen_info.vesapm_off = oreg.di; ++ boot_params.screen_info.vesapm_size = oreg.cx; + } + + /* +diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia32/ia32_signal.c +--- linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-13 21:45:09.873557512 -0500 +@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct + sp -= frame_size; + /* Align the stack pointer according to the i386 ABI, + * i.e. so that on function entry ((sp + 4) & 15) == 0. */ +- sp = ((sp + 4) & -16ul) - 4; ++ sp = ((sp - 12) & -16ul) - 4; + return (void __user *) sp; + } + +@@ -503,7 +503,7 @@ int ia32_setup_rt_frame(int sig, struct + 0xb8, + __NR_ia32_rt_sigreturn, + 0x80cd, +- 0, ++ 0 + }; + + frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); +diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch/x86/include/asm/alternative.h +--- linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-13 21:45:09.873557512 -0500 +@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit + " .byte 662b-661b\n" /* sourcelen */ \ + " .byte 664f-663f\n" /* replacementlen */ \ + ".previous\n" \ +- ".section .altinstr_replacement, \"ax\"\n" \ ++ ".section .altinstr_replacement, \"a\"\n" \ + "663:\n\t" newinstr "\n664:\n" /* replacement */ \ + ".previous" + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/include/asm/apm.h +--- linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-13 21:45:09.873557512 -0500 +@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 + __asm__ __volatile__(APM_DO_ZERO_SEGS + "pushl %%edi\n\t" + "pushl %%ebp\n\t" +- "lcall *%%cs:apm_bios_entry\n\t" ++ "lcall *%%ss:apm_bios_entry\n\t" + "setc %%al\n\t" + "popl %%ebp\n\t" + "popl %%edi\n\t" +@@ -58,7 +58,7 @@ static inline u8 apm_bios_call_simple_as + __asm__ __volatile__(APM_DO_ZERO_SEGS + "pushl %%edi\n\t" + "pushl %%ebp\n\t" +- "lcall *%%cs:apm_bios_entry\n\t" ++ "lcall *%%ss:apm_bios_entry\n\t" + "setc %%bl\n\t" + "popl %%ebp\n\t" + "popl %%edi\n\t" +diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x86/include/asm/atomic_32.h +--- linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-13 21:45:09.874879408 -0500 +@@ -25,6 +25,17 @@ static inline int atomic_read(const atom + } + + /** ++ * atomic_read_unchecked - read atomic variable ++ * @v: pointer of type atomic_unchecked_t ++ * ++ * Atomically reads the value of @v. ++ */ ++static inline int atomic_read_unchecked(const atomic_unchecked_t *v) ++{ ++ return v->counter; ++} ++ ++/** + * atomic_set - set atomic variable + * @v: pointer of type atomic_t + * @i: required value +@@ -37,6 +48,18 @@ static inline void atomic_set(atomic_t * + } + + /** ++ * atomic_set_unchecked - set atomic variable ++ * @v: pointer of type atomic_unchecked_t ++ * @i: required value ++ * ++ * Atomically sets the value of @v to @i. ++ */ ++static inline void atomic_set_unchecked(atomic_unchecked_t *v, int i) ++{ ++ v->counter = i; ++} ++ ++/** + * atomic_add - add integer to atomic variable + * @i: integer value to add + * @v: pointer of type atomic_t +@@ -45,7 +68,29 @@ static inline void atomic_set(atomic_t * + */ + static inline void atomic_add(int i, atomic_t *v) + { +- asm volatile(LOCK_PREFIX "addl %1,%0" ++ asm volatile(LOCK_PREFIX "addl %1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "subl %1,%0\n" ++ "into\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "+m" (v->counter) ++ : "ir" (i)); ++} ++ ++/** ++ * atomic_add_unchecked - add integer to atomic variable ++ * @i: integer value to add ++ * @v: pointer of type atomic_unchecked_t ++ * ++ * Atomically adds @i to @v. ++ */ ++static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v) ++{ ++ asm volatile(LOCK_PREFIX "addl %1,%0\n" + : "+m" (v->counter) + : "ir" (i)); + } +@@ -59,7 +104,29 @@ static inline void atomic_add(int i, ato + */ + static inline void atomic_sub(int i, atomic_t *v) + { +- asm volatile(LOCK_PREFIX "subl %1,%0" ++ asm volatile(LOCK_PREFIX "subl %1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "addl %1,%0\n" ++ "into\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "+m" (v->counter) ++ : "ir" (i)); ++} ++ ++/** ++ * atomic_sub_unchecked - subtract integer from atomic variable ++ * @i: integer value to subtract ++ * @v: pointer of type atomic_t ++ * ++ * Atomically subtracts @i from @v. ++ */ ++static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v) ++{ ++ asm volatile(LOCK_PREFIX "subl %1,%0\n" + : "+m" (v->counter) + : "ir" (i)); + } +@@ -77,7 +144,16 @@ static inline int atomic_sub_and_test(in + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "subl %2,%0; sete %1" ++ asm volatile(LOCK_PREFIX "subl %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "addl %2,%0\n" ++ "into\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ "sete %1\n" + : "+m" (v->counter), "=qm" (c) + : "ir" (i) : "memory"); + return c; +@@ -91,7 +167,30 @@ static inline int atomic_sub_and_test(in + */ + static inline void atomic_inc(atomic_t *v) + { +- asm volatile(LOCK_PREFIX "incl %0" ++ asm volatile(LOCK_PREFIX "incl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "into\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ LOCK_PREFIX "decl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ : "+m" (v->counter)); ++} ++ ++/** ++ * atomic_inc_unchecked - increment atomic variable ++ * @v: pointer of type atomic_unchecked_t ++ * ++ * Atomically increments @v by 1. ++ */ ++static inline void atomic_inc_unchecked(atomic_unchecked_t *v) ++{ ++ asm volatile(LOCK_PREFIX "incl %0\n" + : "+m" (v->counter)); + } + +@@ -103,7 +202,18 @@ static inline void atomic_inc(atomic_t * + */ + static inline void atomic_dec(atomic_t *v) + { +- asm volatile(LOCK_PREFIX "decl %0" ++ asm volatile(LOCK_PREFIX "decl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "into\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "incl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+m" (v->counter)); + } + +@@ -119,7 +229,19 @@ static inline int atomic_dec_and_test(at + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "decl %0; sete %1" ++ asm volatile(LOCK_PREFIX "decl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "into\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "incl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "+m" (v->counter), "=qm" (c) + : : "memory"); + return c != 0; +@@ -137,7 +259,19 @@ static inline int atomic_inc_and_test(at + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "incl %0; sete %1" ++ asm volatile(LOCK_PREFIX "incl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "into\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "decl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "+m" (v->counter), "=qm" (c) + : : "memory"); + return c != 0; +@@ -156,7 +290,16 @@ static inline int atomic_add_negative(in + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "addl %2,%0; sets %1" ++ asm volatile(LOCK_PREFIX "addl %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "subl %2,%0\n" ++ "into\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ "sets %1\n" + : "+m" (v->counter), "=qm" (c) + : "ir" (i) : "memory"); + return c; +@@ -179,6 +322,46 @@ static inline int atomic_add_return(int + #endif + /* Modern 486+ processor */ + __i = i; ++ asm volatile(LOCK_PREFIX "xaddl %0, %1\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "movl %0, %1\n" ++ "into\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "+r" (i), "+m" (v->counter) ++ : : "memory"); ++ return i + __i; ++ ++#ifdef CONFIG_M386 ++no_xadd: /* Legacy 386 processor */ ++ local_irq_save(flags); ++ __i = atomic_read(v); ++ atomic_set(v, i + __i); ++ local_irq_restore(flags); ++ return i + __i; ++#endif ++} ++ ++/** ++ * atomic_add_return_unchecked - add integer and return ++ * @v: pointer of type atomic_unchecked_t ++ * @i: integer value to add ++ * ++ * Atomically adds @i to @v and returns @i + @v ++ */ ++static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v) ++{ ++ int __i; ++#ifdef CONFIG_M386 ++ unsigned long flags; ++ if (unlikely(boot_cpu_data.x86 <= 3)) ++ goto no_xadd; ++#endif ++ /* Modern 486+ processor */ ++ __i = i; + asm volatile(LOCK_PREFIX "xaddl %0, %1" + : "+r" (i), "+m" (v->counter) + : : "memory"); +@@ -227,22 +410,34 @@ static inline int atomic_xchg(atomic_t * + */ + static inline int atomic_add_unless(atomic_t *v, int a, int u) + { +- int c, old; ++ int c, old, new; + c = atomic_read(v); + for (;;) { +- if (unlikely(c == (u))) ++ if (unlikely(c == u)) + break; +- old = atomic_cmpxchg((v), c, c + (a)); ++ ++ asm volatile("addl %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "into\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "=r" (new) ++ : "0" (c), "ir" (a)); ++ ++ old = atomic_cmpxchg(v, c, new); + if (likely(old == c)) + break; + c = old; + } +- return c != (u); ++ return c != u; + } + + #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) + + #define atomic_inc_return(v) (atomic_add_return(1, v)) ++#define atomic_inc_return_unchecked(v) (atomic_add_return_unchecked(1, v)) + #define atomic_dec_return(v) (atomic_sub_return(1, v)) + + /* These are x86-specific, used by some header files */ +@@ -266,6 +461,14 @@ typedef struct { + u64 __aligned(8) counter; + } atomic64_t; + ++#ifdef CONFIG_PAX_REFCOUNT ++typedef struct { ++ u64 __aligned(8) counter; ++} atomic64_unchecked_t; ++#else ++typedef atomic64_t atomic64_unchecked_t; ++#endif ++ + #define ATOMIC64_INIT(val) { (val) } + + extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val); +diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x86/include/asm/atomic_64.h +--- linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-13 21:45:09.875659651 -0500 +@@ -24,6 +24,17 @@ static inline int atomic_read(const atom + } + + /** ++ * atomic_read_unchecked - read atomic variable ++ * @v: pointer of type atomic_unchecked_t ++ * ++ * Atomically reads the value of @v. ++ */ ++static inline int atomic_read_unchecked(const atomic_unchecked_t *v) ++{ ++ return v->counter; ++} ++ ++/** + * atomic_set - set atomic variable + * @v: pointer of type atomic_t + * @i: required value +@@ -36,6 +47,18 @@ static inline void atomic_set(atomic_t * + } + + /** ++ * atomic_set_unchecked - set atomic variable ++ * @v: pointer of type atomic_unchecked_t ++ * @i: required value ++ * ++ * Atomically sets the value of @v to @i. ++ */ ++static inline void atomic_set_unchecked(atomic_unchecked_t *v, int i) ++{ ++ v->counter = i; ++} ++ ++/** + * atomic_add - add integer to atomic variable + * @i: integer value to add + * @v: pointer of type atomic_t +@@ -44,7 +67,29 @@ static inline void atomic_set(atomic_t * + */ + static inline void atomic_add(int i, atomic_t *v) + { +- asm volatile(LOCK_PREFIX "addl %1,%0" ++ asm volatile(LOCK_PREFIX "addl %1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "subl %1,%0\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "=m" (v->counter) ++ : "ir" (i), "m" (v->counter)); ++} ++ ++/** ++ * atomic_add_unchecked - add integer to atomic variable ++ * @i: integer value to add ++ * @v: pointer of type atomic_unchecked_t ++ * ++ * Atomically adds @i to @v. ++ */ ++static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v) ++{ ++ asm volatile(LOCK_PREFIX "addl %1,%0\n" + : "=m" (v->counter) + : "ir" (i), "m" (v->counter)); + } +@@ -58,7 +103,29 @@ static inline void atomic_add(int i, ato + */ + static inline void atomic_sub(int i, atomic_t *v) + { +- asm volatile(LOCK_PREFIX "subl %1,%0" ++ asm volatile(LOCK_PREFIX "subl %1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "addl %1,%0\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "=m" (v->counter) ++ : "ir" (i), "m" (v->counter)); ++} ++ ++/** ++ * atomic_sub_unchecked - subtract the atomic variable ++ * @i: integer value to subtract ++ * @v: pointer of type atomic_unchecked_t ++ * ++ * Atomically subtracts @i from @v. ++ */ ++static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v) ++{ ++ asm volatile(LOCK_PREFIX "subl %1,%0\n" + : "=m" (v->counter) + : "ir" (i), "m" (v->counter)); + } +@@ -76,7 +143,16 @@ static inline int atomic_sub_and_test(in + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "subl %2,%0; sete %1" ++ asm volatile(LOCK_PREFIX "subl %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "addl %2,%0\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ "sete %1\n" + : "=m" (v->counter), "=qm" (c) + : "ir" (i), "m" (v->counter) : "memory"); + return c; +@@ -90,7 +166,32 @@ static inline int atomic_sub_and_test(in + */ + static inline void atomic_inc(atomic_t *v) + { +- asm volatile(LOCK_PREFIX "incl %0" ++ asm volatile(LOCK_PREFIX "incl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ LOCK_PREFIX "decl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ : "=m" (v->counter) ++ : "m" (v->counter)); ++} ++ ++/** ++ * atomic_inc_unchecked - increment atomic variable ++ * @v: pointer of type atomic_unchecked_t ++ * ++ * Atomically increments @v by 1. ++ */ ++static inline void atomic_inc_unchecked(atomic_unchecked_t *v) ++{ ++ asm volatile(LOCK_PREFIX "incl %0\n" + : "=m" (v->counter) + : "m" (v->counter)); + } +@@ -103,7 +204,19 @@ static inline void atomic_inc(atomic_t * + */ + static inline void atomic_dec(atomic_t *v) + { +- asm volatile(LOCK_PREFIX "decl %0" ++ asm volatile(LOCK_PREFIX "decl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "incl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "=m" (v->counter) + : "m" (v->counter)); + } +@@ -120,7 +233,20 @@ static inline int atomic_dec_and_test(at + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "decl %0; sete %1" ++ asm volatile(LOCK_PREFIX "decl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "incl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "=m" (v->counter), "=qm" (c) + : "m" (v->counter) : "memory"); + return c != 0; +@@ -138,7 +264,20 @@ static inline int atomic_inc_and_test(at + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "incl %0; sete %1" ++ asm volatile(LOCK_PREFIX "incl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "decl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "=m" (v->counter), "=qm" (c) + : "m" (v->counter) : "memory"); + return c != 0; +@@ -157,7 +296,16 @@ static inline int atomic_add_negative(in + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "addl %2,%0; sets %1" ++ asm volatile(LOCK_PREFIX "addl %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "subl %2,%0\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ "sets %1\n" + : "=m" (v->counter), "=qm" (c) + : "ir" (i), "m" (v->counter) : "memory"); + return c; +@@ -173,7 +321,15 @@ static inline int atomic_add_negative(in + static inline int atomic_add_return(int i, atomic_t *v) + { + int __i = i; +- asm volatile(LOCK_PREFIX "xaddl %0, %1" ++ asm volatile(LOCK_PREFIX "xaddl %0, %1\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "movl %0, %1\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ + : "+r" (i), "+m" (v->counter) + : : "memory"); + return i + __i; +@@ -204,6 +360,18 @@ static inline long atomic64_read(const a + } + + /** ++ * atomic64_read_unchecked - read atomic64 variable ++ * @v: pointer of type atomic64_unchecked_t ++ * ++ * Atomically reads the value of @v. ++ * Doesn't imply a read memory barrier. ++ */ ++static inline long atomic64_read_unchecked(const atomic64_unchecked_t *v) ++{ ++ return v->counter; ++} ++ ++/** + * atomic64_set - set atomic64 variable + * @v: pointer to type atomic64_t + * @i: required value +@@ -216,6 +384,18 @@ static inline void atomic64_set(atomic64 + } + + /** ++ * atomic64_set_unchecked - set atomic64 variable ++ * @v: pointer to type atomic64_unchecked_t ++ * @i: required value ++ * ++ * Atomically sets the value of @v to @i. ++ */ ++static inline void atomic64_set_unchecked(atomic64_unchecked_t *v, long i) ++{ ++ v->counter = i; ++} ++ ++/** + * atomic64_add - add integer to atomic64 variable + * @i: integer value to add + * @v: pointer to type atomic64_t +@@ -224,6 +404,28 @@ static inline void atomic64_set(atomic64 + */ + static inline void atomic64_add(long i, atomic64_t *v) + { ++ asm volatile(LOCK_PREFIX "addq %1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "subq %1,%0\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "=m" (v->counter) ++ : "er" (i), "m" (v->counter)); ++} ++ ++/** ++ * atomic64_add_unchecked - add integer to atomic64 variable ++ * @i: integer value to add ++ * @v: pointer to type atomic64_unchecked_t ++ * ++ * Atomically adds @i to @v. ++ */ ++static inline void atomic64_add_unchecked(long i, atomic64_unchecked_t *v) ++{ + asm volatile(LOCK_PREFIX "addq %1,%0" + : "=m" (v->counter) + : "er" (i), "m" (v->counter)); +@@ -238,7 +440,15 @@ static inline void atomic64_add(long i, + */ + static inline void atomic64_sub(long i, atomic64_t *v) + { +- asm volatile(LOCK_PREFIX "subq %1,%0" ++ asm volatile(LOCK_PREFIX "subq %1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "addq %1,%0\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ + : "=m" (v->counter) + : "er" (i), "m" (v->counter)); + } +@@ -256,7 +466,16 @@ static inline int atomic64_sub_and_test( + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "subq %2,%0; sete %1" ++ asm volatile(LOCK_PREFIX "subq %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "addq %2,%0\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ "sete %1\n" + : "=m" (v->counter), "=qm" (c) + : "er" (i), "m" (v->counter) : "memory"); + return c; +@@ -270,6 +489,31 @@ static inline int atomic64_sub_and_test( + */ + static inline void atomic64_inc(atomic64_t *v) + { ++ asm volatile(LOCK_PREFIX "incq %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ LOCK_PREFIX "decq %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ : "=m" (v->counter) ++ : "m" (v->counter)); ++} ++ ++/** ++ * atomic64_inc_unchecked - increment atomic64 variable ++ * @v: pointer to type atomic64_unchecked_t ++ * ++ * Atomically increments @v by 1. ++ */ ++static inline void atomic64_inc_unchecked(atomic64_unchecked_t *v) ++{ + asm volatile(LOCK_PREFIX "incq %0" + : "=m" (v->counter) + : "m" (v->counter)); +@@ -283,7 +527,19 @@ static inline void atomic64_inc(atomic64 + */ + static inline void atomic64_dec(atomic64_t *v) + { +- asm volatile(LOCK_PREFIX "decq %0" ++ asm volatile(LOCK_PREFIX "decq %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "incq %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "=m" (v->counter) + : "m" (v->counter)); + } +@@ -300,7 +556,20 @@ static inline int atomic64_dec_and_test( + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "decq %0; sete %1" ++ asm volatile(LOCK_PREFIX "decq %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "incq %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "=m" (v->counter), "=qm" (c) + : "m" (v->counter) : "memory"); + return c != 0; +@@ -318,7 +587,20 @@ static inline int atomic64_inc_and_test( + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "incq %0; sete %1" ++ asm volatile(LOCK_PREFIX "incq %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ ".pushsection .fixup,\"ax\"\n" ++ "1: \n" ++ LOCK_PREFIX "decq %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "=m" (v->counter), "=qm" (c) + : "m" (v->counter) : "memory"); + return c != 0; +@@ -337,7 +619,16 @@ static inline int atomic64_add_negative( + { + unsigned char c; + +- asm volatile(LOCK_PREFIX "addq %2,%0; sets %1" ++ asm volatile(LOCK_PREFIX "addq %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ LOCK_PREFIX "subq %2,%0\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ "sets %1\n" + : "=m" (v->counter), "=qm" (c) + : "er" (i), "m" (v->counter) : "memory"); + return c; +@@ -353,7 +644,31 @@ static inline int atomic64_add_negative( + static inline long atomic64_add_return(long i, atomic64_t *v) + { + long __i = i; +- asm volatile(LOCK_PREFIX "xaddq %0, %1;" ++ asm volatile(LOCK_PREFIX "xaddq %0, %1\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "movq %0, %1\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "+r" (i), "+m" (v->counter) ++ : : "memory"); ++ return i + __i; ++} ++ ++/** ++ * atomic64_add_return_unchecked - add and return ++ * @i: integer value to add ++ * @v: pointer to type atomic64_unchecked_t ++ * ++ * Atomically adds @i to @v and returns @i + @v ++ */ ++static inline long atomic64_add_return_unchecked(long i, atomic64_unchecked_t *v) ++{ ++ long __i = i; ++ asm volatile(LOCK_PREFIX "xaddq %0, %1" + : "+r" (i), "+m" (v->counter) + : : "memory"); + return i + __i; +@@ -365,6 +680,7 @@ static inline long atomic64_sub_return(l + } + + #define atomic64_inc_return(v) (atomic64_add_return(1, (v))) ++#define atomic64_inc_return_unchecked(v) (atomic64_add_return_unchecked(1, (v))) + #define atomic64_dec_return(v) (atomic64_sub_return(1, (v))) + + static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new) +@@ -398,17 +714,29 @@ static inline long atomic_xchg(atomic_t + */ + static inline int atomic_add_unless(atomic_t *v, int a, int u) + { +- int c, old; ++ int c, old, new; + c = atomic_read(v); + for (;;) { +- if (unlikely(c == (u))) ++ if (unlikely(c == u)) + break; +- old = atomic_cmpxchg((v), c, c + (a)); ++ ++ asm volatile("addl %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "=r" (new) ++ : "0" (c), "ir" (a)); ++ ++ old = atomic_cmpxchg(v, c, new); + if (likely(old == c)) + break; + c = old; + } +- return c != (u); ++ return c != u; + } + + #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) +@@ -424,17 +752,29 @@ static inline int atomic_add_unless(atom + */ + static inline int atomic64_add_unless(atomic64_t *v, long a, long u) + { +- long c, old; ++ long c, old, new; + c = atomic64_read(v); + for (;;) { +- if (unlikely(c == (u))) ++ if (unlikely(c == u)) + break; +- old = atomic64_cmpxchg((v), c, c + (a)); ++ ++ asm volatile("addq %2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ "jno 0f\n" ++ "int $4\n0:\n" ++ _ASM_EXTABLE(0b, 0b) ++#endif ++ ++ : "=r" (new) ++ : "0" (c), "er" (a)); ++ ++ old = atomic64_cmpxchg((v), c, new); + if (likely(old == c)) + break; + c = old; + } +- return c != (u); ++ return c != u; + } + + /** +diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/include/asm/boot.h +--- linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-13 21:45:09.875659651 -0500 +@@ -11,10 +11,15 @@ + #include + + /* Physical address where kernel should be loaded. */ +-#define LOAD_PHYSICAL_ADDR ((CONFIG_PHYSICAL_START \ ++#define ____LOAD_PHYSICAL_ADDR ((CONFIG_PHYSICAL_START \ + + (CONFIG_PHYSICAL_ALIGN - 1)) \ + & ~(CONFIG_PHYSICAL_ALIGN - 1)) + ++#ifndef __ASSEMBLY__ ++extern unsigned char __LOAD_PHYSICAL_ADDR[]; ++#define LOAD_PHYSICAL_ADDR ((unsigned long)__LOAD_PHYSICAL_ADDR) ++#endif ++ + /* Minimum kernel alignment, as a power of two */ + #ifdef CONFIG_X86_64 + #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT +diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/include/asm/cache.h +--- linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-13 21:45:09.875659651 -0500 +@@ -8,6 +8,7 @@ + #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) + + #define __read_mostly __attribute__((__section__(".data.read_mostly"))) ++#define __read_only __attribute__((__section__(".data.read_only"))) + + #ifdef CONFIG_X86_VSMP + /* vSMP Internode cacheline shift */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch/x86/include/asm/checksum_32.h +--- linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-13 21:45:09.875659651 -0500 +@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene + int len, __wsum sum, + int *src_err_ptr, int *dst_err_ptr); + ++asmlinkage __wsum csum_partial_copy_generic_to_user(const void *src, void *dst, ++ int len, __wsum sum, ++ int *src_err_ptr, int *dst_err_ptr); ++ ++asmlinkage __wsum csum_partial_copy_generic_from_user(const void *src, void *dst, ++ int len, __wsum sum, ++ int *src_err_ptr, int *dst_err_ptr); ++ + /* + * Note: when you get a NULL pointer exception here this means someone + * passed in an incorrect kernel address to one of these functions. +@@ -50,7 +58,7 @@ static inline __wsum csum_partial_copy_f + int *err_ptr) + { + might_sleep(); +- return csum_partial_copy_generic((__force void *)src, dst, ++ return csum_partial_copy_generic_from_user((__force void *)src, dst, + len, sum, err_ptr, NULL); + } + +@@ -178,7 +186,7 @@ static inline __wsum csum_and_copy_to_us + { + might_sleep(); + if (access_ok(VERIFY_WRITE, dst, len)) +- return csum_partial_copy_generic(src, (__force void *)dst, ++ return csum_partial_copy_generic_to_user(src, (__force void *)dst, + len, sum, NULL, err_ptr); + + if (len) +diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/include/asm/desc.h +--- linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-13 21:45:09.875659651 -0500 +@@ -4,6 +4,7 @@ + #include + #include + #include ++#include + #include + + static inline void fill_ldt(struct desc_struct *desc, +@@ -15,6 +16,7 @@ static inline void fill_ldt(struct desc_ + desc->base1 = (info->base_addr & 0x00ff0000) >> 16; + desc->type = (info->read_exec_only ^ 1) << 1; + desc->type |= info->contents << 2; ++ desc->type |= info->seg_not_present ^ 1; + desc->s = 1; + desc->dpl = 0x3; + desc->p = info->seg_not_present ^ 1; +@@ -31,16 +33,12 @@ static inline void fill_ldt(struct desc_ + } + + extern struct desc_ptr idt_descr; +-extern gate_desc idt_table[]; +- +-struct gdt_page { +- struct desc_struct gdt[GDT_ENTRIES]; +-} __attribute__((aligned(PAGE_SIZE))); +-DECLARE_PER_CPU_PAGE_ALIGNED(struct gdt_page, gdt_page); ++extern gate_desc idt_table[256]; + ++extern struct desc_struct cpu_gdt_table[NR_CPUS][PAGE_SIZE / sizeof(struct desc_struct)]; + static inline struct desc_struct *get_cpu_gdt_table(unsigned int cpu) + { +- return per_cpu(gdt_page, cpu).gdt; ++ return cpu_gdt_table[cpu]; + } + + #ifdef CONFIG_X86_64 +@@ -115,19 +113,24 @@ static inline void paravirt_free_ldt(str + static inline void native_write_idt_entry(gate_desc *idt, int entry, + const gate_desc *gate) + { ++ pax_open_kernel(); + memcpy(&idt[entry], gate, sizeof(*gate)); ++ pax_close_kernel(); + } + + static inline void native_write_ldt_entry(struct desc_struct *ldt, int entry, + const void *desc) + { ++ pax_open_kernel(); + memcpy(&ldt[entry], desc, 8); ++ pax_close_kernel(); + } + + static inline void native_write_gdt_entry(struct desc_struct *gdt, int entry, + const void *desc, int type) + { + unsigned int size; ++ + switch (type) { + case DESC_TSS: + size = sizeof(tss_desc); +@@ -139,7 +142,10 @@ static inline void native_write_gdt_entr + size = sizeof(struct desc_struct); + break; + } ++ ++ pax_open_kernel(); + memcpy(&gdt[entry], desc, size); ++ pax_close_kernel(); + } + + static inline void pack_descriptor(struct desc_struct *desc, unsigned long base, +@@ -211,7 +217,9 @@ static inline void native_set_ldt(const + + static inline void native_load_tr_desc(void) + { ++ pax_open_kernel(); + asm volatile("ltr %w0"::"q" (GDT_ENTRY_TSS*8)); ++ pax_close_kernel(); + } + + static inline void native_load_gdt(const struct desc_ptr *dtr) +@@ -246,8 +254,10 @@ static inline void native_load_tls(struc + unsigned int i; + struct desc_struct *gdt = get_cpu_gdt_table(cpu); + ++ pax_open_kernel(); + for (i = 0; i < GDT_ENTRY_TLS_ENTRIES; i++) + gdt[GDT_ENTRY_TLS_MIN + i] = t->tls_array[i]; ++ pax_close_kernel(); + } + + #define _LDT_empty(info) \ +@@ -392,4 +402,16 @@ static inline void set_system_intr_gate_ + _set_gate(n, GATE_INTERRUPT, addr, 0x3, ist, __KERNEL_CS); + } + ++#ifdef CONFIG_X86_32 ++static inline void set_user_cs(unsigned long base, unsigned long limit, int cpu) ++{ ++ struct desc_struct d; ++ ++ if (likely(limit)) ++ limit = (limit - 1UL) >> PAGE_SHIFT; ++ pack_descriptor(&d, base, limit, 0xFB, 0xC); ++ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_DEFAULT_USER_CS, &d, DESCTYPE_S); ++} ++#endif ++ + #endif /* _ASM_X86_DESC_H */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/include/asm/device.h +--- linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-13 21:45:09.876706383 -0500 +@@ -6,7 +6,7 @@ struct dev_archdata { + void *acpi_handle; + #endif + #ifdef CONFIG_X86_64 +-struct dma_map_ops *dma_ops; ++ const struct dma_map_ops *dma_ops; + #endif + #ifdef CONFIG_DMAR + void *iommu; /* hook for IOMMU specific extension */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h +--- linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-13 21:45:09.876706383 -0500 +@@ -25,9 +25,9 @@ extern int iommu_merge; + extern struct device x86_dma_fallback_dev; + extern int panic_on_overflow; + +-extern struct dma_map_ops *dma_ops; ++extern const struct dma_map_ops *dma_ops; + +-static inline struct dma_map_ops *get_dma_ops(struct device *dev) ++static inline const struct dma_map_ops *get_dma_ops(struct device *dev) + { + #ifdef CONFIG_X86_32 + return dma_ops; +@@ -44,7 +44,7 @@ static inline struct dma_map_ops *get_dm + /* Make sure we keep the same behaviour */ + static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + if (ops->mapping_error) + return ops->mapping_error(dev, dma_addr); + +@@ -122,7 +122,7 @@ static inline void * + dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *dma_handle, + gfp_t gfp) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + void *memory; + + gfp &= ~(__GFP_DMA | __GFP_HIGHMEM | __GFP_DMA32); +@@ -149,7 +149,7 @@ dma_alloc_coherent(struct device *dev, s + static inline void dma_free_coherent(struct device *dev, size_t size, + void *vaddr, dma_addr_t bus) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + + WARN_ON(irqs_disabled()); /* for portability */ + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/include/asm/e820.h +--- linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-13 21:45:09.876706383 -0500 +@@ -133,7 +133,7 @@ extern char *default_machine_specific_me + #define ISA_END_ADDRESS 0x100000 + #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS) + +-#define BIOS_BEGIN 0x000a0000 ++#define BIOS_BEGIN 0x000c0000 + #define BIOS_END 0x00100000 + + #ifdef __KERNEL__ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/include/asm/elf.h +--- linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-13 21:45:09.876706383 -0500 +@@ -257,7 +257,25 @@ extern int force_personality32; + the loader. We need to make sure that it is out of the way of the program + that it will "exec", and that there is sufficient room for the brk. */ + ++#ifdef CONFIG_PAX_SEGMEXEC ++#define ELF_ET_DYN_BASE ((current->mm->pax_flags & MF_PAX_SEGMEXEC) ? SEGMEXEC_TASK_SIZE/3*2 : TASK_SIZE/3*2) ++#else + #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) ++#endif ++ ++#ifdef CONFIG_PAX_ASLR ++#ifdef CONFIG_X86_32 ++#define PAX_ELF_ET_DYN_BASE 0x10000000UL ++ ++#define PAX_DELTA_MMAP_LEN (current->mm->pax_flags & MF_PAX_SEGMEXEC ? 15 : 16) ++#define PAX_DELTA_STACK_LEN (current->mm->pax_flags & MF_PAX_SEGMEXEC ? 15 : 16) ++#else ++#define PAX_ELF_ET_DYN_BASE 0x400000UL ++ ++#define PAX_DELTA_MMAP_LEN ((test_thread_flag(TIF_IA32)) ? 16 : 32) ++#define PAX_DELTA_STACK_LEN ((test_thread_flag(TIF_IA32)) ? 16 : 32) ++#endif ++#endif + + /* This yields a mask that user programs can use to figure out what + instruction set this CPU supports. This could be done in user space, +@@ -311,8 +329,7 @@ do { \ + #define ARCH_DLINFO \ + do { \ + if (vdso_enabled) \ +- NEW_AUX_ENT(AT_SYSINFO_EHDR, \ +- (unsigned long)current->mm->context.vdso); \ ++ NEW_AUX_ENT(AT_SYSINFO_EHDR, current->mm->context.vdso);\ + } while (0) + + #define AT_SYSINFO 32 +@@ -323,7 +340,7 @@ do { \ + + #endif /* !CONFIG_X86_32 */ + +-#define VDSO_CURRENT_BASE ((unsigned long)current->mm->context.vdso) ++#define VDSO_CURRENT_BASE (current->mm->context.vdso) + + #define VDSO_ENTRY \ + ((unsigned long)VDSO32_SYMBOL(VDSO_CURRENT_BASE, vsyscall)) +@@ -337,7 +354,4 @@ extern int arch_setup_additional_pages(s + extern int syscall32_setup_pages(struct linux_binprm *, int exstack); + #define compat_arch_setup_additional_pages syscall32_setup_pages + +-extern unsigned long arch_randomize_brk(struct mm_struct *mm); +-#define arch_randomize_brk arch_randomize_brk +- + #endif /* _ASM_X86_ELF_H */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/include/asm/futex.h +--- linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-13 21:45:09.876706383 -0500 +@@ -11,6 +11,40 @@ + #include + #include + ++#ifdef CONFIG_X86_32 ++#define __futex_atomic_op1(insn, ret, oldval, uaddr, oparg) \ ++ asm volatile( \ ++ "movw\t%w6, %%ds\n" \ ++ "1:\t" insn "\n" \ ++ "2:\tpushl\t%%ss\n" \ ++ "\tpopl\t%%ds\n" \ ++ "\t.section .fixup,\"ax\"\n" \ ++ "3:\tmov\t%3, %1\n" \ ++ "\tjmp\t2b\n" \ ++ "\t.previous\n" \ ++ _ASM_EXTABLE(1b, 3b) \ ++ : "=r" (oldval), "=r" (ret), "+m" (*uaddr) \ ++ : "i" (-EFAULT), "0" (oparg), "1" (0), "r" (__USER_DS)) ++ ++#define __futex_atomic_op2(insn, ret, oldval, uaddr, oparg) \ ++ asm volatile("movw\t%w7, %%es\n" \ ++ "1:\tmovl\t%%es:%2, %0\n" \ ++ "\tmovl\t%0, %3\n" \ ++ "\t" insn "\n" \ ++ "2:\t" LOCK_PREFIX "cmpxchgl %3, %%es:%2\n"\ ++ "\tjnz\t1b\n" \ ++ "3:\tpushl\t%%ss\n" \ ++ "\tpopl\t%%es\n" \ ++ "\t.section .fixup,\"ax\"\n" \ ++ "4:\tmov\t%5, %1\n" \ ++ "\tjmp\t3b\n" \ ++ "\t.previous\n" \ ++ _ASM_EXTABLE(1b, 4b) \ ++ _ASM_EXTABLE(2b, 4b) \ ++ : "=&a" (oldval), "=&r" (ret), \ ++ "+m" (*uaddr), "=&r" (tem) \ ++ : "r" (oparg), "i" (-EFAULT), "1" (0), "r" (__USER_DS)) ++#else + #define __futex_atomic_op1(insn, ret, oldval, uaddr, oparg) \ + asm volatile("1:\t" insn "\n" \ + "2:\t.section .fixup,\"ax\"\n" \ +@@ -36,8 +70,9 @@ + : "=&a" (oldval), "=&r" (ret), \ + "+m" (*uaddr), "=&r" (tem) \ + : "r" (oparg), "i" (-EFAULT), "1" (0)) ++#endif + +-static inline int futex_atomic_op_inuser(int encoded_op, int __user *uaddr) ++static inline int futex_atomic_op_inuser(int encoded_op, u32 __user *uaddr) + { + int op = (encoded_op >> 28) & 7; + int cmp = (encoded_op >> 24) & 15; +@@ -61,11 +96,20 @@ static inline int futex_atomic_op_inuser + + switch (op) { + case FUTEX_OP_SET: ++#ifdef CONFIG_X86_32 ++ __futex_atomic_op1("xchgl %0, %%ds:%2", ret, oldval, uaddr, oparg); ++#else + __futex_atomic_op1("xchgl %0, %2", ret, oldval, uaddr, oparg); ++#endif + break; + case FUTEX_OP_ADD: ++#ifdef CONFIG_X86_32 ++ __futex_atomic_op1(LOCK_PREFIX "xaddl %0, %%ds:%2", ret, oldval, ++ uaddr, oparg); ++#else + __futex_atomic_op1(LOCK_PREFIX "xaddl %0, %2", ret, oldval, + uaddr, oparg); ++#endif + break; + case FUTEX_OP_OR: + __futex_atomic_op2("orl %4, %3", ret, oldval, uaddr, oparg); +@@ -109,7 +153,7 @@ static inline int futex_atomic_op_inuser + return ret; + } + +-static inline int futex_atomic_cmpxchg_inatomic(int __user *uaddr, int oldval, ++static inline int futex_atomic_cmpxchg_inatomic(u32 __user *uaddr, int oldval, + int newval) + { + +@@ -122,14 +166,27 @@ static inline int futex_atomic_cmpxchg_i + if (!access_ok(VERIFY_WRITE, uaddr, sizeof(int))) + return -EFAULT; + +- asm volatile("1:\t" LOCK_PREFIX "cmpxchgl %3, %1\n" ++ asm volatile( ++#ifdef CONFIG_X86_32 ++ "\tmovw %w5, %%ds\n" ++ "1:\t" LOCK_PREFIX "cmpxchgl %3, %1\n" ++ "2:\tpushl %%ss\n" ++ "\tpopl %%ds\n" ++ "\t.section .fixup, \"ax\"\n" ++#else ++ "1:\t" LOCK_PREFIX "cmpxchgl %3, %1\n" + "2:\t.section .fixup, \"ax\"\n" ++#endif + "3:\tmov %2, %0\n" + "\tjmp 2b\n" + "\t.previous\n" + _ASM_EXTABLE(1b, 3b) + : "=a" (oldval), "+m" (*uaddr) ++#ifdef CONFIG_X86_32 ++ : "i" (-EFAULT), "r" (newval), "0" (oldval), "r" (__USER_DS) ++#else + : "i" (-EFAULT), "r" (newval), "0" (oldval) ++#endif + : "memory" + ); + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/include/asm/i387.h +--- linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-13 21:45:09.877907600 -0500 +@@ -195,13 +195,8 @@ static inline int fxrstor_checking(struc + } + + /* We need a safe address that is cheap to find and that is already +- in L1 during context switch. The best choices are unfortunately +- different for UP and SMP */ +-#ifdef CONFIG_SMP +-#define safe_address (__per_cpu_offset[0]) +-#else +-#define safe_address (kstat_cpu(0).cpustat.user) +-#endif ++ in L1 during context switch. */ ++#define safe_address (init_tss[smp_processor_id()].x86_tss.sp0) + + /* + * These must be called with preempt disabled +diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/include/asm/io_64.h +--- linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-13 21:45:09.877907600 -0500 +@@ -140,6 +140,17 @@ __OUTS(l) + + #include + ++#define ARCH_HAS_VALID_PHYS_ADDR_RANGE ++static inline int valid_phys_addr_range(unsigned long addr, size_t count) ++{ ++ return ((addr + count + PAGE_SIZE - 1) >> PAGE_SHIFT) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0; ++} ++ ++static inline int valid_mmap_phys_addr_range(unsigned long pfn, size_t count) ++{ ++ return (pfn + (count >> PAGE_SHIFT)) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0; ++} ++ + #include + + void __memcpy_fromio(void *, unsigned long, unsigned); +diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/include/asm/iommu.h +--- linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-13 21:45:09.877907600 -0500 +@@ -3,7 +3,7 @@ + + extern void pci_iommu_shutdown(void); + extern void no_iommu_init(void); +-extern struct dma_map_ops nommu_dma_ops; ++extern const struct dma_map_ops nommu_dma_ops; + extern int force_iommu, no_iommu; + extern int iommu_detected; + extern int iommu_pass_through; +diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x86/include/asm/irqflags.h +--- linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-13 21:45:09.877907600 -0500 +@@ -146,6 +146,27 @@ static inline unsigned long __raw_local_ + #define INTERRUPT_RETURN iret + #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit + #define GET_CR0_INTO_EAX movl %cr0, %eax ++ ++/* PaX: special register usage in entry_32.S, beware */ ++#ifdef CONFIG_PAX_KERNEXEC ++#define PAX_EXIT_KERNEL \ ++ bt $16, %esi; \ ++ jc 1f; \ ++ movl %esi, %cr0; \ ++1: ++ ++#define PAX_ENTER_KERNEL \ ++ movl %cr0, %esi; \ ++ movl %esi, %edx; \ ++ bts $16, %edx; \ ++ jc 1f; \ ++ movl %edx, %cr0; \ ++1: ++#else ++#define PAX_EXIT_KERNEL ++#define PAX_ENTER_KERNEL ++#endif ++ + #endif + + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x86/include/asm/kvm_host.h +--- linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-13 21:45:09.878752773 -0500 +@@ -531,7 +531,7 @@ struct kvm_x86_ops { + const struct trace_print_flags *exit_reasons_str; + }; + +-extern struct kvm_x86_ops *kvm_x86_ops; ++extern const struct kvm_x86_ops *kvm_x86_ops; + + int kvm_mmu_module_init(void); + void kvm_mmu_module_exit(void); +diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/include/asm/local.h +--- linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-13 21:45:09.878752773 -0500 +@@ -18,26 +18,90 @@ typedef struct { + + static inline void local_inc(local_t *l) + { +- asm volatile(_ASM_INC "%0" ++ asm volatile(_ASM_INC "%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_DEC "%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+m" (l->a.counter)); + } + + static inline void local_dec(local_t *l) + { +- asm volatile(_ASM_DEC "%0" ++ asm volatile(_ASM_DEC "%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_INC "%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+m" (l->a.counter)); + } + + static inline void local_add(long i, local_t *l) + { +- asm volatile(_ASM_ADD "%1,%0" ++ asm volatile(_ASM_ADD "%1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_SUB "%1,%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+m" (l->a.counter) + : "ir" (i)); + } + + static inline void local_sub(long i, local_t *l) + { +- asm volatile(_ASM_SUB "%1,%0" ++ asm volatile(_ASM_SUB "%1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_ADD "%1,%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+m" (l->a.counter) + : "ir" (i)); + } +@@ -55,7 +119,24 @@ static inline int local_sub_and_test(lon + { + unsigned char c; + +- asm volatile(_ASM_SUB "%2,%0; sete %1" ++ asm volatile(_ASM_SUB "%2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_ADD "%2,%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "+m" (l->a.counter), "=qm" (c) + : "ir" (i) : "memory"); + return c; +@@ -73,7 +154,24 @@ static inline int local_dec_and_test(loc + { + unsigned char c; + +- asm volatile(_ASM_DEC "%0; sete %1" ++ asm volatile(_ASM_DEC "%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_INC "%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "+m" (l->a.counter), "=qm" (c) + : : "memory"); + return c != 0; +@@ -91,7 +189,24 @@ static inline int local_inc_and_test(loc + { + unsigned char c; + +- asm volatile(_ASM_INC "%0; sete %1" ++ asm volatile(_ASM_INC "%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_DEC "%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sete %1\n" + : "+m" (l->a.counter), "=qm" (c) + : : "memory"); + return c != 0; +@@ -110,7 +225,24 @@ static inline int local_add_negative(lon + { + unsigned char c; + +- asm volatile(_ASM_ADD "%2,%0; sets %1" ++ asm volatile(_ASM_ADD "%2,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_SUB "%2,%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "sets %1\n" + : "+m" (l->a.counter), "=qm" (c) + : "ir" (i) : "memory"); + return c; +@@ -133,7 +265,23 @@ static inline long local_add_return(long + #endif + /* Modern 486+ processor */ + __i = i; +- asm volatile(_ASM_XADD "%0, %1;" ++ asm volatile(_ASM_XADD "%0, %1\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ _ASM_MOV "%0,%1\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+r" (i), "+m" (l->a.counter) + : : "memory"); + return i + __i; +diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x86/include/asm/microcode.h +--- linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-13 21:45:09.878752773 -0500 +@@ -12,13 +12,13 @@ struct device; + enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; + + struct microcode_ops { +- enum ucode_state (*request_microcode_user) (int cpu, ++ enum ucode_state (* const request_microcode_user) (int cpu, + const void __user *buf, size_t size); + +- enum ucode_state (*request_microcode_fw) (int cpu, ++ enum ucode_state (* const request_microcode_fw) (int cpu, + struct device *device); + +- void (*microcode_fini_cpu) (int cpu); ++ void (* const microcode_fini_cpu) (int cpu); + + /* + * The generic 'microcode_core' part guarantees that +@@ -38,18 +38,18 @@ struct ucode_cpu_info { + extern struct ucode_cpu_info ucode_cpu_info[]; + + #ifdef CONFIG_MICROCODE_INTEL +-extern struct microcode_ops * __init init_intel_microcode(void); ++extern const struct microcode_ops * __init init_intel_microcode(void); + #else +-static inline struct microcode_ops * __init init_intel_microcode(void) ++static inline const struct microcode_ops * __init init_intel_microcode(void) + { + return NULL; + } + #endif /* CONFIG_MICROCODE_INTEL */ + + #ifdef CONFIG_MICROCODE_AMD +-extern struct microcode_ops * __init init_amd_microcode(void); ++extern const struct microcode_ops * __init init_amd_microcode(void); + #else +-static inline struct microcode_ops * __init init_amd_microcode(void) ++static inline const struct microcode_ops * __init init_amd_microcode(void) + { + return NULL; + } +diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/include/asm/mman.h +--- linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-13 21:45:09.878752773 -0500 +@@ -5,4 +5,14 @@ + + #include + ++#ifdef __KERNEL__ ++#ifndef __ASSEMBLY__ ++#ifdef CONFIG_X86_32 ++#define arch_mmap_check i386_mmap_check ++int i386_mmap_check(unsigned long addr, unsigned long len, ++ unsigned long flags); ++#endif ++#endif ++#endif ++ + #endif /* _ASM_X86_MMAN_H */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch/x86/include/asm/mmu_context.h +--- linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-13 21:45:09.878752773 -0500 +@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s + struct task_struct *tsk) + { + unsigned cpu = smp_processor_id(); ++#if defined(CONFIG_X86_32) && defined(CONFIG_SMP) ++ int tlbstate = TLBSTATE_OK; ++#endif + + if (likely(prev != next)) { + /* stop flush ipis for the previous mm */ + cpumask_clear_cpu(cpu, mm_cpumask(prev)); + #ifdef CONFIG_SMP ++#ifdef CONFIG_X86_32 ++ tlbstate = percpu_read(cpu_tlbstate.state); ++#endif + percpu_write(cpu_tlbstate.state, TLBSTATE_OK); + percpu_write(cpu_tlbstate.active_mm, next); + #endif +@@ -52,6 +58,26 @@ static inline void switch_mm(struct mm_s + */ + if (unlikely(prev->context.ldt != next->context.ldt)) + load_LDT_nolock(&next->context); ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP) ++ if (!nx_enabled) { ++ smp_mb__before_clear_bit(); ++ cpu_clear(cpu, prev->context.cpu_user_cs_mask); ++ smp_mb__after_clear_bit(); ++ cpu_set(cpu, next->context.cpu_user_cs_mask); ++ } ++#endif ++ ++#if defined(CONFIG_X86_32) && (defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)) ++ if (unlikely(prev->context.user_cs_base != next->context.user_cs_base || ++ prev->context.user_cs_limit != next->context.user_cs_limit)) ++ set_user_cs(next->context.user_cs_base, next->context.user_cs_limit, cpu); ++#ifdef CONFIG_SMP ++ else if (unlikely(tlbstate != TLBSTATE_OK)) ++ set_user_cs(next->context.user_cs_base, next->context.user_cs_limit, cpu); ++#endif ++#endif ++ + } + #ifdef CONFIG_SMP + else { +@@ -65,6 +91,19 @@ static inline void switch_mm(struct mm_s + */ + load_cr3(next->pgd); + load_LDT_nolock(&next->context); ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_PAGEEXEC) ++ if (!nx_enabled) ++ cpu_set(cpu, next->context.cpu_user_cs_mask); ++#endif ++ ++#if defined(CONFIG_X86_32) && (defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)) ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (!((next->pax_flags & MF_PAX_PAGEEXEC) && nx_enabled)) ++#endif ++ set_user_cs(next->context.user_cs_base, next->context.user_cs_limit, cpu); ++#endif ++ + } + } + #endif +diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/include/asm/mmu.h +--- linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-13 21:45:09.878752773 -0500 +@@ -9,10 +9,23 @@ + * we put the segment information here. + */ + typedef struct { +- void *ldt; ++ struct desc_struct *ldt; + int size; + struct mutex lock; +- void *vdso; ++ unsigned long vdso; ++ ++#ifdef CONFIG_X86_32 ++#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) ++ unsigned long user_cs_base; ++ unsigned long user_cs_limit; ++ ++#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP) ++ cpumask_t cpu_user_cs_mask; ++#endif ++ ++#endif ++#endif ++ + } mm_context_t; + + #ifdef CONFIG_SMP +diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/include/asm/module.h +--- linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-13 21:45:09.879916919 -0500 +@@ -65,7 +65,12 @@ + # else + # define MODULE_STACKSIZE "" + # endif +-# define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY MODULE_STACKSIZE ++# ifdef CONFIG_GRKERNSEC ++# define MODULE_GRSEC "GRSECURITY " ++# else ++# define MODULE_GRSEC "" ++# endif ++# define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY MODULE_STACKSIZE MODULE_GRSEC + #endif + + #endif /* _ASM_X86_MODULE_H */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/arch/x86/include/asm/page_32_types.h +--- linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-13 21:45:09.879916919 -0500 +@@ -15,6 +15,10 @@ + */ + #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) + ++#ifdef CONFIG_PAX_PAGEEXEC ++#define CONFIG_ARCH_TRACK_EXEC_LIMIT 1 ++#endif ++ + #ifdef CONFIG_4KSTACKS + #define THREAD_ORDER 0 + #else +diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/arch/x86/include/asm/page_64_types.h +--- linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-13 21:45:09.879916919 -0500 +@@ -39,6 +39,9 @@ + #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START) + #define __START_KERNEL_map _AC(0xffffffff80000000, UL) + ++#define ktla_ktva(addr) (addr) ++#define ktva_ktla(addr) (addr) ++ + /* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */ + #define __PHYSICAL_MASK_SHIFT 46 + #define __VIRTUAL_MASK_SHIFT 47 +diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x86/include/asm/paravirt.h +--- linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-13 21:45:09.880585024 -0500 +@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned + pv_mmu_ops.set_fixmap(idx, phys, flags); + } + ++#ifdef CONFIG_PAX_KERNEXEC ++static inline unsigned long pax_open_kernel(void) ++{ ++ return pv_mmu_ops.pax_open_kernel(); ++} ++ ++static inline unsigned long pax_close_kernel(void) ++{ ++ return pv_mmu_ops.pax_close_kernel(); ++} ++#else ++static inline unsigned long pax_open_kernel(void) { return 0; } ++static inline unsigned long pax_close_kernel(void) { return 0; } ++#endif ++ + #if defined(CONFIG_SMP) && defined(CONFIG_PARAVIRT_SPINLOCKS) + + static inline int __raw_spin_is_locked(struct raw_spinlock *lock) +@@ -845,7 +860,7 @@ static inline unsigned long __raw_local_ + + static inline void raw_local_irq_restore(unsigned long f) + { +- PVOP_VCALLEE1(pv_irq_ops.restore_fl, f); ++ return PVOP_VCALLEE1(pv_irq_ops.restore_fl, f); + } + + static inline void raw_local_irq_disable(void) +@@ -945,7 +960,7 @@ extern void default_banner(void); + + #define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4) + #define PARA_SITE(ptype, clobbers, ops) _PVSITE(ptype, clobbers, ops, .long, 4) +-#define PARA_INDIRECT(addr) *%cs:addr ++#define PARA_INDIRECT(addr) *%ss:addr + #endif + + #define INTERRUPT_RETURN \ +@@ -970,6 +985,31 @@ extern void default_banner(void); + jmp PARA_INDIRECT(pv_cpu_ops+PV_CPU_usergs_sysret32)) + + #ifdef CONFIG_X86_32 ++ ++#ifdef CONFIG_PAX_KERNEXEC ++#define PAX_EXIT_KERNEL \ ++ bt $16, %esi; \ ++ jc 1f; \ ++ push %eax; push %ecx; \ ++ movl %esi, %eax; \ ++ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\ ++ pop %ecx; pop %eax; \ ++1: ++ ++#define PAX_ENTER_KERNEL \ ++ push %eax; push %ecx; \ ++ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \ ++ movl %eax, %esi; \ ++ bts $16, %eax; \ ++ jc 1f; \ ++ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\ ++1: \ ++ pop %ecx; pop %eax; ++#else ++#define PAX_EXIT_KERNEL ++#define PAX_ENTER_KERNEL ++#endif ++ + #define GET_CR0_INTO_EAX \ + push %ecx; push %edx; \ + call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h +--- linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-13 21:45:09.880585024 -0500 +@@ -316,6 +316,12 @@ struct pv_mmu_ops { + an mfn. We can tell which is which from the index. */ + void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, + phys_addr_t phys, pgprot_t flags); ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ unsigned long (*pax_open_kernel)(void); ++ unsigned long (*pax_close_kernel)(void); ++#endif ++ + }; + + struct raw_spinlock; +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86/include/asm/pci_x86.h +--- linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-13 21:45:09.880585024 -0500 +@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct + extern void (*pcibios_disable_irq)(struct pci_dev *dev); + + struct pci_raw_ops { +- int (*read)(unsigned int domain, unsigned int bus, unsigned int devfn, ++ int (* const read)(unsigned int domain, unsigned int bus, unsigned int devfn, + int reg, int len, u32 *val); +- int (*write)(unsigned int domain, unsigned int bus, unsigned int devfn, ++ int (* const write)(unsigned int domain, unsigned int bus, unsigned int devfn, + int reg, int len, u32 val); + }; + +-extern struct pci_raw_ops *raw_pci_ops; +-extern struct pci_raw_ops *raw_pci_ext_ops; ++extern const struct pci_raw_ops *raw_pci_ops; ++extern const struct pci_raw_ops *raw_pci_ext_ops; + +-extern struct pci_raw_ops pci_direct_conf1; ++extern const struct pci_raw_ops pci_direct_conf1; + extern bool port_cf9_safe; + + /* arch_initcall level */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86/include/asm/pgalloc.h +--- linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-13 21:45:09.880585024 -0500 +@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s + pmd_t *pmd, pte_t *pte) + { + paravirt_alloc_pte(mm, __pa(pte) >> PAGE_SHIFT); ++ set_pmd(pmd, __pmd(__pa(pte) | _KERNPG_TABLE)); ++} ++ ++static inline void pmd_populate_user(struct mm_struct *mm, ++ pmd_t *pmd, pte_t *pte) ++{ ++ paravirt_alloc_pte(mm, __pa(pte) >> PAGE_SHIFT); + set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); + } + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h +--- linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-13 21:45:09.881750536 -0500 +@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t + + static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) + { ++ pax_open_kernel(); + *pmdp = pmd; ++ pax_close_kernel(); + } + + static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h +--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-13 21:45:09.881750536 -0500 +@@ -26,8 +26,6 @@ + struct mm_struct; + struct vm_area_struct; + +-extern pgd_t swapper_pg_dir[1024]; +- + static inline void pgtable_cache_init(void) { } + static inline void check_pgt_cache(void) { } + void paging_init(void); +@@ -48,6 +46,11 @@ extern void set_pmd_pfn(unsigned long, u + # include + #endif + ++extern pgd_t swapper_pg_dir[PTRS_PER_PGD]; ++#ifdef CONFIG_X86_PAE ++extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD]; ++#endif ++ + #if defined(CONFIG_HIGHPTE) + #define __KM_PTE \ + (in_nmi() ? KM_NMI_PTE : \ +@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u + /* Clear a kernel PTE and flush it from the TLB */ + #define kpte_clear_flush(ptep, vaddr) \ + do { \ ++ pax_open_kernel(); \ + pte_clear(&init_mm, (vaddr), (ptep)); \ ++ pax_close_kernel(); \ + __flush_tlb_one((vaddr)); \ + } while (0) + +@@ -84,6 +89,9 @@ do { \ + + #endif /* !__ASSEMBLY__ */ + ++#define HAVE_ARCH_UNMAPPED_AREA ++#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN ++ + /* + * kern_addr_valid() is (1) for FLATMEM and (0) for + * SPARSEMEM and DISCONTIGMEM +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h +--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-13 21:45:09.881750536 -0500 +@@ -8,7 +8,7 @@ + */ + #ifdef CONFIG_X86_PAE + # include +-# define PMD_SIZE (1UL << PMD_SHIFT) ++# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT) + # define PMD_MASK (~(PMD_SIZE - 1)) + #else + # include +@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set + # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE) + #endif + ++#ifdef CONFIG_PAX_KERNEXEC ++#ifndef __ASSEMBLY__ ++extern unsigned char MODULES_EXEC_VADDR[]; ++extern unsigned char MODULES_EXEC_END[]; ++#endif ++#include ++#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET) ++#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET) ++#else ++#define ktla_ktva(addr) (addr) ++#define ktva_ktla(addr) (addr) ++#endif ++ + #define MODULES_VADDR VMALLOC_START + #define MODULES_END VMALLOC_END + #define MODULES_LEN (MODULES_VADDR - MODULES_END) +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h +--- linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-13 21:45:09.881750536 -0500 +@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic + + static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) + { ++ pax_open_kernel(); + set_64bit((unsigned long long *)(pmdp), native_pmd_val(pmd)); ++ pax_close_kernel(); + } + + static inline void native_set_pud(pud_t *pudp, pud_t pud) + { ++ pax_open_kernel(); + set_64bit((unsigned long long *)(pudp), native_pud_val(pud)); ++ pax_close_kernel(); + } + + /* +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h +--- linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-13 21:45:09.881750536 -0500 +@@ -16,9 +16,12 @@ + + extern pud_t level3_kernel_pgt[512]; + extern pud_t level3_ident_pgt[512]; ++extern pud_t level3_vmalloc_pgt[512]; ++extern pud_t level3_vmemmap_pgt[512]; ++extern pud_t level2_vmemmap_pgt[512]; + extern pmd_t level2_kernel_pgt[512]; + extern pmd_t level2_fixmap_pgt[512]; +-extern pmd_t level2_ident_pgt[512]; ++extern pmd_t level2_ident_pgt[512*2]; + extern pgd_t init_level4_pgt[]; + + #define swapper_pg_dir init_level4_pgt +@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_ + + static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) + { ++ pax_open_kernel(); + *pmdp = pmd; ++ pax_close_kernel(); + } + + static inline void native_pmd_clear(pmd_t *pmd) +@@ -94,7 +99,9 @@ static inline void native_pud_clear(pud_ + + static inline void native_set_pgd(pgd_t *pgdp, pgd_t pgd) + { ++ pax_open_kernel(); + *pgdp = pgd; ++ pax_close_kernel(); + } + + static inline void native_pgd_clear(pgd_t *pgd) +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86/include/asm/pgtable.h +--- linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-13 21:45:09.881750536 -0500 +@@ -74,12 +74,51 @@ extern struct list_head pgd_list; + + #define arch_end_context_switch(prev) do {} while(0) + ++#define pax_open_kernel() native_pax_open_kernel() ++#define pax_close_kernel() native_pax_close_kernel() + #endif /* CONFIG_PARAVIRT */ + ++#define __HAVE_ARCH_PAX_OPEN_KERNEL ++#define __HAVE_ARCH_PAX_CLOSE_KERNEL ++ ++#ifdef CONFIG_PAX_KERNEXEC ++static inline unsigned long native_pax_open_kernel(void) ++{ ++ unsigned long cr0; ++ ++ preempt_disable(); ++ barrier(); ++ cr0 = read_cr0(); ++ BUG_ON(unlikely(!(cr0 & X86_CR0_WP))); ++ write_cr0(cr0 & ~X86_CR0_WP); ++ return cr0; ++} ++ ++static inline unsigned long native_pax_close_kernel(void) ++{ ++ unsigned long cr0; ++ ++ cr0 = read_cr0(); ++ BUG_ON(unlikely(cr0 & X86_CR0_WP)); ++ write_cr0(cr0 | X86_CR0_WP); ++ barrier(); ++ preempt_enable_no_resched(); ++ return cr0; ++} ++#else ++static inline unsigned long native_pax_open_kernel(void) { return 0; } ++static inline unsigned long native_pax_close_kernel(void) { return 0; } ++#endif ++ + /* + * The following only work if pte_present() is true. + * Undefined behaviour if not.. + */ ++static inline int pte_user(pte_t pte) ++{ ++ return pte_val(pte) & _PAGE_USER; ++} ++ + static inline int pte_dirty(pte_t pte) + { + return pte_flags(pte) & _PAGE_DIRTY; +@@ -167,9 +206,29 @@ static inline pte_t pte_wrprotect(pte_t + return pte_clear_flags(pte, _PAGE_RW); + } + ++static inline pte_t pte_mkread(pte_t pte) ++{ ++ return __pte(pte_val(pte) | _PAGE_USER); ++} ++ + static inline pte_t pte_mkexec(pte_t pte) + { +- return pte_clear_flags(pte, _PAGE_NX); ++#ifdef CONFIG_X86_PAE ++ if (__supported_pte_mask & _PAGE_NX) ++ return pte_clear_flags(pte, _PAGE_NX); ++ else ++#endif ++ return pte_set_flags(pte, _PAGE_USER); ++} ++ ++static inline pte_t pte_exprotect(pte_t pte) ++{ ++#ifdef CONFIG_X86_PAE ++ if (__supported_pte_mask & _PAGE_NX) ++ return pte_set_flags(pte, _PAGE_NX); ++ else ++#endif ++ return pte_clear_flags(pte, _PAGE_USER); + } + + static inline pte_t pte_mkdirty(pte_t pte) +@@ -472,7 +531,7 @@ static inline pud_t *pud_offset(pgd_t *p + + static inline int pgd_bad(pgd_t pgd) + { +- return (pgd_flags(pgd) & ~_PAGE_USER) != _KERNPG_TABLE; ++ return (pgd_flags(pgd) & ~(_PAGE_USER | _PAGE_NX)) != _KERNPG_TABLE; + } + + static inline int pgd_none(pgd_t pgd) +@@ -613,7 +672,9 @@ static inline void ptep_set_wrprotect(st + */ + static inline void clone_pgd_range(pgd_t *dst, pgd_t *src, int count) + { +- memcpy(dst, src, count * sizeof(pgd_t)); ++ pax_open_kernel(); ++ memcpy(dst, src, count * sizeof(pgd_t)); ++ pax_close_kernel(); + } + + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h +--- linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-13 21:45:09.882907109 -0500 +@@ -16,12 +16,11 @@ + #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ + #define _PAGE_BIT_PAT 7 /* on 4KB pages */ + #define _PAGE_BIT_GLOBAL 8 /* Global TLB entry PPro+ */ +-#define _PAGE_BIT_UNUSED1 9 /* available for programmer */ ++#define _PAGE_BIT_SPECIAL 9 /* special mappings, no associated struct page */ + #define _PAGE_BIT_IOMAP 10 /* flag used to indicate IO mapping */ + #define _PAGE_BIT_HIDDEN 11 /* hidden by kmemcheck */ + #define _PAGE_BIT_PAT_LARGE 12 /* On 2MB or 1GB pages */ +-#define _PAGE_BIT_SPECIAL _PAGE_BIT_UNUSED1 +-#define _PAGE_BIT_CPA_TEST _PAGE_BIT_UNUSED1 ++#define _PAGE_BIT_CPA_TEST _PAGE_BIT_SPECIAL + #define _PAGE_BIT_NX 63 /* No execute: only valid after cpuid check */ + + /* If _PAGE_BIT_PRESENT is clear, we use these: */ +@@ -39,7 +38,6 @@ + #define _PAGE_DIRTY (_AT(pteval_t, 1) << _PAGE_BIT_DIRTY) + #define _PAGE_PSE (_AT(pteval_t, 1) << _PAGE_BIT_PSE) + #define _PAGE_GLOBAL (_AT(pteval_t, 1) << _PAGE_BIT_GLOBAL) +-#define _PAGE_UNUSED1 (_AT(pteval_t, 1) << _PAGE_BIT_UNUSED1) + #define _PAGE_IOMAP (_AT(pteval_t, 1) << _PAGE_BIT_IOMAP) + #define _PAGE_PAT (_AT(pteval_t, 1) << _PAGE_BIT_PAT) + #define _PAGE_PAT_LARGE (_AT(pteval_t, 1) << _PAGE_BIT_PAT_LARGE) +@@ -55,8 +53,10 @@ + + #if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE) + #define _PAGE_NX (_AT(pteval_t, 1) << _PAGE_BIT_NX) +-#else ++#elif defined(CONFIG_KMEMCHECK) + #define _PAGE_NX (_AT(pteval_t, 0)) ++#else ++#define _PAGE_NX (_AT(pteval_t, 1) << _PAGE_BIT_HIDDEN) + #endif + + #define _PAGE_FILE (_AT(pteval_t, 1) << _PAGE_BIT_FILE) +@@ -93,6 +93,9 @@ + #define PAGE_READONLY_EXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | \ + _PAGE_ACCESSED) + ++#define PAGE_READONLY_NOEXEC PAGE_READONLY ++#define PAGE_SHARED_NOEXEC PAGE_SHARED ++ + #define __PAGE_KERNEL_EXEC \ + (_PAGE_PRESENT | _PAGE_RW | _PAGE_DIRTY | _PAGE_ACCESSED | _PAGE_GLOBAL) + #define __PAGE_KERNEL (__PAGE_KERNEL_EXEC | _PAGE_NX) +@@ -103,8 +106,8 @@ + #define __PAGE_KERNEL_WC (__PAGE_KERNEL | _PAGE_CACHE_WC) + #define __PAGE_KERNEL_NOCACHE (__PAGE_KERNEL | _PAGE_PCD | _PAGE_PWT) + #define __PAGE_KERNEL_UC_MINUS (__PAGE_KERNEL | _PAGE_PCD) +-#define __PAGE_KERNEL_VSYSCALL (__PAGE_KERNEL_RX | _PAGE_USER) +-#define __PAGE_KERNEL_VSYSCALL_NOCACHE (__PAGE_KERNEL_VSYSCALL | _PAGE_PCD | _PAGE_PWT) ++#define __PAGE_KERNEL_VSYSCALL (__PAGE_KERNEL_RO | _PAGE_USER) ++#define __PAGE_KERNEL_VSYSCALL_NOCACHE (__PAGE_KERNEL_RO | _PAGE_PCD | _PAGE_PWT | _PAGE_USER) + #define __PAGE_KERNEL_LARGE (__PAGE_KERNEL | _PAGE_PSE) + #define __PAGE_KERNEL_LARGE_NOCACHE (__PAGE_KERNEL | _PAGE_CACHE_UC | _PAGE_PSE) + #define __PAGE_KERNEL_LARGE_EXEC (__PAGE_KERNEL_EXEC | _PAGE_PSE) +@@ -163,8 +166,8 @@ + * bits are combined, this will alow user to access the high address mapped + * VDSO in the presence of CONFIG_COMPAT_VDSO + */ +-#define PTE_IDENT_ATTR 0x003 /* PRESENT+RW */ +-#define PDE_IDENT_ATTR 0x067 /* PRESENT+RW+USER+DIRTY+ACCESSED */ ++#define PTE_IDENT_ATTR 0x063 /* PRESENT+RW+DIRTY+ACCESSED */ ++#define PDE_IDENT_ATTR 0x063 /* PRESENT+RW+DIRTY+ACCESSED */ + #define PGD_IDENT_ATTR 0x001 /* PRESENT (no other attributes) */ + #endif + +@@ -278,7 +281,16 @@ typedef struct page *pgtable_t; + + extern pteval_t __supported_pte_mask; + extern void set_nx(void); ++ ++#ifdef CONFIG_X86_32 ++#ifdef CONFIG_X86_PAE + extern int nx_enabled; ++#else ++#define nx_enabled (0) ++#endif ++#else ++#define nx_enabled (1) ++#endif + + #define pgprot_writecombine pgprot_writecombine + extern pgprot_t pgprot_writecombine(pgprot_t prot); +diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x86/include/asm/processor.h +--- linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-13 21:45:09.883637641 -0500 +@@ -272,7 +272,7 @@ struct tss_struct { + + } ____cacheline_aligned; + +-DECLARE_PER_CPU_SHARED_ALIGNED(struct tss_struct, init_tss); ++extern struct tss_struct init_tss[NR_CPUS]; + + /* + * Save the original ist values for checking stack pointers during debugging +@@ -911,8 +911,17 @@ static inline void spin_lock_prefetch(co + */ + #define TASK_SIZE PAGE_OFFSET + #define TASK_SIZE_MAX TASK_SIZE ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++#define SEGMEXEC_TASK_SIZE (TASK_SIZE / 2) ++#endif ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++#define STACK_TOP ((current->mm->pax_flags & MF_PAX_SEGMEXEC)?SEGMEXEC_TASK_SIZE:TASK_SIZE) ++#else + #define STACK_TOP TASK_SIZE +-#define STACK_TOP_MAX STACK_TOP ++#endif ++#define STACK_TOP_MAX TASK_SIZE + + #define INIT_THREAD { \ + .sp0 = sizeof(init_stack) + (long)&init_stack, \ +@@ -929,7 +938,7 @@ static inline void spin_lock_prefetch(co + */ + #define INIT_TSS { \ + .x86_tss = { \ +- .sp0 = sizeof(init_stack) + (long)&init_stack, \ ++ .sp0 = sizeof(init_stack) + (long)&init_stack - 8, \ + .ss0 = __KERNEL_DS, \ + .ss1 = __KERNEL_CS, \ + .io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \ +@@ -940,11 +949,7 @@ static inline void spin_lock_prefetch(co + extern unsigned long thread_saved_pc(struct task_struct *tsk); + + #define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long)) +-#define KSTK_TOP(info) \ +-({ \ +- unsigned long *__ptr = (unsigned long *)(info); \ +- (unsigned long)(&__ptr[THREAD_SIZE_LONGS]); \ +-}) ++#define KSTK_TOP(info) ((info)->task.thread.sp0) + + /* + * The below -8 is to reserve 8 bytes on top of the ring0 stack. +@@ -959,7 +964,7 @@ extern unsigned long thread_saved_pc(str + #define task_pt_regs(task) \ + ({ \ + struct pt_regs *__regs__; \ +- __regs__ = (struct pt_regs *)(KSTK_TOP(task_stack_page(task))-8); \ ++ __regs__ = (struct pt_regs *)((task)->thread.sp0); \ + __regs__ - 1; \ + }) + +@@ -975,7 +980,7 @@ extern unsigned long thread_saved_pc(str + * space during mmap's. + */ + #define IA32_PAGE_OFFSET ((current->personality & ADDR_LIMIT_3GB) ? \ +- 0xc0000000 : 0xFFFFe000) ++ 0xc0000000 : 0xFFFFf000) + + #define TASK_SIZE (test_thread_flag(TIF_IA32) ? \ + IA32_PAGE_OFFSET : TASK_SIZE_MAX) +@@ -1012,6 +1017,10 @@ extern void start_thread(struct pt_regs + */ + #define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3)) + ++#ifdef CONFIG_PAX_SEGMEXEC ++#define SEGMEXEC_TASK_UNMAPPED_BASE (PAGE_ALIGN(SEGMEXEC_TASK_SIZE / 3)) ++#endif ++ + #define KSTK_EIP(task) (task_pt_regs(task)->ip) + + /* Get/set a process' ability to use the timestamp counter instruction */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/include/asm/ptrace.h +--- linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-13 21:45:09.883637641 -0500 +@@ -151,28 +151,29 @@ static inline unsigned long regs_return_ + } + + /* +- * user_mode_vm(regs) determines whether a register set came from user mode. ++ * user_mode(regs) determines whether a register set came from user mode. + * This is true if V8086 mode was enabled OR if the register set was from + * protected mode with RPL-3 CS value. This tricky test checks that with + * one comparison. Many places in the kernel can bypass this full check +- * if they have already ruled out V8086 mode, so user_mode(regs) can be used. ++ * if they have already ruled out V8086 mode, so user_mode_novm(regs) can ++ * be used. + */ +-static inline int user_mode(struct pt_regs *regs) ++static inline int user_mode_novm(struct pt_regs *regs) + { + #ifdef CONFIG_X86_32 + return (regs->cs & SEGMENT_RPL_MASK) == USER_RPL; + #else +- return !!(regs->cs & 3); ++ return !!(regs->cs & SEGMENT_RPL_MASK); + #endif + } + +-static inline int user_mode_vm(struct pt_regs *regs) ++static inline int user_mode(struct pt_regs *regs) + { + #ifdef CONFIG_X86_32 + return ((regs->cs & SEGMENT_RPL_MASK) | (regs->flags & X86_VM_MASK)) >= + USER_RPL; + #else +- return user_mode(regs); ++ return user_mode_novm(regs); + #endif + } + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/include/asm/reboot.h +--- linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-13 21:45:09.883637641 -0500 +@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; + + void native_machine_crash_shutdown(struct pt_regs *regs); + void native_machine_shutdown(void); +-void machine_real_restart(const unsigned char *code, int length); ++void machine_real_restart(const unsigned char *code, unsigned int length); + + typedef void (*nmi_shootdown_cb)(int, struct die_args*); + void nmi_shootdown_cpus(nmi_shootdown_cb callback); +diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/include/asm/rwsem.h +--- linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-13 21:45:09.883637641 -0500 +@@ -106,10 +106,26 @@ static inline void __down_read(struct rw + { + asm volatile("# beginning down_read\n\t" + LOCK_PREFIX " incl (%%eax)\n\t" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ LOCK_PREFIX "decl (%%eax)\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + /* adds 0x00000001, returns the old value */ +- " jns 1f\n" ++ " jns 2f\n" + " call call_rwsem_down_read_failed\n" +- "1:\n\t" ++ "2:\n\t" + "# ending down_read\n\t" + : "+m" (sem->count) + : "a" (sem) +@@ -124,13 +140,29 @@ static inline int __down_read_trylock(st + __s32 result, tmp; + asm volatile("# beginning __down_read_trylock\n\t" + " movl %0,%1\n\t" +- "1:\n\t" ++ "2:\n\t" + " movl %1,%2\n\t" + " addl %3,%2\n\t" +- " jle 2f\n\t" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ "subl %3,%2\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ " jle 3f\n\t" + LOCK_PREFIX " cmpxchgl %2,%0\n\t" +- " jnz 1b\n\t" +- "2:\n\t" ++ " jnz 2b\n\t" ++ "3:\n\t" + "# ending __down_read_trylock\n\t" + : "+m" (sem->count), "=&a" (result), "=&r" (tmp) + : "i" (RWSEM_ACTIVE_READ_BIAS) +@@ -148,12 +180,28 @@ static inline void __down_write_nested(s + tmp = RWSEM_ACTIVE_WRITE_BIAS; + asm volatile("# beginning down_write\n\t" + LOCK_PREFIX " xadd %%edx,(%%eax)\n\t" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ "movl %%edx,(%%eax)\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + /* subtract 0x0000ffff, returns the old value */ + " testl %%edx,%%edx\n\t" + /* was the count 0 before? */ +- " jz 1f\n" ++ " jz 2f\n" + " call call_rwsem_down_write_failed\n" +- "1:\n" ++ "2:\n" + "# ending down_write" + : "+m" (sem->count), "=d" (tmp) + : "a" (sem), "1" (tmp) +@@ -186,10 +234,26 @@ static inline void __up_read(struct rw_s + __s32 tmp = -RWSEM_ACTIVE_READ_BIAS; + asm volatile("# beginning __up_read\n\t" + LOCK_PREFIX " xadd %%edx,(%%eax)\n\t" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ "movl %%edx,(%%eax)\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + /* subtracts 1, returns the old value */ +- " jns 1f\n\t" ++ " jns 2f\n\t" + " call call_rwsem_wake\n" +- "1:\n" ++ "2:\n" + "# ending __up_read\n" + : "+m" (sem->count), "=d" (tmp) + : "a" (sem), "1" (tmp) +@@ -204,11 +268,27 @@ static inline void __up_write(struct rw_ + asm volatile("# beginning __up_write\n\t" + " movl %2,%%edx\n\t" + LOCK_PREFIX " xaddl %%edx,(%%eax)\n\t" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ "movl %%edx,(%%eax)\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + /* tries to transition + 0xffff0001 -> 0x00000000 */ +- " jz 1f\n" ++ " jz 2f\n" + " call call_rwsem_wake\n" +- "1:\n\t" ++ "2:\n\t" + "# ending __up_write\n" + : "+m" (sem->count) + : "a" (sem), "i" (-RWSEM_ACTIVE_WRITE_BIAS) +@@ -222,10 +302,26 @@ static inline void __downgrade_write(str + { + asm volatile("# beginning __downgrade_write\n\t" + LOCK_PREFIX " addl %2,(%%eax)\n\t" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ LOCK_PREFIX "subl %2,(%%eax)\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + /* transitions 0xZZZZ0001 -> 0xYYYY0001 */ +- " jns 1f\n\t" ++ " jns 2f\n\t" + " call call_rwsem_downgrade_wake\n" +- "1:\n\t" ++ "2:\n\t" + "# ending __downgrade_write\n" + : "+m" (sem->count) + : "a" (sem), "i" (-RWSEM_WAITING_BIAS) +@@ -237,7 +333,23 @@ static inline void __downgrade_write(str + */ + static inline void rwsem_atomic_add(int delta, struct rw_semaphore *sem) + { +- asm volatile(LOCK_PREFIX "addl %1,%0" ++ asm volatile(LOCK_PREFIX "addl %1,%0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ LOCK_PREFIX "subl %1,%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+m" (sem->count) + : "ir" (delta)); + } +@@ -249,7 +361,23 @@ static inline int rwsem_atomic_update(in + { + int tmp = delta; + +- asm volatile(LOCK_PREFIX "xadd %0,%1" ++ asm volatile(LOCK_PREFIX "xadd %0,%1\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ "movl %0,%1\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+r" (tmp), "+m" (sem->count) + : : "memory"); + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86/include/asm/segment.h +--- linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-13 21:45:09.910684727 -0500 +@@ -88,7 +88,7 @@ + #define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14) + #define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8) + +-#define GDT_ENTRY_PERCPU (GDT_ENTRY_KERNEL_BASE + 15) ++#define GDT_ENTRY_PERCPU (GDT_ENTRY_KERNEL_BASE + 15) + #ifdef CONFIG_SMP + #define __KERNEL_PERCPU (GDT_ENTRY_PERCPU * 8) + #else +@@ -102,6 +102,12 @@ + #define __KERNEL_STACK_CANARY 0 + #endif + ++#define GDT_ENTRY_PCIBIOS_CS (GDT_ENTRY_KERNEL_BASE + 17) ++#define __PCIBIOS_CS (GDT_ENTRY_PCIBIOS_CS * 8) ++ ++#define GDT_ENTRY_PCIBIOS_DS (GDT_ENTRY_KERNEL_BASE + 18) ++#define __PCIBIOS_DS (GDT_ENTRY_PCIBIOS_DS * 8) ++ + #define GDT_ENTRY_DOUBLEFAULT_TSS 31 + + /* +@@ -139,7 +145,7 @@ + */ + + /* Matches PNP_CS32 and PNP_CS16 (they must be consecutive) */ +-#define SEGMENT_IS_PNP_CODE(x) (((x) & 0xf4) == GDT_ENTRY_PNPBIOS_BASE * 8) ++#define SEGMENT_IS_PNP_CODE(x) (((x) & 0xFFFCU) == PNP_CS32 || ((x) & 0xFFFCU) == PNP_CS16) + + + #else +diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x86/include/asm/spinlock.h +--- linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-13 21:45:09.910684727 -0500 +@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r + static inline void __raw_read_lock(raw_rwlock_t *rw) + { + asm volatile(LOCK_PREFIX " subl $1,(%0)\n\t" +- "jns 1f\n" +- "call __read_lock_failed\n\t" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" + "1:\n" ++ LOCK_PREFIX " addl $1,(%0)\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "jns 2f\n" ++ "call __read_lock_failed\n\t" ++ "2:\n" + ::LOCK_PTR_REG (rw) : "memory"); + } + + static inline void __raw_write_lock(raw_rwlock_t *rw) + { + asm volatile(LOCK_PREFIX " subl %1,(%0)\n\t" +- "jz 1f\n" +- "call __write_lock_failed\n\t" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" + "1:\n" ++ LOCK_PREFIX " addl %1,(%0)\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ "jz 2f\n" ++ "call __write_lock_failed\n\t" ++ "2:\n" + ::LOCK_PTR_REG (rw), "i" (RW_LOCK_BIAS) : "memory"); + } + +@@ -286,12 +318,45 @@ static inline int __raw_write_trylock(ra + + static inline void __raw_read_unlock(raw_rwlock_t *rw) + { +- asm volatile(LOCK_PREFIX "incl %0" :"+m" (rw->lock) : : "memory"); ++ asm volatile(LOCK_PREFIX "incl %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ LOCK_PREFIX "decl %0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ ++ :"+m" (rw->lock) : : "memory"); + } + + static inline void __raw_write_unlock(raw_rwlock_t *rw) + { +- asm volatile(LOCK_PREFIX "addl %1, %0" ++ asm volatile(LOCK_PREFIX "addl %1, %0\n" ++ ++#ifdef CONFIG_PAX_REFCOUNT ++#ifdef CONFIG_X86_32 ++ "into\n0:\n" ++#else ++ "jno 0f\n" ++ "int $4\n0:\n" ++#endif ++ ".pushsection .fixup,\"ax\"\n" ++ "1:\n" ++ LOCK_PREFIX "subl %1,%0\n" ++ "jmp 0b\n" ++ ".popsection\n" ++ _ASM_EXTABLE(0b, 1b) ++#endif ++ + : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); + } + +diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/include/asm/system.h +--- linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-13 21:45:09.910684727 -0500 +@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un + { + unsigned long __limit; + asm("lsll %1,%0" : "=r" (__limit) : "r" (segment)); +- return __limit + 1; ++ return __limit; + } + + static inline void native_clts(void) +@@ -340,7 +340,7 @@ void enable_hlt(void); + + void cpu_idle_wait(void); + +-extern unsigned long arch_align_stack(unsigned long sp); ++#define arch_align_stack(x) ((x) & ~0xfUL) + extern void free_init_pages(char *what, unsigned long begin, unsigned long end); + + void default_idle(void); +diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h +--- linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-13 21:45:09.910684727 -0500 +@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u + static __always_inline unsigned long __must_check + __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ + if (__builtin_constant_p(n)) { + unsigned long ret; + +@@ -62,6 +65,8 @@ __copy_to_user_inatomic(void __user *to, + return ret; + } + } ++ if (!__builtin_constant_p(n)) ++ check_object_size(from, n, true); + return __copy_to_user_ll(to, from, n); + } + +@@ -89,6 +94,9 @@ __copy_to_user(void __user *to, const vo + static __always_inline unsigned long + __copy_from_user_inatomic(void *to, const void __user *from, unsigned long n) + { ++ if ((long)n < 0) ++ return n; ++ + /* Avoid zeroing the tail if the copy fails.. + * If 'n' is constant and 1, 2, or 4, we do still zero on a failure, + * but as the zeroing behaviour is only significant when n is not +@@ -138,6 +146,10 @@ static __always_inline unsigned long + __copy_from_user(void *to, const void __user *from, unsigned long n) + { + might_fault(); ++ ++ if ((long)n < 0) ++ return n; ++ + if (__builtin_constant_p(n)) { + unsigned long ret; + +@@ -153,6 +165,8 @@ __copy_from_user(void *to, const void __ + return ret; + } + } ++ if (!__builtin_constant_p(n)) ++ check_object_size(to, n, false); + return __copy_from_user_ll(to, from, n); + } + +@@ -160,6 +174,10 @@ static __always_inline unsigned long __c + const void __user *from, unsigned long n) + { + might_fault(); ++ ++ if ((long)n < 0) ++ return n; ++ + if (__builtin_constant_p(n)) { + unsigned long ret; + +@@ -182,14 +200,62 @@ static __always_inline unsigned long + __copy_from_user_inatomic_nocache(void *to, const void __user *from, + unsigned long n) + { +- return __copy_from_user_ll_nocache_nozero(to, from, n); ++ if ((long)n < 0) ++ return n; ++ ++ return __copy_from_user_ll_nocache_nozero(to, from, n); ++} ++ ++/** ++ * copy_to_user: - Copy a block of data into user space. ++ * @to: Destination address, in user space. ++ * @from: Source address, in kernel space. ++ * @n: Number of bytes to copy. ++ * ++ * Context: User context only. This function may sleep. ++ * ++ * Copy data from kernel space to user space. ++ * ++ * Returns number of bytes that could not be copied. ++ * On success, this will be zero. ++ */ ++static __always_inline unsigned long __must_check ++copy_to_user(void __user *to, const void *from, unsigned long n) ++{ ++ if (access_ok(VERIFY_WRITE, to, n)) ++ n = __copy_to_user(to, from, n); ++ return n; ++} ++ ++/** ++ * copy_from_user: - Copy a block of data from user space. ++ * @to: Destination address, in kernel space. ++ * @from: Source address, in user space. ++ * @n: Number of bytes to copy. ++ * ++ * Context: User context only. This function may sleep. ++ * ++ * Copy data from user space to kernel space. ++ * ++ * Returns number of bytes that could not be copied. ++ * On success, this will be zero. ++ * ++ * If some data could not be copied, this function will pad the copied ++ * data to the requested size using zero bytes. ++ */ ++static __always_inline unsigned long __must_check ++copy_from_user(void *to, const void __user *from, unsigned long n) ++{ ++ if (access_ok(VERIFY_READ, from, n)) ++ n = __copy_from_user(to, from, n); ++ else if ((long)n > 0) { ++ if (!__builtin_constant_p(n)) ++ check_object_size(to, n, false); ++ memset(to, 0, n); ++ } ++ return n; + } + +-unsigned long __must_check copy_to_user(void __user *to, +- const void *from, unsigned long n); +-unsigned long __must_check copy_from_user(void *to, +- const void __user *from, +- unsigned long n); + long __must_check strncpy_from_user(char *dst, const char __user *src, + long count); + long __must_check __strncpy_from_user(char *dst, +diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h +--- linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-13 21:45:09.910684727 -0500 +@@ -10,6 +10,8 @@ + #include + #include + ++#define set_fs(x) (current_thread_info()->addr_limit = (x)) ++ + /* + * Copy To/From Userspace + */ +@@ -19,20 +21,22 @@ __must_check unsigned long + copy_user_generic(void *to, const void *from, unsigned len); + + __must_check unsigned long +-copy_to_user(void __user *to, const void *from, unsigned len); +-__must_check unsigned long +-copy_from_user(void *to, const void __user *from, unsigned len); +-__must_check unsigned long + copy_in_user(void __user *to, const void __user *from, unsigned len); + + static __always_inline __must_check +-int __copy_from_user(void *dst, const void __user *src, unsigned size) ++unsigned long __copy_from_user(void *dst, const void __user *src, unsigned size) + { +- int ret = 0; ++ unsigned ret = 0; + + might_fault(); +- if (!__builtin_constant_p(size)) ++ ++ if ((int)size < 0) ++ return size; ++ ++ if (!__builtin_constant_p(size)) { ++ check_object_size(dst, size, false); + return copy_user_generic(dst, (__force void *)src, size); ++ } + switch (size) { + case 1:__get_user_asm(*(u8 *)dst, (u8 __user *)src, + ret, "b", "b", "=q", 1); +@@ -70,13 +74,19 @@ int __copy_from_user(void *dst, const vo + } + + static __always_inline __must_check +-int __copy_to_user(void __user *dst, const void *src, unsigned size) ++unsigned long __copy_to_user(void __user *dst, const void *src, unsigned size) + { +- int ret = 0; ++ unsigned ret = 0; + + might_fault(); +- if (!__builtin_constant_p(size)) ++ ++ if ((int)size < 0) ++ return size; ++ ++ if (!__builtin_constant_p(size)) { ++ check_object_size(src, size, true); + return copy_user_generic((__force void *)dst, src, size); ++ } + switch (size) { + case 1:__put_user_asm(*(u8 *)src, (u8 __user *)dst, + ret, "b", "b", "iq", 1); +@@ -114,11 +124,39 @@ int __copy_to_user(void __user *dst, con + } + + static __always_inline __must_check +-int __copy_in_user(void __user *dst, const void __user *src, unsigned size) ++unsigned long copy_to_user(void __user *to, const void *from, unsigned len) + { +- int ret = 0; ++ if (access_ok(VERIFY_WRITE, to, len)) ++ len = __copy_to_user(to, from, len); ++ return len; ++} ++ ++static __always_inline __must_check ++unsigned long copy_from_user(void *to, const void __user *from, unsigned len) ++{ ++ if ((int)len < 0) ++ return len; ++ ++ if (access_ok(VERIFY_READ, from, len)) ++ len = __copy_from_user(to, from, len); ++ else if ((int)len > 0) { ++ if (!