diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/Documentation/dontdiff linux-2.6.24.6-pax/Documentation/dontdiff --- linux-2.6.24.6/Documentation/dontdiff 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/Documentation/dontdiff 2008-02-29 18:07:50.000000000 +0100 @@ -3,6 +3,7 @@ *.bin *.cpio *.css +*.dbg *.dvi *.eps *.gif @@ -183,11 +184,14 @@ version.h* vmlinux vmlinux-* vmlinux.aout -vmlinux*.lds* +vmlinux.bin.all +vmlinux*.lds +vmlinux.relocs vmlinux*.scr -vsyscall.lds +vsyscall*.lds wanxlfw.inc uImage unifdef +utsrelease.h zImage* zconf.hash.c diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/Makefile linux-2.6.24.6-pax/Makefile --- linux-2.6.24.6/Makefile 2008-05-04 12:46:30.000000000 +0200 +++ linux-2.6.24.6-pax/Makefile 2008-05-04 12:46:45.000000000 +0200 @@ -214,7 +214,7 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" HOSTCC = gcc HOSTCXX = g++ -HOSTCFLAGS = -Wall -Wstrict-prototypes -O2 -fomit-frame-pointer +HOSTCFLAGS = -Wall -W -Wno-unused -Wno-sign-compare -Wstrict-prototypes -O2 -fomit-frame-pointer HOSTCXXFLAGS = -O2 # Decide whether to build built-in, modular, or both. @@ -507,6 +507,9 @@ else KBUILD_CFLAGS += -O2 endif +# Force gcc to behave correct even for buggy distributions +KBUILD_CFLAGS += $(call cc-option, -fno-stack-protector) + include $(srctree)/arch/$(SRCARCH)/Makefile ifdef CONFIG_FRAME_POINTER @@ -520,9 +523,6 @@ KBUILD_CFLAGS += -g KBUILD_AFLAGS += -gdwarf-2 endif -# Force gcc to behave correct even for buggy distributions -KBUILD_CFLAGS += $(call cc-option, -fno-stack-protector) - # arch Makefile may override CC so keep this after arch Makefile is included NOSTDINC_FLAGS += -nostdinc -isystem $(shell $(CC) -print-file-name=include) CHECKFLAGS += $(NOSTDINC_FLAGS) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/alpha/kernel/module.c linux-2.6.24.6-pax/arch/alpha/kernel/module.c --- linux-2.6.24.6/arch/alpha/kernel/module.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/alpha/kernel/module.c 2008-02-29 18:07:50.000000000 +0100 @@ -176,7 +176,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, /* The small sections were sorted to the end of the segment. The following should definitely cover them. */ - gp = (u64)me->module_core + me->core_size - 0x8000; + gp = (u64)me->module_core_rw + me->core_size_rw - 0x8000; got = sechdrs[me->arch.gotsecindex].sh_addr; for (i = 0; i < n; i++) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/alpha/kernel/osf_sys.c linux-2.6.24.6-pax/arch/alpha/kernel/osf_sys.c --- linux-2.6.24.6/arch/alpha/kernel/osf_sys.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/alpha/kernel/osf_sys.c 2008-02-29 18:07:50.000000000 +0100 @@ -1288,6 +1288,10 @@ arch_get_unmapped_area(struct file *filp merely specific addresses, but regions of memory -- perhaps this feature should be incorporated into all ports? */ +#ifdef CONFIG_PAX_RANDMMAP + if (!(current->mm->pax_flags & MF_PAX_RANDMMAP) || !filp) +#endif + if (addr) { addr = arch_get_unmapped_area_1 (PAGE_ALIGN(addr), len, limit); if (addr != (unsigned long) -ENOMEM) @@ -1295,8 +1299,8 @@ arch_get_unmapped_area(struct file *filp } /* Next, try allocating at TASK_UNMAPPED_BASE. */ - addr = arch_get_unmapped_area_1 (PAGE_ALIGN(TASK_UNMAPPED_BASE), - len, limit); + addr = arch_get_unmapped_area_1 (PAGE_ALIGN(current->mm->mmap_base), len, limit); + if (addr != (unsigned long) -ENOMEM) return addr; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/alpha/mm/fault.c linux-2.6.24.6-pax/arch/alpha/mm/fault.c --- linux-2.6.24.6/arch/alpha/mm/fault.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/alpha/mm/fault.c 2008-03-26 23:14:56.000000000 +0100 @@ -23,6 +23,7 @@ #include #include #include +#include #include #include @@ -54,6 +55,124 @@ __load_new_mm_context(struct mm_struct * __reload_thread(pcb); } +#ifdef CONFIG_PAX_PAGEEXEC +/* + * PaX: decide what to do with offenders (regs->pc = fault address) + * + * returns 1 when task should be killed + * 2 when patched PLT trampoline was detected + * 3 when unpatched PLT trampoline was detected + */ +static int pax_handle_fetch_fault(struct pt_regs *regs) +{ + +#ifdef CONFIG_PAX_EMUPLT + int err; + + do { /* PaX: patched PLT emulation #1 */ + unsigned int ldah, ldq, jmp; + + err = get_user(ldah, (unsigned int *)regs->pc); + err |= get_user(ldq, (unsigned int *)(regs->pc+4)); + err |= get_user(jmp, (unsigned int *)(regs->pc+8)); + + if (err) + break; + + if ((ldah & 0xFFFF0000U) == 0x277B0000U && + (ldq & 0xFFFF0000U) == 0xA77B0000U && + jmp == 0x6BFB0000U) + { + unsigned long r27, addr; + unsigned long addrh = (ldah | 0xFFFFFFFFFFFF0000UL) << 16; + unsigned long addrl = ldq | 0xFFFFFFFFFFFF0000UL; + + addr = regs->r27 + ((addrh ^ 0x80000000UL) + 0x80000000UL) + ((addrl ^ 0x8000UL) + 0x8000UL); + err = get_user(r27, (unsigned long *)addr); + if (err) + break; + + regs->r27 = r27; + regs->pc = r27; + return 2; + } + } while (0); + + do { /* PaX: patched PLT emulation #2 */ + unsigned int ldah, lda, br; + + err = get_user(ldah, (unsigned int *)regs->pc); + err |= get_user(lda, (unsigned int *)(regs->pc+4)); + err |= get_user(br, (unsigned int *)(regs->pc+8)); + + if (err) + break; + + if ((ldah & 0xFFFF0000U) == 0x277B0000U && + (lda & 0xFFFF0000U) == 0xA77B0000U && + (br & 0xFFE00000U) == 0xC3E00000U) + { + unsigned long addr = br | 0xFFFFFFFFFFE00000UL; + unsigned long addrh = (ldah | 0xFFFFFFFFFFFF0000UL) << 16; + unsigned long addrl = lda | 0xFFFFFFFFFFFF0000UL; + + regs->r27 += ((addrh ^ 0x80000000UL) + 0x80000000UL) + ((addrl ^ 0x8000UL) + 0x8000UL); + regs->pc += 12 + (((addr ^ 0x00100000UL) + 0x00100000UL) << 2); + return 2; + } + } while (0); + + do { /* PaX: unpatched PLT emulation */ + unsigned int br; + + err = get_user(br, (unsigned int *)regs->pc); + + if (!err && (br & 0xFFE00000U) == 0xC3800000U) { + unsigned int br2, ldq, nop, jmp; + unsigned long addr = br | 0xFFFFFFFFFFE00000UL, resolver; + + addr = regs->pc + 4 + (((addr ^ 0x00100000UL) + 0x00100000UL) << 2); + err = get_user(br2, (unsigned int *)addr); + err |= get_user(ldq, (unsigned int *)(addr+4)); + err |= get_user(nop, (unsigned int *)(addr+8)); + err |= get_user(jmp, (unsigned int *)(addr+12)); + err |= get_user(resolver, (unsigned long *)(addr+16)); + + if (err) + break; + + if (br2 == 0xC3600000U && + ldq == 0xA77B000CU && + nop == 0x47FF041FU && + jmp == 0x6B7B0000U) + { + regs->r28 = regs->pc+4; + regs->r27 = addr+16; + regs->pc = resolver; + return 3; + } + } + } while (0); +#endif + + return 1; +} + +void pax_report_insns(void *pc, void *sp) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 5; i++) { + unsigned int c; + if (get_user(c, (unsigned int *)pc+i)) + printk("???????? "); + else + printk("%08x ", c); + } + printk("\n"); +} +#endif /* * This routine handles page faults. It determines the address, @@ -131,8 +250,29 @@ do_page_fault(unsigned long address, uns good_area: si_code = SEGV_ACCERR; if (cause < 0) { - if (!(vma->vm_flags & VM_EXEC)) + if (!(vma->vm_flags & VM_EXEC)) { + +#ifdef CONFIG_PAX_PAGEEXEC + if (!(mm->pax_flags & MF_PAX_PAGEEXEC) || address != regs->pc) + goto bad_area; + + up_read(&mm->mmap_sem); + switch (pax_handle_fetch_fault(regs)) { + +#ifdef CONFIG_PAX_EMUPLT + case 2: + case 3: + return; +#endif + + } + pax_report_fault(regs, (void *)regs->pc, (void *)rdusp()); + do_group_exit(SIGKILL); +#else goto bad_area; +#endif + + } } else if (!cause) { /* Allow reads even for write-only mappings */ if (!(vma->vm_flags & (VM_READ | VM_WRITE))) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/arm/mm/mmap.c linux-2.6.24.6-pax/arch/arm/mm/mmap.c --- linux-2.6.24.6/arch/arm/mm/mmap.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/arm/mm/mmap.c 2008-02-29 18:07:50.000000000 +0100 @@ -60,6 +60,10 @@ arch_get_unmapped_area(struct file *filp if (len > TASK_SIZE) return -ENOMEM; +#ifdef CONFIG_PAX_RANDMMAP + if (!(mm->pax_flags & MF_PAX_RANDMMAP) || !filp) +#endif + if (addr) { if (do_align) addr = COLOUR_ALIGN(addr, pgoff); @@ -72,10 +76,10 @@ arch_get_unmapped_area(struct file *filp return addr; } if (len > mm->cached_hole_size) { - start_addr = addr = mm->free_area_cache; + start_addr = addr = mm->free_area_cache; } else { - start_addr = addr = TASK_UNMAPPED_BASE; - mm->cached_hole_size = 0; + start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; } full_search: @@ -91,8 +95,8 @@ full_search: * Start a new search - just in case we missed * some holes. */ - if (start_addr != TASK_UNMAPPED_BASE) { - start_addr = addr = TASK_UNMAPPED_BASE; + if (start_addr != mm->mmap_base) { + start_addr = addr = mm->mmap_base; mm->cached_hole_size = 0; goto full_search; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/avr32/mm/fault.c linux-2.6.24.6-pax/arch/avr32/mm/fault.c --- linux-2.6.24.6/arch/avr32/mm/fault.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/avr32/mm/fault.c 2008-03-26 23:15:13.000000000 +0100 @@ -41,6 +41,23 @@ static inline int notify_page_fault(stru int exception_trace = 1; +#ifdef CONFIG_PAX_PAGEEXEC +void pax_report_insns(void *pc, void *sp) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 20; i++) { + unsigned char c; + if (get_user(c, (unsigned char *)pc+i)) + printk("???????? "); + else + printk("%02x ", c); + } + printk("\n"); +} +#endif + /* * This routine handles page faults. It determines the address and the * problem, and then passes it off to one of the appropriate routines. @@ -157,6 +174,16 @@ bad_area: up_read(&mm->mmap_sem); if (user_mode(regs)) { + +#ifdef CONFIG_PAX_PAGEEXEC + if (mm->pax_flags & MF_PAX_PAGEEXEC) { + if (ecr == ECR_PROTECTION_X || ecr == ECR_TLB_MISS_X) { + pax_report_fault(regs, (void *)regs->pc, (void *)regs->sp); + do_group_exit(SIGKILL); + } + } +#endif + if (exception_trace && printk_ratelimit()) printk("%s%s[%d]: segfault at %08lx pc %08lx " "sp %08lx ecr %lu\n", diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/ia64/ia32/binfmt_elf32.c linux-2.6.24.6-pax/arch/ia64/ia32/binfmt_elf32.c --- linux-2.6.24.6/arch/ia64/ia32/binfmt_elf32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/ia64/ia32/binfmt_elf32.c 2008-02-29 18:07:50.000000000 +0100 @@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE (current->personality == PER_LINUX32 ? 0x08048000UL : 0x4000000000000000UL) + +#define PAX_DELTA_MMAP_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13) +#define PAX_DELTA_STACK_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13) +#endif + /* Ugly but avoids duplication */ #include "../../../fs/binfmt_elf.c" diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/ia64/ia32/ia32priv.h linux-2.6.24.6-pax/arch/ia64/ia32/ia32priv.h --- linux-2.6.24.6/arch/ia64/ia32/ia32priv.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/ia64/ia32/ia32priv.h 2008-02-29 18:07:50.000000000 +0100 @@ -303,7 +303,14 @@ struct old_linux32_dirent { #define ELF_DATA ELFDATA2LSB #define ELF_ARCH EM_386 -#define IA32_STACK_TOP IA32_PAGE_OFFSET +#ifdef CONFIG_PAX_RANDUSTACK +#define __IA32_DELTA_STACK (current->mm->delta_stack) +#else +#define __IA32_DELTA_STACK 0UL +#endif + +#define IA32_STACK_TOP (IA32_PAGE_OFFSET - __IA32_DELTA_STACK) + #define IA32_GATE_OFFSET IA32_PAGE_OFFSET #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/ia64/kernel/module.c linux-2.6.24.6-pax/arch/ia64/kernel/module.c --- linux-2.6.24.6/arch/ia64/kernel/module.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/ia64/kernel/module.c 2008-02-29 18:07:50.000000000 +0100 @@ -321,7 +321,7 @@ module_alloc (unsigned long size) void module_free (struct module *mod, void *module_region) { - if (mod->arch.init_unw_table && module_region == mod->module_init) { + if (mod->arch.init_unw_table && module_region == mod->module_init_rx) { unw_remove_unwind_table(mod->arch.init_unw_table); mod->arch.init_unw_table = NULL; } @@ -499,15 +499,39 @@ module_frob_arch_sections (Elf_Ehdr *ehd } static inline int +in_init_rx (const struct module *mod, uint64_t addr) +{ + return addr - (uint64_t) mod->module_init_rx < mod->init_size_rx; +} + +static inline int +in_init_rw (const struct module *mod, uint64_t addr) +{ + return addr - (uint64_t) mod->module_init_rw < mod->init_size_rw; +} + +static inline int in_init (const struct module *mod, uint64_t addr) { - return addr - (uint64_t) mod->module_init < mod->init_size; + return in_init_rx(mod, value) || in_init_rw(mod, value); +} + +static inline int +in_core_rx (const struct module *mod, uint64_t addr) +{ + return addr - (uint64_t) mod->module_core_rx < mod->core_size_rx; +} + +static inline int +in_core_rw (const struct module *mod, uint64_t addr) +{ + return addr - (uint64_t) mod->module_core_rw < mod->core_size_rw; } static inline int in_core (const struct module *mod, uint64_t addr) { - return addr - (uint64_t) mod->module_core < mod->core_size; + return in_core_rx(mod, addr) || in_core_rw(mod, addr); } static inline int @@ -691,7 +715,14 @@ do_reloc (struct module *mod, uint8_t r_ break; case RV_BDREL: - val -= (uint64_t) (in_init(mod, val) ? mod->module_init : mod->module_core); + if (in_init_rx(mod, val)) + val -= (uint64_t) mod->module_init_rx; + else if (in_init_rw(mod, val)) + val -= (uint64_t) mod->module_init_rw; + else if (in_core_rx(mod, val)) + val -= (uint64_t) mod->module_core_rx; + else if (in_core_rw(mod, val)) + val -= (uint64_t) mod->module_core_rw; break; case RV_LTV: @@ -825,15 +856,15 @@ apply_relocate_add (Elf64_Shdr *sechdrs, * addresses have been selected... */ uint64_t gp; - if (mod->core_size > MAX_LTOFF) + if (mod->core_size_rx + mod->core_size_rw > MAX_LTOFF) /* * This takes advantage of fact that SHF_ARCH_SMALL gets allocated * at the end of the module. */ - gp = mod->core_size - MAX_LTOFF / 2; + gp = mod->core_size_rx + mod->core_size_rw - MAX_LTOFF / 2; else - gp = mod->core_size / 2; - gp = (uint64_t) mod->module_core + ((gp + 7) & -8); + gp = (mod->core_size_rx + mod->core_size_rw) / 2; + gp = (uint64_t) mod->module_core_rx + ((gp + 7) & -8); mod->arch.gp = gp; DEBUGP("%s: placing gp at 0x%lx\n", __FUNCTION__, gp); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/ia64/kernel/sys_ia64.c linux-2.6.24.6-pax/arch/ia64/kernel/sys_ia64.c --- linux-2.6.24.6/arch/ia64/kernel/sys_ia64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/ia64/kernel/sys_ia64.c 2008-02-29 18:07:50.000000000 +0100 @@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil if (REGION_NUMBER(addr) == RGN_HPAGE) addr = 0; #endif + +#ifdef CONFIG_PAX_RANDMMAP + if ((mm->pax_flags & MF_PAX_RANDMMAP) && addr && filp) + addr = mm->free_area_cache; + else +#endif + if (!addr) addr = mm->free_area_cache; @@ -61,9 +68,9 @@ arch_get_unmapped_area (struct file *fil for (vma = find_vma(mm, addr); ; vma = vma->vm_next) { /* At this point: (!vma || addr < vma->vm_end). */ if (TASK_SIZE - len < addr || RGN_MAP_LIMIT - len < REGION_OFFSET(addr)) { - if (start_addr != TASK_UNMAPPED_BASE) { + if (start_addr != mm->mmap_base) { /* Start a new search --- just in case we missed some holes. */ - addr = TASK_UNMAPPED_BASE; + addr = mm->mmap_base; goto full_search; } return -ENOMEM; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/ia64/mm/fault.c linux-2.6.24.6-pax/arch/ia64/mm/fault.c --- linux-2.6.24.6/arch/ia64/mm/fault.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/ia64/mm/fault.c 2008-03-26 23:15:32.000000000 +0100 @@ -10,6 +10,7 @@ #include #include #include +#include #include #include @@ -72,6 +73,23 @@ mapped_kernel_page_is_present (unsigned return pte_present(pte); } +#ifdef CONFIG_PAX_PAGEEXEC +void pax_report_insns(void *pc, void *sp) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 8; i++) { + unsigned int c; + if (get_user(c, (unsigned int *)pc+i)) + printk("???????? "); + else + printk("%08x ", c); + } + printk("\n"); +} +#endif + void __kprobes ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *regs) { @@ -145,9 +163,23 @@ ia64_do_page_fault (unsigned long addres mask = ( (((isr >> IA64_ISR_X_BIT) & 1UL) << VM_EXEC_BIT) | (((isr >> IA64_ISR_W_BIT) & 1UL) << VM_WRITE_BIT)); - if ((vma->vm_flags & mask) != mask) + if ((vma->vm_flags & mask) != mask) { + +#ifdef CONFIG_PAX_PAGEEXEC + if (!(vma->vm_flags & VM_EXEC) && (mask & VM_EXEC)) { + if (!(mm->pax_flags & MF_PAX_PAGEEXEC) || address != regs->cr_iip) + goto bad_area; + + up_read(&mm->mmap_sem); + pax_report_fault(regs, (void *)regs->cr_iip, (void *)regs->r12); + do_group_exit(SIGKILL); + } +#endif + goto bad_area; + } + survive: /* * If for any reason at all we couldn't handle the fault, make diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/ia64/mm/init.c linux-2.6.24.6-pax/arch/ia64/mm/init.c --- linux-2.6.24.6/arch/ia64/mm/init.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/ia64/mm/init.c 2008-02-29 18:07:50.000000000 +0100 @@ -20,8 +20,8 @@ #include #include #include +#include -#include #include #include #include @@ -128,6 +128,19 @@ ia64_init_addr_space (void) vma->vm_start = current->thread.rbs_bot & PAGE_MASK; vma->vm_end = vma->vm_start + PAGE_SIZE; vma->vm_flags = VM_DATA_DEFAULT_FLAGS|VM_GROWSUP|VM_ACCOUNT; + +#ifdef CONFIG_PAX_PAGEEXEC + if (current->mm->pax_flags & MF_PAX_PAGEEXEC) { + vm->vm_flags &= ~VM_EXEC; + +#ifdef CONFIG_PAX_MPROTECT + if (current->mm->pax_flags & MF_PAX_MPROTECT) + vma->vm_flags &= ~VM_MAYEXEC; +#endif + + } +#endif + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); down_write(¤t->mm->mmap_sem); if (insert_vm_struct(current->mm, vma)) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/mips/kernel/binfmt_elfn32.c linux-2.6.24.6-pax/arch/mips/kernel/binfmt_elfn32.c --- linux-2.6.24.6/arch/mips/kernel/binfmt_elfn32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/mips/kernel/binfmt_elfn32.c 2008-02-29 18:07:50.000000000 +0100 @@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N #undef ELF_ET_DYN_BASE #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE ((current->thread.mflags & MF_32BIT_ADDR) ? 0x00400000UL : 0x00400000UL) + +#define PAX_DELTA_MMAP_LEN ((current->thread.mflags & MF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) +#define PAX_DELTA_STACK_LEN ((current->thread.mflags & MF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) +#endif + #include #include #include diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/mips/kernel/binfmt_elfo32.c linux-2.6.24.6-pax/arch/mips/kernel/binfmt_elfo32.c --- linux-2.6.24.6/arch/mips/kernel/binfmt_elfo32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/mips/kernel/binfmt_elfo32.c 2008-02-29 18:07:50.000000000 +0100 @@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N #undef ELF_ET_DYN_BASE #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE ((current->thread.mflags & MF_32BIT_ADDR) ? 0x00400000UL : 0x00400000UL) + +#define PAX_DELTA_MMAP_LEN ((current->thread.mflags & MF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) +#define PAX_DELTA_STACK_LEN ((current->thread.mflags & MF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) +#endif + #include #include #include diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/mips/kernel/syscall.c linux-2.6.24.6-pax/arch/mips/kernel/syscall.c --- linux-2.6.24.6/arch/mips/kernel/syscall.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/mips/kernel/syscall.c 2008-02-29 18:07:50.000000000 +0100 @@ -93,6 +93,11 @@ unsigned long arch_get_unmapped_area(str do_color_align = 0; if (filp || (flags & MAP_SHARED)) do_color_align = 1; + +#ifdef CONFIG_PAX_RANDMMAP + if (!(current->mm->pax_flags & MF_PAX_RANDMMAP) || !filp) +#endif + if (addr) { if (do_color_align) addr = COLOUR_ALIGN(addr, pgoff); @@ -103,7 +108,7 @@ unsigned long arch_get_unmapped_area(str (!vmm || addr + len <= vmm->vm_start)) return addr; } - addr = TASK_UNMAPPED_BASE; + addr = current->mm->mmap_base; if (do_color_align) addr = COLOUR_ALIGN(addr, pgoff); else diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/mips/mm/fault.c linux-2.6.24.6-pax/arch/mips/mm/fault.c --- linux-2.6.24.6/arch/mips/mm/fault.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/mips/mm/fault.c 2008-02-29 18:07:50.000000000 +0100 @@ -26,6 +26,23 @@ #include #include /* For VMALLOC_END */ +#ifdef CONFIG_PAX_PAGEEXEC +void pax_report_insns(void *pc) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 5; i++) { + unsigned int c; + if (get_user(c, (unsigned int *)pc+i)) + printk("???????? "); + else + printk("%08x ", c); + } + printk("\n"); +} +#endif + /* * This routine handles page faults. It determines the address, * and the problem, and then passes it off to one of the appropriate diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/parisc/kernel/module.c linux-2.6.24.6-pax/arch/parisc/kernel/module.c --- linux-2.6.24.6/arch/parisc/kernel/module.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/parisc/kernel/module.c 2008-02-29 18:07:50.000000000 +0100 @@ -73,16 +73,38 @@ /* three functions to determine where in the module core * or init pieces the location is */ +static inline int in_init_rx(struct module *me, void *loc) +{ + return (loc >= me->module_init_rx && + loc < (me->module_init_rx + me->init_size_rx)); +} + +static inline int in_init_rw(struct module *me, void *loc) +{ + return (loc >= me->module_init_rw && + loc < (me->module_init_rw + me->init_size_rw)); +} + static inline int in_init(struct module *me, void *loc) { - return (loc >= me->module_init && - loc <= (me->module_init + me->init_size)); + return in_init_rx(me, loc) || in_init_rw(me, loc); +} + +static inline int in_core_rx(struct module *me, void *loc) +{ + return (loc >= me->module_core_rx && + loc < (me->module_core_rx + me->core_size_rx)); +} + +static inline int in_core_rw(struct module *me, void *loc) +{ + return (loc >= me->module_core_rw && + loc < (me->module_core_rw + me->core_size_rw)); } static inline int in_core(struct module *me, void *loc) { - return (loc >= me->module_core && - loc <= (me->module_core + me->core_size)); + return in_core_rx(me, loc) || in_core_rw(me, loc); } static inline int in_local(struct module *me, void *loc) @@ -296,21 +318,21 @@ int module_frob_arch_sections(CONST Elf_ } /* align things a bit */ - me->core_size = ALIGN(me->core_size, 16); - me->arch.got_offset = me->core_size; - me->core_size += gots * sizeof(struct got_entry); - - me->core_size = ALIGN(me->core_size, 16); - me->arch.fdesc_offset = me->core_size; - me->core_size += fdescs * sizeof(Elf_Fdesc); - - me->core_size = ALIGN(me->core_size, 16); - me->arch.stub_offset = me->core_size; - me->core_size += stubs * sizeof(struct stub_entry); - - me->init_size = ALIGN(me->init_size, 16); - me->arch.init_stub_offset = me->init_size; - me->init_size += init_stubs * sizeof(struct stub_entry); + me->core_size_rw = ALIGN(me->core_size_rw, 16); + me->arch.got_offset = me->core_size_rw; + me->core_size_rw += gots * sizeof(struct got_entry); + + me->core_size_rw = ALIGN(me->core_size_rw, 16); + me->arch.fdesc_offset = me->core_size_rw; + me->core_size_rw += fdescs * sizeof(Elf_Fdesc); + + me->core_size_rx = ALIGN(me->core_size_rx, 16); + me->arch.stub_offset = me->core_size_rx; + me->core_size_rx += stubs * sizeof(struct stub_entry); + + me->init_size_rx = ALIGN(me->init_size_rx, 16); + me->arch.init_stub_offset = me->init_size_rx; + me->init_size_rx += init_stubs * sizeof(struct stub_entry); me->arch.got_max = gots; me->arch.fdesc_max = fdescs; @@ -330,7 +352,7 @@ static Elf64_Word get_got(struct module BUG_ON(value == 0); - got = me->module_core + me->arch.got_offset; + got = me->module_core_rw + me->arch.got_offset; for (i = 0; got[i].addr; i++) if (got[i].addr == value) goto out; @@ -348,7 +370,7 @@ static Elf64_Word get_got(struct module #ifdef CONFIG_64BIT static Elf_Addr get_fdesc(struct module *me, unsigned long value) { - Elf_Fdesc *fdesc = me->module_core + me->arch.fdesc_offset; + Elf_Fdesc *fdesc = me->module_core_rw + me->arch.fdesc_offset; if (!value) { printk(KERN_ERR "%s: zero OPD requested!\n", me->name); @@ -366,7 +388,7 @@ static Elf_Addr get_fdesc(struct module /* Create new one */ fdesc->addr = value; - fdesc->gp = (Elf_Addr)me->module_core + me->arch.got_offset; + fdesc->gp = (Elf_Addr)me->module_core_rw + me->arch.got_offset; return (Elf_Addr)fdesc; } #endif /* CONFIG_64BIT */ @@ -386,12 +408,12 @@ static Elf_Addr get_stub(struct module * if(init_section) { i = me->arch.init_stub_count++; BUG_ON(me->arch.init_stub_count > me->arch.init_stub_max); - stub = me->module_init + me->arch.init_stub_offset + + stub = me->module_init_rx + me->arch.init_stub_offset + i * sizeof(struct stub_entry); } else { i = me->arch.stub_count++; BUG_ON(me->arch.stub_count > me->arch.stub_max); - stub = me->module_core + me->arch.stub_offset + + stub = me->module_core_rx + me->arch.stub_offset + i * sizeof(struct stub_entry); } @@ -759,7 +781,7 @@ register_unwind_table(struct module *me, table = (unsigned char *)sechdrs[me->arch.unwind_section].sh_addr; end = table + sechdrs[me->arch.unwind_section].sh_size; - gp = (Elf_Addr)me->module_core + me->arch.got_offset; + gp = (Elf_Addr)me->module_core_rw + me->arch.got_offset; DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", me->arch.unwind_section, table, end, gp); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/parisc/kernel/sys_parisc.c linux-2.6.24.6-pax/arch/parisc/kernel/sys_parisc.c --- linux-2.6.24.6/arch/parisc/kernel/sys_parisc.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/parisc/kernel/sys_parisc.c 2008-02-29 18:07:50.000000000 +0100 @@ -111,7 +111,7 @@ unsigned long arch_get_unmapped_area(str if (flags & MAP_FIXED) return addr; if (!addr) - addr = TASK_UNMAPPED_BASE; + addr = current->mm->mmap_base; if (filp) { addr = get_shared_area(filp->f_mapping, addr, len, pgoff); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/parisc/kernel/traps.c linux-2.6.24.6-pax/arch/parisc/kernel/traps.c --- linux-2.6.24.6/arch/parisc/kernel/traps.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/parisc/kernel/traps.c 2008-02-29 18:07:50.000000000 +0100 @@ -713,9 +713,7 @@ void handle_interruption(int code, struc down_read(¤t->mm->mmap_sem); vma = find_vma(current->mm,regs->iaoq[0]); - if (vma && (regs->iaoq[0] >= vma->vm_start) - && (vma->vm_flags & VM_EXEC)) { - + if (vma && (regs->iaoq[0] >= vma->vm_start)) { fault_address = regs->iaoq[0]; fault_space = regs->iasq[0]; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/parisc/mm/fault.c linux-2.6.24.6-pax/arch/parisc/mm/fault.c --- linux-2.6.24.6/arch/parisc/mm/fault.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/parisc/mm/fault.c 2008-03-26 23:15:49.000000000 +0100 @@ -16,6 +16,8 @@ #include #include #include +#include +#include #include #include @@ -53,7 +55,7 @@ DEFINE_PER_CPU(struct exception_data, ex static unsigned long parisc_acctyp(unsigned long code, unsigned int inst) { - if (code == 6 || code == 16) + if (code == 6 || code == 7 || code == 16) return VM_EXEC; switch (inst & 0xf0000000) { @@ -139,6 +141,116 @@ parisc_acctyp(unsigned long code, unsign } #endif +#ifdef CONFIG_PAX_PAGEEXEC +/* + * PaX: decide what to do with offenders (instruction_pointer(regs) = fault address) + * + * returns 1 when task should be killed + * 2 when rt_sigreturn trampoline was detected + * 3 when unpatched PLT trampoline was detected + */ +static int pax_handle_fetch_fault(struct pt_regs *regs) +{ + +#ifdef CONFIG_PAX_EMUPLT + int err; + + do { /* PaX: unpatched PLT emulation */ + unsigned int bl, depwi; + + err = get_user(bl, (unsigned int *)instruction_pointer(regs)); + err |= get_user(depwi, (unsigned int *)(instruction_pointer(regs)+4)); + + if (err) + break; + + if (bl == 0xEA9F1FDDU && depwi == 0xD6801C1EU) { + unsigned int ldw, bv, ldw2, addr = instruction_pointer(regs)-12; + + err = get_user(ldw, (unsigned int *)addr); + err |= get_user(bv, (unsigned int *)(addr+4)); + err |= get_user(ldw2, (unsigned int *)(addr+8)); + + if (err) + break; + + if (ldw == 0x0E801096U && + bv == 0xEAC0C000U && + ldw2 == 0x0E881095U) + { + unsigned int resolver, map; + + err = get_user(resolver, (unsigned int *)(instruction_pointer(regs)+8)); + err |= get_user(map, (unsigned int *)(instruction_pointer(regs)+12)); + if (err) + break; + + regs->gr[20] = instruction_pointer(regs)+8; + regs->gr[21] = map; + regs->gr[22] = resolver; + regs->iaoq[0] = resolver | 3UL; + regs->iaoq[1] = regs->iaoq[0] + 4; + return 3; + } + } + } while (0); +#endif + +#ifdef CONFIG_PAX_EMUTRAMP + +#ifndef CONFIG_PAX_EMUSIGRT + if (!(current->mm->pax_flags & MF_PAX_EMUTRAMP)) + return 1; +#endif + + do { /* PaX: rt_sigreturn emulation */ + unsigned int ldi1, ldi2, bel, nop; + + err = get_user(ldi1, (unsigned int *)instruction_pointer(regs)); + err |= get_user(ldi2, (unsigned int *)(instruction_pointer(regs)+4)); + err |= get_user(bel, (unsigned int *)(instruction_pointer(regs)+8)); + err |= get_user(nop, (unsigned int *)(instruction_pointer(regs)+12)); + + if (err) + break; + + if ((ldi1 == 0x34190000U || ldi1 == 0x34190002U) && + ldi2 == 0x3414015AU && + bel == 0xE4008200U && + nop == 0x08000240U) + { + regs->gr[25] = (ldi1 & 2) >> 1; + regs->gr[20] = __NR_rt_sigreturn; + regs->gr[31] = regs->iaoq[1] + 16; + regs->sr[0] = regs->iasq[1]; + regs->iaoq[0] = 0x100UL; + regs->iaoq[1] = regs->iaoq[0] + 4; + regs->iasq[0] = regs->sr[2]; + regs->iasq[1] = regs->sr[2]; + return 2; + } + } while (0); +#endif + + return 1; +} + +void pax_report_insns(void *pc, void *sp) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 5; i++) { + unsigned int c; + if (get_user(c, (unsigned int *)pc+i)) + printk("???????? "); + else + printk("%08x ", c); + } + printk("\n"); +} +#endif + void do_page_fault(struct pt_regs *regs, unsigned long code, unsigned long address) { @@ -165,8 +277,33 @@ good_area: acc_type = parisc_acctyp(code,regs->iir); - if ((vma->vm_flags & acc_type) != acc_type) + if ((vma->vm_flags & acc_type) != acc_type) { + +#ifdef CONFIG_PAX_PAGEEXEC + if ((mm->pax_flags & MF_PAX_PAGEEXEC) && (acc_type & VM_EXEC) && + (address & ~3UL) == instruction_pointer(regs)) + { + up_read(&mm->mmap_sem); + switch (pax_handle_fetch_fault(regs)) { + +#ifdef CONFIG_PAX_EMUPLT + case 3: + return; +#endif + +#ifdef CONFIG_PAX_EMUTRAMP + case 2: + return; +#endif + + } + pax_report_fault(regs, (void *)instruction_pointer(regs), (void *)regs->gr[30]); + do_group_exit(SIGKILL); + } +#endif + goto bad_area; + } /* * If for any reason at all we couldn't handle the fault, make diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/powerpc/kernel/module_32.c linux-2.6.24.6-pax/arch/powerpc/kernel/module_32.c --- linux-2.6.24.6/arch/powerpc/kernel/module_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/powerpc/kernel/module_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -126,7 +126,7 @@ int module_frob_arch_sections(Elf32_Ehdr me->arch.core_plt_section = i; } if (!me->arch.core_plt_section || !me->arch.init_plt_section) { - printk("Module doesn't contain .plt or .init.plt sections.\n"); + printk("Module %s doesn't contain .plt or .init.plt sections.\n", me->name); return -ENOEXEC; } @@ -167,11 +167,16 @@ static uint32_t do_plt_call(void *locati DEBUGP("Doing plt for call to 0x%x at 0x%x\n", val, (unsigned int)location); /* Init, or core PLT? */ - if (location >= mod->module_core - && location < mod->module_core + mod->core_size) + if ((location >= mod->module_core_rx && location < mod->module_core_rx + mod->core_size_rx) || + (location >= mod->module_core_rw && location < mod->module_core_rw + mod->core_size_rw)) entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr; - else + else if ((location >= mod->module_init_rx && location < mod->module_init_rx + mod->init_size_rx) || + (location >= mod->module_init_rw && location < mod->module_init_rw + mod->init_size_rw)) entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr; + else { + printk(KERN_ERR "%s: invalid R_PPC_REL24 entry found\n", mod->name); + return ~0UL; + } /* Find this entry, or if that fails, the next avail. entry */ while (entry->jump[0]) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/powerpc/kernel/signal_32.c linux-2.6.24.6-pax/arch/powerpc/kernel/signal_32.c --- linux-2.6.24.6/arch/powerpc/kernel/signal_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/powerpc/kernel/signal_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -731,7 +731,7 @@ int handle_rt_signal32(unsigned long sig /* Save user registers on the stack */ frame = &rt_sf->uc.uc_mcontext; addr = frame; - if (vdso32_rt_sigtramp && current->mm->context.vdso_base) { + if (vdso32_rt_sigtramp && current->mm->context.vdso_base != ~0UL) { if (save_user_regs(regs, frame, 0)) goto badframe; regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/powerpc/kernel/signal_64.c linux-2.6.24.6-pax/arch/powerpc/kernel/signal_64.c --- linux-2.6.24.6/arch/powerpc/kernel/signal_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/powerpc/kernel/signal_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -369,7 +369,7 @@ int handle_rt_signal64(int signr, struct current->thread.fpscr.val = 0; /* Set up to return from userspace. */ - if (vdso64_rt_sigtramp && current->mm->context.vdso_base) { + if (vdso64_rt_sigtramp && current->mm->context.vdso_base != ~0UL) { regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; } else { err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/powerpc/kernel/vdso.c linux-2.6.24.6-pax/arch/powerpc/kernel/vdso.c --- linux-2.6.24.6/arch/powerpc/kernel/vdso.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/powerpc/kernel/vdso.c 2008-02-29 18:07:50.000000000 +0100 @@ -211,7 +211,7 @@ int arch_setup_additional_pages(struct l vdso_base = VDSO32_MBASE; #endif - current->mm->context.vdso_base = 0; + current->mm->context.vdso_base = ~0UL; /* vDSO has a problem and was disabled, just don't "enable" it for the * process @@ -228,7 +228,7 @@ int arch_setup_additional_pages(struct l */ down_write(&mm->mmap_sem); vdso_base = get_unmapped_area(NULL, vdso_base, - vdso_pages << PAGE_SHIFT, 0, 0); + vdso_pages << PAGE_SHIFT, 0, MAP_PRIVATE | MAP_EXECUTABLE); if (IS_ERR_VALUE(vdso_base)) { rc = vdso_base; goto fail_mmapsem; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/powerpc/mm/fault.c linux-2.6.24.6-pax/arch/powerpc/mm/fault.c --- linux-2.6.24.6/arch/powerpc/mm/fault.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/powerpc/mm/fault.c 2008-03-26 23:16:06.000000000 +0100 @@ -29,6 +29,12 @@ #include #include #include +#include +#include +#include +#include +#include +#include #include #include @@ -62,6 +68,363 @@ static inline int notify_page_fault(stru } #endif +#ifdef CONFIG_PAX_EMUSIGRT +void pax_syscall_close(struct vm_area_struct *vma) +{ + vma->vm_mm->call_syscall = 0UL; +} + +static struct page *pax_syscall_nopage(struct vm_area_struct *vma, unsigned long address, int *type) +{ + struct page *page; + unsigned int *kaddr; + + page = alloc_page(GFP_HIGHUSER); + if (!page) + return NOPAGE_OOM; + + kaddr = kmap(page); + memset(kaddr, 0, PAGE_SIZE); + kaddr[0] = 0x44000002U; /* sc */ + __flush_dcache_icache(kaddr); + kunmap(page); + if (type) + *type = VM_FAULT_MAJOR; + return page; +} + +static struct vm_operations_struct pax_vm_ops = { + .close = pax_syscall_close, + .nopage = pax_syscall_nopage, +}; + +static int pax_insert_vma(struct vm_area_struct *vma, unsigned long addr) +{ + int ret; + + vma->vm_mm = current->mm; + vma->vm_start = addr; + vma->vm_end = addr + PAGE_SIZE; + vma->vm_flags = VM_READ | VM_EXEC | VM_MAYREAD | VM_MAYEXEC; + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); + vma->vm_ops = &pax_vm_ops; + + ret = insert_vm_struct(current->mm, vma); + if (ret) + return ret; + + ++current->mm->total_vm; + return 0; +} +#endif + +#ifdef CONFIG_PAX_PAGEEXEC +/* + * PaX: decide what to do with offenders (regs->nip = fault address) + * + * returns 1 when task should be killed + * 2 when patched GOT trampoline was detected + * 3 when patched PLT trampoline was detected + * 4 when unpatched PLT trampoline was detected + * 5 when sigreturn trampoline was detected + * 6 when rt_sigreturn trampoline was detected + */ +static int pax_handle_fetch_fault(struct pt_regs *regs) +{ + +#if defined(CONFIG_PAX_EMUPLT) || defined(CONFIG_PAX_EMUSIGRT) + int err; +#endif + +#ifdef CONFIG_PAX_EMUPLT + do { /* PaX: patched GOT emulation */ + unsigned int blrl; + + err = get_user(blrl, (unsigned int *)regs->nip); + + if (!err && blrl == 0x4E800021U) { + unsigned long temp = regs->nip; + + regs->nip = regs->link & 0xFFFFFFFCUL; + regs->link = temp + 4UL; + return 2; + } + } while (0); + + do { /* PaX: patched PLT emulation #1 */ + unsigned int b; + + err = get_user(b, (unsigned int *)regs->nip); + + if (!err && (b & 0xFC000003U) == 0x48000000U) { + regs->nip += (((b | 0xFC000000UL) ^ 0x02000000UL) + 0x02000000UL); + return 3; + } + } while (0); + + do { /* PaX: unpatched PLT emulation #1 */ + unsigned int li, b; + + err = get_user(li, (unsigned int *)regs->nip); + err |= get_user(b, (unsigned int *)(regs->nip+4)); + + if (!err && (li & 0xFFFF0000U) == 0x39600000U && (b & 0xFC000003U) == 0x48000000U) { + unsigned int rlwinm, add, li2, addis2, mtctr, li3, addis3, bctr; + unsigned long addr = b | 0xFC000000UL; + + addr = regs->nip + 4 + ((addr ^ 0x02000000UL) + 0x02000000UL); + err = get_user(rlwinm, (unsigned int *)addr); + err |= get_user(add, (unsigned int *)(addr+4)); + err |= get_user(li2, (unsigned int *)(addr+8)); + err |= get_user(addis2, (unsigned int *)(addr+12)); + err |= get_user(mtctr, (unsigned int *)(addr+16)); + err |= get_user(li3, (unsigned int *)(addr+20)); + err |= get_user(addis3, (unsigned int *)(addr+24)); + err |= get_user(bctr, (unsigned int *)(addr+28)); + + if (err) + break; + + if (rlwinm == 0x556C083CU && + add == 0x7D6C5A14U && + (li2 & 0xFFFF0000U) == 0x39800000U && + (addis2 & 0xFFFF0000U) == 0x3D8C0000U && + mtctr == 0x7D8903A6U && + (li3 & 0xFFFF0000U) == 0x39800000U && + (addis3 & 0xFFFF0000U) == 0x3D8C0000U && + bctr == 0x4E800420U) + { + regs->gpr[PT_R11] = 3 * (((li | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->gpr[PT_R12] = (((li3 | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->gpr[PT_R12] += (addis3 & 0xFFFFU) << 16; + regs->ctr = (((li2 | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->ctr += (addis2 & 0xFFFFU) << 16; + regs->nip = regs->ctr; + return 4; + } + } + } while (0); + +#if 0 + do { /* PaX: unpatched PLT emulation #2 */ + unsigned int lis, lwzu, b, bctr; + + err = get_user(lis, (unsigned int *)regs->nip); + err |= get_user(lwzu, (unsigned int *)(regs->nip+4)); + err |= get_user(b, (unsigned int *)(regs->nip+8)); + err |= get_user(bctr, (unsigned int *)(regs->nip+12)); + + if (err) + break; + + if ((lis & 0xFFFF0000U) == 0x39600000U && + (lwzu & 0xU) == 0xU && + (b & 0xFC000003U) == 0x48000000U && + bctr == 0x4E800420U) + { + unsigned int addis, addi, rlwinm, add, li2, addis2, mtctr, li3, addis3, bctr; + unsigned long addr = b | 0xFC000000UL; + + addr = regs->nip + 12 + ((addr ^ 0x02000000UL) + 0x02000000UL); + err = get_user(addis, (unsigned int*)addr); + err |= get_user(addi, (unsigned int*)(addr+4)); + err |= get_user(rlwinm, (unsigned int*)(addr+8)); + err |= get_user(add, (unsigned int*)(addr+12)); + err |= get_user(li2, (unsigned int*)(addr+16)); + err |= get_user(addis2, (unsigned int*)(addr+20)); + err |= get_user(mtctr, (unsigned int*)(addr+24)); + err |= get_user(li3, (unsigned int*)(addr+28)); + err |= get_user(addis3, (unsigned int*)(addr+32)); + err |= get_user(bctr, (unsigned int*)(addr+36)); + + if (err) + break; + + if ((addis & 0xFFFF0000U) == 0x3D6B0000U && + (addi & 0xFFFF0000U) == 0x396B0000U && + rlwinm == 0x556C083CU && + add == 0x7D6C5A14U && + (li2 & 0xFFFF0000U) == 0x39800000U && + (addis2 & 0xFFFF0000U) == 0x3D8C0000U && + mtctr == 0x7D8903A6U && + (li3 & 0xFFFF0000U) == 0x39800000U && + (addis3 & 0xFFFF0000U) == 0x3D8C0000U && + bctr == 0x4E800420U) + { + regs->gpr[PT_R11] = + regs->gpr[PT_R11] = 3 * (((li | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->gpr[PT_R12] = (((li3 | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->gpr[PT_R12] += (addis3 & 0xFFFFU) << 16; + regs->ctr = (((li2 | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->ctr += (addis2 & 0xFFFFU) << 16; + regs->nip = regs->ctr; + return 4; + } + } + } while (0); +#endif + + do { /* PaX: unpatched PLT emulation #3 */ + unsigned int li, b; + + err = get_user(li, (unsigned int *)regs->nip); + err |= get_user(b, (unsigned int *)(regs->nip+4)); + + if (!err && (li & 0xFFFF0000U) == 0x39600000U && (b & 0xFC000003U) == 0x48000000U) { + unsigned int addis, lwz, mtctr, bctr; + unsigned long addr = b | 0xFC000000UL; + + addr = regs->nip + 4 + ((addr ^ 0x02000000UL) + 0x02000000UL); + err = get_user(addis, (unsigned int *)addr); + err |= get_user(lwz, (unsigned int *)(addr+4)); + err |= get_user(mtctr, (unsigned int *)(addr+8)); + err |= get_user(bctr, (unsigned int *)(addr+12)); + + if (err) + break; + + if ((addis & 0xFFFF0000U) == 0x3D6B0000U && + (lwz & 0xFFFF0000U) == 0x816B0000U && + mtctr == 0x7D6903A6U && + bctr == 0x4E800420U) + { + unsigned int r11; + + addr = (addis << 16) + (((li | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + addr += (((lwz | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + + err = get_user(r11, (unsigned int *)addr); + if (err) + break; + + regs->gpr[PT_R11] = r11; + regs->ctr = r11; + regs->nip = r11; + return 4; + } + } + } while (0); +#endif + +#ifdef CONFIG_PAX_EMUSIGRT + do { /* PaX: sigreturn emulation */ + unsigned int li, sc; + + err = get_user(li, (unsigned int *)regs->nip); + err |= get_user(sc, (unsigned int *)(regs->nip+4)); + + if (!err && li == 0x38000000U + __NR_sigreturn && sc == 0x44000002U) { + struct vm_area_struct *vma; + unsigned long call_syscall; + + down_read(¤t->mm->mmap_sem); + call_syscall = current->mm->call_syscall; + up_read(¤t->mm->mmap_sem); + if (likely(call_syscall)) + goto emulate; + + vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + + down_write(¤t->mm->mmap_sem); + if (current->mm->call_syscall) { + call_syscall = current->mm->call_syscall; + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + goto emulate; + } + + call_syscall = get_unmapped_area(NULL, 0UL, PAGE_SIZE, 0UL, MAP_PRIVATE); + if (!vma || (call_syscall & ~PAGE_MASK)) { + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + if (pax_insert_vma(vma, call_syscall)) { + up_write(¤t->mm->mmap_sem); + kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + current->mm->call_syscall = call_syscall; + up_write(¤t->mm->mmap_sem); + +emulate: + regs->gpr[PT_R0] = __NR_sigreturn; + regs->nip = call_syscall; + return 5; + } + } while (0); + + do { /* PaX: rt_sigreturn emulation */ + unsigned int li, sc; + + err = get_user(li, (unsigned int *)regs->nip); + err |= get_user(sc, (unsigned int *)(regs->nip+4)); + + if (!err && li == 0x38000000U + __NR_rt_sigreturn && sc == 0x44000002U) { + struct vm_area_struct *vma; + unsigned int call_syscall; + + down_read(¤t->mm->mmap_sem); + call_syscall = current->mm->call_syscall; + up_read(¤t->mm->mmap_sem); + if (likely(call_syscall)) + goto rt_emulate; + + vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + + down_write(¤t->mm->mmap_sem); + if (current->mm->call_syscall) { + call_syscall = current->mm->call_syscall; + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + goto rt_emulate; + } + + call_syscall = get_unmapped_area(NULL, 0UL, PAGE_SIZE, 0UL, MAP_PRIVATE); + if (!vma || (call_syscall & ~PAGE_MASK)) { + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + if (pax_insert_vma(vma, call_syscall)) { + up_write(¤t->mm->mmap_sem); + kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + current->mm->call_syscall = call_syscall; + up_write(¤t->mm->mmap_sem); + +rt_emulate: + regs->gpr[PT_R0] = __NR_rt_sigreturn; + regs->nip = call_syscall; + return 6; + } + } while (0); +#endif + + return 1; +} + +void pax_report_insns(void *pc, void *sp) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 5; i++) { + unsigned int c; + if (get_user(c, (unsigned int *)pc+i)) + printk("???????? "); + else + printk("%08x ", c); + } + printk("\n"); +} +#endif + /* * Check whether the instruction at regs->nip is a store using * an update addressing form which will update r1. @@ -157,7 +520,7 @@ int __kprobes do_page_fault(struct pt_re * indicate errors in DSISR but can validly be set in SRR1. */ if (trap == 0x400) - error_code &= 0x48200000; + error_code &= 0x58200000; else is_write = error_code & DSISR_ISSTORE; #else @@ -357,6 +720,37 @@ bad_area: bad_area_nosemaphore: /* User mode accesses cause a SIGSEGV */ if (user_mode(regs)) { + +#ifdef CONFIG_PAX_PAGEEXEC + if (mm->pax_flags & MF_PAX_PAGEEXEC) { +#ifdef CONFIG_PPC64 + if (is_exec && (error_code & DSISR_PROTFAULT)) { +#else + if (is_exec && regs->nip == address) { +#endif + switch (pax_handle_fetch_fault(regs)) { + +#ifdef CONFIG_PAX_EMUPLT + case 2: + case 3: + case 4: + return 0; +#endif + +#ifdef CONFIG_PAX_EMUSIGRT + case 5: + case 6: + return 0; +#endif + + } + + pax_report_fault(regs, (void*)regs->nip, (void*)regs->gpr[PT_R1]); + do_group_exit(SIGKILL); + } + } +#endif + _exception(SIGSEGV, regs, code, address); return 0; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/powerpc/mm/mmap.c linux-2.6.24.6-pax/arch/powerpc/mm/mmap.c --- linux-2.6.24.6/arch/powerpc/mm/mmap.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/powerpc/mm/mmap.c 2008-02-29 18:07:50.000000000 +0100 @@ -75,10 +75,22 @@ void arch_pick_mmap_layout(struct mm_str */ if (mmap_is_legacy()) { mm->mmap_base = TASK_UNMAPPED_BASE; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } else { mm->mmap_base = mmap_base(); + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base -= mm->delta_mmap + mm->delta_stack; +#endif + mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/ppc/mm/fault.c linux-2.6.24.6-pax/arch/ppc/mm/fault.c --- linux-2.6.24.6/arch/ppc/mm/fault.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/ppc/mm/fault.c 2008-03-26 23:16:50.000000000 +0100 @@ -25,6 +25,11 @@ #include #include #include +#include +#include +#include +#include +#include #include #include @@ -48,6 +53,363 @@ unsigned long pte_misses; /* updated by unsigned long pte_errors; /* updated by do_page_fault() */ unsigned int probingmem; +#ifdef CONFIG_PAX_EMUSIGRT +void pax_syscall_close(struct vm_area_struct *vma) +{ + vma->vm_mm->call_syscall = 0UL; +} + +static struct page *pax_syscall_nopage(struct vm_area_struct *vma, unsigned long address, int *type) +{ + struct page *page; + unsigned int *kaddr; + + page = alloc_page(GFP_HIGHUSER); + if (!page) + return NOPAGE_OOM; + + kaddr = kmap(page); + memset(kaddr, 0, PAGE_SIZE); + kaddr[0] = 0x44000002U; /* sc */ + __flush_dcache_icache(kaddr); + kunmap(page); + if (type) + *type = VM_FAULT_MAJOR; + return page; +} + +static struct vm_operations_struct pax_vm_ops = { + .close = pax_syscall_close, + .nopage = pax_syscall_nopage, +}; + +static int pax_insert_vma(struct vm_area_struct *vma, unsigned long addr) +{ + int ret; + + vma->vm_mm = current->mm; + vma->vm_start = addr; + vma->vm_end = addr + PAGE_SIZE; + vma->vm_flags = VM_READ | VM_EXEC | VM_MAYREAD | VM_MAYEXEC; + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); + vma->vm_ops = &pax_vm_ops; + + ret = insert_vm_struct(current->mm, vma); + if (ret) + return ret; + + ++current->mm->total_vm; + return 0; +} +#endif + +#ifdef CONFIG_PAX_PAGEEXEC +/* + * PaX: decide what to do with offenders (regs->nip = fault address) + * + * returns 1 when task should be killed + * 2 when patched GOT trampoline was detected + * 3 when patched PLT trampoline was detected + * 4 when unpatched PLT trampoline was detected + * 5 when sigreturn trampoline was detected + * 6 when rt_sigreturn trampoline was detected + */ +static int pax_handle_fetch_fault(struct pt_regs *regs) +{ + +#if defined(CONFIG_PAX_EMUPLT) || defined(CONFIG_PAX_EMUSIGRT) + int err; +#endif + +#ifdef CONFIG_PAX_EMUPLT + do { /* PaX: patched GOT emulation */ + unsigned int blrl; + + err = get_user(blrl, (unsigned int *)regs->nip); + + if (!err && blrl == 0x4E800021U) { + unsigned long temp = regs->nip; + + regs->nip = regs->link & 0xFFFFFFFCUL; + regs->link = temp + 4UL; + return 2; + } + } while (0); + + do { /* PaX: patched PLT emulation #1 */ + unsigned int b; + + err = get_user(b, (unsigned int *)regs->nip); + + if (!err && (b & 0xFC000003U) == 0x48000000U) { + regs->nip += (((b | 0xFC000000UL) ^ 0x02000000UL) + 0x02000000UL); + return 3; + } + } while (0); + + do { /* PaX: unpatched PLT emulation #1 */ + unsigned int li, b; + + err = get_user(li, (unsigned int *)regs->nip); + err |= get_user(b, (unsigned int *)(regs->nip+4)); + + if (!err && (li & 0xFFFF0000U) == 0x39600000U && (b & 0xFC000003U) == 0x48000000U) { + unsigned int rlwinm, add, li2, addis2, mtctr, li3, addis3, bctr; + unsigned long addr = b | 0xFC000000UL; + + addr = regs->nip + 4 + ((addr ^ 0x02000000UL) + 0x02000000UL); + err = get_user(rlwinm, (unsigned int *)addr); + err |= get_user(add, (unsigned int *)(addr+4)); + err |= get_user(li2, (unsigned int *)(addr+8)); + err |= get_user(addis2, (unsigned int *)(addr+12)); + err |= get_user(mtctr, (unsigned int *)(addr+16)); + err |= get_user(li3, (unsigned int *)(addr+20)); + err |= get_user(addis3, (unsigned int *)(addr+24)); + err |= get_user(bctr, (unsigned int *)(addr+28)); + + if (err) + break; + + if (rlwinm == 0x556C083CU && + add == 0x7D6C5A14U && + (li2 & 0xFFFF0000U) == 0x39800000U && + (addis2 & 0xFFFF0000U) == 0x3D8C0000U && + mtctr == 0x7D8903A6U && + (li3 & 0xFFFF0000U) == 0x39800000U && + (addis3 & 0xFFFF0000U) == 0x3D8C0000U && + bctr == 0x4E800420U) + { + regs->gpr[PT_R11] = 3 * (((li | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->gpr[PT_R12] = (((li3 | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->gpr[PT_R12] += (addis3 & 0xFFFFU) << 16; + regs->ctr = (((li2 | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->ctr += (addis2 & 0xFFFFU) << 16; + regs->nip = regs->ctr; + return 4; + } + } + } while (0); + +#if 0 + do { /* PaX: unpatched PLT emulation #2 */ + unsigned int lis, lwzu, b, bctr; + + err = get_user(lis, (unsigned int *)regs->nip); + err |= get_user(lwzu, (unsigned int *)(regs->nip+4)); + err |= get_user(b, (unsigned int *)(regs->nip+8)); + err |= get_user(bctr, (unsigned int *)(regs->nip+12)); + + if (err) + break; + + if ((lis & 0xFFFF0000U) == 0x39600000U && + (lwzu & 0xU) == 0xU && + (b & 0xFC000003U) == 0x48000000U && + bctr == 0x4E800420U) + { + unsigned int addis, addi, rlwinm, add, li2, addis2, mtctr, li3, addis3, bctr; + unsigned long addr = b | 0xFC000000UL; + + addr = regs->nip + 12 + ((addr ^ 0x02000000UL) + 0x02000000UL); + err = get_user(addis, (unsigned int*)addr); + err |= get_user(addi, (unsigned int*)(addr+4)); + err |= get_user(rlwinm, (unsigned int*)(addr+8)); + err |= get_user(add, (unsigned int*)(addr+12)); + err |= get_user(li2, (unsigned int*)(addr+16)); + err |= get_user(addis2, (unsigned int*)(addr+20)); + err |= get_user(mtctr, (unsigned int*)(addr+24)); + err |= get_user(li3, (unsigned int*)(addr+28)); + err |= get_user(addis3, (unsigned int*)(addr+32)); + err |= get_user(bctr, (unsigned int*)(addr+36)); + + if (err) + break; + + if ((addis & 0xFFFF0000U) == 0x3D6B0000U && + (addi & 0xFFFF0000U) == 0x396B0000U && + rlwinm == 0x556C083CU && + add == 0x7D6C5A14U && + (li2 & 0xFFFF0000U) == 0x39800000U && + (addis2 & 0xFFFF0000U) == 0x3D8C0000U && + mtctr == 0x7D8903A6U && + (li3 & 0xFFFF0000U) == 0x39800000U && + (addis3 & 0xFFFF0000U) == 0x3D8C0000U && + bctr == 0x4E800420U) + { + regs->gpr[PT_R11] = + regs->gpr[PT_R11] = 3 * (((li | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->gpr[PT_R12] = (((li3 | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->gpr[PT_R12] += (addis3 & 0xFFFFU) << 16; + regs->ctr = (((li2 | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + regs->ctr += (addis2 & 0xFFFFU) << 16; + regs->nip = regs->ctr; + return 4; + } + } + } while (0); +#endif + + do { /* PaX: unpatched PLT emulation #3 */ + unsigned int li, b; + + err = get_user(li, (unsigned int *)regs->nip); + err |= get_user(b, (unsigned int *)(regs->nip+4)); + + if (!err && (li & 0xFFFF0000U) == 0x39600000U && (b & 0xFC000003U) == 0x48000000U) { + unsigned int addis, lwz, mtctr, bctr; + unsigned long addr = b | 0xFC000000UL; + + addr = regs->nip + 4 + ((addr ^ 0x02000000UL) + 0x02000000UL); + err = get_user(addis, (unsigned int *)addr); + err |= get_user(lwz, (unsigned int *)(addr+4)); + err |= get_user(mtctr, (unsigned int *)(addr+8)); + err |= get_user(bctr, (unsigned int *)(addr+12)); + + if (err) + break; + + if ((addis & 0xFFFF0000U) == 0x3D6B0000U && + (lwz & 0xFFFF0000U) == 0x816B0000U && + mtctr == 0x7D6903A6U && + bctr == 0x4E800420U) + { + unsigned int r11; + + addr = (addis << 16) + (((li | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + addr += (((lwz | 0xFFFF0000UL) ^ 0x00008000UL) + 0x00008000UL); + + err = get_user(r11, (unsigned int *)addr); + if (err) + break; + + regs->gpr[PT_R11] = r11; + regs->ctr = r11; + regs->nip = r11; + return 4; + } + } + } while (0); +#endif + +#ifdef CONFIG_PAX_EMUSIGRT + do { /* PaX: sigreturn emulation */ + unsigned int li, sc; + + err = get_user(li, (unsigned int *)regs->nip); + err |= get_user(sc, (unsigned int *)(regs->nip+4)); + + if (!err && li == 0x38000000U + __NR_sigreturn && sc == 0x44000002U) { + struct vm_area_struct *vma; + unsigned long call_syscall; + + down_read(¤t->mm->mmap_sem); + call_syscall = current->mm->call_syscall; + up_read(¤t->mm->mmap_sem); + if (likely(call_syscall)) + goto emulate; + + vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + + down_write(¤t->mm->mmap_sem); + if (current->mm->call_syscall) { + call_syscall = current->mm->call_syscall; + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + goto emulate; + } + + call_syscall = get_unmapped_area(NULL, 0UL, PAGE_SIZE, 0UL, MAP_PRIVATE); + if (!vma || (call_syscall & ~PAGE_MASK)) { + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + if (pax_insert_vma(vma, call_syscall)) { + up_write(¤t->mm->mmap_sem); + kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + current->mm->call_syscall = call_syscall; + up_write(¤t->mm->mmap_sem); + +emulate: + regs->gpr[PT_R0] = __NR_sigreturn; + regs->nip = call_syscall; + return 5; + } + } while (0); + + do { /* PaX: rt_sigreturn emulation */ + unsigned int li, sc; + + err = get_user(li, (unsigned int *)regs->nip); + err |= get_user(sc, (unsigned int *)(regs->nip+4)); + + if (!err && li == 0x38000000U + __NR_rt_sigreturn && sc == 0x44000002U) { + struct vm_area_struct *vma; + unsigned int call_syscall; + + down_read(¤t->mm->mmap_sem); + call_syscall = current->mm->call_syscall; + up_read(¤t->mm->mmap_sem); + if (likely(call_syscall)) + goto rt_emulate; + + vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + + down_write(¤t->mm->mmap_sem); + if (current->mm->call_syscall) { + call_syscall = current->mm->call_syscall; + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + goto rt_emulate; + } + + call_syscall = get_unmapped_area(NULL, 0UL, PAGE_SIZE, 0UL, MAP_PRIVATE); + if (!vma || (call_syscall & ~PAGE_MASK)) { + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + if (pax_insert_vma(vma, call_syscall)) { + up_write(¤t->mm->mmap_sem); + kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + current->mm->call_syscall = call_syscall; + up_write(¤t->mm->mmap_sem); + +rt_emulate: + regs->gpr[PT_R0] = __NR_rt_sigreturn; + regs->nip = call_syscall; + return 6; + } + } while (0); +#endif + + return 1; +} + +void pax_report_insns(void *pc, void *sp) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 5; i++) { + unsigned int c; + if (get_user(c, (unsigned int *)pc+i)) + printk("???????? "); + else + printk("%08x ", c); + } + printk("\n"); +} +#endif + /* * Check whether the instruction at regs->nip is a store using * an update addressing form which will update r1. @@ -109,7 +471,7 @@ int do_page_fault(struct pt_regs *regs, * indicate errors in DSISR but can validly be set in SRR1. */ if (TRAP(regs) == 0x400) - error_code &= 0x48200000; + error_code &= 0x58200000; else is_write = error_code & 0x02000000; #endif /* CONFIG_4xx || CONFIG_BOOKE */ @@ -204,15 +566,14 @@ good_area: pte_t *ptep; pmd_t *pmdp; -#if 0 +#if 1 /* It would be nice to actually enforce the VM execute permission on CPUs which can do so, but far too much stuff in userspace doesn't get the permissions right, so we let any page be executed for now. */ if (! (vma->vm_flags & VM_EXEC)) goto bad_area; -#endif - +#else /* Since 4xx/Book-E supports per-page execute permission, * we lazily flush dcache to icache. */ ptep = NULL; @@ -235,6 +596,7 @@ good_area: pte_unmap_unlock(ptep, ptl); } #endif +#endif /* a read */ } else { /* protection fault */ @@ -278,6 +640,33 @@ bad_area: /* User mode accesses cause a SIGSEGV */ if (user_mode(regs)) { + +#ifdef CONFIG_PAX_PAGEEXEC + if (mm->pax_flags & MF_PAX_PAGEEXEC) { + if ((TRAP(regs) == 0x400) && (regs->nip == address)) { + switch (pax_handle_fetch_fault(regs)) { + +#ifdef CONFIG_PAX_EMUPLT + case 2: + case 3: + case 4: + return 0; +#endif + +#ifdef CONFIG_PAX_EMUSIGRT + case 5: + case 6: + return 0; +#endif + + } + + pax_report_fault(regs, (void *)regs->nip, (void *)regs->gpr[1]); + do_group_exit(SIGKILL); + } + } +#endif + _exception(SIGSEGV, regs, code, address); return 0; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/s390/kernel/module.c linux-2.6.24.6-pax/arch/s390/kernel/module.c --- linux-2.6.24.6/arch/s390/kernel/module.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/s390/kernel/module.c 2008-02-29 18:07:50.000000000 +0100 @@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, /* Increase core size by size of got & plt and set start offsets for got and plt. */ - me->core_size = ALIGN(me->core_size, 4); - me->arch.got_offset = me->core_size; - me->core_size += me->arch.got_size; - me->arch.plt_offset = me->core_size; - me->core_size += me->arch.plt_size; + me->core_size_rw = ALIGN(me->core_size_rw, 4); + me->arch.got_offset = me->core_size_rw; + me->core_size_rw += me->arch.got_size; + me->arch.plt_offset = me->core_size_rx; + me->core_size_rx += me->arch.plt_size; return 0; } @@ -256,7 +256,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base if (info->got_initialized == 0) { Elf_Addr *gotent; - gotent = me->module_core + me->arch.got_offset + + gotent = me->module_core_rw + me->arch.got_offset + info->got_offset; *gotent = val; info->got_initialized = 1; @@ -280,7 +280,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base else if (r_type == R_390_GOTENT || r_type == R_390_GOTPLTENT) *(unsigned int *) loc = - (val + (Elf_Addr) me->module_core - loc) >> 1; + (val + (Elf_Addr) me->module_core_rw - loc) >> 1; else if (r_type == R_390_GOT64 || r_type == R_390_GOTPLT64) *(unsigned long *) loc = val; @@ -294,7 +294,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base case R_390_PLTOFF64: /* 16 bit offset from GOT to PLT. */ if (info->plt_initialized == 0) { unsigned int *ip; - ip = me->module_core + me->arch.plt_offset + + ip = me->module_core_rx + me->arch.plt_offset + info->plt_offset; #ifndef CONFIG_64BIT ip[0] = 0x0d105810; /* basr 1,0; l 1,6(1); br 1 */ @@ -316,7 +316,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base val = me->arch.plt_offset - me->arch.got_offset + info->plt_offset + rela->r_addend; else - val = (Elf_Addr) me->module_core + + val = (Elf_Addr) me->module_core_rx + me->arch.plt_offset + info->plt_offset + rela->r_addend - loc; if (r_type == R_390_PLT16DBL) @@ -336,7 +336,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base case R_390_GOTOFF32: /* 32 bit offset to GOT. */ case R_390_GOTOFF64: /* 64 bit offset to GOT. */ val = val + rela->r_addend - - ((Elf_Addr) me->module_core + me->arch.got_offset); + ((Elf_Addr) me->module_core_rw + me->arch.got_offset); if (r_type == R_390_GOTOFF16) *(unsigned short *) loc = val; else if (r_type == R_390_GOTOFF32) @@ -346,7 +346,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base break; case R_390_GOTPC: /* 32 bit PC relative offset to GOT. */ case R_390_GOTPCDBL: /* 32 bit PC rel. off. to GOT shifted by 1. */ - val = (Elf_Addr) me->module_core + me->arch.got_offset + + val = (Elf_Addr) me->module_core_rw + me->arch.got_offset + rela->r_addend - loc; if (r_type == R_390_GOTPC) *(unsigned int *) loc = val; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/sparc/kernel/sys_sparc.c linux-2.6.24.6-pax/arch/sparc/kernel/sys_sparc.c --- linux-2.6.24.6/arch/sparc/kernel/sys_sparc.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/sparc/kernel/sys_sparc.c 2008-02-29 18:07:50.000000000 +0100 @@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str if (ARCH_SUN4C_SUN4 && len > 0x20000000) return -ENOMEM; if (!addr) - addr = TASK_UNMAPPED_BASE; + addr = current->mm->mmap_base; if (flags & MAP_SHARED) addr = COLOUR_ALIGN(addr); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/sparc/mm/fault.c linux-2.6.24.6-pax/arch/sparc/mm/fault.c --- linux-2.6.24.6/arch/sparc/mm/fault.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/sparc/mm/fault.c 2008-03-26 23:17:11.000000000 +0100 @@ -21,6 +21,10 @@ #include #include #include +#include +#include +#include +#include #include #include @@ -216,6 +220,251 @@ static unsigned long compute_si_addr(str return safe_compute_effective_address(regs, insn); } +#ifdef CONFIG_PAX_PAGEEXEC +void pax_emuplt_close(struct vm_area_struct *vma) +{ + vma->vm_mm->call_dl_resolve = 0UL; +} + +static struct page *pax_emuplt_nopage(struct vm_area_struct *vma, unsigned long address, int *type) +{ + struct page *page; + unsigned int *kaddr; + + page = alloc_page(GFP_HIGHUSER); + if (!page) + return NOPAGE_OOM; + + kaddr = kmap(page); + memset(kaddr, 0, PAGE_SIZE); + kaddr[0] = 0x9DE3BFA8U; /* save */ + flush_dcache_page(page); + kunmap(page); + if (type) + *type = VM_FAULT_MAJOR; + + return page; +} + +static struct vm_operations_struct pax_vm_ops = { + .close = pax_emuplt_close, + .nopage = pax_emuplt_nopage, +}; + +static int pax_insert_vma(struct vm_area_struct *vma, unsigned long addr) +{ + int ret; + + vma->vm_mm = current->mm; + vma->vm_start = addr; + vma->vm_end = addr + PAGE_SIZE; + vma->vm_flags = VM_READ | VM_EXEC | VM_MAYREAD | VM_MAYEXEC; + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); + vma->vm_ops = &pax_vm_ops; + + ret = insert_vm_struct(current->mm, vma); + if (ret) + return ret; + + ++current->mm->total_vm; + return 0; +} + +/* + * PaX: decide what to do with offenders (regs->pc = fault address) + * + * returns 1 when task should be killed + * 2 when patched PLT trampoline was detected + * 3 when unpatched PLT trampoline was detected + */ +static int pax_handle_fetch_fault(struct pt_regs *regs) +{ + +#ifdef CONFIG_PAX_EMUPLT + int err; + + do { /* PaX: patched PLT emulation #1 */ + unsigned int sethi1, sethi2, jmpl; + + err = get_user(sethi1, (unsigned int *)regs->pc); + err |= get_user(sethi2, (unsigned int *)(regs->pc+4)); + err |= get_user(jmpl, (unsigned int *)(regs->pc+8)); + + if (err) + break; + + if ((sethi1 & 0xFFC00000U) == 0x03000000U && + (sethi2 & 0xFFC00000U) == 0x03000000U && + (jmpl & 0xFFFFE000U) == 0x81C06000U) + { + unsigned int addr; + + regs->u_regs[UREG_G1] = (sethi2 & 0x003FFFFFU) << 10; + addr = regs->u_regs[UREG_G1]; + addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U); + regs->pc = addr; + regs->npc = addr+4; + return 2; + } + } while (0); + + { /* PaX: patched PLT emulation #2 */ + unsigned int ba; + + err = get_user(ba, (unsigned int *)regs->pc); + + if (!err && (ba & 0xFFC00000U) == 0x30800000U) { + unsigned int addr; + + addr = regs->pc + ((((ba | 0xFFC00000U) ^ 0x00200000U) + 0x00200000U) << 2); + regs->pc = addr; + regs->npc = addr+4; + return 2; + } + } + + do { /* PaX: patched PLT emulation #3 */ + unsigned int sethi, jmpl, nop; + + err = get_user(sethi, (unsigned int *)regs->pc); + err |= get_user(jmpl, (unsigned int *)(regs->pc+4)); + err |= get_user(nop, (unsigned int *)(regs->pc+8)); + + if (err) + break; + + if ((sethi & 0xFFC00000U) == 0x03000000U && + (jmpl & 0xFFFFE000U) == 0x81C06000U && + nop == 0x01000000U) + { + unsigned int addr; + + addr = (sethi & 0x003FFFFFU) << 10; + regs->u_regs[UREG_G1] = addr; + addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U); + regs->pc = addr; + regs->npc = addr+4; + return 2; + } + } while (0); + + do { /* PaX: unpatched PLT emulation step 1 */ + unsigned int sethi, ba, nop; + + err = get_user(sethi, (unsigned int *)regs->pc); + err |= get_user(ba, (unsigned int *)(regs->pc+4)); + err |= get_user(nop, (unsigned int *)(regs->pc+8)); + + if (err) + break; + + if ((sethi & 0xFFC00000U) == 0x03000000U && + ((ba & 0xFFC00000U) == 0x30800000U || (ba & 0xFFF80000U) == 0x30680000U) && + nop == 0x01000000U) + { + unsigned int addr, save, call; + + if ((ba & 0xFFC00000U) == 0x30800000U) + addr = regs->pc + 4 + ((((ba | 0xFFC00000U) ^ 0x00200000U) + 0x00200000U) << 2); + else + addr = regs->pc + 4 + ((((ba | 0xFFF80000U) ^ 0x00040000U) + 0x00040000U) << 2); + + err = get_user(save, (unsigned int *)addr); + err |= get_user(call, (unsigned int *)(addr+4)); + err |= get_user(nop, (unsigned int *)(addr+8)); + if (err) + break; + + if (save == 0x9DE3BFA8U && + (call & 0xC0000000U) == 0x40000000U && + nop == 0x01000000U) + { + struct vm_area_struct *vma; + unsigned long call_dl_resolve; + + down_read(¤t->mm->mmap_sem); + call_dl_resolve = current->mm->call_dl_resolve; + up_read(¤t->mm->mmap_sem); + if (likely(call_dl_resolve)) + goto emulate; + + vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + + down_write(¤t->mm->mmap_sem); + if (current->mm->call_dl_resolve) { + call_dl_resolve = current->mm->call_dl_resolve; + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + goto emulate; + } + + call_dl_resolve = get_unmapped_area(NULL, 0UL, PAGE_SIZE, 0UL, MAP_PRIVATE); + if (!vma || (call_dl_resolve & ~PAGE_MASK)) { + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + if (pax_insert_vma(vma, call_dl_resolve)) { + up_write(¤t->mm->mmap_sem); + kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + current->mm->call_dl_resolve = call_dl_resolve; + up_write(¤t->mm->mmap_sem); + +emulate: + regs->u_regs[UREG_G1] = (sethi & 0x003FFFFFU) << 10; + regs->pc = call_dl_resolve; + regs->npc = addr+4; + return 3; + } + } + } while (0); + + do { /* PaX: unpatched PLT emulation step 2 */ + unsigned int save, call, nop; + + err = get_user(save, (unsigned int *)(regs->pc-4)); + err |= get_user(call, (unsigned int *)regs->pc); + err |= get_user(nop, (unsigned int *)(regs->pc+4)); + if (err) + break; + + if (save == 0x9DE3BFA8U && + (call & 0xC0000000U) == 0x40000000U && + nop == 0x01000000U) + { + unsigned int dl_resolve = regs->pc + ((((call | 0xC0000000U) ^ 0x20000000U) + 0x20000000U) << 2); + + regs->u_regs[UREG_RETPC] = regs->pc; + regs->pc = dl_resolve; + regs->npc = dl_resolve+4; + return 3; + } + } while (0); +#endif + + return 1; +} + +void pax_report_insns(void *pc, void *sp) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 5; i++) { + unsigned int c; + if (get_user(c, (unsigned int *)pc+i)) + printk("???????? "); + else + printk("%08x ", c); + } + printk("\n"); +} +#endif + asmlinkage void do_sparc_fault(struct pt_regs *regs, int text_fault, int write, unsigned long address) { @@ -280,6 +529,24 @@ good_area: if(!(vma->vm_flags & VM_WRITE)) goto bad_area; } else { + +#ifdef CONFIG_PAX_PAGEEXEC + if ((mm->pax_flags & MF_PAX_PAGEEXEC) && text_fault && !(vma->vm_flags & VM_EXEC)) { + up_read(&mm->mmap_sem); + switch (pax_handle_fetch_fault(regs)) { + +#ifdef CONFIG_PAX_EMUPLT + case 2: + case 3: + return; +#endif + + } + pax_report_fault(regs, (void *)regs->pc, (void *)regs->u_regs[UREG_FP]); + do_group_exit(SIGKILL); + } +#endif + /* Allow reads even for write-only mappings */ if(!(vma->vm_flags & (VM_READ | VM_EXEC))) goto bad_area; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/sparc/mm/init.c linux-2.6.24.6-pax/arch/sparc/mm/init.c --- linux-2.6.24.6/arch/sparc/mm/init.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/sparc/mm/init.c 2008-02-29 18:07:50.000000000 +0100 @@ -336,17 +336,17 @@ void __init paging_init(void) /* Initialize the protection map with non-constant, MMU dependent values. */ protection_map[0] = PAGE_NONE; - protection_map[1] = PAGE_READONLY; - protection_map[2] = PAGE_COPY; - protection_map[3] = PAGE_COPY; + protection_map[1] = PAGE_READONLY_NOEXEC; + protection_map[2] = PAGE_COPY_NOEXEC; + protection_map[3] = PAGE_COPY_NOEXEC; protection_map[4] = PAGE_READONLY; protection_map[5] = PAGE_READONLY; protection_map[6] = PAGE_COPY; protection_map[7] = PAGE_COPY; protection_map[8] = PAGE_NONE; - protection_map[9] = PAGE_READONLY; - protection_map[10] = PAGE_SHARED; - protection_map[11] = PAGE_SHARED; + protection_map[9] = PAGE_READONLY_NOEXEC; + protection_map[10] = PAGE_SHARED_NOEXEC; + protection_map[11] = PAGE_SHARED_NOEXEC; protection_map[12] = PAGE_READONLY; protection_map[13] = PAGE_READONLY; protection_map[14] = PAGE_SHARED; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/sparc/mm/srmmu.c linux-2.6.24.6-pax/arch/sparc/mm/srmmu.c --- linux-2.6.24.6/arch/sparc/mm/srmmu.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/sparc/mm/srmmu.c 2008-02-29 18:07:50.000000000 +0100 @@ -2157,6 +2157,13 @@ void __init ld_mmu_srmmu(void) PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); BTFIXUPSET_INT(page_readonly, pgprot_val(SRMMU_PAGE_RDONLY)); + +#ifdef CONFIG_PAX_PAGEEXEC + PAGE_SHARED_NOEXEC = pgprot_val(SRMMU_PAGE_SHARED_NOEXEC); + BTFIXUPSET_INT(page_copy_noexec, pgprot_val(SRMMU_PAGE_COPY_NOEXEC)); + BTFIXUPSET_INT(page_readonly_noexec, pgprot_val(SRMMU_PAGE_RDONLY_NOEXEC)); +#endif + BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/sparc64/kernel/Makefile linux-2.6.24.6-pax/arch/sparc64/kernel/Makefile --- linux-2.6.24.6/arch/sparc64/kernel/Makefile 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/sparc64/kernel/Makefile 2008-02-29 18:07:50.000000000 +0100 @@ -3,7 +3,7 @@ # EXTRA_AFLAGS := -ansi -EXTRA_CFLAGS := -Werror +#EXTRA_CFLAGS := -Werror extra-y := head.o init_task.o vmlinux.lds diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/sparc64/kernel/sys_sparc.c linux-2.6.24.6-pax/arch/sparc64/kernel/sys_sparc.c --- linux-2.6.24.6/arch/sparc64/kernel/sys_sparc.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/sparc64/kernel/sys_sparc.c 2008-02-29 18:07:50.000000000 +0100 @@ -123,7 +123,7 @@ unsigned long arch_get_unmapped_area(str /* We do not accept a shared mapping if it would violate * cache aliasing constraints. */ - if ((flags & MAP_SHARED) && + if ((filp || (flags & MAP_SHARED)) && ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1))) return -EINVAL; return addr; @@ -138,6 +138,10 @@ unsigned long arch_get_unmapped_area(str if (filp || (flags & MAP_SHARED)) do_color_align = 1; +#ifdef CONFIG_PAX_RANDMMAP + if (!(mm->pax_flags & MF_PAX_RANDMMAP) || !filp) +#endif + if (addr) { if (do_color_align) addr = COLOUR_ALIGN(addr, pgoff); @@ -151,9 +155,9 @@ unsigned long arch_get_unmapped_area(str } if (len > mm->cached_hole_size) { - start_addr = addr = mm->free_area_cache; + start_addr = addr = mm->free_area_cache; } else { - start_addr = addr = TASK_UNMAPPED_BASE; + start_addr = addr = mm->mmap_base; mm->cached_hole_size = 0; } @@ -173,8 +177,8 @@ full_search: vma = find_vma(mm, VA_EXCLUDE_END); } if (unlikely(task_size < addr)) { - if (start_addr != TASK_UNMAPPED_BASE) { - start_addr = addr = TASK_UNMAPPED_BASE; + if (start_addr != mm->mmap_base) { + start_addr = addr = mm->mmap_base; mm->cached_hole_size = 0; goto full_search; } @@ -214,7 +218,7 @@ arch_get_unmapped_area_topdown(struct fi /* We do not accept a shared mapping if it would violate * cache aliasing constraints. */ - if ((flags & MAP_SHARED) && + if ((filp || (flags & MAP_SHARED)) && ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1))) return -EINVAL; return addr; @@ -377,6 +381,12 @@ void arch_pick_mmap_layout(struct mm_str current->signal->rlim[RLIMIT_STACK].rlim_cur == RLIM_INFINITY || sysctl_legacy_va_layout) { mm->mmap_base = TASK_UNMAPPED_BASE + random_factor; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } else { @@ -391,6 +401,12 @@ void arch_pick_mmap_layout(struct mm_str gap = (task_size / 6 * 5); mm->mmap_base = PAGE_ALIGN(task_size - gap - random_factor); + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base -= mm->delta_mmap + mm->delta_stack; +#endif + mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/sparc64/mm/Makefile linux-2.6.24.6-pax/arch/sparc64/mm/Makefile --- linux-2.6.24.6/arch/sparc64/mm/Makefile 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/sparc64/mm/Makefile 2008-02-29 18:07:50.000000000 +0100 @@ -3,7 +3,7 @@ # EXTRA_AFLAGS := -ansi -EXTRA_CFLAGS := -Werror +#EXTRA_CFLAGS := -Werror obj-y := ultra.o tlb.o tsb.o fault.o init.o generic.o diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/sparc64/mm/fault.c linux-2.6.24.6-pax/arch/sparc64/mm/fault.c --- linux-2.6.24.6/arch/sparc64/mm/fault.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/arch/sparc64/mm/fault.c 2008-03-26 23:17:33.000000000 +0100 @@ -20,6 +20,10 @@ #include #include #include +#include +#include +#include +#include #include #include @@ -262,6 +266,368 @@ cannot_handle: unhandled_fault (address, current, regs); } +#ifdef CONFIG_PAX_PAGEEXEC +#ifdef CONFIG_PAX_EMUPLT +static void pax_emuplt_close(struct vm_area_struct *vma) +{ + vma->vm_mm->call_dl_resolve = 0UL; +} + +static struct page *pax_emuplt_nopage(struct vm_area_struct *vma, unsigned long address, int *type) +{ + struct page *page; + unsigned int *kaddr; + + page = alloc_page(GFP_HIGHUSER); + if (!page) + return NOPAGE_OOM; + + kaddr = kmap(page); + memset(kaddr, 0, PAGE_SIZE); + kaddr[0] = 0x9DE3BFA8U; /* save */ + flush_dcache_page(page); + kunmap(page); + if (type) + *type = VM_FAULT_MAJOR; + return page; +} + +static struct vm_operations_struct pax_vm_ops = { + .close = pax_emuplt_close, + .nopage = pax_emuplt_nopage, +}; + +static int pax_insert_vma(struct vm_area_struct *vma, unsigned long addr) +{ + int ret; + + vma->vm_mm = current->mm; + vma->vm_start = addr; + vma->vm_end = addr + PAGE_SIZE; + vma->vm_flags = VM_READ | VM_EXEC | VM_MAYREAD | VM_MAYEXEC; + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); + vma->vm_ops = &pax_vm_ops; + + ret = insert_vm_struct(current->mm, vma); + if (ret) + return ret; + + ++current->mm->total_vm; + return 0; +} +#endif + +/* + * PaX: decide what to do with offenders (regs->tpc = fault address) + * + * returns 1 when task should be killed + * 2 when patched PLT trampoline was detected + * 3 when unpatched PLT trampoline was detected + */ +static int pax_handle_fetch_fault(struct pt_regs *regs) +{ + +#ifdef CONFIG_PAX_EMUPLT + int err; + + do { /* PaX: patched PLT emulation #1 */ + unsigned int sethi1, sethi2, jmpl; + + err = get_user(sethi1, (unsigned int *)regs->tpc); + err |= get_user(sethi2, (unsigned int *)(regs->tpc+4)); + err |= get_user(jmpl, (unsigned int *)(regs->tpc+8)); + + if (err) + break; + + if ((sethi1 & 0xFFC00000U) == 0x03000000U && + (sethi2 & 0xFFC00000U) == 0x03000000U && + (jmpl & 0xFFFFE000U) == 0x81C06000U) + { + unsigned long addr; + + regs->u_regs[UREG_G1] = (sethi2 & 0x003FFFFFU) << 10; + addr = regs->u_regs[UREG_G1]; + addr += (((jmpl | 0xFFFFFFFFFFFFE000UL) ^ 0x00001000UL) + 0x00001000UL); + regs->tpc = addr; + regs->tnpc = addr+4; + return 2; + } + } while (0); + + { /* PaX: patched PLT emulation #2 */ + unsigned int ba; + + err = get_user(ba, (unsigned int *)regs->tpc); + + if (!err && (ba & 0xFFC00000U) == 0x30800000U) { + unsigned long addr; + + addr = regs->tpc + ((((ba | 0xFFFFFFFFFFC00000UL) ^ 0x00200000UL) + 0x00200000UL) << 2); + regs->tpc = addr; + regs->tnpc = addr+4; + return 2; + } + } + + do { /* PaX: patched PLT emulation #3 */ + unsigned int sethi, jmpl, nop; + + err = get_user(sethi, (unsigned int *)regs->tpc); + err |= get_user(jmpl, (unsigned int *)(regs->tpc+4)); + err |= get_user(nop, (unsigned int *)(regs->tpc+8)); + + if (err) + break; + + if ((sethi & 0xFFC00000U) == 0x03000000U && + (jmpl & 0xFFFFE000U) == 0x81C06000U && + nop == 0x01000000U) + { + unsigned long addr; + + addr = (sethi & 0x003FFFFFU) << 10; + regs->u_regs[UREG_G1] = addr; + addr += (((jmpl | 0xFFFFFFFFFFFFE000UL) ^ 0x00001000UL) + 0x00001000UL); + regs->tpc = addr; + regs->tnpc = addr+4; + return 2; + } + } while (0); + + do { /* PaX: patched PLT emulation #4 */ + unsigned int mov1, call, mov2; + + err = get_user(mov1, (unsigned int *)regs->tpc); + err |= get_user(call, (unsigned int *)(regs->tpc+4)); + err |= get_user(mov2, (unsigned int *)(regs->tpc+8)); + + if (err) + break; + + if (mov1 == 0x8210000FU && + (call & 0xC0000000U) == 0x40000000U && + mov2 == 0x9E100001U) + { + unsigned long addr; + + regs->u_regs[UREG_G1] = regs->u_regs[UREG_RETPC]; + addr = regs->tpc + 4 + ((((call | 0xFFFFFFFFC0000000UL) ^ 0x20000000UL) + 0x20000000UL) << 2); + regs->tpc = addr; + regs->tnpc = addr+4; + return 2; + } + } while (0); + + do { /* PaX: patched PLT emulation #5 */ + unsigned int sethi1, sethi2, or1, or2, sllx, jmpl, nop; + + err = get_user(sethi1, (unsigned int *)regs->tpc); + err |= get_user(sethi2, (unsigned int *)(regs->tpc+4)); + err |= get_user(or1, (unsigned int *)(regs->tpc+8)); + err |= get_user(or2, (unsigned int *)(regs->tpc+12)); + err |= get_user(sllx, (unsigned int *)(regs->tpc+16)); + err |= get_user(jmpl, (unsigned int *)(regs->tpc+20)); + err |= get_user(nop, (unsigned int *)(regs->tpc+24)); + + if (err) + break; + + if ((sethi1 & 0xFFC00000U) == 0x03000000U && + (sethi2 & 0xFFC00000U) == 0x0B000000U && + (or1 & 0xFFFFE000U) == 0x82106000U && + (or2 & 0xFFFFE000U) == 0x8A116000U && + sllx == 0x83287020 && + jmpl == 0x81C04005U && + nop == 0x01000000U) + { + unsigned long addr; + + regs->u_regs[UREG_G1] = ((sethi1 & 0x003FFFFFU) << 10) | (or1 & 0x000003FFU); + regs->u_regs[UREG_G1] <<= 32; + regs->u_regs[UREG_G5] = ((sethi2 & 0x003FFFFFU) << 10) | (or2 & 0x000003FFU); + addr = regs->u_regs[UREG_G1] + regs->u_regs[UREG_G5]; + regs->tpc = addr; + regs->tnpc = addr+4; + return 2; + } + } while (0); + + do { /* PaX: patched PLT emulation #6 */ + unsigned int sethi1, sethi2, sllx, or, jmpl, nop; + + err = get_user(sethi1, (unsigned int *)regs->tpc); + err |= get_user(sethi2, (unsigned int *)(regs->tpc+4)); + err |= get_user(sllx, (unsigned int *)(regs->tpc+8)); + err |= get_user(or, (unsigned int *)(regs->tpc+12)); + err |= get_user(jmpl, (unsigned int *)(regs->tpc+16)); + err |= get_user(nop, (unsigned int *)(regs->tpc+20)); + + if (err) + break; + + if ((sethi1 & 0xFFC00000U) == 0x03000000U && + (sethi2 & 0xFFC00000U) == 0x0B000000U && + sllx == 0x83287020 && + (or & 0xFFFFE000U) == 0x8A116000U && + jmpl == 0x81C04005U && + nop == 0x01000000U) + { + unsigned long addr; + + regs->u_regs[UREG_G1] = (sethi1 & 0x003FFFFFU) << 10; + regs->u_regs[UREG_G1] <<= 32; + regs->u_regs[UREG_G5] = ((sethi2 & 0x003FFFFFU) << 10) | (or & 0x3FFU); + addr = regs->u_regs[UREG_G1] + regs->u_regs[UREG_G5]; + regs->tpc = addr; + regs->tnpc = addr+4; + return 2; + } + } while (0); + + do { /* PaX: patched PLT emulation #7 */ + unsigned int sethi, ba, nop; + + err = get_user(sethi, (unsigned int *)regs->tpc); + err |= get_user(ba, (unsigned int *)(regs->tpc+4)); + err |= get_user(nop, (unsigned int *)(regs->tpc+8)); + + if (err) + break; + + if ((sethi & 0xFFC00000U) == 0x03000000U && + (ba & 0xFFF00000U) == 0x30600000U && + nop == 0x01000000U) + { + unsigned long addr; + + addr = (sethi & 0x003FFFFFU) << 10; + regs->u_regs[UREG_G1] = addr; + addr = regs->tpc + ((((ba | 0xFFFFFFFFFFF80000UL) ^ 0x00040000UL) + 0x00040000UL) << 2); + regs->tpc = addr; + regs->tnpc = addr+4; + return 2; + } + } while (0); + + do { /* PaX: unpatched PLT emulation step 1 */ + unsigned int sethi, ba, nop; + + err = get_user(sethi, (unsigned int *)regs->tpc); + err |= get_user(ba, (unsigned int *)(regs->tpc+4)); + err |= get_user(nop, (unsigned int *)(regs->tpc+8)); + + if (err) + break; + + if ((sethi & 0xFFC00000U) == 0x03000000U && + ((ba & 0xFFC00000U) == 0x30800000U || (ba & 0xFFF80000U) == 0x30680000U) && + nop == 0x01000000U) + { + unsigned long addr; + unsigned int save, call; + + if ((ba & 0xFFC00000U) == 0x30800000U) + addr = regs->tpc + 4 + ((((ba | 0xFFFFFFFFFFC00000UL) ^ 0x00200000UL) + 0x00200000UL) << 2); + else + addr = regs->tpc + 4 + ((((ba | 0xFFFFFFFFFFF80000UL) ^ 0x00040000UL) + 0x00040000UL) << 2); + + err = get_user(save, (unsigned int *)addr); + err |= get_user(call, (unsigned int *)(addr+4)); + err |= get_user(nop, (unsigned int *)(addr+8)); + if (err) + break; + + if (save == 0x9DE3BFA8U && + (call & 0xC0000000U) == 0x40000000U && + nop == 0x01000000U) + { + struct vm_area_struct *vma; + unsigned long call_dl_resolve; + + down_read(¤t->mm->mmap_sem); + call_dl_resolve = current->mm->call_dl_resolve; + up_read(¤t->mm->mmap_sem); + if (likely(call_dl_resolve)) + goto emulate; + + vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + + down_write(¤t->mm->mmap_sem); + if (current->mm->call_dl_resolve) { + call_dl_resolve = current->mm->call_dl_resolve; + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + goto emulate; + } + + call_dl_resolve = get_unmapped_area(NULL, 0UL, PAGE_SIZE, 0UL, MAP_PRIVATE); + if (!vma || (call_dl_resolve & ~PAGE_MASK)) { + up_write(¤t->mm->mmap_sem); + if (vma) kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + if (pax_insert_vma(vma, call_dl_resolve)) { + up_write(¤t->mm->mmap_sem); + kmem_cache_free(vm_area_cachep, vma); + return 1; + } + + current->mm->call_dl_resolve = call_dl_resolve; + up_write(¤t->mm->mmap_sem); + +emulate: + regs->u_regs[UREG_G1] = (sethi & 0x003FFFFFU) << 10; + regs->tpc = call_dl_resolve; + regs->tnpc = addr+4; + return 3; + } + } + } while (0); + + do { /* PaX: unpatched PLT emulation step 2 */ + unsigned int save, call, nop; + + err = get_user(save, (unsigned int *)(regs->tpc-4)); + err |= get_user(call, (unsigned int *)regs->tpc); + err |= get_user(nop, (unsigned int *)(regs->tpc+4)); + if (err) + break; + + if (save == 0x9DE3BFA8U && + (call & 0xC0000000U) == 0x40000000U && + nop == 0x01000000U) + { + unsigned long dl_resolve = regs->tpc + ((((call | 0xFFFFFFFFC0000000UL) ^ 0x20000000UL) + 0x20000000UL) << 2); + + regs->u_regs[UREG_RETPC] = regs->tpc; + regs->tpc = dl_resolve; + regs->tnpc = dl_resolve+4; + return 3; + } + } while (0); +#endif + + return 1; +} + +void pax_report_insns(void *pc, void *sp) +{ + unsigned long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 5; i++) { + unsigned int c; + if (get_user(c, (unsigned int *)pc+i)) + printk("???????? "); + else + printk("%08x ", c); + } + printk("\n"); +} +#endif + asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs) { struct mm_struct *mm = current->mm; @@ -303,8 +669,10 @@ asmlinkage void __kprobes do_sparc64_fau goto intr_or_no_mm; if (test_thread_flag(TIF_32BIT)) { - if (!(regs->tstate & TSTATE_PRIV)) + if (!(regs->tstate & TSTATE_PRIV)) { regs->tpc &= 0xffffffff; + regs->tnpc &= 0xffffffff; + } address &= 0xffffffff; } @@ -321,6 +689,29 @@ asmlinkage void __kprobes do_sparc64_fau if (!vma) goto bad_area; +#ifdef CONFIG_PAX_PAGEEXEC + /* PaX: detect ITLB misses on non-exec pages */ + if ((mm->pax_flags & MF_PAX_PAGEEXEC) && vma->vm_start <= address && + !(vma->vm_flags & VM_EXEC) && (fault_code & FAULT_CODE_ITLB)) + { + if (address != regs->tpc) + goto good_area; + + up_read(&mm->mmap_sem); + switch (pax_handle_fetch_fault(regs)) { + +#ifdef CONFIG_PAX_EMUPLT + case 2: + case 3: + return; +#endif + + } + pax_report_fault(regs, (void*)regs->tpc, (void*)(regs->u_regs[UREG_FP] + STACK_BIAS)); + do_group_exit(SIGKILL); + } +#endif + /* Pure DTLB misses do not tell us whether the fault causing * load/store/atomic was a write or not, it only says that there * was no match. So in such a case we (carefully) read the diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/v850/kernel/module.c linux-2.6.24.6-pax/arch/v850/kernel/module.c --- linux-2.6.24.6/arch/v850/kernel/module.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/v850/kernel/module.c 2008-02-29 18:07:50.000000000 +0100 @@ -150,8 +150,8 @@ static uint32_t do_plt_call (void *locat tramp[1] = ((val >> 16) & 0xffff) + 0x610000; /* ...; jmp r1 */ /* Init, or core PLT? */ - if (location >= mod->module_core - && location < mod->module_core + mod->core_size) + if (location >= mod->module_core_rx + && location < mod->module_core_rx + mod->core_size_rx) entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr; else entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/Kconfig linux-2.6.24.6-pax/arch/x86/Kconfig --- linux-2.6.24.6/arch/x86/Kconfig 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/Kconfig 2008-02-29 18:07:50.000000000 +0100 @@ -792,7 +792,7 @@ config PAGE_OFFSET hex default 0xB0000000 if VMSPLIT_3G_OPT default 0x80000000 if VMSPLIT_2G - default 0x78000000 if VMSPLIT_2G_OPT + default 0x70000000 if VMSPLIT_2G_OPT default 0x40000000 if VMSPLIT_1G default 0xC0000000 depends on X86_32 @@ -1096,8 +1096,7 @@ config CRASH_DUMP config PHYSICAL_START hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP) default "0x1000000" if X86_NUMAQ - default "0x200000" if X86_64 - default "0x100000" + default "0x200000" help This gives the physical address where the kernel is loaded. @@ -1190,7 +1189,7 @@ config HOTPLUG_CPU config COMPAT_VDSO bool "Compat VDSO support" - default y + default n depends on X86_32 help Map the VDSO to the predictable old-style address too. @@ -1387,7 +1386,7 @@ config PCI choice prompt "PCI access mode" depends on X86_32 && PCI && !X86_VISWS - default PCI_GOANY + default PCI_GODIRECT ---help--- On PCI systems, the BIOS can be used to detect the PCI devices and determine their configuration. However, some old PCI motherboards diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/Kconfig.cpu linux-2.6.24.6-pax/arch/x86/Kconfig.cpu --- linux-2.6.24.6/arch/x86/Kconfig.cpu 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/Kconfig.cpu 2008-04-14 12:46:53.000000000 +0200 @@ -328,7 +328,7 @@ config X86_PPRO_FENCE config X86_F00F_BUG bool - depends on M586MMX || M586TSC || M586 || M486 || M386 + depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC default y config X86_WP_WORKS_OK @@ -353,7 +353,7 @@ config X86_POPAD_OK config X86_ALIGNMENT_16 bool - depends on MWINCHIP3D || MWINCHIP2 || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1 + depends on MWINCHIP3D || MWINCHIP2 || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1 default y config X86_GOOD_APIC @@ -390,7 +390,7 @@ config X86_TSC # generates cmov. config X86_CMOV bool - depends on (MK7 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7) + depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7) default y config X86_MINIMUM_CPU_FAMILY diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/Kconfig.debug linux-2.6.24.6-pax/arch/x86/Kconfig.debug --- linux-2.6.24.6/arch/x86/Kconfig.debug 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/Kconfig.debug 2008-02-29 18:07:50.000000000 +0100 @@ -49,7 +49,7 @@ config DEBUG_PAGEALLOC config DEBUG_RODATA bool "Write protect kernel read-only data structures" - depends on DEBUG_KERNEL + depends on DEBUG_KERNEL && BROKEN help Mark the kernel read-only data as write-protected in the pagetables, in order to catch accidental (and incorrect) writes to such const diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/bitops.h linux-2.6.24.6-pax/arch/x86/boot/bitops.h --- linux-2.6.24.6/arch/x86/boot/bitops.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/bitops.h 2008-02-29 18:07:50.000000000 +0100 @@ -28,7 +28,7 @@ static inline int variable_test_bit(int u8 v; const u32 *p = (const u32 *)addr; - asm("btl %2,%1; setc %0" : "=qm" (v) : "m" (*p), "Ir" (nr)); + asm volatile("btl %2,%1; setc %0" : "=qm" (v) : "m" (*p), "Ir" (nr)); return v; } @@ -39,7 +39,7 @@ static inline int variable_test_bit(int static inline void set_bit(int nr, void *addr) { - asm("btsl %1,%0" : "+m" (*(u32 *)addr) : "Ir" (nr)); + asm volatile("btsl %1,%0" : "+m" (*(u32 *)addr) : "Ir" (nr)); } #endif /* BOOT_BITOPS_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/boot.h linux-2.6.24.6-pax/arch/x86/boot/boot.h --- linux-2.6.24.6/arch/x86/boot/boot.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/boot.h 2008-02-29 18:07:50.000000000 +0100 @@ -78,7 +78,7 @@ static inline void io_delay(void) static inline u16 ds(void) { u16 seg; - asm("movw %%ds,%0" : "=rm" (seg)); + asm volatile("movw %%ds,%0" : "=rm" (seg)); return seg; } @@ -174,7 +174,7 @@ static inline void wrgs32(u32 v, addr_t static inline int memcmp(const void *s1, const void *s2, size_t len) { u8 diff; - asm("repe; cmpsb; setnz %0" + asm volatile("repe; cmpsb; setnz %0" : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); return diff; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/compressed/head_32.S linux-2.6.24.6-pax/arch/x86/boot/compressed/head_32.S --- linux-2.6.24.6/arch/x86/boot/compressed/head_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/compressed/head_32.S 2008-02-29 18:07:50.000000000 +0100 @@ -70,7 +70,7 @@ startup_32: addl $(CONFIG_PHYSICAL_ALIGN - 1), %ebx andl $(~(CONFIG_PHYSICAL_ALIGN - 1)), %ebx #else - movl $LOAD_PHYSICAL_ADDR, %ebx + movl $____LOAD_PHYSICAL_ADDR, %ebx #endif /* Replace the compressed data size with the uncompressed size */ @@ -105,7 +105,7 @@ startup_32: addl $(CONFIG_PHYSICAL_ALIGN - 1), %ebp andl $(~(CONFIG_PHYSICAL_ALIGN - 1)), %ebp #else - movl $LOAD_PHYSICAL_ADDR, %ebp + movl $____LOAD_PHYSICAL_ADDR, %ebp #endif /* @@ -159,16 +159,15 @@ relocated: * and where it was actually loaded. */ movl %ebp, %ebx - subl $LOAD_PHYSICAL_ADDR, %ebx + subl $____LOAD_PHYSICAL_ADDR, %ebx jz 2f /* Nothing to be done if loaded at compiled addr. */ /* * Process relocations. */ 1: subl $4, %edi - movl 0(%edi), %ecx - testl %ecx, %ecx - jz 2f + movl (%edi), %ecx + jecxz 2f addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) jmp 1b 2: diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/compressed/misc_32.c linux-2.6.24.6-pax/arch/x86/boot/compressed/misc_32.c --- linux-2.6.24.6/arch/x86/boot/compressed/misc_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/compressed/misc_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -113,7 +113,8 @@ typedef unsigned char uch; typedef unsigned short ush; typedef unsigned long ulg; -#define WSIZE 0x80000000 /* Window size must be at least 32k, +#define WSIZE 0x80000000 + /* Window size must be at least 32k, * and a power of two * We don't actually have a window just * a huge output buffer so I report @@ -370,7 +371,7 @@ asmlinkage void decompress_kernel(void * if (end > ((-__PAGE_OFFSET-(512 <<20)-1) & 0x7fffffff)) error("Destination address too large"); #ifndef CONFIG_RELOCATABLE - if ((u32)output != LOAD_PHYSICAL_ADDR) + if ((u32)output != ____LOAD_PHYSICAL_ADDR) error("Wrong destination address"); #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/compressed/relocs.c linux-2.6.24.6-pax/arch/x86/boot/compressed/relocs.c --- linux-2.6.24.6/arch/x86/boot/compressed/relocs.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/compressed/relocs.c 2008-02-29 18:07:50.000000000 +0100 @@ -10,9 +10,13 @@ #define USE_BSD #include +#include "../../../../include/linux/autoconf.h" + +#define MAX_PHDRS 100 #define MAX_SHDRS 100 #define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0])) static Elf32_Ehdr ehdr; +static Elf32_Phdr phdr[MAX_PHDRS]; static Elf32_Shdr shdr[MAX_SHDRS]; static Elf32_Sym *symtab[MAX_SHDRS]; static Elf32_Rel *reltab[MAX_SHDRS]; @@ -244,6 +248,34 @@ static void read_ehdr(FILE *fp) } } +static void read_phdrs(FILE *fp) +{ + int i; + if (ehdr.e_phnum > MAX_PHDRS) { + die("%d program headers supported: %d\n", + ehdr.e_phnum, MAX_PHDRS); + } + if (fseek(fp, ehdr.e_phoff, SEEK_SET) < 0) { + die("Seek to %d failed: %s\n", + ehdr.e_phoff, strerror(errno)); + } + if (fread(&phdr, sizeof(phdr[0]), ehdr.e_phnum, fp) != ehdr.e_phnum) { + die("Cannot read ELF program headers: %s\n", + strerror(errno)); + } + for(i = 0; i < ehdr.e_phnum; i++) { + phdr[i].p_type = elf32_to_cpu(phdr[i].p_type); + phdr[i].p_offset = elf32_to_cpu(phdr[i].p_offset); + phdr[i].p_vaddr = elf32_to_cpu(phdr[i].p_vaddr); + phdr[i].p_paddr = elf32_to_cpu(phdr[i].p_paddr); + phdr[i].p_filesz = elf32_to_cpu(phdr[i].p_filesz); + phdr[i].p_memsz = elf32_to_cpu(phdr[i].p_memsz); + phdr[i].p_flags = elf32_to_cpu(phdr[i].p_flags); + phdr[i].p_align = elf32_to_cpu(phdr[i].p_align); + } + +} + static void read_shdrs(FILE *fp) { int i; @@ -330,6 +362,8 @@ static void read_symtabs(FILE *fp) static void read_relocs(FILE *fp) { int i,j; + uint32_t base; + for(i = 0; i < ehdr.e_shnum; i++) { if (shdr[i].sh_type != SHT_REL) { continue; @@ -347,8 +381,17 @@ static void read_relocs(FILE *fp) die("Cannot read symbol table: %s\n", strerror(errno)); } + base = 0; + for (j = 0; j < ehdr.e_phnum; j++) { + if (phdr[j].p_type != PT_LOAD ) + continue; + if (shdr[shdr[i].sh_info].sh_offset < phdr[j].p_offset || shdr[shdr[i].sh_info].sh_offset > phdr[j].p_offset + phdr[j].p_filesz) + continue; + base = CONFIG_PAGE_OFFSET + phdr[j].p_paddr - phdr[j].p_vaddr; + break; + } for(j = 0; j < shdr[i].sh_size/sizeof(reltab[0][0]); j++) { - reltab[i][j].r_offset = elf32_to_cpu(reltab[i][j].r_offset); + reltab[i][j].r_offset = elf32_to_cpu(reltab[i][j].r_offset) + base; reltab[i][j].r_info = elf32_to_cpu(reltab[i][j].r_info); } } @@ -485,6 +528,27 @@ static void walk_relocs(void (*visit)(El if (sym->st_shndx == SHN_ABS) { continue; } + /* Don't relocate actual per-cpu variables, they are absolute indices, not addresses */ + if (!strcmp(sec_name(sym->st_shndx), ".data.percpu") && strncmp(sym_name(sym_strtab, sym), "__per_cpu_", 10)) { + continue; + } +#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_X86_32) + /* Don't relocate actual code, they are relocated implicitly by the base address of KERNEL_CS */ + if (!strcmp(sec_name(sym->st_shndx), ".init.text")) { + continue; + } + if (!strcmp(sec_name(sym->st_shndx), ".exit.text")) { + continue; + } + if (!strcmp(sec_name(sym->st_shndx), ".text.head")) { + if (strcmp(sym_name(sym_strtab, sym), "__init_end") && + strcmp(sym_name(sym_strtab, sym), "KERNEL_TEXT_OFFSET")) + continue; + } + if (!strcmp(sec_name(sym->st_shndx), ".text")) { + continue; + } +#endif if (r_type == R_386_PC32) { /* PC relative relocations don't need to be adjusted */ } @@ -612,6 +676,7 @@ int main(int argc, char **argv) fname, strerror(errno)); } read_ehdr(fp); + read_phdrs(fp); read_shdrs(fp); read_strtabs(fp); read_symtabs(fp); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/cpucheck.c linux-2.6.24.6-pax/arch/x86/boot/cpucheck.c --- linux-2.6.24.6/arch/x86/boot/cpucheck.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/cpucheck.c 2008-02-29 18:07:50.000000000 +0100 @@ -84,7 +84,7 @@ static int has_fpu(void) u16 fcw = -1, fsw = -1; u32 cr0; - asm("movl %%cr0,%0" : "=r" (cr0)); + asm volatile("movl %%cr0,%0" : "=r" (cr0)); if (cr0 & (X86_CR0_EM|X86_CR0_TS)) { cr0 &= ~(X86_CR0_EM|X86_CR0_TS); asm volatile("movl %0,%%cr0" : : "r" (cr0)); @@ -100,7 +100,7 @@ static int has_eflag(u32 mask) { u32 f0, f1; - asm("pushfl ; " + asm volatile("pushfl ; " "pushfl ; " "popl %0 ; " "movl %0,%1 ; " @@ -125,7 +125,7 @@ static void get_flags(void) set_bit(X86_FEATURE_FPU, cpu.flags); if (has_eflag(X86_EFLAGS_ID)) { - asm("cpuid" + asm volatile("cpuid" : "=a" (max_intel_level), "=b" (cpu_vendor[0]), "=d" (cpu_vendor[1]), @@ -134,7 +134,7 @@ static void get_flags(void) if (max_intel_level >= 0x00000001 && max_intel_level <= 0x0000ffff) { - asm("cpuid" + asm volatile("cpuid" : "=a" (tfms), "=c" (cpu.flags[4]), "=d" (cpu.flags[0]) @@ -146,7 +146,7 @@ static void get_flags(void) cpu.model += ((tfms >> 16) & 0xf) << 4; } - asm("cpuid" + asm volatile("cpuid" : "=a" (max_amd_level) : "a" (0x80000000) : "ebx", "ecx", "edx"); @@ -154,7 +154,7 @@ static void get_flags(void) if (max_amd_level >= 0x80000001 && max_amd_level <= 0x8000ffff) { u32 eax = 0x80000001; - asm("cpuid" + asm volatile("cpuid" : "+a" (eax), "=c" (cpu.flags[6]), "=d" (cpu.flags[1]) @@ -213,9 +213,9 @@ int check_cpu(int *cpu_level_ptr, int *r u32 ecx = MSR_K7_HWCR; u32 eax, edx; - asm("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); + asm volatile("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); eax &= ~(1 << 15); - asm("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); + asm volatile("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); get_flags(); /* Make sure it really did something */ err = check_flags(); @@ -228,9 +228,9 @@ int check_cpu(int *cpu_level_ptr, int *r u32 ecx = MSR_VIA_FCR; u32 eax, edx; - asm("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); + asm volatile("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); eax |= (1<<1)|(1<<7); - asm("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); + asm volatile("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); set_bit(X86_FEATURE_CX8, cpu.flags); err = check_flags(); @@ -241,12 +241,12 @@ int check_cpu(int *cpu_level_ptr, int *r u32 eax, edx; u32 level = 1; - asm("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); - asm("wrmsr" : : "a" (~0), "d" (edx), "c" (ecx)); - asm("cpuid" + asm volatile("rdmsr" : "=a" (eax), "=d" (edx) : "c" (ecx)); + asm volatile("wrmsr" : : "a" (~0), "d" (edx), "c" (ecx)); + asm volatile("cpuid" : "+a" (level), "=d" (cpu.flags[0]) : : "ecx", "ebx"); - asm("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); + asm volatile("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx)); err = check_flags(); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/edd.c linux-2.6.24.6-pax/arch/x86/boot/edd.c --- linux-2.6.24.6/arch/x86/boot/edd.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/edd.c 2008-02-29 18:07:50.000000000 +0100 @@ -78,7 +78,7 @@ static int get_edd_info(u8 devno, struct ax = 0x4100; bx = EDDMAGIC1; dx = devno; - asm("pushfl; stc; int $0x13; setc %%al; popfl" + asm volatile("pushfl; stc; int $0x13; setc %%al; popfl" : "+a" (ax), "+b" (bx), "=c" (cx), "+d" (dx) : : "esi", "edi"); @@ -97,7 +97,7 @@ static int get_edd_info(u8 devno, struct ei->params.length = sizeof(ei->params); ax = 0x4800; dx = devno; - asm("pushfl; int $0x13; popfl" + asm volatile("pushfl; int $0x13; popfl" : "+a" (ax), "+d" (dx), "=m" (ei->params) : "S" (&ei->params) : "ebx", "ecx", "edi"); @@ -108,7 +108,7 @@ static int get_edd_info(u8 devno, struct ax = 0x0800; dx = devno; di = 0; - asm("pushw %%es; " + asm volatile("pushw %%es; " "movw %%di,%%es; " "pushfl; stc; int $0x13; setc %%al; popfl; " "popw %%es" diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/main.c linux-2.6.24.6-pax/arch/x86/boot/main.c --- linux-2.6.24.6/arch/x86/boot/main.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/main.c 2008-02-29 18:07:50.000000000 +0100 @@ -75,7 +75,7 @@ static void keyboard_set_repeat(void) */ static void query_ist(void) { - asm("int $0x15" + asm volatile("int $0x15" : "=a" (boot_params.ist_info.signature), "=b" (boot_params.ist_info.command), "=c" (boot_params.ist_info.event), diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/mca.c linux-2.6.24.6-pax/arch/x86/boot/mca.c --- linux-2.6.24.6/arch/x86/boot/mca.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/mca.c 2008-02-29 18:07:50.000000000 +0100 @@ -21,7 +21,7 @@ int query_mca(void) u8 err; u16 es, bx, len; - asm("pushw %%es ; " + asm volatile("pushw %%es ; " "int $0x15 ; " "setc %0 ; " "movw %%es, %1 ; " diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/memory.c linux-2.6.24.6-pax/arch/x86/boot/memory.c --- linux-2.6.24.6/arch/x86/boot/memory.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/memory.c 2008-02-29 18:07:50.000000000 +0100 @@ -32,7 +32,7 @@ static int detect_memory_e820(void) /* Important: %edx is clobbered by some BIOSes, so it must be either used for the error output or explicitly marked clobbered. */ - asm("int $0x15; setc %0" + asm volatile("int $0x15; setc %0" : "=d" (err), "+b" (next), "=a" (id), "+c" (size), "=m" (*desc) : "D" (desc), "d" (SMAP), "a" (0xe820)); @@ -64,7 +64,7 @@ static int detect_memory_e801(void) bx = cx = dx = 0; ax = 0xe801; - asm("stc; int $0x15; setc %0" + asm volatile("stc; int $0x15; setc %0" : "=m" (err), "+a" (ax), "+b" (bx), "+c" (cx), "+d" (dx)); if (err) @@ -94,7 +94,7 @@ static int detect_memory_88(void) u8 err; ax = 0x8800; - asm("stc; int $0x15; setc %0" : "=bcdm" (err), "+a" (ax)); + asm volatile("stc; int $0x15; setc %0" : "=bcdm" (err), "+a" (ax)); boot_params.screen_info.ext_mem_k = ax; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/video-vesa.c linux-2.6.24.6-pax/arch/x86/boot/video-vesa.c --- linux-2.6.24.6/arch/x86/boot/video-vesa.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/video-vesa.c 2008-02-29 18:07:50.000000000 +0100 @@ -41,7 +41,7 @@ static int vesa_probe(void) ax = 0x4f00; di = (size_t)&vginfo; - asm(INT10 + asm volatile(INT10 : "+a" (ax), "+D" (di), "=m" (vginfo) : : "ebx", "ecx", "edx", "esi"); @@ -68,7 +68,7 @@ static int vesa_probe(void) ax = 0x4f01; cx = mode; di = (size_t)&vminfo; - asm(INT10 + asm volatile(INT10 : "+a" (ax), "+c" (cx), "+D" (di), "=m" (vminfo) : : "ebx", "edx", "esi"); @@ -115,7 +115,7 @@ static int vesa_set_mode(struct mode_inf ax = 0x4f01; cx = vesa_mode; di = (size_t)&vminfo; - asm(INT10 + asm volatile(INT10 : "+a" (ax), "+c" (cx), "+D" (di), "=m" (vminfo) : : "ebx", "edx", "esi"); @@ -193,19 +193,20 @@ static void vesa_dac_set_8bits(void) /* Save the VESA protected mode info */ static void vesa_store_pm_info(void) { - u16 ax, bx, di, es; + u16 ax, bx, cx, di, es; ax = 0x4f0a; - bx = di = 0; - asm("pushw %%es; "INT10"; movw %%es,%0; popw %%es" - : "=d" (es), "+a" (ax), "+b" (bx), "+D" (di) - : : "ecx", "esi"); + bx = cx = di = 0; + asm volatile("pushw %%es; "INT10"; movw %%es,%0; popw %%es" + : "=d" (es), "+a" (ax), "+b" (bx), "+c" (cx), "+D" (di) + : : "esi"); if (ax != 0x004f) return; boot_params.screen_info.vesapm_seg = es; boot_params.screen_info.vesapm_off = di; + boot_params.screen_info.vesapm_size = cx; } /* @@ -259,7 +260,7 @@ void vesa_store_edid(void) /* Note: The VBE DDC spec is different from the main VESA spec; we genuinely have to assume all registers are destroyed here. */ - asm("pushw %%es; movw %2,%%es; "INT10"; popw %%es" + asm volatile("pushw %%es; movw %2,%%es; "INT10"; popw %%es" : "+a" (ax), "+b" (bx) : "c" (cx), "D" (di) : "esi"); @@ -275,7 +276,7 @@ void vesa_store_edid(void) cx = 0; /* Controller 0 */ dx = 0; /* EDID block number */ di =(size_t) &boot_params.edid_info; /* (ES:)Pointer to block */ - asm(INT10 + asm volatile(INT10 : "+a" (ax), "+b" (bx), "+d" (dx), "=m" (boot_params.edid_info) : "c" (cx), "D" (di) : "esi"); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/video-vga.c linux-2.6.24.6-pax/arch/x86/boot/video-vga.c --- linux-2.6.24.6/arch/x86/boot/video-vga.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/video-vga.c 2008-02-29 18:07:50.000000000 +0100 @@ -225,7 +225,7 @@ static int vga_probe(void) }; u8 vga_flag; - asm(INT10 + asm volatile(INT10 : "=b" (boot_params.screen_info.orig_video_ega_bx) : "a" (0x1200), "b" (0x10) /* Check EGA/VGA */ : "ecx", "edx", "esi", "edi"); @@ -233,7 +233,7 @@ static int vga_probe(void) /* If we have MDA/CGA/HGC then BL will be unchanged at 0x10 */ if ((u8)boot_params.screen_info.orig_video_ega_bx != 0x10) { /* EGA/VGA */ - asm(INT10 + asm volatile(INT10 : "=a" (vga_flag) : "a" (0x1a00) : "ebx", "ecx", "edx", "esi", "edi"); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/video.c linux-2.6.24.6-pax/arch/x86/boot/video.c --- linux-2.6.24.6/arch/x86/boot/video.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/video.c 2008-02-29 18:07:50.000000000 +0100 @@ -40,7 +40,7 @@ static void store_cursor_position(void) ax = 0x0300; bx = 0; - asm(INT10 + asm volatile(INT10 : "=d" (curpos), "+a" (ax), "+b" (bx) : : "ecx", "esi", "edi"); @@ -55,7 +55,7 @@ static void store_video_mode(void) /* N.B.: the saving of the video page here is a bit silly, since we pretty much assume page 0 everywhere. */ ax = 0x0f00; - asm(INT10 + asm volatile(INT10 : "+a" (ax), "=b" (page) : : "ecx", "edx", "esi", "edi"); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/boot/voyager.c linux-2.6.24.6-pax/arch/x86/boot/voyager.c --- linux-2.6.24.6/arch/x86/boot/voyager.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/boot/voyager.c 2008-02-29 18:07:50.000000000 +0100 @@ -27,7 +27,7 @@ int query_voyager(void) data_ptr[0] = 0xff; /* Flag on config not found(?) */ - asm("pushw %%es ; " + asm volatile("pushw %%es ; " "int $0x15 ; " "setc %0 ; " "movw %%es, %1 ; " diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/ia32/ia32_binfmt.c linux-2.6.24.6-pax/arch/x86/ia32/ia32_binfmt.c --- linux-2.6.24.6/arch/x86/ia32/ia32_binfmt.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/ia32/ia32_binfmt.c 2008-02-29 18:07:50.000000000 +0100 @@ -47,12 +47,12 @@ #define AT_SYSINFO 32 #define AT_SYSINFO_EHDR 33 -int sysctl_vsyscall32 = 1; +int sysctl_vsyscall32; #undef ARCH_DLINFO #define ARCH_DLINFO do { \ if (sysctl_vsyscall32) { \ - current->mm->context.vdso = (void *)VSYSCALL32_BASE; \ + current->mm->context.vdso = VSYSCALL32_BASE; \ NEW_AUX_ENT(AT_SYSINFO, (u32)(u64)VSYSCALL32_VSYSCALL); \ NEW_AUX_ENT(AT_SYSINFO_EHDR, VSYSCALL32_BASE); \ } \ @@ -66,6 +66,17 @@ struct file; #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) +#ifdef CONFIG_PAX_ASLR +#undef PAX_ELF_ET_DYN_BASE +#undef PAX_DELTA_MMAP_LEN +#undef PAX_DELTA_STACK_LEN + +#define PAX_ELF_ET_DYN_BASE 0x08048000UL + +#define PAX_DELTA_MMAP_LEN 16 +#define PAX_DELTA_STACK_LEN 16 +#endif + #define jiffies_to_timeval(a,b) do { (b)->tv_usec = 0; (b)->tv_sec = (a)/HZ; }while(0) #define _GET_SEG(x) \ @@ -263,7 +274,7 @@ static ctl_table abi_table2[] = { .mode = 0644, .proc_handler = proc_dointvec }, - {} + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } }; static ctl_table abi_root_table2[] = { @@ -273,7 +284,7 @@ static ctl_table abi_root_table2[] = { .mode = 0555, .child = abi_table2 }, - {} + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } }; static __init int ia32_binfmt_init(void) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/ia32/ia32_signal.c linux-2.6.24.6-pax/arch/x86/ia32/ia32_signal.c --- linux-2.6.24.6/arch/x86/ia32/ia32_signal.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/ia32/ia32_signal.c 2008-03-25 14:04:56.000000000 +0100 @@ -573,6 +573,7 @@ int ia32_setup_rt_frame(int sig, struct __NR_ia32_rt_sigreturn, 0x80cd, 0, + 0 }; err |= __copy_to_user(frame->retcode, &code, 8); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/ia32/mmap32.c linux-2.6.24.6-pax/arch/x86/ia32/mmap32.c --- linux-2.6.24.6/arch/x86/ia32/mmap32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/ia32/mmap32.c 2008-02-29 18:07:50.000000000 +0100 @@ -69,10 +69,22 @@ void ia32_pick_mmap_layout(struct mm_str (current->personality & ADDR_COMPAT_LAYOUT) || current->signal->rlim[RLIMIT_STACK].rlim_cur == RLIM_INFINITY) { mm->mmap_base = TASK_UNMAPPED_BASE; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } else { mm->mmap_base = mmap_base(mm); + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base -= mm->delta_mmap + mm->delta_stack; +#endif + mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/ia32/ptrace32.c linux-2.6.24.6-pax/arch/x86/ia32/ptrace32.c --- linux-2.6.24.6/arch/x86/ia32/ptrace32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/ia32/ptrace32.c 2008-02-29 18:07:50.000000000 +0100 @@ -382,7 +382,7 @@ asmlinkage long sys32_ptrace(long reques /* no checking to be bug-to-bug compatible with i386. */ /* but silence warning */ if (__copy_from_user(&child->thread.i387.fxsave, u, sizeof(*u))) - ; + {} set_stopped_child_used_math(child); child->thread.i387.fxsave.mxcsr &= mxcsr_feature_mask; ret = 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/ia32/syscall32.c linux-2.6.24.6-pax/arch/x86/ia32/syscall32.c --- linux-2.6.24.6/arch/x86/ia32/syscall32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/ia32/syscall32.c 2008-02-29 18:07:50.000000000 +0100 @@ -30,6 +30,9 @@ int syscall32_setup_pages(struct linux_b struct mm_struct *mm = current->mm; int ret; + if (!sysctl_vsyscall32) + return 0; + down_write(&mm->mmap_sem); /* * MAYWRITE to allow gdb to COW and set breakpoints diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/Makefile_64 linux-2.6.24.6-pax/arch/x86/kernel/Makefile_64 --- linux-2.6.24.6/arch/x86/kernel/Makefile_64 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/Makefile_64 2008-02-29 18:07:50.000000000 +0100 @@ -42,4 +42,6 @@ obj-$(CONFIG_PCI) += early-quirks.o obj-y += topology.o obj-y += pcspeaker.o -CFLAGS_vsyscall_64.o := $(PROFILING) -g0 +CFLAGS_vsyscall_64.o := $(PROFILING) -g0 -fno-stack-protector +CFLAGS_hpet.o := -fno-stack-protector +CFLAGS_tsc_64.o := -fno-stack-protector diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/acpi/boot.c linux-2.6.24.6-pax/arch/x86/kernel/acpi/boot.c --- linux-2.6.24.6/arch/x86/kernel/acpi/boot.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/acpi/boot.c 2008-02-29 18:07:50.000000000 +0100 @@ -1155,7 +1155,7 @@ static struct dmi_system_id __initdata a DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 360"), }, }, - {} + { NULL, NULL, {{0, NULL}}, NULL} }; #endif /* __i386__ */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/acpi/sleep_32.c linux-2.6.24.6-pax/arch/x86/kernel/acpi/sleep_32.c --- linux-2.6.24.6/arch/x86/kernel/acpi/sleep_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/acpi/sleep_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -98,7 +98,7 @@ static __initdata struct dmi_system_id a DMI_MATCH(DMI_PRODUCT_NAME, "S4030CDT/4.3"), }, }, - {} + { NULL, NULL, {{0, NULL}}, NULL} }; static int __init acpisleep_dmi_init(void) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.24.6-pax/arch/x86/kernel/acpi/wakeup_32.S --- linux-2.6.24.6/arch/x86/kernel/acpi/wakeup_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/acpi/wakeup_32.S 2008-02-29 18:07:50.000000000 +0100 @@ -2,6 +2,7 @@ #include #include #include +#include # # wakeup_code runs in real mode, and at unknown address (determined at run-time). @@ -79,7 +80,7 @@ wakeup_code: # restore efer setting movl real_save_efer_edx - wakeup_code, %edx movl real_save_efer_eax - wakeup_code, %eax - mov $0xc0000080, %ecx + mov $MSR_EFER, %ecx wrmsr 4: # make sure %cr4 is set correctly (features, etc) @@ -196,13 +197,11 @@ wakeup_pmode_return: # and restore the stack ... but you need gdt for this to work movl saved_context_esp, %esp - movl %cs:saved_magic, %eax - cmpl $0x12345678, %eax + cmpl $0x12345678, saved_magic jne bogus_magic # jump to place where we left off - movl saved_eip,%eax - jmp *%eax + jmp *(saved_eip) bogus_magic: jmp bogus_magic @@ -233,7 +232,7 @@ ENTRY(acpi_copy_wakeup_routine) # save efer setting pushl %eax movl %eax, %ebx - mov $0xc0000080, %ecx + mov $MSR_EFER, %ecx rdmsr movl %edx, real_save_efer_edx - wakeup_start (%ebx) movl %eax, real_save_efer_eax - wakeup_start (%ebx) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/alternative.c linux-2.6.24.6-pax/arch/x86/kernel/alternative.c --- linux-2.6.24.6/arch/x86/kernel/alternative.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/alternative.c 2008-03-08 00:42:20.000000000 +0100 @@ -389,7 +389,7 @@ void apply_paravirt(struct paravirt_patc BUG_ON(p->len > MAX_PATCH_LEN); /* prep the buffer with the original instructions */ - memcpy(insnbuf, p->instr, p->len); + memcpy(insnbuf, ktla_ktva(p->instr), p->len); used = pv_init_ops.patch(p->instrtype, p->clobbers, insnbuf, (unsigned long)p->instr, p->len); @@ -467,7 +467,19 @@ void __init alternative_instructions(voi */ void __kprobes text_poke(void *addr, unsigned char *opcode, int len) { - memcpy(addr, opcode, len); + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + + memcpy(ktla_ktva(addr), opcode, len); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + sync_core(); /* Could also do a CLFLUSH here to speed up CPU recovery; but that causes hangs on some VIA CPUs. */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/apm_32.c linux-2.6.24.6-pax/arch/x86/kernel/apm_32.c --- linux-2.6.24.6/arch/x86/kernel/apm_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/apm_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -407,7 +407,7 @@ static DECLARE_WAIT_QUEUE_HEAD(apm_waitq static DECLARE_WAIT_QUEUE_HEAD(apm_suspend_waitqueue); static struct apm_user * user_list; static DEFINE_SPINLOCK(user_list_lock); -static const struct desc_struct bad_bios_desc = { 0, 0x00409200 }; +static const struct desc_struct bad_bios_desc = { 0, 0x00409300 }; static const char driver_version[] = "1.16ac"; /* no spaces */ @@ -601,19 +601,42 @@ static u8 apm_bios_call(u32 func, u32 eb struct desc_struct save_desc_40; struct desc_struct *gdt; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + cpus = apm_save_cpus(); cpu = get_cpu(); gdt = get_cpu_gdt_table(cpu); save_desc_40 = gdt[0x40 / 8]; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + gdt[0x40 / 8] = bad_bios_desc; +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + apm_irq_save(flags); APM_DO_SAVE_SEGS; apm_bios_call_asm(func, ebx_in, ecx_in, eax, ebx, ecx, edx, esi); APM_DO_RESTORE_SEGS; apm_irq_restore(flags); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + gdt[0x40 / 8] = save_desc_40; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + put_cpu(); apm_restore_cpus(cpus); @@ -644,19 +667,42 @@ static u8 apm_bios_call_simple(u32 func, struct desc_struct save_desc_40; struct desc_struct *gdt; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + cpus = apm_save_cpus(); cpu = get_cpu(); gdt = get_cpu_gdt_table(cpu); save_desc_40 = gdt[0x40 / 8]; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + gdt[0x40 / 8] = bad_bios_desc; +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + apm_irq_save(flags); APM_DO_SAVE_SEGS; error = apm_bios_call_simple_asm(func, ebx_in, ecx_in, eax); APM_DO_RESTORE_SEGS; apm_irq_restore(flags); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + gdt[0x40 / 8] = save_desc_40; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + put_cpu(); apm_restore_cpus(cpus); return error; @@ -924,7 +970,7 @@ recalc: static void apm_power_off(void) { - unsigned char po_bios_call[] = { + const unsigned char po_bios_call[] = { 0xb8, 0x00, 0x10, /* movw $0x1000,ax */ 0x8e, 0xd0, /* movw ax,ss */ 0xbc, 0x00, 0xf0, /* movw $0xf000,sp */ @@ -1864,7 +1910,10 @@ static const struct file_operations apm_ static struct miscdevice apm_device = { APM_MINOR_DEV, "apm_bios", - &apm_bios_fops + &apm_bios_fops, + {NULL, NULL}, + NULL, + NULL }; @@ -2177,7 +2226,7 @@ static struct dmi_system_id __initdata a { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, }, - { } + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL} }; /* @@ -2196,6 +2245,10 @@ static int __init apm_init(void) struct desc_struct *gdt; int err; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + dmi_check_system(apm_dmi_table); if (apm_info.bios.version == 0 || paravirt_enabled()) { @@ -2269,9 +2322,18 @@ static int __init apm_init(void) * This is for buggy BIOS's that refer to (real mode) segment 0x40 * even though they are called in protected mode. */ + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + set_base(bad_bios_desc, __va((unsigned long)0x40 << 4)); _set_limit((char *)&bad_bios_desc, 4095 - (0x40 << 4)); +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + /* * Set up the long jump entry point to the APM BIOS, which is called * from inline assembly. @@ -2290,6 +2352,11 @@ static int __init apm_init(void) * code to that CPU. */ gdt = get_cpu_gdt_table(0); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + set_base(gdt[APM_CS >> 3], __va((unsigned long)apm_info.bios.cseg << 4)); set_base(gdt[APM_CS_16 >> 3], @@ -2297,6 +2364,10 @@ static int __init apm_init(void) set_base(gdt[APM_DS >> 3], __va((unsigned long)apm_info.bios.dseg << 4)); +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + apm_proc = create_proc_entry("apm", 0, NULL); if (apm_proc) apm_proc->proc_fops = &apm_file_ops; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/asm-offsets_32.c linux-2.6.24.6-pax/arch/x86/kernel/asm-offsets_32.c --- linux-2.6.24.6/arch/x86/kernel/asm-offsets_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/asm-offsets_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -110,6 +110,7 @@ void foo(void) DEFINE(PTRS_PER_PTE, PTRS_PER_PTE); DEFINE(PTRS_PER_PMD, PTRS_PER_PMD); DEFINE(PTRS_PER_PGD, PTRS_PER_PGD); + DEFINE(PERCPU_MODULE_RESERVE, PERCPU_MODULE_RESERVE); DEFINE(VDSO_PRELINK_asm, VDSO_PRELINK); @@ -125,6 +126,7 @@ void foo(void) OFFSET(PV_CPU_iret, pv_cpu_ops, iret); OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); OFFSET(PV_CPU_read_cr0, pv_cpu_ops, read_cr0); + OFFSET(PV_CPU_write_cr0, pv_cpu_ops, write_cr0); #endif #ifdef CONFIG_XEN diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/asm-offsets_64.c linux-2.6.24.6-pax/arch/x86/kernel/asm-offsets_64.c --- linux-2.6.24.6/arch/x86/kernel/asm-offsets_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/asm-offsets_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -108,6 +108,7 @@ int main(void) ENTRY(cr8); BLANK(); #undef ENTRY + DEFINE(TSS_size, sizeof(struct tss_struct)); DEFINE(TSS_ist, offsetof(struct tss_struct, ist)); BLANK(); DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/cpu/common.c linux-2.6.24.6-pax/arch/x86/kernel/cpu/common.c --- linux-2.6.24.6/arch/x86/kernel/cpu/common.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/cpu/common.c 2008-02-29 18:07:50.000000000 +0100 @@ -4,7 +4,6 @@ #include #include #include -#include #include #include #include @@ -21,39 +20,15 @@ #include "cpu.h" -DEFINE_PER_CPU(struct gdt_page, gdt_page) = { .gdt = { - [GDT_ENTRY_KERNEL_CS] = { 0x0000ffff, 0x00cf9a00 }, - [GDT_ENTRY_KERNEL_DS] = { 0x0000ffff, 0x00cf9200 }, - [GDT_ENTRY_DEFAULT_USER_CS] = { 0x0000ffff, 0x00cffa00 }, - [GDT_ENTRY_DEFAULT_USER_DS] = { 0x0000ffff, 0x00cff200 }, - /* - * Segments used for calling PnP BIOS have byte granularity. - * They code segments and data segments have fixed 64k limits, - * the transfer segment sizes are set at run time. - */ - [GDT_ENTRY_PNPBIOS_CS32] = { 0x0000ffff, 0x00409a00 },/* 32-bit code */ - [GDT_ENTRY_PNPBIOS_CS16] = { 0x0000ffff, 0x00009a00 },/* 16-bit code */ - [GDT_ENTRY_PNPBIOS_DS] = { 0x0000ffff, 0x00009200 }, /* 16-bit data */ - [GDT_ENTRY_PNPBIOS_TS1] = { 0x00000000, 0x00009200 },/* 16-bit data */ - [GDT_ENTRY_PNPBIOS_TS2] = { 0x00000000, 0x00009200 },/* 16-bit data */ - /* - * The APM segments have byte granularity and their bases - * are set at run time. All have 64k limits. - */ - [GDT_ENTRY_APMBIOS_BASE] = { 0x0000ffff, 0x00409a00 },/* 32-bit code */ - /* 16-bit code */ - [GDT_ENTRY_APMBIOS_BASE+1] = { 0x0000ffff, 0x00009a00 }, - [GDT_ENTRY_APMBIOS_BASE+2] = { 0x0000ffff, 0x00409200 }, /* data */ - - [GDT_ENTRY_ESPFIX_SS] = { 0x00000000, 0x00c09200 }, - [GDT_ENTRY_PERCPU] = { 0x00000000, 0x00000000 }, -} }; -EXPORT_PER_CPU_SYMBOL_GPL(gdt_page); - static int cachesize_override __cpuinitdata = -1; static int disable_x86_fxsr __cpuinitdata; static int disable_x86_serial_nr __cpuinitdata = 1; -static int disable_x86_sep __cpuinitdata; + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) || defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF) +int disable_x86_sep __cpuinitdata = 1; +#else +int disable_x86_sep __cpuinitdata; +#endif struct cpu_dev * cpu_devs[X86_VENDOR_NUM] = {}; @@ -262,9 +237,9 @@ void __init cpu_detect(struct cpuinfo_x8 { /* Get vendor name */ cpuid(0x00000000, &c->cpuid_level, - (int *)&c->x86_vendor_id[0], - (int *)&c->x86_vendor_id[8], - (int *)&c->x86_vendor_id[4]); + (unsigned int *)&c->x86_vendor_id[0], + (unsigned int *)&c->x86_vendor_id[8], + (unsigned int *)&c->x86_vendor_id[4]); c->x86 = 4; if (c->cpuid_level >= 0x00000001) { @@ -304,15 +279,14 @@ static void __init early_cpu_detect(void static void __cpuinit generic_identify(struct cpuinfo_x86 * c) { - u32 tfms, xlvl; - int ebx; + u32 tfms, xlvl, ebx; if (have_cpuid_p()) { /* Get vendor name */ cpuid(0x00000000, &c->cpuid_level, - (int *)&c->x86_vendor_id[0], - (int *)&c->x86_vendor_id[8], - (int *)&c->x86_vendor_id[4]); + (unsigned int *)&c->x86_vendor_id[0], + (unsigned int *)&c->x86_vendor_id[8], + (unsigned int *)&c->x86_vendor_id[4]); get_cpu_vendor(c, 0); /* Initialize the standard set of capabilities */ @@ -644,7 +618,7 @@ void switch_to_new_gdt(void) { struct Xgt_desc_struct gdt_descr; - gdt_descr.address = (long)get_cpu_gdt_table(smp_processor_id()); + gdt_descr.address = get_cpu_gdt_table(smp_processor_id()); gdt_descr.size = GDT_SIZE - 1; load_gdt(&gdt_descr); asm("mov %0, %%fs" : : "r" (__KERNEL_PERCPU) : "memory"); @@ -660,7 +634,7 @@ void __cpuinit cpu_init(void) { int cpu = smp_processor_id(); struct task_struct *curr = current; - struct tss_struct * t = &per_cpu(init_tss, cpu); + struct tss_struct *t = init_tss + cpu; struct thread_struct *thread = &curr->thread; if (cpu_test_and_set(cpu, cpu_initialized)) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.24.6-pax/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c --- linux-2.6.24.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2008-02-29 18:07:50.000000000 +0100 @@ -549,7 +549,7 @@ static const struct dmi_system_id sw_any DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), }, }, - { } + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL } }; #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.24.6-pax/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c --- linux-2.6.24.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2008-02-29 18:07:50.000000000 +0100 @@ -223,7 +223,7 @@ static struct cpu_model models[] = { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, - { NULL, } + { NULL, NULL, 0, NULL} }; #undef _BANIAS #undef BANIAS diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/cpu/intel.c linux-2.6.24.6-pax/arch/x86/kernel/cpu/intel.c --- linux-2.6.24.6/arch/x86/kernel/cpu/intel.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/cpu/intel.c 2008-02-29 18:07:50.000000000 +0100 @@ -104,6 +104,7 @@ static void __cpuinit trap_init_f00f_bug * it uses the read-only mapped virtual address. */ idt_descr.address = fix_to_virt(FIX_F00F_IDT); + idt_descr.address = (struct desc_struct *)fix_to_virt(FIX_F00F_IDT); load_idt(&idt_descr); } #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.24.6-pax/arch/x86/kernel/cpu/intel_cacheinfo.c --- linux-2.6.24.6/arch/x86/kernel/cpu/intel_cacheinfo.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/cpu/intel_cacheinfo.c 2008-02-29 18:07:50.000000000 +0100 @@ -352,8 +352,8 @@ unsigned int __cpuinit init_intel_cachei */ if ((num_cache_leaves == 0 || c->x86 == 15) && c->cpuid_level > 1) { /* supports eax=2 call */ - int i, j, n; - int regs[4]; + int j, n; + unsigned int regs[4]; unsigned char *dp = (unsigned char *)regs; int only_trace = 0; @@ -368,7 +368,7 @@ unsigned int __cpuinit init_intel_cachei /* If bit 31 is set, this is an unknown format */ for ( j = 0 ; j < 3 ; j++ ) { - if ( regs[j] < 0 ) regs[j] = 0; + if ( (int)regs[j] < 0 ) regs[j] = 0; } /* Byte 0 is level count, not a descriptor */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/cpu/mcheck/mce_64.c linux-2.6.24.6-pax/arch/x86/kernel/cpu/mcheck/mce_64.c --- linux-2.6.24.6/arch/x86/kernel/cpu/mcheck/mce_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/cpu/mcheck/mce_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -671,6 +671,7 @@ static struct miscdevice mce_log_device MISC_MCELOG_MINOR, "mcelog", &mce_chrdev_ops, + {NULL, NULL}, NULL, NULL }; static unsigned long old_cr4 __initdata; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.24.6-pax/arch/x86/kernel/cpu/mtrr/generic.c --- linux-2.6.24.6/arch/x86/kernel/cpu/mtrr/generic.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/cpu/mtrr/generic.c 2008-02-29 18:07:50.000000000 +0100 @@ -29,11 +29,11 @@ static struct fixed_range_block fixed_ra { MTRRfix64K_00000_MSR, 1 }, /* one 64k MTRR */ { MTRRfix16K_80000_MSR, 2 }, /* two 16k MTRRs */ { MTRRfix4K_C0000_MSR, 8 }, /* eight 4k MTRRs */ - {} + { 0, 0 } }; static unsigned long smp_changes_mask; -static struct mtrr_state mtrr_state = {}; +static struct mtrr_state mtrr_state; #undef MODULE_PARAM_PREFIX #define MODULE_PARAM_PREFIX "mtrr." diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/crash.c linux-2.6.24.6-pax/arch/x86/kernel/crash.c --- linux-2.6.24.6/arch/x86/kernel/crash.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/crash.c 2008-02-29 18:07:50.000000000 +0100 @@ -62,7 +62,7 @@ static int crash_nmi_callback(struct not local_irq_disable(); #ifdef CONFIG_X86_32 - if (!user_mode_vm(regs)) { + if (!user_mode(regs)) { crash_fixup_ss_esp(&fixed_regs, regs); regs = &fixed_regs; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/doublefault_32.c linux-2.6.24.6-pax/arch/x86/kernel/doublefault_32.c --- linux-2.6.24.6/arch/x86/kernel/doublefault_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/doublefault_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -11,17 +11,17 @@ #define DOUBLEFAULT_STACKSIZE (1024) static unsigned long doublefault_stack[DOUBLEFAULT_STACKSIZE]; -#define STACK_START (unsigned long)(doublefault_stack+DOUBLEFAULT_STACKSIZE) +#define STACK_START (unsigned long)(doublefault_stack+DOUBLEFAULT_STACKSIZE-2) #define ptr_ok(x) ((x) > PAGE_OFFSET && (x) < PAGE_OFFSET + MAXMEM) static void doublefault_fn(void) { - struct Xgt_desc_struct gdt_desc = {0, 0}; + struct Xgt_desc_struct gdt_desc = {0, NULL, 0}; unsigned long gdt, tss; store_gdt(&gdt_desc); - gdt = gdt_desc.address; + gdt = (unsigned long)gdt_desc.address; printk(KERN_EMERG "PANIC: double fault, gdt at %08lx [%d bytes]\n", gdt, gdt_desc.size); @@ -59,10 +59,10 @@ struct tss_struct doublefault_tss __cach /* 0x2 bit is always set */ .eflags = X86_EFLAGS_SF | 0x2, .esp = STACK_START, - .es = __USER_DS, + .es = __KERNEL_DS, .cs = __KERNEL_CS, .ss = __KERNEL_DS, - .ds = __USER_DS, + .ds = __KERNEL_DS, .fs = __KERNEL_PERCPU, .__cr3 = __pa(swapper_pg_dir) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/efi_32.c linux-2.6.24.6-pax/arch/x86/kernel/efi_32.c --- linux-2.6.24.6/arch/x86/kernel/efi_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/efi_32.c 2008-03-03 01:39:52.000000000 +0100 @@ -63,71 +63,38 @@ extern void * boot_ioremap(unsigned long static unsigned long efi_rt_eflags; static DEFINE_SPINLOCK(efi_rt_lock); -static pgd_t efi_bak_pg_dir_pointer[2]; +static pgd_t __initdata efi_bak_pg_dir_pointer[KERNEL_PGD_PTRS] __attribute__ ((aligned (4096))); -static void efi_call_phys_prelog(void) __acquires(efi_rt_lock) +static void __init efi_call_phys_prelog(void) __acquires(efi_rt_lock) { - unsigned long cr4; - unsigned long temp; struct Xgt_desc_struct gdt_descr; spin_lock(&efi_rt_lock); local_irq_save(efi_rt_eflags); - /* - * If I don't have PSE, I should just duplicate two entries in page - * directory. If I have PSE, I just need to duplicate one entry in - * page directory. - */ - cr4 = read_cr4(); - - if (cr4 & X86_CR4_PSE) { - efi_bak_pg_dir_pointer[0].pgd = - swapper_pg_dir[pgd_index(0)].pgd; - swapper_pg_dir[0].pgd = - swapper_pg_dir[pgd_index(PAGE_OFFSET)].pgd; - } else { - efi_bak_pg_dir_pointer[0].pgd = - swapper_pg_dir[pgd_index(0)].pgd; - efi_bak_pg_dir_pointer[1].pgd = - swapper_pg_dir[pgd_index(0x400000)].pgd; - swapper_pg_dir[pgd_index(0)].pgd = - swapper_pg_dir[pgd_index(PAGE_OFFSET)].pgd; - temp = PAGE_OFFSET + 0x400000; - swapper_pg_dir[pgd_index(0x400000)].pgd = - swapper_pg_dir[pgd_index(temp)].pgd; - } + clone_pgd_range(efi_bak_pg_dir_pointer, swapper_pg_dir, KERNEL_PGD_PTRS); + clone_pgd_range(swapper_pg_dir, swapper_pg_dir + USER_PGD_PTRS, + min_t(unsigned long, KERNEL_PGD_PTRS, USER_PGD_PTRS)); /* * After the lock is released, the original page table is restored. */ local_flush_tlb(); - gdt_descr.address = __pa(get_cpu_gdt_table(0)); + gdt_descr.address = (struct desc_struct *)__pa(get_cpu_gdt_table(0)); gdt_descr.size = GDT_SIZE - 1; load_gdt(&gdt_descr); } -static void efi_call_phys_epilog(void) __releases(efi_rt_lock) +static void __init efi_call_phys_epilog(void) __releases(efi_rt_lock) { - unsigned long cr4; struct Xgt_desc_struct gdt_descr; - gdt_descr.address = (unsigned long)get_cpu_gdt_table(0); + gdt_descr.address = get_cpu_gdt_table(0); gdt_descr.size = GDT_SIZE - 1; load_gdt(&gdt_descr); - cr4 = read_cr4(); - - if (cr4 & X86_CR4_PSE) { - swapper_pg_dir[pgd_index(0)].pgd = - efi_bak_pg_dir_pointer[0].pgd; - } else { - swapper_pg_dir[pgd_index(0)].pgd = - efi_bak_pg_dir_pointer[0].pgd; - swapper_pg_dir[pgd_index(0x400000)].pgd = - efi_bak_pg_dir_pointer[1].pgd; - } + clone_pgd_range(swapper_pg_dir, efi_bak_pg_dir_pointer, KERNEL_PGD_PTRS); /* * After the lock is released, the original page table is restored. @@ -138,7 +105,7 @@ static void efi_call_phys_epilog(void) _ spin_unlock(&efi_rt_lock); } -static efi_status_t +static efi_status_t __init phys_efi_set_virtual_address_map(unsigned long memory_map_size, unsigned long descriptor_size, u32 descriptor_version, @@ -154,7 +121,7 @@ phys_efi_set_virtual_address_map(unsigne return status; } -static efi_status_t +static noinline efi_status_t __init phys_efi_get_time(efi_time_t *tm, efi_time_cap_t *tc) { efi_status_t status; @@ -198,7 +165,7 @@ inline int efi_set_rtc_mmss(unsigned lon * services have been remapped and also during suspend, therefore, * we'll need to call both in physical and virtual modes. */ -inline unsigned long efi_get_time(void) +unsigned long efi_get_time(void) { efi_status_t status; efi_time_t eft; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/efi_stub_32.S linux-2.6.24.6-pax/arch/x86/kernel/efi_stub_32.S --- linux-2.6.24.6/arch/x86/kernel/efi_stub_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/efi_stub_32.S 2008-02-29 18:07:50.000000000 +0100 @@ -6,6 +6,7 @@ */ #include +#include #include /* @@ -20,7 +21,7 @@ * service functions will comply with gcc calling convention, too. */ -.text +__INIT ENTRY(efi_call_phys) /* * 0. The function can only be called in Linux kernel. So CS has been @@ -36,9 +37,7 @@ ENTRY(efi_call_phys) * The mapping of lower virtual memory has been created in prelog and * epilog. */ - movl $1f, %edx - subl $__PAGE_OFFSET, %edx - jmp *%edx + jmp 1f-__PAGE_OFFSET 1: /* @@ -47,14 +46,8 @@ ENTRY(efi_call_phys) * parameter 2, ..., param n. To make things easy, we save the return * address of efi_call_phys in a global variable. */ - popl %edx - movl %edx, saved_return_addr - /* get the function pointer into ECX*/ - popl %ecx - movl %ecx, efi_rt_function_ptr - movl $2f, %edx - subl $__PAGE_OFFSET, %edx - pushl %edx + popl (saved_return_addr) + popl (efi_rt_function_ptr) /* * 3. Clear PG bit in %CR0. @@ -73,9 +66,8 @@ ENTRY(efi_call_phys) /* * 5. Call the physical function. */ - jmp *%ecx + call *(efi_rt_function_ptr-__PAGE_OFFSET) -2: /* * 6. After EFI runtime service returns, control will return to * following instruction. We'd better readjust stack pointer first. @@ -88,34 +80,27 @@ ENTRY(efi_call_phys) movl %cr0, %edx orl $0x80000000, %edx movl %edx, %cr0 - jmp 1f -1: + /* * 8. Now restore the virtual mode from flat mode by * adding EIP with PAGE_OFFSET. */ - movl $1f, %edx - jmp *%edx + jmp 1f+__PAGE_OFFSET 1: /* * 9. Balance the stack. And because EAX contain the return value, * we'd better not clobber it. */ - leal efi_rt_function_ptr, %edx - movl (%edx), %ecx - pushl %ecx + pushl (efi_rt_function_ptr) /* - * 10. Push the saved return address onto the stack and return. + * 10. Return to the saved return address. */ - leal saved_return_addr, %edx - movl (%edx), %ecx - pushl %ecx - ret + jmpl *(saved_return_addr) .previous -.data +__INITDATA saved_return_addr: .long 0 efi_rt_function_ptr: diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/entry_32.S linux-2.6.24.6-pax/arch/x86/kernel/entry_32.S --- linux-2.6.24.6/arch/x86/kernel/entry_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/entry_32.S 2008-02-29 18:07:50.000000000 +0100 @@ -97,7 +97,7 @@ VM_MASK = 0x00020000 #define resume_userspace_sig resume_userspace #endif -#define SAVE_ALL \ +#define __SAVE_ALL(_DS) \ cld; \ pushl %fs; \ CFI_ADJUST_CFA_OFFSET 4;\ @@ -129,12 +129,26 @@ VM_MASK = 0x00020000 pushl %ebx; \ CFI_ADJUST_CFA_OFFSET 4;\ CFI_REL_OFFSET ebx, 0;\ - movl $(__USER_DS), %edx; \ + movl $(_DS), %edx; \ movl %edx, %ds; \ movl %edx, %es; \ movl $(__KERNEL_PERCPU), %edx; \ movl %edx, %fs +#ifdef CONFIG_PAX_KERNEXEC +#define SAVE_ALL \ + __SAVE_ALL(__KERNEL_DS); \ + GET_CR0_INTO_EDX; \ + movl %edx, %esi; \ + orl $X86_CR0_WP, %edx; \ + xorl %edx, %esi; \ + SET_CR0_FROM_EDX +#elif defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF) +#define SAVE_ALL __SAVE_ALL(__KERNEL_DS) +#else +#define SAVE_ALL __SAVE_ALL(__USER_DS) +#endif + #define RESTORE_INT_REGS \ popl %ebx; \ CFI_ADJUST_CFA_OFFSET -4;\ @@ -248,7 +262,17 @@ check_userspace: movb PT_CS(%esp), %al andl $(VM_MASK | SEGMENT_RPL_MASK), %eax cmpl $USER_RPL, %eax + +#ifdef CONFIG_PAX_KERNEXEC + jae resume_userspace + + GET_CR0_INTO_EDX + xorl %esi, %edx + SET_CR0_FROM_EDX + jmp resume_kernel +#else jb resume_kernel # not returning to v8086 or userspace +#endif ENTRY(resume_userspace) LOCKDEP_SYS_EXIT @@ -308,10 +332,9 @@ sysenter_past_esp: /*CFI_REL_OFFSET cs, 0*/ /* * Push current_thread_info()->sysenter_return to the stack. - * A tiny bit of offset fixup is necessary - 4*4 means the 4 words - * pushed above; +8 corresponds to copy_thread's esp0 setting. */ - pushl (TI_sysenter_return-THREAD_SIZE+8+4*4)(%esp) + GET_THREAD_INFO(%ebp) + pushl TI_sysenter_return(%ebp) CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET eip, 0 @@ -319,9 +342,17 @@ sysenter_past_esp: * Load the potential sixth argument from user stack. * Careful about security. */ + movl 12(%esp),%ebp + +#ifdef CONFIG_PAX_MEMORY_UDEREF + mov 16(%esp),%ds +1: movl %ds:(%ebp),%ebp +#else cmpl $__PAGE_OFFSET-3,%ebp jae syscall_fault 1: movl (%ebp),%ebp +#endif + .section __ex_table,"a" .align 4 .long 1b,syscall_fault @@ -345,20 +376,37 @@ sysenter_past_esp: movl TI_flags(%ebp), %ecx testw $_TIF_ALLWORK_MASK, %cx jne syscall_exit_work + +#ifdef CONFIG_PAX_RANDKSTACK + pushl %eax + CFI_ADJUST_CFA_OFFSET 4 + call pax_randomize_kstack + popl %eax + CFI_ADJUST_CFA_OFFSET -4 +#endif + /* if something modifies registers it must also disable sysexit */ movl PT_EIP(%esp), %edx movl PT_OLDESP(%esp), %ecx xorl %ebp,%ebp TRACE_IRQS_ON 1: mov PT_FS(%esp), %fs +2: mov PT_DS(%esp), %ds +3: mov PT_ES(%esp), %es ENABLE_INTERRUPTS_SYSEXIT CFI_ENDPROC .pushsection .fixup,"ax" -2: movl $0,PT_FS(%esp) +4: movl $0,PT_FS(%esp) jmp 1b +5: movl $0,PT_DS(%esp) + jmp 2b +6: movl $0,PT_ES(%esp) + jmp 3b .section __ex_table,"a" .align 4 - .long 1b,2b + .long 1b,4b + .long 2b,5b + .long 3b,6b .popsection ENDPROC(sysenter_entry) @@ -392,6 +440,10 @@ no_singlestep: testw $_TIF_ALLWORK_MASK, %cx # current->work jne syscall_exit_work +#ifdef CONFIG_PAX_RANDKSTACK + call pax_randomize_kstack +#endif + restore_all: movl PT_EFLAGS(%esp), %eax # mix EFLAGS, SS and CS # Warning: PT_OLDSS(%esp) contains the wrong/random values if we @@ -556,17 +608,24 @@ syscall_badsys: END(syscall_badsys) CFI_ENDPROC -#define FIXUP_ESPFIX_STACK \ - /* since we are on a wrong stack, we cant make it a C code :( */ \ - PER_CPU(gdt_page, %ebx); \ - GET_DESC_BASE(GDT_ENTRY_ESPFIX_SS, %ebx, %eax, %ax, %al, %ah); \ - addl %esp, %eax; \ - pushl $__KERNEL_DS; \ - CFI_ADJUST_CFA_OFFSET 4; \ - pushl %eax; \ - CFI_ADJUST_CFA_OFFSET 4; \ - lss (%esp), %esp; \ +.macro FIXUP_ESPFIX_STACK + /* since we are on a wrong stack, we cant make it a C code :( */ +#ifdef CONFIG_SMP + movl PER_CPU_VAR(cpu_number), %ebx; + shll $PAGE_SHIFT_asm, %ebx; + addl $cpu_gdt_table, %ebx; +#else + movl $cpu_gdt_table, %ebx; +#endif + GET_DESC_BASE(GDT_ENTRY_ESPFIX_SS, %ebx, %eax, %ax, %al, %ah); + addl %esp, %eax; + pushl $__KERNEL_DS; + CFI_ADJUST_CFA_OFFSET 4; + pushl %eax; + CFI_ADJUST_CFA_OFFSET 4; + lss (%esp), %esp; CFI_ADJUST_CFA_OFFSET -8; +.endm #define UNWIND_ESPFIX_STACK \ movl %ss, %eax; \ /* see if on espfix stack */ \ @@ -583,7 +642,7 @@ END(syscall_badsys) * Build the entry stubs and pointer table with * some assembler magic. */ -.data +.section .rodata,"a",@progbits ENTRY(interrupt) .text @@ -683,12 +742,21 @@ error_code: popl %ecx CFI_ADJUST_CFA_OFFSET -4 /*CFI_REGISTER es, ecx*/ + +#ifdef CONFIG_PAX_KERNEXEC + GET_CR0_INTO_EDX + movl %edx, %esi + orl $X86_CR0_WP, %edx + xorl %edx, %esi + SET_CR0_FROM_EDX +#endif + movl PT_FS(%esp), %edi # get the function address movl PT_ORIG_EAX(%esp), %edx # get the error code movl $-1, PT_ORIG_EAX(%esp) # no syscall to restart mov %ecx, PT_FS(%esp) /*CFI_REL_OFFSET fs, ES*/ - movl $(__USER_DS), %ecx + movl $(__KERNEL_DS), %ecx movl %ecx, %ds movl %ecx, %es movl %esp,%eax # pt_regs pointer @@ -822,6 +890,13 @@ nmi_stack_correct: xorl %edx,%edx # zero error code movl %esp,%eax # pt_regs pointer call do_nmi + +#ifdef CONFIG_PAX_KERNEXEC + GET_CR0_INTO_EDX + xorl %esi, %edx + SET_CR0_FROM_EDX +#endif + jmp restore_nocheck_notrace CFI_ENDPROC @@ -862,6 +937,13 @@ nmi_espfix_stack: FIXUP_ESPFIX_STACK # %eax == %esp xorl %edx,%edx # zero error code call do_nmi + +#ifdef CONFIG_PAX_KERNEXEC + GET_CR0_INTO_EDX + xorl %esi, %edx + SET_CR0_FROM_EDX +#endif + RESTORE_REGS lss 12+4(%esp), %esp # back to espfix stack CFI_ADJUST_CFA_OFFSET -24 @@ -1110,7 +1192,6 @@ ENDPROC(xen_failsafe_callback) #endif /* CONFIG_XEN */ -.section .rodata,"a" #include "syscall_table_32.S" syscall_table_size=(.-sys_call_table) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/entry_64.S linux-2.6.24.6-pax/arch/x86/kernel/entry_64.S --- linux-2.6.24.6/arch/x86/kernel/entry_64.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/entry_64.S 2008-02-29 18:07:50.000000000 +0100 @@ -440,6 +440,7 @@ ENTRY(stub_execve) CFI_REGISTER rip, r11 SAVE_REST FIXUP_TOP_OF_STACK %r11 + movq %rsp, %rcx call sys_execve RESTORE_TOP_OF_STACK %r11 movq %rax,RAX(%rsp) @@ -735,17 +736,18 @@ END(spurious_interrupt) xorl %ebx,%ebx 1: .if \ist - movq %gs:pda_data_offset, %rbp + imul $TSS_size, %gs:pda_cpunumber, %ebp + lea init_tss(%rbp), %rbp .endif movq %rsp,%rdi movq ORIG_RAX(%rsp),%rsi movq $-1,ORIG_RAX(%rsp) .if \ist - subq $EXCEPTION_STKSZ, per_cpu__init_tss + TSS_ist + (\ist - 1) * 8(%rbp) + subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp) .endif call \sym .if \ist - addq $EXCEPTION_STKSZ, per_cpu__init_tss + TSS_ist + (\ist - 1) * 8(%rbp) + addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp) .endif cli .if \irqtrace @@ -1003,15 +1005,16 @@ ENDPROC(child_rip) * rdi: name, rsi: argv, rdx: envp * * We want to fallback into: - * extern long sys_execve(char *name, char **argv,char **envp, struct pt_regs regs) + * extern long sys_execve(char *name, char **argv,char **envp, struct pt_regs *regs) * * do_sys_execve asm fallback arguments: - * rdi: name, rsi: argv, rdx: envp, fake frame on the stack + * rdi: name, rsi: argv, rdx: envp, rcx: fake frame on the stack */ ENTRY(kernel_execve) CFI_STARTPROC FAKE_STACK_FRAME $0 SAVE_ALL + movq %rsp,%rcx call sys_execve movq %rax, RAX(%rsp) RESTORE_REST diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/head64.c linux-2.6.24.6-pax/arch/x86/kernel/head64.c --- linux-2.6.24.6/arch/x86/kernel/head64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/head64.c 2008-02-29 18:07:50.000000000 +0100 @@ -24,7 +24,7 @@ static void __init zap_identity_mappings { pgd_t *pgd = pgd_offset_k(0UL); pgd_clear(pgd); - __flush_tlb(); + __flush_tlb_all(); } /* Don't add a printk in there. printk relies on the PDA which is not initialized @@ -56,16 +56,17 @@ void __init x86_64_start_kernel(char * r /* Make NULL pointers segfault */ zap_identity_mappings(); + for (i = 0; i < NR_CPUS; i++) + cpu_pda(i) = &boot_cpu_pda[i]; + + pda_init(0); + for (i = 0; i < IDT_ENTRIES; i++) set_intr_gate(i, early_idt_handler); load_idt((const struct desc_ptr *)&idt_descr); early_printk("Kernel alive\n"); - for (i = 0; i < NR_CPUS; i++) - cpu_pda(i) = &boot_cpu_pda[i]; - - pda_init(0); copy_bootdata(__va(real_mode_data)); #ifdef CONFIG_SMP cpu_set(0, cpu_online_map); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/head_32.S linux-2.6.24.6-pax/arch/x86/kernel/head_32.S --- linux-2.6.24.6/arch/x86/kernel/head_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/head_32.S 2008-05-01 02:28:52.000000000 +0200 @@ -18,6 +18,7 @@ #include #include #include +#include /* * References to members of the new_cpu_data structure. @@ -60,17 +61,22 @@ LOW_PAGES = 1<<(32-PAGE_SHIFT_asm) LOW_PAGES = LOW_PAGES + 0x1000000 #endif -#if PTRS_PER_PMD > 1 -PAGE_TABLE_SIZE = (LOW_PAGES / PTRS_PER_PMD) + PTRS_PER_PGD -#else -PAGE_TABLE_SIZE = (LOW_PAGES / PTRS_PER_PGD) -#endif +PAGE_TABLE_SIZE = (LOW_PAGES / PTRS_PER_PTE) BOOTBITMAP_SIZE = LOW_PAGES / 8 ALLOCATOR_SLOP = 4 INIT_MAP_BEYOND_END = BOOTBITMAP_SIZE + (PAGE_TABLE_SIZE + ALLOCATOR_SLOP)*PAGE_SIZE_asm /* + * Real beginning of normal "text" segment + */ +ENTRY(stext) +ENTRY(_stext) + +.section .text.startup,"ax",@progbits + ljmp $(__BOOT_CS),$phys_startup_32 + +/* * 32-bit kernel entrypoint; only used by the boot CPU. On entry, * %esi points to the real-mode code as a 32-bit pointer. * CS and DS must be 4 GB flat segments, but we don't depend on @@ -78,6 +84,12 @@ INIT_MAP_BEYOND_END = BOOTBITMAP_SIZE + * can. */ .section .text.head,"ax",@progbits + +#ifdef CONFIG_PAX_KERNEXEC +/* PaX: fill first page in .text with int3 to catch NULL derefs in kernel mode */ +.fill 4096,1,0xcc +#endif + ENTRY(startup_32) /* check to see if KEEP_SEGMENTS flag is meaningful */ cmpw $0x207, BP_version(%esi) @@ -99,6 +111,43 @@ ENTRY(startup_32) movl %eax,%gs 2: + movl $__per_cpu_start,%eax + movw %ax,(cpu_gdt_table - __PAGE_OFFSET + __KERNEL_PERCPU + 2) + rorl $16,%eax + movb %al,(cpu_gdt_table - __PAGE_OFFSET + __KERNEL_PERCPU + 4) + movb %ah,(cpu_gdt_table - __PAGE_OFFSET + __KERNEL_PERCPU + 7) + movl $__per_cpu_end + PERCPU_MODULE_RESERVE - 1,%eax + subl $__per_cpu_start,%eax + movw %ax,(cpu_gdt_table - __PAGE_OFFSET + __KERNEL_PERCPU + 0) + +#ifdef CONFIG_PAX_MEMORY_UDEREF + /* check for VMware */ + movl $0x564d5868,%eax + xorl %ebx,%ebx + movl $0xa,%ecx + movl $0x5658,%edx + in (%dx),%eax + cmpl $0x564d5868,%ebx + jz 1f + + movl $((((__PAGE_OFFSET-1) & 0xf0000000) >> 12) | 0x00c09700),%eax + movl %eax,(cpu_gdt_table - __PAGE_OFFSET + GDT_ENTRY_KERNEL_DS * 8 + 4) +1: +#endif + +#ifdef CONFIG_PAX_KERNEXEC + movl $KERNEL_TEXT_OFFSET,%eax + movw %ax,(cpu_gdt_table - __PAGE_OFFSET + __KERNEL_CS + 2) + rorl $16,%eax + movb %al,(cpu_gdt_table - __PAGE_OFFSET + __KERNEL_CS + 4) + movb %ah,(cpu_gdt_table - __PAGE_OFFSET + __KERNEL_CS + 7) + + movb %al,(boot_gdt - __PAGE_OFFSET + __BOOT_CS + 4) + movb %ah,(boot_gdt - __PAGE_OFFSET + __BOOT_CS + 7) + rorl $16,%eax + movw %ax,(boot_gdt - __PAGE_OFFSET + __BOOT_CS + 2) +#endif + /* * Clear BSS first so that there are no surprises... */ @@ -141,9 +190,7 @@ ENTRY(startup_32) cmpl $num_subarch_entries, %eax jae bad_subarch - movl subarch_entries - __PAGE_OFFSET(,%eax,4), %eax - subl $__PAGE_OFFSET, %eax - jmp *%eax + jmp *(subarch_entries - __PAGE_OFFSET)(,%eax,4) bad_subarch: WEAK(lguest_entry) @@ -151,11 +198,11 @@ WEAK(xen_entry) /* Unknown implementation; there's really nothing we can do at this point. */ ud2a -.data +.section .rodata,"a",@progbits subarch_entries: - .long default_entry /* normal x86/PC */ - .long lguest_entry /* lguest hypervisor */ - .long xen_entry /* Xen hypervisor */ + .long default_entry - __PAGE_OFFSET /* normal x86/PC */ + .long lguest_entry - __PAGE_OFFSET /* lguest hypervisor */ + .long xen_entry - __PAGE_OFFSET /* Xen hypervisor */ num_subarch_entries = (. - subarch_entries) / 4 .previous #endif /* CONFIG_PARAVIRT */ @@ -170,34 +217,55 @@ num_subarch_entries = (. - subarch_entri * Warning: don't use %esi or the stack in this code. However, %esp * can be used as a GPR if you really need it... */ -page_pde_offset = (__PAGE_OFFSET >> 20); +#ifdef CONFIG_X86_PAE +page_pde_offset = ((__PAGE_OFFSET >> 21) * (PAGE_SIZE_asm / PTRS_PER_PTE)); +#else +page_pde_offset = ((__PAGE_OFFSET >> 22) * (PAGE_SIZE_asm / PTRS_PER_PTE)); +#endif default_entry: movl $(pg0 - __PAGE_OFFSET), %edi +#ifdef CONFIG_X86_PAE + movl $(swapper_pm_dir - __PAGE_OFFSET), %edx +#else movl $(swapper_pg_dir - __PAGE_OFFSET), %edx - movl $0x007, %eax /* 0x007 = PRESENT+RW+USER */ +#endif + movl $0x063, %eax /* 0x063 = PRESENT+RW+ACCESSED+DIRTY */ 10: - leal 0x007(%edi),%ecx /* Create PDE entry */ + leal 0x063(%edi),%ecx /* Create PDE entry */ movl %ecx,(%edx) /* Store identity PDE entry */ movl %ecx,page_pde_offset(%edx) /* Store kernel PDE entry */ +#ifdef CONFIG_X86_PAE + movl $0,4(%edx) + movl $0,page_pde_offset+4(%edx) + addl $8,%edx + movl $512, %ecx +#else addl $4,%edx movl $1024, %ecx +#endif 11: stosl +#ifdef CONFIG_X86_PAE + movl $0,(%edi) + addl $4,%edi +#endif addl $0x1000,%eax loop 11b /* End condition: we must map up to and including INIT_MAP_BEYOND_END */ - /* bytes beyond the end of our own page tables; the +0x007 is the attribute bits */ - leal (INIT_MAP_BEYOND_END+0x007)(%edi),%ebp + /* bytes beyond the end of our own page tables; the +0x063 is the attribute bits */ + leal (INIT_MAP_BEYOND_END+0x063)(%edi),%ebp cmpl %ebp,%eax jb 10b movl %edi,(init_pg_tables_end - __PAGE_OFFSET) /* Do an early initialization of the fixmap area */ - movl $(swapper_pg_dir - __PAGE_OFFSET), %edx - movl $(swapper_pg_pmd - __PAGE_OFFSET), %eax - addl $0x67, %eax /* 0x67 == _PAGE_TABLE */ - movl %eax, 4092(%edx) + /* 0x067 = PRESENT+RW+USER+ACCESSED+DIRTY */ +#ifdef CONFIG_X86_PAE + movl $(swapper_pg_pmd - __PAGE_OFFSET + 0x067), (swapper_pm_dir - __PAGE_OFFSET + 4096 - 8) +#else + movl $(swapper_pg_pmd - __PAGE_OFFSET + 0x067), (swapper_pg_dir - __PAGE_OFFSET + 4096 - 4) +#endif xorl %ebx,%ebx /* This is the boot CPU (BSP) */ jmp 3f @@ -223,6 +291,11 @@ ENTRY(startup_32_smp) movl %eax,%fs movl %eax,%gs + /* This is a secondary processor (AP) */ + xorl %ebx,%ebx + incl %ebx +#endif /* CONFIG_SMP */ + /* * New page tables may be in 4Mbyte page mode and may * be using the global pages. @@ -238,42 +311,47 @@ ENTRY(startup_32_smp) * not yet offset PAGE_OFFSET.. */ #define cr4_bits mmu_cr4_features-__PAGE_OFFSET +3: movl cr4_bits,%edx andl %edx,%edx - jz 6f + jz 5f movl %cr4,%eax # Turn on paging options (PSE,PAE,..) orl %edx,%eax movl %eax,%cr4 - btl $5, %eax # check if PAE is enabled - jnc 6f +#ifdef CONFIG_X86_PAE + movl %ebx,%edi /* Check if extended functions are implemented */ movl $0x80000000, %eax cpuid cmpl $0x80000000, %eax - jbe 6f + jbe 4f mov $0x80000001, %eax cpuid /* Execute Disable bit supported? */ btl $20, %edx - jnc 6f + jnc 4f /* Setup EFER (Extended Feature Enable Register) */ - movl $0xc0000080, %ecx + movl $MSR_EFER, %ecx rdmsr btsl $11, %eax /* Make changes effective */ wrmsr -6: - /* This is a secondary processor (AP) */ - xorl %ebx,%ebx - incl %ebx + btsl $63-32,__supported_pte_mask+4-__PAGE_OFFSET + movl $1,nx_enabled-__PAGE_OFFSET -#endif /* CONFIG_SMP */ -3: +#if !defined(CONFIG_PAX_SEGMEXEC) && !defined(CONFIG_PAX_KERNEXEC) && !defined(CONFIG_PAX_MEMORY_UDEREF) + movl $0,disable_x86_sep-__PAGE_OFFSET +#endif + +4: + movl %edi,%ebx +#endif +5: /* * Enable paging @@ -298,9 +376,7 @@ ENTRY(startup_32_smp) #ifdef CONFIG_SMP andl %ebx,%ebx - jz 1f /* Initial CPU cleans BSS */ - jmp checkCPUtype -1: + jnz checkCPUtype /* Initial CPU cleans BSS */ #endif /* CONFIG_SMP */ /* @@ -377,12 +453,12 @@ is386: movl $2,%ecx # set MP ljmp $(__KERNEL_CS),$1f 1: movl $(__KERNEL_DS),%eax # reload all the segment registers movl %eax,%ss # after changing gdt. - movl %eax,%fs # gets reset once there's real percpu - - movl $(__USER_DS),%eax # DS/ES contains default USER segment movl %eax,%ds movl %eax,%es + movl $(__KERNEL_PERCPU), %eax + movl %eax,%fs # set this cpu's percpu + xorl %eax,%eax # Clear GS and LDT movl %eax,%gs lldt %ax @@ -393,11 +469,7 @@ is386: movl $2,%ecx # set MP movb ready, %cl movb $1, ready cmpb $0,%cl # the first CPU calls start_kernel - je 1f - movl $(__KERNEL_PERCPU), %eax - movl %eax,%fs # set this cpu's percpu - jmp initialize_secondary # all other CPUs call initialize_secondary -1: + jne initialize_secondary # all other CPUs call initialize_secondary #endif /* CONFIG_SMP */ jmp start_kernel @@ -483,8 +555,8 @@ early_page_fault: jmp early_fault early_fault: - cld #ifdef CONFIG_PRINTK + cld pusha movl $(__KERNEL_DS),%eax movl %eax,%ds @@ -509,8 +581,8 @@ hlt_loop: /* This is the default interrupt "handler" :-) */ ALIGN ignore_int: - cld #ifdef CONFIG_PRINTK + cld pushl %eax pushl %ecx pushl %edx @@ -541,31 +613,58 @@ ignore_int: #endif iret -.section .text -/* - * Real beginning of normal "text" segment - */ -ENTRY(stext) -ENTRY(_stext) - /* * BSS section */ -.section ".bss.page_aligned","wa" +.section .swapper_pg_dir,"a",@progbits .align PAGE_SIZE_asm ENTRY(swapper_pg_dir) +#ifdef CONFIG_X86_PAE + .long swapper_pm_dir-__PAGE_OFFSET+1 + .long 0 + .long swapper_pm_dir+512*8-__PAGE_OFFSET+1 + .long 0 + .long swapper_pm_dir+512*16-__PAGE_OFFSET+1 + .long 0 + .long swapper_pm_dir+512*24-__PAGE_OFFSET+1 + .long 0 +#else .fill 1024,4,0 +#endif + +.section .swapper_pm_dir,"a",@progbits +#ifdef CONFIG_X86_PAE +ENTRY(swapper_pm_dir) + .fill 512,8,0 + .fill 512,8,0 + .fill 512,8,0 + .fill 512,8,0 +#endif + ENTRY(swapper_pg_pmd) .fill 1024,4,0 + +.section .empty_zero_page,"a",@progbits ENTRY(empty_zero_page) .fill 4096,1,0 /* + * The IDT has to be page-aligned to simplify the Pentium + * F0 0F bug workaround.. We have a special link segment + * for this. + */ +.section .idt,"a",@progbits +ENTRY(idt_table) + .fill 256,8,0 + +/* * This starts the data section. */ .data + +.section .rodata,"a",@progbits ENTRY(stack_start) - .long init_thread_union+THREAD_SIZE + .long init_thread_union+THREAD_SIZE-8 .long __BOOT_DS ready: .byte 0 @@ -615,7 +714,7 @@ idt_descr: .word 0 # 32 bit align gdt_desc.address ENTRY(early_gdt_descr) .word GDT_ENTRIES*8-1 - .long per_cpu__gdt_page /* Overwritten for secondary CPUs */ + .long cpu_gdt_table /* Overwritten for secondary CPUs */ /* * The boot_gdt must mirror the equivalent in setup.S and is @@ -624,5 +723,61 @@ ENTRY(early_gdt_descr) .align L1_CACHE_BYTES ENTRY(boot_gdt) .fill GDT_ENTRY_BOOT_CS,8,0 - .quad 0x00cf9a000000ffff /* kernel 4GB code at 0x00000000 */ - .quad 0x00cf92000000ffff /* kernel 4GB data at 0x00000000 */ + .quad 0x00cf9b000000ffff /* kernel 4GB code at 0x00000000 */ + .quad 0x00cf93000000ffff /* kernel 4GB data at 0x00000000 */ + + .align PAGE_SIZE_asm +ENTRY(cpu_gdt_table) + .quad 0x0000000000000000 /* NULL descriptor */ + .quad 0x0000000000000000 /* 0x0b reserved */ + .quad 0x0000000000000000 /* 0x13 reserved */ + .quad 0x0000000000000000 /* 0x1b reserved */ + .quad 0x0000000000000000 /* 0x20 unused */ + .quad 0x0000000000000000 /* 0x28 unused */ + .quad 0x0000000000000000 /* 0x33 TLS entry 1 */ + .quad 0x0000000000000000 /* 0x3b TLS entry 2 */ + .quad 0x0000000000000000 /* 0x43 TLS entry 3 */ + .quad 0x0000000000000000 /* 0x4b reserved */ + .quad 0x0000000000000000 /* 0x53 reserved */ + .quad 0x0000000000000000 /* 0x5b reserved */ + + .quad 0x00cf9b000000ffff /* 0x60 kernel 4GB code at 0x00000000 */ + .quad 0x00cf93000000ffff /* 0x68 kernel 4GB data at 0x00000000 */ + .quad 0x00cffb000000ffff /* 0x73 user 4GB code at 0x00000000 */ + .quad 0x00cff3000000ffff /* 0x7b user 4GB data at 0x00000000 */ + + .quad 0x0000000000000000 /* 0x80 TSS descriptor */ + .quad 0x0000000000000000 /* 0x88 LDT descriptor */ + + /* + * Segments used for calling PnP BIOS have byte granularity. + * The code segments and data segments have fixed 64k limits, + * the transfer segment sizes are set at run time. + */ + .quad 0x00409b000000ffff /* 0x90 32-bit code */ + .quad 0x00009b000000ffff /* 0x98 16-bit code */ + .quad 0x000093000000ffff /* 0xa0 16-bit data */ + .quad 0x0000930000000000 /* 0xa8 16-bit data */ + .quad 0x0000930000000000 /* 0xb0 16-bit data */ + + /* + * The APM segments have byte granularity and their bases + * are set at run time. All have 64k limits. + */ + .quad 0x00409b000000ffff /* 0xb8 APM CS code */ + .quad 0x00009b000000ffff /* 0xc0 APM CS 16 code (16 bit) */ + .quad 0x004093000000ffff /* 0xc8 APM DS data */ + + .quad 0x00c0930000000000 /* 0xd0 - ESPFIX SS */ + .quad 0x0040930000000000 /* 0xd8 - PERCPU */ + .quad 0x0000000000000000 /* 0xe0 - PCIBIOS_CS */ + .quad 0x0000000000000000 /* 0xe8 - PCIBIOS_DS */ + .quad 0x0000000000000000 /* 0xf0 - unused */ + .quad 0x0000000000000000 /* 0xf8 - GDT entry 31: double-fault TSS */ + + /* Be sure this is zeroed to avoid false validations in Xen */ + .fill PAGE_SIZE_asm - GDT_ENTRIES,1,0 + +#ifdef CONFIG_SMP + .fill (NR_CPUS-1) * (PAGE_SIZE_asm),1,0 /* other CPU's GDT */ +#endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/head_64.S linux-2.6.24.6-pax/arch/x86/kernel/head_64.S --- linux-2.6.24.6/arch/x86/kernel/head_64.