__builtin_constant_p(len)) ++ check_object_size(to, len, false); ++ memset(to, 0, len); ++ } ++ return len; ++} ++ ++static __always_inline __must_check ++unsigned long __copy_in_user(void __user *dst, const void __user *src, unsigned size) ++{ ++ unsigned ret = 0; + + might_fault(); ++ ++ if ((int)size < 0) ++ return size; ++ + if (!__builtin_constant_p(size)) + return copy_user_generic((__force void *)dst, + (__force void *)src, size); +@@ -179,30 +217,38 @@ __must_check unsigned long __clear_user( + __must_check long __copy_from_user_inatomic(void *dst, const void __user *src, + unsigned size); + +-static __must_check __always_inline int ++static __must_check __always_inline unsigned long + __copy_to_user_inatomic(void __user *dst, const void *src, unsigned size) + { ++ if ((int)size < 0) ++ return size; ++ + return copy_user_generic((__force void *)dst, src, size); + } + +-extern long __copy_user_nocache(void *dst, const void __user *src, ++extern unsigned long __copy_user_nocache(void *dst, const void __user *src, + unsigned size, int zerorest); + +-static inline int +-__copy_from_user_nocache(void *dst, const void __user *src, unsigned size) ++static inline unsigned long __copy_from_user_nocache(void *dst, const void __user *src, unsigned size) + { + might_sleep(); ++ ++ if ((int)size < 0) ++ return size; ++ + return __copy_user_nocache(dst, src, size, 1); + } + +-static inline int +-__copy_from_user_inatomic_nocache(void *dst, const void __user *src, ++static inline unsigned long __copy_from_user_inatomic_nocache(void *dst, const void __user *src, + unsigned size) + { ++ if ((int)size < 0) ++ return size; ++ + return __copy_user_nocache(dst, src, size, 0); + } + +-unsigned long ++extern unsigned long + copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); + + #endif /* _ASM_X86_UACCESS_64_H */ +diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86/include/asm/uaccess.h +--- linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-13 21:45:09.911906943 -0500 +@@ -8,8 +8,11 @@ + #include + #include + #include ++#include ++#include + #include + #include ++#include + + #define VERIFY_READ 0 + #define VERIFY_WRITE 1 +@@ -29,7 +32,12 @@ + + #define get_ds() (KERNEL_DS) + #define get_fs() (current_thread_info()->addr_limit) ++#ifdef CONFIG_X86_32 ++void __set_fs(mm_segment_t x, int cpu); ++void set_fs(mm_segment_t x); ++#else + #define set_fs(x) (current_thread_info()->addr_limit = (x)) ++#endif + + #define segment_eq(a, b) ((a).seg == (b).seg) + +@@ -77,7 +85,29 @@ + * checks that the pointer is in the user space range - after calling + * this function, memory access functions may still return -EFAULT. + */ +-#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0)) ++#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0)) ++#define access_ok(type, addr, size) \ ++({ \ ++ long __size = size; \ ++ unsigned long __addr = (unsigned long)addr; \ ++ unsigned long __addr_ao = __addr & PAGE_MASK; \ ++ unsigned long __end_ao = __addr + __size - 1; \ ++ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \ ++ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \ ++ for (; __addr_ao <= __end_ao; __addr_ao += PAGE_SIZE) { \ ++ char __c_ao; \ ++ if (__size > PAGE_SIZE) \ ++ cond_resched(); \ ++ if (__get_user(__c_ao, (char __user *)__addr_ao))\ ++ break; \ ++ if (type != VERIFY_WRITE) \ ++ continue; \ ++ if (__put_user(__c_ao, (char __user *)__addr_ao))\ ++ break; \ ++ } \ ++ } \ ++ __ret_ao; \ ++}) + + /* + * The exception table consists of pairs of addresses: the first is the +@@ -183,13 +213,21 @@ extern int __get_user_bad(void); + asm volatile("call __put_user_" #size : "=a" (__ret_pu) \ + : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx") + +- ++#ifdef CONFIG_X86_32 ++#define _ASM_LOAD_USER_DS(ds) "movw %w" #ds ",%%ds\n" ++#define _ASM_LOAD_KERNEL_DS "pushl %%ss; popl %%ds\n" ++#else ++#define _ASM_LOAD_USER_DS(ds) ++#define _ASM_LOAD_KERNEL_DS ++#endif + + #ifdef CONFIG_X86_32 + #define __put_user_asm_u64(x, addr, err, errret) \ +- asm volatile("1: movl %%eax,0(%2)\n" \ +- "2: movl %%edx,4(%2)\n" \ ++ asm volatile(_ASM_LOAD_USER_DS(5) \ ++ "1: movl %%eax,%%ds:0(%2)\n" \ ++ "2: movl %%edx,%%ds:4(%2)\n" \ + "3:\n" \ ++ _ASM_LOAD_KERNEL_DS \ + ".section .fixup,\"ax\"\n" \ + "4: movl %3,%0\n" \ + " jmp 3b\n" \ +@@ -197,15 +235,18 @@ extern int __get_user_bad(void); + _ASM_EXTABLE(1b, 4b) \ + _ASM_EXTABLE(2b, 4b) \ + : "=r" (err) \ +- : "A" (x), "r" (addr), "i" (errret), "0" (err)) ++ : "A" (x), "r" (addr), "i" (errret), "0" (err), \ ++ "r"(__USER_DS)) + + #define __put_user_asm_ex_u64(x, addr) \ +- asm volatile("1: movl %%eax,0(%1)\n" \ +- "2: movl %%edx,4(%1)\n" \ ++ asm volatile(_ASM_LOAD_USER_DS(2) \ ++ "1: movl %%eax,%%ds:0(%1)\n" \ ++ "2: movl %%edx,%%ds:4(%1)\n" \ + "3:\n" \ ++ _ASM_LOAD_KERNEL_DS \ + _ASM_EXTABLE(1b, 2b - 1b) \ + _ASM_EXTABLE(2b, 3b - 2b) \ +- : : "A" (x), "r" (addr)) ++ : : "A" (x), "r" (addr), "r"(__USER_DS)) + + #define __put_user_x8(x, ptr, __ret_pu) \ + asm volatile("call __put_user_8" : "=a" (__ret_pu) \ +@@ -374,16 +415,18 @@ do { \ + } while (0) + + #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \ +- asm volatile("1: mov"itype" %2,%"rtype"1\n" \ ++ asm volatile(_ASM_LOAD_USER_DS(5) \ ++ "1: mov"itype" %%ds:%2,%"rtype"1\n" \ + "2:\n" \ ++ _ASM_LOAD_KERNEL_DS \ + ".section .fixup,\"ax\"\n" \ + "3: mov %3,%0\n" \ + " xor"itype" %"rtype"1,%"rtype"1\n" \ + " jmp 2b\n" \ + ".previous\n" \ + _ASM_EXTABLE(1b, 3b) \ +- : "=r" (err), ltype(x) \ +- : "m" (__m(addr)), "i" (errret), "0" (err)) ++ : "=r" (err), ltype (x) \ ++ : "m" (__m(addr)), "i" (errret), "0" (err), "r"(__USER_DS)) + + #define __get_user_size_ex(x, ptr, size) \ + do { \ +@@ -407,10 +450,12 @@ do { \ + } while (0) + + #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \ +- asm volatile("1: mov"itype" %1,%"rtype"0\n" \ ++ asm volatile(_ASM_LOAD_USER_DS(2) \ ++ "1: mov"itype" %%ds:%1,%"rtype"0\n" \ + "2:\n" \ ++ _ASM_LOAD_KERNEL_DS \ + _ASM_EXTABLE(1b, 2b - 1b) \ +- : ltype(x) : "m" (__m(addr))) ++ : ltype(x) : "m" (__m(addr)), "r"(__USER_DS)) + + #define __put_user_nocheck(x, ptr, size) \ + ({ \ +@@ -424,7 +469,7 @@ do { \ + int __gu_err; \ + unsigned long __gu_val; \ + __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \ +- (x) = (__force __typeof__(*(ptr)))__gu_val; \ ++ (x) = (__typeof__(*(ptr)))__gu_val; \ + __gu_err; \ + }) + +@@ -438,21 +483,26 @@ struct __large_struct { unsigned long bu + * aliasing issues. + */ + #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \ +- asm volatile("1: mov"itype" %"rtype"1,%2\n" \ ++ asm volatile(_ASM_LOAD_USER_DS(5) \ ++ "1: mov"itype" %"rtype"1,%%ds:%2\n" \ + "2:\n" \ ++ _ASM_LOAD_KERNEL_DS \ + ".section .fixup,\"ax\"\n" \ + "3: mov %3,%0\n" \ + " jmp 2b\n" \ + ".previous\n" \ + _ASM_EXTABLE(1b, 3b) \ + : "=r"(err) \ +- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err)) ++ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err),\ ++ "r"(__USER_DS)) + + #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \ +- asm volatile("1: mov"itype" %"rtype"0,%1\n" \ ++ asm volatile(_ASM_LOAD_USER_DS(2) \ ++ "1: mov"itype" %"rtype"0,%%ds:%1\n" \ + "2:\n" \ ++ _ASM_LOAD_KERNEL_DS \ + _ASM_EXTABLE(1b, 2b - 1b) \ +- : : ltype(x), "m" (__m(addr))) ++ : : ltype(x), "m" (__m(addr)), "r"(__USER_DS)) + + /* + * uaccess_try and catch +@@ -530,7 +580,7 @@ struct __large_struct { unsigned long bu + #define get_user_ex(x, ptr) do { \ + unsigned long __gue_val; \ + __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \ +- (x) = (__force __typeof__(*(ptr)))__gue_val; \ ++ (x) = (__typeof__(*(ptr)))__gue_val; \ + } while (0) + + #ifdef CONFIG_X86_WP_WORKS_OK +@@ -567,6 +617,7 @@ extern struct movsl_mask { + + #define ARCH_HAS_NOCACHE_UACCESS 1 + ++#define ARCH_HAS_SORT_EXTABLE + #ifdef CONFIG_X86_32 + # include "uaccess_32.h" + #else +diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/include/asm/vgtod.h +--- linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-13 21:45:09.911906943 -0500 +@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { + int sysctl_enabled; + struct timezone sys_tz; + struct { /* extract of a clocksource struct */ ++ char name[8]; + cycle_t (*vread)(void); + cycle_t cycle_last; + cycle_t mask; +diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/include/asm/vmi.h +--- linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-13 21:45:09.911906943 -0500 +@@ -191,6 +191,7 @@ struct vrom_header { + u8 reserved[96]; /* Reserved for headers */ + char vmi_init[8]; /* VMI_Init jump point */ + char get_reloc[8]; /* VMI_GetRelocationInfo jump point */ ++ char rom_data[8048]; /* rest of the option ROM */ + } __attribute__((packed)); + + struct pnp_header { +diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x86/include/asm/vsyscall.h +--- linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-13 21:45:09.911906943 -0500 +@@ -15,9 +15,10 @@ enum vsyscall_num { + + #ifdef __KERNEL__ + #include ++#include ++#include + + #define __section_vgetcpu_mode __attribute__ ((unused, __section__ (".vgetcpu_mode"), aligned(16))) +-#define __section_jiffies __attribute__ ((unused, __section__ (".jiffies"), aligned(16))) + + /* Definitions for CONFIG_GENERIC_TIME definitions */ + #define __section_vsyscall_gtod_data __attribute__ \ +@@ -31,7 +32,6 @@ enum vsyscall_num { + #define VGETCPU_LSL 2 + + extern int __vgetcpu_mode; +-extern volatile unsigned long __jiffies; + + /* kernel space (writeable) */ + extern int vgetcpu_mode; +@@ -39,6 +39,9 @@ extern struct timezone sys_tz; + + extern void map_vsyscall(void); + ++extern int vgettimeofday(struct timeval * tv, struct timezone * tz); ++extern time_t vtime(time_t *t); ++extern long vgetcpu(unsigned *cpu, unsigned *node, struct getcpu_cache *tcache); + #endif /* __KERNEL__ */ + + #endif /* _ASM_X86_VSYSCALL_H */ +diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig +--- linux-2.6.32.8/arch/x86/Kconfig 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/Kconfig 2010-02-13 21:45:09.912905886 -0500 +@@ -1083,7 +1083,7 @@ config PAGE_OFFSET + hex + default 0xB0000000 if VMSPLIT_3G_OPT + default 0x80000000 if VMSPLIT_2G +- default 0x78000000 if VMSPLIT_2G_OPT ++ default 0x70000000 if VMSPLIT_2G_OPT + default 0x40000000 if VMSPLIT_1G + default 0xC0000000 + depends on X86_32 +@@ -1409,7 +1409,7 @@ config ARCH_USES_PG_UNCACHED + + config EFI + bool "EFI runtime service support" +- depends on ACPI ++ depends on ACPI && !PAX_KERNEXEC + ---help--- + This enables the kernel to use EFI runtime services that are + available (such as the EFI variable services). +@@ -1496,6 +1496,7 @@ config KEXEC_JUMP + config PHYSICAL_START + hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP) + default "0x1000000" ++ range 0x400000 0x40000000 + ---help--- + This gives the physical address where the kernel is loaded. + +@@ -1560,6 +1561,7 @@ config PHYSICAL_ALIGN + hex + prompt "Alignment value to which kernel should be aligned" if X86_32 + default "0x1000000" ++ range 0x400000 0x1000000 if PAX_KERNEXEC + range 0x2000 0x1000000 + ---help--- + This value puts the alignment restrictions on physical address +@@ -1591,9 +1593,10 @@ config HOTPLUG_CPU + Say N if you want to disable CPU hotplug. + + config COMPAT_VDSO +- def_bool y ++ def_bool n + prompt "Compat VDSO support" + depends on X86_32 || IA32_EMULATION ++ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF + ---help--- + Map the 32-bit VDSO to the predictable old-style address too. + ---help--- +diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.cpu +--- linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-13 21:45:09.912905886 -0500 +@@ -340,7 +340,7 @@ config X86_PPRO_FENCE + + config X86_F00F_BUG + def_bool y +- depends on M586MMX || M586TSC || M586 || M486 || M386 ++ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC + + config X86_WP_WORKS_OK + def_bool y +@@ -360,7 +360,7 @@ config X86_POPAD_OK + + config X86_ALIGNMENT_16 + def_bool y +- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1 ++ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1 + + config X86_INTEL_USERCOPY + def_bool y +@@ -406,7 +406,7 @@ config X86_CMPXCHG64 + # generates cmov. + config X86_CMOV + def_bool y +- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM) ++ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM) + + config X86_MINIMUM_CPU_FAMILY + int +diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig.debug +--- linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-13 21:45:09.912905886 -0500 +@@ -99,7 +99,7 @@ config X86_PTDUMP + config DEBUG_RODATA + bool "Write protect kernel read-only data structures" + default y +- depends on DEBUG_KERNEL ++ depends on DEBUG_KERNEL && BROKEN + ---help--- + Mark the kernel read-only data as write-protected in the pagetables, + in order to catch accidental (and incorrect) writes to such const +diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/kernel/acpi/boot.c +--- linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-13 21:45:09.913909174 -0500 +@@ -1508,7 +1508,7 @@ static struct dmi_system_id __initdata a + DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), + }, + }, +- {} ++ { NULL, NULL, {{0, {0}}}, NULL} + }; + + /* +diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S +--- linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-13 21:45:09.913909174 -0500 +@@ -104,7 +104,7 @@ _start: + movl %eax, %ecx + orl %edx, %ecx + jz 1f +- movl $0xc0000080, %ecx ++ mov $MSR_EFER, %ecx + wrmsr + 1: + +diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c +--- linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-13 21:45:09.913909174 -0500 +@@ -11,11 +11,12 @@ + #include + #include + #include ++#include + + #include "realmode/wakeup.h" + #include "sleep.h" + +-unsigned long acpi_wakeup_address; ++unsigned long acpi_wakeup_address = 0x2000; + unsigned long acpi_realmode_flags; + + /* address in low memory of the wakeup routine. */ +@@ -99,8 +100,12 @@ int acpi_save_state_mem(void) + header->trampoline_segment = setup_trampoline() >> 4; + #ifdef CONFIG_SMP + stack_start.sp = temp_stack + sizeof(temp_stack); ++ ++ pax_open_kernel(); + early_gdt_descr.address = + (unsigned long)get_cpu_gdt_table(smp_processor_id()); ++ pax_close_kernel(); ++ + initial_gs = per_cpu_offset(smp_processor_id()); + #endif + initial_code = (unsigned long)wakeup_long64; +@@ -134,14 +139,8 @@ void __init acpi_reserve_bootmem(void) + return; + } + +- acpi_realmode = (unsigned long)alloc_bootmem_low(WAKEUP_SIZE); +- +- if (!acpi_realmode) { +- printk(KERN_ERR "ACPI: Cannot allocate lowmem, S3 disabled.\n"); +- return; +- } +- +- acpi_wakeup_address = virt_to_phys((void *)acpi_realmode); ++ reserve_early(acpi_wakeup_address, acpi_wakeup_address + WAKEUP_SIZE, "ACPI Wakeup Code"); ++ acpi_realmode = (unsigned long)__va(acpi_wakeup_address);; + } + + +diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S +--- linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-13 21:45:09.913909174 -0500 +@@ -30,13 +30,11 @@ wakeup_pmode_return: + # and restore the stack ... but you need gdt for this to work + movl saved_context_esp, %esp + +- movl %cs:saved_magic, %eax +- cmpl $0x12345678, %eax ++ cmpl $0x12345678, saved_magic + jne bogus_magic + + # jump to place where we left off +- movl saved_eip, %eax +- jmp *%eax ++ jmp *(saved_eip) + + bogus_magic: + jmp bogus_magic +diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/kernel/alternative.c +--- linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-13 21:45:09.913909174 -0500 +@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str + + BUG_ON(p->len > MAX_PATCH_LEN); + /* prep the buffer with the original instructions */ +- memcpy(insnbuf, p->instr, p->len); ++ memcpy(insnbuf, ktla_ktva(p->instr), p->len); + used = pv_init_ops.patch(p->instrtype, p->clobbers, insnbuf, + (unsigned long)p->instr, p->len); + +@@ -492,12 +492,16 @@ void __init alternative_instructions(voi + * instructions. And on the local CPU you need to be protected again NMI or MCE + * handlers seeing an inconsistent instruction while you patch. + */ +-static void *__init_or_module text_poke_early(void *addr, const void *opcode, ++static void *__kprobes text_poke_early(void *addr, const void *opcode, + size_t len) + { + unsigned long flags; + local_irq_save(flags); +- memcpy(addr, opcode, len); ++ ++ pax_open_kernel(); ++ memcpy(ktla_ktva(addr), opcode, len); ++ pax_close_kernel(); ++ + sync_core(); + local_irq_restore(flags); + /* Could also do a CLFLUSH here to speed up CPU recovery; but +@@ -520,35 +524,21 @@ static void *__init_or_module text_poke_ + */ + void *__kprobes text_poke(void *addr, const void *opcode, size_t len) + { +- unsigned long flags; +- char *vaddr; ++ unsigned char *vaddr = ktla_ktva(addr); + struct page *pages[2]; +- int i; ++ size_t i; + + if (!core_kernel_text((unsigned long)addr)) { +- pages[0] = vmalloc_to_page(addr); +- pages[1] = vmalloc_to_page(addr + PAGE_SIZE); ++ pages[0] = vmalloc_to_page(vaddr); ++ pages[1] = vmalloc_to_page(vaddr + PAGE_SIZE); + } else { +- pages[0] = virt_to_page(addr); ++ pages[0] = virt_to_page(vaddr); + WARN_ON(!PageReserved(pages[0])); +- pages[1] = virt_to_page(addr + PAGE_SIZE); ++ pages[1] = virt_to_page(vaddr + PAGE_SIZE); + } + BUG_ON(!pages[0]); +- local_irq_save(flags); +- set_fixmap(FIX_TEXT_POKE0, page_to_phys(pages[0])); +- if (pages[1]) +- set_fixmap(FIX_TEXT_POKE1, page_to_phys(pages[1])); +- vaddr = (char *)fix_to_virt(FIX_TEXT_POKE0); +- memcpy(&vaddr[(unsigned long)addr & ~PAGE_MASK], opcode, len); +- clear_fixmap(FIX_TEXT_POKE0); +- if (pages[1]) +- clear_fixmap(FIX_TEXT_POKE1); +- local_flush_tlb(); +- sync_core(); +- /* Could also do a CLFLUSH here to speed up CPU recovery; but +- that causes hangs on some VIA CPUs. */ ++ text_poke_early(addr, opcode, len); + for (i = 0; i < len; i++) +- BUG_ON(((char *)addr)[i] != ((char *)opcode)[i]); +- local_irq_restore(flags); ++ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]); + return addr; + } +diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/kernel/amd_iommu.c +--- linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-13 21:45:09.914908941 -0500 +@@ -2073,7 +2073,7 @@ static void prealloc_protection_domains( + } + } + +-static struct dma_map_ops amd_iommu_dma_ops = { ++static const struct dma_map_ops amd_iommu_dma_ops = { + .alloc_coherent = alloc_coherent, + .free_coherent = free_coherent, + .map_page = map_page, +diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c +--- linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-13 21:45:09.914908941 -0500 +@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi + ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, + GFP_ATOMIC); + if (!ioapic_entries) +- return 0; ++ return NULL; + + for (apic = 0; apic < nr_ioapics; apic++) { + ioapic_entries[apic] = +@@ -728,7 +728,7 @@ nomem: + kfree(ioapic_entries[apic]); + kfree(ioapic_entries); + +- return 0; ++ return NULL; + } + + /* +@@ -1145,7 +1145,7 @@ int IO_APIC_get_PCI_irq_vector(int bus, + } + EXPORT_SYMBOL(IO_APIC_get_PCI_irq_vector); + +-void lock_vector_lock(void) ++void lock_vector_lock(void) __acquires(vector_lock) + { + /* Used to the online set of cpus does not change + * during assign_irq_vector. +@@ -1153,7 +1153,7 @@ void lock_vector_lock(void) + spin_lock(&vector_lock); + } + +-void unlock_vector_lock(void) ++void unlock_vector_lock(void) __releases(vector_lock) + { + spin_unlock(&vector_lock); + } +diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kernel/apm_32.c +--- linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-13 21:45:09.915910546 -0500 +@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock); + * This is for buggy BIOS's that refer to (real mode) segment 0x40 + * even though they are called in protected mode. + */ +-static struct desc_struct bad_bios_desc = GDT_ENTRY_INIT(0x4092, ++static const struct desc_struct bad_bios_desc = GDT_ENTRY_INIT(0x4093, + (unsigned long)__va(0x400UL), PAGE_SIZE - 0x400 - 1); + + static const char driver_version[] = "1.16ac"; /* no spaces */ +@@ -588,7 +588,10 @@ static long __apm_bios_call(void *_call) + BUG_ON(cpu != 0); + gdt = get_cpu_gdt_table(cpu); + save_desc_40 = gdt[0x40 / 8]; ++ ++ pax_open_kernel(); + gdt[0x40 / 8] = bad_bios_desc; ++ pax_close_kernel(); + + apm_irq_save(flags); + APM_DO_SAVE_SEGS; +@@ -597,7 +600,11 @@ static long __apm_bios_call(void *_call) + &call->esi); + APM_DO_RESTORE_SEGS; + apm_irq_restore(flags); ++ ++ pax_open_kernel(); + gdt[0x40 / 8] = save_desc_40; ++ pax_close_kernel(); ++ + put_cpu(); + + return call->eax & 0xff; +@@ -664,7 +671,10 @@ static long __apm_bios_call_simple(void + BUG_ON(cpu != 0); + gdt = get_cpu_gdt_table(cpu); + save_desc_40 = gdt[0x40 / 8]; ++ ++ pax_open_kernel(); + gdt[0x40 / 8] = bad_bios_desc; ++ pax_close_kernel(); + + apm_irq_save(flags); + APM_DO_SAVE_SEGS; +@@ -672,7 +682,11 @@ static long __apm_bios_call_simple(void + &call->eax); + APM_DO_RESTORE_SEGS; + apm_irq_restore(flags); ++ ++ pax_open_kernel(); + gdt[0x40 / 8] = save_desc_40; ++ pax_close_kernel(); ++ + put_cpu(); + return error; + } +@@ -975,7 +989,7 @@ recalc: + + static void apm_power_off(void) + { +- unsigned char po_bios_call[] = { ++ const unsigned char po_bios_call[] = { + 0xb8, 0x00, 0x10, /* movw $0x1000,ax */ + 0x8e, 0xd0, /* movw ax,ss */ + 0xbc, 0x00, 0xf0, /* movw $0xf000,sp */ +@@ -1933,7 +1947,10 @@ static const struct file_operations apm_ + static struct miscdevice apm_device = { + APM_MINOR_DEV, + "apm_bios", +- &apm_bios_fops ++ &apm_bios_fops, ++ {NULL, NULL}, ++ NULL, ++ NULL + }; + + +@@ -2254,7 +2271,7 @@ static struct dmi_system_id __initdata a + { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, + }, + +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL} + }; + + /* +@@ -2357,12 +2374,15 @@ static int __init apm_init(void) + * code to that CPU. + */ + gdt = get_cpu_gdt_table(0); ++ ++ pax_open_kernel(); + set_desc_base(&gdt[APM_CS >> 3], + (unsigned long)__va((unsigned long)apm_info.bios.cseg << 4)); + set_desc_base(&gdt[APM_CS_16 >> 3], + (unsigned long)__va((unsigned long)apm_info.bios.cseg_16 << 4)); + set_desc_base(&gdt[APM_DS >> 3], + (unsigned long)__va((unsigned long)apm_info.bios.dseg << 4)); ++ pax_close_kernel(); + + proc_create("apm", 0, NULL, &apm_file_ops); + +diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c +--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-13 21:45:09.915910546 -0500 +@@ -115,6 +115,11 @@ void foo(void) + OFFSET(PV_CPU_iret, pv_cpu_ops, iret); + OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); + OFFSET(PV_CPU_read_cr0, pv_cpu_ops, read_cr0); ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ OFFSET(PV_CPU_write_cr0, pv_cpu_ops, write_cr0); ++#endif ++ + #endif + + #ifdef CONFIG_XEN +diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c +--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-13 21:45:09.915910546 -0500 +@@ -115,6 +115,7 @@ int main(void) + ENTRY(cr8); + BLANK(); + #undef ENTRY ++ DEFINE(TSS_size, sizeof(struct tss_struct)); + DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); + BLANK(); + DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/kernel/cpu/common.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-13 21:45:09.916905622 -0500 +@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon + + static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; + +-DEFINE_PER_CPU_PAGE_ALIGNED(struct gdt_page, gdt_page) = { .gdt = { +-#ifdef CONFIG_X86_64 +- /* +- * We need valid kernel segments for data and code in long mode too +- * IRET will check the segment types kkeil 2000/10/28 +- * Also sysret mandates a special GDT layout +- * +- * TLS descriptors are currently at a different place compared to i386. +- * Hopefully nobody expects them at a fixed place (Wine?) +- */ +- [GDT_ENTRY_KERNEL32_CS] = GDT_ENTRY_INIT(0xc09b, 0, 0xfffff), +- [GDT_ENTRY_KERNEL_CS] = GDT_ENTRY_INIT(0xa09b, 0, 0xfffff), +- [GDT_ENTRY_KERNEL_DS] = GDT_ENTRY_INIT(0xc093, 0, 0xfffff), +- [GDT_ENTRY_DEFAULT_USER32_CS] = GDT_ENTRY_INIT(0xc0fb, 0, 0xfffff), +- [GDT_ENTRY_DEFAULT_USER_DS] = GDT_ENTRY_INIT(0xc0f3, 0, 0xfffff), +- [GDT_ENTRY_DEFAULT_USER_CS] = GDT_ENTRY_INIT(0xa0fb, 0, 0xfffff), +-#else +- [GDT_ENTRY_KERNEL_CS] = GDT_ENTRY_INIT(0xc09a, 0, 0xfffff), +- [GDT_ENTRY_KERNEL_DS] = GDT_ENTRY_INIT(0xc092, 0, 0xfffff), +- [GDT_ENTRY_DEFAULT_USER_CS] = GDT_ENTRY_INIT(0xc0fa, 0, 0xfffff), +- [GDT_ENTRY_DEFAULT_USER_DS] = GDT_ENTRY_INIT(0xc0f2, 0, 0xfffff), +- /* +- * Segments used for calling PnP BIOS have byte granularity. +- * They code segments and data segments have fixed 64k limits, +- * the transfer segment sizes are set at run time. +- */ +- /* 32-bit code */ +- [GDT_ENTRY_PNPBIOS_CS32] = GDT_ENTRY_INIT(0x409a, 0, 0xffff), +- /* 16-bit code */ +- [GDT_ENTRY_PNPBIOS_CS16] = GDT_ENTRY_INIT(0x009a, 0, 0xffff), +- /* 16-bit data */ +- [GDT_ENTRY_PNPBIOS_DS] = GDT_ENTRY_INIT(0x0092, 0, 0xffff), +- /* 16-bit data */ +- [GDT_ENTRY_PNPBIOS_TS1] = GDT_ENTRY_INIT(0x0092, 0, 0), +- /* 16-bit data */ +- [GDT_ENTRY_PNPBIOS_TS2] = GDT_ENTRY_INIT(0x0092, 0, 0), +- /* +- * The APM segments have byte granularity and their bases +- * are set at run time. All have 64k limits. +- */ +- /* 32-bit code */ +- [GDT_ENTRY_APMBIOS_BASE] = GDT_ENTRY_INIT(0x409a, 0, 0xffff), +- /* 16-bit code */ +- [GDT_ENTRY_APMBIOS_BASE+1] = GDT_ENTRY_INIT(0x009a, 0, 0xffff), +- /* data */ +- [GDT_ENTRY_APMBIOS_BASE+2] = GDT_ENTRY_INIT(0x4092, 0, 0xffff), +- +- [GDT_ENTRY_ESPFIX_SS] = GDT_ENTRY_INIT(0xc092, 0, 0xfffff), +- [GDT_ENTRY_PERCPU] = GDT_ENTRY_INIT(0xc092, 0, 0xfffff), +- GDT_STACK_CANARY_INIT +-#endif +-} }; +-EXPORT_PER_CPU_SYMBOL_GPL(gdt_page); +- + static int __init x86_xsave_setup(char *s) + { + setup_clear_cpu_cap(X86_FEATURE_XSAVE); +@@ -344,7 +290,7 @@ void switch_to_new_gdt(int cpu) + { + struct desc_ptr gdt_descr; + +- gdt_descr.address = (long)get_cpu_gdt_table(cpu); ++ gdt_descr.address = (unsigned long)get_cpu_gdt_table(cpu); + gdt_descr.size = GDT_SIZE - 1; + load_gdt(&gdt_descr); + /* Reload the per-cpu base */ +@@ -798,6 +744,10 @@ static void __cpuinit identify_cpu(struc + /* Filter out anything that depends on CPUID levels we don't have */ + filter_cpuid_features(c, true); + ++#if defined(CONFIG_PAX_SEGMEXEC) || defined(CONFIG_PAX_KERNEXEC) || (defined(CONFIG_PAX_MEMORY_UDEREF) && defined(CONFIG_X86_32)) ++ setup_clear_cpu_cap(X86_FEATURE_SEP); ++#endif ++ + /* If the model name is still unset, do table lookup. */ + if (!c->x86_model_id[0]) { + const char *p; +@@ -1101,7 +1051,7 @@ void __cpuinit cpu_init(void) + int i; + + cpu = stack_smp_processor_id(); +- t = &per_cpu(init_tss, cpu); ++ t = init_tss + cpu; + orig_ist = &per_cpu(orig_ist, cpu); + + #ifdef CONFIG_NUMA +@@ -1199,7 +1149,7 @@ void __cpuinit cpu_init(void) + { + int cpu = smp_processor_id(); + struct task_struct *curr = current; +- struct tss_struct *t = &per_cpu(init_tss, cpu); ++ struct tss_struct *t = init_tss + cpu; + struct thread_struct *thread = &curr->thread; + + if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-13 21:45:09.916905622 -0500 +@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any + DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-13 21:45:09.916905622 -0500 +@@ -225,7 +225,7 @@ static struct cpu_model models[] = + { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, + { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, + +- { NULL, } ++ { NULL, NULL, 0, NULL} + }; + #undef _BANIAS + #undef BANIAS +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/kernel/cpu/intel.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-13 21:45:09.931803413 -0500 +@@ -139,7 +139,7 @@ static void __cpuinit trap_init_f00f_bug + * Update the IDT descriptor and reload the IDT so that + * it uses the read-only mapped virtual address. + */ +- idt_descr.address = fix_to_virt(FIX_F00F_IDT); ++ idt_descr.address = (struct desc_struct *)fix_to_virt(FIX_F00F_IDT); + load_idt(&idt_descr); + } + #endif +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-13 21:45:09.931803413 -0500 +@@ -863,7 +863,7 @@ static ssize_t store(struct kobject *kob + return ret; + } + +-static struct sysfs_ops sysfs_ops = { ++static const struct sysfs_ops sysfs_ops = { + .show = show, + .store = store, + }; +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/kernel/cpu/Makefile +--- linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-13 21:45:09.931803413 -0500 +@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER + CFLAGS_REMOVE_common.o = -pg + endif + +-# Make sure load_percpu_segment has no stackprotector +-nostackp := $(call cc-option, -fno-stack-protector) +-CFLAGS_common.o := $(nostackp) +- + obj-y := intel_cacheinfo.o addon_cpuid_features.o + obj-y += proc.o capflags.o powerflags.o common.o + obj-y += vmware.o hypervisor.o sched.o +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-13 21:45:09.932921573 -0500 +@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob + return ret; + } + +-static struct sysfs_ops threshold_ops = { ++static const struct sysfs_ops threshold_ops = { + .show = show, + .store = store, + }; +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-13 21:45:09.932921573 -0500 +@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf + */ + + static DEFINE_SPINLOCK(mce_state_lock); +-static int open_count; /* #times opened */ ++static atomic_t open_count; /* #times opened */ + static int open_exclu; /* already open exclusive? */ + + static int mce_open(struct inode *inode, struct file *file) + { + spin_lock(&mce_state_lock); + +- if (open_exclu || (open_count && (file->f_flags & O_EXCL))) { ++ if (open_exclu || (atomic_read(&open_count) && (file->f_flags & O_EXCL))) { + spin_unlock(&mce_state_lock); + + return -EBUSY; +@@ -1444,7 +1444,7 @@ static int mce_open(struct inode *inode, + + if (file->f_flags & O_EXCL) + open_exclu = 1; +- open_count++; ++ atomic_inc(&open_count); + + spin_unlock(&mce_state_lock); + +@@ -1455,7 +1455,7 @@ static int mce_release(struct inode *ino + { + spin_lock(&mce_state_lock); + +- open_count--; ++ atomic_dec(&open_count); + open_exclu = 0; + + spin_unlock(&mce_state_lock); +@@ -1595,6 +1595,7 @@ static struct miscdevice mce_log_device + MISC_MCELOG_MINOR, + "mcelog", + &mce_chrdev_ops, ++ {NULL, NULL}, NULL, NULL + }; + + /* +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-13 21:45:09.932921573 -0500 +@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base + return 0; + } + +-static struct mtrr_ops amd_mtrr_ops = { ++static const struct mtrr_ops amd_mtrr_ops = { + .vendor = X86_VENDOR_AMD, + .set = amd_set_mtrr, + .get = amd_get_mtrr, +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-13 21:45:09.933919306 -0500 +@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long + return 0; + } + +-static struct mtrr_ops centaur_mtrr_ops = { ++static const struct mtrr_ops centaur_mtrr_ops = { + .vendor = X86_VENDOR_CENTAUR, + .set = centaur_set_mcr, + .get = centaur_get_mcr, +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-13 21:45:09.933919306 -0500 +@@ -265,7 +265,7 @@ static void cyrix_set_all(void) + post_set(); + } + +-static struct mtrr_ops cyrix_mtrr_ops = { ++static const struct mtrr_ops cyrix_mtrr_ops = { + .vendor = X86_VENDOR_CYRIX, + .set_all = cyrix_set_all, + .set = cyrix_set_arr, +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-13 21:45:09.933919306 -0500 +@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra + { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ + { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ + { MSR_MTRRfix4K_C0000, 8 }, /* eight 4k MTRRs */ +- {} ++ { 0, 0 } + }; + + static unsigned long smp_changes_mask; +@@ -752,7 +752,7 @@ int positive_have_wrcomb(void) + /* + * Generic structure... + */ +-struct mtrr_ops generic_mtrr_ops = { ++const struct mtrr_ops generic_mtrr_ops = { + .use_intel_if = 1, + .set_all = generic_set_all, + .get = generic_get_mtrr, +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-13 21:45:09.933919306 -0500 +@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex); + u64 size_or_mask, size_and_mask; + static bool mtrr_aps_delayed_init; + +-static struct mtrr_ops *mtrr_ops[X86_VENDOR_NUM]; ++static const struct mtrr_ops *mtrr_ops[X86_VENDOR_NUM] __read_only; + +-struct mtrr_ops *mtrr_if; ++const struct mtrr_ops *mtrr_if; + + static void set_mtrr(unsigned int reg, unsigned long base, + unsigned long size, mtrr_type type); + +-void set_mtrr_ops(struct mtrr_ops *ops) ++void set_mtrr_ops(const struct mtrr_ops *ops) + { + if (ops->vendor && ops->vendor < X86_VENDOR_NUM) + mtrr_ops[ops->vendor] = ops; +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h +--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-13 21:45:09.933919306 -0500 +@@ -12,19 +12,19 @@ + extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; + + struct mtrr_ops { +- u32 vendor; +- u32 use_intel_if; +- void (*set)(unsigned int reg, unsigned long base, ++ const u32 vendor; ++ const u32 use_intel_if; ++ void (* const set)(unsigned int reg, unsigned long base, + unsigned long size, mtrr_type type); +- void (*set_all)(void); ++ void (* const set_all)(void); + +- void (*get)(unsigned int reg, unsigned long *base, ++ void (* const get)(unsigned int reg, unsigned long *base, + unsigned long *size, mtrr_type *type); +- int (*get_free_region)(unsigned long base, unsigned long size, ++ int (* const get_free_region)(unsigned long base, unsigned long size, + int replace_reg); +- int (*validate_add_page)(unsigned long base, unsigned long size, ++ int (* const validate_add_page)(unsigned long base, unsigned long size, + unsigned int type); +- int (*have_wrcomb)(void); ++ int (* const have_wrcomb)(void); + }; + + extern int generic_get_free_region(unsigned long base, unsigned long size, +@@ -32,7 +32,7 @@ extern int generic_get_free_region(unsig + extern int generic_validate_add_page(unsigned long base, unsigned long size, + unsigned int type); + +-extern struct mtrr_ops generic_mtrr_ops; ++extern const struct mtrr_ops generic_mtrr_ops; + + extern int positive_have_wrcomb(void); + +@@ -53,10 +53,10 @@ void fill_mtrr_var_range(unsigned int in + u32 base_lo, u32 base_hi, u32 mask_lo, u32 mask_hi); + void get_mtrr_state(void); + +-extern void set_mtrr_ops(struct mtrr_ops *ops); ++extern void set_mtrr_ops(const struct mtrr_ops *ops); + + extern u64 size_or_mask, size_and_mask; +-extern struct mtrr_ops *mtrr_if; ++extern const struct mtrr_ops *mtrr_if; + + #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd) + #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1) +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-13 21:45:09.934923901 -0500 +@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { + + /* Interface defining a CPU specific perfctr watchdog */ + struct wd_ops { +- int (*reserve)(void); +- void (*unreserve)(void); +- int (*setup)(unsigned nmi_hz); +- void (*rearm)(struct nmi_watchdog_ctlblk *wd, unsigned nmi_hz); +- void (*stop)(void); ++ int (* const reserve)(void); ++ void (* const unreserve)(void); ++ int (* const setup)(unsigned nmi_hz); ++ void (* const rearm)(struct nmi_watchdog_ctlblk *wd, unsigned nmi_hz); ++ void (* const stop)(void); + unsigned perfctr; + unsigned evntsel; + u64 checkbit; +@@ -645,6 +645,7 @@ static const struct wd_ops p4_wd_ops = { + #define ARCH_PERFMON_NMI_EVENT_SEL ARCH_PERFMON_UNHALTED_CORE_CYCLES_SEL + #define ARCH_PERFMON_NMI_EVENT_UMASK ARCH_PERFMON_UNHALTED_CORE_CYCLES_UMASK + ++/* cannot be const */ + static struct wd_ops intel_arch_wd_ops; + + static int setup_intel_arch_watchdog(unsigned nmi_hz) +@@ -697,6 +698,7 @@ static int setup_intel_arch_watchdog(uns + return 1; + } + ++/* cannot be const */ + static struct wd_ops intel_arch_wd_ops __read_mostly = { + .reserve = single_msr_reserve, + .unreserve = single_msr_unreserve, +diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c +--- linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-13 21:45:09.934923901 -0500 +@@ -2252,7 +2252,7 @@ perf_callchain_user(struct pt_regs *regs + break; + + callchain_store(entry, frame.return_address); +- fp = frame.next_frame; ++ fp = (__force const void __user *)frame.next_frame; + } + } + +diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel/crash.c +--- linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-13 21:45:09.934923901 -0500 +@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu, + regs = args->regs; + + #ifdef CONFIG_X86_32 +- if (!user_mode_vm(regs)) { ++ if (!user_mode(regs)) { + crash_fixup_ss_esp(&fixed_regs, regs); + regs = &fixed_regs; + } +diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x86/kernel/doublefault_32.c +--- linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-13 21:45:09.935911670 -0500 +@@ -11,7 +11,7 @@ + + #define DOUBLEFAULT_STACKSIZE (1024) + static unsigned long doublefault_stack[DOUBLEFAULT_STACKSIZE]; +-#define STACK_START (unsigned long)(doublefault_stack+DOUBLEFAULT_STACKSIZE) ++#define STACK_START (unsigned long)(doublefault_stack+DOUBLEFAULT_STACKSIZE-2) + + #define ptr_ok(x) ((x) > PAGE_OFFSET && (x) < PAGE_OFFSET + MAXMEM) + +@@ -21,7 +21,7 @@ static void doublefault_fn(void) + unsigned long gdt, tss; + + store_gdt(&gdt_desc); +- gdt = gdt_desc.address; ++ gdt = (unsigned long)gdt_desc.address; + + printk(KERN_EMERG "PANIC: double fault, gdt at %08lx [%d bytes]\n", gdt, gdt_desc.size); + +@@ -58,10 +58,10 @@ struct tss_struct doublefault_tss __cach + /* 0x2 bit is always set */ + .flags = X86_EFLAGS_SF | 0x2, + .sp = STACK_START, +- .es = __USER_DS, ++ .es = __KERNEL_DS, + .cs = __KERNEL_CS, + .ss = __KERNEL_DS, +- .ds = __USER_DS, ++ .ds = __KERNEL_DS, + .fs = __KERNEL_PERCPU, + + .__cr3 = __pa_nodebug(swapper_pg_dir), +diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c +--- linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-13 21:45:09.935911670 -0500 +@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs + * When in-kernel, we also print out the stack and code at the + * time of the fault.. + */ +- if (!user_mode_vm(regs)) { ++ if (!user_mode(regs)) { + unsigned int code_prologue = code_bytes * 43 / 64; + unsigned int code_len = code_bytes; + unsigned char c; + u8 *ip; ++ unsigned long cs_base = get_desc_base(&get_cpu_gdt_table(smp_processor_id())[(0xffff & regs->cs) >> 3]); + + printk(KERN_EMERG "Stack:\n"); + show_stack_log_lvl(NULL, regs, ®s->sp, +@@ -124,10 +125,10 @@ void show_registers(struct pt_regs *regs + + printk(KERN_EMERG "Code: "); + +- ip = (u8 *)regs->ip - code_prologue; ++ ip = (u8 *)regs->ip - code_prologue + cs_base; + if (ip < (u8 *)PAGE_OFFSET || probe_kernel_address(ip, c)) { + /* try starting at IP */ +- ip = (u8 *)regs->ip; ++ ip = (u8 *)regs->ip + cs_base; + code_len = code_len - code_prologue + 1; + } + for (i = 0; i < code_len; i++, ip++) { +@@ -136,7 +137,7 @@ void show_registers(struct pt_regs *regs + printk(" Bad EIP value."); + break; + } +- if (ip == (u8 *)regs->ip) ++ if (ip == (u8 *)regs->ip + cs_base) + printk("<%02x> ", c); + else + printk("%02x ", c); +@@ -149,6 +150,7 @@ int is_valid_bugaddr(unsigned long ip) + { + unsigned short ud2; + ++ ip = ktla_ktva(ip); + if (ip < PAGE_OFFSET) + return 0; + if (probe_kernel_address((unsigned short *)ip, ud2)) +diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/kernel/dumpstack.c +--- linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-13 21:45:09.935911670 -0500 +@@ -180,7 +180,7 @@ void dump_stack(void) + #endif + + printk("Pid: %d, comm: %.20s %s %s %.*s\n", +- current->pid, current->comm, print_tainted(), ++ task_pid_nr(current), current->comm, print_tainted(), + init_utsname()->release, + (int)strcspn(init_utsname()->version, " "), + init_utsname()->version); +@@ -241,7 +241,7 @@ void __kprobes oops_end(unsigned long fl + panic("Fatal exception in interrupt"); + if (panic_on_oops) + panic("Fatal exception"); +- do_exit(signr); ++ do_group_exit(signr); + } + + int __kprobes __die(const char *str, struct pt_regs *regs, long err) +@@ -295,7 +295,7 @@ void die(const char *str, struct pt_regs + unsigned long flags = oops_begin(); + int sig = SIGSEGV; + +- if (!user_mode_vm(regs)) ++ if (!user_mode(regs)) + report_bug(regs->ip, regs); + + if (__die(str, regs, err)) +diff -urNp linux-2.6.32.8/arch/x86/kernel/e820.c linux-2.6.32.8/arch/x86/kernel/e820.c +--- linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-13 21:45:09.935911670 -0500 +@@ -733,7 +733,10 @@ struct early_res { + }; + static struct early_res early_res[MAX_EARLY_RES] __initdata = { + { 0, PAGE_SIZE, "BIOS data page" }, /* BIOS data page */ +- {} ++#ifdef CONFIG_VM86 ++ { PAGE_SIZE, ISA_START_ADDRESS, "V86 mode memory", 1 }, ++#endif ++ { 0, 0, {0}, 0 } + }; + + static int __init find_overlapped_early(u64 start, u64 end) +diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kernel/efi_32.c +--- linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-13 21:45:09.935911670 -0500 +@@ -38,70 +38,38 @@ + */ + + static unsigned long efi_rt_eflags; +-static pgd_t efi_bak_pg_dir_pointer[2]; ++static pgd_t __initdata efi_bak_pg_dir_pointer[KERNEL_PGD_PTRS]; + +-void efi_call_phys_prelog(void) ++void __init efi_call_phys_prelog(void) + { +- unsigned long cr4; +- unsigned long temp; + struct desc_ptr gdt_descr; + + local_irq_save(efi_rt_eflags); + +- /* +- * If I don't have PAE, I should just duplicate two entries in page +- * directory. If I have PAE, I just need to duplicate one entry in +- * page directory. +- */ +- cr4 = read_cr4_safe(); + +- if (cr4 & X86_CR4_PAE) { +- efi_bak_pg_dir_pointer[0].pgd = +- swapper_pg_dir[pgd_index(0)].pgd; +- swapper_pg_dir[0].pgd = +- swapper_pg_dir[pgd_index(PAGE_OFFSET)].pgd; +- } else { +- efi_bak_pg_dir_pointer[0].pgd = +- swapper_pg_dir[pgd_index(0)].pgd; +- efi_bak_pg_dir_pointer[1].pgd = +- swapper_pg_dir[pgd_index(0x400000)].pgd; +- swapper_pg_dir[pgd_index(0)].pgd = +- swapper_pg_dir[pgd_index(PAGE_OFFSET)].pgd; +- temp = PAGE_OFFSET + 0x400000; +- swapper_pg_dir[pgd_index(0x400000)].pgd = +- swapper_pg_dir[pgd_index(temp)].pgd; +- } ++ clone_pgd_range(efi_bak_pg_dir_pointer, swapper_pg_dir, KERNEL_PGD_PTRS); ++ clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, ++ min_t(unsigned long, KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY)); + + /* + * After the lock is released, the original page table is restored. + */ + __flush_tlb_all(); + +- gdt_descr.address = __pa(get_cpu_gdt_table(0)); ++ gdt_descr.address = (struct desc_struct *)__pa(get_cpu_gdt_table(0)); + gdt_descr.size = GDT_SIZE - 1; + load_gdt(&gdt_descr); + } + +-void efi_call_phys_epilog(void) ++void __init efi_call_phys_epilog(void) + { +- unsigned long cr4; + struct desc_ptr gdt_descr; + +- gdt_descr.address = (unsigned long)get_cpu_gdt_table(0); ++ gdt_descr.address = get_cpu_gdt_table(0); + gdt_descr.size = GDT_SIZE - 1; + load_gdt(&gdt_descr); + +- cr4 = read_cr4_safe(); +- +- if (cr4 & X86_CR4_PAE) { +- swapper_pg_dir[pgd_index(0)].pgd = +- efi_bak_pg_dir_pointer[0].pgd; +- } else { +- swapper_pg_dir[pgd_index(0)].pgd = +- efi_bak_pg_dir_pointer[0].pgd; +- swapper_pg_dir[pgd_index(0x400000)].pgd = +- efi_bak_pg_dir_pointer[1].pgd; +- } ++ clone_pgd_range(swapper_pg_dir, efi_bak_pg_dir_pointer, KERNEL_PGD_PTRS); + + /* + * After the lock is released, the original page table is restored. +diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S +--- linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-13 21:45:09.936909632 -0500 +@@ -6,6 +6,7 @@ + */ + + #include ++#include + #include + + /* +@@ -20,7 +21,7 @@ + * service functions will comply with gcc calling convention, too. + */ + +-.text ++__INIT + ENTRY(efi_call_phys) + /* + * 0. The function can only be called in Linux kernel. So CS has been +@@ -36,9 +37,7 @@ ENTRY(efi_call_phys) + * The mapping of lower virtual memory has been created in prelog and + * epilog. + */ +- movl $1f, %edx +- subl $__PAGE_OFFSET, %edx +- jmp *%edx ++ jmp 1f-__PAGE_OFFSET + 1: + + /* +@@ -47,14 +46,8 @@ ENTRY(efi_call_phys) + * parameter 2, ..., param n. To make things easy, we save the return + * address of efi_call_phys in a global variable. + */ +- popl %edx +- movl %edx, saved_return_addr +- /* get the function pointer into ECX*/ +- popl %ecx +- movl %ecx, efi_rt_function_ptr +- movl $2f, %edx +- subl $__PAGE_OFFSET, %edx +- pushl %edx ++ popl (saved_return_addr) ++ popl (efi_rt_function_ptr) + + /* + * 3. Clear PG bit in %CR0. +@@ -73,9 +66,8 @@ ENTRY(efi_call_phys) + /* + * 5. Call the physical function. + */ +- jmp *%ecx ++ call *(efi_rt_function_ptr-__PAGE_OFFSET) + +-2: + /* + * 6. After EFI runtime service returns, control will return to + * following instruction. We'd better readjust stack pointer first. +@@ -88,35 +80,28 @@ ENTRY(efi_call_phys) + movl %cr0, %edx + orl $0x80000000, %edx + movl %edx, %cr0 +- jmp 1f +-1: ++ + /* + * 8. Now restore the virtual mode from flat mode by + * adding EIP with PAGE_OFFSET. + */ +- movl $1f, %edx +- jmp *%edx ++ jmp 1f+__PAGE_OFFSET + 1: + + /* + * 9. Balance the stack. And because EAX contain the return value, + * we'd better not clobber it. + */ +- leal efi_rt_function_ptr, %edx +- movl (%edx), %ecx +- pushl %ecx ++ pushl (efi_rt_function_ptr) + + /* +- * 10. Push the saved return address onto the stack and return. ++ * 10. Return to the saved return address. + */ +- leal saved_return_addr, %edx +- movl (%edx), %ecx +- pushl %ecx +- ret ++ jmpl *(saved_return_addr) + ENDPROC(efi_call_phys) + .previous + +-.data ++__INITDATA + saved_return_addr: + .long 0 + efi_rt_function_ptr: +diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/kernel/entry_32.S +--- linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-13 21:45:09.936909632 -0500 +@@ -191,7 +191,7 @@ + + #endif /* CONFIG_X86_32_LAZY_GS */ + +-.macro SAVE_ALL ++.macro __SAVE_ALL _DS + cld + PUSH_GS + pushl %fs +@@ -224,7 +224,7 @@ + pushl %ebx + CFI_ADJUST_CFA_OFFSET 4 + CFI_REL_OFFSET ebx, 0 +- movl $(__USER_DS), %edx ++ movl $\_DS, %edx + movl %edx, %ds + movl %edx, %es + movl $(__KERNEL_PERCPU), %edx +@@ -232,6 +232,15 @@ + SET_KERNEL_GS %edx + .endm + ++.macro SAVE_ALL ++#if defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF) ++ __SAVE_ALL __KERNEL_DS ++ PAX_ENTER_KERNEL ++#else ++ __SAVE_ALL __USER_DS ++#endif ++.endm ++ + .macro RESTORE_INT_REGS + popl %ebx + CFI_ADJUST_CFA_OFFSET -4 +@@ -352,7 +361,15 @@ check_userspace: + movb PT_CS(%esp), %al + andl $(X86_EFLAGS_VM | SEGMENT_RPL_MASK), %eax + cmpl $USER_RPL, %eax ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ jae resume_userspace ++ ++ PAX_EXIT_KERNEL ++ jmp resume_kernel ++#else + jb resume_kernel # not returning to v8086 or userspace ++#endif + + ENTRY(resume_userspace) + LOCKDEP_SYS_EXIT +@@ -414,10 +431,9 @@ sysenter_past_esp: + /*CFI_REL_OFFSET cs, 0*/ + /* + * Push current_thread_info()->sysenter_return to the stack. +- * A tiny bit of offset fixup is necessary - 4*4 means the 4 words +- * pushed above; +8 corresponds to copy_thread's esp0 setting. + */ +- pushl (TI_sysenter_return-THREAD_SIZE+8+4*4)(%esp) ++ GET_THREAD_INFO(%ebp) ++ pushl TI_sysenter_return(%ebp) + CFI_ADJUST_CFA_OFFSET 4 + CFI_REL_OFFSET eip, 0 + +@@ -430,9 +446,19 @@ sysenter_past_esp: + * Load the potential sixth argument from user stack. + * Careful about security. + */ ++ movl PT_OLDESP(%esp),%ebp ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ mov PT_OLDSS(%esp),%ds ++1: movl %ds:(%ebp),%ebp ++ push %ss ++ pop %ds ++#else + cmpl $__PAGE_OFFSET-3,%ebp + jae syscall_fault + 1: movl (%ebp),%ebp ++#endif ++ + movl %ebp,PT_EBP(%esp) + .section __ex_table,"a" + .align 4 +@@ -455,12 +481,23 @@ sysenter_do_call: + testl $_TIF_ALLWORK_MASK, %ecx + jne sysexit_audit + sysenter_exit: ++ ++#ifdef CONFIG_PAX_RANDKSTACK ++ pushl %eax ++ CFI_ADJUST_CFA_OFFSET 4 ++ call pax_randomize_kstack ++ popl %eax ++ CFI_ADJUST_CFA_OFFSET -4 ++#endif ++ + /* if something modifies registers it must also disable sysexit */ + movl PT_EIP(%esp), %edx + movl PT_OLDESP(%esp), %ecx + xorl %ebp,%ebp + TRACE_IRQS_ON + 1: mov PT_FS(%esp), %fs ++2: mov PT_DS(%esp), %ds ++3: mov PT_ES(%esp), %es + PTGS_TO_GS + ENABLE_INTERRUPTS_SYSEXIT + +@@ -504,11 +541,17 @@ sysexit_audit: + + CFI_ENDPROC + .pushsection .fixup,"ax" +-2: movl $0,PT_FS(%esp) ++4: movl $0,PT_FS(%esp) ++ jmp 1b ++5: movl $0,PT_DS(%esp) ++ jmp 1b ++6: movl $0,PT_ES(%esp) + jmp 1b + .section __ex_table,"a" + .align 4 +- .long 1b,2b ++ .long 1b,4b ++ .long 2b,5b ++ .long 3b,6b + .popsection + PTGS_TO_GS_EX + ENDPROC(ia32_sysenter_target) +@@ -538,6 +581,10 @@ syscall_exit: + testl $_TIF_ALLWORK_MASK, %ecx # current->work + jne syscall_exit_work + ++#ifdef CONFIG_PAX_RANDKSTACK ++ call pax_randomize_kstack ++#endif ++ + restore_all: + TRACE_IRQS_IRET + restore_all_notrace: +@@ -602,7 +649,13 @@ ldt_ss: + mov PT_OLDESP(%esp), %eax /* load userspace esp */ + mov %dx, %ax /* eax: new kernel esp */ + sub %eax, %edx /* offset (low word is 0) */ +- PER_CPU(gdt_page, %ebx) ++#ifdef CONFIG_SMP ++ movl PER_CPU_VAR(cpu_number), %ebx ++ shll $PAGE_SHIFT_asm, %ebx ++ addl $cpu_gdt_table, %ebx ++#else ++ movl $cpu_gdt_table, %ebx ++#endif + shr $16, %edx + mov %dl, GDT_ENTRY_ESPFIX_SS * 8 + 4(%ebx) /* bits 16..23 */ + mov %dh, GDT_ENTRY_ESPFIX_SS * 8 + 7(%ebx) /* bits 24..31 */ +@@ -642,25 +695,19 @@ work_resched: + + work_notifysig: # deal with pending signals and + # notify-resume requests ++ movl %esp, %eax + #ifdef CONFIG_VM86 + testl $X86_EFLAGS_VM, PT_EFLAGS(%esp) +- movl %esp, %eax +- jne work_notifysig_v86 # returning to kernel-space or ++ jz 1f # returning to kernel-space or + # vm86-space +- xorl %edx, %edx +- call do_notify_resume +- jmp resume_userspace_sig + +- ALIGN +-work_notifysig_v86: + pushl %ecx # save ti_flags for do_notify_resume + CFI_ADJUST_CFA_OFFSET 4 + call save_v86_state # %eax contains pt_regs pointer + popl %ecx + CFI_ADJUST_CFA_OFFSET -4 + movl %eax, %esp +-#else +- movl %esp, %eax ++1: + #endif + xorl %edx, %edx + call do_notify_resume +@@ -695,6 +742,10 @@ END(syscall_exit_work) + + RING0_INT_FRAME # can't unwind into user space anyway + syscall_fault: ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ push %ss ++ pop %ds ++#endif + GET_THREAD_INFO(%ebp) + movl $-EFAULT,PT_EAX(%esp) + jmp resume_userspace +@@ -735,7 +786,13 @@ PTREGSCALL(vm86old) + * normal stack and adjusts ESP with the matching offset. + */ + /* fixup the stack */ +- PER_CPU(gdt_page, %ebx) ++#ifdef CONFIG_SMP ++ movl PER_CPU_VAR(cpu_number), %ebx ++ shll $PAGE_SHIFT_asm, %ebx ++ addl $cpu_gdt_table, %ebx ++#else ++ movl $cpu_gdt_table, %ebx ++#endif + mov GDT_ENTRY_ESPFIX_SS * 8 + 4(%ebx), %al /* bits 16..23 */ + mov GDT_ENTRY_ESPFIX_SS * 8 + 7(%ebx), %ah /* bits 24..31 */ + shl $16, %eax +@@ -1198,7 +1255,6 @@ return_to_handler: + ret + #endif + +-.section .rodata,"a" + #include "syscall_table_32.S" + + syscall_table_size=(.-sys_call_table) +@@ -1250,12 +1306,15 @@ error_code: + movl %ecx, %fs + UNWIND_ESPFIX_STACK + GS_TO_REG %ecx ++ ++ PAX_ENTER_KERNEL ++ + movl PT_GS(%esp), %edi # get the function address + movl PT_ORIG_EAX(%esp), %edx # get the error code + movl $-1, PT_ORIG_EAX(%esp) # no syscall to restart + REG_TO_PTGS %ecx + SET_KERNEL_GS %ecx +- movl $(__USER_DS), %ecx ++ movl $(__KERNEL_DS), %ecx + movl %ecx, %ds + movl %ecx, %es + TRACE_IRQS_OFF +@@ -1351,6 +1410,9 @@ nmi_stack_correct: + xorl %edx,%edx # zero error code + movl %esp,%eax # pt_regs pointer + call do_nmi ++ ++ PAX_EXIT_KERNEL ++ + jmp restore_all_notrace + CFI_ENDPROC + +@@ -1391,6 +1453,9 @@ nmi_espfix_stack: + FIXUP_ESPFIX_STACK # %eax == %esp + xorl %edx,%edx # zero error code + call do_nmi ++ ++ PAX_EXIT_KERNEL ++ + RESTORE_REGS + lss 12+4(%esp), %esp # back to espfix stack + CFI_ADJUST_CFA_OFFSET -24 +diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/kernel/entry_64.S +--- linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-13 21:45:09.936909632 -0500 +@@ -1068,7 +1068,12 @@ ENTRY(\sym) + TRACE_IRQS_OFF + movq %rsp,%rdi /* pt_regs pointer */ + xorl %esi,%esi /* no error code */ +- PER_CPU(init_tss, %rbp) ++#ifdef CONFIG_SMP ++ imul $TSS_size, PER_CPU_VAR(cpu_number), %ebp ++ lea init_tss(%rbp), %rbp ++#else ++ lea init_tss(%rip), %rbp ++#endif + subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp) + call \do_sym + addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp) +diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kernel/ftrace.c +--- linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-13 21:45:09.937911582 -0500 +@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void) + { + if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { + smp_rmb(); ++ pax_open_kernel(); + ftrace_mod_code(); ++ pax_close_kernel(); + atomic_inc(&nmi_update_count); + } + /* Must have previous changes seen before executions */ +@@ -215,7 +217,7 @@ do_ftrace_mod_code(unsigned long ip, voi + + + +-static unsigned char ftrace_nop[MCOUNT_INSN_SIZE]; ++static unsigned char ftrace_nop[MCOUNT_INSN_SIZE] __read_only; + + static unsigned char *ftrace_nop_replace(void) + { +@@ -228,6 +230,8 @@ ftrace_modify_code(unsigned long ip, uns + { + unsigned char replaced[MCOUNT_INSN_SIZE]; + ++ ip = ktla_ktva(ip); ++ + /* + * Note: Due to modules and __init, code can + * disappear and change, we need to protect against faulting +@@ -284,7 +288,7 @@ int ftrace_update_ftrace_func(ftrace_fun + unsigned char old[MCOUNT_INSN_SIZE], *new; + int ret; + +- memcpy(old, &ftrace_call, MCOUNT_INSN_SIZE); ++ memcpy(old, (void *)ktla_ktva((unsigned long)ftrace_call), MCOUNT_INSN_SIZE); + new = ftrace_call_replace(ip, (unsigned long)func); + ret = ftrace_modify_code(ip, old, new); + +@@ -337,15 +341,15 @@ int __init ftrace_dyn_arch_init(void *da + switch (faulted) { + case 0: + pr_info("ftrace: converting mcount calls to 0f 1f 44 00 00\n"); +- memcpy(ftrace_nop, ftrace_test_p6nop, MCOUNT_INSN_SIZE); ++ memcpy(ftrace_nop, ktla_ktva(ftrace_test_p6nop), MCOUNT_INSN_SIZE); + break; + case 1: + pr_info("ftrace: converting mcount calls to 66 66 66 66 90\n"); +- memcpy(ftrace_nop, ftrace_test_nop5, MCOUNT_INSN_SIZE); ++ memcpy(ftrace_nop, ktla_ktva(ftrace_test_nop5), MCOUNT_INSN_SIZE); + break; + case 2: + pr_info("ftrace: converting mcount calls to jmp . + 5\n"); +- memcpy(ftrace_nop, ftrace_test_jmp, MCOUNT_INSN_SIZE); ++ memcpy(ftrace_nop, ktla_ktva(ftrace_test_jmp), MCOUNT_INSN_SIZE); + break; + } + +@@ -366,6 +370,8 @@ static int ftrace_mod_jmp(unsigned long + { + unsigned char code[MCOUNT_INSN_SIZE]; + ++ ip = ktla_ktva(ip); ++ + if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE)) + return -EFAULT; + +diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kernel/head32.c +--- linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-13 21:45:09.937911582 -0500 +@@ -16,6 +16,7 @@ + #include + #include + #include ++#include + + static void __init i386_default_early_setup(void) + { +@@ -31,7 +32,7 @@ void __init i386_start_kernel(void) + { + reserve_trampoline_memory(); + +- reserve_early(__pa_symbol(&_text), __pa_symbol(&__bss_stop), "TEXT DATA BSS"); ++ reserve_early(LOAD_PHYSICAL_ADDR, __pa_symbol(&__bss_stop), "TEXT DATA BSS"); + + #ifdef CONFIG_BLK_DEV_INITRD + /* Reserve INITRD */ +diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kernel/head_32.S +--- linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-13 21:45:09.937911582 -0500 +@@ -19,10 +19,17 @@ + #include + #include + #include ++#include + + /* Physical address */ + #define pa(X) ((X) - __PAGE_OFFSET) + ++#ifdef CONFIG_PAX_KERNEXEC ++#define ta(X) (X) ++#else ++#define ta(X) ((X) - __PAGE_OFFSET) ++#endif ++ + /* + * References to members of the new_cpu_data structure. + */ +@@ -52,11 +59,7 @@ + * and small than max_low_pfn, otherwise will waste some page table entries + */ + +-#if PTRS_PER_PMD > 1 +-#define PAGE_TABLE_SIZE(pages) (((pages) / PTRS_PER_PMD) + PTRS_PER_PGD) +-#else +-#define PAGE_TABLE_SIZE(pages) ((pages) / PTRS_PER_PGD) +-#endif ++#define PAGE_TABLE_SIZE(pages) ((pages) / PTRS_PER_PTE) + + /* Enough space to fit pagetables for the low memory linear map */ + MAPPING_BEYOND_END = \ +@@ -73,6 +76,12 @@ INIT_MAP_SIZE = PAGE_TABLE_SIZE(KERNEL_P + RESERVE_BRK(pagetables, INIT_MAP_SIZE) + + /* ++ * Real beginning of normal "text" segment ++ */ ++ENTRY(stext) ++ENTRY(_stext) ++ ++/* + * 32-bit kernel entrypoint; only used by the boot CPU. On entry, + * %esi points to the real-mode code as a 32-bit pointer. + * CS and DS must be 4 GB flat segments, but we don't depend on +@@ -80,6 +89,13 @@ RESERVE_BRK(pagetables, INIT_MAP_SIZE) + * can. + */ + __HEAD ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ jmp startup_32 ++/* PaX: fill first page in .text with int3 to catch NULL derefs in kernel mode */ ++.fill PAGE_SIZE-5,1,0xcc ++#endif ++ + ENTRY(startup_32) + /* test KEEP_SEGMENTS flag to see if the bootloader is asking + us to not reload segments */ +@@ -97,6 +113,52 @@ ENTRY(startup_32) + movl %eax,%gs + 2: + ++#ifdef CONFIG_SMP ++ movl $pa(cpu_gdt_table),%edi ++ movl $__per_cpu_load,%eax ++ movw %ax,__KERNEL_PERCPU + 2(%edi) ++ rorl $16,%eax ++ movb %al,__KERNEL_PERCPU + 4(%edi) ++ movb %ah,__KERNEL_PERCPU + 7(%edi) ++ movl $__per_cpu_end - 1,%eax ++ subl $__per_cpu_start,%eax ++ movw %ax,__KERNEL_PERCPU + 0(%edi) ++#endif ++ ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ movl $NR_CPUS,%ecx ++ movl $pa(cpu_gdt_table),%edi ++1: ++ movl $((((__PAGE_OFFSET-1) & 0xf0000000) >> 12) | 0x00c09700),GDT_ENTRY_KERNEL_DS * 8 + 4(%edi) ++ addl $PAGE_SIZE_asm,%edi ++ loop 1b ++#endif ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ movl $pa(boot_gdt),%edi ++ movl $__LOAD_PHYSICAL_ADDR,%eax ++ movw %ax,__BOOT_CS + 2(%edi) ++ rorl $16,%eax ++ movb %al,__BOOT_CS + 4(%edi) ++ movb %ah,__BOOT_CS + 7(%edi) ++ rorl $16,%eax ++ ++ ljmp $(__BOOT_CS),$1f ++1: ++ ++ movl $NR_CPUS,%ecx ++ movl $pa(cpu_gdt_table),%edi ++ addl $__PAGE_OFFSET,%eax ++1: ++ movw %ax,__KERNEL_CS + 2(%edi) ++ rorl $16,%eax ++ movb %al,__KERNEL_CS + 4(%edi) ++ movb %ah,__KERNEL_CS + 7(%edi) ++ rorl $16,%eax ++ addl $PAGE_SIZE_asm,%edi ++ loop 1b ++#endif ++ + /* + * Clear BSS first so that there are no surprises... + */ +@@ -140,9 +202,7 @@ ENTRY(startup_32) + cmpl $num_subarch_entries, %eax + jae bad_subarch + +- movl pa(subarch_entries)(,%eax,4), %eax +- subl $__PAGE_OFFSET, %eax +- jmp *%eax ++ jmp *pa(subarch_entries)(,%eax,4) + + bad_subarch: + WEAK(lguest_entry) +@@ -154,10 +214,10 @@ WEAK(xen_entry) + __INITDATA + + subarch_entries: +- .long default_entry /* normal x86/PC */ +- .long lguest_entry /* lguest hypervisor */ +- .long xen_entry /* Xen hypervisor */ +- .long default_entry /* Moorestown MID */ ++ .long ta(default_entry) /* normal x86/PC */ ++ .long ta(lguest_entry) /* lguest hypervisor */ ++ .long ta(xen_entry) /* Xen hypervisor */ ++ .long ta(default_entry) /* Moorestown MID */ + num_subarch_entries = (. - subarch_entries) / 4 + .previous + #endif /* CONFIG_PARAVIRT */ +@@ -218,8 +278,11 @@ default_entry: + movl %eax, pa(max_pfn_mapped) + + /* Do early initialization of the fixmap area */ +- movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR,%eax +- movl %eax,pa(swapper_pg_pmd+0x1000*KPMDS-8) ++#ifdef CONFIG_COMPAT_VDSO ++ movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR+_PAGE_USER,pa(swapper_pg_pmd+0x1000*KPMDS-8) ++#else ++ movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR,pa(swapper_pg_pmd+0x1000*KPMDS-8) ++#endif + #else /* Not PAE */ + + page_pde_offset = (__PAGE_OFFSET >> 20); +@@ -249,8 +312,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20); + movl %eax, pa(max_pfn_mapped) + + /* Do early initialization of the fixmap area */ +- movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR,%eax +- movl %eax,pa(swapper_pg_dir+0xffc) ++#ifdef CONFIG_COMPAT_VDSO ++ movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR+_PAGE_USER,pa(swapper_pg_dir+0xffc) ++#else ++ movl $pa(swapper_pg_fixmap)+PDE_IDENT_ATTR,pa(swapper_pg_dir+0xffc) ++#endif + #endif + jmp 3f + /* +@@ -297,6 +363,7 @@ ENTRY(startup_32_smp) + orl %edx,%eax + movl %eax,%cr4 + ++#ifdef CONFIG_X86_PAE + btl $5, %eax # check if PAE is enabled + jnc 6f + +@@ -312,13 +379,17 @@ ENTRY(startup_32_smp) + jnc 6f + + /* Setup EFER (Extended Feature Enable Register) */ +- movl $0xc0000080, %ecx ++ movl $MSR_EFER, %ecx + rdmsr + + btsl $11, %eax + /* Make changes effective */ + wrmsr + ++ btsl $_PAGE_BIT_NX-32,pa(__supported_pte_mask+4) ++ movl $1,pa(nx_enabled) ++#endif ++ + 6: + + /* +@@ -344,9 +415,7 @@ ENTRY(startup_32_smp) + + #ifdef CONFIG_SMP + cmpb $0, ready +- jz 1f /* Initial CPU cleans BSS */ +- jmp checkCPUtype +-1: ++ jnz checkCPUtype /* Initial CPU cleans BSS */ + #endif /* CONFIG_SMP */ + + /* +@@ -424,7 +493,7 @@ is386: movl $2,%ecx # set MP + 1: movl $(__KERNEL_DS),%eax # reload all the segment registers + movl %eax,%ss # after changing gdt. + +- movl $(__USER_DS),%eax # DS/ES contains default USER segment ++# movl $(__KERNEL_DS),%eax # DS/ES contains default KERNEL segment + movl %eax,%ds + movl %eax,%es + +@@ -438,8 +507,11 @@ is386: movl $2,%ecx # set MP + */ + cmpb $0,ready + jne 1f +- movl $per_cpu__gdt_page,%eax ++ movl $cpu_gdt_table,%eax + movl $per_cpu__stack_canary,%ecx ++#ifdef CONFIG_SMP ++ addl $__per_cpu_load,%ecx ++#endif + movw %cx, 8 * GDT_ENTRY_STACK_CANARY + 2(%eax) + shrl $16, %ecx + movb %cl, 8 * GDT_ENTRY_STACK_CANARY + 4(%eax) +@@ -457,10 +529,6 @@ is386: movl $2,%ecx # set MP + #ifdef CONFIG_SMP + movb ready, %cl + movb $1, ready +- cmpb $0,%cl # the first CPU calls start_kernel +- je 1f +- movl (stack_start), %esp +-1: + #endif /* CONFIG_SMP */ + jmp *(initial_code) + +@@ -546,22 +614,22 @@ early_page_fault: + jmp early_fault + + early_fault: +- cld + #ifdef CONFIG_PRINTK ++ cmpl $1,%ss:early_recursion_flag ++ je hlt_loop ++ incl %ss:early_recursion_flag ++ cld + pusha + movl $(__KERNEL_DS),%eax + movl %eax,%ds + movl %eax,%es +- cmpl $2,early_recursion_flag +- je hlt_loop +- incl early_recursion_flag + movl %cr2,%eax + pushl %eax + pushl %edx /* trapno */ + pushl $fault_msg + call printk ++; call dump_stack + #endif +- call dump_stack + hlt_loop: + hlt + jmp hlt_loop +@@ -569,8 +637,11 @@ hlt_loop: + /* This is the default interrupt "handler" :-) */ + ALIGN + ignore_int: +- cld + #ifdef CONFIG_PRINTK ++ cmpl $2,%ss:early_recursion_flag ++ je hlt_loop ++ incl %ss:early_recursion_flag ++ cld + pushl %eax + pushl %ecx + pushl %edx +@@ -579,9 +650,6 @@ ignore_int: + movl $(__KERNEL_DS),%eax + movl %eax,%ds + movl %eax,%es +- cmpl $2,early_recursion_flag +- je hlt_loop +- incl early_recursion_flag + pushl 16(%esp) + pushl 24(%esp) + pushl 32(%esp) +@@ -608,27 +676,37 @@ ENTRY(initial_code) + /* + * BSS section + */ +-__PAGE_ALIGNED_BSS +- .align PAGE_SIZE_asm + #ifdef CONFIG_X86_PAE ++.section .swapper_pg_pmd,"a",@progbits + swapper_pg_pmd: + .fill 1024*KPMDS,4,0 + #else ++.section .swapper_pg_dir,"a",@progbits + ENTRY(swapper_pg_dir) + .fill 1024,4,0 + #endif ++ + swapper_pg_fixmap: + .fill 1024,4,0 ++ ++.section .empty_zero_page,"a",@progbits + ENTRY(empty_zero_page) + .fill 4096,1,0 + + /* ++ * The IDT has to be page-aligned to simplify the Pentium ++ * F0 0F bug workaround.. We have a special link segment ++ * for this. ++ */ ++.section .idt,"a",@progbits ++ENTRY(idt_table) ++ .fill 256,8,0 ++ ++/* + * This starts the data section. + */ + #ifdef CONFIG_X86_PAE +-__PAGE_ALIGNED_DATA +- /* Page-aligned for the benefit of paravirt? */ +- .align PAGE_SIZE_asm ++.section .swapper_pg_dir,"a",@progbits + ENTRY(swapper_pg_dir) + .long pa(swapper_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */ + # if KPMDS == 3 +@@ -651,11 +729,12 @@ ENTRY(swapper_pg_dir) + + .data + ENTRY(stack_start) +- .long init_thread_union+THREAD_SIZE ++ .long init_thread_union+THREAD_SIZE-8 + .long __BOOT_DS + + ready: .byte 0 + ++.section .rodata,"a",@progbits + early_recursion_flag: + .long 0 + +@@ -691,7 +770,7 @@ fault_msg: + .word 0 # 32 bit align gdt_desc.address + boot_gdt_descr: + .word __BOOT_DS+7 +- .long boot_gdt - __PAGE_OFFSET ++ .long pa(boot_gdt) + + .word 0 # 32-bit align idt_desc.address + idt_descr: +@@ -702,7 +781,7 @@ idt_descr: + .word 0 # 32 bit align gdt_desc.address + ENTRY(early_gdt_descr) + .word GDT_ENTRIES*8-1 +- .long per_cpu__gdt_page /* Overwritten for secondary CPUs */ ++ .long cpu_gdt_table /* Overwritten for secondary CPUs */ + + /* + * The boot_gdt must mirror the equivalent in setup.S and is +@@ -711,5 +790,59 @@ ENTRY(early_gdt_descr) + .align L1_CACHE_BYTES + ENTRY(boot_gdt) + .fill GDT_ENTRY_BOOT_CS,8,0 +- .quad 0x00cf9a000000ffff /* kernel 4GB code at 0x00000000 */ +- .quad 0x00cf92000000ffff /* kernel 4GB data at 0x00000000 */ ++ .quad 0x00cf9b000000ffff /* kernel 4GB code at 0x00000000 */ ++ .quad 0x00cf93000000ffff /* kernel 4GB data at 0x00000000 */ ++ ++ .align PAGE_SIZE_asm ++ENTRY(cpu_gdt_table) ++ .rept NR_CPUS ++ .quad 0x0000000000000000 /* NULL descriptor */ ++ .quad 0x0000000000000000 /* 0x0b reserved */ ++ .quad 0x0000000000000000 /* 0x13 reserved */ ++ .quad 0x0000000000000000 /* 0x1b reserved */ ++ .quad 0x0000000000000000 /* 0x20 unused */ ++ .quad 0x0000000000000000 /* 0x28 unused */ ++ .quad 0x0000000000000000 /* 0x33 TLS entry 1 */ ++ .quad 0x0000000000000000 /* 0x3b TLS entry 2 */ ++ .quad 0x0000000000000000 /* 0x43 TLS entry 3 */ ++ .quad 0x0000000000000000 /* 0x4b reserved */ ++ .quad 0x0000000000000000 /* 0x53 reserved */ ++ .quad 0x0000000000000000 /* 0x5b reserved */ ++ ++ .quad 0x00cf9b000000ffff /* 0x60 kernel 4GB code at 0x00000000 */ ++ .quad 0x00cf93000000ffff /* 0x68 kernel 4GB data at 0x00000000 */ ++ .quad 0x00cffb000000ffff /* 0x73 user 4GB code at 0x00000000 */ ++ .quad 0x00cff3000000ffff /* 0x7b user 4GB data at 0x00000000 */ ++ ++ .quad 0x0000000000000000 /* 0x80 TSS descriptor */ ++ .quad 0x0000000000000000 /* 0x88 LDT descriptor */ ++ ++ /* ++ * Segments used for calling PnP BIOS have byte granularity. ++ * The code segments and data segments have fixed 64k limits, ++ * the transfer segment sizes are set at run time. ++ */ ++ .quad 0x00409b000000ffff /* 0x90 32-bit code */ ++ .quad 0x00009b000000ffff /* 0x98 16-bit code */ ++ .quad 0x000093000000ffff /* 0xa0 16-bit data */ ++ .quad 0x0000930000000000 /* 0xa8 16-bit data */ ++ .quad 0x0000930000000000 /* 0xb0 16-bit data */ ++ ++ /* ++ * The APM segments have byte granularity and their bases ++ * are set at run time. All have 64k limits. ++ */ ++ .quad 0x00409b000000ffff /* 0xb8 APM CS code */ ++ .quad 0x00009b000000ffff /* 0xc0 APM CS 16 code (16 bit) */ ++ .quad 0x004093000000ffff /* 0xc8 APM DS data */ ++ ++ .quad 0x00c0930000000000 /* 0xd0 - ESPFIX SS */ ++ .quad 0x0040930000000000 /* 0xd8 - PERCPU */ ++ .quad 0x0040930000000018 /* 0xe0 - STACK_CANARY */ ++ .quad 0x0000000000000000 /* 0xe8 - PCIBIOS_CS */ ++ .quad 0x0000000000000000 /* 0xf0 - PCIBIOS_DS */ ++ .quad 0x0000000000000000 /* 0xf8 - GDT entry 31: double-fault TSS */ ++ ++ /* Be sure this is zeroed to avoid false validations in Xen */ ++ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 ++ .endr +diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kernel/head_64.S +--- linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-13 21:45:09.938915283 -0500 +@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET + L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET) + L4_START_KERNEL = pgd_index(__START_KERNEL_map) + L3_START_KERNEL = pud_index(__START_KERNEL_map) ++L4_VMALLOC_START = pgd_index(VMALLOC_START) ++L3_VMALLOC_START = pud_index(VMALLOC_START) ++L4_VMEMMAP_START = pgd_index(VMEMMAP_START) ++L3_VMEMMAP_START = pud_index(VMEMMAP_START) + + .text + __HEAD +@@ -85,35 +89,22 @@ startup_64: + */ + addq %rbp, init_level4_pgt + 0(%rip) + addq %rbp, init_level4_pgt + (L4_PAGE_OFFSET*8)(%rip) ++ addq %rbp, init_level4_pgt + (L4_VMALLOC_START*8)(%rip) ++ addq %rbp, init_level4_pgt + (L4_VMEMMAP_START*8)(%rip) + addq %rbp, init_level4_pgt + (L4_START_KERNEL*8)(%rip) + + addq %rbp, level3_ident_pgt + 0(%rip) ++#ifndef CONFIG_XEN ++ addq %rbp, level3_ident_pgt + 8(%rip) ++#endif + +- addq %rbp, level3_kernel_pgt + (510*8)(%rip) +- addq %rbp, level3_kernel_pgt + (511*8)(%rip) ++ addq %rbp, level3_vmemmap_pgt + (L3_VMEMMAP_START*8)(%rip) + +- addq %rbp, level2_fixmap_pgt + (506*8)(%rip) ++ addq %rbp, level3_kernel_pgt + (L3_START_KERNEL*8)(%rip) ++ addq %rbp, level3_kernel_pgt + (L3_START_KERNEL*8+8)(%rip) + +- /* Add an Identity mapping if I am above 1G */ +- leaq _text(%rip), %rdi +- andq $PMD_PAGE_MASK, %rdi +- +- movq %rdi, %rax +- shrq $PUD_SHIFT, %rax +- andq $(PTRS_PER_PUD - 1), %rax +- jz ident_complete +- +- leaq (level2_spare_pgt - __START_KERNEL_map + _KERNPG_TABLE)(%rbp), %rdx +- leaq level3_ident_pgt(%rip), %rbx +- movq %rdx, 0(%rbx, %rax, 8) +- +- movq %rdi, %rax +- shrq $PMD_SHIFT, %rax +- andq $(PTRS_PER_PMD - 1), %rax +- leaq __PAGE_KERNEL_IDENT_LARGE_EXEC(%rdi), %rdx +- leaq level2_spare_pgt(%rip), %rbx +- movq %rdx, 0(%rbx, %rax, 8) +-ident_complete: ++ addq %rbp, level2_fixmap_pgt + (506*8)(%rip) ++ addq %rbp, level2_fixmap_pgt + (507*8)(%rip) + + /* + * Fixup the kernel text+data virtual addresses. Note that +@@ -187,6 +178,10 @@ ENTRY(secondary_startup_64) + btl $20,%edi /* No Execute supported? */ + jnc 1f + btsl $_EFER_NX, %eax ++ leaq init_level4_pgt(%rip), %rdi ++ btsq $_PAGE_BIT_NX, 8*L4_PAGE_OFFSET(%rdi) ++ btsq $_PAGE_BIT_NX, 8*L4_VMALLOC_START(%rdi) ++ btsq $_PAGE_BIT_NX, 8*L4_VMEMMAP_START(%rdi) + 1: wrmsr /* Make changes effective */ + + /* Setup cr0 */ +@@ -262,16 +257,16 @@ ENTRY(secondary_startup_64) + .quad x86_64_start_kernel + ENTRY(initial_gs) + .quad INIT_PER_CPU_VAR(irq_stack_union) +- __FINITDATA + + ENTRY(stack_start) + .quad init_thread_union+THREAD_SIZE-8 + .word 0 ++ __FINITDATA + + bad_address: + jmp bad_address + +- .section ".init.text","ax" ++ __INIT + #ifdef CONFIG_EARLY_PRINTK + .globl early_idt_handlers + early_idt_handlers: +@@ -316,18 +311,23 @@ ENTRY(early_idt_handler) + #endif /* EARLY_PRINTK */ + 1: hlt + jmp 1b ++ .previous + + #ifdef CONFIG_EARLY_PRINTK ++ __INITDATA + early_recursion_flag: + .long 0 ++ .previous + ++ .section .rodata,"a",@progbits + early_idt_msg: + .asciz "PANIC: early exception %02lx rip %lx:%lx error %lx cr2 %lx\n" + early_idt_ripmsg: + .asciz "RIP %s\n" +-#endif /* CONFIG_EARLY_PRINTK */ + .previous ++#endif /* CONFIG_EARLY_PRINTK */ + ++ .section .rodata,"a",@progbits + #define NEXT_PAGE(name) \ + .balign PAGE_SIZE; \ + ENTRY(name) +@@ -350,13 +350,35 @@ NEXT_PAGE(init_level4_pgt) + .quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE + .org init_level4_pgt + L4_PAGE_OFFSET*8, 0 + .quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE ++ .org init_level4_pgt + L4_VMALLOC_START*8, 0 ++ .quad level3_vmalloc_pgt - __START_KERNEL_map + _KERNPG_TABLE ++ .org init_level4_pgt + L4_VMEMMAP_START*8, 0 ++ .quad level3_vmemmap_pgt - __START_KERNEL_map + _KERNPG_TABLE + .org init_level4_pgt + L4_START_KERNEL*8, 0 + /* (2^48-(2*1024*1024*1024))/(2^39) = 511 */ + .quad level3_kernel_pgt - __START_KERNEL_map + _PAGE_TABLE + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ .rept NR_CPUS - 1 ++ .fill 512,8,0 ++ .endr ++#endif ++ + NEXT_PAGE(level3_ident_pgt) + .quad level2_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE ++#ifdef CONFIG_XEN + .fill 511,8,0 ++#else ++ .quad level2_ident_pgt + PAGE_SIZE - __START_KERNEL_map + _KERNPG_TABLE ++ .fill 510,8,0 ++#endif ++ ++NEXT_PAGE(level3_vmalloc_pgt) ++ .fill 512,8,0 ++ ++NEXT_PAGE(level3_vmemmap_pgt) ++ .fill L3_VMEMMAP_START,8,0 ++ .quad level2_vmemmap_pgt - __START_KERNEL_map + _KERNPG_TABLE + + NEXT_PAGE(level3_kernel_pgt) + .fill L3_START_KERNEL,8,0 +@@ -364,20 +386,23 @@ NEXT_PAGE(level3_kernel_pgt) + .quad level2_kernel_pgt - __START_KERNEL_map + _KERNPG_TABLE + .quad level2_fixmap_pgt - __START_KERNEL_map + _PAGE_TABLE + ++NEXT_PAGE(level2_vmemmap_pgt) ++ .fill 512,8,0 ++ + NEXT_PAGE(level2_fixmap_pgt) +- .fill 506,8,0 +- .quad level1_fixmap_pgt - __START_KERNEL_map + _PAGE_TABLE +- /* 8MB reserved for vsyscalls + a 2MB hole = 4 + 1 entries */ +- .fill 5,8,0 ++ .fill 507,8,0 ++ .quad level1_vsyscall_pgt - __START_KERNEL_map + _PAGE_TABLE ++ /* 6MB reserved for vsyscalls + a 2MB hole = 3 + 1 entries */ ++ .fill 4,8,0 + +-NEXT_PAGE(level1_fixmap_pgt) ++NEXT_PAGE(level1_vsyscall_pgt) + .fill 512,8,0 + +-NEXT_PAGE(level2_ident_pgt) +- /* Since I easily can, map the first 1G. ++ /* Since I easily can, map the first 2G. + * Don't set NX because code runs from these pages. + */ +- PMDS(0, __PAGE_KERNEL_IDENT_LARGE_EXEC, PTRS_PER_PMD) ++NEXT_PAGE(level2_ident_pgt) ++ PMDS(0, __PAGE_KERNEL_IDENT_LARGE_EXEC, 2*PTRS_PER_PMD) + + NEXT_PAGE(level2_kernel_pgt) + /* +@@ -390,33 +415,49 @@ NEXT_PAGE(level2_kernel_pgt) + * If you want to increase this then increase MODULES_VADDR + * too.) + */ +- PMDS(0, __PAGE_KERNEL_LARGE_EXEC, +- KERNEL_IMAGE_SIZE/PMD_SIZE) +- +-NEXT_PAGE(level2_spare_pgt) +- .fill 512, 8, 0 ++ PMDS(0, __PAGE_KERNEL_LARGE_EXEC, KERNEL_IMAGE_SIZE/PMD_SIZE) + + #undef PMDS + #undef NEXT_PAGE + +- .data ++ .align PAGE_SIZE ++ENTRY(cpu_gdt_table) ++ .rept NR_CPUS ++ .quad 0x0000000000000000 /* NULL descriptor */ ++ .quad 0x00cf9b000000ffff /* __KERNEL32_CS */ ++ .quad 0x00af9b000000ffff /* __KERNEL_CS */ ++ .quad 0x00cf93000000ffff /* __KERNEL_DS */ ++ .quad 0x00cffb000000ffff /* __USER32_CS */ ++ .quad 0x00cff3000000ffff /* __USER_DS, __USER32_DS */ ++ .quad 0x00affb000000ffff /* __USER_CS */ ++ .quad 0x0 /* unused */ ++ .quad 0,0 /* TSS */ ++ .quad 0,0 /* LDT */ ++ .quad 0,0,0 /* three TLS descriptors */ ++ .quad 0x0000f40000000000 /* node/CPU stored in limit */ ++ /* asm/segment.h:GDT_ENTRIES must match this */ ++ ++ /* zero the remaining page */ ++ .fill PAGE_SIZE / 8 - GDT_ENTRIES,8,0 ++ .endr ++ + .align 16 + .globl early_gdt_descr + early_gdt_descr: + .word GDT_ENTRIES*8-1 + early_gdt_descr_base: +- .quad INIT_PER_CPU_VAR(gdt_page) ++ .quad cpu_gdt_table + + ENTRY(phys_base) + /* This must match the first entry in level2_kernel_pgt */ + .quad 0x0000000000000000 + + #include "../../x86/xen/xen-head.S" +- +- .section .bss, "aw", @nobits ++ ++ .section .rodata,"a",@progbits + .align L1_CACHE_BYTES + ENTRY(idt_table) +- .skip IDT_ENTRIES * 16 ++ .fill 512,8,0 + + __PAGE_ALIGNED_BSS + .align PAGE_SIZE +diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c +--- linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-13 21:45:09.938915283 -0500 +@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); + EXPORT_SYMBOL(cmpxchg8b_emu); + #endif + ++EXPORT_SYMBOL_GPL(cpu_gdt_table); ++ + /* Networking helper routines. */ + EXPORT_SYMBOL(csum_partial_copy_generic); ++EXPORT_SYMBOL(csum_partial_copy_generic_to_user); ++EXPORT_SYMBOL(csum_partial_copy_generic_from_user); + + EXPORT_SYMBOL(__get_user_1); + EXPORT_SYMBOL(__get_user_2); +@@ -36,3 +40,7 @@ EXPORT_SYMBOL(strstr); + + EXPORT_SYMBOL(csum_partial); + EXPORT_SYMBOL(empty_zero_page); ++ ++#ifdef CONFIG_PAX_KERNEXEC ++EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); ++#endif +diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/kernel/init_task.c +--- linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-13 21:45:09.938915283 -0500 +@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); + * section. Since TSS's are completely CPU-local, we want them + * on exact cacheline boundaries, to eliminate cacheline ping-pong. + */ +-DEFINE_PER_CPU_SHARED_ALIGNED(struct tss_struct, init_tss) = INIT_TSS; +- ++struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; ++EXPORT_SYMBOL(init_tss); +diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kernel/ioport.c +--- linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-13 21:45:09.938915283 -0500 +@@ -6,6 +6,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -41,6 +42,12 @@ asmlinkage long sys_ioperm(unsigned long + + if ((from + num <= from) || (from + num > IO_BITMAP_BITS)) + return -EINVAL; ++#ifdef CONFIG_GRKERNSEC_IO ++ if (turn_on) { ++ gr_handle_ioperm(); ++ return -EPERM; ++ } ++#endif + if (turn_on && !capable(CAP_SYS_RAWIO)) + return -EPERM; + +@@ -67,7 +74,7 @@ asmlinkage long sys_ioperm(unsigned long + * because the ->io_bitmap_max value must match the bitmap + * contents: + */ +- tss = &per_cpu(init_tss, get_cpu()); ++ tss = init_tss + get_cpu(); + + set_bitmap(t->io_bitmap_ptr, from, num, !turn_on); + +@@ -111,8 +118,13 @@ static int do_iopl(unsigned int level, s + return -EINVAL; + /* Trying to gain more privileges? */ + if (level > old) { ++#ifdef CONFIG_GRKERNSEC_IO ++ gr_handle_iopl(); ++ return -EPERM; ++#else + if (!capable(CAP_SYS_RAWIO)) + return -EPERM; ++#endif + } + regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12); + +diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kernel/irq_32.c +--- linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-13 21:45:09.938915283 -0500 +@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc + return 0; + + /* build the stack frame on the IRQ stack */ +- isp = (u32 *) ((char *)irqctx + sizeof(*irqctx)); ++ isp = (u32 *) ((char *)irqctx + sizeof(*irqctx) - 8); + irqctx->tinfo.task = curctx->tinfo.task; + irqctx->tinfo.previous_esp = current_stack_pointer; + +@@ -175,7 +175,7 @@ asmlinkage void do_softirq(void) + irqctx->tinfo.previous_esp = current_stack_pointer; + + /* build the stack frame on the softirq stack */ +- isp = (u32 *) ((char *)irqctx + sizeof(*irqctx)); ++ isp = (u32 *) ((char *)irqctx + sizeof(*irqctx) - 8); + + call_on_stack(__do_softirq, isp); + /* +diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/kgdb.c +--- linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-13 21:45:09.938915283 -0500 +@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception + return instruction_pointer(regs); + } + +-struct kgdb_arch arch_kgdb_ops = { ++const struct kgdb_arch arch_kgdb_ops = { + /* Breakpoint instruction: */ + .gdb_bpt_instr = { 0xcc }, + .flags = KGDB_HW_BREAKPOINT, +diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kernel/kprobes.c +--- linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-13 21:45:09.939914630 -0500 +@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f + char op; + s32 raddr; + } __attribute__((packed)) * jop; +- jop = (struct __arch_jmp_op *)from; ++ ++ jop = (struct __arch_jmp_op *)(ktla_ktva(from)); ++ ++ pax_open_kernel(); + jop->raddr = (s32)((long)(to) - ((long)(from) + 5)); + jop->op = RELATIVEJUMP_INSTRUCTION; ++ pax_close_kernel(); + } + + /* +@@ -345,16 +349,18 @@ static void __kprobes fix_riprel(struct + + static void __kprobes arch_copy_kprobe(struct kprobe *p) + { +- memcpy(p->ainsn.insn, p->addr, MAX_INSN_SIZE * sizeof(kprobe_opcode_t)); ++ pax_open_kernel(); ++ memcpy(p->ainsn.insn, ktla_ktva(p->addr), MAX_INSN_SIZE * sizeof(kprobe_opcode_t)); ++ pax_close_kernel(); + + fix_riprel(p); + +- if (can_boost(p->addr)) ++ if (can_boost(ktla_ktva(p->addr))) + p->ainsn.boostable = 0; + else + p->ainsn.boostable = -1; + +- p->opcode = *p->addr; ++ p->opcode = *(ktla_ktva(p->addr)); + } + + int __kprobes arch_prepare_kprobe(struct kprobe *p) +@@ -432,7 +438,7 @@ static void __kprobes prepare_singlestep + if (p->opcode == BREAKPOINT_INSTRUCTION) + regs->ip = (unsigned long)p->addr; + else +- regs->ip = (unsigned long)p->ainsn.insn; ++ regs->ip = ktva_ktla((unsigned long)p->ainsn.insn); + } + + void __kprobes arch_prepare_kretprobe(struct kretprobe_instance *ri, +@@ -453,7 +459,7 @@ static void __kprobes setup_singlestep(s + if (p->ainsn.boostable == 1 && !p->post_handler) { + /* Boost up -- we can execute copied instructions directly */ + reset_current_kprobe(); +- regs->ip = (unsigned long)p->ainsn.insn; ++ regs->ip = ktva_ktla((unsigned long)p->ainsn.insn); + preempt_enable_no_resched(); + return; + } +@@ -523,7 +529,7 @@ static int __kprobes kprobe_handler(stru + struct kprobe_ctlblk *kcb; + + addr = (kprobe_opcode_t *)(regs->ip - sizeof(kprobe_opcode_t)); +- if (*addr != BREAKPOINT_INSTRUCTION) { ++ if (*(kprobe_opcode_t *)ktla_ktva((unsigned long)addr) != BREAKPOINT_INSTRUCTION) { + /* + * The breakpoint instruction was removed right + * after we hit it. Another cpu has removed +@@ -775,7 +781,7 @@ static void __kprobes resume_execution(s + struct pt_regs *regs, struct kprobe_ctlblk *kcb) + { + unsigned long *tos = stack_addr(regs); +- unsigned long copy_ip = (unsigned long)p->ainsn.insn; ++ unsigned long copy_ip = ktva_ktla((unsigned long)p->ainsn.insn); + unsigned long orig_ip = (unsigned long)p->addr; + kprobe_opcode_t *insn = p->ainsn.insn; + +@@ -958,7 +964,7 @@ int __kprobes kprobe_exceptions_notify(s + struct die_args *args = data; + int ret = NOTIFY_DONE; + +- if (args->regs && user_mode_vm(args->regs)) ++ if (args->regs && user_mode(args->regs)) + return ret; + + switch (val) { +diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/ldt.c +--- linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-13 21:45:09.939914630 -0500 +@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i + if (reload) { + #ifdef CONFIG_SMP + preempt_disable(); +- load_LDT(pc); ++ load_LDT_nolock(pc); + if (!cpumask_equal(mm_cpumask(current->mm), + cpumask_of(smp_processor_id()))) + smp_call_function(flush_ldt, current->mm, 1); + preempt_enable(); + #else +- load_LDT(pc); ++ load_LDT_nolock(pc); + #endif + } + if (oldsize) { +@@ -94,7 +94,7 @@ static inline int copy_ldt(mm_context_t + return err; + + for (i = 0; i < old->size; i++) +- write_ldt_entry(new->ldt, i, old->ldt + i * LDT_ENTRY_SIZE); ++ write_ldt_entry(new->ldt, i, old->ldt + i); + return 0; + } + +@@ -115,6 +115,24 @@ int init_new_context(struct task_struct + retval = copy_ldt(&mm->context, &old_mm->context); + mutex_unlock(&old_mm->context.lock); + } ++ ++ if (tsk == current) { ++ mm->context.vdso = ~0UL; ++ ++#ifdef CONFIG_X86_32 ++#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) ++ mm->context.user_cs_base = 0UL; ++ mm->context.user_cs_limit = ~0UL; ++ ++#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP) ++ cpus_clear(mm->context.cpu_user_cs_mask); ++#endif ++ ++#endif ++#endif ++ ++ } ++ + return retval; + } + +@@ -229,6 +247,13 @@ static int write_ldt(void __user *ptr, u + } + } + ++#ifdef CONFIG_PAX_SEGMEXEC ++ if ((mm->pax_flags & MF_PAX_SEGMEXEC) && (ldt_info.contents & MODIFY_LDT_CONTENTS_CODE)) { ++ error = -EINVAL; ++ goto out_unlock; ++ } ++#endif ++ + fill_ldt(&ldt, &ldt_info); + if (oldmode) + ldt.avl = 0; +diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c +--- linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-13 21:45:09.939914630 -0500 +@@ -26,7 +26,7 @@ + #include + #include + +-static void set_idt(void *newidt, __u16 limit) ++static void set_idt(struct desc_struct *newidt, __u16 limit) + { + struct desc_ptr curidt; + +@@ -38,7 +38,7 @@ static void set_idt(void *newidt, __u16 + } + + +-static void set_gdt(void *newgdt, __u16 limit) ++static void set_gdt(struct desc_struct *newgdt, __u16 limit) + { + struct desc_ptr curgdt; + +@@ -217,7 +217,7 @@ void machine_kexec(struct kimage *image) + } + + control_page = page_address(image->control_code_page); +- memcpy(control_page, relocate_kernel, KEXEC_CONTROL_CODE_MAX_SIZE); ++ memcpy(control_page, (void *)ktla_ktva((unsigned long)relocate_kernel), KEXEC_CONTROL_CODE_MAX_SIZE); + + relocate_kernel_ptr = control_page; + page_list[PA_CONTROL_PAGE] = __pa(control_page); +diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x86/kernel/microcode_amd.c +--- linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-13 21:45:09.939914630 -0500 +@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c + uci->mc = NULL; + } + +-static struct microcode_ops microcode_amd_ops = { ++static const struct microcode_ops microcode_amd_ops = { + .request_microcode_user = request_microcode_user, + .request_microcode_fw = request_microcode_fw, + .collect_cpu_info = collect_cpu_info_amd, +@@ -354,7 +354,7 @@ static struct microcode_ops microcode_am + .microcode_fini_cpu = microcode_fini_cpu_amd, + }; + +-struct microcode_ops * __init init_amd_microcode(void) ++const struct microcode_ops * __init init_amd_microcode(void) + { + return µcode_amd_ops; + } +diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x86/kernel/microcode_core.c +--- linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-13 21:45:09.939914630 -0500 +@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL"); + + #define MICROCODE_VERSION "2.00" + +-static struct microcode_ops *microcode_ops; ++static const struct microcode_ops *microcode_ops; + + /* + * Synchronization. +diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/x86/kernel/microcode_intel.c +--- linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-13 21:45:09.940916339 -0500 +@@ -443,13 +443,13 @@ static enum ucode_state request_microcod + + static int get_ucode_user(void *to, const void *from, size_t n) + { +- return copy_from_user(to, from, n); ++ return copy_from_user(to, (__force const void __user *)from, n); + } + + static enum ucode_state + request_microcode_user(int cpu, const void __user *buf, size_t size) + { +- return generic_load_microcode(cpu, (void *)buf, size, &get_ucode_user); ++ return generic_load_microcode(cpu, (__force void *)buf, size, &get_ucode_user); + } + + static void microcode_fini_cpu(int cpu) +@@ -460,7 +460,7 @@ static void microcode_fini_cpu(int cpu) + uci->mc = NULL; + } + +-static struct microcode_ops microcode_intel_ops = { ++static const struct microcode_ops microcode_intel_ops = { + .request_microcode_user = request_microcode_user, + .request_microcode_fw = request_microcode_fw, + .collect_cpu_info = collect_cpu_info, +@@ -468,7 +468,7 @@ static struct microcode_ops microcode_in + .microcode_fini_cpu = microcode_fini_cpu, + }; + +-struct microcode_ops * __init init_intel_microcode(void) ++const struct microcode_ops * __init init_intel_microcode(void) + { + return µcode_intel_ops; + } +diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kernel/module.c +--- linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-13 21:45:09.940916339 -0500 +@@ -34,7 +34,7 @@ + #define DEBUGP(fmt...) + #endif + +-void *module_alloc(unsigned long size) ++static void *__module_alloc(unsigned long size, pgprot_t prot) + { + struct vm_struct *area; + +@@ -48,9 +48,90 @@ void *module_alloc(unsigned long size) + if (!area) + return NULL; + +- return __vmalloc_area(area, GFP_KERNEL | __GFP_HIGHMEM, +- PAGE_KERNEL_EXEC); ++ return __vmalloc_area(area, GFP_KERNEL | __GFP_HIGHMEM | __GFP_ZERO, prot); ++} ++ ++#ifdef CONFIG_PAX_KERNEXEC ++#ifdef CONFIG_X86_32 ++void *module_alloc(unsigned long size) ++{ ++ return __module_alloc(size, PAGE_KERNEL); ++} ++ ++void *module_alloc_exec(unsigned long size) ++{ ++ struct vm_struct *area; ++ ++ if (size == 0) ++ return NULL; ++ ++ area = __get_vm_area(size, VM_ALLOC, (unsigned long)&MODULES_EXEC_VADDR, (unsigned long)&MODULES_EXEC_END); ++ if (area) ++ return area->addr; ++ ++ return NULL; ++} ++EXPORT_SYMBOL(module_alloc_exec); ++ ++void module_free_exec(struct module *mod, void *module_region) ++{ ++ struct vm_struct **p, *tmp; ++ ++ if (!module_region) ++ return; ++ ++ if ((PAGE_SIZE-1) & (unsigned long)module_region) { ++ printk(KERN_ERR "Trying to module_free_exec() bad address (%p)\n", module_region); ++ WARN_ON(1); ++ return; ++ } ++ ++ write_lock(&vmlist_lock); ++ for (p = &vmlist; (tmp = *p) != NULL; p = &tmp->next) ++ if (tmp->addr == module_region) ++ break; ++ ++ if (tmp) { ++ pax_open_kernel(); ++ memset(tmp->addr, 0xCC, tmp->size); ++ pax_close_kernel(); ++ ++ *p = tmp->next; ++ kfree(tmp); ++ } ++ write_unlock(&vmlist_lock); ++ ++ if (!tmp) { ++ printk(KERN_ERR "Trying to module_free_exec() nonexistent vm area (%p)\n", ++ module_region); ++ WARN_ON(1); ++ } ++} ++EXPORT_SYMBOL(module_free_exec); ++#else ++void *module_alloc(unsigned long size) ++{ ++ return __module_alloc(size, PAGE_KERNEL); ++} ++ ++void module_free_exec(struct module *mod, void *module_region) ++{ ++ module_free(mod, module_region); + } ++EXPORT_SYMBOL(module_free_exec); ++ ++void *module_alloc_exec(unsigned long size) ++{ ++ return __module_alloc(size, PAGE_KERNEL_RX); ++} ++EXPORT_SYMBOL(module_alloc_exec); ++#endif ++#else ++void *module_alloc(unsigned long size) ++{ ++ return __module_alloc(size, PAGE_KERNEL_EXEC); ++} ++#endif + + /* Free memory returned from module_alloc */ + void module_free(struct module *mod, void *module_region) +@@ -77,14 +158,16 @@ int apply_relocate(Elf32_Shdr *sechdrs, + unsigned int i; + Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr; + Elf32_Sym *sym; +- uint32_t *location; ++ uint32_t *plocation, location; + + DEBUGP("Applying relocate section %u to %u\n", relsec, + sechdrs[relsec].sh_info); + for (i = 0; i < sechdrs[relsec].sh_size / sizeof(*rel); i++) { + /* This is where to make the change */ +- location = (void *)sechdrs[sechdrs[relsec].sh_info].sh_addr +- + rel[i].r_offset; ++ plocation = (void *)sechdrs[sechdrs[relsec].sh_info].sh_addr + rel[i].r_offset; ++ location = (uint32_t)plocation; ++ if (sechdrs[sechdrs[relsec].sh_info].sh_flags & SHF_EXECINSTR) ++ plocation = ktla_ktva((void *)plocation); + /* This is the symbol it is referring to. Note that all + undefined symbols have been resolved. */ + sym = (Elf32_Sym *)sechdrs[symindex].sh_addr +@@ -93,11 +176,15 @@ int apply_relocate(Elf32_Shdr *sechdrs, + switch (ELF32_R_TYPE(rel[i].r_info)) { + case R_386_32: + /* We add the value into the location given */ +- *location += sym->st_value; ++ pax_open_kernel(); ++ *plocation += sym->st_value; ++ pax_close_kernel(); + break; + case R_386_PC32: + /* Add the value, subtract its postition */ +- *location += sym->st_value - (uint32_t)location; ++ pax_open_kernel(); ++ *plocation += sym->st_value - location; ++ pax_close_kernel(); + break; + default: + printk(KERN_ERR "module %s: Unknown relocation: %u\n", +@@ -153,21 +240,30 @@ int apply_relocate_add(Elf64_Shdr *sechd + case R_X86_64_NONE: + break; + case R_X86_64_64: ++ pax_open_kernel(); + *(u64 *)loc = val; ++ pax_close_kernel(); + break; + case R_X86_64_32: ++ pax_open_kernel(); + *(u32 *)loc = val; ++ pax_close_kernel(); + if (val != *(u32 *)loc) + goto overflow; + break; + case R_X86_64_32S: ++ pax_open_kernel(); + *(s32 *)loc = val; ++ pax_close_kernel(); + if ((s64)val != *(s32 *)loc) + goto overflow; + break; + case R_X86_64_PC32: + val -= (u64)loc; ++ pax_open_kernel(); + *(u32 *)loc = val; ++ pax_close_kernel(); ++ + #if 0 + if ((s64)val != *(s32 *)loc) + goto overflow; +diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/kernel/paravirt.c +--- linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-13 21:45:09.940916339 -0500 +@@ -120,9 +120,9 @@ unsigned paravirt_patch_jmp(void *insnbu + + /* Neat trick to map patch type back to the call within the + * corresponding structure. */ +-static void *get_call_destination(u8 type) ++static const void *get_call_destination(u8 type) + { +- struct paravirt_patch_template tmpl = { ++ const struct paravirt_patch_template tmpl = { + .pv_init_ops = pv_init_ops, + .pv_time_ops = pv_time_ops, + .pv_cpu_ops = pv_cpu_ops, +@@ -133,13 +133,13 @@ static void *get_call_destination(u8 typ + .pv_lock_ops = pv_lock_ops, + #endif + }; +- return *((void **)&tmpl + type); ++ return *((const void **)&tmpl + type); + } + + unsigned paravirt_patch_default(u8 type, u16 clobbers, void *insnbuf, + unsigned long addr, unsigned len) + { +- void *opfunc = get_call_destination(type); ++ const void *opfunc = get_call_destination(type); + unsigned ret; + + if (opfunc == NULL) +@@ -178,7 +178,7 @@ unsigned paravirt_patch_insns(void *insn + if (insn_len > len || start == NULL) + insn_len = len; + else +- memcpy(insnbuf, start, insn_len); ++ memcpy(insnbuf, ktla_ktva(start), insn_len); + + return insn_len; + } +@@ -294,22 +294,22 @@ void arch_flush_lazy_mmu_mode(void) + preempt_enable(); + } + +-struct pv_info pv_info = { ++struct pv_info pv_info __read_only = { + .name = "bare hardware", + .paravirt_enabled = 0, + .kernel_rpl = 0, + .shared_kernel_pmd = 1, /* Only used when CONFIG_X86_PAE is set */ + }; + +-struct pv_init_ops pv_init_ops = { ++struct pv_init_ops pv_init_ops __read_only = { + .patch = native_patch, + }; + +-struct pv_time_ops pv_time_ops = { ++struct pv_time_ops pv_time_ops __read_only = { + .sched_clock = native_sched_clock, + }; + +-struct pv_irq_ops pv_irq_ops = { ++struct pv_irq_ops pv_irq_ops __read_only = { + .save_fl = __PV_IS_CALLEE_SAVE(native_save_fl), + .restore_fl = __PV_IS_CALLEE_SAVE(native_restore_fl), + .irq_disable = __PV_IS_CALLEE_SAVE(native_irq_disable), +@@ -321,7 +321,7 @@ struct pv_irq_ops pv_irq_ops = { + #endif + }; + +-struct pv_cpu_ops pv_cpu_ops = { ++struct pv_cpu_ops pv_cpu_ops __read_only = { + .cpuid = native_cpuid, + .get_debugreg = native_get_debugreg, + .set_debugreg = native_set_debugreg, +@@ -382,7 +382,7 @@ struct pv_cpu_ops pv_cpu_ops = { + .end_context_switch = paravirt_nop, + }; + +-struct pv_apic_ops pv_apic_ops = { ++struct pv_apic_ops pv_apic_ops __read_only = { + #ifdef CONFIG_X86_LOCAL_APIC + .startup_ipi_hook = paravirt_nop, + #endif +@@ -396,7 +396,7 @@ struct pv_apic_ops pv_apic_ops = { + #define PTE_IDENT __PV_IS_CALLEE_SAVE(_paravirt_ident_64) + #endif + +-struct pv_mmu_ops pv_mmu_ops = { ++struct pv_mmu_ops pv_mmu_ops __read_only = { + + .read_cr2 = native_read_cr2, + .write_cr2 = native_write_cr2, +@@ -467,6 +467,12 @@ struct pv_mmu_ops pv_mmu_ops = { + }, + + .set_fixmap = native_set_fixmap, ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ .pax_open_kernel = native_pax_open_kernel, ++ .pax_close_kernel = native_pax_close_kernel, ++#endif ++ + }; + + EXPORT_SYMBOL_GPL(pv_time_ops); +diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c +--- linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-13 21:45:09.940916339 -0500 +@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t * + __raw_spin_lock(lock); + } + +-struct pv_lock_ops pv_lock_ops = { ++struct pv_lock_ops pv_lock_ops __read_only = { + #ifdef CONFIG_SMP + .spin_is_locked = __ticket_spin_is_locked, + .spin_is_contended = __ticket_spin_is_contended, +diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c +--- linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-13 21:45:09.941934459 -0500 +@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct + free_pages((unsigned long)vaddr, get_order(size)); + } + +-static struct dma_map_ops calgary_dma_ops = { ++static const struct dma_map_ops calgary_dma_ops = { + .alloc_coherent = calgary_alloc_coherent, + .free_coherent = calgary_free_coherent, + .map_sg = calgary_map_sg, +diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kernel/pci-dma.c +--- linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-13 21:45:09.941934459 -0500 +@@ -14,7 +14,7 @@ + + static int forbid_dac __read_mostly; + +-struct dma_map_ops *dma_ops; ++const struct dma_map_ops *dma_ops; + EXPORT_SYMBOL(dma_ops); + + static int iommu_sac_force __read_mostly; +@@ -243,7 +243,7 @@ early_param("iommu", iommu_setup); + + int dma_supported(struct device *dev, u64 mask) + { +- struct dma_map_ops *ops = get_dma_ops(dev); ++ const struct dma_map_ops *ops = get_dma_ops(dev); + + #ifdef CONFIG_PCI + if (mask > 0xffffffff && forbid_dac > 0) { +diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c +--- linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-13 21:45:09.941934459 -0500 +@@ -679,7 +679,7 @@ static __init int init_k8_gatt(struct ag + return -1; + } + +-static struct dma_map_ops gart_dma_ops = { ++static const struct dma_map_ops gart_dma_ops = { + .map_sg = gart_map_sg, + .unmap_sg = gart_unmap_sg, + .map_page = gart_map_page, +diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/kernel/pci-nommu.c +--- linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-13 21:45:09.941934459 -0500 +@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str + flush_write_buffers(); + } + +-struct dma_map_ops nommu_dma_ops = { ++const struct dma_map_ops nommu_dma_ops = { + .alloc_coherent = dma_generic_alloc_coherent, + .free_coherent = nommu_free_coherent, + .map_sg = nommu_map_sg, +diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c +--- linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-13 21:45:09.942909175 -0500 +@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent( + return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); + } + +-static struct dma_map_ops swiotlb_dma_ops = { ++static const struct dma_map_ops swiotlb_dma_ops = { + .mapping_error = swiotlb_dma_mapping_error, + .alloc_coherent = x86_swiotlb_alloc_coherent, + .free_coherent = swiotlb_free_coherent, +diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/kernel/process_32.c +--- linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-13 21:45:09.942909175 -0500 +@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as + unsigned long thread_saved_pc(struct task_struct *tsk) + { + return ((unsigned long *)tsk->thread.sp)[3]; ++//XXX return tsk->thread.eip; + } + + #ifndef CONFIG_SMP +@@ -129,7 +130,7 @@ void __show_regs(struct pt_regs *regs, i + unsigned short ss, gs; + const char *board; + +- if (user_mode_vm(regs)) { ++ if (user_mode(regs)) { + sp = regs->sp; + ss = regs->ss & 0xffff; + gs = get_user_gs(regs); +@@ -210,8 +211,8 @@ int kernel_thread(int (*fn)(void *), voi + regs.bx = (unsigned long) fn; + regs.dx = (unsigned long) arg; + +- regs.ds = __USER_DS; +- regs.es = __USER_DS; ++ regs.ds = __KERNEL_DS; ++ regs.es = __KERNEL_DS; + regs.fs = __KERNEL_PERCPU; + regs.gs = __KERNEL_STACK_CANARY; + regs.orig_ax = -1; +@@ -247,7 +248,7 @@ int copy_thread(unsigned long clone_flag + struct task_struct *tsk; + int err; + +- childregs = task_pt_regs(p); ++ childregs = task_stack_page(p) + THREAD_SIZE - sizeof(struct pt_regs) - 8; + *childregs = *regs; + childregs->ax = 0; + childregs->sp = sp; +@@ -276,6 +277,7 @@ int copy_thread(unsigned long clone_flag + * Set a new TLS for the child thread? + */ + if (clone_flags & CLONE_SETTLS) ++//XXX needs set_fs()? + err = do_set_thread_area(p, -1, + (struct user_desc __user *)childregs->si, 0); + +@@ -346,7 +348,7 @@ __switch_to(struct task_struct *prev_p, + struct thread_struct *prev = &prev_p->thread, + *next = &next_p->thread; + int cpu = smp_processor_id(); +- struct tss_struct *tss = &per_cpu(init_tss, cpu); ++ struct tss_struct *tss = init_tss + cpu; + bool preload_fpu; + + /* never put a printk in __switch_to... printk() calls wake_up*() indirectly */ +@@ -381,6 +383,11 @@ __switch_to(struct task_struct *prev_p, + */ + lazy_save_gs(prev->gs); + ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ if (!segment_eq(task_thread_info(prev_p)->addr_limit, task_thread_info(next_p)->addr_limit)) ++ __set_fs(task_thread_info(next_p)->addr_limit, cpu); ++#endif ++ + /* + * Load the per-thread Thread-Local Storage descriptor. + */ +@@ -497,3 +504,27 @@ unsigned long get_wchan(struct task_stru + return 0; + } + ++#ifdef CONFIG_PAX_RANDKSTACK ++asmlinkage void pax_randomize_kstack(void) ++{ ++ struct thread_struct *thread = ¤t->thread; ++ unsigned long time; ++ ++ if (!randomize_va_space) ++ return; ++ ++ rdtscl(time); ++ ++ /* P4 seems to return a 0 LSB, ignore it */ ++#ifdef CONFIG_MPENTIUM4 ++ time &= 0x1EUL; ++ time <<= 2; ++#else ++ time &= 0xFUL; ++ time <<= 3; ++#endif ++ ++ thread->sp0 ^= time; ++ load_sp0(init_tss + smp_processor_id(), thread); ++} ++#endif +diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/kernel/process_64.c +--- linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-13 21:45:09.943634227 -0500 +@@ -91,7 +91,7 @@ static void __exit_idle(void) + void exit_idle(void) + { + /* idle loop has pid 0 */ +- if (current->pid) ++ if (task_pid_nr(current)) + return; + __exit_idle(); + } +@@ -170,7 +170,7 @@ void __show_regs(struct pt_regs *regs, i + if (!board) + board = ""; + printk(KERN_INFO "Pid: %d, comm: %.20s %s %s %.*s %s\n", +- current->pid, current->comm, print_tainted(), ++ task_pid_nr(current), current->comm, print_tainted(), + init_utsname()->release, + (int)strcspn(init_utsname()->version, " "), + init_utsname()->version, board); +@@ -381,7 +381,7 @@ __switch_to(struct task_struct *prev_p, + struct thread_struct *prev = &prev_p->thread; + struct thread_struct *next = &next_p->thread; + int cpu = smp_processor_id(); +- struct tss_struct *tss = &per_cpu(init_tss, cpu); ++ struct tss_struct *tss = init_tss + cpu; + unsigned fsindex, gsindex; + bool preload_fpu; + +@@ -560,12 +560,11 @@ unsigned long get_wchan(struct task_stru + if (!p || p == current || p->state == TASK_RUNNING) + return 0; + stack = (unsigned long)task_stack_page(p); +- if (p->thread.sp < stack || p->thread.sp >= stack+THREAD_SIZE) ++ if (p->thread.sp < stack || p->thread.sp > stack+THREAD_SIZE-8-sizeof(u64)) + return 0; + fp = *(u64 *)(p->thread.sp); + do { +- if (fp < (unsigned long)stack || +- fp >= (unsigned long)stack+THREAD_SIZE) ++ if (fp < stack || fp > stack+THREAD_SIZE-8-sizeof(u64)) + return 0; + ip = *(u64 *)(fp+8); + if (!in_sched_functions(ip)) +diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kernel/process.c +--- linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-13 21:45:09.943634227 -0500 +@@ -73,7 +73,7 @@ void exit_thread(void) + unsigned long *bp = t->io_bitmap_ptr; + + if (bp) { +- struct tss_struct *tss = &per_cpu(init_tss, get_cpu()); ++ struct tss_struct *tss = init_tss + get_cpu(); + + t->io_bitmap_ptr = NULL; + clear_thread_flag(TIF_IO_BITMAP); +@@ -93,6 +93,9 @@ void flush_thread(void) + + clear_tsk_thread_flag(tsk, TIF_DEBUG); + ++#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR) ++ loadsegment(gs, 0); ++#endif + tsk->thread.debugreg0 = 0; + tsk->thread.debugreg1 = 0; + tsk->thread.debugreg2 = 0; +@@ -584,17 +587,3 @@ static int __init idle_setup(char *str) + return 0; + } + early_param("idle", idle_setup); +- +-unsigned long arch_align_stack(unsigned long sp) +-{ +- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) +- sp -= get_random_int() % 8192; +- return sp & ~0xf; +-} +- +-unsigned long arch_randomize_brk(struct mm_struct *mm) +-{ +- unsigned long range_end = mm->brk + 0x02000000; +- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; +-} +- +diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kernel/ptrace.c +--- linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-13 21:45:09.943634227 -0500 +@@ -925,7 +925,7 @@ static const struct user_regset_view use + long arch_ptrace(struct task_struct *child, long request, long addr, long data) + { + int ret; +- unsigned long __user *datap = (unsigned long __user *)data; ++ unsigned long __user *datap = (__force unsigned long __user *)data; + + switch (request) { + /* read the word at location addr in the USER area. */ +@@ -1012,14 +1012,14 @@ long arch_ptrace(struct task_struct *chi + if (addr < 0) + return -EIO; + ret = do_get_thread_area(child, addr, +- (struct user_desc __user *) data); ++ (__force struct user_desc __user *) data); + break; + + case PTRACE_SET_THREAD_AREA: + if (addr < 0) + return -EIO; + ret = do_set_thread_area(child, addr, +- (struct user_desc __user *) data, 0); ++ (__force struct user_desc __user *) data, 0); + break; + #endif + +@@ -1038,12 +1038,12 @@ long arch_ptrace(struct task_struct *chi + #ifdef CONFIG_X86_PTRACE_BTS + case PTRACE_BTS_CONFIG: + ret = ptrace_bts_config +- (child, data, (struct ptrace_bts_config __user *)addr); ++ (child, data, (__force struct ptrace_bts_config __user *)addr); + break; + + case PTRACE_BTS_STATUS: + ret = ptrace_bts_status +- (child, data, (struct ptrace_bts_config __user *)addr); ++ (child, data, (__force struct ptrace_bts_config __user *)addr); + break; + + case PTRACE_BTS_SIZE: +@@ -1052,7 +1052,7 @@ long arch_ptrace(struct task_struct *chi + + case PTRACE_BTS_GET: + ret = ptrace_bts_read_record +- (child, data, (struct bts_struct __user *) addr); ++ (child, data, (__force struct bts_struct __user *) addr); + break; + + case PTRACE_BTS_CLEAR: +@@ -1061,7 +1061,7 @@ long arch_ptrace(struct task_struct *chi + + case PTRACE_BTS_DRAIN: + ret = ptrace_bts_drain +- (child, data, (struct bts_struct __user *) addr); ++ (child, data, (__force struct bts_struct __user *) addr); + break; + #endif /* CONFIG_X86_PTRACE_BTS */ + +@@ -1450,7 +1450,7 @@ void send_sigtrap(struct task_struct *ts + info.si_code = si_code; + + /* User-mode ip? */ +- info.si_addr = user_mode_vm(regs) ? (void __user *) regs->ip : NULL; ++ info.si_addr = user_mode(regs) ? (__force void __user *) regs->ip : NULL; + + /* Send us the fake SIGTRAP */ + force_sig_info(SIGTRAP, &info, tsk); +diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kernel/reboot.c +--- linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-13 21:45:09.943634227 -0500 +@@ -33,7 +33,7 @@ void (*pm_power_off)(void); + EXPORT_SYMBOL(pm_power_off); + + static const struct desc_ptr no_idt = {}; +-static int reboot_mode; ++static unsigned short reboot_mode; + enum reboot_type reboot_type = BOOT_KBD; + int reboot_force; + +@@ -276,7 +276,7 @@ static struct dmi_system_id __initdata r + DMI_MATCH(DMI_BOARD_NAME, "P4S800"), + }, + }, +- { } ++ { NULL, NULL, {{0, {0}}}, NULL} + }; + + static int __init reboot_init(void) +@@ -292,12 +292,12 @@ core_initcall(reboot_init); + controller to pulse the CPU reset line, which is more thorough, but + doesn't work with at least one type of 486 motherboard. It is easy + to stop this code working; hence the copious comments. */ +-static const unsigned long long +-real_mode_gdt_entries [3] = ++static struct desc_struct ++real_mode_gdt_entries [3] __read_only = + { +- 0x0000000000000000ULL, /* Null descriptor */ +- 0x00009b000000ffffULL, /* 16-bit real-mode 64k code at 0x00000000 */ +- 0x000093000100ffffULL /* 16-bit real-mode 64k data at 0x00000100 */ ++ GDT_ENTRY_INIT(0, 0, 0), /* Null descriptor */ ++ GDT_ENTRY_INIT(0x9b, 0, 0xffff), /* 16-bit real-mode 64k code at 0x00000000 */ ++ GDT_ENTRY_INIT(0x93, 0x100, 0xffff) /* 16-bit real-mode 64k data at 0x00000100 */ + }; + + static const struct desc_ptr +@@ -346,7 +346,7 @@ static const unsigned char jump_to_bios + * specified by the code and length parameters. + * We assume that length will aways be less that 100! + */ +-void machine_real_restart(const unsigned char *code, int length) ++void machine_real_restart(const unsigned char *code, unsigned int length) + { + local_irq_disable(); + +@@ -366,8 +366,8 @@ void machine_real_restart(const unsigned + /* Remap the kernel at virtual address zero, as well as offset zero + from the kernel segment. This assumes the kernel segment starts at + virtual address PAGE_OFFSET. */ +- memcpy(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, +- sizeof(swapper_pg_dir [0]) * KERNEL_PGD_PTRS); ++ clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, ++ min_t(unsigned long, KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY)); + + /* + * Use `swapper_pg_dir' as our page directory. +@@ -379,16 +379,15 @@ void machine_real_restart(const unsigned + boot)". This seems like a fairly standard thing that gets set by + REBOOT.COM programs, and the previous reset routine did this + too. */ +- *((unsigned short *)0x472) = reboot_mode; ++ *(unsigned short *)(__va(0x472)) = reboot_mode; + + /* For the switch to real mode, copy some code to low memory. It has + to be in the first 64k because it is running in 16-bit mode, and it + has to have the same physical and virtual address, because it turns + off paging. Copy it near the end of the first page, out of the way + of BIOS variables. */ +- memcpy((void *)(0x1000 - sizeof(real_mode_switch) - 100), +- real_mode_switch, sizeof (real_mode_switch)); +- memcpy((void *)(0x1000 - 100), code, length); ++ memcpy(__va(0x1000 - sizeof (real_mode_switch) - 100), real_mode_switch, sizeof (real_mode_switch)); ++ memcpy(__va(0x1000 - 100), code, length); + + /* Set up the IDT for real mode. */ + load_idt(&real_mode_idt); +diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel/setup.c +--- linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-13 21:45:09.944914539 -0500 +@@ -771,14 +771,14 @@ void __init setup_arch(char **cmdline_p) + + if (!boot_params.hdr.root_flags) + root_mountflags &= ~MS_RDONLY; +- init_mm.start_code = (unsigned long) _text; +- init_mm.end_code = (unsigned long) _etext; ++ init_mm.start_code = ktla_ktva((unsigned long) _text); ++ init_mm.end_code = ktla_ktva((unsigned long) _etext); + init_mm.end_data = (unsigned long) _edata; + init_mm.brk = _brk_end; + +- code_resource.start = virt_to_phys(_text); +- code_resource.end = virt_to_phys(_etext)-1; +- data_resource.start = virt_to_phys(_etext); ++ code_resource.start = virt_to_phys(ktla_ktva(_text)); ++ code_resource.end = virt_to_phys(ktla_ktva(_etext))-1; ++ data_resource.start = virt_to_phys(_sdata); + data_resource.end = virt_to_phys(_edata)-1; + bss_resource.start = virt_to_phys(&__bss_start); + bss_resource.end = virt_to_phys(&__bss_stop)-1; +diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86/kernel/setup_percpu.c +--- linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-13 21:45:09.944914539 -0500 +@@ -25,19 +25,17 @@ + # define DBG(x...) + #endif + ++#ifdef CONFIG_SMP + DEFINE_PER_CPU(int, cpu_number); + EXPORT_PER_CPU_SYMBOL(cpu_number); ++#endif + +-#ifdef CONFIG_X86_64 + #define BOOT_PERCPU_OFFSET ((unsigned long)__per_cpu_load) +-#else +-#define BOOT_PERCPU_OFFSET 0 +-#endif + + DEFINE_PER_CPU(unsigned long, this_cpu_off) = BOOT_PERCPU_OFFSET; + EXPORT_PER_CPU_SYMBOL(this_cpu_off); + +-unsigned long __per_cpu_offset[NR_CPUS] __read_mostly = { ++unsigned long __per_cpu_offset[NR_CPUS] __read_only = { + [0 ... NR_CPUS-1] = BOOT_PERCPU_OFFSET, + }; + EXPORT_SYMBOL(__per_cpu_offset); +@@ -158,13 +156,15 @@ static void __init pcpup_populate_pte(un + static inline void setup_percpu_segment(int cpu) + { + #ifdef CONFIG_X86_32 +- struct desc_struct gdt; ++ struct desc_struct d, *gdt = get_cpu_gdt_table(cpu); ++ unsigned long base = per_cpu_offset(cpu); ++ const unsigned long limit = VMALLOC_END - base - 1; + +- pack_descriptor(&gdt, per_cpu_offset(cpu), 0xFFFFF, +- 0x2 | DESCTYPE_S, 0x8); +- gdt.s = 1; +- write_gdt_entry(get_cpu_gdt_table(cpu), +- GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S); ++ if (limit < 64*1024) ++ pack_descriptor(&d, base, limit, 0x80 | DESCTYPE_S | 0x3, 0x4); ++ else ++ pack_descriptor(&d, base, limit >> PAGE_SHIFT, 0x80 | DESCTYPE_S | 0x3, 0xC); ++ write_gdt_entry(gdt, GDT_ENTRY_PERCPU, &d, DESCTYPE_S); + #endif + } + +@@ -212,6 +212,11 @@ void __init setup_per_cpu_areas(void) + /* alrighty, percpu areas up and running */ + delta = (unsigned long)pcpu_base_addr - (unsigned long)__per_cpu_start; + for_each_possible_cpu(cpu) { ++#ifdef CONFIG_CC_STACKPROTECTOR ++#ifdef CONFIG_x86_32 ++ unsigned long canary = per_cpu(stack_canary, cpu); ++#endif ++#endif + per_cpu_offset(cpu) = delta + pcpu_unit_offsets[cpu]; + per_cpu(this_cpu_off, cpu) = per_cpu_offset(cpu); + per_cpu(cpu_number, cpu) = cpu; +@@ -239,6 +244,12 @@ void __init setup_per_cpu_areas(void) + early_per_cpu_map(x86_cpu_to_node_map, cpu); + #endif + #endif ++#ifdef CONFIG_CC_STACKPROTECTOR ++#ifdef CONFIG_x86_32 ++ if (cpu == boot_cpu_id) ++ per_cpu(stack_canary, cpu) = canary; ++#endif ++#endif + /* + * Up to this point, the boot CPU has been using .data.init + * area. Reload any changed state for the boot CPU. +diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kernel/signal.c +--- linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-13 21:45:09.944914539 -0500 +@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi + * Align the stack pointer according to the i386 ABI, + * i.e. so that on function entry ((sp + 4) & 15) == 0. + */ +- sp = ((sp + 4) & -16ul) - 4; ++ sp = ((sp - 12) & -16ul) - 4; + #else /* !CONFIG_X86_32 */ + sp = round_down(sp, 16) - 8; + #endif +@@ -248,11 +248,11 @@ get_sigframe(struct k_sigaction *ka, str + * Return an always-bogus address instead so we will die with SIGSEGV. + */ + if (onsigstack && !likely(on_sig_stack(sp))) +- return (void __user *)-1L; ++ return (__force void __user *)-1L; + + /* save i387 state */ + if (used_math() && save_i387_xstate(*fpstate) < 0) +- return (void __user *)-1L; ++ return (__force void __user *)-1L; + + return (void __user *)sp; + } +@@ -307,9 +307,9 @@ __setup_frame(int sig, struct k_sigactio + } + + if (current->mm->context.vdso) +- restorer = VDSO32_SYMBOL(current->mm->context.vdso, sigreturn); ++ restorer = (__force void __user *)VDSO32_SYMBOL(current->mm->context.vdso, sigreturn); + else +- restorer = &frame->retcode; ++ restorer = (void __user *)&frame->retcode; + if (ka->sa.sa_flags & SA_RESTORER) + restorer = ka->sa.sa_restorer; + +@@ -323,7 +323,7 @@ __setup_frame(int sig, struct k_sigactio + * reasons and because gdb uses it as a signature to notice + * signal handler stack frames. + */ +- err |= __put_user(*((u64 *)&retcode), (u64 *)frame->retcode); ++ err |= __put_user(*((u64 *)&retcode), (u64 __user *)frame->retcode); + + if (err) + return -EFAULT; +@@ -377,7 +377,7 @@ static int __setup_rt_frame(int sig, str + err |= __copy_to_user(&frame->uc.uc_sigmask, set, sizeof(*set)); + + /* Set up to return from userspace. */ +- restorer = VDSO32_SYMBOL(current->mm->context.vdso, rt_sigreturn); ++ restorer = (__force void __user *)VDSO32_SYMBOL(current->mm->context.vdso, rt_sigreturn); + if (ka->sa.sa_flags & SA_RESTORER) + restorer = ka->sa.sa_restorer; + put_user_ex(restorer, &frame->pretcode); +@@ -389,7 +389,7 @@ static int __setup_rt_frame(int sig, str + * reasons and because gdb uses it as a signature to notice + * signal handler stack frames. + */ +- put_user_ex(*((u64 *)&rt_retcode), (u64 *)frame->retcode); ++ put_user_ex(*((u64 *)&rt_retcode), (u64 __user *)frame->retcode); + } put_user_catch(err); + + if (err) +@@ -789,7 +789,7 @@ static void do_signal(struct pt_regs *re + * X86_32: vm86 regs switched out by assembly code before reaching + * here, so testing against kernel CS suffices. + */ +- if (!user_mode(regs)) ++ if (!user_mode_novm(regs)) + return; + + if (current_thread_info()->status & TS_RESTORE_SIGMASK) +diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kernel/smpboot.c +--- linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-13 21:45:09.944914539 -0500 +@@ -729,7 +729,11 @@ do_rest: + (unsigned long)task_stack_page(c_idle.idle) - + KERNEL_STACK_OFFSET + THREAD_SIZE; + #endif ++ ++ pax_open_kernel(); + early_gdt_descr.address = (unsigned long)get_cpu_gdt_table(cpu); ++ pax_close_kernel(); ++ + initial_code = (unsigned long)start_secondary; + stack_start.sp = (void *) c_idle.idle->thread.sp; + +diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/step.c +--- linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-13 21:45:09.945907876 -0500 +@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc + struct desc_struct *desc; + unsigned long base; + +- seg &= ~7UL; ++ seg >>= 3; + + mutex_lock(&child->mm->context.lock); +- if (unlikely((seg >> 3) >= child->mm->context.size)) ++ if (unlikely(seg >= child->mm->context.size)) + addr = -1L; /* bogus selector, access would fault */ + else { + desc = child->mm->context.ldt + seg; +@@ -53,6 +53,9 @@ static int is_setting_trap_flag(struct t + unsigned char opcode[15]; + unsigned long addr = convert_ip_to_linear(child, regs); + ++ if (addr == -EINVAL) ++ return 0; ++ + copied = access_process_vm(child, addr, opcode, sizeof(opcode), 0); + for (i = 0; i < copied; i++) { + switch (opcode[i]) { +@@ -74,7 +77,7 @@ static int is_setting_trap_flag(struct t + + #ifdef CONFIG_X86_64 + case 0x40 ... 0x4f: +- if (regs->cs != __USER_CS) ++ if ((regs->cs & 0xffff) != __USER_CS) + /* 32-bit mode: register increment */ + return 0; + /* 64-bit mode: REX prefix */ +diff -urNp linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S +--- linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-13 21:45:09.945907876 -0500 +@@ -1,3 +1,4 @@ ++.section .rodata,"a",@progbits + ENTRY(sys_call_table) + .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ + .long sys_exit +diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c +--- linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-13 21:45:09.945907876 -0500 +@@ -24,6 +24,21 @@ + + #include + ++int i386_mmap_check(unsigned long addr, unsigned long len, unsigned long flags) ++{ ++ unsigned long pax_task_size = TASK_SIZE; ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (current->mm->pax_flags & MF_PAX_SEGMEXEC) ++ pax_task_size = SEGMEXEC_TASK_SIZE; ++#endif ++ ++ if (len > pax_task_size || addr > pax_task_size - len) ++ return -EINVAL; ++ ++ return 0; ++} ++ + /* + * Perform the select(nd, in, out, ex, tv) and mmap() system + * calls. Linux/i386 didn't use to be able to handle more than +@@ -58,6 +73,205 @@ out: + return err; + } + ++unsigned long ++arch_get_unmapped_area(struct file *filp, unsigned long addr, ++ unsigned long len, unsigned long pgoff, unsigned long flags) ++{ ++ struct mm_struct *mm = current->mm; ++ struct vm_area_struct *vma; ++ unsigned long start_addr, pax_task_size = TASK_SIZE; ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (mm->pax_flags & MF_PAX_SEGMEXEC) ++ pax_task_size = SEGMEXEC_TASK_SIZE; ++#endif ++ ++ if (len > pax_task_size) ++ return -ENOMEM; ++ ++ if (flags & MAP_FIXED) ++ return addr; ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP)) ++#endif ++ ++ if (addr) { ++ addr = PAGE_ALIGN(addr); ++ vma = find_vma(mm, addr); ++ if (pax_task_size - len >= addr && ++ (!vma || addr + len <= vma->vm_start)) ++ return addr; ++ } ++ if (len > mm->cached_hole_size) { ++ start_addr = addr = mm->free_area_cache; ++ } else { ++ start_addr = addr = mm->mmap_base; ++ mm->cached_hole_size = 0; ++ } ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (!nx_enabled && (mm->pax_flags & MF_PAX_PAGEEXEC) && (flags & MAP_EXECUTABLE) && start_addr >= mm->mmap_base) { ++ start_addr = 0x00110000UL; ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ start_addr += mm->delta_mmap & 0x03FFF000UL; ++#endif ++ ++ if (mm->start_brk <= start_addr && start_addr < mm->mmap_base) ++ start_addr = addr = mm->mmap_base; ++ else ++ addr = start_addr; ++ } ++#endif ++ ++full_search: ++ for (vma = find_vma(mm, addr); ; vma = vma->vm_next) { ++ /* At this point: (!vma || addr < vma->vm_end). */ ++ if (pax_task_size - len < addr) { ++ /* ++ * Start a new search - just in case we missed ++ * some holes. ++ */ ++ if (start_addr != mm->mmap_base) { ++ start_addr = addr = mm->mmap_base; ++ mm->cached_hole_size = 0; ++ goto full_search; ++ } ++ return -ENOMEM; ++ } ++ if (!vma || addr + len <= vma->vm_start) { ++ /* ++ * Remember the place where we stopped the search: ++ */ ++ mm->free_area_cache = addr + len; ++ return addr; ++ } ++ if (addr + mm->cached_hole_size < vma->vm_start) ++ mm->cached_hole_size = vma->vm_start - addr; ++ addr = vma->vm_end; ++ if (mm->start_brk <= addr && addr < mm->mmap_base) { ++ start_addr = addr = mm->mmap_base; ++ mm->cached_hole_size = 0; ++ goto full_search; ++ } ++ } ++} ++ ++unsigned long ++arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, ++ const unsigned long len, const unsigned long pgoff, ++ const unsigned long flags) ++{ ++ struct vm_area_struct *vma; ++ struct mm_struct *mm = current->mm; ++ unsigned long base = mm->mmap_base, addr = addr0, pax_task_size = TASK_SIZE; ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (mm->pax_flags & MF_PAX_SEGMEXEC) ++ pax_task_size = SEGMEXEC_TASK_SIZE; ++#endif ++ ++ /* requested length too big for entire address space */ ++ if (len > pax_task_size) ++ return -ENOMEM; ++ ++ if (flags & MAP_FIXED) ++ return addr; ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if (!nx_enabled && (mm->pax_flags & MF_PAX_PAGEEXEC) && (flags & MAP_EXECUTABLE)) ++ goto bottomup; ++#endif ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP)) ++#endif ++ ++ /* requesting a specific address */ ++ if (addr) { ++ addr = PAGE_ALIGN(addr); ++ vma = find_vma(mm, addr); ++ if (pax_task_size - len >= addr && ++ (!vma || addr + len <= vma->vm_start)) ++ return addr; ++ } ++ ++ /* check if free_area_cache is useful for us */ ++ if (len <= mm->cached_hole_size) { ++ mm->cached_hole_size = 0; ++ mm->free_area_cache = mm->mmap_base; ++ } ++ ++ /* either no address requested or can't fit in requested address hole */ ++ addr = mm->free_area_cache; ++ ++ /* make sure it can fit in the remaining address space */ ++ if (addr > len) { ++ vma = find_vma(mm, addr-len); ++ if (!vma || addr <= vma->vm_start) ++ /* remember the address as a hint for next time */ ++ return (mm->free_area_cache = addr-len); ++ } ++ ++ if (mm->mmap_base < len) ++ goto bottomup; ++ ++ addr = mm->mmap_base-len; ++ ++ do { ++ /* ++ * Lookup failure means no vma is above this address, ++ * else if new region fits below vma->vm_start, ++ * return with success: ++ */ ++ vma = find_vma(mm, addr); ++ if (!vma || addr+len <= vma->vm_start) ++ /* remember the address as a hint for next time */ ++ return (mm->free_area_cache = addr); ++ ++ /* remember the largest hole we saw so far */ ++ if (addr + mm->cached_hole_size < vma->vm_start) ++ mm->cached_hole_size = vma->vm_start - addr; ++ ++ /* try just below the current vma->vm_start */ ++ addr = vma->vm_start-len; ++ } while (len < vma->vm_start); ++ ++bottomup: ++ /* ++ * A failed mmap() very likely causes application failure, ++ * so fall back to the bottom-up function here. This scenario ++ * can happen with large stack limits and large mmap() ++ * allocations. ++ */ ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (mm->pax_flags & MF_PAX_SEGMEXEC) ++ mm->mmap_base = SEGMEXEC_TASK_UNMAPPED_BASE; ++ else ++#endif ++ ++ mm->mmap_base = TASK_UNMAPPED_BASE; ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base += mm->delta_mmap; ++#endif ++ ++ mm->free_area_cache = mm->mmap_base; ++ mm->cached_hole_size = ~0UL; ++ addr = arch_get_unmapped_area(filp, addr0, len, pgoff, flags); ++ /* ++ * Restore the topdown base: ++ */ ++ mm->mmap_base = base; ++ mm->free_area_cache = base; ++ mm->cached_hole_size = ~0UL; ++ ++ return addr; ++} + + struct sel_arg_struct { + unsigned long n; +@@ -93,7 +307,7 @@ asmlinkage int sys_ipc(uint call, int fi + return sys_semtimedop(first, (struct sembuf __user *)ptr, second, NULL); + case SEMTIMEDOP: + return sys_semtimedop(first, (struct sembuf __user *)ptr, second, +- (const struct timespec __user *)fifth); ++ (__force const struct timespec __user *)fifth); + + case SEMGET: + return sys_semget(first, second, third); +@@ -140,7 +354,7 @@ asmlinkage int sys_ipc(uint call, int fi + ret = do_shmat(first, (char __user *) ptr, second, &raddr); + if (ret) + return ret; +- return put_user(raddr, (ulong __user *) third); ++ return put_user(raddr, (__force ulong __user *) third); + } + case 1: /* iBCS2 emulator entry point */ + if (!segment_eq(get_fs(), get_ds())) +diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c +--- linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-13 21:45:09.945907876 -0500 +@@ -32,8 +32,8 @@ out: + return error; + } + +-static void find_start_end(unsigned long flags, unsigned long *begin, +- unsigned long *end) ++static void find_start_end(struct mm_struct *mm, unsigned long flags, ++ unsigned long *begin, unsigned long *end) + { + if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT)) { + unsigned long new_begin; +@@ -52,7 +52,7 @@ static void find_start_end(unsigned long + *begin = new_begin; + } + } else { +- *begin = TASK_UNMAPPED_BASE; ++ *begin = mm->mmap_base; + *end = TASK_SIZE; + } + } +@@ -69,11 +69,15 @@ arch_get_unmapped_area(struct file *filp + if (flags & MAP_FIXED) + return addr; + +- find_start_end(flags, &begin, &end); ++ find_start_end(mm, flags, &begin, &end); + + if (len > end) + return -ENOMEM; + ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP)) ++#endif ++ + if (addr) { + addr = PAGE_ALIGN(addr); + vma = find_vma(mm, addr); +@@ -128,7 +132,7 @@ arch_get_unmapped_area_topdown(struct fi + { + struct vm_area_struct *vma; + struct mm_struct *mm = current->mm; +- unsigned long addr = addr0; ++ unsigned long base = mm->mmap_base, addr = addr0; + + /* requested length too big for entire address space */ + if (len > TASK_SIZE) +@@ -141,6 +145,10 @@ arch_get_unmapped_area_topdown(struct fi + if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT)) + goto bottomup; + ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP)) ++#endif ++ + /* requesting a specific address */ + if (addr) { + addr = PAGE_ALIGN(addr); +@@ -198,13 +206,21 @@ bottomup: + * can happen with large stack limits and large mmap() + * allocations. + */ ++ mm->mmap_base = TASK_UNMAPPED_BASE; ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base += mm->delta_mmap; ++#endif ++ ++ mm->free_area_cache = mm->mmap_base; + mm->cached_hole_size = ~0UL; +- mm->free_area_cache = TASK_UNMAPPED_BASE; + addr = arch_get_unmapped_area(filp, addr0, len, pgoff, flags); + /* + * Restore the topdown base: + */ +- mm->free_area_cache = mm->mmap_base; ++ mm->mmap_base = base; ++ mm->free_area_cache = base; + mm->cached_hole_size = ~0UL; + + return addr; +diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/time.c +--- linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-13 21:45:09.946861743 -0500 +@@ -26,17 +26,13 @@ + int timer_ack; + #endif + +-#ifdef CONFIG_X86_64 +-volatile unsigned long __jiffies __section_jiffies = INITIAL_JIFFIES; +-#endif +- + unsigned long profile_pc(struct pt_regs *regs) + { + unsigned long pc = instruction_pointer(regs); + +- if (!user_mode_vm(regs) && in_lock_functions(pc)) { ++ if (!user_mode(regs) && in_lock_functions(pc)) { + #ifdef CONFIG_FRAME_POINTER +- return *(unsigned long *)(regs->bp + sizeof(long)); ++ return ktla_ktva(*(unsigned long *)(regs->bp + sizeof(long))); + #else + unsigned long *sp = + (unsigned long *)kernel_stack_pointer(regs); +@@ -45,11 +41,17 @@ unsigned long profile_pc(struct pt_regs + * or above a saved flags. Eflags has bits 22-31 zero, + * kernel addresses don't. + */ ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ return ktla_ktva(sp[0]); ++#else + if (sp[0] >> 22) + return sp[0]; + if (sp[1] >> 22) + return sp[1]; + #endif ++ ++#endif + } + return pc; + } +diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/tls.c +--- linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-13 21:45:09.946861743 -0500 +@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc + if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) + return -EINVAL; + ++#ifdef CONFIG_PAX_SEGMEXEC ++ if ((p->mm->pax_flags & MF_PAX_SEGMEXEC) && (info.contents & MODIFY_LDT_CONTENTS_CODE)) ++ return -EINVAL; ++#endif ++ + set_tls_desc(p, idx, &info, 1); + + return 0; +diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x86/kernel/trampoline_32.S +--- linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-13 21:45:09.946861743 -0500 +@@ -32,6 +32,12 @@ + #include + #include + ++#ifdef CONFIG_PAX_KERNEXEC ++#define ta(X) (X) ++#else ++#define ta(X) ((X) - __PAGE_OFFSET) ++#endif ++ + /* We can free up trampoline after bootup if cpu hotplug is not supported. */ + __CPUINITRODATA + .code16 +@@ -60,7 +66,7 @@ r_base = . + inc %ax # protected mode (PE) bit + lmsw %ax # into protected mode + # flush prefetch and jump to startup_32_smp in arch/i386/kernel/head.S +- ljmpl $__BOOT_CS, $(startup_32_smp-__PAGE_OFFSET) ++ ljmpl $__BOOT_CS, $ta(startup_32_smp) + + # These need to be in the same 64K segment as the above; + # hence we don't use the boot_gdt_descr defined in head.S +diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel/traps.c +--- linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-13 21:45:09.946861743 -0500 +@@ -69,12 +69,6 @@ asmlinkage int system_call(void); + + /* Do we ignore FPU interrupts ? */ + char ignore_fpu_irq; +- +-/* +- * The IDT has to be page-aligned to simplify the Pentium +- * F0 0F bug workaround. +- */ +-gate_desc idt_table[NR_VECTORS] __page_aligned_data = { { { { 0, 0 } } }, }; + #endif + + DECLARE_BITMAP(used_vectors, NR_VECTORS); +@@ -112,19 +106,19 @@ static inline void preempt_conditional_c + static inline void + die_if_kernel(const char *str, struct pt_regs *regs, long err) + { +- if (!user_mode_vm(regs)) ++ if (!user_mode(regs)) + die(str, regs, err); + } + #endif + + static void __kprobes +-do_trap(int trapnr, int signr, char *str, struct pt_regs *regs, ++do_trap(int trapnr, int signr, const char *str, struct pt_regs *regs, + long error_code, siginfo_t *info) + { + struct task_struct *tsk = current; + + #ifdef CONFIG_X86_32 +- if (regs->flags & X86_VM_MASK) { ++ if (v8086_mode(regs)) { + /* + * traps 0, 1, 3, 4, and 5 should be forwarded to vm86. + * On nmi (interrupt 2), do_trap should not be called. +@@ -135,7 +129,7 @@ do_trap(int trapnr, int signr, char *str + } + #endif + +- if (!user_mode(regs)) ++ if (!user_mode_novm(regs)) + goto kernel_trap; + + #ifdef CONFIG_X86_32 +@@ -158,7 +152,7 @@ trap_signal: + printk_ratelimit()) { + printk(KERN_INFO + "%s[%d] trap %s ip:%lx sp:%lx error:%lx", +- tsk->comm, tsk->pid, str, ++ tsk->comm, task_pid_nr(tsk), str, + regs->ip, regs->sp, error_code); + print_vma_addr(" in ", regs->ip); + printk("\n"); +@@ -175,8 +169,20 @@ kernel_trap: + if (!fixup_exception(regs)) { + tsk->thread.error_code = error_code; + tsk->thread.trap_no = trapnr; ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) ++ if (trapnr == 12 && (regs->cs & 0xFFFF) == __KERNEL_CS) ++ str = "PAX: suspicious stack segment fault"; ++#endif ++ + die(str, regs, error_code); + } ++ ++#ifdef CONFIG_PAX_REFCOUNT ++ if (trapnr == 4) ++ pax_report_refcount_overflow(regs); ++#endif ++ + return; + + #ifdef CONFIG_X86_32 +@@ -265,14 +271,30 @@ do_general_protection(struct pt_regs *re + conditional_sti(regs); + + #ifdef CONFIG_X86_32 +- if (regs->flags & X86_VM_MASK) ++ if (v8086_mode(regs)) + goto gp_in_vm86; + #endif + + tsk = current; +- if (!user_mode(regs)) ++ if (!user_mode_novm(regs)) + goto gp_in_kernel; + ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_PAGEEXEC) ++ if (!nx_enabled && tsk->mm && (tsk->mm->pax_flags & MF_PAX_PAGEEXEC)) { ++ struct mm_struct *mm = tsk->mm; ++ unsigned long limit; ++ ++ down_write(&mm->mmap_sem); ++ limit = mm->context.user_cs_limit; ++ if (limit < TASK_SIZE) { ++ track_exec_limit(mm, limit, TASK_SIZE, VM_EXEC); ++ up_write(&mm->mmap_sem); ++ return; ++ } ++ up_write(&mm->mmap_sem); ++ } ++#endif ++ + tsk->thread.error_code = error_code; + tsk->thread.trap_no = 13; + +@@ -305,6 +327,13 @@ gp_in_kernel: + if (notify_die(DIE_GPF, "general protection fault", regs, + error_code, 13, SIGSEGV) == NOTIFY_STOP) + return; ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) ++ if ((regs->cs & 0xFFFF) == __KERNEL_CS) ++ die("PAX: suspicious general protection fault", regs, error_code); ++ else ++#endif ++ + die("general protection fault", regs, error_code); + } + +@@ -558,7 +587,7 @@ dotraplinkage void __kprobes do_debug(st + } + + #ifdef CONFIG_X86_32 +- if (regs->flags & X86_VM_MASK) ++ if (v8086_mode(regs)) + goto debug_vm86; + #endif + +@@ -570,7 +599,7 @@ dotraplinkage void __kprobes do_debug(st + * kernel space (but re-enable TF when returning to user mode). + */ + if (condition & DR_STEP) { +- if (!user_mode(regs)) ++ if (!user_mode_novm(regs)) + goto clear_TF_reenable; + } + +@@ -757,7 +786,7 @@ do_simd_coprocessor_error(struct pt_regs + * Handle strange cache flush from user space exception + * in all other cases. This is undocumented behaviour. + */ +- if (regs->flags & X86_VM_MASK) { ++ if (v8086_mode(regs)) { + handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code); + return; + } +diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/tsc.c +--- linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-13 21:45:09.947770893 -0500 +@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b + DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), + }, + }, +- {} ++ { NULL, NULL, {{0, {0}}}, NULL} + }; + + static void __init check_system_tsc_reliable(void) +diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kernel/vm86_32.c +--- linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-13 21:45:09.947770893 -0500 +@@ -41,6 +41,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -148,7 +149,7 @@ struct pt_regs *save_v86_state(struct ke + do_exit(SIGSEGV); + } + +- tss = &per_cpu(init_tss, get_cpu()); ++ tss = init_tss + get_cpu(); + current->thread.sp0 = current->thread.saved_sp0; + current->thread.sysenter_cs = __KERNEL_CS; + load_sp0(tss, ¤t->thread); +@@ -208,6 +209,13 @@ int sys_vm86old(struct pt_regs *regs) + struct task_struct *tsk; + int tmp, ret = -EPERM; + ++#ifdef CONFIG_GRKERNSEC_VM86 ++ if (!capable(CAP_SYS_RAWIO)) { ++ gr_handle_vm86(); ++ goto out; ++ } ++#endif ++ + tsk = current; + if (tsk->thread.saved_sp0) + goto out; +@@ -238,6 +246,14 @@ int sys_vm86(struct pt_regs *regs) + int tmp, ret; + struct vm86plus_struct __user *v86; + ++#ifdef CONFIG_GRKERNSEC_VM86 ++ if (!capable(CAP_SYS_RAWIO)) { ++ gr_handle_vm86(); ++ ret = -EPERM; ++ goto out; ++ } ++#endif ++ + tsk = current; + switch (regs->bx) { + case VM86_REQUEST_IRQ: +@@ -324,7 +340,7 @@ static void do_sys_vm86(struct kernel_vm + tsk->thread.saved_fs = info->regs32->fs; + tsk->thread.saved_gs = get_user_gs(info->regs32); + +- tss = &per_cpu(init_tss, get_cpu()); ++ tss = init_tss + get_cpu(); + tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0; + if (cpu_has_sep) + tsk->thread.sysenter_cs = 0; +@@ -529,7 +545,7 @@ static void do_int(struct kernel_vm86_re + goto cannot_handle; + if (i == 0x21 && is_revectored(AH(regs), &KVM86->int21_revectored)) + goto cannot_handle; +- intr_ptr = (unsigned long __user *) (i << 2); ++ intr_ptr = (__force unsigned long __user *) (i << 2); + if (get_user(segoffs, intr_ptr)) + goto cannot_handle; + if ((segoffs >> 16) == BIOSSEG) +diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kernel/vmi_32.c +--- linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-13 21:45:09.947770893 -0500 +@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1))) + typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); + + #define call_vrom_func(rom,func) \ +- (((VROMFUNC *)(rom->func))()) ++ (((VROMFUNC *)(ktva_ktla(rom.func)))()) + + #define call_vrom_long_func(rom,func,arg) \ +- (((VROMLONGFUNC *)(rom->func)) (arg)) ++({\ ++ u64 __reloc = ((VROMLONGFUNC *)(ktva_ktla(rom.func))) (arg);\ ++ struct vmi_relocation_info *const __rel = (struct vmi_relocation_info *)&__reloc;\ ++ __rel->eip = (unsigned char *)ktva_ktla((unsigned long)__rel->eip);\ ++ __reloc;\ ++}) + +-static struct vrom_header *vmi_rom; ++static struct vrom_header vmi_rom __attribute((__section__(".vmi.rom"), __aligned__(PAGE_SIZE))); + static int disable_pge; + static int disable_pse; + static int disable_sep; +@@ -76,10 +81,10 @@ static struct { + void (*set_initial_ap_state)(int, int); + void (*halt)(void); + void (*set_lazy_mode)(int mode); +-} vmi_ops; ++} vmi_ops __read_only; + + /* Cached VMI operations */ +-struct vmi_timer_ops vmi_timer_ops; ++struct vmi_timer_ops vmi_timer_ops __read_only; + + /* + * VMI patching routines. +@@ -94,7 +99,7 @@ struct vmi_timer_ops vmi_timer_ops; + static inline void patch_offset(void *insnbuf, + unsigned long ip, unsigned long dest) + { +- *(unsigned long *)(insnbuf+1) = dest-ip-5; ++ *(unsigned long *)(insnbuf+1) = dest-ip-5; + } + + static unsigned patch_internal(int call, unsigned len, void *insnbuf, +@@ -102,6 +107,7 @@ static unsigned patch_internal(int call, + { + u64 reloc; + struct vmi_relocation_info *const rel = (struct vmi_relocation_info *)&reloc; ++ + reloc = call_vrom_long_func(vmi_rom, get_reloc, call); + switch(rel->type) { + case VMI_RELOCATION_CALL_REL: +@@ -404,13 +410,13 @@ static void vmi_set_pud(pud_t *pudp, pud + + static void vmi_pte_clear(struct mm_struct *mm, unsigned long addr, pte_t *ptep) + { +- const pte_t pte = { .pte = 0 }; ++ const pte_t pte = __pte(0ULL); + vmi_ops.set_pte(pte, ptep, vmi_flags_addr(mm, addr, VMI_PAGE_PT, 0)); + } + + static void vmi_pmd_clear(pmd_t *pmd) + { +- const pte_t pte = { .pte = 0 }; ++ const pte_t pte = __pte(0ULL); + vmi_ops.set_pte(pte, (pte_t *)pmd, VMI_PAGE_PD); + } + #endif +@@ -438,8 +444,8 @@ vmi_startup_ipi_hook(int phys_apicid, un + ap.ss = __KERNEL_DS; + ap.esp = (unsigned long) start_esp; + +- ap.ds = __USER_DS; +- ap.es = __USER_DS; ++ ap.ds = __KERNEL_DS; ++ ap.es = __KERNEL_DS; + ap.fs = __KERNEL_PERCPU; + ap.gs = __KERNEL_STACK_CANARY; + +@@ -486,6 +492,18 @@ static void vmi_leave_lazy_mmu(void) + paravirt_leave_lazy_mmu(); + } + ++#ifdef CONFIG_PAX_KERNEXEC ++static unsigned long vmi_pax_open_kernel(void) ++{ ++ return 0; ++} ++ ++static unsigned long vmi_pax_close_kernel(void) ++{ ++ return 0; ++} ++#endif ++ + static inline int __init check_vmi_rom(struct vrom_header *rom) + { + struct pci_header *pci; +@@ -498,6 +516,10 @@ static inline int __init check_vmi_rom(s + return 0; + if (rom->vrom_signature != VMI_SIGNATURE) + return 0; ++ if (rom->rom_length * 512 > sizeof(*rom)) { ++ printk(KERN_WARNING "PAX: VMI: ROM size too big: %x\n", rom->rom_length * 512); ++ return 0; ++ } + if (rom->api_version_maj != VMI_API_REV_MAJOR || + rom->api_version_min+1 < VMI_API_REV_MINOR+1) { + printk(KERN_WARNING "VMI: Found mismatched rom version %d.%d\n", +@@ -562,7 +584,7 @@ static inline int __init probe_vmi_rom(v + struct vrom_header *romstart; + romstart = (struct vrom_header *)isa_bus_to_virt(base); + if (check_vmi_rom(romstart)) { +- vmi_rom = romstart; ++ vmi_rom = *romstart; + return 1; + } + } +@@ -836,6 +858,11 @@ static inline int __init activate_vmi(vo + + para_fill(pv_irq_ops.safe_halt, Halt); + ++#ifdef CONFIG_PAX_KERNEXEC ++ pv_mmu_ops.pax_open_kernel = vmi_pax_open_kernel; ++ pv_mmu_ops.pax_close_kernel = vmi_pax_close_kernel; ++#endif ++ + /* + * Alternative instruction rewriting doesn't happen soon enough + * to convert VMI_IRET to a call instead of a jump; so we have +@@ -853,16 +880,16 @@ static inline int __init activate_vmi(vo + + void __init vmi_init(void) + { +- if (!vmi_rom) ++ if (!vmi_rom.rom_signature) + probe_vmi_rom(); + else +- check_vmi_rom(vmi_rom); ++ check_vmi_rom(&vmi_rom); + + /* In case probing for or validating the ROM failed, basil */ +- if (!vmi_rom) ++ if (!vmi_rom.rom_signature) + return; + +- reserve_top_address(-vmi_rom->virtual_top); ++ reserve_top_address(-vmi_rom.virtual_top); + + #ifdef CONFIG_X86_IO_APIC + /* This is virtual hardware; timer routing is wired correctly */ +@@ -874,7 +901,7 @@ void __init vmi_activate(void) + { + unsigned long flags; + +- if (!vmi_rom) ++ if (!vmi_rom.rom_signature) + return; + + local_irq_save(flags); +diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S +--- linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-13 21:45:09.948909328 -0500 +@@ -26,6 +26,22 @@ + #include + #include + #include ++#include ++ ++#undef PMD_SIZE ++#undef PMD_SHIFT ++#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE) ++#define PMD_SHIFT 21 ++#else ++#define PMD_SHIFT 22 ++#endif ++#define PMD_SIZE (1 << PMD_SHIFT) ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) ++#define __KERNEL_TEXT_OFFSET (LOAD_OFFSET + ____LOAD_PHYSICAL_ADDR) ++#else ++#define __KERNEL_TEXT_OFFSET 0 ++#endif + + #undef i386 /* in case the preprocessor is a 32bit one */ + +@@ -34,40 +50,55 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF + #ifdef CONFIG_X86_32 + OUTPUT_ARCH(i386) + ENTRY(phys_startup_32) +-jiffies = jiffies_64; + #else + OUTPUT_ARCH(i386:x86-64) + ENTRY(phys_startup_64) +-jiffies_64 = jiffies; + #endif + ++jiffies = jiffies_64; ++ + PHDRS { + text PT_LOAD FLAGS(5); /* R_E */ +- data PT_LOAD FLAGS(7); /* RWE */ ++#ifdef CONFIG_XEN ++ rodata PT_LOAD FLAGS(5); /* R_E */ ++#else ++ rodata PT_LOAD FLAGS(4); /* R__ */ ++#endif ++#ifdef CONFIG_X86_32 ++ module PT_LOAD FLAGS(5); /* R_E */ ++#endif ++ data PT_LOAD FLAGS(6); /* RW_ */ + #ifdef CONFIG_X86_64 + user PT_LOAD FLAGS(5); /* R_E */ ++#endif ++ init.begin PT_LOAD FLAGS(6); /* RW_ */ + #ifdef CONFIG_SMP + percpu PT_LOAD FLAGS(6); /* RW_ */ + #endif ++ text.init PT_LOAD FLAGS(5); /* R_E */ ++ text.exit PT_LOAD FLAGS(5); /* R_E */ + init PT_LOAD FLAGS(7); /* RWE */ +-#endif + note PT_NOTE FLAGS(0); /* ___ */ + } + + SECTIONS + { + #ifdef CONFIG_X86_32 +- . = LOAD_OFFSET + LOAD_PHYSICAL_ADDR; +- phys_startup_32 = startup_32 - LOAD_OFFSET; ++ . = LOAD_OFFSET + ____LOAD_PHYSICAL_ADDR; + #else +- . = __START_KERNEL; +- phys_startup_64 = startup_64 - LOAD_OFFSET; ++ . = __START_KERNEL; + #endif + + /* Text and read-only data */ +- .text : AT(ADDR(.text) - LOAD_OFFSET) { +- _text = .; ++ .text (. - __KERNEL_TEXT_OFFSET): AT(ADDR(.text) - LOAD_OFFSET + __KERNEL_TEXT_OFFSET) { + /* bootstrapping code */ ++#ifdef CONFIG_X86_32 ++ phys_startup_32 = startup_32 - LOAD_OFFSET + __KERNEL_TEXT_OFFSET; ++#else ++ phys_startup_64 = startup_64 - LOAD_OFFSET + __KERNEL_TEXT_OFFSET; ++#endif ++ __LOAD_PHYSICAL_ADDR = . - LOAD_OFFSET + __KERNEL_TEXT_OFFSET; ++ _text = .; + HEAD_TEXT + #ifdef CONFIG_X86_32 + . = ALIGN(PAGE_SIZE); +@@ -82,28 +113,64 @@ SECTIONS + IRQENTRY_TEXT + *(.fixup) + *(.gnu.warning) +- /* End of text section */ +- _etext = .; + } :text = 0x9090 + +- NOTES :text :note ++ . += __KERNEL_TEXT_OFFSET; ++ ++ . = ALIGN(PAGE_SIZE); ++ NOTES :rodata :note + +- EXCEPTION_TABLE(16) :text = 0x9090 ++ EXCEPTION_TABLE(16) :rodata + + RO_DATA(PAGE_SIZE) + ++#ifdef CONFIG_X86_32 ++ . = ALIGN(PAGE_SIZE); ++ .rodata.page_aligned : AT(ADDR(.rodata.page_aligned) - LOAD_OFFSET) { ++ *(.idt) ++ . = ALIGN(PAGE_SIZE); ++ *(.empty_zero_page) ++ *(.swapper_pg_pmd) ++ *(.swapper_pg_dir) ++ } ++ ++ . = ALIGN(PAGE_SIZE); ++ .vmi.rom : AT(ADDR(.vmi.rom) - LOAD_OFFSET) { ++ *(.vmi.rom) ++ } :module ++ ++ . = ALIGN(PAGE_SIZE); ++ .module.text : AT(ADDR(.module.text) - LOAD_OFFSET) { ++ ++#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_MODULES) ++ MODULES_EXEC_VADDR = .; ++ BYTE(0) ++ . += (8 * 1024 * 1024); ++ . = ALIGN(PMD_SIZE); ++ MODULES_EXEC_END = . - 1; ++#endif ++ ++ } :module ++#endif ++ + /* Data */ + .data : AT(ADDR(.data) - LOAD_OFFSET) { ++ /* End of text section */ ++ _etext = . - __KERNEL_TEXT_OFFSET; ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ . = ALIGN(PMD_SIZE); ++#else ++ . = ALIGN(PAGE_SIZE); ++#endif ++ + /* Start of data section */ + _sdata = .; + + /* init_task */ + INIT_TASK_DATA(THREAD_SIZE) + +-#ifdef CONFIG_X86_32 +- /* 32 bit has nosave before _edata */ + NOSAVE_DATA +-#endif + + PAGE_ALIGNED_DATA(PAGE_SIZE) + +@@ -166,12 +233,6 @@ SECTIONS + } + vgetcpu_mode = VVIRT(.vgetcpu_mode); + +- . = ALIGN(CONFIG_X86_L1_CACHE_BYTES); +- .jiffies : AT(VLOAD(.jiffies)) { +- *(.jiffies) +- } +- jiffies = VVIRT(.jiffies); +- + .vsyscall_3 ADDR(.vsyscall_0) + 3072: AT(VLOAD(.vsyscall_3)) { + *(.vsyscall_3) + } +@@ -187,12 +248,19 @@ SECTIONS + #endif /* CONFIG_X86_64 */ + + /* Init code and data - will be freed after init */ +- . = ALIGN(PAGE_SIZE); + .init.begin : AT(ADDR(.init.begin) - LOAD_OFFSET) { ++ BYTE(0) ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ . = ALIGN(PMD_SIZE); ++#else ++ . = ALIGN(PAGE_SIZE); ++#endif ++ + __init_begin = .; /* paired with __init_end */ +- } ++ } :init.begin + +-#if defined(CONFIG_X86_64) && defined(CONFIG_SMP) ++#ifdef CONFIG_SMP + /* + * percpu offsets are zero-based on SMP. PERCPU_VADDR() changes the + * output PHDR, so the next output section - .init.text - should +@@ -201,12 +269,27 @@ SECTIONS + PERCPU_VADDR(0, :percpu) + #endif + +- INIT_TEXT_SECTION(PAGE_SIZE) +-#ifdef CONFIG_X86_64 +- :init +-#endif ++ . = ALIGN(PAGE_SIZE); ++ init_begin = .; ++ .init.text (. - __KERNEL_TEXT_OFFSET): AT(init_begin - LOAD_OFFSET) { ++ VMLINUX_SYMBOL(_sinittext) = .; ++ INIT_TEXT ++ VMLINUX_SYMBOL(_einittext) = .; ++ . = ALIGN(PAGE_SIZE); ++ } :text.init ++ ++ /* ++ * .exit.text is discard at runtime, not link time, to deal with ++ * references from .altinstructions and .eh_frame ++ */ ++ .exit.text : AT(ADDR(.exit.text) - LOAD_OFFSET) { ++ EXIT_TEXT ++ . = ALIGN(16); ++ } :text.exit ++ . = init_begin + SIZEOF(.init.text) + SIZEOF(.exit.text); + +- INIT_DATA_SECTION(16) ++ . = ALIGN(PAGE_SIZE); ++ INIT_DATA_SECTION(16) :init + + .x86_cpu_dev.init : AT(ADDR(.x86_cpu_dev.init) - LOAD_OFFSET) { + __x86_cpu_dev_start = .; +@@ -232,19 +315,11 @@ SECTIONS + *(.altinstr_replacement) + } + +- /* +- * .exit.text is discard at runtime, not link time, to deal with +- * references from .altinstructions and .eh_frame +- */ +- .exit.text : AT(ADDR(.exit.text) - LOAD_OFFSET) { +- EXIT_TEXT +- } +- + .exit.data : AT(ADDR(.exit.data) - LOAD_OFFSET) { + EXIT_DATA + } + +-#if !defined(CONFIG_X86_64) || !defined(CONFIG_SMP) ++#ifndef CONFIG_SMP + PERCPU(PAGE_SIZE) + #endif + +@@ -267,12 +342,6 @@ SECTIONS + . = ALIGN(PAGE_SIZE); + } + +-#ifdef CONFIG_X86_64 +- .data_nosave : AT(ADDR(.data_nosave) - LOAD_OFFSET) { +- NOSAVE_DATA +- } +-#endif +- + /* BSS */ + . = ALIGN(PAGE_SIZE); + .bss : AT(ADDR(.bss) - LOAD_OFFSET) { +@@ -288,6 +357,7 @@ SECTIONS + __brk_base = .; + . += 64 * 1024; /* 64k alignment slop space */ + *(.brk_reservation) /* areas brk users have reserved */ ++ . = ALIGN(PMD_SIZE); + __brk_limit = .; + } + +@@ -316,13 +386,12 @@ SECTIONS + * for the boot processor. + */ + #define INIT_PER_CPU(x) init_per_cpu__##x = per_cpu__##x + __per_cpu_load +-INIT_PER_CPU(gdt_page); + INIT_PER_CPU(irq_stack_union); + + /* + * Build-time check on the image size: + */ +-. = ASSERT((_end - _text <= KERNEL_IMAGE_SIZE), ++. = ASSERT((_end - _text - __KERNEL_TEXT_OFFSET <= KERNEL_IMAGE_SIZE), + "kernel image bigger than KERNEL_IMAGE_SIZE"); + + #ifdef CONFIG_SMP +diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c +--- linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-13 21:45:09.948909328 -0500 +@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa + + write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); + /* copy vsyscall data */ ++ strlcpy(vsyscall_gtod_data.clock.name, clock->name, sizeof vsyscall_gtod_data.clock.name); + vsyscall_gtod_data.clock.vread = clock->vread; + vsyscall_gtod_data.clock.cycle_last = clock->cycle_last; + vsyscall_gtod_data.clock.mask = clock->mask; +@@ -202,7 +203,7 @@ vgetcpu(unsigned *cpu, unsigned *node, s + We do this here because otherwise user space would do it on + its own in a likely inferior way (no access to jiffies). + If you don't like it pass NULL. */ +- if (tcache && tcache->blob[0] == (j = __jiffies)) { ++ if (tcache && tcache->blob[0] == (j = jiffies)) { + p = tcache->blob[1]; + } else if (__vgetcpu_mode == VGETCPU_RDTSCP) { + /* Load per CPU data from RDTSCP */ +@@ -233,13 +234,13 @@ static ctl_table kernel_table2[] = { + .data = &vsyscall_gtod_data.sysctl_enabled, .maxlen = sizeof(int), + .mode = 0644, + .proc_handler = proc_dointvec }, +- {} ++ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } + }; + + static ctl_table kernel_root_table2[] = { + { .ctl_name = CTL_KERN, .procname = "kernel", .mode = 0555, + .child = kernel_table2 }, +- {} ++ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } + }; + #endif + +diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c +--- linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-13 21:45:09.948909328 -0500 +@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8); + + EXPORT_SYMBOL(copy_user_generic); + EXPORT_SYMBOL(__copy_user_nocache); +-EXPORT_SYMBOL(copy_from_user); +-EXPORT_SYMBOL(copy_to_user); + EXPORT_SYMBOL(__copy_from_user_inatomic); + + EXPORT_SYMBOL(copy_page); +diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel/xsave.c +--- linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-13 21:45:09.948909328 -0500 +@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_ + fx_sw_user->xstate_size > fx_sw_user->extended_size) + return -1; + +- err = __get_user(magic2, (__u32 *) (((void *)fpstate) + ++ err = __get_user(magic2, (__u32 __user *) (((void __user *)fpstate) + + fx_sw_user->extended_size - + FP_XSTATE_MAGIC2_SIZE)); + /* +@@ -196,7 +196,7 @@ fx_only: + * the other extended state. + */ + xrstor_state(init_xstate_buf, pcntxt_mask & ~XSTATE_FPSSE); +- return fxrstor_checking((__force struct i387_fxsave_struct *)buf); ++ return fxrstor_checking((struct i387_fxsave_struct __user *)buf); + } + + /* +@@ -228,7 +228,7 @@ int restore_i387_xstate(void __user *buf + if (task_thread_info(tsk)->status & TS_XSAVE) + err = restore_user_xstate(buf); + else +- err = fxrstor_checking((__force struct i387_fxsave_struct *) ++ err = fxrstor_checking((struct i387_fxsave_struct __user *) + buf); + if (unlikely(err)) { + /* +diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emulate.c +--- linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-13 21:45:09.949559591 -0500 +@@ -389,6 +389,7 @@ static u32 group2_table[] = { + + #define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \ + do { \ ++ unsigned long _tmp; \ + __asm__ __volatile__ ( \ + _PRE_EFLAGS("0", "4", "2") \ + _op _suffix " %"_x"3,%1; " \ +@@ -402,8 +403,6 @@ static u32 group2_table[] = { + /* Raw emulation: instruction has two explicit operands. */ + #define __emulate_2op_nobyte(_op,_src,_dst,_eflags,_wx,_wy,_lx,_ly,_qx,_qy) \ + do { \ +- unsigned long _tmp; \ +- \ + switch ((_dst).bytes) { \ + case 2: \ + ____emulate_2op(_op,_src,_dst,_eflags,_wx,_wy,"w"); \ +@@ -419,7 +418,6 @@ static u32 group2_table[] = { + + #define __emulate_2op(_op,_src,_dst,_eflags,_bx,_by,_wx,_wy,_lx,_ly,_qx,_qy) \ + do { \ +- unsigned long _tmp; \ + switch ((_dst).bytes) { \ + case 1: \ + ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ +diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c +--- linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-13 21:45:09.949559591 -0500 +@@ -2389,9 +2389,12 @@ static int handle_exit(struct kvm_run *k + static void reload_tss(struct kvm_vcpu *vcpu) + { + int cpu = raw_smp_processor_id(); +- + struct svm_cpu_data *svm_data = per_cpu(svm_data, cpu); ++ ++ pax_open_kernel(); + svm_data->tss_desc->type = 9; /* available 32/64-bit TSS */ ++ pax_close_kernel(); ++ + load_TR_desc(); + } + +@@ -2839,7 +2842,7 @@ static bool svm_gb_page_enable(void) + return true; + } + +-static struct kvm_x86_ops svm_x86_ops = { ++static const struct kvm_x86_ops svm_x86_ops = { + .cpu_has_kvm_support = has_svm, + .disabled_by_bios = is_disabled, + .hardware_setup = svm_hardware_setup, +diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c +--- linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-13 21:45:09.950839132 -0500 +@@ -566,7 +566,11 @@ static void reload_tss(void) + + kvm_get_gdt(&gdt); + descs = (void *)gdt.base; ++ ++ pax_open_kernel(); + descs[GDT_ENTRY_TSS].type = 9; /* available TSS */ ++ pax_close_kernel(); ++ + load_TR_desc(); + } + +@@ -1388,8 +1392,11 @@ static __init int hardware_setup(void) + if (!cpu_has_vmx_flexpriority()) + flexpriority_enabled = 0; + +- if (!cpu_has_vmx_tpr_shadow()) +- kvm_x86_ops->update_cr8_intercept = NULL; ++ if (!cpu_has_vmx_tpr_shadow()) { ++ pax_open_kernel(); ++ *(void **)&kvm_x86_ops->update_cr8_intercept = NULL; ++ pax_close_kernel(); ++ } + + if (enable_ept && !cpu_has_vmx_ept_2m_page()) + kvm_disable_largepages(); +@@ -2339,7 +2346,7 @@ static int vmx_vcpu_setup(struct vcpu_vm + vmcs_writel(HOST_IDTR_BASE, dt.base); /* 22.2.4 */ + + asm("mov $.Lkvm_vmx_return, %0" : "=r"(kvm_vmx_return)); +- vmcs_writel(HOST_RIP, kvm_vmx_return); /* 22.2.5 */ ++ vmcs_writel(HOST_RIP, ktla_ktva(kvm_vmx_return)); /* 22.2.5 */ + vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0); + vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0); + vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0); +@@ -3682,6 +3689,12 @@ static void vmx_vcpu_run(struct kvm_vcpu + "jmp .Lkvm_vmx_return \n\t" + ".Llaunched: " __ex(ASM_VMX_VMRESUME) "\n\t" + ".Lkvm_vmx_return: " ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) ++ "ljmp %[cs],$.Lkvm_vmx_return2\n\t" ++ ".Lkvm_vmx_return2: " ++#endif ++ + /* Save guest registers, load host registers, keep flags */ + "xchg %0, (%%"R"sp) \n\t" + "mov %%"R"ax, %c[rax](%0) \n\t" +@@ -3728,6 +3741,11 @@ static void vmx_vcpu_run(struct kvm_vcpu + [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])), + #endif + [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)) ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) ++ ,[cs]"i"(__KERNEL_CS) ++#endif ++ + : "cc", "memory" + , R"bx", R"di", R"si" + #ifdef CONFIG_X86_64 +@@ -3746,7 +3764,7 @@ static void vmx_vcpu_run(struct kvm_vcpu + if (vmx->rmode.irq.pending) + fixup_rmode_irq(vmx); + +- asm("mov %0, %%ds; mov %0, %%es" : : "r"(__USER_DS)); ++ asm("mov %0, %%ds; mov %0, %%es" : : "r"(__KERNEL_DS)); + vmx->launched = 1; + + vmx_complete_interrupts(vmx); +@@ -3921,7 +3939,7 @@ static bool vmx_gb_page_enable(void) + return false; + } + +-static struct kvm_x86_ops vmx_x86_ops = { ++static const struct kvm_x86_ops vmx_x86_ops = { + .cpu_has_kvm_support = cpu_has_kvm_support, + .disabled_by_bios = vmx_disabled_by_bios, + .hardware_setup = hardware_setup, +diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c +--- linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-13 21:45:09.951822983 -0500 +@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct + static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, + struct kvm_cpuid_entry2 __user *entries); + +-struct kvm_x86_ops *kvm_x86_ops; ++const struct kvm_x86_ops *kvm_x86_ops; + EXPORT_SYMBOL_GPL(kvm_x86_ops); + + int ignore_msrs = 0; + module_param_named(ignore_msrs, ignore_msrs, bool, S_IRUGO | S_IWUSR); + + struct kvm_stats_debugfs_item debugfs_entries[] = { +- { "pf_fixed", VCPU_STAT(pf_fixed) }, +- { "pf_guest", VCPU_STAT(pf_guest) }, +- { "tlb_flush", VCPU_STAT(tlb_flush) }, +- { "invlpg", VCPU_STAT(invlpg) }, +- { "exits", VCPU_STAT(exits) }, +- { "io_exits", VCPU_STAT(io_exits) }, +- { "mmio_exits", VCPU_STAT(mmio_exits) }, +- { "signal_exits", VCPU_STAT(signal_exits) }, +- { "irq_window", VCPU_STAT(irq_window_exits) }, +- { "nmi_window", VCPU_STAT(nmi_window_exits) }, +- { "halt_exits", VCPU_STAT(halt_exits) }, +- { "halt_wakeup", VCPU_STAT(halt_wakeup) }, +- { "hypercalls", VCPU_STAT(hypercalls) }, +- { "request_irq", VCPU_STAT(request_irq_exits) }, +- { "irq_exits", VCPU_STAT(irq_exits) }, +- { "host_state_reload", VCPU_STAT(host_state_reload) }, +- { "efer_reload", VCPU_STAT(efer_reload) }, +- { "fpu_reload", VCPU_STAT(fpu_reload) }, +- { "insn_emulation", VCPU_STAT(insn_emulation) }, +- { "insn_emulation_fail", VCPU_STAT(insn_emulation_fail) }, +- { "irq_injections", VCPU_STAT(irq_injections) }, +- { "nmi_injections", VCPU_STAT(nmi_injections) }, +- { "mmu_shadow_zapped", VM_STAT(mmu_shadow_zapped) }, +- { "mmu_pte_write", VM_STAT(mmu_pte_write) }, +- { "mmu_pte_updated", VM_STAT(mmu_pte_updated) }, +- { "mmu_pde_zapped", VM_STAT(mmu_pde_zapped) }, +- { "mmu_flooded", VM_STAT(mmu_flooded) }, +- { "mmu_recycled", VM_STAT(mmu_recycled) }, +- { "mmu_cache_miss", VM_STAT(mmu_cache_miss) }, +- { "mmu_unsync", VM_STAT(mmu_unsync) }, +- { "remote_tlb_flush", VM_STAT(remote_tlb_flush) }, +- { "largepages", VM_STAT(lpages) }, ++ { "pf_fixed", VCPU_STAT(pf_fixed), NULL }, ++ { "pf_guest", VCPU_STAT(pf_guest), NULL }, ++ { "tlb_flush", VCPU_STAT(tlb_flush), NULL }, ++ { "invlpg", VCPU_STAT(invlpg), NULL }, ++ { "exits", VCPU_STAT(exits), NULL }, ++ { "io_exits", VCPU_STAT(io_exits), NULL }, ++ { "mmio_exits", VCPU_STAT(mmio_exits), NULL }, ++ { "signal_exits", VCPU_STAT(signal_exits), NULL }, ++ { "irq_window", VCPU_STAT(irq_window_exits), NULL }, ++ { "nmi_window", VCPU_STAT(nmi_window_exits), NULL }, ++ { "halt_exits", VCPU_STAT(halt_exits), NULL }, ++ { "halt_wakeup", VCPU_STAT(halt_wakeup), NULL }, ++ { "hypercalls", VCPU_STAT(hypercalls), NULL }, ++ { "request_irq", VCPU_STAT(request_irq_exits), NULL }, ++ { "irq_exits", VCPU_STAT(irq_exits), NULL }, ++ { "host_state_reload", VCPU_STAT(host_state_reload), NULL }, ++ { "efer_reload", VCPU_STAT(efer_reload), NULL }, ++ { "fpu_reload", VCPU_STAT(fpu_reload), NULL }, ++ { "insn_emulation", VCPU_STAT(insn_emulation), NULL }, ++ { "insn_emulation_fail", VCPU_STAT(insn_emulation_fail), NULL }, ++ { "irq_injections", VCPU_STAT(irq_injections), NULL }, ++ { "nmi_injections", VCPU_STAT(nmi_injections), NULL }, ++ { "mmu_shadow_zapped", VM_STAT(mmu_shadow_zapped), NULL }, ++ { "mmu_pte_write", VM_STAT(mmu_pte_write), NULL }, ++ { "mmu_pte_updated", VM_STAT(mmu_pte_updated), NULL }, ++ { "mmu_pde_zapped", VM_STAT(mmu_pde_zapped), NULL }, ++ { "mmu_flooded", VM_STAT(mmu_flooded), NULL }, ++ { "mmu_recycled", VM_STAT(mmu_recycled), NULL }, ++ { "mmu_cache_miss", VM_STAT(mmu_cache_miss), NULL }, ++ { "mmu_unsync", VM_STAT(mmu_unsync), NULL }, ++ { "remote_tlb_flush", VM_STAT(remote_tlb_flush), NULL }, ++ { "largepages", VM_STAT(lpages), NULL }, + { NULL } + }; + +@@ -1659,7 +1659,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru + static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu, + struct kvm_interrupt *irq) + { +- if (irq->irq < 0 || irq->irq >= 256) ++ if (irq->irq >= 256) + return -EINVAL; + if (irqchip_in_kernel(vcpu->kvm)) + return -ENXIO; +@@ -3171,10 +3171,10 @@ static struct notifier_block kvmclock_cp + .notifier_call = kvmclock_cpufreq_notifier + }; + +-int kvm_arch_init(void *opaque) ++int kvm_arch_init(const void *opaque) + { + int r, cpu; +- struct kvm_x86_ops *ops = (struct kvm_x86_ops *)opaque; ++ const struct kvm_x86_ops *ops = (const struct kvm_x86_ops *)opaque; + + if (kvm_x86_ops) { + printk(KERN_ERR "kvm: already loaded the other module\n"); +diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib/checksum_32.S +--- linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-13 21:45:09.952704205 -0500 +@@ -28,7 +28,8 @@ + #include + #include + #include +- ++#include ++ + /* + * computes a partial checksum, e.g. for TCP/UDP fragments + */ +@@ -304,9 +305,22 @@ unsigned int csum_partial_copy_generic ( + + #define ARGBASE 16 + #define FP 12 +- +-ENTRY(csum_partial_copy_generic) ++ ++ENTRY(csum_partial_copy_generic_to_user) + CFI_STARTPROC ++ pushl $(__USER_DS) ++ CFI_ADJUST_CFA_OFFSET 4 ++ popl %es ++ CFI_ADJUST_CFA_OFFSET -4 ++ jmp csum_partial_copy_generic ++ ++ENTRY(csum_partial_copy_generic_from_user) ++ pushl $(__USER_DS) ++ CFI_ADJUST_CFA_OFFSET 4 ++ popl %ds ++ CFI_ADJUST_CFA_OFFSET -4 ++ ++ENTRY(csum_partial_copy_generic) + subl $4,%esp + CFI_ADJUST_CFA_OFFSET 4 + pushl %edi +@@ -331,7 +345,7 @@ ENTRY(csum_partial_copy_generic) + jmp 4f + SRC(1: movw (%esi), %bx ) + addl $2, %esi +-DST( movw %bx, (%edi) ) ++DST( movw %bx, %es:(%edi) ) + addl $2, %edi + addw %bx, %ax + adcl $0, %eax +@@ -343,30 +357,30 @@ DST( movw %bx, (%edi) ) + SRC(1: movl (%esi), %ebx ) + SRC( movl 4(%esi), %edx ) + adcl %ebx, %eax +-DST( movl %ebx, (%edi) ) ++DST( movl %ebx, %es:(%edi) ) + adcl %edx, %eax +-DST( movl %edx, 4(%edi) ) ++DST( movl %edx, %es:4(%edi) ) + + SRC( movl 8(%esi), %ebx ) + SRC( movl 12(%esi), %edx ) + adcl %ebx, %eax +-DST( movl %ebx, 8(%edi) ) ++DST( movl %ebx, %es:8(%edi) ) + adcl %edx, %eax +-DST( movl %edx, 12(%edi) ) ++DST( movl %edx, %es:12(%edi) ) + + SRC( movl 16(%esi), %ebx ) + SRC( movl 20(%esi), %edx ) + adcl %ebx, %eax +-DST( movl %ebx, 16(%edi) ) ++DST( movl %ebx, %es:16(%edi) ) + adcl %edx, %eax +-DST( movl %edx, 20(%edi) ) ++DST( movl %edx, %es:20(%edi) ) + + SRC( movl 24(%esi), %ebx ) + SRC( movl 28(%esi), %edx ) + adcl %ebx, %eax +-DST( movl %ebx, 24(%edi) ) ++DST( movl %ebx, %es:24(%edi) ) + adcl %edx, %eax +-DST( movl %edx, 28(%edi) ) ++DST( movl %edx, %es:28(%edi) ) + + lea 32(%esi), %esi + lea 32(%edi), %edi +@@ -380,7 +394,7 @@ DST( movl %edx, 28(%edi) ) + shrl $2, %edx # This clears CF + SRC(3: movl (%esi), %ebx ) + adcl %ebx, %eax +-DST( movl %ebx, (%edi) ) ++DST( movl %ebx, %es:(%edi) ) + lea 4(%esi), %esi + lea 4(%edi), %edi + dec %edx +@@ -392,12 +406,12 @@ DST( movl %ebx, (%edi) ) + jb 5f + SRC( movw (%esi), %cx ) + leal 2(%esi), %esi +-DST( movw %cx, (%edi) ) ++DST( movw %cx, %es:(%edi) ) + leal 2(%edi), %edi + je 6f + shll $16,%ecx + SRC(5: movb (%esi), %cl ) +-DST( movb %cl, (%edi) ) ++DST( movb %cl, %es:(%edi) ) + 6: addl %ecx, %eax + adcl $0, %eax + 7: +@@ -408,7 +422,7 @@ DST( movb %cl, (%edi) ) + + 6001: + movl ARGBASE+20(%esp), %ebx # src_err_ptr +- movl $-EFAULT, (%ebx) ++ movl $-EFAULT, %ss:(%ebx) + + # zero the complete destination - computing the rest + # is too much work +@@ -421,11 +435,19 @@ DST( movb %cl, (%edi) ) + + 6002: + movl ARGBASE+24(%esp), %ebx # dst_err_ptr +- movl $-EFAULT,(%ebx) ++ movl $-EFAULT,%ss:(%ebx) + jmp 5000b + + .previous + ++ pushl %ss ++ CFI_ADJUST_CFA_OFFSET 4 ++ popl %ds ++ CFI_ADJUST_CFA_OFFSET -4 ++ pushl %ss ++ CFI_ADJUST_CFA_OFFSET 4 ++ popl %es ++ CFI_ADJUST_CFA_OFFSET -4 + popl %ebx + CFI_ADJUST_CFA_OFFSET -4 + CFI_RESTORE ebx +@@ -439,26 +461,41 @@ DST( movb %cl, (%edi) ) + CFI_ADJUST_CFA_OFFSET -4 + ret + CFI_ENDPROC +-ENDPROC(csum_partial_copy_generic) ++ENDPROC(csum_partial_copy_generic_to_user) + + #else + + /* Version for PentiumII/PPro */ + + #define ROUND1(x) \ ++ nop; nop; nop; \ + SRC(movl x(%esi), %ebx ) ; \ + addl %ebx, %eax ; \ +- DST(movl %ebx, x(%edi) ) ; ++ DST(movl %ebx, %es:x(%edi)) ; + + #define ROUND(x) \ ++ nop; nop; nop; \ + SRC(movl x(%esi), %ebx ) ; \ + adcl %ebx, %eax ; \ +- DST(movl %ebx, x(%edi) ) ; ++ DST(movl %ebx, %es:x(%edi)) ; + + #define ARGBASE 12 +- +-ENTRY(csum_partial_copy_generic) ++ ++ENTRY(csum_partial_copy_generic_to_user) + CFI_STARTPROC ++ pushl $(__USER_DS) ++ CFI_ADJUST_CFA_OFFSET 4 ++ popl %es ++ CFI_ADJUST_CFA_OFFSET -4 ++ jmp csum_partial_copy_generic ++ ++ENTRY(csum_partial_copy_generic_from_user) ++ pushl $(__USER_DS) ++ CFI_ADJUST_CFA_OFFSET 4 ++ popl %ds ++ CFI_ADJUST_CFA_OFFSET -4 ++ ++ENTRY(csum_partial_copy_generic) + pushl %ebx + CFI_ADJUST_CFA_OFFSET 4 + CFI_REL_OFFSET ebx, 0 +@@ -482,7 +519,7 @@ ENTRY(csum_partial_copy_generic) + subl %ebx, %edi + lea -1(%esi),%edx + andl $-32,%edx +- lea 3f(%ebx,%ebx), %ebx ++ lea 3f(%ebx,%ebx,2), %ebx + testl %esi, %esi + jmp *%ebx + 1: addl $64,%esi +@@ -503,19 +540,19 @@ ENTRY(csum_partial_copy_generic) + jb 5f + SRC( movw (%esi), %dx ) + leal 2(%esi), %esi +-DST( movw %dx, (%edi) ) ++DST( movw %dx, %es:(%edi) ) + leal 2(%edi), %edi + je 6f + shll $16,%edx + 5: + SRC( movb (%esi), %dl ) +-DST( movb %dl, (%edi) ) ++DST( movb %dl, %es:(%edi) ) + 6: addl %edx, %eax + adcl $0, %eax + 7: + .section .fixup, "ax" + 6001: movl ARGBASE+20(%esp), %ebx # src_err_ptr +- movl $-EFAULT, (%ebx) ++ movl $-EFAULT, %ss:(%ebx) + # zero the complete destination (computing the rest is too much work) + movl ARGBASE+8(%esp),%edi # dst + movl ARGBASE+12(%esp),%ecx # len +@@ -523,10 +560,18 @@ DST( movb %dl, (%edi) ) + rep; stosb + jmp 7b + 6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr +- movl $-EFAULT, (%ebx) ++ movl $-EFAULT, %ss:(%ebx) + jmp 7b + .previous + ++ pushl %ss ++ CFI_ADJUST_CFA_OFFSET 4 ++ popl %ds ++ CFI_ADJUST_CFA_OFFSET -4 ++ pushl %ss ++ CFI_ADJUST_CFA_OFFSET 4 ++ popl %es ++ CFI_ADJUST_CFA_OFFSET -4 + popl %esi + CFI_ADJUST_CFA_OFFSET -4 + CFI_RESTORE esi +@@ -538,7 +583,7 @@ DST( movb %dl, (%edi) ) + CFI_RESTORE ebx + ret + CFI_ENDPROC +-ENDPROC(csum_partial_copy_generic) ++ENDPROC(csum_partial_copy_generic_to_user) + + #undef ROUND + #undef ROUND1 +diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/lib/clear_page_64.S +--- linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-13 21:45:09.952704205 -0500 +@@ -43,7 +43,7 @@ ENDPROC(clear_page) + + #include + +- .section .altinstr_replacement,"ax" ++ .section .altinstr_replacement,"a" + 1: .byte 0xeb /* jmp */ + .