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/head_64.S 2008-02-29 18:07:50.000000000 +0100 @@ -173,6 +173,10 @@ ENTRY(secondary_startup_64) btl $20,%edi /* No Execute supported? */ jnc 1f btsl $_EFER_NX, %eax + movq $(init_level4_pgt), %rdi + addq phys_base(%rip), %rdi + btsq $_PAGE_BIT_NX, 8*258(%rdi) + btsq $_PAGE_BIT_NX, 8*388(%rdi) 1: wrmsr /* Make changes effective */ /* Setup cr0 */ @@ -242,24 +246,25 @@ ENTRY(secondary_startup_64) pushq %rax # target address in negative space lretq +bad_address: + jmp bad_address + /* SMP bootup changes these two */ -#ifndef CONFIG_HOTPLUG_CPU - .pushsection .init.data +#ifdef CONFIG_HOTPLUG_CPU + __INITDATA_REFOK +#else + __INITDATA #endif .align 8 .globl initial_code initial_code: .quad x86_64_start_kernel -#ifndef CONFIG_HOTPLUG_CPU - .popsection -#endif + .globl init_rsp init_rsp: .quad init_thread_union+THREAD_SIZE-8 -bad_address: - jmp bad_address - + __INIT ENTRY(early_idt_handler) cmpl $2,early_recursion_flag(%rip) jz 1f @@ -280,9 +285,12 @@ ENTRY(early_idt_handler) #endif 1: hlt jmp 1b + + __INITDATA early_recursion_flag: .long 0 + .section .rodata,"a",@progbits early_idt_msg: .asciz "PANIC: early exception rip %lx error %lx cr2 %lx\n" early_idt_ripmsg: @@ -312,7 +320,9 @@ NEXT_PAGE(init_level4_pgt) .quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE .fill 257,8,0 .quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE - .fill 252,8,0 + .fill 129,8,0 + .quad level3_vmalloc_pgt - __START_KERNEL_map + _KERNPG_TABLE + .fill 122,8,0 /* (2^48-(2*1024*1024*1024))/(2^39) = 511 */ .quad level3_kernel_pgt - __START_KERNEL_map + _PAGE_TABLE @@ -320,6 +330,9 @@ NEXT_PAGE(level3_ident_pgt) .quad level2_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE .fill 511,8,0 +NEXT_PAGE(level3_vmalloc_pgt) + .fill 512,8,0 + NEXT_PAGE(level3_kernel_pgt) .fill 510,8,0 /* (2^48-(2*1024*1024*1024)-((2^39)*511))/(2^30) = 510 */ @@ -355,19 +368,12 @@ NEXT_PAGE(level2_spare_pgt) #undef PMDS #undef NEXT_PAGE - .data .align 16 .globl cpu_gdt_descr cpu_gdt_descr: - .word gdt_end-cpu_gdt_table-1 + .word GDT_SIZE-1 gdt: .quad cpu_gdt_table -#ifdef CONFIG_SMP - .rept NR_CPUS-1 - .word 0 - .quad 0 - .endr -#endif ENTRY(phys_base) /* This must match the first entry in level2_kernel_pgt */ @@ -377,8 +383,7 @@ ENTRY(phys_base) * IRET will check the segment types kkeil 2000/10/28 * Also sysret mandates a special GDT layout */ - - .section .data.page_aligned, "aw" + .align PAGE_SIZE /* The TLS descriptors are currently at a different place compared to i386. @@ -397,15 +402,15 @@ ENTRY(cpu_gdt_table) .quad 0,0 /* LDT */ .quad 0,0,0 /* three TLS descriptors */ .quad 0x0000f40000000000 /* node/CPU stored in limit */ -gdt_end: /* asm/segment.h:GDT_ENTRIES must match this */ /* This should be a multiple of the cache line size */ - /* GDTs of other CPUs are now dynamically allocated */ /* zero the remaining page */ .fill PAGE_SIZE / 8 - GDT_ENTRIES,8,0 +#ifdef CONFIG_SMP + .fill (NR_CPUS-1) * (PAGE_SIZE),1,0 /* other CPU's GDT */ +#endif - .section .bss, "aw", @nobits .align L1_CACHE_BYTES ENTRY(idt_table) .skip 256 * 16 diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/hpet.c linux-2.6.24.6-pax/arch/x86/kernel/hpet.c --- linux-2.6.24.6/arch/x86/kernel/hpet.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/hpet.c 2008-02-29 18:07:50.000000000 +0100 @@ -137,7 +137,7 @@ static void hpet_reserve_platform_timers hd.hd_irq[1] = HPET_LEGACY_RTC; for (i = 2; i < nrtimers; timer++, i++) - hd.hd_irq[i] = (timer->hpet_config & Tn_INT_ROUTE_CNF_MASK) >> + hd.hd_irq[i] = (readl(&timer->hpet_config) & Tn_INT_ROUTE_CNF_MASK) >> Tn_INT_ROUTE_CNF_SHIFT; hpet_alloc(&hd); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/i386_ksyms_32.c linux-2.6.24.6-pax/arch/x86/kernel/i386_ksyms_32.c --- linux-2.6.24.6/arch/x86/kernel/i386_ksyms_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/i386_ksyms_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -4,12 +4,16 @@ #include #include +EXPORT_SYMBOL_GPL(cpu_gdt_table); + EXPORT_SYMBOL(__down_failed); EXPORT_SYMBOL(__down_failed_interruptible); EXPORT_SYMBOL(__down_failed_trylock); EXPORT_SYMBOL(__up_wakeup); /* Networking helper routines. */ EXPORT_SYMBOL(csum_partial_copy_generic); +EXPORT_SYMBOL(csum_partial_copy_generic_to_user); +EXPORT_SYMBOL(csum_partial_copy_generic_from_user); EXPORT_SYMBOL(__get_user_1); EXPORT_SYMBOL(__get_user_2); @@ -31,3 +35,7 @@ EXPORT_SYMBOL(__read_lock_failed); EXPORT_SYMBOL(csum_partial); EXPORT_SYMBOL(empty_zero_page); + +#ifdef CONFIG_PAX_KERNEXEC +EXPORT_SYMBOL(KERNEL_TEXT_OFFSET); +#endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/init_task.c linux-2.6.24.6-pax/arch/x86/kernel/init_task.c --- linux-2.6.24.6/arch/x86/kernel/init_task.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/init_task.c 2008-02-29 18:07:50.000000000 +0100 @@ -43,5 +43,4 @@ EXPORT_SYMBOL(init_task); * section. Since TSS's are completely CPU-local, we want them * on exact cacheline boundaries, to eliminate cacheline ping-pong. */ -DEFINE_PER_CPU_SHARED_ALIGNED(struct tss_struct, init_tss) = INIT_TSS; - +struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/ioport_32.c linux-2.6.24.6-pax/arch/x86/kernel/ioport_32.c --- linux-2.6.24.6/arch/x86/kernel/ioport_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/ioport_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -87,7 +87,7 @@ asmlinkage long sys_ioperm(unsigned long * because the ->io_bitmap_max value must match the bitmap * contents: */ - tss = &per_cpu(init_tss, get_cpu()); + tss = init_tss + get_cpu(); set_bitmap(t->io_bitmap_ptr, from, num, !turn_on); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/ioport_64.c linux-2.6.24.6-pax/arch/x86/kernel/ioport_64.c --- linux-2.6.24.6/arch/x86/kernel/ioport_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/ioport_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -64,7 +64,7 @@ asmlinkage long sys_ioperm(unsigned long * because the ->io_bitmap_max value must match the bitmap * contents: */ - tss = &per_cpu(init_tss, get_cpu()); + tss = init_tss + get_cpu(); set_bitmap(t->io_bitmap_ptr, from, num, !turn_on); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/irq_32.c linux-2.6.24.6-pax/arch/x86/kernel/irq_32.c --- linux-2.6.24.6/arch/x86/kernel/irq_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/irq_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -115,7 +115,7 @@ fastcall unsigned int do_IRQ(struct pt_r int arg1, arg2, ebx; /* build the stack frame on the IRQ stack */ - isp = (u32*) ((char*)irqctx + sizeof(*irqctx)); + isp = (u32*) ((char*)irqctx + sizeof(*irqctx) - 8); irqctx->tinfo.task = curctx->tinfo.task; irqctx->tinfo.previous_esp = current_stack_pointer; @@ -211,7 +211,7 @@ asmlinkage void do_softirq(void) irqctx->tinfo.previous_esp = current_stack_pointer; /* build the stack frame on the softirq stack */ - isp = (u32*) ((char*)irqctx + sizeof(*irqctx)); + isp = (u32*) ((char*)irqctx + sizeof(*irqctx) - 8); asm volatile( " xchgl %%ebx,%%esp \n" diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/kprobes_32.c linux-2.6.24.6-pax/arch/x86/kernel/kprobes_32.c --- linux-2.6.24.6/arch/x86/kernel/kprobes_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/kprobes_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -55,9 +55,24 @@ static __always_inline void set_jmp_op(v char op; long raddr; } __attribute__((packed)) *jop; - jop = (struct __arch_jmp_op *)from; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + + jop = (struct __arch_jmp_op *)(ktla_ktva(from)); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + jop->raddr = (long)(to) - ((long)(from) + 5); jop->op = RELATIVEJUMP_INSTRUCTION; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } /* @@ -159,14 +174,28 @@ static int __kprobes is_IF_modifier(kpro int __kprobes arch_prepare_kprobe(struct kprobe *p) { + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + /* insn: must be on special executable page on i386. */ p->ainsn.insn = get_insn_slot(); if (!p->ainsn.insn) return -ENOMEM; - memcpy(p->ainsn.insn, p->addr, MAX_INSN_SIZE * sizeof(kprobe_opcode_t)); - p->opcode = *p->addr; - if (can_boost(p->addr)) { +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + memcpy(p->ainsn.insn, ktla_ktva(p->addr), MAX_INSN_SIZE * sizeof(kprobe_opcode_t)); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + + p->opcode = *(ktla_ktva(p->addr)); + if (can_boost(ktla_ktva(p->addr))) { p->ainsn.boostable = 0; } else { p->ainsn.boostable = -1; @@ -225,7 +254,7 @@ static void __kprobes prepare_singlestep if (p->opcode == BREAKPOINT_INSTRUCTION) regs->eip = (unsigned long)p->addr; else - regs->eip = (unsigned long)p->ainsn.insn; + regs->eip = ktva_ktla((unsigned long)p->ainsn.insn); } /* Called with kretprobe_lock held */ @@ -331,7 +360,7 @@ ss_probe: if (p->ainsn.boostable == 1 && !p->post_handler){ /* Boost up -- we can execute copied instructions directly */ reset_current_kprobe(); - regs->eip = (unsigned long)p->ainsn.insn; + regs->eip = ktva_ktla((unsigned long)p->ainsn.insn); preempt_enable_no_resched(); return 1; } @@ -481,7 +510,7 @@ static void __kprobes resume_execution(s struct pt_regs *regs, struct kprobe_ctlblk *kcb) { unsigned long *tos = (unsigned long *)®s->esp; - unsigned long copy_eip = (unsigned long)p->ainsn.insn; + unsigned long copy_eip = ktva_ktla((unsigned long)p->ainsn.insn); unsigned long orig_eip = (unsigned long)p->addr; regs->eflags &= ~TF_MASK; @@ -655,7 +684,7 @@ int __kprobes kprobe_exceptions_notify(s struct die_args *args = (struct die_args *)data; int ret = NOTIFY_DONE; - if (args->regs && user_mode_vm(args->regs)) + if (args->regs && user_mode(args->regs)) return ret; switch (val) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/kprobes_64.c linux-2.6.24.6-pax/arch/x86/kernel/kprobes_64.c --- linux-2.6.24.6/arch/x86/kernel/kprobes_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/kprobes_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -190,7 +190,19 @@ static s32 __kprobes *is_riprel(u8 *insn static void __kprobes arch_copy_kprobe(struct kprobe *p) { s32 *ripdisp; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + memcpy(p->ainsn.insn, p->addr, MAX_INSN_SIZE); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + ripdisp = is_riprel(p->ainsn.insn); if (ripdisp) { /* @@ -208,7 +220,17 @@ static void __kprobes arch_copy_kprobe(s */ s64 disp = (u8 *) p->addr + *ripdisp - (u8 *) p->ainsn.insn; BUG_ON((s64) (s32) disp != disp); /* Sanity check. */ + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + *ripdisp = disp; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } p->opcode = *p->addr; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/ldt_32.c linux-2.6.24.6-pax/arch/x86/kernel/ldt_32.c --- linux-2.6.24.6/arch/x86/kernel/ldt_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/ldt_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -56,7 +56,7 @@ static int alloc_ldt(mm_context_t *pc, i #ifdef CONFIG_SMP cpumask_t mask; preempt_disable(); - load_LDT(pc); + load_LDT_nolock(pc); mask = cpumask_of_cpu(smp_processor_id()); if (!cpus_equal(current->mm->cpu_vm_mask, mask)) smp_call_function(flush_ldt, NULL, 1, 1); @@ -100,6 +100,22 @@ int init_new_context(struct task_struct retval = copy_ldt(&mm->context, &old_mm->context); mutex_unlock(&old_mm->context.lock); } + + if (tsk == current) { + mm->context.vdso = ~0UL; + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + mm->context.user_cs_base = 0UL; + mm->context.user_cs_limit = ~0UL; + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP) + cpus_clear(mm->context.cpu_user_cs_mask); +#endif + +#endif + + } + return retval; } @@ -210,6 +226,13 @@ static int write_ldt(void __user * ptr, } } +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && (ldt_info.contents & MODIFY_LDT_CONTENTS_CODE)) { + error = -EINVAL; + goto out_unlock; + } +#endif + entry_1 = LDT_entry_a(&ldt_info); entry_2 = LDT_entry_b(&ldt_info); if (oldmode) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/machine_kexec_32.c linux-2.6.24.6-pax/arch/x86/kernel/machine_kexec_32.c --- linux-2.6.24.6/arch/x86/kernel/machine_kexec_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/machine_kexec_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -30,25 +30,25 @@ static u32 kexec_pmd1[1024] PAGE_ALIGNED static u32 kexec_pte0[1024] PAGE_ALIGNED; static u32 kexec_pte1[1024] PAGE_ALIGNED; -static void set_idt(void *newidt, __u16 limit) +static void set_idt(struct desc_struct *newidt, __u16 limit) { struct Xgt_desc_struct curidt; /* ia32 supports unaliged loads & stores */ curidt.size = limit; - curidt.address = (unsigned long)newidt; + curidt.address = newidt; load_idt(&curidt); }; -static void set_gdt(void *newgdt, __u16 limit) +static void set_gdt(struct desc_struct *newgdt, __u16 limit) { struct Xgt_desc_struct curgdt; /* ia32 supports unaligned loads & stores */ curgdt.size = limit; - curgdt.address = (unsigned long)newgdt; + curgdt.address = newgdt; load_gdt(&curgdt); }; @@ -111,10 +111,10 @@ NORET_TYPE void machine_kexec(struct kim local_irq_disable(); control_page = page_address(image->control_code_page); - memcpy(control_page, relocate_kernel, PAGE_SIZE); + memcpy(control_page, ktla_ktva(relocate_kernel), PAGE_SIZE); page_list[PA_CONTROL_PAGE] = __pa(control_page); - page_list[VA_CONTROL_PAGE] = (unsigned long)relocate_kernel; + page_list[VA_CONTROL_PAGE] = ktla_ktva((unsigned long)relocate_kernel); page_list[PA_PGD] = __pa(kexec_pgd); page_list[VA_PGD] = (unsigned long)kexec_pgd; #ifdef CONFIG_X86_PAE diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/module_32.c linux-2.6.24.6-pax/arch/x86/kernel/module_32.c --- linux-2.6.24.6/arch/x86/kernel/module_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/module_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -23,6 +23,8 @@ #include #include +#include + #if 0 #define DEBUGP printk #else @@ -33,9 +35,30 @@ void *module_alloc(unsigned long size) { if (size == 0) return NULL; + +#ifdef CONFIG_PAX_KERNEXEC + return vmalloc(size); +#else return vmalloc_exec(size); +#endif + } +#ifdef CONFIG_PAX_KERNEXEC +void *module_alloc_exec(unsigned long size) +{ + struct vm_struct *area; + + if (size == 0) + return NULL; + + area = __get_vm_area(size, VM_ALLOC, (unsigned long)&MODULES_VADDR, (unsigned long)&MODULES_END); + if (area) + return area->addr; + + return NULL; +} +#endif /* Free memory returned from module_alloc */ void module_free(struct module *mod, void *module_region) @@ -45,6 +68,45 @@ void module_free(struct module *mod, voi table entries. */ } +#ifdef CONFIG_PAX_KERNEXEC +void module_free_exec(struct module *mod, void *module_region) +{ + struct vm_struct **p, *tmp; + + if (!module_region) + return; + + if ((PAGE_SIZE-1) & (unsigned long)module_region) { + printk(KERN_ERR "Trying to module_free_exec() bad address (%p)\n", module_region); + WARN_ON(1); + return; + } + + write_lock(&vmlist_lock); + for (p = &vmlist; (tmp = *p) != NULL; p = &tmp->next) + if (tmp->addr == module_region) + break; + + if (tmp) { + unsigned long cr0; + + pax_open_kernel(cr0); + memset(tmp->addr, 0xCC, tmp->size); + pax_close_kernel(cr0); + + *p = tmp->next; + kfree(tmp); + } + write_unlock(&vmlist_lock); + + if (!tmp) { + printk(KERN_ERR "Trying to module_free_exec() nonexistent vm area (%p)\n", + module_region); + WARN_ON(1); + } +} +#endif + /* We don't need anything special. */ int module_frob_arch_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs, @@ -63,14 +125,20 @@ int apply_relocate(Elf32_Shdr *sechdrs, unsigned int i; Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr; Elf32_Sym *sym; - uint32_t *location; + uint32_t *plocation, location; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif DEBUGP("Applying relocate section %u to %u\n", relsec, sechdrs[relsec].sh_info); for (i = 0; i < sechdrs[relsec].sh_size / sizeof(*rel); i++) { /* This is where to make the change */ - location = (void *)sechdrs[sechdrs[relsec].sh_info].sh_addr - + rel[i].r_offset; + plocation = (void *)sechdrs[sechdrs[relsec].sh_info].sh_addr + rel[i].r_offset; + location = (uint32_t)plocation; + if (sechdrs[sechdrs[relsec].sh_info].sh_flags & SHF_EXECINSTR) + plocation = ktla_ktva((void *)plocation); /* This is the symbol it is referring to. Note that all undefined symbols have been resolved. */ sym = (Elf32_Sym *)sechdrs[symindex].sh_addr @@ -78,12 +146,32 @@ int apply_relocate(Elf32_Shdr *sechdrs, switch (ELF32_R_TYPE(rel[i].r_info)) { case R_386_32: + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + /* We add the value into the location given */ - *location += sym->st_value; + *plocation += sym->st_value; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + break; case R_386_PC32: + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + /* Add the value, subtract its postition */ - *location += sym->st_value - (uint32_t)location; + *plocation += sym->st_value - location; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + break; default: printk(KERN_ERR "module %s: Unknown relocation: %u\n", diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/module_64.c linux-2.6.24.6-pax/arch/x86/kernel/module_64.c --- linux-2.6.24.6/arch/x86/kernel/module_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/module_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -39,7 +39,7 @@ void module_free(struct module *mod, voi table entries. */ } -void *module_alloc(unsigned long size) +static void *__module_alloc(unsigned long size, pgprot_t prot) { struct vm_struct *area; @@ -53,8 +53,31 @@ void *module_alloc(unsigned long size) if (!area) return NULL; - return __vmalloc_area(area, GFP_KERNEL, PAGE_KERNEL_EXEC); + return __vmalloc_area(area, GFP_KERNEL | __GFP_ZERO, prot); +} + +#ifdef CONFIG_PAX_KERNEXEC +void *module_alloc(unsigned long size) +{ + return __module_alloc(size, PAGE_KERNEL); +} + +void module_free_exec(struct module *mod, void *module_region) +{ + module_free(mod, module_region); +} + +void *module_alloc_exec(unsigned long size) +{ + return __module_alloc(size, PAGE_KERNEL_RX); } +#else +void *module_alloc(unsigned long size) +{ + return __module_alloc(size, PAGE_KERNEL_EXEC); +} +#endif + #endif /* We don't need anything special. */ @@ -76,7 +99,11 @@ int apply_relocate_add(Elf64_Shdr *sechd Elf64_Rela *rel = (void *)sechdrs[relsec].sh_addr; Elf64_Sym *sym; void *loc; - u64 val; + u64 val; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif DEBUGP("Applying relocate section %u to %u\n", relsec, sechdrs[relsec].sh_info); @@ -100,21 +127,61 @@ int apply_relocate_add(Elf64_Shdr *sechd case R_X86_64_NONE: break; case R_X86_64_64: + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + *(u64 *)loc = val; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + break; case R_X86_64_32: + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + *(u32 *)loc = val; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + if (val != *(u32 *)loc) goto overflow; break; case R_X86_64_32S: + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + *(s32 *)loc = val; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + if ((s64)val != *(s32 *)loc) goto overflow; break; case R_X86_64_PC32: val -= (u64)loc; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + *(u32 *)loc = val; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + #if 0 if ((s64)val != *(s32 *)loc) goto overflow; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/paravirt_32.c linux-2.6.24.6-pax/arch/x86/kernel/paravirt_32.c --- linux-2.6.24.6/arch/x86/kernel/paravirt_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/paravirt_32.c 2008-03-03 01:39:52.000000000 +0100 @@ -39,7 +39,7 @@ void _paravirt_nop(void) { } -static void __init default_banner(void) +static void default_banner(void) { printk(KERN_INFO "Booting paravirtualized kernel on %s\n", pv_info.name); @@ -206,7 +206,7 @@ unsigned paravirt_patch_insns(void *insn if (insn_len > len || start == NULL) insn_len = len; else - memcpy(insnbuf, start, insn_len); + memcpy(insnbuf, ktla_ktva(start), insn_len); return insn_len; } @@ -324,21 +324,21 @@ enum paravirt_lazy_mode paravirt_get_laz return x86_read_percpu(paravirt_lazy_mode); } -struct pv_info pv_info = { +struct pv_info pv_info __read_only = { .name = "bare hardware", .paravirt_enabled = 0, .kernel_rpl = 0, .shared_kernel_pmd = 1, /* Only used when CONFIG_X86_PAE is set */ }; -struct pv_init_ops pv_init_ops = { +struct pv_init_ops pv_init_ops __read_only = { .patch = native_patch, .banner = default_banner, .arch_setup = paravirt_nop, .memory_setup = machine_specific_memory_setup, }; -struct pv_time_ops pv_time_ops = { +struct pv_time_ops pv_time_ops __read_only = { .time_init = hpet_time_init, .get_wallclock = native_get_wallclock, .set_wallclock = native_set_wallclock, @@ -346,7 +346,7 @@ struct pv_time_ops pv_time_ops = { .get_cpu_khz = native_calculate_cpu_khz, }; -struct pv_irq_ops pv_irq_ops = { +struct pv_irq_ops pv_irq_ops __read_only = { .init_IRQ = native_init_IRQ, .save_fl = native_save_fl, .restore_fl = native_restore_fl, @@ -356,7 +356,7 @@ struct pv_irq_ops pv_irq_ops = { .halt = native_halt, }; -struct pv_cpu_ops pv_cpu_ops = { +struct pv_cpu_ops pv_cpu_ops __read_only = { .cpuid = native_cpuid, .get_debugreg = native_get_debugreg, .set_debugreg = native_set_debugreg, @@ -396,7 +396,7 @@ struct pv_cpu_ops pv_cpu_ops = { }, }; -struct pv_apic_ops pv_apic_ops = { +struct pv_apic_ops pv_apic_ops __read_only = { #ifdef CONFIG_X86_LOCAL_APIC .apic_write = native_apic_write, .apic_write_atomic = native_apic_write_atomic, @@ -407,7 +407,7 @@ struct pv_apic_ops pv_apic_ops = { #endif }; -struct pv_mmu_ops pv_mmu_ops = { +struct pv_mmu_ops pv_mmu_ops __read_only = { .pagetable_setup_start = native_pagetable_setup_start, .pagetable_setup_done = native_pagetable_setup_done, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/process_32.c linux-2.6.24.6-pax/arch/x86/kernel/process_32.c --- linux-2.6.24.6/arch/x86/kernel/process_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/process_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -66,15 +66,17 @@ EXPORT_SYMBOL(boot_option_idle_override) DEFINE_PER_CPU(struct task_struct *, current_task) = &init_task; EXPORT_PER_CPU_SYMBOL(current_task); +#ifdef CONFIG_SMP DEFINE_PER_CPU(int, cpu_number); EXPORT_PER_CPU_SYMBOL(cpu_number); +#endif /* * Return saved PC of a blocked thread. */ unsigned long thread_saved_pc(struct task_struct *tsk) { - return ((unsigned long *)tsk->thread.esp)[3]; + return tsk->thread.eip; } /* @@ -313,7 +315,7 @@ void __show_registers(struct pt_regs *re unsigned long esp; unsigned short ss, gs; - if (user_mode_vm(regs)) { + if (user_mode(regs)) { esp = regs->esp; ss = regs->xss & 0xffff; savesegment(gs, gs); @@ -391,8 +393,8 @@ int kernel_thread(int (*fn)(void *), voi regs.ebx = (unsigned long) fn; regs.edx = (unsigned long) arg; - regs.xds = __USER_DS; - regs.xes = __USER_DS; + regs.xds = __KERNEL_DS; + regs.xes = __KERNEL_DS; regs.xfs = __KERNEL_PERCPU; regs.orig_eax = -1; regs.eip = (unsigned long) kernel_thread_helper; @@ -414,7 +416,7 @@ void exit_thread(void) struct task_struct *tsk = current; struct thread_struct *t = &tsk->thread; int cpu = get_cpu(); - struct tss_struct *tss = &per_cpu(init_tss, cpu); + struct tss_struct *tss = init_tss + cpu; kfree(t->io_bitmap_ptr); t->io_bitmap_ptr = NULL; @@ -435,6 +437,7 @@ void flush_thread(void) { struct task_struct *tsk = current; + __asm__("mov %0,%%gs\n" : : "r" (0) : "memory"); memset(tsk->thread.debugreg, 0, sizeof(unsigned long)*8); memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array)); clear_tsk_thread_flag(tsk, TIF_DEBUG); @@ -468,7 +471,7 @@ int copy_thread(int nr, unsigned long cl struct task_struct *tsk; int err; - childregs = task_pt_regs(p); + childregs = task_stack_page(p) + THREAD_SIZE - sizeof(struct pt_regs) - 8; *childregs = *regs; childregs->eax = 0; childregs->esp = esp; @@ -510,6 +513,11 @@ int copy_thread(int nr, unsigned long cl if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) goto out; +#ifdef CONFIG_PAX_SEGMEXEC + if ((current->mm->pax_flags & MF_PAX_SEGMEXEC) && (info.contents & MODIFY_LDT_CONTENTS_CODE)) + goto out; +#endif + desc = p->thread.tls_array + idx - GDT_ENTRY_TLS_MIN; desc->a = LDT_entry_a(&info); desc->b = LDT_entry_b(&info); @@ -696,7 +704,7 @@ struct task_struct fastcall * __switch_t struct thread_struct *prev = &prev_p->thread, *next = &next_p->thread; int cpu = smp_processor_id(); - struct tss_struct *tss = &per_cpu(init_tss, cpu); + struct tss_struct *tss = init_tss + cpu; /* never put a printk in __switch_to... printk() calls wake_up*() indirectly */ @@ -724,6 +732,11 @@ struct task_struct fastcall * __switch_t */ savesegment(gs, prev->gs); +#ifdef CONFIG_PAX_MEMORY_UDEREF + if (!segment_eq(task_thread_info(prev_p)->addr_limit, task_thread_info(next_p)->addr_limit)) + __set_fs(task_thread_info(next_p)->addr_limit, cpu); +#endif + /* * Load the per-thread Thread-Local Storage descriptor. */ @@ -888,6 +901,12 @@ asmlinkage int sys_set_thread_area(struc if (copy_from_user(&info, u_info, sizeof(info))) return -EFAULT; + +#ifdef CONFIG_PAX_SEGMEXEC + if ((current->mm->pax_flags & MF_PAX_SEGMEXEC) && (info.contents & MODIFY_LDT_CONTENTS_CODE)) + return -EINVAL; +#endif + idx = info.entry_number; /* @@ -976,9 +995,27 @@ asmlinkage int sys_get_thread_area(struc return 0; } -unsigned long arch_align_stack(unsigned long sp) +#ifdef CONFIG_PAX_RANDKSTACK +asmlinkage void pax_randomize_kstack(void) { - if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) - sp -= get_random_int() % 8192; - return sp & ~0xf; + struct thread_struct *thread = ¤t->thread; + unsigned long time; + + if (!randomize_va_space) + return; + + rdtscl(time); + + /* P4 seems to return a 0 LSB, ignore it */ +#ifdef CONFIG_MPENTIUM4 + time &= 0x1EUL; + time <<= 2; +#else + time &= 0xFUL; + time <<= 3; +#endif + + thread->esp0 ^= time; + load_esp0(init_tss + smp_processor_id(), thread); } +#endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/process_64.c linux-2.6.24.6-pax/arch/x86/kernel/process_64.c --- linux-2.6.24.6/arch/x86/kernel/process_64.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/process_64.c 2008-03-25 14:04:56.000000000 +0100 @@ -210,6 +210,8 @@ static inline void play_dead(void) void cpu_idle (void) { current_thread_info()->status |= TS_POLLING; + current->stack_canary = pax_get_random_long(); + write_pda(stack_canary, current->stack_canary); /* endless idle loop with no priority at all */ while (1) { tick_nohz_stop_sched_tick(); @@ -390,7 +392,7 @@ void exit_thread(void) struct thread_struct *t = &me->thread; if (me->thread.io_bitmap_ptr) { - struct tss_struct *tss = &per_cpu(init_tss, get_cpu()); + struct tss_struct *tss = init_tss + get_cpu(); kfree(t->io_bitmap_ptr); t->io_bitmap_ptr = NULL; @@ -597,7 +599,7 @@ __switch_to(struct task_struct *prev_p, struct thread_struct *prev = &prev_p->thread, *next = &next_p->thread; int cpu = smp_processor_id(); - struct tss_struct *tss = &per_cpu(init_tss, cpu); + struct tss_struct *tss = init_tss + cpu; /* we're going to use this soon, after a few expensive things */ if (next_p->fpu_counter>5) @@ -672,7 +674,6 @@ __switch_to(struct task_struct *prev_p, write_pda(kernelstack, (unsigned long)task_stack_page(next_p) + THREAD_SIZE - PDA_STACKOFFSET); #ifdef CONFIG_CC_STACKPROTECTOR - write_pda(stack_canary, next_p->stack_canary); /* * Build time only check to make sure the stack_canary is at * offset 40 in the pda; this is a gcc ABI requirement @@ -701,7 +702,7 @@ __switch_to(struct task_struct *prev_p, */ asmlinkage long sys_execve(char __user *name, char __user * __user *argv, - char __user * __user *envp, struct pt_regs regs) + char __user * __user *envp, struct pt_regs *regs) { long error; char * filename; @@ -710,7 +711,7 @@ long sys_execve(char __user *name, char error = PTR_ERR(filename); if (IS_ERR(filename)) return error; - error = do_execve(filename, argv, envp, ®s); + error = do_execve(filename, argv, envp, regs); if (error == 0) { task_lock(current); current->ptrace &= ~PT_DTRACE; @@ -906,10 +907,3 @@ int dump_task_regs(struct task_struct *t return 1; } - -unsigned long arch_align_stack(unsigned long sp) -{ - if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) - sp -= get_random_int() % 8192; - return sp & ~0xf; -} diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/ptrace_32.c linux-2.6.24.6-pax/arch/x86/kernel/ptrace_32.c --- linux-2.6.24.6/arch/x86/kernel/ptrace_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/ptrace_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -160,22 +160,20 @@ static unsigned long convert_eip_to_line * and APM bios ones we just ignore here. */ if (seg & LDT_SEGMENT) { - u32 *desc; + struct desc_struct *desc; unsigned long base; - seg &= ~7UL; + seg >>= 3; mutex_lock(&child->mm->context.lock); - if (unlikely((seg >> 3) >= child->mm->context.size)) - addr = -1L; /* bogus selector, access would fault */ + if (unlikely(seg >= child->mm->context.size)) + addr = -EINVAL; else { - desc = child->mm->context.ldt + seg; - base = ((desc[0] >> 16) | - ((desc[1] & 0xff) << 16) | - (desc[1] & 0xff000000)); + desc = &child->mm->context.ldt[seg]; + base = (desc->a >> 16) | ((desc->b & 0xff) << 16) | (desc->b & 0xff000000); /* 16-bit code segment? */ - if (!((desc[1] >> 22) & 1)) + if (!((desc->b >> 22) & 1)) addr &= 0xffff; addr += base; } @@ -190,6 +188,9 @@ static inline int is_setting_trap_flag(s unsigned char opcode[15]; unsigned long addr = convert_eip_to_linear(child, regs); + if (addr == -EINVAL) + return 0; + copied = access_process_vm(child, addr, opcode, sizeof(opcode), 0); for (i = 0; i < copied; i++) { switch (opcode[i]) { @@ -340,6 +341,11 @@ ptrace_set_thread_area(struct task_struc if (copy_from_user(&info, user_desc, sizeof(info))) return -EFAULT; +#ifdef CONFIG_PAX_SEGMEXEC + if ((child->mm->pax_flags & MF_PAX_SEGMEXEC) && (info.contents & MODIFY_LDT_CONTENTS_CODE)) + return -EINVAL; +#endif + if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) return -EINVAL; @@ -630,7 +636,7 @@ void send_sigtrap(struct task_struct *ts info.si_code = TRAP_BRKPT; /* User-mode eip? */ - info.si_addr = user_mode_vm(regs) ? (void __user *) regs->eip : NULL; + info.si_addr = user_mode(regs) ? (void __user *) regs->eip : NULL; /* Send us the fake SIGTRAP */ force_sig_info(SIGTRAP, &info, tsk); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/ptrace_64.c linux-2.6.24.6-pax/arch/x86/kernel/ptrace_64.c --- linux-2.6.24.6/arch/x86/kernel/ptrace_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/ptrace_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -98,22 +98,20 @@ unsigned long convert_rip_to_linear(stru * and APM bios ones we just ignore here. */ if (seg & LDT_SEGMENT) { - u32 *desc; + struct desc_struct *desc; unsigned long base; - seg &= ~7UL; + seg >>= 3; mutex_lock(&child->mm->context.lock); - if (unlikely((seg >> 3) >= child->mm->context.size)) - addr = -1L; /* bogus selector, access would fault */ + if (unlikely(seg >= child->mm->context.size)) + addr = -EINVAL; /* bogus selector, access would fault */ else { - desc = child->mm->context.ldt + seg; - base = ((desc[0] >> 16) | - ((desc[1] & 0xff) << 16) | - (desc[1] & 0xff000000)); + desc = &child->mm->context.ldt[seg]; + base = desc->base0 | (desc->base1 << 16) | (desc->base2 << 24); /* 16-bit code segment? */ - if (!((desc[1] >> 22) & 1)) + if (!desc->d) addr &= 0xffff; addr += base; } @@ -129,6 +127,9 @@ static int is_setting_trap_flag(struct t unsigned char opcode[15]; unsigned long addr = convert_rip_to_linear(child, regs); + if (addr == -EINVAL) + return 0; + copied = access_process_vm(child, addr, opcode, sizeof(opcode), 0); for (i = 0; i < copied; i++) { switch (opcode[i]) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/reboot_32.c linux-2.6.24.6-pax/arch/x86/kernel/reboot_32.c --- linux-2.6.24.6/arch/x86/kernel/reboot_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/reboot_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -23,7 +23,7 @@ void (*pm_power_off)(void); EXPORT_SYMBOL(pm_power_off); -static int reboot_mode; +static unsigned short reboot_mode; static int reboot_thru_bios; #ifdef CONFIG_SMP @@ -135,7 +135,7 @@ static struct dmi_system_id __initdata r DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq"), }, }, - { } + { NULL, NULL, {{0, NULL}}, NULL} }; static int __init reboot_init(void) @@ -153,18 +153,18 @@ core_initcall(reboot_init); doesn't work with at least one type of 486 motherboard. It is easy to stop this code working; hence the copious comments. */ -static unsigned long long -real_mode_gdt_entries [3] = +static struct desc_struct +real_mode_gdt_entries [3] __read_only = { - 0x0000000000000000ULL, /* Null descriptor */ - 0x00009a000000ffffULL, /* 16-bit real-mode 64k code at 0x00000000 */ - 0x000092000100ffffULL /* 16-bit real-mode 64k data at 0x00000100 */ + {0x00000000, 0x00000000}, /* Null descriptor */ + {0x0000ffff, 0x00009b00}, /* 16-bit real-mode 64k code at 0x00000000 */ + {0x0100ffff, 0x00009300} /* 16-bit real-mode 64k data at 0x00000100 */ }; -static struct Xgt_desc_struct -real_mode_gdt = { sizeof (real_mode_gdt_entries) - 1, (long)real_mode_gdt_entries }, -real_mode_idt = { 0x3ff, 0 }, -no_idt = { 0, 0 }; +static const struct Xgt_desc_struct +real_mode_gdt = { sizeof (real_mode_gdt_entries) - 1, (struct desc_struct *)__pa(real_mode_gdt_entries), 0 }, +real_mode_idt = { 0x3ff, NULL, 0 }, +no_idt = { 0, NULL, 0 }; /* This is 16-bit protected mode code to disable paging and the cache, @@ -186,7 +186,7 @@ no_idt = { 0, 0 }; More could be done here to set up the registers as if a CPU reset had occurred; hopefully real BIOSs don't assume much. */ -static unsigned char real_mode_switch [] = +static const unsigned char real_mode_switch [] = { 0x66, 0x0f, 0x20, 0xc0, /* movl %cr0,%eax */ 0x66, 0x83, 0xe0, 0x11, /* andl $0x00000011,%eax */ @@ -200,7 +200,7 @@ static unsigned char real_mode_switch [] 0x24, 0x10, /* f: andb $0x10,al */ 0x66, 0x0f, 0x22, 0xc0 /* movl %eax,%cr0 */ }; -static unsigned char jump_to_bios [] = +static const unsigned char jump_to_bios [] = { 0xea, 0x00, 0x00, 0xff, 0xff /* ljmp $0xffff,$0x0000 */ }; @@ -210,7 +210,7 @@ static unsigned char jump_to_bios [] = * specified by the code and length parameters. * We assume that length will aways be less that 100! */ -void machine_real_restart(unsigned char *code, int length) +void machine_real_restart(const unsigned char *code, unsigned int length) { local_irq_disable(); @@ -232,8 +232,8 @@ void machine_real_restart(unsigned char from the kernel segment. This assumes the kernel segment starts at virtual address PAGE_OFFSET. */ - memcpy (swapper_pg_dir, swapper_pg_dir + USER_PGD_PTRS, - sizeof (swapper_pg_dir [0]) * KERNEL_PGD_PTRS); + clone_pgd_range(swapper_pg_dir, swapper_pg_dir + USER_PGD_PTRS, + min_t(unsigned long, KERNEL_PGD_PTRS, USER_PGD_PTRS)); /* * Use `swapper_pg_dir' as our page directory. @@ -246,7 +246,7 @@ void machine_real_restart(unsigned char REBOOT.COM programs, and the previous reset routine did this too. */ - *((unsigned short *)0x472) = reboot_mode; + *(unsigned short *)(__va(0x472)) = reboot_mode; /* For the switch to real mode, copy some code to low memory. It has to be in the first 64k because it is running in 16-bit mode, and it @@ -254,9 +254,8 @@ void machine_real_restart(unsigned char off paging. Copy it near the end of the first page, out of the way of BIOS variables. */ - memcpy ((void *) (0x1000 - sizeof (real_mode_switch) - 100), - real_mode_switch, sizeof (real_mode_switch)); - memcpy ((void *) (0x1000 - 100), code, length); + memcpy(__va(0x1000 - sizeof (real_mode_switch) - 100), real_mode_switch, sizeof (real_mode_switch)); + memcpy(__va(0x1000 - 100), code, length); /* Set up the IDT for real mode. */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/setup64.c linux-2.6.24.6-pax/arch/x86/kernel/setup64.c --- linux-2.6.24.6/arch/x86/kernel/setup64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/setup64.c 2008-02-29 18:07:50.000000000 +0100 @@ -32,12 +32,12 @@ struct x8664_pda *_cpu_pda[NR_CPUS] __re EXPORT_SYMBOL(_cpu_pda); struct x8664_pda boot_cpu_pda[NR_CPUS] __cacheline_aligned; -struct desc_ptr idt_descr = { 256 * 16 - 1, (unsigned long) idt_table }; +const struct desc_ptr idt_descr = { 256 * 16 - 1, (unsigned long) idt_table }; char boot_cpu_stack[IRQSTACKSIZE] __attribute__((section(".bss.page_aligned"))); unsigned long __supported_pte_mask __read_mostly = ~0UL; -static int do_not_nx __cpuinitdata = 0; +EXPORT_SYMBOL(__supported_pte_mask); /* noexec=on|off Control non executable mappings for 64bit processes. @@ -51,16 +51,14 @@ static int __init nonx_setup(char *str) return -EINVAL; if (!strncmp(str, "on", 2)) { __supported_pte_mask |= _PAGE_NX; - do_not_nx = 0; } else if (!strncmp(str, "off", 3)) { - do_not_nx = 1; __supported_pte_mask &= ~_PAGE_NX; } return 0; } early_param("noexec", nonx_setup); -int force_personality32 = 0; +int force_personality32; /* noexec32=on|off Control non executable heap for 32bit processes. @@ -177,7 +175,7 @@ void __cpuinit check_efer(void) unsigned long efer; rdmsrl(MSR_EFER, efer); - if (!(efer & EFER_NX) || do_not_nx) { + if (!(efer & EFER_NX)) { __supported_pte_mask &= ~_PAGE_NX; } } @@ -200,12 +198,13 @@ DEFINE_PER_CPU(struct orig_ist, orig_ist void __cpuinit cpu_init (void) { int cpu = stack_smp_processor_id(); - struct tss_struct *t = &per_cpu(init_tss, cpu); + struct tss_struct *t = init_tss + cpu; struct orig_ist *orig_ist = &per_cpu(orig_ist, cpu); unsigned long v; char *estacks = NULL; struct task_struct *me; int i; + struct desc_ptr cpu_gdt_descr = { .size = GDT_SIZE - 1, .address = (unsigned long)cpu_gdt_table[cpu]}; /* CPU 0 is initialised in head64.c */ if (cpu != 0) { @@ -223,14 +222,12 @@ void __cpuinit cpu_init (void) clear_in_cr4(X86_CR4_VME|X86_CR4_PVI|X86_CR4_TSD|X86_CR4_DE); /* - * Initialize the per-CPU GDT with the boot GDT, - * and set up the GDT descriptor: + * Initialize the per-CPU GDT with the boot GDT: */ if (cpu) memcpy(cpu_gdt(cpu), cpu_gdt_table, GDT_SIZE); - cpu_gdt_descr[cpu].size = GDT_SIZE; - load_gdt((const struct desc_ptr *)&cpu_gdt_descr[cpu]); + load_gdt(&cpu_gdt_descr); load_idt((const struct desc_ptr *)&idt_descr); memset(me->thread.tls_array, 0, GDT_ENTRY_TLS_ENTRIES * 8); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/setup_32.c linux-2.6.24.6-pax/arch/x86/kernel/setup_32.c --- linux-2.6.24.6/arch/x86/kernel/setup_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/setup_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -61,6 +61,7 @@ #include #include #include +#include /* This value is set up by the early boot code to point to the value immediately after the boot time page tables. It contains a *physical* @@ -82,7 +83,11 @@ struct cpuinfo_x86 new_cpu_data __cpuini struct cpuinfo_x86 boot_cpu_data __read_mostly = { 0, 0, 0, 0, -1, 1, 0, 0, -1 }; EXPORT_SYMBOL(boot_cpu_data); +#ifdef CONFIG_X86_PAE +unsigned long mmu_cr4_features = X86_CR4_PAE; +#else unsigned long mmu_cr4_features; +#endif /* for MCA, but anyone else can use it if they want */ unsigned int machine_id; @@ -436,8 +441,8 @@ void __init setup_bootmem_allocator(void * the (very unlikely) case of us accidentally initializing the * bootmem allocator with an invalid RAM area. */ - reserve_bootmem(__pa_symbol(_text), (PFN_PHYS(min_low_pfn) + - bootmap_size + PAGE_SIZE-1) - __pa_symbol(_text)); + reserve_bootmem(LOAD_PHYSICAL_ADDR, (PFN_PHYS(min_low_pfn) + + bootmap_size + PAGE_SIZE-1) - LOAD_PHYSICAL_ADDR); /* * reserve physical page 0 - it's a special BIOS page on many boxes, @@ -590,14 +595,14 @@ void __init setup_arch(char **cmdline_p) if (!boot_params.hdr.root_flags) root_mountflags &= ~MS_RDONLY; - init_mm.start_code = (unsigned long) _text; - init_mm.end_code = (unsigned long) _etext; + init_mm.start_code = ktla_ktva((unsigned long) _text); + init_mm.end_code = ktla_ktva((unsigned long) _etext); init_mm.end_data = (unsigned long) _edata; init_mm.brk = init_pg_tables_end + PAGE_OFFSET; - code_resource.start = virt_to_phys(_text); - code_resource.end = virt_to_phys(_etext)-1; - data_resource.start = virt_to_phys(_etext); + code_resource.start = virt_to_phys(ktla_ktva(_text)); + code_resource.end = virt_to_phys(ktla_ktva(_etext))-1; + data_resource.start = virt_to_phys(_data); data_resource.end = virt_to_phys(_edata)-1; bss_resource.start = virt_to_phys(&__bss_start); bss_resource.end = virt_to_phys(&__bss_stop)-1; @@ -692,3 +697,23 @@ void __init setup_arch(char **cmdline_p) #endif #endif } + +unsigned long __per_cpu_offset[NR_CPUS] __read_only; + +EXPORT_SYMBOL(__per_cpu_offset); + +void __init setup_per_cpu_areas(void) +{ + unsigned long size, i; + char *ptr; + + /* Copy section for each CPU (we discard the original) */ + size = ALIGN(PERCPU_ENOUGH_ROOM, PAGE_SIZE); + ptr = alloc_bootmem_pages(size * num_possible_cpus()); + + for_each_possible_cpu(i) { + __per_cpu_offset[i] = (unsigned long)ptr; + memcpy(ptr, __per_cpu_start, __per_cpu_end - __per_cpu_start); + ptr += size; + } +} diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/signal_32.c linux-2.6.24.6-pax/arch/x86/kernel/signal_32.c --- linux-2.6.24.6/arch/x86/kernel/signal_32.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/signal_32.c 2008-03-25 14:04:56.000000000 +0100 @@ -355,9 +355,9 @@ static int setup_frame(int sig, struct k } if (current->binfmt->hasvdso) - restorer = (void *)VDSO_SYM(&__kernel_sigreturn); + restorer = (void __user *)VDSO_SYM(&__kernel_sigreturn); else - restorer = (void *)&frame->retcode; + restorer = (void __user *)&frame->retcode; if (ka->sa.sa_flags & SA_RESTORER) restorer = ka->sa.sa_restorer; @@ -452,7 +452,7 @@ static int setup_rt_frame(int sig, struc goto give_sigsegv; /* Set up to return from userspace. */ - restorer = (void *)VDSO_SYM(&__kernel_rt_sigreturn); + restorer = (void __user *)VDSO_SYM(&__kernel_rt_sigreturn); if (ka->sa.sa_flags & SA_RESTORER) restorer = ka->sa.sa_restorer; err |= __put_user(restorer, &frame->pretcode); @@ -584,7 +584,7 @@ static void fastcall do_signal(struct pt * before reaching here, so testing against kernel * CS suffices. */ - if (!user_mode(regs)) + if (!user_mode_novm(regs)) return; if (test_thread_flag(TIF_RESTORE_SIGMASK)) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/signal_64.c linux-2.6.24.6-pax/arch/x86/kernel/signal_64.c --- linux-2.6.24.6/arch/x86/kernel/signal_64.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/signal_64.c 2008-03-25 14:04:56.000000000 +0100 @@ -252,8 +252,8 @@ static int setup_rt_frame(int sig, struc err |= setup_sigcontext(&frame->uc.uc_mcontext, regs, set->sig[0], me); err |= __put_user(fp, &frame->uc.uc_mcontext.fpstate); if (sizeof(*set) == 16) { - __put_user(set->sig[0], &frame->uc.uc_sigmask.sig[0]); - __put_user(set->sig[1], &frame->uc.uc_sigmask.sig[1]); + err |= __put_user(set->sig[0], &frame->uc.uc_sigmask.sig[0]); + err |= __put_user(set->sig[1], &frame->uc.uc_sigmask.sig[1]); } else err |= __copy_to_user(&frame->uc.uc_sigmask, set, sizeof(*set)); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/smp_32.c linux-2.6.24.6-pax/arch/x86/kernel/smp_32.c --- linux-2.6.24.6/arch/x86/kernel/smp_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/smp_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -104,7 +104,7 @@ * about nothing of note with C stepping upwards. */ -DEFINE_PER_CPU(struct tlb_state, cpu_tlbstate) ____cacheline_aligned = { &init_mm, 0, }; +DEFINE_PER_CPU(struct tlb_state, cpu_tlbstate) ____cacheline_aligned = { &init_mm, 0, {0} }; /* * the following functions deal with sending IPIs between CPUs. diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/smpboot_32.c linux-2.6.24.6-pax/arch/x86/kernel/smpboot_32.c --- linux-2.6.24.6/arch/x86/kernel/smpboot_32.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/smpboot_32.c 2008-03-25 14:04:56.000000000 +0100 @@ -781,6 +781,10 @@ static int __cpuinit do_boot_cpu(int api unsigned long start_eip; unsigned short nmi_high = 0, nmi_low = 0; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + /* * Save current MTRR state in case it was changed since early boot * (e.g. by the ACPI SMI) to initialize new CPUs with MTRRs in sync: @@ -797,7 +801,16 @@ static int __cpuinit do_boot_cpu(int api init_gdt(cpu); per_cpu(current_task, cpu) = idle; - early_gdt_descr.address = (unsigned long)get_cpu_gdt_table(cpu); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + early_gdt_descr.address = get_cpu_gdt_table(cpu); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif idle->thread.eip = (unsigned long) start_secondary; /* start_eip had better be page-aligned! */ @@ -1122,7 +1135,7 @@ static void __init smp_boot_cpus(unsigne * construct cpu_sibling_map, so that we can tell sibling CPUs * efficiently. */ - for (cpu = 0; cpu < NR_CPUS; cpu++) { + for_each_possible_cpu(cpu) { cpus_clear(per_cpu(cpu_sibling_map, cpu)); cpus_clear(per_cpu(cpu_core_map, cpu)); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/smpboot_64.c linux-2.6.24.6-pax/arch/x86/kernel/smpboot_64.c --- linux-2.6.24.6/arch/x86/kernel/smpboot_64.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/smpboot_64.c 2008-03-25 14:04:56.000000000 +0100 @@ -549,13 +549,6 @@ static int __cpuinit do_boot_cpu(int cpu .done = COMPLETION_INITIALIZER_ONSTACK(c_idle.done), }; - /* allocate memory for gdts of secondary cpus. Hotplug is considered */ - if (!cpu_gdt_descr[cpu].address && - !(cpu_gdt_descr[cpu].address = get_zeroed_page(GFP_KERNEL))) { - printk(KERN_ERR "Failed to allocate GDT for CPU %d\n", cpu); - return -1; - } - /* Allocate node local memory for AP pdas */ if (cpu_pda(cpu) == &boot_cpu_pda[cpu]) { struct x8664_pda *newpda, *pda; @@ -614,7 +607,7 @@ do_rest: start_rip = setup_trampoline(); init_rsp = c_idle.idle->thread.rsp; - per_cpu(init_tss,cpu).rsp0 = init_rsp; + init_tss[cpu].rsp0 = init_rsp; initial_code = start_secondary; clear_tsk_thread_flag(c_idle.idle, TIF_FORK); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/smpcommon_32.c linux-2.6.24.6-pax/arch/x86/kernel/smpcommon_32.c --- linux-2.6.24.6/arch/x86/kernel/smpcommon_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/smpcommon_32.c 2008-05-01 01:43:58.000000000 +0200 @@ -3,8 +3,9 @@ */ #include #include +#include -DEFINE_PER_CPU(unsigned long, this_cpu_off); +DEFINE_PER_CPU(unsigned long, this_cpu_off) = (unsigned long)__per_cpu_start; EXPORT_PER_CPU_SYMBOL(this_cpu_off); /* Initialize the CPU's GDT. This is either the boot CPU doing itself @@ -14,10 +15,29 @@ __cpuinit void init_gdt(int cpu) { struct desc_struct *gdt = get_cpu_gdt_table(cpu); - pack_descriptor((u32 *)&gdt[GDT_ENTRY_PERCPU].a, - (u32 *)&gdt[GDT_ENTRY_PERCPU].b, - __per_cpu_offset[cpu], 0xFFFFF, - 0x80 | DESCTYPE_S | 0x2, 0x8); +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + + if (cpu) + memcpy(gdt, cpu_gdt_table, GDT_SIZE); + + if (PERCPU_ENOUGH_ROOM <= 64*1024) + pack_descriptor((__u32 *)&gdt[GDT_ENTRY_PERCPU].a, + (__u32 *)&gdt[GDT_ENTRY_PERCPU].b, + __per_cpu_offset[cpu], PERCPU_ENOUGH_ROOM-1, + 0x80 | DESCTYPE_S | 0x3, 0x4); + else + pack_descriptor((__u32 *)&gdt[GDT_ENTRY_PERCPU].a, + (__u32 *)&gdt[GDT_ENTRY_PERCPU].b, + __per_cpu_offset[cpu], ((PERCPU_ENOUGH_ROOM-1) >> PAGE_SHIFT), + 0x80 | DESCTYPE_S | 0x3, 0xC); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif per_cpu(this_cpu_off, cpu) = __per_cpu_offset[cpu]; per_cpu(cpu_number, cpu) = cpu; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/suspend_64.c linux-2.6.24.6-pax/arch/x86/kernel/suspend_64.c --- linux-2.6.24.6/arch/x86/kernel/suspend_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/suspend_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -116,12 +116,22 @@ void restore_processor_state(void) void fix_processor_context(void) { int cpu = smp_processor_id(); - struct tss_struct *t = &per_cpu(init_tss, cpu); + struct tss_struct *t = init_tss + cpu; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif set_tss_desc(cpu,t); /* This just modifies memory; should not be necessary. But... This is necessary, because 386 hardware has concept of busy TSS or some similar stupidity. */ cpu_gdt(cpu)[GDT_ENTRY_TSS].type = 9; +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + syscall_init(); /* This sets MSR_*STAR and related */ load_TR_desc(); /* This does ltr */ load_LDT(¤t->active_mm->context); /* This does lldt */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/sys_i386_32.c linux-2.6.24.6-pax/arch/x86/kernel/sys_i386_32.c --- linux-2.6.24.6/arch/x86/kernel/sys_i386_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/sys_i386_32.c 2008-04-08 03:07:30.000000000 +0200 @@ -39,6 +39,21 @@ asmlinkage int sys_pipe(unsigned long __ return error; } +int i386_mmap_check(unsigned long addr, unsigned long len, unsigned long flags) +{ + unsigned long pax_task_size = TASK_SIZE; + +#ifdef CONFIG_PAX_SEGMEXEC + if (current->mm->pax_flags & MF_PAX_SEGMEXEC) + pax_task_size = SEGMEXEC_TASK_SIZE; +#endif + + if (len > pax_task_size || addr > pax_task_size - len) + return -EINVAL; + + return 0; +} + asmlinkage long sys_mmap2(unsigned long addr, unsigned long len, unsigned long prot, unsigned long flags, unsigned long fd, unsigned long pgoff) @@ -98,6 +113,205 @@ out: return err; } +unsigned long +arch_get_unmapped_area(struct file *filp, unsigned long addr, + unsigned long len, unsigned long pgoff, unsigned long flags) +{ + struct mm_struct *mm = current->mm; + struct vm_area_struct *vma; + unsigned long start_addr, pax_task_size = TASK_SIZE; + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) + pax_task_size = SEGMEXEC_TASK_SIZE; +#endif + + if (len > pax_task_size) + return -ENOMEM; + + if (flags & MAP_FIXED) + return addr; + +#ifdef CONFIG_PAX_RANDMMAP + if (!(mm->pax_flags & MF_PAX_RANDMMAP) || !filp) +#endif + + if (addr) { + addr = PAGE_ALIGN(addr); + vma = find_vma(mm, addr); + if (pax_task_size - len >= addr && + (!vma || addr + len <= vma->vm_start)) + return addr; + } + if (len > mm->cached_hole_size) { + start_addr = addr = mm->free_area_cache; + } else { + start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; + } + +#ifdef CONFIG_PAX_PAGEEXEC + if (!nx_enabled && (mm->pax_flags & MF_PAX_PAGEEXEC) && (flags & MAP_EXECUTABLE) && start_addr >= mm->mmap_base) { + start_addr = 0x00110000UL; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + start_addr += mm->delta_mmap & 0x03FFF000UL; +#endif + + if (mm->start_brk <= start_addr && start_addr < mm->mmap_base) + start_addr = addr = mm->mmap_base; + else + addr = start_addr; + } +#endif + +full_search: + for (vma = find_vma(mm, addr); ; vma = vma->vm_next) { + /* At this point: (!vma || addr < vma->vm_end). */ + if (pax_task_size - len < addr) { + /* + * Start a new search - just in case we missed + * some holes. + */ + if (start_addr != mm->mmap_base) { + start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; + goto full_search; + } + return -ENOMEM; + } + if (!vma || addr + len <= vma->vm_start) { + /* + * Remember the place where we stopped the search: + */ + mm->free_area_cache = addr + len; + return addr; + } + if (addr + mm->cached_hole_size < vma->vm_start) + mm->cached_hole_size = vma->vm_start - addr; + addr = vma->vm_end; + if (mm->start_brk <= addr && addr < mm->mmap_base) { + start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; + goto full_search; + } + } +} + +unsigned long +arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, + const unsigned long len, const unsigned long pgoff, + const unsigned long flags) +{ + struct vm_area_struct *vma; + struct mm_struct *mm = current->mm; + unsigned long base = mm->mmap_base, addr = addr0, pax_task_size = TASK_SIZE; + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) + pax_task_size = SEGMEXEC_TASK_SIZE; +#endif + + /* requested length too big for entire address space */ + if (len > pax_task_size) + return -ENOMEM; + + if (flags & MAP_FIXED) + return addr; + +#ifdef CONFIG_PAX_PAGEEXEC + if (!nx_enabled && (mm->pax_flags & MF_PAX_PAGEEXEC) && (flags & MAP_EXECUTABLE)) + goto bottomup; +#endif + +#ifdef CONFIG_PAX_RANDMMAP + if (!(mm->pax_flags & MF_PAX_RANDMMAP) || !filp) +#endif + + /* requesting a specific address */ + if (addr) { + addr = PAGE_ALIGN(addr); + vma = find_vma(mm, addr); + if (pax_task_size - len >= addr && + (!vma || addr + len <= vma->vm_start)) + return addr; + } + + /* check if free_area_cache is useful for us */ + if (len <= mm->cached_hole_size) { + mm->cached_hole_size = 0; + mm->free_area_cache = mm->mmap_base; + } + + /* either no address requested or can't fit in requested address hole */ + addr = mm->free_area_cache; + + /* make sure it can fit in the remaining address space */ + if (addr > len) { + vma = find_vma(mm, addr-len); + if (!vma || addr <= vma->vm_start) + /* remember the address as a hint for next time */ + return (mm->free_area_cache = addr-len); + } + + if (mm->mmap_base < len) + goto bottomup; + + addr = mm->mmap_base-len; + + do { + /* + * Lookup failure means no vma is above this address, + * else if new region fits below vma->vm_start, + * return with success: + */ + vma = find_vma(mm, addr); + if (!vma || addr+len <= vma->vm_start) + /* remember the address as a hint for next time */ + return (mm->free_area_cache = addr); + + /* remember the largest hole we saw so far */ + if (addr + mm->cached_hole_size < vma->vm_start) + mm->cached_hole_size = vma->vm_start - addr; + + /* try just below the current vma->vm_start */ + addr = vma->vm_start-len; + } while (len < vma->vm_start); + +bottomup: + /* + * A failed mmap() very likely causes application failure, + * so fall back to the bottom-up function here. This scenario + * can happen with large stack limits and large mmap() + * allocations. + */ + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) + mm->mmap_base = SEGMEXEC_TASK_UNMAPPED_BASE; + else +#endif + + mm->mmap_base = TASK_UNMAPPED_BASE; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + + mm->free_area_cache = mm->mmap_base; + mm->cached_hole_size = ~0UL; + addr = arch_get_unmapped_area(filp, addr0, len, pgoff, flags); + /* + * Restore the topdown base: + */ + mm->mmap_base = base; + mm->free_area_cache = base; + mm->cached_hole_size = ~0UL; + + return addr; +} struct sel_arg_struct { unsigned long n; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/sys_x86_64.c linux-2.6.24.6-pax/arch/x86/kernel/sys_x86_64.c --- linux-2.6.24.6/arch/x86/kernel/sys_x86_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/sys_x86_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -61,8 +61,8 @@ out: return error; } -static void find_start_end(unsigned long flags, unsigned long *begin, - unsigned long *end) +static void find_start_end(struct mm_struct *mm, unsigned long flags, + unsigned long *begin, unsigned long *end) { if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT)) { /* This is usually used needed to map code in small @@ -75,7 +75,7 @@ static void find_start_end(unsigned long *begin = 0x40000000; *end = 0x80000000; } else { - *begin = TASK_UNMAPPED_BASE; + *begin = mm->mmap_base; *end = TASK_SIZE; } } @@ -92,11 +92,15 @@ arch_get_unmapped_area(struct file *filp if (flags & MAP_FIXED) return addr; - find_start_end(flags, &begin, &end); + find_start_end(mm, flags, &begin, &end); if (len > end) return -ENOMEM; +#ifdef CONFIG_PAX_RANDMMAP + if (!(mm->pax_flags & MF_PAX_RANDMMAP) || !filp) +#endif + if (addr) { addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/syscall_table_32.S linux-2.6.24.6-pax/arch/x86/kernel/syscall_table_32.S --- linux-2.6.24.6/arch/x86/kernel/syscall_table_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/syscall_table_32.S 2008-02-29 18:07:50.000000000 +0100 @@ -1,3 +1,4 @@ +.section .rodata,"a",@progbits ENTRY(sys_call_table) .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ .long sys_exit diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/sysenter_32.c linux-2.6.24.6-pax/arch/x86/kernel/sysenter_32.c --- linux-2.6.24.6/arch/x86/kernel/sysenter_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/sysenter_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -175,7 +175,7 @@ static __init void relocate_vdso(Elf32_E void enable_sep_cpu(void) { int cpu = get_cpu(); - struct tss_struct *tss = &per_cpu(init_tss, cpu); + struct tss_struct *tss = init_tss + cpu; if (!boot_cpu_has(X86_FEATURE_SEP)) { put_cpu(); @@ -198,7 +198,7 @@ static int __init gate_vma_init(void) gate_vma.vm_start = FIXADDR_USER_START; gate_vma.vm_end = FIXADDR_USER_END; gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC; - gate_vma.vm_page_prot = __P101; + gate_vma.vm_page_prot = vm_get_page_prot(gate_vma.vm_flags); /* * Make sure the vDSO gets into every core dump. * Dumping its contents makes post-mortem fully interpretable later @@ -281,7 +281,7 @@ int arch_setup_additional_pages(struct l if (compat) addr = VDSO_HIGH_BASE; else { - addr = get_unmapped_area(NULL, 0, PAGE_SIZE, 0, 0); + addr = get_unmapped_area(NULL, 0, PAGE_SIZE, 0, MAP_EXECUTABLE); if (IS_ERR_VALUE(addr)) { ret = addr; goto up_fail; @@ -306,7 +306,7 @@ int arch_setup_additional_pages(struct l goto up_fail; } - current->mm->context.vdso = (void *)addr; + current->mm->context.vdso = addr; current_thread_info()->sysenter_return = (void *)VDSO_SYM(&SYSENTER_RETURN); @@ -318,8 +318,14 @@ int arch_setup_additional_pages(struct l const char *arch_vma_name(struct vm_area_struct *vma) { - if (vma->vm_mm && vma->vm_start == (long)vma->vm_mm->context.vdso) + if (vma->vm_mm && vma->vm_start == vma->vm_mm->context.vdso) return "[vdso]"; + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma->vm_mm && vma->vm_mirror && vma->vm_mirror->vm_start == vma->vm_mm->context.vdso) + return "[vdso]"; +#endif + return NULL; } @@ -328,7 +334,7 @@ struct vm_area_struct *get_gate_vma(stru struct mm_struct *mm = tsk->mm; /* Check to see if this task was created in compat vdso mode */ - if (mm && mm->context.vdso == (void *)VDSO_HIGH_BASE) + if (mm && mm->context.vdso == VDSO_HIGH_BASE) return &gate_vma; return NULL; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/time_32.c linux-2.6.24.6-pax/arch/x86/kernel/time_32.c --- linux-2.6.24.6/arch/x86/kernel/time_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/time_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -130,20 +130,30 @@ unsigned long profile_pc(struct pt_regs if (!v8086_mode(regs) && SEGMENT_IS_KERNEL_CODE(regs->xcs) && in_lock_functions(pc)) { #ifdef CONFIG_FRAME_POINTER - return *(unsigned long *)(regs->ebp + 4); + return ktla_ktva(*(unsigned long *)(regs->ebp + 4)); #else unsigned long *sp = (unsigned long *)®s->esp; /* Return address is either directly at stack pointer or above a saved eflags. Eflags has bits 22-31 zero, kernel addresses don't. */ + +#ifdef CONFIG_PAX_KERNEXEC + return ktla_ktva(sp[0]); +#else if (sp[0] >> 22) return sp[0]; if (sp[1] >> 22) return sp[1]; #endif + +#endif } #endif + + if (!v8086_mode(regs) && SEGMENT_IS_KERNEL_CODE(regs->xcs)) + pc = ktla_ktva(pc); + return pc; } EXPORT_SYMBOL(profile_pc); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/traps_32.c linux-2.6.24.6-pax/arch/x86/kernel/traps_32.c --- linux-2.6.24.6/arch/x86/kernel/traps_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/traps_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -29,6 +29,7 @@ #include #include #include +#include #ifdef CONFIG_EISA #include @@ -71,12 +72,7 @@ asmlinkage int system_call(void); /* Do we ignore FPU interrupts ? */ char ignore_fpu_irq = 0; -/* - * The IDT has to be page-aligned to simplify the Pentium - * F0 0F bug workaround.. We have a special link segment - * for this. - */ -struct desc_struct idt_table[256] __attribute__((__section__(".data.idt"))) = { {0, 0}, }; +extern struct desc_struct idt_table[256]; asmlinkage void divide_error(void); asmlinkage void debug(void); @@ -306,22 +302,23 @@ void show_registers(struct pt_regs *regs * When in-kernel, we also print out the stack and code at the * time of the fault.. */ - if (!user_mode_vm(regs)) { + if (!user_mode(regs)) { u8 *eip; unsigned int code_prologue = code_bytes * 43 / 64; unsigned int code_len = code_bytes; unsigned char c; + unsigned long cs_base = get_desc_base(&get_cpu_gdt_table(smp_processor_id())[(0xffff & regs->xcs) >> 3]); printk("\n" KERN_EMERG "Stack: "); show_stack_log_lvl(NULL, regs, ®s->esp, KERN_EMERG); printk(KERN_EMERG "Code: "); - eip = (u8 *)regs->eip - code_prologue; + eip = (u8 *)regs->eip - code_prologue + cs_base; if (eip < (u8 *)PAGE_OFFSET || probe_kernel_address(eip, c)) { /* try starting at EIP */ - eip = (u8 *)regs->eip; + eip = (u8 *)regs->eip + cs_base; code_len = code_len - code_prologue + 1; } for (i = 0; i < code_len; i++, eip++) { @@ -330,7 +327,7 @@ void show_registers(struct pt_regs *regs printk(" Bad EIP value."); break; } - if (eip == (u8 *)regs->eip) + if (eip == (u8 *)regs->eip + cs_base) printk("<%02x> ", c); else printk("%02x ", c); @@ -343,6 +340,7 @@ int is_valid_bugaddr(unsigned long eip) { unsigned short ud2; + eip = ktla_ktva(eip); if (eip < PAGE_OFFSET) return 0; if (probe_kernel_address((unsigned short *)eip, ud2)) @@ -444,7 +442,7 @@ void die(const char * str, struct pt_reg static inline void die_if_kernel(const char * str, struct pt_regs * regs, long err) { - if (!user_mode_vm(regs)) + if (!user_mode(regs)) die(str, regs, err); } @@ -460,7 +458,7 @@ static void __kprobes do_trap(int trapnr goto trap_signal; } - if (!user_mode(regs)) + if (!user_mode_novm(regs)) goto kernel_trap; trap_signal: { @@ -566,7 +564,7 @@ fastcall void __kprobes do_general_prote long error_code) { int cpu = get_cpu(); - struct tss_struct *tss = &per_cpu(init_tss, cpu); + struct tss_struct *tss = &init_tss[cpu]; struct thread_struct *thread = ¤t->thread; /* @@ -599,9 +597,25 @@ fastcall void __kprobes do_general_prote if (regs->eflags & VM_MASK) goto gp_in_vm86; - if (!user_mode(regs)) + if (!user_mode_novm(regs)) goto gp_in_kernel; +#ifdef CONFIG_PAX_PAGEEXEC + if (!nx_enabled && current->mm && (current->mm->pax_flags & MF_PAX_PAGEEXEC)) { + struct mm_struct *mm = current->mm; + unsigned long limit; + + down_write(&mm->mmap_sem); + limit = mm->context.user_cs_limit; + if (limit < TASK_SIZE) { + track_exec_limit(mm, limit, TASK_SIZE, VM_EXEC); + up_write(&mm->mmap_sem); + return; + } + up_write(&mm->mmap_sem); + } +#endif + current->thread.error_code = error_code; current->thread.trap_no = 13; if (show_unhandled_signals && unhandled_signal(current, SIGSEGV) && @@ -626,6 +640,13 @@ gp_in_kernel: if (notify_die(DIE_GPF, "general protection fault", regs, error_code, 13, SIGSEGV) == NOTIFY_STOP) return; + +#ifdef CONFIG_PAX_KERNEXEC + if ((regs->xcs & 0xFFFF) == __KERNEL_CS) + die("PAX: suspicious general protection fault", regs, error_code); + else +#endif + die("general protection fault", regs, error_code); } } @@ -715,7 +736,7 @@ void __kprobes die_nmi(struct pt_regs *r /* If we are in kernel we are probably nested up pretty bad * and might aswell get out now while we still can. */ - if (!user_mode_vm(regs)) { + if (!user_mode(regs)) { current->thread.trap_no = 2; crash_kexec(regs); } @@ -866,7 +887,7 @@ fastcall void __kprobes do_debug(struct * check for kernel mode by just checking the CPL * of CS. */ - if (!user_mode(regs)) + if (!user_mode_novm(regs)) goto clear_TF_reenable; } @@ -1044,18 +1065,14 @@ fastcall void do_spurious_interrupt_bug( fastcall unsigned long patch_espfix_desc(unsigned long uesp, unsigned long kesp) { - struct desc_struct *gdt = __get_cpu_var(gdt_page).gdt; unsigned long base = (kesp - uesp) & -THREAD_SIZE; unsigned long new_kesp = kesp - base; unsigned long lim_pages = (new_kesp | (THREAD_SIZE - 1)) >> PAGE_SHIFT; - __u64 desc = *(__u64 *)&gdt[GDT_ENTRY_ESPFIX_SS]; + __u32 a, b; + /* Set up base for espfix segment */ - desc &= 0x00f0ff0000000000ULL; - desc |= ((((__u64)base) << 16) & 0x000000ffffff0000ULL) | - ((((__u64)base) << 32) & 0xff00000000000000ULL) | - ((((__u64)lim_pages) << 32) & 0x000f000000000000ULL) | - (lim_pages & 0xffff); - *(__u64 *)&gdt[GDT_ENTRY_ESPFIX_SS] = desc; + pack_descriptor(&a, &b, base, lim_pages, 0x93, 0xC); + write_gdt_entry(get_cpu_gdt_table(smp_processor_id()), GDT_ENTRY_ESPFIX_SS, a, b); return new_kesp; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/tsc_32.c linux-2.6.24.6-pax/arch/x86/kernel/tsc_32.c --- linux-2.6.24.6/arch/x86/kernel/tsc_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/tsc_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -322,7 +322,7 @@ static struct dmi_system_id __initdata b DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), }, }, - {} + { NULL, NULL, {{0, NULL}}, NULL} }; /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/vm86_32.c linux-2.6.24.6-pax/arch/x86/kernel/vm86_32.c --- linux-2.6.24.6/arch/x86/kernel/vm86_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/vm86_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -146,7 +146,7 @@ struct pt_regs * fastcall save_v86_state do_exit(SIGSEGV); } - tss = &per_cpu(init_tss, get_cpu()); + tss = init_tss + get_cpu(); current->thread.esp0 = current->thread.saved_esp0; current->thread.sysenter_cs = __KERNEL_CS; load_esp0(tss, ¤t->thread); @@ -322,7 +322,7 @@ static void do_sys_vm86(struct kernel_vm tsk->thread.saved_fs = info->regs32->xfs; savesegment(gs, tsk->thread.saved_gs); - tss = &per_cpu(init_tss, get_cpu()); + tss = init_tss + get_cpu(); tsk->thread.esp0 = (unsigned long) &info->VM86_TSS_ESP0; if (cpu_has_sep) tsk->thread.sysenter_cs = 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/vmi_32.c linux-2.6.24.6-pax/arch/x86/kernel/vmi_32.c --- linux-2.6.24.6/arch/x86/kernel/vmi_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/vmi_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -98,18 +98,43 @@ static unsigned patch_internal(int call, { u64 reloc; struct vmi_relocation_info *const rel = (struct vmi_relocation_info *)&reloc; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + reloc = call_vrom_long_func(vmi_rom, get_reloc, call); switch(rel->type) { case VMI_RELOCATION_CALL_REL: BUG_ON(len < 5); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + *(char *)insnbuf = MNEM_CALL; patch_offset(insnbuf, eip, (unsigned long)rel->eip); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + return 5; case VMI_RELOCATION_JUMP_REL: BUG_ON(len < 5); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + *(char *)insnbuf = MNEM_JMP; patch_offset(insnbuf, eip, (unsigned long)rel->eip); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + return 5; case VMI_RELOCATION_NOP: @@ -492,14 +517,14 @@ static void vmi_set_pud(pud_t *pudp, pud static void vmi_pte_clear(struct mm_struct *mm, unsigned long addr, pte_t *ptep) { - const pte_t pte = { 0 }; + const pte_t pte = __pte(0ULL); vmi_check_page_type(__pa(ptep) >> PAGE_SHIFT, VMI_PAGE_PTE); vmi_ops.set_pte(pte, ptep, vmi_flags_addr(mm, addr, VMI_PAGE_PT, 0)); } static void vmi_pmd_clear(pmd_t *pmd) { - const pte_t pte = { 0 }; + const pte_t pte = __pte(0ULL); vmi_check_page_type(__pa(pmd) >> PAGE_SHIFT, VMI_PAGE_PMD); vmi_ops.set_pte(pte, (pte_t *)pmd, VMI_PAGE_PD); } @@ -528,8 +553,8 @@ vmi_startup_ipi_hook(int phys_apicid, un ap.ss = __KERNEL_DS; ap.esp = (unsigned long) start_esp; - ap.ds = __USER_DS; - ap.es = __USER_DS; + ap.ds = __KERNEL_DS; + ap.es = __KERNEL_DS; ap.fs = __KERNEL_PERCPU; ap.gs = 0; @@ -724,12 +749,20 @@ static inline int __init activate_vmi(vo u64 reloc; const struct vmi_relocation_info *rel = (struct vmi_relocation_info *)&reloc; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + if (call_vrom_func(vmi_rom, vmi_init) != 0) { printk(KERN_ERR "VMI ROM failed to initialize!"); return 0; } savesegment(cs, kernel_cs); +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + pv_info.paravirt_enabled = 1; pv_info.kernel_rpl = kernel_cs & SEGMENT_RPL_MASK; pv_info.name = "vmi"; @@ -917,6 +950,10 @@ static inline int __init activate_vmi(vo para_fill(pv_irq_ops.safe_halt, Halt); +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + /* * Alternative instruction rewriting doesn't happen soon enough * to convert VMI_IRET to a call instead of a jump; so we have diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/vmlinux_32.lds.S linux-2.6.24.6-pax/arch/x86/kernel/vmlinux_32.lds.S --- linux-2.6.24.6/arch/x86/kernel/vmlinux_32.lds.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/vmlinux_32.lds.S 2008-03-02 12:59:21.000000000 +0100 @@ -21,6 +21,20 @@ #include #include #include +#include + +#ifdef CONFIG_X86_PAE +#define PMD_SHIFT 21 +#else +#define PMD_SHIFT 22 +#endif +#define PMD_SIZE (1 << PMD_SHIFT) + +#ifdef CONFIG_PAX_KERNEXEC +#define __KERNEL_TEXT_OFFSET (__PAGE_OFFSET + (((____LOAD_PHYSICAL_ADDR + 2*(PMD_SIZE - 1)) - 1) & ~(PMD_SIZE - 1))) +#else +#define __KERNEL_TEXT_OFFSET 0 +#endif OUTPUT_FORMAT("elf32-i386", "elf32-i386", "elf32-i386") OUTPUT_ARCH(i386) @@ -28,22 +42,125 @@ ENTRY(phys_startup_32) jiffies = jiffies_64; PHDRS { - text PT_LOAD FLAGS(5); /* R_E */ - data PT_LOAD FLAGS(7); /* RWE */ - note PT_NOTE FLAGS(0); /* ___ */ + initdata PT_LOAD FLAGS(6); /* RW_ */ + percpu PT_LOAD FLAGS(6); /* RW_ */ + inittext PT_LOAD FLAGS(5); /* R_E */ + text PT_LOAD FLAGS(5); /* R_E */ + rodata PT_LOAD FLAGS(4); /* R__ */ + data PT_LOAD FLAGS(6); /* RW_ */ + note PT_NOTE FLAGS(0); /* ___ */ } SECTIONS { - . = LOAD_OFFSET + LOAD_PHYSICAL_ADDR; - phys_startup_32 = startup_32 - LOAD_OFFSET; + . = LOAD_OFFSET + ____LOAD_PHYSICAL_ADDR; + + .text.startup : AT(ADDR(.text.startup) - LOAD_OFFSET) { + __LOAD_PHYSICAL_ADDR = . - LOAD_OFFSET; + phys_startup_32 = startup_32 - LOAD_OFFSET + __KERNEL_TEXT_OFFSET; + *(.text.startup) + } :initdata + + /* might get freed after init */ + . = ALIGN(4096); + .smp_locks : AT(ADDR(.smp_locks) - LOAD_OFFSET) { + __smp_locks = .; + *(.smp_locks) + __smp_locks_end = .; + } + /* will be freed after init + * Following ALIGN() is required to make sure no other data falls on the + * same page where __smp_alt_end is pointing as that page might be freed + * after boot. Always make sure that ALIGN() directive is present after + * the section which contains __smp_alt_end. + */ + . = ALIGN(4096); + + /* will be freed after init */ + .init.data : AT(ADDR(.init.data) - LOAD_OFFSET) { + __init_begin = .; + *(.init.data) + } + . = ALIGN(16); + .init.setup : AT(ADDR(.init.setup) - LOAD_OFFSET) { + __setup_start = .; + *(.init.setup) + __setup_end = .; + } + .initcall.init : AT(ADDR(.initcall.init) - LOAD_OFFSET) { + __initcall_start = .; + INITCALLS + __initcall_end = .; + } + .con_initcall.init : AT(ADDR(.con_initcall.init) - LOAD_OFFSET) { + __con_initcall_start = .; + *(.con_initcall.init) + __con_initcall_end = .; + } + SECURITY_INIT + . = ALIGN(4); + .altinstructions : AT(ADDR(.altinstructions) - LOAD_OFFSET) { + __alt_instructions = .; + *(.altinstructions) + __alt_instructions_end = .; + } + .altinstr_replacement : AT(ADDR(.altinstr_replacement) - LOAD_OFFSET) { + *(.altinstr_replacement) + } + . = ALIGN(4); + .parainstructions : AT(ADDR(.parainstructions) - LOAD_OFFSET) { + __parainstructions = .; + *(.parainstructions) + __parainstructions_end = .; + } + .exit.data : AT(ADDR(.exit.data) - LOAD_OFFSET) { *(.exit.data) } +#if defined(CONFIG_BLK_DEV_INITRD) + . = ALIGN(4096); + .init.ramfs : AT(ADDR(.init.ramfs) - LOAD_OFFSET) { + __initramfs_start = .; + *(.init.ramfs) + __initramfs_end = .; + } +#endif + . = ALIGN(4096); + per_cpu_start = .; + .data.percpu (0) : AT(ADDR(.data.percpu) - LOAD_OFFSET + per_cpu_start) { + __per_cpu_start = . + per_cpu_start; + LONG(0) + *(.data.percpu) + *(.data.percpu.shared_aligned) + __per_cpu_end = . + per_cpu_start; + } :percpu + . += per_cpu_start; + + /* read-only */ + + . = ALIGN(4096); /* Init code and data */ + .init.text (. - __KERNEL_TEXT_OFFSET) : AT(ADDR(.init.text) - LOAD_OFFSET + __KERNEL_TEXT_OFFSET) { + _sinittext = .; + *(.init.text) + _einittext = .; + } :inittext + + /* .exit.text is discard at runtime, not link time, to deal with references + from .altinstructions and .eh_frame */ + .exit.text : AT(ADDR(.exit.text) - LOAD_OFFSET + __KERNEL_TEXT_OFFSET) { *(.exit.text) } - .text.head : AT(ADDR(.text.head) - LOAD_OFFSET) { - _text = .; /* Text and read-only data */ + .filler : AT(ADDR(.filler) - LOAD_OFFSET + __KERNEL_TEXT_OFFSET) { + BYTE(0) + . = ALIGN(2*PMD_SIZE) - 1; + } + + /* freed after init ends here */ + + .text.head : AT(ADDR(.text.head) - LOAD_OFFSET + __KERNEL_TEXT_OFFSET) { + __init_end = . + __KERNEL_TEXT_OFFSET; + KERNEL_TEXT_OFFSET = . + __KERNEL_TEXT_OFFSET; + _text = .; /* Text and read-only data */ *(.text.head) } :text = 0x9090 /* read-only */ - .text : AT(ADDR(.text) - LOAD_OFFSET) { + .text : AT(ADDR(.text) - LOAD_OFFSET + __KERNEL_TEXT_OFFSET) { TEXT_TEXT SCHED_TEXT LOCK_TEXT @@ -53,16 +170,17 @@ SECTIONS _etext = .; /* End of text section */ } :text = 0x9090 - . = ALIGN(16); /* Exception table */ + . += __KERNEL_TEXT_OFFSET; + . = ALIGN(4096); /* Exception table */ __ex_table : AT(ADDR(__ex_table) - LOAD_OFFSET) { __start___ex_table = .; *(__ex_table) __stop___ex_table = .; - } + } :rodata - NOTES :text :note + NOTES :rodata :note - BUG_TABLE :text + BUG_TABLE :rodata . = ALIGN(4); .tracedata : AT(ADDR(.tracedata) - LOAD_OFFSET) { @@ -71,11 +189,38 @@ SECTIONS __tracedata_end = .; } - RODATA + RO_DATA(4096) + + . = ALIGN(4096); + .rodata.page_aligned : AT(ADDR(.rodata.page_aligned) - LOAD_OFFSET) { + *(.idt) + . = ALIGN(4096); + *(.empty_zero_page) + *(.swapper_pm_dir) + *(.swapper_pg_dir) + } + +#ifdef CONFIG_PAX_KERNEXEC + +#ifdef CONFIG_MODULES + . = ALIGN(4096); + .module.text : AT(ADDR(.module.text) - LOAD_OFFSET) { + MODULES_VADDR = .; + BYTE(0) + . += (6 * 1024 * 1024); + . = ALIGN( PMD_SIZE) - 1; + MODULES_END = .; + } +#else + . = ALIGN(PMD_SIZE) - 1; +#endif + +#endif /* writeable */ . = ALIGN(4096); .data : AT(ADDR(.data) - LOAD_OFFSET) { /* Data */ + _data = .; DATA_DATA CONSTRUCTORS } :data @@ -91,7 +236,6 @@ SECTIONS . = ALIGN(4096); .data.page_aligned : AT(ADDR(.data.page_aligned) - LOAD_OFFSET) { *(.data.page_aligned) - *(.data.idt) } . = ALIGN(32); @@ -111,86 +255,7 @@ SECTIONS *(.data.init_task) } - /* might get freed after init */ - . = ALIGN(4096); - .smp_locks : AT(ADDR(.smp_locks) - LOAD_OFFSET) { - __smp_locks = .; - *(.smp_locks) - __smp_locks_end = .; - } - /* will be freed after init - * Following ALIGN() is required to make sure no other data falls on the - * same page where __smp_alt_end is pointing as that page might be freed - * after boot. Always make sure that ALIGN() directive is present after - * the section which contains __smp_alt_end. - */ - . = ALIGN(4096); - - /* will be freed after init */ - . = ALIGN(4096); /* Init code and data */ - .init.text : AT(ADDR(.init.text) - LOAD_OFFSET) { - __init_begin = .; - _sinittext = .; - *(.init.text) - _einittext = .; - } - .init.data : AT(ADDR(.init.data) - LOAD_OFFSET) { *(.init.data) } - . = ALIGN(16); - .init.setup : AT(ADDR(.init.setup) - LOAD_OFFSET) { - __setup_start = .; - *(.init.setup) - __setup_end = .; - } - .initcall.init : AT(ADDR(.initcall.init) - LOAD_OFFSET) { - __initcall_start = .; - INITCALLS - __initcall_end = .; - } - .con_initcall.init : AT(ADDR(.con_initcall.init) - LOAD_OFFSET) { - __con_initcall_start = .; - *(.con_initcall.init) - __con_initcall_end = .; - } - SECURITY_INIT - . = ALIGN(4); - .altinstructions : AT(ADDR(.altinstructions) - LOAD_OFFSET) { - __alt_instructions = .; - *(.altinstructions) - __alt_instructions_end = .; - } - .altinstr_replacement : AT(ADDR(.altinstr_replacement) - LOAD_OFFSET) { - *(.altinstr_replacement) - } - . = ALIGN(4); - .parainstructions : AT(ADDR(.parainstructions) - LOAD_OFFSET) { - __parainstructions = .; - *(.parainstructions) - __parainstructions_end = .; - } - /* .exit.text is discard at runtime, not link time, to deal with references - from .altinstructions and .eh_frame */ - .exit.text : AT(ADDR(.exit.text) - LOAD_OFFSET) { *(.exit.text) } - .exit.data : AT(ADDR(.exit.data) - LOAD_OFFSET) { *(.exit.data) } -#if defined(CONFIG_BLK_DEV_INITRD) - . = ALIGN(4096); - .init.ramfs : AT(ADDR(.init.ramfs) - LOAD_OFFSET) { - __initramfs_start = .; - *(.init.ramfs) - __initramfs_end = .; - } -#endif - . = ALIGN(4096); - .data.percpu : AT(ADDR(.data.percpu) - LOAD_OFFSET) { - __per_cpu_start = .; - *(.data.percpu) - *(.data.percpu.shared_aligned) - __per_cpu_end = .; - } - . = ALIGN(4096); - /* freed after init ends here */ - .bss : AT(ADDR(.bss) - LOAD_OFFSET) { - __init_end = .; __bss_start = .; /* BSS */ *(.bss.page_aligned) *(.bss) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/vmlinux_64.lds.S linux-2.6.24.6-pax/arch/x86/kernel/vmlinux_64.lds.S --- linux-2.6.24.6/arch/x86/kernel/vmlinux_64.lds.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/vmlinux_64.lds.S 2008-03-02 12:59:21.000000000 +0100 @@ -16,8 +16,8 @@ jiffies_64 = jiffies; _proxy_pda = 1; PHDRS { text PT_LOAD FLAGS(5); /* R_E */ - data PT_LOAD FLAGS(7); /* RWE */ - user PT_LOAD FLAGS(7); /* RWE */ + data PT_LOAD FLAGS(6); /* RW_ */ + user PT_LOAD FLAGS(7); /* RWX */ data.init PT_LOAD FLAGS(7); /* RWE */ note PT_NOTE FLAGS(4); /* R__ */ } @@ -52,7 +52,7 @@ SECTIONS BUG_TABLE :text - RODATA + RO_DATA(4096) . = ALIGN(4); .tracedata : AT(ADDR(.tracedata) - LOAD_OFFSET) { @@ -61,15 +61,18 @@ SECTIONS __tracedata_end = .; } +#ifdef CONFIG_PAX_KERNEXEC + . = ALIGN(2*1024*1024); /* Align data segment to PMD size boundary */ +#else . = ALIGN(PAGE_SIZE); /* Align data segment to page size boundary */ +#endif /* Data */ + _data = .; .data : AT(ADDR(.data) - LOAD_OFFSET) { DATA_DATA CONSTRUCTORS } :data - _edata = .; /* End of data section */ - . = ALIGN(PAGE_SIZE); . = ALIGN(CONFIG_X86_L1_CACHE_BYTES); .data.cacheline_aligned : AT(ADDR(.data.cacheline_aligned) - LOAD_OFFSET) { @@ -80,9 +83,27 @@ SECTIONS *(.data.read_mostly) } + . = ALIGN(8192); /* init_task */ + .data.init_task : AT(ADDR(.data.init_task) - LOAD_OFFSET) { + *(.data.init_task) + } + + . = ALIGN(4096); + .data.page_aligned : AT(ADDR(.data.page_aligned) - LOAD_OFFSET) { + *(.data.page_aligned) + } + + . = ALIGN(4096); + __nosave_begin = .; + .data_nosave : AT(ADDR(.data_nosave) - LOAD_OFFSET) { *(.data.nosave) } + . = ALIGN(4096); + __nosave_end = .; + + _edata = .; /* End of data section */ + #define VSYSCALL_ADDR (-10*1024*1024) -#define VSYSCALL_PHYS_ADDR ((LOADADDR(.data.read_mostly) + SIZEOF(.data.read_mostly) + 4095) & ~(4095)) -#define VSYSCALL_VIRT_ADDR ((ADDR(.data.read_mostly) + SIZEOF(.data.read_mostly) + 4095) & ~(4095)) +#define VSYSCALL_PHYS_ADDR ((LOADADDR(.data_nosave) + SIZEOF(.data_nosave) + 4095) & ~(4095)) +#define VSYSCALL_VIRT_ADDR ((ADDR(.data_nosave) + SIZEOF(.data_nosave) + 4095) & ~(4095)) #define VLOAD_OFFSET (VSYSCALL_ADDR - VSYSCALL_PHYS_ADDR) #define VLOAD(x) (ADDR(x) - VLOAD_OFFSET) @@ -130,23 +151,13 @@ SECTIONS #undef VVIRT_OFFSET #undef VVIRT - . = ALIGN(8192); /* init_task */ - .data.init_task : AT(ADDR(.data.init_task) - LOAD_OFFSET) { - *(.data.init_task) - }:data.init - - . = ALIGN(4096); - .data.page_aligned : AT(ADDR(.data.page_aligned) - LOAD_OFFSET) { - *(.data.page_aligned) - } - /* might get freed after init */ . = ALIGN(4096); __smp_alt_begin = .; __smp_locks = .; .smp_locks : AT(ADDR(.smp_locks) - LOAD_OFFSET) { *(.smp_locks) - } + } :data.init __smp_locks_end = .; . = ALIGN(4096); __smp_alt_end = .; @@ -208,12 +219,6 @@ SECTIONS . = ALIGN(4096); __init_end = .; - . = ALIGN(4096); - __nosave_begin = .; - .data_nosave : AT(ADDR(.data_nosave) - LOAD_OFFSET) { *(.data.nosave) } - . = ALIGN(4096); - __nosave_end = .; - __bss_start = .; /* BSS */ .bss : AT(ADDR(.bss) - LOAD_OFFSET) { *(.bss.page_aligned) @@ -221,6 +226,7 @@ SECTIONS } __bss_stop = .; + . = ALIGN(2*1024*1024); _end = . ; /* Sections to be discarded */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/kernel/vsyscall_64.c linux-2.6.24.6-pax/arch/x86/kernel/vsyscall_64.c --- linux-2.6.24.6/arch/x86/kernel/vsyscall_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/kernel/vsyscall_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -271,13 +271,13 @@ static ctl_table kernel_table2[] = { .data = &vsyscall_gtod_data.sysctl_enabled, .maxlen = sizeof(int), .mode = 0644, .proc_handler = vsyscall_sysctl_change }, - {} + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } }; static ctl_table kernel_root_table2[] = { { .ctl_name = CTL_KERN, .procname = "kernel", .mode = 0555, .child = kernel_table2 }, - {} + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } }; #endif @@ -288,6 +288,11 @@ static void __cpuinit vsyscall_set_cpu(i { unsigned long *d; unsigned long node = 0; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + #ifdef CONFIG_NUMA node = cpu_to_node(cpu); #endif @@ -298,10 +303,20 @@ static void __cpuinit vsyscall_set_cpu(i in user space in vgetcpu. 12 bits for the CPU and 8 bits for the node. */ d = (unsigned long *)(cpu_gdt(cpu) + GDT_ENTRY_PER_CPU); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + *d = 0x0f40000000000ULL; *d |= cpu; *d |= (node & 0xf) << 12; *d |= (node >> 4) << 48; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } static void __cpuinit cpu_vsyscall_init(void *arg) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/checksum_32.S linux-2.6.24.6-pax/arch/x86/lib/checksum_32.S --- linux-2.6.24.6/arch/x86/lib/checksum_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/checksum_32.S 2008-02-29 18:07:50.000000000 +0100 @@ -28,7 +28,8 @@ #include #include #include - +#include + /* * computes a partial checksum, e.g. for TCP/UDP fragments */ @@ -304,9 +305,22 @@ unsigned int csum_partial_copy_generic ( #define ARGBASE 16 #define FP 12 - -ENTRY(csum_partial_copy_generic) + +ENTRY(csum_partial_copy_generic_to_user) CFI_STARTPROC + pushl $(__USER_DS) + CFI_ADJUST_CFA_OFFSET 4 + popl %es + CFI_ADJUST_CFA_OFFSET -4 + jmp csum_partial_copy_generic + +ENTRY(csum_partial_copy_generic_from_user) + pushl $(__USER_DS) + CFI_ADJUST_CFA_OFFSET 4 + popl %ds + CFI_ADJUST_CFA_OFFSET -4 + +ENTRY(csum_partial_copy_generic) subl $4,%esp CFI_ADJUST_CFA_OFFSET 4 pushl %edi @@ -331,7 +345,7 @@ ENTRY(csum_partial_copy_generic) jmp 4f SRC(1: movw (%esi), %bx ) addl $2, %esi -DST( movw %bx, (%edi) ) +DST( movw %bx, %es:(%edi) ) addl $2, %edi addw %bx, %ax adcl $0, %eax @@ -343,30 +357,30 @@ DST( movw %bx, (%edi) ) SRC(1: movl (%esi), %ebx ) SRC( movl 4(%esi), %edx ) adcl %ebx, %eax -DST( movl %ebx, (%edi) ) +DST( movl %ebx, %es:(%edi) ) adcl %edx, %eax -DST( movl %edx, 4(%edi) ) +DST( movl %edx, %es:4(%edi) ) SRC( movl 8(%esi), %ebx ) SRC( movl 12(%esi), %edx ) adcl %ebx, %eax -DST( movl %ebx, 8(%edi) ) +DST( movl %ebx, %es:8(%edi) ) adcl %edx, %eax -DST( movl %edx, 12(%edi) ) +DST( movl %edx, %es:12(%edi) ) SRC( movl 16(%esi), %ebx ) SRC( movl 20(%esi), %edx ) adcl %ebx, %eax -DST( movl %ebx, 16(%edi) ) +DST( movl %ebx, %es:16(%edi) ) adcl %edx, %eax -DST( movl %edx, 20(%edi) ) +DST( movl %edx, %es:20(%edi) ) SRC( movl 24(%esi), %ebx ) SRC( movl 28(%esi), %edx ) adcl %ebx, %eax -DST( movl %ebx, 24(%edi) ) +DST( movl %ebx, %es:24(%edi) ) adcl %edx, %eax -DST( movl %edx, 28(%edi) ) +DST( movl %edx, %es:28(%edi) ) lea 32(%esi), %esi lea 32(%edi), %edi @@ -380,7 +394,7 @@ DST( movl %edx, 28(%edi) ) shrl $2, %edx # This clears CF SRC(3: movl (%esi), %ebx ) adcl %ebx, %eax -DST( movl %ebx, (%edi) ) +DST( movl %ebx, %es:(%edi) ) lea 4(%esi), %esi lea 4(%edi), %edi dec %edx @@ -392,12 +406,12 @@ DST( movl %ebx, (%edi) ) jb 5f SRC( movw (%esi), %cx ) leal 2(%esi), %esi -DST( movw %cx, (%edi) ) +DST( movw %cx, %es:(%edi) ) leal 2(%edi), %edi je 6f shll $16,%ecx SRC(5: movb (%esi), %cl ) -DST( movb %cl, (%edi) ) +DST( movb %cl, %es:(%edi) ) 6: addl %ecx, %eax adcl $0, %eax 7: @@ -408,7 +422,7 @@ DST( movb %cl, (%edi) ) 6001: movl ARGBASE+20(%esp), %ebx # src_err_ptr - movl $-EFAULT, (%ebx) + movl $-EFAULT, %ss:(%ebx) # zero the complete destination - computing the rest # is too much work @@ -421,11 +435,19 @@ DST( movb %cl, (%edi) ) 6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr - movl $-EFAULT,(%ebx) + movl $-EFAULT,%ss:(%ebx) jmp 5000b .previous + pushl %ss + CFI_ADJUST_CFA_OFFSET 4 + popl %ds + CFI_ADJUST_CFA_OFFSET -4 + pushl %ss + CFI_ADJUST_CFA_OFFSET 4 + popl %es + CFI_ADJUST_CFA_OFFSET -4 popl %ebx CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE ebx @@ -439,26 +461,41 @@ DST( movb %cl, (%edi) ) CFI_ADJUST_CFA_OFFSET -4 ret CFI_ENDPROC -ENDPROC(csum_partial_copy_generic) +ENDPROC(csum_partial_copy_generic_to_user) #else /* Version for PentiumII/PPro */ #define ROUND1(x) \ + nop; nop; nop; \ SRC(movl x(%esi), %ebx ) ; \ addl %ebx, %eax ; \ - DST(movl %ebx, x(%edi) ) ; + DST(movl %ebx, %es:x(%edi)) ; #define ROUND(x) \ + nop; nop; nop; \ SRC(movl x(%esi), %ebx ) ; \ adcl %ebx, %eax ; \ - DST(movl %ebx, x(%edi) ) ; + DST(movl %ebx, %es:x(%edi)) ; #define ARGBASE 12 - -ENTRY(csum_partial_copy_generic) + +ENTRY(csum_partial_copy_generic_to_user) CFI_STARTPROC + pushl $(__USER_DS) + CFI_ADJUST_CFA_OFFSET 4 + popl %es + CFI_ADJUST_CFA_OFFSET -4 + jmp csum_partial_copy_generic + +ENTRY(csum_partial_copy_generic_from_user) + pushl $(__USER_DS) + CFI_ADJUST_CFA_OFFSET 4 + popl %ds + CFI_ADJUST_CFA_OFFSET -4 + +ENTRY(csum_partial_copy_generic) pushl %ebx CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET ebx, 0 @@ -482,7 +519,7 @@ ENTRY(csum_partial_copy_generic) subl %ebx, %edi lea -1(%esi),%edx andl $-32,%edx - lea 3f(%ebx,%ebx), %ebx + lea 3f(%ebx,%ebx,2), %ebx testl %esi, %esi jmp *%ebx 1: addl $64,%esi @@ -503,19 +540,19 @@ ENTRY(csum_partial_copy_generic) jb 5f SRC( movw (%esi), %dx ) leal 2(%esi), %esi -DST( movw %dx, (%edi) ) +DST( movw %dx, %es:(%edi) ) leal 2(%edi), %edi je 6f shll $16,%edx 5: SRC( movb (%esi), %dl ) -DST( movb %dl, (%edi) ) +DST( movb %dl, %es:(%edi) ) 6: addl %edx, %eax adcl $0, %eax 7: .section .fixup, "ax" 6001: movl ARGBASE+20(%esp), %ebx # src_err_ptr - movl $-EFAULT, (%ebx) + movl $-EFAULT, %ss:(%ebx) # zero the complete destination (computing the rest is too much work) movl ARGBASE+8(%esp),%edi # dst movl ARGBASE+12(%esp),%ecx # len @@ -523,10 +560,18 @@ DST( movb %dl, (%edi) ) rep; stosb jmp 7b 6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr - movl $-EFAULT, (%ebx) + movl $-EFAULT, %ss:(%ebx) jmp 7b .previous + pushl %ss + CFI_ADJUST_CFA_OFFSET 4 + popl %ds + CFI_ADJUST_CFA_OFFSET -4 + pushl %ss + CFI_ADJUST_CFA_OFFSET 4 + popl %es + CFI_ADJUST_CFA_OFFSET -4 popl %esi CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE esi @@ -538,7 +583,7 @@ DST( movb %dl, (%edi) ) CFI_RESTORE ebx ret CFI_ENDPROC -ENDPROC(csum_partial_copy_generic) +ENDPROC(csum_partial_copy_generic_to_user) #undef ROUND #undef ROUND1 diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/clear_page_64.S linux-2.6.24.6-pax/arch/x86/lib/clear_page_64.S --- linux-2.6.24.6/arch/x86/lib/clear_page_64.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/clear_page_64.S 2008-02-29 18:07:50.000000000 +0100 @@ -44,7 +44,7 @@ ENDPROC(clear_page) #include - .section .altinstr_replacement,"ax" + .section .altinstr_replacement,"a" 1: .byte 0xeb /* jmp */ .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 2: diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/copy_page_64.S linux-2.6.24.6-pax/arch/x86/lib/copy_page_64.S --- linux-2.6.24.6/arch/x86/lib/copy_page_64.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/copy_page_64.S 2008-02-29 18:07:50.000000000 +0100 @@ -104,7 +104,7 @@ ENDPROC(copy_page) #include - .section .altinstr_replacement,"ax" + .section .altinstr_replacement,"a" 1: .byte 0xeb /* jmp */ .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 2: diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/copy_user_64.S linux-2.6.24.6-pax/arch/x86/lib/copy_user_64.S --- linux-2.6.24.6/arch/x86/lib/copy_user_64.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/copy_user_64.S 2008-02-29 18:07:50.000000000 +0100 @@ -19,7 +19,7 @@ .byte 0xe9 /* 32bit jump */ .long \orig-1f /* by default jump to orig */ 1: - .section .altinstr_replacement,"ax" + .section .altinstr_replacement,"a" 2: .byte 0xe9 /* near jump with 32bit immediate */ .long \alt-1b /* offset */ /* or alternatively to alt */ .previous diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/getuser_32.S linux-2.6.24.6-pax/arch/x86/lib/getuser_32.S --- linux-2.6.24.6/arch/x86/lib/getuser_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/getuser_32.S 2008-02-29 18:07:50.000000000 +0100 @@ -11,7 +11,7 @@ #include #include #include - +#include /* * __get_user_X @@ -31,7 +31,11 @@ ENTRY(__get_user_1) GET_THREAD_INFO(%edx) cmpl TI_addr_limit(%edx),%eax jae bad_get_user + pushl $(__USER_DS) + popl %ds 1: movzbl (%eax),%edx + pushl %ss + pop %ds xorl %eax,%eax ret CFI_ENDPROC @@ -44,7 +48,11 @@ ENTRY(__get_user_2) GET_THREAD_INFO(%edx) cmpl TI_addr_limit(%edx),%eax jae bad_get_user + pushl $(__USER_DS) + popl %ds 2: movzwl -1(%eax),%edx + pushl %ss + pop %ds xorl %eax,%eax ret CFI_ENDPROC @@ -57,7 +65,11 @@ ENTRY(__get_user_4) GET_THREAD_INFO(%edx) cmpl TI_addr_limit(%edx),%eax jae bad_get_user + pushl $(__USER_DS) + popl %ds 3: movl -3(%eax),%edx + pushl %ss + pop %ds xorl %eax,%eax ret CFI_ENDPROC @@ -65,6 +77,8 @@ ENDPROC(__get_user_4) bad_get_user: CFI_STARTPROC + pushl %ss + pop %ds xorl %edx,%edx movl $-14,%eax ret diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/memcpy_64.S linux-2.6.24.6-pax/arch/x86/lib/memcpy_64.S --- linux-2.6.24.6/arch/x86/lib/memcpy_64.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/memcpy_64.S 2008-02-29 18:07:50.000000000 +0100 @@ -114,7 +114,7 @@ ENDPROC(__memcpy) /* Some CPUs run faster using the string copy instructions. It is also a lot simpler. Use this when possible */ - .section .altinstr_replacement,"ax" + .section .altinstr_replacement,"a" 1: .byte 0xeb /* jmp */ .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */ 2: diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/memset_64.S linux-2.6.24.6-pax/arch/x86/lib/memset_64.S --- linux-2.6.24.6/arch/x86/lib/memset_64.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/memset_64.S 2008-02-29 18:07:50.000000000 +0100 @@ -118,7 +118,7 @@ ENDPROC(__memset) #include - .section .altinstr_replacement,"ax" + .section .altinstr_replacement,"a" 1: .byte 0xeb /* jmp */ .byte (memset_c - memset) - (2f - 1b) /* offset */ 2: diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/mmx_32.c linux-2.6.24.6-pax/arch/x86/lib/mmx_32.c --- linux-2.6.24.6/arch/x86/lib/mmx_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/mmx_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -30,6 +30,7 @@ void *_mmx_memcpy(void *to, const void * { void *p; int i; + unsigned long cr0; if (unlikely(in_interrupt())) return __memcpy(to, from, len); @@ -40,52 +41,80 @@ void *_mmx_memcpy(void *to, const void * kernel_fpu_begin(); __asm__ __volatile__ ( - "1: prefetch (%0)\n" /* This set is 28 bytes */ - " prefetch 64(%0)\n" - " prefetch 128(%0)\n" - " prefetch 192(%0)\n" - " prefetch 256(%0)\n" + "1: prefetch (%1)\n" /* This set is 28 bytes */ + " prefetch 64(%1)\n" + " prefetch 128(%1)\n" + " prefetch 192(%1)\n" + " prefetch 256(%1)\n" "2: \n" ".section .fixup, \"ax\"\n" - "3: movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ + "3: \n" + +#ifdef CONFIG_PAX_KERNEXEC + " movl %%cr0, %0\n" + " movl %0, %%eax\n" + " andl $0xFFFEFFFF, %%eax\n" + " movl %%eax, %%cr0\n" +#endif + + " movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ + +#ifdef CONFIG_PAX_KERNEXEC + " movl %0, %%cr0\n" +#endif + " jmp 2b\n" ".previous\n" ".section __ex_table,\"a\"\n" " .align 4\n" " .long 1b, 3b\n" ".previous" - : : "r" (from) ); + : "=&r" (cr0) : "r" (from) : "ax"); for(; i>5; i--) { __asm__ __volatile__ ( - "1: prefetch 320(%0)\n" - "2: movq (%0), %%mm0\n" - " movq 8(%0), %%mm1\n" - " movq 16(%0), %%mm2\n" - " movq 24(%0), %%mm3\n" - " movq %%mm0, (%1)\n" - " movq %%mm1, 8(%1)\n" - " movq %%mm2, 16(%1)\n" - " movq %%mm3, 24(%1)\n" - " movq 32(%0), %%mm0\n" - " movq 40(%0), %%mm1\n" - " movq 48(%0), %%mm2\n" - " movq 56(%0), %%mm3\n" - " movq %%mm0, 32(%1)\n" - " movq %%mm1, 40(%1)\n" - " movq %%mm2, 48(%1)\n" - " movq %%mm3, 56(%1)\n" + "1: prefetch 320(%1)\n" + "2: movq (%1), %%mm0\n" + " movq 8(%1), %%mm1\n" + " movq 16(%1), %%mm2\n" + " movq 24(%1), %%mm3\n" + " movq %%mm0, (%2)\n" + " movq %%mm1, 8(%2)\n" + " movq %%mm2, 16(%2)\n" + " movq %%mm3, 24(%2)\n" + " movq 32(%1), %%mm0\n" + " movq 40(%1), %%mm1\n" + " movq 48(%1), %%mm2\n" + " movq 56(%1), %%mm3\n" + " movq %%mm0, 32(%2)\n" + " movq %%mm1, 40(%2)\n" + " movq %%mm2, 48(%2)\n" + " movq %%mm3, 56(%2)\n" ".section .fixup, \"ax\"\n" - "3: movw $0x05EB, 1b\n" /* jmp on 5 bytes */ + "3:\n" + +#ifdef CONFIG_PAX_KERNEXEC + " movl %%cr0, %0\n" + " movl %0, %%eax\n" + " andl $0xFFFEFFFF, %%eax\n" + " movl %%eax, %%cr0\n" +#endif + + " movw $0x05EB, 1b\n" /* jmp on 5 bytes */ + +#ifdef CONFIG_PAX_KERNEXEC + " movl %0, %%cr0\n" +#endif + " jmp 2b\n" ".previous\n" ".section __ex_table,\"a\"\n" " .align 4\n" " .long 1b, 3b\n" ".previous" - : : "r" (from), "r" (to) : "memory"); + : "=&r" (cr0) : "r" (from), "r" (to) : "memory", "ax"); from+=64; to+=64; } @@ -164,6 +193,7 @@ static void fast_clear_page(void *page) static void fast_copy_page(void *to, void *from) { int i; + unsigned long cr0; kernel_fpu_begin(); @@ -171,51 +201,79 @@ static void fast_copy_page(void *to, voi * but that is for later. -AV */ __asm__ __volatile__ ( - "1: prefetch (%0)\n" - " prefetch 64(%0)\n" - " prefetch 128(%0)\n" - " prefetch 192(%0)\n" - " prefetch 256(%0)\n" + "1: prefetch (%1)\n" + " prefetch 64(%1)\n" + " prefetch 128(%1)\n" + " prefetch 192(%1)\n" + " prefetch 256(%1)\n" "2: \n" ".section .fixup, \"ax\"\n" - "3: movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ + "3: \n" + +#ifdef CONFIG_PAX_KERNEXEC + " movl %%cr0, %0\n" + " movl %0, %%eax\n" + " andl $0xFFFEFFFF, %%eax\n" + " movl %%eax, %%cr0\n" +#endif + + " movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ + +#ifdef CONFIG_PAX_KERNEXEC + " movl %0, %%cr0\n" +#endif + " jmp 2b\n" ".previous\n" ".section __ex_table,\"a\"\n" " .align 4\n" " .long 1b, 3b\n" ".previous" - : : "r" (from) ); + : "=&r" (cr0) : "r" (from) : "ax"); for(i=0; i<(4096-320)/64; i++) { __asm__ __volatile__ ( - "1: prefetch 320(%0)\n" - "2: movq (%0), %%mm0\n" - " movntq %%mm0, (%1)\n" - " movq 8(%0), %%mm1\n" - " movntq %%mm1, 8(%1)\n" - " movq 16(%0), %%mm2\n" - " movntq %%mm2, 16(%1)\n" - " movq 24(%0), %%mm3\n" - " movntq %%mm3, 24(%1)\n" - " movq 32(%0), %%mm4\n" - " movntq %%mm4, 32(%1)\n" - " movq 40(%0), %%mm5\n" - " movntq %%mm5, 40(%1)\n" - " movq 48(%0), %%mm6\n" - " movntq %%mm6, 48(%1)\n" - " movq 56(%0), %%mm7\n" - " movntq %%mm7, 56(%1)\n" + "1: prefetch 320(%1)\n" + "2: movq (%1), %%mm0\n" + " movntq %%mm0, (%2)\n" + " movq 8(%1), %%mm1\n" + " movntq %%mm1, 8(%2)\n" + " movq 16(%1), %%mm2\n" + " movntq %%mm2, 16(%2)\n" + " movq 24(%1), %%mm3\n" + " movntq %%mm3, 24(%2)\n" + " movq 32(%1), %%mm4\n" + " movntq %%mm4, 32(%2)\n" + " movq 40(%1), %%mm5\n" + " movntq %%mm5, 40(%2)\n" + " movq 48(%1), %%mm6\n" + " movntq %%mm6, 48(%2)\n" + " movq 56(%1), %%mm7\n" + " movntq %%mm7, 56(%2)\n" ".section .fixup, \"ax\"\n" - "3: movw $0x05EB, 1b\n" /* jmp on 5 bytes */ + "3:\n" + +#ifdef CONFIG_PAX_KERNEXEC + " movl %%cr0, %0\n" + " movl %0, %%eax\n" + " andl $0xFFFEFFFF, %%eax\n" + " movl %%eax, %%cr0\n" +#endif + + " movw $0x05EB, 1b\n" /* jmp on 5 bytes */ + +#ifdef CONFIG_PAX_KERNEXEC + " movl %0, %%cr0\n" +#endif + " jmp 2b\n" ".previous\n" ".section __ex_table,\"a\"\n" " .align 4\n" " .long 1b, 3b\n" ".previous" - : : "r" (from), "r" (to) : "memory"); + : "=&r" (cr0) : "r" (from), "r" (to) : "memory", "ax"); from+=64; to+=64; } @@ -296,56 +354,84 @@ static void fast_clear_page(void *page) static void fast_copy_page(void *to, void *from) { int i; - - + unsigned long cr0; + kernel_fpu_begin(); __asm__ __volatile__ ( - "1: prefetch (%0)\n" - " prefetch 64(%0)\n" - " prefetch 128(%0)\n" - " prefetch 192(%0)\n" - " prefetch 256(%0)\n" + "1: prefetch (%1)\n" + " prefetch 64(%1)\n" + " prefetch 128(%1)\n" + " prefetch 192(%1)\n" + " prefetch 256(%1)\n" "2: \n" ".section .fixup, \"ax\"\n" - "3: movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ + "3: \n" + +#ifdef CONFIG_PAX_KERNEXEC + " movl %%cr0, %0\n" + " movl %0, %%eax\n" + " andl $0xFFFEFFFF, %%eax\n" + " movl %%eax, %%cr0\n" +#endif + + " movw $0x1AEB, 1b\n" /* jmp on 26 bytes */ + +#ifdef CONFIG_PAX_KERNEXEC + " movl %0, %%cr0\n" +#endif + " jmp 2b\n" ".previous\n" ".section __ex_table,\"a\"\n" " .align 4\n" " .long 1b, 3b\n" ".previous" - : : "r" (from) ); + : "=&r" (cr0) : "r" (from) : "ax"); for(i=0; i<4096/64; i++) { __asm__ __volatile__ ( - "1: prefetch 320(%0)\n" - "2: movq (%0), %%mm0\n" - " movq 8(%0), %%mm1\n" - " movq 16(%0), %%mm2\n" - " movq 24(%0), %%mm3\n" - " movq %%mm0, (%1)\n" - " movq %%mm1, 8(%1)\n" - " movq %%mm2, 16(%1)\n" - " movq %%mm3, 24(%1)\n" - " movq 32(%0), %%mm0\n" - " movq 40(%0), %%mm1\n" - " movq 48(%0), %%mm2\n" - " movq 56(%0), %%mm3\n" - " movq %%mm0, 32(%1)\n" - " movq %%mm1, 40(%1)\n" - " movq %%mm2, 48(%1)\n" - " movq %%mm3, 56(%1)\n" + "1: prefetch 320(%1)\n" + "2: movq (%1), %%mm0\n" + " movq 8(%1), %%mm1\n" + " movq 16(%1), %%mm2\n" + " movq 24(%1), %%mm3\n" + " movq %%mm0, (%2)\n" + " movq %%mm1, 8(%2)\n" + " movq %%mm2, 16(%2)\n" + " movq %%mm3, 24(%2)\n" + " movq 32(%1), %%mm0\n" + " movq 40(%1), %%mm1\n" + " movq 48(%1), %%mm2\n" + " movq 56(%1), %%mm3\n" + " movq %%mm0, 32(%2)\n" + " movq %%mm1, 40(%2)\n" + " movq %%mm2, 48(%2)\n" + " movq %%mm3, 56(%2)\n" ".section .fixup, \"ax\"\n" - "3: movw $0x05EB, 1b\n" /* jmp on 5 bytes */ + "3:\n" + +#ifdef CONFIG_PAX_KERNEXEC + " movl %%cr0, %0\n" + " movl %0, %%eax\n" + " andl $0xFFFEFFFF, %%eax\n" + " movl %%eax, %%cr0\n" +#endif + + " movw $0x05EB, 1b\n" /* jmp on 5 bytes */ + +#ifdef CONFIG_PAX_KERNEXEC + " movl %0, %%cr0\n" +#endif + " jmp 2b\n" ".previous\n" ".section __ex_table,\"a\"\n" " .align 4\n" " .long 1b, 3b\n" ".previous" - : : "r" (from), "r" (to) : "memory"); + : "=&r" (cr0) : "r" (from), "r" (to) : "memory", "ax"); from+=64; to+=64; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/putuser_32.S linux-2.6.24.6-pax/arch/x86/lib/putuser_32.S --- linux-2.6.24.6/arch/x86/lib/putuser_32.S 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/putuser_32.S 2008-02-29 18:07:50.000000000 +0100 @@ -11,7 +11,7 @@ #include #include #include - +#include /* * __put_user_X @@ -41,7 +41,11 @@ ENTRY(__put_user_1) ENTER cmpl TI_addr_limit(%ebx),%ecx jae bad_put_user + pushl $(__USER_DS) + popl %ds 1: movb %al,(%ecx) + pushl %ss + popl %ds xorl %eax,%eax EXIT ENDPROC(__put_user_1) @@ -52,7 +56,11 @@ ENTRY(__put_user_2) subl $1,%ebx cmpl %ebx,%ecx jae bad_put_user + pushl $(__USER_DS) + popl %ds 2: movw %ax,(%ecx) + pushl %ss + popl %ds xorl %eax,%eax EXIT ENDPROC(__put_user_2) @@ -63,7 +71,11 @@ ENTRY(__put_user_4) subl $3,%ebx cmpl %ebx,%ecx jae bad_put_user + pushl $(__USER_DS) + popl %ds 3: movl %eax,(%ecx) + pushl %ss + popl %ds xorl %eax,%eax EXIT ENDPROC(__put_user_4) @@ -74,8 +86,12 @@ ENTRY(__put_user_8) subl $7,%ebx cmpl %ebx,%ecx jae bad_put_user + pushl $(__USER_DS) + popl %ds 4: movl %eax,(%ecx) 5: movl %edx,4(%ecx) + pushl %ss + popl %ds xorl %eax,%eax EXIT ENDPROC(__put_user_8) @@ -85,6 +101,10 @@ bad_put_user: CFI_DEF_CFA esp, 2*4 CFI_OFFSET eip, -1*4 CFI_OFFSET ebx, -2*4 + pushl %ss + CFI_ADJUST_CFA_OFFSET 4 + popl %ds + CFI_ADJUST_CFA_OFFSET -4 movl $-14,%eax EXIT END(bad_put_user) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/lib/usercopy_32.c linux-2.6.24.6-pax/arch/x86/lib/usercopy_32.c --- linux-2.6.24.6/arch/x86/lib/usercopy_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/lib/usercopy_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -29,34 +29,41 @@ static inline int __movsl_is_ok(unsigned * Copy a null terminated string from userspace. */ -#define __do_strncpy_from_user(dst,src,count,res) \ -do { \ - int __d0, __d1, __d2; \ - might_sleep(); \ - __asm__ __volatile__( \ - " testl %1,%1\n" \ - " jz 2f\n" \ - "0: lodsb\n" \ - " stosb\n" \ - " testb %%al,%%al\n" \ - " jz 1f\n" \ - " decl %1\n" \ - " jnz 0b\n" \ - "1: subl %1,%0\n" \ - "2:\n" \ - ".section .fixup,\"ax\"\n" \ - "3: movl %5,%0\n" \ - " jmp 2b\n" \ - ".previous\n" \ - ".section __ex_table,\"a\"\n" \ - " .align 4\n" \ - " .long 0b,3b\n" \ - ".previous" \ - : "=d"(res), "=c"(count), "=&a" (__d0), "=&S" (__d1), \ - "=&D" (__d2) \ - : "i"(-EFAULT), "0"(count), "1"(count), "3"(src), "4"(dst) \ - : "memory"); \ -} while (0) +static long __do_strncpy_from_user(char *dst, const char __user *src, long count) +{ + int __d0, __d1, __d2; + long res = -EFAULT; + + might_sleep(); + __asm__ __volatile__( + " movw %w10,%%ds\n" + " testl %1,%1\n" + " jz 2f\n" + "0: lodsb\n" + " stosb\n" + " testb %%al,%%al\n" + " jz 1f\n" + " decl %1\n" + " jnz 0b\n" + "1: subl %1,%0\n" + "2:\n" + " pushl %%ss\n" + " popl %%ds\n" + ".section .fixup,\"ax\"\n" + "3: movl %5,%0\n" + " jmp 2b\n" + ".previous\n" + ".section __ex_table,\"a\"\n" + " .align 4\n" + " .long 0b,3b\n" + ".previous" + : "=d"(res), "=c"(count), "=&a" (__d0), "=&S" (__d1), + "=&D" (__d2) + : "i"(-EFAULT), "0"(count), "1"(count), "3"(src), "4"(dst), + "r"(__USER_DS) + : "memory"); + return res; +} /** * __strncpy_from_user: - Copy a NUL terminated string from userspace, with less checking. @@ -81,9 +88,7 @@ do { \ long __strncpy_from_user(char *dst, const char __user *src, long count) { - long res; - __do_strncpy_from_user(dst, src, count, res); - return res; + return __do_strncpy_from_user(dst, src, count); } EXPORT_SYMBOL(__strncpy_from_user); @@ -110,7 +115,7 @@ strncpy_from_user(char *dst, const char { long res = -EFAULT; if (access_ok(VERIFY_READ, src, 1)) - __do_strncpy_from_user(dst, src, count, res); + res = __do_strncpy_from_user(dst, src, count); return res; } EXPORT_SYMBOL(strncpy_from_user); @@ -119,27 +124,33 @@ EXPORT_SYMBOL(strncpy_from_user); * Zero Userspace */ -#define __do_clear_user(addr,size) \ -do { \ - int __d0; \ - might_sleep(); \ - __asm__ __volatile__( \ - "0: rep; stosl\n" \ - " movl %2,%0\n" \ - "1: rep; stosb\n" \ - "2:\n" \ - ".section .fixup,\"ax\"\n" \ - "3: lea 0(%2,%0,4),%0\n" \ - " jmp 2b\n" \ - ".previous\n" \ - ".section __ex_table,\"a\"\n" \ - " .align 4\n" \ - " .long 0b,3b\n" \ - " .long 1b,2b\n" \ - ".previous" \ - : "=&c"(size), "=&D" (__d0) \ - : "r"(size & 3), "0"(size / 4), "1"(addr), "a"(0)); \ -} while (0) +static unsigned long __do_clear_user(void __user *addr, unsigned long size) +{ + int __d0; + + might_sleep(); + __asm__ __volatile__( + " movw %w6,%%es\n" + "0: rep; stosl\n" + " movl %2,%0\n" + "1: rep; stosb\n" + "2:\n" + " pushl %%ss\n" + " popl %%es\n" + ".section .fixup,\"ax\"\n" + "3: lea 0(%2,%0,4),%0\n" + " jmp 2b\n" + ".previous\n" + ".section __ex_table,\"a\"\n" + " .align 4\n" + " .long 0b,3b\n" + " .long 1b,2b\n" + ".previous" + : "=&c"(size), "=&D" (__d0) + : "r"(size & 3), "0"(size / 4), "1"(addr), "a"(0), + "r"(__USER_DS)); + return size; +} /** * clear_user: - Zero a block of memory in user space. @@ -156,7 +167,7 @@ clear_user(void __user *to, unsigned lon { might_sleep(); if (access_ok(VERIFY_WRITE, to, n)) - __do_clear_user(to, n); + n = __do_clear_user(to, n); return n; } EXPORT_SYMBOL(clear_user); @@ -175,8 +186,7 @@ EXPORT_SYMBOL(clear_user); unsigned long __clear_user(void __user *to, unsigned long n) { - __do_clear_user(to, n); - return n; + return __do_clear_user(to, n); } EXPORT_SYMBOL(__clear_user); @@ -199,14 +209,17 @@ long strnlen_user(const char __user *s, might_sleep(); __asm__ __volatile__( + " movw %w8,%%es\n" " testl %0, %0\n" " jz 3f\n" - " andl %0,%%ecx\n" + " movl %0,%%ecx\n" "0: repne; scasb\n" " setne %%al\n" " subl %%ecx,%0\n" " addl %0,%%eax\n" "1:\n" + " pushl %%ss\n" + " popl %%es\n" ".section .fixup,\"ax\"\n" "2: xorl %%eax,%%eax\n" " jmp 1b\n" @@ -218,7 +231,7 @@ long strnlen_user(const char __user *s, " .long 0b,2b\n" ".previous" :"=r" (n), "=D" (s), "=a" (res), "=c" (tmp) - :"0" (n), "1" (s), "2" (0), "3" (mask) + :"0" (n), "1" (s), "2" (0), "3" (mask), "r" (__USER_DS) :"cc"); return res & mask; } @@ -226,10 +239,121 @@ EXPORT_SYMBOL(strnlen_user); #ifdef CONFIG_X86_INTEL_USERCOPY static unsigned long -__copy_user_intel(void __user *to, const void *from, unsigned long size) +__generic_copy_to_user_intel(void __user *to, const void *from, unsigned long size) +{ + int d0, d1; + __asm__ __volatile__( + " movw %w6, %%es\n" + " .align 2,0x90\n" + "1: movl 32(%4), %%eax\n" + " cmpl $67, %0\n" + " jbe 3f\n" + "2: movl 64(%4), %%eax\n" + " .align 2,0x90\n" + "3: movl 0(%4), %%eax\n" + "4: movl 4(%4), %%edx\n" + "5: movl %%eax, %%es:0(%3)\n" + "6: movl %%edx, %%es:4(%3)\n" + "7: movl 8(%4), %%eax\n" + "8: movl 12(%4),%%edx\n" + "9: movl %%eax, %%es:8(%3)\n" + "10: movl %%edx, %%es:12(%3)\n" + "11: movl 16(%4), %%eax\n" + "12: movl 20(%4), %%edx\n" + "13: movl %%eax, %%es:16(%3)\n" + "14: movl %%edx, %%es:20(%3)\n" + "15: movl 24(%4), %%eax\n" + "16: movl 28(%4), %%edx\n" + "17: movl %%eax, %%es:24(%3)\n" + "18: movl %%edx, %%es:28(%3)\n" + "19: movl 32(%4), %%eax\n" + "20: movl 36(%4), %%edx\n" + "21: movl %%eax, %%es:32(%3)\n" + "22: movl %%edx, %%es:36(%3)\n" + "23: movl 40(%4), %%eax\n" + "24: movl 44(%4), %%edx\n" + "25: movl %%eax, %%es:40(%3)\n" + "26: movl %%edx, %%es:44(%3)\n" + "27: movl 48(%4), %%eax\n" + "28: movl 52(%4), %%edx\n" + "29: movl %%eax, %%es:48(%3)\n" + "30: movl %%edx, %%es:52(%3)\n" + "31: movl 56(%4), %%eax\n" + "32: movl 60(%4), %%edx\n" + "33: movl %%eax, %%es:56(%3)\n" + "34: movl %%edx, %%es:60(%3)\n" + " addl $-64, %0\n" + " addl $64, %4\n" + " addl $64, %3\n" + " cmpl $63, %0\n" + " ja 1b\n" + "35: movl %0, %%eax\n" + " shrl $2, %0\n" + " andl $3, %%eax\n" + " cld\n" + "99: rep; movsl\n" + "36: movl %%eax, %0\n" + "37: rep; movsb\n" + "100:\n" + " pushl %%ss\n" + " popl %%es\n" + ".section .fixup,\"ax\"\n" + "101: lea 0(%%eax,%0,4),%0\n" + " jmp 100b\n" + ".previous\n" + ".section __ex_table,\"a\"\n" + " .align 4\n" + " .long 1b,100b\n" + " .long 2b,100b\n" + " .long 3b,100b\n" + " .long 4b,100b\n" + " .long 5b,100b\n" + " .long 6b,100b\n" + " .long 7b,100b\n" + " .long 8b,100b\n" + " .long 9b,100b\n" + " .long 10b,100b\n" + " .long 11b,100b\n" + " .long 12b,100b\n" + " .long 13b,100b\n" + " .long 14b,100b\n" + " .long 15b,100b\n" + " .long 16b,100b\n" + " .long 17b,100b\n" + " .long 18b,100b\n" + " .long 19b,100b\n" + " .long 20b,100b\n" + " .long 21b,100b\n" + " .long 22b,100b\n" + " .long 23b,100b\n" + " .long 24b,100b\n" + " .long 25b,100b\n" + " .long 26b,100b\n" + " .long 27b,100b\n" + " .long 28b,100b\n" + " .long 29b,100b\n" + " .long 30b,100b\n" + " .long 31b,100b\n" + " .long 32b,100b\n" + " .long 33b,100b\n" + " .long 34b,100b\n" + " .long 35b,100b\n" + " .long 36b,100b\n" + " .long 37b,100b\n" + " .long 99b,101b\n" + ".previous" + : "=&c"(size), "=&D" (d0), "=&S" (d1) + : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) + : "eax", "edx", "memory"); + return size; +} + +static unsigned long +__generic_copy_from_user_intel(void *to, const void __user *from, unsigned long size) { int d0, d1; __asm__ __volatile__( + " movw %w6, %%ds\n" " .align 2,0x90\n" "1: movl 32(%4), %%eax\n" " cmpl $67, %0\n" @@ -238,36 +362,36 @@ __copy_user_intel(void __user *to, const " .align 2,0x90\n" "3: movl 0(%4), %%eax\n" "4: movl 4(%4), %%edx\n" - "5: movl %%eax, 0(%3)\n" - "6: movl %%edx, 4(%3)\n" + "5: movl %%eax, %%es:0(%3)\n" + "6: movl %%edx, %%es:4(%3)\n" "7: movl 8(%4), %%eax\n" "8: movl 12(%4),%%edx\n" - "9: movl %%eax, 8(%3)\n" - "10: movl %%edx, 12(%3)\n" + "9: movl %%eax, %%es:8(%3)\n" + "10: movl %%edx, %%es:12(%3)\n" "11: movl 16(%4), %%eax\n" "12: movl 20(%4), %%edx\n" - "13: movl %%eax, 16(%3)\n" - "14: movl %%edx, 20(%3)\n" + "13: movl %%eax, %%es:16(%3)\n" + "14: movl %%edx, %%es:20(%3)\n" "15: movl 24(%4), %%eax\n" "16: movl 28(%4), %%edx\n" - "17: movl %%eax, 24(%3)\n" - "18: movl %%edx, 28(%3)\n" + "17: movl %%eax, %%es:24(%3)\n" + "18: movl %%edx, %%es:28(%3)\n" "19: movl 32(%4), %%eax\n" "20: movl 36(%4), %%edx\n" - "21: movl %%eax, 32(%3)\n" - "22: movl %%edx, 36(%3)\n" + "21: movl %%eax, %%es:32(%3)\n" + "22: movl %%edx, %%es:36(%3)\n" "23: movl 40(%4), %%eax\n" "24: movl 44(%4), %%edx\n" - "25: movl %%eax, 40(%3)\n" - "26: movl %%edx, 44(%3)\n" + "25: movl %%eax, %%es:40(%3)\n" + "26: movl %%edx, %%es:44(%3)\n" "27: movl 48(%4), %%eax\n" "28: movl 52(%4), %%edx\n" - "29: movl %%eax, 48(%3)\n" - "30: movl %%edx, 52(%3)\n" + "29: movl %%eax, %%es:48(%3)\n" + "30: movl %%edx, %%es:52(%3)\n" "31: movl 56(%4), %%eax\n" "32: movl 60(%4), %%edx\n" - "33: movl %%eax, 56(%3)\n" - "34: movl %%edx, 60(%3)\n" + "33: movl %%eax, %%es:56(%3)\n" + "34: movl %%edx, %%es:60(%3)\n" " addl $-64, %0\n" " addl $64, %4\n" " addl $64, %3\n" @@ -281,6 +405,8 @@ __copy_user_intel(void __user *to, const "36: movl %%eax, %0\n" "37: rep; movsb\n" "100:\n" + " pushl %%ss\n" + " popl %%ds\n" ".section .fixup,\"ax\"\n" "101: lea 0(%%eax,%0,4),%0\n" " jmp 100b\n" @@ -327,7 +453,7 @@ __copy_user_intel(void __user *to, const " .long 99b,101b\n" ".previous" : "=&c"(size), "=&D" (d0), "=&S" (d1) - : "1"(to), "2"(from), "0"(size) + : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) : "eax", "edx", "memory"); return size; } @@ -337,6 +463,7 @@ __copy_user_zeroing_intel(void *to, cons { int d0, d1; __asm__ __volatile__( + " movw %w6, %%ds\n" " .align 2,0x90\n" "0: movl 32(%4), %%eax\n" " cmpl $67, %0\n" @@ -345,36 +472,36 @@ __copy_user_zeroing_intel(void *to, cons " .align 2,0x90\n" "2: movl 0(%4), %%eax\n" "21: movl 4(%4), %%edx\n" - " movl %%eax, 0(%3)\n" - " movl %%edx, 4(%3)\n" + " movl %%eax, %%es:0(%3)\n" + " movl %%edx, %%es:4(%3)\n" "3: movl 8(%4), %%eax\n" "31: movl 12(%4),%%edx\n" - " movl %%eax, 8(%3)\n" - " movl %%edx, 12(%3)\n" + " movl %%eax, %%es:8(%3)\n" + " movl %%edx, %%es:12(%3)\n" "4: movl 16(%4), %%eax\n" "41: movl 20(%4), %%edx\n" - " movl %%eax, 16(%3)\n" - " movl %%edx, 20(%3)\n" + " movl %%eax, %%es:16(%3)\n" + " movl %%edx, %%es:20(%3)\n" "10: movl 24(%4), %%eax\n" "51: movl 28(%4), %%edx\n" - " movl %%eax, 24(%3)\n" - " movl %%edx, 28(%3)\n" + " movl %%eax, %%es:24(%3)\n" + " movl %%edx, %%es:28(%3)\n" "11: movl 32(%4), %%eax\n" "61: movl 36(%4), %%edx\n" - " movl %%eax, 32(%3)\n" - " movl %%edx, 36(%3)\n" + " movl %%eax, %%es:32(%3)\n" + " movl %%edx, %%es:36(%3)\n" "12: movl 40(%4), %%eax\n" "71: movl 44(%4), %%edx\n" - " movl %%eax, 40(%3)\n" - " movl %%edx, 44(%3)\n" + " movl %%eax, %%es:40(%3)\n" + " movl %%edx, %%es:44(%3)\n" "13: movl 48(%4), %%eax\n" "81: movl 52(%4), %%edx\n" - " movl %%eax, 48(%3)\n" - " movl %%edx, 52(%3)\n" + " movl %%eax, %%es:48(%3)\n" + " movl %%edx, %%es:52(%3)\n" "14: movl 56(%4), %%eax\n" "91: movl 60(%4), %%edx\n" - " movl %%eax, 56(%3)\n" - " movl %%edx, 60(%3)\n" + " movl %%eax, %%es:56(%3)\n" + " movl %%edx, %%es:60(%3)\n" " addl $-64, %0\n" " addl $64, %4\n" " addl $64, %3\n" @@ -388,6 +515,8 @@ __copy_user_zeroing_intel(void *to, cons " movl %%eax,%0\n" "7: rep; movsb\n" "8:\n" + " pushl %%ss\n" + " popl %%ds\n" ".section .fixup,\"ax\"\n" "9: lea 0(%%eax,%0,4),%0\n" "16: pushl %0\n" @@ -422,7 +551,7 @@ __copy_user_zeroing_intel(void *to, cons " .long 7b,16b\n" ".previous" : "=&c"(size), "=&D" (d0), "=&S" (d1) - : "1"(to), "2"(from), "0"(size) + : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) : "eax", "edx", "memory"); return size; } @@ -438,6 +567,7 @@ static unsigned long __copy_user_zeroing int d0, d1; __asm__ __volatile__( + " movw %w6, %%ds\n" " .align 2,0x90\n" "0: movl 32(%4), %%eax\n" " cmpl $67, %0\n" @@ -446,36 +576,36 @@ static unsigned long __copy_user_zeroing " .align 2,0x90\n" "2: movl 0(%4), %%eax\n" "21: movl 4(%4), %%edx\n" - " movnti %%eax, 0(%3)\n" - " movnti %%edx, 4(%3)\n" + " movnti %%eax, %%es:0(%3)\n" + " movnti %%edx, %%es:4(%3)\n" "3: movl 8(%4), %%eax\n" "31: movl 12(%4),%%edx\n" - " movnti %%eax, 8(%3)\n" - " movnti %%edx, 12(%3)\n" + " movnti %%eax, %%es:8(%3)\n" + " movnti %%edx, %%es:12(%3)\n" "4: movl 16(%4), %%eax\n" "41: movl 20(%4), %%edx\n" - " movnti %%eax, 16(%3)\n" - " movnti %%edx, 20(%3)\n" + " movnti %%eax, %%es:16(%3)\n" + " movnti %%edx, %%es:20(%3)\n" "10: movl 24(%4), %%eax\n" "51: movl 28(%4), %%edx\n" - " movnti %%eax, 24(%3)\n" - " movnti %%edx, 28(%3)\n" + " movnti %%eax, %%es:24(%3)\n" + " movnti %%edx, %%es:28(%3)\n" "11: movl 32(%4), %%eax\n" "61: movl 36(%4), %%edx\n" - " movnti %%eax, 32(%3)\n" - " movnti %%edx, 36(%3)\n" + " movnti %%eax, %%es:32(%3)\n" + " movnti %%edx, %%es:36(%3)\n" "12: movl 40(%4), %%eax\n" "71: movl 44(%4), %%edx\n" - " movnti %%eax, 40(%3)\n" - " movnti %%edx, 44(%3)\n" + " movnti %%eax, %%es:40(%3)\n" + " movnti %%edx, %%es:44(%3)\n" "13: movl 48(%4), %%eax\n" "81: movl 52(%4), %%edx\n" - " movnti %%eax, 48(%3)\n" - " movnti %%edx, 52(%3)\n" + " movnti %%eax, %%es:48(%3)\n" + " movnti %%edx, %%es:52(%3)\n" "14: movl 56(%4), %%eax\n" "91: movl 60(%4), %%edx\n" - " movnti %%eax, 56(%3)\n" - " movnti %%edx, 60(%3)\n" + " movnti %%eax, %%es:56(%3)\n" + " movnti %%edx, %%es:60(%3)\n" " addl $-64, %0\n" " addl $64, %4\n" " addl $64, %3\n" @@ -490,6 +620,8 @@ static unsigned long __copy_user_zeroing " movl %%eax,%0\n" "7: rep; movsb\n" "8:\n" + " pushl %%ss\n" + " popl %%ds\n" ".section .fixup,\"ax\"\n" "9: lea 0(%%eax,%0,4),%0\n" "16: pushl %0\n" @@ -524,7 +656,7 @@ static unsigned long __copy_user_zeroing " .long 7b,16b\n" ".previous" : "=&c"(size), "=&D" (d0), "=&S" (d1) - : "1"(to), "2"(from), "0"(size) + : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) : "eax", "edx", "memory"); return size; } @@ -535,6 +667,7 @@ static unsigned long __copy_user_intel_n int d0, d1; __asm__ __volatile__( + " movw %w6, %%ds\n" " .align 2,0x90\n" "0: movl 32(%4), %%eax\n" " cmpl $67, %0\n" @@ -543,36 +676,36 @@ static unsigned long __copy_user_intel_n " .align 2,0x90\n" "2: movl 0(%4), %%eax\n" "21: movl 4(%4), %%edx\n" - " movnti %%eax, 0(%3)\n" - " movnti %%edx, 4(%3)\n" + " movnti %%eax, %%es:0(%3)\n" + " movnti %%edx, %%es:4(%3)\n" "3: movl 8(%4), %%eax\n" "31: movl 12(%4),%%edx\n" - " movnti %%eax, 8(%3)\n" - " movnti %%edx, 12(%3)\n" + " movnti %%eax, %%es:8(%3)\n" + " movnti %%edx, %%es:12(%3)\n" "4: movl 16(%4), %%eax\n" "41: movl 20(%4), %%edx\n" - " movnti %%eax, 16(%3)\n" - " movnti %%edx, 20(%3)\n" + " movnti %%eax, %%es:16(%3)\n" + " movnti %%edx, %%es:20(%3)\n" "10: movl 24(%4), %%eax\n" "51: movl 28(%4), %%edx\n" - " movnti %%eax, 24(%3)\n" - " movnti %%edx, 28(%3)\n" + " movnti %%eax, %%es:24(%3)\n" + " movnti %%edx, %%es:28(%3)\n" "11: movl 32(%4), %%eax\n" "61: movl 36(%4), %%edx\n" - " movnti %%eax, 32(%3)\n" - " movnti %%edx, 36(%3)\n" + " movnti %%eax, %%es:32(%3)\n" + " movnti %%edx, %%es:36(%3)\n" "12: movl 40(%4), %%eax\n" "71: movl 44(%4), %%edx\n" - " movnti %%eax, 40(%3)\n" - " movnti %%edx, 44(%3)\n" + " movnti %%eax, %%es:40(%3)\n" + " movnti %%edx, %%es:44(%3)\n" "13: movl 48(%4), %%eax\n" "81: movl 52(%4), %%edx\n" - " movnti %%eax, 48(%3)\n" - " movnti %%edx, 52(%3)\n" + " movnti %%eax, %%es:48(%3)\n" + " movnti %%edx, %%es:52(%3)\n" "14: movl 56(%4), %%eax\n" "91: movl 60(%4), %%edx\n" - " movnti %%eax, 56(%3)\n" - " movnti %%edx, 60(%3)\n" + " movnti %%eax, %%es:56(%3)\n" + " movnti %%edx, %%es:60(%3)\n" " addl $-64, %0\n" " addl $64, %4\n" " addl $64, %3\n" @@ -587,6 +720,8 @@ static unsigned long __copy_user_intel_n " movl %%eax,%0\n" "7: rep; movsb\n" "8:\n" + " pushl %%ss\n" + " popl %%ds\n" ".section .fixup,\"ax\"\n" "9: lea 0(%%eax,%0,4),%0\n" "16: jmp 8b\n" @@ -615,7 +750,7 @@ static unsigned long __copy_user_intel_n " .long 7b,16b\n" ".previous" : "=&c"(size), "=&D" (d0), "=&S" (d1) - : "1"(to), "2"(from), "0"(size) + : "1"(to), "2"(from), "0"(size), "r"(__USER_DS) : "eax", "edx", "memory"); return size; } @@ -628,90 +763,146 @@ static unsigned long __copy_user_intel_n */ unsigned long __copy_user_zeroing_intel(void *to, const void __user *from, unsigned long size); -unsigned long __copy_user_intel(void __user *to, const void *from, +unsigned long __generic_copy_to_user_intel(void __user *to, const void *from, + unsigned long size); +unsigned long __generic_copy_from_user_intel(void *to, const void __user *from, unsigned long size); unsigned long __copy_user_zeroing_intel_nocache(void *to, const void __user *from, unsigned long size); #endif /* CONFIG_X86_INTEL_USERCOPY */ /* Generic arbitrary sized copy. */ -#define __copy_user(to,from,size) \ -do { \ - int __d0, __d1, __d2; \ - __asm__ __volatile__( \ - " cmp $7,%0\n" \ - " jbe 1f\n" \ - " movl %1,%0\n" \ - " negl %0\n" \ - " andl $7,%0\n" \ - " subl %0,%3\n" \ - "4: rep; movsb\n" \ - " movl %3,%0\n" \ - " shrl $2,%0\n" \ - " andl $3,%3\n" \ - " .align 2,0x90\n" \ - "0: rep; movsl\n" \ - " movl %3,%0\n" \ - "1: rep; movsb\n" \ - "2:\n" \ - ".section .fixup,\"ax\"\n" \ - "5: addl %3,%0\n" \ - " jmp 2b\n" \ - "3: lea 0(%3,%0,4),%0\n" \ - " jmp 2b\n" \ - ".previous\n" \ - ".section __ex_table,\"a\"\n" \ - " .align 4\n" \ - " .long 4b,5b\n" \ - " .long 0b,3b\n" \ - " .long 1b,2b\n" \ - ".previous" \ - : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) \ - : "3"(size), "0"(size), "1"(to), "2"(from) \ - : "memory"); \ -} while (0) - -#define __copy_user_zeroing(to,from,size) \ -do { \ - int __d0, __d1, __d2; \ - __asm__ __volatile__( \ - " cmp $7,%0\n" \ - " jbe 1f\n" \ - " movl %1,%0\n" \ - " negl %0\n" \ - " andl $7,%0\n" \ - " subl %0,%3\n" \ - "4: rep; movsb\n" \ - " movl %3,%0\n" \ - " shrl $2,%0\n" \ - " andl $3,%3\n" \ - " .align 2,0x90\n" \ - "0: rep; movsl\n" \ - " movl %3,%0\n" \ - "1: rep; movsb\n" \ - "2:\n" \ - ".section .fixup,\"ax\"\n" \ - "5: addl %3,%0\n" \ - " jmp 6f\n" \ - "3: lea 0(%3,%0,4),%0\n" \ - "6: pushl %0\n" \ - " pushl %%eax\n" \ - " xorl %%eax,%%eax\n" \ - " rep; stosb\n" \ - " popl %%eax\n" \ - " popl %0\n" \ - " jmp 2b\n" \ - ".previous\n" \ - ".section __ex_table,\"a\"\n" \ - " .align 4\n" \ - " .long 4b,5b\n" \ - " .long 0b,3b\n" \ - " .long 1b,6b\n" \ - ".previous" \ - : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) \ - : "3"(size), "0"(size), "1"(to), "2"(from) \ - : "memory"); \ -} while (0) +static unsigned long +__generic_copy_to_user(void __user *to, const void *from, unsigned long size) +{ + int __d0, __d1, __d2; + + __asm__ __volatile__( + " movw %w8,%%es\n" + " cmp $7,%0\n" + " jbe 1f\n" + " movl %1,%0\n" + " negl %0\n" + " andl $7,%0\n" + " subl %0,%3\n" + "4: rep; movsb\n" + " movl %3,%0\n" + " shrl $2,%0\n" + " andl $3,%3\n" + " .align 2,0x90\n" + "0: rep; movsl\n" + " movl %3,%0\n" + "1: rep; movsb\n" + "2:\n" + " pushl %%ss\n" + " popl %%es\n" + ".section .fixup,\"ax\"\n" + "5: addl %3,%0\n" + " jmp 2b\n" + "3: lea 0(%3,%0,4),%0\n" + " jmp 2b\n" + ".previous\n" + ".section __ex_table,\"a\"\n" + " .align 4\n" + " .long 4b,5b\n" + " .long 0b,3b\n" + " .long 1b,2b\n" + ".previous" + : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) + : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) + : "memory"); + return size; +} + +static unsigned long +__generic_copy_from_user(void *to, const void __user *from, unsigned long size) +{ + int __d0, __d1, __d2; + + __asm__ __volatile__( + " movw %w8,%%ds\n" + " cmp $7,%0\n" + " jbe 1f\n" + " movl %1,%0\n" + " negl %0\n" + " andl $7,%0\n" + " subl %0,%3\n" + "4: rep; movsb\n" + " movl %3,%0\n" + " shrl $2,%0\n" + " andl $3,%3\n" + " .align 2,0x90\n" + "0: rep; movsl\n" + " movl %3,%0\n" + "1: rep; movsb\n" + "2:\n" + " pushl %%ss\n" + " popl %%ds\n" + ".section .fixup,\"ax\"\n" + "5: addl %3,%0\n" + " jmp 2b\n" + "3: lea 0(%3,%0,4),%0\n" + " jmp 2b\n" + ".previous\n" + ".section __ex_table,\"a\"\n" + " .align 4\n" + " .long 4b,5b\n" + " .long 0b,3b\n" + " .long 1b,2b\n" + ".previous" + : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) + : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) + : "memory"); + return size; +} + +static unsigned long +__copy_user_zeroing(void *to, const void __user *from, unsigned long size) +{ + int __d0, __d1, __d2; + + __asm__ __volatile__( + " movw %w8,%%ds\n" + " cmp $7,%0\n" + " jbe 1f\n" + " movl %1,%0\n" + " negl %0\n" + " andl $7,%0\n" + " subl %0,%3\n" + "4: rep; movsb\n" + " movl %3,%0\n" + " shrl $2,%0\n" + " andl $3,%3\n" + " .align 2,0x90\n" + "0: rep; movsl\n" + " movl %3,%0\n" + "1: rep; movsb\n" + "2:\n" + " pushl %%ss\n" + " popl %%ds\n" + ".section .fixup,\"ax\"\n" + "5: addl %3,%0\n" + " jmp 6f\n" + "3: lea 0(%3,%0,4),%0\n" + "6: pushl %0\n" + " pushl %%eax\n" + " xorl %%eax,%%eax\n" + " rep; stosb\n" + " popl %%eax\n" + " popl %0\n" + " jmp 2b\n" + ".previous\n" + ".section __ex_table,\"a\"\n" + " .align 4\n" + " .long 4b,5b\n" + " .long 0b,3b\n" + " .long 1b,6b\n" + ".previous" + : "=&c"(size), "=&D" (__d0), "=&S" (__d1), "=r"(__d2) + : "3"(size), "0"(size), "1"(to), "2"(from), "r"(__USER_DS) + : "memory"); + return size; +} unsigned long __copy_to_user_ll(void __user *to, const void *from, unsigned long n) @@ -774,9 +965,9 @@ survive: } #endif if (movsl_is_ok(to, from, n)) - __copy_user(to, from, n); + n = __generic_copy_to_user(to, from, n); else - n = __copy_user_intel(to, from, n); + n = __generic_copy_to_user_intel(to, from, n); return n; } EXPORT_SYMBOL(__copy_to_user_ll); @@ -785,7 +976,7 @@ unsigned long __copy_from_user_ll(void * unsigned long n) { if (movsl_is_ok(to, from, n)) - __copy_user_zeroing(to, from, n); + n = __copy_user_zeroing(to, from, n); else n = __copy_user_zeroing_intel(to, from, n); return n; @@ -796,9 +987,9 @@ unsigned long __copy_from_user_ll_nozero unsigned long n) { if (movsl_is_ok(to, from, n)) - __copy_user(to, from, n); + n = __generic_copy_from_user(to, from, n); else - n = __copy_user_intel((void __user *)to, + n = __generic_copy_from_user_intel((void __user *)to, (const void *)from, n); return n; } @@ -809,9 +1000,9 @@ unsigned long __copy_from_user_ll_nocach { #ifdef CONFIG_X86_INTEL_USERCOPY if ( n > 64 && cpu_has_xmm2) - n = __copy_user_zeroing_intel_nocache(to, from, n); + n = __copy_user_zeroing_intel_nocache(to, from, n); else - __copy_user_zeroing(to, from, n); + n = __copy_user_zeroing(to, from, n); #else __copy_user_zeroing(to, from, n); #endif @@ -823,11 +1014,11 @@ unsigned long __copy_from_user_ll_nocach { #ifdef CONFIG_X86_INTEL_USERCOPY if ( n > 64 && cpu_has_xmm2) - n = __copy_user_intel_nocache(to, from, n); + n = __copy_user_intel_nocache(to, from, n); else - __copy_user(to, from, n); + n = __generic_copy_from_user(to, from, n); #else - __copy_user(to, from, n); + n = __generic_copy_from_user(to, from, n); #endif return n; } @@ -880,3 +1071,30 @@ copy_from_user(void *to, const void __us return n; } EXPORT_SYMBOL(copy_from_user); + +#ifdef CONFIG_PAX_MEMORY_UDEREF +void __set_fs(mm_segment_t x, int cpu) +{ + unsigned long limit = x.seg; + __u32 a, b; + + current_thread_info()->addr_limit = x; + if (likely(limit)) + limit = (limit - 1UL) >> PAGE_SHIFT; + pack_descriptor(&a, &b, 0UL, limit, 0xF3, 0xC); + write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_DEFAULT_USER_DS, a, b); +} + +void set_fs(mm_segment_t x) +{ + __set_fs(x, get_cpu()); + put_cpu_no_resched(); +} +#else +void set_fs(mm_segment_t x) +{ + current_thread_info()->addr_limit = x; +} +#endif + +EXPORT_SYMBOL(set_fs); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mach-voyager/voyager_basic.c linux-2.6.24.6-pax/arch/x86/mach-voyager/voyager_basic.c --- linux-2.6.24.6/arch/x86/mach-voyager/voyager_basic.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mach-voyager/voyager_basic.c 2008-02-29 18:07:50.000000000 +0100 @@ -130,7 +130,7 @@ voyager_memory_detect(int region, __u32 __u8 cmos[4]; ClickMap_t *map; unsigned long map_addr; - unsigned long old; + pte_t old; if(region >= CLICK_ENTRIES) { printk("Voyager: Illegal ClickMap region %d\n", region); @@ -144,7 +144,7 @@ voyager_memory_detect(int region, __u32 /* steal page 0 for this */ old = pg0[0]; - pg0[0] = ((map_addr & PAGE_MASK) | _PAGE_RW | _PAGE_PRESENT); + pg0[0] = __pte((map_addr & PAGE_MASK) | _PAGE_RW | _PAGE_PRESENT); local_flush_tlb(); /* now clear everything out but page 0 */ map = (ClickMap_t *)(map_addr & (~PAGE_MASK)); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mach-voyager/voyager_smp.c linux-2.6.24.6-pax/arch/x86/mach-voyager/voyager_smp.c --- linux-2.6.24.6/arch/x86/mach-voyager/voyager_smp.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mach-voyager/voyager_smp.c 2008-02-29 18:07:50.000000000 +0100 @@ -554,6 +554,10 @@ do_boot_cpu(__u8 cpu) __u32 *hijack_vector; __u32 start_phys_address = setup_trampoline(); +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + /* There's a clever trick to this: The linux trampoline is * compiled to begin at absolute location zero, so make the * address zero but have the data segment selector compensate @@ -573,7 +577,17 @@ do_boot_cpu(__u8 cpu) init_gdt(cpu); per_cpu(current_task, cpu) = idle; - early_gdt_descr.address = (unsigned long)get_cpu_gdt_table(cpu); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + early_gdt_descr.address = get_cpu_gdt_table(cpu); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + irq_ctx_init(cpu); /* Note: Don't modify initial ss override */ @@ -1277,7 +1291,7 @@ smp_local_timer_interrupt(void) per_cpu(prof_counter, cpu); } - update_process_times(user_mode_vm(get_irq_regs())); + update_process_times(user_mode(get_irq_regs())); } if( ((1< */ - -/* - * We need to use the 2-level pagetable functions, but CONFIG_X86_PAE - * keeps that from happening. If anyone has a better way, I'm listening. - * - * boot_pte_t is defined only if this all works correctly - */ - -#undef CONFIG_X86_PAE #undef CONFIG_PARAVIRT #include #include #include #include #include - -/* - * I'm cheating here. It is known that the two boot PTE pages are - * allocated next to each other. I'm pretending that they're just - * one big array. - */ - -#define BOOT_PTE_PTRS (PTRS_PER_PTE*2) - -static unsigned long boot_pte_index(unsigned long vaddr) -{ - return __pa(vaddr) >> PAGE_SHIFT; -} - -static inline boot_pte_t* boot_vaddr_to_pte(void *address) -{ - boot_pte_t* boot_pg = (boot_pte_t*)pg0; - return &boot_pg[boot_pte_index((unsigned long)address)]; -} +#include /* * This is only for a caller who is clever enough to page-align * phys_addr and virtual_source, and who also has a preference * about which virtual address from which to steal ptes */ -static void __boot_ioremap(unsigned long phys_addr, unsigned long nrpages, - void* virtual_source) +static void __init __boot_ioremap(unsigned long phys_addr, unsigned long nrpages, + char* virtual_source) { - boot_pte_t* pte; - int i; - char *vaddr = virtual_source; + pgd_t *pgd; + pud_t *pud; + pmd_t *pmd; + pte_t* pte; + unsigned int i; + unsigned long vaddr = (unsigned long)virtual_source; + + pgd = pgd_offset_k(vaddr); + pud = pud_offset(pgd, vaddr); + pmd = pmd_offset(pud, vaddr); + pte = pte_offset_kernel(pmd, vaddr); - pte = boot_vaddr_to_pte(virtual_source); for (i=0; i < nrpages; i++, phys_addr += PAGE_SIZE, pte++) { set_pte(pte, pfn_pte(phys_addr>>PAGE_SHIFT, PAGE_KERNEL)); - __flush_tlb_one(&vaddr[i*PAGE_SIZE]); + __flush_tlb_one(&virtual_source[i*PAGE_SIZE]); } } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/extable_32.c linux-2.6.24.6-pax/arch/x86/mm/extable_32.c --- linux-2.6.24.6/arch/x86/mm/extable_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/extable_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -4,14 +4,63 @@ #include #include +#include #include +/* + * The exception table needs to be sorted so that the binary + * search that we use to find entries in it works properly. + * This is used both for the kernel exception table and for + * the exception tables of modules that get loaded. + */ +static int cmp_ex(const void *a, const void *b) +{ + const struct exception_table_entry *x = a, *y = b; + + /* avoid overflow */ + if (x->insn > y->insn) + return 1; + if (x->insn < y->insn) + return -1; + return 0; +} + +static void swap_ex(void *a, void *b, int size) +{ + struct exception_table_entry t, *x = a, *y = b; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + + t = *x; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + *x = *y; + *y = t; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + +} + +void sort_extable(struct exception_table_entry *start, + struct exception_table_entry *finish) +{ + sort(start, finish - start, sizeof(struct exception_table_entry), + cmp_ex, swap_ex); +} + int fixup_exception(struct pt_regs *regs) { const struct exception_table_entry *fixup; #ifdef CONFIG_PNPBIOS - if (unlikely(SEGMENT_IS_PNP_CODE(regs->xcs))) + if (unlikely(!(regs->eflags & VM_MASK) && SEGMENT_IS_PNP_CODE(regs->xcs))) { extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; extern u32 pnp_bios_is_utter_crap; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/extable_64.c linux-2.6.24.6-pax/arch/x86/mm/extable_64.c --- linux-2.6.24.6/arch/x86/mm/extable_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/extable_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -4,9 +4,58 @@ #include #include +#include #include #include +/* + * The exception table needs to be sorted so that the binary + * search that we use to find entries in it works properly. + * This is used both for the kernel exception table and for + * the exception tables of modules that get loaded. + */ +static int cmp_ex(const void *a, const void *b) +{ + const struct exception_table_entry *x = a, *y = b; + + /* avoid overflow */ + if (x->insn > y->insn) + return 1; + if (x->insn < y->insn) + return -1; + return 0; +} + +static void swap_ex(void *a, void *b, int size) +{ + struct exception_table_entry t, *x = a, *y = b; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + + t = *x; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + *x = *y; + *y = t; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + +} + +void sort_extable(struct exception_table_entry *start, + struct exception_table_entry *finish) +{ + sort(start, finish - start, sizeof(struct exception_table_entry), + cmp_ex, swap_ex); +} + /* Simple binary search */ const struct exception_table_entry * search_extable(const struct exception_table_entry *first, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/fault_32.c linux-2.6.24.6-pax/arch/x86/mm/fault_32.c --- linux-2.6.24.6/arch/x86/mm/fault_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/fault_32.c 2008-04-08 17:57:22.000000000 +0200 @@ -26,10 +26,14 @@ #include #include #include +#include +#include +#include #include #include #include +#include extern void die(const char *,struct pt_regs *,long); @@ -39,7 +43,7 @@ static inline int notify_page_fault(stru int ret = 0; /* kprobe_running() needs smp_processor_id() */ - if (!user_mode_vm(regs)) { + if (!user_mode(regs)) { preempt_disable(); if (kprobe_running() && kprobe_fault_handler(regs, 14)) ret = 1; @@ -74,7 +78,8 @@ static inline unsigned long get_segment_ { unsigned long eip = regs->eip; unsigned seg = regs->xcs & 0xffff; - u32 seg_ar, seg_limit, base, *desc; + u32 seg_ar, seg_limit, base; + struct desc_struct *desc; /* Unlikely, but must come before segment checks. */ if (unlikely(regs->eflags & VM_MASK)) { @@ -88,7 +93,7 @@ static inline unsigned long get_segment_ /* By far the most common cases. */ if (likely(SEGMENT_IS_FLAT_CODE(seg))) - return eip; + return seg == __KERNEL_CS ? ktla_ktva(eip) : eip; /* Check the segment exists, is within the current LDT/GDT size, that kernel/user (ring 0..3) has the appropriate privilege, @@ -103,21 +108,24 @@ static inline unsigned long get_segment_ /* Get the GDT/LDT descriptor base. When you look for races in this code remember that LDT and other horrors are only used in user space. */ - if (seg & (1<<2)) { + if (seg & SEGMENT_LDT) { /* Must lock the LDT while reading it. */ mutex_lock(¤t->mm->context.lock); - desc = current->mm->context.ldt; - desc = (void *)desc + (seg & ~7); + if ((seg >> 3) >= current->mm->context.size) { + mutex_unlock(¤t->mm->context.lock); + *eip_limit = 0; + return 1; /* So that returned eip > *eip_limit. */ + } + desc = ¤t->mm->context.ldt[seg >> 3]; } else { /* Must disable preemption while reading the GDT. */ - desc = (u32 *)get_cpu_gdt_table(get_cpu()); - desc = (void *)desc + (seg & ~7); + desc = &get_cpu_gdt_table(get_cpu())[seg >> 3]; } /* Decode the code segment base from the descriptor */ - base = get_desc_base((unsigned long *)desc); + base = get_desc_base(desc); - if (seg & (1<<2)) { + if (seg & SEGMENT_LDT) { mutex_unlock(¤t->mm->context.lock); } else put_cpu(); @@ -216,6 +224,30 @@ static noinline void force_sig_info_faul fastcall void do_invalid_op(struct pt_regs *, unsigned long); +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) +static int pax_handle_fetch_fault(struct pt_regs *regs); +#endif + +#ifdef CONFIG_PAX_PAGEEXEC +static inline pmd_t * pax_get_pmd(struct mm_struct *mm, unsigned long address) +{ + pgd_t *pgd; + pud_t *pud; + pmd_t *pmd; + + pgd = pgd_offset(mm, address); + if (!pgd_present(*pgd)) + return NULL; + pud = pud_offset(pgd, address); + if (!pud_present(*pud)) + return NULL; + pmd = pmd_offset(pud, address); + if (!pmd_present(*pmd)) + return NULL; + return pmd; +} +#endif + static inline pmd_t *vmalloc_sync_one(pgd_t *pgd, unsigned long address) { unsigned index = pgd_index(address); @@ -299,19 +331,26 @@ fastcall void __kprobes do_page_fault(st struct task_struct *tsk; struct mm_struct *mm; struct vm_area_struct * vma; - unsigned long address; int write, si_code; int fault; + pte_t *pte; + +#ifdef CONFIG_PAX_PAGEEXEC + pmd_t *pmd; + spinlock_t *ptl; + unsigned char pte_mask; +#endif + + /* get the address */ + const unsigned long address = read_cr2(); /* * We can fault from pretty much anywhere, with unknown IRQ state. */ trace_hardirqs_fixup(); - /* get the address */ - address = read_cr2(); - tsk = current; + mm = tsk->mm; si_code = SEGV_MAPERR; @@ -348,14 +387,12 @@ fastcall void __kprobes do_page_fault(st if (regs->eflags & (X86_EFLAGS_IF|VM_MASK)) local_irq_enable(); - mm = tsk->mm; - /* * If we're in an interrupt, have no user context or are running in an * atomic region then we must not take the fault.. */ if (in_atomic() || !mm) - goto bad_area_nosemaphore; + goto bad_area_nopax; /* When running in the kernel we expect faults to occur only to * addresses in user space. All other faults represent errors in the @@ -375,10 +412,104 @@ fastcall void __kprobes do_page_fault(st if (!down_read_trylock(&mm->mmap_sem)) { if ((error_code & 4) == 0 && !search_exception_tables(regs->eip)) - goto bad_area_nosemaphore; + goto bad_area_nopax; down_read(&mm->mmap_sem); } +#ifdef CONFIG_PAX_PAGEEXEC + if (nx_enabled || (error_code & 5) != 5 || (regs->eflags & X86_EFLAGS_VM) || + !(mm->pax_flags & MF_PAX_PAGEEXEC)) + goto not_pax_fault; + + /* PaX: it's our fault, let's handle it if we can */ + + /* PaX: take a look at read faults before acquiring any locks */ + if (unlikely(!(error_code & 2) && (regs->eip == address))) { + /* instruction fetch attempt from a protected page in user mode */ + up_read(&mm->mmap_sem); + +#ifdef CONFIG_PAX_EMUTRAMP + switch (pax_handle_fetch_fault(regs)) { + case 2: + return; + } +#endif + + pax_report_fault(regs, (void *)regs->eip, (void *)regs->esp); + do_group_exit(SIGKILL); + } + + pmd = pax_get_pmd(mm, address); + if (unlikely(!pmd)) + goto not_pax_fault; + + pte = pte_offset_map_lock(mm, pmd, address, &ptl); + if (unlikely(!(pte_val(*pte) & _PAGE_PRESENT) || pte_user(*pte))) { + pte_unmap_unlock(pte, ptl); + goto not_pax_fault; + } + + if (unlikely((error_code & 2) && !pte_write(*pte))) { + /* write attempt to a protected page in user mode */ + pte_unmap_unlock(pte, ptl); + goto not_pax_fault; + } + +#ifdef CONFIG_SMP + if (likely(address > get_limit(regs->xcs) && cpu_isset(smp_processor_id(), mm->context.cpu_user_cs_mask))) +#else + if (likely(address > get_limit(regs->xcs))) +#endif + { + set_pte(pte, pte_mkread(*pte)); + __flush_tlb_one(address); + pte_unmap_unlock(pte, ptl); + up_read(&mm->mmap_sem); + return; + } + + pte_mask = _PAGE_ACCESSED | _PAGE_USER | ((error_code & 2) << (_PAGE_BIT_DIRTY-1)); + + /* + * PaX: fill DTLB with user rights and retry + */ + __asm__ __volatile__ ( +#ifdef CONFIG_PAX_MEMORY_UDEREF + "movw %w4,%%es\n" +#endif + "orb %2,(%1)\n" +#if defined(CONFIG_M586) || defined(CONFIG_M586TSC) +/* + * PaX: let this uncommented 'invlpg' remind us on the behaviour of Intel's + * (and AMD's) TLBs. namely, they do not cache PTEs that would raise *any* + * page fault when examined during a TLB load attempt. this is true not only + * for PTEs holding a non-present entry but also present entries that will + * raise a page fault (such as those set up by PaX, or the copy-on-write + * mechanism). in effect it means that we do *not* need to flush the TLBs + * for our target pages since their PTEs are simply not in the TLBs at all. + + * the best thing in omitting it is that we gain around 15-20% speed in the + * fast path of the page fault handler and can get rid of tracing since we + * can no longer flush unintended entries. + */ + "invlpg (%0)\n" +#endif + "testb $0,%%es:(%0)\n" + "xorb %3,(%1)\n" +#ifdef CONFIG_PAX_MEMORY_UDEREF + "pushl %%ss\n" + "popl %%es\n" +#endif + : + : "r" (address), "r" (pte), "q" (pte_mask), "i" (_PAGE_USER), "r" (__USER_DS) + : "memory", "cc"); + pte_unmap_unlock(pte, ptl); + up_read(&mm->mmap_sem); + return; + +not_pax_fault: +#endif + vma = find_vma(mm, address); if (!vma) goto bad_area; @@ -396,6 +527,12 @@ fastcall void __kprobes do_page_fault(st if (address + 65536 + 32 * sizeof(unsigned long) < regs->esp) goto bad_area; } + +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && vma->vm_end - SEGMEXEC_TASK_SIZE - 1 < address - SEGMEXEC_TASK_SIZE - 1) + goto bad_area; +#endif + if (expand_stack(vma, address)) goto bad_area; /* @@ -405,6 +542,8 @@ fastcall void __kprobes do_page_fault(st good_area: si_code = SEGV_ACCERR; write = 0; + if (nx_enabled && (error_code & 16) && !(vma->vm_flags & VM_EXEC)) + goto bad_area; switch (error_code & 3) { default: /* 3: write, present */ /* fall through */ @@ -458,6 +597,49 @@ bad_area: up_read(&mm->mmap_sem); bad_area_nosemaphore: + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + if (mm && (error_code & 4) && !(regs->eflags & X86_EFLAGS_VM)) { + /* + * It's possible to have interrupts off here. + */ + local_irq_enable(); + +#ifdef CONFIG_PAX_PAGEEXEC + if ((mm->pax_flags & MF_PAX_PAGEEXEC) && + ((nx_enabled && ((error_code & 16) || !(error_code & 3)) && (regs->eip == address)))) { + +#ifdef CONFIG_PAX_EMUTRAMP + switch (pax_handle_fetch_fault(regs)) { + case 2: + return; + } +#endif + + pax_report_fault(regs, (void *)regs->eip, (void *)regs->esp); + do_group_exit(SIGKILL); + } +#endif + +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && !(error_code & 3) && (regs->eip + SEGMEXEC_TASK_SIZE == address)) { + +#ifdef CONFIG_PAX_EMUTRAMP + switch (pax_handle_fetch_fault(regs)) { + case 2: + return; + } +#endif + + pax_report_fault(regs, (void *)regs->eip, (void *)regs->esp); + do_group_exit(SIGKILL); + } +#endif + + } +#endif + +bad_area_nopax: /* User mode accesses just cause a SIGSEGV */ if (error_code & 4) { /* @@ -495,7 +677,7 @@ bad_area_nosemaphore: if (boot_cpu_data.f00f_bug) { unsigned long nr; - nr = (address - idt_descr.address) >> 3; + nr = (address - (unsigned long)idt_descr.address) >> 3; if (nr == 6) { do_invalid_op(regs, 0); @@ -528,18 +710,30 @@ no_context: __typeof__(pte_val(__pte(0))) page; #ifdef CONFIG_X86_PAE - if (error_code & 16) { - pte_t *pte = lookup_address(address); + if (nx_enabled && (error_code & 16)) { + pte = lookup_address(address); if (pte && pte_present(*pte) && !pte_exec_kernel(*pte)) printk(KERN_CRIT "kernel tried to execute " "NX-protected page - exploit attempt? " - "(uid: %d)\n", current->uid); + "(uid: %d, task: %s, pid: %d)\n", + tsk->uid, tsk->comm, task_pid_nr(tsk)); } #endif if (address < PAGE_SIZE) printk(KERN_ALERT "BUG: unable to handle kernel NULL " "pointer dereference"); + +#ifdef CONFIG_PAX_KERNEXEC +#ifdef CONFIG_MODULES + else if (init_mm.start_code <= address && address < (unsigned long)MODULES_END) +#else + else if (init_mm.start_code <= address && address < init_mm.end_code) +#endif + printk(KERN_ERR "PAX: %s:%d, uid/euid: %u/%u, attempted to modify kernel code", + tsk->comm, task_pid_nr(tsk), tsk->uid, tsk->euid); +#endif + else printk(KERN_ALERT "BUG: unable to handle kernel paging" " request"); @@ -585,19 +779,18 @@ no_context: tsk->thread.error_code = error_code; die("Oops", regs, error_code); bust_spinlocks(0); - do_exit(SIGKILL); + do_group_exit(SIGKILL); /* * We ran out of memory, or some other thing happened to us that made * us unable to handle the page fault gracefully. */ out_of_memory: - up_read(&mm->mmap_sem); if (is_global_init(tsk)) { yield(); - down_read(&mm->mmap_sem); goto survive; } + up_read(&mm->mmap_sem); printk("VM: killing process %s\n", tsk->comm); if (error_code & 4) do_group_exit(SIGKILL); @@ -657,3 +850,92 @@ void vmalloc_sync_all(void) start = address + PGDIR_SIZE; } } + +#ifdef CONFIG_PAX_EMUTRAMP +/* + * PaX: decide what to do with offenders (regs->eip = fault address) + * + * returns 1 when task should be killed + * 2 when gcc trampoline was detected + */ +static int pax_handle_fetch_fault(struct pt_regs *regs) +{ + int err; + + if (regs->eflags & X86_EFLAGS_VM) + return 1; + + if (!(current->mm->pax_flags & MF_PAX_EMUTRAMP)) + return 1; + + do { /* PaX: gcc trampoline emulation #1 */ + unsigned char mov1, mov2; + unsigned short jmp; + unsigned long addr1, addr2; + + err = get_user(mov1, (unsigned char __user *)regs->eip); + err |= get_user(addr1, (unsigned long __user *)(regs->eip + 1)); + err |= get_user(mov2, (unsigned char __user *)(regs->eip + 5)); + err |= get_user(addr2, (unsigned long __user *)(regs->eip + 6)); + err |= get_user(jmp, (unsigned short __user *)(regs->eip + 10)); + + if (err) + break; + + if (mov1 == 0xB9 && mov2 == 0xB8 && jmp == 0xE0FF) { + regs->ecx = addr1; + regs->eax = addr2; + regs->eip = addr2; + return 2; + } + } while (0); + + do { /* PaX: gcc trampoline emulation #2 */ + unsigned char mov, jmp; + unsigned long addr1, addr2; + + err = get_user(mov, (unsigned char __user *)regs->eip); + err |= get_user(addr1, (unsigned long __user *)(regs->eip + 1)); + err |= get_user(jmp, (unsigned char __user *)(regs->eip + 5)); + err |= get_user(addr2, (unsigned long __user *)(regs->eip + 6)); + + if (err) + break; + + if (mov == 0xB9 && jmp == 0xE9) { + regs->ecx = addr1; + regs->eip += addr2 + 10; + return 2; + } + } while (0); + + return 1; /* PaX in action */ +} +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) +void pax_report_insns(void *pc, void *sp) +{ + long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 20; i++) { + unsigned char c; + if (get_user(c, (unsigned char __user *)pc+i)) + printk("?? "); + else + printk("%02x ", c); + } + printk("\n"); + + printk(KERN_ERR "PAX: bytes at SP-4: "); + for (i = -1; i < 20; i++) { + unsigned long c; + if (get_user(c, (unsigned long __user *)sp+i)) + printk("???????? "); + else + printk("%08lx ", c); + } + printk("\n"); +} +#endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/fault_64.c linux-2.6.24.6-pax/arch/x86/mm/fault_64.c --- linux-2.6.24.6/arch/x86/mm/fault_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/fault_64.c 2008-03-26 23:21:30.000000000 +0100 @@ -26,6 +26,7 @@ #include #include #include +#include #include #include @@ -285,6 +286,163 @@ static int vmalloc_fault(unsigned long a return 0; } +#ifdef CONFIG_PAX_EMUTRAMP +static int pax_handle_fetch_fault_32(struct pt_regs *regs) +{ + int err; + + do { /* PaX: gcc trampoline emulation #1 */ + unsigned char mov1, mov2; + unsigned short jmp; + unsigned int addr1, addr2; + + if ((regs->rip + 11) >> 32) + break; + + err = get_user(mov1, (unsigned char __user *)regs->rip); + err |= get_user(addr1, (unsigned int __user *)(regs->rip + 1)); + err |= get_user(mov2, (unsigned char __user *)(regs->rip + 5)); + err |= get_user(addr2, (unsigned int __user *)(regs->rip + 6)); + err |= get_user(jmp, (unsigned short __user *)(regs->rip + 10)); + + if (err) + break; + + if (mov1 == 0xB9 && mov2 == 0xB8 && jmp == 0xE0FF) { + regs->rcx = addr1; + regs->rax = addr2; + regs->rip = addr2; + return 2; + } + } while (0); + + do { /* PaX: gcc trampoline emulation #2 */ + unsigned char mov, jmp; + unsigned int addr1, addr2; + + if ((regs->rip + 9) >> 32) + break; + + err = get_user(mov, (unsigned char __user *)regs->rip); + err |= get_user(addr1, (unsigned int __user *)(regs->rip + 1)); + err |= get_user(jmp, (unsigned char __user *)(regs->rip + 5)); + err |= get_user(addr2, (unsigned int __user *)(regs->rip + 6)); + + if (err) + break; + + if (mov == 0xB9 && jmp == 0xE9) { + regs->rcx = addr1; + regs->rip = (unsigned int)(regs->rip + addr2 + 10); + return 2; + } + } while (0); + + return 1; /* PaX in action */ +} + +static int pax_handle_fetch_fault_64(struct pt_regs *regs) +{ + int err; + + do { /* PaX: gcc trampoline emulation #1 */ + unsigned short mov1, mov2, jmp1; + unsigned char jmp2; + unsigned int addr1; + unsigned long addr2; + + err = get_user(mov1, (unsigned short __user *)regs->rip); + err |= get_user(addr1, (unsigned int __user *)(regs->rip + 2)); + err |= get_user(mov2, (unsigned short __user *)(regs->rip + 6)); + err |= get_user(addr2, (unsigned long __user *)(regs->rip + 8)); + err |= get_user(jmp1, (unsigned short __user *)(regs->rip + 16)); + err |= get_user(jmp2, (unsigned char __user *)(regs->rip + 18)); + + if (err) + break; + + if (mov1 == 0xBB41 && mov2 == 0xBA49 && jmp1 == 0xFF49 && jmp2 == 0xE3) { + regs->r11 = addr1; + regs->r10 = addr2; + regs->rip = addr1; + return 2; + } + } while (0); + + do { /* PaX: gcc trampoline emulation #2 */ + unsigned short mov1, mov2, jmp1; + unsigned char jmp2; + unsigned long addr1, addr2; + + err = get_user(mov1, (unsigned short __user *)regs->rip); + err |= get_user(addr1, (unsigned long __user *)(regs->rip + 2)); + err |= get_user(mov2, (unsigned short __user *)(regs->rip + 10)); + err |= get_user(addr2, (unsigned long __user *)(regs->rip + 12)); + err |= get_user(jmp1, (unsigned short __user *)(regs->rip + 20)); + err |= get_user(jmp2, (unsigned char __user *)(regs->rip + 22)); + + if (err) + break; + + if (mov1 == 0xBB49 && mov2 == 0xBA49 && jmp1 == 0xFF49 && jmp2 == 0xE3) { + regs->r11 = addr1; + regs->r10 = addr2; + regs->rip = addr1; + return 2; + } + } while (0); + + return 1; /* PaX in action */ +} + +/* + * PaX: decide what to do with offenders (regs->rip = fault address) + * + * returns 1 when task should be killed + * 2 when gcc trampoline was detected + */ +static int pax_handle_fetch_fault(struct pt_regs *regs) +{ + if (regs->eflags & X86_EFLAGS_VM) + return 1; + + if (!(current->mm->pax_flags & MF_PAX_EMUTRAMP)) + return 1; + + if (regs->cs == __USER32_CS || (regs->cs & (1<<2))) + return pax_handle_fetch_fault_32(regs); + else + return pax_handle_fetch_fault_64(regs); +} +#endif + +#ifdef CONFIG_PAX_PAGEEXEC +void pax_report_insns(void *pc, void *sp) +{ + long i; + + printk(KERN_ERR "PAX: bytes at PC: "); + for (i = 0; i < 20; i++) { + unsigned char c; + if (get_user(c, (unsigned char __user *)pc+i)) + printk("?? "); + else + printk("%02x ", c); + } + printk("\n"); + + printk(KERN_ERR "PAX: bytes at SP-8: "); + for (i = -1; i < 10; i++) { + unsigned long c; + if (get_user(c, (unsigned long __user *)sp+i)) + printk("???????????????? "); + else + printk("%016lx ", c); + } + printk("\n"); +} +#endif + int show_unhandled_signals = 1; /* @@ -405,7 +563,7 @@ asmlinkage void __kprobes do_page_fault( goto good_area; if (!(vma->vm_flags & VM_GROWSDOWN)) goto bad_area; - if (error_code & 4) { + if (error_code & PF_USER) { /* Allow userspace just enough access below the stack pointer * to let the 'enter' instruction work. */ @@ -421,6 +579,8 @@ asmlinkage void __kprobes do_page_fault( good_area: info.si_code = SEGV_ACCERR; write = 0; + if ((error_code & PF_INSTR) && !(vma->vm_flags & VM_EXEC)) + goto bad_area; switch (error_code & (PF_PROT|PF_WRITE)) { default: /* 3: write, present */ /* fall through */ @@ -472,6 +632,21 @@ bad_area_nosemaphore: */ local_irq_enable(); +#ifdef CONFIG_PAX_PAGEEXEC + if (mm && (mm->pax_flags & MF_PAX_PAGEEXEC) && (error_code & PF_INSTR)) { + +#ifdef CONFIG_PAX_EMUTRAMP + switch (pax_handle_fetch_fault(regs)) { + case 2: + return; + } +#endif + + pax_report_fault(regs, (void*)regs->rip, (void*)regs->rsp); + do_group_exit(SIGKILL); + } +#endif + if (is_prefetch(regs, address, error_code)) return; @@ -489,8 +664,8 @@ bad_area_nosemaphore: printk_ratelimit()) { printk( "%s%s[%d]: segfault at %lx rip %lx rsp %lx error %lx\n", - tsk->pid > 1 ? KERN_INFO : KERN_EMERG, - tsk->comm, tsk->pid, address, regs->rip, + task_pid_nr(tsk) > 1 ? KERN_INFO : KERN_EMERG, + tsk->comm, task_pid_nr(tsk), address, regs->rip, regs->rsp, error_code); } @@ -534,6 +709,9 @@ no_context: if (address < PAGE_SIZE) printk(KERN_ALERT "Unable to handle kernel NULL pointer dereference"); + else if (error_code & PF_INSTR) + printk(KERN_ALERT "PAX: %s:%d, uid/euid: %u/%u, invalid execution attempt", + tsk->comm, task_pid_nr(tsk), tsk->uid, tsk->euid); else printk(KERN_ALERT "Unable to handle kernel paging request"); printk(" at %016lx RIP: \n" KERN_ALERT,address); @@ -546,7 +724,7 @@ no_context: /* Executive summary in case the body of the oops scrolled away */ printk(KERN_EMERG "CR2: %016lx\n", address); oops_end(flags); - do_exit(SIGKILL); + do_group_exit(SIGKILL); /* * We ran out of memory, or some other thing happened to us that made diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/highmem_32.c linux-2.6.24.6-pax/arch/x86/mm/highmem_32.c --- linux-2.6.24.6/arch/x86/mm/highmem_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/highmem_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -31,6 +31,10 @@ void *kmap_atomic_prot(struct page *page enum fixed_addresses idx; unsigned long vaddr; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + /* even !CONFIG_PREEMPT needs this, for in_atomic in do_page_fault */ pagefault_disable(); @@ -40,7 +44,17 @@ void *kmap_atomic_prot(struct page *page idx = type + KM_TYPE_NR*smp_processor_id(); vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); BUG_ON(!pte_none(*(kmap_pte-idx))); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + set_pte(kmap_pte-idx, mk_pte(page, prot)); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + arch_flush_lazy_mmu_mode(); return (void *)vaddr; @@ -56,15 +70,29 @@ void kunmap_atomic(void *kvaddr, enum km unsigned long vaddr = (unsigned long) kvaddr & PAGE_MASK; enum fixed_addresses idx = type + KM_TYPE_NR*smp_processor_id(); +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + /* * Force other mappings to Oops if they'll try to access this pte * without first remap it. Keeping stale mappings around is a bad idea * also, in case the page changes cacheability attributes or becomes * a protected page in a hypervisor. */ - if (vaddr == __fix_to_virt(FIX_KMAP_BEGIN+idx)) + if (vaddr == __fix_to_virt(FIX_KMAP_BEGIN+idx)) { + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + kpte_clear_flush(kmap_pte-idx, vaddr); - else { + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + + } else { #ifdef CONFIG_DEBUG_HIGHMEM BUG_ON(vaddr < PAGE_OFFSET); BUG_ON(vaddr >= (unsigned long)high_memory); @@ -83,11 +111,25 @@ void *kmap_atomic_pfn(unsigned long pfn, enum fixed_addresses idx; unsigned long vaddr; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + pagefault_disable(); idx = type + KM_TYPE_NR*smp_processor_id(); vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + set_pte(kmap_pte-idx, pfn_pte(pfn, kmap_prot)); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + arch_flush_lazy_mmu_mode(); return (void*) vaddr; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/hugetlbpage.c linux-2.6.24.6-pax/arch/x86/mm/hugetlbpage.c --- linux-2.6.24.6/arch/x86/mm/hugetlbpage.