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ + 2: +diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/lib/copy_page_64.S +--- linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-13 21:45:09.952704205 -0500 +@@ -104,7 +104,7 @@ ENDPROC(copy_page) + + #include + +- .section .altinstr_replacement,"ax" ++ .section .altinstr_replacement,"a" + 1: .byte 0xeb /* jmp */ + .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ + 2: +diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/lib/copy_user_64.S +--- linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-13 21:45:09.952704205 -0500 +@@ -21,7 +21,7 @@ + .byte 0xe9 /* 32bit jump */ + .long \orig-1f /* by default jump to orig */ + 1: +- .section .altinstr_replacement,"ax" ++ .section .altinstr_replacement,"a" + 2: .byte 0xe9 /* near jump with 32bit immediate */ + .long \alt-1b /* offset */ /* or alternatively to alt */ + .previous +@@ -64,32 +64,6 @@ + #endif + .endm + +-/* Standard copy_to_user with segment limit checking */ +-ENTRY(copy_to_user) +- CFI_STARTPROC +- GET_THREAD_INFO(%rax) +- movq %rdi,%rcx +- addq %rdx,%rcx +- jc bad_to_user +- cmpq TI_addr_limit(%rax),%rcx +- jae bad_to_user +- ALTERNATIVE_JUMP X86_FEATURE_REP_GOOD,copy_user_generic_unrolled,copy_user_generic_string +- CFI_ENDPROC +-ENDPROC(copy_to_user) +- +-/* Standard copy_from_user with segment limit checking */ +-ENTRY(copy_from_user) +- CFI_STARTPROC +- GET_THREAD_INFO(%rax) +- movq %rsi,%rcx +- addq %rdx,%rcx +- jc bad_from_user +- cmpq TI_addr_limit(%rax),%rcx +- jae bad_from_user +- ALTERNATIVE_JUMP X86_FEATURE_REP_GOOD,copy_user_generic_unrolled,copy_user_generic_string +- CFI_ENDPROC +-ENDPROC(copy_from_user) +- + ENTRY(copy_user_generic) + CFI_STARTPROC + ALTERNATIVE_JUMP X86_FEATURE_REP_GOOD,copy_user_generic_unrolled,copy_user_generic_string +@@ -107,6 +81,8 @@ ENDPROC(__copy_from_user_inatomic) + ENTRY(bad_from_user) + bad_from_user: + CFI_STARTPROC ++ testl %edx,%edx ++ js bad_to_user + movl %edx,%ecx + xorl %eax,%eax + rep +diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/getuser.S +--- linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-13 21:45:09.952704205 -0500 +@@ -33,14 +33,28 @@ + #include + #include + #include ++#include + + .text + ENTRY(__get_user_1) + CFI_STARTPROC ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++ pushl $(__USER_DS) ++ popl %ds ++#else + GET_THREAD_INFO(%_ASM_DX) + cmp TI_addr_limit(%_ASM_DX),%_ASM_AX + jae bad_get_user ++#endif ++ + 1: movzb (%_ASM_AX),%edx ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++ pushl %ss ++ pop %ds ++#endif ++ + xor %eax,%eax + ret + CFI_ENDPROC +@@ -49,11 +63,24 @@ ENDPROC(__get_user_1) + ENTRY(__get_user_2) + CFI_STARTPROC + add $1,%_ASM_AX ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++ pushl $(__USER_DS) ++ popl %ds ++#else + jc bad_get_user + GET_THREAD_INFO(%_ASM_DX) + cmp TI_addr_limit(%_ASM_DX),%_ASM_AX + jae bad_get_user ++#endif ++ + 2: movzwl -1(%_ASM_AX),%edx ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++ pushl %ss ++ pop %ds ++#endif ++ + xor %eax,%eax + ret + CFI_ENDPROC +@@ -62,11 +89,24 @@ ENDPROC(__get_user_2) + ENTRY(__get_user_4) + CFI_STARTPROC + add $3,%_ASM_AX ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++ pushl $(__USER_DS) ++ popl %ds ++#else + jc bad_get_user + GET_THREAD_INFO(%_ASM_DX) + cmp TI_addr_limit(%_ASM_DX),%_ASM_AX + jae bad_get_user ++#endif ++ + 3: mov -3(%_ASM_AX),%edx ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++ pushl %ss ++ pop %ds ++#endif ++ + xor %eax,%eax + ret + CFI_ENDPROC +@@ -89,6 +129,12 @@ ENDPROC(__get_user_8) + + bad_get_user: + CFI_STARTPROC ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF) ++ pushl %ss ++ pop %ds ++#endif ++ + xor %edx,%edx + mov $(-EFAULT),%_ASM_AX + ret +diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/memcpy_64.S +--- linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-13 21:45:09.952704205 -0500 +@@ -128,7 +128,7 @@ ENDPROC(__memcpy) + * It is also a lot simpler. Use this when possible: + */ + +- .section .altinstr_replacement, "ax" ++ .section .altinstr_replacement, "a" + 1: .byte 0xeb /* jmp */ + .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */ + 2: +diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/memset_64.S +--- linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-13 21:45:09.952704205 -0500 +@@ -118,7 +118,7 @@ ENDPROC(__memset) + + #include + +- .section .altinstr_replacement,"ax" ++ .section .altinstr_replacement,"a" + 1: .byte 0xeb /* jmp */ + .byte (memset_c - memset) - (2f - 1b) /* offset */ + 2: +diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_32.c +--- linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-13 21:45:09.953906564 -0500 +@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * + { + void *p; + int i; ++ unsigned long cr0; + + if (unlikely(in_interrupt())) + return __memcpy(to, from, len); +@@ -39,44 +40,72 @@ void *_mmx_memcpy(void *to, const void * + kernel_fpu_begin(); + + __asm__ __volatile__ ( +- "1: prefetch (%0)\n" /* This set is 28 bytes */ +- " prefetch 64(%0)\n" +- " prefetch 128(%0)\n" +- " prefetch 192(%0)\n" +- " prefetch 256(%0)\n" ++ "1: prefetch (%1)\n" /* This set is 28 bytes */ ++ " prefetch 64(%1)\n" ++ " prefetch 128(%1)\n" ++ " prefetch 192(%1)\n" ++ " prefetch 256(%1)\n" + "2: \n" + ".section .fixup, \"ax\"\n" +- "3: movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ ++ "3: \n" ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %%cr0, %0\n" ++ " movl %0, %%eax\n" ++ " andl $0xFFFEFFFF, %%eax\n" ++ " movl %%eax, %%cr0\n" ++#endif ++ ++ " movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %0, %%cr0\n" ++#endif ++ + " jmp 2b\n" + ".previous\n" + _ASM_EXTABLE(1b, 3b) +- : : "r" (from)); ++ : "=&r" (cr0) : "r" (from) : "ax"); + + for ( ; i > 5; i--) { + __asm__ __volatile__ ( +- "1: prefetch 320(%0)\n" +- "2: movq (%0), %%mm0\n" +- " movq 8(%0), %%mm1\n" +- " movq 16(%0), %%mm2\n" +- " movq 24(%0), %%mm3\n" +- " movq %%mm0, (%1)\n" +- " movq %%mm1, 8(%1)\n" +- " movq %%mm2, 16(%1)\n" +- " movq %%mm3, 24(%1)\n" +- " movq 32(%0), %%mm0\n" +- " movq 40(%0), %%mm1\n" +- " movq 48(%0), %%mm2\n" +- " movq 56(%0), %%mm3\n" +- " movq %%mm0, 32(%1)\n" +- " movq %%mm1, 40(%1)\n" +- " movq %%mm2, 48(%1)\n" +- " movq %%mm3, 56(%1)\n" ++ "1: prefetch 320(%1)\n" ++ "2: movq (%1), %%mm0\n" ++ " movq 8(%1), %%mm1\n" ++ " movq 16(%1), %%mm2\n" ++ " movq 24(%1), %%mm3\n" ++ " movq %%mm0, (%2)\n" ++ " movq %%mm1, 8(%2)\n" ++ " movq %%mm2, 16(%2)\n" ++ " movq %%mm3, 24(%2)\n" ++ " movq 32(%1), %%mm0\n" ++ " movq 40(%1), %%mm1\n" ++ " movq 48(%1), %%mm2\n" ++ " movq 56(%1), %%mm3\n" ++ " movq %%mm0, 32(%2)\n" ++ " movq %%mm1, 40(%2)\n" ++ " movq %%mm2, 48(%2)\n" ++ " movq %%mm3, 56(%2)\n" + ".section .fixup, \"ax\"\n" +- "3: movw $0x05EB, 1b\n" /* jmp on 5 bytes */ ++ "3:\n" ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %%cr0, %0\n" ++ " movl %0, %%eax\n" ++ " andl $0xFFFEFFFF, %%eax\n" ++ " movl %%eax, %%cr0\n" ++#endif ++ ++ " movw $0x05EB, 1b\n" /* jmp on 5 bytes */ ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %0, %%cr0\n" ++#endif ++ + " jmp 2b\n" + ".previous\n" + _ASM_EXTABLE(1b, 3b) +- : : "r" (from), "r" (to) : "memory"); ++ : "=&r" (cr0) : "r" (from), "r" (to) : "memory", "ax"); + + from += 64; + to += 64; +@@ -158,6 +187,7 @@ static void fast_clear_page(void *page) + static void fast_copy_page(void *to, void *from) + { + int i; ++ unsigned long cr0; + + kernel_fpu_begin(); + +@@ -166,42 +196,70 @@ static void fast_copy_page(void *to, voi + * but that is for later. -AV + */ + __asm__ __volatile__( +- "1: prefetch (%0)\n" +- " prefetch 64(%0)\n" +- " prefetch 128(%0)\n" +- " prefetch 192(%0)\n" +- " prefetch 256(%0)\n" ++ "1: prefetch (%1)\n" ++ " prefetch 64(%1)\n" ++ " prefetch 128(%1)\n" ++ " prefetch 192(%1)\n" ++ " prefetch 256(%1)\n" + "2: \n" + ".section .fixup, \"ax\"\n" +- "3: movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ ++ "3: \n" ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %%cr0, %0\n" ++ " movl %0, %%eax\n" ++ " andl $0xFFFEFFFF, %%eax\n" ++ " movl %%eax, %%cr0\n" ++#endif ++ ++ " movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %0, %%cr0\n" ++#endif ++ + " jmp 2b\n" + ".previous\n" +- _ASM_EXTABLE(1b, 3b) : : "r" (from)); ++ _ASM_EXTABLE(1b, 3b) : "=&r" (cr0) : "r" (from) : "ax"); + + for (i = 0; i < (4096-320)/64; i++) { + __asm__ __volatile__ ( +- "1: prefetch 320(%0)\n" +- "2: movq (%0), %%mm0\n" +- " movntq %%mm0, (%1)\n" +- " movq 8(%0), %%mm1\n" +- " movntq %%mm1, 8(%1)\n" +- " movq 16(%0), %%mm2\n" +- " movntq %%mm2, 16(%1)\n" +- " movq 24(%0), %%mm3\n" +- " movntq %%mm3, 24(%1)\n" +- " movq 32(%0), %%mm4\n" +- " movntq %%mm4, 32(%1)\n" +- " movq 40(%0), %%mm5\n" +- " movntq %%mm5, 40(%1)\n" +- " movq 48(%0), %%mm6\n" +- " movntq %%mm6, 48(%1)\n" +- " movq 56(%0), %%mm7\n" +- " movntq %%mm7, 56(%1)\n" ++ "1: prefetch 320(%1)\n" ++ "2: movq (%1), %%mm0\n" ++ " movntq %%mm0, (%2)\n" ++ " movq 8(%1), %%mm1\n" ++ " movntq %%mm1, 8(%2)\n" ++ " movq 16(%1), %%mm2\n" ++ " movntq %%mm2, 16(%2)\n" ++ " movq 24(%1), %%mm3\n" ++ " movntq %%mm3, 24(%2)\n" ++ " movq 32(%1), %%mm4\n" ++ " movntq %%mm4, 32(%2)\n" ++ " movq 40(%1), %%mm5\n" ++ " movntq %%mm5, 40(%2)\n" ++ " movq 48(%1), %%mm6\n" ++ " movntq %%mm6, 48(%2)\n" ++ " movq 56(%1), %%mm7\n" ++ " movntq %%mm7, 56(%2)\n" + ".section .fixup, \"ax\"\n" +- "3: movw $0x05EB, 1b\n" /* jmp on 5 bytes */ ++ "3:\n" ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %%cr0, %0\n" ++ " movl %0, %%eax\n" ++ " andl $0xFFFEFFFF, %%eax\n" ++ " movl %%eax, %%cr0\n" ++#endif ++ ++ " movw $0x05EB, 1b\n" /* jmp on 5 bytes */ ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %0, %%cr0\n" ++#endif ++ + " jmp 2b\n" + ".previous\n" +- _ASM_EXTABLE(1b, 3b) : : "r" (from), "r" (to) : "memory"); ++ _ASM_EXTABLE(1b, 3b) : "=&r" (cr0) : "r" (from), "r" (to) : "memory", "ax"); + + from += 64; + to += 64; +@@ -280,47 +338,76 @@ static void fast_clear_page(void *page) + static void fast_copy_page(void *to, void *from) + { + int i; ++ unsigned long cr0; + + kernel_fpu_begin(); + + __asm__ __volatile__ ( +- "1: prefetch (%0)\n" +- " prefetch 64(%0)\n" +- " prefetch 128(%0)\n" +- " prefetch 192(%0)\n" +- " prefetch 256(%0)\n" ++ "1: prefetch (%1)\n" ++ " prefetch 64(%1)\n" ++ " prefetch 128(%1)\n" ++ " prefetch 192(%1)\n" ++ " prefetch 256(%1)\n" + "2: \n" + ".section .fixup, \"ax\"\n" +- "3: movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ ++ "3: \n" ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %%cr0, %0\n" ++ " movl %0, %%eax\n" ++ " andl $0xFFFEFFFF, %%eax\n" ++ " movl %%eax, %%cr0\n" ++#endif ++ ++ " movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %0, %%cr0\n" ++#endif ++ + " jmp 2b\n" + ".previous\n" +- _ASM_EXTABLE(1b, 3b) : : "r" (from)); ++ _ASM_EXTABLE(1b, 3b) : "=&r" (cr0) : "r" (from) : "ax"); + + for (i = 0; i < 4096/64; i++) { + __asm__ __volatile__ ( +- "1: prefetch 320(%0)\n" +- "2: movq (%0), %%mm0\n" +- " movq 8(%0), %%mm1\n" +- " movq 16(%0), %%mm2\n" +- " movq 24(%0), %%mm3\n" +- " movq %%mm0, (%1)\n" +- " movq %%mm1, 8(%1)\n" +- " movq %%mm2, 16(%1)\n" +- " movq %%mm3, 24(%1)\n" +- " movq 32(%0), %%mm0\n" +- " movq 40(%0), %%mm1\n" +- " movq 48(%0), %%mm2\n" +- " movq 56(%0), %%mm3\n" +- " movq %%mm0, 32(%1)\n" +- " movq %%mm1, 40(%1)\n" +- " movq %%mm2, 48(%1)\n" +- " movq %%mm3, 56(%1)\n" ++ "1: prefetch 320(%1)\n" ++ "2: movq (%1), %%mm0\n" ++ " movq 8(%1), %%mm1\n" ++ " movq 16(%1), %%mm2\n" ++ " movq 24(%1), %%mm3\n" ++ " movq %%mm0, (%2)\n" ++ " movq %%mm1, 8(%2)\n" ++ " movq %%mm2, 16(%2)\n" ++ " movq %%mm3, 24(%2)\n" ++ " movq 32(%1), %%mm0\n" ++ " movq 40(%1), %%mm1\n" ++ " movq 48(%1), %%mm2\n" ++ " movq 56(%1), %%mm3\n" ++ " movq %%mm0, 32(%2)\n" ++ " movq %%mm1, 40(%2)\n" ++ " movq %%mm2, 48(%2)\n" ++ " movq %%mm3, 56(%2)\n" + ".section .fixup, \"ax\"\n" +- "3: movw $0x05EB, 1b\n" /* jmp on 5 bytes */ ++ "3:\n" ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %%cr0, %0\n" ++ " movl %0, %%eax\n" ++ " andl $0xFFFEFFFF, %%eax\n" ++ " movl %%eax, %%cr0\n" ++#endif ++ ++ " movw $0x05EB, 1b\n" /* jmp on 5 bytes */ ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ " movl %0, %%cr0\n" ++#endif ++ + " jmp 2b\n" + ".previous\n" + _ASM_EXTABLE(1b, 3b) +- : : "r" (from), "r" (to) : "memory"); ++ : "=&r" (cr0) : "r" (from), "r" (to) : "memory", "ax"); + + from += 64; + to += 64; +diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/putuser.S +--- linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-13 21:45:09.953906564 -0500 +@@ -15,6 +15,7 @@ + #include + #include + #include ++#include + + + /* +@@ -39,7 +40,19 @@ ENTRY(__put_user_1) + ENTER + cmp TI_addr_limit(%_ASM_BX),%_ASM_CX + jae bad_put_user ++ ++#ifdef CONFIG_X86_32 ++ pushl $(__USER_DS) ++ popl %ds ++#endif ++ + 1: movb %al,(%_ASM_CX) ++ ++#ifdef CONFIG_X86_32 ++ pushl %ss ++ popl %ds ++#endif ++ + xor %eax,%eax + EXIT + ENDPROC(__put_user_1) +@@ -50,7 +63,19 @@ ENTRY(__put_user_2) + sub $1,%_ASM_BX + cmp %_ASM_BX,%_ASM_CX + jae bad_put_user ++ ++#ifdef CONFIG_X86_32 ++ pushl $(__USER_DS) ++ popl %ds ++#endif ++ + 2: movw %ax,(%_ASM_CX) ++ ++#ifdef CONFIG_X86_32 ++ pushl %ss ++ popl %ds ++#endif ++ + xor %eax,%eax + EXIT + ENDPROC(__put_user_2) +@@ -61,7 +86,19 @@ ENTRY(__put_user_4) + sub $3,%_ASM_BX + cmp %_ASM_BX,%_ASM_CX + jae bad_put_user ++ ++#ifdef CONFIG_X86_32 ++ pushl $(__USER_DS) ++ popl %ds ++#endif ++ + 3: movl %eax,(%_ASM_CX) ++ ++#ifdef CONFIG_X86_32 ++ pushl %ss ++ popl %ds ++#endif ++ + xor %eax,%eax + EXIT + ENDPROC(__put_user_4) +@@ -72,16 +109,34 @@ ENTRY(__put_user_8) + sub $7,%_ASM_BX + cmp %_ASM_BX,%_ASM_CX + jae bad_put_user ++ ++#ifdef CONFIG_X86_32 ++ pushl $(__USER_DS) ++ popl %ds ++#endif ++ + 4: mov %_ASM_AX,(%_ASM_CX) + #ifdef CONFIG_X86_32 + 5: movl %edx,4(%_ASM_CX) + #endif ++ ++#ifdef CONFIG_X86_32 ++ pushl %ss ++ popl %ds ++#endif ++ + xor %eax,%eax + EXIT + ENDPROC(__put_user_8) + + bad_put_user: + CFI_STARTPROC ++ ++#ifdef CONFIG_X86_32 ++ pushl %ss ++ popl %ds ++#endif ++ + movl $-EFAULT,%eax + EXIT + END(bad_put_user) +diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib/usercopy_32.c +--- linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-13 21:45:09.954603773 -0500 +@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned + * Copy a null terminated string from userspace. + */ + +-#define __do_strncpy_from_user(dst, src, count, res) \ +-do { \ +- int __d0, __d1, __d2; \ +- might_fault(); \ +- __asm__ __volatile__( \ +- " testl %1,%1\n" \ +- " jz 2f\n" \ +- "0: lodsb\n" \ +- " stosb\n" \ +- " testb %%al,%%al\n" \ +- " jz 1f\n" \ +- " decl %1\n" \ +- " jnz 0b\n" \ +- "1: subl %1,%0\n" \ +- "2:\n" \ +- ".section .fixup,\"ax\"\n" \ +- "3: movl %5,%0\n" \ +- " jmp 2b\n" \ +- ".previous\n" \ +- _ASM_EXTABLE(0b,3b) \ +- : "=&d"(res), "=&c"(count), "=&a" (__d0), "=&S" (__d1), \ +- "=&D" (__d2) \ +- : "i"(-EFAULT), "0"(count), "1"(count), "3"(src), "4"(dst) \ +- : "memory"); \ +-} while (0) ++static long __do_strncpy_from_user(char *dst, const char __user *src, long count) ++{ ++ int __d0, __d1, __d2; ++ long res = -EFAULT; ++ ++ might_fault(); ++ __asm__ __volatile__( ++ " movw %w10,%%ds\n" ++ " testl %1,%1\n" ++ " jz 2f\n" ++ "0: lodsb\n" ++ " stosb\n" ++ " testb %%al,%%al\n" ++ " jz 1f\n" ++ " decl %1\n" ++ " jnz 0b\n" ++ "1: subl %1,%0\n" ++ "2:\n" ++ " pushl %%ss\n" ++ " popl %%ds\n" ++ ".section .fixup,\"ax\"\n" ++ "3: movl %5,%0\n" ++ " jmp 2b\n" ++ ".previous\n" ++ _ASM_EXTABLE(0b,3b) ++ : "=&d"(res), "=&c"(count), "=&a" (__d0), "=&S" (__d1), ++ "=&D" (__d2) ++ : "i"(-EFAULT), "0"(count), "1"(count), "3"(src), "4"(dst), ++ "r"(__USER_DS) ++ : "memory"); ++ return res; ++} + + /** + * __strncpy_from_user: - Copy a NUL terminated string from userspace, with less checking. +@@ -85,9 +92,7 @@ do { \ + long + __strncpy_from_user(char *dst, const char __user *src, long count) + { +- long res; +- __do_strncpy_from_user(dst, src, count, res); +- return res; ++ return __do_strncpy_from_user(dst, src, count); + } + EXPORT_SYMBOL(__strncpy_from_user); + +@@ -114,7 +119,7 @@ strncpy_from_user(char *dst, const char + { + long res = -EFAULT; + if (access_ok(VERIFY_READ, src, 1)) +- __do_strncpy_from_user(dst, src, count, res); ++ res = __do_strncpy_from_user(dst, src, count); + return res; + } + EXPORT_SYMBOL(strncpy_from_user); +@@ -123,24 +128,30 @@ EXPORT_SYMBOL(strncpy_from_user); + * Zero Userspace + */ + +-#define __do_clear_user(addr,size) \ +-do { \ +- int __d0; \ +- might_fault(); \ +- __asm__ __volatile__( \ +- "0: rep; stosl\n" \ +- " movl %2,%0\n" \ +- "1: rep; stosb\n" \ +- "2:\n" \ +- ".section .fixup,\"ax\"\n" \ +- "3: lea 0(%2,%0,4),%0\n" \ +- " jmp 2b\n" \ +- ".previous\n" \ +- _ASM_EXTABLE(0b,3b) \ +- _ASM_EXTABLE(1b,2b) \ +- : "=&c"(size), "=&D" (__d0) \ +- : "r"(size & 3), "0"(size / 4), "1"(addr), "a"(0)); \ +-} while (0) ++static unsigned long __do_clear_user(void __user *addr, unsigned long size) ++{ ++ int __d0; ++ ++ might_fault(); ++ __asm__ __volatile__( ++ " movw %w6,%%es\n" ++ "0: rep; stosl\n" ++ " movl %2,%0\n" ++ "1: rep; stosb\n" ++ "2:\n" ++ " pushl %%ss\n" ++ " popl %%es\n" ++ ".section .fixup,\"ax\"\n" ++ "3: lea 0(%2,%0,4),%0\n" ++ " jmp 2b\n" ++ ".previous\n" ++ _ASM_EXTABLE(0b,3b) ++ _ASM_EXTABLE(1b,2b) ++ : "=&c"(size), "=&D" (__d0) ++ : "r"(size & 3), "0"(size / 4), "1"(addr), "a"(0), ++ "r"(__USER_DS)); ++ return size; ++} + + /** + * clear_user: - Zero a block of memory in user space. +@@ -157,7 +168,7 @@ clear_user(void __user *to, unsigned lon + { + might_fault(); + if (access_ok(VERIFY_WRITE, to, n)) +- __do_clear_user(to, n); ++ n = __do_clear_user(to, n); + return n; + } + EXPORT_SYMBOL(clear_user); +@@ -176,8 +187,7 @@ EXPORT_SYMBOL(clear_user); + unsigned long + __clear_user(void __user *to, unsigned long n) + { +- __do_clear_user(to, n); +- return n; ++ return __do_clear_user(to, n); + } + EXPORT_SYMBOL(__clear_user); + +@@ -200,14 +210,17 @@ long strnlen_user(const char __user *s, + might_fault(); + + __asm__ __volatile__( ++ " movw %w8,%%es\n" + " testl %0, %0\n" + " jz 3f\n" +- " andl %0,%%ecx\n" ++ " movl %0,%%ecx\n" + "0: repne; scasb\n" + " setne %%al\n" + " subl %%ecx,%0\n" + " addl %0,%%eax\n" + "1:\n" ++ " pushl %%ss\n" ++ " popl %%es\n" + ".section .fixup,\"ax\"\n" + "2: xorl %%eax,%%eax\n" + " jmp 1b\n" +@@ -219,7 +232,7 @@ long strnlen_user(const char __user *s, + " .long 0b,2b\n" + ".previous" + :"=&r" (n), "=&D" (s), "=&a" (res), "=&c" (tmp) +- :"0" (n), "1" (s), "2" (0), "3" (mask) ++ :"0" (n), "1" (s), "2" (0), "3" (mask), "r" (__USER_DS) + :"cc"); + return res & mask; + } +@@ -227,10 +240,11 @@ EXPORT_SYMBOL(strnlen_user); + + #ifdef CONFIG_X86_INTEL_USERCOPY + static unsigned long +-__copy_user_intel(void __user *to, const void *from, unsigned long size) ++__generic_copy_to_user_intel(void __user *to, const void *from, unsigned long size) + { + int d0, d1; + __asm__ __volatile__( ++ " movw %w6, %%es\n" + " .align 2,0x90\n" + "1: movl 32(%4), %%eax\n" + " cmpl $67, %0\n" +@@ -239,36 +253,36 @@ __copy_user_intel(void __user *to, const + " .align 2,0x90\n" + "3: movl 0(%4), %%eax\n" + "4: movl 4(%4), %%edx\n" +- "5: movl %%eax, 0(%3)\n" +- "6: movl %%edx, 4(%3)\n" ++ "5: movl %%eax, %%es:0(%3)\n" ++ "6: movl %%edx, %%es:4(%3)\n" + "7: movl 8(%4), %%eax\n" + "8: movl 12(%4),%%edx\n" +- "9: movl %%eax, 8(%3)\n" +- "10: movl %%edx, 12(%3)\n" ++ "9: movl %%eax, %%es:8(%3)\n" ++ "10: movl %%edx, %%es:12(%3)\n" + "11: movl 16(%4), %%eax\n" + "12: movl 20(%4), %%edx\n" +- "13: movl %%eax, 16(%3)\n" +- "14: movl %%edx, 20(%3)\n" ++ "13: movl %%eax, %%es:16(%3)\n" ++ "14: movl %%edx, %%es:20(%3)\n" + "15: movl 24(%4), %%eax\n" + "16: movl 28(%4), %%edx\n" +- "17: movl %%eax, 24(%3)\n" +- "18: movl %%edx, 28(%3)\n" ++ "17: movl %%eax, %%es:24(%3)\n" ++ "18: movl %%edx, %%es:28(%3)\n" + "19: movl 32(%4), %%eax\n" + "20: movl 36(%4), %%edx\n" +- "21: movl %%eax, 32(%3)\n" +- "22: movl %%edx, 36(%3)\n" ++ "21: movl %%eax, %%es:32(%3)\n" ++ "22: movl %%edx, %%es:36(%3)\n" + "23: movl 40(%4), %%eax\n" + "24: movl 44(%4), %%edx\n" +- "25: movl %%eax, 40(%3)\n" +- "26: movl %%edx, 44(%3)\n" ++ "25: movl %%eax, %%es:40(%3)\n" ++ "26: movl %%edx, %%es:44(%3)\n" + "27: movl 48(%4), %%eax\n" + "28: movl 52(%4), %%edx\n" +- "29: movl %%eax, 48(%3)\n" +- "30: movl %%edx, 52(%3)\n" ++ "29: movl %%eax, %%es:48(%3)\n" ++ "30: movl %%edx, %%es:52(%3)\n" + "31: movl 56(%4), %%eax\n" + "32: movl 60(%4), %%edx\n" +- "33: movl %%eax, 56(%3)\n" +- "34: movl %%edx, 60(%3)\n" ++ "33: movl %%eax, %%es:56(%3)\n" ++ "34: movl %%edx, %%es:60(%3)\n" + " addl $-64, %0\n" + " addl $64, %4\n" + " addl $64, %3\n" +@@ -282,6 +296,8 @@ __copy_user_intel(void __user *to, const + "36: movl %%eax, %0\n" + "37: rep; movsb\n" + "100:\n" ++ " pushl %%ss\n" ++ " popl %%es\n" + ".section .fixup,\"ax\"\n" + "101: lea 0(%%eax,%0,4),%0\n" + " jmp 100b\n" +@@ -328,7 +344,117 @@ __copy_user_intel(void __user *to, const + " .long 99b,101b\n" + ".previous" + : "=&c"(size), "=&D" (d0), "=&S" (d1) +- : "1"(to), "2"(from), "0"(size) ++ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) ++ : "eax", "edx", "memory"); ++ return size; ++} ++ ++static unsigned long ++__generic_copy_from_user_intel(void *to, const void __user *from, unsigned long size) ++{ ++ int d0, d1; ++ __asm__ __volatile__( ++ " movw %w6, %%ds\n" ++ " .align 2,0x90\n" ++ "1: movl 32(%4), %%eax\n" ++ " cmpl $67, %0\n" ++ " jbe 3f\n" ++ "2: movl 64(%4), %%eax\n" ++ " .align 2,0x90\n" ++ "3: movl 0(%4), %%eax\n" ++ "4: movl 4(%4), %%edx\n" ++ "5: movl %%eax, %%es:0(%3)\n" ++ "6: movl %%edx, %%es:4(%3)\n" ++ "7: movl 8(%4), %%eax\n" ++ "8: movl 12(%4),%%edx\n" ++ "9: movl %%eax, %%es:8(%3)\n" ++ "10: movl %%edx, %%es:12(%3)\n" ++ "11: movl 16(%4), %%eax\n" ++ "12: movl 20(%4), %%edx\n" ++ "13: movl %%eax, %%es:16(%3)\n" ++ "14: movl %%edx, %%es:20(%3)\n" ++ "15: movl 24(%4), %%eax\n" ++ "16: movl 28(%4), %%edx\n" ++ "17: movl %%eax, %%es:24(%3)\n" ++ "18: movl %%edx, %%es:28(%3)\n" ++ "19: movl 32(%4), %%eax\n" ++ "20: movl 36(%4), %%edx\n" ++ "21: movl %%eax, %%es:32(%3)\n" ++ "22: movl %%edx, %%es:36(%3)\n" ++ "23: movl 40(%4), %%eax\n" ++ "24: movl 44(%4), %%edx\n" ++ "25: movl %%eax, %%es:40(%3)\n" ++ "26: movl %%edx, %%es:44(%3)\n" ++ "27: movl 48(%4), %%eax\n" ++ "28: movl 52(%4), %%edx\n" ++ "29: movl %%eax, %%es:48(%3)\n" ++ "30: movl %%edx, %%es:52(%3)\n" ++ "31: movl 56(%4), %%eax\n" ++ "32: movl 60(%4), %%edx\n" ++ "33: movl %%eax, %%es:56(%3)\n" ++ "34: movl %%edx, %%es:60(%3)\n" ++ " addl $-64, %0\n" ++ " addl $64, %4\n" ++ " addl $64, %3\n" ++ " cmpl $63, %0\n" ++ " ja 1b\n" ++ "35: movl %0, %%eax\n" ++ " shrl $2, %0\n" ++ " andl $3, %%eax\n" ++ " cld\n" ++ "99: rep; movsl\n" ++ "36: movl %%eax, %0\n" ++ "37: rep; movsb\n" ++ "100:\n" ++ " pushl %%ss\n" ++ " popl %%ds\n" ++ ".section .fixup,\"ax\"\n" ++ "101: lea 0(%%eax,%0,4),%0\n" ++ " jmp 100b\n" ++ ".previous\n" ++ ".section __ex_table,\"a\"\n" ++ " .align 4\n" ++ " .long 1b,100b\n" ++ " .long 2b,100b\n" ++ " .long 3b,100b\n" ++ " .long 4b,100b\n" ++ " .long 5b,100b\n" ++ " .long 6b,100b\n" ++ " .long 7b,100b\n" ++ " .long 8b,100b\n" ++ " .long 9b,100b\n" ++ " .long 10b,100b\n" ++ " .long 11b,100b\n" ++ " .long 12b,100b\n" ++ " .long 13b,100b\n" ++ " .long 14b,100b\n" ++ " .long 15b,100b\n" ++ " .long 16b,100b\n" ++ " .long 17b,100b\n" ++ " .long 18b,100b\n" ++ " .long 19b,100b\n" ++ " .long 20b,100b\n" ++ " .long 21b,100b\n" ++ " .long 22b,100b\n" ++ " .long 23b,100b\n" ++ " .long 24b,100b\n" ++ " .long 25b,100b\n" ++ " .long 26b,100b\n" ++ " .long 27b,100b\n" ++ " .long 28b,100b\n" ++ " .long 29b,100b\n" ++ " .long 30b,100b\n" ++ " .long 31b,100b\n" ++ " .long 32b,100b\n" ++ " .long 33b,100b\n" ++ " .long 34b,100b\n" ++ " .long 35b,100b\n" ++ " .long 36b,100b\n" ++ " .long 37b,100b\n" ++ " .long 99b,101b\n" ++ ".previous" ++ : "=&c"(size), "=&D" (d0), "=&S" (d1) ++ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) + : "eax", "edx", "memory"); + return size; + } +@@ -338,6 +464,7 @@ __copy_user_zeroing_intel(void *to, cons + { + int d0, d1; + __asm__ __volatile__( ++ " movw %w6, %%ds\n" + " .align 2,0x90\n" + "0: movl 32(%4), %%eax\n" + " cmpl $67, %0\n" +@@ -346,36 +473,36 @@ __copy_user_zeroing_intel(void *to, cons + " .align 2,0x90\n" + "2: movl 0(%4), %%eax\n" + "21: movl 4(%4), %%edx\n" +- " movl %%eax, 0(%3)\n" +- " movl %%edx, 4(%3)\n" ++ " movl %%eax, %%es:0(%3)\n" ++ " movl %%edx, %%es:4(%3)\n" + "3: movl 8(%4), %%eax\n" + "31: movl 12(%4),%%edx\n" +- " movl %%eax, 8(%3)\n" +- " movl %%edx, 12(%3)\n" ++ " movl %%eax, %%es:8(%3)\n" ++ " movl %%edx, %%es:12(%3)\n" + "4: movl 16(%4), %%eax\n" + "41: movl 20(%4), %%edx\n" +- " movl %%eax, 16(%3)\n" +- " movl %%edx, 20(%3)\n" ++ " movl %%eax, %%es:16(%3)\n" ++ " movl %%edx, %%es:20(%3)\n" + "10: movl 24(%4), %%eax\n" + "51: movl 28(%4), %%edx\n" +- " movl %%eax, 24(%3)\n" +- " movl %%edx, 28(%3)\n" ++ " movl %%eax, %%es:24(%3)\n" ++ " movl %%edx, %%es:28(%3)\n" + "11: movl 32(%4), %%eax\n" + "61: movl 36(%4), %%edx\n" +- " movl %%eax, 32(%3)\n" +- " movl %%edx, 36(%3)\n" ++ " movl %%eax, %%es:32(%3)\n" ++ " movl %%edx, %%es:36(%3)\n" + "12: movl 40(%4), %%eax\n" + "71: movl 44(%4), %%edx\n" +- " movl %%eax, 40(%3)\n" +- " movl %%edx, 44(%3)\n" ++ " movl %%eax, %%es:40(%3)\n" ++ " movl %%edx, %%es:44(%3)\n" + "13: movl 48(%4), %%eax\n" + "81: movl 52(%4), %%edx\n" +- " movl %%eax, 48(%3)\n" +- " movl %%edx, 52(%3)\n" ++ " movl %%eax, %%es:48(%3)\n" ++ " movl %%edx, %%es:52(%3)\n" + "14: movl 56(%4), %%eax\n" + "91: movl 60(%4), %%edx\n" +- " movl %%eax, 56(%3)\n" +- " movl %%edx, 60(%3)\n" ++ " movl %%eax, %%es:56(%3)\n" ++ " movl %%edx, %%es:60(%3)\n" + " addl $-64, %0\n" + " addl $64, %4\n" + " addl $64, %3\n" +@@ -389,6 +516,8 @@ __copy_user_zeroing_intel(void *to, cons + " movl %%eax,%0\n" + "7: rep; movsb\n" + "8:\n" ++ " pushl %%ss\n" ++ " popl %%ds\n" + ".section .fixup,\"ax\"\n" + "9: lea 0(%%eax,%0,4),%0\n" + "16: pushl %0\n" +@@ -423,7 +552,7 @@ __copy_user_zeroing_intel(void *to, cons + " .long 7b,16b\n" + ".previous" + : "=&c"(size), "=&D" (d0), "=&S" (d1) +- : "1"(to), "2"(from), "0"(size) ++ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) + : "eax", "edx", "memory"); + return size; + } +@@ -439,6 +568,7 @@ static unsigned long __copy_user_zeroing + int d0, d1; + + __asm__ __volatile__( ++ " movw %w6, %%ds\n" + " .align 2,0x90\n" + "0: movl 32(%4), %%eax\n" + " cmpl $67, %0\n" +@@ -447,36 +577,36 @@ static unsigned long __copy_user_zeroing + " .align 2,0x90\n" + "2: movl 0(%4), %%eax\n" + "21: movl 4(%4), %%edx\n" +- " movnti %%eax, 0(%3)\n" +- " movnti %%edx, 4(%3)\n" ++ " movnti %%eax, %%es:0(%3)\n" ++ " movnti %%edx, %%es:4(%3)\n" + "3: movl 8(%4), %%eax\n" + "31: movl 12(%4),%%edx\n" +- " movnti %%eax, 8(%3)\n" +- " movnti %%edx, 12(%3)\n" ++ " movnti %%eax, %%es:8(%3)\n" ++ " movnti %%edx, %%es:12(%3)\n" + "4: movl 16(%4), %%eax\n" + "41: movl 20(%4), %%edx\n" +- " movnti %%eax, 16(%3)\n" +- " movnti %%edx, 20(%3)\n" ++ " movnti %%eax, %%es:16(%3)\n" ++ " movnti %%edx, %%es:20(%3)\n" + "10: movl 24(%4), %%eax\n" + "51: movl 28(%4), %%edx\n" +- " movnti %%eax, 24(%3)\n" +- " movnti %%edx, 28(%3)\n" ++ " movnti %%eax, %%es:24(%3)\n" ++ " movnti %%edx, %%es:28(%3)\n" + "11: movl 32(%4), %%eax\n" + "61: movl 36(%4), %%edx\n" +- " movnti %%eax, 32(%3)\n" +- " movnti %%edx, 36(%3)\n" ++ " movnti %%eax, %%es:32(%3)\n" ++ " movnti %%edx, %%es:36(%3)\n" + "12: movl 40(%4), %%eax\n" + "71: movl 44(%4), %%edx\n" +- " movnti %%eax, 40(%3)\n" +- " movnti %%edx, 44(%3)\n" ++ " movnti %%eax, %%es:40(%3)\n" ++ " movnti %%edx, %%es:44(%3)\n" + "13: movl 48(%4), %%eax\n" + "81: movl 52(%4), %%edx\n" +- " movnti %%eax, 48(%3)\n" +- " movnti %%edx, 52(%3)\n" ++ " movnti %%eax, %%es:48(%3)\n" ++ " movnti %%edx, %%es:52(%3)\n" + "14: movl 56(%4), %%eax\n" + "91: movl 60(%4), %%edx\n" +- " movnti %%eax, 56(%3)\n" +- " movnti %%edx, 60(%3)\n" ++ " movnti %%eax, %%es:56(%3)\n" ++ " movnti %%edx, %%es:60(%3)\n" + " addl $-64, %0\n" + " addl $64, %4\n" + " addl $64, %3\n" +@@ -491,6 +621,8 @@ static unsigned long __copy_user_zeroing + " movl %%eax,%0\n" + "7: rep; movsb\n" + "8:\n" ++ " pushl %%ss\n" ++ " popl %%ds\n" + ".section .fixup,\"ax\"\n" + "9: lea 0(%%eax,%0,4),%0\n" + "16: pushl %0\n" +@@ -525,7 +657,7 @@ static unsigned long __copy_user_zeroing + " .long 7b,16b\n" + ".previous" + : "=&c"(size), "=&D" (d0), "=&S" (d1) +- : "1"(to), "2"(from), "0"(size) ++ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) + : "eax", "edx", "memory"); + return size; + } +@@ -536,6 +668,7 @@ static unsigned long __copy_user_intel_n + int d0, d1; + + __asm__ __volatile__( ++ " movw %w6, %%ds\n" + " .align 2,0x90\n" + "0: movl 32(%4), %%eax\n" + " cmpl $67, %0\n" +@@ -544,36 +677,36 @@ static unsigned long __copy_user_intel_n + " .align 2,0x90\n" + "2: movl 0(%4), %%eax\n" + "21: movl 4(%4), %%edx\n" +- " movnti %%eax, 0(%3)\n" +- " movnti %%edx, 4(%3)\n" ++ " movnti %%eax, %%es:0(%3)\n" ++ " movnti %%edx, %%es:4(%3)\n" + "3: movl 8(%4), %%eax\n" + "31: movl 12(%4),%%edx\n" +- " movnti %%eax, 8(%3)\n" +- " movnti %%edx, 12(%3)\n" ++ " movnti %%eax, %%es:8(%3)\n" ++ " movnti %%edx, %%es:12(%3)\n" + "4: movl 16(%4), %%eax\n" + "41: movl 20(%4), %%edx\n" +- " movnti %%eax, 16(%3)\n" +- " movnti %%edx, 20(%3)\n" ++ " movnti %%eax, %%es:16(%3)\n" ++ " movnti %%edx, %%es:20(%3)\n" + "10: movl 24(%4), %%eax\n" + "51: movl 28(%4), %%edx\n" +- " movnti %%eax, 24(%3)\n" +- " movnti %%edx, 28(%3)\n" ++ " movnti %%eax, %%es:24(%3)\n" ++ " movnti %%edx, %%es:28(%3)\n" + "11: movl 32(%4), %%eax\n" + "61: movl 36(%4), %%edx\n" +- " movnti %%eax, 32(%3)\n" +- " movnti %%edx, 36(%3)\n" ++ " movnti %%eax, %%es:32(%3)\n" ++ " movnti %%edx, %%es:36(%3)\n" + "12: movl 40(%4), %%eax\n" + "71: movl 44(%4), %%edx\n" +- " movnti %%eax, 40(%3)\n" +- " movnti %%edx, 44(%3)\n" ++ " movnti %%eax, %%es:40(%3)\n" ++ " movnti %%edx, %%es:44(%3)\n" + "13: movl 48(%4), %%eax\n" + "81: movl 52(%4), %%edx\n" +- " movnti %%eax, 48(%3)\n" +- " movnti %%edx, 52(%3)\n" ++ " movnti %%eax, %%es:48(%3)\n" ++ " movnti %%edx, %%es:52(%3)\n" + "14: movl 56(%4), %%eax\n" + "91: movl 60(%4), %%edx\n" +- " movnti %%eax, 56(%3)\n" +- " movnti %%edx, 60(%3)\n" ++ " movnti %%eax, %%es:56(%3)\n" ++ " movnti %%edx, %%es:60(%3)\n" + " addl $-64, %0\n" + " addl $64, %4\n" + " addl $64, %3\n" +@@ -588,6 +721,8 @@ static unsigned long __copy_user_intel_n + " movl %%eax,%0\n" + "7: rep; movsb\n" + "8:\n" ++ " pushl %%ss\n" ++ " popl %%ds\n" + ".section .fixup,\"ax\"\n" + "9: lea 0(%%eax,%0,4),%0\n" + "16: jmp 8b\n" +@@ -616,7 +751,7 @@ static unsigned long __copy_user_intel_n + " .long 7b,16b\n" + ".previous" + : "=&c"(size), "=&D" (d0), "=&S" (d1) +- : "1"(to), "2"(from), "0"(size) ++ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) + : "eax", "edx", "memory"); + return size; + } +@@ -629,90 +764,146 @@ static unsigned long __copy_user_intel_n + */ + unsigned long __copy_user_zeroing_intel(void *to, const void __user *from, + unsigned long size); +-unsigned long __copy_user_intel(void __user *to, const void *from, ++unsigned long __generic_copy_to_user_intel(void __user *to, const void *from, ++ unsigned long size); ++unsigned long __generic_copy_from_user_intel(void *to, const void __user *from, + unsigned long size); + unsigned long __copy_user_zeroing_intel_nocache(void *to, + const void __user *from, unsigned long size); + #endif /* CONFIG_X86_INTEL_USERCOPY */ + + /* Generic arbitrary sized copy. */ +-#define __copy_user(to, from, size) \ +-do { \ +- int __d0, __d1, __d2; \ +- __asm__ __volatile__( \ +- " cmp $7,%0\n" \ +- " jbe 1f\n" \ +- " movl %1,%0\n" \ +- " negl %0\n" \ +- " andl $7,%0\n" \ +- " subl %0,%3\n" \ +- "4: rep; movsb\n" \ +- " movl %3,%0\n" \ +- " shrl $2,%0\n" \ +- " andl $3,%3\n" \ +- " .align 2,0x90\n" \ +- "0: rep; movsl\n" \ +- " movl %3,%0\n" \ +- "1: rep; movsb\n" \ +- "2:\n" \ +- ".section .fixup,\"ax\"\n" \ +- "5: addl %3,%0\n" \ +- " jmp 2b\n" \ +- "3: lea 0(%3,%0,4),%0\n" \ +- " jmp 2b\n" \ +- ".previous\n" \ +- ".section __ex_table,\"a\"\n" \ +- " .align 4\n" \ +- " .long 4b,5b\n" \ +- " .long 0b,3b\n" \ +- " .long 1b,2b\n" \ +- ".previous" \ +- : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) \ +- : "3"(size), "0"(size), "1"(to), "2"(from) \ +- : "memory"); \ +-} while (0) +- +-#define __copy_user_zeroing(to, from, size) \ +-do { \ +- int __d0, __d1, __d2; \ +- __asm__ __volatile__( \ +- " cmp $7,%0\n" \ +- " jbe 1f\n" \ +- " movl %1,%0\n" \ +- " negl %0\n" \ +- " andl $7,%0\n" \ +- " subl %0,%3\n" \ +- "4: rep; movsb\n" \ +- " movl %3,%0\n" \ +- " shrl $2,%0\n" \ +- " andl $3,%3\n" \ +- " .align 2,0x90\n" \ +- "0: rep; movsl\n" \ +- " movl %3,%0\n" \ +- "1: rep; movsb\n" \ +- "2:\n" \ +- ".section .fixup,\"ax\"\n" \ +- "5: addl %3,%0\n" \ +- " jmp 6f\n" \ +- "3: lea 0(%3,%0,4),%0\n" \ +- "6: pushl %0\n" \ +- " pushl %%eax\n" \ +- " xorl %%eax,%%eax\n" \ +- " rep; stosb\n" \ +- " popl %%eax\n" \ +- " popl %0\n" \ +- " jmp 2b\n" \ +- ".previous\n" \ +- ".section __ex_table,\"a\"\n" \ +- " .align 4\n" \ +- " .long 4b,5b\n" \ +- " .long 0b,3b\n" \ +- " .long 1b,6b\n" \ +- ".previous" \ +- : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) \ +- : "3"(size), "0"(size), "1"(to), "2"(from) \ +- : "memory"); \ +-} while (0) ++static unsigned long ++__generic_copy_to_user(void __user *to, const void *from, unsigned long size) ++{ ++ int __d0, __d1, __d2; ++ ++ __asm__ __volatile__( ++ " movw %w8,%%es\n" ++ " cmp $7,%0\n" ++ " jbe 1f\n" ++ " movl %1,%0\n" ++ " negl %0\n" ++ " andl $7,%0\n" ++ " subl %0,%3\n" ++ "4: rep; movsb\n" ++ " movl %3,%0\n" ++ " shrl $2,%0\n" ++ " andl $3,%3\n" ++ " .align 2,0x90\n" ++ "0: rep; movsl\n" ++ " movl %3,%0\n" ++ "1: rep; movsb\n" ++ "2:\n" ++ " pushl %%ss\n" ++ " popl %%es\n" ++ ".section .fixup,\"ax\"\n" ++ "5: addl %3,%0\n" ++ " jmp 2b\n" ++ "3: lea 0(%3,%0,4),%0\n" ++ " jmp 2b\n" ++ ".previous\n" ++ ".section __ex_table,\"a\"\n" ++ " .align 4\n" ++ " .long 4b,5b\n" ++ " .long 0b,3b\n" ++ " .long 1b,2b\n" ++ ".previous" ++ : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) ++ : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) ++ : "memory"); ++ return size; ++} ++ ++static unsigned long ++__generic_copy_from_user(void *to, const void __user *from, unsigned long size) ++{ ++ int __d0, __d1, __d2; ++ ++ __asm__ __volatile__( ++ " movw %w8,%%ds\n" ++ " cmp $7,%0\n" ++ " jbe 1f\n" ++ " movl %1,%0\n" ++ " negl %0\n" ++ " andl $7,%0\n" ++ " subl %0,%3\n" ++ "4: rep; movsb\n" ++ " movl %3,%0\n" ++ " shrl $2,%0\n" ++ " andl $3,%3\n" ++ " .align 2,0x90\n" ++ "0: rep; movsl\n" ++ " movl %3,%0\n" ++ "1: rep; movsb\n" ++ "2:\n" ++ " pushl %%ss\n" ++ " popl %%ds\n" ++ ".section .fixup,\"ax\"\n" ++ "5: addl %3,%0\n" ++ " jmp 2b\n" ++ "3: lea 0(%3,%0,4),%0\n" ++ " jmp 2b\n" ++ ".previous\n" ++ ".section __ex_table,\"a\"\n" ++ " .align 4\n" ++ " .long 4b,5b\n" ++ " .long 0b,3b\n" ++ " .long 1b,2b\n" ++ ".previous" ++ : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) ++ : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) ++ : "memory"); ++ return size; ++} ++ ++static unsigned long ++__copy_user_zeroing(void *to, const void __user *from, unsigned long size) ++{ ++ int __d0, __d1, __d2; ++ ++ __asm__ __volatile__( ++ " movw %w8,%%ds\n" ++ " cmp $7,%0\n" ++ " jbe 1f\n" ++ " movl %1,%0\n" ++ " negl %0\n" ++ " andl $7,%0\n" ++ " subl %0,%3\n" ++ "4: rep; movsb\n" ++ " movl %3,%0\n" ++ " shrl $2,%0\n" ++ " andl $3,%3\n" ++ " .align 2,0x90\n" ++ "0: rep; movsl\n" ++ " movl %3,%0\n" ++ "1: rep; movsb\n" ++ "2:\n" ++ " pushl %%ss\n" ++ " popl %%ds\n" ++ ".section .fixup,\"ax\"\n" ++ "5: addl %3,%0\n" ++ " jmp 6f\n" ++ "3: lea 0(%3,%0,4),%0\n" ++ "6: pushl %0\n" ++ " pushl %%eax\n" ++ " xorl %%eax,%%eax\n" ++ " rep; stosb\n" ++ " popl %%eax\n" ++ " popl %0\n" ++ " jmp 2b\n" ++ ".previous\n" ++ ".section __ex_table,\"a\"\n" ++ " .align 4\n" ++ " .long 4b,5b\n" ++ " .long 0b,3b\n" ++ " .long 1b,6b\n" ++ ".previous" ++ : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) ++ : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) ++ : "memory"); ++ return size; ++} + + unsigned long __copy_to_user_ll(void __user *to, const void *from, + unsigned long n) +@@ -775,9 +966,9 @@ survive: + } + #endif + if (movsl_is_ok(to, from, n)) +- __copy_user(to, from, n); ++ n = __generic_copy_to_user(to, from, n); + else +- n = __copy_user_intel(to, from, n); ++ n = __generic_copy_to_user_intel(to, from, n); + return n; + } + EXPORT_SYMBOL(__copy_to_user_ll); +@@ -786,7 +977,7 @@ unsigned long __copy_from_user_ll(void * + unsigned long n) + { + if (movsl_is_ok(to, from, n)) +- __copy_user_zeroing(to, from, n); ++ n = __copy_user_zeroing(to, from, n); + else + n = __copy_user_zeroing_intel(to, from, n); + return n; +@@ -797,10 +988,9 @@ unsigned long __copy_from_user_ll_nozero + unsigned long n) + { + if (movsl_is_ok(to, from, n)) +- __copy_user(to, from, n); ++ n = __generic_copy_from_user(to, from, n); + else +- n = __copy_user_intel((void __user *)to, +- (const void *)from, n); ++ n = __generic_copy_from_user_intel(to, from, n); + return n; + } + EXPORT_SYMBOL(__copy_from_user_ll_nozero); +@@ -812,9 +1002,9 @@ unsigned long __copy_from_user_ll_nocach + if (n > 64 && cpu_has_xmm2) + n = __copy_user_zeroing_intel_nocache(to, from, n); + else +- __copy_user_zeroing(to, from, n); ++ n = __copy_user_zeroing(to, from, n); + #else +- __copy_user_zeroing(to, from, n); ++ n = __copy_user_zeroing(to, from, n); + #endif + return n; + } +@@ -827,59 +1017,40 @@ unsigned long __copy_from_user_ll_nocach + if (n > 64 && cpu_has_xmm2) + n = __copy_user_intel_nocache(to, from, n); + else +- __copy_user(to, from, n); ++ n = __generic_copy_from_user(to, from, n); + #else +- __copy_user(to, from, n); ++ n = __generic_copy_from_user(to, from, n); + #endif + return n; + } + EXPORT_SYMBOL(__copy_from_user_ll_nocache_nozero); + +-/** +- * copy_to_user: - Copy a block of data into user space. +- * @to: Destination address, in user space. +- * @from: Source address, in kernel space. +- * @n: Number of bytes to copy. +- * +- * Context: User context only. This function may sleep. +- * +- * Copy data from kernel space to user space. +- * +- * Returns number of bytes that could not be copied. +- * On success, this will be zero. +- */ +-unsigned long +-copy_to_user(void __user *to, const void *from, unsigned long n) ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++void __set_fs(mm_segment_t x, int cpu) + { +- if (access_ok(VERIFY_WRITE, to, n)) +- n = __copy_to_user(to, from, n); +- return n; ++ unsigned long limit = x.seg; ++ struct desc_struct d; ++ ++ current_thread_info()->addr_limit = x; ++ if (unlikely(paravirt_enabled())) ++ return; ++ ++ if (likely(limit)) ++ limit = (limit - 1UL) >> PAGE_SHIFT; ++ pack_descriptor(&d, 0UL, limit, 0xF3, 0xC); ++ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_DEFAULT_USER_DS, &d, DESCTYPE_S); + } +-EXPORT_SYMBOL(copy_to_user); + +-/** +- * copy_from_user: - Copy a block of data from user space. +- * @to: Destination address, in kernel space. +- * @from: Source address, in user space. +- * @n: Number of bytes to copy. +- * +- * Context: User context only. This function may sleep. +- * +- * Copy data from user space to kernel space. +- * +- * Returns number of bytes that could not be copied. +- * On success, this will be zero. +- * +- * If some data could not be copied, this function will pad the copied +- * data to the requested size using zero bytes. +- */ +-unsigned long +-copy_from_user(void *to, const void __user *from, unsigned long n) ++void set_fs(mm_segment_t x) + { +- if (access_ok(VERIFY_READ, from, n)) +- n = __copy_from_user(to, from, n); +- else +- memset(to, 0, n); +- return n; ++ __set_fs(x, get_cpu()); ++ put_cpu(); + } +-EXPORT_SYMBOL(copy_from_user); ++#else ++void set_fs(mm_segment_t x) ++{ ++ current_thread_info()->addr_limit = x; ++} ++#endif ++ ++EXPORT_SYMBOL(set_fs); +diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile +--- linux-2.6.32.8/arch/x86/Makefile 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/Makefile 2010-02-13 21:45:09.954603773 -0500 +@@ -189,3 +189,12 @@ define archhelp + echo ' FDARGS="..." arguments for the booted kernel' + echo ' FDINITRD=file initrd for the booted kernel' + endef ++ ++define OLD_LD ++ ++*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils. ++*** Please upgrade your binutils to 2.18 or newer ++endef ++ ++archprepare: ++ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) +diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extable.c +--- linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-13 21:45:09.954603773 -0500 +@@ -1,14 +1,71 @@ + #include + #include ++#include + #include ++#include + ++/* ++ * The exception table needs to be sorted so that the binary ++ * search that we use to find entries in it works properly. ++ * This is used both for the kernel exception table and for ++ * the exception tables of modules that get loaded. ++ */ ++static int cmp_ex(const void *a, const void *b) ++{ ++ const struct exception_table_entry *x = a, *y = b; ++ ++ /* avoid overflow */ ++ if (x->insn > y->insn) ++ return 1; ++ if (x->insn < y->insn) ++ return -1; ++ return 0; ++} ++ ++static void swap_ex(void *a, void *b, int size) ++{ ++ struct exception_table_entry t, *x = a, *y = b; ++ ++ t = *x; ++ ++ pax_open_kernel(); ++ *x = *y; ++ *y = t; ++ pax_close_kernel(); ++} ++ ++void sort_extable(struct exception_table_entry *start, ++ struct exception_table_entry *finish) ++{ ++ sort(start, finish - start, sizeof(struct exception_table_entry), ++ cmp_ex, swap_ex); ++} ++ ++#ifdef CONFIG_MODULES ++/* ++ * If the exception table is sorted, any referring to the module init ++ * will be at the beginning or the end. ++ */ ++void trim_init_extable(struct module *m) ++{ ++ /*trim the beginning*/ ++ while (m->num_exentries && within_module_init(m->extable[0].insn, m)) { ++ m->extable++; ++ m->num_exentries--; ++ } ++ /*trim the end*/ ++ while (m->num_exentries && ++ within_module_init(m->extable[m->num_exentries-1].insn, m)) ++ m->num_exentries--; ++} ++#endif /* CONFIG_MODULES */ + + int fixup_exception(struct pt_regs *regs) + { + const struct exception_table_entry *fixup; + + #ifdef CONFIG_PNPBIOS +- if (unlikely(SEGMENT_IS_PNP_CODE(regs->cs))) { ++ if (unlikely(!v8086_mode(regs) && SEGMENT_IS_PNP_CODE(regs->cs))) { + extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; + extern u32 pnp_bios_is_utter_crap; + pnp_bios_is_utter_crap = 1; +diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c +--- linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-13 21:45:09.955769141 -0500 +@@ -11,10 +11,14 @@ + #include /* __kprobes, ... */ + #include /* kmmio_handler, ... */ + #include /* perf_sw_event */ ++#include ++#include + + #include /* dotraplinkage, ... */ + #include /* pgd_*(), ... */ + #include /* kmemcheck_*(), ... */ ++#include ++#include + + /* + * Page fault error code bits: +@@ -51,7 +55,7 @@ static inline int notify_page_fault(stru + int ret = 0; + + /* kprobe_running() needs smp_processor_id() */ +- if (kprobes_built_in() && !user_mode_vm(regs)) { ++ if (kprobes_built_in() && !user_mode(regs)) { + preempt_disable(); + if (kprobe_running() && kprobe_fault_handler(regs, 14)) + ret = 1; +@@ -172,6 +176,30 @@ force_sig_info_fault(int si_signo, int s + force_sig_info(si_signo, &info, tsk); + } + ++#ifdef CONFIG_PAX_EMUTRAMP ++static int pax_handle_fetch_fault(struct pt_regs *regs); ++#endif ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++static inline pmd_t * pax_get_pmd(struct mm_struct *mm, unsigned long address) ++{ ++ pgd_t *pgd; ++ pud_t *pud; ++ pmd_t *pmd; ++ ++ pgd = pgd_offset(mm, address); ++ if (!pgd_present(*pgd)) ++ return NULL; ++ pud = pud_offset(pgd, address); ++ if (!pud_present(*pud)) ++ return NULL; ++ pmd = pmd_offset(pud, address); ++ if (!pmd_present(*pmd)) ++ return NULL; ++ return pmd; ++} ++#endif ++ + DEFINE_SPINLOCK(pgd_lock); + LIST_HEAD(pgd_list); + +@@ -535,7 +563,7 @@ static int is_errata93(struct pt_regs *r + static int is_errata100(struct pt_regs *regs, unsigned long address) + { + #ifdef CONFIG_X86_64 +- if ((regs->cs == __USER32_CS || (regs->cs & (1<<2))) && (address >> 32)) ++ if ((regs->cs == __USER32_CS || (regs->cs & SEGMENT_LDT)) && (address >> 32)) + return 1; + #endif + return 0; +@@ -562,7 +590,7 @@ static int is_f00f_bug(struct pt_regs *r + } + + static const char nx_warning[] = KERN_CRIT +-"kernel tried to execute NX-protected page - exploit attempt? (uid: %d)\n"; ++"kernel tried to execute NX-protected page - exploit attempt? (uid: %d, task: %s, pid: %d)\n"; + + static void + show_fault_oops(struct pt_regs *regs, unsigned long error_code, +@@ -571,15 +599,26 @@ show_fault_oops(struct pt_regs *regs, un + if (!oops_may_print()) + return; + +- if (error_code & PF_INSTR) { ++ if (nx_enabled && (error_code & PF_INSTR)) { + unsigned int level; + + pte_t *pte = lookup_address(address, &level); + + if (pte && pte_present(*pte) && !pte_exec(*pte)) +- printk(nx_warning, current_uid()); ++ printk(nx_warning, current_uid(), current->comm, task_pid_nr(current)); + } + ++#ifdef CONFIG_PAX_KERNEXEC ++ if (init_mm.start_code <= address && address < init_mm.end_code) { ++ if (current->signal->curr_ip) ++ printk(KERN_ERR "PAX: From %pI4: %s:%d, uid/euid: %u/%u, attempted to modify kernel code\n", ++ ¤t->signal->curr_ip, current->comm, task_pid_nr(current), current_uid(), current_euid()); ++ else ++ printk(KERN_ERR "PAX: %s:%d, uid/euid: %u/%u, attempted to modify kernel code\n", ++ current->comm, task_pid_nr(current), current_uid(), current_euid()); ++ } ++#endif ++ + printk(KERN_ALERT "BUG: unable to handle kernel "); + if (address < PAGE_SIZE) + printk(KERN_CONT "NULL pointer dereference"); +@@ -704,6 +743,68 @@ __bad_area_nosemaphore(struct pt_regs *r + unsigned long address, int si_code) + { + struct task_struct *tsk = current; ++ struct mm_struct *mm = tsk->mm; ++ ++#ifdef CONFIG_X86_64 ++ if (mm && (error_code & PF_INSTR)) { ++ if (regs->ip == (unsigned long)vgettimeofday) { ++ regs->ip = (unsigned long)VDSO64_SYMBOL(mm->context.vdso, fallback_gettimeofday); ++ return; ++ } else if (regs->ip == (unsigned long)vtime) { ++ regs->ip = (unsigned long)VDSO64_SYMBOL(mm->context.vdso, fallback_time); ++ return; ++ } else if (regs->ip == (unsigned long)vgetcpu) { ++ regs->ip = (unsigned long)VDSO64_SYMBOL(mm->context.vdso, getcpu); ++ return; ++ } ++ } ++#endif ++ ++#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) ++ if (mm && (error_code & PF_USER)) { ++ unsigned long ip = regs->ip; ++ ++ if (v8086_mode(regs)) ++ ip = ((regs->cs & 0xffff) << 4) + (regs->ip & 0xffff); ++ ++ /* ++ * It's possible to have interrupts off here: ++ */ ++ local_irq_enable(); ++ ++#ifdef CONFIG_PAX_PAGEEXEC ++ if ((mm->pax_flags & MF_PAX_PAGEEXEC) && ++ ((nx_enabled && (error_code & PF_INSTR)) || (!(error_code & (PF_PROT | PF_WRITE)) && regs->ip == address))) { ++ ++#ifdef CONFIG_PAX_EMUTRAMP ++ switch (pax_handle_fetch_fault(regs)) { ++ case 2: ++ return; ++ } ++#endif ++ ++ pax_report_fault(regs, (void *)regs->ip, (void *)regs->sp); ++ do_group_exit(SIGKILL); ++ } ++#endif ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if ((mm->pax_flags & MF_PAX_SEGMEXEC) && !(error_code & (PF_PROT | PF_WRITE)) && (regs->ip + SEGMEXEC_TASK_SIZE == address)) { ++ ++#ifdef CONFIG_PAX_EMUTRAMP ++ switch (pax_handle_fetch_fault(regs)) { ++ case 2: ++ return; ++ } ++#endif ++ ++ pax_report_fault(regs, (void *)regs->ip, (void *)regs->sp); ++ do_group_exit(SIGKILL); ++ } ++#endif ++ ++ } ++#endif + + /* User mode accesses just cause a SIGSEGV */ + if (error_code & PF_USER) { +@@ -848,6 +949,106 @@ static int spurious_fault_check(unsigned + return 1; + } + ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_PAGEEXEC) ++static int pax_handle_pageexec_fault(struct pt_regs *regs, struct mm_struct *mm, unsigned long address, unsigned long error_code) ++{ ++ pte_t *pte; ++ pmd_t *pmd; ++ spinlock_t *ptl; ++ unsigned char pte_mask; ++ ++ if (nx_enabled || (error_code & (PF_PROT|PF_USER)) != (PF_PROT|PF_USER) || v8086_mode(regs) || ++ !(mm->pax_flags & MF_PAX_PAGEEXEC)) ++ return 0; ++ ++ /* PaX: it's our fault, let's handle it if we can */ ++ ++ /* PaX: take a look at read faults before acquiring any locks */ ++ if (unlikely(!(error_code & PF_WRITE) && (regs->ip == address))) { ++ /* instruction fetch attempt from a protected page in user mode */ ++ up_read(&mm->mmap_sem); ++ ++#ifdef CONFIG_PAX_EMUTRAMP ++ switch (pax_handle_fetch_fault(regs)) { ++ case 2: ++ return 1; ++ } ++#endif ++ ++ pax_report_fault(regs, (void *)regs->ip, (void *)regs->sp); ++ do_group_exit(SIGKILL); ++ } ++ ++ pmd = pax_get_pmd(mm, address); ++ if (unlikely(!pmd)) ++ return 0; ++ ++ pte = pte_offset_map_lock(mm, pmd, address, &ptl); ++ if (unlikely(!(pte_val(*pte) & _PAGE_PRESENT) || pte_user(*pte))) { ++ pte_unmap_unlock(pte, ptl); ++ return 0; ++ } ++ ++ if (unlikely((error_code & PF_WRITE) && !pte_write(*pte))) { ++ /* write attempt to a protected page in user mode */ ++ pte_unmap_unlock(pte, ptl); ++ return 0; ++ } ++ ++#ifdef CONFIG_SMP ++ if (likely(address > get_limit(regs->cs) && cpu_isset(smp_processor_id(), mm->context.cpu_user_cs_mask))) ++#else ++ if (likely(address > get_limit(regs->cs))) ++#endif ++ { ++ set_pte(pte, pte_mkread(*pte)); ++ __flush_tlb_one(address); ++ pte_unmap_unlock(pte, ptl); ++ up_read(&mm->mmap_sem); ++ return 1; ++ } ++ ++ pte_mask = _PAGE_ACCESSED | _PAGE_USER | ((error_code & PF_WRITE) << (_PAGE_BIT_DIRTY-1)); ++ ++ /* ++ * PaX: fill DTLB with user rights and retry ++ */ ++ __asm__ __volatile__ ( ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ "movw %w4,%%es\n" ++#endif ++ "orb %2,(%1)\n" ++#if defined(CONFIG_M586) || defined(CONFIG_M586TSC) ++/* ++ * PaX: let this uncommented 'invlpg' remind us on the behaviour of Intel's ++ * (and AMD's) TLBs. namely, they do not cache PTEs that would raise *any* ++ * page fault when examined during a TLB load attempt. this is true not only ++ * for PTEs holding a non-present entry but also present entries that will ++ * raise a page fault (such as those set up by PaX, or the copy-on-write ++ * mechanism). in effect it means that we do *not* need to flush the TLBs ++ * for our target pages since their PTEs are simply not in the TLBs at all. ++ ++ * the best thing in omitting it is that we gain around 15-20% speed in the ++ * fast path of the page fault handler and can get rid of tracing since we ++ * can no longer flush unintended entries. ++ */ ++ "invlpg (%0)\n" ++#endif ++ "testb $0,%%es:(%0)\n" ++ "xorb %3,(%1)\n" ++#ifdef CONFIG_PAX_MEMORY_UDEREF ++ "pushl %%ss\n" ++ "popl %%es\n" ++#endif ++ : ++ : "r" (address), "r" (pte), "q" (pte_mask), "i" (_PAGE_USER), "r" (__USER_DS) ++ : "memory", "cc"); ++ pte_unmap_unlock(pte, ptl); ++ up_read(&mm->mmap_sem); ++ return 1; ++} ++#endif ++ + /* + * Handle a spurious fault caused by a stale TLB entry. + * +@@ -914,6 +1115,9 @@ int show_unhandled_signals = 1; + static inline int + access_error(unsigned long error_code, int write, struct vm_area_struct *vma) + { ++ if (nx_enabled && (error_code & PF_INSTR) && !(vma->vm_flags & VM_EXEC)) ++ return 1; ++ + if (write) { + /* write, present and write, not present: */ + if (unlikely(!(vma->vm_flags & VM_WRITE))) +@@ -947,17 +1151,16 @@ do_page_fault(struct pt_regs *regs, unsi + { + struct vm_area_struct *vma; + struct task_struct *tsk; +- unsigned long address; + struct mm_struct *mm; + int write; + int fault; + ++ /* Get the faulting address: */ ++ const unsigned long address = read_cr2(); ++ + tsk = current; + mm = tsk->mm; + +- /* Get the faulting address: */ +- address = read_cr2(); +- + /* + * Detect and handle instructions that would cause a page fault for + * both a tracked kernel page and a userspace page. +@@ -1017,7 +1220,7 @@ do_page_fault(struct pt_regs *regs, unsi + * User-mode registers count as a user access even for any + * potential system fault or CPU buglet: + */ +- if (user_mode_vm(regs)) { ++ if (user_mode(regs)) { + local_irq_enable(); + error_code |= PF_USER; + } else { +@@ -1071,6 +1274,11 @@ do_page_fault(struct pt_regs *regs, unsi + might_sleep(); + } + ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_PAGEEXEC) ++ if (pax_handle_pageexec_fault(regs, mm, address, error_code)) ++ return; ++#endif ++ + vma = find_vma(mm, address); + if (unlikely(!vma)) { + bad_area(regs, error_code, address); +@@ -1082,18 +1290,24 @@ do_page_fault(struct pt_regs *regs, unsi + bad_area(regs, error_code, address); + return; + } +- if (error_code & PF_USER) { +- /* +- * Accessing the stack below %sp is always a bug. +- * The large cushion allows instructions like enter +- * and pusha to work. ("enter $65535, $31" pushes +- * 32 pointers and then decrements %sp by 65535.) +- */ +- if (unlikely(address + 65536 + 32 * sizeof(unsigned long) < regs->sp)) { +- bad_area(regs, error_code, address); +- return; +- } ++ /* ++ * Accessing the stack below %sp is always a bug. ++ * The large cushion allows instructions like enter ++ * and pusha to work. ("enter $65535, $31" pushes ++ * 32 pointers and then decrements %sp by 65535.) ++ */ ++ if (unlikely(address + 65536 + 32 * sizeof(unsigned long) < task_pt_regs(tsk)->sp)) { ++ bad_area(regs, error_code, address); ++ return; ++ } ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (unlikely((mm->pax_flags & MF_PAX_SEGMEXEC) && vma->vm_end - SEGMEXEC_TASK_SIZE - 1 < address - SEGMEXEC_TASK_SIZE - 1)) { ++ bad_area(regs, error_code, address); ++ return; + } ++#endif ++ + if (unlikely(expand_stack(vma, address))) { + bad_area(regs, error_code, address); + return; +@@ -1137,3 +1351,199 @@ good_area: + + up_read(&mm->mmap_sem); + } ++ ++#ifdef CONFIG_PAX_EMUTRAMP ++static int pax_handle_fetch_fault_32(struct pt_regs *regs) ++{ ++ int err; ++ ++ do { /* PaX: gcc trampoline emulation #1 */ ++ unsigned char mov1, mov2; ++ unsigned short jmp; ++ unsigned int addr1, addr2; ++ ++#ifdef CONFIG_X86_64 ++ if ((regs->ip + 11) >> 32) ++ break; ++#endif ++ ++ err = get_user(mov1, (unsigned char __user *)regs->ip); ++ err |= get_user(addr1, (unsigned int __user *)(regs->ip + 1)); ++ err |= get_user(mov2, (unsigned char __user *)(regs->ip + 5)); ++ err |= get_user(addr2, (unsigned int __user *)(regs->ip + 6)); ++ err |= get_user(jmp, (unsigned short __user *)(regs->ip + 10)); ++ ++ if (err) ++ break; ++ ++ if (mov1 == 0xB9 && mov2 == 0xB8 && jmp == 0xE0FF) { ++ regs->cx = addr1; ++ regs->ax = addr2; ++ regs->ip = addr2; ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: gcc trampoline emulation #2 */ ++ unsigned char mov, jmp; ++ unsigned int addr1, addr2; ++ ++#ifdef CONFIG_X86_64 ++ if ((regs->ip + 9) >> 32) ++ break; ++#endif ++ ++ err = get_user(mov, (unsigned char __user *)regs->ip); ++ err |= get_user(addr1, (unsigned int __user *)(regs->ip + 1)); ++ err |= get_user(jmp, (unsigned char __user *)(regs->ip + 5)); ++ err |= get_user(addr2, (unsigned int __user *)(regs->ip + 6)); ++ ++ if (err) ++ break; ++ ++ if (mov == 0xB9 && jmp == 0xE9) { ++ regs->cx = addr1; ++ regs->ip = (unsigned int)(regs->ip + addr2 + 10); ++ return 2; ++ } ++ } while (0); ++ ++ return 1; /* PaX in action */ ++} ++ ++#ifdef CONFIG_X86_64 ++static int pax_handle_fetch_fault_64(struct pt_regs *regs) ++{ ++ int err; ++ ++ do { /* PaX: gcc trampoline emulation #1 */ ++ unsigned short mov1, mov2, jmp1; ++ unsigned char jmp2; ++ unsigned int addr1; ++ unsigned long addr2; ++ ++ err = get_user(mov1, (unsigned short __user *)regs->ip); ++ err |= get_user(addr1, (unsigned int __user *)(regs->ip + 2)); ++ err |= get_user(mov2, (unsigned short __user *)(regs->ip + 6)); ++ err |= get_user(addr2, (unsigned long __user *)(regs->ip + 8)); ++ err |= get_user(jmp1, (unsigned short __user *)(regs->ip + 16)); ++ err |= get_user(jmp2, (unsigned char __user *)(regs->ip + 18)); ++ ++ if (err) ++ break; ++ ++ if (mov1 == 0xBB41 && mov2 == 0xBA49 && jmp1 == 0xFF49 && jmp2 == 0xE3) { ++ regs->r11 = addr1; ++ regs->r10 = addr2; ++ regs->ip = addr1; ++ return 2; ++ } ++ } while (0); ++ ++ do { /* PaX: gcc trampoline emulation #2 */ ++ unsigned short mov1, mov2, jmp1; ++ unsigned char jmp2; ++ unsigned long addr1, addr2; ++ ++ err = get_user(mov1, (unsigned short __user *)regs->ip); ++ err |= get_user(addr1, (unsigned long __user *)(regs->ip + 2)); ++ err |= get_user(mov2, (unsigned short __user *)(regs->ip + 10)); ++ err |= get_user(addr2, (unsigned long __user *)(regs->ip + 12)); ++ err |= get_user(jmp1, (unsigned short __user *)(regs->ip + 20)); ++ err |= get_user(jmp2, (unsigned char __user *)(regs->ip + 22)); ++ ++ if (err) ++ break; ++ ++ if (mov1 == 0xBB49 && mov2 == 0xBA49 && jmp1 == 0xFF49 && jmp2 == 0xE3) { ++ regs->r11 = addr1; ++ regs->r10 = addr2; ++ regs->ip = addr1; ++ return 2; ++ } ++ } while (0); ++ ++ return 1; /* PaX in action */ ++} ++#endif ++ ++/* ++ * PaX: decide what to do with offenders (regs->ip = fault address) ++ * ++ * returns 1 when task should be killed ++ * 2 when gcc trampoline was detected ++ */ ++static int pax_handle_fetch_fault(struct pt_regs *regs) ++{ ++ if (v8086_mode(regs)) ++ return 1; ++ ++ if (!(current->mm->pax_flags & MF_PAX_EMUTRAMP)) ++ return 1; ++ ++#ifdef CONFIG_X86_32 ++ return pax_handle_fetch_fault_32(regs); ++#else ++ if (regs->cs == __USER32_CS || (regs->cs & SEGMENT_LDT)) ++ return pax_handle_fetch_fault_32(regs); ++ else ++ return pax_handle_fetch_fault_64(regs); ++#endif ++} ++#endif ++ ++#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) ++void pax_report_insns(void *pc, void *sp) ++{ ++ long i; ++ ++ printk(KERN_ERR "PAX: bytes at PC: "); ++ for (i = 0; i < 20; i++) { ++ unsigned char c; ++ if (get_user(c, (__force unsigned char __user *)pc+i)) ++ printk(KERN_CONT "?? "); ++ else ++ printk(KERN_CONT "%02x ", c); ++ } ++ printk("\n"); ++ ++ printk(KERN_ERR "PAX: bytes at SP-%lu: ", (unsigned long)sizeof(long)); ++ for (i = -1; i < 80 / (long)sizeof(long); i++) { ++ unsigned long c; ++ if (get_user(c, (__force unsigned long __user *)sp+i)) ++#ifdef CONFIG_X86_32 ++ printk(KERN_CONT "???????? "); ++#else ++ printk(KERN_CONT "???????????????? "); ++#endif ++ else ++ printk(KERN_CONT "%0*lx ", 2 * (int)sizeof(long), c); ++ } ++ printk("\n"); ++} ++#endif ++ ++/** ++ * probe_kernel_write(): safely attempt to write to a location ++ * @dst: address to write to ++ * @src: pointer to the data that shall be written ++ * @size: size of the data chunk ++ * ++ * Safely write to address @dst from the buffer at @src. If a kernel fault ++ * happens, handle that and return -EFAULT. ++ */ ++long notrace probe_kernel_write(void *dst, const void *src, size_t size) ++{ ++ long ret; ++ mm_segment_t old_fs = get_fs(); ++ ++ set_fs(KERNEL_DS); ++ pagefault_disable(); ++ pax_open_kernel(); ++ ret = __copy_to_user_inatomic((__force void __user *)dst, src, size); ++ pax_close_kernel(); ++ pagefault_enable(); ++ set_fs(old_fs); ++ ++ return ret ? -EFAULT : 0; ++} +diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c +--- linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-13 21:45:09.955769141 -0500 +@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long + addr = start; + len = (unsigned long) nr_pages << PAGE_SHIFT; + end = start + len; +- if (unlikely(!access_ok(write ? VERIFY_WRITE : VERIFY_READ, ++ if (unlikely(!__access_ok(write ? VERIFY_WRITE : VERIFY_READ, + (void __user *)start, len))) + return 0; + +diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/highmem_32.c +--- linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-13 21:45:09.955769141 -0500 +@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page + idx = type + KM_TYPE_NR*smp_processor_id(); + vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); + BUG_ON(!pte_none(*(kmap_pte-idx))); ++ ++ pax_open_kernel(); + set_pte(kmap_pte-idx, mk_pte(page, prot)); ++ pax_close_kernel(); + + return (void *)vaddr; + } +diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/hugetlbpage.c +--- linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-13 21:45:09.956759932 -0500 +@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe + struct hstate *h = hstate_file(file); + struct mm_struct *mm = current->mm; + struct vm_area_struct *vma; +- unsigned long start_addr; ++ unsigned long start_addr, pax_task_size = TASK_SIZE; ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (mm->pax_flags & MF_PAX_SEGMEXEC) ++ pax_task_size = SEGMEXEC_TASK_SIZE; ++#endif + + if (len > mm->cached_hole_size) { +- start_addr = mm->free_area_cache; ++ start_addr = mm->free_area_cache; + } else { +- start_addr = TASK_UNMAPPED_BASE; +- mm->cached_hole_size = 0; ++ start_addr = mm->mmap_base; ++ mm->cached_hole_size = 0; + } + + full_search: +@@ -281,13 +286,13 @@ full_search: + + for (vma = find_vma(mm, addr); ; vma = vma->vm_next) { + /* At this point: (!vma || addr < vma->vm_end). */ +- if (TASK_SIZE - len < addr) { ++ if (pax_task_size - len < addr) { + /* + * Start a new search - just in case we missed + * some holes. + */ +- if (start_addr != TASK_UNMAPPED_BASE) { +- start_addr = TASK_UNMAPPED_BASE; ++ if (start_addr != mm->mmap_base) { ++ start_addr = mm->mmap_base; + mm->cached_hole_size = 0; + goto full_search; + } +@@ -310,9 +315,8 @@ static unsigned long hugetlb_get_unmappe + struct hstate *h = hstate_file(file); + struct mm_struct *mm = current->mm; + struct vm_area_struct *vma, *prev_vma; +- unsigned long base = mm->mmap_base, addr = addr0; ++ unsigned long base = mm->mmap_base, addr; + unsigned long largest_hole = mm->cached_hole_size; +- int first_time = 1; + + /* don't allow allocations above current base */ + if (mm->free_area_cache > base) +@@ -322,7 +326,7 @@ static unsigned long hugetlb_get_unmappe + largest_hole = 0; + mm->free_area_cache = base; + } +-try_again: ++ + /* make sure it can fit in the remaining address space */ + if (mm->free_area_cache < len) + goto fail; +@@ -364,22 +368,26 @@ try_again: + + fail: + /* +- * if hint left us with no space for the requested +- * mapping then try again: +- */ +- if (first_time) { +- mm->free_area_cache = base; +- largest_hole = 0; +- first_time = 0; +- goto try_again; +- } +- /* + * A failed mmap() very likely causes application failure, + * so fall back to the bottom-up function here. This scenario + * can happen with large stack limits and large mmap() + * allocations. + */ +- mm->free_area_cache = TASK_UNMAPPED_BASE; ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (mm->pax_flags & MF_PAX_SEGMEXEC) ++ mm->mmap_base = SEGMEXEC_TASK_UNMAPPED_BASE; ++ else ++#endif ++ ++ mm->mmap_base = TASK_UNMAPPED_BASE; ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base += mm->delta_mmap; ++#endif ++ ++ mm->free_area_cache = mm->mmap_base; + mm->cached_hole_size = ~0UL; + addr = hugetlb_get_unmapped_area_bottomup(file, addr0, + len, pgoff, flags); +@@ -387,6 +395,7 @@ fail: + /* + * Restore the topdown base: + */ ++ mm->mmap_base = base; + mm->free_area_cache = base; + mm->cached_hole_size = ~0UL; + +@@ -400,10 +409,17 @@ hugetlb_get_unmapped_area(struct file *f + struct hstate *h = hstate_file(file); + struct mm_struct *mm = current->mm; + struct vm_area_struct *vma; ++ unsigned long pax_task_size = TASK_SIZE; + + if (len & ~huge_page_mask(h)) + return -EINVAL; +- if (len > TASK_SIZE) ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (mm->pax_flags & MF_PAX_SEGMEXEC) ++ pax_task_size = SEGMEXEC_TASK_SIZE; ++#endif ++ ++ if (len > pax_task_size) + return -ENOMEM; + + if (flags & MAP_FIXED) { +@@ -415,7 +431,7 @@ hugetlb_get_unmapped_area(struct file *f + if (addr) { + addr = ALIGN(addr, huge_page_size(h)); + vma = find_vma(mm, addr); +- if (TASK_SIZE - len >= addr && ++ if (pax_task_size - len >= addr && + (!vma || addr + len <= vma->vm_start)) + return addr; + } +diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_32.c +--- linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-13 21:45:09.956759932 -0500 +@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) + } + + /* +- * Creates a middle page table and puts a pointer to it in the +- * given global directory entry. This only returns the gd entry +- * in non-PAE compilation mode, since the middle layer is folded. +- */ +-static pmd_t * __init one_md_table_init(pgd_t *pgd) +-{ +- pud_t *pud; +- pmd_t *pmd_table; +- +-#ifdef CONFIG_X86_PAE +- if (!(pgd_val(*pgd) & _PAGE_PRESENT)) { +- if (after_bootmem) +- pmd_table = (pmd_t *)alloc_bootmem_pages(PAGE_SIZE); +- else +- pmd_table = (pmd_t *)alloc_low_page(); +- paravirt_alloc_pmd(&init_mm, __pa(pmd_table) >> PAGE_SHIFT); +- set_pgd(pgd, __pgd(__pa(pmd_table) | _PAGE_PRESENT)); +- pud = pud_offset(pgd, 0); +- BUG_ON(pmd_table != pmd_offset(pud, 0)); +- +- return pmd_table; +- } +-#endif +- pud = pud_offset(pgd, 0); +- pmd_table = pmd_offset(pud, 0); +- +- return pmd_table; +-} +- +-/* + * Create a page table and place a pointer to it in a middle page + * directory entry: + */ +@@ -121,13 +91,28 @@ static pte_t * __init one_page_table_ini + page_table = (pte_t *)alloc_low_page(); + + paravirt_alloc_pte(&init_mm, __pa(page_table) >> PAGE_SHIFT); ++#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) ++ set_pmd(pmd, __pmd(__pa(page_table) | _KERNPG_TABLE)); ++#else + set_pmd(pmd, __pmd(__pa(page_table) | _PAGE_TABLE)); ++#endif + BUG_ON(page_table != pte_offset_kernel(pmd, 0)); + } + + return pte_offset_kernel(pmd, 0); + } + ++static pmd_t * __init one_md_table_init(pgd_t *pgd) ++{ ++ pud_t *pud; ++ pmd_t *pmd_table; ++ ++ pud = pud_offset(pgd, 0); ++ pmd_table = pmd_offset(pud, 0); ++ ++ return pmd_table; ++} ++ + pmd_t * __init populate_extra_pmd(unsigned long vaddr) + { + int pgd_idx = pgd_index(vaddr); +@@ -201,6 +186,7 @@ page_table_range_init(unsigned long star + int pgd_idx, pmd_idx; + unsigned long vaddr; + pgd_t *pgd; ++ pud_t *pud; + pmd_t *pmd; + pte_t *pte = NULL; + +@@ -210,8 +196,13 @@ page_table_range_init(unsigned long star + pgd = pgd_base + pgd_idx; + + for ( ; (pgd_idx < PTRS_PER_PGD) && (vaddr != end); pgd++, pgd_idx++) { +- pmd = one_md_table_init(pgd); +- pmd = pmd + pmd_index(vaddr); ++ pud = pud_offset(pgd, vaddr); ++ pmd = pmd_offset(pud, vaddr); ++ ++#ifdef CONFIG_X86_PAE ++ paravirt_alloc_pmd(&init_mm, __pa(pmd) >> PAGE_SHIFT); ++#endif ++ + for (; (pmd_idx < PTRS_PER_PMD) && (vaddr != end); + pmd++, pmd_idx++) { + pte = page_table_kmap_check(one_page_table_init(pmd), +@@ -223,11 +214,20 @@ page_table_range_init(unsigned long star + } + } + +-static inline int is_kernel_text(unsigned long addr) ++static inline int is_kernel_text(unsigned long start, unsigned long end) + { +- if (addr >= PAGE_OFFSET && addr <= (unsigned long)__init_end) +- return 1; +- return 0; ++ if ((start > ktla_ktva((unsigned long)_etext) || ++ end <= ktla_ktva((unsigned long)_stext)) && ++ (start > ktla_ktva((unsigned long)_einittext) || ++ end <= ktla_ktva((unsigned long)_sinittext)) && ++ ++#ifdef CONFIG_ACPI_SLEEP ++ (start > (unsigned long)__va(acpi_wakeup_address) + 0x4000 || end <= (unsigned long)__va(acpi_wakeup_address)) && ++#endif ++ ++ (start > (unsigned long)__va(0xfffff) || end <= (unsigned long)__va(0xc0000))) ++ return 0; ++ return 1; + } + + /* +@@ -243,9 +243,10 @@ kernel_physical_mapping_init(unsigned lo + int use_pse = page_size_mask == (1<> PAGE_SHIFT); ++#endif + + if (pfn >= end_pfn) + continue; +@@ -291,14 +297,13 @@ repeat: + #endif + for (; pmd_idx < PTRS_PER_PMD && pfn < end_pfn; + pmd++, pmd_idx++) { +- unsigned int addr = pfn * PAGE_SIZE + PAGE_OFFSET; ++ unsigned long address = pfn * PAGE_SIZE + PAGE_OFFSET; + + /* + * Map with big pages if possible, otherwise + * create normal page tables: + */ + if (use_pse) { +- unsigned int addr2; + pgprot_t prot = PAGE_KERNEL_LARGE; + /* + * first pass will use the same initial +@@ -308,11 +313,7 @@ repeat: + __pgprot(PTE_IDENT_ATTR | + _PAGE_PSE); + +- addr2 = (pfn + PTRS_PER_PTE-1) * PAGE_SIZE + +- PAGE_OFFSET + PAGE_SIZE-1; +- +- if (is_kernel_text(addr) || +- is_kernel_text(addr2)) ++ if (is_kernel_text(address, address + PMD_SIZE)) + prot = PAGE_KERNEL_LARGE_EXEC; + + pages_2m++; +@@ -329,7 +330,7 @@ repeat: + pte_ofs = pte_index((pfn<> 10, + +- (unsigned long)&_etext, (unsigned long)&_edata, +- ((unsigned long)&_edata - (unsigned long)&_etext) >> 10, ++ (unsigned long)&_sdata, (unsigned long)&_edata, ++ ((unsigned long)&_edata - (unsigned long)&_sdata) >> 10, + +- (unsigned long)&_text, (unsigned long)&_etext, ++ ktla_ktva((unsigned long)&_text), ktla_ktva((unsigned long)&_etext), + ((unsigned long)&_etext - (unsigned long)&_text) >> 10); + + /* +@@ -1007,6 +1006,7 @@ void set_kernel_text_rw(void) + if (!kernel_set_to_readonly) + return; + ++ start = ktla_ktva(start); + pr_debug("Set kernel text: %lx - %lx for read write\n", + start, start+size); + +@@ -1021,6 +1021,7 @@ void set_kernel_text_ro(void) + if (!kernel_set_to_readonly) + return; + ++ start = ktla_ktva(start); + pr_debug("Set kernel text: %lx - %lx for read only\n", + start, start+size); + +@@ -1032,6 +1033,7 @@ void mark_rodata_ro(void) + unsigned long start = PFN_ALIGN(_text); + unsigned long size = PFN_ALIGN(_etext) - start; + ++ start = ktla_ktva(start); + set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT); + printk(KERN_INFO "Write protecting the kernel text: %luk\n", + size >> 10); +diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_64.c +--- linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-13 21:45:09.956759932 -0500 +@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, + pmd = fill_pmd(pud, vaddr); + pte = fill_pte(pmd, vaddr); + ++ pax_open_kernel(); + set_pte(pte, new_pte); ++ pax_close_kernel(); + + /* + * It's enough to flush this one mapping. +@@ -222,14 +224,12 @@ static void __init __init_extra_mapping( + pgd = pgd_offset_k((unsigned long)__va(phys)); + if (pgd_none(*pgd)) { + pud = (pud_t *) spp_getpage(); +- set_pgd(pgd, __pgd(__pa(pud) | _KERNPG_TABLE | +- _PAGE_USER)); ++ set_pgd(pgd, __pgd(__pa(pud) | _PAGE_TABLE)); + } + pud = pud_offset(pgd, (unsigned long)__va(phys)); + if (pud_none(*pud)) { + pmd = (pmd_t *) spp_getpage(); +- set_pud(pud, __pud(__pa(pmd) | _KERNPG_TABLE | +- _PAGE_USER)); ++ set_pud(pud, __pud(__pa(pmd) | _PAGE_TABLE)); + } + pmd = pmd_offset(pud, phys); + BUG_ON(!pmd_none(*pmd)); +@@ -842,8 +842,8 @@ int kern_addr_valid(unsigned long addr) + static struct vm_area_struct gate_vma = { + .vm_start = VSYSCALL_START, + .vm_end = VSYSCALL_START + (VSYSCALL_MAPPED_PAGES * PAGE_SIZE), +- .vm_page_prot = PAGE_READONLY_EXEC, +- .vm_flags = VM_READ | VM_EXEC ++ .vm_page_prot = PAGE_READONLY, ++ .vm_flags = VM_READ + }; + + struct vm_area_struct *get_gate_vma(struct task_struct *tsk) +@@ -877,7 +877,7 @@ int in_gate_area_no_task(unsigned long a + + const char *arch_vma_name(struct vm_area_struct *vma) + { +- if (vma->vm_mm && vma->vm_start == (long)vma->vm_mm->context.vdso) ++ if (vma->vm_mm && vma->vm_start == vma->vm_mm->context.vdso) + return "[vdso]"; + if (vma == &gate_vma) + return "[vsyscall]"; +diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c +--- linux-2.6.32.8/arch/x86/mm/init.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/init.c 2010-02-13 21:45:09.956759932 -0500 +@@ -331,7 +331,13 @@ unsigned long __init_refok init_memory_m + */ + int devmem_is_allowed(unsigned long pagenr) + { +- if (pagenr <= 256) ++ if (!pagenr) ++ return 1; ++#ifdef CONFIG_VM86 ++ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT)) ++ return 1; ++#endif ++ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT)) + return 1; + if (iomem_is_exclusive(pagenr << PAGE_SHIFT)) + return 0; +@@ -379,6 +385,83 @@ void free_init_pages(char *what, unsigne + + void free_initmem(void) + { ++ ++#ifdef CONFIG_PAX_KERNEXEC ++ pgd_t *pgd; ++ pud_t *pud; ++ pmd_t *pmd; ++ ++#ifdef CONFIG_X86_32 ++ /* PaX: limit KERNEL_CS to actual size */ ++ unsigned long addr, limit; ++ struct desc_struct d; ++ int cpu; ++ ++ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext; ++ limit = (limit - 1UL) >> PAGE_SHIFT; ++ ++ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE); ++ for (cpu = 0; cpu < NR_CPUS; cpu++) { ++ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC); ++ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S); ++ } ++ ++ /* PaX: make KERNEL_CS read-only */ ++ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text)); ++ if (!paravirt_enabled()) ++ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT); ++/* ++ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) { ++ pgd = pgd_offset_k(addr); ++ pud = pud_offset(pgd, addr); ++ pmd = pmd_offset(pud, addr); ++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); ++ } ++*/ ++#ifdef CONFIG_X86_PAE ++ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT); ++ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) { ++ pgd = pgd_offset_k(addr); ++ pud = pud_offset(pgd, addr); ++ pmd = pmd_offset(pud, addr); ++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); ++ } ++#endif ++ ++#ifdef CONFIG_MODULES ++ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT); ++#endif ++ ++#else ++ unsigned long addr, end; ++ ++ /* PaX: make kernel code/rodata read-only, rest non-executable */ ++ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) { ++ pgd = pgd_offset_k(addr); ++ pud = pud_offset(pgd, addr); ++ pmd = pmd_offset(pud, addr); ++ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata) ++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); ++ else ++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); ++ } ++ ++ addr = (unsigned long)__va(__pa(__START_KERNEL_map)); ++ end = addr + KERNEL_IMAGE_SIZE; ++ for (; addr < end; addr += PMD_SIZE) { ++ pgd = pgd_offset_k(addr); ++ pud = pud_offset(pgd, addr); ++ pmd = pmd_offset(pud, addr); ++ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata))) ++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); ++ else ++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); ++ } ++#endif ++ ++ flush_tlb_all(); ++#endif ++ + free_init_pages("unused kernel memory", + (unsigned long)(&__init_begin), + (unsigned long)(&__init_end)); +diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/iomap_32.c +--- linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-13 21:45:09.957914582 -0500 +@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long + debug_kmap_atomic(type); + idx = type + KM_TYPE_NR * smp_processor_id(); + vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); ++ ++ pax_open_kernel(); + set_pte(kmap_pte - idx, pfn_pte(pfn, prot)); ++ pax_close_kernel(); ++ + arch_flush_lazy_mmu_mode(); + + return (void *)vaddr; +diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/ioremap.c +--- linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-13 21:45:09.957914582 -0500 +@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr) + * Second special case: Some BIOSen report the PC BIOS + * area (640->1Mb) as ram even though it is not. + */ +- if (pagenr >= (BIOS_BEGIN >> PAGE_SHIFT) && +- pagenr < (BIOS_END >> PAGE_SHIFT)) ++ if (pagenr >= (ISA_START_ADDRESS >> PAGE_SHIFT) && ++ pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT)) + return 0; + + for (i = 0; i < e820.nr_map; i++) { +@@ -137,10 +137,7 @@ static void __iomem *__ioremap_caller(re + /* + * Don't allow anybody to remap normal RAM that we're using.. + */ +- for (pfn = phys_addr >> PAGE_SHIFT; +- (pfn << PAGE_SHIFT) < (last_addr & PAGE_MASK); +- pfn++) { +- ++ for (pfn = phys_addr >> PAGE_SHIFT; ((resource_size_t)pfn << PAGE_SHIFT) < (last_addr & PAGE_MASK); pfn++) { + int is_ram = page_is_ram(pfn); + + if (is_ram && pfn_valid(pfn) && !PageReserved(pfn_to_page(pfn))) +@@ -407,7 +404,7 @@ static int __init early_ioremap_debug_se + early_param("early_ioremap_debug", early_ioremap_debug_setup); + + static __initdata int after_paging_init; +-static pte_t bm_pte[PAGE_SIZE/sizeof(pte_t)] __page_aligned_bss; ++static pte_t bm_pte[PAGE_SIZE/sizeof(pte_t)] __read_only __aligned(PAGE_SIZE); + + static inline pmd_t * __init early_ioremap_pmd(unsigned long addr) + { +@@ -439,8 +436,7 @@ void __init early_ioremap_init(void) + slot_virt[i] = __fix_to_virt(FIX_BTMAP_BEGIN - NR_FIX_BTMAPS*i); + + pmd = early_ioremap_pmd(fix_to_virt(FIX_BTMAP_BEGIN)); +- memset(bm_pte, 0, sizeof(bm_pte)); +- pmd_populate_kernel(&init_mm, pmd, bm_pte); ++ pmd_populate_user(&init_mm, pmd, bm_pte); + + /* + * The boot-ioremap range spans multiple pmds, for which +diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c +--- linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-13 21:45:09.957914582 -0500 +@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size + * Leave an at least ~128 MB hole with possible stack randomization. + */ + #define MIN_GAP (128*1024*1024UL + stack_maxrandom_size()) +-#define MAX_GAP (TASK_SIZE/6*5) ++#define MAX_GAP (pax_task_size/6*5) + + /* + * True on X86_32 or when emulating IA32 on X86_64 +@@ -94,27 +94,40 @@ static unsigned long mmap_rnd(void) + return rnd << PAGE_SHIFT; + } + +-static unsigned long mmap_base(void) ++static unsigned long mmap_base(struct mm_struct *mm) + { + unsigned long gap = current->signal->rlim[RLIMIT_STACK].rlim_cur; ++ unsigned long pax_task_size = TASK_SIZE; ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (mm->pax_flags & MF_PAX_SEGMEXEC) ++ pax_task_size = SEGMEXEC_TASK_SIZE; ++#endif + + if (gap < MIN_GAP) + gap = MIN_GAP; + else if (gap > MAX_GAP) + gap = MAX_GAP; + +- return PAGE_ALIGN(TASK_SIZE - gap - mmap_rnd()); ++ return PAGE_ALIGN(pax_task_size - gap - mmap_rnd()); + } + + /* + * Bottom-up (legacy) layout on X86_32 did not support randomization, X86_64 + * does, but not when emulating X86_32 + */ +-static unsigned long mmap_legacy_base(void) ++static unsigned long mmap_legacy_base(struct mm_struct *mm) + { +- if (mmap_is_ia32()) ++ if (mmap_is_ia32()) { ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (mm->pax_flags & MF_PAX_SEGMEXEC) ++ return SEGMEXEC_TASK_UNMAPPED_BASE; ++ else ++#endif ++ + return TASK_UNMAPPED_BASE; +- else ++ } else + return TASK_UNMAPPED_BASE + mmap_rnd(); + } + +@@ -125,11 +138,23 @@ static unsigned long mmap_legacy_base(vo + void arch_pick_mmap_layout(struct mm_struct *mm) + { + if (mmap_is_legacy()) { +- mm->mmap_base = mmap_legacy_base(); ++ mm->mmap_base = mmap_legacy_base(mm); ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base += mm->delta_mmap; ++#endif ++ + mm->get_unmapped_area = arch_get_unmapped_area; + mm->unmap_area = arch_unmap_area; + } else { +- mm->mmap_base = mmap_base(); ++ mm->mmap_base = mmap_base(mm); ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (mm->pax_flags & MF_PAX_RANDMMAP) ++ mm->mmap_base -= mm->delta_mmap + mm->delta_stack; ++#endif ++ + mm->get_unmapped_area = arch_get_unmapped_area_topdown; + mm->unmap_area = arch_unmap_area_topdown; + } +diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_32.c +--- linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-13 21:45:09.957914582 -0500 +@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int + } + #endif + +-extern unsigned long find_max_low_pfn(void); + extern unsigned long highend_pfn, highstart_pfn; + + #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) +diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/pageattr.c +--- linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-13 21:45:09.957914582 -0500 +@@ -268,9 +268,10 @@ static inline pgprot_t static_protection + * Does not cover __inittext since that is gone later on. On + * 64bit we do not enforce !NX on the low mapping + */ +- if (within(address, (unsigned long)_text, (unsigned long)_etext)) ++ if (within(address, ktla_ktva((unsigned long)_text), ktla_ktva((unsigned long)_etext))) + pgprot_val(forbidden) |= _PAGE_NX; + ++#ifdef CONFIG_DEBUG_RODATA + /* + * The .rodata section needs to be read-only. Using the pfn + * catches all aliases. +@@ -278,6 +279,7 @@ static inline pgprot_t static_protection + if (within(pfn, __pa((unsigned long)__start_rodata) >> PAGE_SHIFT, + __pa((unsigned long)__end_rodata) >> PAGE_SHIFT)) + pgprot_val(forbidden) |= _PAGE_RW; ++#endif + + prot = __pgprot(pgprot_val(prot) & ~pgprot_val(forbidden)); + +@@ -331,7 +333,10 @@ EXPORT_SYMBOL_GPL(lookup_address); + static void __set_pmd_pte(pte_t *kpte, unsigned long address, pte_t pte) + { + /* change init_mm */ ++ pax_open_kernel(); + set_pte_atomic(kpte, pte); ++ pax_close_kernel(); ++ + #ifdef CONFIG_X86_32 + if (!SHARED_KERNEL_PMD) { + struct page *page; +diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm/pageattr-test.c +--- linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-13 21:45:09.958914748 -0500 +@@ -36,7 +36,7 @@ enum { + + static int pte_testbit(pte_t pte) + { +- return pte_flags(pte) & _PAGE_UNUSED1; ++ return pte_flags(pte) & _PAGE_CPA_TEST; + } + + struct split_state { +diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c +--- linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-13 21:45:09.958914748 -0500 +@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct + + conflict: + printk(KERN_INFO "%s:%d conflicting memory types " +- "%Lx-%Lx %s<->%s\n", current->comm, current->pid, new->start, ++ "%Lx-%Lx %s<->%s\n", current->comm, task_pid_nr(current), new->start, + new->end, cattr_name(new->type), cattr_name(entry->type)); + return -EBUSY; + } +@@ -559,7 +559,7 @@ unlock_ret: + + if (err) { + printk(KERN_INFO "%s:%d freeing invalid memtype %Lx-%Lx\n", +- current->comm, current->pid, start, end); ++ current->comm, task_pid_nr(current), start, end); + } + + dprintk("free_memtype request 0x%Lx-0x%Lx\n", start, end); +@@ -755,7 +755,7 @@ int kernel_map_sync_memtype(u64 base, un + printk(KERN_INFO + "%s:%d ioremap_change_attr failed %s " + "for %Lx-%Lx\n", +- current->comm, current->pid, ++ current->comm, task_pid_nr(current), + cattr_name(flags), + base, (unsigned long long)(base + size)); + return -EINVAL; +@@ -813,7 +813,7 @@ static int reserve_pfn_range(u64 paddr, + free_memtype(paddr, paddr + size); + printk(KERN_ERR "%s:%d map pfn expected mapping type %s" + " for %Lx-%Lx, got %s\n", +- current->comm, current->pid, ++ current->comm, task_pid_nr(current), + cattr_name(want_flags), + (unsigned long long)paddr, + (unsigned long long)(paddr + size), +diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pgtable_32.c +--- linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-13 21:45:09.958914748 -0500 +@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr, + return; + } + pte = pte_offset_kernel(pmd, vaddr); ++ ++ pax_open_kernel(); + if (pte_val(pteval)) + set_pte_at(&init_mm, vaddr, pte, pteval); + else + pte_clear(&init_mm, vaddr, pte); ++ pax_close_kernel(); + + /* + * It's enough to flush this one mapping. +diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setup_nx.c +--- linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-13 21:45:09.958914748 -0500 +@@ -4,11 +4,10 @@ + + #include + ++#if defined(CONFIG_X86_32) && defined(CONFIG_X86_PAE) + int nx_enabled; + +-#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE) +-static int disable_nx __cpuinitdata; +- ++#ifndef CONFIG_PAX_PAGEEXEC + /* + * noexec = on|off + * +@@ -22,32 +21,26 @@ static int __init noexec_setup(char *str + if (!str) + return -EINVAL; + if (!strncmp(str, "on", 2)) { +- __supported_pte_mask |= _PAGE_NX; +- disable_nx = 0; ++ nx_enabled = 1; + } else if (!strncmp(str, "off", 3)) { +- disable_nx = 1; +- __supported_pte_mask &= ~_PAGE_NX; ++ nx_enabled = 0; + } + return 0; + } + early_param("noexec", noexec_setup); + #endif ++#endif + + #ifdef CONFIG_X86_PAE + void __init set_nx(void) + { +- unsigned int v[4], l, h; ++ if (!nx_enabled && cpu_has_nx) { ++ unsigned l, h; + +- if (cpu_has_pae && (cpuid_eax(0x80000000) > 0x80000001)) { +- cpuid(0x80000001, &v[0], &v[1], &v[2], &v[3]); +- +- if ((v[3] & (1 << 20)) && !disable_nx) { +- rdmsr(MSR_EFER, l, h); +- l |= EFER_NX; +- wrmsr(MSR_EFER, l, h); +- nx_enabled = 1; +- __supported_pte_mask |= _PAGE_NX; +- } ++ __supported_pte_mask &= ~_PAGE_NX; ++ rdmsr(MSR_EFER, l, h); ++ l &= ~EFER_NX; ++ wrmsr(MSR_EFER, l, h); + } + } + #else +@@ -62,7 +55,7 @@ void __cpuinit check_efer(void) + unsigned long efer; + + rdmsrl(MSR_EFER, efer); +- if (!(efer & EFER_NX) || disable_nx) ++ if (!(efer & EFER_NX) || !nx_enabled) + __supported_pte_mask &= ~_PAGE_NX; + } + #endif +diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c +--- linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-13 21:45:09.958914748 -0500 +@@ -12,7 +12,7 @@ + #include + + DEFINE_PER_CPU_SHARED_ALIGNED(struct tlb_state, cpu_tlbstate) +- = { &init_mm, 0, }; ++ = { &init_mm, 0 }; + + /* + * Smarter SMP flushing macros. +diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/oprofile/backtrace.c +--- linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-13 21:45:09.958914748 -0500 +@@ -37,7 +37,7 @@ static void backtrace_address(void *data + unsigned int *depth = data; + + if ((*depth)--) +- oprofile_add_trace(addr); ++ oprofile_add_trace(ktla_ktva(addr)); + } + + static struct stacktrace_ops backtrace_ops = { +@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back + struct frame_head bufhead[2]; + + /* Also check accessibility of one struct frame_head beyond */ +- if (!access_ok(VERIFY_READ, head, sizeof(bufhead))) ++ if (!__access_ok(VERIFY_READ, head, sizeof(bufhead))) + return NULL; + if (__copy_from_user_inatomic(bufhead, head, sizeof(bufhead))) + return NULL; +@@ -77,7 +77,7 @@ x86_backtrace(struct pt_regs * const reg + { + struct frame_head *head = (struct frame_head *)frame_pointer(regs); + +- if (!user_mode_vm(regs)) { ++ if (!user_mode(regs)) { + unsigned long stack = kernel_stack_pointer(regs); + if (depth) + dump_trace(NULL, regs, (unsigned long *)stack, 0, +diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c +--- linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-13 21:45:09.959928454 -0500 +@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo + #endif + } + +-static int inline addr_increment(void) ++static inline int addr_increment(void) + { + #ifdef CONFIG_SMP + return smp_num_siblings == 2 ? 2 : 1; +diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/common.c +--- linux-2.6.32.8/arch/x86/pci/common.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/common.c 2010-02-13 21:45:09.959928454 -0500 +@@ -31,8 +31,8 @@ int noioapicreroute = 1; + int pcibios_last_bus = -1; + unsigned long pirq_table_addr; + struct pci_bus *pci_root_bus; +-struct pci_raw_ops *raw_pci_ops; +-struct pci_raw_ops *raw_pci_ext_ops; ++const struct pci_raw_ops *raw_pci_ops; ++const struct pci_raw_ops *raw_pci_ext_ops; + + int raw_pci_read(unsigned int domain, unsigned int bus, unsigned int devfn, + int reg, int len, u32 *val) +@@ -370,7 +370,7 @@ static const struct dmi_system_id __devi + DMI_MATCH(DMI_PRODUCT_NAME, "ProLiant DL585 G2"), + }, + }, +- {} ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL} + }; + + void __init dmi_check_pciprobe(void) +diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/direct.c +--- linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-13 21:45:09.959928454 -0500 +@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int + + #undef PCI_CONF1_ADDRESS + +-struct pci_raw_ops pci_direct_conf1 = { ++const struct pci_raw_ops pci_direct_conf1 = { + .read = pci_conf1_read, + .write = pci_conf1_write, + }; +@@ -173,7 +173,7 @@ static int pci_conf2_write(unsigned int + + #undef PCI_CONF2_ADDRESS + +-struct pci_raw_ops pci_direct_conf2 = { ++const struct pci_raw_ops pci_direct_conf2 = { + .read = pci_conf2_read, + .write = pci_conf2_write, + }; +@@ -189,7 +189,7 @@ struct pci_raw_ops pci_direct_conf2 = { + * This should be close to trivial, but it isn't, because there are buggy + * chipsets (yes, you guessed it, by Intel and Compaq) that have no class ID. + */ +-static int __init pci_sanity_check(struct pci_raw_ops *o) ++static int __init pci_sanity_check(const struct pci_raw_ops *o) + { + u32 x = 0; + int year, devfn; +diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup.c +--- linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-13 21:45:09.959928454 -0500 +@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi + DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), + }, + }, +- {} ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + /* +@@ -435,7 +435,7 @@ static const struct dmi_system_id __devi + DMI_MATCH(DMI_PRODUCT_VERSION, "PSA40U"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) +diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c +--- linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-13 21:45:09.960963118 -0500 +@@ -543,7 +543,7 @@ static __init int intel_router_probe(str + static struct pci_device_id __initdata pirq_440gx[] = { + { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, + { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_2) }, +- { }, ++ { PCI_DEVICE(0, 0) } + }; + + /* 440GX has a proprietary PIRQ router -- don't use it */ +@@ -1107,7 +1107,7 @@ static struct dmi_system_id __initdata p + DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 360"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + int __init pcibios_irq_init(void) +diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci/mmconfig_32.c +--- linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-13 21:45:09.960963118 -0500 +@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int + return 0; + } + +-static struct pci_raw_ops pci_mmcfg = { ++static const struct pci_raw_ops pci_mmcfg = { + .read = pci_mmcfg_read, + .write = pci_mmcfg_write, + }; +diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci/mmconfig_64.c +--- linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-13 21:45:09.960963118 -0500 +@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int + return 0; + } + +-static struct pci_raw_ops pci_mmcfg = { ++static const struct pci_raw_ops pci_mmcfg = { + .read = pci_mmcfg_read, + .write = pci_mmcfg_write, + }; +diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/numaq_32.c +--- linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-13 21:45:09.960963118 -0500 +@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i + + #undef PCI_CONF1_MQ_ADDRESS + +-static struct pci_raw_ops pci_direct_conf1_mq = { ++static const struct pci_raw_ops pci_direct_conf1_mq = { + .read = pci_conf1_mq_read, + .write = pci_conf1_mq_write + }; +diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c +--- linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-13 21:45:09.960963118 -0500 +@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s + return 0; + } + +-static struct pci_raw_ops pci_olpc_conf = { ++static const struct pci_raw_ops pci_olpc_conf = { + .read = pci_olpc_read, + .write = pci_olpc_write, + }; +diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbios.c +--- linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-13 21:45:09.961955603 -0500 +@@ -56,50 +56,93 @@ union bios32 { + static struct { + unsigned long address; + unsigned short segment; +-} bios32_indirect = { 0, __KERNEL_CS }; ++} bios32_indirect __read_only = { 0, __PCIBIOS_CS }; + + /* + * Returns the entry point for the given service, NULL on error + */ + +-static unsigned long bios32_service(unsigned long service) ++static unsigned long __devinit bios32_service(unsigned long service) + { + unsigned char return_code; /* %al */ + unsigned long address; /* %ebx */ + unsigned long length; /* %ecx */ + unsigned long entry; /* %edx */ + unsigned long flags; ++ struct desc_struct d, *gdt; + + local_irq_save(flags); +- __asm__("lcall *(%%edi); cld" ++ ++ gdt = get_cpu_gdt_table(smp_processor_id()); ++ ++ pack_descriptor(&d, 0UL, 0xFFFFFUL, 0x9B, 0xC); ++ write_gdt_entry(gdt, GDT_ENTRY_PCIBIOS_CS, &d, DESCTYPE_S); ++ pack_descriptor(&d, 0UL, 0xFFFFFUL, 0x93, 0xC); ++ write_gdt_entry(gdt, GDT_ENTRY_PCIBIOS_DS, &d, DESCTYPE_S); ++ ++ __asm__("movw %w7, %%ds; lcall *(%%edi); push %%ss; pop %%ds; cld" + : "=a" (return_code), + "=b" (address), + "=c" (length), + "=d" (entry) + : "0" (service), + "1" (0), +- "D" (&bios32_indirect)); ++ "D" (&bios32_indirect), ++ "r"(__PCIBIOS_DS) ++ : "memory"); ++ ++ pax_open_kernel(); ++ gdt[GDT_ENTRY_PCIBIOS_CS].a = 0; ++ gdt[GDT_ENTRY_PCIBIOS_CS].b = 0; ++ gdt[GDT_ENTRY_PCIBIOS_DS].a = 0; ++ gdt[GDT_ENTRY_PCIBIOS_DS].b = 0; ++ pax_close_kernel(); ++ + local_irq_restore(flags); + + switch (return_code) { +- case 0: +- return address + entry; +- case 0x80: /* Not present */ +- printk(KERN_WARNING "bios32_service(0x%lx): not present\n", service); +- return 0; +- default: /* Shouldn't happen */ +- printk(KERN_WARNING "bios32_service(0x%lx): returned 0x%x -- BIOS bug!\n", +- service, return_code); ++ case 0: { ++ int cpu; ++ unsigned char flags; ++ ++ printk(KERN_INFO "bios32_service: base:%08lx length:%08lx entry:%08lx\n", address, length, entry); ++ if (address >= 0xFFFF0 || length > 0x100000 - address || length <= entry) { ++ printk(KERN_WARNING "bios32_service: not valid\n"); + return 0; ++ } ++ address = address + PAGE_OFFSET; ++ length += 16UL; /* some BIOSs underreport this... */ ++ flags = 4; ++ if (length >= 64*1024*1024) { ++ length >>= PAGE_SHIFT; ++ flags |= 8; ++ } ++ ++ for (cpu = 0; cpu < NR_CPUS; cpu++) { ++ gdt = get_cpu_gdt_table(cpu); ++ pack_descriptor(&d, address, length, 0x9b, flags); ++ write_gdt_entry(gdt, GDT_ENTRY_PCIBIOS_CS, &d, DESCTYPE_S); ++ pack_descriptor(&d, address, length, 0x93, flags); ++ write_gdt_entry(gdt, GDT_ENTRY_PCIBIOS_DS, &d, DESCTYPE_S); ++ } ++ return entry; ++ } ++ case 0x80: /* Not present */ ++ printk(KERN_WARNING "bios32_service(0x%lx): not present\n", service); ++ return 0; ++ default: /* Shouldn't happen */ ++ printk(KERN_WARNING "bios32_service(0x%lx): returned 0x%x -- BIOS bug!\n", ++ service, return_code); ++ return 0; + } + } + + static struct { + unsigned long address; + unsigned short segment; +-} pci_indirect = { 0, __KERNEL_CS }; ++} pci_indirect __read_only = { 0, __PCIBIOS_CS }; + +-static int pci_bios_present; ++static int pci_bios_present __read_only; + + static int __devinit check_pcibios(void) + { +@@ -108,11 +151,13 @@ static int __devinit check_pcibios(void) + unsigned long flags, pcibios_entry; + + if ((pcibios_entry = bios32_service(PCI_SERVICE))) { +- pci_indirect.address = pcibios_entry + PAGE_OFFSET; ++ pci_indirect.address = pcibios_entry; + + local_irq_save(flags); +- __asm__( +- "lcall *(%%edi); cld\n\t" ++ __asm__("movw %w6, %%ds\n\t" ++ "lcall *%%ss:(%%edi); cld\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n\t" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -121,7 +166,8 @@ static int __devinit check_pcibios(void) + "=b" (ebx), + "=c" (ecx) + : "1" (PCIBIOS_PCI_BIOS_PRESENT), +- "D" (&pci_indirect) ++ "D" (&pci_indirect), ++ "r" (__PCIBIOS_DS) + : "memory"); + local_irq_restore(flags); + +@@ -165,7 +211,10 @@ static int pci_bios_read(unsigned int se + + switch (len) { + case 1: +- __asm__("lcall *(%%esi); cld\n\t" ++ __asm__("movw %w6, %%ds\n\t" ++ "lcall *%%ss:(%%esi); cld\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n\t" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -174,7 +223,8 @@ static int pci_bios_read(unsigned int se + : "1" (PCIBIOS_READ_CONFIG_BYTE), + "b" (bx), + "D" ((long)reg), +- "S" (&pci_indirect)); ++ "S" (&pci_indirect), ++ "r" (__PCIBIOS_DS)); + /* + * Zero-extend the result beyond 8 bits, do not trust the + * BIOS having done it: +@@ -182,7 +232,10 @@ static int pci_bios_read(unsigned int se + *value &= 0xff; + break; + case 2: +- __asm__("lcall *(%%esi); cld\n\t" ++ __asm__("movw %w6, %%ds\n\t" ++ "lcall *%%ss:(%%esi); cld\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n\t" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -191,7 +244,8 @@ static int pci_bios_read(unsigned int se + : "1" (PCIBIOS_READ_CONFIG_WORD), + "b" (bx), + "D" ((long)reg), +- "S" (&pci_indirect)); ++ "S" (&pci_indirect), ++ "r" (__PCIBIOS_DS)); + /* + * Zero-extend the result beyond 16 bits, do not trust the + * BIOS having done it: +@@ -199,7 +253,10 @@ static int pci_bios_read(unsigned int se + *value &= 0xffff; + break; + case 4: +- __asm__("lcall *(%%esi); cld\n\t" ++ __asm__("movw %w6, %%ds\n\t" ++ "lcall *%%ss:(%%esi); cld\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n\t" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -208,7 +265,8 @@ static int pci_bios_read(unsigned int se + : "1" (PCIBIOS_READ_CONFIG_DWORD), + "b" (bx), + "D" ((long)reg), +- "S" (&pci_indirect)); ++ "S" (&pci_indirect), ++ "r" (__PCIBIOS_DS)); + break; + } + +@@ -231,7 +289,10 @@ static int pci_bios_write(unsigned int s + + switch (len) { + case 1: +- __asm__("lcall *(%%esi); cld\n\t" ++ __asm__("movw %w6, %%ds\n\t" ++ "lcall *%%ss:(%%esi); cld\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n\t" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -240,10 +301,14 @@ static int pci_bios_write(unsigned int s + "c" (value), + "b" (bx), + "D" ((long)reg), +- "S" (&pci_indirect)); ++ "S" (&pci_indirect), ++ "r" (__PCIBIOS_DS)); + break; + case 2: +- __asm__("lcall *(%%esi); cld\n\t" ++ __asm__("movw %w6, %%ds\n\t" ++ "lcall *%%ss:(%%esi); cld\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n\t" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -252,10 +317,14 @@ static int pci_bios_write(unsigned int s + "c" (value), + "b" (bx), + "D" ((long)reg), +- "S" (&pci_indirect)); ++ "S" (&pci_indirect), ++ "r" (__PCIBIOS_DS)); + break; + case 4: +- __asm__("lcall *(%%esi); cld\n\t" ++ __asm__("movw %w6, %%ds\n\t" ++ "lcall *%%ss:(%%esi); cld\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n\t" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -264,7 +333,8 @@ static int pci_bios_write(unsigned int s + "c" (value), + "b" (bx), + "D" ((long)reg), +- "S" (&pci_indirect)); ++ "S" (&pci_indirect), ++ "r" (__PCIBIOS_DS)); + break; + } + +@@ -278,7 +348,7 @@ static int pci_bios_write(unsigned int s + * Function table for BIOS32 access + */ + +-static struct pci_raw_ops pci_bios_access = { ++static const struct pci_raw_ops pci_bios_access = { + .read = pci_bios_read, + .write = pci_bios_write + }; +@@ -287,7 +357,7 @@ static struct pci_raw_ops pci_bios_acces + * Try to find PCI BIOS. + */ + +-static struct pci_raw_ops * __devinit pci_find_bios(void) ++static const struct pci_raw_ops * __devinit pci_find_bios(void) + { + union bios32 *check; + unsigned char sum; +@@ -368,10 +438,13 @@ struct irq_routing_table * pcibios_get_i + + DBG("PCI: Fetching IRQ routing table... "); + __asm__("push %%es\n\t" ++ "movw %w8, %%ds\n\t" + "push %%ds\n\t" + "pop %%es\n\t" +- "lcall *(%%esi); cld\n\t" ++ "lcall *%%ss:(%%esi); cld\n\t" + "pop %%es\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -382,7 +455,8 @@ struct irq_routing_table * pcibios_get_i + "1" (0), + "D" ((long) &opt), + "S" (&pci_indirect), +- "m" (opt) ++ "m" (opt), ++ "r" (__PCIBIOS_DS) + : "memory"); + DBG("OK ret=%d, size=%d, map=%x\n", ret, opt.size, map); + if (ret & 0xff00) +@@ -406,7 +480,10 @@ int pcibios_set_irq_routing(struct pci_d + { + int ret; + +- __asm__("lcall *(%%esi); cld\n\t" ++ __asm__("movw %w5, %%ds\n\t" ++ "lcall *%%ss:(%%esi); cld\n\t" ++ "push %%ss\n\t" ++ "pop %%ds\n" + "jc 1f\n\t" + "xor %%ah, %%ah\n" + "1:" +@@ -414,7 +491,8 @@ int pcibios_set_irq_routing(struct pci_d + : "0" (PCIBIOS_SET_PCI_HW_INT), + "b" ((dev->bus->number << 8) | dev->devfn), + "c" ((irq << 8) | (pin + 10)), +- "S" (&pci_indirect)); ++ "S" (&pci_indirect), ++ "r" (__PCIBIOS_DS)); + return !(ret & 0xff00); + } + EXPORT_SYMBOL(pcibios_set_irq_routing); +diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu.c +--- linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-13 21:45:09.961955603 -0500 +@@ -126,7 +126,7 @@ static void do_fpu_end(void) + static void fix_processor_context(void) + { + int cpu = smp_processor_id(); +- struct tss_struct *t = &per_cpu(init_tss, cpu); ++ struct tss_struct *t = init_tss + cpu; + + set_tss_desc(cpu, t); /* + * This just modifies memory; should not be +@@ -136,7 +136,9 @@ static void fix_processor_context(void) + */ + + #ifdef CONFIG_X86_64 ++ pax_open_kernel(); + get_cpu_gdt_table(cpu)[GDT_ENTRY_TSS].type = 9; ++ pax_close_kernel(); + + syscall_init(); /* This sets MSR_*STAR and related */ + #endif +diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Makefile +--- linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-13 21:45:09.961955603 -0500 +@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ + $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ + -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) + +-VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) ++VDSO_LDFLAGS = -fPIC -shared --no-undefined $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) + GCOV_PROFILE := n + + # +diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c +--- linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-13 21:45:09.961955603 -0500 +@@ -22,24 +22,48 @@ + #include + #include + #include ++#include + #include "vextern.h" + + #define gtod vdso_vsyscall_gtod_data + ++notrace noinline long __vdso_fallback_time(long *t) ++{ ++ long secs; ++ asm volatile("syscall" ++ : "=a" (secs) ++ : "0" (__NR_time),"D" (t) : "r11", "cx", "memory"); ++ return secs; ++} ++ + notrace static long vdso_fallback_gettime(long clock, struct timespec *ts) + { + long ret; + asm("syscall" : "=a" (ret) : +- "0" (__NR_clock_gettime),"D" (clock), "S" (ts) : "memory"); ++ "0" (__NR_clock_gettime),"D" (clock), "S" (ts) : "r11", "cx", "memory"); + return ret; + } + ++notrace static inline cycle_t __vdso_vread_hpet(void) ++{ ++ return readl((const void __iomem *)fix_to_virt(VSYSCALL_HPET) + 0xf0); ++} ++ ++notrace static inline cycle_t __vdso_vread_tsc(void) ++{ ++ cycle_t ret = (cycle_t)vget_cycles(); ++ ++ return ret >= gtod->clock.cycle_last ? ret : gtod->clock.cycle_last; ++} ++ + notrace static inline long vgetns(void) + { + long v; +- cycles_t (*vread)(void); +- vread = gtod->clock.vread; +- v = (vread() - gtod->clock.cycle_last) & gtod->clock.mask; ++ if (gtod->clock.name[0] == 't' && gtod->clock.name[1] == 's' && gtod->clock.name[2] == 'c' && !gtod->clock.name[3]) ++ v = __vdso_vread_tsc(); ++ else ++ v = __vdso_vread_hpet(); ++ v = (v - gtod->clock.cycle_last) & gtod->clock.mask; + return (v * gtod->clock.mult) >> gtod->clock.shift; + } + +@@ -113,7 +137,9 @@ notrace static noinline int do_monotonic + + notrace int __vdso_clock_gettime(clockid_t clock, struct timespec *ts) + { +- if (likely(gtod->sysctl_enabled)) ++ if (likely(gtod->sysctl_enabled && ++ ((gtod->clock.name[0] == 'h' && gtod->clock.name[1] == 'p' && gtod->clock.name[2] == 'e' && gtod->clock.name[3] == 't' && !gtod->clock.name[4]) || ++ (gtod->clock.name[0] == 't' && gtod->clock.name[1] == 's' && gtod->clock.name[2] == 'c' && !gtod->clock.name[3])))) + switch (clock) { + case CLOCK_REALTIME: + if (likely(gtod->clock.vread)) +@@ -133,10 +159,20 @@ notrace int __vdso_clock_gettime(clockid + int clock_gettime(clockid_t, struct timespec *) + __attribute__((weak, alias("__vdso_clock_gettime"))); + +-notrace int __vdso_gettimeofday(struct timeval *tv, struct timezone *tz) ++notrace noinline int __vdso_fallback_gettimeofday(struct timeval *tv, struct timezone *tz) + { + long ret; +- if (likely(gtod->sysctl_enabled && gtod->clock.vread)) { ++ asm("syscall" : "=a" (ret) : ++ "0" (__NR_gettimeofday), "D" (tv), "S" (tz) : "r11", "cx", "memory"); ++ return ret; ++} ++ ++notrace int __vdso_gettimeofday(struct timeval *tv, struct timezone *tz) ++{ ++ if (likely(gtod->sysctl_enabled && ++ ((gtod->clock.name[0] == 'h' && gtod->clock.name[1] == 'p' && gtod->clock.name[2] == 'e' && gtod->clock.name[3] == 't' && !gtod->clock.name[4]) || ++ (gtod->clock.name[0] == 't' && gtod->clock.name[1] == 's' && gtod->clock.name[2] == 'c' && !gtod->clock.name[3])))) ++ { + if (likely(tv != NULL)) { + BUILD_BUG_ON(offsetof(struct timeval, tv_usec) != + offsetof(struct timespec, tv_nsec) || +@@ -151,9 +187,7 @@ notrace int __vdso_gettimeofday(struct t + } + return 0; + } +- asm("syscall" : "=a" (ret) : +- "0" (__NR_gettimeofday), "D" (tv), "S" (tz) : "memory"); +- return ret; ++ return __vdso_fallback_gettimeofday(tv, tz); + } + int gettimeofday(struct timeval *, struct timezone *) + __attribute__((weak, alias("__vdso_gettimeofday"))); +diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c +--- linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-13 21:45:09.962950495 -0500 +@@ -25,6 +25,7 @@ + #include + #include + #include ++#include + + enum { + VDSO_DISABLED = 0, +@@ -226,7 +227,7 @@ static inline void map_compat_vdso(int m + void enable_sep_cpu(void) + { + int cpu = get_cpu(); +- struct tss_struct *tss = &per_cpu(init_tss, cpu); ++ struct tss_struct *tss = init_tss + cpu; + + if (!boot_cpu_has(X86_FEATURE_SEP)) { + put_cpu(); +@@ -249,7 +250,7 @@ static int __init gate_vma_init(void) + gate_vma.vm_start = FIXADDR_USER_START; + gate_vma.vm_end = FIXADDR_USER_END; + gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC; +- gate_vma.vm_page_prot = __P101; ++ gate_vma.vm_page_prot = vm_get_page_prot(gate_vma.vm_flags); + /* + * Make sure the vDSO gets into every core dump. + * Dumping its contents makes post-mortem fully interpretable later +@@ -331,14 +332,14 @@ int arch_setup_additional_pages(struct l + if (compat) + addr = VDSO_HIGH_BASE; + else { +- addr = get_unmapped_area(NULL, 0, PAGE_SIZE, 0, 0); ++ addr = get_unmapped_area(NULL, 0, PAGE_SIZE, 0, MAP_EXECUTABLE); + if (IS_ERR_VALUE(addr)) { + ret = addr; + goto up_fail; + } + } + +- current->mm->context.vdso = (void *)addr; ++ current->mm->context.vdso = addr; + + if (compat_uses_vma || !compat) { + /* +@@ -361,11 +362,11 @@ int arch_setup_additional_pages(struct l + } + + current_thread_info()->sysenter_return = +- VDSO32_SYMBOL(addr, SYSENTER_RETURN); ++ (__force void __user *)VDSO32_SYMBOL(addr, SYSENTER_RETURN); + + up_fail: + if (ret) +- current->mm->context.vdso = NULL; ++ current->mm->context.vdso = 0; + + up_write(&mm->mmap_sem); + +@@ -388,7 +389,7 @@ static ctl_table abi_table2[] = { + .mode = 0644, + .proc_handler = proc_dointvec + }, +- {} ++ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } + }; + + static ctl_table abi_root_table2[] = { +@@ -398,7 +399,7 @@ static ctl_table abi_root_table2[] = { + .mode = 0555, + .child = abi_table2 + }, +- {} ++ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } + }; + + static __init int ia32_binfmt_init(void) +@@ -413,8 +414,14 @@ __initcall(ia32_binfmt_init); + + const char *arch_vma_name(struct vm_area_struct *vma) + { +- if (vma->vm_mm && vma->vm_start == (long)vma->vm_mm->context.vdso) ++ if (vma->vm_mm && vma->vm_start == vma->vm_mm->context.vdso) + return "[vdso]"; ++ ++#ifdef CONFIG_PAX_SEGMEXEC ++ if (vma->vm_mm && vma->vm_mirror && vma->vm_mirror->vm_start == vma->vm_mm->context.vdso) ++ return "[vdso]"; ++#endif ++ + return NULL; + } + +@@ -423,7 +430,7 @@ struct vm_area_struct *get_gate_vma(stru + struct mm_struct *mm = tsk->mm; + + /* Check to see if this task was created in compat vdso mode */ +- if (mm && mm->context.vdso == (void *)VDSO_HIGH_BASE) ++ if (mm && mm->context.vdso == VDSO_HIGH_BASE) + return &gate_vma; + return NULL; + } +diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/vdso.lds.S +--- linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-13 21:45:09.962950495 -0500 +@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; + #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; + #include "vextern.h" + #undef VEXTERN ++ ++#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x; ++VEXTERN(fallback_gettimeofday) ++VEXTERN(fallback_time) ++VEXTERN(getcpu) ++#undef VEXTERN +diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/vextern.h +--- linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-13 21:45:09.962950495 -0500 +@@ -11,6 +11,5 @@ + put into vextern.h and be referenced as a pointer with vdso prefix. + The main kernel later fills in the values. */ + +-VEXTERN(jiffies) + VEXTERN(vgetcpu_mode) + VEXTERN(vsyscall_gtod_data) +diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c +--- linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-13 21:45:09.962950495 -0500 +@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void) + if (!vbase) + goto oom; + +- if (memcmp(vbase, "\177ELF", 4)) { ++ if (memcmp(vbase, ELFMAG, SELFMAG)) { + printk("VDSO: I'm broken; not ELF\n"); + vdso_enabled = 0; + } +@@ -66,6 +66,7 @@ static int __init init_vdso_vars(void) + *(typeof(__ ## x) **) var_ref(VDSO64_SYMBOL(vbase, x), #x) = &__ ## x; + #include "vextern.h" + #undef VEXTERN ++ vunmap(vbase); + return 0; + + oom: +@@ -116,7 +117,7 @@ int arch_setup_additional_pages(struct l + goto up_fail; + } + +- current->mm->context.vdso = (void *)addr; ++ current->mm->context.vdso = addr; + + ret = install_special_mapping(mm, addr, vdso_size, + VM_READ|VM_EXEC| +@@ -124,7 +125,7 @@ int arch_setup_additional_pages(struct l + VM_ALWAYSDUMP, + vdso_pages); + if (ret) { +- current->mm->context.vdso = NULL; ++ current->mm->context.vdso = 0; + goto up_fail; + } + +@@ -132,10 +133,3 @@ up_fail: + up_write(&mm->mmap_sem); + return ret; + } +- +-static __init int vdso_setup(char *s) +-{ +- vdso_enabled = simple_strtoul(s, NULL, 0); +- return 0; +-} +-__setup("vdso=", vdso_setup); +diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/enlighten.c +--- linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-13 21:45:09.963763375 -0500 +@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); + + struct shared_info xen_dummy_shared_info; + +-void *xen_initial_gdt; +- + /* + * Point at some empty memory to start with. We map the real shared_info + * page as soon as fixmap is up and running. +@@ -547,7 +545,7 @@ static void xen_write_idt_entry(gate_des + + preempt_disable(); + +- start = __get_cpu_var(idt_desc).address; ++ start = (unsigned long)__get_cpu_var(idt_desc).address; + end = start + __get_cpu_var(idt_desc).size + 1; + + xen_mc_flush(); +@@ -1126,13 +1124,6 @@ asmlinkage void __init xen_start_kernel( + + machine_ops = xen_machine_ops; + +- /* +- * The only reliable way to retain the initial address of the +- * percpu gdt_page is to remember it here, so we can go and +- * mark it RW later, when the initial percpu area is freed. +- */ +- xen_initial_gdt = &per_cpu(gdt_page, 0); +- + xen_smp_init(); + + pgd = (pgd_t *)xen_start_info->pt_base; +diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c +--- linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-13 21:45:09.963763375 -0500 +@@ -1710,6 +1710,8 @@ __init pgd_t *xen_setup_kernel_pagetable + convert_pfn_mfn(init_level4_pgt); + convert_pfn_mfn(level3_ident_pgt); + convert_pfn_mfn(level3_kernel_pgt); ++ convert_pfn_mfn(level3_vmalloc_pgt); ++ convert_pfn_mfn(level3_vmemmap_pgt); + + l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd); + l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud); +@@ -1728,7 +1730,10 @@ __init pgd_t *xen_setup_kernel_pagetable + set_page_prot(init_level4_pgt, PAGE_KERNEL_RO); + set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO); + set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO); ++ set_page_prot(level3_vmalloc_pgt, PAGE_KERNEL_RO); ++ set_page_prot(level3_vmemmap_pgt, PAGE_KERNEL_RO); + set_page_prot(level3_user_vsyscall, PAGE_KERNEL_RO); ++ set_page_prot(level2_vmemmap_pgt, PAGE_KERNEL_RO); + set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); + set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); + +diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c +--- linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-13 21:45:09.963763375 -0500 +@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_ + { + BUG_ON(smp_processor_id() != 0); + native_smp_prepare_boot_cpu(); +- +- /* We've switched to the "real" per-cpu gdt, so make sure the +- old memory can be recycled */ +- make_lowmem_page_readwrite(xen_initial_gdt); +- + xen_setup_vcpu_info_placement(); + } + +@@ -231,8 +226,8 @@ cpu_initialize_context(unsigned int cpu, + gdt = get_cpu_gdt_table(cpu); + + ctxt->flags = VGCF_IN_KERNEL; +- ctxt->user_regs.ds = __USER_DS; +- ctxt->user_regs.es = __USER_DS; ++ ctxt->user_regs.ds = __KERNEL_DS; ++ ctxt->user_regs.es = __KERNEL_DS; + ctxt->user_regs.ss = __KERNEL_DS; + #ifdef CONFIG_X86_32 + ctxt->user_regs.fs = __KERNEL_PERCPU; +diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen-ops.h +--- linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-13 21:45:09.963763375 -0500 +@@ -10,8 +10,6 @@ + extern const char xen_hypervisor_callback[]; + extern const char xen_failsafe_callback[]; + +-extern void *xen_initial_gdt; +- + struct trap_info; + void xen_copy_trap_info(struct trap_info *traps); + +diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integrity.c +--- linux-2.6.32.8/block/blk-integrity.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/block/blk-integrity.c 2010-02-13 21:45:09.964626281 -0500 +@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs + NULL, + }; + +-static struct sysfs_ops integrity_ops = { ++static const struct sysfs_ops integrity_ops = { + .show = &integrity_attr_show, + .store = &integrity_attr_store, + }; +diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c +--- linux-2.6.32.8/block/blk-map.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/block/blk-map.c 2010-02-13 21:45:09.964626281 -0500 +@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ + * direct dma. else, set up kernel bounce buffers + */ + uaddr = (unsigned long) ubuf; +- if (blk_rq_aligned(q, ubuf, len) && !map_data) ++ if (blk_rq_aligned(q, (__force void *)ubuf, len) && !map_data) + bio = bio_map_user(q, NULL, uaddr, len, reading, gfp_mask); + else + bio = bio_copy_user(q, map_data, uaddr, len, reading, gfp_mask); +@@ -297,7 +297,7 @@ int blk_rq_map_kern(struct request_queue + if (!len || !kbuf) + return -EINVAL; + +- do_copy = !blk_rq_aligned(q, kbuf, len) || object_is_on_stack(kbuf); ++ do_copy = !blk_rq_aligned(q, kbuf, len) || object_starts_on_stack(kbuf); + if (do_copy) + bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); + else +diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c +--- linux-2.6.32.8/block/blk-sysfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/block/blk-sysfs.c 2010-02-13 21:45:09.964626281 -0500 +@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob + kmem_cache_free(blk_requestq_cachep, q); + } + +-static struct sysfs_ops queue_sysfs_ops = { ++static const struct sysfs_ops queue_sysfs_ops = { + .show = queue_attr_show, + .store = queue_attr_store, + }; +diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c +--- linux-2.6.32.8/block/elevator.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/block/elevator.c 2010-02-13 21:45:09.964626281 -0500 +@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str + return error; + } + +-static struct sysfs_ops elv_sysfs_ops = { ++static const struct sysfs_ops elv_sysfs_ops = { + .show = elv_attr_show, + .store = elv_attr_store, + }; +diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c +--- linux-2.6.32.8/crypto/lrw.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/crypto/lrw.c 2010-02-13 21:45:09.964626281 -0500 +@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par + struct priv *ctx = crypto_tfm_ctx(parent); + struct crypto_cipher *child = ctx->child; + int err, i; +- be128 tmp = { 0 }; ++ be128 tmp = { 0, 0 }; + int bsize = crypto_cipher_blocksize(child); + + crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); +diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/dontdiff +--- linux-2.6.32.8/Documentation/dontdiff 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/Documentation/dontdiff 2010-02-13 21:45:09.964626281 -0500 +@@ -3,6 +3,7 @@ + *.bin + *.cpio + *.csp ++*.dbg + *.dsp + *.dvi + *.elf +@@ -40,6 +41,7 @@ + *.ver + *.xml + *_MODULES ++*_reg_safe.h + *_vga16.c + *~ + *.9 +@@ -49,11 +51,16 @@ + 53c700_d.h + CVS + ChangeSet ++GPATH ++GRTAGS ++GSYMS ++GTAGS + Image + Kerntypes + Module.markers + Module.symvers + PENDING ++PERF* + SCCS + System.map* + TAGS +@@ -76,7 +83,9 @@ btfixupprep + build + bvmlinux + bzImage* ++capflags.c + classlist.h* ++common-cmds.h + comp*.log + compile.h* + conf +@@ -103,13 +112,14 @@ gen_crc32table + gen_init_cpio + genksyms + *_gray256.c ++hash + ihex2fw + ikconfig.h* + initramfs_data.cpio ++initramfs_data.cpio.bz2 + initramfs_data.cpio.gz + initramfs_list + kallsyms +-kconfig + keywords.c + ksym.c* + ksym.h* +@@ -133,7 +143,9 @@ mkboot + mkbugboot + mkcpustr + mkdep ++mkpiggy + mkprep ++mkregtable + mktables + mktree + modpost +@@ -149,6 +161,7 @@ patches* + pca200e.bin + pca200e_ecd.bin2 + piggy.gz ++piggy.S + piggyback + pnmtologo + ppc_defs.h* +@@ -163,6 +176,7 @@ setup + setup.bin + setup.elf + sImage ++slabinfo + sm_tbl* + split-include + syscalltab.h +@@ -186,14 +200,20 @@ version.h* + vmlinux + vmlinux-* + vmlinux.aout ++vmlinux.bin.all ++vmlinux.bin.bz2 + vmlinux.lds ++vmlinux.relocs ++voffset.h + vsyscall.lds + vsyscall_32.lds + wanxlfw.inc + uImage + unifdef ++utsrelease.h + wakeup.bin + wakeup.elf + wakeup.lds + zImage* + zconf.hash.c ++zoffset.h +diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Documentation/kernel-parameters.txt +--- linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-13 21:45:09.965912024 -0500 +@@ -1833,6 +1833,12 @@ and is between 256 and 4096 characters. + the specified number of seconds. This is to be used if + your oopses keep scrolling off the screen. + ++ pax_nouderef [X86-32] disables UDEREF. Most likely needed under certain ++ virtualization environments that don't cope well with the ++ expand down segment used by UDEREF on X86-32. ++ ++ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already. ++ + pcbit= [HW,ISDN] + + pcd. [PARIDE] +diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/battery.c +--- linux-2.6.32.8/drivers/acpi/battery.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/acpi/battery.c 2010-02-13 21:45:09.965912024 -0500 +@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm); + } + + static struct battery_file { +- struct file_operations ops; ++ const struct file_operations ops; + mode_t mode; + const char *name; + } acpi_battery_file[] = { +diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/blacklist.c +--- linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-13 21:45:09.966914395 -0500 +@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b + {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, + "Incorrect _ADR", 1}, + +- {""} ++ {"", "", 0, NULL, all_versions, NULL, 0} + }; + + #if CONFIG_ACPI_BLACKLIST_YEAR +diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c +--- linux-2.6.32.8/drivers/acpi/dock.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/acpi/dock.c 2010-02-13 21:45:09.966914395 -0500 +@@ -77,7 +77,7 @@ struct dock_dependent_device { + struct list_head list; + struct list_head hotplug_list; + acpi_handle handle; +- struct acpi_dock_ops *ops; ++ const struct acpi_dock_ops *ops; + void *context; + }; + +@@ -605,7 +605,7 @@ EXPORT_SYMBOL_GPL(unregister_dock_notifi + * the dock driver after _DCK is executed. + */ + int +-register_hotplug_dock_device(acpi_handle handle, struct acpi_dock_ops *ops, ++register_hotplug_dock_device(acpi_handle handle, const struct acpi_dock_ops *ops, + void *context) + { + struct dock_dependent_device *dd; +diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c +--- linux-2.6.32.8/drivers/acpi/osl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/acpi/osl.c 2010-02-13 21:45:09.966914395 -0500 +@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres + void __iomem *virt_addr; + + virt_addr = ioremap(phys_addr, width); ++ if (!virt_addr) ++ return AE_NO_MEMORY; + if (!value) + value = &dummy; + +@@ -551,6 +553,8 @@ acpi_os_write_memory(acpi_physical_addre + void __iomem *virt_addr; + + virt_addr = ioremap(phys_addr, width); ++ if (!virt_addr) ++ return AE_NO_MEMORY; + + switch (width) { + case 8: +diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/acpi/processor_core.c +--- linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-13 21:45:09.967911024 -0500 +@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add( + return 0; + } + +- BUG_ON((pr->id >= nr_cpu_ids) || (pr->id < 0)); ++ BUG_ON(pr->id >= nr_cpu_ids); + + /* + * Buggy BIOS check +diff -urNp linux-2.6.32.8/drivers/acpi/processor_idle.c linux-2.6.32.8/drivers/acpi/processor_idle.c +--- linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-13 21:45:09.967911024 -0500 +@@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat + DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"), + DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")}, + (void *)2}, +- {}, ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL}, + }; + + +diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep.c +--- linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-13 21:45:09.968667670 -0500 +@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp + } + } + +-static struct platform_suspend_ops acpi_suspend_ops = { ++static const struct platform_suspend_ops acpi_suspend_ops = { + .valid = acpi_suspend_state_valid, + .begin = acpi_suspend_begin, + .prepare_late = acpi_pm_prepare, +@@ -325,7 +325,7 @@ static int acpi_suspend_begin_old(suspen + * The following callbacks are used if the pre-ACPI 2.0 suspend ordering has + * been requested. + */ +-static struct platform_suspend_ops acpi_suspend_ops_old = { ++static const struct platform_suspend_ops acpi_suspend_ops_old = { + .valid = acpi_suspend_state_valid, + .begin = acpi_suspend_begin_old, + .prepare_late = acpi_pm_disable_gpes, +@@ -552,7 +552,7 @@ static void acpi_pm_enable_gpes(void) + acpi_enable_all_runtime_gpes(); + } + +-static struct platform_hibernation_ops acpi_hibernation_ops = { ++static const struct platform_hibernation_ops acpi_hibernation_ops = { + .begin = acpi_hibernation_begin, + .end = acpi_pm_end, + .pre_snapshot = acpi_hibernation_pre_snapshot, +@@ -605,7 +605,7 @@ static int acpi_hibernation_pre_snapshot + * The following callbacks are used if the pre-ACPI 2.0 suspend ordering has + * been requested. + */ +-static struct platform_hibernation_ops acpi_hibernation_ops_old = { ++static const struct platform_hibernation_ops acpi_hibernation_ops_old = { + .begin = acpi_hibernation_begin_old, + .end = acpi_pm_end, + .pre_snapshot = acpi_hibernation_pre_snapshot_old, +diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video.c +--- linux-2.6.32.8/drivers/acpi/video.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/acpi/video.c 2010-02-13 21:45:09.968667670 -0500 +@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str + vd->brightness->levels[request_level]); + } + +-static struct backlight_ops acpi_backlight_ops = { ++static const struct backlight_ops acpi_backlight_ops = { + .get_brightness = acpi_video_get_brightness, + .update_status = acpi_video_set_brightness, + }; +diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c +--- linux-2.6.32.8/drivers/ata/ahci.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/ahci.c 2010-02-13 21:45:09.968667670 -0500 +@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh + .sdev_attrs = ahci_sdev_attrs, + }; + +-static struct ata_port_operations ahci_ops = { ++static const struct ata_port_operations ahci_ops = { + .inherits = &sata_pmp_port_ops, + + .qc_defer = sata_pmp_qc_defer_cmd_switch, +@@ -424,17 +424,17 @@ static struct ata_port_operations ahci_o + .port_stop = ahci_port_stop, + }; + +-static struct ata_port_operations ahci_vt8251_ops = { ++static const struct ata_port_operations ahci_vt8251_ops = { + .inherits = &ahci_ops, + .hardreset = ahci_vt8251_hardreset, + }; + +-static struct ata_port_operations ahci_p5wdh_ops = { ++static const struct ata_port_operations ahci_p5wdh_ops = { + .inherits = &ahci_ops, + .hardreset = ahci_p5wdh_hardreset, + }; + +-static struct ata_port_operations ahci_sb600_ops = { ++static const struct ata_port_operations ahci_sb600_ops = { + .inherits = &ahci_ops, + .softreset = ahci_sb600_softreset, + .pmp_softreset = ahci_sb600_softreset, +@@ -681,7 +681,7 @@ static const struct pci_device_id ahci_p + { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, + +- { } /* terminate list */ ++ { 0, 0, 0, 0, 0, 0, 0 } /* terminate list */ + }; + + +diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/ata_generic.c +--- linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-13 21:45:09.969913365 -0500 +@@ -95,7 +95,7 @@ static struct scsi_host_template generic + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations generic_port_ops = { ++static const struct ata_port_operations generic_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = ata_cable_unknown, + .set_mode = generic_set_mode, +diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_piix.c +--- linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-13 21:45:09.969913365 -0500 +@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p + { 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, + /* SATA Controller IDE (PCH) */ + { 0x8086, 0x3b2e, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_sata }, +- { } /* terminate list */ ++ { 0, 0, 0, 0, 0, 0, 0 } /* terminate list */ + }; + + static struct pci_driver piix_pci_driver = { +@@ -309,7 +309,7 @@ static struct scsi_host_template piix_sh + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations piix_pata_ops = { ++static const struct ata_port_operations piix_pata_ops = { + .inherits = &ata_bmdma32_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = piix_set_piomode, +@@ -317,22 +317,22 @@ static struct ata_port_operations piix_p + .prereset = piix_pata_prereset, + }; + +-static struct ata_port_operations piix_vmw_ops = { ++static const struct ata_port_operations piix_vmw_ops = { + .inherits = &piix_pata_ops, + .bmdma_status = piix_vmw_bmdma_status, + }; + +-static struct ata_port_operations ich_pata_ops = { ++static const struct ata_port_operations ich_pata_ops = { + .inherits = &piix_pata_ops, + .cable_detect = ich_pata_cable_detect, + .set_dmamode = ich_set_dmamode, + }; + +-static struct ata_port_operations piix_sata_ops = { ++static const struct ata_port_operations piix_sata_ops = { + .inherits = &ata_bmdma_port_ops, + }; + +-static struct ata_port_operations piix_sidpr_sata_ops = { ++static const struct ata_port_operations piix_sidpr_sata_ops = { + .inherits = &piix_sata_ops, + .hardreset = sata_std_hardreset, + .scr_read = piix_sidpr_scr_read, +@@ -608,7 +608,7 @@ static const struct ich_laptop ich_lapto + { 0x2653, 0x1043, 0x82D8 }, /* ICH6M on Asus Eee 701 */ + { 0x27df, 0x104d, 0x900e }, /* ICH7 on Sony TZ-90 */ + /* end marker */ +- { 0, } ++ { 0, 0, 0 } + }; + + /** +@@ -1086,7 +1086,7 @@ static int piix_broken_suspend(void) + }, + }, + +- { } /* terminate list */ ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } /* terminate list */ + }; + static const char *oemstrs[] = { + "Tecra M3,", +diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/libata-acpi.c +--- linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-13 21:45:09.970607464 -0500 +@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han + ata_acpi_uevent(dev->link->ap, dev, event); + } + +-static struct acpi_dock_ops ata_acpi_dev_dock_ops = { ++static const struct acpi_dock_ops ata_acpi_dev_dock_ops = { + .handler = ata_acpi_dev_notify_dock, + .uevent = ata_acpi_dev_uevent, + }; + +-static struct acpi_dock_ops ata_acpi_ap_dock_ops = { ++static const struct acpi_dock_ops ata_acpi_ap_dock_ops = { + .handler = ata_acpi_ap_notify_dock, + .uevent = ata_acpi_ap_uevent, + }; +diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/libata-core.c +--- linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-13 21:45:09.971561414 -0500 +@@ -896,7 +896,7 @@ static const struct ata_xfer_ent { + { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, + { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, + { ATA_SHIFT_UDMA, ATA_NR_UDMA_MODES, XFER_UDMA_0 }, +- { -1, }, ++ { -1, 0, 0 } + }; + + /** +@@ -3163,7 +3163,7 @@ static const struct ata_timing ata_timin + { XFER_UDMA_5, 0, 0, 0, 0, 0, 0, 0, 0, 20 }, + { XFER_UDMA_6, 0, 0, 0, 0, 0, 0, 0, 0, 15 }, + +- { 0xFF } ++ { 0xFF, 0, 0, 0, 0, 0, 0, 0, 0 } + }; + + #define ENOUGH(v, unit) (((v)-1)/(unit)+1) +@@ -4385,7 +4385,7 @@ static const struct ata_blacklist_entry + { "PIONEER DVD-RW DVRTD08", "1.00", ATA_HORKAGE_NOSETXFER }, + + /* End Marker */ +- { } ++ { NULL, NULL, 0 } + }; + + static int strn_pattern_cmp(const char *patt, const char *name, int wildchar) +@@ -5961,7 +5961,7 @@ static void ata_host_stop(struct device + * LOCKING: + * None. + */ +-static void ata_finalize_port_ops(struct ata_port_operations *ops) ++static void ata_finalize_port_ops(const struct ata_port_operations *ops) + { + static DEFINE_SPINLOCK(lock); + const struct ata_port_operations *cur; +@@ -5973,6 +5973,7 @@ static void ata_finalize_port_ops(struct + return; + + spin_lock(&lock); ++ pax_open_kernel(); + + for (cur = ops->inherits; cur; cur = cur->inherits) { + void **inherit = (void **)cur; +@@ -5986,8 +5987,9 @@ static void ata_finalize_port_ops(struct + if (IS_ERR(*pp)) + *pp = NULL; + +- ops->inherits = NULL; ++ ((struct ata_port_operations *)ops)->inherits = NULL; + ++ pax_close_kernel(); + spin_unlock(&lock); + } + +@@ -6084,7 +6086,7 @@ int ata_host_start(struct ata_host *host + */ + /* KILLME - the only user left is ipr */ + void ata_host_init(struct ata_host *host, struct device *dev, +- unsigned long flags, struct ata_port_operations *ops) ++ unsigned long flags, const struct ata_port_operations *ops) + { + spin_lock_init(&host->lock); + host->dev = dev; +@@ -6747,7 +6749,7 @@ static void ata_dummy_error_handler(stru + /* truly dummy */ + } + +-struct ata_port_operations ata_dummy_port_ops = { ++const struct ata_port_operations ata_dummy_port_ops = { + .qc_prep = ata_noop_qc_prep, + .qc_issue = ata_dummy_qc_issue, + .error_handler = ata_dummy_error_handler, +diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/libata-eh.c +--- linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-13 21:45:09.972566875 -0500 +@@ -3581,7 +3581,7 @@ void ata_do_eh(struct ata_port *ap, ata_ + */ + void ata_std_error_handler(struct ata_port *ap) + { +- struct ata_port_operations *ops = ap->ops; ++ const struct ata_port_operations *ops = ap->ops; + ata_reset_fn_t hardreset = ops->hardreset; + + /* ignore built-in hardreset if SCR access is not available */ +diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/libata-pmp.c +--- linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-13 21:45:09.972566875 -0500 +@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str + */ + static int sata_pmp_eh_recover(struct ata_port *ap) + { +- struct ata_port_operations *ops = ap->ops; ++ const struct ata_port_operations *ops = ap->ops; + int pmp_tries, link_tries[SATA_PMP_MAX_PORTS]; + struct ata_link *pmp_link = &ap->link; + struct ata_device *pmp_dev = pmp_link->device; +diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pata_acpi.c +--- linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-13 21:45:09.972566875 -0500 +@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations pacpi_ops = { ++static const struct ata_port_operations pacpi_ops = { + .inherits = &ata_bmdma_port_ops, + .qc_issue = pacpi_qc_issue, + .cable_detect = pacpi_cable_detect, +diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata_ali.c +--- linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-13 21:45:09.972566875 -0500 +@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht + * Port operations for PIO only ALi + */ + +-static struct ata_port_operations ali_early_port_ops = { ++static const struct ata_port_operations ali_early_port_ops = { + .inherits = &ata_sff_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = ali_set_piomode, +@@ -382,7 +382,7 @@ static const struct ata_port_operations + * Port operations for DMA capable ALi without cable + * detect + */ +-static struct ata_port_operations ali_20_port_ops = { ++static const struct ata_port_operations ali_20_port_ops = { + .inherits = &ali_dma_base_ops, + .cable_detect = ata_cable_40wire, + .mode_filter = ali_20_filter, +@@ -393,7 +393,7 @@ static struct ata_port_operations ali_20 + /* + * Port operations for DMA capable ALi with cable detect + */ +-static struct ata_port_operations ali_c2_port_ops = { ++static const struct ata_port_operations ali_c2_port_ops = { + .inherits = &ali_dma_base_ops, + .check_atapi_dma = ali_check_atapi_dma, + .cable_detect = ali_c2_cable_detect, +@@ -404,7 +404,7 @@ static struct ata_port_operations ali_c2 + /* + * Port operations for DMA capable ALi with cable detect + */ +-static struct ata_port_operations ali_c4_port_ops = { ++static const struct ata_port_operations ali_c4_port_ops = { + .inherits = &ali_dma_base_ops, + .check_atapi_dma = ali_check_atapi_dma, + .cable_detect = ali_c2_cable_detect, +@@ -414,7 +414,7 @@ static struct ata_port_operations ali_c4 + /* + * Port operations for DMA capable ALi with cable detect and LBA48 + */ +-static struct ata_port_operations ali_c5_port_ops = { ++static const struct ata_port_operations ali_c5_port_ops = { + .inherits = &ali_dma_base_ops, + .check_atapi_dma = ali_check_atapi_dma, + .dev_config = ali_warn_atapi_dma, +diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata_amd.c +--- linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-13 21:45:09.973742262 -0500 +@@ -397,28 +397,28 @@ static const struct ata_port_operations + .prereset = amd_pre_reset, + }; + +-static struct ata_port_operations amd33_port_ops = { ++static const struct ata_port_operations amd33_port_ops = { + .inherits = &amd_base_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = amd33_set_piomode, + .set_dmamode = amd33_set_dmamode, + }; + +-static struct ata_port_operations amd66_port_ops = { ++static const struct ata_port_operations amd66_port_ops = { + .inherits = &amd_base_port_ops, + .cable_detect = ata_cable_unknown, + .set_piomode = amd66_set_piomode, + .set_dmamode = amd66_set_dmamode, + }; + +-static struct ata_port_operations amd100_port_ops = { ++static const struct ata_port_operations amd100_port_ops = { + .inherits = &amd_base_port_ops, + .cable_detect = ata_cable_unknown, + .set_piomode = amd100_set_piomode, + .set_dmamode = amd100_set_dmamode, + }; + +-static struct ata_port_operations amd133_port_ops = { ++static const struct ata_port_operations amd133_port_ops = { + .inherits = &amd_base_port_ops, + .cable_detect = amd_cable_detect, + .set_piomode = amd133_set_piomode, +@@ -433,13 +433,13 @@ static const struct ata_port_operations + .host_stop = nv_host_stop, + }; + +-static struct ata_port_operations nv100_port_ops = { ++static const struct ata_port_operations nv100_port_ops = { + .inherits = &nv_base_port_ops, + .set_piomode = nv100_set_piomode, + .set_dmamode = nv100_set_dmamode, + }; + +-static struct ata_port_operations nv133_port_ops = { ++static const struct ata_port_operations nv133_port_ops = { + .inherits = &nv_base_port_ops, + .set_piomode = nv133_set_piomode, + .set_dmamode = nv133_set_dmamode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pata_artop.c +--- linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-13 21:45:09.973742262 -0500 +@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations artop6210_ops = { ++static const struct ata_port_operations artop6210_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = artop6210_set_piomode, +@@ -320,7 +320,7 @@ static struct ata_port_operations artop6 + .qc_defer = artop6210_qc_defer, + }; + +-static struct ata_port_operations artop6260_ops = { ++static const struct ata_port_operations artop6260_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = artop6260_cable_detect, + .set_piomode = artop6260_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pata_at32.c +--- linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-13 21:45:09.973742262 -0500 +@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations at32_port_ops = { ++static const struct ata_port_operations at32_port_ops = { + .inherits = &ata_sff_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = pata_at32_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pata_at91.c +--- linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-13 21:45:09.973742262 -0500 +@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations pata_at91_port_ops = { ++static const struct ata_port_operations pata_at91_port_ops = { + .inherits = &ata_sff_port_ops, + + .sff_data_xfer = pata_at91_data_xfer_noirq, +diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/pata_atiixp.c +--- linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-13 21:45:09.973742262 -0500 +@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_ + .sg_tablesize = LIBATA_DUMB_MAX_PRD, + }; + +-static struct ata_port_operations atiixp_port_ops = { ++static const struct ata_port_operations atiixp_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .qc_prep = ata_sff_dumb_qc_prep, +diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/pata_atp867x.c +--- linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-13 21:45:09.973742262 -0500 +@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations atp867x_ops = { ++static const struct ata_port_operations atp867x_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = atp867x_cable_detect, + .set_piomode = atp867x_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pata_bf54x.c +--- linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-13 21:45:09.974924005 -0500 +@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh + .dma_boundary = ATA_DMA_BOUNDARY, + }; + +-static struct ata_port_operations bfin_pata_ops = { ++static const struct ata_port_operations bfin_pata_ops = { + .inherits = &ata_sff_port_ops, + + .set_piomode = bfin_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/pata_cmd640.c +--- linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-13 21:45:09.974924005 -0500 +@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_ + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations cmd640_port_ops = { ++static const struct ata_port_operations cmd640_port_ops = { + .inherits = &ata_bmdma_port_ops, + /* In theory xfer_noirq is not needed once we kill the prefetcher */ + .sff_data_xfer = ata_sff_data_xfer_noirq, +diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/pata_cmd64x.c +--- linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-13 21:45:09.974924005 -0500 +@@ -275,18 +275,18 @@ static const struct ata_port_operations + .set_dmamode = cmd64x_set_dmamode, + }; + +-static struct ata_port_operations cmd64x_port_ops = { ++static const struct ata_port_operations cmd64x_port_ops = { + .inherits = &cmd64x_base_ops, + .cable_detect = ata_cable_40wire, + }; + +-static struct ata_port_operations cmd646r1_port_ops = { ++static const struct ata_port_operations cmd646r1_port_ops = { + .inherits = &cmd64x_base_ops, + .bmdma_stop = cmd646r1_bmdma_stop, + .cable_detect = ata_cable_40wire, + }; + +-static struct ata_port_operations cmd648_port_ops = { ++static const struct ata_port_operations cmd648_port_ops = { + .inherits = &cmd64x_base_ops, + .bmdma_stop = cmd648_bmdma_stop, + .cable_detect = cmd648_cable_detect, +diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/pata_cs5520.c +--- linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-13 21:45:09.974924005 -0500 +@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_ + .sg_tablesize = LIBATA_DUMB_MAX_PRD, + }; + +-static struct ata_port_operations cs5520_port_ops = { ++static const struct ata_port_operations cs5520_port_ops = { + .inherits = &ata_bmdma_port_ops, + .qc_prep = ata_sff_dumb_qc_prep, + .cable_detect = ata_cable_40wire, +diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/pata_cs5530.c +--- linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-13 21:45:09.974924005 -0500 +@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ + .sg_tablesize = LIBATA_DUMB_MAX_PRD, + }; + +-static struct ata_port_operations cs5530_port_ops = { ++static const struct ata_port_operations cs5530_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .qc_prep = ata_sff_dumb_qc_prep, +diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/pata_cs5535.c +--- linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-13 21:45:09.975874127 -0500 +@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations cs5535_port_ops = { ++static const struct ata_port_operations cs5535_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = cs5535_cable_detect, + .set_piomode = cs5535_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/pata_cs5536.c +--- linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-13 21:45:09.975874127 -0500 +@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_ + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations cs5536_port_ops = { ++static const struct ata_port_operations cs5536_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = cs5536_cable_detect, + .set_piomode = cs5536_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/pata_cypress.c +--- linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-13 21:45:09.975874127 -0500 +@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69 + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations cy82c693_port_ops = { ++static const struct ata_port_operations cy82c693_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = cy82c693_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pata_efar.c +--- linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-13 21:45:09.975874127 -0500 +@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations efar_ops = { ++static const struct ata_port_operations efar_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = efar_cable_detect, + .set_piomode = efar_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/pata_hpt366.c +--- linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-13 21:45:09.975874127 -0500 +@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_ + * Configuration for HPT366/68 + */ + +-static struct ata_port_operations hpt366_port_ops = { ++static const struct ata_port_operations hpt366_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = hpt36x_cable_detect, + .mode_filter = hpt366_filter, +diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/pata_hpt37x.c +--- linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-13 21:45:09.976718792 -0500 +@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_ + * Configuration for HPT370 + */ + +-static struct ata_port_operations hpt370_port_ops = { ++static const struct ata_port_operations hpt370_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .bmdma_stop = hpt370_bmdma_stop, +@@ -591,7 +591,7 @@ static struct ata_port_operations hpt370 + * Configuration for HPT370A. Close to 370 but less filters + */ + +-static struct ata_port_operations hpt370a_port_ops = { ++static const struct ata_port_operations hpt370a_port_ops = { + .inherits = &hpt370_port_ops, + .mode_filter = hpt370a_filter, + }; +@@ -601,7 +601,7 @@ static struct ata_port_operations hpt370 + * and DMA mode setting functionality. + */ + +-static struct ata_port_operations hpt372_port_ops = { ++static const struct ata_port_operations hpt372_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .bmdma_stop = hpt37x_bmdma_stop, +@@ -616,7 +616,7 @@ static struct ata_port_operations hpt372 + * but we have a different cable detection procedure for function 1. + */ + +-static struct ata_port_operations hpt374_fn1_port_ops = { ++static const struct ata_port_operations hpt374_fn1_port_ops = { + .inherits = &hpt372_port_ops, + .prereset = hpt374_fn1_pre_reset, + }; +diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c +--- linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-13 21:45:09.976718792 -0500 +@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n + * Configuration for HPT3x2n. + */ + +-static struct ata_port_operations hpt3x2n_port_ops = { ++static const struct ata_port_operations hpt3x2n_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .bmdma_stop = hpt3x2n_bmdma_stop, +diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/pata_hpt3x3.c +--- linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-13 21:45:09.976718792 -0500 +@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations hpt3x3_port_ops = { ++static const struct ata_port_operations hpt3x3_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = hpt3x3_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/pata_icside.c +--- linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-13 21:45:09.976718792 -0500 +@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct + } + } + +-static struct ata_port_operations pata_icside_port_ops = { ++static const struct ata_port_operations pata_icside_port_ops = { + .inherits = &ata_sff_port_ops, + /* no need to build any PRD tables for DMA */ + .qc_prep = ata_noop_qc_prep, +diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/pata_isapnp.c +--- linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-13 21:45:09.976718792 -0500 +@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations isapnp_port_ops = { ++static const struct ata_port_operations isapnp_port_ops = { + .inherits = &ata_sff_port_ops, + .cable_detect = ata_cable_40wire, + }; + +-static struct ata_port_operations isapnp_noalt_port_ops = { ++static const struct ata_port_operations isapnp_noalt_port_ops = { + .inherits = &ata_sff_port_ops, + .cable_detect = ata_cable_40wire, + /* No altstatus so we don't want to use the lost interrupt poll */ +diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/pata_it8213.c +--- linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-13 21:45:09.977915761 -0500 +@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_ + }; + + +-static struct ata_port_operations it8213_ops = { ++static const struct ata_port_operations it8213_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = it8213_cable_detect, + .set_piomode = it8213_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/pata_it821x.c +--- linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-13 21:45:09.977915761 -0500 +@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_ + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations it821x_smart_port_ops = { ++static const struct ata_port_operations it821x_smart_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .check_atapi_dma= it821x_check_atapi_dma, +@@ -814,7 +814,7 @@ static struct ata_port_operations it821x + .port_start = it821x_port_start, + }; + +-static struct ata_port_operations it821x_passthru_port_ops = { ++static const struct ata_port_operations it821x_passthru_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .check_atapi_dma= it821x_check_atapi_dma, +@@ -830,7 +830,7 @@ static struct ata_port_operations it821x + .port_start = it821x_port_start, + }; + +-static struct ata_port_operations it821x_rdc_port_ops = { ++static const struct ata_port_operations it821x_rdc_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .check_atapi_dma= it821x_check_atapi_dma, +diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c +--- linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-13 21:45:09.977915761 -0500 +@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations ixp4xx_port_ops = { ++static const struct ata_port_operations ixp4xx_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_data_xfer = ixp4xx_mmio_data_xfer, + .cable_detect = ata_cable_40wire, +diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/pata_jmicron.c +--- linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-13 21:45:09.977915761 -0500 +@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations jmicron_ops = { ++static const struct ata_port_operations jmicron_ops = { + .inherits = &ata_bmdma_port_ops, + .prereset = jmicron_pre_reset, + }; +diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/pata_legacy.c +--- linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-13 21:45:09.978723801 -0500 +@@ -106,7 +106,7 @@ struct legacy_probe { + + struct legacy_controller { + const char *name; +- struct ata_port_operations *ops; ++ const struct ata_port_operations *ops; + unsigned int pio_mask; + unsigned int flags; + unsigned int pflags; +@@ -223,12 +223,12 @@ static const struct ata_port_operations + * pio_mask as well. + */ + +-static struct ata_port_operations simple_port_ops = { ++static const struct ata_port_operations simple_port_ops = { + .inherits = &legacy_base_port_ops, + .sff_data_xfer = ata_sff_data_xfer_noirq, + }; + +-static struct ata_port_operations legacy_port_ops = { ++static const struct ata_port_operations legacy_port_ops = { + .inherits = &legacy_base_port_ops, + .sff_data_xfer = ata_sff_data_xfer_noirq, + .set_mode = legacy_set_mode, +@@ -324,7 +324,7 @@ static unsigned int pdc_data_xfer_vlb(st + return buflen; + } + +-static struct ata_port_operations pdc20230_port_ops = { ++static const struct ata_port_operations pdc20230_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = pdc20230_set_piomode, + .sff_data_xfer = pdc_data_xfer_vlb, +@@ -357,7 +357,7 @@ static void ht6560a_set_piomode(struct a + ioread8(ap->ioaddr.status_addr); + } + +-static struct ata_port_operations ht6560a_port_ops = { ++static const struct ata_port_operations ht6560a_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = ht6560a_set_piomode, + }; +@@ -400,7 +400,7 @@ static void ht6560b_set_piomode(struct a + ioread8(ap->ioaddr.status_addr); + } + +-static struct ata_port_operations ht6560b_port_ops = { ++static const struct ata_port_operations ht6560b_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = ht6560b_set_piomode, + }; +@@ -499,7 +499,7 @@ static void opti82c611a_set_piomode(stru + } + + +-static struct ata_port_operations opti82c611a_port_ops = { ++static const struct ata_port_operations opti82c611a_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = opti82c611a_set_piomode, + }; +@@ -609,7 +609,7 @@ static unsigned int opti82c46x_qc_issue( + return ata_sff_qc_issue(qc); + } + +-static struct ata_port_operations opti82c46x_port_ops = { ++static const struct ata_port_operations opti82c46x_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = opti82c46x_set_piomode, + .qc_issue = opti82c46x_qc_issue, +@@ -771,20 +771,20 @@ static int qdi_port(struct platform_devi + return 0; + } + +-static struct ata_port_operations qdi6500_port_ops = { ++static const struct ata_port_operations qdi6500_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = qdi6500_set_piomode, + .qc_issue = qdi_qc_issue, + .sff_data_xfer = vlb32_data_xfer, + }; + +-static struct ata_port_operations qdi6580_port_ops = { ++static const struct ata_port_operations qdi6580_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = qdi6580_set_piomode, + .sff_data_xfer = vlb32_data_xfer, + }; + +-static struct ata_port_operations qdi6580dp_port_ops = { ++static const struct ata_port_operations qdi6580dp_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = qdi6580dp_set_piomode, + .sff_data_xfer = vlb32_data_xfer, +@@ -855,7 +855,7 @@ static int winbond_port(struct platform_ + return 0; + } + +-static struct ata_port_operations winbond_port_ops = { ++static const struct ata_port_operations winbond_port_ops = { + .inherits = &legacy_base_port_ops, + .set_piomode = winbond_set_piomode, + .sff_data_xfer = vlb32_data_xfer, +@@ -978,7 +978,7 @@ static __init int legacy_init_one(struct + int pio_modes = controller->pio_mask; + unsigned long io = probe->port; + u32 mask = (1 << probe->slot); +- struct ata_port_operations *ops = controller->ops; ++ const struct ata_port_operations *ops = controller->ops; + struct legacy_data *ld = &legacy_data[probe->slot]; + struct ata_host *host = NULL; + struct ata_port *ap; +diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/pata_marvell.c +--- linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-13 21:45:09.978723801 -0500 +@@ -100,7 +100,7 @@ static struct scsi_host_template marvell + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations marvell_ops = { ++static const struct ata_port_operations marvell_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = marvell_cable_detect, + .prereset = marvell_pre_reset, +diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/pata_mpc52xx.c +--- linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-13 21:45:09.978723801 -0500 +@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations mpc52xx_ata_port_ops = { ++static const struct ata_port_operations mpc52xx_ata_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_dev_select = mpc52xx_ata_dev_select, + .set_piomode = mpc52xx_ata_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pata_mpiix.c +--- linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-13 21:45:09.978723801 -0500 +@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations mpiix_port_ops = { ++static const struct ata_port_operations mpiix_port_ops = { + .inherits = &ata_sff_port_ops, + .qc_issue = mpiix_qc_issue, + .cable_detect = ata_cable_40wire, +diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/pata_netcell.c +--- linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-13 21:45:09.978723801 -0500 +@@ -34,7 +34,7 @@ static struct scsi_host_template netcell + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations netcell_ops = { ++static const struct ata_port_operations netcell_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = ata_cable_80wire, + .read_id = netcell_read_id, +diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/pata_ninja32.c +--- linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-13 21:45:09.978723801 -0500 +@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations ninja32_port_ops = { ++static const struct ata_port_operations ninja32_port_ops = { + .inherits = &ata_bmdma_port_ops, + .sff_dev_select = ninja32_dev_select, + .cable_detect = ata_cable_40wire, +diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/pata_ns87410.c +--- linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-13 21:45:09.979916980 -0500 +@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations ns87410_port_ops = { ++static const struct ata_port_operations ns87410_port_ops = { + .inherits = &ata_sff_port_ops, + .qc_issue = ns87410_qc_issue, + .cable_detect = ata_cable_40wire, +diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/pata_ns87415.c +--- linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-13 21:45:09.979916980 -0500 +@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at + } + #endif /* 87560 SuperIO Support */ + +-static struct ata_port_operations ns87415_pata_ops = { ++static const struct ata_port_operations ns87415_pata_ops = { + .inherits = &ata_bmdma_port_ops, + + .check_atapi_dma = ns87415_check_atapi_dma, +@@ -313,7 +313,7 @@ static struct ata_port_operations ns8741 + }; + + #if defined(CONFIG_SUPERIO) +-static struct ata_port_operations ns87560_pata_ops = { ++static const struct ata_port_operations ns87560_pata_ops = { + .inherits = &ns87415_pata_ops, + .sff_tf_read = ns87560_tf_read, + .sff_check_status = ns87560_check_status, +diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/ata/pata_octeon_cf.c +--- linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-13 21:45:09.980545710 -0500 +@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s + return 0; + } + ++/* cannot be const */ + static struct ata_port_operations octeon_cf_ops = { + .inherits = &ata_sff_port_ops, + .check_atapi_dma = octeon_cf_check_atapi_dma, +diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/pata_oldpiix.c +--- linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-13 21:45:09.980545710 -0500 +@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations oldpiix_pata_ops = { ++static const struct ata_port_operations oldpiix_pata_ops = { + .inherits = &ata_bmdma_port_ops, + .qc_issue = oldpiix_qc_issue, + .cable_detect = ata_cable_40wire, +diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pata_opti.c +--- linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-13 21:45:09.980545710 -0500 +@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations opti_port_ops = { ++static const struct ata_port_operations opti_port_ops = { + .inherits = &ata_sff_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = opti_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/pata_optidma.c +--- linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-13 21:45:09.980545710 -0500 +@@ -337,7 +337,7 @@ static struct scsi_host_template optidma + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations optidma_port_ops = { ++static const struct ata_port_operations optidma_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = ata_cable_40wire, + .set_piomode = optidma_set_pio_mode, +@@ -346,7 +346,7 @@ static struct ata_port_operations optidm + .prereset = optidma_pre_reset, + }; + +-static struct ata_port_operations optiplus_port_ops = { ++static const struct ata_port_operations optiplus_port_ops = { + .inherits = &optidma_port_ops, + .set_piomode = optiplus_set_pio_mode, + .set_dmamode = optiplus_set_dma_mode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/pata_palmld.c +--- linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-13 21:45:09.980545710 -0500 +@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations palmld_port_ops = { ++static const struct ata_port_operations palmld_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_data_xfer = ata_sff_data_xfer_noirq, + .cable_detect = ata_cable_40wire, +diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/pata_pcmcia.c +--- linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-13 21:45:09.980545710 -0500 +@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_ + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations pcmcia_port_ops = { ++static const struct ata_port_operations pcmcia_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_data_xfer = ata_sff_data_xfer_noirq, + .cable_detect = ata_cable_40wire, + .set_mode = pcmcia_set_mode, + }; + +-static struct ata_port_operations pcmcia_8bit_port_ops = { ++static const struct ata_port_operations pcmcia_8bit_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_data_xfer = ata_data_xfer_8bit, + .cable_detect = ata_cable_40wire, +@@ -256,7 +256,7 @@ static int pcmcia_init_one(struct pcmcia + unsigned long io_base, ctl_base; + void __iomem *io_addr, *ctl_addr; + int n_ports = 1; +- struct ata_port_operations *ops = &pcmcia_port_ops; ++ const struct ata_port_operations *ops = &pcmcia_port_ops; + + info = kzalloc(sizeof(*info), GFP_KERNEL); + if (info == NULL) +diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata/pata_pdc2027x.c +--- linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-13 21:45:09.981697006 -0500 +@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations pdc2027x_pata100_ops = { ++static const struct ata_port_operations pdc2027x_pata100_ops = { + .inherits = &ata_bmdma_port_ops, + .check_atapi_dma = pdc2027x_check_atapi_dma, + .cable_detect = pdc2027x_cable_detect, + .prereset = pdc2027x_prereset, + }; + +-static struct ata_port_operations pdc2027x_pata133_ops = { ++static const struct ata_port_operations pdc2027x_pata133_ops = { + .inherits = &pdc2027x_pata100_ops, + .mode_filter = pdc2027x_mode_filter, + .set_piomode = pdc2027x_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c +--- linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-13 21:45:09.981697006 -0500 +@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations pdc2024x_port_ops = { ++static const struct ata_port_operations pdc2024x_port_ops = { + .inherits = &ata_bmdma_port_ops, + + .cable_detect = ata_cable_40wire, +@@ -273,7 +273,7 @@ static struct ata_port_operations pdc202 + .set_dmamode = pdc202xx_set_dmamode, + }; + +-static struct ata_port_operations pdc2026x_port_ops = { ++static const struct ata_port_operations pdc2026x_port_ops = { + .inherits = &pdc2024x_port_ops, + + .check_atapi_dma = pdc2026x_check_atapi_dma, +diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata/pata_platform.c +--- linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-13 21:45:09.981697006 -0500 +@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations pata_platform_port_ops = { ++static const struct ata_port_operations pata_platform_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_data_xfer = ata_sff_data_xfer_noirq, + .cable_detect = ata_cable_unknown, +diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata_qdi.c +--- linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-13 21:45:09.981697006 -0500 +@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations qdi6500_port_ops = { ++static const struct ata_port_operations qdi6500_port_ops = { + .inherits = &ata_sff_port_ops, + .qc_issue = qdi_qc_issue, + .sff_data_xfer = qdi_data_xfer, +@@ -165,7 +165,7 @@ static struct ata_port_operations qdi650 + .set_piomode = qdi6500_set_piomode, + }; + +-static struct ata_port_operations qdi6580_port_ops = { ++static const struct ata_port_operations qdi6580_port_ops = { + .inherits = &qdi6500_port_ops, + .set_piomode = qdi6580_set_piomode, + }; +diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/pata_radisys.c +--- linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-13 21:45:09.981697006 -0500 +@@ -187,7 +187,7 @@ static struct scsi_host_template radisys + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations radisys_pata_ops = { ++static const struct ata_port_operations radisys_pata_ops = { + .inherits = &ata_bmdma_port_ops, + .qc_issue = radisys_qc_issue, + .cable_detect = ata_cable_unknown, +diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata/pata_rb532_cf.c +--- linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-13 21:45:09.982529657 -0500 +@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle + return IRQ_HANDLED; + } + +-static struct ata_port_operations rb532_pata_port_ops = { ++static const struct ata_port_operations rb532_pata_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_data_xfer = ata_sff_data_xfer32, + }; +diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata_rdc.c +--- linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-13 21:45:09.982529657 -0500 +@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p + pci_write_config_byte(dev, 0x48, udma_enable); + } + +-static struct ata_port_operations rdc_pata_ops = { ++static const struct ata_port_operations rdc_pata_ops = { + .inherits = &ata_bmdma32_port_ops, + .cable_detect = rdc_pata_cable_detect, + .set_piomode = rdc_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/pata_rz1000.c +--- linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-13 21:45:09.982529657 -0500 +@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations rz1000_port_ops = { ++static const struct ata_port_operations rz1000_port_ops = { + .inherits = &ata_sff_port_ops, + .cable_detect = ata_cable_40wire, + .set_mode = rz1000_set_mode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/pata_sc1200.c +--- linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-13 21:45:09.982529657 -0500 +@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ + .sg_tablesize = LIBATA_DUMB_MAX_PRD, + }; + +-static struct ata_port_operations sc1200_port_ops = { ++static const struct ata_port_operations sc1200_port_ops = { + .inherits = &ata_bmdma_port_ops, + .qc_prep = ata_sff_dumb_qc_prep, + .qc_issue = sc1200_qc_issue, +diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata_scc.c +--- linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-13 21:45:09.982529657 -0500 +@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations scc_pata_ops = { ++static const