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/hugetlbpage.c 2008-04-08 03:08:16.000000000 +0200 @@ -229,13 +229,18 @@ static unsigned long hugetlb_get_unmappe { struct mm_struct *mm = current->mm; struct vm_area_struct *vma; - unsigned long start_addr; + unsigned long start_addr, pax_task_size = TASK_SIZE; + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) + pax_task_size = SEGMEXEC_TASK_SIZE; +#endif if (len > mm->cached_hole_size) { - start_addr = mm->free_area_cache; + start_addr = mm->free_area_cache; } else { - start_addr = TASK_UNMAPPED_BASE; - mm->cached_hole_size = 0; + start_addr = mm->mmap_base; + mm->cached_hole_size = 0; } full_search: @@ -243,13 +248,13 @@ full_search: for (vma = find_vma(mm, addr); ; vma = vma->vm_next) { /* At this point: (!vma || addr < vma->vm_end). */ - if (TASK_SIZE - len < addr) { + if (pax_task_size - len < addr) { /* * Start a new search - just in case we missed * some holes. */ - if (start_addr != TASK_UNMAPPED_BASE) { - start_addr = TASK_UNMAPPED_BASE; + if (start_addr != mm->mmap_base) { + start_addr = mm->mmap_base; mm->cached_hole_size = 0; goto full_search; } @@ -271,9 +276,8 @@ static unsigned long hugetlb_get_unmappe { struct mm_struct *mm = current->mm; struct vm_area_struct *vma, *prev_vma; - unsigned long base = mm->mmap_base, addr = addr0; + unsigned long base = mm->mmap_base, addr; unsigned long largest_hole = mm->cached_hole_size; - int first_time = 1; /* don't allow allocations above current base */ if (mm->free_area_cache > base) @@ -283,7 +287,7 @@ static unsigned long hugetlb_get_unmappe largest_hole = 0; mm->free_area_cache = base; } -try_again: + /* make sure it can fit in the remaining address space */ if (mm->free_area_cache < len) goto fail; @@ -325,22 +329,26 @@ try_again: fail: /* - * if hint left us with no space for the requested - * mapping then try again: - */ - if (first_time) { - mm->free_area_cache = base; - largest_hole = 0; - first_time = 0; - goto try_again; - } - /* * A failed mmap() very likely causes application failure, * so fall back to the bottom-up function here. This scenario * can happen with large stack limits and large mmap() * allocations. */ - mm->free_area_cache = TASK_UNMAPPED_BASE; + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) + mm->mmap_base = SEGMEXEC_TASK_UNMAPPED_BASE; + else +#endif + + mm->mmap_base = TASK_UNMAPPED_BASE; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + + mm->free_area_cache = mm->mmap_base; mm->cached_hole_size = ~0UL; addr = hugetlb_get_unmapped_area_bottomup(file, addr0, len, pgoff, flags); @@ -348,6 +356,7 @@ fail: /* * Restore the topdown base: */ + mm->mmap_base = base; mm->free_area_cache = base; mm->cached_hole_size = ~0UL; @@ -360,10 +369,17 @@ hugetlb_get_unmapped_area(struct file *f { struct mm_struct *mm = current->mm; struct vm_area_struct *vma; + unsigned long pax_task_size = TASK_SIZE; if (len & ~HPAGE_MASK) return -EINVAL; - if (len > TASK_SIZE) + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) + pax_task_size = SEGMEXEC_TASK_SIZE; +#endif + + if (len > pax_task_size) return -ENOMEM; if (flags & MAP_FIXED) { @@ -375,7 +391,7 @@ hugetlb_get_unmapped_area(struct file *f if (addr) { addr = ALIGN(addr, HPAGE_SIZE); vma = find_vma(mm, addr); - if (TASK_SIZE - len >= addr && + if (pax_task_size - len >= addr && (!vma || addr + len <= vma->vm_start)) return addr; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/init_32.c linux-2.6.24.6-pax/arch/x86/mm/init_32.c --- linux-2.6.24.6/arch/x86/mm/init_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/init_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -44,6 +44,7 @@ #include #include #include +#include unsigned int __VMALLOC_RESERVE = 128 << 20; @@ -53,32 +54,6 @@ unsigned long highstart_pfn, highend_pfn static int noinline do_test_wp_bit(void); /* - * Creates a middle page table and puts a pointer to it in the - * given global directory entry. This only returns the gd entry - * in non-PAE compilation mode, since the middle layer is folded. - */ -static pmd_t * __init one_md_table_init(pgd_t *pgd) -{ - pud_t *pud; - pmd_t *pmd_table; - -#ifdef CONFIG_X86_PAE - if (!(pgd_val(*pgd) & _PAGE_PRESENT)) { - pmd_table = (pmd_t *) alloc_bootmem_low_pages(PAGE_SIZE); - - paravirt_alloc_pd(__pa(pmd_table) >> PAGE_SHIFT); - set_pgd(pgd, __pgd(__pa(pmd_table) | _PAGE_PRESENT)); - pud = pud_offset(pgd, 0); - if (pmd_table != pmd_offset(pud, 0)) - BUG(); - } -#endif - pud = pud_offset(pgd, 0); - pmd_table = pmd_offset(pud, 0); - return pmd_table; -} - -/* * Create a page table and place a pointer to it in a middle page * directory entry. */ @@ -95,7 +70,11 @@ static pte_t * __init one_page_table_ini (pte_t *)alloc_bootmem_low_pages(PAGE_SIZE); paravirt_alloc_pt(&init_mm, __pa(page_table) >> PAGE_SHIFT); +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + set_pmd(pmd, __pmd(__pa(page_table) | _KERNPG_TABLE)); +#else set_pmd(pmd, __pmd(__pa(page_table) | _PAGE_TABLE)); +#endif BUG_ON(page_table != pte_offset_kernel(pmd, 0)); } @@ -116,6 +95,7 @@ static pte_t * __init one_page_table_ini static void __init page_table_range_init (unsigned long start, unsigned long end, pgd_t *pgd_base) { pgd_t *pgd; + pud_t *pud; pmd_t *pmd; int pgd_idx, pmd_idx; unsigned long vaddr; @@ -126,8 +106,13 @@ static void __init page_table_range_init pgd = pgd_base + pgd_idx; for ( ; (pgd_idx < PTRS_PER_PGD) && (vaddr != end); pgd++, pgd_idx++) { - pmd = one_md_table_init(pgd); - pmd = pmd + pmd_index(vaddr); + pud = pud_offset(pgd, vaddr); + pmd = pmd_offset(pud, vaddr); + +#ifdef CONFIG_X86_PAE + paravirt_alloc_pd(__pa(pmd) >> PAGE_SHIFT); +#endif + for (; (pmd_idx < PTRS_PER_PMD) && (vaddr != end); pmd++, pmd_idx++) { one_page_table_init(pmd); @@ -137,11 +122,23 @@ static void __init page_table_range_init } } -static inline int is_kernel_text(unsigned long addr) +static inline int is_kernel_text(unsigned long start, unsigned long end) { - if (addr >= PAGE_OFFSET && addr <= (unsigned long)__init_end) - return 1; - return 0; + unsigned long etext; + +#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC) + etext = ktva_ktla((unsigned long)&MODULES_END); +#else + etext = (unsigned long)&_etext; +#endif + + if ((start > ktla_ktva(etext) || + end <= ktla_ktva((unsigned long)_stext)) && + (start > ktla_ktva((unsigned long)_einittext) || + end <= ktla_ktva((unsigned long)_sinittext)) && + (start > (unsigned long)__va(0xfffff) || end <= (unsigned long)__va(0xc0000))) + return 0; + return 1; } /* @@ -153,25 +150,29 @@ static void __init kernel_physical_mappi { unsigned long pfn; pgd_t *pgd; + pud_t *pud; pmd_t *pmd; pte_t *pte; - int pgd_idx, pmd_idx, pte_ofs; + unsigned int pgd_idx, pmd_idx, pte_ofs; pgd_idx = pgd_index(PAGE_OFFSET); pgd = pgd_base + pgd_idx; pfn = 0; - for (; pgd_idx < PTRS_PER_PGD; pgd++, pgd_idx++) { - pmd = one_md_table_init(pgd); - if (pfn >= max_low_pfn) - continue; + for (; pgd_idx < PTRS_PER_PGD && pfn < max_low_pfn; pgd++, pgd_idx++) { + pud = pud_offset(pgd, 0); + pmd = pmd_offset(pud, 0); + +#ifdef CONFIG_X86_PAE + paravirt_alloc_pd(__pa(pmd) >> PAGE_SHIFT); +#endif + for (pmd_idx = 0; pmd_idx < PTRS_PER_PMD && pfn < max_low_pfn; pmd++, pmd_idx++) { - unsigned int address = pfn * PAGE_SIZE + PAGE_OFFSET; + unsigned long address = pfn * PAGE_SIZE + PAGE_OFFSET; /* Map with big pages if possible, otherwise create normal page tables. */ - if (cpu_has_pse) { - unsigned int address2 = (pfn + PTRS_PER_PTE - 1) * PAGE_SIZE + PAGE_OFFSET + PAGE_SIZE-1; - if (is_kernel_text(address) || is_kernel_text(address2)) + if (cpu_has_pse && address >= (unsigned long)__va(0x100000)) { + if (is_kernel_text(address, address + PMD_SIZE)) set_pmd(pmd, pfn_pmd(pfn, PAGE_KERNEL_LARGE_EXEC)); else set_pmd(pmd, pfn_pmd(pfn, PAGE_KERNEL_LARGE)); @@ -183,7 +184,7 @@ static void __init kernel_physical_mappi for (pte_ofs = 0; pte_ofs < PTRS_PER_PTE && pfn < max_low_pfn; pte++, pfn++, pte_ofs++, address += PAGE_SIZE) { - if (is_kernel_text(address)) + if (is_kernel_text(address, address + PAGE_SIZE)) set_pte(pte, pfn_pte(pfn, PAGE_KERNEL_EXEC)); else set_pte(pte, pfn_pte(pfn, PAGE_KERNEL)); @@ -338,9 +339,9 @@ static void __init set_highmem_pages_ini #define set_highmem_pages_init(bad_ppro) do { } while (0) #endif /* CONFIG_HIGHMEM */ -unsigned long long __PAGE_KERNEL = _PAGE_KERNEL; +unsigned long long __PAGE_KERNEL __read_only = _PAGE_KERNEL; EXPORT_SYMBOL(__PAGE_KERNEL); -unsigned long long __PAGE_KERNEL_EXEC = _PAGE_KERNEL_EXEC; +unsigned long long __PAGE_KERNEL_EXEC __read_only = _PAGE_KERNEL_EXEC; #ifdef CONFIG_NUMA extern void __init remap_numa_kva(void); @@ -351,26 +352,10 @@ extern void __init remap_numa_kva(void); void __init native_pagetable_setup_start(pgd_t *base) { #ifdef CONFIG_X86_PAE - int i; - - /* - * Init entries of the first-level page table to the - * zero page, if they haven't already been set up. - * - * In a normal native boot, we'll be running on a - * pagetable rooted in swapper_pg_dir, but not in PAE - * mode, so this will end up clobbering the mappings - * for the lower 24Mbytes of the address space, - * without affecting the kernel address space. - */ - for (i = 0; i < USER_PTRS_PER_PGD; i++) - set_pgd(&base[i], - __pgd(__pa(empty_zero_page) | _PAGE_PRESENT)); + unsigned int i; - /* Make sure kernel address space is empty so that a pagetable - will be allocated for it. */ - memset(&base[USER_PTRS_PER_PGD], 0, - KERNEL_PGD_PTRS * sizeof(pgd_t)); + for (i = 0; i < PTRS_PER_PGD; i++) + paravirt_alloc_pd(__pa(swapper_pm_dir + i) >> PAGE_SHIFT); #else paravirt_alloc_pd(__pa(swapper_pg_dir) >> PAGE_SHIFT); #endif @@ -378,16 +363,6 @@ void __init native_pagetable_setup_start void __init native_pagetable_setup_done(pgd_t *base) { -#ifdef CONFIG_X86_PAE - /* - * Add low memory identity-mappings - SMP needs it when - * starting up on an AP from real-mode. In the non-PAE - * case we already have these mappings through head.S. - * All user-space mappings are explicitly cleared after - * SMP startup. - */ - set_pgd(&base[0], base[USER_PTRS_PER_PGD]); -#endif } /* @@ -449,12 +424,12 @@ static void __init pagetable_init (void) * Swap suspend & friends need this for resume because things like the intel-agp * driver might have split up a kernel 4MB mapping. */ -char __nosavedata swsusp_pg_dir[PAGE_SIZE] +pgd_t __nosavedata swsusp_pg_dir[PTRS_PER_PGD] __attribute__ ((aligned (PAGE_SIZE))); static inline void save_pg_dir(void) { - memcpy(swsusp_pg_dir, swapper_pg_dir, PAGE_SIZE); + clone_pgd_range(swsusp_pg_dir, swapper_pg_dir, PTRS_PER_PGD); } #else static inline void save_pg_dir(void) @@ -483,12 +458,11 @@ void zap_low_mappings (void) flush_tlb_all(); } -int nx_enabled = 0; +int nx_enabled; #ifdef CONFIG_X86_PAE -static int disable_nx __initdata = 0; -u64 __supported_pte_mask __read_mostly = ~_PAGE_NX; +u64 __supported_pte_mask __read_only = ~_PAGE_NX; EXPORT_SYMBOL_GPL(__supported_pte_mask); /* @@ -499,36 +473,31 @@ EXPORT_SYMBOL_GPL(__supported_pte_mask); * on Enable * off Disable */ +#if !defined(CONFIG_PAX_PAGEEXEC) static int __init noexec_setup(char *str) { if (!str || !strcmp(str, "on")) { - if (cpu_has_nx) { - __supported_pte_mask |= _PAGE_NX; - disable_nx = 0; - } + if (cpu_has_nx) + nx_enabled = 1; } else if (!strcmp(str,"off")) { - disable_nx = 1; - __supported_pte_mask &= ~_PAGE_NX; + nx_enabled = 0; } else return -EINVAL; return 0; } early_param("noexec", noexec_setup); +#endif static void __init set_nx(void) { - unsigned int v[4], l, h; + if (!nx_enabled && cpu_has_nx) { + unsigned l, h; - if (cpu_has_pae && (cpuid_eax(0x80000000) > 0x80000001)) { - cpuid(0x80000001, &v[0], &v[1], &v[2], &v[3]); - if ((v[3] & (1 << 20)) && !disable_nx) { - rdmsr(MSR_EFER, l, h); - l |= EFER_NX; - wrmsr(MSR_EFER, l, h); - nx_enabled = 1; - __supported_pte_mask |= _PAGE_NX; - } + __supported_pte_mask &= ~_PAGE_NX; + rdmsr(MSR_EFER, l, h); + l &= ~EFER_NX; + wrmsr(MSR_EFER, l, h); } } @@ -581,14 +550,6 @@ void __init paging_init(void) load_cr3(swapper_pg_dir); -#ifdef CONFIG_X86_PAE - /* - * We will bail out later - printk doesn't work right now so - * the user would just see a hanging kernel. - */ - if (cpu_has_pae) - set_in_cr4(X86_CR4_PAE); -#endif __flush_tlb_all(); kmap_init(); @@ -659,7 +620,7 @@ void __init mem_init(void) set_highmem_pages_init(bad_ppro); codesize = (unsigned long) &_etext - (unsigned long) &_text; - datasize = (unsigned long) &_edata - (unsigned long) &_etext; + datasize = (unsigned long) &_edata - (unsigned long) &_data; initsize = (unsigned long) &__init_end - (unsigned long) &__init_begin; kclist_add(&kcore_mem, __va(0), max_low_pfn << PAGE_SHIFT); @@ -704,10 +665,10 @@ void __init mem_init(void) (unsigned long)&__init_begin, (unsigned long)&__init_end, ((unsigned long)&__init_end - (unsigned long)&__init_begin) >> 10, - (unsigned long)&_etext, (unsigned long)&_edata, - ((unsigned long)&_edata - (unsigned long)&_etext) >> 10, + (unsigned long)&_data, (unsigned long)&_edata, + ((unsigned long)&_edata - (unsigned long)&_data) >> 10, - (unsigned long)&_text, (unsigned long)&_etext, + ktla_ktva((unsigned long)&_text), ktla_ktva((unsigned long)&_etext), ((unsigned long)&_etext - (unsigned long)&_text) >> 10); #ifdef CONFIG_HIGHMEM @@ -718,10 +679,6 @@ void __init mem_init(void) BUG_ON((unsigned long)high_memory > VMALLOC_START); #endif /* double-sanity-check paranoia */ -#ifdef CONFIG_X86_PAE - if (!cpu_has_pae) - panic("cannot execute a PAE-enabled kernel on a PAE-less CPU!"); -#endif if (boot_cpu_data.wp_works_ok < 0) test_wp_bit(); @@ -839,6 +796,46 @@ void free_init_pages(char *what, unsigne void free_initmem(void) { + +#ifdef CONFIG_PAX_KERNEXEC + /* PaX: limit KERNEL_CS to actual size */ + unsigned long addr, limit; + __u32 a, b; + int cpu; + pgd_t *pgd; + pud_t *pud; + pmd_t *pmd; + +#ifdef CONFIG_MODULES + limit = ktva_ktla((unsigned long)&MODULES_END); +#else + limit = (unsigned long)&_etext; +#endif + limit = (limit - 1UL) >> PAGE_SHIFT; + + for (cpu = 0; cpu < NR_CPUS; cpu++) { + pack_descriptor(&a, &b, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC); + write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, a, b); + } + + /* PaX: make KERNEL_CS read-only */ + for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_data; addr += PMD_SIZE) { + pgd = pgd_offset_k(addr); + pud = pud_offset(pgd, addr); + pmd = pmd_offset(pud, addr); + set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); + } +#ifdef CONFIG_X86_PAE + for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) { + pgd = pgd_offset_k(addr); + pud = pud_offset(pgd, addr); + pmd = pmd_offset(pud, addr); + set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); + } +#endif + flush_tlb_all(); +#endif + free_init_pages("unused kernel memory", (unsigned long)(&__init_begin), (unsigned long)(&__init_end)); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/init_64.c linux-2.6.24.6-pax/arch/x86/mm/init_64.c --- linux-2.6.24.6/arch/x86/mm/init_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/init_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -45,7 +45,7 @@ #include #ifndef Dprintk -#define Dprintk(x...) +#define Dprintk(x...) do {} while (0) #endif const struct dma_mapping_ops* dma_ops; @@ -121,6 +121,10 @@ static __init void set_pte_phys(unsigned pmd_t *pmd; pte_t *pte, new_pte; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + Dprintk("set_pte_phys %lx to %lx\n", vaddr, phys); pgd = pgd_offset_k(vaddr); @@ -131,7 +135,7 @@ static __init void set_pte_phys(unsigned pud = pud_offset(pgd, vaddr); if (pud_none(*pud)) { pmd = (pmd_t *) spp_getpage(); - set_pud(pud, __pud(__pa(pmd) | _KERNPG_TABLE | _PAGE_USER)); + set_pud(pud, __pud(__pa(pmd) | _PAGE_TABLE)); if (pmd != pmd_offset(pud, 0)) { printk("PAGETABLE BUG #01! %p <-> %p\n", pmd, pmd_offset(pud,0)); return; @@ -140,7 +144,7 @@ static __init void set_pte_phys(unsigned pmd = pmd_offset(pud, vaddr); if (pmd_none(*pmd)) { pte = (pte_t *) spp_getpage(); - set_pmd(pmd, __pmd(__pa(pte) | _KERNPG_TABLE | _PAGE_USER)); + set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); if (pte != pte_offset_kernel(pmd, 0)) { printk("PAGETABLE BUG #02!\n"); return; @@ -152,8 +156,17 @@ static __init void set_pte_phys(unsigned if (!pte_none(*pte) && pte_val(*pte) != (pte_val(new_pte) & __supported_pte_mask)) pte_ERROR(*pte); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + set_pte(pte, new_pte); +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + /* * It's enough to flush this one mapping. * (PGE mappings get flushed as well) @@ -225,7 +238,7 @@ __meminit void *early_ioremap(unsigned l addr &= PMD_MASK; for (i = 0; i < pmds; i++, addr += PMD_SIZE) set_pmd(pmd + i,__pmd(addr | _KERNPG_TABLE | _PAGE_PSE)); - __flush_tlb(); + __flush_tlb_all(); return (void *)vaddr; next: ; @@ -246,7 +259,7 @@ __meminit void early_iounmap(void *addr, pmd = level2_kernel_pgt + pmd_index(vaddr); for (i = 0; i < pmds; i++) pmd_clear(pmd + i); - __flush_tlb(); + __flush_tlb_all(); } static void __meminit @@ -314,7 +327,7 @@ static void __meminit phys_pud_init(pud_ spin_unlock(&init_mm.page_table_lock); unmap_low_page(pmd); } - __flush_tlb(); + __flush_tlb_all(); } static void __init find_early_table_space(unsigned long end) @@ -583,6 +596,39 @@ void free_init_pages(char *what, unsigne void free_initmem(void) { + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long addr, end; + pgd_t *pgd; + pud_t *pud; + pmd_t *pmd; + + /* PaX: make kernel code/rodata read-only, rest non-executable */ + for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_TEXT_SIZE; addr += PMD_SIZE) { + pgd = pgd_offset_k(addr); + pud = pud_offset(pgd, addr); + pmd = pmd_offset(pud, addr); + if ((unsigned long)_text <= addr && addr < (unsigned long)_data) + set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); + else + set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); + } + + addr = (unsigned long)__va(__pa(__START_KERNEL_map)); + end = addr + KERNEL_TEXT_SIZE; + for (; addr < end; addr += PMD_SIZE) { + pgd = pgd_offset_k(addr); + pud = pud_offset(pgd, addr); + pmd = pmd_offset(pud, addr); + if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_data))) + set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW)); + else + set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask))); + } + + flush_tlb_all(); +#endif + free_init_pages("unused kernel memory", (unsigned long)(&__init_begin), (unsigned long)(&__init_end)); @@ -730,7 +776,7 @@ int in_gate_area_no_task(unsigned long a const char *arch_vma_name(struct vm_area_struct *vma) { - if (vma->vm_mm && vma->vm_start == (long)vma->vm_mm->context.vdso) + if (vma->vm_mm && vma->vm_start == vma->vm_mm->context.vdso) return "[vdso]"; if (vma == &gate_vma) return "[vsyscall]"; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/ioremap_32.c linux-2.6.24.6-pax/arch/x86/mm/ioremap_32.c --- linux-2.6.24.6/arch/x86/mm/ioremap_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/ioremap_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -67,8 +67,11 @@ void __iomem * __ioremap(unsigned long p return NULL; } - prot = __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_DIRTY - | _PAGE_ACCESSED | flags); +#ifdef CONFIG_X86_PAE + prot = __pgprot((__PAGE_KERNEL | _PAGE_GLOBAL | flags) & __supported_pte_mask); +#else + prot = __pgprot(__PAGE_KERNEL | _PAGE_GLOBAL | flags); +#endif /* * Mappings have to be page-aligned diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/ioremap_64.c linux-2.6.24.6-pax/arch/x86/mm/ioremap_64.c --- linux-2.6.24.6/arch/x86/mm/ioremap_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/ioremap_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -48,7 +48,7 @@ ioremap_change_attr(unsigned long phys_a * Must use a address here and not struct page because the phys addr * can be a in hole between nodes and not have an memmap entry. */ - err = change_page_attr_addr(vaddr,npages,__pgprot(__PAGE_KERNEL|flags)); + err = change_page_attr_addr(vaddr,npages,__pgprot((__PAGE_KERNEL|_PAGE_GLOBAL|flags) & __supported_pte_mask)); if (!err) global_flush_tlb(); } @@ -103,8 +103,8 @@ void __iomem * __ioremap(unsigned long p } #endif - pgprot = __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_GLOBAL - | _PAGE_DIRTY | _PAGE_ACCESSED | flags); + pgprot = __pgprot((__PAGE_KERNEL | _PAGE_GLOBAL | flags) & __supported_pte_mask); + /* * Mappings have to be page-aligned */ @@ -126,7 +126,7 @@ void __iomem * __ioremap(unsigned long p return NULL; } if (flags && ioremap_change_attr(phys_addr, size, flags) < 0) { - area->flags &= 0xffffff; + area->flags &= 0xfffff; vunmap(addr); return NULL; } @@ -199,7 +199,7 @@ void iounmap(volatile void __iomem *addr /* Reset the direct mapping. Can block */ if (p->flags >> 20) - ioremap_change_attr(p->phys_addr, p->size, 0); + ioremap_change_attr(p->phys_addr, p->size - PAGE_SIZE, 0); /* Finally remove it */ o = remove_vm_area((void *)addr); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/mmap_32.c linux-2.6.24.6-pax/arch/x86/mm/mmap_32.c --- linux-2.6.24.6/arch/x86/mm/mmap_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/mmap_32.c 2008-04-08 03:08:58.000000000 +0200 @@ -35,12 +35,18 @@ * Leave an at least ~128 MB hole. */ #define MIN_GAP (128*1024*1024) -#define MAX_GAP (TASK_SIZE/6*5) +#define MAX_GAP (pax_task_size/6*5) static inline unsigned long mmap_base(struct mm_struct *mm) { unsigned long gap = current->signal->rlim[RLIMIT_STACK].rlim_cur; unsigned long random_factor = 0; + unsigned long pax_task_size = TASK_SIZE; + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) + pax_task_size = SEGMEXEC_TASK_SIZE; +#endif if (current->flags & PF_RANDOMIZE) random_factor = get_random_int() % (1024*1024); @@ -50,7 +56,7 @@ static inline unsigned long mmap_base(st else if (gap > MAX_GAP) gap = MAX_GAP; - return PAGE_ALIGN(TASK_SIZE - gap - random_factor); + return PAGE_ALIGN(pax_task_size - gap - random_factor); } /* @@ -66,11 +72,30 @@ void arch_pick_mmap_layout(struct mm_str if (sysctl_legacy_va_layout || (current->personality & ADDR_COMPAT_LAYOUT) || current->signal->rlim[RLIMIT_STACK].rlim_cur == RLIM_INFINITY) { + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) + mm->mmap_base = SEGMEXEC_TASK_UNMAPPED_BASE; + else +#endif + mm->mmap_base = TASK_UNMAPPED_BASE; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } else { mm->mmap_base = mmap_base(mm); + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base -= mm->delta_mmap + mm->delta_stack; +#endif + mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/mmap_64.c linux-2.6.24.6-pax/arch/x86/mm/mmap_64.c --- linux-2.6.24.6/arch/x86/mm/mmap_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/mmap_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -23,6 +23,12 @@ void arch_pick_mmap_layout(struct mm_str unsigned rnd = get_random_int() & 0xfffffff; mm->mmap_base += ((unsigned long)rnd) << PAGE_SHIFT; } + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/numa_64.c linux-2.6.24.6-pax/arch/x86/mm/numa_64.c --- linux-2.6.24.6/arch/x86/mm/numa_64.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/numa_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -19,7 +19,7 @@ #include #ifndef Dprintk -#define Dprintk(x...) +#define Dprintk(x...) do {} while (0) #endif struct pglist_data *node_data[MAX_NUMNODES] __read_mostly; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/pageattr_32.c linux-2.6.24.6-pax/arch/x86/mm/pageattr_32.c --- linux-2.6.24.6/arch/x86/mm/pageattr_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/pageattr_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -13,6 +13,7 @@ #include #include #include +#include static DEFINE_SPINLOCK(cpa_lock); static struct list_head df_list = LIST_HEAD_INIT(df_list); @@ -37,16 +38,16 @@ pte_t *lookup_address(unsigned long addr } static struct page *split_large_page(unsigned long address, pgprot_t prot, - pgprot_t ref_prot) + pgprot_t ref_prot, unsigned long flags) { int i; unsigned long addr; struct page *base; pte_t *pbase; - spin_unlock_irq(&cpa_lock); + spin_unlock_irqrestore(&cpa_lock, flags); base = alloc_pages(GFP_KERNEL, 0); - spin_lock_irq(&cpa_lock); + spin_lock_irqsave(&cpa_lock, flags); if (!base) return NULL; @@ -99,7 +100,18 @@ static void set_pmd_pte(pte_t *kpte, uns struct page *page; unsigned long flags; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + set_pte_atomic(kpte, pte); /* change init_mm */ + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + if (SHARED_KERNEL_PMD) return; @@ -126,7 +138,7 @@ static inline void revert_page(struct pa pte_t *linear; ref_prot = - ((address & LARGE_PAGE_MASK) < (unsigned long)&_etext) + ((address & LARGE_PAGE_MASK) < ktla_ktva((unsigned long)&_etext)) ? PAGE_KERNEL_LARGE_EXEC : PAGE_KERNEL_LARGE; linear = (pte_t *) @@ -143,7 +155,7 @@ static inline void save_page(struct page } static int -__change_page_attr(struct page *page, pgprot_t prot) +__change_page_attr(struct page *page, pgprot_t prot, unsigned long flags) { pte_t *kpte; unsigned long address; @@ -167,13 +179,20 @@ __change_page_attr(struct page *page, pg struct page *split; ref_prot = - ((address & LARGE_PAGE_MASK) < (unsigned long)&_etext) + ((address & LARGE_PAGE_MASK) < ktla_ktva((unsigned long)&_etext)) ? PAGE_KERNEL_EXEC : PAGE_KERNEL; - split = split_large_page(address, prot, ref_prot); + split = split_large_page(address, prot, ref_prot, flags); if (!split) return -ENOMEM; - set_pmd_pte(kpte,address,mk_pte(split, ref_prot)); - kpte_page = split; + if (pte_huge(*kpte)) { + set_pmd_pte(kpte,address,mk_pte(split, ref_prot)); + kpte_page = split; + } else { + __free_pages(split, 0); + kpte = lookup_address(address); + kpte_page = virt_to_page(kpte); + set_pte_atomic(kpte, mk_pte(page, prot)); + } } page_private(kpte_page)++; } else if (!pte_huge(*kpte)) { @@ -225,7 +244,7 @@ int change_page_attr(struct page *page, spin_lock_irqsave(&cpa_lock, flags); for (i = 0; i < numpages; i++, page++) { - err = __change_page_attr(page, prot); + err = __change_page_attr(page, prot, flags); if (err) break; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/pageattr_64.c linux-2.6.24.6-pax/arch/x86/mm/pageattr_64.c --- linux-2.6.24.6/arch/x86/mm/pageattr_64.c 2008-02-29 17:24:50.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/pageattr_64.c 2008-02-29 18:07:50.000000000 +0100 @@ -110,6 +110,10 @@ static void revert_page(unsigned long ad pte_t large_pte; unsigned long pfn; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + pgd = pgd_offset_k(address); BUG_ON(pgd_none(*pgd)); pud = pud_offset(pgd,address); @@ -119,8 +123,18 @@ static void revert_page(unsigned long ad pfn = (__pa(address) & LARGE_PAGE_MASK) >> PAGE_SHIFT; large_pte = pfn_pte(pfn, ref_prot); large_pte = pte_mkhuge(large_pte); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + set_pte((pte_t *)pmd, large_pte); -} + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + +} static int __change_page_attr(unsigned long address, unsigned long pfn, pgprot_t prot, @@ -136,22 +150,36 @@ __change_page_attr(unsigned long address BUG_ON(PageLRU(kpte_page)); BUG_ON(PageCompound(kpte_page)); if (pgprot_val(prot) != pgprot_val(ref_prot)) { - if (!pte_huge(*kpte)) { - set_pte(kpte, pfn_pte(pfn, prot)); - } else { + if (pte_huge(*kpte)) { /* * split_large_page will take the reference for this * change_page_attr on the split page. */ struct page *split; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + ref_prot2 = pte_pgprot(pte_clrhuge(*kpte)); split = split_large_page(address, prot, ref_prot2); if (!split) return -ENOMEM; pgprot_val(ref_prot2) &= ~_PAGE_NX; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + set_pte(kpte, mk_pte(split, ref_prot2)); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + kpte_page = split; - } + } else + set_pte(kpte, pfn_pte(pfn, prot)); page_private(kpte_page)++; } else if (!pte_huge(*kpte)) { set_pte(kpte, pfn_pte(pfn, ref_prot)); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/mm/pgtable_32.c linux-2.6.24.6-pax/arch/x86/mm/pgtable_32.c --- linux-2.6.24.6/arch/x86/mm/pgtable_32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/mm/pgtable_32.c 2008-02-29 18:07:50.000000000 +0100 @@ -83,6 +83,10 @@ static void set_pte_pfn(unsigned long va pmd_t *pmd; pte_t *pte; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + pgd = swapper_pg_dir + pgd_index(vaddr); if (pgd_none(*pgd)) { BUG(); @@ -99,11 +103,20 @@ static void set_pte_pfn(unsigned long va return; } pte = pte_offset_kernel(pmd, vaddr); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + if (pgprot_val(flags)) set_pte_present(&init_mm, vaddr, pte, pfn_pte(pfn, flags)); else pte_clear(&init_mm, vaddr, pte); +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + /* * It's enough to flush this one mapping. * (PGE mappings get flushed as well) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/oprofile/backtrace.c linux-2.6.24.6-pax/arch/x86/oprofile/backtrace.c --- linux-2.6.24.6/arch/x86/oprofile/backtrace.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/oprofile/backtrace.c 2008-02-29 18:07:50.000000000 +0100 @@ -37,7 +37,7 @@ static void backtrace_address(void *data unsigned int *depth = data; if ((*depth)--) - oprofile_add_trace(addr); + oprofile_add_trace(ktla_ktva(addr)); } static struct stacktrace_ops backtrace_ops = { @@ -79,7 +79,7 @@ x86_backtrace(struct pt_regs * const reg struct frame_head *head = (struct frame_head *)frame_pointer(regs); unsigned long stack = stack_pointer(regs); - if (!user_mode_vm(regs)) { + if (!user_mode(regs)) { if (depth) dump_trace(NULL, regs, (unsigned long *)stack, &backtrace_ops, &depth); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/oprofile/op_model_p4.c linux-2.6.24.6-pax/arch/x86/oprofile/op_model_p4.c --- linux-2.6.24.6/arch/x86/oprofile/op_model_p4.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/oprofile/op_model_p4.c 2008-02-29 18:07:50.000000000 +0100 @@ -47,7 +47,7 @@ static inline void setup_num_counters(vo #endif } -static int inline addr_increment(void) +static inline int addr_increment(void) { #ifdef CONFIG_SMP return smp_num_siblings == 2 ? 2 : 1; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/pci/common.c linux-2.6.24.6-pax/arch/x86/pci/common.c --- linux-2.6.24.6/arch/x86/pci/common.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/pci/common.c 2008-02-29 18:07:50.000000000 +0100 @@ -331,7 +331,7 @@ static struct dmi_system_id __devinitdat DMI_MATCH(DMI_PRODUCT_NAME, "ProLiant DL585 G2"), }, }, - {} + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL} }; struct pci_bus * __devinit pcibios_scan_root(int busnum) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/pci/early.c linux-2.6.24.6-pax/arch/x86/pci/early.c --- linux-2.6.24.6/arch/x86/pci/early.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/pci/early.c 2008-02-29 18:07:50.000000000 +0100 @@ -7,7 +7,7 @@ /* Direct PCI access. This is used for PCI accesses in early boot before the PCI subsystem works. */ -#define PDprintk(x...) +#define PDprintk(x...) do {} while (0) u32 read_pci_config(u8 bus, u8 slot, u8 func, u8 offset) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/pci/fixup.c linux-2.6.24.6-pax/arch/x86/pci/fixup.c --- linux-2.6.24.6/arch/x86/pci/fixup.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/pci/fixup.c 2008-02-29 18:07:50.000000000 +0100 @@ -362,7 +362,7 @@ static struct dmi_system_id __devinitdat DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), }, }, - {} + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL } }; /* @@ -433,7 +433,7 @@ static struct dmi_system_id __devinitdat DMI_MATCH(DMI_PRODUCT_VERSION, "PSA40U"), }, }, - { } + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL } }; static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/pci/irq.c linux-2.6.24.6-pax/arch/x86/pci/irq.c --- linux-2.6.24.6/arch/x86/pci/irq.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/pci/irq.c 2008-02-29 18:07:50.000000000 +0100 @@ -528,7 +528,7 @@ static __init int intel_router_probe(str static struct pci_device_id __initdata pirq_440gx[] = { { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_2) }, - { }, + { PCI_DEVICE(0, 0) } }; /* 440GX has a proprietary PIRQ router -- don't use it */ @@ -1090,7 +1090,7 @@ static struct dmi_system_id __initdata p DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 360"), }, }, - { } + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL } }; static int __init pcibios_irq_init(void) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/pci/pcbios.c linux-2.6.24.6-pax/arch/x86/pci/pcbios.c --- linux-2.6.24.6/arch/x86/pci/pcbios.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/pci/pcbios.c 2008-02-29 18:07:50.000000000 +0100 @@ -57,50 +57,124 @@ union bios32 { static struct { unsigned long address; unsigned short segment; -} bios32_indirect = { 0, __KERNEL_CS }; +} bios32_indirect __read_only = { 0, __PCIBIOS_CS }; /* * Returns the entry point for the given service, NULL on error */ -static unsigned long bios32_service(unsigned long service) +static unsigned long __devinit bios32_service(unsigned long service) { unsigned char return_code; /* %al */ unsigned long address; /* %ebx */ unsigned long length; /* %ecx */ unsigned long entry; /* %edx */ unsigned long flags; + struct desc_struct *gdt; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif local_irq_save(flags); - __asm__("lcall *(%%edi); cld" + + gdt = get_cpu_gdt_table(smp_processor_id()); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + pack_descriptor((__u32 *)&gdt[GDT_ENTRY_PCIBIOS_CS].a, + (__u32 *)&gdt[GDT_ENTRY_PCIBIOS_CS].b, + 0UL, 0xFFFFFUL, 0x9B, 0xC); + pack_descriptor((__u32 *)&gdt[GDT_ENTRY_PCIBIOS_DS].a, + (__u32 *)&gdt[GDT_ENTRY_PCIBIOS_DS].b, + 0UL, 0xFFFFFUL, 0x93, 0xC); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + + __asm__("movw %w7, %%ds; lcall *(%%edi); push %%ss; pop %%ds; cld" : "=a" (return_code), "=b" (address), "=c" (length), "=d" (entry) : "0" (service), "1" (0), - "D" (&bios32_indirect)); + "D" (&bios32_indirect), + "r"(__PCIBIOS_DS) + : "memory"); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + gdt[GDT_ENTRY_PCIBIOS_CS].a = 0; + gdt[GDT_ENTRY_PCIBIOS_CS].b = 0; + gdt[GDT_ENTRY_PCIBIOS_DS].a = 0; + gdt[GDT_ENTRY_PCIBIOS_DS].b = 0; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + local_irq_restore(flags); switch (return_code) { - case 0: - return address + entry; - case 0x80: /* Not present */ - printk(KERN_WARNING "bios32_service(0x%lx): not present\n", service); - return 0; - default: /* Shouldn't happen */ - printk(KERN_WARNING "bios32_service(0x%lx): returned 0x%x -- BIOS bug!\n", - service, return_code); + case 0: { + int cpu; + unsigned char flags; + + printk(KERN_INFO "bios32_service: base:%08lx length:%08lx entry:%08lx\n", address, length, entry); + if (address >= 0xFFFF0 || length >= 0xFFFF0 - address || length <= entry) { + printk(KERN_WARNING "bios32_service: not valid\n"); return 0; + } + address = address + PAGE_OFFSET; + length += 16UL; /* some BIOSs underreport this... */ + flags = 4; + if (length >= 64*1024*1024) { + length >>= PAGE_SHIFT; + flags |= 8; + } + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + for (cpu = 0; cpu < NR_CPUS; cpu++) { + gdt = get_cpu_gdt_table(cpu); + pack_descriptor((__u32 *)&gdt[GDT_ENTRY_PCIBIOS_CS].a, + (__u32 *)&gdt[GDT_ENTRY_PCIBIOS_CS].b, + address, length, 0x9b, flags); + pack_descriptor((__u32 *)&gdt[GDT_ENTRY_PCIBIOS_DS].a, + (__u32 *)&gdt[GDT_ENTRY_PCIBIOS_DS].b, + address, length, 0x93, flags); + } + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + + return entry; + } + case 0x80: /* Not present */ + printk(KERN_WARNING "bios32_service(0x%lx): not present\n", service); + return 0; + default: /* Shouldn't happen */ + printk(KERN_WARNING "bios32_service(0x%lx): returned 0x%x -- BIOS bug!\n", + service, return_code); + return 0; } } static struct { unsigned long address; unsigned short segment; -} pci_indirect = { 0, __KERNEL_CS }; +} pci_indirect __read_only = { 0, __PCIBIOS_CS }; -static int pci_bios_present; +static int pci_bios_present __read_only; static int __devinit check_pcibios(void) { @@ -109,11 +183,13 @@ static int __devinit check_pcibios(void) unsigned long flags, pcibios_entry; if ((pcibios_entry = bios32_service(PCI_SERVICE))) { - pci_indirect.address = pcibios_entry + PAGE_OFFSET; + pci_indirect.address = pcibios_entry; local_irq_save(flags); - __asm__( - "lcall *(%%edi); cld\n\t" + __asm__("movw %w6, %%ds\n\t" + "lcall *%%ss:(%%edi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n\t" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -122,7 +198,8 @@ static int __devinit check_pcibios(void) "=b" (ebx), "=c" (ecx) : "1" (PCIBIOS_PCI_BIOS_PRESENT), - "D" (&pci_indirect) + "D" (&pci_indirect), + "r" (__PCIBIOS_DS) : "memory"); local_irq_restore(flags); @@ -158,7 +235,10 @@ static int __devinit pci_bios_find_devic unsigned short bx; unsigned short ret; - __asm__("lcall *(%%edi); cld\n\t" + __asm__("movw %w7, %%ds\n\t" + "lcall *%%ss:(%%edi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n\t" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -168,7 +248,8 @@ static int __devinit pci_bios_find_devic "c" (device_id), "d" (vendor), "S" ((int) index), - "D" (&pci_indirect)); + "D" (&pci_indirect), + "r" (__PCIBIOS_DS)); *bus = (bx >> 8) & 0xff; *device_fn = bx & 0xff; return (int) (ret & 0xff00) >> 8; @@ -188,7 +269,10 @@ static int pci_bios_read(unsigned int se switch (len) { case 1: - __asm__("lcall *(%%esi); cld\n\t" + __asm__("movw %w6, %%ds\n\t" + "lcall *%%ss:(%%esi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n\t" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -197,10 +281,14 @@ static int pci_bios_read(unsigned int se : "1" (PCIBIOS_READ_CONFIG_BYTE), "b" (bx), "D" ((long)reg), - "S" (&pci_indirect)); + "S" (&pci_indirect), + "r" (__PCIBIOS_DS)); break; case 2: - __asm__("lcall *(%%esi); cld\n\t" + __asm__("movw %w6, %%ds\n\t" + "lcall *%%ss:(%%esi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n\t" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -209,10 +297,14 @@ static int pci_bios_read(unsigned int se : "1" (PCIBIOS_READ_CONFIG_WORD), "b" (bx), "D" ((long)reg), - "S" (&pci_indirect)); + "S" (&pci_indirect), + "r" (__PCIBIOS_DS)); break; case 4: - __asm__("lcall *(%%esi); cld\n\t" + __asm__("movw %w6, %%ds\n\t" + "lcall *%%ss:(%%esi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n\t" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -221,7 +313,8 @@ static int pci_bios_read(unsigned int se : "1" (PCIBIOS_READ_CONFIG_DWORD), "b" (bx), "D" ((long)reg), - "S" (&pci_indirect)); + "S" (&pci_indirect), + "r" (__PCIBIOS_DS)); break; } @@ -244,7 +337,10 @@ static int pci_bios_write(unsigned int s switch (len) { case 1: - __asm__("lcall *(%%esi); cld\n\t" + __asm__("movw %w6, %%ds\n\t" + "lcall *%%ss:(%%esi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n\t" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -253,10 +349,14 @@ static int pci_bios_write(unsigned int s "c" (value), "b" (bx), "D" ((long)reg), - "S" (&pci_indirect)); + "S" (&pci_indirect), + "r" (__PCIBIOS_DS)); break; case 2: - __asm__("lcall *(%%esi); cld\n\t" + __asm__("movw %w6, %%ds\n\t" + "lcall *%%ss:(%%esi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n\t" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -265,10 +365,14 @@ static int pci_bios_write(unsigned int s "c" (value), "b" (bx), "D" ((long)reg), - "S" (&pci_indirect)); + "S" (&pci_indirect), + "r" (__PCIBIOS_DS)); break; case 4: - __asm__("lcall *(%%esi); cld\n\t" + __asm__("movw %w6, %%ds\n\t" + "lcall *%%ss:(%%esi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n\t" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -277,7 +381,8 @@ static int pci_bios_write(unsigned int s "c" (value), "b" (bx), "D" ((long)reg), - "S" (&pci_indirect)); + "S" (&pci_indirect), + "r" (__PCIBIOS_DS)); break; } @@ -430,10 +535,13 @@ struct irq_routing_table * pcibios_get_i DBG("PCI: Fetching IRQ routing table... "); __asm__("push %%es\n\t" + "movw %w8, %%ds\n\t" "push %%ds\n\t" "pop %%es\n\t" - "lcall *(%%esi); cld\n\t" + "lcall *%%ss:(%%esi); cld\n\t" "pop %%es\n\t" + "push %%ss\n\t" + "pop %%ds\n" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -444,7 +552,8 @@ struct irq_routing_table * pcibios_get_i "1" (0), "D" ((long) &opt), "S" (&pci_indirect), - "m" (opt) + "m" (opt), + "r" (__PCIBIOS_DS) : "memory"); DBG("OK ret=%d, size=%d, map=%x\n", ret, opt.size, map); if (ret & 0xff00) @@ -468,7 +577,10 @@ int pcibios_set_irq_routing(struct pci_d { int ret; - __asm__("lcall *(%%esi); cld\n\t" + __asm__("movw %w5, %%ds\n\t" + "lcall *%%ss:(%%esi); cld\n\t" + "push %%ss\n\t" + "pop %%ds\n" "jc 1f\n\t" "xor %%ah, %%ah\n" "1:" @@ -476,7 +588,8 @@ int pcibios_set_irq_routing(struct pci_d : "0" (PCIBIOS_SET_PCI_HW_INT), "b" ((dev->bus->number << 8) | dev->devfn), "c" ((irq << 8) | (pin + 10)), - "S" (&pci_indirect)); + "S" (&pci_indirect), + "r" (__PCIBIOS_DS)); return !(ret & 0xff00); } EXPORT_SYMBOL(pcibios_set_irq_routing); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/power/cpu.c linux-2.6.24.6-pax/arch/x86/power/cpu.c --- linux-2.6.24.6/arch/x86/power/cpu.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/power/cpu.c 2008-02-29 18:07:50.000000000 +0100 @@ -64,10 +64,20 @@ static void do_fpu_end(void) static void fix_processor_context(void) { int cpu = smp_processor_id(); - struct tss_struct * t = &per_cpu(init_tss, cpu); + struct tss_struct *t = init_tss + cpu; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif set_tss_desc(cpu,t); /* This just modifies memory; should not be necessary. But... This is necessary, because 386 hardware has concept of busy TSS or some similar stupidity. */ +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + load_TR_desc(); /* This does ltr */ load_LDT(¤t->active_mm->context); /* This does lldt */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/vdso/vma.c linux-2.6.24.6-pax/arch/x86/vdso/vma.c --- linux-2.6.24.6/arch/x86/vdso/vma.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/vdso/vma.c 2008-02-29 18:07:50.000000000 +0100 @@ -126,7 +126,7 @@ int arch_setup_additional_pages(struct l if (ret) goto up_fail; - current->mm->context.vdso = (void *)addr; + current->mm->context.vdso = addr; up_fail: up_write(&mm->mmap_sem); return ret; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/xen/enlighten.c linux-2.6.24.6-pax/arch/x86/xen/enlighten.c --- linux-2.6.24.6/arch/x86/xen/enlighten.c 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/arch/x86/xen/enlighten.c 2008-04-30 00:20:23.000000000 +0200 @@ -300,7 +300,7 @@ static void xen_set_ldt(const void *addr static void xen_load_gdt(const struct Xgt_desc_struct *dtr) { unsigned long *frames; - unsigned long va = dtr->address; + unsigned long va = (unsigned long)dtr->address; unsigned int size = dtr->size + 1; unsigned pages = (size + PAGE_SIZE - 1) / PAGE_SIZE; int f; @@ -315,7 +315,7 @@ static void xen_load_gdt(const struct Xg mcs = xen_mc_entry(sizeof(*frames) * pages); frames = mcs.args; - for (f = 0; va < dtr->address + size; va += PAGE_SIZE, f++) { + for (f = 0; va < (unsigned long)dtr->address + size; va += PAGE_SIZE, f++) { frames[f] = virt_to_mfn(va); make_lowmem_page_readonly((void *)va); } @@ -409,7 +409,7 @@ static void xen_write_idt_entry(struct d preempt_disable(); - start = __get_cpu_var(idt_desc).address; + start = (unsigned long)__get_cpu_var(idt_desc).address; end = start + __get_cpu_var(idt_desc).size + 1; xen_mc_flush(); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/arch/x86/xen/smp.c linux-2.6.24.6-pax/arch/x86/xen/smp.c --- linux-2.6.24.6/arch/x86/xen/smp.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/arch/x86/xen/smp.c 2008-02-29 18:07:50.000000000 +0100 @@ -144,7 +144,7 @@ void __init xen_smp_prepare_boot_cpu(voi /* We've switched to the "real" per-cpu gdt, so make sure the old memory can be recycled */ - make_lowmem_page_readwrite(&per_cpu__gdt_page); + make_lowmem_page_readwrite(get_cpu_gdt_table(smp_processor_id())); for (cpu = 0; cpu < NR_CPUS; cpu++) { cpus_clear(per_cpu(cpu_sibling_map, cpu)); @@ -208,7 +208,7 @@ static __cpuinit int cpu_initialize_context(unsigned int cpu, struct task_struct *idle) { struct vcpu_guest_context *ctxt; - struct gdt_page *gdt = &per_cpu(gdt_page, cpu); + struct desc_struct *gdt = get_cpu_gdt_table(cpu); if (cpu_test_and_set(cpu, cpu_initialized_map)) return 0; @@ -218,8 +218,8 @@ cpu_initialize_context(unsigned int cpu, return -ENOMEM; ctxt->flags = VGCF_IN_KERNEL; - ctxt->user_regs.ds = __USER_DS; - ctxt->user_regs.es = __USER_DS; + ctxt->user_regs.ds = __KERNEL_DS; + ctxt->user_regs.es = __KERNEL_DS; ctxt->user_regs.fs = __KERNEL_PERCPU; ctxt->user_regs.gs = 0; ctxt->user_regs.ss = __KERNEL_DS; @@ -232,11 +232,11 @@ cpu_initialize_context(unsigned int cpu, ctxt->ldt_ents = 0; - BUG_ON((unsigned long)gdt->gdt & ~PAGE_MASK); - make_lowmem_page_readonly(gdt->gdt); + BUG_ON((unsigned long)gdt & ~PAGE_MASK); + make_lowmem_page_readonly(gdt); - ctxt->gdt_frames[0] = virt_to_mfn(gdt->gdt); - ctxt->gdt_ents = ARRAY_SIZE(gdt->gdt); + ctxt->gdt_frames[0] = virt_to_mfn(gdt); + ctxt->gdt_ents = GDT_ENTRIES; ctxt->user_regs.cs = __KERNEL_CS; ctxt->user_regs.esp = idle->thread.esp0 - sizeof(struct pt_regs); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/crypto/async_tx/async_tx.c linux-2.6.24.6-pax/crypto/async_tx/async_tx.c --- linux-2.6.24.6/crypto/async_tx/async_tx.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/crypto/async_tx/async_tx.c 2008-02-29 18:07:50.000000000 +0100 @@ -342,8 +342,8 @@ async_tx_init(void) err: printk(KERN_ERR "async_tx: initialization failure\n"); - while (--cap >= 0) - free_percpu(channel_table[cap]); + while (cap) + free_percpu(channel_table[--cap]); return 1; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/crypto/lrw.c linux-2.6.24.6-pax/crypto/lrw.c --- linux-2.6.24.6/crypto/lrw.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/crypto/lrw.c 2008-02-29 18:07:50.000000000 +0100 @@ -54,7 +54,7 @@ static int setkey(struct crypto_tfm *par struct priv *ctx = crypto_tfm_ctx(parent); struct crypto_cipher *child = ctx->child; int err, i; - be128 tmp = { 0 }; + be128 tmp = { 0, 0 }; int bsize = crypto_cipher_blocksize(child); crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/acpi/blacklist.c linux-2.6.24.6-pax/drivers/acpi/blacklist.c --- linux-2.6.24.6/drivers/acpi/blacklist.c 2008-02-08 22:39:46.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/acpi/blacklist.c 2008-02-29 18:07:50.000000000 +0100 @@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b {"ASUS\0\0", "P2B-S ", 0, ACPI_SIG_DSDT, all_versions, "Bogus PCI routing", 1}, - {""} + {"", "", 0, 0, 0, all_versions, 0} }; #if CONFIG_ACPI_BLACKLIST_YEAR diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/acpi/osl.c linux-2.6.24.6-pax/drivers/acpi/osl.c --- linux-2.6.24.6/drivers/acpi/osl.c 2008-02-08 22:39:46.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/acpi/osl.c 2008-02-29 18:07:50.000000000 +0100 @@ -470,6 +470,8 @@ acpi_os_read_memory(acpi_physical_addres void __iomem *virt_addr; virt_addr = ioremap(phys_addr, width); + if (!virt_addr) + return AE_NO_MEMORY; if (!value) value = &dummy; @@ -498,6 +500,8 @@ acpi_os_write_memory(acpi_physical_addre void __iomem *virt_addr; virt_addr = ioremap(phys_addr, width); + if (!virt_addr) + return AE_NO_MEMORY; switch (width) { case 8: @@ -520,7 +524,7 @@ acpi_os_write_memory(acpi_physical_addre acpi_status acpi_os_read_pci_configuration(struct acpi_pci_id * pci_id, u32 reg, - void *value, u32 width) + u32 *value, u32 width) { int result, size; @@ -592,7 +596,7 @@ static void acpi_os_derive_pci_id_2(acpi acpi_status status; unsigned long temp; acpi_object_type type; - u8 tu8; + u32 tu8; acpi_get_parent(chandle, &handle); if (handle != rhandle) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/acpi/processor_core.c linux-2.6.24.6-pax/drivers/acpi/processor_core.c --- linux-2.6.24.6/drivers/acpi/processor_core.c 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/drivers/acpi/processor_core.c 2008-04-30 00:20:23.000000000 +0200 @@ -632,7 +632,7 @@ static int __cpuinit acpi_processor_star return 0; } - BUG_ON((pr->id >= nr_cpu_ids) || (pr->id < 0)); + BUG_ON(pr->id >= nr_cpu_ids); /* * Buggy BIOS check diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/acpi/processor_idle.c linux-2.6.24.6-pax/drivers/acpi/processor_idle.c --- linux-2.6.24.6/drivers/acpi/processor_idle.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/acpi/processor_idle.c 2008-02-29 18:07:50.000000000 +0100 @@ -178,7 +178,7 @@ static struct dmi_system_id __cpuinitdat DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"), DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")}, (void *)2}, - {}, + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL}, }; static inline u32 ticks_elapsed(u32 t1, u32 t2) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/acpi/sleep/main.c linux-2.6.24.6-pax/drivers/acpi/sleep/main.c --- linux-2.6.24.6/drivers/acpi/sleep/main.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/acpi/sleep/main.c 2008-02-29 18:07:50.000000000 +0100 @@ -224,7 +224,7 @@ static struct dmi_system_id __initdata a .ident = "Toshiba Satellite 4030cdt", .matches = {DMI_MATCH(DMI_PRODUCT_NAME, "S4030CDT/4.3"),}, }, - {}, + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL}, }; #endif /* CONFIG_SUSPEND */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/acpi/tables/tbfadt.c linux-2.6.24.6-pax/drivers/acpi/tables/tbfadt.c --- linux-2.6.24.6/drivers/acpi/tables/tbfadt.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/acpi/tables/tbfadt.c 2008-02-29 18:07:50.000000000 +0100 @@ -48,7 +48,7 @@ ACPI_MODULE_NAME("tbfadt") /* Local prototypes */ -static void inline +static inline void acpi_tb_init_generic_address(struct acpi_generic_address *generic_address, u8 bit_width, u64 address); @@ -122,7 +122,7 @@ static struct acpi_fadt_info fadt_info_t * ******************************************************************************/ -static void inline +static inline void acpi_tb_init_generic_address(struct acpi_generic_address *generic_address, u8 bit_width, u64 address) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/acpi/tables/tbxface.c linux-2.6.24.6-pax/drivers/acpi/tables/tbxface.c --- linux-2.6.24.6/drivers/acpi/tables/tbxface.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/acpi/tables/tbxface.c 2008-02-29 18:07:50.000000000 +0100 @@ -540,7 +540,7 @@ static acpi_status acpi_tb_load_namespac acpi_tb_print_table_header(0, table); if (no_auto_ssdt == 0) { - printk(KERN_WARNING "ACPI: DSDT override uses original SSDTs unless \"acpi_no_auto_ssdt\""); + printk(KERN_WARNING "ACPI: DSDT override uses original SSDTs unless \"acpi_no_auto_ssdt\"\n"); } } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ata/ahci.c linux-2.6.24.6-pax/drivers/ata/ahci.c --- linux-2.6.24.6/drivers/ata/ahci.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ata/ahci.c 2008-02-29 18:07:50.000000000 +0100 @@ -563,7 +563,7 @@ static const struct pci_device_id ahci_p { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, - { } /* terminate list */ + { 0, 0, 0, 0, 0, 0, 0 } /* terminate list */ }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ata/ata_piix.c linux-2.6.24.6-pax/drivers/ata/ata_piix.c --- linux-2.6.24.6/drivers/ata/ata_piix.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ata/ata_piix.c 2008-02-29 18:07:50.000000000 +0100 @@ -264,7 +264,7 @@ static const struct pci_device_id piix_p /* SATA Controller IDE (Tolapai) */ { 0x8086, 0x5028, PCI_ANY_ID, PCI_ANY_ID, 0, 0, tolapai_sata_ahci }, - { } /* terminate list */ + { 0, 0, 0, 0, 0, 0, 0 } /* terminate list */ }; static struct pci_driver piix_pci_driver = { @@ -701,7 +701,7 @@ static const struct ich_laptop ich_lapto { 0x27DF, 0x103C, 0x30A1 }, /* ICH7 on HP Compaq nc2400 */ { 0x24CA, 0x1025, 0x0061 }, /* ICH4 on ACER Aspire 2023WLMi */ /* end marker */ - { 0, } + { 0, 0, 0 } }; /** @@ -1097,7 +1097,7 @@ static int piix_broken_suspend(void) }, }, - { } /* terminate list */ + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL } /* terminate list */ }; static const char *oemstrs[] = { "Tecra M3,", diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ata/libata-core.c linux-2.6.24.6-pax/drivers/ata/libata-core.c --- linux-2.6.24.6/drivers/ata/libata-core.c 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/drivers/ata/libata-core.c 2008-04-30 00:20:23.000000000 +0200 @@ -489,7 +489,7 @@ static const struct ata_xfer_ent { { ATA_SHIFT_PIO, ATA_BITS_PIO, XFER_PIO_0 }, { ATA_SHIFT_MWDMA, ATA_BITS_MWDMA, XFER_MW_DMA_0 }, { ATA_SHIFT_UDMA, ATA_BITS_UDMA, XFER_UDMA_0 }, - { -1, }, + { -1, 0, 0 }, }; /** @@ -2824,7 +2824,7 @@ static const struct ata_timing ata_timin /* { XFER_PIO_SLOW, 120, 290, 240, 960, 290, 240, 960, 0 }, */ - { 0xFF } + { 0xFF, 0, 0, 0, 0, 0, 0, 0, 0 } }; #define ENOUGH(v, unit) (((v)-1)/(unit)+1) @@ -4188,7 +4188,7 @@ static const struct ata_blacklist_entry { "TSSTcorp CDDVDW SH-S202N", "SB01", ATA_HORKAGE_IVB, }, /* End Marker */ - { } + { NULL, NULL, 0 } }; static int strn_pattern_cmp(const char *patt, const char *name, int wildchar) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/char/agp/frontend.c linux-2.6.24.6-pax/drivers/char/agp/frontend.c --- linux-2.6.24.6/drivers/char/agp/frontend.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/char/agp/frontend.c 2008-02-29 18:07:50.000000000 +0100 @@ -820,7 +820,7 @@ static int agpioc_reserve_wrap(struct ag if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) return -EFAULT; - if ((unsigned) reserve.seg_count >= ~0U/sizeof(struct agp_segment)) + if ((unsigned) reserve.seg_count >= ~0U/sizeof(struct agp_segment_priv)) return -EFAULT; client = agp_find_client_by_pid(reserve.pid); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/char/agp/intel-agp.c linux-2.6.24.6-pax/drivers/char/agp/intel-agp.c --- linux-2.6.24.6/drivers/char/agp/intel-agp.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/char/agp/intel-agp.c 2008-02-29 18:07:50.000000000 +0100 @@ -2080,7 +2080,7 @@ static struct pci_device_id agp_intel_pc ID(PCI_DEVICE_ID_INTEL_G33_HB), ID(PCI_DEVICE_ID_INTEL_Q35_HB), ID(PCI_DEVICE_ID_INTEL_Q33_HB), - { } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/char/drm/drm_pciids.h linux-2.6.24.6-pax/drivers/char/drm/drm_pciids.h --- linux-2.6.24.6/drivers/char/drm/drm_pciids.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/char/drm/drm_pciids.h 2008-02-29 18:07:50.000000000 +0100 @@ -249,7 +249,7 @@ {0x8086, 0x7123, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \ {0x8086, 0x7125, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \ {0x8086, 0x1132, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \ - {0, 0, 0} + {0, 0, 0, 0, 0, 0, 0 } #define i830_PCI_IDS \ {0x8086, 0x3577, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/char/hpet.c linux-2.6.24.6-pax/drivers/char/hpet.c --- linux-2.6.24.6/drivers/char/hpet.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/char/hpet.c 2008-02-29 18:07:50.000000000 +0100 @@ -1028,7 +1028,7 @@ static struct acpi_driver hpet_acpi_driv }, }; -static struct miscdevice hpet_misc = { HPET_MINOR, "hpet", &hpet_fops }; +static struct miscdevice hpet_misc = { HPET_MINOR, "hpet", &hpet_fops, {NULL, NULL}, NULL, NULL }; static int __init hpet_init(void) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/char/keyboard.c linux-2.6.24.6-pax/drivers/char/keyboard.c --- linux-2.6.24.6/drivers/char/keyboard.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/char/keyboard.c 2008-02-29 18:07:50.000000000 +0100 @@ -1385,7 +1385,7 @@ static const struct input_device_id kbd_ .evbit = { BIT_MASK(EV_SND) }, }, - { }, /* Terminating entry */ + { 0 }, /* Terminating entry */ }; MODULE_DEVICE_TABLE(input, kbd_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/char/nvram.c linux-2.6.24.6-pax/drivers/char/nvram.c --- linux-2.6.24.6/drivers/char/nvram.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/char/nvram.c 2008-02-29 18:07:50.000000000 +0100 @@ -430,7 +430,10 @@ static const struct file_operations nvra static struct miscdevice nvram_dev = { NVRAM_MINOR, "nvram", - &nvram_fops + &nvram_fops, + {NULL, NULL}, + NULL, + NULL }; static int __init diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/char/random.c linux-2.6.24.6-pax/drivers/char/random.c --- linux-2.6.24.6/drivers/char/random.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/char/random.c 2008-02-29 18:07:50.000000000 +0100 @@ -1172,7 +1172,7 @@ EXPORT_SYMBOL(generate_random_uuid); #include static int min_read_thresh = 8, min_write_thresh; -static int max_read_thresh = INPUT_POOL_WORDS * 32; +static int max_read_thresh = OUTPUT_POOL_WORDS * 32; static int max_write_thresh = INPUT_POOL_WORDS * 32; static char sysctl_bootid[16]; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/edac/edac_core.h linux-2.6.24.6-pax/drivers/edac/edac_core.h --- linux-2.6.24.6/drivers/edac/edac_core.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/edac/edac_core.h 2008-02-29 18:07:50.000000000 +0100 @@ -86,11 +86,11 @@ extern int edac_debug_level; #else /* !CONFIG_EDAC_DEBUG */ -#define debugf0( ... ) -#define debugf1( ... ) -#define debugf2( ... ) -#define debugf3( ... ) -#define debugf4( ... ) +#define debugf0( ... ) do {} while (0) +#define debugf1( ... ) do {} while (0) +#define debugf2( ... ) do {} while (0) +#define debugf3( ... ) do {} while (0) +#define debugf4( ... ) do {} while (0) #endif /* !CONFIG_EDAC_DEBUG */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/firmware/dmi_scan.c linux-2.6.24.6-pax/drivers/firmware/dmi_scan.c --- linux-2.6.24.6/drivers/firmware/dmi_scan.c 2008-04-30 00:21:02.000000000 +0200 +++ linux-2.6.24.6-pax/drivers/firmware/dmi_scan.c 2008-04-30 00:20:23.000000000 +0200 @@ -318,21 +318,19 @@ void __init dmi_scan_machine(void) } } else { - /* - * no iounmap() for that ioremap(); it would be a no-op, but - * it's so early in setup that sucker gets confused into doing - * what it shouldn't if we actually call it. - */ p = dmi_ioremap(0xF0000, 0x10000); if (p == NULL) goto out; for (q = p; q < p + 0x10000; q += 16) { rc = dmi_present(q); - if (!rc) { - dmi_available = 1; - return; - } + if (!rc) + break; + } + dmi_iounmap(p, 0x10000); + if (!rc) { + dmi_available = 1; + return; } } out: printk(KERN_INFO "DMI not present or invalid.\n"); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/hwmon/fscpos.c linux-2.6.24.6-pax/drivers/hwmon/fscpos.c --- linux-2.6.24.6/drivers/hwmon/fscpos.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/hwmon/fscpos.c 2008-02-29 18:07:50.000000000 +0100 @@ -231,7 +231,6 @@ static ssize_t set_pwm(struct i2c_client unsigned long v = simple_strtoul(buf, NULL, 10); /* Range: 0..255 */ - if (v < 0) v = 0; if (v > 255) v = 255; mutex_lock(&data->update_lock); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/hwmon/k8temp.c linux-2.6.24.6-pax/drivers/hwmon/k8temp.c --- linux-2.6.24.6/drivers/hwmon/k8temp.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/hwmon/k8temp.c 2008-02-29 18:07:50.000000000 +0100 @@ -130,7 +130,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n static struct pci_device_id k8temp_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_AMD, PCI_DEVICE_ID_AMD_K8_NB_MISC) }, - { 0 }, + { 0, 0, 0, 0, 0, 0, 0 }, }; MODULE_DEVICE_TABLE(pci, k8temp_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/hwmon/sis5595.c linux-2.6.24.6-pax/drivers/hwmon/sis5595.c --- linux-2.6.24.6/drivers/hwmon/sis5595.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/hwmon/sis5595.c 2008-02-29 18:07:50.000000000 +0100 @@ -698,7 +698,7 @@ static struct sis5595_data *sis5595_upda static struct pci_device_id sis5595_pci_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/hwmon/thmc50.c linux-2.6.24.6-pax/drivers/hwmon/thmc50.c --- linux-2.6.24.6/drivers/hwmon/thmc50.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/hwmon/thmc50.c 2008-02-29 18:07:50.000000000 +0100 @@ -52,9 +52,9 @@ I2C_CLIENT_MODULE_PARM(adm1022_temp3, "L */ #define THMC50_REG_INTR 0x41 -const static u8 THMC50_REG_TEMP[] = { 0x27, 0x26, 0x20 }; -const static u8 THMC50_REG_TEMP_MIN[] = { 0x3A, 0x38, 0x2C }; -const static u8 THMC50_REG_TEMP_MAX[] = { 0x39, 0x37, 0x2B }; +static const u8 THMC50_REG_TEMP[] = { 0x27, 0x26, 0x20 }; +static const u8 THMC50_REG_TEMP_MIN[] = { 0x3A, 0x38, 0x2C }; +static const u8 THMC50_REG_TEMP_MAX[] = { 0x39, 0x37, 0x2B }; #define THMC50_REG_CONF_nFANOFF 0x20 diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/hwmon/via686a.c linux-2.6.24.6-pax/drivers/hwmon/via686a.c --- linux-2.6.24.6/drivers/hwmon/via686a.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/hwmon/via686a.c 2008-02-29 18:07:50.000000000 +0100 @@ -740,7 +740,7 @@ static struct via686a_data *via686a_upda static struct pci_device_id via686a_pci_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_VIA, PCI_DEVICE_ID_VIA_82C686_4) }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, via686a_pci_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/hwmon/vt8231.c linux-2.6.24.6-pax/drivers/hwmon/vt8231.c --- linux-2.6.24.6/drivers/hwmon/vt8231.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/hwmon/vt8231.c 2008-02-29 18:07:50.000000000 +0100 @@ -662,7 +662,7 @@ static struct platform_driver vt8231_dri static struct pci_device_id vt8231_pci_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_VIA, PCI_DEVICE_ID_VIA_8231_4) }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/hwmon/w83791d.c linux-2.6.24.6-pax/drivers/hwmon/w83791d.c --- linux-2.6.24.6/drivers/hwmon/w83791d.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/hwmon/w83791d.c 2008-02-29 18:07:50.000000000 +0100 @@ -289,8 +289,8 @@ static int w83791d_attach_adapter(struct static int w83791d_detect(struct i2c_adapter *adapter, int address, int kind); static int w83791d_detach_client(struct i2c_client *client); -static int w83791d_read(struct i2c_client *client, u8 register); -static int w83791d_write(struct i2c_client *client, u8 register, u8 value); +static int w83791d_read(struct i2c_client *client, u8 reg); +static int w83791d_write(struct i2c_client *client, u8 reg, u8 value); static struct w83791d_data *w83791d_update_device(struct device *dev); #ifdef DEBUG diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/i2c/busses/i2c-i801.c linux-2.6.24.6-pax/drivers/i2c/busses/i2c-i801.c --- linux-2.6.24.6/drivers/i2c/busses/i2c-i801.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/i2c/busses/i2c-i801.c 2008-02-29 18:07:50.000000000 +0100 @@ -545,7 +545,7 @@ static struct pci_device_id i801_ids[] = { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH8_5) }, { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH9_6) }, { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_TOLAPAI_1) }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE (pci, i801_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/i2c/busses/i2c-i810.c linux-2.6.24.6-pax/drivers/i2c/busses/i2c-i810.c --- linux-2.6.24.6/drivers/i2c/busses/i2c-i810.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/i2c/busses/i2c-i810.c 2008-02-29 18:07:50.000000000 +0100 @@ -198,7 +198,7 @@ static struct pci_device_id i810_ids[] _ { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82810E_IG) }, { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC) }, { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82845G_IG) }, - { 0, }, + { 0, 0, 0, 0, 0, 0, 0 }, }; MODULE_DEVICE_TABLE (pci, i810_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/i2c/busses/i2c-piix4.c linux-2.6.24.6-pax/drivers/i2c/busses/i2c-piix4.c --- linux-2.6.24.6/drivers/i2c/busses/i2c-piix4.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/i2c/busses/i2c-piix4.c 2008-02-29 18:07:50.000000000 +0100 @@ -113,7 +113,7 @@ static struct dmi_system_id __devinitdat .ident = "IBM", .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, }, - { }, + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL }, }; static int __devinit piix4_setup(struct pci_dev *PIIX4_dev, @@ -411,7 +411,7 @@ static struct pci_device_id piix4_ids[] .driver_data = 3 }, { PCI_DEVICE(PCI_VENDOR_ID_EFAR, PCI_DEVICE_ID_EFAR_SLC90E66_3), .driver_data = 0 }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE (pci, piix4_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/i2c/busses/i2c-sis630.c linux-2.6.24.6-pax/drivers/i2c/busses/i2c-sis630.c --- linux-2.6.24.6/drivers/i2c/busses/i2c-sis630.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/i2c/busses/i2c-sis630.c 2008-02-29 18:07:50.000000000 +0100 @@ -465,7 +465,7 @@ static struct i2c_adapter sis630_adapter static struct pci_device_id sis630_ids[] __devinitdata = { { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_LPC) }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE (pci, sis630_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/i2c/busses/i2c-sis96x.c linux-2.6.24.6-pax/drivers/i2c/busses/i2c-sis96x.c --- linux-2.6.24.6/drivers/i2c/busses/i2c-sis96x.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/i2c/busses/i2c-sis96x.c 2008-02-29 18:07:50.000000000 +0100 @@ -255,7 +255,7 @@ static struct i2c_adapter sis96x_adapter static struct pci_device_id sis96x_ids[] = { { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_SMBUS) }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE (pci, sis96x_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ide/ide-cd.c linux-2.6.24.6-pax/drivers/ide/ide-cd.c --- linux-2.6.24.6/drivers/ide/ide-cd.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ide/ide-cd.c 2008-02-29 18:07:50.000000000 +0100 @@ -457,8 +457,6 @@ void cdrom_analyze_sense_data(ide_drive_ sector &= ~(bio_sectors -1); valid = (sector - failed_command->sector) << 9; - if (valid < 0) - valid = 0; if (sector < get_capacity(info->disk) && drive->probed_capacity - sector < 4 * 75) { set_capacity(info->disk, sector); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ieee1394/dv1394.c linux-2.6.24.6-pax/drivers/ieee1394/dv1394.c --- linux-2.6.24.6/drivers/ieee1394/dv1394.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ieee1394/dv1394.c 2008-02-29 18:07:50.000000000 +0100 @@ -739,7 +739,7 @@ static void frame_prepare(struct video_c based upon DIF section and sequence */ -static void inline +static inline void frame_put_packet (struct frame *f, struct packet *p) { int section_type = p->data[0] >> 5; /* section type is in bits 5 - 7 */ @@ -918,7 +918,7 @@ static int do_dv1394_init(struct video_c /* default SYT offset is 3 cycles */ init->syt_offset = 3; - if ( (init->channel > 63) || (init->channel < 0) ) + if (init->channel > 63) init->channel = 63; chan_mask = (u64)1 << init->channel; @@ -2173,7 +2173,7 @@ static struct ieee1394_device_id dv1394_ .specifier_id = AVC_UNIT_SPEC_ID_ENTRY & 0xffffff, .version = AVC_SW_VERSION_ENTRY & 0xffffff }, - { } + { 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ieee1394/eth1394.c linux-2.6.24.6-pax/drivers/ieee1394/eth1394.c --- linux-2.6.24.6/drivers/ieee1394/eth1394.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ieee1394/eth1394.c 2008-02-29 18:07:50.000000000 +0100 @@ -451,7 +451,7 @@ static struct ieee1394_device_id eth1394 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, .version = ETHER1394_GASP_VERSION, }, - {} + { 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ieee1394/hosts.c linux-2.6.24.6-pax/drivers/ieee1394/hosts.c --- linux-2.6.24.6/drivers/ieee1394/hosts.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ieee1394/hosts.c 2008-02-29 18:07:50.000000000 +0100 @@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso } static struct hpsb_host_driver dummy_driver = { + .name = "dummy", .transmit_packet = dummy_transmit_packet, .devctl = dummy_devctl, .isoctl = dummy_isoctl diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ieee1394/ohci1394.c linux-2.6.24.6-pax/drivers/ieee1394/ohci1394.c --- linux-2.6.24.6/drivers/ieee1394/ohci1394.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ieee1394/ohci1394.c 2008-02-29 18:07:50.000000000 +0100 @@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) /* Module Parameters */ -static int phys_dma = 1; +static int phys_dma; module_param(phys_dma, int, 0444); -MODULE_PARM_DESC(phys_dma, "Enable physical dma (default = 1)."); +MODULE_PARM_DESC(phys_dma, "Enable physical dma (default = 0)."); static void dma_trm_tasklet(unsigned long data); static void dma_trm_reset(struct dma_trm_ctx *d); @@ -3396,7 +3396,7 @@ static struct pci_device_id ohci1394_pci .subvendor = PCI_ANY_ID, .subdevice = PCI_ANY_ID, }, - { 0, }, + { 0, 0, 0, 0, 0, 0, 0 }, }; MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ieee1394/raw1394.c linux-2.6.24.6-pax/drivers/ieee1394/raw1394.c --- linux-2.6.24.6/drivers/ieee1394/raw1394.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ieee1394/raw1394.c 2008-02-29 18:07:50.000000000 +0100 @@ -2952,7 +2952,7 @@ static struct ieee1394_device_id raw1394 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff}, - {} + { 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ieee1394/sbp2.c linux-2.6.24.6-pax/drivers/ieee1394/sbp2.c --- linux-2.6.24.6/drivers/ieee1394/sbp2.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ieee1394/sbp2.c 2008-02-29 18:07:50.000000000 +0100 @@ -274,7 +274,7 @@ static struct ieee1394_device_id sbp2_id .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, .version = SBP2_SW_VERSION_ENTRY & 0xffffff}, - {} + { 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(ieee1394, sbp2_id_table); @@ -2078,7 +2078,7 @@ MODULE_DESCRIPTION("IEEE-1394 SBP-2 prot MODULE_SUPPORTED_DEVICE(SBP2_DEVICE_NAME); MODULE_LICENSE("GPL"); -static int sbp2_module_init(void) +static int __init sbp2_module_init(void) { int ret; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/ieee1394/video1394.c linux-2.6.24.6-pax/drivers/ieee1394/video1394.c --- linux-2.6.24.6/drivers/ieee1394/video1394.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/ieee1394/video1394.c 2008-02-29 18:07:50.000000000 +0100 @@ -893,7 +893,7 @@ static long video1394_ioctl(struct file if (unlikely(d == NULL)) return -EFAULT; - if (unlikely((v.buffer<0) || (v.buffer>=d->num_desc - 1))) { + if (unlikely(v.buffer>=d->num_desc - 1)) { PRINT(KERN_ERR, ohci->host->id, "Buffer %d out of range",v.buffer); return -EINVAL; @@ -959,7 +959,7 @@ static long video1394_ioctl(struct file if (unlikely(d == NULL)) return -EFAULT; - if (unlikely((v.buffer<0) || (v.buffer>d->num_desc - 1))) { + if (unlikely(v.buffer>d->num_desc - 1)) { PRINT(KERN_ERR, ohci->host->id, "Buffer %d out of range",v.buffer); return -EINVAL; @@ -1030,7 +1030,7 @@ static long video1394_ioctl(struct file d = find_ctx(&ctx->context_list, OHCI_ISO_TRANSMIT, v.channel); if (d == NULL) return -EFAULT; - if ((v.buffer<0) || (v.buffer>=d->num_desc - 1)) { + if (v.buffer>=d->num_desc - 1) { PRINT(KERN_ERR, ohci->host->id, "Buffer %d out of range",v.buffer); return -EINVAL; @@ -1137,7 +1137,7 @@ static long video1394_ioctl(struct file d = find_ctx(&ctx->context_list, OHCI_ISO_TRANSMIT, v.channel); if (d == NULL) return -EFAULT; - if ((v.buffer<0) || (v.buffer>=d->num_desc-1)) { + if (v.buffer>=d->num_desc-1) { PRINT(KERN_ERR, ohci->host->id, "Buffer %d out of range",v.buffer); return -EINVAL; @@ -1309,7 +1309,7 @@ static struct ieee1394_device_id video13 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff }, - { } + { 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/input/keyboard/atkbd.c linux-2.6.24.6-pax/drivers/input/keyboard/atkbd.c --- linux-2.6.24.6/drivers/input/keyboard/atkbd.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/input/keyboard/atkbd.c 2008-02-29 18:07:50.000000000 +0100 @@ -1080,7 +1080,7 @@ static struct serio_device_id atkbd_seri .id = SERIO_ANY, .extra = SERIO_ANY, }, - { 0 } + { 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/input/mouse/lifebook.c linux-2.6.24.6-pax/drivers/input/mouse/lifebook.c --- linux-2.6.24.6/drivers/input/mouse/lifebook.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/input/mouse/lifebook.c 2008-02-29 18:07:50.000000000 +0100 @@ -110,7 +110,7 @@ static const struct dmi_system_id lifebo DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), }, }, - { } + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL} }; static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/input/mouse/psmouse-base.c linux-2.6.24.6-pax/drivers/input/mouse/psmouse-base.c --- linux-2.6.24.6/drivers/input/mouse/psmouse-base.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/input/mouse/psmouse-base.c 2008-02-29 18:07:50.000000000 +0100 @@ -1329,7 +1329,7 @@ static struct serio_device_id psmouse_se .id = SERIO_ANY, .extra = SERIO_ANY, }, - { 0 } + { 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/input/mouse/synaptics.c linux-2.6.24.6-pax/drivers/input/mouse/synaptics.c --- linux-2.6.24.6/drivers/input/mouse/synaptics.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/input/mouse/synaptics.c 2008-02-29 18:07:50.000000000 +0100 @@ -417,7 +417,7 @@ static void synaptics_process_packet(str break; case 2: if (SYN_MODEL_PEN(priv->model_id)) - ; /* Nothing, treat a pen as a single finger */ + break; /* Nothing, treat a pen as a single finger */ break; case 4 ... 15: if (SYN_CAP_PALMDETECT(priv->capabilities)) @@ -624,7 +624,7 @@ static const struct dmi_system_id toshib DMI_MATCH(DMI_PRODUCT_NAME, "PORTEGE M300"), }, }, - { } + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL } }; #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/input/mousedev.c linux-2.6.24.6-pax/drivers/input/mousedev.c --- linux-2.6.24.6/drivers/input/mousedev.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/input/mousedev.c 2008-02-29 18:07:50.000000000 +0100 @@ -1056,7 +1056,7 @@ static struct input_handler mousedev_han #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX static struct miscdevice psaux_mouse = { - PSMOUSE_MINOR, "psaux", &mousedev_fops + PSMOUSE_MINOR, "psaux", &mousedev_fops, {NULL, NULL}, NULL, NULL }; static int psaux_registered; #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/input/serio/i8042-x86ia64io.h linux-2.6.24.6-pax/drivers/input/serio/i8042-x86ia64io.h --- linux-2.6.24.6/drivers/input/serio/i8042-x86ia64io.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/input/serio/i8042-x86ia64io.h 2008-02-29 18:07:50.000000000 +0100 @@ -118,7 +118,7 @@ static struct dmi_system_id __initdata i DMI_MATCH(DMI_PRODUCT_VERSION, "VS2005R2"), }, }, - { } + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL } }; /* @@ -270,7 +270,7 @@ static struct dmi_system_id __initdata i DMI_MATCH(DMI_PRODUCT_NAME, "M636/A737 platform"), }, }, - { } + { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL } }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/input/serio/serio_raw.c linux-2.6.24.6-pax/drivers/input/serio/serio_raw.c --- linux-2.6.24.6/drivers/input/serio/serio_raw.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/input/serio/serio_raw.c 2008-02-29 18:07:50.000000000 +0100 @@ -369,7 +369,7 @@ static struct serio_device_id serio_raw_ .id = SERIO_ANY, .extra = SERIO_ANY, }, - { 0 } + { 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/kvm/kvm_main.c linux-2.6.24.6-pax/drivers/kvm/kvm_main.c --- linux-2.6.24.6/drivers/kvm/kvm_main.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/kvm/kvm_main.c 2008-04-08 18:57:32.000000000 +0200 @@ -67,22 +67,22 @@ static struct kvm_stats_debugfs_item { int offset; struct dentry *dentry; } debugfs_entries[] = { - { "pf_fixed", STAT_OFFSET(pf_fixed) }, - { "pf_guest", STAT_OFFSET(pf_guest) }, - { "tlb_flush", STAT_OFFSET(tlb_flush) }, - { "invlpg", STAT_OFFSET(invlpg) }, - { "exits", STAT_OFFSET(exits) }, - { "io_exits", STAT_OFFSET(io_exits) }, - { "mmio_exits", STAT_OFFSET(mmio_exits) }, - { "signal_exits", STAT_OFFSET(signal_exits) }, - { "irq_window", STAT_OFFSET(irq_window_exits) }, - { "halt_exits", STAT_OFFSET(halt_exits) }, - { "halt_wakeup", STAT_OFFSET(halt_wakeup) }, - { "request_irq", STAT_OFFSET(request_irq_exits) }, - { "irq_exits", STAT_OFFSET(irq_exits) }, - { "light_exits", STAT_OFFSET(light_exits) }, - { "efer_reload", STAT_OFFSET(efer_reload) }, - { NULL } + { "pf_fixed", STAT_OFFSET(pf_fixed), NULL }, + { "pf_guest", STAT_OFFSET(pf_guest), NULL }, + { "tlb_flush", STAT_OFFSET(tlb_flush), NULL }, + { "invlpg", STAT_OFFSET(invlpg), NULL }, + { "exits", STAT_OFFSET(exits), NULL }, + { "io_exits", STAT_OFFSET(io_exits), NULL }, + { "mmio_exits", STAT_OFFSET(mmio_exits), NULL }, + { "signal_exits", STAT_OFFSET(signal_exits), NULL }, + { "irq_window", STAT_OFFSET(irq_window_exits), NULL }, + { "halt_exits", STAT_OFFSET(halt_exits), NULL }, + { "halt_wakeup", STAT_OFFSET(halt_wakeup), NULL }, + { "request_irq", STAT_OFFSET(request_irq_exits), NULL }, + { "irq_exits", STAT_OFFSET(irq_exits), NULL }, + { "light_exits", STAT_OFFSET(light_exits), NULL }, + { "efer_reload", STAT_OFFSET(efer_reload), NULL }, + { NULL, 0, NULL } }; static struct dentry *debugfs_dir; @@ -2505,7 +2505,7 @@ static int kvm_vcpu_ioctl_translate(stru static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu, struct kvm_interrupt *irq) { - if (irq->irq < 0 || irq->irq >= 256) + if (irq->irq >= 256) return -EINVAL; if (irqchip_in_kernel(vcpu->kvm)) return -ENXIO; @@ -3250,6 +3250,9 @@ static struct miscdevice kvm_dev = { KVM_MINOR, "kvm", &kvm_chardev_ops, + {NULL, NULL}, + NULL, + NULL }; /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/kvm/svm.c linux-2.6.24.6-pax/drivers/kvm/svm.c --- linux-2.6.24.6/drivers/kvm/svm.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/kvm/svm.c 2008-03-23 14:57:25.000000000 +0100 @@ -1307,8 +1307,20 @@ static void reload_tss(struct kvm_vcpu * int cpu = raw_smp_processor_id(); struct svm_cpu_data *svm_data = per_cpu(svm_data, cpu); + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + svm_data->tss_desc->type = 9; //available 32/64-bit TSS load_TR_desc(); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } static void pre_svm_run(struct vcpu_svm *svm) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/kvm/vmx.c linux-2.6.24.6-pax/drivers/kvm/vmx.c --- linux-2.6.24.6/drivers/kvm/vmx.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/kvm/vmx.c 2008-03-23 14:59:13.000000000 +0100 @@ -335,10 +335,24 @@ static void reload_tss(void) struct descriptor_table gdt; struct segment_descriptor *descs; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + get_gdt(&gdt); descs = (void *)gdt.base; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + descs[GDT_ENTRY_TSS].type = 9; /* available TSS */ load_TR_desc(); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + #endif } @@ -2322,7 +2336,7 @@ static void vmx_vcpu_run(struct kvm_vcpu vcpu->interrupt_window_open = (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & 3) == 0; - asm ("mov %0, %%ds; mov %0, %%es" : : "r"(__USER_DS)); + asm ("mov %0, %%ds; mov %0, %%es" : : "r"(__KERNEL_DS)); vmx->launched = 1; intr_info = vmcs_read32(VM_EXIT_INTR_INFO); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/md/bitmap.c linux-2.6.24.6-pax/drivers/md/bitmap.c --- linux-2.6.24.6/drivers/md/bitmap.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/md/bitmap.c 2008-02-29 18:07:50.000000000 +0100 @@ -57,7 +57,7 @@ # if DEBUG > 0 # define PRINTK(x...) printk(KERN_DEBUG x) # else -# define PRINTK(x...) +# define PRINTK(x...) do {} while (0) # endif #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/mtd/devices/doc2000.c linux-2.6.24.6-pax/drivers/mtd/devices/doc2000.c --- linux-2.6.24.6/drivers/mtd/devices/doc2000.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/mtd/devices/doc2000.c 2008-02-29 18:07:50.000000000 +0100 @@ -632,7 +632,7 @@ static int doc_read(struct mtd_info *mtd len = ((from | 0x1ff) + 1) - from; /* The ECC will not be calculated correctly if less than 512 is read */ - if (len != 0x200 && eccbuf) + if (len != 0x200) printk(KERN_WARNING "ECC needs a full sector read (adr: %lx size %lx)\n", (long) from, (long) len); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/mtd/devices/doc2001plus.c linux-2.6.24.6-pax/drivers/mtd/devices/doc2001plus.c --- linux-2.6.24.6/drivers/mtd/devices/doc2001plus.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/mtd/devices/doc2001plus.c 2008-02-29 18:07:50.000000000 +0100 @@ -748,7 +748,7 @@ static int doc_write(struct mtd_info *mt WriteDOC(DoC_GetDataOffset(mtd, &fto), docptr, Mplus_FlashCmd); /* On interleaved devices the flags for 2nd half 512 are before data */ - if (eccbuf && before) + if (before) fto -= 2; /* issue the Serial Data In command to initial the Page Program process */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/mtd/devices/slram.c linux-2.6.24.6-pax/drivers/mtd/devices/slram.c --- linux-2.6.24.6/drivers/mtd/devices/slram.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/mtd/devices/slram.c 2008-02-29 18:07:50.000000000 +0100 @@ -270,7 +270,7 @@ static int parse_cmdline(char *devname, } T("slram: devname=%s, devstart=0x%lx, devlength=0x%lx\n", devname, devstart, devlength); - if ((devstart < 0) || (devlength < 0) || (devlength % SLRAM_BLK_SZ != 0)) { + if (devlength % SLRAM_BLK_SZ != 0) { E("slram: Illegal start / length parameter.\n"); return(-EINVAL); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/mtd/ubi/build.c linux-2.6.24.6-pax/drivers/mtd/ubi/build.c --- linux-2.6.24.6/drivers/mtd/ubi/build.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/mtd/ubi/build.c 2008-02-29 18:07:50.000000000 +0100 @@ -753,7 +753,7 @@ static int __init bytes_str_to_int(const unsigned long result; result = simple_strtoul(str, &endp, 0); - if (str == endp || result < 0) { + if (str == endp) { printk("UBI error: incorrect bytes count: \"%s\"\n", str); return -EINVAL; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/net/eepro100.c linux-2.6.24.6-pax/drivers/net/eepro100.c --- linux-2.6.24.6/drivers/net/eepro100.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/net/eepro100.c 2008-02-29 18:07:50.000000000 +0100 @@ -47,7 +47,7 @@ static int rxdmacount /* = 0 */; # define rx_align(skb) skb_reserve((skb), 2) # define RxFD_ALIGNMENT __attribute__ ((aligned (2), packed)) #else -# define rx_align(skb) +# define rx_align(skb) do {} while (0) # define RxFD_ALIGNMENT #endif @@ -2340,33 +2340,33 @@ static void __devexit eepro100_remove_on } static struct pci_device_id eepro100_pci_tbl[] = { - { PCI_VENDOR_ID_INTEL, 0x1229, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1209, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1029, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1030, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1031, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1032, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1033, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1034, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1035, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1036, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1037, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1038, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1039, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x103A, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x103B, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x103C, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x103D, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x103E, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1050, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1059, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x1227, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x2449, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x2459, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x245D, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x5200, PCI_ANY_ID, PCI_ANY_ID, }, - { PCI_VENDOR_ID_INTEL, 0x5201, PCI_ANY_ID, PCI_ANY_ID, }, - { 0,} + { PCI_VENDOR_ID_INTEL, 0x1229, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1209, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1029, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1030, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1031, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1032, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1033, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1034, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1035, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1036, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1037, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1038, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1039, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x103A, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x103B, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x103C, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x103D, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x103E, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1050, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1059, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x1227, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x2449, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x2459, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x245D, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x5200, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { PCI_VENDOR_ID_INTEL, 0x5201, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0 }, + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, eepro100_pci_tbl); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/net/irda/vlsi_ir.c linux-2.6.24.6-pax/drivers/net/irda/vlsi_ir.c --- linux-2.6.24.6/drivers/net/irda/vlsi_ir.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/net/irda/vlsi_ir.c 2008-02-29 18:07:50.000000000 +0100 @@ -906,13 +906,12 @@ static int vlsi_hard_start_xmit(struct s /* no race - tx-ring already empty */ vlsi_set_baud(idev, iobase); netif_wake_queue(ndev); - } - else - ; + } else { /* keep the speed change pending like it would * for any len>0 packet. tx completion interrupt * will apply it when the tx ring becomes empty. */ + } spin_unlock_irqrestore(&idev->lock, flags); dev_kfree_skb_any(skb); return 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/net/pcnet32.c linux-2.6.24.6-pax/drivers/net/pcnet32.c --- linux-2.6.24.6/drivers/net/pcnet32.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/net/pcnet32.c 2008-02-29 18:07:50.000000000 +0100 @@ -82,7 +82,7 @@ static int cards_found; /* * VLB I/O addresses */ -static unsigned int pcnet32_portlist[] __initdata = +static unsigned int pcnet32_portlist[] __devinitdata = { 0x300, 0x320, 0x340, 0x360, 0 }; static int pcnet32_debug = 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/net/tg3.h linux-2.6.24.6-pax/drivers/net/tg3.h --- linux-2.6.24.6/drivers/net/tg3.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/net/tg3.h 2008-02-29 18:07:50.000000000 +0100 @@ -102,6 +102,7 @@ #define CHIPREV_ID_5750_A0 0x4000 #define CHIPREV_ID_5750_A1 0x4001 #define CHIPREV_ID_5750_A3 0x4003 +#define CHIPREV_ID_5750_C1 0x4201 #define CHIPREV_ID_5750_C2 0x4202 #define CHIPREV_ID_5752_A0_HW 0x5000 #define CHIPREV_ID_5752_A0 0x6000 diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.24.6-pax/drivers/pci/hotplug/cpqphp_nvram.c --- linux-2.6.24.6/drivers/pci/hotplug/cpqphp_nvram.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pci/hotplug/cpqphp_nvram.c 2008-02-29 18:07:50.000000000 +0100 @@ -425,9 +425,13 @@ static u32 store_HRT (void __iomem *rom_ void compaq_nvram_init (void __iomem *rom_start) { + +#ifndef CONFIG_PAX_KERNEXEC if (rom_start) { compaq_int15_entry_point = (rom_start + ROM_INT15_PHY_ADDR - ROM_PHY_ADDR); } +#endif + dbg("int15 entry = %p\n", compaq_int15_entry_point); /* initialize our int15 lock */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pci/pcie/aer/aerdrv.c linux-2.6.24.6-pax/drivers/pci/pcie/aer/aerdrv.c --- linux-2.6.24.6/drivers/pci/pcie/aer/aerdrv.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pci/pcie/aer/aerdrv.c 2008-02-29 18:07:50.000000000 +0100 @@ -58,7 +58,7 @@ static struct pcie_port_service_id aer_i .port_type = PCIE_RC_PORT, .service_type = PCIE_PORT_SERVICE_AER, }, - { /* end: all zeroes */ } + { 0, 0, 0, 0, 0, 0, 0, 0, 0 } }; static struct pci_error_handlers aer_error_handlers = { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pci/pcie/aer/aerdrv_core.c linux-2.6.24.6-pax/drivers/pci/pcie/aer/aerdrv_core.c --- linux-2.6.24.6/drivers/pci/pcie/aer/aerdrv_core.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pci/pcie/aer/aerdrv_core.c 2008-02-29 18:07:50.000000000 +0100 @@ -661,7 +661,7 @@ static void aer_isr_one_error(struct pci struct aer_err_source *e_src) { struct device *s_device; - struct aer_err_info e_info = {0, 0, 0,}; + struct aer_err_info e_info = {0, 0, 0, {0, 0, 0, 0}}; int i; u16 id; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pci/pcie/portdrv_pci.c linux-2.6.24.6-pax/drivers/pci/pcie/portdrv_pci.c --- linux-2.6.24.6/drivers/pci/pcie/portdrv_pci.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pci/pcie/portdrv_pci.c 2008-02-29 18:07:50.000000000 +0100 @@ -265,7 +265,7 @@ static void pcie_portdrv_err_resume(stru static const struct pci_device_id port_pci_ids[] = { { /* handle any PCI-Express port */ PCI_DEVICE_CLASS(((PCI_CLASS_BRIDGE_PCI << 8) | 0x00), ~0), - }, { /* end: all zeroes */ } + }, { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, port_pci_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pcmcia/ti113x.h linux-2.6.24.6-pax/drivers/pcmcia/ti113x.h --- linux-2.6.24.6/drivers/pcmcia/ti113x.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pcmcia/ti113x.h 2008-02-29 18:07:50.000000000 +0100 @@ -897,7 +897,7 @@ static struct pci_device_id ene_tune_tbl DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), - {} + { 0, 0, 0, 0, 0, 0, 0 } }; static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pcmcia/yenta_socket.c linux-2.6.24.6-pax/drivers/pcmcia/yenta_socket.c --- linux-2.6.24.6/drivers/pcmcia/yenta_socket.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pcmcia/yenta_socket.c 2008-02-29 18:07:50.000000000 +0100 @@ -1358,7 +1358,7 @@ static struct pci_device_id yenta_table /* match any cardbus bridge */ CB_ID(PCI_ANY_ID, PCI_ANY_ID, DEFAULT), - { /* all zeroes */ } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, yenta_table); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pnp/pnpbios/bioscalls.c linux-2.6.24.6-pax/drivers/pnp/pnpbios/bioscalls.c --- linux-2.6.24.6/drivers/pnp/pnpbios/bioscalls.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pnp/pnpbios/bioscalls.c 2008-04-02 21:44:29.000000000 +0200 @@ -61,7 +61,7 @@ set_base(gdt[(selname) >> 3], (u32)(addr set_limit(gdt[(selname) >> 3], size); \ } while(0) -static struct desc_struct bad_bios_desc = { 0, 0x00409200 }; +static struct desc_struct bad_bios_desc __read_only = { 0, 0x00409300 }; /* * At some point we want to use this stack frame pointer to unwind @@ -88,6 +88,10 @@ static inline u16 call_pnp_bios(u16 func struct desc_struct save_desc_40; int cpu; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + /* * PnP BIOSes are generally not terribly re-entrant. * Also, don't rely on them to save everything correctly. @@ -97,8 +101,17 @@ static inline u16 call_pnp_bios(u16 func cpu = get_cpu(); save_desc_40 = get_cpu_gdt_table(cpu)[0x40 / 8]; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + get_cpu_gdt_table(cpu)[0x40 / 8] = bad_bios_desc; +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + /* On some boxes IRQ's during PnP BIOS calls are deadly. */ spin_lock_irqsave(&pnp_bios_lock, flags); @@ -135,7 +148,16 @@ static inline u16 call_pnp_bios(u16 func :"memory"); spin_unlock_irqrestore(&pnp_bios_lock, flags); +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + get_cpu_gdt_table(cpu)[0x40 / 8] = save_desc_40; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + put_cpu(); /* If we get here and this is set then the PnP BIOS faulted on us. */ @@ -469,14 +491,22 @@ int pnp_bios_read_escd(char *data, u32 n return status; } -void pnpbios_calls_init(union pnp_bios_install_struct *header) +void __init pnpbios_calls_init(union pnp_bios_install_struct *header) { int i; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + spin_lock_init(&pnp_bios_lock); pnp_bios_callpoint.offset = header->fields.pm16offset; pnp_bios_callpoint.segment = PNP_CS16; +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + set_base(bad_bios_desc, __va((unsigned long)0x40 << 4)); _set_limit((char *)&bad_bios_desc, 4095 - (0x40 << 4)); for (i = 0; i < NR_CPUS; i++) { @@ -489,4 +519,9 @@ void pnpbios_calls_init(union pnp_bios_i set_base(gdt[GDT_ENTRY_PNPBIOS_DS], __va(header->fields.pm16dseg)); } + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pnp/quirks.c linux-2.6.24.6-pax/drivers/pnp/quirks.c --- linux-2.6.24.6/drivers/pnp/quirks.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pnp/quirks.c 2008-02-29 18:07:50.000000000 +0100 @@ -128,7 +128,7 @@ static struct pnp_fixup pnp_fixups[] = { {"CTL0043", quirk_sb16audio_resources}, {"CTL0044", quirk_sb16audio_resources}, {"CTL0045", quirk_sb16audio_resources}, - {""} + {"", NULL} }; void pnp_fixup_device(struct pnp_dev *dev) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/pnp/resource.c linux-2.6.24.6-pax/drivers/pnp/resource.c --- linux-2.6.24.6/drivers/pnp/resource.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/pnp/resource.c 2008-02-29 18:07:50.000000000 +0100 @@ -345,7 +345,7 @@ int pnp_check_irq(struct pnp_dev *dev, i return 1; /* check if the resource is valid */ - if (*irq < 0 || *irq > 15) + if (*irq > 15) return 0; /* check if the resource is reserved */ @@ -414,7 +414,7 @@ int pnp_check_dma(struct pnp_dev *dev, i return 1; /* check if the resource is valid */ - if (*dma < 0 || *dma == 4 || *dma > 7) + if (*dma == 4 || *dma > 7) return 0; /* check if the resource is reserved */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/scsi/scsi_logging.h linux-2.6.24.6-pax/drivers/scsi/scsi_logging.h --- linux-2.6.24.6/drivers/scsi/scsi_logging.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/scsi/scsi_logging.h 2008-02-29 18:07:50.000000000 +0100 @@ -51,7 +51,7 @@ do { \ } while (0); \ } while (0) #else -#define SCSI_CHECK_LOGGING(SHIFT, BITS, LEVEL, CMD) +#define SCSI_CHECK_LOGGING(SHIFT, BITS, LEVEL, CMD) do {} while (0) #endif /* CONFIG_SCSI_LOGGING */ /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/serial/8250_pci.c linux-2.6.24.6-pax/drivers/serial/8250_pci.c --- linux-2.6.24.6/drivers/serial/8250_pci.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/serial/8250_pci.c 2008-02-29 18:07:50.000000000 +0100 @@ -2712,7 +2712,7 @@ static struct pci_device_id serial_pci_t PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 0xffff00, pbn_default }, - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; static struct pci_driver serial_pci_driver = { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/usb/class/cdc-acm.c linux-2.6.24.6-pax/drivers/usb/class/cdc-acm.c --- linux-2.6.24.6/drivers/usb/class/cdc-acm.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/usb/class/cdc-acm.c 2008-02-29 18:07:50.000000000 +0100 @@ -1199,7 +1199,7 @@ static struct usb_device_id acm_ids[] = USB_CDC_ACM_PROTO_AT_CDMA) }, /* NOTE: COMM/ACM/0xff is likely MSFT RNDIS ... NOT a modem!! */ - { } + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE (usb, acm_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/usb/class/usblp.c linux-2.6.24.6-pax/drivers/usb/class/usblp.c --- linux-2.6.24.6/drivers/usb/class/usblp.c 2008-02-29 17:24:51.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/usb/class/usblp.c 2008-02-29 18:07:50.000000000 +0100 @@ -227,7 +227,7 @@ static const struct quirk_printer_struct { 0x0409, 0xf1be, USBLP_QUIRK_BIDIR }, /* NEC Picty800 (HP OEM) */ { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut */ { 0x04b8, 0x0202, USBLP_QUIRK_BAD_CLASS }, /* Seiko Epson Receipt Printer M129C */ - { 0, 0 } + { 0, 0, 0 } }; static int usblp_wwait(struct usblp *usblp, int nonblock); @@ -1401,7 +1401,7 @@ static struct usb_device_id usblp_ids [] { USB_INTERFACE_INFO(7, 1, 2) }, { USB_INTERFACE_INFO(7, 1, 3) }, { USB_DEVICE(0x04b8, 0x0202) }, /* Seiko Epson Receipt Printer M129C */ - { } /* Terminating entry */ + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } /* Terminating entry */ }; MODULE_DEVICE_TABLE (usb, usblp_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/usb/core/hub.c linux-2.6.24.6-pax/drivers/usb/core/hub.c --- linux-2.6.24.6/drivers/usb/core/hub.c 2008-02-08 22:39:46.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/usb/core/hub.c 2008-02-29 18:07:50.000000000 +0100 @@ -2884,7 +2884,7 @@ static struct usb_device_id hub_id_table .bDeviceClass = USB_CLASS_HUB}, { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, .bInterfaceClass = USB_CLASS_HUB}, - { } /* Terminating entry */ + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } /* Terminating entry */ }; MODULE_DEVICE_TABLE (usb, hub_id_table); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/usb/host/ehci-pci.c linux-2.6.24.6-pax/drivers/usb/host/ehci-pci.c --- linux-2.6.24.6/drivers/usb/host/ehci-pci.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/usb/host/ehci-pci.c 2008-02-29 18:07:50.000000000 +0100 @@ -374,7 +374,7 @@ static const struct pci_device_id pci_id PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), .driver_data = (unsigned long) &ehci_pci_hc_driver, }, - { /* end: all zeroes */ } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, pci_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/usb/host/uhci-hcd.c linux-2.6.24.6-pax/drivers/usb/host/uhci-hcd.c --- linux-2.6.24.6/drivers/usb/host/uhci-hcd.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/usb/host/uhci-hcd.c 2008-02-29 18:07:50.000000000 +0100 @@ -893,7 +893,7 @@ static const struct pci_device_id uhci_p /* handle any USB UHCI controller */ PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), .driver_data = (unsigned long) &uhci_driver, - }, { /* end: all zeroes */ } + }, { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, uhci_pci_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/usb/storage/debug.h linux-2.6.24.6-pax/drivers/usb/storage/debug.h --- linux-2.6.24.6/drivers/usb/storage/debug.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/usb/storage/debug.h 2008-02-29 18:07:50.000000000 +0100 @@ -56,9 +56,9 @@ void usb_stor_show_sense( unsigned char #define US_DEBUGPX(x...) printk( x ) #define US_DEBUG(x) x #else -#define US_DEBUGP(x...) -#define US_DEBUGPX(x...) -#define US_DEBUG(x) +#define US_DEBUGP(x...) do {} while (0) +#define US_DEBUGPX(x...) do {} while (0) +#define US_DEBUG(x) do {} while (0) #endif #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/usb/storage/usb.c linux-2.6.24.6-pax/drivers/usb/storage/usb.c --- linux-2.6.24.6/drivers/usb/storage/usb.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/usb/storage/usb.c 2008-02-29 18:07:50.000000000 +0100 @@ -134,7 +134,7 @@ static struct usb_device_id storage_usb_ #undef UNUSUAL_DEV #undef USUAL_DEV /* Terminating entry */ - { } + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE (usb, storage_usb_ids); @@ -174,7 +174,7 @@ static struct us_unusual_dev us_unusual_ # undef USUAL_DEV /* Terminating entry */ - { NULL } + { NULL, NULL, 0, 0, NULL } }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/video/fbcmap.c linux-2.6.24.6-pax/drivers/video/fbcmap.c --- linux-2.6.24.6/drivers/video/fbcmap.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/video/fbcmap.c 2008-02-29 18:07:50.000000000 +0100 @@ -250,8 +250,7 @@ int fb_set_user_cmap(struct fb_cmap_user int rc, size = cmap->len * sizeof(u16); struct fb_cmap umap; - if (cmap->start < 0 || (!info->fbops->fb_setcolreg && - !info->fbops->fb_setcmap)) + if (!info->fbops->fb_setcolreg && !info->fbops->fb_setcmap) return -EINVAL; memset(&umap, 0, sizeof(struct fb_cmap)); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/video/fbmem.c linux-2.6.24.6-pax/drivers/video/fbmem.c --- linux-2.6.24.6/drivers/video/fbmem.c 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/drivers/video/fbmem.c 2008-04-30 00:20:23.000000000 +0200 @@ -394,7 +394,7 @@ static void fb_do_show_logo(struct fb_in image->dx += image->width + 8; } } else if (rotate == FB_ROTATE_UD) { - for (x = 0; x < num && image->dx >= 0; x++) { + for (x = 0; x < num && (__s32)image->dx >= 0; x++) { info->fbops->fb_imageblit(info, image); image->dx -= image->width + 8; } @@ -406,7 +406,7 @@ static void fb_do_show_logo(struct fb_in image->dy += image->height + 8; } } else if (rotate == FB_ROTATE_CCW) { - for (x = 0; x < num && image->dy >= 0; x++) { + for (x = 0; x < num && (__s32)image->dy >= 0; x++) { info->fbops->fb_imageblit(info, image); image->dy -= image->height + 8; } @@ -1057,9 +1057,9 @@ fb_ioctl(struct inode *inode, struct fil case FBIOPUT_CON2FBMAP: if (copy_from_user(&con2fb, argp, sizeof(con2fb))) return - EFAULT; - if (con2fb.console < 0 || con2fb.console > MAX_NR_CONSOLES) + if (con2fb.console > MAX_NR_CONSOLES) return -EINVAL; - if (con2fb.framebuffer < 0 || con2fb.framebuffer >= FB_MAX) + if (con2fb.framebuffer >= FB_MAX) return -EINVAL; #ifdef CONFIG_KMOD if (!registered_fb[con2fb.framebuffer]) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/video/fbmon.c linux-2.6.24.6-pax/drivers/video/fbmon.c --- linux-2.6.24.6/drivers/video/fbmon.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/video/fbmon.c 2008-02-29 18:07:50.000000000 +0100 @@ -45,7 +45,7 @@ #ifdef DEBUG #define DPRINTK(fmt, args...) printk(fmt,## args) #else -#define DPRINTK(fmt, args...) +#define DPRINTK(fmt, args...) do {} while (0) #endif #define FBMON_FIX_HEADER 1 diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/video/i810/i810_accel.c linux-2.6.24.6-pax/drivers/video/i810/i810_accel.c --- linux-2.6.24.6/drivers/video/i810/i810_accel.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/video/i810/i810_accel.c 2008-02-29 18:07:50.000000000 +0100 @@ -73,6 +73,7 @@ static inline int wait_for_space(struct } } printk("ringbuffer lockup!!!\n"); + printk("head:%u tail:%u iring.size:%u space:%u\n", head, tail, par->iring.size, space); i810_report_error(mmio); par->dev_flags |= LOCKUP; info->pixmap.scan_align = 1; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/video/i810/i810_main.c linux-2.6.24.6-pax/drivers/video/i810/i810_main.c --- linux-2.6.24.6/drivers/video/i810/i810_main.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/video/i810/i810_main.c 2008-02-29 18:07:50.000000000 +0100 @@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 5 }, - { 0 }, + { 0, 0, 0, 0, 0, 0, 0 }, }; static struct pci_driver i810fb_driver = { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/video/modedb.c linux-2.6.24.6-pax/drivers/video/modedb.c --- linux-2.6.24.6/drivers/video/modedb.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/video/modedb.c 2008-02-29 18:07:50.000000000 +0100 @@ -37,232 +37,232 @@ static const struct fb_videomode modedb[ { /* 640x400 @ 70 Hz, 31.5 kHz hsync */ NULL, 70, 640, 400, 39721, 40, 24, 39, 9, 96, 2, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 640x480 @ 60 Hz, 31.5 kHz hsync */ NULL, 60, 640, 480, 39721, 40, 24, 32, 11, 96, 2, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 800x600 @ 56 Hz, 35.15 kHz hsync */ NULL, 56, 800, 600, 27777, 128, 24, 22, 1, 72, 2, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1024x768 @ 87 Hz interlaced, 35.5 kHz hsync */ NULL, 87, 1024, 768, 22271, 56, 24, 33, 8, 160, 8, - 0, FB_VMODE_INTERLACED + 0, FB_VMODE_INTERLACED, FB_MODE_IS_UNKNOWN }, { /* 640x400 @ 85 Hz, 37.86 kHz hsync */ NULL, 85, 640, 400, 31746, 96, 32, 41, 1, 64, 3, - FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 640x480 @ 72 Hz, 36.5 kHz hsync */ NULL, 72, 640, 480, 31746, 144, 40, 30, 8, 40, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 640x480 @ 75 Hz, 37.50 kHz hsync */ NULL, 75, 640, 480, 31746, 120, 16, 16, 1, 64, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 800x600 @ 60 Hz, 37.8 kHz hsync */ NULL, 60, 800, 600, 25000, 88, 40, 23, 1, 128, 4, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 640x480 @ 85 Hz, 43.27 kHz hsync */ NULL, 85, 640, 480, 27777, 80, 56, 25, 1, 56, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1152x864 @ 89 Hz interlaced, 44 kHz hsync */ NULL, 89, 1152, 864, 15384, 96, 16, 110, 1, 216, 10, - 0, FB_VMODE_INTERLACED + 0, FB_VMODE_INTERLACED, FB_MODE_IS_UNKNOWN }, { /* 800x600 @ 72 Hz, 48.0 kHz hsync */ NULL, 72, 800, 600, 20000, 64, 56, 23, 37, 120, 6, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1024x768 @ 60 Hz, 48.4 kHz hsync */ NULL, 60, 1024, 768, 15384, 168, 8, 29, 3, 144, 6, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 640x480 @ 100 Hz, 53.01 kHz hsync */ NULL, 100, 640, 480, 21834, 96, 32, 36, 8, 96, 6, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1152x864 @ 60 Hz, 53.5 kHz hsync */ NULL, 60, 1152, 864, 11123, 208, 64, 16, 4, 256, 8, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 800x600 @ 85 Hz, 55.84 kHz hsync */ NULL, 85, 800, 600, 16460, 160, 64, 36, 16, 64, 5, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1024x768 @ 70 Hz, 56.5 kHz hsync */ NULL, 70, 1024, 768, 13333, 144, 24, 29, 3, 136, 6, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1280x1024 @ 87 Hz interlaced, 51 kHz hsync */ NULL, 87, 1280, 1024, 12500, 56, 16, 128, 1, 216, 12, - 0, FB_VMODE_INTERLACED + 0, FB_VMODE_INTERLACED, FB_MODE_IS_UNKNOWN }, { /* 800x600 @ 100 Hz, 64.02 kHz hsync */ NULL, 100, 800, 600, 14357, 160, 64, 30, 4, 64, 6, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1024x768 @ 76 Hz, 62.5 kHz hsync */ NULL, 76, 1024, 768, 11764, 208, 8, 36, 16, 120, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1152x864 @ 70 Hz, 62.4 kHz hsync */ NULL, 70, 1152, 864, 10869, 106, 56, 20, 1, 160, 10, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1280x1024 @ 61 Hz, 64.2 kHz hsync */ NULL, 61, 1280, 1024, 9090, 200, 48, 26, 1, 184, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1400x1050 @ 60Hz, 63.9 kHz hsync */ NULL, 60, 1400, 1050, 9259, 136, 40, 13, 1, 112, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1400x1050 @ 75,107 Hz, 82,392 kHz +hsync +vsync*/ NULL, 75, 1400, 1050, 7190, 120, 56, 23, 10, 112, 13, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1400x1050 @ 60 Hz, ? kHz +hsync +vsync*/ NULL, 60, 1400, 1050, 9259, 128, 40, 12, 0, 112, 3, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1024x768 @ 85 Hz, 70.24 kHz hsync */ NULL, 85, 1024, 768, 10111, 192, 32, 34, 14, 160, 6, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1152x864 @ 78 Hz, 70.8 kHz hsync */ NULL, 78, 1152, 864, 9090, 228, 88, 32, 0, 84, 12, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1280x1024 @ 70 Hz, 74.59 kHz hsync */ NULL, 70, 1280, 1024, 7905, 224, 32, 28, 8, 160, 8, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1600x1200 @ 60Hz, 75.00 kHz hsync */ NULL, 60, 1600, 1200, 6172, 304, 64, 46, 1, 192, 3, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1152x864 @ 84 Hz, 76.0 kHz hsync */ NULL, 84, 1152, 864, 7407, 184, 312, 32, 0, 128, 12, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1280x1024 @ 74 Hz, 78.85 kHz hsync */ NULL, 74, 1280, 1024, 7407, 256, 32, 34, 3, 144, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1024x768 @ 100Hz, 80.21 kHz hsync */ NULL, 100, 1024, 768, 8658, 192, 32, 21, 3, 192, 10, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1280x1024 @ 76 Hz, 81.13 kHz hsync */ NULL, 76, 1280, 1024, 7407, 248, 32, 34, 3, 104, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1600x1200 @ 70 Hz, 87.50 kHz hsync */ NULL, 70, 1600, 1200, 5291, 304, 64, 46, 1, 192, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1152x864 @ 100 Hz, 89.62 kHz hsync */ NULL, 100, 1152, 864, 7264, 224, 32, 17, 2, 128, 19, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1280x1024 @ 85 Hz, 91.15 kHz hsync */ NULL, 85, 1280, 1024, 6349, 224, 64, 44, 1, 160, 3, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1600x1200 @ 75 Hz, 93.75 kHz hsync */ NULL, 75, 1600, 1200, 4938, 304, 64, 46, 1, 192, 3, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1680x1050 @ 60 Hz, 65.191 kHz hsync */ NULL, 60, 1680, 1050, 6848, 280, 104, 30, 3, 176, 6, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1600x1200 @ 85 Hz, 105.77 kHz hsync */ NULL, 85, 1600, 1200, 4545, 272, 16, 37, 4, 192, 3, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1280x1024 @ 100 Hz, 107.16 kHz hsync */ NULL, 100, 1280, 1024, 5502, 256, 32, 26, 7, 128, 15, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1800x1440 @ 64Hz, 96.15 kHz hsync */ NULL, 64, 1800, 1440, 4347, 304, 96, 46, 1, 192, 3, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1800x1440 @ 70Hz, 104.52 kHz hsync */ NULL, 70, 1800, 1440, 4000, 304, 96, 46, 1, 192, 3, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 512x384 @ 78 Hz, 31.50 kHz hsync */ NULL, 78, 512, 384, 49603, 48, 16, 16, 1, 64, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 512x384 @ 85 Hz, 34.38 kHz hsync */ NULL, 85, 512, 384, 45454, 48, 16, 16, 1, 64, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 320x200 @ 70 Hz, 31.5 kHz hsync, 8:5 aspect ratio */ NULL, 70, 320, 200, 79440, 16, 16, 20, 4, 48, 1, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 320x240 @ 60 Hz, 31.5 kHz hsync, 4:3 aspect ratio */ NULL, 60, 320, 240, 79440, 16, 16, 16, 5, 48, 1, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 320x240 @ 72 Hz, 36.5 kHz hsync */ NULL, 72, 320, 240, 63492, 16, 16, 16, 4, 48, 2, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 400x300 @ 56 Hz, 35.2 kHz hsync, 4:3 aspect ratio */ NULL, 56, 400, 300, 55555, 64, 16, 10, 1, 32, 1, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 400x300 @ 60 Hz, 37.8 kHz hsync */ NULL, 60, 400, 300, 50000, 48, 16, 11, 1, 64, 2, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 400x300 @ 72 Hz, 48.0 kHz hsync */ NULL, 72, 400, 300, 40000, 32, 24, 11, 19, 64, 3, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 480x300 @ 56 Hz, 35.2 kHz hsync, 8:5 aspect ratio */ NULL, 56, 480, 300, 46176, 80, 16, 10, 1, 40, 1, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 480x300 @ 60 Hz, 37.8 kHz hsync */ NULL, 60, 480, 300, 41858, 56, 16, 11, 1, 80, 2, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 480x300 @ 63 Hz, 39.6 kHz hsync */ NULL, 63, 480, 300, 40000, 56, 16, 11, 1, 80, 2, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 480x300 @ 72 Hz, 48.0 kHz hsync */ NULL, 72, 480, 300, 33386, 40, 24, 11, 19, 80, 3, - 0, FB_VMODE_DOUBLE + 0, FB_VMODE_DOUBLE, FB_MODE_IS_UNKNOWN }, { /* 1920x1200 @ 60 Hz, 74.5 Khz hsync */ NULL, 60, 1920, 1200, 5177, 128, 336, 1, 38, 208, 3, FB_SYNC_HOR_HIGH_ACT | FB_SYNC_VERT_HIGH_ACT, - FB_VMODE_NONINTERLACED + FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1152x768, 60 Hz, PowerBook G4 Titanium I and II */ NULL, 60, 1152, 768, 14047, 158, 26, 29, 3, 136, 6, - FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED + FB_SYNC_HOR_HIGH_ACT|FB_SYNC_VERT_HIGH_ACT, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1366x768, 60 Hz, 47.403 kHz hsync, WXGA 16:9 aspect ratio */ NULL, 60, 1366, 768, 13806, 120, 10, 14, 3, 32, 5, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, { /* 1280x800, 60 Hz, 47.403 kHz hsync, WXGA 16:10 aspect ratio */ NULL, 60, 1280, 800, 12048, 200, 64, 24, 1, 136, 3, - 0, FB_VMODE_NONINTERLACED + 0, FB_VMODE_NONINTERLACED, FB_MODE_IS_UNKNOWN }, }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/video/uvesafb.c linux-2.6.24.6-pax/drivers/video/uvesafb.c --- linux-2.6.24.6/drivers/video/uvesafb.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/video/uvesafb.c 2008-02-29 18:07:50.000000000 +0100 @@ -117,7 +117,7 @@ static int uvesafb_helper_start(void) NULL, }; - return call_usermodehelper(v86d_path, argv, envp, 1); + return call_usermodehelper(v86d_path, argv, envp, UMH_WAIT_PROC); } /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/drivers/video/vesafb.c linux-2.6.24.6-pax/drivers/video/vesafb.c --- linux-2.6.24.6/drivers/video/vesafb.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/drivers/video/vesafb.c 2008-02-29 18:07:50.000000000 +0100 @@ -9,6 +9,7 @@ */ #include +#include #include #include #include @@ -53,8 +54,8 @@ static int vram_remap __initdata; /* static int vram_total __initdata; /* Set total amount of memory */ static int pmi_setpal __read_mostly = 1; /* pmi for palette changes ??? */ static int ypan __read_mostly; /* 0..nothing, 1..ypan, 2..ywrap */ -static void (*pmi_start)(void) __read_mostly; -static void (*pmi_pal) (void) __read_mostly; +static void (*pmi_start)(void) __read_only; +static void (*pmi_pal) (void) __read_only; static int depth __read_mostly; static int vga_compat __read_mostly; /* --------------------------------------------------------------------- */ @@ -224,6 +225,7 @@ static int __init vesafb_probe(struct pl unsigned int size_vmode; unsigned int size_remap; unsigned int size_total; + void *pmi_code = NULL; if (screen_info.orig_video_isVGA != VIDEO_TYPE_VLFB) return -ENODEV; @@ -266,10 +268,6 @@ static int __init vesafb_probe(struct pl size_remap = size_total; vesafb_fix.smem_len = size_remap; -#ifndef __i386__ - screen_info.vesapm_seg = 0; -#endif - if (!request_mem_region(vesafb_fix.smem_start, size_total, "vesafb")) { printk(KERN_WARNING "vesafb: cannot reserve video memory at 0x%lx\n", @@ -302,9 +300,21 @@ static int __init vesafb_probe(struct pl printk(KERN_INFO "vesafb: mode is %dx%dx%d, linelength=%d, pages=%d\n", vesafb_defined.xres, vesafb_defined.yres, vesafb_defined.bits_per_pixel, vesafb_fix.line_length, screen_info.pages); +#ifdef __i386__ + +#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC) + pmi_code = module_alloc_exec(screen_info.vesapm_size); + if (!pmi_code) +#elif !defined(CONFIG_PAX_KERNEXEC) + if (0) +#endif + +#endif + screen_info.vesapm_seg = 0; + if (screen_info.vesapm_seg) { - printk(KERN_INFO "vesafb: protected mode interface info at %04x:%04x\n", - screen_info.vesapm_seg,screen_info.vesapm_off); + printk(KERN_INFO "vesafb: protected mode interface info at %04x:%04x %04x bytes\n", + screen_info.vesapm_seg,screen_info.vesapm_off,screen_info.vesapm_size); } if (screen_info.vesapm_seg < 0xc000) @@ -312,9 +322,29 @@ static int __init vesafb_probe(struct pl if (ypan || pmi_setpal) { unsigned short *pmi_base; - pmi_base = (unsigned short*)phys_to_virt(((unsigned long)screen_info.vesapm_seg << 4) + screen_info.vesapm_off); - pmi_start = (void*)((char*)pmi_base + pmi_base[1]); - pmi_pal = (void*)((char*)pmi_base + pmi_base[2]); + +#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC) + unsigned long cr0; +#endif + + pmi_base = (unsigned short*)phys_to_virt(((unsigned long)screen_info.vesapm_seg << 4) + screen_info.vesapm_off); + +#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC) + pax_open_kernel(cr0); + memcpy(pmi_code, pmi_base, screen_info.vesapm_size); +#else + pmi_code = pmi_base; +#endif + + pmi_start = (void*)((char*)pmi_code + pmi_base[1]); + pmi_pal = (void*)((char*)pmi_code + pmi_base[2]); + +#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC) + pmi_start = ktva_ktla(pmi_start); + pmi_pal = ktva_ktla(pmi_pal); + pax_close_kernel(cr0); +#endif + printk(KERN_INFO "vesafb: pmi: set display start = %p, set palette = %p\n",pmi_start,pmi_pal); if (pmi_base[3]) { printk(KERN_INFO "vesafb: pmi: ports = "); @@ -456,6 +486,11 @@ static int __init vesafb_probe(struct pl info->node, info->fix.id); return 0; err: + +#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC) + module_free_exec(NULL, pmi_code); +#endif + if (info->screen_base) iounmap(info->screen_base); framebuffer_release(info); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/9p/vfs_inode.c linux-2.6.24.6-pax/fs/9p/vfs_inode.c --- linux-2.6.24.6/fs/9p/vfs_inode.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/9p/vfs_inode.c 2008-02-29 18:07:50.000000000 +0100 @@ -996,7 +996,7 @@ static void *v9fs_vfs_follow_link(struct static void v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) { - char *s = nd_get_link(nd); + const char *s = nd_get_link(nd); P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, s); if (!IS_ERR(s)) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/aio.c linux-2.6.24.6-pax/fs/aio.c --- linux-2.6.24.6/fs/aio.c 2008-03-25 14:04:21.000000000 +0100 +++ linux-2.6.24.6-pax/fs/aio.c 2008-03-25 14:04:56.000000000 +0100 @@ -114,7 +114,7 @@ static int aio_setup_ring(struct kioctx size += sizeof(struct io_event) * nr_events; nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; - if (nr_pages < 0) + if (nr_pages <= 0) return -EINVAL; nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/autofs4/symlink.c linux-2.6.24.6-pax/fs/autofs4/symlink.c --- linux-2.6.24.6/fs/autofs4/symlink.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/autofs4/symlink.c 2008-02-29 18:07:50.000000000 +0100 @@ -15,7 +15,7 @@ static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) { struct autofs_info *ino = autofs4_dentry_ino(dentry); - nd_set_link(nd, (char *)ino->u.symlink); + nd_set_link(nd, ino->u.symlink); return NULL; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/befs/linuxvfs.c linux-2.6.24.6-pax/fs/befs/linuxvfs.c --- linux-2.6.24.6/fs/befs/linuxvfs.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/befs/linuxvfs.c 2008-02-29 18:07:50.000000000 +0100 @@ -482,7 +482,7 @@ static void befs_put_link(struct dentry { befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); if (befs_ino->i_flags & BEFS_LONG_SYMLINK) { - char *p = nd_get_link(nd); + const char *p = nd_get_link(nd); if (!IS_ERR(p)) kfree(p); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/binfmt_aout.c linux-2.6.24.6-pax/fs/binfmt_aout.c --- linux-2.6.24.6/fs/binfmt_aout.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/binfmt_aout.c 2008-02-29 18:07:50.000000000 +0100 @@ -321,6 +321,28 @@ static int load_aout_binary(struct linux compute_creds(bprm); current->flags &= ~PF_FORKNOEXEC; + +#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) + current->mm->pax_flags = 0UL; +#endif + +#ifdef CONFIG_PAX_PAGEEXEC + if (!(N_FLAGS(ex) & F_PAX_PAGEEXEC)) { + current->mm->pax_flags |= MF_PAX_PAGEEXEC; + +#ifdef CONFIG_PAX_EMUTRAMP + if (N_FLAGS(ex) & F_PAX_EMUTRAMP) + current->mm->pax_flags |= MF_PAX_EMUTRAMP; +#endif + +#ifdef CONFIG_PAX_MPROTECT + if (!(N_FLAGS(ex) & F_PAX_MPROTECT)) + current->mm->pax_flags |= MF_PAX_MPROTECT; +#endif + + } +#endif + #ifdef __sparc__ if (N_MAGIC(ex) == NMAGIC) { loff_t pos = fd_offset; @@ -416,7 +438,7 @@ static int load_aout_binary(struct linux down_write(¤t->mm->mmap_sem); error = do_mmap(bprm->file, N_DATADDR(ex), ex.a_data, - PROT_READ | PROT_WRITE | PROT_EXEC, + PROT_READ | PROT_WRITE, MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, fd_offset + ex.a_text); up_write(¤t->mm->mmap_sem); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/binfmt_elf.c linux-2.6.24.6-pax/fs/binfmt_elf.c --- linux-2.6.24.6/fs/binfmt_elf.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/binfmt_elf.c 2008-04-08 03:10:12.000000000 +0200 @@ -43,6 +43,10 @@ #include #include +#ifdef CONFIG_PAX_SEGMEXEC +#include +#endif + static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs); static int load_elf_library(struct file *); static unsigned long elf_map (struct file *, unsigned long, struct elf_phdr *, int, int); @@ -84,6 +88,8 @@ static struct linux_binfmt elf_format = static int set_brk(unsigned long start, unsigned long end) { + unsigned long e = end; + start = ELF_PAGEALIGN(start); end = ELF_PAGEALIGN(end); if (end > start) { @@ -94,7 +100,7 @@ static int set_brk(unsigned long start, if (BAD_ADDR(addr)) return addr; } - current->mm->start_brk = current->mm->brk = end; + current->mm->start_brk = current->mm->brk = e; return 0; } @@ -328,10 +334,9 @@ static unsigned long load_elf_interp(str { struct elf_phdr *elf_phdata; struct elf_phdr *eppnt; - unsigned long load_addr = 0; - int load_addr_set = 0; + unsigned long load_addr = 0, min_addr, max_addr, pax_task_size = TASK_SIZE; unsigned long last_bss = 0, elf_bss = 0; - unsigned long error = ~0UL; + unsigned long error = -EINVAL; int retval, i, size; /* First of all, some simple consistency checks */ @@ -370,66 +375,86 @@ static unsigned long load_elf_interp(str goto out_close; } +#ifdef CONFIG_PAX_SEGMEXEC + if (current->mm->pax_flags & MF_PAX_SEGMEXEC) + pax_task_size = SEGMEXEC_TASK_SIZE; +#endif + eppnt = elf_phdata; + min_addr = pax_task_size; + max_addr = 0; + error = -ENOMEM; + for (i = 0; i < interp_elf_ex->e_phnum; i++, eppnt++) { - if (eppnt->p_type == PT_LOAD) { - int elf_type = MAP_PRIVATE | MAP_DENYWRITE; - int elf_prot = 0; - unsigned long vaddr = 0; - unsigned long k, map_addr; - - if (eppnt->p_flags & PF_R) - elf_prot = PROT_READ; - if (eppnt->p_flags & PF_W) - elf_prot |= PROT_WRITE; - if (eppnt->p_flags & PF_X) - elf_prot |= PROT_EXEC; - vaddr = eppnt->p_vaddr; - if (interp_elf_ex->e_type == ET_EXEC || load_addr_set) - elf_type |= MAP_FIXED; - - map_addr = elf_map(interpreter, load_addr + vaddr, - eppnt, elf_prot, elf_type); - error = map_addr; - if (BAD_ADDR(map_addr)) - goto out_close; - - if (!load_addr_set && - interp_elf_ex->e_type == ET_DYN) { - load_addr = map_addr - ELF_PAGESTART(vaddr); - load_addr_set = 1; - } + if (eppnt->p_type != PT_LOAD) + continue; - /* - * Check to see if the section's size will overflow the - * allowed task size. Note that p_filesz must always be - * <= p_memsize so it's only necessary to check p_memsz. - */ - k = load_addr + eppnt->p_vaddr; - if (BAD_ADDR(k) || - eppnt->p_filesz > eppnt->p_memsz || - eppnt->p_memsz > TASK_SIZE || - TASK_SIZE - eppnt->p_memsz < k) { - error = -ENOMEM; - goto out_close; - } + /* + * Check to see if the section's size will overflow the + * allowed task size. Note that p_filesz must always be + * <= p_memsize so it is only necessary to check p_memsz. + */ + if (eppnt->p_filesz > eppnt->p_memsz || eppnt->p_vaddr >= eppnt->p_vaddr + eppnt->p_memsz) + goto out_close; - /* - * Find the end of the file mapping for this phdr, and - * keep track of the largest address we see for this. - */ - k = load_addr + eppnt->p_vaddr + eppnt->p_filesz; - if (k > elf_bss) - elf_bss = k; + if (min_addr > ELF_PAGESTART(eppnt->p_vaddr)) + min_addr = ELF_PAGESTART(eppnt->p_vaddr); + if (max_addr < ELF_PAGEALIGN(eppnt->p_vaddr + eppnt->p_memsz)) + max_addr = ELF_PAGEALIGN(eppnt->p_vaddr + eppnt->p_memsz); + } + if (min_addr >= max_addr || max_addr > pax_task_size) + goto out_close; - /* - * Do the same thing for the memory mapping - between - * elf_bss and last_bss is the bss section. - */ - k = load_addr + eppnt->p_memsz + eppnt->p_vaddr; - if (k > last_bss) - last_bss = k; - } + if (interp_elf_ex->e_type == ET_DYN) { + load_addr = get_unmapped_area(interpreter, 0, max_addr - min_addr, 0, MAP_PRIVATE | MAP_EXECUTABLE); + + if (load_addr >= pax_task_size) + goto out_close; + + load_addr -= min_addr; + } + + eppnt = elf_phdata; + for (i = 0; i < interp_elf_ex->e_phnum; i++, eppnt++) { + int elf_type = MAP_PRIVATE | MAP_DENYWRITE | MAP_FIXED; + int elf_prot = 0; + unsigned long vaddr = 0; + unsigned long k, map_addr; + + if (eppnt->p_type != PT_LOAD) + continue; + + if (eppnt->p_flags & PF_R) + elf_prot = PROT_READ; + if (eppnt->p_flags & PF_W) + elf_prot |= PROT_WRITE; + if (eppnt->p_flags & PF_X) + elf_prot |= PROT_EXEC; + vaddr = eppnt->p_vaddr; + + map_addr = elf_map(interpreter, load_addr + vaddr, + eppnt, elf_prot, elf_type); + error = map_addr; + if (BAD_ADDR(map_addr)) + goto out_close; + + k = load_addr + eppnt->p_vaddr; + + /* + * Find the end of the file mapping for this phdr, and + * keep track of the largest address we see for this. + */ + k = load_addr + eppnt->p_vaddr + eppnt->p_filesz; + if (k > elf_bss) + elf_bss = k; + + /* + * Do the same thing for the memory mapping - between + * elf_bss and last_bss is the bss section. + */ + k = load_addr + eppnt->p_memsz + eppnt->p_vaddr; + if (k > last_bss) + last_bss = k; } /* @@ -457,6 +482,8 @@ static unsigned long load_elf_interp(str *interp_load_addr = load_addr; error = ((unsigned long)interp_elf_ex->e_entry) + load_addr; + if (BAD_ADDR(error)) + error = -EFAULT; out_close: kfree(elf_phdata); @@ -467,7 +494,7 @@ out: static unsigned long load_aout_interp(struct exec *interp_ex, struct file *interpreter) { - unsigned long text_data, elf_entry = ~0UL; + unsigned long text_data, elf_entry = -EINVAL; char __user * addr; loff_t offset; @@ -510,6 +537,177 @@ out: return elf_entry; } +#if (defined(CONFIG_PAX_EI_PAX) || defined(CONFIG_PAX_PT_PAX_FLAGS)) && defined(CONFIG_PAX_SOFTMODE) +static unsigned long pax_parse_softmode(const struct elf_phdr * const elf_phdata) +{ + unsigned long pax_flags = 0UL; + +#ifdef CONFIG_PAX_PAGEEXEC + if (elf_phdata->p_flags & PF_PAGEEXEC) + pax_flags |= MF_PAX_PAGEEXEC; +#endif + +#ifdef CONFIG_PAX_SEGMEXEC + if (elf_phdata->p_flags & PF_SEGMEXEC) + pax_flags |= MF_PAX_SEGMEXEC; +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC) + if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) { + if (nx_enabled) + pax_flags &= ~MF_PAX_SEGMEXEC; + else + pax_flags &= ~MF_PAX_PAGEEXEC; + } +#endif + +#ifdef CONFIG_PAX_EMUTRAMP + if (elf_phdata->p_flags & PF_EMUTRAMP) + pax_flags |= MF_PAX_EMUTRAMP; +#endif + +#ifdef CONFIG_PAX_MPROTECT + if (elf_phdata->p_flags & PF_MPROTECT) + pax_flags |= MF_PAX_MPROTECT; +#endif + +#if defined(CONFIG_PAX_RANDMMAP) || defined(CONFIG_PAX_RANDUSTACK) + if (randomize_va_space && (elf_phdata->p_flags & PF_RANDMMAP)) + pax_flags |= MF_PAX_RANDMMAP; +#endif + + return pax_flags; +} +#endif + +#ifdef CONFIG_PAX_PT_PAX_FLAGS +static unsigned long pax_parse_hardmode(const struct elf_phdr * const elf_phdata) +{ + unsigned long pax_flags = 0UL; + +#ifdef CONFIG_PAX_PAGEEXEC + if (!(elf_phdata->p_flags & PF_NOPAGEEXEC)) + pax_flags |= MF_PAX_PAGEEXEC; +#endif + +#ifdef CONFIG_PAX_SEGMEXEC + if (!(elf_phdata->p_flags & PF_NOSEGMEXEC)) + pax_flags |= MF_PAX_SEGMEXEC; +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC) + if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) { + if (nx_enabled) + pax_flags &= ~MF_PAX_SEGMEXEC; + else + pax_flags &= ~MF_PAX_PAGEEXEC; + } +#endif + +#ifdef CONFIG_PAX_EMUTRAMP + if (!(elf_phdata->p_flags & PF_NOEMUTRAMP)) + pax_flags |= MF_PAX_EMUTRAMP; +#endif + +#ifdef CONFIG_PAX_MPROTECT + if (!(elf_phdata->p_flags & PF_NOMPROTECT)) + pax_flags |= MF_PAX_MPROTECT; +#endif + +#if defined(CONFIG_PAX_RANDMMAP) || defined(CONFIG_PAX_RANDUSTACK) + if (randomize_va_space && !(elf_phdata->p_flags & PF_NORANDMMAP)) + pax_flags |= MF_PAX_RANDMMAP; +#endif + + return pax_flags; +} +#endif + +#ifdef CONFIG_PAX_EI_PAX +static unsigned long pax_parse_ei_pax(const struct elfhdr * const elf_ex) +{ + unsigned long pax_flags = 0UL; + +#ifdef CONFIG_PAX_PAGEEXEC + if (!(elf_ex->e_ident[EI_PAX] & EF_PAX_PAGEEXEC)) + pax_flags |= MF_PAX_PAGEEXEC; +#endif + +#ifdef CONFIG_PAX_SEGMEXEC + if (!(elf_ex->e_ident[EI_PAX] & EF_PAX_SEGMEXEC)) + pax_flags |= MF_PAX_SEGMEXEC; +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC) + if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) { + if (nx_enabled) + pax_flags &= ~MF_PAX_SEGMEXEC; + else + pax_flags &= ~MF_PAX_PAGEEXEC; + } +#endif + +#ifdef CONFIG_PAX_EMUTRAMP + if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) && (elf_ex->e_ident[EI_PAX] & EF_PAX_EMUTRAMP)) + pax_flags |= MF_PAX_EMUTRAMP; +#endif + +#ifdef CONFIG_PAX_MPROTECT + if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) && !(elf_ex->e_ident[EI_PAX] & EF_PAX_MPROTECT)) + pax_flags |= MF_PAX_MPROTECT; +#endif + +#ifdef CONFIG_PAX_ASLR + if (randomize_va_space && !(elf_ex->e_ident[EI_PAX] & EF_PAX_RANDMMAP)) + pax_flags |= MF_PAX_RANDMMAP; +#endif + + return pax_flags; +} +#endif + +#if defined(CONFIG_PAX_EI_PAX) || defined(CONFIG_PAX_PT_PAX_FLAGS) +static long pax_parse_elf_flags(const struct elfhdr * const elf_ex, const struct elf_phdr * const elf_phdata) +{ + unsigned long pax_flags = 0UL; + +#ifdef CONFIG_PAX_PT_PAX_FLAGS + unsigned long i; +#endif + +#ifdef CONFIG_PAX_EI_PAX + pax_flags = pax_parse_ei_pax(elf_ex); +#endif + +#ifdef CONFIG_PAX_PT_PAX_FLAGS + for (i = 0UL; i < elf_ex->e_phnum; i++) + if (elf_phdata[i].p_type == PT_PAX_FLAGS) { + if (((elf_phdata[i].p_flags & PF_PAGEEXEC) && (elf_phdata[i].p_flags & PF_NOPAGEEXEC)) || + ((elf_phdata[i].p_flags & PF_SEGMEXEC) && (elf_phdata[i].p_flags & PF_NOSEGMEXEC)) || + ((elf_phdata[i].p_flags & PF_EMUTRAMP) && (elf_phdata[i].p_flags & PF_NOEMUTRAMP)) || + ((elf_phdata[i].p_flags & PF_MPROTECT) && (elf_phdata[i].p_flags & PF_NOMPROTECT)) || + ((elf_phdata[i].p_flags & PF_RANDMMAP) && (elf_phdata[i].p_flags & PF_NORANDMMAP))) + return -EINVAL; + +#ifdef CONFIG_PAX_SOFTMODE + if (pax_softmode) + pax_flags = pax_parse_softmode(&elf_phdata[i]); + else +#endif + + pax_flags = pax_parse_hardmode(&elf_phdata[i]); + break; + } +#endif + + if (0 > pax_check_flags(&pax_flags)) + return -EINVAL; + + current->mm->pax_flags = pax_flags; + return 0; +} +#endif + /* * These are the functions used to load ELF style executables and shared * libraries. There is no binary dependent code anywhere else. @@ -547,7 +745,7 @@ static int load_elf_binary(struct linux_ char * elf_interpreter = NULL; unsigned int interpreter_type = INTERPRETER_NONE; unsigned char ibcs2_interpreter = 0; - unsigned long error; + unsigned long error = 0; struct elf_phdr *elf_ppnt, *elf_phdata; unsigned long elf_bss, elf_brk; int elf_exec_fileno; @@ -559,12 +757,12 @@ static int load_elf_binary(struct linux_ char passed_fileno[6]; struct files_struct *files; int executable_stack = EXSTACK_DEFAULT; - unsigned long def_flags = 0; struct { struct elfhdr elf_ex; struct elfhdr interp_elf_ex; struct exec interp_ex; } *loc; + unsigned long pax_task_size = TASK_SIZE; loc = kmalloc(sizeof(*loc), GFP_KERNEL); if (!loc) { @@ -799,14 +997,89 @@ static int load_elf_binary(struct linux_ /* OK, This is the point of no return */ current->flags &= ~PF_FORKNOEXEC; - current->mm->def_flags = def_flags; + +#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) + current->mm->pax_flags = 0UL; +#endif + +#ifdef CONFIG_PAX_DLRESOLVE + current->mm->call_dl_resolve = 0UL; +#endif + +#if defined(CONFIG_PPC32) && defined(CONFIG_PAX_EMUSIGRT) + current->mm->call_syscall = 0UL; +#endif + +#ifdef CONFIG_PAX_ASLR + current->mm->delta_mmap = 0UL; + current->mm->delta_stack = 0UL; +#endif + + current->mm->def_flags = 0; + +#if defined(CONFIG_PAX_EI_PAX) || defined(CONFIG_PAX_PT_PAX_FLAGS) + if (0 > pax_parse_elf_flags(&loc->elf_ex, elf_phdata)) { + send_sig(SIGKILL, current, 0); + goto out_free_dentry; + } +#endif + +#ifdef CONFIG_PAX_HAVE_ACL_FLAGS + pax_set_initial_flags(bprm); +#elif defined(CONFIG_PAX_HOOK_ACL_FLAGS) + if (pax_set_initial_flags_func) + (pax_set_initial_flags_func)(bprm); +#endif + +#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT + if ((current->mm->pax_flags & MF_PAX_PAGEEXEC) && !nx_enabled) { + current->mm->context.user_cs_limit = PAGE_SIZE; + current->mm->def_flags |= VM_PAGEEXEC; + } +#endif + +#ifdef CONFIG_PAX_SEGMEXEC + if (current->mm->pax_flags & MF_PAX_SEGMEXEC) { + current->mm->context.user_cs_base = SEGMEXEC_TASK_SIZE; + current->mm->context.user_cs_limit = TASK_SIZE-SEGMEXEC_TASK_SIZE; + pax_task_size = SEGMEXEC_TASK_SIZE; + } +#endif + +#if defined(CONFIG_ARCH_TRACK_EXEC_LIMIT) || defined(CONFIG_PAX_SEGMEXEC) + if (current->mm->pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) { + set_user_cs(current->mm->context.user_cs_base, current->mm->context.user_cs_limit, get_cpu()); + put_cpu_no_resched(); + } +#endif + +#ifdef CONFIG_PAX_ASLR + if (current->mm->pax_flags & MF_PAX_RANDMMAP) { + current->mm->delta_mmap = (pax_get_random_long() & ((1UL << PAX_DELTA_MMAP_LEN)-1)) << PAGE_SHIFT; + current->mm->delta_stack = (pax_get_random_long() & ((1UL << PAX_DELTA_STACK_LEN)-1)) << PAGE_SHIFT; + } +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + if (current->mm->pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) + executable_stack = EXSTACK_DEFAULT; +#endif /* Do this immediately, since STACK_TOP as used in setup_arg_pages may depend on the personality. */ SET_PERSONALITY(loc->elf_ex, ibcs2_interpreter); + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + if (!(current->mm->pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC))) +#endif + if (elf_read_implies_exec(loc->elf_ex, executable_stack)) current->personality |= READ_IMPLIES_EXEC; +#ifdef CONFIG_PAX_ASLR + if (!(current->mm->pax_flags & MF_PAX_RANDMMAP)) +#endif + if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space) current->flags |= PF_RANDOMIZE; arch_pick_mmap_layout(current->mm); @@ -882,6 +1155,20 @@ static int load_elf_binary(struct linux_ * might try to exec. This is because the brk will * follow the loader, and is not movable. */ load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr); + +#ifdef CONFIG_PAX_RANDMMAP + /* PaX: randomize base address at the default exe base if requested */ + if ((current->mm->pax_flags & MF_PAX_RANDMMAP) && elf_interpreter) { +#ifdef CONFIG_SPARC64 + load_bias = (pax_get_random_long() & ((1UL << PAX_DELTA_MMAP_LEN) - 1)) << (PAGE_SHIFT+1); +#else + load_bias = (pax_get_random_long() & ((1UL << PAX_DELTA_MMAP_LEN) - 1)) << PAGE_SHIFT; +#endif + load_bias = ELF_PAGESTART(PAX_ELF_ET_DYN_BASE - vaddr + load_bias); + elf_flags |= MAP_FIXED; + } +#endif + } error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt, @@ -914,9 +1201,9 @@ static int load_elf_binary(struct linux_ * allowed task size. Note that p_filesz must always be * <= p_memsz so it is only necessary to check p_memsz. */ - if (BAD_ADDR(k) || elf_ppnt->p_filesz > elf_ppnt->p_memsz || - elf_ppnt->p_memsz > TASK_SIZE || - TASK_SIZE - elf_ppnt->p_memsz < k) { + if (k >= pax_task_size || elf_ppnt->p_filesz > elf_ppnt->p_memsz || + elf_ppnt->p_memsz > pax_task_size || + pax_task_size - elf_ppnt->p_memsz < k) { /* set_brk can never work. Avoid overflows. */ send_sig(SIGKILL, current, 0); retval = -EINVAL; @@ -944,6 +1231,11 @@ static int load_elf_binary(struct linux_ start_data += load_bias; end_data += load_bias; +#ifdef CONFIG_PAX_RANDMMAP + if (current->mm->pax_flags & MF_PAX_RANDMMAP) + elf_brk += PAGE_SIZE + ((pax_get_random_long() & ~PAGE_MASK) << 4); +#endif + /* Calling set_brk effectively mmaps the pages that we need * for the bss and break sections. We must do this before * mapping in the interpreter, to make sure it doesn't wind @@ -955,9 +1247,11 @@ static int load_elf_binary(struct linux_ goto out_free_dentry; } if (likely(elf_bss != elf_brk) && unlikely(padzero(elf_bss))) { - send_sig(SIGSEGV, current, 0); - retval = -EFAULT; /* Nobody gets to see this, but.. */ - goto out_free_dentry; + /* + * This bss-zeroing can fail if the ELF + * file specifies odd protections. So + * we don't check the return value + */ } if (elf_interpreter) { @@ -1194,8 +1488,10 @@ static int dump_seek(struct file *file, unsigned long n = off; if (n > PAGE_SIZE) n = PAGE_SIZE; - if (!dump_write(file, buf, n)) + if (!dump_write(file, buf, n)) { + free_page((unsigned long)buf); return 0; + } off -= n; } free_page((unsigned long)buf); @@ -1207,7 +1503,7 @@ static int dump_seek(struct file *file, * Decide what to dump of a segment, part, all or none. */ static unsigned long vma_dump_size(struct vm_area_struct *vma, - unsigned long mm_flags) + unsigned long mm_flags, long signr) { /* The vma can be set up to tell us the answer directly. */ if (vma->vm_flags & VM_ALWAYSDUMP) @@ -1233,7 +1529,7 @@ static unsigned long vma_dump_size(struc if (vma->vm_file == NULL) return 0; - if (FILTER(MAPPED_PRIVATE)) + if (signr == SIGKILL || FILTER(MAPPED_PRIVATE)) goto whole; /* @@ -1710,7 +2006,7 @@ static int elf_core_dump(long signr, str phdr.p_offset = offset; phdr.p_vaddr = vma->vm_start; phdr.p_paddr = 0; - phdr.p_filesz = vma_dump_size(vma, mm_flags); + phdr.p_filesz = vma_dump_size(vma, mm_flags, signr); phdr.p_memsz = vma->vm_end - vma->vm_start; offset += phdr.p_filesz; phdr.p_flags = vma->vm_flags & VM_READ ? PF_R : 0; @@ -1753,7 +2049,7 @@ static int elf_core_dump(long signr, str unsigned long addr; unsigned long end; - end = vma->vm_start + vma_dump_size(vma, mm_flags); + end = vma->vm_start + vma_dump_size(vma, mm_flags, signr); for (addr = vma->vm_start; addr < end; addr += PAGE_SIZE) { struct page *page; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/binfmt_flat.c linux-2.6.24.6-pax/fs/binfmt_flat.c --- linux-2.6.24.6/fs/binfmt_flat.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/binfmt_flat.c 2008-02-29 18:07:50.000000000 +0100 @@ -561,7 +561,9 @@ static int load_flat_file(struct linux_b realdatastart = (unsigned long) -ENOMEM; printk("Unable to allocate RAM for process data, errno %d\n", (int)-realdatastart); + down_write(¤t->mm->mmap_sem); do_munmap(current->mm, textpos, text_len); + up_write(¤t->mm->mmap_sem); ret = realdatastart; goto err; } @@ -583,8 +585,10 @@ static int load_flat_file(struct linux_b } if (result >= (unsigned long)-4096) { printk("Unable to read data+bss, errno %d\n", (int)-result); + down_write(¤t->mm->mmap_sem); do_munmap(current->mm, textpos, text_len); do_munmap(current->mm, realdatastart, data_len + extra); + up_write(¤t->mm->mmap_sem); ret = result; goto err; } @@ -657,8 +661,10 @@ static int load_flat_file(struct linux_b } if (result >= (unsigned long)-4096) { printk("Unable to read code+data+bss, errno %d\n",(int)-result); + down_write(¤t->mm->mmap_sem); do_munmap(current->mm, textpos, text_len + data_len + extra + MAX_SHARED_LIBS * sizeof(unsigned long)); + up_write(¤t->mm->mmap_sem); ret = result; goto err; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/binfmt_misc.c linux-2.6.24.6-pax/fs/binfmt_misc.c --- linux-2.6.24.6/fs/binfmt_misc.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/binfmt_misc.c 2008-02-29 18:07:50.000000000 +0100 @@ -113,9 +113,11 @@ static int load_misc_binary(struct linux struct files_struct *files = NULL; retval = -ENOEXEC; - if (!enabled) + if (!enabled || bprm->misc) goto _ret; + bprm->misc++; + /* to keep locking time low, we copy the interpreter string */ read_lock(&entries_lock); fmt = check_file(bprm); @@ -720,7 +722,7 @@ static int bm_fill_super(struct super_bl static struct tree_descr bm_files[] = { [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, [3] = {"register", &bm_register_operations, S_IWUSR}, - /* last one */ {""} + /* last one */ {"", NULL, 0} }; int err = simple_fill_super(sb, 0x42494e4d, bm_files); if (!err) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/cifs/cifs_uniupr.h linux-2.6.24.6-pax/fs/cifs/cifs_uniupr.h --- linux-2.6.24.6/fs/cifs/cifs_uniupr.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/cifs/cifs_uniupr.h 2008-02-29 18:07:50.000000000 +0100 @@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa {0x0490, 0x04cc, UniCaseRangeU0490}, {0x1e00, 0x1ffc, UniCaseRangeU1e00}, {0xff40, 0xff5a, UniCaseRangeUff40}, - {0} + {0, 0, NULL} }; #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/cifs/link.c linux-2.6.24.6-pax/fs/cifs/link.c --- linux-2.6.24.6/fs/cifs/link.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/cifs/link.c 2008-02-29 18:07:50.000000000 +0100 @@ -355,7 +355,7 @@ cifs_readlink(struct dentry *direntry, c void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) { - char *p = nd_get_link(nd); + const char *p = nd_get_link(nd); if (!IS_ERR(p)) kfree(p); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/compat.c linux-2.6.24.6-pax/fs/compat.c --- linux-2.6.24.6/fs/compat.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/compat.c 2008-02-29 18:07:50.000000000 +0100 @@ -1300,14 +1300,12 @@ static int compat_copy_strings(int argc, if (!kmapped_page || kpos != (pos & PAGE_MASK)) { struct page *page; -#ifdef CONFIG_STACK_GROWSUP ret = expand_stack_downwards(bprm->vma, pos); if (ret < 0) { /* We've exceed the stack rlimit. */ ret = -E2BIG; goto out; } -#endif ret = get_user_pages(current, bprm->mm, pos, 1, 1, 1, &page, NULL); if (ret <= 0) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/compat_ioctl.c linux-2.6.24.6-pax/fs/compat_ioctl.c --- linux-2.6.24.6/fs/compat_ioctl.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/compat_ioctl.c 2008-02-29 18:07:50.000000000 +0100 @@ -1890,15 +1890,15 @@ struct ioctl_trans { }; #define HANDLE_IOCTL(cmd,handler) \ - { (cmd), (ioctl_trans_handler_t)(handler) }, + { (cmd), (ioctl_trans_handler_t)(handler), NULL }, /* pointer to compatible structure or no argument */ #define COMPATIBLE_IOCTL(cmd) \ - { (cmd), do_ioctl32_pointer }, + { (cmd), do_ioctl32_pointer, NULL }, /* argument is an unsigned long integer, not a pointer */ #define ULONG_IOCTL(cmd) \ - { (cmd), (ioctl_trans_handler_t)sys_ioctl }, + { (cmd), (ioctl_trans_handler_t)sys_ioctl, NULL }, /* ioctl should not be warned about even if it's not implemented. Valid reasons to use this: diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/debugfs/inode.c linux-2.6.24.6-pax/fs/debugfs/inode.c --- linux-2.6.24.6/fs/debugfs/inode.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/debugfs/inode.c 2008-02-29 18:07:50.000000000 +0100 @@ -125,7 +125,7 @@ static inline int debugfs_positive(struc static int debug_fill_super(struct super_block *sb, void *data, int silent) { - static struct tree_descr debug_files[] = {{""}}; + static struct tree_descr debug_files[] = {{"", NULL, 0}}; return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/exec.c linux-2.6.24.6-pax/fs/exec.c --- linux-2.6.24.6/fs/exec.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/exec.c 2008-04-29 04:01:25.000000000 +0200 @@ -51,6 +51,7 @@ #include #include #include +#include #include #include @@ -60,6 +61,11 @@ #include #endif +#ifdef CONFIG_PAX_HOOK_ACL_FLAGS +void (*pax_set_initial_flags_func)(struct linux_binprm *bprm); +EXPORT_SYMBOL(pax_set_initial_flags_func); +#endif + int core_uses_pid; char core_pattern[CORENAME_MAX_SIZE] = "core"; int suid_dumpable = 0; @@ -158,18 +164,10 @@ static struct page *get_arg_page(struct int write) { struct page *page; - int ret; -#ifdef CONFIG_STACK_GROWSUP - if (write) { - ret = expand_stack_downwards(bprm->vma, pos); - if (ret < 0) - return NULL; - } -#endif - ret = get_user_pages(current, bprm->mm, pos, - 1, write, 1, &page, NULL); - if (ret <= 0) + if (0 > expand_stack_downwards(bprm->vma, pos)) + return NULL; + if (0 >= get_user_pages(current, bprm->mm, pos, 1, write, 1, &page, NULL)) return NULL; if (write) { @@ -234,6 +232,11 @@ static int __bprm_mm_init(struct linux_b vma->vm_start = vma->vm_end - PAGE_SIZE; vma->vm_flags = VM_STACK_FLAGS; + +#ifdef CONFIG_PAX_SEGMEXEC + vma->vm_flags &= ~(VM_EXEC | VM_MAYEXEC); +#endif + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); err = insert_vm_struct(mm, vma); if (err) { @@ -246,6 +249,11 @@ static int __bprm_mm_init(struct linux_b bprm->p = vma->vm_end - sizeof(void *); +#ifdef CONFIG_PAX_RANDUSTACK + if (randomize_va_space) + bprm->p ^= (pax_get_random_long() & ~15) & ~PAGE_MASK; +#endif + return 0; err: @@ -369,7 +377,7 @@ static int count(char __user * __user * if (!p) break; argv++; - if(++i > max) + if (++i > max) return -E2BIG; cond_resched(); } @@ -509,6 +517,10 @@ static int shift_arg_pages(struct vm_are if (vma != find_vma(mm, new_start)) return -EFAULT; +#ifdef CONFIG_PAX_SEGMEXEC + BUG_ON(pax_find_mirror_vma(vma)); +#endif + /* * cover the whole range: [new_start, old_end) */ @@ -597,8 +609,20 @@ int setup_arg_pages(struct linux_binprm bprm->exec -= stack_shift; down_write(&mm->mmap_sem); + + /* Move stack pages down in memory. */ + if (stack_shift) { + ret = shift_arg_pages(vma, stack_shift); + if (ret) + goto out_unlock; + } + vm_flags = vma->vm_flags; +#ifdef CONFIG_PAX_SEGMEXEC + vm_flags |= VM_STACK_FLAGS & (VM_EXEC | VM_MAYEXEC); +#endif + /* * Adjust stack execute permissions; explicitly enable for * EXSTACK_ENABLE_X, disable for EXSTACK_DISABLE_X and leave alone @@ -610,21 +634,24 @@ int setup_arg_pages(struct linux_binprm vm_flags &= ~VM_EXEC; vm_flags |= mm->def_flags; +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + if (mm->pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) { + vm_flags &= ~VM_EXEC; + +#ifdef CONFIG_PAX_MPROTECT + if (mm->pax_flags & MF_PAX_MPROTECT) + vm_flags &= ~VM_MAYEXEC; +#endif + + } +#endif + ret = mprotect_fixup(vma, &prev, vma->vm_start, vma->vm_end, vm_flags); if (ret) goto out_unlock; BUG_ON(prev != vma); - /* Move stack pages down in memory. */ - if (stack_shift) { - ret = shift_arg_pages(vma, stack_shift); - if (ret) { - up_write(&mm->mmap_sem); - return ret; - } - } - #ifdef CONFIG_STACK_GROWSUP stack_base = vma->vm_end + EXTRA_STACK_VM_PAGES * PAGE_SIZE; #else @@ -636,7 +663,7 @@ int setup_arg_pages(struct linux_binprm out_unlock: up_write(&mm->mmap_sem); - return 0; + return ret; } EXPORT_SYMBOL(setup_arg_pages); @@ -655,7 +682,7 @@ struct file *open_exec(const char *name) struct inode *inode = nd.dentry->d_inode; file = ERR_PTR(-EACCES); if (S_ISREG(inode->i_mode)) { - int err = vfs_permission(&nd, MAY_EXEC); + err = vfs_permission(&nd, MAY_EXEC); file = ERR_PTR(err); if (!err) { file = nameidata_to_filp(&nd, O_RDONLY); @@ -1523,6 +1550,111 @@ out: return ispipe; } +int pax_check_flags(unsigned long *flags) +{ + int retval = 0; + +#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_SEGMEXEC) + if (*flags & MF_PAX_SEGMEXEC) + { + *flags &= ~MF_PAX_SEGMEXEC; + retval = -EINVAL; + } +#endif + + if ((*flags & MF_PAX_PAGEEXEC) + +#ifdef CONFIG_PAX_PAGEEXEC + && (*flags & MF_PAX_SEGMEXEC) +#endif + + ) + { + *flags &= ~MF_PAX_PAGEEXEC; + retval = -EINVAL; + } + + if ((*flags & MF_PAX_MPROTECT) + +#ifdef CONFIG_PAX_MPROTECT + && !(*flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) +#endif + + ) + { + *flags &= ~MF_PAX_MPROTECT; + retval = -EINVAL; + } + + if ((*flags & MF_PAX_EMUTRAMP) + +#ifdef CONFIG_PAX_EMUTRAMP + && !(*flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) +#endif + + ) + { + *flags &= ~MF_PAX_EMUTRAMP; + retval = -EINVAL; + } + + return retval; +} + +EXPORT_SYMBOL(pax_check_flags); + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) +void pax_report_fault(struct pt_regs *regs, void *pc, void *sp) +{ + struct task_struct *tsk = current; + struct mm_struct *mm = current->mm; + char *buffer_exec = (char *)__get_free_page(GFP_KERNEL); + char *buffer_fault = (char *)__get_free_page(GFP_KERNEL); + char *path_exec = NULL; + char *path_fault = NULL; + unsigned long start = 0UL, end = 0UL, offset = 0UL; + + if (buffer_exec && buffer_fault) { + struct vm_area_struct *vma, *vma_exec = NULL, *vma_fault = NULL; + + down_read(&mm->mmap_sem); + vma = mm->mmap; + while (vma && (!vma_exec || !vma_fault)) { + if ((vma->vm_flags & VM_EXECUTABLE) && vma->vm_file) + vma_exec = vma; + if (vma->vm_start <= (unsigned long)pc && (unsigned long)pc < vma->vm_end) + vma_fault = vma; + vma = vma->vm_next; + } + if (vma_exec) { + path_exec = d_path(vma_exec->vm_file->f_path.dentry, vma_exec->vm_file->f_path.mnt, buffer_exec, PAGE_SIZE); + if (IS_ERR(path_exec)) + path_exec = ""; + } + if (vma_fault) { + start = vma_fault->vm_start; + end = vma_fault->vm_end; + offset = vma_fault->vm_pgoff << PAGE_SHIFT; + if (vma_fault->vm_file) { + path_fault = d_path(vma_fault->vm_file->f_path.dentry, vma_fault->vm_file->f_path.mnt, buffer_fault, PAGE_SIZE); + if (IS_ERR(path_fault)) + path_fault = ""; + } else + path_fault = ""; + } + up_read(&mm->mmap_sem); + } + printk(KERN_ERR "PAX: execution attempt in: %s, %08lx-%08lx %08lx\n", path_fault, start, end, offset); + printk(KERN_ERR "PAX: terminating task: %s(%s):%d, uid/euid: %u/%u, " + "PC: %p, SP: %p\n", path_exec, tsk->comm, task_pid_nr(tsk), + tsk->uid, tsk->euid, pc, sp); + free_page((unsigned long)buffer_exec); + free_page((unsigned long)buffer_fault); + pax_report_insns(pc, sp); + do_coredump(SIGKILL, SIGKILL, regs); +} +#endif + static void zap_process(struct task_struct *start) { struct task_struct *t; @@ -1740,6 +1872,8 @@ int do_coredump(long signr, int exit_cod if (ispipe) { helper_argv = argv_split(GFP_KERNEL, corename+1, &helper_argc); + if (!helper_argv) + goto fail_unlock; /* Terminate the string before the first option */ delimit = strchr(corename, ' '); if (delimit) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/ext3/namei.c linux-2.6.24.6-pax/fs/ext3/namei.c --- linux-2.6.24.6/fs/ext3/namei.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/ext3/namei.c 2008-02-29 18:07:50.000000000 +0100 @@ -1181,9 +1181,9 @@ static struct ext3_dir_entry_2 *do_split u32 hash2; struct dx_map_entry *map; char *data1 = (*bh)->b_data, *data2; - unsigned split, move, size, i; + unsigned split, move, size; struct ext3_dir_entry_2 *de = NULL, *de2; - int err = 0; + int i, err = 0; bh2 = ext3_append (handle, dir, &newblock, &err); if (!(bh2)) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/ext3/xattr.c linux-2.6.24.6-pax/fs/ext3/xattr.c --- linux-2.6.24.6/fs/ext3/xattr.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/ext3/xattr.c 2008-02-29 18:07:50.000000000 +0100 @@ -89,8 +89,8 @@ printk("\n"); \ } while (0) #else -# define ea_idebug(f...) -# define ea_bdebug(f...) +# define ea_idebug(f...) do {} while (0) +# define ea_bdebug(f...) do {} while (0) #endif static void ext3_xattr_cache_insert(struct buffer_head *); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/ext4/namei.c linux-2.6.24.6-pax/fs/ext4/namei.c --- linux-2.6.24.6/fs/ext4/namei.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/ext4/namei.c 2008-02-29 18:07:50.000000000 +0100 @@ -1178,9 +1178,9 @@ static struct ext4_dir_entry_2 *do_split u32 hash2; struct dx_map_entry *map; char *data1 = (*bh)->b_data, *data2; - unsigned split, move, size, i; + unsigned split, move, size; struct ext4_dir_entry_2 *de = NULL, *de2; - int err = 0; + int i, err = 0; bh2 = ext4_append (handle, dir, &newblock, &err); if (!(bh2)) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/fuse/control.c linux-2.6.24.6-pax/fs/fuse/control.c --- linux-2.6.24.6/fs/fuse/control.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/fuse/control.c 2008-02-29 18:07:50.000000000 +0100 @@ -159,7 +159,7 @@ void fuse_ctl_remove_conn(struct fuse_co static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) { - struct tree_descr empty_descr = {""}; + struct tree_descr empty_descr = {"", NULL, 0}; struct fuse_conn *fc; int err; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/fuse/dir.c linux-2.6.24.6-pax/fs/fuse/dir.c --- linux-2.6.24.6/fs/fuse/dir.c 2008-03-25 14:04:21.000000000 +0100 +++ linux-2.6.24.6-pax/fs/fuse/dir.c 2008-02-29 18:07:50.000000000 +0100 @@ -1030,7 +1030,7 @@ static char *read_link(struct dentry *de return link; } -static void free_link(char *link) +static void free_link(const char *link) { if (!IS_ERR(link)) free_page((unsigned long) link); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/hfs/inode.c linux-2.6.24.6-pax/fs/hfs/inode.c --- linux-2.6.24.6/fs/hfs/inode.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/hfs/inode.c 2008-02-29 18:07:50.000000000 +0100 @@ -419,7 +419,7 @@ int hfs_write_inode(struct inode *inode, if (S_ISDIR(main_inode->i_mode)) { if (fd.entrylength < sizeof(struct hfs_cat_dir)) - /* panic? */; + {/* panic? */} hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, sizeof(struct hfs_cat_dir)); if (rec.type != HFS_CDR_DIR || @@ -440,7 +440,7 @@ int hfs_write_inode(struct inode *inode, sizeof(struct hfs_cat_file)); } else { if (fd.entrylength < sizeof(struct hfs_cat_file)) - /* panic? */; + {/* panic? */} hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, sizeof(struct hfs_cat_file)); if (rec.type != HFS_CDR_FIL || diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/hfsplus/inode.c linux-2.6.24.6-pax/fs/hfsplus/inode.c --- linux-2.6.24.6/fs/hfsplus/inode.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/hfsplus/inode.c 2008-02-29 18:07:50.000000000 +0100 @@ -422,7 +422,7 @@ int hfsplus_cat_read_inode(struct inode struct hfsplus_cat_folder *folder = &entry.folder; if (fd->entrylength < sizeof(struct hfsplus_cat_folder)) - /* panic? */; + {/* panic? */} hfs_bnode_read(fd->bnode, &entry, fd->entryoffset, sizeof(struct hfsplus_cat_folder)); hfsplus_get_perms(inode, &folder->permissions, 1); @@ -439,7 +439,7 @@ int hfsplus_cat_read_inode(struct inode struct hfsplus_cat_file *file = &entry.file; if (fd->entrylength < sizeof(struct hfsplus_cat_file)) - /* panic? */; + {/* panic? */} hfs_bnode_read(fd->bnode, &entry, fd->entryoffset, sizeof(struct hfsplus_cat_file)); @@ -495,7 +495,7 @@ int hfsplus_cat_write_inode(struct inode struct hfsplus_cat_folder *folder = &entry.folder; if (fd.entrylength < sizeof(struct hfsplus_cat_folder)) - /* panic? */; + {/* panic? */} hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, sizeof(struct hfsplus_cat_folder)); /* simple node checks? */ @@ -517,7 +517,7 @@ int hfsplus_cat_write_inode(struct inode struct hfsplus_cat_file *file = &entry.file; if (fd.entrylength < sizeof(struct hfsplus_cat_file)) - /* panic? */; + {/* panic? */} hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, sizeof(struct hfsplus_cat_file)); hfsplus_inode_write_fork(inode, &file->data_fork); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/jffs2/debug.h linux-2.6.24.6-pax/fs/jffs2/debug.h --- linux-2.6.24.6/fs/jffs2/debug.