struct ata_port_operations scc_pata_ops = { + .inherits = &ata_bmdma_port_ops, + + .set_piomode = scc_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata_sch.c +--- linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-13 21:45:09.982529657 -0500 +@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations sch_pata_ops = { ++static const struct ata_port_operations sch_pata_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = ata_cable_unknown, + .set_piomode = sch_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/ata/pata_serverworks.c +--- linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-13 21:45:09.983718354 -0500 +@@ -299,7 +299,7 @@ static struct scsi_host_template serverw + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations serverworks_osb4_port_ops = { ++static const struct ata_port_operations serverworks_osb4_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = serverworks_cable_detect, + .mode_filter = serverworks_osb4_filter, +@@ -307,7 +307,7 @@ static struct ata_port_operations server + .set_dmamode = serverworks_set_dmamode, + }; + +-static struct ata_port_operations serverworks_csb_port_ops = { ++static const struct ata_port_operations serverworks_csb_port_ops = { + .inherits = &serverworks_osb4_port_ops, + .mode_filter = serverworks_csb_filter, + }; +diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/pata_sil680.c +--- linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-13 21:45:09.983718354 -0500 +@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_ + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations sil680_port_ops = { ++static const struct ata_port_operations sil680_port_ops = { + .inherits = &ata_bmdma32_port_ops, + .cable_detect = sil680_cable_detect, + .set_piomode = sil680_set_piomode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata_sis.c +--- linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-13 21:45:09.983718354 -0500 +@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations sis_133_for_sata_ops = { ++static const struct ata_port_operations sis_133_for_sata_ops = { + .inherits = &ata_bmdma_port_ops, + .set_piomode = sis_133_set_piomode, + .set_dmamode = sis_133_set_dmamode, + .cable_detect = sis_133_cable_detect, + }; + +-static struct ata_port_operations sis_base_ops = { ++static const struct ata_port_operations sis_base_ops = { + .inherits = &ata_bmdma_port_ops, + .prereset = sis_pre_reset, + }; + +-static struct ata_port_operations sis_133_ops = { ++static const struct ata_port_operations sis_133_ops = { + .inherits = &sis_base_ops, + .set_piomode = sis_133_set_piomode, + .set_dmamode = sis_133_set_dmamode, + .cable_detect = sis_133_cable_detect, + }; + +-static struct ata_port_operations sis_133_early_ops = { ++static const struct ata_port_operations sis_133_early_ops = { + .inherits = &sis_base_ops, + .set_piomode = sis_100_set_piomode, + .set_dmamode = sis_133_early_set_dmamode, + .cable_detect = sis_66_cable_detect, + }; + +-static struct ata_port_operations sis_100_ops = { ++static const struct ata_port_operations sis_100_ops = { + .inherits = &sis_base_ops, + .set_piomode = sis_100_set_piomode, + .set_dmamode = sis_100_set_dmamode, + .cable_detect = sis_66_cable_detect, + }; + +-static struct ata_port_operations sis_66_ops = { ++static const struct ata_port_operations sis_66_ops = { + .inherits = &sis_base_ops, + .set_piomode = sis_old_set_piomode, + .set_dmamode = sis_66_set_dmamode, + .cable_detect = sis_66_cable_detect, + }; + +-static struct ata_port_operations sis_old_ops = { ++static const struct ata_port_operations sis_old_ops = { + .inherits = &sis_base_ops, + .set_piomode = sis_old_set_piomode, + .set_dmamode = sis_old_set_dmamode, +diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata/pata_sl82c105.c +--- linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-13 21:45:09.983718354 -0500 +@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10 + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations sl82c105_port_ops = { ++static const struct ata_port_operations sl82c105_port_ops = { + .inherits = &ata_bmdma_port_ops, + .qc_defer = sl82c105_qc_defer, + .bmdma_start = sl82c105_bmdma_start, +diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/pata_triflex.c +--- linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-13 21:45:09.984613969 -0500 +@@ -178,7 +178,7 @@ static struct scsi_host_template triflex + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations triflex_port_ops = { ++static const struct ata_port_operations triflex_port_ops = { + .inherits = &ata_bmdma_port_ops, + .bmdma_start = triflex_bmdma_start, + .bmdma_stop = triflex_bmdma_stop, +diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata_via.c +--- linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-13 21:45:09.984613969 -0500 +@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations via_port_ops = { ++static const struct ata_port_operations via_port_ops = { + .inherits = &ata_bmdma_port_ops, + .cable_detect = via_cable_detect, + .set_piomode = via_set_piomode, +@@ -429,7 +429,7 @@ static struct ata_port_operations via_po + .port_start = via_port_start, + }; + +-static struct ata_port_operations via_port_ops_noirq = { ++static const struct ata_port_operations via_port_ops_noirq = { + .inherits = &via_port_ops, + .sff_data_xfer = ata_sff_data_xfer_noirq, + }; +diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/pata_winbond.c +--- linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-13 21:45:09.984613969 -0500 +@@ -125,7 +125,7 @@ static struct scsi_host_template winbond + ATA_PIO_SHT(DRV_NAME), + }; + +-static struct ata_port_operations winbond_port_ops = { ++static const struct ata_port_operations winbond_port_ops = { + .inherits = &ata_sff_port_ops, + .sff_data_xfer = winbond_data_xfer, + .cable_detect = ata_cable_40wire, +diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_adma.c +--- linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-13 21:45:09.984613969 -0500 +@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at + .dma_boundary = ADMA_DMA_BOUNDARY, + }; + +-static struct ata_port_operations adma_ata_ops = { ++static const struct ata_port_operations adma_ata_ops = { + .inherits = &ata_sff_port_ops, + + .lost_interrupt = ATA_OP_NULL, +diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata_fsl.c +--- linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-13 21:45:09.984613969 -0500 +@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs + .dma_boundary = ATA_DMA_BOUNDARY, + }; + +-static struct ata_port_operations sata_fsl_ops = { ++static const struct ata_port_operations sata_fsl_ops = { + .inherits = &sata_pmp_port_ops, + + .qc_defer = ata_std_qc_defer, +diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata/sata_inic162x.c +--- linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-13 21:45:09.984613969 -0500 +@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po + return 0; + } + +-static struct ata_port_operations inic_port_ops = { ++static const struct ata_port_operations inic_port_ops = { + .inherits = &sata_port_ops, + + .check_atapi_dma = inic_check_atapi_dma, +diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_mv.c +--- linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-13 21:45:09.985913173 -0500 +@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht + .dma_boundary = MV_DMA_BOUNDARY, + }; + +-static struct ata_port_operations mv5_ops = { ++static const struct ata_port_operations mv5_ops = { + .inherits = &ata_sff_port_ops, + + .lost_interrupt = ATA_OP_NULL, +@@ -678,7 +678,7 @@ static struct ata_port_operations mv5_op + .port_stop = mv_port_stop, + }; + +-static struct ata_port_operations mv6_ops = { ++static const struct ata_port_operations mv6_ops = { + .inherits = &mv5_ops, + .dev_config = mv6_dev_config, + .scr_read = mv_scr_read, +@@ -698,7 +698,7 @@ static struct ata_port_operations mv6_op + .bmdma_status = mv_bmdma_status, + }; + +-static struct ata_port_operations mv_iie_ops = { ++static const struct ata_port_operations mv_iie_ops = { + .inherits = &mv6_ops, + .dev_config = ATA_OP_NULL, + .qc_prep = mv_qc_prep_iie, +diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_nv.c +--- linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-13 21:45:09.986912953 -0500 +@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc + * cases. Define nv_hardreset() which only kicks in for post-boot + * probing and use it for all variants. + */ +-static struct ata_port_operations nv_generic_ops = { ++static const struct ata_port_operations nv_generic_ops = { + .inherits = &ata_bmdma_port_ops, + .lost_interrupt = ATA_OP_NULL, + .scr_read = nv_scr_read, +@@ -472,20 +472,20 @@ static struct ata_port_operations nv_gen + .hardreset = nv_hardreset, + }; + +-static struct ata_port_operations nv_nf2_ops = { ++static const struct ata_port_operations nv_nf2_ops = { + .inherits = &nv_generic_ops, + .freeze = nv_nf2_freeze, + .thaw = nv_nf2_thaw, + }; + +-static struct ata_port_operations nv_ck804_ops = { ++static const struct ata_port_operations nv_ck804_ops = { + .inherits = &nv_generic_ops, + .freeze = nv_ck804_freeze, + .thaw = nv_ck804_thaw, + .host_stop = nv_ck804_host_stop, + }; + +-static struct ata_port_operations nv_adma_ops = { ++static const struct ata_port_operations nv_adma_ops = { + .inherits = &nv_ck804_ops, + + .check_atapi_dma = nv_adma_check_atapi_dma, +@@ -509,7 +509,7 @@ static struct ata_port_operations nv_adm + .host_stop = nv_adma_host_stop, + }; + +-static struct ata_port_operations nv_swncq_ops = { ++static const struct ata_port_operations nv_swncq_ops = { + .inherits = &nv_generic_ops, + + .qc_defer = ata_std_qc_defer, +diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/sata_promise.c +--- linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-13 21:45:09.987528022 -0500 +@@ -195,7 +195,7 @@ static const struct ata_port_operations + .error_handler = pdc_error_handler, + }; + +-static struct ata_port_operations pdc_sata_ops = { ++static const struct ata_port_operations pdc_sata_ops = { + .inherits = &pdc_common_ops, + .cable_detect = pdc_sata_cable_detect, + .freeze = pdc_sata_freeze, +@@ -208,14 +208,14 @@ static struct ata_port_operations pdc_sa + + /* First-generation chips need a more restrictive ->check_atapi_dma op, + and ->freeze/thaw that ignore the hotplug controls. */ +-static struct ata_port_operations pdc_old_sata_ops = { ++static const struct ata_port_operations pdc_old_sata_ops = { + .inherits = &pdc_sata_ops, + .freeze = pdc_freeze, + .thaw = pdc_thaw, + .check_atapi_dma = pdc_old_sata_check_atapi_dma, + }; + +-static struct ata_port_operations pdc_pata_ops = { ++static const struct ata_port_operations pdc_pata_ops = { + .inherits = &pdc_common_ops, + .cable_detect = pdc_pata_cable_detect, + .freeze = pdc_freeze, +diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sata_qstor.c +--- linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-13 21:45:09.987528022 -0500 +@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_ + .dma_boundary = QS_DMA_BOUNDARY, + }; + +-static struct ata_port_operations qs_ata_ops = { ++static const struct ata_port_operations qs_ata_ops = { + .inherits = &ata_sff_port_ops, + + .check_atapi_dma = qs_check_atapi_dma, +diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sata_sil24.c +--- linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-13 21:45:09.987528022 -0500 +@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s + .dma_boundary = ATA_DMA_BOUNDARY, + }; + +-static struct ata_port_operations sil24_ops = { ++static const struct ata_port_operations sil24_ops = { + .inherits = &sata_pmp_port_ops, + + .qc_defer = sil24_qc_defer, +diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata_sil.c +--- linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-13 21:45:09.987528022 -0500 +@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht + .sg_tablesize = ATA_MAX_PRD + }; + +-static struct ata_port_operations sil_ops = { ++static const struct ata_port_operations sil_ops = { + .inherits = &ata_bmdma32_port_ops, + .dev_config = sil_dev_config, + .set_mode = sil_set_mode, +diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata_sis.c +--- linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-13 21:45:09.988599653 -0500 +@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations sis_ops = { ++static const struct ata_port_operations sis_ops = { + .inherits = &ata_bmdma_port_ops, + .scr_read = sis_scr_read, + .scr_write = sis_scr_write, +diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata_svw.c +--- linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-13 21:45:09.988599653 -0500 +@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata + }; + + +-static struct ata_port_operations k2_sata_ops = { ++static const struct ata_port_operations k2_sata_ops = { + .inherits = &ata_bmdma_port_ops, + .sff_tf_load = k2_sata_tf_load, + .sff_tf_read = k2_sata_tf_read, +diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata_sx4.c +--- linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-13 21:45:09.988599653 -0500 +@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat + }; + + /* TODO: inherit from base port_ops after converting to new EH */ +-static struct ata_port_operations pdc_20621_ops = { ++static const struct ata_port_operations pdc_20621_ops = { + .inherits = &ata_sff_port_ops, + + .check_atapi_dma = pdc_check_atapi_dma, +diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata_uli.c +--- linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-13 21:45:09.988599653 -0500 +@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations uli_ops = { ++static const struct ata_port_operations uli_ops = { + .inherits = &ata_bmdma_port_ops, + .scr_read = uli_scr_read, + .scr_write = uli_scr_write, +diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata_via.c +--- linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-13 21:45:09.988599653 -0500 +@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations svia_base_ops = { ++static const struct ata_port_operations svia_base_ops = { + .inherits = &ata_bmdma_port_ops, + .sff_tf_load = svia_tf_load, + }; + +-static struct ata_port_operations vt6420_sata_ops = { ++static const struct ata_port_operations vt6420_sata_ops = { + .inherits = &svia_base_ops, + .freeze = svia_noop_freeze, + .prereset = vt6420_prereset, + }; + +-static struct ata_port_operations vt6421_pata_ops = { ++static const struct ata_port_operations vt6421_pata_ops = { + .inherits = &svia_base_ops, + .cable_detect = vt6421_pata_cable_detect, + .set_piomode = vt6421_set_pio_mode, + .set_dmamode = vt6421_set_dma_mode, + }; + +-static struct ata_port_operations vt6421_sata_ops = { ++static const struct ata_port_operations vt6421_sata_ops = { + .inherits = &svia_base_ops, + .scr_read = svia_scr_read, + .scr_write = svia_scr_write, + }; + +-static struct ata_port_operations vt8251_ops = { ++static const struct ata_port_operations vt8251_ops = { + .inherits = &svia_base_ops, + .hardreset = sata_std_hardreset, + .scr_read = vt8251_scr_read, +diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata_vsc.c +--- linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-13 21:45:09.989745888 -0500 +@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat + }; + + +-static struct ata_port_operations vsc_sata_ops = { ++static const struct ata_port_operations vsc_sata_ops = { + .inherits = &ata_bmdma_port_ops, + /* The IRQ handling is not quite standard SFF behaviour so we + cannot use the default lost interrupt handler */ +diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy.c +--- linux-2.6.32.8/drivers/atm/adummy.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/adummy.c 2010-02-13 21:45:09.989745888 -0500 +@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct + vcc->pop(vcc, skb); + else + dev_kfree_skb_any(skb); +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + + return 0; + } +diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/ambassador.c +--- linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-13 21:45:09.989745888 -0500 +@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, + PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); + + // VC layer stats +- atomic_inc(&ATM_SKB(skb)->vcc->stats->tx); ++ atomic_inc_unchecked(&ATM_SKB(skb)->vcc->stats->tx); + + // free the descriptor + kfree (tx_descr); +@@ -494,7 +494,7 @@ static void rx_complete (amb_dev * dev, + dump_skb ("<<<", vc, skb); + + // VC layer stats +- atomic_inc(&atm_vcc->stats->rx); ++ atomic_inc_unchecked(&atm_vcc->stats->rx); + __net_timestamp(skb); + // end of our responsability + atm_vcc->push (atm_vcc, skb); +@@ -509,7 +509,7 @@ static void rx_complete (amb_dev * dev, + } else { + PRINTK (KERN_INFO, "dropped over-size frame"); + // should we count this? +- atomic_inc(&atm_vcc->stats->rx_drop); ++ atomic_inc_unchecked(&atm_vcc->stats->rx_drop); + } + + } else { +@@ -1341,7 +1341,7 @@ static int amb_send (struct atm_vcc * at + } + + if (check_area (skb->data, skb->len)) { +- atomic_inc(&atm_vcc->stats->tx_err); ++ atomic_inc_unchecked(&atm_vcc->stats->tx_err); + return -ENOMEM; // ? + } + +diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp.c +--- linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-13 21:45:09.989745888 -0500 +@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc + if (vcc->pop) vcc->pop(vcc,skb); + else dev_kfree_skb(skb); + if (dev_data) return 0; +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + return -ENOLINK; + } + size = skb->len+sizeof(struct atmtcp_hdr); +@@ -214,7 +214,7 @@ static int atmtcp_v_send(struct atm_vcc + if (!new_skb) { + if (vcc->pop) vcc->pop(vcc,skb); + else dev_kfree_skb(skb); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + return -ENOBUFS; + } + hdr = (void *) skb_put(new_skb,sizeof(struct atmtcp_hdr)); +@@ -225,8 +225,8 @@ static int atmtcp_v_send(struct atm_vcc + if (vcc->pop) vcc->pop(vcc,skb); + else dev_kfree_skb(skb); + out_vcc->push(out_vcc,new_skb); +- atomic_inc(&vcc->stats->tx); +- atomic_inc(&out_vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->tx); ++ atomic_inc_unchecked(&out_vcc->stats->rx); + return 0; + } + +@@ -300,7 +300,7 @@ static int atmtcp_c_send(struct atm_vcc + out_vcc = find_vcc(dev, ntohs(hdr->vpi), ntohs(hdr->vci)); + read_unlock(&vcc_sklist_lock); + if (!out_vcc) { +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + goto done; + } + skb_pull(skb,sizeof(struct atmtcp_hdr)); +@@ -312,8 +312,8 @@ static int atmtcp_c_send(struct atm_vcc + __net_timestamp(new_skb); + skb_copy_from_linear_data(skb, skb_put(new_skb, skb->len), skb->len); + out_vcc->push(out_vcc,new_skb); +- atomic_inc(&vcc->stats->tx); +- atomic_inc(&out_vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->tx); ++ atomic_inc_unchecked(&out_vcc->stats->rx); + done: + if (vcc->pop) vcc->pop(vcc,skb); + else dev_kfree_skb(skb); +diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c +--- linux-2.6.32.8/drivers/atm/eni.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/eni.c 2010-02-13 21:45:09.990789947 -0500 +@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc) + DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", + vcc->dev->number); + length = 0; +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + } + else { + length = ATM_CELL_SIZE-1; /* no HEC */ +@@ -580,7 +580,7 @@ static int rx_aal5(struct atm_vcc *vcc) + size); + } + eff = length = 0; +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + } + else { + size = (descr & MID_RED_COUNT)*(ATM_CELL_PAYLOAD >> 2); +@@ -597,7 +597,7 @@ static int rx_aal5(struct atm_vcc *vcc) + "(VCI=%d,length=%ld,size=%ld (descr 0x%lx))\n", + vcc->dev->number,vcc->vci,length,size << 2,descr); + length = eff = 0; +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + } + } + skb = eff ? atm_alloc_charge(vcc,eff << 2,GFP_ATOMIC) : NULL; +@@ -770,7 +770,7 @@ rx_dequeued++; + vcc->push(vcc,skb); + pushed++; + } +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + wake_up(&eni_dev->rx_wait); + } +@@ -1227,7 +1227,7 @@ static void dequeue_tx(struct atm_dev *d + PCI_DMA_TODEVICE); + if (vcc->pop) vcc->pop(vcc,skb); + else dev_kfree_skb_irq(skb); +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + wake_up(&eni_dev->tx_wait); + dma_complete++; + } +diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/firestream.c +--- linux-2.6.32.8/drivers/atm/firestream.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/firestream.c 2010-02-13 21:45:09.990789947 -0500 +@@ -748,7 +748,7 @@ static void process_txdone_queue (struct + } + } + +- atomic_inc(&ATM_SKB(skb)->vcc->stats->tx); ++ atomic_inc_unchecked(&ATM_SKB(skb)->vcc->stats->tx); + + fs_dprintk (FS_DEBUG_TXMEM, "i"); + fs_dprintk (FS_DEBUG_ALLOC, "Free t-skb: %p\n", skb); +@@ -815,7 +815,7 @@ static void process_incoming (struct fs_ + #endif + skb_put (skb, qe->p1 & 0xffff); + ATM_SKB(skb)->vcc = atm_vcc; +- atomic_inc(&atm_vcc->stats->rx); ++ atomic_inc_unchecked(&atm_vcc->stats->rx); + __net_timestamp(skb); + fs_dprintk (FS_DEBUG_ALLOC, "Free rec-skb: %p (pushed)\n", skb); + atm_vcc->push (atm_vcc, skb); +@@ -836,12 +836,12 @@ static void process_incoming (struct fs_ + kfree (pe); + } + if (atm_vcc) +- atomic_inc(&atm_vcc->stats->rx_drop); ++ atomic_inc_unchecked(&atm_vcc->stats->rx_drop); + break; + case 0x1f: /* Reassembly abort: no buffers. */ + /* Silently increment error counter. */ + if (atm_vcc) +- atomic_inc(&atm_vcc->stats->rx_drop); ++ atomic_inc_unchecked(&atm_vcc->stats->rx_drop); + break; + default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ + printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", +diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore200e.c +--- linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-13 21:45:09.991878639 -0500 +@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200 + #endif + /* check error condition */ + if (*entry->status & STATUS_ERROR) +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + else +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + } + } + +@@ -1082,7 +1082,7 @@ fore200e_push_rpd(struct fore200e* fore2 + if (skb == NULL) { + DPRINTK(2, "unable to alloc new skb, rx PDU length = %d\n", pdu_len); + +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + return -ENOMEM; + } + +@@ -1125,14 +1125,14 @@ fore200e_push_rpd(struct fore200e* fore2 + + dev_kfree_skb_any(skb); + +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + return -ENOMEM; + } + + ASSERT(atomic_read(&sk_atm(vcc)->sk_wmem_alloc) >= 0); + + vcc->push(vcc, skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + + ASSERT(atomic_read(&sk_atm(vcc)->sk_wmem_alloc) >= 0); + +@@ -1210,7 +1210,7 @@ fore200e_rx_irq(struct fore200e* fore200 + DPRINTK(2, "damaged PDU on %d.%d.%d\n", + fore200e->atm_dev->number, + entry->rpd->atm_header.vpi, entry->rpd->atm_header.vci); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + } + } + +@@ -1655,7 +1655,7 @@ fore200e_send(struct atm_vcc *vcc, struc + goto retry_here; + } + +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + + fore200e->tx_sat++; + DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", +diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c +--- linux-2.6.32.8/drivers/atm/he.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/he.c 2010-02-13 21:45:09.992913799 -0500 +@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i + + if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { + hprintk("HBUF_ERR! (cid 0x%x)\n", cid); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + goto return_host_buffers; + } + +@@ -1802,7 +1802,7 @@ he_service_rbrq(struct he_dev *he_dev, i + RBRQ_LEN_ERR(he_dev->rbrq_head) + ? "LEN_ERR" : "", + vcc->vpi, vcc->vci); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + goto return_host_buffers; + } + +@@ -1861,7 +1861,7 @@ he_service_rbrq(struct he_dev *he_dev, i + vcc->push(vcc, skb); + spin_lock(&he_dev->global_lock); + +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + + return_host_buffers: + ++pdus_assembled; +@@ -2206,7 +2206,7 @@ __enqueue_tpd(struct he_dev *he_dev, str + tpd->vcc->pop(tpd->vcc, tpd->skb); + else + dev_kfree_skb_any(tpd->skb); +- atomic_inc(&tpd->vcc->stats->tx_err); ++ atomic_inc_unchecked(&tpd->vcc->stats->tx_err); + } + pci_pool_free(he_dev->tpd_pool, tpd, TPD_ADDR(tpd->status)); + return; +@@ -2618,7 +2618,7 @@ he_send(struct atm_vcc *vcc, struct sk_b + vcc->pop(vcc, skb); + else + dev_kfree_skb_any(skb); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + return -EINVAL; + } + +@@ -2629,7 +2629,7 @@ he_send(struct atm_vcc *vcc, struct sk_b + vcc->pop(vcc, skb); + else + dev_kfree_skb_any(skb); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + return -EINVAL; + } + #endif +@@ -2641,7 +2641,7 @@ he_send(struct atm_vcc *vcc, struct sk_b + vcc->pop(vcc, skb); + else + dev_kfree_skb_any(skb); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + spin_unlock_irqrestore(&he_dev->global_lock, flags); + return -ENOMEM; + } +@@ -2683,7 +2683,7 @@ he_send(struct atm_vcc *vcc, struct sk_b + vcc->pop(vcc, skb); + else + dev_kfree_skb_any(skb); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + spin_unlock_irqrestore(&he_dev->global_lock, flags); + return -ENOMEM; + } +@@ -2714,7 +2714,7 @@ he_send(struct atm_vcc *vcc, struct sk_b + __enqueue_tpd(he_dev, tpd, cid); + spin_unlock_irqrestore(&he_dev->global_lock, flags); + +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + + return 0; + } +diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horizon.c +--- linux-2.6.32.8/drivers/atm/horizon.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/horizon.c 2010-02-13 21:45:09.992913799 -0500 +@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, + { + struct atm_vcc * vcc = ATM_SKB(skb)->vcc; + // VC layer stats +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + __net_timestamp(skb); + // end of our responsability + vcc->push (vcc, skb); +@@ -1185,7 +1185,7 @@ static void tx_schedule (hrz_dev * const + dev->tx_iovec = NULL; + + // VC layer stats +- atomic_inc(&ATM_SKB(skb)->vcc->stats->tx); ++ atomic_inc_unchecked(&ATM_SKB(skb)->vcc->stats->tx); + + // free the skb + hrz_kfree_skb (skb); +diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt77252.c +--- linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-13 21:45:09.993916768 -0500 +@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str + else + dev_kfree_skb(skb); + +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + } + + atomic_dec(&scq->used); +@@ -1073,13 +1073,13 @@ dequeue_rx(struct idt77252_dev *card, st + if ((sb = dev_alloc_skb(64)) == NULL) { + printk("%s: Can't allocate buffers for aal0.\n", + card->name); +- atomic_add(i, &vcc->stats->rx_drop); ++ atomic_add_unchecked(i, &vcc->stats->rx_drop); + break; + } + if (!atm_charge(vcc, sb->truesize)) { + RXPRINTK("%s: atm_charge() dropped aal0 packets.\n", + card->name); +- atomic_add(i - 1, &vcc->stats->rx_drop); ++ atomic_add_unchecked(i - 1, &vcc->stats->rx_drop); + dev_kfree_skb(sb); + break; + } +@@ -1096,7 +1096,7 @@ dequeue_rx(struct idt77252_dev *card, st + ATM_SKB(sb)->vcc = vcc; + __net_timestamp(sb); + vcc->push(vcc, sb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + + cell += ATM_CELL_PAYLOAD; + } +@@ -1133,13 +1133,13 @@ dequeue_rx(struct idt77252_dev *card, st + "(CDC: %08x)\n", + card->name, len, rpp->len, readl(SAR_REG_CDC)); + recycle_rx_pool_skb(card, rpp); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + return; + } + if (stat & SAR_RSQE_CRC) { + RXPRINTK("%s: AAL5 CRC error.\n", card->name); + recycle_rx_pool_skb(card, rpp); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + return; + } + if (skb_queue_len(&rpp->queue) > 1) { +@@ -1150,7 +1150,7 @@ dequeue_rx(struct idt77252_dev *card, st + RXPRINTK("%s: Can't alloc RX skb.\n", + card->name); + recycle_rx_pool_skb(card, rpp); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + return; + } + if (!atm_charge(vcc, skb->truesize)) { +@@ -1169,7 +1169,7 @@ dequeue_rx(struct idt77252_dev *card, st + __net_timestamp(skb); + + vcc->push(vcc, skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + + return; + } +@@ -1191,7 +1191,7 @@ dequeue_rx(struct idt77252_dev *card, st + __net_timestamp(skb); + + vcc->push(vcc, skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + + if (skb->truesize > SAR_FB_SIZE_3) + add_rx_skb(card, 3, SAR_FB_SIZE_3, 1); +@@ -1303,14 +1303,14 @@ idt77252_rx_raw(struct idt77252_dev *car + if (vcc->qos.aal != ATM_AAL0) { + RPRINTK("%s: raw cell for non AAL0 vc %u.%u\n", + card->name, vpi, vci); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + goto drop; + } + + if ((sb = dev_alloc_skb(64)) == NULL) { + printk("%s: Can't allocate buffers for AAL0.\n", + card->name); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + goto drop; + } + +@@ -1329,7 +1329,7 @@ idt77252_rx_raw(struct idt77252_dev *car + ATM_SKB(sb)->vcc = vcc; + __net_timestamp(sb); + vcc->push(vcc, sb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + + drop: + skb_pull(queue, 64); +@@ -1954,13 +1954,13 @@ idt77252_send_skb(struct atm_vcc *vcc, s + + if (vc == NULL) { + printk("%s: NULL connection in send().\n", card->name); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb(skb); + return -EINVAL; + } + if (!test_bit(VCF_TX, &vc->flags)) { + printk("%s: Trying to transmit on a non-tx VC.\n", card->name); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb(skb); + return -EINVAL; + } +@@ -1972,14 +1972,14 @@ idt77252_send_skb(struct atm_vcc *vcc, s + break; + default: + printk("%s: Unsupported AAL: %d\n", card->name, vcc->qos.aal); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb(skb); + return -EINVAL; + } + + if (skb_shinfo(skb)->nr_frags != 0) { + printk("%s: No scatter-gather yet.\n", card->name); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb(skb); + return -EINVAL; + } +@@ -1987,7 +1987,7 @@ idt77252_send_skb(struct atm_vcc *vcc, s + + err = queue_skb(card, vc, skb, oam); + if (err) { +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb(skb); + return err; + } +@@ -2010,7 +2010,7 @@ idt77252_send_oam(struct atm_vcc *vcc, v + skb = dev_alloc_skb(64); + if (!skb) { + printk("%s: Out of memory in send_oam().\n", card->name); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + return -ENOMEM; + } + atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); +diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase.c +--- linux-2.6.32.8/drivers/atm/iphase.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/iphase.c 2010-02-13 21:45:09.994917324 -0500 +@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev) + status = (u_short) (buf_desc_ptr->desc_mode); + if (status & (RX_CER | RX_PTE | RX_OFL)) + { +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + IF_ERR(printk("IA: bad packet, dropping it");) + if (status & RX_CER) { + IF_ERR(printk(" cause: packet CRC error\n");) +@@ -1146,7 +1146,7 @@ static int rx_pkt(struct atm_dev *dev) + len = dma_addr - buf_addr; + if (len > iadev->rx_buf_sz) { + printk("Over %d bytes sdu received, dropped!!!\n", iadev->rx_buf_sz); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + goto out_free_desc; + } + +@@ -1296,7 +1296,7 @@ static void rx_dle_intr(struct atm_dev * + ia_vcc = INPH_IA_VCC(vcc); + if (ia_vcc == NULL) + { +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + dev_kfree_skb_any(skb); + atm_return(vcc, atm_guess_pdu2truesize(len)); + goto INCR_DLE; +@@ -1308,7 +1308,7 @@ static void rx_dle_intr(struct atm_dev * + if ((length > iadev->rx_buf_sz) || (length > + (skb->len - sizeof(struct cpcs_trailer)))) + { +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + IF_ERR(printk("rx_dle_intr: Bad AAL5 trailer %d (skb len %d)", + length, skb->len);) + dev_kfree_skb_any(skb); +@@ -1324,7 +1324,7 @@ static void rx_dle_intr(struct atm_dev * + + IF_RX(printk("rx_dle_intr: skb push");) + vcc->push(vcc,skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + iadev->rx_pkt_cnt++; + } + INCR_DLE: +@@ -2806,15 +2806,15 @@ static int ia_ioctl(struct atm_dev *dev, + { + struct k_sonet_stats *stats; + stats = &PRIV(_ia_dev[board])->sonet_stats; +- printk("section_bip: %d\n", atomic_read(&stats->section_bip)); +- printk("line_bip : %d\n", atomic_read(&stats->line_bip)); +- printk("path_bip : %d\n", atomic_read(&stats->path_bip)); +- printk("line_febe : %d\n", atomic_read(&stats->line_febe)); +- printk("path_febe : %d\n", atomic_read(&stats->path_febe)); +- printk("corr_hcs : %d\n", atomic_read(&stats->corr_hcs)); +- printk("uncorr_hcs : %d\n", atomic_read(&stats->uncorr_hcs)); +- printk("tx_cells : %d\n", atomic_read(&stats->tx_cells)); +- printk("rx_cells : %d\n", atomic_read(&stats->rx_cells)); ++ printk("section_bip: %d\n", atomic_read_unchecked(&stats->section_bip)); ++ printk("line_bip : %d\n", atomic_read_unchecked(&stats->line_bip)); ++ printk("path_bip : %d\n", atomic_read_unchecked(&stats->path_bip)); ++ printk("line_febe : %d\n", atomic_read_unchecked(&stats->line_febe)); ++ printk("path_febe : %d\n", atomic_read_unchecked(&stats->path_febe)); ++ printk("corr_hcs : %d\n", atomic_read_unchecked(&stats->corr_hcs)); ++ printk("uncorr_hcs : %d\n", atomic_read_unchecked(&stats->uncorr_hcs)); ++ printk("tx_cells : %d\n", atomic_read_unchecked(&stats->tx_cells)); ++ printk("rx_cells : %d\n", atomic_read_unchecked(&stats->rx_cells)); + } + ia_cmds.status = 0; + break; +@@ -2919,7 +2919,7 @@ static int ia_pkt_tx (struct atm_vcc *vc + if ((desc == 0) || (desc > iadev->num_tx_desc)) + { + IF_ERR(printk(DEV_LABEL "invalid desc for send: %d\n", desc);) +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + if (vcc->pop) + vcc->pop(vcc, skb); + else +@@ -3024,14 +3024,14 @@ static int ia_pkt_tx (struct atm_vcc *vc + ATM_DESC(skb) = vcc->vci; + skb_queue_tail(&iadev->tx_dma_q, skb); + +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + iadev->tx_pkt_cnt++; + /* Increment transaction counter */ + writel(2, iadev->dma+IPHASE5575_TX_COUNTER); + + #if 0 + /* add flow control logic */ +- if (atomic_read(&vcc->stats->tx) % 20 == 0) { ++ if (atomic_read_unchecked(&vcc->stats->tx) % 20 == 0) { + if (iavcc->vc_desc_cnt > 10) { + vcc->tx_quota = vcc->tx_quota * 3 / 4; + printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); +diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c +--- linux-2.6.32.8/drivers/atm/lanai.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/lanai.c 2010-02-13 21:45:09.995625472 -0500 +@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l + vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); + lanai_endtx(lanai, lvcc); + lanai_free_skb(lvcc->tx.atmvcc, skb); +- atomic_inc(&lvcc->tx.atmvcc->stats->tx); ++ atomic_inc_unchecked(&lvcc->tx.atmvcc->stats->tx); + } + + /* Try to fill the buffer - don't call unless there is backlog */ +@@ -1428,7 +1428,7 @@ static void vcc_rx_aal5(struct lanai_vcc + ATM_SKB(skb)->vcc = lvcc->rx.atmvcc; + __net_timestamp(skb); + lvcc->rx.atmvcc->push(lvcc->rx.atmvcc, skb); +- atomic_inc(&lvcc->rx.atmvcc->stats->rx); ++ atomic_inc_unchecked(&lvcc->rx.atmvcc->stats->rx); + out: + lvcc->rx.buf.ptr = end; + cardvcc_write(lvcc, endptr, vcc_rxreadptr); +@@ -1670,7 +1670,7 @@ static int handle_service(struct lanai_d + DPRINTK("(itf %d) got RX service entry 0x%X for non-AAL5 " + "vcc %d\n", lanai->number, (unsigned int) s, vci); + lanai->stats.service_rxnotaal5++; +- atomic_inc(&lvcc->rx.atmvcc->stats->rx_err); ++ atomic_inc_unchecked(&lvcc->rx.atmvcc->stats->rx_err); + return 0; + } + if (likely(!(s & (SERVICE_TRASH | SERVICE_STREAM | SERVICE_CRCERR)))) { +@@ -1682,7 +1682,7 @@ static int handle_service(struct lanai_d + int bytes; + read_unlock(&vcc_sklist_lock); + DPRINTK("got trashed rx pdu on vci %d\n", vci); +- atomic_inc(&lvcc->rx.atmvcc->stats->rx_err); ++ atomic_inc_unchecked(&lvcc->rx.atmvcc->stats->rx_err); + lvcc->stats.x.aal5.service_trash++; + bytes = (SERVICE_GET_END(s) * 16) - + (((unsigned long) lvcc->rx.buf.ptr) - +@@ -1694,7 +1694,7 @@ static int handle_service(struct lanai_d + } + if (s & SERVICE_STREAM) { + read_unlock(&vcc_sklist_lock); +- atomic_inc(&lvcc->rx.atmvcc->stats->rx_err); ++ atomic_inc_unchecked(&lvcc->rx.atmvcc->stats->rx_err); + lvcc->stats.x.aal5.service_stream++; + printk(KERN_ERR DEV_LABEL "(itf %d): Got AAL5 stream " + "PDU on VCI %d!\n", lanai->number, vci); +@@ -1702,7 +1702,7 @@ static int handle_service(struct lanai_d + return 0; + } + DPRINTK("got rx crc error on vci %d\n", vci); +- atomic_inc(&lvcc->rx.atmvcc->stats->rx_err); ++ atomic_inc_unchecked(&lvcc->rx.atmvcc->stats->rx_err); + lvcc->stats.x.aal5.service_rxcrc++; + lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; + cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); +diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicstar.c +--- linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-13 21:45:09.996835361 -0500 +@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, + if ((vc = (vc_map *) vcc->dev_data) == NULL) + { + printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n", card->index); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EINVAL; + } +@@ -1731,7 +1731,7 @@ static int ns_send(struct atm_vcc *vcc, + if (!vc->tx) + { + printk("nicstar%d: Trying to transmit on a non-tx VC.\n", card->index); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EINVAL; + } +@@ -1739,7 +1739,7 @@ static int ns_send(struct atm_vcc *vcc, + if (vcc->qos.aal != ATM_AAL5 && vcc->qos.aal != ATM_AAL0) + { + printk("nicstar%d: Only AAL0 and AAL5 are supported.\n", card->index); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EINVAL; + } +@@ -1747,7 +1747,7 @@ static int ns_send(struct atm_vcc *vcc, + if (skb_shinfo(skb)->nr_frags != 0) + { + printk("nicstar%d: No scatter-gather yet.\n", card->index); +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EINVAL; + } +@@ -1792,11 +1792,11 @@ static int ns_send(struct atm_vcc *vcc, + + if (push_scqe(card, vc, scq, &scqe, skb) != 0) + { +- atomic_inc(&vcc->stats->tx_err); ++ atomic_inc_unchecked(&vcc->stats->tx_err); + dev_kfree_skb_any(skb); + return -EIO; + } +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + + return 0; + } +@@ -2111,14 +2111,14 @@ static void dequeue_rx(ns_dev *card, ns_ + { + printk("nicstar%d: Can't allocate buffers for aal0.\n", + card->index); +- atomic_add(i,&vcc->stats->rx_drop); ++ atomic_add_unchecked(i,&vcc->stats->rx_drop); + break; + } + if (!atm_charge(vcc, sb->truesize)) + { + RXPRINTK("nicstar%d: atm_charge() dropped aal0 packets.\n", + card->index); +- atomic_add(i-1,&vcc->stats->rx_drop); /* already increased by 1 */ ++ atomic_add_unchecked(i-1,&vcc->stats->rx_drop); /* already increased by 1 */ + dev_kfree_skb_any(sb); + break; + } +@@ -2133,7 +2133,7 @@ static void dequeue_rx(ns_dev *card, ns_ + ATM_SKB(sb)->vcc = vcc; + __net_timestamp(sb); + vcc->push(vcc, sb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + cell += ATM_CELL_PAYLOAD; + } + +@@ -2152,7 +2152,7 @@ static void dequeue_rx(ns_dev *card, ns_ + if (iovb == NULL) + { + printk("nicstar%d: Out of iovec buffers.\n", card->index); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + recycle_rx_buf(card, skb); + return; + } +@@ -2182,7 +2182,7 @@ static void dequeue_rx(ns_dev *card, ns_ + else if (NS_SKB(iovb)->iovcnt >= NS_MAX_IOVECS) + { + printk("nicstar%d: received too big AAL5 SDU.\n", card->index); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, NS_MAX_IOVECS); + NS_SKB(iovb)->iovcnt = 0; + iovb->len = 0; +@@ -2202,7 +2202,7 @@ static void dequeue_rx(ns_dev *card, ns_ + printk("nicstar%d: Expected a small buffer, and this is not one.\n", + card->index); + which_list(card, skb); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + recycle_rx_buf(card, skb); + vc->rx_iov = NULL; + recycle_iov_buf(card, iovb); +@@ -2216,7 +2216,7 @@ static void dequeue_rx(ns_dev *card, ns_ + printk("nicstar%d: Expected a large buffer, and this is not one.\n", + card->index); + which_list(card, skb); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, + NS_SKB(iovb)->iovcnt); + vc->rx_iov = NULL; +@@ -2240,7 +2240,7 @@ static void dequeue_rx(ns_dev *card, ns_ + printk(" - PDU size mismatch.\n"); + else + printk(".\n"); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, + NS_SKB(iovb)->iovcnt); + vc->rx_iov = NULL; +@@ -2256,7 +2256,7 @@ static void dequeue_rx(ns_dev *card, ns_ + if (!atm_charge(vcc, skb->truesize)) + { + push_rxbufs(card, skb); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + } + else + { +@@ -2268,7 +2268,7 @@ static void dequeue_rx(ns_dev *card, ns_ + ATM_SKB(skb)->vcc = vcc; + __net_timestamp(skb); + vcc->push(vcc, skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + } + else if (NS_SKB(iovb)->iovcnt == 2) /* One small plus one large buffer */ +@@ -2283,7 +2283,7 @@ static void dequeue_rx(ns_dev *card, ns_ + if (!atm_charge(vcc, sb->truesize)) + { + push_rxbufs(card, sb); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + } + else + { +@@ -2295,7 +2295,7 @@ static void dequeue_rx(ns_dev *card, ns_ + ATM_SKB(sb)->vcc = vcc; + __net_timestamp(sb); + vcc->push(vcc, sb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + + push_rxbufs(card, skb); +@@ -2306,7 +2306,7 @@ static void dequeue_rx(ns_dev *card, ns_ + if (!atm_charge(vcc, skb->truesize)) + { + push_rxbufs(card, skb); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + } + else + { +@@ -2320,7 +2320,7 @@ static void dequeue_rx(ns_dev *card, ns_ + ATM_SKB(skb)->vcc = vcc; + __net_timestamp(skb); + vcc->push(vcc, skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + + push_rxbufs(card, sb); +@@ -2342,7 +2342,7 @@ static void dequeue_rx(ns_dev *card, ns_ + if (hb == NULL) + { + printk("nicstar%d: Out of huge buffers.\n", card->index); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, + NS_SKB(iovb)->iovcnt); + vc->rx_iov = NULL; +@@ -2393,7 +2393,7 @@ static void dequeue_rx(ns_dev *card, ns_ + } + else + dev_kfree_skb_any(hb); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + } + else + { +@@ -2427,7 +2427,7 @@ static void dequeue_rx(ns_dev *card, ns_ + #endif /* NS_USE_DESTRUCTORS */ + __net_timestamp(hb); + vcc->push(vcc, hb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + } + +diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/solos-pci.c +--- linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-13 21:45:09.996835361 -0500 +@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg) + } + atm_charge(vcc, skb->truesize); + vcc->push(vcc, skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + break; + + case PKT_STATUS: +@@ -1011,7 +1011,7 @@ static uint32_t fpga_tx(struct solos_car + vcc = SKB_CB(oldskb)->vcc; + + if (vcc) { +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + solos_pop(vcc, oldskb); + } else + dev_kfree_skb_irq(oldskb); +diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c +--- linux-2.6.32.8/drivers/atm/suni.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/suni.c 2010-02-13 21:45:09.997543003 -0500 +@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock); + + + #define ADD_LIMITED(s,v) \ +- atomic_add((v),&stats->s); \ +- if (atomic_read(&stats->s) < 0) atomic_set(&stats->s,INT_MAX); ++ atomic_add_unchecked((v),&stats->s); \ ++ if (atomic_read_unchecked(&stats->s) < 0) atomic_set_unchecked(&stats->s,INT_MAX); + + + static void suni_hz(unsigned long from_timer) +diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD98402.c +--- linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-13 21:45:09.997543003 -0500 +@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d + struct sonet_stats tmp; + int error = 0; + +- atomic_add(GET(HECCT),&PRIV(dev)->sonet_stats.uncorr_hcs); ++ atomic_add_unchecked(GET(HECCT),&PRIV(dev)->sonet_stats.uncorr_hcs); + sonet_copy_stats(&PRIV(dev)->sonet_stats,&tmp); + if (arg) error = copy_to_user(arg,&tmp,sizeof(tmp)); + if (zero && !error) { +@@ -160,9 +160,9 @@ static int uPD98402_ioctl(struct atm_dev + + + #define ADD_LIMITED(s,v) \ +- { atomic_add(GET(v),&PRIV(dev)->sonet_stats.s); \ +- if (atomic_read(&PRIV(dev)->sonet_stats.s) < 0) \ +- atomic_set(&PRIV(dev)->sonet_stats.s,INT_MAX); } ++ { atomic_add_unchecked(GET(v),&PRIV(dev)->sonet_stats.s); \ ++ if (atomic_read_unchecked(&PRIV(dev)->sonet_stats.s) < 0) \ ++ atomic_set_unchecked(&PRIV(dev)->sonet_stats.s,INT_MAX); } + + + static void stat_event(struct atm_dev *dev) +@@ -193,7 +193,7 @@ static void uPD98402_int(struct atm_dev + if (reason & uPD98402_INT_PFM) stat_event(dev); + if (reason & uPD98402_INT_PCO) { + (void) GET(PCOCR); /* clear interrupt cause */ +- atomic_add(GET(HECCT), ++ atomic_add_unchecked(GET(HECCT), + &PRIV(dev)->sonet_stats.uncorr_hcs); + } + if ((reason & uPD98402_INT_RFO) && +@@ -221,9 +221,9 @@ static int uPD98402_start(struct atm_dev + PUT(~(uPD98402_INT_PFM | uPD98402_INT_ALM | uPD98402_INT_RFO | + uPD98402_INT_LOS),PIMR); /* enable them */ + (void) fetch_stats(dev,NULL,1); /* clear kernel counters */ +- atomic_set(&PRIV(dev)->sonet_stats.corr_hcs,-1); +- atomic_set(&PRIV(dev)->sonet_stats.tx_cells,-1); +- atomic_set(&PRIV(dev)->sonet_stats.rx_cells,-1); ++ atomic_set_unchecked(&PRIV(dev)->sonet_stats.corr_hcs,-1); ++ atomic_set_unchecked(&PRIV(dev)->sonet_stats.tx_cells,-1); ++ atomic_set_unchecked(&PRIV(dev)->sonet_stats.rx_cells,-1); + return 0; + } + +diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c +--- linux-2.6.32.8/drivers/atm/zatm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/atm/zatm.c 2010-02-13 21:45:09.997543003 -0500 +@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy + } + if (!size) { + dev_kfree_skb_irq(skb); +- if (vcc) atomic_inc(&vcc->stats->rx_err); ++ if (vcc) atomic_inc_unchecked(&vcc->stats->rx_err); + continue; + } + if (!atm_charge(vcc,skb->truesize)) { +@@ -468,7 +468,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy + skb->len = size; + ATM_SKB(skb)->vcc = vcc; + vcc->push(vcc,skb); +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + } + zout(pos & 0xffff,MTA(mbx)); + #if 0 /* probably a stupid idea */ +@@ -732,7 +732,7 @@ if (*ZATM_PRV_DSC(skb) != (uPD98401_TXPD + skb_queue_head(&zatm_vcc->backlog,skb); + break; + } +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + wake_up(&zatm_vcc->tx_wait); + } + +diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c +--- linux-2.6.32.8/drivers/base/bus.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/base/bus.c 2010-02-13 21:45:09.997543003 -0500 +@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob + return ret; + } + +-static struct sysfs_ops driver_sysfs_ops = { ++static const struct sysfs_ops driver_sysfs_ops = { + .show = drv_attr_show, + .store = drv_attr_store, + }; +@@ -115,7 +115,7 @@ static ssize_t bus_attr_store(struct kob + return ret; + } + +-static struct sysfs_ops bus_sysfs_ops = { ++static const struct sysfs_ops bus_sysfs_ops = { + .show = bus_attr_show, + .store = bus_attr_store, + }; +@@ -154,7 +154,7 @@ static int bus_uevent_filter(struct kset + return 0; + } + +-static struct kset_uevent_ops bus_uevent_ops = { ++static const struct kset_uevent_ops bus_uevent_ops = { + .filter = bus_uevent_filter, + }; + +diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class.c +--- linux-2.6.32.8/drivers/base/class.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/base/class.c 2010-02-13 21:45:09.997543003 -0500 +@@ -61,7 +61,7 @@ static void class_release(struct kobject + "be careful\n", class->name); + } + +-static struct sysfs_ops class_sysfs_ops = { ++static const struct sysfs_ops class_sysfs_ops = { + .show = class_attr_show, + .store = class_attr_store, + }; +diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c +--- linux-2.6.32.8/drivers/base/core.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/base/core.c 2010-02-13 21:45:09.998872688 -0500 +@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob + return ret; + } + +-static struct sysfs_ops dev_sysfs_ops = { ++static const struct sysfs_ops dev_sysfs_ops = { + .show = dev_attr_show, + .store = dev_attr_store, + }; +@@ -252,7 +252,7 @@ static int dev_uevent(struct kset *kset, + return retval; + } + +-static struct kset_uevent_ops device_uevent_ops = { ++static const struct kset_uevent_ops device_uevent_ops = { + .filter = dev_uevent_filter, + .name = dev_uevent_name, + .uevent = dev_uevent, +diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memory.c +--- linux-2.6.32.8/drivers/base/memory.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/base/memory.c 2010-02-13 21:45:09.998872688 -0500 +@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks + return retval; + } + +-static struct kset_uevent_ops memory_uevent_ops = { ++static const struct kset_uevent_ops memory_uevent_ops = { + .name = memory_uevent_name, + .uevent = memory_uevent, + }; +diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c +--- linux-2.6.32.8/drivers/base/sys.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/base/sys.c 2010-02-13 21:45:09.998872688 -0500 +@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc + return -EIO; + } + +-static struct sysfs_ops sysfs_ops = { ++static const struct sysfs_ops sysfs_ops = { + .show = sysdev_show, + .store = sysdev_store, + }; +@@ -104,7 +104,7 @@ static ssize_t sysdev_class_store(struct + return -EIO; + } + +-static struct sysfs_ops sysfs_class_ops = { ++static const struct sysfs_ops sysfs_class_ops = { + .show = sysdev_class_show, + .store = sysdev_class_store, + }; +diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/pktcdvd.c +--- linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-13 21:45:09.999912339 -0500 +@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob + return len; + } + +-static struct sysfs_ops kobj_pkt_ops = { ++static const struct sysfs_ops kobj_pkt_ops = { + .show = kobj_pkt_show, + .store = kobj_pkt_store + }; +diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/char/agp/frontend.c +--- linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-13 21:45:09.999912339 -0500 +@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag + if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) + return -EFAULT; + +- if ((unsigned) reserve.seg_count >= ~0U/sizeof(struct agp_segment)) ++ if ((unsigned) reserve.seg_count >= ~0U/sizeof(struct agp_segment_priv)) + return -EFAULT; + + client = agp_find_client_by_pid(reserve.pid); +diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/char/agp/intel-agp.c +--- linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-13 21:45:09.999912339 -0500 +@@ -2571,7 +2571,7 @@ static struct pci_device_id agp_intel_pc + ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB), + ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB), + ID(PCI_DEVICE_ID_INTEL_IGDNG_MC2_HB), +- { } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); +diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c +--- linux-2.6.32.8/drivers/char/hpet.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hpet.c 2010-02-13 21:45:10.000894801 -0500 +@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv + }, + }; + +-static struct miscdevice hpet_misc = { HPET_MINOR, "hpet", &hpet_fops }; ++static struct miscdevice hpet_misc = { HPET_MINOR, "hpet", &hpet_fops, {NULL, NULL}, NULL, NULL }; + + static int __init hpet_init(void) + { +diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hvc_beat.c +--- linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-13 21:45:10.000894801 -0500 +@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v + return cnt; + } + +-static struct hv_ops hvc_beat_get_put_ops = { ++static const struct hv_ops hvc_beat_get_put_ops = { + .get_chars = hvc_beat_get_chars, + .put_chars = hvc_beat_put_chars, + }; +diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char/hvc_console.c +--- linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-13 21:45:10.000894801 -0500 +@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind + * console interfaces but can still be used as a tty device. This has to be + * static because kmalloc will not work during early console init. + */ +-static struct hv_ops *cons_ops[MAX_NR_HVC_CONSOLES]; ++static const struct hv_ops *cons_ops[MAX_NR_HVC_CONSOLES]; + static uint32_t vtermnos[MAX_NR_HVC_CONSOLES] = + {[0 ... MAX_NR_HVC_CONSOLES - 1] = -1}; + +@@ -247,7 +247,7 @@ static void destroy_hvc_struct(struct kr + * vty adapters do NOT get an hvc_instantiate() callback since they + * appear after early console init. + */ +-int hvc_instantiate(uint32_t vtermno, int index, struct hv_ops *ops) ++int hvc_instantiate(uint32_t vtermno, int index, const struct hv_ops *ops) + { + struct hvc_struct *hp; + +@@ -749,7 +749,7 @@ static const struct tty_operations hvc_o + }; + + struct hvc_struct __devinit *hvc_alloc(uint32_t vtermno, int data, +- struct hv_ops *ops, int outbuf_size) ++ const struct hv_ops *ops, int outbuf_size) + { + struct hvc_struct *hp; + int i; +diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char/hvc_console.h +--- linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-13 21:45:10.000894801 -0500 +@@ -55,7 +55,7 @@ struct hvc_struct { + int outbuf_size; + int n_outbuf; + uint32_t vtermno; +- struct hv_ops *ops; ++ const struct hv_ops *ops; + int irq_requested; + int data; + struct winsize ws; +@@ -76,11 +76,11 @@ struct hv_ops { + }; + + /* Register a vterm and a slot index for use as a console (console_init) */ +-extern int hvc_instantiate(uint32_t vtermno, int index, struct hv_ops *ops); ++extern int hvc_instantiate(uint32_t vtermno, int index, const struct hv_ops *ops); + + /* register a vterm for hvc tty operation (module_init or hotplug add) */ + extern struct hvc_struct * __devinit hvc_alloc(uint32_t vtermno, int data, +- struct hv_ops *ops, int outbuf_size); ++ const struct hv_ops *ops, int outbuf_size); + /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */ + extern int hvc_remove(struct hvc_struct *hp); + +diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char/hvc_iseries.c +--- linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-13 21:45:10.001795492 -0500 +@@ -197,7 +197,7 @@ done: + return sent; + } + +-static struct hv_ops hvc_get_put_ops = { ++static const struct hv_ops hvc_get_put_ops = { + .get_chars = get_chars, + .put_chars = put_chars, + .notifier_add = notifier_add_irq, +diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hvc_iucv.c +--- linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-13 21:45:10.001795492 -0500 +@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru + + + /* HVC operations */ +-static struct hv_ops hvc_iucv_ops = { ++static const struct hv_ops hvc_iucv_ops = { + .get_chars = hvc_iucv_get_chars, + .put_chars = hvc_iucv_put_chars, + .notifier_add = hvc_iucv_notifier_add, +diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hvc_rtas.c +--- linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-13 21:45:10.001795492 -0500 +@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_ + return i; + } + +-static struct hv_ops hvc_rtas_get_put_ops = { ++static const struct hv_ops hvc_rtas_get_put_ops = { + .get_chars = hvc_rtas_read_console, + .put_chars = hvc_rtas_write_console, + }; +diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c +--- linux-2.6.32.8/drivers/char/hvcs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvcs.c 2010-02-13 21:45:10.002636361 -0500 +@@ -269,7 +269,7 @@ struct hvcs_struct { + unsigned int index; + + struct tty_struct *tty; +- int open_count; ++ atomic_t open_count; + + /* + * Used to tell the driver kernel_thread what operations need to take +@@ -419,7 +419,7 @@ static ssize_t hvcs_vterm_state_store(st + + spin_lock_irqsave(&hvcsd->lock, flags); + +- if (hvcsd->open_count > 0) { ++ if (atomic_read(&hvcsd->open_count) > 0) { + spin_unlock_irqrestore(&hvcsd->lock, flags); + printk(KERN_INFO "HVCS: vterm state unchanged. " + "The hvcs device node is still in use.\n"); +@@ -1135,7 +1135,7 @@ static int hvcs_open(struct tty_struct * + if ((retval = hvcs_partner_connect(hvcsd))) + goto error_release; + +- hvcsd->open_count = 1; ++ atomic_set(&hvcsd->open_count, 1); + hvcsd->tty = tty; + tty->driver_data = hvcsd; + +@@ -1169,7 +1169,7 @@ fast_open: + + spin_lock_irqsave(&hvcsd->lock, flags); + kref_get(&hvcsd->kref); +- hvcsd->open_count++; ++ atomic_inc(&hvcsd->open_count); + hvcsd->todo_mask |= HVCS_SCHED_READ; + spin_unlock_irqrestore(&hvcsd->lock, flags); + +@@ -1213,7 +1213,7 @@ static void hvcs_close(struct tty_struct + hvcsd = tty->driver_data; + + spin_lock_irqsave(&hvcsd->lock, flags); +- if (--hvcsd->open_count == 0) { ++ if (atomic_dec_and_test(&hvcsd->open_count)) { + + vio_disable_interrupts(hvcsd->vdev); + +@@ -1239,10 +1239,10 @@ static void hvcs_close(struct tty_struct + free_irq(irq, hvcsd); + kref_put(&hvcsd->kref, destroy_hvcs_struct); + return; +- } else if (hvcsd->open_count < 0) { ++ } else if (atomic_read(&hvcsd->open_count) < 0) { + printk(KERN_ERR "HVCS: vty-server@%X open_count: %d" + " is missmanaged.\n", +- hvcsd->vdev->unit_address, hvcsd->open_count); ++ hvcsd->vdev->unit_address, atomic_read(&hvcsd->open_count)); + } + + spin_unlock_irqrestore(&hvcsd->lock, flags); +@@ -1258,7 +1258,7 @@ static void hvcs_hangup(struct tty_struc + + spin_lock_irqsave(&hvcsd->lock, flags); + /* Preserve this so that we know how many kref refs to put */ +- temp_open_count = hvcsd->open_count; ++ temp_open_count = atomic_read(&hvcsd->open_count); + + /* + * Don't kref put inside the spinlock because the destruction +@@ -1273,7 +1273,7 @@ static void hvcs_hangup(struct tty_struc + hvcsd->tty->driver_data = NULL; + hvcsd->tty = NULL; + +- hvcsd->open_count = 0; ++ atomic_set(&hvcsd->open_count, 0); + + /* This will drop any buffered data on the floor which is OK in a hangup + * scenario. */ +@@ -1344,7 +1344,7 @@ static int hvcs_write(struct tty_struct + * the middle of a write operation? This is a crummy place to do this + * but we want to keep it all in the spinlock. + */ +- if (hvcsd->open_count <= 0) { ++ if (atomic_read(&hvcsd->open_count) <= 0) { + spin_unlock_irqrestore(&hvcsd->lock, flags); + return -ENODEV; + } +@@ -1418,7 +1418,7 @@ static int hvcs_write_room(struct tty_st + { + struct hvcs_struct *hvcsd = tty->driver_data; + +- if (!hvcsd || hvcsd->open_count <= 0) ++ if (!hvcsd || atomic_read(&hvcsd->open_count) <= 0) + return 0; + + return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; +diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hvc_udbg.c +--- linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-13 21:45:10.002636361 -0500 +@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno + return i; + } + +-static struct hv_ops hvc_udbg_ops = { ++static const struct hv_ops hvc_udbg_ops = { + .get_chars = hvc_udbg_get, + .put_chars = hvc_udbg_put, + }; +diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc_vio.c +--- linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-13 21:45:10.002636361 -0500 +@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v + return got; + } + +-static struct hv_ops hvc_get_put_ops = { ++static const struct hv_ops hvc_get_put_ops = { + .get_chars = filtered_get_chars, + .put_chars = hvc_put_chars, + .notifier_add = notifier_add_irq, +diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc_xen.c +--- linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-13 21:45:10.002636361 -0500 +@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno + return recv; + } + +-static struct hv_ops hvc_ops = { ++static const struct hv_ops hvc_ops = { + .get_chars = read_console, + .put_chars = write_console, + .notifier_add = notifier_add_irq, +diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c +--- linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-13 21:45:10.003914851 -0500 +@@ -414,7 +414,7 @@ struct ipmi_smi { + struct proc_dir_entry *proc_dir; + char proc_dir_name[10]; + +- atomic_t stats[IPMI_NUM_STATS]; ++ atomic_unchecked_t stats[IPMI_NUM_STATS]; + + /* + * run_to_completion duplicate of smb_info, smi_info +@@ -447,9 +447,9 @@ static DEFINE_MUTEX(smi_watchers_mutex); + + + #define ipmi_inc_stat(intf, stat) \ +- atomic_inc(&(intf)->stats[IPMI_STAT_ ## stat]) ++ atomic_inc_unchecked(&(intf)->stats[IPMI_STAT_ ## stat]) + #define ipmi_get_stat(intf, stat) \ +- ((unsigned int) atomic_read(&(intf)->stats[IPMI_STAT_ ## stat])) ++ ((unsigned int) atomic_read_unchecked(&(intf)->stats[IPMI_STAT_ ## stat])) + + static int is_lan_addr(struct ipmi_addr *addr) + { +@@ -2808,7 +2808,7 @@ int ipmi_register_smi(struct ipmi_smi_ha + INIT_LIST_HEAD(&intf->cmd_rcvrs); + init_waitqueue_head(&intf->waitq); + for (i = 0; i < IPMI_NUM_STATS; i++) +- atomic_set(&intf->stats[i], 0); ++ atomic_set_unchecked(&intf->stats[i], 0); + + intf->proc_dir = NULL; + +diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c +--- linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-13 21:45:10.004609991 -0500 +@@ -277,7 +277,7 @@ struct smi_info { + unsigned char slave_addr; + + /* Counters and things for the proc filesystem. */ +- atomic_t stats[SI_NUM_STATS]; ++ atomic_unchecked_t stats[SI_NUM_STATS]; + + struct task_struct *thread; + +@@ -285,9 +285,9 @@ struct smi_info { + }; + + #define smi_inc_stat(smi, stat) \ +- atomic_inc(&(smi)->stats[SI_STAT_ ## stat]) ++ atomic_inc_unchecked(&(smi)->stats[SI_STAT_ ## stat]) + #define smi_get_stat(smi, stat) \ +- ((unsigned int) atomic_read(&(smi)->stats[SI_STAT_ ## stat])) ++ ((unsigned int) atomic_read_unchecked(&(smi)->stats[SI_STAT_ ## stat])) + + #define SI_MAX_PARMS 4 + +@@ -2926,7 +2926,7 @@ static int try_smi_init(struct smi_info + atomic_set(&new_smi->req_events, 0); + new_smi->run_to_completion = 0; + for (i = 0; i < SI_NUM_STATS; i++) +- atomic_set(&new_smi->stats[i], 0); ++ atomic_set_unchecked(&new_smi->stats[i], 0); + + new_smi->interrupt_disabled = 0; + atomic_set(&new_smi->stop_operation, 0); +diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/keyboard.c +--- linux-2.6.32.8/drivers/char/keyboard.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/keyboard.c 2010-02-13 21:45:10.005543380 -0500 +@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u + kbd->kbdmode == VC_MEDIUMRAW) && + value != KVAL(K_SAK)) + return; /* SAK is allowed even in raw mode */ ++ ++#if defined(CONFIG_GRKERNSEC_PROC) || defined(CONFIG_GRKERNSEC_PROC_MEMMAP) ++ { ++ void *func = fn_handler[value]; ++ if (func == fn_show_state || func == fn_show_ptregs || ++ func == fn_show_mem) ++ return; ++ } ++#endif ++ + fn_handler[value](vc); + } + +@@ -1386,7 +1396,7 @@ static const struct input_device_id kbd_ + .evbit = { BIT_MASK(EV_SND) }, + }, + +- { }, /* Terminating entry */ ++ { 0 }, /* Terminating entry */ + }; + + MODULE_DEVICE_TABLE(input, kbd_ids); +diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c +--- linux-2.6.32.8/drivers/char/mem.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/mem.c 2010-02-13 21:45:10.005543380 -0500 +@@ -18,6 +18,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -35,6 +36,10 @@ + # include + #endif + ++#if defined(CONFIG_GRKERNSEC) && !defined(CONFIG_GRKERNSEC_NO_RBAC) ++extern struct file_operations grsec_fops; ++#endif ++ + /* + * Architectures vary in how they handle caching for addresses + * outside of main memory. +@@ -192,6 +197,11 @@ static ssize_t write_mem(struct file * f + if (!valid_phys_addr_range(p, count)) + return -EFAULT; + ++#ifdef CONFIG_GRKERNSEC_KMEM ++ gr_handle_mem_write(); ++ return -EPERM; ++#endif ++ + written = 0; + + #ifdef __ARCH_HAS_NO_PAGE_ZERO_MAPPED +@@ -324,6 +334,11 @@ static int mmap_mem(struct file * file, + &vma->vm_page_prot)) + return -EINVAL; + ++#ifdef CONFIG_GRKERNSEC_KMEM ++ if (gr_handle_mem_mmap(vma->vm_pgoff << PAGE_SHIFT, vma)) ++ return -EPERM; ++#endif ++ + vma->vm_page_prot = phys_mem_access_prot(file, vma->vm_pgoff, + size, + vma->vm_page_prot); +@@ -558,6 +573,11 @@ static ssize_t write_kmem(struct file * + ssize_t written; + char * kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */ + ++#ifdef CONFIG_GRKERNSEC_KMEM ++ gr_handle_kmem_write(); ++ return -EPERM; ++#endif ++ + if (p < (unsigned long) high_memory) { + + wrote = count; +@@ -763,6 +783,16 @@ static loff_t memory_lseek(struct file * + + static int open_port(struct inode * inode, struct file * filp) + { ++#ifdef CONFIG_GRKERNSEC_KMEM ++ gr_handle_open_port(); ++ return -EPERM; ++#endif ++ ++ return capable(CAP_SYS_RAWIO) ? 0 : -EPERM; ++} ++ ++static int open_mem(struct inode * inode, struct file * filp) ++{ + return capable(CAP_SYS_RAWIO) ? 0 : -EPERM; + } + +@@ -770,7 +800,6 @@ static int open_port(struct inode * inod + #define full_lseek null_lseek + #define write_zero write_null + #define read_full read_zero +-#define open_mem open_port + #define open_kmem open_mem + #define open_oldmem open_mem + +@@ -886,6 +915,9 @@ static const struct memdev { + #ifdef CONFIG_CRASH_DUMP + [12] = { "oldmem", 0, &oldmem_fops, NULL }, + #endif ++#if defined(CONFIG_GRKERNSEC) && !defined(CONFIG_GRKERNSEC_NO_RBAC) ++ [13] = { "grsec",S_IRUSR | S_IWUGO, &grsec_fops, NULL }, ++#endif + }; + + static int memory_open(struct inode *inode, struct file *filp) +diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram.c +--- linux-2.6.32.8/drivers/char/nvram.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/nvram.c 2010-02-13 21:45:10.005543380 -0500 +@@ -429,7 +429,10 @@ static const struct file_operations nvra + static struct miscdevice nvram_dev = { + NVRAM_MINOR, + "nvram", +- &nvram_fops ++ &nvram_fops, ++ {NULL, NULL}, ++ NULL, ++ NULL + }; + + static int __init nvram_init(void) +diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c +--- linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-13 21:45:10.005543380 -0500 +@@ -51,7 +51,7 @@ struct ipw_tty { + int tty_type; + struct ipw_network *network; + struct tty_struct *linux_tty; +- int open_count; ++ atomic_t open_count; + unsigned int control_lines; + struct mutex ipw_tty_mutex; + int tx_bytes_queued; +@@ -127,10 +127,10 @@ static int ipw_open(struct tty_struct *l + mutex_unlock(&tty->ipw_tty_mutex); + return -ENODEV; + } +- if (tty->open_count == 0) ++ if (atomic_read(&tty->open_count) == 0) + tty->tx_bytes_queued = 0; + +- tty->open_count++; ++ atomic_inc(&tty->open_count); + + tty->linux_tty = linux_tty; + linux_tty->driver_data = tty; +@@ -146,9 +146,7 @@ static int ipw_open(struct tty_struct *l + + static void do_ipw_close(struct ipw_tty *tty) + { +- tty->open_count--; +- +- if (tty->open_count == 0) { ++ if (atomic_dec_return(&tty->open_count) == 0) { + struct tty_struct *linux_tty = tty->linux_tty; + + if (linux_tty != NULL) { +@@ -169,7 +167,7 @@ static void ipw_hangup(struct tty_struct + return; + + mutex_lock(&tty->ipw_tty_mutex); +- if (tty->open_count == 0) { ++ if (atomic_read(&tty->open_count) == 0) { + mutex_unlock(&tty->ipw_tty_mutex); + return; + } +@@ -198,7 +196,7 @@ void ipwireless_tty_received(struct ipw_ + return; + } + +- if (!tty->open_count) { ++ if (!atomic_read(&tty->open_count)) { + mutex_unlock(&tty->ipw_tty_mutex); + return; + } +@@ -240,7 +238,7 @@ static int ipw_write(struct tty_struct * + return -ENODEV; + + mutex_lock(&tty->ipw_tty_mutex); +- if (!tty->open_count) { ++ if (!atomic_read(&tty->open_count)) { + mutex_unlock(&tty->ipw_tty_mutex); + return -EINVAL; + } +@@ -280,7 +278,7 @@ static int ipw_write_room(struct tty_str + if (!tty) + return -ENODEV; + +- if (!tty->open_count) ++ if (!atomic_read(&tty->open_count)) + return -EINVAL; + + room = IPWIRELESS_TX_QUEUE_SIZE - tty->tx_bytes_queued; +@@ -322,7 +320,7 @@ static int ipw_chars_in_buffer(struct tt + if (!tty) + return 0; + +- if (!tty->open_count) ++ if (!atomic_read(&tty->open_count)) + return 0; + + return tty->tx_bytes_queued; +@@ -403,7 +401,7 @@ static int ipw_tiocmget(struct tty_struc + if (!tty) + return -ENODEV; + +- if (!tty->open_count) ++ if (!atomic_read(&tty->open_count)) + return -EINVAL; + + return get_control_lines(tty); +@@ -419,7 +417,7 @@ ipw_tiocmset(struct tty_struct *linux_tt + if (!tty) + return -ENODEV; + +- if (!tty->open_count) ++ if (!atomic_read(&tty->open_count)) + return -EINVAL; + + return set_control_lines(tty, set, clear); +@@ -433,7 +431,7 @@ static int ipw_ioctl(struct tty_struct * + if (!tty) + return -ENODEV; + +- if (!tty->open_count) ++ if (!atomic_read(&tty->open_count)) + return -EINVAL; + + /* FIXME: Exactly how is the tty object locked here .. */ +@@ -591,7 +589,7 @@ void ipwireless_tty_free(struct ipw_tty + against a parallel ioctl etc */ + mutex_lock(&ttyj->ipw_tty_mutex); + } +- while (ttyj->open_count) ++ while (atomic_read(&ttyj->open_count)) + do_ipw_close(ttyj); + ipwireless_disassociate_network_ttys(network, + ttyj->channel_idx); +diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c +--- linux-2.6.32.8/drivers/char/pty.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/pty.c 2010-02-13 21:45:10.006915632 -0500 +@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode + return ret; + } + +-static struct file_operations ptmx_fops; ++static const struct file_operations ptmx_fops = { ++ .llseek = no_llseek, ++ .read = tty_read, ++ .write = tty_write, ++ .poll = tty_poll, ++ .unlocked_ioctl = tty_ioctl, ++ .compat_ioctl = tty_compat_ioctl, ++ .open = ptmx_open, ++ .release = tty_release, ++ .fasync = tty_fasync, ++}; ++ + + static void __init unix98_pty_init(void) + { +@@ -736,9 +747,6 @@ static void __init unix98_pty_init(void) + register_sysctl_table(pty_root_table); + + /* Now create the /dev/ptmx special device */ +- tty_default_fops(&ptmx_fops); +- ptmx_fops.open = ptmx_open; +- + cdev_init(&ptmx_cdev, &ptmx_fops); + if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || + register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) +diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/random.c +--- linux-2.6.32.8/drivers/char/random.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/random.c 2010-02-13 21:45:10.006915632 -0500 +@@ -254,8 +254,13 @@ + /* + * Configuration information + */ ++#ifdef CONFIG_GRKERNSEC_RANDNET ++#define INPUT_POOL_WORDS 512 ++#define OUTPUT_POOL_WORDS 128 ++#else + #define INPUT_POOL_WORDS 128 + #define OUTPUT_POOL_WORDS 32 ++#endif + #define SEC_XFER_SIZE 512 + + /* +@@ -292,10 +297,17 @@ static struct poolinfo { + int poolwords; + int tap1, tap2, tap3, tap4, tap5; + } poolinfo_table[] = { ++#ifdef CONFIG_GRKERNSEC_RANDNET ++ /* x^512 + x^411 + x^308 + x^208 +x^104 + x + 1 -- 225 */ ++ { 512, 411, 308, 208, 104, 1 }, ++ /* x^128 + x^103 + x^76 + x^51 + x^25 + x + 1 -- 105 */ ++ { 128, 103, 76, 51, 25, 1 }, ++#else + /* x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 -- 105 */ + { 128, 103, 76, 51, 25, 1 }, + /* x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 -- 15 */ + { 32, 26, 20, 14, 7, 1 }, ++#endif + #if 0 + /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */ + { 2048, 1638, 1231, 819, 411, 1 }, +@@ -1209,7 +1221,7 @@ EXPORT_SYMBOL(generate_random_uuid); + #include + + static int min_read_thresh = 8, min_write_thresh; +-static int max_read_thresh = INPUT_POOL_WORDS * 32; ++static int max_read_thresh = OUTPUT_POOL_WORDS * 32; + static int max_write_thresh = INPUT_POOL_WORDS * 32; + static char sysctl_bootid[16]; + +diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sonypi.c +--- linux-2.6.32.8/drivers/char/sonypi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/sonypi.c 2010-02-13 21:45:10.007915557 -0500 +@@ -491,7 +491,7 @@ static struct sonypi_device { + spinlock_t fifo_lock; + wait_queue_head_t fifo_proc_list; + struct fasync_struct *fifo_async; +- int open_count; ++ atomic_t open_count; + int model; + struct input_dev *input_jog_dev; + struct input_dev *input_key_dev; +@@ -895,7 +895,7 @@ static int sonypi_misc_fasync(int fd, st + static int sonypi_misc_release(struct inode *inode, struct file *file) + { + mutex_lock(&sonypi_device.lock); +- sonypi_device.open_count--; ++ atomic_dec(&sonypi_device.open_count); + mutex_unlock(&sonypi_device.lock); + return 0; + } +@@ -905,9 +905,9 @@ static int sonypi_misc_open(struct inode + lock_kernel(); + mutex_lock(&sonypi_device.lock); + /* Flush input queue on first open */ +- if (!sonypi_device.open_count) ++ if (!atomic_read(&sonypi_device.open_count)) + kfifo_reset(sonypi_device.fifo); +- sonypi_device.open_count++; ++ atomic_inc(&sonypi_device.open_count); + mutex_unlock(&sonypi_device.lock); + unlock_kernel(); + return 0; +diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/char/tpm/tpm_bios.c +--- linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-13 21:45:10.007915557 -0500 +@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start + event = addr; + + if ((event->event_type == 0 && event->event_size == 0) || +- ((addr + sizeof(struct tcpa_event) + event->event_size) >= limit)) ++ (event->event_size >= limit - addr - sizeof(struct tcpa_event))) + return NULL; + + return addr; +@@ -197,7 +197,7 @@ static void *tpm_bios_measurements_next( + return NULL; + + if ((event->event_type == 0 && event->event_size == 0) || +- ((v + sizeof(struct tcpa_event) + event->event_size) >= limit)) ++ (event->event_size >= limit - v - sizeof(struct tcpa_event))) + return NULL; + + (*pos)++; +@@ -290,7 +290,8 @@ static int tpm_binary_bios_measurements_ + int i; + + for (i = 0; i < sizeof(struct tcpa_event) + event->event_size; i++) +- seq_putc(m, data[i]); ++ if (!seq_putc(m, data[i])) ++ return -EFAULT; + + return 0; + } +@@ -409,6 +410,11 @@ static int read_log(struct tpm_bios_log + log->bios_event_log_end = log->bios_event_log + len; + + virt = acpi_os_map_memory(start, len); ++ if (!virt) { ++ kfree(log->bios_event_log); ++ log->bios_event_log = NULL; ++ return -EFAULT; ++ } + + memcpy(log->bios_event_log, virt, len); + +diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_io.c +--- linux-2.6.32.8/drivers/char/tty_io.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/tty_io.c 2010-02-13 21:45:10.008914507 -0500 +@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list + DEFINE_MUTEX(tty_mutex); + EXPORT_SYMBOL(tty_mutex); + +-static ssize_t tty_read(struct file *, char __user *, size_t, loff_t *); +-static ssize_t tty_write(struct file *, const char __user *, size_t, loff_t *); + ssize_t redirected_tty_write(struct file *, const char __user *, + size_t, loff_t *); +-static unsigned int tty_poll(struct file *, poll_table *); + static int tty_open(struct inode *, struct file *); +-static int tty_release(struct inode *, struct file *); + long tty_ioctl(struct file *file, unsigned int cmd, unsigned long arg); +-#ifdef CONFIG_COMPAT +-static long tty_compat_ioctl(struct file *file, unsigned int cmd, +- unsigned long arg); +-#else +-#define tty_compat_ioctl NULL +-#endif +-static int tty_fasync(int fd, struct file *filp, int on); + static void release_tty(struct tty_struct *tty, int idx); + static void __proc_set_tty(struct task_struct *tsk, struct tty_struct *tty); + static void proc_set_tty(struct task_struct *tsk, struct tty_struct *tty); +@@ -870,7 +859,7 @@ EXPORT_SYMBOL(start_tty); + * read calls may be outstanding in parallel. + */ + +-static ssize_t tty_read(struct file *file, char __user *buf, size_t count, ++ssize_t tty_read(struct file *file, char __user *buf, size_t count, + loff_t *ppos) + { + int i; +@@ -898,6 +887,8 @@ static ssize_t tty_read(struct file *fil + return i; + } + ++EXPORT_SYMBOL(tty_read); ++ + void tty_write_unlock(struct tty_struct *tty) + { + mutex_unlock(&tty->atomic_write_lock); +@@ -1045,7 +1036,7 @@ void tty_write_message(struct tty_struct + * write method will not be invoked in parallel for each device. + */ + +-static ssize_t tty_write(struct file *file, const char __user *buf, ++ssize_t tty_write(struct file *file, const char __user *buf, + size_t count, loff_t *ppos) + { + struct tty_struct *tty; +@@ -1072,6 +1063,8 @@ static ssize_t tty_write(struct file *fi + return ret; + } + ++EXPORT_SYMBOL(tty_write); ++ + ssize_t redirected_tty_write(struct file *file, const char __user *buf, + size_t count, loff_t *ppos) + { +@@ -1865,7 +1858,7 @@ static int tty_open(struct inode *inode, + * Takes bkl. See tty_release_dev + */ + +-static int tty_release(struct inode *inode, struct file *filp) ++int tty_release(struct inode *inode, struct file *filp) + { + lock_kernel(); + tty_release_dev(filp); +@@ -1873,6 +1866,8 @@ static int tty_release(struct inode *ino + return 0; + } + ++EXPORT_SYMBOL(tty_release); ++ + /** + * tty_poll - check tty status + * @filp: file being polled +@@ -1885,7 +1880,7 @@ static int tty_release(struct inode *ino + * may be re-entered freely by other callers. + */ + +-static unsigned int tty_poll(struct file *filp, poll_table *wait) ++unsigned int tty_poll(struct file *filp, poll_table *wait) + { + struct tty_struct *tty; + struct tty_ldisc *ld; +@@ -1902,7 +1897,9 @@ static unsigned int tty_poll(struct file + return ret; + } + +-static int tty_fasync(int fd, struct file *filp, int on) ++EXPORT_SYMBOL(tty_poll); ++ ++int tty_fasync(int fd, struct file *filp, int on) + { + struct tty_struct *tty; + unsigned long flags; +@@ -1944,6 +1941,8 @@ out: + return retval; + } + ++EXPORT_SYMBOL(tty_fasync); ++ + /** + * tiocsti - fake input character + * @tty: tty to fake input into +@@ -2578,8 +2577,10 @@ long tty_ioctl(struct file *file, unsign + return retval; + } + ++EXPORT_SYMBOL(tty_ioctl); ++ + #ifdef CONFIG_COMPAT +-static long tty_compat_ioctl(struct file *file, unsigned int cmd, ++long tty_compat_ioctl(struct file *file, unsigned int cmd, + unsigned long arg) + { + struct inode *inode = file->f_dentry->d_inode; +@@ -2603,6 +2604,8 @@ static long tty_compat_ioctl(struct file + + return retval; + } ++ ++EXPORT_SYMBOL(tty_compat_ioctl); + #endif + + /* +@@ -3046,11 +3049,6 @@ struct tty_struct *get_current_tty(void) + } + EXPORT_SYMBOL_GPL(get_current_tty); + +-void tty_default_fops(struct file_operations *fops) +-{ +- *fops = tty_fops; +-} +- + /* + * Initialize the console device. This is called *early*, so + * we can't necessarily depend on lots of kernel help here. +diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/tty_ldisc.c +--- linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-13 21:45:10.008914507 -0500 +@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc * + if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { + struct tty_ldisc_ops *ldo = ld->ops; + +- ldo->refcount--; ++ atomic_dec(&ldo->refcount); + module_put(ldo->owner); + spin_unlock_irqrestore(&tty_ldisc_lock, flags); + +@@ -107,7 +107,7 @@ int tty_register_ldisc(int disc, struct + spin_lock_irqsave(&tty_ldisc_lock, flags); + tty_ldiscs[disc] = new_ldisc; + new_ldisc->num = disc; +- new_ldisc->refcount = 0; ++ atomic_set(&new_ldisc->refcount, 0); + spin_unlock_irqrestore(&tty_ldisc_lock, flags); + + return ret; +@@ -135,7 +135,7 @@ int tty_unregister_ldisc(int disc) + return -EINVAL; + + spin_lock_irqsave(&tty_ldisc_lock, flags); +- if (tty_ldiscs[disc]->refcount) ++ if (atomic_read(&tty_ldiscs[disc]->refcount)) + ret = -EBUSY; + else + tty_ldiscs[disc] = NULL; +@@ -156,7 +156,7 @@ static struct tty_ldisc_ops *get_ldops(i + if (ldops) { + ret = ERR_PTR(-EAGAIN); + if (try_module_get(ldops->owner)) { +- ldops->refcount++; ++ atomic_inc(&ldops->refcount); + ret = ldops; + } + } +@@ -169,7 +169,7 @@ static void put_ldops(struct tty_ldisc_o + unsigned long flags; + + spin_lock_irqsave(&tty_ldisc_lock, flags); +- ldops->refcount--; ++ atomic_dec(&ldops->refcount); + module_put(ldops->owner); + spin_unlock_irqrestore(&tty_ldisc_lock, flags); + } +diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/char/virtio_console.c +--- linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-13 21:45:10.008914507 -0500 +@@ -44,6 +44,7 @@ static unsigned int in_len; + static char *in, *inbuf; + + /* The operations for our console. */ ++/* cannot be const */ + static struct hv_ops virtio_cons; + + /* The hvc device */ +diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt_ioctl.c +--- linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-13 21:45:10.009931341 -0500 +@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __ + case KDSKBENT: + if (!perm) + return -EPERM; ++ ++#ifdef CONFIG_GRKERNSEC ++ if (!capable(CAP_SYS_TTY_CONFIG)) ++ return -EPERM; ++#endif ++ + if (!i && v == K_NOSUCHMAP) { + /* deallocate map */ + key_map = key_maps[s]; +@@ -366,6 +372,13 @@ do_kdgkb_ioctl(int cmd, struct kbsentry + goto reterr; + } + ++#ifdef CONFIG_GRKERNSEC ++ if (!capable(CAP_SYS_TTY_CONFIG)) { ++ ret = -EPERM; ++ goto reterr; ++ } ++#endif ++ + q = func_table[i]; + first_free = funcbufptr + (funcbufsize - funcbufleft); + for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++) +diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufreq/cpufreq.c +--- linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-13 21:45:10.009931341 -0500 +@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct + complete(&policy->kobj_unregister); + } + +-static struct sysfs_ops sysfs_ops = { ++static const struct sysfs_ops sysfs_ops = { + .show = show, + .store = store, + }; +diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle/sysfs.c +--- linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-13 21:45:10.010916781 -0500 +@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj + return ret; + } + +-static struct sysfs_ops cpuidle_sysfs_ops = { ++static const struct sysfs_ops cpuidle_sysfs_ops = { + .show = cpuidle_show, + .store = cpuidle_store, + }; +@@ -277,7 +277,7 @@ static ssize_t cpuidle_state_show(struct + return ret; + } + +-static struct sysfs_ops cpuidle_state_sysfs_ops = { ++static const struct sysfs_ops cpuidle_state_sysfs_ops = { + .show = cpuidle_state_show, + }; + +diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat/dma.c +--- linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-13 21:45:10.010916781 -0500 +@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str + return entry->show(&chan->common, page); + } + +-struct sysfs_ops ioat_sysfs_ops = { ++const struct sysfs_ops ioat_sysfs_ops = { + .show = ioat_attr_show, + }; + +diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat/dma.h +--- linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-13 21:45:10.010916781 -0500 +@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c + unsigned long *phys_complete); + void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type); + void ioat_kobject_del(struct ioatdma_device *device); +-extern struct sysfs_ops ioat_sysfs_ops; ++extern const struct sysfs_ops ioat_sysfs_ops; + extern struct ioat_sysfs_entry ioat_version_attr; + extern struct ioat_sysfs_entry ioat_cap_attr; + #endif /* IOATDMA_H */ +diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/edac_core.h +--- linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-13 21:45:10.011663466 -0500 +@@ -99,11 +99,11 @@ extern int edac_debug_level; + + #else /* !CONFIG_EDAC_DEBUG */ + +-#define debugf0( ... ) +-#define debugf1( ... ) +-#define debugf2( ... ) +-#define debugf3( ... ) +-#define debugf4( ... ) ++#define debugf0( ... ) do {} while (0) ++#define debugf1( ... ) do {} while (0) ++#define debugf2( ... ) do {} while (0) ++#define debugf3( ... ) do {} while (0) ++#define debugf4( ... ) do {} while (0) + + #endif /* !CONFIG_EDAC_DEBUG */ + +diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/drivers/edac/edac_device_sysfs.c +--- linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-13 21:45:10.011663466 -0500 +@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s + } + + /* edac_dev file operations for an 'ctl_info' */ +-static struct sysfs_ops device_ctl_info_ops = { ++static const struct sysfs_ops device_ctl_info_ops = { + .show = edac_dev_ctl_info_show, + .store = edac_dev_ctl_info_store + }; +@@ -373,7 +373,7 @@ static ssize_t edac_dev_instance_store(s + } + + /* edac_dev file operations for an 'instance' */ +-static struct sysfs_ops device_instance_ops = { ++static const struct sysfs_ops device_instance_ops = { + .show = edac_dev_instance_show, + .store = edac_dev_instance_store + }; +@@ -476,7 +476,7 @@ static ssize_t edac_dev_block_store(stru + } + + /* edac_dev file operations for a 'block' */ +-static struct sysfs_ops device_block_ops = { ++static const struct sysfs_ops device_block_ops = { + .show = edac_dev_block_show, + .store = edac_dev_block_store + }; +diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c +--- linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-13 21:45:10.011663466 -0500 +@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob + return -EIO; + } + +-static struct sysfs_ops csrowfs_ops = { ++static const struct sysfs_ops csrowfs_ops = { + .show = csrowdev_show, + .store = csrowdev_store + }; +@@ -575,7 +575,7 @@ static ssize_t mcidev_store(struct kobje + } + + /* Intermediate show/store table */ +-static struct sysfs_ops mci_ops = { ++static const struct sysfs_ops mci_ops = { + .show = mcidev_show, + .store = mcidev_store + }; +diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c +--- linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-13 21:45:10.012688081 -0500 +@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s + } + + /* fs_ops table */ +-static struct sysfs_ops pci_instance_ops = { ++static const struct sysfs_ops pci_instance_ops = { + .show = edac_pci_instance_show, + .store = edac_pci_instance_store + }; +@@ -261,7 +261,7 @@ static ssize_t edac_pci_dev_store(struct + return -EIO; + } + +-static struct sysfs_ops edac_pci_sysfs_ops = { ++static const struct sysfs_ops edac_pci_sysfs_ops = { + .show = edac_pci_dev_show, + .store = edac_pci_dev_store + }; +diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/firmware/dmi_scan.c +--- linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-13 21:45:10.012688081 -0500 +@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void) + } + } + else { +- /* +- * no iounmap() for that ioremap(); it would be a no-op, but +- * it's so early in setup that sucker gets confused into doing +- * what it shouldn't if we actually call it. +- */ + p = dmi_ioremap(0xF0000, 0x10000); + if (p == NULL) + goto error; +diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware/edd.c +--- linux-2.6.32.8/drivers/firmware/edd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/firmware/edd.c 2010-02-13 21:45:10.012688081 -0500 +@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str + return ret; + } + +-static struct sysfs_ops edd_attr_ops = { ++static const struct sysfs_ops edd_attr_ops = { + .show = edd_attr_show, + }; + +diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firmware/efivars.c +--- linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-13 21:45:10.012688081 -0500 +@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct + return ret; + } + +-static struct sysfs_ops efivar_attr_ops = { ++static const struct sysfs_ops efivar_attr_ops = { + .show = efivar_attr_show, + .store = efivar_attr_store, + }; +diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/firmware/iscsi_ibft.c +--- linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-13 21:45:10.013915471 -0500 +@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc + return ret; + } + +-static struct sysfs_ops ibft_attr_ops = { ++static const struct sysfs_ops ibft_attr_ops = { + .show = ibft_show_attribute, + }; + +diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmware/memmap.c +--- linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-13 21:45:10.013915471 -0500 +@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = { + NULL + }; + +-static struct sysfs_ops memmap_attr_ops = { ++static const struct sysfs_ops memmap_attr_ops = { + .show = memmap_attr_show, + }; + +diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/drm/drm_drv.c +--- linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-13 21:45:10.013915471 -0500 +@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc + char *kdata = NULL; + + atomic_inc(&dev->ioctl_count); +- atomic_inc(&dev->counts[_DRM_STAT_IOCTLS]); ++ atomic_inc_unchecked(&dev->counts[_DRM_STAT_IOCTLS]); + ++file_priv->ioctl_count; + + DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", +diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/drm/drm_fops.c +--- linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-13 21:45:10.014681849 -0500 +@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device * + } + + for (i = 0; i < ARRAY_SIZE(dev->counts); i++) +- atomic_set(&dev->counts[i], 0); ++ atomic_set_unchecked(&dev->counts[i], 0); + + dev->sigdata.lock = NULL; + +@@ -130,9 +130,9 @@ int drm_open(struct inode *inode, struct + + retcode = drm_open_helper(inode, filp, dev); + if (!retcode) { +- atomic_inc(&dev->counts[_DRM_STAT_OPENS]); ++ atomic_inc_unchecked(&dev->counts[_DRM_STAT_OPENS]); + spin_lock(&dev->count_lock); +- if (!dev->open_count++) { ++ if (atomic_inc_return(&dev->open_count) == 1) { + spin_unlock(&dev->count_lock); + retcode = drm_setup(dev); + goto out; +@@ -433,7 +433,7 @@ int drm_release(struct inode *inode, str + + lock_kernel(); + +- DRM_DEBUG("open_count = %d\n", dev->open_count); ++ DRM_DEBUG("open_count = %d\n", atomic_read(&dev->open_count)); + + if (dev->driver->preclose) + dev->driver->preclose(dev, file_priv); +@@ -445,7 +445,7 @@ int drm_release(struct inode *inode, str + DRM_DEBUG("pid = %d, device = 0x%lx, open_count = %d\n", + task_pid_nr(current), + (long)old_encode_dev(file_priv->minor->device), +- dev->open_count); ++ atomic_read(&dev->open_count)); + + /* if the master has gone away we can't do anything with the lock */ + if (file_priv->minor->master) +@@ -522,9 +522,9 @@ int drm_release(struct inode *inode, str + * End inline drm_release + */ + +- atomic_inc(&dev->counts[_DRM_STAT_CLOSES]); ++ atomic_inc_unchecked(&dev->counts[_DRM_STAT_CLOSES]); + spin_lock(&dev->count_lock); +- if (!--dev->open_count) { ++ if (atomic_dec_and_test(&dev->open_count)) { + if (atomic_read(&dev->ioctl_count)) { + DRM_ERROR("Device busy: %d\n", + atomic_read(&dev->ioctl_count)); +diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c +--- linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-13 21:45:10.014681849 -0500 +@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, + stats->data[i].value = + (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); + else +- stats->data[i].value = atomic_read(&dev->counts[i]); ++ stats->data[i].value = atomic_read_unchecked(&dev->counts[i]); + stats->data[i].type = dev->types[i]; + } + +diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/drm/drm_lock.c +--- linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-13 21:45:10.014681849 -0500 +@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi + if (drm_lock_take(&master->lock, lock->context)) { + master->lock.file_priv = file_priv; + master->lock.lock_time = jiffies; +- atomic_inc(&dev->counts[_DRM_STAT_LOCKS]); ++ atomic_inc_unchecked(&dev->counts[_DRM_STAT_LOCKS]); + break; /* Got lock */ + } + +@@ -165,7 +165,7 @@ int drm_unlock(struct drm_device *dev, v + return -EINVAL; + } + +- atomic_inc(&dev->counts[_DRM_STAT_UNLOCKS]); ++ atomic_inc_unchecked(&dev->counts[_DRM_STAT_UNLOCKS]); + + /* kernel_context_switch isn't used by any of the x86 drm + * modules but is required by the Sparc driver. +diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c +--- linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-13 21:45:10.014681849 -0500 +@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de + dma->buflist[vertex->idx], + vertex->discard, vertex->used); + +- atomic_add(vertex->used, &dev->counts[_DRM_STAT_SECONDARY]); +- atomic_inc(&dev->counts[_DRM_STAT_DMA]); ++ atomic_add_unchecked(vertex->used, &dev->counts[_DRM_STAT_SECONDARY]); ++ atomic_inc_unchecked(&dev->counts[_DRM_STAT_DMA]); + sarea_priv->last_enqueue = dev_priv->counter - 1; + sarea_priv->last_dispatch = (int)hw_status[5]; + +@@ -1115,8 +1115,8 @@ static int i810_dma_mc(struct drm_device + i810_dma_dispatch_mc(dev, dma->buflist[mc->idx], mc->used, + mc->last_render); + +- atomic_add(mc->used, &dev->counts[_DRM_STAT_SECONDARY]); +- atomic_inc(&dev->counts[_DRM_STAT_DMA]); ++ atomic_add_unchecked(mc->used, &dev->counts[_DRM_STAT_SECONDARY]); ++ atomic_inc_unchecked(&dev->counts[_DRM_STAT_DMA]); + sarea_priv->last_enqueue = dev_priv->counter - 1; + sarea_priv->last_dispatch = (int)hw_status[5]; + +diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c +--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-13 21:45:10.015720619 -0500 +@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_ + } + } + +-struct intel_dvo_dev_ops ch7017_ops = { ++const struct intel_dvo_dev_ops ch7017_ops = { + .init = ch7017_init, + .detect = ch7017_detect, + .mode_valid = ch7017_mode_valid, +diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c +--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-13 21:45:10.015720619 -0500 +@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_ + } + } + +-struct intel_dvo_dev_ops ch7xxx_ops = { ++const struct intel_dvo_dev_ops ch7xxx_ops = { + .init = ch7xxx_init, + .detect = ch7xxx_detect, + .mode_valid = ch7xxx_mode_valid, +diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h +--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-13 21:45:10.015720619 -0500 +@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops { + * + * \return singly-linked list of modes or NULL if no modes found. + */ +- struct drm_display_mode *(*get_modes)(struct intel_dvo_device *dvo); ++ struct drm_display_mode *(* const get_modes)(struct intel_dvo_device *dvo); + + /** + * Clean up driver-specific bits of the output + */ +- void (*destroy) (struct intel_dvo_device *dvo); ++ void (* const destroy) (struct intel_dvo_device *dvo); + + /** + * Debugging hook to dump device registers to log file + */ +- void (*dump_regs)(struct intel_dvo_device *dvo); ++ void (* const dump_regs)(struct intel_dvo_device *dvo); + }; + +-extern struct intel_dvo_dev_ops sil164_ops; +-extern struct intel_dvo_dev_ops ch7xxx_ops; +-extern struct intel_dvo_dev_ops ivch_ops; +-extern struct intel_dvo_dev_ops tfp410_ops; +-extern struct intel_dvo_dev_ops ch7017_ops; ++extern const struct intel_dvo_dev_ops sil164_ops; ++extern const struct intel_dvo_dev_ops ch7xxx_ops; ++extern const struct intel_dvo_dev_ops ivch_ops; ++extern const struct intel_dvo_dev_ops tfp410_ops; ++extern const struct intel_dvo_dev_ops ch7017_ops; + + #endif /* _INTEL_DVO_H */ +diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c +--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-13 21:45:10.015720619 -0500 +@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv + } + } + +-struct intel_dvo_dev_ops ivch_ops= { ++const struct intel_dvo_dev_ops ivch_ops= { + .init = ivch_init, + .dpms = ivch_dpms, + .save = ivch_save, +diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c +--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-13 21:45:10.015720619 -0500 +@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_ + } + } + +-struct intel_dvo_dev_ops sil164_ops = { ++const struct intel_dvo_dev_ops sil164_ops = { + .init = sil164_init, + .detect = sil164_detect, + .mode_valid = sil164_mode_valid, +diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c +--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-13 21:45:10.016934380 -0500 +@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_ + } + } + +-struct intel_dvo_dev_ops tfp410_ops = { ++const struct intel_dvo_dev_ops tfp410_ops = { + .init = tfp410_init, + .detect = tfp410_detect, + .mode_valid = tfp410_mode_valid, +diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c +--- linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-13 21:45:10.016934380 -0500 +@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev) + return i915_resume(dev); + } + +-static struct vm_operations_struct i915_gem_vm_ops = { ++static const struct vm_operations_struct i915_gem_vm_ops = { + .fault = i915_gem_fault, + .open = drm_gem_vm_open, + .close = drm_gem_vm_close, +diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c +--- linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-13 21:45:10.016934380 -0500 +@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, + regex_t mask_rex; + regmatch_t match[4]; + char buf[1024]; +- size_t end; ++ long end; + int len; + int done = 0; + int r; + unsigned o; + struct offset *offset; + char last_reg_s[10]; +- int last_reg; ++ unsigned long last_reg; + + if (regcomp + (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { +diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c +--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-13 21:45:10.017571167 -0500 +@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o + } + } + +-struct bios_connector { ++static struct bios_connector { + bool valid; + uint16_t line_mux; + uint16_t devices; + int connector_type; + struct radeon_i2c_bus_rec ddc_bus; +-}; ++} bios_connectors[ATOM_MAX_SUPPORTED_DEVICE]; + + bool radeon_get_atom_connector_info_from_supported_devices_table(struct + drm_device +@@ -526,7 +526,6 @@ bool radeon_get_atom_connector_info_from + uint8_t dac; + union atom_supported_devices *supported_devices; + int i, j; +- struct bios_connector bios_connectors[ATOM_MAX_SUPPORTED_DEVICE]; + + atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset); + +diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c +--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-13 21:45:10.017571167 -0500 +@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm + { + drm_radeon_private_t *dev_priv = dev->dev_private; + drm_radeon_getparam_t *param = data; +- int value; ++ int value = 0; + + DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); + +diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c +--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-13 21:45:10.017571167 -0500 +@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic + DRM_INFO("radeon: ttm finalized\n"); + } + +-static struct vm_operations_struct radeon_ttm_vm_ops; +-static const struct vm_operations_struct *ttm_vm_ops = NULL; +- +-static int radeon_ttm_fault(struct vm_area_struct *vma, struct vm_fault *vmf) +-{ +- struct ttm_buffer_object *bo; +- int r; +- +- bo = (struct ttm_buffer_object *)vma->vm_private_data; +- if (bo == NULL) { +- return VM_FAULT_NOPAGE; +- } +- r = ttm_vm_ops->fault(vma, vmf); +- return r; +-} +- + int radeon_mmap(struct file *filp, struct vm_area_struct *vma) + { + struct drm_file *file_priv; + struct radeon_device *rdev; +- int r; + + if (unlikely(vma->vm_pgoff < DRM_FILE_PAGE_OFFSET)) { + return drm_mmap(filp, vma); +@@ -563,20 +546,9 @@ int radeon_mmap(struct file *filp, struc + + file_priv = (struct drm_file *)filp->private_data; + rdev = file_priv->minor->dev->dev_private; +- if (rdev == NULL) { ++ if (!rdev) + return -EINVAL; +- } +- r = ttm_bo_mmap(filp, vma, &rdev->mman.bdev); +- if (unlikely(r != 0)) { +- return r; +- } +- if (unlikely(ttm_vm_ops == NULL)) { +- ttm_vm_ops = vma->vm_ops; +- radeon_ttm_vm_ops = *ttm_vm_ops; +- radeon_ttm_vm_ops.fault = &radeon_ttm_fault; +- } +- vma->vm_ops = &radeon_ttm_vm_ops; +- return 0; ++ return ttm_bo_mmap(filp, vma, &rdev->mman.bdev); + } + + +diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c +--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-13 21:45:10.018931040 -0500 +@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a + NULL + }; + +-static struct sysfs_ops ttm_bo_global_ops = { ++static const struct sysfs_ops ttm_bo_global_ops = { + .show = &ttm_bo_global_show + }; + +diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c +--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-13 21:45:10.018931040 -0500 +@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are + { + struct ttm_buffer_object *bo = (struct ttm_buffer_object *) + vma->vm_private_data; +- struct ttm_bo_device *bdev = bo->bdev; ++ struct ttm_bo_device *bdev; + unsigned long bus_base; + unsigned long bus_offset; + unsigned long bus_size; +@@ -88,6 +88,10 @@ static int ttm_bo_vm_fault(struct vm_are + unsigned long address = (unsigned long)vmf->virtual_address; + int retval = VM_FAULT_NOPAGE; + ++ if (!bo) ++ return VM_FAULT_NOPAGE; ++ bdev = bo->bdev; ++ + /* + * Work around locking order reversal in fault / nopfn + * between mmap_sem and bo_reserve: Perform a trylock operation +diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c +--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-13 21:45:10.018931040 -0500 +@@ -36,7 +36,7 @@ + struct ttm_global_item { + struct mutex mutex; + void *object; +- int refcount; ++ atomic_t refcount; + }; + + static struct ttm_global_item glob[TTM_GLOBAL_NUM]; +@@ -49,7 +49,7 @@ void ttm_global_init(void) + struct ttm_global_item *item = &glob[i]; + mutex_init(&item->mutex); + item->object = NULL; +- item->refcount = 0; ++ atomic_set(&item->refcount, 0); + } + } + +@@ -59,7 +59,7 @@ void ttm_global_release(void) + for (i = 0; i < TTM_GLOBAL_NUM; ++i) { + struct ttm_global_item *item = &glob[i]; + BUG_ON(item->object != NULL); +- BUG_ON(item->refcount != 0); ++ BUG_ON(atomic_read(&item->refcount) != 0); + } + } + +@@ -70,7 +70,7 @@ int ttm_global_item_ref(struct ttm_globa + void *object; + + mutex_lock(&item->mutex); +- if (item->refcount == 0) { ++ if (atomic_read(&item->refcount) == 0) { + item->object = kzalloc(ref->size, GFP_KERNEL); + if (unlikely(item->object == NULL)) { + ret = -ENOMEM; +@@ -83,7 +83,7 @@ int ttm_global_item_ref(struct ttm_globa + goto out_err; + + } +- ++item->refcount; ++ atomic_inc(&item->refcount); + ref->object = item->object; + object = item->object; + mutex_unlock(&item->mutex); +@@ -100,9 +100,9 @@ void ttm_global_item_unref(struct ttm_gl + struct ttm_global_item *item = &glob[ref->global_type]; + + mutex_lock(&item->mutex); +- BUG_ON(item->refcount == 0); ++ BUG_ON(atomic_read(&item->refcount) == 0); + BUG_ON(ref->object != item->object); +- if (--item->refcount == 0) { ++ if (atomic_dec_and_test(&item->refcount)) { + ref->release(ref); + item->object = NULL; + } +diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c +--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-13 21:45:10.018931040 -0500 +@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at + NULL + }; + +-static struct sysfs_ops ttm_mem_zone_ops = { ++static const struct sysfs_ops ttm_mem_zone_ops = { + .show = &ttm_mem_zone_show, + .store = &ttm_mem_zone_store + }; +diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vga/vgaarb.c +--- linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-13 21:45:10.019921006 -0500 +@@ -961,7 +961,7 @@ static ssize_t vga_arb_write(struct file + remaining -= 7; + pr_devel("client 0x%p called 'target'\n", priv); + /* if target is default */ +- if (!strncmp(buf, "default", 7)) ++ if (!strncmp(curr_pos, "default", 7)) + pdev = pci_dev_get(vga_default_device()); + else { + if (!vga_pci_str_to_vars(curr_pos, remaining, +diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8temp.c +--- linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-13 21:45:10.032681336 -0500 +@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n + + static struct pci_device_id k8temp_ids[] = { + { PCI_DEVICE(PCI_VENDOR_ID_AMD, PCI_DEVICE_ID_AMD_K8_NB_MISC) }, +- { 0 }, ++ { 0, 0, 0, 0, 0, 0, 0 }, + }; + + MODULE_DEVICE_TABLE(pci, k8temp_ids); +diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/sis5595.c +--- linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-13 21:45:10.039746836 -0500 +@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda + + static struct pci_device_id sis5595_pci_ids[] = { + { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, +- { 0, } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); +diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/via686a.c +--- linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-13 21:45:10.040778396 -0500 +@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda + + static struct pci_device_id via686a_pci_ids[] = { + { PCI_DEVICE(PCI_VENDOR_ID_VIA, PCI_DEVICE_ID_VIA_82C686_4) }, +- { 0, } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(pci, via686a_pci_ids); +diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt8231.c +--- linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-13 21:45:10.047624370 -0500 +@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri + + static struct pci_device_id vt8231_pci_ids[] = { + { PCI_DEVICE(PCI_VENDOR_ID_VIA, PCI_DEVICE_ID_VIA_8231_4) }, +- { 0, } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); +diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w83791d.c +--- linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-13 21:45:10.061571155 -0500 +@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli + struct i2c_board_info *info); + static int w83791d_remove(struct i2c_client *client); + +-static int w83791d_read(struct i2c_client *client, u8 register); +-static int w83791d_write(struct i2c_client *client, u8 register, u8 value); ++static int w83791d_read(struct i2c_client *client, u8 reg); ++static int w83791d_write(struct i2c_client *client, u8 reg, u8 value); + static struct w83791d_data *w83791d_update_device(struct device *dev); + + #ifdef DEBUG +diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c +--- linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-13 21:45:10.061571155 -0500 +@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] = + { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) }, + { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, + { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) }, +- { 0, } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE (pci, i801_ids); +diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c +--- linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-13 21:45:10.062687264 -0500 +@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat + .ident = "IBM", + .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, + }, +- { }, ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + static int __devinit piix4_setup(struct pci_dev *PIIX4_dev, +@@ -491,7 +491,7 @@ static struct pci_device_id piix4_ids[] + PCI_DEVICE_ID_SERVERWORKS_HT1000SB) }, + { PCI_DEVICE(PCI_VENDOR_ID_SERVERWORKS, + PCI_DEVICE_ID_SERVERWORKS_HT1100LD) }, +- { 0, } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE (pci, piix4_ids); +diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c +--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-13 21:45:10.062687264 -0500 +@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter + static struct pci_device_id sis630_ids[] __devinitdata = { + { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, + { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_LPC) }, +- { 0, } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE (pci, sis630_ids); +diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c +--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-13 21:45:10.062687264 -0500 +@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter + + static struct pci_device_id sis96x_ids[] = { + { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_SMBUS) }, +- { 0, } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE (pci, sis96x_ids); +diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd.c +--- linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-13 21:45:10.062687264 -0500 +@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_ + alignment = queue_dma_alignment(q) | q->dma_pad_mask; + if ((unsigned long)buf & alignment + || blk_rq_bytes(rq) & q->dma_pad_mask +- || object_is_on_stack(buf)) ++ || object_starts_on_stack(buf)) + drive->dma = 0; + } + } +diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1394/dv1394.c +--- linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-13 21:45:10.063917726 -0500 +@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c + based upon DIF section and sequence + */ + +-static void inline ++static inline void + frame_put_packet (struct frame *f, struct packet *p) + { + int section_type = p->data[0] >> 5; /* section type is in bits 5 - 7 */ +@@ -2178,7 +2178,7 @@ static const struct ieee1394_device_id d + .specifier_id = AVC_UNIT_SPEC_ID_ENTRY & 0xffffff, + .version = AVC_SW_VERSION_ENTRY & 0xffffff + }, +- { } ++ { 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); +diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee1394/eth1394.c +--- linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-13 21:45:10.063917726 -0500 +@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e + .specifier_id = ETHER1394_GASP_SPECIFIER_ID, + .version = ETHER1394_GASP_VERSION, + }, +- {} ++ { 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); +diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee1394/hosts.c +--- linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-13 21:45:10.063917726 -0500 +@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso + } + + static struct hpsb_host_driver dummy_driver = { ++ .name = "dummy", + .transmit_packet = dummy_transmit_packet, + .devctl = dummy_devctl, + .isoctl = dummy_isoctl +diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/ieee1394/ohci1394.c +--- linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-13 21:45:10.064919809 -0500 +@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ + printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) + + /* Module Parameters */ +-static int phys_dma = 1; ++static int phys_dma; + module_param(phys_dma, int, 0444); +-MODULE_PARM_DESC(phys_dma, "Enable physical DMA (default = 1)."); ++MODULE_PARM_DESC(phys_dma, "Enable physical DMA (default = 0)."); + + static void dma_trm_tasklet(unsigned long data); + static void dma_trm_reset(struct dma_trm_ctx *d); +@@ -3449,7 +3449,7 @@ static struct pci_device_id ohci1394_pci + .subvendor = PCI_ANY_ID, + .subdevice = PCI_ANY_ID, + }, +- { 0, }, ++ { 0, 0, 0, 0, 0, 0, 0 }, + }; + + MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); +diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee1394/raw1394.c +--- linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-13 21:45:10.065926079 -0500 +@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r + .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, + .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, + .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff}, +- {} ++ { 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); +diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee1394/sbp2.c +--- linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-13 21:45:10.065926079 -0500 +@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s + .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, + .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, + .version = SBP2_SW_VERSION_ENTRY & 0xffffff}, +- {} ++ { 0, 0, 0, 0, 0, 0 } + }; + MODULE_DEVICE_TABLE(ieee1394, sbp2_id_table); + +@@ -2111,7 +2111,7 @@ MODULE_DESCRIPTION("IEEE-1394 SBP-2 prot + MODULE_SUPPORTED_DEVICE(SBP2_DEVICE_NAME); + MODULE_LICENSE("GPL"); + +-static int sbp2_module_init(void) ++static int __init sbp2_module_init(void) + { + int ret; + +diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ieee1394/video1394.c +--- linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-13 21:45:10.066804756 -0500 +@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v + .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, + .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff + }, +- { } ++ { 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); +diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/infiniband/core/cm.c +--- linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-13 21:45:10.067784303 -0500 +@@ -112,7 +112,7 @@ static char const counter_group_names[CM + + struct cm_counter_group { + struct kobject obj; +- atomic_long_t counter[CM_ATTR_COUNT]; ++ atomic_long_unchecked_t counter[CM_ATTR_COUNT]; + }; + + struct cm_counter_attribute { +@@ -1386,7 +1386,7 @@ static void cm_dup_req_handler(struct cm + struct ib_mad_send_buf *msg = NULL; + int ret; + +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_REQ_COUNTER]); + + /* Quick state check to discard duplicate REQs. */ +@@ -1764,7 +1764,7 @@ static void cm_dup_rep_handler(struct cm + if (!cm_id_priv) + return; + +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_REP_COUNTER]); + ret = cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg); + if (ret) +@@ -1931,7 +1931,7 @@ static int cm_rtu_handler(struct cm_work + if (cm_id_priv->id.state != IB_CM_REP_SENT && + cm_id_priv->id.state != IB_CM_MRA_REP_RCVD) { + spin_unlock_irq(&cm_id_priv->lock); +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_RTU_COUNTER]); + goto out; + } +@@ -2110,7 +2110,7 @@ static int cm_dreq_handler(struct cm_wor + cm_id_priv = cm_acquire_id(dreq_msg->remote_comm_id, + dreq_msg->local_comm_id); + if (!cm_id_priv) { +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_DREQ_COUNTER]); + cm_issue_drep(work->port, work->mad_recv_wc); + return -EINVAL; +@@ -2131,7 +2131,7 @@ static int cm_dreq_handler(struct cm_wor + case IB_CM_MRA_REP_RCVD: + break; + case IB_CM_TIMEWAIT: +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_DREQ_COUNTER]); + if (cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg)) + goto unlock; +@@ -2145,7 +2145,7 @@ static int cm_dreq_handler(struct cm_wor + cm_free_msg(msg); + goto deref; + case IB_CM_DREQ_RCVD: +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_DREQ_COUNTER]); + goto unlock; + default: +@@ -2501,7 +2501,7 @@ static int cm_mra_handler(struct cm_work + ib_modify_mad(cm_id_priv->av.port->mad_agent, + cm_id_priv->msg, timeout)) { + if (cm_id_priv->id.lap_state == IB_CM_MRA_LAP_RCVD) +- atomic_long_inc(&work->port-> ++ atomic_long_inc_unchecked(&work->port-> + counter_group[CM_RECV_DUPLICATES]. + counter[CM_MRA_COUNTER]); + goto out; +@@ -2510,7 +2510,7 @@ static int cm_mra_handler(struct cm_work + break; + case IB_CM_MRA_REQ_RCVD: + case IB_CM_MRA_REP_RCVD: +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_MRA_COUNTER]); + /* fall through */ + default: +@@ -2672,7 +2672,7 @@ static int cm_lap_handler(struct cm_work + case IB_CM_LAP_IDLE: + break; + case IB_CM_MRA_LAP_SENT: +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_LAP_COUNTER]); + if (cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg)) + goto unlock; +@@ -2688,7 +2688,7 @@ static int cm_lap_handler(struct cm_work + cm_free_msg(msg); + goto deref; + case IB_CM_LAP_RCVD: +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_LAP_COUNTER]); + goto unlock; + default: +@@ -2972,7 +2972,7 @@ static int cm_sidr_req_handler(struct cm + cur_cm_id_priv = cm_insert_remote_sidr(cm_id_priv); + if (cur_cm_id_priv) { + spin_unlock_irq(&cm.lock); +- atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES]. ++ atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES]. + counter[CM_SIDR_REQ_COUNTER]); + goto out; /* Duplicate message. */ + } +@@ -3183,10 +3183,10 @@ static void cm_send_handler(struct ib_ma + if (!msg->context[0] && (attr_index != CM_REJ_COUNTER)) + msg->retries = 1; + +- atomic_long_add(1 + msg->retries, ++ atomic_long_add_unchecked(1 + msg->retries, + &port->counter_group[CM_XMIT].counter[attr_index]); + if (msg->retries) +- atomic_long_add(msg->retries, ++ atomic_long_add_unchecked(msg->retries, + &port->counter_group[CM_XMIT_RETRIES]. + counter[attr_index]); + +@@ -3396,7 +3396,7 @@ static void cm_recv_handler(struct ib_ma + } + + attr_id = be16_to_cpu(mad_recv_wc->recv_buf.mad->mad_hdr.attr_id); +- atomic_long_inc(&port->counter_group[CM_RECV]. ++ atomic_long_inc_unchecked(&port->counter_group[CM_RECV]. + counter[attr_id - CM_ATTR_ID_OFFSET]); + + work = kmalloc(sizeof *work + sizeof(struct ib_sa_path_rec) * paths, +@@ -3594,10 +3594,10 @@ static ssize_t cm_show_counter(struct ko + cm_attr = container_of(attr, struct cm_counter_attribute, attr); + + return sprintf(buf, "%ld\n", +- atomic_long_read(&group->counter[cm_attr->index])); ++ atomic_long_read_unchecked(&group->counter[cm_attr->index])); + } + +-static struct sysfs_ops cm_counter_ops = { ++static const struct sysfs_ops cm_counter_ops = { + .show = cm_show_counter + }; + +diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers/infiniband/core/sysfs.c +--- linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-13 21:45:10.067784303 -0500 +@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob + return port_attr->show(p, port_attr, buf); + } + +-static struct sysfs_ops port_sysfs_ops = { ++static const struct sysfs_ops port_sysfs_ops = { + .show = port_attr_show + }; + +diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/input/keyboard/atkbd.c +--- linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-13 21:45:10.067784303 -0500 +@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri + .id = SERIO_ANY, + .extra = SERIO_ANY, + }, +- { 0 } ++ { 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); +diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/input/mouse/lifebook.c +--- linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-13 21:45:10.068726317 -0500 +@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo + DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL} + }; + + static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) +diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/drivers/input/mouse/psmouse-base.c +--- linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-13 21:45:10.068726317 -0500 +@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se + .id = SERIO_ANY, + .extra = SERIO_ANY, + }, +- { 0 } ++ { 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); +diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers/input/mouse/synaptics.c +--- linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-13 21:45:10.068726317 -0500 +@@ -437,7 +437,7 @@ static void synaptics_process_packet(str + break; + case 2: + if (SYN_MODEL_PEN(priv->model_id)) +- ; /* Nothing, treat a pen as a single finger */ ++ break; /* Nothing, treat a pen as a single finger */ + break; + case 4 ... 15: + if (SYN_CAP_PALMDETECT(priv->capabilities)) +@@ -652,7 +652,6 @@ static const struct dmi_system_id toshib + DMI_MATCH(DMI_SYS_VENDOR, "TOSHIBA"), + DMI_MATCH(DMI_PRODUCT_NAME, "PORTEGE M300"), + }, +- + }, + { + .ident = "Toshiba Portege M300", +@@ -661,9 +660,8 @@ static const struct dmi_system_id toshib + DMI_MATCH(DMI_PRODUCT_NAME, "Portable PC"), + DMI_MATCH(DMI_PRODUCT_VERSION, "Version 1.0"), + }, +- + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + #endif + +diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/mousedev.c +--- linux-2.6.32.8/drivers/input/mousedev.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/input/mousedev.c 2010-02-13 21:45:10.068726317 -0500 +@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han + + #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX + static struct miscdevice psaux_mouse = { +- PSMOUSE_MINOR, "psaux", &mousedev_fops ++ PSMOUSE_MINOR, "psaux", &mousedev_fops, {NULL, NULL}, NULL, NULL + }; + static int psaux_registered; + #endif +diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h +--- linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-13 21:45:10.069838999 -0500 +@@ -172,7 +172,7 @@ static const struct dmi_system_id __init + DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + /* +@@ -402,7 +402,7 @@ static const struct dmi_system_id __init + DMI_MATCH(DMI_PRODUCT_VERSION, "0100"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + static const struct dmi_system_id __initconst i8042_dmi_reset_table[] = { +@@ -469,7 +469,7 @@ static const struct dmi_system_id __init + DMI_MATCH(DMI_PRODUCT_NAME, "Vostro 1720"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + #ifdef CONFIG_PNP +@@ -488,7 +488,7 @@ static const struct dmi_system_id __init + DMI_MATCH(DMI_BOARD_VENDOR, "MICRO-STAR INTERNATIONAL CO., LTD"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + static const struct dmi_system_id __initconst i8042_dmi_laptop_table[] = { +@@ -512,7 +512,7 @@ static const struct dmi_system_id __init + DMI_MATCH(DMI_CHASSIS_TYPE, "14"), /* Sub-Notebook */ + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + #endif + +@@ -586,7 +586,7 @@ static const struct dmi_system_id __init + DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 4280"), + }, + }, +- { } ++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL } + }; + + #endif /* CONFIG_X86 */ +diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers/input/serio/serio_raw.c +--- linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-13 21:45:10.069838999 -0500 +@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_ + .id = SERIO_ANY, + .extra = SERIO_ANY, + }, +- { 0 } ++ { 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); +diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/isdn/gigaset/common.c +--- linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-13 21:45:10.073803057 -0500 +@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct + cs->commands_pending = 0; + cs->cur_at_seq = 0; + cs->gotfwver = -1; +- cs->open_count = 0; ++ atomic_set(&cs->open_count, 0); + cs->dev = NULL; + cs->tty = NULL; + cs->tty_dev = NULL; +diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h +--- linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-13 21:45:10.093233277 -0500 +@@ -446,7 +446,7 @@ struct cardstate { + spinlock_t cmdlock; + unsigned curlen, cmdbytes; + +- unsigned open_count; ++ atomic_t open_count; + struct tty_struct *tty; + struct tasklet_struct if_wake_tasklet; + unsigned control_state; +diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/drivers/isdn/gigaset/interface.c +--- linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-13 21:45:10.130654965 -0500 +@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt + return -ERESTARTSYS; // FIXME -EINTR? + tty->driver_data = cs; + +- ++cs->open_count; +- +- if (cs->open_count == 1) { ++ if (atomic_inc_return(&cs->open_count) == 1) { + spin_lock_irqsave(&cs->lock, flags); + cs->tty = tty; + spin_unlock_irqrestore(&cs->lock, flags); +@@ -195,10 +193,10 @@ static void if_close(struct tty_struct * + + if (!cs->connected) + gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */ +- else if (!cs->open_count) ++ else if (!atomic_read(&cs->open_count)) + dev_warn(cs->dev, "%s: device not opened\n", __func__); + else { +- if (!--cs->open_count) { ++ if (!atomic_dec_return(&cs->open_count)) { + spin_lock_irqsave(&cs->lock, flags); + cs->tty = NULL; + spin_unlock_irqrestore(&cs->lock, flags); +@@ -233,7 +231,7 @@ static int if_ioctl(struct tty_struct *t + if (!cs->connected) { + gig_dbg(DEBUG_IF, "not connected"); + retval = -ENODEV; +- } else if (!cs->open_count) ++ } else if (!atomic_read(&cs->open_count)) + dev_warn(cs->dev, "%s: device not opened\n", __func__); + else { + retval = 0; +@@ -361,7 +359,7 @@ static int if_write(struct tty_struct *t + if (!cs->connected) { + gig_dbg(DEBUG_IF, "not connected"); + retval = -ENODEV; +- } else if (!cs->open_count) ++ } else if (!atomic_read(&cs->open_count)) + dev_warn(cs->dev, "%s: device not opened\n", __func__); + else if (cs->mstate != MS_LOCKED) { + dev_warn(cs->dev, "can't write to unlocked device\n"); +@@ -395,7 +393,7 @@ static int if_write_room(struct tty_stru + if (!cs->connected) { + gig_dbg(DEBUG_IF, "not connected"); + retval = -ENODEV; +- } else if (!cs->open_count) ++ } else if (!atomic_read(&cs->open_count)) + dev_warn(cs->dev, "%s: device not opened\n", __func__); + else if (cs->mstate != MS_LOCKED) { + dev_warn(cs->dev, "can't write to unlocked device\n"); +@@ -425,7 +423,7 @@ static int if_chars_in_buffer(struct tty + + if (!cs->connected) + gig_dbg(DEBUG_IF, "not connected"); +- else if (!cs->open_count) ++ else if (!atomic_read(&cs->open_count)) + dev_warn(cs->dev, "%s: device not opened\n", __func__); + else if (cs->mstate != MS_LOCKED) + dev_warn(cs->dev, "can't write to unlocked device\n"); +@@ -453,7 +451,7 @@ static void if_throttle(struct tty_struc + + if (!cs->connected) + gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */ +- else if (!cs->open_count) ++ else if (!atomic_read(&cs->open_count)) + dev_warn(cs->dev, "%s: device not opened\n", __func__); + else { + //FIXME +@@ -478,7 +476,7 @@ static void if_unthrottle(struct tty_str + + if (!cs->connected) + gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */ +- else if (!cs->open_count) ++ else if (!atomic_read(&cs->open_count)) + dev_warn(cs->dev, "%s: device not opened\n", __func__); + else { + //FIXME +@@ -510,7 +508,7 @@ static void if_set_termios(struct tty_st + goto out; + } + +- if (!cs->open_count) { ++ if (!atomic_read(&cs->open_count)) { + dev_warn(cs->dev, "%s: device not opened\n", __func__); + goto out; + } +diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/core.c +--- linux-2.6.32.8/drivers/lguest/core.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/lguest/core.c 2010-02-13 21:45:10.132604395 -0500 +@@ -91,9 +91,17 @@ static __init int map_switcher(void) + * it's worked so far. The end address needs +1 because __get_vm_area + * allocates an extra guard page, so we need space for that. + */ ++ ++#if defined(CONFIG_MODULES) && defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) ++ switcher_vma = __get_vm_area(TOTAL_SWITCHER_PAGES * PAGE_SIZE, ++ VM_ALLOC | VM_KERNEXEC, SWITCHER_ADDR, SWITCHER_ADDR ++ + (TOTAL_SWITCHER_PAGES+1) * PAGE_SIZE); ++#else + switcher_vma = __get_vm_area(TOTAL_SWITCHER_PAGES * PAGE_SIZE, + VM_ALLOC, SWITCHER_ADDR, SWITCHER_ADDR + + (TOTAL_SWITCHER_PAGES+1) * PAGE_SIZE); ++#endif ++ + if (!switcher_vma) { + err = -ENOMEM; + printk("lguest: could not map switcher pages high\n"); +diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c +--- linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-13 21:45:10.138763534 -0500 +@@ -15,7 +15,7 @@ + + #define MAX_PMU_LEVEL 0xFF + +-static struct backlight_ops pmu_backlight_data; ++static const struct backlight_ops pmu_backlight_data; + static DEFINE_SPINLOCK(pmu_backlight_lock); + static int sleeping, uses_pmu_bl; + static u8 bl_curve[FB_BACKLIGHT_LEVELS]; +@@ -115,7 +115,7 @@ static int pmu_backlight_get_brightness( + return bd->props.brightness; + } + +-static struct backlight_ops pmu_backlight_data = { ++static const struct backlight_ops pmu_backlight_data = { + .get_brightness = pmu_backlight_get_brightness, + .update_status = pmu_backlight_update_status, + +diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/macintosh/via-pmu.c +--- linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-13 21:45:10.138763534 -0500 +@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state + && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); + } + +-static struct platform_suspend_ops pmu_pm_ops = { ++static const struct platform_suspend_ops pmu_pm_ops = { + .enter = powerbook_sleep, + .valid = pmu_sleep_valid, + }; +diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c +--- linux-2.6.32.8/drivers/md/bitmap.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/md/bitmap.c 2010-02-13 21:45:10.139938162 -0500 +@@ -58,7 +58,7 @@ + # if DEBUG > 0 + # define PRINTK(x...) printk(KERN_DEBUG x) + # else +-# define PRINTK(x...) ++# define PRINTK(x...) do {} while (0) + # endif + #endif + +diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sysfs.c +--- linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-13 21:45:10.139938162 -0500 +@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = { + NULL, + }; + +-static struct sysfs_ops dm_sysfs_ops = { ++static const struct sysfs_ops dm_sysfs_ops = { + .show = dm_attr_show, + }; + +diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-table.c +--- linux-2.6.32.8/drivers/md/dm-table.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/md/dm-table.c 2010-02-13 21:45:10.139938162 -0500 +@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct + if (!dev_size) + return 0; + +- if ((start >= dev_size) || (start + len > dev_size)) { ++ if ((start >= dev_size) || (len > dev_size - start)) { + DMWARN("%s: %s too small for target: " + "start=%llu, len=%llu, dev_size=%llu", + dm_device_name(ti->table->md), bdevname(bdev, b), +diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c +--- linux-2.6.32.8/drivers/md/md.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/md/md.c 2010-02-13 21:45:10.140934310 -0500 +@@ -2508,7 +2508,7 @@ static void rdev_free(struct kobject *ko + mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj); + kfree(rdev); + } +-static struct sysfs_ops rdev_sysfs_ops = { ++static const struct sysfs_ops rdev_sysfs_ops = { + .show = rdev_attr_show, + .store = rdev_attr_store, + }; +@@ -3878,7 +3878,7 @@ static void md_free(struct kobject *ko) + kfree(mddev); + } + +-static struct sysfs_ops md_sysfs_ops = { ++static const struct sysfs_ops md_sysfs_ops = { + .show = md_attr_show, + .store = md_attr_store, + }; +@@ -6004,7 +6004,7 @@ static int md_seq_show(struct seq_file * + chunk_kb ? "KB" : "B"); + if (bitmap->file) { + seq_printf(seq, ", file: "); +- seq_path(seq, &bitmap->file->f_path, " \t\n"); ++ seq_path(seq, &bitmap->file->f_path, " \t\n\\"); + } + + seq_printf(seq, "\n"); +@@ -6098,7 +6098,7 @@ static int is_mddev_idle(mddev_t *mddev, + struct gendisk *disk = rdev->bdev->bd_contains->bd_disk; + curr_events = (int)part_stat_read(&disk->part0, sectors[0]) + + (int)part_stat_read(&disk->part0, sectors[1]) - +- atomic_read(&disk->sync_io); ++ atomic_read_unchecked(&disk->sync_io); + /* sync IO will cause sync_io to increase before the disk_stats + * as sync_io is counted when a request starts, and + * disk_stats is counted when it completes. +diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h +--- linux-2.6.32.8/drivers/md/md.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/md/md.h 2010-02-13 21:45:10.141934021 -0500 +@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_ + + static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) + { +- atomic_add(nr_sectors, &bdev->bd_contains->bd_disk->sync_io); ++ atomic_add_unchecked(nr_sectors, &bdev->bd_contains->bd_disk->sync_io); + } + + struct mdk_personality +diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c +--- linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-13 21:45:10.141934021 -0500 +@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt + const struct dvb_device *template, void *priv, int type) + { + struct dvb_device *dvbdev; ++ /* cannot be const */ + struct file_operations *dvbdevfops; + struct device *clsdev; + int minor; +diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c +--- linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-13 21:45:10.141934021 -0500 +@@ -225,7 +225,7 @@ static void konicawc_register_input(stru + int error; + + usb_make_path(dev, cam->input_physname, sizeof(cam->input_physname)); +- strncat(cam->input_physname, "/input0", sizeof(cam->input_physname)); ++ strlcat(cam->input_physname, "/input0", sizeof(cam->input_physname)); + + cam->input = input_dev = input_allocate_device(); + if (!input_dev) { +diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c +--- linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-13 21:45:10.141934021 -0500 +@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc + int error; + + usb_make_path(dev, cam->input_physname, sizeof(cam->input_physname)); +- strncat(cam->input_physname, "/input0", sizeof(cam->input_physname)); ++ strlcat(cam->input_physname, "/input0", sizeof(cam->input_physname)); + + cam->input = input_dev = input_allocate_device(); + if (!input_dev) { +diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/message/i2o/i2o_proc.c +--- linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-13 21:45:10.142934900 -0500 +@@ -259,13 +259,6 @@ static char *scsi_devices[] = { + "Array Controller Device" + }; + +-static char *chtostr(u8 * chars, int n) +-{ +- char tmp[256]; +- tmp[0] = 0; +- return strncat(tmp, (char *)chars, n); +-} +- + static int i2o_report_query_status(struct seq_file *seq, int block_status, + char *group) + { +@@ -842,8 +835,7 @@ static int i2o_seq_show_ddm_table(struct + + seq_printf(seq, "%-#7x", ddm_table.i2o_vendor_id); + seq_printf(seq, "%-#8x", ddm_table.module_id); +- seq_printf(seq, "%-29s", +- chtostr(ddm_table.module_name_version, 28)); ++ seq_printf(seq, "%-.28s", ddm_table.module_name_version); + seq_printf(seq, "%9d ", ddm_table.data_size); + seq_printf(seq, "%8d", ddm_table.code_size); + +@@ -944,8 +936,8 @@ static int i2o_seq_show_drivers_stored(s + + seq_printf(seq, "%-#7x", dst->i2o_vendor_id); + seq_printf(seq, "%-#8x", dst->module_id); +- seq_printf(seq, "%-29s", chtostr(dst->module_name_version, 28)); +- seq_printf(seq, "%-9s", chtostr(dst->date, 8)); ++ seq_printf(seq, "%-.28s", dst->module_name_version); ++ seq_printf(seq, "%-.8s", dst->date); + seq_printf(seq, "%8d ", dst->module_size); + seq_printf(seq, "%8d ", dst->mpb_size); + seq_printf(seq, "0x%04x", dst->module_flags); +@@ -1276,14 +1268,10 @@ static int i2o_seq_show_dev_identity(str + seq_printf(seq, "Device Class : %s\n", i2o_get_class_name(work16[0])); + seq_printf(seq, "Owner TID : %0#5x\n", work16[2]); + seq_printf(seq, "Parent TID : %0#5x\n", work16[3]); +- seq_printf(seq, "Vendor info : %s\n", +- chtostr((u8 *) (work32 + 2), 16)); +- seq_printf(seq, "Product info : %s\n", +- chtostr((u8 *) (work32 + 6), 16)); +- seq_printf(seq, "Description : %s\n", +- chtostr((u8 *) (work32 + 10), 16)); +- seq_printf(seq, "Product rev. : %s\n", +- chtostr((u8 *) (work32 + 14), 8)); ++ seq_printf(seq, "Vendor info : %.16s\n", (u8 *) (work32 + 2)); ++ seq_printf(seq, "Product info : %.16s\n", (u8 *) (work32 + 6)); ++ seq_printf(seq, "Description : %.16s\n", (u8 *) (work32 + 10)); ++ seq_printf(seq, "Product rev. : %.8s\n", (u8 *) (work32 + 14)); + + seq_printf(seq, "Serial number : "); + print_serial_number(seq, (u8 *) (work32 + 16), +@@ -1328,10 +1316,8 @@ static int i2o_seq_show_ddm_identity(str + } + + seq_printf(seq, "Registering DDM TID : 0x%03x\n", result.ddm_tid); +- seq_printf(seq, "Module name : %s\n", +- chtostr(result.module_name, 24)); +- seq_printf(seq, "Module revision : %s\n", +- chtostr(result.module_rev, 8)); ++ seq_printf(seq, "Module name : %.24s\n", result.module_name); ++ seq_printf(seq, "Module revision : %.8s\n", result.module_rev); + + seq_printf(seq, "Serial number : "); + print_serial_number(seq, result.serial_number, sizeof(result) - 36); +@@ -1362,14 +1348,10 @@ static int i2o_seq_show_uinfo(struct seq + return 0; + } + +- seq_printf(seq, "Device name : %s\n", +- chtostr(result.device_name, 64)); +- seq_printf(seq, "Service name : %s\n", +- chtostr(result.service_name, 64)); +- seq_printf(seq, "Physical name : %s\n", +- chtostr(result.physical_location, 64)); +- seq_printf(seq, "Instance number : %s\n", +- chtostr(result.instance_number, 4)); ++ seq_printf(seq, "Device name : %.64s\n", result.device_name); ++ seq_printf(seq, "Service name : %.64s\n", result.service_name); ++ seq_printf(seq, "Physical name : %.64s\n", result.physical_location); ++ seq_printf(seq, "Instance number : %.4s\n", result.instance_number); + + return 0; + } +diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdbts.c +--- linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-13 21:45:10.142934900 -0500 +@@ -118,7 +118,7 @@ + } while (0) + #define MAX_CONFIG_LEN 40 + +-static struct kgdb_io kgdbts_io_ops; ++static const struct kgdb_io kgdbts_io_ops; + static char get_buf[BUFMAX]; + static int get_buf_cnt; + static char put_buf[BUFMAX]; +@@ -1102,7 +1102,7 @@ static void kgdbts_post_exp_handler(void + module_put(THIS_MODULE); + } + +-static struct kgdb_io kgdbts_io_ops = { ++static const struct kgdb_io kgdbts_io_ops = { + .name = "kgdbts", + .read_char = kgdbts_get_char, + .write_char = kgdbts_put_char, +diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c +--- linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-13 21:45:10.142934900 -0500 +@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic + + static void update_mcs_stats(enum mcs_op op, unsigned long clks) + { +- atomic_long_inc(&mcs_op_statistics[op].count); +- atomic_long_add(clks, &mcs_op_statistics[op].total); ++ atomic_long_inc_unchecked(&mcs_op_statistics[op].count); ++ atomic_long_add_unchecked(clks, &mcs_op_statistics[op].total); + if (mcs_op_statistics[op].max < clks) + mcs_op_statistics[op].max = clks; + } +diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c +--- linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-13 21:45:10.143934106 -0500 +@@ -32,9 +32,9 @@ + + #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) + +-static void printstat_val(struct seq_file *s, atomic_long_t *v, char *id) ++static void printstat_val(struct seq_file *s, atomic_long_unchecked_t *v, char *id) + { +- unsigned long val = atomic_long_read(v); ++ unsigned long val = atomic_long_read_unchecked(v); + + if (val) + seq_printf(s, "%16lu %s\n", val, id); +@@ -136,8 +136,8 @@ static int mcs_statistics_show(struct se + "cch_interrupt_sync", "cch_deallocate", "tgh_invalidate"}; + + for (op = 0; op < mcsop_last; op++) { +- count = atomic_long_read(&mcs_op_statistics[op].count); +- total = atomic_long_read(&mcs_op_statistics[op].total); ++ count = atomic_long_read_unchecked(&mcs_op_statistics[op].count); ++ total = atomic_long_read_unchecked(&mcs_op_statistics[op].total); + max = mcs_op_statistics[op].max; + seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, + count ? total / count : 0, max); +diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h +--- linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-13 21:45:10.143934106 -0500 +@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids; + * GRU statistics. + */ + struct gru_stats_s { +- atomic_long_t vdata_alloc; +- atomic_long_t vdata_free; +- atomic_long_t gts_alloc; +- atomic_long_t gts_free; +- atomic_long_t vdata_double_alloc; +- atomic_long_t gts_double_allocate; +- atomic_long_t assign_context; +- atomic_long_t assign_context_failed; +- atomic_long_t free_context; +- atomic_long_t load_user_context; +- atomic_long_t load_kernel_context; +- atomic_long_t lock_kernel_context; +- atomic_long_t unlock_kernel_context; +- atomic_long_t steal_user_context; +- atomic_long_t steal_kernel_context; +- atomic_long_t steal_context_failed; +- atomic_long_t nopfn; +- atomic_long_t break_cow; +- atomic_long_t asid_new; +- atomic_long_t asid_next; +- atomic_long_t asid_wrap; +- atomic_long_t asid_reuse; +- atomic_long_t intr; +- atomic_long_t intr_mm_lock_failed; +- atomic_long_t call_os; +- atomic_long_t call_os_offnode_reference; +- atomic_long_t call_os_check_for_bug; +- atomic_long_t call_os_wait_queue; +- atomic_long_t user_flush_tlb; +- atomic_long_t user_unload_context; +- atomic_long_t user_exception; +- atomic_long_t set_context_option; +- atomic_long_t migrate_check; +- atomic_long_t migrated_retarget; +- atomic_long_t migrated_unload; +- atomic_long_t migrated_unload_delay; +- atomic_long_t migrated_nopfn_retarget; +- atomic_long_t migrated_nopfn_unload; +- atomic_long_t tlb_dropin; +- atomic_long_t tlb_dropin_fail_no_asid; +- atomic_long_t tlb_dropin_fail_upm; +- atomic_long_t tlb_dropin_fail_invalid; +- atomic_long_t tlb_dropin_fail_range_active; +- atomic_long_t tlb_dropin_fail_idle; +- atomic_long_t tlb_dropin_fail_fmm; +- atomic_long_t tlb_dropin_fail_no_exception; +- atomic_long_t tlb_dropin_fail_no_exception_war; +- atomic_long_t tfh_stale_on_fault; +- atomic_long_t mmu_invalidate_range; +- atomic_long_t mmu_invalidate_page; +- atomic_long_t mmu_clear_flush_young; +- atomic_long_t flush_tlb; +- atomic_long_t flush_tlb_gru; +- atomic_long_t flush_tlb_gru_tgh; +- atomic_long_t flush_tlb_gru_zero_asid; +- +- atomic_long_t copy_gpa; +- +- atomic_long_t mesq_receive; +- atomic_long_t mesq_receive_none; +- atomic_long_t mesq_send; +- atomic_long_t mesq_send_failed; +- atomic_long_t mesq_noop; +- atomic_long_t mesq_send_unexpected_error; +- atomic_long_t mesq_send_lb_overflow; +- atomic_long_t mesq_send_qlimit_reached; +- atomic_long_t mesq_send_amo_nacked; +- atomic_long_t mesq_send_put_nacked; +- atomic_long_t mesq_qf_not_full; +- atomic_long_t mesq_qf_locked; +- atomic_long_t mesq_qf_noop_not_full; +- atomic_long_t mesq_qf_switch_head_failed; +- atomic_long_t mesq_qf_unexpected_error; +- atomic_long_t mesq_noop_unexpected_error; +- atomic_long_t mesq_noop_lb_overflow; +- atomic_long_t mesq_noop_qlimit_reached; +- atomic_long_t mesq_noop_amo_nacked; +- atomic_long_t mesq_noop_put_nacked; ++ atomic_long_unchecked_t vdata_alloc; ++ atomic_long_unchecked_t vdata_free; ++ atomic_long_unchecked_t gts_alloc; ++ atomic_long_unchecked_t gts_free; ++ atomic_long_unchecked_t vdata_double_alloc; ++ atomic_long_unchecked_t gts_double_allocate; ++ atomic_long_unchecked_t assign_context; ++ atomic_long_unchecked_t assign_context_failed; ++ atomic_long_unchecked_t free_context; ++ atomic_long_unchecked_t load_user_context; ++ atomic_long_unchecked_t load_kernel_context; ++ atomic_long_unchecked_t lock_kernel_context; ++ atomic_long_unchecked_t unlock_kernel_context; ++ atomic_long_unchecked_t steal_user_context; ++ atomic_long_unchecked_t steal_kernel_context; ++ atomic_long_unchecked_t steal_context_failed; ++ atomic_long_unchecked_t nopfn; ++ atomic_long_unchecked_t break_cow; ++ atomic_long_unchecked_t asid_new; ++ atomic_long_unchecked_t asid_next; ++ atomic_long_unchecked_t asid_wrap; ++ atomic_long_unchecked_t asid_reuse; ++ atomic_long_unchecked_t intr; ++ atomic_long_unchecked_t intr_mm_lock_failed; ++ atomic_long_unchecked_t call_os; ++ atomic_long_unchecked_t call_os_offnode_reference; ++ atomic_long_unchecked_t call_os_check_for_bug; ++ atomic_long_unchecked_t call_os_wait_queue; ++ atomic_long_unchecked_t user_flush_tlb; ++ atomic_long_unchecked_t user_unload_context; ++ atomic_long_unchecked_t user_exception; ++ atomic_long_unchecked_t set_context_option; ++ atomic_long_unchecked_t migrate_check; ++ atomic_long_unchecked_t migrated_retarget; ++ atomic_long_unchecked_t migrated_unload; ++ atomic_long_unchecked_t migrated_unload_delay; ++ atomic_long_unchecked_t migrated_nopfn_retarget; ++ atomic_long_unchecked_t migrated_nopfn_unload; ++ atomic_long_unchecked_t tlb_dropin; ++ atomic_long_unchecked_t tlb_dropin_fail_no_asid; ++ atomic_long_unchecked_t tlb_dropin_fail_upm; ++ atomic_long_unchecked_t tlb_dropin_fail_invalid; ++ atomic_long_unchecked_t tlb_dropin_fail_range_active; ++ atomic_long_unchecked_t tlb_dropin_fail_idle; ++ atomic_long_unchecked_t tlb_dropin_fail_fmm; ++ atomic_long_unchecked_t tlb_dropin_fail_no_exception; ++ atomic_long_unchecked_t tlb_dropin_fail_no_exception_war; ++ atomic_long_unchecked_t tfh_stale_on_fault; ++ atomic_long_unchecked_t mmu_invalidate_range; ++ atomic_long_unchecked_t mmu_invalidate_page; ++ atomic_long_unchecked_t mmu_clear_flush_young; ++ atomic_long_unchecked_t flush_tlb; ++ atomic_long_unchecked_t flush_tlb_gru; ++ atomic_long_unchecked_t flush_tlb_gru_tgh; ++ atomic_long_unchecked_t flush_tlb_gru_zero_asid; ++ ++ atomic_long_unchecked_t copy_gpa; ++ ++ atomic_long_unchecked_t mesq_receive; ++ atomic_long_unchecked_t mesq_receive_none; ++ atomic_long_unchecked_t mesq_send; ++ atomic_long_unchecked_t mesq_send_failed; ++ atomic_long_unchecked_t mesq_noop; ++ atomic_long_unchecked_t mesq_send_unexpected_error; ++ atomic_long_unchecked_t mesq_send_lb_overflow; ++ atomic_long_unchecked_t mesq_send_qlimit_reached; ++ atomic_long_unchecked_t mesq_send_amo_nacked; ++ atomic_long_unchecked_t mesq_send_put_nacked; ++ atomic_long_unchecked_t mesq_qf_not_full; ++ atomic_long_unchecked_t mesq_qf_locked; ++ atomic_long_unchecked_t mesq_qf_noop_not_full; ++ atomic_long_unchecked_t mesq_qf_switch_head_failed; ++ atomic_long_unchecked_t mesq_qf_unexpected_error; ++ atomic_long_unchecked_t mesq_noop_unexpected_error; ++ atomic_long_unchecked_t mesq_noop_lb_overflow; ++ atomic_long_unchecked_t mesq_noop_qlimit_reached; ++ atomic_long_unchecked_t mesq_noop_amo_nacked; ++ atomic_long_unchecked_t mesq_noop_put_nacked; + + }; + +@@ -252,8 +252,8 @@ enum mcs_op {cchop_allocate, cchop_start + cchop_deallocate, tghop_invalidate, mcsop_last}; + + struct mcs_op_statistic { +- atomic_long_t count; +- atomic_long_t total; ++ atomic_long_unchecked_t count; ++ atomic_long_unchecked_t total; + unsigned long max; + }; + +@@ -276,7 +276,7 @@ extern struct mcs_op_statistic mcs_op_st + + #define STAT(id) do { \ + if (gru_options & OPT_STATS) \ +- atomic_long_inc(&gru_stats.id); \ ++ atomic_long_inc_unchecked(&gru_stats.id); \ + } while (0) + + #ifdef CONFIG_SGI_GRU_DEBUG +diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/mtd/devices/doc2000.c +--- linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-13 21:45:10.143934106 -0500 +@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt + + /* The ECC will not be calculated correctly if less than 512 is written */ + /* DBB- +- if (len != 0x200 && eccbuf) ++ if (len != 0x200) + printk(KERN_WARNING + "ECC needs a full sector write (adr: %lx size %lx)\n", + (long) to, (long) len); +diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2001.c linux-2.6.32.8/drivers/mtd/devices/doc2001.c +--- linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-13 21:45:10.143934106 -0500 +@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt + /* Don't allow read past end of device */ + if (from >= this->totlen) + return -EINVAL; ++ if (!len) ++ return -EINVAL; + + /* Don't allow a single read to cross a 512-byte block boundary */ + if (from + len > ((from | 0x1ff) + 1)) +diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi/build.c +--- linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-13 21:45:10.144934657 -0500 +@@ -1255,7 +1255,7 @@ module_exit(ubi_exit); + static int __init bytes_str_to_int(const char *str) + { + char *endp; +- unsigned long result; ++ unsigned long result, scale = 1; + + result = simple_strtoul(str, &endp, 0); + if (str == endp || result >= INT_MAX) { +@@ -1266,11 +1266,11 @@ static int __init bytes_str_to_int(const + + switch (*endp) { + case 'G': +- result *= 1024; ++ scale *= 1024; + case 'M': +- result *= 1024; ++ scale *= 1024; + case 'K': +- result *= 1024; ++ scale *= 1024; + if (endp[1] == 'i' && endp[2] == 'B') + endp += 2; + case '\0': +@@ -1281,7 +1281,13 @@ static int __init bytes_str_to_int(const + return -EINVAL; + } + +- return result; ++ if ((intoverflow_t)result*scale >= INT_MAX) { ++ printk(KERN_ERR "UBI error: incorrect bytes count: \"%s\"\n", ++ str); ++ return -EINVAL; ++ } ++ ++ return result*scale; + } + + /** +diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/e1000e/82571.c +--- linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-13 21:45:10.160609386 -0500 +@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s + { + struct e1000_hw *hw = &adapter->hw; + struct e1000_mac_info *mac = &hw->mac; ++ /* cannot be const */ + struct e1000_mac_operations *func = &mac->ops; + u32 swsm = 0; + u32 swsm2 = 0; +@@ -1656,7 +1657,7 @@ static void e1000_clear_hw_cntrs_82571(s + temp = er32(ICRXDMTC); + } + +-static struct e1000_mac_operations e82571_mac_ops = { ++static const struct e1000_mac_operations e82571_mac_ops = { + /* .check_mng_mode: mac type dependent */ + /* .check_for_link: media type dependent */ + .id_led_init = e1000e_id_led_init, +@@ -1674,7 +1675,7 @@ static struct e1000_mac_operations e8257 + .setup_led = e1000e_setup_led_generic, + }; + +-static struct e1000_phy_operations e82_phy_ops_igp = { ++static const struct e1000_phy_operations e82_phy_ops_igp = { + .acquire_phy = e1000_get_hw_semaphore_82571, + .check_reset_block = e1000e_check_reset_block_generic, + .commit_phy = NULL, +@@ -1691,7 +1692,7 @@ static struct e1000_phy_operations e82_p + .cfg_on_link_up = NULL, + }; + +-static struct e1000_phy_operations e82_phy_ops_m88 = { ++static const struct e1000_phy_operations e82_phy_ops_m88 = { + .acquire_phy = e1000_get_hw_semaphore_82571, + .check_reset_block = e1000e_check_reset_block_generic, + .commit_phy = e1000e_phy_sw_reset, +@@ -1708,7 +1709,7 @@ static struct e1000_phy_operations e82_p + .cfg_on_link_up = NULL, + }; + +-static struct e1000_phy_operations e82_phy_ops_bm = { ++static const struct e1000_phy_operations e82_phy_ops_bm = { + .acquire_phy = e1000_get_hw_semaphore_82571, + .check_reset_block = e1000e_check_reset_block_generic, + .commit_phy = e1000e_phy_sw_reset, +@@ -1725,7 +1726,7 @@ static struct e1000_phy_operations e82_p + .cfg_on_link_up = NULL, + }; + +-static struct e1000_nvm_operations e82571_nvm_ops = { ++static const struct e1000_nvm_operations e82571_nvm_ops = { + .acquire_nvm = e1000_acquire_nvm_82571, + .read_nvm = e1000e_read_nvm_eerd, + .release_nvm = e1000_release_nvm_82571, +diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/e1000e/e1000.h +--- linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-13 21:45:10.170595267 -0500 +@@ -375,9 +375,9 @@ struct e1000_info { + u32 pba; + u32 max_hw_frame_size; + s32 (*get_variants)(struct e1000_adapter *); +- struct e1000_mac_operations *mac_ops; +- struct e1000_phy_operations *phy_ops; +- struct e1000_nvm_operations *nvm_ops; ++ const struct e1000_mac_operations *mac_ops; ++ const struct e1000_phy_operations *phy_ops; ++ const struct e1000_nvm_operations *nvm_ops; + }; + + /* hardware capability, feature, and workaround flags */ +diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net/e1000e/es2lan.c +--- linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-13 21:45:10.179919462 -0500 +@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es + { + struct e1000_hw *hw = &adapter->hw; + struct e1000_mac_info *mac = &hw->mac; ++ /* cannot be const */ + struct e1000_mac_operations *func = &mac->ops; + + /* Set media type */ +@@ -1365,7 +1366,7 @@ static void e1000_clear_hw_cntrs_80003es + temp = er32(ICRXDMTC); + } + +-static struct e1000_mac_operations es2_mac_ops = { ++static const struct e1000_mac_operations es2_mac_ops = { + .id_led_init = e1000e_id_led_init, + .check_mng_mode = e1000e_check_mng_mode_generic, + /* check_for_link dependent on media type */ +@@ -1383,7 +1384,7 @@ static struct e1000_mac_operations es2_m + .setup_led = e1000e_setup_led_generic, + }; + +-static struct e1000_phy_operations es2_phy_ops = { ++static const struct e1000_phy_operations es2_phy_ops = { + .acquire_phy = e1000_acquire_phy_80003es2lan, + .check_reset_block = e1000e_check_reset_block_generic, + .commit_phy = e1000e_phy_sw_reset, +@@ -1400,7 +1401,7 @@ static struct e1000_phy_operations es2_p + .cfg_on_link_up = e1000_cfg_on_link_up_80003es2lan, + }; + +-static struct e1000_nvm_operations es2_nvm_ops = { ++static const struct e1000_nvm_operations es2_nvm_ops = { + .acquire_nvm = e1000_acquire_nvm_80003es2lan, + .read_nvm = e1000e_read_nvm_eerd, + .release_nvm = e1000_release_nvm_80003es2lan, +diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e1000e/hw.h +--- linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-13 21:45:10.186947543 -0500 +@@ -755,34 +755,34 @@ struct e1000_mac_operations { + + /* Function pointers for the PHY. */ + struct e1000_phy_operations { +- s32 (*acquire_phy)(struct e1000_hw *); +- s32 (*check_polarity)(struct e1000_hw *); +- s32 (*check_reset_block)(struct e1000_hw *); +- s32 (*commit_phy)(struct e1000_hw *); +- s32 (*force_speed_duplex)(struct e1000_hw *); +- s32 (*get_cfg_done)(struct e1000_hw *hw); +- s32 (*get_cable_length)(struct e1000_hw *); +- s32 (*get_phy_info)(struct e1000_hw *); +- s32 (*read_phy_reg)(struct e1000_hw *, u32, u16 *); +- s32 (*read_phy_reg_locked)(struct e1000_hw *, u32, u16 *); +- void (*release_phy)(struct e1000_hw *); +- s32 (*reset_phy)(struct e1000_hw *); +- s32 (*set_d0_lplu_state)(struct e1000_hw *, bool); +- s32 (*set_d3_lplu_state)(struct e1000_hw *, bool); +- s32 (*write_phy_reg)(struct e1000_hw *, u32, u16); +- s32 (*write_phy_reg_locked)(struct e1000_hw *, u32, u16); +- s32 (*cfg_on_link_up)(struct e1000_hw *); ++ s32 (* acquire_phy)(struct e1000_hw *); ++ s32 (* check_polarity)(struct e1000_hw *); ++ s32 (* check_reset_block)(struct e1000_hw *); ++ s32 (* commit_phy)(struct e1000_hw *); ++ s32 (* force_speed_duplex)(struct e1000_hw *); ++ s32 (* get_cfg_done)(struct e1000_hw *hw); ++ s32 (* get_cable_length)(struct e1000_hw *); ++ s32 (* get_phy_info)(struct e1000_hw *); ++ s32 (* read_phy_reg)(struct e1000_hw *, u32, u16 *); ++ s32 (* read_phy_reg_locked)(struct e1000_hw *, u32, u16 *); ++ void (* release_phy)(struct e1000_hw *); ++ s32 (* reset_phy)(struct e1000_hw *); ++ s32 (* set_d0_lplu_state)(struct e1000_hw *, bool); ++ s32 (* set_d3_lplu_state)(struct e1000_hw *, bool); ++ s32 (* write_phy_reg)(struct e1000_hw *, u32, u16); ++ s32 (* write_phy_reg_locked)(struct e1000_hw *, u32, u16); ++ s32 (* cfg_on_link_up)(struct e1000_hw *); + }; + + /* Function pointers for the NVM. */ + struct e1000_nvm_operations { +- s32 (*acquire_nvm)(struct e1000_hw *); +- s32 (*read_nvm)(struct e1000_hw *, u16, u16, u16 *); +- void (*release_nvm)(struct e1000_hw *); +- s32 (*update_nvm)(struct e1000_hw *); +- s32 (*valid_led_default)(struct e1000_hw *, u16 *); +- s32 (*validate_nvm)(struct e1000_hw *); +- s32 (*write_nvm)(struct e1000_hw *, u16, u16, u16 *); ++ s32 (* const acquire_nvm)(struct e1000_hw *); ++ s32 (* const read_nvm)(struct e1000_hw *, u16, u16, u16 *); ++ void (* const release_nvm)(struct e1000_hw *); ++ s32 (* const update_nvm)(struct e1000_hw *); ++ s32 (* const valid_led_default)(struct e1000_hw *, u16 *); ++ s32 (* const validate_nvm)(struct e1000_hw *); ++ s32 (* const write_nvm)(struct e1000_hw *, u16, u16, u16 *); + }; + + struct e1000_mac_info { +diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/net/e1000e/ich8lan.c +--- linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-13 21:45:10.205066189 -0500 +@@ -3451,7 +3451,7 @@ static void e1000_clear_hw_cntrs_ich8lan + } + } + +-static struct e1000_mac_operations ich8_mac_ops = { ++static const struct e1000_mac_operations ich8_mac_ops = { + .id_led_init = e1000e_id_led_init, + .check_mng_mode = e1000_check_mng_mode_ich8lan, + .check_for_link = e1000_check_for_copper_link_ich8lan, +@@ -3469,7 +3469,7 @@ static struct e1000_mac_operations ich8_ + /* id_led_init dependent on mac type */ + }; + +-static struct e1000_phy_operations ich8_phy_ops = { ++static const struct e1000_phy_operations ich8_phy_ops = { + .acquire_phy = e1000_acquire_swflag_ich8lan, + .check_reset_block = e1000_check_reset_block_ich8lan, + .commit_phy = NULL, +@@ -3485,7 +3485,7 @@ static struct e1000_phy_operations ich8_ + .write_phy_reg = e1000e_write_phy_reg_igp, + }; + +-static struct e1000_nvm_operations ich8_nvm_ops = { ++static const struct e1000_nvm_operations ich8_nvm_ops = { + .acquire_nvm = e1000_acquire_nvm_ich8lan, + .read_nvm = e1000_read_nvm_ich8lan, + .release_nvm = e1000_release_nvm_ich8lan, +diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmveth.c +--- linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-13 21:45:10.217838624 -0500 +@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr + NULL, + }; + +-static struct sysfs_ops veth_pool_ops = { ++static const struct sysfs_ops veth_pool_ops = { + .show = veth_pool_show, + .store = veth_pool_store, + }; +diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/net/igb/e1000_82575.c +--- linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-13 21:45:10.217838624 -0500 +@@ -1400,7 +1400,7 @@ void igb_vmdq_set_replication_pf(struct + wr32(E1000_VT_CTL, vt_ctl); + } + +-static struct e1000_mac_operations e1000_mac_ops_82575 = { ++static const struct e1000_mac_operations e1000_mac_ops_82575 = { + .reset_hw = igb_reset_hw_82575, + .init_hw = igb_init_hw_82575, + .check_for_link = igb_check_for_link_82575, +@@ -1409,13 +1409,13 @@ static struct e1000_mac_operations e1000 + .get_speed_and_duplex = igb_get_speed_and_duplex_copper, + }; + +-static struct e1000_phy_operations e1000_phy_ops_82575 = { ++static const struct e1000_phy_operations e1000_phy_ops_82575 = { + .acquire = igb_acquire_phy_82575, + .get_cfg_done = igb_get_cfg_done_82575, + .release = igb_release_phy_82575, + }; + +-static struct e1000_nvm_operations e1000_nvm_ops_82575 = { ++static const struct e1000_nvm_operations e1000_nvm_ops_82575 = { + .acquire = igb_acquire_nvm_82575, + .read = igb_read_nvm_eerd, + .release = igb_release_nvm_82575, +diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/igb/e1000_hw.h +--- linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-13 21:45:10.217838624 -0500 +@@ -302,17 +302,17 @@ struct e1000_phy_operations { + }; + + struct e1000_nvm_operations { +- s32 (*acquire)(struct e1000_hw *); +- s32 (*read)(struct e1000_hw *, u16, u16, u16 *); +- void (*release)(struct e1000_hw *); +- s32 (*write)(struct e1000_hw *, u16, u16, u16 *); ++ s32 (* const acquire)(struct e1000_hw *); ++ s32 (* const read)(struct e1000_hw *, u16, u16, u16 *); ++ void (* const release)(struct e1000_hw *); ++ s32 (* const write)(struct e1000_hw *, u16, u16, u16 *); + }; + + struct e1000_info { + s32 (*get_invariants)(struct e1000_hw *); +- struct e1000_mac_operations *mac_ops; +- struct e1000_phy_operations *phy_ops; +- struct e1000_nvm_operations *nvm_ops; ++ const struct e1000_mac_operations *mac_ops; ++ const struct e1000_phy_operations *phy_ops; ++ const struct e1000_nvm_operations *nvm_ops; + }; + + extern const struct e1000_info e1000_82575_info; +diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/irda/vlsi_ir.c +--- linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-13 21:45:10.219890998 -0500 +@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( + /* no race - tx-ring already empty */ + vlsi_set_baud(idev, iobase); + netif_wake_queue(ndev); +- } +- else +- ; ++ } else { + /* keep the speed change pending like it would + * for any len>0 packet. tx completion interrupt + * will apply it when the tx ring becomes empty. + */ ++ } + spin_unlock_irqrestore(&idev->lock, flags); + dev_kfree_skb_any(skb); + return NETDEV_TX_OK; +diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/iseries_veth.c +--- linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-13 21:45:10.219890998 -0500 +@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul + NULL + }; + +-static struct sysfs_ops veth_cnx_sysfs_ops = { ++static const struct sysfs_ops veth_cnx_sysfs_ops = { + .show = veth_cnx_attribute_show + }; + +@@ -441,7 +441,7 @@ static struct attribute *veth_port_defau + NULL + }; + +-static struct sysfs_ops veth_port_sysfs_ops = { ++static const struct sysfs_ops veth_port_sysfs_ops = { + .show = veth_port_attribute_show + }; + +diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet32.c +--- linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-13 21:45:10.229817912 -0500 +@@ -79,7 +79,7 @@ static int cards_found; + /* + * VLB I/O addresses + */ +-static unsigned int pcnet32_portlist[] __initdata = ++static unsigned int pcnet32_portlist[] __devinitdata = + { 0x300, 0x320, 0x340, 0x360, 0 }; + + static int pcnet32_debug = 0; +diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h +--- linux-2.6.32.8/drivers/net/tg3.