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/jffs2/debug.h 2008-02-29 18:07:50.000000000 +0100 @@ -51,13 +51,13 @@ #if CONFIG_JFFS2_FS_DEBUG > 0 #define D1(x) x #else -#define D1(x) +#define D1(x) do {} while (0); #endif #if CONFIG_JFFS2_FS_DEBUG > 1 #define D2(x) x #else -#define D2(x) +#define D2(x) do {} while (0); #endif /* The prefixes of JFFS2 messages */ @@ -113,68 +113,68 @@ #ifdef JFFS2_DBG_READINODE_MESSAGES #define dbg_readinode(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_readinode(fmt, ...) +#define dbg_readinode(fmt, ...) do {} while (0) #endif /* Fragtree build debugging messages */ #ifdef JFFS2_DBG_FRAGTREE_MESSAGES #define dbg_fragtree(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_fragtree(fmt, ...) +#define dbg_fragtree(fmt, ...) do {} while (0) #endif #ifdef JFFS2_DBG_FRAGTREE2_MESSAGES #define dbg_fragtree2(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_fragtree2(fmt, ...) +#define dbg_fragtree2(fmt, ...) do {} while (0) #endif /* Directory entry list manilulation debugging messages */ #ifdef JFFS2_DBG_DENTLIST_MESSAGES #define dbg_dentlist(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_dentlist(fmt, ...) +#define dbg_dentlist(fmt, ...) do {} while (0) #endif /* Print the messages about manipulating node_refs */ #ifdef JFFS2_DBG_NODEREF_MESSAGES #define dbg_noderef(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_noderef(fmt, ...) +#define dbg_noderef(fmt, ...) do {} while (0) #endif /* Manipulations with the list of inodes (JFFS2 inocache) */ #ifdef JFFS2_DBG_INOCACHE_MESSAGES #define dbg_inocache(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_inocache(fmt, ...) +#define dbg_inocache(fmt, ...) do {} while (0) #endif /* Summary debugging messages */ #ifdef JFFS2_DBG_SUMMARY_MESSAGES #define dbg_summary(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_summary(fmt, ...) +#define dbg_summary(fmt, ...) do {} while (0) #endif /* File system build messages */ #ifdef JFFS2_DBG_FSBUILD_MESSAGES #define dbg_fsbuild(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_fsbuild(fmt, ...) +#define dbg_fsbuild(fmt, ...) do {} while (0) #endif /* Watch the object allocations */ #ifdef JFFS2_DBG_MEMALLOC_MESSAGES #define dbg_memalloc(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_memalloc(fmt, ...) +#define dbg_memalloc(fmt, ...) do {} while (0) #endif /* Watch the XATTR subsystem */ #ifdef JFFS2_DBG_XATTR_MESSAGES #define dbg_xattr(fmt, ...) JFFS2_DEBUG(fmt, ##__VA_ARGS__) #else -#define dbg_xattr(fmt, ...) +#define dbg_xattr(fmt, ...) do {} while (0) #endif /* "Sanity" checks */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/jffs2/erase.c linux-2.6.24.6-pax/fs/jffs2/erase.c --- linux-2.6.24.6/fs/jffs2/erase.c 2008-05-04 12:46:30.000000000 +0200 +++ linux-2.6.24.6-pax/fs/jffs2/erase.c 2008-05-04 12:46:46.000000000 +0200 @@ -425,7 +425,8 @@ static void jffs2_mark_erased_block(stru struct jffs2_unknown_node marker = { .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), .nodetype = cpu_to_je16(JFFS2_NODETYPE_CLEANMARKER), - .totlen = cpu_to_je32(c->cleanmarker_size) + .totlen = cpu_to_je32(c->cleanmarker_size), + .hdr_crc = cpu_to_je32(0) }; jffs2_prealloc_raw_node_refs(c, jeb, 1); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/jffs2/summary.h linux-2.6.24.6-pax/fs/jffs2/summary.h --- linux-2.6.24.6/fs/jffs2/summary.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/jffs2/summary.h 2008-02-29 18:07:50.000000000 +0100 @@ -188,18 +188,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ #define jffs2_sum_active() (0) #define jffs2_sum_init(a) (0) -#define jffs2_sum_exit(a) -#define jffs2_sum_disable_collecting(a) +#define jffs2_sum_exit(a) do {} while (0) +#define jffs2_sum_disable_collecting(a) do {} while (0) #define jffs2_sum_is_disabled(a) (0) -#define jffs2_sum_reset_collected(a) +#define jffs2_sum_reset_collected(a) do {} while (0) #define jffs2_sum_add_kvec(a,b,c,d) (0) -#define jffs2_sum_move_collected(a,b) +#define jffs2_sum_move_collected(a,b) do {} while (0) #define jffs2_sum_write_sumnode(a) (0) -#define jffs2_sum_add_padding_mem(a,b) -#define jffs2_sum_add_inode_mem(a,b,c) -#define jffs2_sum_add_dirent_mem(a,b,c) -#define jffs2_sum_add_xattr_mem(a,b,c) -#define jffs2_sum_add_xref_mem(a,b,c) +#define jffs2_sum_add_padding_mem(a,b) do {} while (0) +#define jffs2_sum_add_inode_mem(a,b,c) do {} while (0) +#define jffs2_sum_add_dirent_mem(a,b,c) do {} while (0) +#define jffs2_sum_add_xattr_mem(a,b,c) do {} while (0) +#define jffs2_sum_add_xref_mem(a,b,c) do {} while (0) #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) #endif /* CONFIG_JFFS2_SUMMARY */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/jffs2/wbuf.c linux-2.6.24.6-pax/fs/jffs2/wbuf.c --- linux-2.6.24.6/fs/jffs2/wbuf.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/jffs2/wbuf.c 2008-02-29 18:07:50.000000000 +0100 @@ -1015,7 +1015,8 @@ static const struct jffs2_unknown_node o { .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), .nodetype = constant_cpu_to_je16(JFFS2_NODETYPE_CLEANMARKER), - .totlen = constant_cpu_to_je32(8) + .totlen = constant_cpu_to_je32(8), + .hdr_crc = constant_cpu_to_je32(0) }; /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/namei.c linux-2.6.24.6-pax/fs/namei.c --- linux-2.6.24.6/fs/namei.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/namei.c 2008-02-29 18:07:50.000000000 +0100 @@ -621,7 +621,7 @@ static __always_inline int __do_follow_l cookie = dentry->d_inode->i_op->follow_link(dentry, nd); error = PTR_ERR(cookie); if (!IS_ERR(cookie)) { - char *s = nd_get_link(nd); + const char *s = nd_get_link(nd); error = 0; if (s) error = __vfs_follow_link(nd, s); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/nfs/callback_xdr.c linux-2.6.24.6-pax/fs/nfs/callback_xdr.c --- linux-2.6.24.6/fs/nfs/callback_xdr.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/nfs/callback_xdr.c 2008-02-29 18:07:50.000000000 +0100 @@ -139,7 +139,7 @@ static __be32 decode_compound_hdr_arg(st if (unlikely(status != 0)) return status; /* We do not like overly long tags! */ - if (hdr->taglen > CB_OP_TAGLEN_MAXSZ-12 || hdr->taglen < 0) { + if (hdr->taglen > CB_OP_TAGLEN_MAXSZ-12) { printk("NFSv4 CALLBACK %s: client sent tag of length %u\n", __FUNCTION__, hdr->taglen); return htonl(NFS4ERR_RESOURCE); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/nfs/nfs4proc.c linux-2.6.24.6-pax/fs/nfs/nfs4proc.c --- linux-2.6.24.6/fs/nfs/nfs4proc.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/nfs/nfs4proc.c 2008-02-29 18:07:50.000000000 +0100 @@ -656,7 +656,7 @@ static int _nfs4_do_open_reclaim(struct static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) { struct nfs_server *server = NFS_SERVER(state->inode); - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = _nfs4_do_open_reclaim(ctx, state); @@ -698,7 +698,7 @@ static int _nfs4_open_delegation_recall( int nfs4_open_delegation_recall(struct nfs_open_context *ctx, struct nfs4_state *state, const nfs4_stateid *stateid) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; struct nfs_server *server = NFS_SERVER(state->inode); int err; do { @@ -987,7 +987,7 @@ static int _nfs4_open_expired(struct nfs static inline int nfs4_do_open_expired(struct nfs_open_context *ctx, struct nfs4_state *state) { struct nfs_server *server = NFS_SERVER(state->inode); - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { @@ -1089,7 +1089,7 @@ out_err: static struct nfs4_state *nfs4_do_open(struct inode *dir, struct path *path, int flags, struct iattr *sattr, struct rpc_cred *cred) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; struct nfs4_state *res; int status; @@ -1178,7 +1178,7 @@ static int nfs4_do_setattr(struct inode struct iattr *sattr, struct nfs4_state *state) { struct nfs_server *server = NFS_SERVER(inode); - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(server, @@ -1484,7 +1484,7 @@ static int _nfs4_server_capabilities(str int nfs4_server_capabilities(struct nfs_server *server, struct nfs_fh *fhandle) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(server, @@ -1517,7 +1517,7 @@ static int _nfs4_lookup_root(struct nfs_ static int nfs4_lookup_root(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsinfo *info) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(server, @@ -1606,7 +1606,7 @@ static int _nfs4_proc_getattr(struct nfs static int nfs4_proc_getattr(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fattr *fattr) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(server, @@ -1696,7 +1696,7 @@ static int nfs4_proc_lookupfh(struct nfs struct qstr *name, struct nfs_fh *fhandle, struct nfs_fattr *fattr) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = _nfs4_proc_lookupfh(server, dirfh, name, fhandle, fattr); @@ -1725,7 +1725,7 @@ static int _nfs4_proc_lookup(struct inod static int nfs4_proc_lookup(struct inode *dir, struct qstr *name, struct nfs_fh *fhandle, struct nfs_fattr *fattr) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), @@ -1789,7 +1789,7 @@ static int _nfs4_proc_access(struct inod static int nfs4_proc_access(struct inode *inode, struct nfs_access_entry *entry) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(inode), @@ -1844,7 +1844,7 @@ static int _nfs4_proc_readlink(struct in static int nfs4_proc_readlink(struct inode *inode, struct page *page, unsigned int pgbase, unsigned int pglen) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(inode), @@ -1940,7 +1940,7 @@ static int _nfs4_proc_remove(struct inod static int nfs4_proc_remove(struct inode *dir, struct qstr *name) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), @@ -2012,7 +2012,7 @@ static int _nfs4_proc_rename(struct inod static int nfs4_proc_rename(struct inode *old_dir, struct qstr *old_name, struct inode *new_dir, struct qstr *new_name) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(old_dir), @@ -2059,7 +2059,7 @@ static int _nfs4_proc_link(struct inode static int nfs4_proc_link(struct inode *inode, struct inode *dir, struct qstr *name) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(inode), @@ -2116,7 +2116,7 @@ static int _nfs4_proc_symlink(struct ino static int nfs4_proc_symlink(struct inode *dir, struct dentry *dentry, struct page *page, unsigned int len, struct iattr *sattr) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), @@ -2169,7 +2169,7 @@ static int _nfs4_proc_mkdir(struct inode static int nfs4_proc_mkdir(struct inode *dir, struct dentry *dentry, struct iattr *sattr) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), @@ -2218,7 +2218,7 @@ static int _nfs4_proc_readdir(struct den static int nfs4_proc_readdir(struct dentry *dentry, struct rpc_cred *cred, u64 cookie, struct page *page, unsigned int count, int plus) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(dentry->d_inode), @@ -2288,7 +2288,7 @@ static int _nfs4_proc_mknod(struct inode static int nfs4_proc_mknod(struct inode *dir, struct dentry *dentry, struct iattr *sattr, dev_t rdev) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(dir), @@ -2317,7 +2317,7 @@ static int _nfs4_proc_statfs(struct nfs_ static int nfs4_proc_statfs(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsstat *fsstat) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(server, @@ -2345,7 +2345,7 @@ static int _nfs4_do_fsinfo(struct nfs_se static int nfs4_do_fsinfo(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsinfo *fsinfo) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { @@ -2388,7 +2388,7 @@ static int _nfs4_proc_pathconf(struct nf static int nfs4_proc_pathconf(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_pathconf *pathconf) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { @@ -2708,7 +2708,7 @@ out_free: static ssize_t nfs4_get_acl_uncached(struct inode *inode, void *buf, size_t buflen) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; ssize_t ret; do { ret = __nfs4_get_acl_uncached(inode, buf, buflen); @@ -2762,7 +2762,7 @@ static int __nfs4_proc_set_acl(struct in static int nfs4_proc_set_acl(struct inode *inode, const void *buf, size_t buflen) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = nfs4_handle_exception(NFS_SERVER(inode), @@ -3059,7 +3059,7 @@ static int _nfs4_proc_delegreturn(struct int nfs4_proc_delegreturn(struct inode *inode, struct rpc_cred *cred, const nfs4_stateid *stateid) { struct nfs_server *server = NFS_SERVER(inode); - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { err = _nfs4_proc_delegreturn(inode, cred, stateid); @@ -3134,7 +3134,7 @@ out: static int nfs4_proc_getlk(struct nfs4_state *state, int cmd, struct file_lock *request) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { @@ -3476,7 +3476,7 @@ static int _nfs4_do_setlk(struct nfs4_st static int nfs4_lock_reclaim(struct nfs4_state *state, struct file_lock *request) { struct nfs_server *server = NFS_SERVER(state->inode); - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { @@ -3494,7 +3494,7 @@ static int nfs4_lock_reclaim(struct nfs4 static int nfs4_lock_expired(struct nfs4_state *state, struct file_lock *request) { struct nfs_server *server = NFS_SERVER(state->inode); - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; err = nfs4_set_lock_state(state, request); @@ -3555,7 +3555,7 @@ out: static int nfs4_proc_setlk(struct nfs4_state *state, int cmd, struct file_lock *request) { - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; do { @@ -3605,7 +3605,7 @@ nfs4_proc_lock(struct file *filp, int cm int nfs4_lock_delegation_recall(struct nfs4_state *state, struct file_lock *fl) { struct nfs_server *server = NFS_SERVER(state->inode); - struct nfs4_exception exception = { }; + struct nfs4_exception exception = {0, 0}; int err; err = nfs4_set_lock_state(state, fl); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/nfsd/export.c linux-2.6.24.6-pax/fs/nfsd/export.c --- linux-2.6.24.6/fs/nfsd/export.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/nfsd/export.c 2008-02-29 18:07:50.000000000 +0100 @@ -476,7 +476,7 @@ static int secinfo_parse(char **mesg, ch * probably discover the problem when someone fails to * authenticate. */ - if (f->pseudoflavor < 0) + if ((s32)f->pseudoflavor < 0) return -EINVAL; err = get_int(mesg, &f->flags); if (err) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/nfsd/nfs4state.c linux-2.6.24.6-pax/fs/nfsd/nfs4state.c --- linux-2.6.24.6/fs/nfsd/nfs4state.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/nfsd/nfs4state.c 2008-02-29 18:07:50.000000000 +0100 @@ -1233,7 +1233,7 @@ static int access_valid(u32 x) static int deny_valid(u32 x) { - return (x >= 0 && x < 5); + return (x < 5); } static void diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/nls/nls_base.c linux-2.6.24.6-pax/fs/nls/nls_base.c --- linux-2.6.24.6/fs/nls/nls_base.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/nls/nls_base.c 2008-02-29 18:07:50.000000000 +0100 @@ -42,7 +42,7 @@ static const struct utf8_table utf8_tabl {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, {0xFE, 0xFC, 5*6, 0x7FFFFFFF, 0x4000000, /* 6 byte sequence */}, - {0, /* end of table */} + {0, 0, 0, 0, 0, /* end of table */} }; int diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/ntfs/file.c linux-2.6.24.6-pax/fs/ntfs/file.c --- linux-2.6.24.6/fs/ntfs/file.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/ntfs/file.c 2008-02-29 18:07:50.000000000 +0100 @@ -2293,6 +2293,6 @@ const struct inode_operations ntfs_file_ #endif /* NTFS_RW */ }; -const struct file_operations ntfs_empty_file_ops = {}; +const struct file_operations ntfs_empty_file_ops; -const struct inode_operations ntfs_empty_inode_ops = {}; +const struct inode_operations ntfs_empty_inode_ops; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/partitions/efi.c linux-2.6.24.6-pax/fs/partitions/efi.c --- linux-2.6.24.6/fs/partitions/efi.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/partitions/efi.c 2008-02-29 18:07:50.000000000 +0100 @@ -99,7 +99,7 @@ #ifdef EFI_DEBUG #define Dprintk(x...) printk(KERN_DEBUG x) #else -#define Dprintk(x...) +#define Dprintk(x...) do {} while (0) #endif /* This allows a kernel command line option 'gpt' to override diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/proc/array.c linux-2.6.24.6-pax/fs/proc/array.c --- linux-2.6.24.6/fs/proc/array.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/proc/array.c 2008-02-29 18:07:50.000000000 +0100 @@ -305,6 +305,21 @@ static inline char *task_context_switch_ p->nivcsw); } +#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) +static inline char *task_pax(struct task_struct *p, char *buffer) +{ + if (p->mm) + return buffer + sprintf(buffer, "PaX:\t%c%c%c%c%c\n", + p->mm->pax_flags & MF_PAX_PAGEEXEC ? 'P' : 'p', + p->mm->pax_flags & MF_PAX_EMUTRAMP ? 'E' : 'e', + p->mm->pax_flags & MF_PAX_MPROTECT ? 'M' : 'm', + p->mm->pax_flags & MF_PAX_RANDMMAP ? 'R' : 'r', + p->mm->pax_flags & MF_PAX_SEGMEXEC ? 'S' : 's'); + else + return buffer + sprintf(buffer, "PaX:\t-----\n"); +} +#endif + int proc_pid_status(struct task_struct *task, char *buffer) { char *orig = buffer; @@ -324,6 +339,11 @@ int proc_pid_status(struct task_struct * buffer = task_show_regs(task, buffer); #endif buffer = task_context_switch_counts(task, buffer); + +#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) + buffer = task_pax(task, buffer); +#endif + return buffer - orig; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/proc/base.c linux-2.6.24.6-pax/fs/proc/base.c --- linux-2.6.24.6/fs/proc/base.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/proc/base.c 2008-02-29 18:07:50.000000000 +0100 @@ -126,7 +126,7 @@ struct pid_entry { NULL, &proc_info_file_operations, \ { .proc_read = &proc_##OTYPE } ) -int maps_protect; +int maps_protect = 1; EXPORT_SYMBOL(maps_protect); static struct fs_struct *get_fs_struct(struct task_struct *task) @@ -265,9 +265,9 @@ static int proc_pid_auxv(struct task_str struct mm_struct *mm = get_task_mm(task); if (mm) { unsigned int nwords = 0; - do + do { nwords += 2; - while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */ + } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */ res = nwords * sizeof(mm->saved_auxv[0]); if (res > PAGE_SIZE) res = PAGE_SIZE; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/proc/task_mmu.c linux-2.6.24.6-pax/fs/proc/task_mmu.c --- linux-2.6.24.6/fs/proc/task_mmu.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/proc/task_mmu.c 2008-02-29 18:07:50.000000000 +0100 @@ -44,15 +44,27 @@ char *task_mem(struct mm_struct *mm, cha "VmStk:\t%8lu kB\n" "VmExe:\t%8lu kB\n" "VmLib:\t%8lu kB\n" - "VmPTE:\t%8lu kB\n", - hiwater_vm << (PAGE_SHIFT-10), + "VmPTE:\t%8lu kB\n" + +#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT + "CsBase:\t%8lx\nCsLim:\t%8lx\n" +#endif + + ,hiwater_vm << (PAGE_SHIFT-10), (total_vm - mm->reserved_vm) << (PAGE_SHIFT-10), mm->locked_vm << (PAGE_SHIFT-10), hiwater_rss << (PAGE_SHIFT-10), total_rss << (PAGE_SHIFT-10), data << (PAGE_SHIFT-10), mm->stack_vm << (PAGE_SHIFT-10), text, lib, - (PTRS_PER_PTE*sizeof(pte_t)*mm->nr_ptes) >> 10); + (PTRS_PER_PTE*sizeof(pte_t)*mm->nr_ptes) >> 10 + +#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT + , mm->context.user_cs_base, mm->context.user_cs_limit +#endif + + ); + return buffer; } @@ -155,9 +167,17 @@ static int show_map_internal(struct seq_ seq_printf(m, "%08lx-%08lx %c%c%c%c %08lx %02x:%02x %lu %n", vma->vm_start, vma->vm_end, + +#if 0 + flags & VM_MAYREAD ? flags & VM_READ ? 'R' : '+' : flags & VM_READ ? 'r' : '-', + flags & VM_MAYWRITE ? flags & VM_WRITE ? 'W' : '+' : flags & VM_WRITE ? 'w' : '-', + flags & VM_MAYEXEC ? flags & VM_EXEC ? 'X' : '+' : flags & VM_EXEC ? 'x' : '-', +#else flags & VM_READ ? 'r' : '-', flags & VM_WRITE ? 'w' : '-', flags & VM_EXEC ? 'x' : '-', +#endif + flags & VM_MAYSHARE ? 's' : 'p', vma->vm_pgoff << PAGE_SHIFT, MAJOR(dev), MINOR(dev), ino, &len); @@ -173,11 +193,11 @@ static int show_map_internal(struct seq_ const char *name = arch_vma_name(vma); if (!name) { if (mm) { - if (vma->vm_start <= mm->start_brk && - vma->vm_end >= mm->brk) { + if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { name = "[heap]"; - } else if (vma->vm_start <= mm->start_stack && - vma->vm_end >= mm->start_stack) { + } else if ((vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP)) || + (vma->vm_start <= mm->start_stack && + vma->vm_end >= mm->start_stack)) { name = "[stack]"; } } else { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/smbfs/symlink.c linux-2.6.24.6-pax/fs/smbfs/symlink.c --- linux-2.6.24.6/fs/smbfs/symlink.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/smbfs/symlink.c 2008-02-29 18:07:50.000000000 +0100 @@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) { - char *s = nd_get_link(nd); + const char *s = nd_get_link(nd); if (!IS_ERR(s)) __putname(s); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/sysfs/symlink.c linux-2.6.24.6-pax/fs/sysfs/symlink.c --- linux-2.6.24.6/fs/sysfs/symlink.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/sysfs/symlink.c 2008-02-29 18:07:50.000000000 +0100 @@ -172,7 +172,7 @@ static void *sysfs_follow_link(struct de static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) { - char *page = nd_get_link(nd); + const char *page = nd_get_link(nd); if (!IS_ERR(page)) free_page((unsigned long)page); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/udf/balloc.c linux-2.6.24.6-pax/fs/udf/balloc.c --- linux-2.6.24.6/fs/udf/balloc.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/udf/balloc.c 2008-02-29 18:07:50.000000000 +0100 @@ -154,8 +154,7 @@ static void udf_bitmap_free_blocks(struc unsigned long overflow; mutex_lock(&sbi->s_alloc_mutex); - if (bloc.logicalBlockNum < 0 || - (bloc.logicalBlockNum + count) > UDF_SB_PARTLEN(sb, bloc.partitionReferenceNum)) { + if (bloc.logicalBlockNum + count > UDF_SB_PARTLEN(sb, bloc.partitionReferenceNum)) { udf_debug("%d < %d || %d + %d > %d\n", bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count, UDF_SB_PARTLEN(sb, bloc.partitionReferenceNum)); @@ -221,7 +220,7 @@ static int udf_bitmap_prealloc_blocks(st struct buffer_head *bh; mutex_lock(&sbi->s_alloc_mutex); - if (first_block < 0 || first_block >= UDF_SB_PARTLEN(sb, partition)) + if (first_block >= UDF_SB_PARTLEN(sb, partition)) goto out; if (first_block + block_count > UDF_SB_PARTLEN(sb, partition)) @@ -287,7 +286,7 @@ static int udf_bitmap_new_block(struct s mutex_lock(&sbi->s_alloc_mutex); repeat: - if (goal < 0 || goal >= UDF_SB_PARTLEN(sb, partition)) + if (goal >= UDF_SB_PARTLEN(sb, partition)) goal = 0; nr_groups = bitmap->s_nr_groups; @@ -420,8 +419,7 @@ static void udf_table_free_blocks(struct int i; mutex_lock(&sbi->s_alloc_mutex); - if (bloc.logicalBlockNum < 0 || - (bloc.logicalBlockNum + count) > UDF_SB_PARTLEN(sb, bloc.partitionReferenceNum)) { + if (bloc.logicalBlockNum + count > UDF_SB_PARTLEN(sb, bloc.partitionReferenceNum)) { udf_debug("%d < %d || %d + %d > %d\n", bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count, UDF_SB_PARTLEN(sb, bloc.partitionReferenceNum)); @@ -627,7 +625,7 @@ static int udf_table_prealloc_blocks(str struct extent_position epos; int8_t etype = -1; - if (first_block < 0 || first_block >= UDF_SB_PARTLEN(sb, partition)) + if (first_block >= UDF_SB_PARTLEN(sb, partition)) return 0; if (UDF_I_ALLOCTYPE(table) == ICBTAG_FLAG_AD_SHORT) @@ -703,7 +701,7 @@ static int udf_table_new_block(struct su return newblock; mutex_lock(&sbi->s_alloc_mutex); - if (goal < 0 || goal >= UDF_SB_PARTLEN(sb, partition)) + if (goal >= UDF_SB_PARTLEN(sb, partition)) goal = 0; /* We search for the closest matching block to goal. If we find a exact hit, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/udf/inode.c linux-2.6.24.6-pax/fs/udf/inode.c --- linux-2.6.24.6/fs/udf/inode.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/udf/inode.c 2008-02-29 18:07:50.000000000 +0100 @@ -311,9 +311,6 @@ static int udf_get_block(struct inode *i lock_kernel(); - if (block < 0) - goto abort_negative; - if (block == UDF_I_NEXT_ALLOC_BLOCK(inode) + 1) { UDF_I_NEXT_ALLOC_BLOCK(inode)++; UDF_I_NEXT_ALLOC_GOAL(inode)++; @@ -334,10 +331,6 @@ static int udf_get_block(struct inode *i abort: unlock_kernel(); return err; - -abort_negative: - udf_warning(inode->i_sb, "udf_get_block", "block < 0"); - goto abort; } static struct buffer_head *udf_getblk(struct inode *inode, long block, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/ufs/inode.c linux-2.6.24.6-pax/fs/ufs/inode.c --- linux-2.6.24.6/fs/ufs/inode.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/ufs/inode.c 2008-02-29 18:07:50.000000000 +0100 @@ -56,9 +56,7 @@ static int ufs_block_to_path(struct inod UFSD("ptrs=uspi->s_apb = %d,double_blocks=%ld \n",ptrs,double_blocks); - if (i_block < 0) { - ufs_warning(inode->i_sb, "ufs_block_to_path", "block < 0"); - } else if (i_block < direct_blocks) { + if (i_block < direct_blocks) { offsets[n++] = i_block; } else if ((i_block -= direct_blocks) < indirect_blocks) { offsets[n++] = UFS_IND_BLOCK; @@ -440,8 +438,6 @@ int ufs_getfrag_block(struct inode *inod lock_kernel(); UFSD("ENTER, ino %lu, fragment %llu\n", inode->i_ino, (unsigned long long)fragment); - if (fragment < 0) - goto abort_negative; if (fragment > ((UFS_NDADDR + uspi->s_apb + uspi->s_2apb + uspi->s_3apb) << uspi->s_fpbshift)) @@ -504,10 +500,6 @@ abort: unlock_kernel(); return err; -abort_negative: - ufs_warning(sb, "ufs_get_block", "block < 0"); - goto abort; - abort_too_big: ufs_warning(sb, "ufs_get_block", "block > big"); goto abort; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.24.6-pax/fs/xfs/linux-2.6/xfs_iops.c --- linux-2.6.24.6/fs/xfs/linux-2.6/xfs_iops.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/xfs/linux-2.6/xfs_iops.c 2008-02-29 18:07:50.000000000 +0100 @@ -534,7 +534,7 @@ xfs_vn_put_link( struct nameidata *nd, void *p) { - char *s = nd_get_link(nd); + const char *s = nd_get_link(nd); if (!IS_ERR(s)) kfree(s); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/fs/xfs/xfs_bmap.c linux-2.6.24.6-pax/fs/xfs/xfs_bmap.c --- linux-2.6.24.6/fs/xfs/xfs_bmap.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/fs/xfs/xfs_bmap.c 2008-02-29 18:07:50.000000000 +0100 @@ -360,7 +360,7 @@ xfs_bmap_validate_ret( int nmap, int ret_nmap); #else -#define xfs_bmap_validate_ret(bno,len,flags,mval,onmap,nmap) +#define xfs_bmap_validate_ret(bno,len,flags,mval,onmap,nmap) do {} while (0) #endif /* DEBUG */ #if defined(XFS_RW_TRACE) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/acpi/acpiosxf.h linux-2.6.24.6-pax/include/acpi/acpiosxf.h --- linux-2.6.24.6/include/acpi/acpiosxf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/acpi/acpiosxf.h 2008-02-29 18:07:50.000000000 +0100 @@ -219,7 +219,7 @@ acpi_os_write_memory(acpi_physical_addre */ acpi_status acpi_os_read_pci_configuration(struct acpi_pci_id *pci_id, - u32 reg, void *value, u32 width); + u32 reg, u32 *value, u32 width); acpi_status acpi_os_write_pci_configuration(struct acpi_pci_id *pci_id, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-alpha/a.out.h linux-2.6.24.6-pax/include/asm-alpha/a.out.h --- linux-2.6.24.6/include/asm-alpha/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-alpha/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -98,7 +98,7 @@ struct exec set_personality (((BFPM->sh_bang || EX.ah.entry < 0x100000000L \ ? ADDR_LIMIT_32BIT : 0) | PER_OSF4)) -#define STACK_TOP \ +#define __STACK_TOP \ (current->personality & ADDR_LIMIT_32BIT ? 0x80000000 : 0x00120000000UL) #define STACK_TOP_MAX 0x00120000000UL diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-alpha/elf.h linux-2.6.24.6-pax/include/asm-alpha/elf.h --- linux-2.6.24.6/include/asm-alpha/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-alpha/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE (current->personality & ADDR_LIMIT_32BIT ? 0x10000 : 0x120000000UL) + +#define PAX_DELTA_MMAP_LEN (current->personality & ADDR_LIMIT_32BIT ? 14 : 28) +#define PAX_DELTA_STACK_LEN (current->personality & ADDR_LIMIT_32BIT ? 14 : 19) +#endif + /* $0 is set by ld.so to a pointer to a function which might be registered using atexit. This provides a mean for the dynamic linker to call DT_FINI functions for shared libraries that have diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-alpha/kmap_types.h linux-2.6.24.6-pax/include/asm-alpha/kmap_types.h --- linux-2.6.24.6/include/asm-alpha/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-alpha/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -24,7 +24,8 @@ D(9) KM_IRQ0, D(10) KM_IRQ1, D(11) KM_SOFTIRQ0, D(12) KM_SOFTIRQ1, -D(13) KM_TYPE_NR +D(13) KM_CLEARPAGE, +D(14) KM_TYPE_NR }; #undef D diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-alpha/pgtable.h linux-2.6.24.6-pax/include/asm-alpha/pgtable.h --- linux-2.6.24.6/include/asm-alpha/pgtable.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-alpha/pgtable.h 2008-02-29 18:07:50.000000000 +0100 @@ -101,6 +101,17 @@ struct vm_area_struct; #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) #define PAGE_READONLY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) + +#ifdef CONFIG_PAX_PAGEEXEC +# define PAGE_SHARED_NOEXEC __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOE) +# define PAGE_COPY_NOEXEC __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW | _PAGE_FOE) +# define PAGE_READONLY_NOEXEC __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW | _PAGE_FOE) +#else +# define PAGE_SHARED_NOEXEC PAGE_SHARED +# define PAGE_COPY_NOEXEC PAGE_COPY +# define PAGE_READONLY_NOEXEC PAGE_READONLY +#endif + #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-arm/a.out.h linux-2.6.24.6-pax/include/asm-arm/a.out.h --- linux-2.6.24.6/include/asm-arm/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-arm/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -28,7 +28,7 @@ struct exec #define M_ARM 103 #ifdef __KERNEL__ -#define STACK_TOP ((current->personality == PER_LINUX_32BIT) ? \ +#define __STACK_TOP ((current->personality == PER_LINUX_32BIT) ? \ TASK_SIZE : TASK_SIZE_26) #define STACK_TOP_MAX TASK_SIZE #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-arm/elf.h linux-2.6.24.6-pax/include/asm-arm/elf.h --- linux-2.6.24.6/include/asm-arm/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-arm/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -88,7 +88,14 @@ extern char elf_platform[]; the loader. We need to make sure that it is out of the way of the program that it will "exec", and that there is sufficient room for the brk. */ -#define ELF_ET_DYN_BASE (2 * TASK_SIZE / 3) +#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) + +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE 0x00008000UL + +#define PAX_DELTA_MMAP_LEN ((current->personality == PER_LINUX_32BIT) ? 16 : 10) +#define PAX_DELTA_STACK_LEN ((current->personality == PER_LINUX_32BIT) ? 16 : 10) +#endif /* When the program starts, a1 contains a pointer to a function to be registered with atexit, as per the SVR4 ABI. A value of 0 means we diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-arm/kmap_types.h linux-2.6.24.6-pax/include/asm-arm/kmap_types.h --- linux-2.6.24.6/include/asm-arm/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-arm/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -18,6 +18,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-avr32/a.out.h linux-2.6.24.6-pax/include/asm-avr32/a.out.h --- linux-2.6.24.6/include/asm-avr32/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-avr32/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -19,8 +19,8 @@ struct exec #ifdef __KERNEL__ -#define STACK_TOP TASK_SIZE -#define STACK_TOP_MAX STACK_TOP +#define __STACK_TOP TASK_SIZE +#define STACK_TOP_MAX __STACK_TOP #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-avr32/elf.h linux-2.6.24.6-pax/include/asm-avr32/elf.h --- linux-2.6.24.6/include/asm-avr32/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-avr32/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg the loader. We need to make sure that it is out of the way of the program that it will "exec", and that there is sufficient room for the brk. */ -#define ELF_ET_DYN_BASE (2 * TASK_SIZE / 3) +#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE 0x00001000UL + +#define PAX_DELTA_MMAP_LEN 15 +#define PAX_DELTA_STACK_LEN 15 +#endif /* This yields a mask that user programs can use to figure out what instruction set this CPU supports. This could be done in user space, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-avr32/kmap_types.h linux-2.6.24.6-pax/include/asm-avr32/kmap_types.h --- linux-2.6.24.6/include/asm-avr32/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-avr32/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -22,7 +22,8 @@ D(10) KM_IRQ0, D(11) KM_IRQ1, D(12) KM_SOFTIRQ0, D(13) KM_SOFTIRQ1, -D(14) KM_TYPE_NR +D(14) KM_CLEARPAGE, +D(15) KM_TYPE_NR }; #undef D diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-blackfin/kmap_types.h linux-2.6.24.6-pax/include/asm-blackfin/kmap_types.h --- linux-2.6.24.6/include/asm-blackfin/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-blackfin/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -15,6 +15,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-cris/kmap_types.h linux-2.6.24.6-pax/include/asm-cris/kmap_types.h --- linux-2.6.24.6/include/asm-cris/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-cris/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -19,6 +19,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-frv/kmap_types.h linux-2.6.24.6-pax/include/asm-frv/kmap_types.h --- linux-2.6.24.6/include/asm-frv/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-frv/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -23,6 +23,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-generic/futex.h linux-2.6.24.6-pax/include/asm-generic/futex.h --- linux-2.6.24.6/include/asm-generic/futex.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-generic/futex.h 2008-02-29 18:07:50.000000000 +0100 @@ -8,7 +8,7 @@ #include static inline int -futex_atomic_op_inuser (int encoded_op, int __user *uaddr) +futex_atomic_op_inuser (int encoded_op, u32 __user *uaddr) { int op = (encoded_op >> 28) & 7; int cmp = (encoded_op >> 24) & 15; @@ -50,7 +50,7 @@ futex_atomic_op_inuser (int encoded_op, } static inline int -futex_atomic_cmpxchg_inatomic(int __user *uaddr, int oldval, int newval) +futex_atomic_cmpxchg_inatomic(u32 __user *uaddr, int oldval, int newval) { return -ENOSYS; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-generic/vmlinux.lds.h linux-2.6.24.6-pax/include/asm-generic/vmlinux.lds.h --- linux-2.6.24.6/include/asm-generic/vmlinux.lds.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-generic/vmlinux.lds.h 2008-02-29 18:07:50.000000000 +0100 @@ -23,6 +23,7 @@ .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ VMLINUX_SYMBOL(__start_rodata) = .; \ *(.rodata) *(.rodata.*) \ + *(.data.read_only) \ *(__vermagic) /* Kernel version magic */ \ *(__markers_strings) /* Markers: strings */ \ } \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-h8300/kmap_types.h linux-2.6.24.6-pax/include/asm-h8300/kmap_types.h --- linux-2.6.24.6/include/asm-h8300/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-h8300/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -15,6 +15,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-ia64/elf.h linux-2.6.24.6-pax/include/asm-ia64/elf.h --- linux-2.6.24.6/include/asm-ia64/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-ia64/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -162,7 +162,12 @@ typedef elf_greg_t elf_gregset_t[ELF_NGR typedef struct ia64_fpreg elf_fpreg_t; typedef elf_fpreg_t elf_fpregset_t[ELF_NFPREG]; +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE (current->personality == PER_LINUX32 ? 0x08048000UL : 0x4000000000000000UL) +#define PAX_DELTA_MMAP_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13) +#define PAX_DELTA_STACK_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13) +#endif struct pt_regs; /* forward declaration... */ extern void ia64_elf_core_copy_regs (struct pt_regs *src, elf_gregset_t dst); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-ia64/kmap_types.h linux-2.6.24.6-pax/include/asm-ia64/kmap_types.h --- linux-2.6.24.6/include/asm-ia64/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-ia64/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -22,7 +22,8 @@ D(9) KM_IRQ0, D(10) KM_IRQ1, D(11) KM_SOFTIRQ0, D(12) KM_SOFTIRQ1, -D(13) KM_TYPE_NR +D(13) KM_CLEARPAGE, +D(14) KM_TYPE_NR }; #undef D diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-ia64/pgtable.h linux-2.6.24.6-pax/include/asm-ia64/pgtable.h --- linux-2.6.24.6/include/asm-ia64/pgtable.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-ia64/pgtable.h 2008-02-29 18:07:50.000000000 +0100 @@ -143,6 +143,17 @@ #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) #define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) #define PAGE_COPY_EXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_RX) + +#ifdef CONFIG_PAX_PAGEEXEC +# define PAGE_SHARED_NOEXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_RW) +# define PAGE_READONLY_NOEXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) +# define PAGE_COPY_NOEXEC __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) +#else +# define PAGE_SHARED_NOEXEC PAGE_SHARED +# define PAGE_READONLY_NOEXEC PAGE_READONLY +# define PAGE_COPY_NOEXEC PAGE_COPY +#endif + #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-ia64/processor.h linux-2.6.24.6-pax/include/asm-ia64/processor.h --- linux-2.6.24.6/include/asm-ia64/processor.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-ia64/processor.h 2008-02-29 18:07:50.000000000 +0100 @@ -275,7 +275,7 @@ struct thread_struct { .on_ustack = 0, \ .ksp = 0, \ .map_base = DEFAULT_MAP_BASE, \ - .rbs_bot = STACK_TOP - DEFAULT_USER_STACK_SIZE, \ + .rbs_bot = __STACK_TOP - DEFAULT_USER_STACK_SIZE, \ .task_size = DEFAULT_TASK_SIZE, \ .last_fph_cpu = -1, \ INIT_THREAD_IA32 \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-ia64/ustack.h linux-2.6.24.6-pax/include/asm-ia64/ustack.h --- linux-2.6.24.6/include/asm-ia64/ustack.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-ia64/ustack.h 2008-02-29 18:07:50.000000000 +0100 @@ -10,8 +10,8 @@ /* The absolute hard limit for stack size is 1/2 of the mappable space in the region */ #define MAX_USER_STACK_SIZE (RGN_MAP_LIMIT/2) -#define STACK_TOP (0x6000000000000000UL + RGN_MAP_LIMIT) -#define STACK_TOP_MAX STACK_TOP +#define __STACK_TOP (0x6000000000000000UL + RGN_MAP_LIMIT) +#define STACK_TOP_MAX __STACK_TOP #endif /* Make a default stack size of 2GiB */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-m32r/kmap_types.h linux-2.6.24.6-pax/include/asm-m32r/kmap_types.h --- linux-2.6.24.6/include/asm-m32r/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-m32r/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -21,7 +21,8 @@ D(9) KM_IRQ0, D(10) KM_IRQ1, D(11) KM_SOFTIRQ0, D(12) KM_SOFTIRQ1, -D(13) KM_TYPE_NR +D(13) KM_CLEARPAGE, +D(14) KM_TYPE_NR }; #undef D diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-m68k/kmap_types.h linux-2.6.24.6-pax/include/asm-m68k/kmap_types.h --- linux-2.6.24.6/include/asm-m68k/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-m68k/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -15,6 +15,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-m68knommu/kmap_types.h linux-2.6.24.6-pax/include/asm-m68knommu/kmap_types.h --- linux-2.6.24.6/include/asm-m68knommu/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-m68knommu/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -15,6 +15,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-mips/a.out.h linux-2.6.24.6-pax/include/asm-mips/a.out.h --- linux-2.6.24.6/include/asm-mips/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-mips/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -35,10 +35,10 @@ struct exec #ifdef __KERNEL__ #ifdef CONFIG_32BIT -#define STACK_TOP TASK_SIZE +#define __STACK_TOP TASK_SIZE #endif #ifdef CONFIG_64BIT -#define STACK_TOP \ +#define __STACK_TOP \ (test_thread_flag(TIF_32BIT_ADDR) ? TASK_SIZE32 : TASK_SIZE) #endif #define STACK_TOP_MAX TASK_SIZE diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-mips/elf.h linux-2.6.24.6-pax/include/asm-mips/elf.h --- linux-2.6.24.6/include/asm-mips/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-mips/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -372,4 +372,11 @@ extern int dump_task_fpu(struct task_str #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) #endif +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE ((current->thread.mflags & MF_32BIT_ADDR) ? 0x00400000UL : 0x00400000UL) + +#define PAX_DELTA_MMAP_LEN ((current->thread.mflags & MF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) +#define PAX_DELTA_STACK_LEN ((current->thread.mflags & MF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT) +#endif + #endif /* _ASM_ELF_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-mips/kmap_types.h linux-2.6.24.6-pax/include/asm-mips/kmap_types.h --- linux-2.6.24.6/include/asm-mips/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-mips/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -22,7 +22,8 @@ D(9) KM_IRQ0, D(10) KM_IRQ1, D(11) KM_SOFTIRQ0, D(12) KM_SOFTIRQ1, -D(13) KM_TYPE_NR +D(13) KM_CLEARPAGE, +D(14) KM_TYPE_NR }; #undef D diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-mips/page.h linux-2.6.24.6-pax/include/asm-mips/page.h --- linux-2.6.24.6/include/asm-mips/page.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-mips/page.h 2008-02-29 18:07:50.000000000 +0100 @@ -82,7 +82,7 @@ extern void copy_user_highpage(struct pa #ifdef CONFIG_CPU_MIPS32 typedef struct { unsigned long pte_low, pte_high; } pte_t; #define pte_val(x) ((x).pte_low | ((unsigned long long)(x).pte_high << 32)) - #define __pte(x) ({ pte_t __pte = {(x), ((unsigned long long)(x)) >> 32}; __pte; }) + #define __pte(x) ({ pte_t __pte = {(x), (x) >> 32}; __pte; }) #else typedef struct { unsigned long long pte; } pte_t; #define pte_val(x) ((x).pte) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-mips/system.h linux-2.6.24.6-pax/include/asm-mips/system.h --- linux-2.6.24.6/include/asm-mips/system.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-mips/system.h 2008-02-29 18:07:50.000000000 +0100 @@ -215,6 +215,6 @@ extern void per_cpu_trap_init(void); */ #define __ARCH_WANT_UNLOCKED_CTXSW -extern unsigned long arch_align_stack(unsigned long sp); +#define arch_align_stack(x) (x) #endif /* _ASM_SYSTEM_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-parisc/a.out.h linux-2.6.24.6-pax/include/asm-parisc/a.out.h --- linux-2.6.24.6/include/asm-parisc/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-parisc/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -22,7 +22,7 @@ struct exec /* XXX: STACK_TOP actually should be STACK_BOTTOM for parisc. * prumpf */ -#define STACK_TOP TASK_SIZE +#define __STACK_TOP TASK_SIZE #define STACK_TOP_MAX DEFAULT_TASK_SIZE #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-parisc/elf.h linux-2.6.24.6-pax/include/asm-parisc/elf.h --- linux-2.6.24.6/include/asm-parisc/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-parisc/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -337,6 +337,13 @@ struct pt_regs; /* forward declaration.. #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE 0x10000UL + +#define PAX_DELTA_MMAP_LEN 16 +#define PAX_DELTA_STACK_LEN 16 +#endif + /* This yields a mask that user programs can use to figure out what instruction set this CPU supports. This could be done in user space, but it's not easy, and we've already done it here. */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-parisc/kmap_types.h linux-2.6.24.6-pax/include/asm-parisc/kmap_types.h --- linux-2.6.24.6/include/asm-parisc/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-parisc/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -22,7 +22,8 @@ D(9) KM_IRQ0, D(10) KM_IRQ1, D(11) KM_SOFTIRQ0, D(12) KM_SOFTIRQ1, -D(13) KM_TYPE_NR +D(13) KM_CLEARPAGE, +D(14) KM_TYPE_NR }; #undef D diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-parisc/pgtable.h linux-2.6.24.6-pax/include/asm-parisc/pgtable.h --- linux-2.6.24.6/include/asm-parisc/pgtable.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-parisc/pgtable.h 2008-02-29 18:07:50.000000000 +0100 @@ -210,6 +210,17 @@ extern void *vmalloc_start; #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) #define PAGE_COPY PAGE_EXECREAD #define PAGE_RWX __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_WRITE | _PAGE_EXEC |_PAGE_ACCESSED) + +#ifdef CONFIG_PAX_PAGEEXEC +# define PAGE_SHARED_NOEXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_WRITE | _PAGE_ACCESSED) +# define PAGE_COPY_NOEXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_ACCESSED) +# define PAGE_READONLY_NOEXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_ACCESSED) +#else +# define PAGE_SHARED_NOEXEC PAGE_SHARED +# define PAGE_COPY_NOEXEC PAGE_COPY +# define PAGE_READONLY_NOEXEC PAGE_READONLY +#endif + #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-powerpc/a.out.h linux-2.6.24.6-pax/include/asm-powerpc/a.out.h --- linux-2.6.24.6/include/asm-powerpc/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-powerpc/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -23,15 +23,15 @@ struct exec #define STACK_TOP_USER64 TASK_SIZE_USER64 #define STACK_TOP_USER32 TASK_SIZE_USER32 -#define STACK_TOP (test_thread_flag(TIF_32BIT) ? \ +#define __STACK_TOP (test_thread_flag(TIF_32BIT) ? \ STACK_TOP_USER32 : STACK_TOP_USER64) #define STACK_TOP_MAX STACK_TOP_USER64 #else /* __powerpc64__ */ -#define STACK_TOP TASK_SIZE -#define STACK_TOP_MAX STACK_TOP +#define __STACK_TOP TASK_SIZE +#define STACK_TOP_MAX __STACK_TOP #endif /* __powerpc64__ */ #endif /* __KERNEL__ */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-powerpc/elf.h linux-2.6.24.6-pax/include/asm-powerpc/elf.h --- linux-2.6.24.6/include/asm-powerpc/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-powerpc/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -160,6 +160,18 @@ typedef elf_vrreg_t elf_vrregset_t[ELF_N typedef elf_vrreg_t elf_vrregset_t32[ELF_NVRREG32]; #endif +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE (0x10000000UL) + +#ifdef __powerpc64__ +#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT) ? 16 : 28) +#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT) ? 16 : 28) +#else +#define PAX_DELTA_MMAP_LEN 15 +#define PAX_DELTA_STACK_LEN 15 +#endif +#endif + #ifdef __KERNEL__ /* * This is used to ensure we don't load something for the wrong architecture. diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-powerpc/kmap_types.h linux-2.6.24.6-pax/include/asm-powerpc/kmap_types.h --- linux-2.6.24.6/include/asm-powerpc/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-powerpc/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -26,6 +26,7 @@ enum km_type { KM_SOFTIRQ1, KM_PPC_SYNC_PAGE, KM_PPC_SYNC_ICACHE, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-powerpc/page.h linux-2.6.24.6-pax/include/asm-powerpc/page.h --- linux-2.6.24.6/include/asm-powerpc/page.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-powerpc/page.h 2008-02-29 18:07:50.000000000 +0100 @@ -71,8 +71,9 @@ * and needs to be executable. This means the whole heap ends * up being executable. */ -#define VM_DATA_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \ - VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) +#define VM_DATA_DEFAULT_FLAGS32 \ + (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0 ) | \ + VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) #define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \ VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-powerpc/page_64.h linux-2.6.24.6-pax/include/asm-powerpc/page_64.h --- linux-2.6.24.6/include/asm-powerpc/page_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-powerpc/page_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -171,15 +171,18 @@ do { \ * stack by default, so in the absense of a PT_GNU_STACK program header * we turn execute permission off. */ -#define VM_STACK_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \ - VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) +#define VM_STACK_DEFAULT_FLAGS32 \ + (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0 ) | \ + VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) #define VM_STACK_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \ VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) +#ifndef CONFIG_PAX_PAGEEXEC #define VM_STACK_DEFAULT_FLAGS \ (test_thread_flag(TIF_32BIT) ? \ VM_STACK_DEFAULT_FLAGS32 : VM_STACK_DEFAULT_FLAGS64) +#endif #include diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-ppc/mmu_context.h linux-2.6.24.6-pax/include/asm-ppc/mmu_context.h --- linux-2.6.24.6/include/asm-ppc/mmu_context.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-ppc/mmu_context.h 2008-02-29 18:07:50.000000000 +0100 @@ -146,7 +146,8 @@ static inline void get_mmu_context(struc static inline int init_new_context(struct task_struct *t, struct mm_struct *mm) { mm->context.id = NO_CONTEXT; - mm->context.vdso_base = 0; + if (t == current) + mm->context.vdso_base = ~0UL; return 0; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-ppc/pgtable.h linux-2.6.24.6-pax/include/asm-ppc/pgtable.h --- linux-2.6.24.6/include/asm-ppc/pgtable.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-ppc/pgtable.h 2008-02-29 18:07:50.000000000 +0100 @@ -440,11 +440,21 @@ extern unsigned long ioremap_bot, iorema #define PAGE_NONE __pgprot(_PAGE_BASE) #define PAGE_READONLY __pgprot(_PAGE_BASE | _PAGE_USER) -#define PAGE_READONLY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC) +#define PAGE_READONLY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC | _PAGE_HWEXEC) #define PAGE_SHARED __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW) -#define PAGE_SHARED_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW | _PAGE_EXEC) +#define PAGE_SHARED_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW | _PAGE_EXEC | _PAGE_HWEXEC) #define PAGE_COPY __pgprot(_PAGE_BASE | _PAGE_USER) -#define PAGE_COPY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC) +#define PAGE_COPY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC | _PAGE_HWEXEC) + +#if defined(CONFIG_PAX_PAGEEXEC) && !defined(CONFIG_40x) && !defined(CONFIG_44x) +# define PAGE_SHARED_NOEXEC __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW | _PAGE_GUARDED) +# define PAGE_COPY_NOEXEC __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_GUARDED) +# define PAGE_READONLY_NOEXEC __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_GUARDED) +#else +# define PAGE_SHARED_NOEXEC PAGE_SHARED +# define PAGE_COPY_NOEXEC PAGE_COPY +# define PAGE_READONLY_NOEXEC PAGE_READONLY +#endif #define PAGE_KERNEL __pgprot(_PAGE_RAM) #define PAGE_KERNEL_NOCACHE __pgprot(_PAGE_IO) @@ -456,21 +466,21 @@ extern unsigned long ioremap_bot, iorema * This is the closest we can get.. */ #define __P000 PAGE_NONE -#define __P001 PAGE_READONLY_X -#define __P010 PAGE_COPY -#define __P011 PAGE_COPY_X -#define __P100 PAGE_READONLY +#define __P001 PAGE_READONLY_NOEXEC +#define __P010 PAGE_COPY_NOEXEC +#define __P011 PAGE_COPY_NOEXEC +#define __P100 PAGE_READONLY_X #define __P101 PAGE_READONLY_X -#define __P110 PAGE_COPY +#define __P110 PAGE_COPY_X #define __P111 PAGE_COPY_X #define __S000 PAGE_NONE -#define __S001 PAGE_READONLY_X -#define __S010 PAGE_SHARED -#define __S011 PAGE_SHARED_X -#define __S100 PAGE_READONLY +#define __S001 PAGE_READONLY_NOEXEC +#define __S010 PAGE_SHARED_NOEXEC +#define __S011 PAGE_SHARED_NOEXEC +#define __S100 PAGE_READONLY_X #define __S101 PAGE_READONLY_X -#define __S110 PAGE_SHARED +#define __S110 PAGE_SHARED_X #define __S111 PAGE_SHARED_X #ifndef __ASSEMBLY__ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-s390/kmap_types.h linux-2.6.24.6-pax/include/asm-s390/kmap_types.h --- linux-2.6.24.6/include/asm-s390/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-s390/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -16,6 +16,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sh/kmap_types.h linux-2.6.24.6-pax/include/asm-sh/kmap_types.h --- linux-2.6.24.6/include/asm-sh/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sh/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -24,7 +24,8 @@ D(9) KM_IRQ0, D(10) KM_IRQ1, D(11) KM_SOFTIRQ0, D(12) KM_SOFTIRQ1, -D(13) KM_TYPE_NR +D(13) KM_CLEARPAGE, +D(14) KM_TYPE_NR }; #undef D diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc/a.out.h linux-2.6.24.6-pax/include/asm-sparc/a.out.h --- linux-2.6.24.6/include/asm-sparc/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -91,8 +91,8 @@ struct relocation_info /* used when head #include -#define STACK_TOP (PAGE_OFFSET - PAGE_SIZE) -#define STACK_TOP_MAX STACK_TOP +#define __STACK_TOP (PAGE_OFFSET - PAGE_SIZE) +#define STACK_TOP_MAX __STACK_TOP #endif /* __KERNEL__ */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc/elf.h linux-2.6.24.6-pax/include/asm-sparc/elf.h --- linux-2.6.24.6/include/asm-sparc/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -143,6 +143,13 @@ do { unsigned long *dest = &(__elf_regs[ #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE 0x10000UL + +#define PAX_DELTA_MMAP_LEN 16 +#define PAX_DELTA_STACK_LEN 16 +#endif + /* This yields a mask that user programs can use to figure out what instruction set this cpu supports. This can NOT be done in userspace on Sparc. */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc/kmap_types.h linux-2.6.24.6-pax/include/asm-sparc/kmap_types.h --- linux-2.6.24.6/include/asm-sparc/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -15,6 +15,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc/pgtable.h linux-2.6.24.6-pax/include/asm-sparc/pgtable.h --- linux-2.6.24.6/include/asm-sparc/pgtable.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc/pgtable.h 2008-02-29 18:07:50.000000000 +0100 @@ -69,6 +69,16 @@ extern pgprot_t PAGE_SHARED; #define PAGE_COPY __pgprot(BTFIXUP_INT(page_copy)) #define PAGE_READONLY __pgprot(BTFIXUP_INT(page_readonly)) +#ifdef CONFIG_PAX_PAGEEXEC +extern pgprot_t PAGE_SHARED_NOEXEC; +# define PAGE_COPY_NOEXEC __pgprot(BTFIXUP_INT(page_copy_noexec)) +# define PAGE_READONLY_NOEXEC __pgprot(BTFIXUP_INT(page_readonly_noexec)) +#else +# define PAGE_SHARED_NOEXEC PAGE_SHARED +# define PAGE_COPY_NOEXEC PAGE_COPY +# define PAGE_READONLY_NOEXEC PAGE_READONLY +#endif + extern unsigned long page_kernel; #ifdef MODULE diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc/pgtsrmmu.h linux-2.6.24.6-pax/include/asm-sparc/pgtsrmmu.h --- linux-2.6.24.6/include/asm-sparc/pgtsrmmu.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc/pgtsrmmu.h 2008-02-29 18:07:50.000000000 +0100 @@ -115,6 +115,16 @@ SRMMU_EXEC | SRMMU_REF) #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ SRMMU_EXEC | SRMMU_REF) + +#ifdef CONFIG_PAX_PAGEEXEC +#define SRMMU_PAGE_SHARED_NOEXEC __pgprot(SRMMU_VALID | SRMMU_CACHE | \ + SRMMU_WRITE | SRMMU_REF) +#define SRMMU_PAGE_COPY_NOEXEC __pgprot(SRMMU_VALID | SRMMU_CACHE | \ + SRMMU_REF) +#define SRMMU_PAGE_RDONLY_NOEXEC __pgprot(SRMMU_VALID | SRMMU_CACHE | \ + SRMMU_REF) +#endif + #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ SRMMU_DIRTY | SRMMU_REF) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc/uaccess.h linux-2.6.24.6-pax/include/asm-sparc/uaccess.h --- linux-2.6.24.6/include/asm-sparc/uaccess.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc/uaccess.h 2008-02-29 18:07:50.000000000 +0100 @@ -41,7 +41,7 @@ * No one can read/write anything from userland in the kernel space by setting * large size and address near to PAGE_OFFSET - a fault will break his intentions. */ -#define __user_ok(addr, size) ({ (void)(size); (addr) < STACK_TOP; }) +#define __user_ok(addr, size) ({ (void)(size); (addr) < __STACK_TOP; }) #define __kernel_ok (segment_eq(get_fs(), KERNEL_DS)) #define __access_ok(addr,size) (__user_ok((addr) & get_fs().seg,(size))) #define access_ok(type, addr, size) \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc64/a.out.h linux-2.6.24.6-pax/include/asm-sparc64/a.out.h --- linux-2.6.24.6/include/asm-sparc64/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc64/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -98,7 +98,7 @@ struct relocation_info /* used when head #define STACK_TOP32 ((1UL << 32UL) - PAGE_SIZE) #define STACK_TOP64 (0x0000080000000000UL - (1UL << 32UL)) -#define STACK_TOP (test_thread_flag(TIF_32BIT) ? \ +#define __STACK_TOP (test_thread_flag(TIF_32BIT) ? \ STACK_TOP32 : STACK_TOP64) #define STACK_TOP_MAX STACK_TOP64 diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc64/elf.h linux-2.6.24.6-pax/include/asm-sparc64/elf.h --- linux-2.6.24.6/include/asm-sparc64/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc64/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -143,6 +143,12 @@ typedef struct { #define ELF_ET_DYN_BASE 0x0000010000000000UL #endif +#ifdef CONFIG_PAX_ASLR +#define PAX_ELF_ET_DYN_BASE (test_thread_flag(TIF_32BIT) ? 0x10000UL : 0x100000UL) + +#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT) ? 14 : 28 ) +#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT) ? 15 : 29 ) +#endif /* This yields a mask that user programs can use to figure out what instruction set this cpu supports. */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-sparc64/kmap_types.h linux-2.6.24.6-pax/include/asm-sparc64/kmap_types.h --- linux-2.6.24.6/include/asm-sparc64/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-sparc64/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -19,6 +19,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-um/kmap_types.h linux-2.6.24.6-pax/include/asm-um/kmap_types.h --- linux-2.6.24.6/include/asm-um/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-um/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -23,6 +23,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-v850/kmap_types.h linux-2.6.24.6-pax/include/asm-v850/kmap_types.h --- linux-2.6.24.6/include/asm-v850/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-v850/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -13,6 +13,7 @@ enum km_type { KM_PTE1, KM_IRQ0, KM_IRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/a.out.h linux-2.6.24.6-pax/include/asm-x86/a.out.h --- linux-2.6.24.6/include/asm-x86/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -19,9 +19,13 @@ struct exec #ifdef __KERNEL__ # include -# define STACK_TOP TASK_SIZE +# ifdef CONFIG_PAX_SEGMEXEC +# define __STACK_TOP ((current->mm->pax_flags & MF_PAX_SEGMEXEC)?TASK_SIZE/2:TASK_SIZE) +# else +# define __STACK_TOP TASK_SIZE +# endif # ifdef CONFIG_X86_32 -# define STACK_TOP_MAX STACK_TOP +# define STACK_TOP_MAX TASK_SIZE # else # define STACK_TOP_MAX TASK_SIZE64 # endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/alternative_32.h linux-2.6.24.6-pax/include/asm-x86/alternative_32.h --- linux-2.6.24.6/include/asm-x86/alternative_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/alternative_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -54,7 +54,7 @@ static inline void alternatives_smp_swit " .byte 662b-661b\n" /* sourcelen */ \ " .byte 664f-663f\n" /* replacementlen */ \ ".previous\n" \ - ".section .altinstr_replacement,\"ax\"\n" \ + ".section .altinstr_replacement,\"a\"\n" \ "663:\n\t" newinstr "\n664:\n" /* replacement */\ ".previous" :: "i" (feature) : "memory") @@ -78,7 +78,7 @@ static inline void alternatives_smp_swit " .byte 662b-661b\n" /* sourcelen */ \ " .byte 664f-663f\n" /* replacementlen */ \ ".previous\n" \ - ".section .altinstr_replacement,\"ax\"\n" \ + ".section .altinstr_replacement,\"a\"\n" \ "663:\n\t" newinstr "\n664:\n" /* replacement */\ ".previous" :: "i" (feature), ##input) @@ -93,7 +93,7 @@ static inline void alternatives_smp_swit " .byte 662b-661b\n" /* sourcelen */ \ " .byte 664f-663f\n" /* replacementlen */ \ ".previous\n" \ - ".section .altinstr_replacement,\"ax\"\n" \ + ".section .altinstr_replacement,\"a\"\n" \ "663:\n\t" newinstr "\n664:\n" /* replacement */ \ ".previous" : output : [feat] "i" (feature), ##input) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/alternative_64.h linux-2.6.24.6-pax/include/asm-x86/alternative_64.h --- linux-2.6.24.6/include/asm-x86/alternative_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/alternative_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -94,7 +94,7 @@ static inline void alternatives_smp_swit " .byte 662b-661b\n" /* sourcelen */ \ " .byte 664f-663f\n" /* replacementlen */ \ ".previous\n" \ - ".section .altinstr_replacement,\"ax\"\n" \ + ".section .altinstr_replacement,\"a\"\n" \ "663:\n\t" newinstr "\n664:\n" /* replacement */ \ ".previous" :: "i" (feature) : "memory") @@ -118,7 +118,7 @@ static inline void alternatives_smp_swit " .byte 662b-661b\n" /* sourcelen */ \ " .byte 664f-663f\n" /* replacementlen */ \ ".previous\n" \ - ".section .altinstr_replacement,\"ax\"\n" \ + ".section .altinstr_replacement,\"a\"\n" \ "663:\n\t" newinstr "\n664:\n" /* replacement */ \ ".previous" :: "i" (feature), ##input) @@ -133,7 +133,7 @@ static inline void alternatives_smp_swit " .byte 662b-661b\n" /* sourcelen */ \ " .byte 664f-663f\n" /* replacementlen */ \ ".previous\n" \ - ".section .altinstr_replacement,\"ax\"\n" \ + ".section .altinstr_replacement,\"a\"\n" \ "663:\n\t" newinstr "\n664:\n" /* replacement */ \ ".previous" : output : [feat] "i" (feature), ##input) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/apic_32.h linux-2.6.24.6-pax/include/asm-x86/apic_32.h --- linux-2.6.24.6/include/asm-x86/apic_32.h 2008-03-25 14:04:22.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/apic_32.h 2008-03-25 14:04:56.000000000 +0100 @@ -8,7 +8,7 @@ #include #include -#define Dprintk(x...) +#define Dprintk(x...) do {} while (0) /* * Debugging macros diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/apic_64.h linux-2.6.24.6-pax/include/asm-x86/apic_64.h --- linux-2.6.24.6/include/asm-x86/apic_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/apic_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -7,7 +7,7 @@ #include #include -#define Dprintk(x...) +#define Dprintk(x...) do {} while (0) /* * Debugging macros diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/boot.h linux-2.6.24.6-pax/include/asm-x86/boot.h --- linux-2.6.24.6/include/asm-x86/boot.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/boot.h 2008-02-29 18:07:50.000000000 +0100 @@ -13,8 +13,13 @@ #define ASK_VGA 0xfffd /* ask for it at bootup */ /* Physical address where kernel should be loaded. */ -#define LOAD_PHYSICAL_ADDR ((CONFIG_PHYSICAL_START \ +#define ____LOAD_PHYSICAL_ADDR ((CONFIG_PHYSICAL_START \ + (CONFIG_PHYSICAL_ALIGN - 1)) \ & ~(CONFIG_PHYSICAL_ALIGN - 1)) +#ifndef __ASSEMBLY__ +extern unsigned char __LOAD_PHYSICAL_ADDR[]; +#define LOAD_PHYSICAL_ADDR ((unsigned long)__LOAD_PHYSICAL_ADDR) +#endif + #endif /* _ASM_BOOT_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/cache.h linux-2.6.24.6-pax/include/asm-x86/cache.h --- linux-2.6.24.6/include/asm-x86/cache.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/cache.h 2008-02-29 18:07:50.000000000 +0100 @@ -6,6 +6,7 @@ #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) #define __read_mostly __attribute__((__section__(".data.read_mostly"))) +#define __read_only __attribute__((__section__(".data.read_only"))) #ifdef CONFIG_X86_VSMP /* vSMP Internode cacheline shift */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/checksum_32.h linux-2.6.24.6-pax/include/asm-x86/checksum_32.h --- linux-2.6.24.6/include/asm-x86/checksum_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/checksum_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -30,6 +30,12 @@ asmlinkage __wsum csum_partial(const voi asmlinkage __wsum csum_partial_copy_generic(const void *src, void *dst, int len, __wsum sum, int *src_err_ptr, int *dst_err_ptr); +asmlinkage __wsum csum_partial_copy_generic_to_user(const void *src, void *dst, + int len, __wsum sum, int *src_err_ptr, int *dst_err_ptr); + +asmlinkage __wsum csum_partial_copy_generic_from_user(const void *src, void *dst, + int len, __wsum sum, int *src_err_ptr, int *dst_err_ptr); + /* * Note: when you get a NULL pointer exception here this means someone * passed in an incorrect kernel address to one of these functions. @@ -49,7 +55,7 @@ __wsum csum_partial_copy_from_user(const int len, __wsum sum, int *err_ptr) { might_sleep(); - return csum_partial_copy_generic((__force void *)src, dst, + return csum_partial_copy_generic_from_user((__force void *)src, dst, len, sum, err_ptr, NULL); } @@ -180,7 +186,7 @@ static __inline__ __wsum csum_and_copy_t { might_sleep(); if (access_ok(VERIFY_WRITE, dst, len)) - return csum_partial_copy_generic(src, (__force void *)dst, len, sum, NULL, err_ptr); + return csum_partial_copy_generic_to_user(src, (__force void *)dst, len, sum, NULL, err_ptr); if (len) *err_ptr = -EFAULT; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/desc_32.h linux-2.6.24.6-pax/include/asm-x86/desc_32.h --- linux-2.6.24.6/include/asm-x86/desc_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/desc_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -7,30 +7,26 @@ #ifndef __ASSEMBLY__ #include -#include #include +#include #include +extern struct desc_struct cpu_gdt_table[NR_CPUS][PAGE_SIZE / sizeof(struct desc_struct)]; + struct Xgt_desc_struct { unsigned short size; - unsigned long address __attribute__((packed)); + struct desc_struct *address __attribute__((packed)); unsigned short pad; } __attribute__ ((packed)); -struct gdt_page -{ - struct desc_struct gdt[GDT_ENTRIES]; -} __attribute__((aligned(PAGE_SIZE))); -DECLARE_PER_CPU(struct gdt_page, gdt_page); - static inline struct desc_struct *get_cpu_gdt_table(unsigned int cpu) { - return per_cpu(gdt_page, cpu).gdt; + return cpu_gdt_table[cpu]; } extern struct Xgt_desc_struct idt_descr; -extern struct desc_struct idt_table[]; +extern struct desc_struct idt_table[256]; extern void set_intr_gate(unsigned int irq, void * addr); static inline void pack_descriptor(__u32 *a, __u32 *b, @@ -81,8 +77,20 @@ static inline void pack_gate(__u32 *a, _ static inline void write_dt_entry(struct desc_struct *dt, int entry, u32 entry_low, u32 entry_high) { + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + dt[entry].a = entry_low; dt[entry].b = entry_high; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } static inline void native_set_ldt(const void *addr, unsigned int entries) @@ -139,8 +147,19 @@ static inline void native_load_tls(struc unsigned int i; struct desc_struct *gdt = get_cpu_gdt_table(cpu); +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + for (i = 0; i < GDT_ENTRY_TLS_ENTRIES; i++) gdt[GDT_ENTRY_TLS_MIN + i] = t->tls_array[i]; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } static inline void _set_gate(int gate, unsigned int type, void *addr, unsigned short seg) @@ -175,7 +194,7 @@ static inline void __set_tss_desc(unsign ((info)->seg_32bit << 22) | \ ((info)->limit_in_pages << 23) | \ ((info)->useable << 20) | \ - 0x7000) + 0x7100) #define LDT_empty(info) (\ (info)->base_addr == 0 && \ @@ -207,15 +226,25 @@ static inline void load_LDT(mm_context_t preempt_enable(); } -static inline unsigned long get_desc_base(unsigned long *desc) +static inline unsigned long get_desc_base(struct desc_struct *desc) { unsigned long base; - base = ((desc[0] >> 16) & 0x0000ffff) | - ((desc[1] << 16) & 0x00ff0000) | - (desc[1] & 0xff000000); + base = ((desc->a >> 16) & 0x0000ffff) | + ((desc->b << 16) & 0x00ff0000) | + (desc->b & 0xff000000); return base; } +static inline void set_user_cs(unsigned long base, unsigned long limit, int cpu) +{ + __u32 a, b; + + if (likely(limit)) + limit = (limit - 1UL) >> PAGE_SHIFT; + pack_descriptor(&a, &b, base, limit, 0xFB, 0xC); + write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_DEFAULT_USER_CS, a, b); +} + #else /* __ASSEMBLY__ */ /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/desc_64.h linux-2.6.24.6-pax/include/asm-x86/desc_64.h --- linux-2.6.24.6/include/asm-x86/desc_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/desc_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -14,7 +14,7 @@ #include #include -extern struct desc_struct cpu_gdt_table[GDT_ENTRIES]; +extern struct desc_struct cpu_gdt_table[NR_CPUS][PAGE_SIZE / sizeof(struct desc_struct)]; #define load_TR_desc() asm volatile("ltr %w0"::"r" (GDT_ENTRY_TSS*8)) #define load_LDT_desc() asm volatile("lldt %w0"::"r" (GDT_ENTRY_LDT*8)) @@ -34,12 +34,10 @@ static inline unsigned long __store_tr(v * This is the ldt that every process will get unless we need * something other than this. */ -extern struct desc_struct default_ldt[]; extern struct gate_struct idt_table[]; -extern struct desc_ptr cpu_gdt_descr[]; /* the cpu gdt accessor */ -#define cpu_gdt(_cpu) ((struct desc_struct *)cpu_gdt_descr[_cpu].address) +#define cpu_gdt(_cpu) (cpu_gdt_table[_cpu]) static inline void load_gdt(const struct desc_ptr *ptr) { @@ -54,6 +52,11 @@ static inline void store_gdt(struct desc static inline void _set_gate(void *adr, unsigned type, unsigned long func, unsigned dpl, unsigned ist) { struct gate_struct s; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + s.offset_low = PTR_LOW(func); s.segment = __KERNEL_CS; s.ist = ist; @@ -65,7 +68,17 @@ static inline void _set_gate(void *adr, s.offset_middle = PTR_MIDDLE(func); s.offset_high = PTR_HIGH(func); /* does not need to be atomic because it is only done once at setup time */ + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + memcpy(adr, &s, 16); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } static inline void set_intr_gate(int nr, void *func) @@ -105,6 +118,11 @@ static inline void set_tssldt_descriptor unsigned size) { struct ldttss_desc d; + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + memset(&d,0,sizeof(d)); d.limit0 = size & 0xFFFF; d.base0 = PTR_LOW(tss); @@ -114,7 +132,17 @@ static inline void set_tssldt_descriptor d.limit1 = (size >> 16) & 0xF; d.base2 = (PTR_MIDDLE(tss) >> 8) & 0xFF; d.base3 = PTR_HIGH(tss); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + memcpy(ptr, &d, 16); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } static inline void set_tss_desc(unsigned cpu, void *addr) @@ -152,7 +180,7 @@ static inline void set_ldt_desc(unsigned ((info)->limit_in_pages << 23) | \ ((info)->useable << 20) | \ /* ((info)->lm << 21) | */ \ - 0x7000) + 0x7100) #define LDT_empty(info) (\ (info)->base_addr == 0 && \ @@ -170,8 +198,19 @@ static inline void load_TLS(struct threa unsigned int i; u64 *gdt = (u64 *)(cpu_gdt(cpu) + GDT_ENTRY_TLS_MIN); +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + for (i = 0; i < GDT_ENTRY_TLS_ENTRIES; i++) gdt[i] = t->tls_array[i]; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } /* @@ -197,7 +236,7 @@ static inline void load_LDT(mm_context_t put_cpu(); } -extern struct desc_ptr idt_descr; +extern const struct desc_ptr idt_descr; #endif /* !__ASSEMBLY__ */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/elf.h linux-2.6.24.6-pax/include/asm-x86/elf.h --- linux-2.6.24.6/include/asm-x86/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -206,7 +206,25 @@ extern int vdso_enabled; the loader. We need to make sure that it is out of the way of the program that it will "exec", and that there is sufficient room for the brk. */ +#ifdef CONFIG_PAX_SEGMEXEC +#define ELF_ET_DYN_BASE ((current->mm->pax_flags & MF_PAX_SEGMEXEC) ? SEGMEXEC_TASK_SIZE/3*2 : TASK_SIZE/3*2) +#else #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) +#endif + +#ifdef CONFIG_PAX_ASLR +#ifdef CONFIG_X86_32 +#define PAX_ELF_ET_DYN_BASE 0x10000000UL + +#define PAX_DELTA_MMAP_LEN (current->mm->pax_flags & MF_PAX_SEGMEXEC ? 15 : 16) +#define PAX_DELTA_STACK_LEN (current->mm->pax_flags & MF_PAX_SEGMEXEC ? 15 : 16) +#else +#define PAX_ELF_ET_DYN_BASE 0x400000UL + +#define PAX_DELTA_MMAP_LEN 32 +#define PAX_DELTA_STACK_LEN 32 +#endif +#endif /* This yields a mask that user programs can use to figure out what instruction set this CPU supports. This could be done in user space, @@ -246,7 +264,7 @@ extern int dump_task_extended_fpu (struc #define ELF_CORE_XFPREG_TYPE NT_PRXFPREG #define VDSO_HIGH_BASE (__fix_to_virt(FIX_VDSO)) -#define VDSO_CURRENT_BASE ((unsigned long)current->mm->context.vdso) +#define VDSO_CURRENT_BASE (current->mm->context.vdso) #define VDSO_PRELINK 0 #define VDSO_SYM(x) \ @@ -274,7 +292,7 @@ do if (vdso_enabled) { \ #define ARCH_DLINFO \ do if (vdso_enabled) { \ - NEW_AUX_ENT(AT_SYSINFO_EHDR,(unsigned long)current->mm->context.vdso);\ + NEW_AUX_ENT(AT_SYSINFO_EHDR, current->mm->context.vdso);\ } while (0) #endif /* !CONFIG_X86_32 */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/futex_32.h linux-2.6.24.6-pax/include/asm-x86/futex_32.h --- linux-2.6.24.6/include/asm-x86/futex_32.h 2008-03-25 14:04:22.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/futex_32.h 2008-03-25 14:13:32.000000000 +0100 @@ -11,8 +11,11 @@ #define __futex_atomic_op1(insn, ret, oldval, uaddr, oparg) \ __asm__ __volatile ( \ + "movw %w6, %%ds\n"\ "1: " insn "\n" \ -"2: .section .fixup,\"ax\"\n\ +"2: pushl %%ss\n\ + popl %%ds\n\ + .section .fixup,\"ax\"\n\ 3: mov %3, %1\n\ jmp 2b\n\ .previous\n\ @@ -21,16 +24,19 @@ .long 1b,3b\n\ .previous" \ : "=r" (oldval), "=r" (ret), "+m" (*uaddr) \ - : "i" (-EFAULT), "0" (oparg), "1" (0)) + : "i" (-EFAULT), "0" (oparg), "1" (0), "r" (__USER_DS)) #define __futex_atomic_op2(insn, ret, oldval, uaddr, oparg) \ __asm__ __volatile ( \ -"1: movl %2, %0\n\ +" movw %w7, %%es\n\ +1: movl %%es:%2, %0\n\ movl %0, %3\n" \ insn "\n" \ -"2: lock ; cmpxchgl %3, %2\n\ +"2: lock ; cmpxchgl %3, %%es:%2\n\ jnz 1b\n\ -3: .section .fixup,\"ax\"\n\ +3: pushl %%ss\n\ + popl %%es\n\ + .section .fixup,\"ax\"\n\ 4: mov %5, %1\n\ jmp 3b\n\ .previous\n\ @@ -40,10 +46,10 @@ .previous" \ : "=&a" (oldval), "=&r" (ret), "+m" (*uaddr), \ "=&r" (tem) \ - : "r" (oparg), "i" (-EFAULT), "1" (0)) + : "r" (oparg), "i" (-EFAULT), "1" (0), "r" (__USER_DS)) static inline int -futex_atomic_op_inuser (int encoded_op, int __user *uaddr) +futex_atomic_op_inuser (int encoded_op, u32 __user *uaddr) { int op = (encoded_op >> 28) & 7; int cmp = (encoded_op >> 24) & 15; @@ -59,7 +65,7 @@ futex_atomic_op_inuser (int encoded_op, pagefault_disable(); if (op == FUTEX_OP_SET) - __futex_atomic_op1("xchgl %0, %2", ret, oldval, uaddr, oparg); + __futex_atomic_op1("xchgl %0, %%ds:%2", ret, oldval, uaddr, oparg); else { #ifndef CONFIG_X86_BSWAP if (boot_cpu_data.x86 == 3) @@ -68,7 +74,7 @@ futex_atomic_op_inuser (int encoded_op, #endif switch (op) { case FUTEX_OP_ADD: - __futex_atomic_op1("lock ; xaddl %0, %2", ret, + __futex_atomic_op1("lock ; xaddl %0, %%ds:%2", ret, oldval, uaddr, oparg); break; case FUTEX_OP_OR: @@ -105,15 +111,17 @@ futex_atomic_op_inuser (int encoded_op, } static inline int -futex_atomic_cmpxchg_inatomic(int __user *uaddr, int oldval, int newval) +futex_atomic_cmpxchg_inatomic(u32 __user *uaddr, int oldval, int newval) { if (!access_ok(VERIFY_WRITE, uaddr, sizeof(int))) return -EFAULT; __asm__ __volatile__( - "1: lock ; cmpxchgl %3, %1 \n" - - "2: .section .fixup, \"ax\" \n" + " movw %w5, %%ds \n" + "1: lock ; cmpxchgl %3, %%ds:%1 \n" + "2: pushl %%ss \n" + " popl %%ds \n" + " .section .fixup, \"ax\" \n" "3: mov %2, %0 \n" " jmp 2b \n" " .previous \n" @@ -124,7 +132,7 @@ futex_atomic_cmpxchg_inatomic(int __user " .previous \n" : "=a" (oldval), "+m" (*uaddr) - : "i" (-EFAULT), "r" (newval), "0" (oldval) + : "i" (-EFAULT), "r" (newval), "0" (oldval), "r" (__USER_DS) : "memory" ); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/futex_64.h linux-2.6.24.6-pax/include/asm-x86/futex_64.h --- linux-2.6.24.6/include/asm-x86/futex_64.h 2008-03-25 14:04:22.