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/tg3.h 2010-02-13 21:45:10.248017589 -0500 +@@ -95,6 +95,7 @@ + #define CHIPREV_ID_5750_A0 0x4000 + #define CHIPREV_ID_5750_A1 0x4001 + #define CHIPREV_ID_5750_A3 0x4003 ++#define CHIPREV_ID_5750_C1 0x4201 + #define CHIPREV_ID_5750_C2 0x4202 + #define CHIPREV_ID_5752_A0_HW 0x5000 + #define CHIPREV_ID_5752_A0 0x6000 +diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/hso.c +--- linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-13 21:45:10.264948656 -0500 +@@ -258,7 +258,7 @@ struct hso_serial { + + /* from usb_serial_port */ + struct tty_struct *tty; +- int open_count; ++ atomic_t open_count; + spinlock_t serial_lock; + + int (*write_data) (struct hso_serial *serial); +@@ -1180,7 +1180,7 @@ static void put_rxbuf_data_and_resubmit_ + struct urb *urb; + + urb = serial->rx_urb[0]; +- if (serial->open_count > 0) { ++ if (atomic_read(&serial->open_count) > 0) { + count = put_rxbuf_data(urb, serial); + if (count == -1) + return; +@@ -1216,7 +1216,7 @@ static void hso_std_serial_read_bulk_cal + DUMP1(urb->transfer_buffer, urb->actual_length); + + /* Anyone listening? */ +- if (serial->open_count == 0) ++ if (atomic_read(&serial->open_count) == 0) + return; + + if (status == 0) { +@@ -1311,8 +1311,7 @@ static int hso_serial_open(struct tty_st + spin_unlock_irq(&serial->serial_lock); + + /* check for port already opened, if not set the termios */ +- serial->open_count++; +- if (serial->open_count == 1) { ++ if (atomic_inc_return(&serial->open_count) == 1) { + tty->low_latency = 1; + serial->rx_state = RX_IDLE; + /* Force default termio settings */ +@@ -1325,7 +1324,7 @@ static int hso_serial_open(struct tty_st + result = hso_start_serial_device(serial->parent, GFP_KERNEL); + if (result) { + hso_stop_serial_device(serial->parent); +- serial->open_count--; ++ atomic_dec(&serial->open_count); + kref_put(&serial->parent->ref, hso_serial_ref_free); + } + } else { +@@ -1362,10 +1361,10 @@ static void hso_serial_close(struct tty_ + + /* reset the rts and dtr */ + /* do the actual close */ +- serial->open_count--; ++ atomic_dec(&serial->open_count); + +- if (serial->open_count <= 0) { +- serial->open_count = 0; ++ if (atomic_read(&serial->open_count) <= 0) { ++ atomic_set(&serial->open_count, 0); + spin_lock_irq(&serial->serial_lock); + if (serial->tty == tty) { + serial->tty->driver_data = NULL; +@@ -1447,7 +1446,7 @@ static void hso_serial_set_termios(struc + + /* the actual setup */ + spin_lock_irqsave(&serial->serial_lock, flags); +- if (serial->open_count) ++ if (atomic_read(&serial->open_count)) + _hso_serial_set_termios(tty, old); + else + tty->termios = old; +@@ -3095,7 +3094,7 @@ static int hso_resume(struct usb_interfa + /* Start all serial ports */ + for (i = 0; i < HSO_SERIAL_TTY_MINORS; i++) { + if (serial_table[i] && (serial_table[i]->interface == iface)) { +- if (dev2ser(serial_table[i])->open_count) { ++ if (atomic_read(&dev2ser(serial_table[i])->open_count)) { + result = + hso_start_serial_device(serial_table[i], GFP_NOIO); + hso_kick_transmit(dev2ser(serial_table[i])); +diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c +--- linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-13 21:45:10.287952126 -0500 +@@ -43,7 +43,7 @@ static struct dentry *rootdir; + struct b43_debugfs_fops { + ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); + int (*write)(struct b43_wldev *dev, const char *buf, size_t count); +- struct file_operations fops; ++ const struct file_operations fops; + /* Offset of struct b43_dfs_file in struct b43_dfsentry */ + size_t file_struct_offset; + }; +diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c +--- linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-13 21:45:10.296619802 -0500 +@@ -44,7 +44,7 @@ static struct dentry *rootdir; + struct b43legacy_debugfs_fops { + ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); + int (*write)(struct b43legacy_wldev *dev, const char *buf, size_t count); +- struct file_operations fops; ++ const struct file_operations fops; + /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */ + size_t file_struct_offset; + /* Take wl->irq_lock before calling read/write? */ +diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c +--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-13 21:45:10.303949683 -0500 +@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib = + }, + }; + +-static struct iwl_ops iwl1000_ops = { ++static const struct iwl_ops iwl1000_ops = { + .ucode = &iwl5000_ucode, + .lib = &iwl1000_lib, + .hcmd = &iwl5000_hcmd, +diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c +--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-13 21:45:10.305603791 -0500 +@@ -2876,7 +2876,7 @@ static struct iwl_hcmd_utils_ops iwl3945 + .build_addsta_hcmd = iwl3945_build_addsta_hcmd, + }; + +-static struct iwl_ops iwl3945_ops = { ++static const struct iwl_ops iwl3945_ops = { + .ucode = &iwl3945_ucode, + .lib = &iwl3945_lib, + .hcmd = &iwl3945_hcmd, +diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c +--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-13 21:45:10.307959764 -0500 +@@ -2335,7 +2335,7 @@ static struct iwl_lib_ops iwl4965_lib = + }, + }; + +-static struct iwl_ops iwl4965_ops = { ++static const struct iwl_ops iwl4965_ops = { + .ucode = &iwl4965_ucode, + .lib = &iwl4965_lib, + .hcmd = &iwl4965_hcmd, +diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c +--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-13 21:45:10.316138607 -0500 +@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib = + }, + }; + +-struct iwl_ops iwl5000_ops = { ++const struct iwl_ops iwl5000_ops = { + .ucode = &iwl5000_ucode, + .lib = &iwl5000_lib, + .hcmd = &iwl5000_hcmd, + .utils = &iwl5000_hcmd_utils, + }; + +-static struct iwl_ops iwl5150_ops = { ++static const struct iwl_ops iwl5150_ops = { + .ucode = &iwl5000_ucode, + .lib = &iwl5150_lib, + .hcmd = &iwl5000_hcmd, +diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c +--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-13 21:45:10.316788245 -0500 +@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000 + .calc_rssi = iwl5000_calc_rssi, + }; + +-static struct iwl_ops iwl6000_ops = { ++static const struct iwl_ops iwl6000_ops = { + .ucode = &iwl5000_ucode, + .lib = &iwl6000_lib, + .hcmd = &iwl5000_hcmd, +diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h +--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-13 21:45:10.317687263 -0500 +@@ -67,7 +67,7 @@ struct iwl_tx_queue; + + /* shared structures from iwl-5000.c */ + extern struct iwl_mod_params iwl50_mod_params; +-extern struct iwl_ops iwl5000_ops; ++extern const struct iwl_ops iwl5000_ops; + extern struct iwl_ucode_ops iwl5000_ucode; + extern struct iwl_lib_ops iwl5000_lib; + extern struct iwl_hcmd_ops iwl5000_hcmd; +diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c +--- linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-13 21:45:10.325943460 -0500 +@@ -708,7 +708,7 @@ out_unlock: + struct lbs_debugfs_files { + const char *name; + int perm; +- struct file_operations fops; ++ const struct file_operations fops; + }; + + static const struct lbs_debugfs_files debugfs_files[] = { +diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/oprofile/buffer_sync.c +--- linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-13 21:45:10.325943460 -0500 +@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en + if (cookie == NO_COOKIE) + offset = pc; + if (cookie == INVALID_COOKIE) { +- atomic_inc(&oprofile_stats.sample_lost_no_mapping); ++ atomic_inc_unchecked(&oprofile_stats.sample_lost_no_mapping); + offset = pc; + } + if (cookie != last_cookie) { +@@ -384,14 +384,14 @@ add_sample(struct mm_struct *mm, struct + /* add userspace sample */ + + if (!mm) { +- atomic_inc(&oprofile_stats.sample_lost_no_mm); ++ atomic_inc_unchecked(&oprofile_stats.sample_lost_no_mm); + return 0; + } + + cookie = lookup_dcookie(mm, s->eip, &offset); + + if (cookie == INVALID_COOKIE) { +- atomic_inc(&oprofile_stats.sample_lost_no_mapping); ++ atomic_inc_unchecked(&oprofile_stats.sample_lost_no_mapping); + return 0; + } + +@@ -560,7 +560,7 @@ void sync_buffer(int cpu) + /* ignore backtraces if failed to add a sample */ + if (state == sb_bt_start) { + state = sb_bt_ignore; +- atomic_inc(&oprofile_stats.bt_lost_no_mapping); ++ atomic_inc_unchecked(&oprofile_stats.bt_lost_no_mapping); + } + } + release_mm(mm); +diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers/oprofile/event_buffer.c +--- linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-13 21:45:10.325943460 -0500 +@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value + } + + if (buffer_pos == buffer_size) { +- atomic_inc(&oprofile_stats.event_lost_overflow); ++ atomic_inc_unchecked(&oprofile_stats.event_lost_overflow); + return; + } + +diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofile/oprof.c +--- linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-13 21:45:10.325943460 -0500 +@@ -110,7 +110,7 @@ static void switch_worker(struct work_st + if (oprofile_ops.switch_events()) + return; + +- atomic_inc(&oprofile_stats.multiplex_counter); ++ atomic_inc_unchecked(&oprofile_stats.multiplex_counter); + start_switch_worker(); + } + +diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/oprofile/oprofilefs.c +--- linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-13 21:45:10.326952614 -0500 +@@ -187,7 +187,7 @@ static const struct file_operations atom + + + int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root, +- char const *name, atomic_t *val) ++ char const *name, atomic_unchecked_t *val) + { + struct dentry *d = __oprofilefs_create_file(sb, root, name, + &atomic_ro_fops, 0444); +diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drivers/oprofile/oprofile_stats.c +--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-13 21:45:10.326952614 -0500 +@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) + cpu_buf->sample_invalid_eip = 0; + } + +- atomic_set(&oprofile_stats.sample_lost_no_mm, 0); +- atomic_set(&oprofile_stats.sample_lost_no_mapping, 0); +- atomic_set(&oprofile_stats.event_lost_overflow, 0); +- atomic_set(&oprofile_stats.bt_lost_no_mapping, 0); +- atomic_set(&oprofile_stats.multiplex_counter, 0); ++ atomic_set_unchecked(&oprofile_stats.sample_lost_no_mm, 0); ++ atomic_set_unchecked(&oprofile_stats.sample_lost_no_mapping, 0); ++ atomic_set_unchecked(&oprofile_stats.event_lost_overflow, 0); ++ atomic_set_unchecked(&oprofile_stats.bt_lost_no_mapping, 0); ++ atomic_set_unchecked(&oprofile_stats.multiplex_counter, 0); + } + + +diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drivers/oprofile/oprofile_stats.h +--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-13 21:45:10.326952614 -0500 +@@ -13,11 +13,11 @@ + #include + + struct oprofile_stat_struct { +- atomic_t sample_lost_no_mm; +- atomic_t sample_lost_no_mapping; +- atomic_t bt_lost_no_mapping; +- atomic_t event_lost_overflow; +- atomic_t multiplex_counter; ++ atomic_unchecked_t sample_lost_no_mm; ++ atomic_unchecked_t sample_lost_no_mapping; ++ atomic_unchecked_t bt_lost_no_mapping; ++ atomic_unchecked_t event_lost_overflow; ++ atomic_unchecked_t multiplex_counter; + }; + + extern struct oprofile_stat_struct oprofile_stats; +diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/parisc/pdc_stable.c +--- linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-13 21:45:10.326952614 -0500 +@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj + return ret; + } + +-static struct sysfs_ops pdcspath_attr_ops = { ++static const struct sysfs_ops pdcspath_attr_ops = { + .show = pdcspath_attr_show, + .store = pdcspath_attr_store, + }; +diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c +--- linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-13 21:45:10.327955058 -0500 +@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif + } + + +-static struct acpi_dock_ops acpiphp_dock_ops = { ++static const struct acpi_dock_ops acpiphp_dock_ops = { + .handler = handle_hotplug_event_func, + }; + +diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c +--- linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-13 21:45:10.327955058 -0500 +@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ + + void compaq_nvram_init (void __iomem *rom_start) + { ++ ++#ifndef CONFIG_PAX_KERNEXEC + if (rom_start) { + compaq_int15_entry_point = (rom_start + ROM_INT15_PHY_ADDR - ROM_PHY_ADDR); + } ++#endif ++ + dbg("int15 entry = %p\n", compaq_int15_entry_point); + + /* initialize our int15 lock */ +diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/pci/hotplug/fakephp.c +--- linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-13 21:45:10.328531374 -0500 +@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec + } + + static struct kobj_type legacy_ktype = { +- .sysfs_ops = &(struct sysfs_ops){ ++ .sysfs_ops = &(const struct sysfs_ops){ + .store = legacy_store, .show = legacy_show + }, + .release = &legacy_release, +diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/intel-iommu.c +--- linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-13 21:45:10.328531374 -0500 +@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de + return !dma_addr; + } + +-struct dma_map_ops intel_dma_ops = { ++const struct dma_map_ops intel_dma_ops = { + .alloc_coherent = intel_alloc_coherent, + .free_coherent = intel_free_coherent, + .map_sg = intel_map_sg, +diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c +--- linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-13 21:45:10.328531374 -0500 +@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru + static const struct pci_device_id port_pci_ids[] = { { + /* handle any PCI-Express port */ + PCI_DEVICE_CLASS(((PCI_CLASS_BRIDGE_PCI << 8) | 0x00), ~0), +- }, { /* end: all zeroes */ } ++ }, { 0, 0, 0, 0, 0, 0, 0 } + }; + MODULE_DEVICE_TABLE(pci, port_pci_ids); + +diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c +--- linux-2.6.32.8/drivers/pci/proc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pci/proc.c 2010-02-13 21:45:10.328531374 -0500 +@@ -480,7 +480,16 @@ static const struct file_operations proc + static int __init pci_proc_init(void) + { + struct pci_dev *dev = NULL; ++ ++#ifdef CONFIG_GRKERNSEC_PROC_ADD ++#ifdef CONFIG_GRKERNSEC_PROC_USER ++ proc_bus_pci_dir = proc_mkdir_mode("bus/pci", S_IRUSR | S_IXUSR, NULL); ++#elif defined(CONFIG_GRKERNSEC_PROC_USERGROUP) ++ proc_bus_pci_dir = proc_mkdir_mode("bus/pci", S_IRUSR | S_IXUSR | S_IRGRP | S_IXGRP, NULL); ++#endif ++#else + proc_bus_pci_dir = proc_mkdir("bus/pci", NULL); ++#endif + proc_create("devices", 0, proc_bus_pci_dir, + &proc_bus_pci_dev_operations); + proc_initialized = 1; +diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c +--- linux-2.6.32.8/drivers/pci/slot.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pci/slot.c 2010-02-13 21:45:10.328531374 -0500 +@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc + return attribute->store ? attribute->store(slot, buf, len) : -EIO; + } + +-static struct sysfs_ops pci_slot_sysfs_ops = { ++static const struct sysfs_ops pci_slot_sysfs_ops = { + .show = pci_slot_attr_show, + .store = pci_slot_attr_store, + }; +diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/ti113x.h +--- linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-13 21:45:10.329952331 -0500 +@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl + DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, + ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), + +- {} ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) +diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/pcmcia/yenta_socket.c +--- linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-13 21:45:10.329952331 -0500 +@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table + + /* match any cardbus bridge */ + CB_ID(PCI_ANY_ID, PCI_ANY_ID, DEFAULT), +- { /* all zeroes */ } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + MODULE_DEVICE_TABLE(pci, yenta_table); + +diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers/platform/x86/acer-wmi.c +--- linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-13 21:45:10.330810874 -0500 +@@ -918,7 +918,7 @@ static int update_bl_status(struct backl + return 0; + } + +-static struct backlight_ops acer_bl_ops = { ++static const struct backlight_ops acer_bl_ops = { + .get_brightness = read_brightness, + .update_status = update_bl_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/drivers/platform/x86/asus_acpi.c +--- linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-13 21:45:10.330810874 -0500 +@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_ + return 0; + } + +-static struct backlight_ops asus_backlight_data = { ++static const struct backlight_ops asus_backlight_data = { + .get_brightness = read_brightness, + .update_status = set_brightness_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/drivers/platform/x86/asus-laptop.c +--- linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-13 21:45:10.331560373 -0500 +@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac + */ + static int read_brightness(struct backlight_device *bd); + static int update_bl_status(struct backlight_device *bd); +-static struct backlight_ops asusbl_ops = { ++static const struct backlight_ops asusbl_ops = { + .get_brightness = read_brightness, + .update_status = update_bl_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/drivers/platform/x86/compal-laptop.c +--- linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-13 21:45:10.331560373 -0500 +@@ -163,7 +163,7 @@ static int bl_update_status(struct backl + return set_lcd_level(b->props.brightness); + } + +-static struct backlight_ops compalbl_ops = { ++static const struct backlight_ops compalbl_ops = { + .get_brightness = bl_get_brightness, + .update_status = bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/drivers/platform/x86/dell-laptop.c +--- linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-13 21:45:10.331560373 -0500 +@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac + return buffer.output[1]; + } + +-static struct backlight_ops dell_ops = { ++static const struct backlight_ops dell_ops = { + .get_brightness = dell_get_intensity, + .update_status = dell_send_intensity, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c +--- linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-13 21:45:10.331560373 -0500 +@@ -242,7 +242,7 @@ static struct device *eeepc_hwmon_device + */ + static int read_brightness(struct backlight_device *bd); + static int update_bl_status(struct backlight_device *bd); +-static struct backlight_ops eeepcbl_ops = { ++static const struct backlight_ops eeepcbl_ops = { + .get_brightness = read_brightness, + .update_status = update_bl_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c +--- linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-13 21:45:10.331560373 -0500 +@@ -436,7 +436,7 @@ static int bl_update_status(struct backl + return ret; + } + +-static struct backlight_ops fujitsubl_ops = { ++static const struct backlight_ops fujitsubl_ops = { + .get_brightness = bl_get_brightness, + .update_status = bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drivers/platform/x86/msi-laptop.c +--- linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-13 21:45:10.331560373 -0500 +@@ -161,7 +161,7 @@ static int bl_update_status(struct backl + return set_lcd_level(b->props.brightness); + } + +-static struct backlight_ops msibl_ops = { ++static const struct backlight_ops msibl_ops = { + .get_brightness = bl_get_brightness, + .update_status = bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c +--- linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-13 21:45:10.332951292 -0500 +@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh + return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright); + } + +-static struct backlight_ops pcc_backlight_ops = { ++static const struct backlight_ops pcc_backlight_ops = { + .get_brightness = bl_get, + .update_status = bl_set_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/drivers/platform/x86/sony-laptop.c +--- linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-13 21:45:10.333721156 -0500 +@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness + } + + static struct backlight_device *sony_backlight_device; +-static struct backlight_ops sony_backlight_ops = { ++static const struct backlight_ops sony_backlight_ops = { + .update_status = sony_backlight_update_status, + .get_brightness = sony_backlight_get_brightness, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c +--- linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-13 21:45:10.334955247 -0500 +@@ -6073,7 +6073,7 @@ static int brightness_get(struct backlig + return status & TP_EC_BACKLIGHT_LVLMSK; + } + +-static struct backlight_ops ibm_backlight_data = { ++static const struct backlight_ops ibm_backlight_data = { + .get_brightness = brightness_get, + .update_status = brightness_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c +--- linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-13 21:45:10.335648314 -0500 +@@ -671,7 +671,7 @@ static acpi_status remove_device(void) + return AE_OK; + } + +-static struct backlight_ops toshiba_backlight_data = { ++static const struct backlight_ops toshiba_backlight_data = { + .get_brightness = get_lcd, + .update_status = set_lcd_status, + }; +diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c +--- linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-13 21:45:10.335648314 -0500 +@@ -60,7 +60,7 @@ do { \ + set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ + } while(0) + +-static struct desc_struct bad_bios_desc = GDT_ENTRY_INIT(0x4092, ++static const struct desc_struct bad_bios_desc = GDT_ENTRY_INIT(0x4093, + (unsigned long)__va(0x400UL), PAGE_SIZE - 0x400 - 1); + + /* +@@ -97,7 +97,10 @@ static inline u16 call_pnp_bios(u16 func + + cpu = get_cpu(); + save_desc_40 = get_cpu_gdt_table(cpu)[0x40 / 8]; ++ ++ pax_open_kernel(); + get_cpu_gdt_table(cpu)[0x40 / 8] = bad_bios_desc; ++ pax_close_kernel(); + + /* On some boxes IRQ's during PnP BIOS calls are deadly. */ + spin_lock_irqsave(&pnp_bios_lock, flags); +@@ -135,7 +138,10 @@ static inline u16 call_pnp_bios(u16 func + :"memory"); + spin_unlock_irqrestore(&pnp_bios_lock, flags); + ++ pax_open_kernel(); + get_cpu_gdt_table(cpu)[0x40 / 8] = save_desc_40; ++ pax_close_kernel(); ++ + put_cpu(); + + /* If we get here and this is set then the PnP BIOS faulted on us. */ +@@ -469,7 +475,7 @@ int pnp_bios_read_escd(char *data, u32 n + return status; + } + +-void pnpbios_calls_init(union pnp_bios_install_struct *header) ++void __init pnpbios_calls_init(union pnp_bios_install_struct *header) + { + int i; + +@@ -477,6 +483,8 @@ void pnpbios_calls_init(union pnp_bios_i + pnp_bios_callpoint.offset = header->fields.pm16offset; + pnp_bios_callpoint.segment = PNP_CS16; + ++ pax_open_kernel(); ++ + for_each_possible_cpu(i) { + struct desc_struct *gdt = get_cpu_gdt_table(i); + if (!gdt) +@@ -488,4 +496,6 @@ void pnpbios_calls_init(union pnp_bios_i + set_desc_base(&gdt[GDT_ENTRY_PNPBIOS_DS], + (unsigned long)__va(header->fields.pm16dseg)); + } ++ ++ pax_close_kernel(); + } +diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks.c +--- linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-13 21:45:10.335648314 -0500 +@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = { + /* PnP resources that might overlap PCI BARs */ + {"PNP0c01", quirk_system_pci_resources}, + {"PNP0c02", quirk_system_pci_resources}, +- {""} ++ {"", NULL} + }; + + void pnp_fixup_device(struct pnp_dev *dev) +diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/resource.c +--- linux-2.6.32.8/drivers/pnp/resource.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/pnp/resource.c 2010-02-13 21:45:10.335648314 -0500 +@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s + return 1; + + /* check if the resource is valid */ +- if (*irq < 0 || *irq > 15) ++ if (*irq > 15) + return 0; + + /* check if the resource is reserved */ +@@ -419,7 +419,7 @@ int pnp_check_dma(struct pnp_dev *dev, s + return 1; + + /* check if the resource is valid */ +- if (*dma < 0 || *dma == 4 || *dma > 7) ++ if (*dma == 4 || *dma > 7) + return 0; + + /* check if the resource is reserved */ +diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s390/cio/qdio_perf.c +--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-13 21:45:10.335648314 -0500 +@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_ + static int qdio_perf_proc_show(struct seq_file *m, void *v) + { + seq_printf(m, "Number of qdio interrupts\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.qdio_int)); ++ (long)atomic_long_read_unchecked(&perf_stats.qdio_int)); + seq_printf(m, "Number of PCI interrupts\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.pci_int)); ++ (long)atomic_long_read_unchecked(&perf_stats.pci_int)); + seq_printf(m, "Number of adapter interrupts\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.thin_int)); ++ (long)atomic_long_read_unchecked(&perf_stats.thin_int)); + seq_printf(m, "\n"); + seq_printf(m, "Inbound tasklet runs\t\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.tasklet_inbound)); ++ (long)atomic_long_read_unchecked(&perf_stats.tasklet_inbound)); + seq_printf(m, "Outbound tasklet runs\t\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.tasklet_outbound)); ++ (long)atomic_long_read_unchecked(&perf_stats.tasklet_outbound)); + seq_printf(m, "Adapter interrupt tasklet runs/loops\t\t: %li/%li\n", +- (long)atomic_long_read(&perf_stats.tasklet_thinint), +- (long)atomic_long_read(&perf_stats.tasklet_thinint_loop)); ++ (long)atomic_long_read_unchecked(&perf_stats.tasklet_thinint), ++ (long)atomic_long_read_unchecked(&perf_stats.tasklet_thinint_loop)); + seq_printf(m, "Adapter interrupt inbound tasklet runs/loops\t: %li/%li\n", +- (long)atomic_long_read(&perf_stats.thinint_inbound), +- (long)atomic_long_read(&perf_stats.thinint_inbound_loop)); ++ (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound), ++ (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound_loop)); + seq_printf(m, "\n"); + seq_printf(m, "Number of SIGA In issued\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.siga_in)); ++ (long)atomic_long_read_unchecked(&perf_stats.siga_in)); + seq_printf(m, "Number of SIGA Out issued\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.siga_out)); ++ (long)atomic_long_read_unchecked(&perf_stats.siga_out)); + seq_printf(m, "Number of SIGA Sync issued\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.siga_sync)); ++ (long)atomic_long_read_unchecked(&perf_stats.siga_sync)); + seq_printf(m, "\n"); + seq_printf(m, "Number of inbound transfers\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.inbound_handler)); ++ (long)atomic_long_read_unchecked(&perf_stats.inbound_handler)); + seq_printf(m, "Number of outbound transfers\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.outbound_handler)); ++ (long)atomic_long_read_unchecked(&perf_stats.outbound_handler)); + seq_printf(m, "\n"); + seq_printf(m, "Number of fast requeues (outg. SBAL w/o SIGA)\t: %li\n", +- (long)atomic_long_read(&perf_stats.fast_requeue)); ++ (long)atomic_long_read_unchecked(&perf_stats.fast_requeue)); + seq_printf(m, "Number of outbound target full condition\t: %li\n", +- (long)atomic_long_read(&perf_stats.outbound_target_full)); ++ (long)atomic_long_read_unchecked(&perf_stats.outbound_target_full)); + seq_printf(m, "Number of outbound tasklet mod_timer calls\t: %li\n", +- (long)atomic_long_read(&perf_stats.debug_tl_out_timer)); ++ (long)atomic_long_read_unchecked(&perf_stats.debug_tl_out_timer)); + seq_printf(m, "Number of stop polling calls\t\t\t: %li\n", +- (long)atomic_long_read(&perf_stats.debug_stop_polling)); ++ (long)atomic_long_read_unchecked(&perf_stats.debug_stop_polling)); + seq_printf(m, "AI inbound tasklet loops after stop polling\t: %li\n", +- (long)atomic_long_read(&perf_stats.thinint_inbound_loop2)); ++ (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound_loop2)); + seq_printf(m, "QEBSM EQBS total/incomplete\t\t\t: %li/%li\n", +- (long)atomic_long_read(&perf_stats.debug_eqbs_all), +- (long)atomic_long_read(&perf_stats.debug_eqbs_incomplete)); ++ (long)atomic_long_read_unchecked(&perf_stats.debug_eqbs_all), ++ (long)atomic_long_read_unchecked(&perf_stats.debug_eqbs_incomplete)); + seq_printf(m, "QEBSM SQBS total/incomplete\t\t\t: %li/%li\n", +- (long)atomic_long_read(&perf_stats.debug_sqbs_all), +- (long)atomic_long_read(&perf_stats.debug_sqbs_incomplete)); ++ (long)atomic_long_read_unchecked(&perf_stats.debug_sqbs_all), ++ (long)atomic_long_read_unchecked(&perf_stats.debug_sqbs_incomplete)); + seq_printf(m, "\n"); + return 0; + } +diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s390/cio/qdio_perf.h +--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-13 21:45:10.336669798 -0500 +@@ -13,46 +13,46 @@ + + struct qdio_perf_stats { + /* interrupt handler calls */ +- atomic_long_t qdio_int; +- atomic_long_t pci_int; +- atomic_long_t thin_int; ++ atomic_long_unchecked_t qdio_int; ++ atomic_long_unchecked_t pci_int; ++ atomic_long_unchecked_t thin_int; + + /* tasklet runs */ +- atomic_long_t tasklet_inbound; +- atomic_long_t tasklet_outbound; +- atomic_long_t tasklet_thinint; +- atomic_long_t tasklet_thinint_loop; +- atomic_long_t thinint_inbound; +- atomic_long_t thinint_inbound_loop; +- atomic_long_t thinint_inbound_loop2; ++ atomic_long_unchecked_t tasklet_inbound; ++ atomic_long_unchecked_t tasklet_outbound; ++ atomic_long_unchecked_t tasklet_thinint; ++ atomic_long_unchecked_t tasklet_thinint_loop; ++ atomic_long_unchecked_t thinint_inbound; ++ atomic_long_unchecked_t thinint_inbound_loop; ++ atomic_long_unchecked_t thinint_inbound_loop2; + + /* signal adapter calls */ +- atomic_long_t siga_out; +- atomic_long_t siga_in; +- atomic_long_t siga_sync; ++ atomic_long_unchecked_t siga_out; ++ atomic_long_unchecked_t siga_in; ++ atomic_long_unchecked_t siga_sync; + + /* misc */ +- atomic_long_t inbound_handler; +- atomic_long_t outbound_handler; +- atomic_long_t fast_requeue; +- atomic_long_t outbound_target_full; ++ atomic_long_unchecked_t inbound_handler; ++ atomic_long_unchecked_t outbound_handler; ++ atomic_long_unchecked_t fast_requeue; ++ atomic_long_unchecked_t outbound_target_full; + + /* for debugging */ +- atomic_long_t debug_tl_out_timer; +- atomic_long_t debug_stop_polling; +- atomic_long_t debug_eqbs_all; +- atomic_long_t debug_eqbs_incomplete; +- atomic_long_t debug_sqbs_all; +- atomic_long_t debug_sqbs_incomplete; ++ atomic_long_unchecked_t debug_tl_out_timer; ++ atomic_long_unchecked_t debug_stop_polling; ++ atomic_long_unchecked_t debug_eqbs_all; ++ atomic_long_unchecked_t debug_eqbs_incomplete; ++ atomic_long_unchecked_t debug_sqbs_all; ++ atomic_long_unchecked_t debug_sqbs_incomplete; + }; + + extern struct qdio_perf_stats perf_stats; + extern int qdio_performance_stats; + +-static inline void qdio_perf_stat_inc(atomic_long_t *count) ++static inline void qdio_perf_stat_inc(atomic_long_unchecked_t *count) + { + if (qdio_performance_stats) +- atomic_long_inc(count); ++ atomic_long_inc_unchecked(count); + } + + int qdio_setup_perf_stats(void); +diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c +--- linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-13 21:45:10.370958126 -0500 +@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q + return true; + } + +-static struct ata_port_operations ipr_sata_ops = { ++static const struct ata_port_operations ipr_sata_ops = { + .phy_reset = ipr_ata_phy_reset, + .hardreset = ipr_sata_reset, + .post_internal_cmd = ipr_ata_post_internal, +diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c +--- linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-13 21:45:10.441707501 -0500 +@@ -86,12 +86,12 @@ struct fc_exch_mgr { + * all together if not used XXX + */ + struct { +- atomic_t no_free_exch; +- atomic_t no_free_exch_xid; +- atomic_t xid_not_found; +- atomic_t xid_busy; +- atomic_t seq_not_found; +- atomic_t non_bls_resp; ++ atomic_unchecked_t no_free_exch; ++ atomic_unchecked_t no_free_exch_xid; ++ atomic_unchecked_t xid_not_found; ++ atomic_unchecked_t xid_busy; ++ atomic_unchecked_t seq_not_found; ++ atomic_unchecked_t non_bls_resp; + } stats; + }; + #define fc_seq_exch(sp) container_of(sp, struct fc_exch, seq) +@@ -510,7 +510,7 @@ static struct fc_exch *fc_exch_em_alloc( + /* allocate memory for exchange */ + ep = mempool_alloc(mp->ep_pool, GFP_ATOMIC); + if (!ep) { +- atomic_inc(&mp->stats.no_free_exch); ++ atomic_inc_unchecked(&mp->stats.no_free_exch); + goto out; + } + memset(ep, 0, sizeof(*ep)); +@@ -557,7 +557,7 @@ out: + return ep; + err: + spin_unlock_bh(&pool->lock); +- atomic_inc(&mp->stats.no_free_exch_xid); ++ atomic_inc_unchecked(&mp->stats.no_free_exch_xid); + mempool_free(ep, mp->ep_pool); + return NULL; + } +@@ -690,7 +690,7 @@ static enum fc_pf_rjt_reason fc_seq_look + xid = ntohs(fh->fh_ox_id); /* we originated exch */ + ep = fc_exch_find(mp, xid); + if (!ep) { +- atomic_inc(&mp->stats.xid_not_found); ++ atomic_inc_unchecked(&mp->stats.xid_not_found); + reject = FC_RJT_OX_ID; + goto out; + } +@@ -720,7 +720,7 @@ static enum fc_pf_rjt_reason fc_seq_look + ep = fc_exch_find(mp, xid); + if ((f_ctl & FC_FC_FIRST_SEQ) && fc_sof_is_init(fr_sof(fp))) { + if (ep) { +- atomic_inc(&mp->stats.xid_busy); ++ atomic_inc_unchecked(&mp->stats.xid_busy); + reject = FC_RJT_RX_ID; + goto rel; + } +@@ -731,7 +731,7 @@ static enum fc_pf_rjt_reason fc_seq_look + } + xid = ep->xid; /* get our XID */ + } else if (!ep) { +- atomic_inc(&mp->stats.xid_not_found); ++ atomic_inc_unchecked(&mp->stats.xid_not_found); + reject = FC_RJT_RX_ID; /* XID not found */ + goto out; + } +@@ -752,7 +752,7 @@ static enum fc_pf_rjt_reason fc_seq_look + } else { + sp = &ep->seq; + if (sp->id != fh->fh_seq_id) { +- atomic_inc(&mp->stats.seq_not_found); ++ atomic_inc_unchecked(&mp->stats.seq_not_found); + reject = FC_RJT_SEQ_ID; /* sequence/exch should exist */ + goto rel; + } +@@ -1163,22 +1163,22 @@ static void fc_exch_recv_seq_resp(struct + + ep = fc_exch_find(mp, ntohs(fh->fh_ox_id)); + if (!ep) { +- atomic_inc(&mp->stats.xid_not_found); ++ atomic_inc_unchecked(&mp->stats.xid_not_found); + goto out; + } + if (ep->esb_stat & ESB_ST_COMPLETE) { +- atomic_inc(&mp->stats.xid_not_found); ++ atomic_inc_unchecked(&mp->stats.xid_not_found); + goto out; + } + if (ep->rxid == FC_XID_UNKNOWN) + ep->rxid = ntohs(fh->fh_rx_id); + if (ep->sid != 0 && ep->sid != ntoh24(fh->fh_d_id)) { +- atomic_inc(&mp->stats.xid_not_found); ++ atomic_inc_unchecked(&mp->stats.xid_not_found); + goto rel; + } + if (ep->did != ntoh24(fh->fh_s_id) && + ep->did != FC_FID_FLOGI) { +- atomic_inc(&mp->stats.xid_not_found); ++ atomic_inc_unchecked(&mp->stats.xid_not_found); + goto rel; + } + sof = fr_sof(fp); +@@ -1189,7 +1189,7 @@ static void fc_exch_recv_seq_resp(struct + } else { + sp = &ep->seq; + if (sp->id != fh->fh_seq_id) { +- atomic_inc(&mp->stats.seq_not_found); ++ atomic_inc_unchecked(&mp->stats.seq_not_found); + goto rel; + } + } +@@ -1249,9 +1249,9 @@ static void fc_exch_recv_resp(struct fc_ + sp = fc_seq_lookup_orig(mp, fp); /* doesn't hold sequence */ + + if (!sp) +- atomic_inc(&mp->stats.xid_not_found); ++ atomic_inc_unchecked(&mp->stats.xid_not_found); + else +- atomic_inc(&mp->stats.non_bls_resp); ++ atomic_inc_unchecked(&mp->stats.non_bls_resp); + + fc_frame_free(fp); + } +diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c +--- linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-13 21:45:10.458739896 -0500 +@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l + } + } + +-static struct ata_port_operations sas_sata_ops = { ++static const struct ata_port_operations sas_sata_ops = { + .phy_reset = sas_ata_phy_reset, + .post_internal_cmd = sas_ata_post_internal, + .qc_prep = ata_noop_qc_prep, +diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scsi/scsi_logging.h +--- linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-13 21:45:10.464989461 -0500 +@@ -51,7 +51,7 @@ do { \ + } while (0); \ + } while (0) + #else +-#define SCSI_CHECK_LOGGING(SHIFT, BITS, LEVEL, CMD) ++#define SCSI_CHECK_LOGGING(SHIFT, BITS, LEVEL, CMD) do {} while (0) + #endif /* CONFIG_SCSI_LOGGING */ + + /* +diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c +--- linux-2.6.32.8/drivers/scsi/sg.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/scsi/sg.c 2010-02-13 21:45:10.480707047 -0500 +@@ -2292,7 +2292,7 @@ struct sg_proc_leaf { + const struct file_operations * fops; + }; + +-static struct sg_proc_leaf sg_proc_leaf_arr[] = { ++static const struct sg_proc_leaf sg_proc_leaf_arr[] = { + {"allow_dio", &adio_fops}, + {"debug", &debug_fops}, + {"def_reserved_size", &dressz_fops}, +@@ -2307,7 +2307,7 @@ sg_proc_init(void) + { + int k, mask; + int num_leaves = ARRAY_SIZE(sg_proc_leaf_arr); +- struct sg_proc_leaf * leaf; ++ const struct sg_proc_leaf * leaf; + + sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); + if (!sg_proc_sgp) +diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/serial/8250_pci.c +--- linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-13 21:45:10.481540388 -0500 +@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t + PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, + 0xffff00, pbn_default }, +- { 0, } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + + static struct pci_driver serial_pci_driver = { +diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/kgdboc.c +--- linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-13 21:45:10.481540388 -0500 +@@ -18,7 +18,7 @@ + + #define MAX_CONFIG_LEN 40 + +-static struct kgdb_io kgdboc_io_ops; ++static const struct kgdb_io kgdboc_io_ops; + + /* -1 = init not run yet, 0 = unconfigured, 1 = configured. */ + static int configured = -1; +@@ -154,7 +154,7 @@ static void kgdboc_post_exp_handler(void + module_put(THIS_MODULE); + } + +-static struct kgdb_io kgdboc_io_ops = { ++static const struct kgdb_io kgdboc_io_ops = { + .name = "kgdboc", + .read_char = kgdboc_get_char, + .write_char = kgdboc_put_char, +diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/drivers/staging/android/binder.c +--- linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-13 21:45:10.481540388 -0500 +@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a + binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES); + } + +-static struct vm_operations_struct binder_vm_ops = { ++static const struct vm_operations_struct binder_vm_ops = { + .open = binder_vma_open, + .close = binder_vma_close, + }; +diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c +--- linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-13 21:45:10.482757658 -0500 +@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are + return VM_FAULT_NOPAGE; + } + +-static struct vm_operations_struct b3dfg_vm_ops = { ++static const struct vm_operations_struct b3dfg_vm_ops = { + .fault = b3dfg_vma_fault, + }; + +@@ -848,7 +848,7 @@ static int b3dfg_mmap(struct file *filp, + return r; + } + +-static struct file_operations b3dfg_fops = { ++static const struct file_operations b3dfg_fops = { + .owner = THIS_MODULE, + .open = b3dfg_open, + .release = b3dfg_release, +diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c +--- linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-13 21:45:10.482757658 -0500 +@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct + mutex_unlock(&dev->mutex); + } + +-static struct vm_operations_struct comedi_vm_ops = { ++static const struct vm_operations_struct comedi_vm_ops = { + .close = comedi_unmap, + }; + +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-13 21:45:10.483595617 -0500 +@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi + static dev_t adsp_devno; + static struct class *adsp_class; + +-static struct file_operations adsp_fops = { ++static const struct file_operations adsp_fops = { + .owner = THIS_MODULE, + .open = adsp_open, + .unlocked_ioctl = adsp_ioctl, +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-13 21:45:10.483595617 -0500 +@@ -1022,7 +1022,7 @@ done: + return rc; + } + +-static struct file_operations audio_aac_fops = { ++static const struct file_operations audio_aac_fops = { + .owner = THIS_MODULE, + .open = audio_open, + .release = audio_release, +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-13 21:45:10.483595617 -0500 +@@ -833,7 +833,7 @@ done: + return rc; + } + +-static struct file_operations audio_amrnb_fops = { ++static const struct file_operations audio_amrnb_fops = { + .owner = THIS_MODULE, + .open = audamrnb_open, + .release = audamrnb_release, +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-13 21:45:10.483595617 -0500 +@@ -805,7 +805,7 @@ dma_fail: + return rc; + } + +-static struct file_operations audio_evrc_fops = { ++static const struct file_operations audio_evrc_fops = { + .owner = THIS_MODULE, + .open = audevrc_open, + .release = audevrc_release, +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-13 21:45:10.484594348 -0500 +@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino + return 0; + } + +-static struct file_operations audio_fops = { ++static const struct file_operations audio_fops = { + .owner = THIS_MODULE, + .open = audio_in_open, + .release = audio_in_release, +@@ -922,7 +922,7 @@ static struct file_operations audio_fops + .unlocked_ioctl = audio_in_ioctl, + }; + +-static struct file_operations audpre_fops = { ++static const struct file_operations audpre_fops = { + .owner = THIS_MODULE, + .open = audpre_open, + .unlocked_ioctl = audpre_ioctl, +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-13 21:45:10.484594348 -0500 +@@ -941,7 +941,7 @@ done: + return rc; + } + +-static struct file_operations audio_mp3_fops = { ++static const struct file_operations audio_mp3_fops = { + .owner = THIS_MODULE, + .open = audio_open, + .release = audio_release, +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-13 21:45:10.484594348 -0500 +@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod + return 0; + } + +-static struct file_operations audio_fops = { ++static const struct file_operations audio_fops = { + .owner = THIS_MODULE, + .open = audio_open, + .release = audio_release, +@@ -819,7 +819,7 @@ static struct file_operations audio_fops + .unlocked_ioctl = audio_ioctl, + }; + +-static struct file_operations audpp_fops = { ++static const struct file_operations audpp_fops = { + .owner = THIS_MODULE, + .open = audpp_open, + .unlocked_ioctl = audpp_ioctl, +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-13 21:45:10.485557746 -0500 +@@ -816,7 +816,7 @@ err: + return rc; + } + +-static struct file_operations audio_qcelp_fops = { ++static const struct file_operations audio_qcelp_fops = { + .owner = THIS_MODULE, + .open = audqcelp_open, + .release = audqcelp_release, +diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c +--- linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-13 21:45:10.485557746 -0500 +@@ -242,7 +242,7 @@ err: + return rc; + } + +-static struct file_operations snd_fops = { ++static const struct file_operations snd_fops = { + .owner = THIS_MODULE, + .open = snd_open, + .release = snd_release, +diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c +--- linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-13 21:45:10.485557746 -0500 +@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip, + return 0; + } + +-static struct file_operations qmi_fops = { ++static const struct file_operations qmi_fops = { + .owner = THIS_MODULE, + .read = qmi_read, + .write = qmi_write, +diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c +--- linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-13 21:45:10.485557746 -0500 +@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file + return rc; + } + +-static struct file_operations rpcrouter_server_fops = { ++static const struct file_operations rpcrouter_server_fops = { + .owner = THIS_MODULE, + .open = rpcrouter_open, + .release = rpcrouter_release, +@@ -224,7 +224,7 @@ static struct file_operations rpcrouter_ + .unlocked_ioctl = rpcrouter_ioctl, + }; + +-static struct file_operations rpcrouter_router_fops = { ++static const struct file_operations rpcrouter_router_fops = { + .owner = THIS_MODULE, + .open = rpcrouter_open, + .release = rpcrouter_release, +diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/staging/dst/dcore.c +--- linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-13 21:45:10.486568692 -0500 +@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi + return 0; + } + +-static struct block_device_operations dst_blk_ops = { ++static const struct block_device_operations dst_blk_ops = { + .open = dst_bdev_open, + .release = dst_bdev_release, + .owner = THIS_MODULE, +@@ -588,7 +588,7 @@ static struct dst_node *dst_alloc_node(s + n->size = ctl->size; + + atomic_set(&n->refcnt, 1); +- atomic_long_set(&n->gen, 0); ++ atomic_long_set_unchecked(&n->gen, 0); + snprintf(n->name, sizeof(n->name), "%s", ctl->name); + + err = dst_node_sysfs_init(n); +diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/staging/dst/trans.c +--- linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-13 21:45:10.486568692 -0500 +@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n, + t->error = 0; + t->retries = 0; + atomic_set(&t->refcnt, 1); +- t->gen = atomic_long_inc_return(&n->gen); ++ t->gen = atomic_long_inc_return_unchecked(&n->gen); + + t->enc = bio_data_dir(bio); + dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen); +diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c +--- linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-13 21:45:10.486568692 -0500 +@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are + return 0; + } + +-static struct vm_operations_struct go7007_vm_ops = { ++static const struct vm_operations_struct go7007_vm_ops = { + .open = go7007_vm_open, + .close = go7007_vm_close, + .fault = go7007_vm_fault, +diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c +--- linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-13 21:45:10.486568692 -0500 +@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV + /* The one and only one */ + static struct blkvsc_driver_context g_blkvsc_drv; + +-static struct block_device_operations block_ops = { ++static const struct block_device_operations block_ops = { + .owner = THIS_MODULE, + .open = blkvsc_open, + .release = blkvsc_release, +diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/staging/panel/panel.c +--- linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-13 21:45:10.487839826 -0500 +@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino + return 0; + } + +-static struct file_operations lcd_fops = { ++static const struct file_operations lcd_fops = { + .write = lcd_write, + .open = lcd_open, + .release = lcd_release, +@@ -1565,7 +1565,7 @@ static int keypad_release(struct inode * + return 0; + } + +-static struct file_operations keypad_fops = { ++static const struct file_operations keypad_fops = { + .read = keypad_read, /* read */ + .open = keypad_open, /* open */ + .release = keypad_release, /* close */ +diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers/staging/phison/phison.c +--- linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-13 21:45:10.487839826 -0500 +@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ + ATA_BMDMA_SHT(DRV_NAME), + }; + +-static struct ata_port_operations phison_ops = { ++static const struct ata_port_operations phison_ops = { + .inherits = &ata_bmdma_port_ops, + .prereset = phison_pre_reset, + }; +diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/staging/poch/poch.c +--- linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-13 21:45:10.488526629 -0500 +@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod + return 0; + } + +-static struct file_operations poch_fops = { ++static const struct file_operations poch_fops = { + .owner = THIS_MODULE, + .open = poch_open, + .release = poch_release, +diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/drivers/staging/pohmelfs/inode.c +--- linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-13 21:45:10.488526629 -0500 +@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su + mutex_init(&psb->mcache_lock); + psb->mcache_root = RB_ROOT; + psb->mcache_timeout = msecs_to_jiffies(5000); +- atomic_long_set(&psb->mcache_gen, 0); ++ atomic_long_set_unchecked(&psb->mcache_gen, 0); + + psb->trans_max_pages = 100; + +diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c +--- linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-13 21:45:10.488526629 -0500 +@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ + m->data = data; + m->start = start; + m->size = size; +- m->gen = atomic_long_inc_return(&psb->mcache_gen); ++ m->gen = atomic_long_inc_return_unchecked(&psb->mcache_gen); + + mutex_lock(&psb->mcache_lock); + err = pohmelfs_mcache_insert(psb, m); +diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h +--- linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-13 21:45:10.489553191 -0500 +@@ -570,7 +570,7 @@ struct pohmelfs_config; + struct pohmelfs_sb { + struct rb_root mcache_root; + struct mutex mcache_lock; +- atomic_long_t mcache_gen; ++ atomic_long_unchecked_t mcache_gen; + unsigned long mcache_timeout; + + unsigned int idx; +diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/drivers/staging/sep/sep_driver.c +--- linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-13 21:45:10.489553191 -0500 +@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver + static dev_t sep_devno; + + /* the files operations structure of the driver */ +-static struct file_operations sep_file_operations = { ++static const struct file_operations sep_file_operations = { + .owner = THIS_MODULE, + .ioctl = sep_ioctl, + .poll = sep_poll, +diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c +--- linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-13 21:45:10.490650005 -0500 +@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode * + static int __init vme_user_probe(struct device *, int, int); + static int __exit vme_user_remove(struct device *, int, int); + +-static struct file_operations vme_user_fops = { ++static const struct file_operations vme_user_fops = { + .open = vme_user_open, + .release = vme_user_release, + .read = vme_user_read, +diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c +--- linux-2.6.32.8/drivers/uio/uio.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/uio/uio.c 2010-02-13 21:45:10.490650005 -0500 +@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj + return entry->show(mem, buf); + } + +-static struct sysfs_ops map_sysfs_ops = { ++static const struct sysfs_ops map_sysfs_ops = { + .show = map_type_show, + }; + +@@ -217,7 +217,7 @@ static ssize_t portio_type_show(struct k + return entry->show(port, buf); + } + +-static struct sysfs_ops portio_sysfs_ops = { ++static const struct sysfs_ops portio_sysfs_ops = { + .show = portio_type_show, + }; + +diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/atm/usbatm.c +--- linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-13 21:45:10.509100500 -0500 +@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru + if (printk_ratelimit()) + atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", + __func__, vpi, vci); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + return; + } + +@@ -361,7 +361,7 @@ static void usbatm_extract_one_cell(stru + if (length > ATM_MAX_AAL5_PDU) { + atm_rldbg(instance, "%s: bogus length %u (vcc: 0x%p)!\n", + __func__, length, vcc); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + goto out; + } + +@@ -370,14 +370,14 @@ static void usbatm_extract_one_cell(stru + if (sarb->len < pdu_length) { + atm_rldbg(instance, "%s: bogus pdu_length %u (sarb->len: %u, vcc: 0x%p)!\n", + __func__, pdu_length, sarb->len, vcc); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + goto out; + } + + if (crc32_be(~0, skb_tail_pointer(sarb) - pdu_length, pdu_length) != 0xc704dd7b) { + atm_rldbg(instance, "%s: packet failed crc check (vcc: 0x%p)!\n", + __func__, vcc); +- atomic_inc(&vcc->stats->rx_err); ++ atomic_inc_unchecked(&vcc->stats->rx_err); + goto out; + } + +@@ -387,7 +387,7 @@ static void usbatm_extract_one_cell(stru + if (printk_ratelimit()) + atm_err(instance, "%s: no memory for skb (length: %u)!\n", + __func__, length); +- atomic_inc(&vcc->stats->rx_drop); ++ atomic_inc_unchecked(&vcc->stats->rx_drop); + goto out; + } + +@@ -412,7 +412,7 @@ static void usbatm_extract_one_cell(stru + + vcc->push(vcc, skb); + +- atomic_inc(&vcc->stats->rx); ++ atomic_inc_unchecked(&vcc->stats->rx); + out: + skb_trim(sarb, 0); + } +@@ -616,7 +616,7 @@ static void usbatm_tx_process(unsigned l + struct atm_vcc *vcc = UDSL_SKB(skb)->atm.vcc; + + usbatm_pop(vcc, skb); +- atomic_inc(&vcc->stats->tx); ++ atomic_inc_unchecked(&vcc->stats->tx); + + skb = skb_dequeue(&instance->sndqueue); + } +@@ -775,11 +775,11 @@ static int usbatm_atm_proc_read(struct a + if (!left--) + return sprintf(page, + "AAL5: tx %d ( %d err ), rx %d ( %d err, %d drop )\n", +- atomic_read(&atm_dev->stats.aal5.tx), +- atomic_read(&atm_dev->stats.aal5.tx_err), +- atomic_read(&atm_dev->stats.aal5.rx), +- atomic_read(&atm_dev->stats.aal5.rx_err), +- atomic_read(&atm_dev->stats.aal5.rx_drop)); ++ atomic_read_unchecked(&atm_dev->stats.aal5.tx), ++ atomic_read_unchecked(&atm_dev->stats.aal5.tx_err), ++ atomic_read_unchecked(&atm_dev->stats.aal5.rx), ++ atomic_read_unchecked(&atm_dev->stats.aal5.rx_err), ++ atomic_read_unchecked(&atm_dev->stats.aal5.rx_drop)); + + if (!left--) { + if (instance->disconnected) +diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb/class/cdc-acm.c +--- linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-13 21:45:10.521578125 -0500 +@@ -1534,7 +1534,7 @@ static struct usb_device_id acm_ids[] = + USB_CDC_ACM_PROTO_AT_CDMA) }, + + /* NOTE: COMM/ACM/0xff is likely MSFT RNDIS ... NOT a modem!! */ +- { } ++ { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(usb, acm_ids); +diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/class/usblp.c +--- linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-13 21:45:10.524983430 -0500 +@@ -228,7 +228,7 @@ static const struct quirk_printer_struct + { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut */ + { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ + { 0x04b8, 0x0202, USBLP_QUIRK_BAD_CLASS }, /* Seiko Epson Receipt Printer M129C */ +- { 0, 0 } ++ { 0, 0, 0 } + }; + + static int usblp_wwait(struct usblp *usblp, int nonblock); +@@ -1412,7 +1412,7 @@ static struct usb_device_id usblp_ids [] + { USB_INTERFACE_INFO(7, 1, 2) }, + { USB_INTERFACE_INFO(7, 1, 3) }, + { USB_DEVICE(0x04b8, 0x0202) }, /* Seiko Epson Receipt Printer M129C */ +- { } /* Terminating entry */ ++ { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } /* Terminating entry */ + }; + + MODULE_DEVICE_TABLE (usb, usblp_ids); +diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core/hcd.c +--- linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-13 21:45:10.542592706 -0500 +@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd + + #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) + +-struct usb_mon_operations *mon_ops; ++const struct usb_mon_operations *mon_ops; + + /* + * The registration is unlocked. +@@ -2226,7 +2226,7 @@ struct usb_mon_operations *mon_ops; + * symbols from usbcore, usbcore gets referenced and cannot be unloaded first. + */ + +-int usb_mon_register (struct usb_mon_operations *ops) ++int usb_mon_register (const struct usb_mon_operations *ops) + { + + if (mon_ops) +diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core/hcd.h +--- linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-13 21:45:10.543870491 -0500 +@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) { + #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) + + struct usb_mon_operations { +- void (*urb_submit)(struct usb_bus *bus, struct urb *urb); +- void (*urb_submit_error)(struct usb_bus *bus, struct urb *urb, int err); +- void (*urb_complete)(struct usb_bus *bus, struct urb *urb, int status); ++ void (* const urb_submit)(struct usb_bus *bus, struct urb *urb); ++ void (* const urb_submit_error)(struct usb_bus *bus, struct urb *urb, int err); ++ void (* const urb_complete)(struct usb_bus *bus, struct urb *urb, int status); + /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */ + }; + +-extern struct usb_mon_operations *mon_ops; ++extern const struct usb_mon_operations *mon_ops; + + static inline void usbmon_urb_submit(struct usb_bus *bus, struct urb *urb) + { +@@ -514,7 +514,7 @@ static inline void usbmon_urb_complete(s + (*mon_ops->urb_complete)(bus, urb, status); + } + +-int usb_mon_register(struct usb_mon_operations *ops); ++int usb_mon_register(const struct usb_mon_operations *ops); + void usb_mon_deregister(void); + + #else +diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core/hub.c +--- linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-13 21:45:10.561963072 -0500 +@@ -3385,7 +3385,7 @@ static struct usb_device_id hub_id_table + .bDeviceClass = USB_CLASS_HUB}, + { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, + .bInterfaceClass = USB_CLASS_HUB}, +- { } /* Terminating entry */ ++ { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } /* Terminating entry */ + }; + + MODULE_DEVICE_TABLE (usb, hub_id_table); +diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/core/message.c +--- linux-2.6.32.8/drivers/usb/core/message.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/core/message.c 2010-02-13 21:45:10.582813809 -0500 +@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device + buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); + if (buf) { + len = usb_string(udev, index, buf, MAX_USB_STRING_SIZE); +- if (len > 0) { +- smallbuf = kmalloc(++len, GFP_NOIO); ++ if (len++ > 0) { ++ smallbuf = kmalloc(len, GFP_NOIO); + if (!smallbuf) + return buf; + memcpy(smallbuf, buf, len); +diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb/host/ehci-pci.c +--- linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-13 21:45:10.595921524 -0500 +@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id + PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), + .driver_data = (unsigned long) &ehci_pci_hc_driver, + }, +- { /* end: all zeroes */ } ++ { 0, 0, 0, 0, 0, 0, 0 } + }; + MODULE_DEVICE_TABLE(pci, pci_ids); + +diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb/host/uhci-hcd.c +--- linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-13 21:45:10.619990345 -0500 +@@ -940,7 +940,7 @@ static const struct pci_device_id uhci_p + /* handle any USB UHCI controller */ + PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), + .driver_data = (unsigned long) &uhci_driver, +- }, { /* end: all zeroes */ } ++ }, { 0, 0, 0, 0, 0, 0, 0 } + }; + + MODULE_DEVICE_TABLE(pci, uhci_pci_ids); +diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers/usb/misc/appledisplay.c +--- linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-13 21:45:10.623984076 -0500 +@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes + return pdata->msgdata[1]; + } + +-static struct backlight_ops appledisplay_bl_data = { ++static const struct backlight_ops appledisplay_bl_data = { + .get_brightness = appledisplay_bl_get_brightness, + .update_status = appledisplay_bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/mon/mon_main.c +--- linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-13 21:45:10.624642702 -0500 +@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { + /* + * Ops + */ +-static struct usb_mon_operations mon_ops_0 = { ++static const struct usb_mon_operations mon_ops_0 = { + .urb_submit = mon_submit, + .urb_submit_error = mon_submit_error, + .urb_complete = mon_complete, +diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb/storage/debug.h +--- linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-13 21:45:10.624642702 -0500 +@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char + #define US_DEBUGPX(x...) printk( x ) + #define US_DEBUG(x) x + #else +-#define US_DEBUGP(x...) +-#define US_DEBUGPX(x...) +-#define US_DEBUG(x) ++#define US_DEBUGP(x...) do {} while (0) ++#define US_DEBUGPX(x...) do {} while (0) ++#define US_DEBUG(x) do {} while (0) + #endif + + #endif +diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/storage/usb.c +--- linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-13 21:45:10.625583095 -0500 +@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l + + static struct us_unusual_dev us_unusual_dev_list[] = { + # include "unusual_devs.h" +- { } /* Terminating entry */ ++ { NULL, NULL, 0, 0, NULL } /* Terminating entry */ + }; + + #undef UNUSUAL_DEV +diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/drivers/usb/storage/usual-tables.c +--- linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-13 21:45:10.626656310 -0500 +@@ -48,7 +48,7 @@ + + struct usb_device_id usb_storage_usb_ids[] = { + # include "unusual_devs.h" +- { } /* Terminating entry */ ++ { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } /* Terminating entry */ + }; + EXPORT_SYMBOL_GPL(usb_storage_usb_ids); + +diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/wlp/messages.c +--- linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-13 21:45:10.626656310 -0500 +@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct + size_t len = skb->len; + size_t used; + ssize_t result; +- struct wlp_nonce enonce, rnonce; ++ struct wlp_nonce enonce = {{0}}, rnonce = {{0}}; + enum wlp_assc_error assc_err; + char enonce_buf[WLP_WSS_NONCE_STRSIZE]; + char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; +diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp/sysfs.c +--- linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-13 21:45:10.626656310 -0500 +@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec + return ret; + } + +-static +-struct sysfs_ops wss_sysfs_ops = { ++static const struct sysfs_ops wss_sysfs_ops = { + .show = wlp_wss_attr_show, + .store = wlp_wss_attr_store, + }; +diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/video/atmel_lcdfb.c +--- linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-13 21:45:10.626656310 -0500 +@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc + return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); + } + +-static struct backlight_ops atmel_lcdc_bl_ops = { ++static const struct backlight_ops atmel_lcdc_bl_ops = { + .update_status = atmel_bl_update_status, + .get_brightness = atmel_bl_get_brightness, + }; +diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/video/aty/aty128fb.c +--- linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-13 21:45:10.627987902 -0500 +@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru + return bd->props.brightness; + } + +-static struct backlight_ops aty128_bl_data = { ++static const struct backlight_ops aty128_bl_data = { + .get_brightness = aty128_bl_get_brightness, + .update_status = aty128_bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/video/aty/atyfb_base.c +--- linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-13 21:45:10.628618696 -0500 +@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct + return bd->props.brightness; + } + +-static struct backlight_ops aty_bl_data = { ++static const struct backlight_ops aty_bl_data = { + .get_brightness = aty_bl_get_brightness, + .update_status = aty_bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/drivers/video/aty/radeon_backlight.c +--- linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-13 21:45:10.628618696 -0500 +@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru + return bd->props.brightness; + } + +-static struct backlight_ops radeon_bl_data = { ++static const struct backlight_ops radeon_bl_data = { + .get_brightness = radeon_bl_get_brightness, + .update_status = radeon_bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c +--- linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-13 21:45:10.628618696 -0500 +@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str + return error ? data->current_brightness : reg_val; + } + +-static struct backlight_ops adp5520_bl_ops = { ++static const struct backlight_ops adp5520_bl_ops = { + .update_status = adp5520_bl_update_status, + .get_brightness = adp5520_bl_get_brightness, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/drivers/video/backlight/adx_bl.c +--- linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-13 21:45:10.628618696 -0500 +@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct + return 1; + } + +-static struct backlight_ops adx_backlight_ops = { ++static const struct backlight_ops adx_backlight_ops = { + .options = 0, + .update_status = adx_backlight_update_status, + .get_brightness = adx_backlight_get_brightness, +diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c +--- linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-13 21:45:10.629575593 -0500 +@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct + return pwm_channel_enable(&pwmbl->pwmc); + } + +-static struct backlight_ops atmel_pwm_bl_ops = { ++static const struct backlight_ops atmel_pwm_bl_ops = { + .get_brightness = atmel_pwm_bl_get_intensity, + .update_status = atmel_pwm_bl_set_intensity, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/drivers/video/backlight/backlight.c +--- linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-13 21:45:10.629575593 -0500 +@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update); + * ERR_PTR() or a pointer to the newly allocated device. + */ + struct backlight_device *backlight_device_register(const char *name, +- struct device *parent, void *devdata, struct backlight_ops *ops) ++ struct device *parent, void *devdata, const struct backlight_ops *ops) + { + struct backlight_device *new_bd; + int rc; +diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c +--- linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-13 21:45:10.629575593 -0500 +@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit + } + EXPORT_SYMBOL(corgi_lcd_limit_intensity); + +-static struct backlight_ops corgi_bl_ops = { ++static const struct backlight_ops corgi_bl_ops = { + .get_brightness = corgi_bl_get_intensity, + .update_status = corgi_bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c +--- linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-13 21:45:10.629575593 -0500 +@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st + return intensity; + } + +-static struct backlight_ops cr_backlight_ops = { ++static const struct backlight_ops cr_backlight_ops = { + .get_brightness = cr_backlight_get_intensity, + .update_status = cr_backlight_set_intensity, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/drivers/video/backlight/da903x_bl.c +--- linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-13 21:45:10.629575593 -0500 +@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne + return data->current_brightness; + } + +-static struct backlight_ops da903x_backlight_ops = { ++static const struct backlight_ops da903x_backlight_ops = { + .update_status = da903x_backlight_update_status, + .get_brightness = da903x_backlight_get_brightness, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/drivers/video/backlight/generic_bl.c +--- linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-13 21:45:10.630567678 -0500 +@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit) + } + EXPORT_SYMBOL(corgibl_limit_intensity); + +-static struct backlight_ops genericbl_ops = { ++static const struct backlight_ops genericbl_ops = { + .options = BL_CORE_SUSPENDRESUME, + .get_brightness = genericbl_get_intensity, + .update_status = genericbl_send_intensity, +diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/drivers/video/backlight/hp680_bl.c +--- linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-13 21:45:10.630567678 -0500 +@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct + return current_intensity; + } + +-static struct backlight_ops hp680bl_ops = { ++static const struct backlight_ops hp680bl_ops = { + .get_brightness = hp680bl_get_intensity, + .update_status = hp680bl_set_intensity, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c +--- linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-13 21:45:10.630567678 -0500 +@@ -93,7 +93,7 @@ out: + return ret; + } + +-static struct backlight_ops jornada_bl_ops = { ++static const struct backlight_ops jornada_bl_ops = { + .get_brightness = jornada_bl_get_brightness, + .update_status = jornada_bl_update_status, + .options = BL_CORE_SUSPENDRESUME, +diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c +--- linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-13 21:45:10.630567678 -0500 +@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct + return kb3886bl_intensity; + } + +-static struct backlight_ops kb3886bl_ops = { ++static const struct backlight_ops kb3886bl_ops = { + .get_brightness = kb3886bl_get_intensity, + .update_status = kb3886bl_send_intensity, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/drivers/video/backlight/locomolcd.c +--- linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-13 21:45:10.630567678 -0500 +@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc + return current_intensity; + } + +-static struct backlight_ops locomobl_data = { ++static const struct backlight_ops locomobl_data = { + .get_brightness = locomolcd_get_intensity, + .update_status = locomolcd_set_intensity, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c +--- linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-13 21:45:10.630567678 -0500 +@@ -33,7 +33,7 @@ struct dmi_match_data { + unsigned long iostart; + unsigned long iolen; + /* Backlight operations structure. */ +- struct backlight_ops backlight_ops; ++ const struct backlight_ops backlight_ops; + }; + + /* Module parameters. */ +diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/drivers/video/backlight/omap1_bl.c +--- linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-13 21:45:10.631602484 -0500 +@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b + return bl->current_intensity; + } + +-static struct backlight_ops omapbl_ops = { ++static const struct backlight_ops omapbl_ops = { + .get_brightness = omapbl_get_intensity, + .update_status = omapbl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/drivers/video/backlight/progear_bl.c +--- linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-13 21:45:10.631602484 -0500 +@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc + return intensity - HW_LEVEL_MIN; + } + +-static struct backlight_ops progearbl_ops = { ++static const struct backlight_ops progearbl_ops = { + .get_brightness = progearbl_get_intensity, + .update_status = progearbl_set_intensity, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/drivers/video/backlight/pwm_bl.c +--- linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-13 21:45:10.631602484 -0500 +@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness( + return bl->props.brightness; + } + +-static struct backlight_ops pwm_backlight_ops = { ++static const struct backlight_ops pwm_backlight_ops = { + .update_status = pwm_backlight_update_status, + .get_brightness = pwm_backlight_get_brightness, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drivers/video/backlight/tosa_bl.c +--- linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-13 21:45:10.631602484 -0500 +@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct + return props->brightness; + } + +-static struct backlight_ops bl_ops = { ++static const struct backlight_ops bl_ops = { + .get_brightness = tosa_bl_get_brightness, + .update_status = tosa_bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c +--- linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-13 21:45:10.631602484 -0500 +@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne + return data->current_brightness; + } + +-static struct backlight_ops wm831x_backlight_ops = { ++static const struct backlight_ops wm831x_backlight_ops = { + .options = BL_CORE_SUSPENDRESUME, + .update_status = wm831x_backlight_update_status, + .get_brightness = wm831x_backlight_get_brightness, +diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/video/bf54x-lq043fb.c +--- linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-13 21:45:10.631602484 -0500 +@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back + return 0; + } + +-static struct backlight_ops bfin_lq043fb_bl_ops = { ++static const struct backlight_ops bfin_lq043fb_bl_ops = { + .get_brightness = bl_get_brightness, + }; + +diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c +--- linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-13 21:45:10.631602484 -0500 +@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back + return 0; + } + +-static struct backlight_ops bfin_lq043fb_bl_ops = { ++static const struct backlight_ops bfin_lq043fb_bl_ops = { + .get_brightness = bl_get_brightness, + }; + +diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbmem.c +--- linux-2.6.32.8/drivers/video/fbmem.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/fbmem.c 2010-02-13 21:45:10.632994619 -0500 +@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in + image->dx += image->width + 8; + } + } else if (rotate == FB_ROTATE_UD) { +- for (x = 0; x < num && image->dx >= 0; x++) { ++ for (x = 0; x < num && (__s32)image->dx >= 0; x++) { + info->fbops->fb_imageblit(info, image); + image->dx -= image->width + 8; + } +@@ -415,7 +415,7 @@ static void fb_do_show_logo(struct fb_in + image->dy += image->height + 8; + } + } else if (rotate == FB_ROTATE_CCW) { +- for (x = 0; x < num && image->dy >= 0; x++) { ++ for (x = 0; x < num && (__s32)image->dy >= 0; x++) { + info->fbops->fb_imageblit(info, image); + image->dy -= image->height + 8; + } +@@ -1119,7 +1119,7 @@ static long do_fb_ioctl(struct fb_info * + return -EFAULT; + if (con2fb.console < 1 || con2fb.console > MAX_NR_CONSOLES) + return -EINVAL; +- if (con2fb.framebuffer < 0 || con2fb.framebuffer >= FB_MAX) ++ if (con2fb.framebuffer >= FB_MAX) + return -EINVAL; + if (!registered_fb[con2fb.framebuffer]) + request_module("fb%d", con2fb.framebuffer); +diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbmon.c +--- linux-2.6.32.8/drivers/video/fbmon.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/fbmon.c 2010-02-13 21:45:10.633534805 -0500 +@@ -45,7 +45,7 @@ + #ifdef DEBUG + #define DPRINTK(fmt, args...) printk(fmt,## args) + #else +-#define DPRINTK(fmt, args...) ++#define DPRINTK(fmt, args...) do {} while (0) + #endif + + #define FBMON_FIX_HEADER 1 +diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers/video/i810/i810_accel.c +--- linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-13 21:45:10.633534805 -0500 +@@ -73,6 +73,7 @@ static inline int wait_for_space(struct + } + } + printk("ringbuffer lockup!!!\n"); ++ printk("head:%u tail:%u iring.size:%u space:%u\n", head, tail, par->iring.size, space); + i810_report_error(mmio); + par->dev_flags |= LOCKUP; + info->pixmap.scan_align = 1; +diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/video/i810/i810_main.c +--- linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-13 21:45:10.633534805 -0500 +@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t + PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, + { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, + PCI_ANY_ID, PCI_ANY_ID, 0, 0, 5 }, +- { 0 }, ++ { 0, 0, 0, 0, 0, 0, 0 }, + }; + + static struct pci_driver i810fb_driver = { +diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/modedb.c +--- linux-2.6.32.8/drivers/video/modedb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/modedb.c 2010-02-13 21:45:10.634599709 -0500 +@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[ + { + /* 640x400 @ 70 Hz, 31.5 kHz hsync */ + NULL, 70, 640, 400, 39721, 40, 24, 39, 9, 96, 2, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 640x480 @ 60 Hz, 31.5 kHz hsync */ + NULL, 60, 640, 480, 39721, 40, 24, 32, 11, 96, 2, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 800x600 @ 56 Hz, 35.15 kHz hsync */ + NULL, 56, 800, 600, 27777, 128, 24, 22, 1, 72, 2, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1024x768 @ 87 Hz interlaced, 35.5 kHz hsync */ + NULL, 87, 1024, 768, 22271, 56, 24, 33, 8, 160, 8, +- 0, FB_VMODE_INTERLACED ++ 0, FB_VMODE_INTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 640x400 @ 85 Hz, 37.86 kHz hsync */ + NULL, 85, 640, 400, 31746, 96, 32, 41, 1, 64, 3, +- FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 640x480 @ 72 Hz, 36.5 kHz hsync */ + NULL, 72, 640, 480, 31746, 144, 40, 30, 8, 40, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 640x480 @ 75 Hz, 37.50 kHz hsync */ + NULL, 75, 640, 480, 31746, 120, 16, 16, 1, 64, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 800x600 @ 60 Hz, 37.8 kHz hsync */ + NULL, 60, 800, 600, 25000, 88, 40, 23, 1, 128, 4, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 640x480 @ 85 Hz, 43.27 kHz hsync */ + NULL, 85, 640, 480, 27777, 80, 56, 25, 1, 56, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1152x864 @ 89 Hz interlaced, 44 kHz hsync */ + NULL, 89, 1152, 864, 15384, 96, 16, 110, 1, 216, 10, +- 0, FB_VMODE_INTERLACED ++ 0, FB_VMODE_INTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 800x600 @ 72 Hz, 48.0 kHz hsync */ + NULL, 72, 800, 600, 20000, 64, 56, 23, 37, 120, 6, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1024x768 @ 60 Hz, 48.4 kHz hsync */ + NULL, 60, 1024, 768, 15384, 168, 8, 29, 3, 144, 6, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 640x480 @ 100 Hz, 53.01 kHz hsync */ + NULL, 100, 640, 480, 21834, 96, 32, 36, 8, 96, 6, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1152x864 @ 60 Hz, 53.5 kHz hsync */ + NULL, 60, 1152, 864, 11123, 208, 64, 16, 4, 256, 8, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 800x600 @ 85 Hz, 55.84 kHz hsync */ + NULL, 85, 800, 600, 16460, 160, 64, 36, 16, 64, 5, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1024x768 @ 70 Hz, 56.5 kHz hsync */ + NULL, 70, 1024, 768, 13333, 144, 24, 29, 3, 136, 6, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1280x1024 @ 87 Hz interlaced, 51 kHz hsync */ + NULL, 87, 1280, 1024, 12500, 56, 16, 128, 1, 216, 12, +- 0, FB_VMODE_INTERLACED ++ 0, FB_VMODE_INTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 800x600 @ 100 Hz, 64.02 kHz hsync */ + NULL, 100, 800, 600, 14357, 160, 64, 30, 4, 64, 6, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1024x768 @ 76 Hz, 62.5 kHz hsync */ + NULL, 76, 1024, 768, 11764, 208, 8, 36, 16, 120, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1152x864 @ 70 Hz, 62.4 kHz hsync */ + NULL, 70, 1152, 864, 10869, 106, 56, 20, 1, 160, 10, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1280x1024 @ 61 Hz, 64.2 kHz hsync */ + NULL, 61, 1280, 1024, 9090, 200, 48, 26, 1, 184, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1400x1050 @ 60Hz, 63.9 kHz hsync */ + NULL, 60, 1400, 1050, 9259, 136, 40, 13, 1, 112, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1400x1050 @ 75,107 Hz, 82,392 kHz +hsync +vsync*/ + NULL, 75, 1400, 1050, 7190, 120, 56, 23, 10, 112, 13, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1400x1050 @ 60 Hz, ? kHz +hsync +vsync*/ + NULL, 60, 1400, 1050, 9259, 128, 40, 12, 0, 112, 3, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1024x768 @ 85 Hz, 70.24 kHz hsync */ + NULL, 85, 1024, 768, 10111, 192, 32, 34, 14, 160, 6, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1152x864 @ 78 Hz, 70.8 kHz hsync */ + NULL, 78, 1152, 864, 9090, 228, 88, 32, 0, 84, 12, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1280x1024 @ 70 Hz, 74.59 kHz hsync */ + NULL, 70, 1280, 1024, 7905, 224, 32, 28, 8, 160, 8, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1600x1200 @ 60Hz, 75.00 kHz hsync */ + NULL, 60, 1600, 1200, 6172, 304, 64, 46, 1, 192, 3, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1152x864 @ 84 Hz, 76.0 kHz hsync */ + NULL, 84, 1152, 864, 7407, 184, 312, 32, 0, 128, 12, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1280x1024 @ 74 Hz, 78.85 kHz hsync */ + NULL, 74, 1280, 1024, 7407, 256, 32, 34, 3, 144, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1024x768 @ 100Hz, 80.21 kHz hsync */ + NULL, 100, 1024, 768, 8658, 192, 32, 21, 3, 192, 10, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1280x1024 @ 76 Hz, 81.13 kHz hsync */ + NULL, 76, 1280, 1024, 7407, 248, 32, 34, 3, 104, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1600x1200 @ 70 Hz, 87.50 kHz hsync */ + NULL, 70, 1600, 1200, 5291, 304, 64, 46, 1, 192, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1152x864 @ 100 Hz, 89.62 kHz hsync */ + NULL, 100, 1152, 864, 7264, 224, 32, 17, 2, 128, 19, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1280x1024 @ 85 Hz, 91.15 kHz hsync */ + NULL, 85, 1280, 1024, 6349, 224, 64, 44, 1, 160, 3, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1600x1200 @ 75 Hz, 93.75 kHz hsync */ + NULL, 75, 1600, 1200, 4938, 304, 64, 46, 1, 192, 3, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1680x1050 @ 60 Hz, 65.191 kHz hsync */ + NULL, 60, 1680, 1050, 6848, 280, 104, 30, 3, 176, 6, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1600x1200 @ 85 Hz, 105.77 kHz hsync */ + NULL, 85, 1600, 1200, 4545, 272, 16, 37, 4, 192, 3, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1280x1024 @ 100 Hz, 107.16 kHz hsync */ + NULL, 100, 1280, 1024, 5502, 256, 32, 26, 7, 128, 15, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1800x1440 @ 64Hz, 96.15 kHz hsync */ + NULL, 64, 1800, 1440, 4347, 304, 96, 46, 1, 192, 3, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1800x1440 @ 70Hz, 104.52 kHz hsync */ + NULL, 70, 1800, 1440, 4000, 304, 96, 46, 1, 192, 3, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 512x384 @ 78 Hz, 31.50 kHz hsync */ + NULL, 78, 512, 384, 49603, 48, 16, 16, 1, 64, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 512x384 @ 85 Hz, 34.38 kHz hsync */ + NULL, 85, 512, 384, 45454, 48, 16, 16, 1, 64, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 320x200 @ 70 Hz, 31.5 kHz hsync, 8:5 aspect ratio */ + NULL, 70, 320, 200, 79440, 16, 16, 20, 4, 48, 1, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 320x240 @ 60 Hz, 31.5 kHz hsync, 4:3 aspect ratio */ + NULL, 60, 320, 240, 79440, 16, 16, 16, 5, 48, 1, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 320x240 @ 72 Hz, 36.5 kHz hsync */ + NULL, 72, 320, 240, 63492, 16, 16, 16, 4, 48, 2, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 400x300 @ 56 Hz, 35.2 kHz hsync, 4:3 aspect ratio */ + NULL, 56, 400, 300, 55555, 64, 16, 10, 1, 32, 1, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 400x300 @ 60 Hz, 37.8 kHz hsync */ + NULL, 60, 400, 300, 50000, 48, 16, 11, 1, 64, 2, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 400x300 @ 72 Hz, 48.0 kHz hsync */ + NULL, 72, 400, 300, 40000, 32, 24, 11, 19, 64, 3, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 480x300 @ 56 Hz, 35.2 kHz hsync, 8:5 aspect ratio */ + NULL, 56, 480, 300, 46176, 80, 16, 10, 1, 40, 1, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 480x300 @ 60 Hz, 37.8 kHz hsync */ + NULL, 60, 480, 300, 41858, 56, 16, 11, 1, 80, 2, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 480x300 @ 63 Hz, 39.6 kHz hsync */ + NULL, 63, 480, 300, 40000, 56, 16, 11, 1, 80, 2, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 480x300 @ 72 Hz, 48.0 kHz hsync */ + NULL, 72, 480, 300, 33386, 40, 24, 11, 19, 80, 3, +- 0, FB_VMODE_DOUBLE ++ 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN + }, { + /* 1920x1200 @ 60 Hz, 74.5 Khz hsync */ + NULL, 60, 1920, 1200, 5177, 128, 336, 1, 38, 208, 3, + FB_SYNC_HOR_HIGH_ACT | FB_SYNC_VERT_HIGH_ACT, +- FB_VMODE_NONINTERLACED ++ FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1152x768, 60 Hz, PowerBook G4 Titanium I and II */ + NULL, 60, 1152, 768, 14047, 158, 26, 29, 3, 136, 6, +- FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED ++ FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1366x768, 60 Hz, 47.403 kHz hsync, WXGA 16:9 aspect ratio */ + NULL, 60, 1366, 768, 13806, 120, 10, 14, 3, 32, 5, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 1280x800, 60 Hz, 47.403 kHz hsync, WXGA 16:10 aspect ratio */ + NULL, 60, 1280, 800, 12048, 200, 64, 24, 1, 136, 3, +- 0, FB_VMODE_NONINTERLACED ++ 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 720x576i @ 50 Hz, 15.625 kHz hsync (PAL RGB) */ + NULL, 50, 720, 576, 74074, 64, 16, 39, 5, 64, 5, +- 0, FB_VMODE_INTERLACED ++ 0, FB_VMODE_INTERLACED, FB_MODE_IS_UNKNOWN + }, { + /* 800x520i @ 50 Hz, 15.625 kHz hsync (PAL RGB) */ + NULL, 50, 800, 520, 58823, 144, 64, 72, 28, 80, 5, +- 0, FB_VMODE_INTERLACED ++ 0, FB_VMODE_INTERLACED, FB_MODE_IS_UNKNOWN + }, + }; + +diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c +--- linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-13 21:45:10.634599709 -0500 +@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru + return bd->props.brightness; + } + +-static struct backlight_ops nvidia_bl_ops = { ++static const struct backlight_ops nvidia_bl_ops = { + .get_brightness = nvidia_bl_get_brightness, + .update_status = nvidia_bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/video/riva/fbdev.c +--- linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-13 21:45:10.635686555 -0500 +@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct + return bd->props.brightness; + } + +-static struct backlight_ops riva_bl_ops = { ++static const struct backlight_ops riva_bl_ops = { + .get_brightness = riva_bl_get_brightness, + .update_status = riva_bl_update_status, + }; +diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/uvesafb.c +--- linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-09 07:57:19.000000000 -0500 ++++ linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-13 21:45:10.635686555 -0500 +@@ -18,6 +18,7 @@ + #include + #include + #include ++#include + #include