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/futex_64.h 2008-03-25 14:04:56.000000000 +0100 @@ -42,7 +42,7 @@ : "r" (oparg), "i" (-EFAULT), "m" (*uaddr), "1" (0)) static inline int -futex_atomic_op_inuser (int encoded_op, int __user *uaddr) +futex_atomic_op_inuser (int encoded_op, u32 __user *uaddr) { int op = (encoded_op >> 28) & 7; int cmp = (encoded_op >> 24) & 15; @@ -95,7 +95,7 @@ futex_atomic_op_inuser (int encoded_op, } static inline int -futex_atomic_cmpxchg_inatomic(int __user *uaddr, int oldval, int newval) +futex_atomic_cmpxchg_inatomic(u32 __user *uaddr, int oldval, int newval) { if (!access_ok(VERIFY_WRITE, uaddr, sizeof(int))) return -EFAULT; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/i387_32.h linux-2.6.24.6-pax/include/asm-x86/i387_32.h --- linux-2.6.24.6/include/asm-x86/i387_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/i387_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -40,13 +40,8 @@ extern void kernel_fpu_begin(void); #define kernel_fpu_end() do { stts(); preempt_enable(); } while(0) /* We need a safe address that is cheap to find and that is already - in L1 during context switch. The best choices are unfortunately - different for UP and SMP */ -#ifdef CONFIG_SMP -#define safe_address (__per_cpu_offset[0]) -#else -#define safe_address (kstat_cpu(0).cpustat.user) -#endif + in L1 during context switch. */ +#define safe_address (init_tss[smp_processor_id()].x86_tss.esp0) /* * These must be called with preempt disabled diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/io_64.h linux-2.6.24.6-pax/include/asm-x86/io_64.h --- linux-2.6.24.6/include/asm-x86/io_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/io_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -120,6 +120,17 @@ static inline void * phys_to_virt(unsign } #endif +#define ARCH_HAS_VALID_PHYS_ADDR_RANGE +static inline int valid_phys_addr_range (unsigned long addr, size_t count) +{ + return ((addr + count + PAGE_SIZE - 1) >> PAGE_SHIFT) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0; +} + +static inline int valid_mmap_phys_addr_range (unsigned long pfn, size_t count) +{ + return (pfn + (count >> PAGE_SHIFT)) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0; +} + /* * Change "struct page" to physical address. */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/irqflags_32.h linux-2.6.24.6-pax/include/asm-x86/irqflags_32.h --- linux-2.6.24.6/include/asm-x86/irqflags_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/irqflags_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -108,6 +108,8 @@ static inline unsigned long __raw_local_ #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit #define INTERRUPT_RETURN iret #define GET_CR0_INTO_EAX movl %cr0, %eax +#define GET_CR0_INTO_EDX movl %cr0, %edx +#define SET_CR0_FROM_EDX movl %edx, %cr0 #endif /* __ASSEMBLY__ */ #endif /* CONFIG_PARAVIRT */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/kmap_types.h linux-2.6.24.6-pax/include/asm-x86/kmap_types.h --- linux-2.6.24.6/include/asm-x86/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -21,7 +21,8 @@ D(9) KM_IRQ0, D(10) KM_IRQ1, D(11) KM_SOFTIRQ0, D(12) KM_SOFTIRQ1, -D(13) KM_TYPE_NR +D(13) KM_CLEARPAGE, +D(14) KM_TYPE_NR }; #undef D diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/mach-default/apm.h linux-2.6.24.6-pax/include/asm-x86/mach-default/apm.h --- linux-2.6.24.6/include/asm-x86/mach-default/apm.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/mach-default/apm.h 2008-02-29 18:07:50.000000000 +0100 @@ -36,7 +36,7 @@ static inline void apm_bios_call_asm(u32 __asm__ __volatile__(APM_DO_ZERO_SEGS "pushl %%edi\n\t" "pushl %%ebp\n\t" - "lcall *%%cs:apm_bios_entry\n\t" + "lcall *%%ss:apm_bios_entry\n\t" "setc %%al\n\t" "popl %%ebp\n\t" "popl %%edi\n\t" @@ -60,7 +60,7 @@ static inline u8 apm_bios_call_simple_as __asm__ __volatile__(APM_DO_ZERO_SEGS "pushl %%edi\n\t" "pushl %%ebp\n\t" - "lcall *%%cs:apm_bios_entry\n\t" + "lcall *%%ss:apm_bios_entry\n\t" "setc %%bl\n\t" "popl %%ebp\n\t" "popl %%edi\n\t" diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/mman.h linux-2.6.24.6-pax/include/asm-x86/mman.h --- linux-2.6.24.6/include/asm-x86/mman.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/mman.h 2008-02-29 18:07:50.000000000 +0100 @@ -16,4 +16,14 @@ #define MCL_CURRENT 1 /* lock all current mappings */ #define MCL_FUTURE 2 /* lock all future mappings */ +#ifdef __KERNEL__ +#ifndef __ASSEMBLY__ +#ifdef CONFIG_X86_32 +#define arch_mmap_check i386_mmap_check +int i386_mmap_check(unsigned long addr, unsigned long len, + unsigned long flags); +#endif +#endif +#endif + #endif /* _ASM_X86_MMAN_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/mmu.h linux-2.6.24.6-pax/include/asm-x86/mmu.h --- linux-2.6.24.6/include/asm-x86/mmu.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/mmu.h 2008-02-29 18:07:50.000000000 +0100 @@ -11,13 +11,26 @@ * cpu_vm_mask is used to optimize ldt flushing. */ typedef struct { - void *ldt; + struct desc_struct *ldt; #ifdef CONFIG_X86_64 rwlock_t ldtlock; #endif int size; struct mutex lock; - void *vdso; + unsigned long vdso; + +#ifdef CONFIG_X86_32 +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + unsigned long user_cs_base; + unsigned long user_cs_limit; + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP) + cpumask_t cpu_user_cs_mask; +#endif + +#endif +#endif + } mm_context_t; #endif /* _ASM_X86_MMU_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/mmu_context_32.h linux-2.6.24.6-pax/include/asm-x86/mmu_context_32.h --- linux-2.6.24.6/include/asm-x86/mmu_context_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/mmu_context_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -57,6 +57,22 @@ static inline void switch_mm(struct mm_s */ if (unlikely(prev->context.ldt != next->context.ldt)) load_LDT_nolock(&next->context); + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP) + if (!nx_enabled) { + smp_mb__before_clear_bit(); + cpu_clear(cpu, prev->context.cpu_user_cs_mask); + smp_mb__after_clear_bit(); + cpu_set(cpu, next->context.cpu_user_cs_mask); + } +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + if (unlikely(prev->context.user_cs_base != next->context.user_cs_base || + prev->context.user_cs_limit != next->context.user_cs_limit)) + set_user_cs(next->context.user_cs_base, next->context.user_cs_limit, cpu); +#endif + } #ifdef CONFIG_SMP else { @@ -69,6 +85,19 @@ static inline void switch_mm(struct mm_s */ load_cr3(next->pgd); load_LDT_nolock(&next->context); + +#ifdef CONFIG_PAX_PAGEEXEC + if (!nx_enabled) + cpu_set(cpu, next->context.cpu_user_cs_mask); +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) +#ifdef CONFIG_PAX_PAGEEXEC + if (!((next->pax_flags & MF_PAX_PAGEEXEC) && nx_enabled)) +#endif + set_user_cs(next->context.user_cs_base, next->context.user_cs_limit, cpu); +#endif + } } #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/page_32.h linux-2.6.24.6-pax/include/asm-x86/page_32.h --- linux-2.6.24.6/include/asm-x86/page_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/page_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -90,7 +90,6 @@ static inline pte_t native_make_pte(unsi typedef struct { unsigned long pte_low; } pte_t; typedef struct { unsigned long pgd; } pgd_t; typedef struct { unsigned long pgprot; } pgprot_t; -#define boot_pte_t pte_t /* or would you rather have a typedef */ static inline unsigned long native_pgd_val(pgd_t pgd) { @@ -175,6 +174,18 @@ extern int page_is_ram(unsigned long pag #define __PAGE_OFFSET ((unsigned long)CONFIG_PAGE_OFFSET) #endif +#ifdef CONFIG_PAX_KERNEXEC +#ifndef __ASSEMBLY__ +extern unsigned char MODULES_VADDR[]; +extern unsigned char MODULES_END[]; +extern unsigned char KERNEL_TEXT_OFFSET[]; +#define ktla_ktva(addr) (addr + (unsigned long)KERNEL_TEXT_OFFSET) +#define ktva_ktla(addr) (addr - (unsigned long)KERNEL_TEXT_OFFSET) +#endif +#else +#define ktla_ktva(addr) (addr) +#define ktva_ktla(addr) (addr) +#endif #define PAGE_OFFSET ((unsigned long)__PAGE_OFFSET) #define VMALLOC_RESERVE ((unsigned long)__VMALLOC_RESERVE) @@ -197,6 +208,10 @@ extern int page_is_ram(unsigned long pag ((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0 ) | \ VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) +#ifdef CONFIG_PAX_PAGEEXEC +#define CONFIG_ARCH_TRACK_EXEC_LIMIT 1 +#endif + #include #include diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/page_64.h linux-2.6.24.6-pax/include/asm-x86/page_64.h --- linux-2.6.24.6/include/asm-x86/page_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/page_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -94,6 +94,9 @@ extern unsigned long phys_base; #define __START_KERNEL_map _AC(0xffffffff80000000, UL) #define __PAGE_OFFSET _AC(0xffff810000000000, UL) +#define ktla_ktva(addr) (addr) +#define ktva_ktla(addr) (addr) + /* to align the pointer to the (next) page boundary */ #define PAGE_ALIGN(addr) (((addr)+PAGE_SIZE-1)&PAGE_MASK) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/paravirt.h linux-2.6.24.6-pax/include/asm-x86/paravirt.h --- linux-2.6.24.6/include/asm-x86/paravirt.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/paravirt.h 2008-02-29 18:07:50.000000000 +0100 @@ -1124,23 +1124,23 @@ static inline unsigned long __raw_local_ #define INTERRUPT_RETURN \ PARA_SITE(PARA_PATCH(pv_cpu_ops, PV_CPU_iret), CLBR_NONE, \ - jmp *%cs:pv_cpu_ops+PV_CPU_iret) + jmp *%ss:pv_cpu_ops+PV_CPU_iret) #define DISABLE_INTERRUPTS(clobbers) \ PARA_SITE(PARA_PATCH(pv_irq_ops, PV_IRQ_irq_disable), clobbers, \ pushl %eax; pushl %ecx; pushl %edx; \ - call *%cs:pv_irq_ops+PV_IRQ_irq_disable; \ + call *%ss:pv_irq_ops+PV_IRQ_irq_disable; \ popl %edx; popl %ecx; popl %eax) \ #define ENABLE_INTERRUPTS(clobbers) \ PARA_SITE(PARA_PATCH(pv_irq_ops, PV_IRQ_irq_enable), clobbers, \ pushl %eax; pushl %ecx; pushl %edx; \ - call *%cs:pv_irq_ops+PV_IRQ_irq_enable; \ + call *%ss:pv_irq_ops+PV_IRQ_irq_enable; \ popl %edx; popl %ecx; popl %eax) #define ENABLE_INTERRUPTS_SYSEXIT \ PARA_SITE(PARA_PATCH(pv_cpu_ops, PV_CPU_irq_enable_sysexit), CLBR_NONE,\ - jmp *%cs:pv_cpu_ops+PV_CPU_irq_enable_sysexit) + jmp *%ss:pv_cpu_ops+PV_CPU_irq_enable_sysexit) #define GET_CR0_INTO_EAX \ push %ecx; push %edx; \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/pda.h linux-2.6.24.6-pax/include/asm-x86/pda.h --- linux-2.6.24.6/include/asm-x86/pda.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/pda.h 2008-02-29 18:07:50.000000000 +0100 @@ -16,11 +16,9 @@ struct x8664_pda { unsigned long oldrsp; /* 24 user rsp for system call */ int irqcount; /* 32 Irq nesting counter. Starts with -1 */ int cpunumber; /* 36 Logical CPU number */ -#ifdef CONFIG_CC_STACKPROTECTOR unsigned long stack_canary; /* 40 stack canary value */ /* gcc-ABI: this canary MUST be at offset 40!!! */ -#endif char *irqstackptr; int nodenumber; /* number of current node */ unsigned int __softirq_pending; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/percpu_32.h linux-2.6.24.6-pax/include/asm-x86/percpu_32.h --- linux-2.6.24.6/include/asm-x86/percpu_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/percpu_32.h 2008-04-14 03:54:20.000000000 +0200 @@ -42,12 +42,12 @@ */ #ifdef CONFIG_SMP /* Same as generic implementation except for optimized local access. */ -#define __GENERIC_PER_CPU /* This is used for other cpus to find our section. */ extern unsigned long __per_cpu_offset[]; +extern void setup_per_cpu_areas(void); -#define per_cpu_offset(x) (__per_cpu_offset[x]) +#define per_cpu_offset(x) (__per_cpu_offset[x] - (unsigned long)__per_cpu_start) /* Separate out the type, so (int[3], foo) works. */ #define DECLARE_PER_CPU(type, name) extern __typeof__(type) per_cpu__##name @@ -64,11 +64,11 @@ DECLARE_PER_CPU(unsigned long, this_cpu_ /* var is in discarded region: offset to particular copy we want */ #define per_cpu(var, cpu) (*({ \ - extern int simple_indentifier_##var(void); \ + extern int simple_identifier_##var(void); \ RELOC_HIDE(&per_cpu__##var, __per_cpu_offset[cpu]); })) #define __raw_get_cpu_var(var) (*({ \ - extern int simple_indentifier_##var(void); \ + extern int simple_identifier_##var(void); \ RELOC_HIDE(&per_cpu__##var, x86_read_percpu(this_cpu_off)); \ })) @@ -79,7 +79,7 @@ DECLARE_PER_CPU(unsigned long, this_cpu_ do { \ unsigned int __i; \ for_each_possible_cpu(__i) \ - memcpy((pcpudst)+__per_cpu_offset[__i], \ + memcpy((pcpudst)+per_cpu_offset(__i), \ (src), (size)); \ } while (0) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/pgalloc_32.h linux-2.6.24.6-pax/include/asm-x86/pgalloc_32.h --- linux-2.6.24.6/include/asm-x86/pgalloc_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/pgalloc_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -15,11 +15,19 @@ #define paravirt_release_pd(pfn) do { } while (0) #endif +#ifdef CONFIG_COMPAT_VDSO #define pmd_populate_kernel(mm, pmd, pte) \ do { \ paravirt_alloc_pt(mm, __pa(pte) >> PAGE_SHIFT); \ set_pmd(pmd, __pmd(_PAGE_TABLE + __pa(pte))); \ } while (0) +#else +#define pmd_populate_kernel(mm, pmd, pte) \ +do { \ + paravirt_alloc_pt(mm, __pa(pte) >> PAGE_SHIFT); \ + set_pmd(pmd, __pmd(_KERNPG_TABLE + __pa(pte))); \ +} while (0) +#endif #define pmd_populate(mm, pmd, pte) \ do { \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/pgalloc_64.h linux-2.6.24.6-pax/include/asm-x86/pgalloc_64.h --- linux-2.6.24.6/include/asm-x86/pgalloc_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/pgalloc_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -6,7 +6,7 @@ #include #define pmd_populate_kernel(mm, pmd, pte) \ - set_pmd(pmd, __pmd(_PAGE_TABLE | __pa(pte))) + set_pmd(pmd, __pmd(_KERNPG_TABLE | __pa(pte))) #define pud_populate(mm, pud, pmd) \ set_pud(pud, __pud(_PAGE_TABLE | __pa(pmd))) #define pgd_populate(mm, pgd, pud) \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/pgtable-2level.h linux-2.6.24.6-pax/include/asm-x86/pgtable-2level.h --- linux-2.6.24.6/include/asm-x86/pgtable-2level.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/pgtable-2level.h 2008-02-29 18:07:50.000000000 +0100 @@ -22,7 +22,19 @@ static inline void native_set_pte_at(str } static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) { + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + *pmdp = pmd; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } #ifndef CONFIG_PARAVIRT #define set_pte(pteptr, pteval) native_set_pte(pteptr, pteval) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/pgtable-3level.h linux-2.6.24.6-pax/include/asm-x86/pgtable-3level.h --- linux-2.6.24.6/include/asm-x86/pgtable-3level.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/pgtable-3level.h 2008-02-29 18:07:50.000000000 +0100 @@ -67,11 +67,35 @@ static inline void native_set_pte_atomic } static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) { + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + set_64bit((unsigned long long *)(pmdp),native_pmd_val(pmd)); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } static inline void native_set_pud(pud_t *pudp, pud_t pud) { + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + *pudp = pud; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/pgtable_32.h linux-2.6.24.6-pax/include/asm-x86/pgtable_32.h --- linux-2.6.24.6/include/asm-x86/pgtable_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/pgtable_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -31,7 +31,6 @@ struct vm_area_struct; */ #define ZERO_PAGE(vaddr) (virt_to_page(empty_zero_page)) extern unsigned long empty_zero_page[1024]; -extern pgd_t swapper_pg_dir[1024]; extern struct kmem_cache *pmd_cache; extern spinlock_t pgd_lock; extern struct page *pgd_list; @@ -55,6 +54,11 @@ void paging_init(void); # include #endif +extern pgd_t swapper_pg_dir[PTRS_PER_PGD]; +#ifdef CONFIG_X86_PAE +extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD]; +#endif + #define PGDIR_SIZE (1UL << PGDIR_SHIFT) #define PGDIR_MASK (~(PGDIR_SIZE-1)) @@ -64,9 +68,11 @@ void paging_init(void); #define USER_PGD_PTRS (PAGE_OFFSET >> PGDIR_SHIFT) #define KERNEL_PGD_PTRS (PTRS_PER_PGD-USER_PGD_PTRS) +#ifndef CONFIG_X86_PAE #define TWOLEVEL_PGDIR_SHIFT 22 #define BOOT_USER_PGD_PTRS (__PAGE_OFFSET >> TWOLEVEL_PGDIR_SHIFT) #define BOOT_KERNEL_PGD_PTRS (1024-BOOT_USER_PGD_PTRS) +#endif /* Just any arbitrary offset to the start of the vmalloc VM area: the * current 8MB value just means that there will be a 8MB "hole" after the @@ -133,7 +139,7 @@ void paging_init(void); #define PAGE_NONE \ __pgprot(_PAGE_PROTNONE | _PAGE_ACCESSED) #define PAGE_SHARED \ - __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | _PAGE_ACCESSED) + __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | _PAGE_ACCESSED | _PAGE_NX) #define PAGE_SHARED_EXEC \ __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | _PAGE_ACCESSED) @@ -199,7 +205,7 @@ extern unsigned long long __PAGE_KERNEL, #undef TEST_ACCESS_OK /* The boot page tables (all created as a single array) */ -extern unsigned long pg0[]; +extern pte_t pg0[]; #define pte_present(x) ((x).pte_low & (_PAGE_PRESENT | _PAGE_PROTNONE)) @@ -215,30 +221,55 @@ extern unsigned long pg0[]; * The following only work if pte_present() is true. * Undefined behaviour if not.. */ +static inline int pte_user(pte_t pte) { return (pte).pte_low & _PAGE_USER; } static inline int pte_dirty(pte_t pte) { return (pte).pte_low & _PAGE_DIRTY; } static inline int pte_young(pte_t pte) { return (pte).pte_low & _PAGE_ACCESSED; } static inline int pte_write(pte_t pte) { return (pte).pte_low & _PAGE_RW; } static inline int pte_huge(pte_t pte) { return (pte).pte_low & _PAGE_PSE; } +#ifdef CONFIG_X86_PAE +# include +#else +# include +#endif + /* * The following only works if pte_present() is not true. */ static inline int pte_file(pte_t pte) { return (pte).pte_low & _PAGE_FILE; } +static inline pte_t pte_exprotect(pte_t pte) +{ +#ifdef CONFIG_X86_PAE + if (__supported_pte_mask & _PAGE_NX) + set_pte(&pte, __pte(pte_val(pte) | _PAGE_NX)); + else +#endif + set_pte(&pte, __pte(pte_val(pte) & ~_PAGE_USER)); + return pte; +} + static inline pte_t pte_mkclean(pte_t pte) { (pte).pte_low &= ~_PAGE_DIRTY; return pte; } static inline pte_t pte_mkold(pte_t pte) { (pte).pte_low &= ~_PAGE_ACCESSED; return pte; } static inline pte_t pte_wrprotect(pte_t pte) { (pte).pte_low &= ~_PAGE_RW; return pte; } +static inline pte_t pte_mkread(pte_t pte) { (pte).pte_low |= _PAGE_USER; return pte; } + +static inline pte_t pte_mkexec(pte_t pte) +{ +#ifdef CONFIG_X86_PAE + if (__supported_pte_mask & _PAGE_NX) + set_pte(&pte, __pte(pte_val(pte) & ~_PAGE_NX)); + else +#endif + set_pte(&pte, __pte(pte_val(pte) | _PAGE_USER)); + return pte; +} + static inline pte_t pte_mkdirty(pte_t pte) { (pte).pte_low |= _PAGE_DIRTY; return pte; } static inline pte_t pte_mkyoung(pte_t pte) { (pte).pte_low |= _PAGE_ACCESSED; return pte; } static inline pte_t pte_mkwrite(pte_t pte) { (pte).pte_low |= _PAGE_RW; return pte; } static inline pte_t pte_mkhuge(pte_t pte) { (pte).pte_low |= _PAGE_PSE; return pte; } -#ifdef CONFIG_X86_PAE -# include -#else -# include -#endif - #ifndef CONFIG_PARAVIRT /* * Rules for using pte_update - it must be called after any PTE update which @@ -350,7 +381,19 @@ static inline void ptep_set_wrprotect(st */ static inline void clone_pgd_range(pgd_t *dst, pgd_t *src, int count) { - memcpy(dst, src, count * sizeof(pgd_t)); + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + + memcpy(dst, src, count * sizeof(pgd_t)); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } /* @@ -497,6 +540,9 @@ static inline void paravirt_pagetable_se #endif /* !__ASSEMBLY__ */ +#define HAVE_ARCH_UNMAPPED_AREA +#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN + #ifdef CONFIG_FLATMEM #define kern_addr_valid(addr) (1) #endif /* CONFIG_FLATMEM */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/pgtable_64.h linux-2.6.24.6-pax/include/asm-x86/pgtable_64.h --- linux-2.6.24.6/include/asm-x86/pgtable_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/pgtable_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -79,7 +79,19 @@ static inline void set_pte(pte_t *dst, p static inline void set_pmd(pmd_t *dst, pmd_t val) { + +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; + + pax_open_kernel(cr0); +#endif + pmd_val(*dst) = pmd_val(val); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + } static inline void set_pud(pud_t *dst, pud_t val) @@ -180,6 +192,10 @@ static inline pte_t ptep_get_and_clear_f #define PAGE_COPY_EXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED) #define PAGE_READONLY __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED | _PAGE_NX) #define PAGE_READONLY_EXEC __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED) + +#define PAGE_READONLY_NOEXEC PAGE_READONLY +#define PAGE_SHARED_NOEXEC PAGE_SHARED + #define __PAGE_KERNEL \ (_PAGE_PRESENT | _PAGE_RW | _PAGE_DIRTY | _PAGE_ACCESSED | _PAGE_NX) #define __PAGE_KERNEL_EXEC \ @@ -188,10 +204,12 @@ static inline pte_t ptep_get_and_clear_f (_PAGE_PRESENT | _PAGE_RW | _PAGE_DIRTY | _PAGE_PCD | _PAGE_ACCESSED | _PAGE_NX) #define __PAGE_KERNEL_RO \ (_PAGE_PRESENT | _PAGE_DIRTY | _PAGE_ACCESSED | _PAGE_NX) +#define __PAGE_KERNEL_RX \ + (_PAGE_PRESENT | _PAGE_DIRTY | _PAGE_ACCESSED) #define __PAGE_KERNEL_VSYSCALL \ (_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED) #define __PAGE_KERNEL_VSYSCALL_NOCACHE \ - (_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED | _PAGE_PCD) + (_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED | _PAGE_PCD | _PAGE_NX) #define __PAGE_KERNEL_LARGE \ (__PAGE_KERNEL | _PAGE_PSE) #define __PAGE_KERNEL_LARGE_EXEC \ @@ -202,6 +220,7 @@ static inline pte_t ptep_get_and_clear_f #define PAGE_KERNEL MAKE_GLOBAL(__PAGE_KERNEL) #define PAGE_KERNEL_EXEC MAKE_GLOBAL(__PAGE_KERNEL_EXEC) #define PAGE_KERNEL_RO MAKE_GLOBAL(__PAGE_KERNEL_RO) +#define PAGE_KERNEL_RX MAKE_GLOBAL(__PAGE_KERNEL_RX) #define PAGE_KERNEL_NOCACHE MAKE_GLOBAL(__PAGE_KERNEL_NOCACHE) #define PAGE_KERNEL_VSYSCALL32 __pgprot(__PAGE_KERNEL_VSYSCALL) #define PAGE_KERNEL_VSYSCALL MAKE_GLOBAL(__PAGE_KERNEL_VSYSCALL) @@ -231,17 +250,17 @@ static inline pte_t ptep_get_and_clear_f static inline unsigned long pgd_bad(pgd_t pgd) { - return pgd_val(pgd) & ~(PTE_MASK | _KERNPG_TABLE | _PAGE_USER); + return pgd_val(pgd) & ~(PTE_MASK | _KERNPG_TABLE | _PAGE_USER | _PAGE_NX); } static inline unsigned long pud_bad(pud_t pud) { - return pud_val(pud) & ~(PTE_MASK | _KERNPG_TABLE | _PAGE_USER); + return pud_val(pud) & ~(PTE_MASK | _KERNPG_TABLE | _PAGE_USER | _PAGE_NX); } static inline unsigned long pmd_bad(pmd_t pmd) { - return pmd_val(pmd) & ~(PTE_MASK | _KERNPG_TABLE | _PAGE_USER); + return pmd_val(pmd) & ~(PTE_MASK | _KERNPG_TABLE | _PAGE_USER | _PAGE_NX); } #define pte_none(x) (!pte_val(x)) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/processor_32.h linux-2.6.24.6-pax/include/asm-x86/processor_32.h --- linux-2.6.24.6/include/asm-x86/processor_32.h 2008-03-25 14:04:22.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/processor_32.h 2008-03-25 14:04:56.000000000 +0100 @@ -100,8 +100,6 @@ struct cpuinfo_x86 { extern struct cpuinfo_x86 boot_cpu_data; extern struct cpuinfo_x86 new_cpu_data; -extern struct tss_struct doublefault_tss; -DECLARE_PER_CPU(struct tss_struct, init_tss); #ifdef CONFIG_SMP DECLARE_PER_CPU(struct cpuinfo_x86, cpu_info); @@ -215,11 +213,19 @@ extern int bootloader_type; */ #define TASK_SIZE (PAGE_OFFSET) +#ifdef CONFIG_PAX_SEGMEXEC +#define SEGMEXEC_TASK_SIZE (TASK_SIZE / 2) +#endif + /* This decides where the kernel will search for a free chunk of vm * space during mmap's. */ #define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3)) +#ifdef CONFIG_PAX_SEGMEXEC +#define SEGMEXEC_TASK_UNMAPPED_BASE (PAGE_ALIGN(SEGMEXEC_TASK_SIZE / 3)) +#endif + #define HAVE_ARCH_PICK_MMAP_LAYOUT extern void hard_disable_TSC(void); @@ -344,6 +350,9 @@ struct tss_struct { #define ARCH_MIN_TASKALIGN 16 +extern struct tss_struct doublefault_tss; +extern struct tss_struct init_tss[NR_CPUS]; + struct thread_struct { /* cached TLS descriptors. */ struct desc_struct tls_array[GDT_ENTRY_TLS_ENTRIES]; @@ -372,7 +381,7 @@ struct thread_struct { }; #define INIT_THREAD { \ - .esp0 = sizeof(init_stack) + (long)&init_stack, \ + .esp0 = sizeof(init_stack) + (long)&init_stack - 8, \ .vm86_info = NULL, \ .sysenter_cs = __KERNEL_CS, \ .io_bitmap_ptr = NULL, \ @@ -387,7 +396,7 @@ struct thread_struct { */ #define INIT_TSS { \ .x86_tss = { \ - .esp0 = sizeof(init_stack) + (long)&init_stack, \ + .esp0 = sizeof(init_stack) + (long)&init_stack - 8, \ .ss0 = __KERNEL_DS, \ .ss1 = __KERNEL_CS, \ .io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \ @@ -428,11 +437,7 @@ void show_trace(struct task_struct *task unsigned long get_wchan(struct task_struct *p); #define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long)) -#define KSTK_TOP(info) \ -({ \ - unsigned long *__ptr = (unsigned long *)(info); \ - (unsigned long)(&__ptr[THREAD_SIZE_LONGS]); \ -}) +#define KSTK_TOP(info) ((info)->task.thread.esp0) /* * The below -8 is to reserve 8 bytes on top of the ring0 stack. @@ -447,7 +452,7 @@ unsigned long get_wchan(struct task_stru #define task_pt_regs(task) \ ({ \ struct pt_regs *__regs__; \ - __regs__ = (struct pt_regs *)(KSTK_TOP(task_stack_page(task))-8); \ + __regs__ = (struct pt_regs *)((task)->thread.esp0); \ __regs__ - 1; \ }) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/processor_64.h linux-2.6.24.6-pax/include/asm-x86/processor_64.h --- linux-2.6.24.6/include/asm-x86/processor_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/processor_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -142,7 +142,7 @@ static inline void clear_in_cr4 (unsigne /* This decides where the kernel will search for a free chunk of vm * space during mmap's. */ -#define IA32_PAGE_OFFSET ((current->personality & ADDR_LIMIT_3GB) ? 0xc0000000 : 0xFFFFe000) +#define IA32_PAGE_OFFSET ((current->personality & ADDR_LIMIT_3GB) ? 0xc0000000 : 0xFFFFf000) #define TASK_SIZE (test_thread_flag(TIF_IA32) ? IA32_PAGE_OFFSET : TASK_SIZE64) #define TASK_SIZE_OF(child) ((test_tsk_thread_flag(child, TIF_IA32)) ? IA32_PAGE_OFFSET : TASK_SIZE64) @@ -201,7 +201,7 @@ struct tss_struct { extern struct cpuinfo_x86 boot_cpu_data; -DECLARE_PER_CPU(struct tss_struct,init_tss); +extern struct tss_struct init_tss[NR_CPUS]; /* Save the original ist values for checking stack pointers during debugging */ struct orig_ist { unsigned long ist[7]; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/ptrace.h linux-2.6.24.6-pax/include/asm-x86/ptrace.h --- linux-2.6.24.6/include/asm-x86/ptrace.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/ptrace.h 2008-02-29 18:07:50.000000000 +0100 @@ -39,17 +39,18 @@ struct task_struct; extern void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs, int error_code); /* - * user_mode_vm(regs) determines whether a register set came from user mode. + * user_mode(regs) determines whether a register set came from user mode. * This is true if V8086 mode was enabled OR if the register set was from * protected mode with RPL-3 CS value. This tricky test checks that with * one comparison. Many places in the kernel can bypass this full check - * if they have already ruled out V8086 mode, so user_mode(regs) can be used. + * if they have already ruled out V8086 mode, so user_mode_novm(regs) can + * be used. */ -static inline int user_mode(struct pt_regs *regs) +static inline int user_mode_novm(struct pt_regs *regs) { return (regs->xcs & SEGMENT_RPL_MASK) == USER_RPL; } -static inline int user_mode_vm(struct pt_regs *regs) +static inline int user_mode(struct pt_regs *regs) { return ((regs->xcs & SEGMENT_RPL_MASK) | (regs->eflags & VM_MASK)) >= USER_RPL; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/reboot.h linux-2.6.24.6-pax/include/asm-x86/reboot.h --- linux-2.6.24.6/include/asm-x86/reboot.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/reboot.h 2008-02-29 18:07:50.000000000 +0100 @@ -15,6 +15,6 @@ struct machine_ops extern struct machine_ops machine_ops; -void machine_real_restart(unsigned char *code, int length); +void machine_real_restart(const unsigned char *code, unsigned int length); #endif /* _ASM_REBOOT_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/segment_32.h linux-2.6.24.6-pax/include/asm-x86/segment_32.h --- linux-2.6.24.6/include/asm-x86/segment_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/segment_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -81,6 +81,12 @@ #define __KERNEL_PERCPU 0 #endif +#define GDT_ENTRY_PCIBIOS_CS (GDT_ENTRY_KERNEL_BASE + 16) +#define __PCIBIOS_CS (GDT_ENTRY_PCIBIOS_CS * 8) + +#define GDT_ENTRY_PCIBIOS_DS (GDT_ENTRY_KERNEL_BASE + 17) +#define __PCIBIOS_DS (GDT_ENTRY_PCIBIOS_DS * 8) + #define GDT_ENTRY_DOUBLEFAULT_TSS 31 /* @@ -140,9 +146,9 @@ #define SEGMENT_IS_KERNEL_CODE(x) (((x) & 0xfc) == GDT_ENTRY_KERNEL_CS * 8) /* Matches __KERNEL_CS and __USER_CS (they must be 2 entries apart) */ -#define SEGMENT_IS_FLAT_CODE(x) (((x) & 0xec) == GDT_ENTRY_KERNEL_CS * 8) +#define SEGMENT_IS_FLAT_CODE(x) (((x) & 0xFFFCU) == __KERNEL_CS || ((x) & 0xFFFCU) == __USER_CS) /* Matches PNP_CS32 and PNP_CS16 (they must be consecutive) */ -#define SEGMENT_IS_PNP_CODE(x) (((x) & 0xf4) == GDT_ENTRY_PNPBIOS_BASE * 8) +#define SEGMENT_IS_PNP_CODE(x) (((x) & 0xFFFCU) == PNP_CS32 || ((x) & 0xFFFCU) == PNP_CS16) #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/system_32.h linux-2.6.24.6-pax/include/asm-x86/system_32.h --- linux-2.6.24.6/include/asm-x86/system_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/system_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -188,6 +188,21 @@ static inline void clflush(volatile void /* Set the 'TS' bit */ #define stts() write_cr0(8 | read_cr0()) +#define pax_open_kernel(cr0) \ +do { \ + typecheck(unsigned long, cr0); \ + preempt_disable(); \ + cr0 = read_cr0(); \ + write_cr0(cr0 & ~X86_CR0_WP); \ +} while (0) + +#define pax_close_kernel(cr0) \ +do { \ + typecheck(unsigned long, cr0); \ + write_cr0(cr0); \ + preempt_enable_no_resched(); \ +} while (0) + #endif /* __KERNEL__ */ static inline unsigned long get_limit(unsigned long segment) @@ -195,7 +210,7 @@ static inline unsigned long get_limit(un unsigned long __limit; __asm__("lsll %1,%0" :"=r" (__limit):"r" (segment)); - return __limit+1; + return __limit; } #define nop() __asm__ __volatile__ ("nop") @@ -311,7 +326,7 @@ void enable_hlt(void); extern int es7000_plat; void cpu_idle_wait(void); -extern unsigned long arch_align_stack(unsigned long sp); +#define arch_align_stack(x) (x) extern void free_init_pages(char *what, unsigned long begin, unsigned long end); void default_idle(void); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/system_64.h linux-2.6.24.6-pax/include/asm-x86/system_64.h --- linux-2.6.24.6/include/asm-x86/system_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/system_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -33,6 +33,8 @@ ".globl thread_return\n" \ "thread_return:\n\t" \ "movq %%gs:%P[pda_pcurrent],%%rsi\n\t" \ + "movq %P[task_canary](%%rsi),%%r8\n\t" \ + "movq %%r8,%%gs:%P[pda_canary]\n\t" \ "movq %P[thread_info](%%rsi),%%r8\n\t" \ LOCK_PREFIX "btr %[tif_fork],%P[ti_flags](%%r8)\n\t" \ "movq %%rax,%%rdi\n\t" \ @@ -44,7 +46,9 @@ [ti_flags] "i" (offsetof(struct thread_info, flags)),\ [tif_fork] "i" (TIF_FORK), \ [thread_info] "i" (offsetof(struct task_struct, stack)), \ - [pda_pcurrent] "i" (offsetof(struct x8664_pda, pcurrent)) \ + [task_canary] "i" (offsetof(struct task_struct, stack_canary)), \ + [pda_pcurrent] "i" (offsetof(struct x8664_pda, pcurrent)), \ + [pda_canary] "i" (offsetof(struct x8664_pda, stack_canary)) \ : "memory", "cc" __EXTRA_CLOBBER) extern void load_gs_index(unsigned); @@ -139,6 +143,21 @@ static inline void write_cr8(unsigned lo #define wbinvd() \ __asm__ __volatile__ ("wbinvd": : :"memory") +#define pax_open_kernel(cr0) \ +do { \ + typecheck(unsigned long, cr0); \ + preempt_disable(); \ + cr0 = read_cr0(); \ + write_cr0(cr0 & ~X86_CR0_WP); \ +} while (0) + +#define pax_close_kernel(cr0) \ +do { \ + typecheck(unsigned long, cr0); \ + write_cr0(cr0); \ + preempt_enable_no_resched(); \ +} while (0) + #endif /* __KERNEL__ */ static inline void clflush(volatile void *__p) @@ -179,7 +198,7 @@ static inline void clflush(volatile void void cpu_idle_wait(void); -extern unsigned long arch_align_stack(unsigned long sp); +#define arch_align_stack(x) (x) extern void free_init_pages(char *what, unsigned long begin, unsigned long end); #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/uaccess_32.h linux-2.6.24.6-pax/include/asm-x86/uaccess_32.h --- linux-2.6.24.6/include/asm-x86/uaccess_32.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/uaccess_32.h 2008-02-29 18:07:50.000000000 +0100 @@ -9,6 +9,7 @@ #include #include #include +#include #define VERIFY_READ 0 #define VERIFY_WRITE 1 @@ -29,7 +30,8 @@ #define get_ds() (KERNEL_DS) #define get_fs() (current_thread_info()->addr_limit) -#define set_fs(x) (current_thread_info()->addr_limit = (x)) +void __set_fs(mm_segment_t x, int cpu); +void set_fs(mm_segment_t x); #define segment_eq(a,b) ((a).seg == (b).seg) @@ -101,6 +103,7 @@ struct exception_table_entry }; extern int fixup_exception(struct pt_regs *regs); +#define ARCH_HAS_SORT_EXTABLE /* * These are the main single-value transfer routines. They automatically @@ -280,9 +283,12 @@ extern void __put_user_8(void); #define __put_user_u64(x, addr, err) \ __asm__ __volatile__( \ - "1: movl %%eax,0(%2)\n" \ - "2: movl %%edx,4(%2)\n" \ + " movw %w5,%%ds\n" \ + "1: movl %%eax,%%ds:0(%2)\n" \ + "2: movl %%edx,%%ds:4(%2)\n" \ "3:\n" \ + " pushl %%ss\n" \ + " popl %%ds\n" \ ".section .fixup,\"ax\"\n" \ "4: movl %3,%0\n" \ " jmp 3b\n" \ @@ -293,7 +299,8 @@ extern void __put_user_8(void); " .long 2b,4b\n" \ ".previous" \ : "=r"(err) \ - : "A" (x), "r" (addr), "i"(-EFAULT), "0"(err)) + : "A" (x), "r" (addr), "i"(-EFAULT), "0"(err), \ + "r"(__USER_DS)) #ifdef CONFIG_X86_WP_WORKS_OK @@ -332,8 +339,11 @@ struct __large_struct { unsigned long bu */ #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \ __asm__ __volatile__( \ - "1: mov"itype" %"rtype"1,%2\n" \ + " movw %w5,%%ds\n" \ + "1: mov"itype" %"rtype"1,%%ds:%2\n" \ "2:\n" \ + " pushl %%ss\n" \ + " popl %%ds\n" \ ".section .fixup,\"ax\"\n" \ "3: movl %3,%0\n" \ " jmp 2b\n" \ @@ -343,7 +353,8 @@ struct __large_struct { unsigned long bu " .long 1b,3b\n" \ ".previous" \ : "=r"(err) \ - : ltype (x), "m"(__m(addr)), "i"(errret), "0"(err)) + : ltype (x), "m"(__m(addr)), "i"(errret), "0"(err), \ + "r"(__USER_DS)) #define __get_user_nocheck(x,ptr,size) \ @@ -371,8 +382,11 @@ do { \ #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \ __asm__ __volatile__( \ - "1: mov"itype" %2,%"rtype"1\n" \ + " movw %w5,%%ds\n" \ + "1: mov"itype" %%ds:%2,%"rtype"1\n" \ "2:\n" \ + " pushl %%ss\n" \ + " popl %%ds\n" \ ".section .fixup,\"ax\"\n" \ "3: movl %3,%0\n" \ " xor"itype" %"rtype"1,%"rtype"1\n" \ @@ -383,7 +397,7 @@ do { \ " .long 1b,3b\n" \ ".previous" \ : "=r"(err), ltype (x) \ - : "m"(__m(addr)), "i"(errret), "0"(err)) + : "m"(__m(addr)), "i"(errret), "0"(err), "r"(__USER_DS)) unsigned long __must_check __copy_to_user_ll(void __user *to, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-x86/uaccess_64.h linux-2.6.24.6-pax/include/asm-x86/uaccess_64.h --- linux-2.6.24.6/include/asm-x86/uaccess_64.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-x86/uaccess_64.h 2008-02-29 18:07:50.000000000 +0100 @@ -66,6 +66,7 @@ struct exception_table_entry }; #define ARCH_HAS_SEARCH_EXTABLE +#define ARCH_HAS_SORT_EXTABLE /* * These are the main single-value transfer routines. They automatically diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/asm-xtensa/kmap_types.h linux-2.6.24.6-pax/include/asm-xtensa/kmap_types.h --- linux-2.6.24.6/include/asm-xtensa/kmap_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/asm-xtensa/kmap_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -25,6 +25,7 @@ enum km_type { KM_IRQ1, KM_SOFTIRQ0, KM_SOFTIRQ1, + KM_CLEARPAGE, KM_TYPE_NR }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/a.out.h linux-2.6.24.6-pax/include/linux/a.out.h --- linux-2.6.24.6/include/linux/a.out.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/a.out.h 2008-02-29 18:07:50.000000000 +0100 @@ -7,6 +7,16 @@ #include +#ifdef CONFIG_PAX_RANDUSTACK +#define __DELTA_STACK (current->mm->delta_stack) +#else +#define __DELTA_STACK 0UL +#endif + +#ifndef STACK_TOP +#define STACK_TOP (__STACK_TOP - __DELTA_STACK) +#endif + #endif /* __STRUCT_EXEC_OVERRIDE__ */ /* these go in the N_MACHTYPE field */ @@ -37,6 +47,14 @@ enum machine_type { M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ }; +/* Constants for the N_FLAGS field */ +#define F_PAX_PAGEEXEC 1 /* Paging based non-executable pages */ +#define F_PAX_EMUTRAMP 2 /* Emulate trampolines */ +#define F_PAX_MPROTECT 4 /* Restrict mprotect() */ +#define F_PAX_RANDMMAP 8 /* Randomize mmap() base */ +/*#define F_PAX_RANDEXEC 16*/ /* Randomize ET_EXEC base */ +#define F_PAX_SEGMEXEC 32 /* Segmentation based non-executable pages */ + #if !defined (N_MAGIC) #define N_MAGIC(exec) ((exec).a_info & 0xffff) #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/binfmts.h linux-2.6.24.6-pax/include/linux/binfmts.h --- linux-2.6.24.6/include/linux/binfmts.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/binfmts.h 2008-02-29 18:07:50.000000000 +0100 @@ -49,6 +49,7 @@ struct linux_binprm{ unsigned interp_data; unsigned long loader, exec; unsigned long argv_len; + int misc; }; #define BINPRM_FLAGS_ENFORCE_NONDUMP_BIT 0 @@ -100,5 +101,8 @@ extern void compute_creds(struct linux_b extern int do_coredump(long signr, int exit_code, struct pt_regs * regs); extern int set_binfmt(struct linux_binfmt *new); +void pax_report_fault(struct pt_regs *regs, void *pc, void *sp); +void pax_report_insns(void *pc, void *sp); + #endif /* __KERNEL__ */ #endif /* _LINUX_BINFMTS_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/cache.h linux-2.6.24.6-pax/include/linux/cache.h --- linux-2.6.24.6/include/linux/cache.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/cache.h 2008-02-29 18:07:50.000000000 +0100 @@ -16,6 +16,10 @@ #define __read_mostly #endif +#ifndef __read_only +#define __read_only __read_mostly +#endif + #ifndef ____cacheline_aligned #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/elf.h linux-2.6.24.6-pax/include/linux/elf.h --- linux-2.6.24.6/include/linux/elf.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/elf.h 2008-02-29 18:07:50.000000000 +0100 @@ -7,6 +7,10 @@ struct file; +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) +#undef elf_read_implies_exec +#endif + #ifndef elf_read_implies_exec /* Executables for which elf_read_implies_exec() returns TRUE will have the READ_IMPLIES_EXEC personality flag set automatically. @@ -48,6 +52,16 @@ typedef __s64 Elf64_Sxword; #define PT_GNU_STACK (PT_LOOS + 0x474e551) +#define PT_PAX_FLAGS (PT_LOOS + 0x5041580) + +/* Constants for the e_flags field */ +#define EF_PAX_PAGEEXEC 1 /* Paging based non-executable pages */ +#define EF_PAX_EMUTRAMP 2 /* Emulate trampolines */ +#define EF_PAX_MPROTECT 4 /* Restrict mprotect() */ +#define EF_PAX_RANDMMAP 8 /* Randomize mmap() base */ +/*#define EF_PAX_RANDEXEC 16*/ /* Randomize ET_EXEC base */ +#define EF_PAX_SEGMEXEC 32 /* Segmentation based non-executable pages */ + /* These constants define the different elf file types */ #define ET_NONE 0 #define ET_REL 1 @@ -82,6 +96,8 @@ typedef __s64 Elf64_Sxword; #define DT_DEBUG 21 #define DT_TEXTREL 22 #define DT_JMPREL 23 +#define DT_FLAGS 30 + #define DF_TEXTREL 0x00000004 #define DT_ENCODING 32 #define OLD_DT_LOOS 0x60000000 #define DT_LOOS 0x6000000d @@ -228,6 +244,19 @@ typedef struct elf64_hdr { #define PF_W 0x2 #define PF_X 0x1 +#define PF_PAGEEXEC (1U << 4) /* Enable PAGEEXEC */ +#define PF_NOPAGEEXEC (1U << 5) /* Disable PAGEEXEC */ +#define PF_SEGMEXEC (1U << 6) /* Enable SEGMEXEC */ +#define PF_NOSEGMEXEC (1U << 7) /* Disable SEGMEXEC */ +#define PF_MPROTECT (1U << 8) /* Enable MPROTECT */ +#define PF_NOMPROTECT (1U << 9) /* Disable MPROTECT */ +/*#define PF_RANDEXEC (1U << 10)*/ /* Enable RANDEXEC */ +/*#define PF_NORANDEXEC (1U << 11)*/ /* Disable RANDEXEC */ +#define PF_EMUTRAMP (1U << 12) /* Enable EMUTRAMP */ +#define PF_NOEMUTRAMP (1U << 13) /* Disable EMUTRAMP */ +#define PF_RANDMMAP (1U << 14) /* Enable RANDMMAP */ +#define PF_NORANDMMAP (1U << 15) /* Disable RANDMMAP */ + typedef struct elf32_phdr{ Elf32_Word p_type; Elf32_Off p_offset; @@ -320,6 +349,8 @@ typedef struct elf64_shdr { #define EI_OSABI 7 #define EI_PAD 8 +#define EI_PAX 14 + #define ELFMAG0 0x7f /* EI_MAG */ #define ELFMAG1 'E' #define ELFMAG2 'L' @@ -378,6 +409,7 @@ extern Elf32_Dyn _DYNAMIC []; #define elf_phdr elf32_phdr #define elf_note elf32_note #define elf_addr_t Elf32_Off +#define elf_dyn Elf32_Dyn #else @@ -386,6 +418,7 @@ extern Elf64_Dyn _DYNAMIC []; #define elf_phdr elf64_phdr #define elf_note elf64_note #define elf_addr_t Elf64_Off +#define elf_dyn Elf64_Dyn #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/ext4_fs_extents.h linux-2.6.24.6-pax/include/linux/ext4_fs_extents.h --- linux-2.6.24.6/include/linux/ext4_fs_extents.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/ext4_fs_extents.h 2008-02-29 18:07:50.000000000 +0100 @@ -50,7 +50,7 @@ #ifdef EXT_DEBUG #define ext_debug(a...) printk(a) #else -#define ext_debug(a...) +#define ext_debug(a...) do {} while (0) #endif /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/highmem.h linux-2.6.24.6-pax/include/linux/highmem.h --- linux-2.6.24.6/include/linux/highmem.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/highmem.h 2008-02-29 18:07:50.000000000 +0100 @@ -124,6 +124,13 @@ static inline void clear_highpage(struct kunmap_atomic(kaddr, KM_USER0); } +static inline void sanitize_highpage(struct page *page) +{ + void *kaddr = kmap_atomic(page, KM_CLEARPAGE); + clear_page(kaddr); + kunmap_atomic(kaddr, KM_CLEARPAGE); +} + /* * Same but also flushes aliased cache contents to RAM. * @@ -132,14 +139,14 @@ static inline void clear_highpage(struct */ #define zero_user_page(page, offset, size, km_type) \ do { \ - void *kaddr; \ + void *__kaddr; \ \ BUG_ON((offset) + (size) > PAGE_SIZE); \ \ - kaddr = kmap_atomic(page, km_type); \ - memset((char *)kaddr + (offset), 0, (size)); \ + __kaddr = kmap_atomic(page, km_type); \ + memset((char *)__kaddr + (offset), 0, (size)); \ flush_dcache_page(page); \ - kunmap_atomic(kaddr, (km_type)); \ + kunmap_atomic(__kaddr, (km_type)); \ } while (0) static inline void __deprecated memclear_highpage_flush(struct page *page, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/init_task.h linux-2.6.24.6-pax/include/linux/init_task.h --- linux-2.6.24.6/include/linux/init_task.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/init_task.h 2008-02-29 18:07:50.000000000 +0100 @@ -121,7 +121,7 @@ extern struct group_info init_groups; #define INIT_TASK(tsk) \ { \ .state = 0, \ - .stack = &init_thread_info, \ + .stack = &init_thread_union, \ .usage = ATOMIC_INIT(2), \ .flags = 0, \ .lock_depth = -1, \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/irqflags.h linux-2.6.24.6-pax/include/linux/irqflags.h --- linux-2.6.24.6/include/linux/irqflags.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/irqflags.h 2008-02-29 18:07:50.000000000 +0100 @@ -84,10 +84,10 @@ #define irqs_disabled() \ ({ \ - unsigned long flags; \ + unsigned long __flags; \ \ - raw_local_save_flags(flags); \ - raw_irqs_disabled_flags(flags); \ + raw_local_save_flags(__flags); \ + raw_irqs_disabled_flags(__flags); \ }) #define irqs_disabled_flags(flags) raw_irqs_disabled_flags(flags) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/jbd.h linux-2.6.24.6-pax/include/linux/jbd.h --- linux-2.6.24.6/include/linux/jbd.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/jbd.h 2008-02-29 18:07:50.000000000 +0100 @@ -69,7 +69,7 @@ extern u8 journal_enable_debug; } \ } while (0) #else -#define jbd_debug(f, a...) /**/ +#define jbd_debug(f, a...) do {} while (0) #endif static inline void *jbd_alloc(size_t size, gfp_t flags) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/jbd2.h linux-2.6.24.6-pax/include/linux/jbd2.h --- linux-2.6.24.6/include/linux/jbd2.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/jbd2.h 2008-02-29 18:07:50.000000000 +0100 @@ -68,7 +68,7 @@ extern u8 jbd2_journal_enable_debug; } \ } while (0) #else -#define jbd_debug(f, a...) /**/ +#define jbd_debug(f, a...) do {} while (0) #endif static inline void *jbd2_alloc(size_t size, gfp_t flags) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/libata.h linux-2.6.24.6-pax/include/linux/libata.h --- linux-2.6.24.6/include/linux/libata.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/libata.h 2008-02-29 18:07:50.000000000 +0100 @@ -62,11 +62,11 @@ #ifdef ATA_VERBOSE_DEBUG #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __FUNCTION__, ## args) #else -#define VPRINTK(fmt, args...) +#define VPRINTK(fmt, args...) do {} while (0) #endif /* ATA_VERBOSE_DEBUG */ #else -#define DPRINTK(fmt, args...) -#define VPRINTK(fmt, args...) +#define DPRINTK(fmt, args...) do {} while (0) +#define VPRINTK(fmt, args...) do {} while (0) #endif /* ATA_DEBUG */ #define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __FUNCTION__, ## args) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/mm.h linux-2.6.24.6-pax/include/linux/mm.h --- linux-2.6.24.6/include/linux/mm.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/mm.h 2008-02-29 18:07:50.000000000 +0100 @@ -37,6 +37,7 @@ extern int sysctl_legacy_va_layout; #include #include #include +#include #define nth_page(page,n) pfn_to_page(page_to_pfn((page)) + (n)) @@ -107,6 +108,14 @@ extern unsigned int kobjsize(const void #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */ +#ifdef CONFIG_PAX_PAGEEXEC +#define VM_PAGEEXEC 0x10000000 /* vma->vm_page_prot needs special handling */ +#endif + +#ifdef CONFIG_PAX_MPROTECT +#define VM_MAYNOTWRITE 0x20000000 /* vma cannot be granted VM_WRITE any more */ +#endif + #ifndef VM_STACK_DEFAULT_FLAGS /* arch can override this */ #define VM_STACK_DEFAULT_FLAGS VM_DATA_DEFAULT_FLAGS #endif @@ -792,6 +801,8 @@ struct shrinker { extern void register_shrinker(struct shrinker *); extern void unregister_shrinker(struct shrinker *); +pgprot_t vm_get_page_prot(unsigned long vm_flags); + int vma_wants_writenotify(struct vm_area_struct *vma); extern pte_t *FASTCALL(get_locked_pte(struct mm_struct *mm, unsigned long addr, spinlock_t **ptl)); @@ -1018,6 +1029,7 @@ out: } extern int do_munmap(struct mm_struct *, unsigned long, size_t); +extern int __do_munmap(struct mm_struct *, unsigned long, size_t); extern unsigned long do_brk(unsigned long, unsigned long); @@ -1070,6 +1082,10 @@ extern struct vm_area_struct * find_vma( extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr, struct vm_area_struct **pprev); +extern struct vm_area_struct *pax_find_mirror_vma(struct vm_area_struct *vma); +extern void pax_mirror_vma(struct vm_area_struct *vma_m, struct vm_area_struct *vma); +extern void pax_mirror_file_pte(struct vm_area_struct *vma, unsigned long address, struct page *page_m, spinlock_t *ptl); + /* Look up the first VMA which intersects the interval start_addr..end_addr-1, NULL if none. Assume start_addr < end_addr. */ static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr) @@ -1086,7 +1102,6 @@ static inline unsigned long vma_pages(st return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT; } -pgprot_t vm_get_page_prot(unsigned long vm_flags); struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr); struct page *vmalloc_to_page(void *addr); unsigned long vmalloc_to_pfn(void *addr); @@ -1157,5 +1172,11 @@ int vmemmap_populate_basepages(struct pa unsigned long pages, int node); int vmemmap_populate(struct page *start_page, unsigned long pages, int node); +#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT +extern void track_exec_limit(struct mm_struct *mm, unsigned long start, unsigned long end, unsigned long prot); +#else +static inline void track_exec_limit(struct mm_struct *mm, unsigned long start, unsigned long end, unsigned long prot) {} +#endif + #endif /* __KERNEL__ */ #endif /* _LINUX_MM_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/mm_types.h linux-2.6.24.6-pax/include/linux/mm_types.h --- linux-2.6.24.6/include/linux/mm_types.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/mm_types.h 2008-02-29 18:07:50.000000000 +0100 @@ -151,6 +151,8 @@ struct vm_area_struct { #ifdef CONFIG_NUMA struct mempolicy *vm_policy; /* NUMA policy for the VMA */ #endif + + struct vm_area_struct *vm_mirror;/* PaX: mirror vma or NULL */ }; struct mm_struct { @@ -219,6 +221,24 @@ struct mm_struct { /* aio bits */ rwlock_t ioctx_list_lock; struct kioctx *ioctx_list; + +#if defined(CONFIG_PAX_EI_PAX) || defined(CONFIG_PAX_PT_PAX_FLAGS) || defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) + unsigned long pax_flags; +#endif + +#ifdef CONFIG_PAX_DLRESOLVE + unsigned long call_dl_resolve; +#endif + +#if defined(CONFIG_PPC32) && defined(CONFIG_PAX_EMUSIGRT) + unsigned long call_syscall; +#endif + +#ifdef CONFIG_PAX_ASLR + unsigned long delta_mmap; /* randomized offset */ + unsigned long delta_stack; /* randomized offset */ +#endif + }; #endif /* _LINUX_MM_TYPES_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/module.h linux-2.6.24.6-pax/include/linux/module.h --- linux-2.6.24.6/include/linux/module.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/module.h 2008-02-29 18:07:50.000000000 +0100 @@ -296,16 +296,16 @@ struct module int (*init)(void); /* If this is non-NULL, vfree after init() returns */ - void *module_init; + void *module_init_rx, *module_init_rw; /* Here is the actual code + data, vfree'd on unload. */ - void *module_core; + void *module_core_rx, *module_core_rw; /* Here are the sizes of the init and core sections */ - unsigned long init_size, core_size; + unsigned long init_size_rw, core_size_rw; /* The size of the executable code in each section. */ - unsigned long init_text_size, core_text_size; + unsigned long init_size_rx, core_size_rx; /* The handle returned from unwind_add_table. */ void *unwind_info; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/moduleloader.h linux-2.6.24.6-pax/include/linux/moduleloader.h --- linux-2.6.24.6/include/linux/moduleloader.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/moduleloader.h 2008-02-29 18:07:50.000000000 +0100 @@ -17,9 +17,21 @@ int module_frob_arch_sections(Elf_Ehdr * sections. Returns NULL on failure. */ void *module_alloc(unsigned long size); +#ifdef CONFIG_PAX_KERNEXEC +void *module_alloc_exec(unsigned long size); +#else +#define module_alloc_exec(x) module_alloc(x) +#endif + /* Free memory returned from module_alloc. */ void module_free(struct module *mod, void *module_region); +#ifdef CONFIG_PAX_KERNEXEC +void module_free_exec(struct module *mod, void *module_region); +#else +#define module_free_exec(x, y) module_free(x, y) +#endif + /* Apply the given relocation to the (simplified) ELF. Return -error or 0. */ int apply_relocate(Elf_Shdr *sechdrs, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/namei.h linux-2.6.24.6-pax/include/linux/namei.h --- linux-2.6.24.6/include/linux/namei.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/namei.h 2008-02-29 18:07:50.000000000 +0100 @@ -21,7 +21,7 @@ struct nameidata { unsigned int flags; int last_type; unsigned depth; - char *saved_names[MAX_NESTED_LINKS + 1]; + const char *saved_names[MAX_NESTED_LINKS + 1]; /* Intent data */ union { @@ -90,12 +90,12 @@ extern int follow_up(struct vfsmount **, extern struct dentry *lock_rename(struct dentry *, struct dentry *); extern void unlock_rename(struct dentry *, struct dentry *); -static inline void nd_set_link(struct nameidata *nd, char *path) +static inline void nd_set_link(struct nameidata *nd, const char *path) { nd->saved_names[nd->depth] = path; } -static inline char *nd_get_link(struct nameidata *nd) +static inline const char *nd_get_link(struct nameidata *nd) { return nd->saved_names[nd->depth]; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/percpu.h linux-2.6.24.6-pax/include/linux/percpu.h --- linux-2.6.24.6/include/linux/percpu.h 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/include/linux/percpu.h 2008-04-30 00:20:23.000000000 +0200 @@ -18,7 +18,7 @@ #endif #define PERCPU_ENOUGH_ROOM \ - (__per_cpu_end - __per_cpu_start + PERCPU_MODULE_RESERVE) + ((unsigned long)(__per_cpu_end - __per_cpu_start + PERCPU_MODULE_RESERVE)) #endif /* PERCPU_ENOUGH_ROOM */ /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/poison.h linux-2.6.24.6-pax/include/linux/poison.h --- linux-2.6.24.6/include/linux/poison.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/poison.h 2008-02-29 18:07:50.000000000 +0100 @@ -7,8 +7,8 @@ * under normal circumstances, used to verify that nobody uses * non-initialized list entries. */ -#define LIST_POISON1 ((void *) 0x00100100) -#define LIST_POISON2 ((void *) 0x00200200) +#define LIST_POISON1 ((void *) 0xFF1001FFFF1001FFULL) +#define LIST_POISON2 ((void *) 0xFF2002FFFF2002FFULL) /********** mm/slab.c **********/ /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/random.h linux-2.6.24.6-pax/include/linux/random.h --- linux-2.6.24.6/include/linux/random.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/random.h 2008-02-29 18:07:50.000000000 +0100 @@ -72,6 +72,11 @@ unsigned long randomize_range(unsigned l u32 random32(void); void srandom32(u32 seed); +static inline unsigned long pax_get_random_long(void) +{ + return random32() + (sizeof(long) > 4 ? (unsigned long)random32() << 32 : 0); +} + #endif /* __KERNEL___ */ #endif /* _LINUX_RANDOM_H */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/sched.h linux-2.6.24.6-pax/include/linux/sched.h --- linux-2.6.24.6/include/linux/sched.h 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/include/linux/sched.h 2008-04-30 00:20:23.000000000 +0200 @@ -94,6 +94,7 @@ struct sched_param { struct exec_domain; struct futex_pi_state; struct bio; +struct linux_binprm; /* * List of flags we want to share for kernel threads, @@ -916,7 +917,7 @@ struct sched_entity { struct task_struct { volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */ - void *stack; + union thread_union *stack; atomic_t usage; unsigned int flags; /* per process flags, defined below */ unsigned int ptrace; @@ -983,10 +984,9 @@ struct task_struct { pid_t pid; pid_t tgid; -#ifdef CONFIG_CC_STACKPROTECTOR /* Canary value for the -fstack-protector gcc feature */ unsigned long stack_canary; -#endif + /* * pointers to (original) parent process, youngest child, younger sibling, * older sibling, respectively. (p->father can be replaced with @@ -1007,8 +1007,8 @@ struct task_struct { struct list_head thread_group; struct completion *vfork_done; /* for vfork() */ - int __user *set_child_tid; /* CLONE_CHILD_SETTID */ - int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */ + pid_t __user *set_child_tid; /* CLONE_CHILD_SETTID */ + pid_t __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */ unsigned int rt_priority; cputime_t utime, stime, utimescaled, stimescaled; @@ -1180,6 +1180,46 @@ struct task_struct { struct prop_local_single dirties; }; +#define MF_PAX_PAGEEXEC 0x01000000 /* Paging based non-executable pages */ +#define MF_PAX_EMUTRAMP 0x02000000 /* Emulate trampolines */ +#define MF_PAX_MPROTECT 0x04000000 /* Restrict mprotect() */ +#define MF_PAX_RANDMMAP 0x08000000 /* Randomize mmap() base */ +/*#define MF_PAX_RANDEXEC 0x10000000*/ /* Randomize ET_EXEC base */ +#define MF_PAX_SEGMEXEC 0x20000000 /* Segmentation based non-executable pages */ + +#ifdef CONFIG_PAX_SOFTMODE +extern unsigned int pax_softmode; +#endif + +extern int pax_check_flags(unsigned long *); + +/* if tsk != current then task_lock must be held on it */ +#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) +static inline unsigned long pax_get_flags(struct task_struct *tsk) +{ + if (likely(tsk->mm)) + return tsk->mm->pax_flags; + else + return 0UL; +} + +/* if tsk != current then task_lock must be held on it */ +static inline long pax_set_flags(struct task_struct *tsk, unsigned long flags) +{ + if (likely(tsk->mm)) { + tsk->mm->pax_flags = flags; + return 0; + } + return -EINVAL; +} +#endif + +#ifdef CONFIG_PAX_HAVE_ACL_FLAGS +extern void pax_set_initial_flags(struct linux_binprm *bprm); +#elif defined(CONFIG_PAX_HOOK_ACL_FLAGS) +extern void (*pax_set_initial_flags_func)(struct linux_binprm *bprm); +#endif + /* * Priority of a process goes from 0..MAX_PRIO-1, valid RT * priority is 0..MAX_RT_PRIO-1, and SCHED_NORMAL/SCHED_BATCH @@ -1683,7 +1723,7 @@ extern void __cleanup_signal(struct sign extern void __cleanup_sighand(struct sighand_struct *); extern void exit_itimers(struct signal_struct *); -extern NORET_TYPE void do_group_exit(int); +extern NORET_TYPE void do_group_exit(int) ATTRIB_NORET; extern void daemonize(const char *, ...); extern int allow_signal(int); @@ -1785,8 +1825,8 @@ static inline void unlock_task_sighand(s #ifndef __HAVE_THREAD_FUNCTIONS -#define task_thread_info(task) ((struct thread_info *)(task)->stack) -#define task_stack_page(task) ((task)->stack) +#define task_thread_info(task) (&(task)->stack->thread_info) +#define task_stack_page(task) ((void *)(task)->stack) static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org) { @@ -1923,6 +1963,12 @@ extern void arch_pick_mmap_layout(struct static inline void arch_pick_mmap_layout(struct mm_struct *mm) { mm->mmap_base = TASK_UNMAPPED_BASE; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/screen_info.h linux-2.6.24.6-pax/include/linux/screen_info.h --- linux-2.6.24.6/include/linux/screen_info.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/screen_info.h 2008-02-29 18:07:50.000000000 +0100 @@ -42,7 +42,8 @@ struct screen_info { __u16 pages; /* 0x32 */ __u16 vesa_attributes; /* 0x34 */ __u32 capabilities; /* 0x36 */ - __u8 _reserved[6]; /* 0x3a */ + __u16 vesapm_size; /* 0x3a */ + __u8 _reserved[4]; /* 0x3c */ } __attribute__((packed)); #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/security.h linux-2.6.24.6-pax/include/linux/security.h --- linux-2.6.24.6/include/linux/security.h 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/include/linux/security.h 2008-04-30 00:20:23.000000000 +0200 @@ -2265,7 +2265,7 @@ static inline struct dentry *securityfs_ mode_t mode, struct dentry *parent, void *data, - struct file_operations *fops) + const struct file_operations *fops) { return ERR_PTR(-ENODEV); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/sysctl.h linux-2.6.24.6-pax/include/linux/sysctl.h --- linux-2.6.24.6/include/linux/sysctl.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/sysctl.h 2008-02-29 18:07:50.000000000 +0100 @@ -166,6 +166,11 @@ enum }; +#ifdef CONFIG_PAX_SOFTMODE +enum { + PAX_SOFTMODE=1 /* PaX: disable/enable soft mode */ +}; +#endif /* CTL_VM names: */ enum diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/uaccess.h linux-2.6.24.6-pax/include/linux/uaccess.h --- linux-2.6.24.6/include/linux/uaccess.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/uaccess.h 2008-02-29 18:07:50.000000000 +0100 @@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ long ret; \ mm_segment_t old_fs = get_fs(); \ \ - set_fs(KERNEL_DS); \ pagefault_disable(); \ + set_fs(KERNEL_DS); \ ret = __get_user(retval, (__force typeof(retval) __user *)(addr)); \ - pagefault_enable(); \ set_fs(old_fs); \ + pagefault_enable(); \ ret; \ }) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/linux/udf_fs.h linux-2.6.24.6-pax/include/linux/udf_fs.h --- linux-2.6.24.6/include/linux/udf_fs.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/linux/udf_fs.h 2008-02-29 18:07:50.000000000 +0100 @@ -45,7 +45,7 @@ printk (f, ##a); \ } #else -#define udf_debug(f, a...) /**/ +#define udf_debug(f, a...) do {} while (0) #endif #define udf_info(f, a...) \ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/net/sctp/sctp.h linux-2.6.24.6-pax/include/net/sctp/sctp.h --- linux-2.6.24.6/include/net/sctp/sctp.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/net/sctp/sctp.h 2008-02-29 18:07:50.000000000 +0100 @@ -316,8 +316,8 @@ extern int sctp_debug_flag; #else /* SCTP_DEBUG */ -#define SCTP_DEBUG_PRINTK(whatever...) -#define SCTP_DEBUG_PRINTK_IPADDR(whatever...) +#define SCTP_DEBUG_PRINTK(whatever...) do {} while (0) +#define SCTP_DEBUG_PRINTK_IPADDR(whatever...) do {} while (0) #define SCTP_ENABLE_DEBUG #define SCTP_DISABLE_DEBUG #define SCTP_ASSERT(expr, str, func) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/include/sound/core.h linux-2.6.24.6-pax/include/sound/core.h --- linux-2.6.24.6/include/sound/core.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/include/sound/core.h 2008-02-29 18:07:50.000000000 +0100 @@ -396,9 +396,9 @@ void snd_verbose_printd(const char *file #else /* !CONFIG_SND_DEBUG */ -#define snd_printd(fmt, args...) /* nothing */ +#define snd_printd(fmt, args...) do {} while (0) #define snd_assert(expr, args...) (void)(expr) -#define snd_BUG() /* nothing */ +#define snd_BUG() do {} while (0) #endif /* CONFIG_SND_DEBUG */ @@ -412,7 +412,7 @@ void snd_verbose_printd(const char *file */ #define snd_printdd(format, args...) snd_printk(format, ##args) #else -#define snd_printdd(format, args...) /* nothing */ +#define snd_printdd(format, args...) do {} while (0) #endif diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/init/do_mounts.c linux-2.6.24.6-pax/init/do_mounts.c --- linux-2.6.24.6/init/do_mounts.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/init/do_mounts.c 2008-02-29 18:07:50.000000000 +0100 @@ -68,11 +68,12 @@ static dev_t try_name(char *name, int pa /* read device number from .../dev */ - sprintf(path, "/sys/block/%s/dev", name); - fd = sys_open(path, 0, 0); + if (sizeof path <= snprintf(path, sizeof path, "/sys/block/%s/dev", name)) + goto fail; + fd = sys_open((char __user *)path, 0, 0); if (fd < 0) goto fail; - len = sys_read(fd, buf, 32); + len = sys_read(fd, (char __user *)buf, 32); sys_close(fd); if (len <= 0 || len == 32 || buf[len - 1] != '\n') goto fail; @@ -98,11 +99,12 @@ static dev_t try_name(char *name, int pa return res; /* otherwise read range from .../range */ - sprintf(path, "/sys/block/%s/range", name); - fd = sys_open(path, 0, 0); + if (sizeof path <= snprintf(path, sizeof path, "/sys/block/%s/range", name)) + goto fail; + fd = sys_open((char __user *)path, 0, 0); if (fd < 0) goto fail; - len = sys_read(fd, buf, 32); + len = sys_read(fd, (char __user *)buf, 32); sys_close(fd); if (len <= 0 || len == 32 || buf[len - 1] != '\n') goto fail; @@ -147,12 +145,12 @@ dev_t name_to_dev_t(char *name) int part, mount_result; #ifdef CONFIG_SYSFS - int mkdir_err = sys_mkdir("/sys", 0700); + int mkdir_err = sys_mkdir((char __user *)"/sys", 0700); /* * When changing resume parameter for TuxOnIce, sysfs may * already be mounted. */ - mount_result = sys_mount("sysfs", "/sys", "sysfs", 0, NULL); + mount_result = sys_mount((char __user *)"sysfs", (char __user *)"/sys", (char __user *)"sysfs", 0, NULL); if (mount_result < 0 && mount_result != -EBUSY) goto out; #endif @@ -206,10 +204,10 @@ dev_t name_to_dev_t(char *name) done: #ifdef CONFIG_SYSFS if (mount_result >= 0) - sys_umount("/sys", 0); + sys_umount((char __user *)"/sys", 0); out: if (!mkdir_err) - sys_rmdir("/sys"); + sys_rmdir((char __user *)"/sys"); #endif return res; fail: @@ -281,11 +283,11 @@ static void __init get_fs_names(char *pa static int __init do_mount_root(char *name, char *fs, int flags, void *data) { - int err = sys_mount(name, "/root", fs, flags, data); + int err = sys_mount((char __user *)name, (char __user *)"/root", (char __user *)fs, flags, (void __user *)data); if (err) return err; - sys_chdir("/root"); + sys_chdir((char __user *)"/root"); ROOT_DEV = current->fs->pwdmnt->mnt_sb->s_dev; printk("VFS: Mounted root (%s filesystem)%s.\n", current->fs->pwdmnt->mnt_sb->s_type->name, @@ -371,18 +373,18 @@ void __init change_floppy(char *fmt, ... va_start(args, fmt); vsprintf(buf, fmt, args); va_end(args); - fd = sys_open("/dev/root", O_RDWR | O_NDELAY, 0); + fd = sys_open((char __user *)"/dev/root", O_RDWR | O_NDELAY, 0); if (fd >= 0) { sys_ioctl(fd, FDEJECT, 0); sys_close(fd); } printk(KERN_NOTICE "VFS: Insert %s and press ENTER\n", buf); - fd = sys_open("/dev/console", O_RDWR, 0); + fd = sys_open((char __user *)"/dev/console", O_RDWR, 0); if (fd >= 0) { sys_ioctl(fd, TCGETS, (long)&termios); termios.c_lflag &= ~ICANON; sys_ioctl(fd, TCSETSF, (long)&termios); - sys_read(fd, &c, 1); + sys_read(fd, (char __user *)&c, 1); termios.c_lflag |= ICANON; sys_ioctl(fd, TCSETSF, (long)&termios); sys_close(fd); @@ -468,8 +470,8 @@ void __init prepare_namespace(void) mount_root(); out: - sys_mount(".", "/", NULL, MS_MOVE, NULL); - sys_chroot("."); + sys_mount((char __user *)".", (char __user *)"/", NULL, MS_MOVE, NULL); + sys_chroot((char __user *)"."); security_sb_post_mountroot(); } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/init/do_mounts.h linux-2.6.24.6-pax/init/do_mounts.h --- linux-2.6.24.6/init/do_mounts.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/init/do_mounts.h 2008-02-29 18:07:50.000000000 +0100 @@ -15,15 +15,15 @@ extern char *root_device_name; static inline int create_dev(char *name, dev_t dev) { - sys_unlink(name); - return sys_mknod(name, S_IFBLK|0600, new_encode_dev(dev)); + sys_unlink((char __user *)name); + return sys_mknod((char __user *)name, S_IFBLK|0600, new_encode_dev(dev)); } #if BITS_PER_LONG == 32 static inline u32 bstat(char *name) { struct stat64 stat; - if (sys_stat64(name, &stat) != 0) + if (sys_stat64((char __user *)name, (struct stat64 __user *)&stat) != 0) return 0; if (!S_ISBLK(stat.st_mode)) return 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/init/do_mounts_md.c linux-2.6.24.6-pax/init/do_mounts_md.c --- linux-2.6.24.6/init/do_mounts_md.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/init/do_mounts_md.c 2008-02-29 18:07:50.000000000 +0100 @@ -167,7 +167,7 @@ static void __init md_setup_drive(void) partitioned ? "_d" : "", minor, md_setup_args[ent].device_names); - fd = sys_open(name, 0, 0); + fd = sys_open((char __user *)name, 0, 0); if (fd < 0) { printk(KERN_ERR "md: open failed - cannot start " "array %s\n", name); @@ -230,7 +230,7 @@ static void __init md_setup_drive(void) * array without it */ sys_close(fd); - fd = sys_open(name, 0, 0); + fd = sys_open((char __user *)name, 0, 0); sys_ioctl(fd, BLKRRPART, 0); } sys_close(fd); @@ -271,7 +271,7 @@ void __init md_run_setup(void) if (raid_noautodetect) printk(KERN_INFO "md: Skipping autodetection of RAID arrays. (raid=noautodetect)\n"); else { - int fd = sys_open("/dev/md0", 0, 0); + int fd = sys_open((char __user *)"/dev/md0", 0, 0); if (fd >= 0) { sys_ioctl(fd, RAID_AUTORUN, raid_autopart); sys_close(fd); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/init/initramfs.c linux-2.6.24.6-pax/init/initramfs.c --- linux-2.6.24.6/init/initramfs.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/init/initramfs.c 2008-02-29 18:07:50.000000000 +0100 @@ -240,7 +240,7 @@ static int __init maybe_link(void) if (nlink >= 2) { char *old = find_link(major, minor, ino, mode, collected); if (old) - return (sys_link(old, collected) < 0) ? -1 : 1; + return (sys_link((char __user *)old, (char __user *)collected) < 0) ? -1 : 1; } return 0; } @@ -249,11 +249,11 @@ static void __init clean_path(char *path { struct stat st; - if (!sys_newlstat(path, &st) && (st.st_mode^mode) & S_IFMT) { + if (!sys_newlstat((char __user *)path, (struct stat __user *)&st) && (st.st_mode^mode) & S_IFMT) { if (S_ISDIR(st.st_mode)) - sys_rmdir(path); + sys_rmdir((char __user *)path); else - sys_unlink(path); + sys_unlink((char __user *)path); } } @@ -276,7 +276,7 @@ static int __init do_name(void) int openflags = O_WRONLY|O_CREAT; if (ml != 1) openflags |= O_TRUNC; - wfd = sys_open(collected, openflags, mode); + wfd = sys_open((char __user *)collected, openflags, mode); if (wfd >= 0) { sys_fchown(wfd, uid, gid); @@ -285,15 +285,15 @@ static int __init do_name(void) } } } else if (S_ISDIR(mode)) { - sys_mkdir(collected, mode); - sys_chown(collected, uid, gid); - sys_chmod(collected, mode); + sys_mkdir((char __user *)collected, mode); + sys_chown((char __user *)collected, uid, gid); + sys_chmod((char __user *)collected, mode); } else if (S_ISBLK(mode) || S_ISCHR(mode) || S_ISFIFO(mode) || S_ISSOCK(mode)) { if (maybe_link() == 0) { - sys_mknod(collected, mode, rdev); - sys_chown(collected, uid, gid); - sys_chmod(collected, mode); + sys_mknod((char __user *)collected, mode, rdev); + sys_chown((char __user *)collected, uid, gid); + sys_chmod((char __user *)collected, mode); } } return 0; @@ -302,13 +302,13 @@ static int __init do_name(void) static int __init do_copy(void) { if (count >= body_len) { - sys_write(wfd, victim, body_len); + sys_write(wfd, (char __user *)victim, body_len); sys_close(wfd); eat(body_len); state = SkipIt; return 0; } else { - sys_write(wfd, victim, count); + sys_write(wfd, (char __user *)victim, count); body_len -= count; eat(count); return 1; @@ -319,8 +319,8 @@ static int __init do_symlink(void) { collected[N_ALIGN(name_len) + body_len] = '\0'; clean_path(collected, 0); - sys_symlink(collected + N_ALIGN(name_len), collected); - sys_lchown(collected, uid, gid); + sys_symlink((char __user *)collected + N_ALIGN(name_len), (char __user *)collected); + sys_lchown((char __user *)collected, uid, gid); state = SkipIt; next_state = Reset; return 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/init/main.c linux-2.6.24.6-pax/init/main.c --- linux-2.6.24.6/init/main.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/init/main.c 2008-02-29 18:07:50.000000000 +0100 @@ -187,6 +187,17 @@ static int __init set_reset_devices(char __setup("reset_devices", set_reset_devices); +#ifdef CONFIG_PAX_SOFTMODE +unsigned int pax_softmode; + +static int __init setup_pax_softmode(char *str) +{ + get_option(&str, &pax_softmode); + return 1; +} +__setup("pax_softmode=", setup_pax_softmode); +#endif + static char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, }; char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, }; static const char *panic_later, *panic_param; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/init/noinitramfs.c linux-2.6.24.6-pax/init/noinitramfs.c --- linux-2.6.24.6/init/noinitramfs.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/init/noinitramfs.c 2008-02-29 18:07:50.000000000 +0100 @@ -29,7 +29,7 @@ static int __init default_rootfs(void) { int err; - err = sys_mkdir("/dev", 0755); + err = sys_mkdir((const char __user *)"/dev", 0755); if (err < 0) goto out; @@ -39,7 +39,7 @@ static int __init default_rootfs(void) if (err < 0) goto out; - err = sys_mkdir("/root", 0700); + err = sys_mkdir((const char __user *)"/root", 0700); if (err < 0) goto out; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/ipc/ipc_sysctl.c linux-2.6.24.6-pax/ipc/ipc_sysctl.c --- linux-2.6.24.6/ipc/ipc_sysctl.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/ipc/ipc_sysctl.c 2008-02-29 18:07:50.000000000 +0100 @@ -157,7 +157,7 @@ static struct ctl_table ipc_kern_table[] .proc_handler = proc_ipc_dointvec, .strategy = sysctl_ipc_data, }, - {} + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } }; static struct ctl_table ipc_root_table[] = { @@ -167,7 +167,7 @@ static struct ctl_table ipc_root_table[] .mode = 0555, .child = ipc_kern_table, }, - {} + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } }; static int __init ipc_sysctl_init(void) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/acct.c linux-2.6.24.6-pax/kernel/acct.c --- linux-2.6.24.6/kernel/acct.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/acct.c 2008-02-29 18:07:50.000000000 +0100 @@ -511,7 +511,7 @@ static void do_acct_process(struct file */ flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; current->signal->rlim[RLIMIT_FSIZE].rlim_cur = RLIM_INFINITY; - file->f_op->write(file, (char *)&ac, + file->f_op->write(file, (char __user *)&ac, sizeof(acct_t), &file->f_pos); current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; set_fs(fs); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/cpu.c linux-2.6.24.6-pax/kernel/cpu.c --- linux-2.6.24.6/kernel/cpu.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/cpu.c 2008-04-08 19:14:08.000000000 +0200 @@ -19,7 +19,7 @@ static DEFINE_MUTEX(cpu_add_remove_lock); static DEFINE_MUTEX(cpu_bitmask_lock); -static __cpuinitdata RAW_NOTIFIER_HEAD(cpu_chain); +static RAW_NOTIFIER_HEAD(cpu_chain); /* If set, cpu_up and cpu_down will return -EBUSY and do nothing. * Should always be manipulated under cpu_add_remove_lock @@ -66,7 +66,7 @@ EXPORT_SYMBOL_GPL(unlock_cpu_hotplug); #endif /* CONFIG_HOTPLUG_CPU */ /* Need to know about CPUs going up/down? */ -int __cpuinit register_cpu_notifier(struct notifier_block *nb) +int register_cpu_notifier(struct notifier_block *nb) { int ret; mutex_lock(&cpu_add_remove_lock); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/exit.c linux-2.6.24.6-pax/kernel/exit.c --- linux-2.6.24.6/kernel/exit.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/exit.c 2008-02-29 18:07:50.000000000 +0100 @@ -1200,7 +1200,7 @@ static int wait_task_zombie(struct task_ pid_t pid = task_pid_nr_ns(p, ns); uid_t uid = p->uid; int exit_code = p->exit_code; - int why, status; + int why; if (unlikely(p->exit_state != EXIT_ZOMBIE)) return 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/fork.c linux-2.6.24.6-pax/kernel/fork.c --- linux-2.6.24.6/kernel/fork.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/fork.c 2008-02-29 18:07:50.000000000 +0100 @@ -180,7 +180,7 @@ static struct task_struct *dup_task_stru } *tsk = *orig; - tsk->stack = ti; + tsk->stack = (union thread_union *)ti; err = prop_local_init_single(&tsk->dirties); if (err) { @@ -192,7 +192,7 @@ static struct task_struct *dup_task_stru setup_thread_stack(tsk, orig); #ifdef CONFIG_CC_STACKPROTECTOR - tsk->stack_canary = get_random_int(); + tsk->stack_canary = pax_get_random_long(); #endif /* One for us, one for whoever does the "release_task()" (usually parent) */ @@ -224,8 +224,8 @@ static int dup_mmap(struct mm_struct *mm mm->locked_vm = 0; mm->mmap = NULL; mm->mmap_cache = NULL; - mm->free_area_cache = oldmm->mmap_base; - mm->cached_hole_size = ~0UL; + mm->free_area_cache = oldmm->free_area_cache; + mm->cached_hole_size = oldmm->cached_hole_size; mm->map_count = 0; cpus_clear(mm->cpu_vm_mask); mm->mm_rb = RB_ROOT; @@ -262,6 +262,7 @@ static int dup_mmap(struct mm_struct *mm tmp->vm_flags &= ~VM_LOCKED; tmp->vm_mm = mm; tmp->vm_next = NULL; + tmp->vm_mirror = NULL; anon_vma_link(tmp); file = tmp->vm_file; if (file) { @@ -298,6 +299,31 @@ static int dup_mmap(struct mm_struct *mm if (retval) goto out; } + +#ifdef CONFIG_PAX_SEGMEXEC + if (oldmm->pax_flags & MF_PAX_SEGMEXEC) { + struct vm_area_struct *mpnt_m; + + for (mpnt = oldmm->mmap, mpnt_m = mm->mmap; mpnt; mpnt = mpnt->vm_next, mpnt_m = mpnt_m->vm_next) { + BUG_ON(!mpnt_m || mpnt_m->vm_mirror || mpnt->vm_mm != oldmm || mpnt_m->vm_mm != mm); + + if (!mpnt->vm_mirror) + continue; + + if (mpnt->vm_end <= SEGMEXEC_TASK_SIZE) { + BUG_ON(mpnt->vm_mirror->vm_mirror != mpnt); + mpnt->vm_mirror = mpnt_m; + } else { + BUG_ON(mpnt->vm_mirror->vm_mirror == mpnt || mpnt->vm_mirror->vm_mirror->vm_mm != mm); + mpnt_m->vm_mirror = mpnt->vm_mirror->vm_mirror; + mpnt_m->vm_mirror->vm_mirror = mpnt_m; + mpnt->vm_mirror->vm_mirror = mpnt; + } + } + BUG_ON(mpnt_m); + } +#endif + /* a new mm has just been created */ arch_dup_mmap(oldmm, mm); retval = 0; @@ -475,7 +501,7 @@ void mm_release(struct task_struct *tsk, if (tsk->clear_child_tid && !(tsk->flags & PF_SIGNALED) && atomic_read(&mm->mm_users) > 1) { - u32 __user * tidptr = tsk->clear_child_tid; + pid_t __user * tidptr = tsk->clear_child_tid; tsk->clear_child_tid = NULL; /* @@ -483,7 +509,7 @@ void mm_release(struct task_struct *tsk, * not set up a proper pointer then tough luck. */ put_user(0, tidptr); - sys_futex(tidptr, FUTEX_WAKE, 1, NULL, NULL, 0); + sys_futex((u32 __user *)tidptr, FUTEX_WAKE, 1, NULL, NULL, 0); } } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/futex.c linux-2.6.24.6-pax/kernel/futex.c --- linux-2.6.24.6/kernel/futex.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/futex.c 2008-03-25 14:04:56.000000000 +0100 @@ -192,6 +192,11 @@ static int get_futex_key(u32 __user *uad struct page *page; int err; +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && address >= SEGMEXEC_TASK_SIZE) + return -EFAULT; +#endif + /* * The futex address must be "naturally" aligned. */ @@ -218,8 +223,8 @@ static int get_futex_key(u32 __user *uad * The futex is hashed differently depending on whether * it's in a shared or private mapping. So check vma first. */ - vma = find_extend_vma(mm, address); - if (unlikely(!vma)) + vma = find_vma(mm, address); + if (unlikely(!vma || address < vma->vm_start)) return -EFAULT; /* @@ -1962,7 +1967,7 @@ retry: */ static inline int fetch_robust_entry(struct robust_list __user **entry, struct robust_list __user * __user *head, - int *pi) + unsigned int *pi) { unsigned long uentry; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/irq/handle.c linux-2.6.24.6-pax/kernel/irq/handle.c --- linux-2.6.24.6/kernel/irq/handle.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/irq/handle.c 2008-02-29 18:07:50.000000000 +0100 @@ -55,7 +55,8 @@ struct irq_desc irq_desc[NR_IRQS] __cach .depth = 1, .lock = __SPIN_LOCK_UNLOCKED(irq_desc->lock), #ifdef CONFIG_SMP - .affinity = CPU_MASK_ALL + .affinity = CPU_MASK_ALL, + .cpu = 0, #endif } }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/kallsyms.c linux-2.6.24.6-pax/kernel/kallsyms.c --- linux-2.6.24.6/kernel/kallsyms.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/kallsyms.c 2008-02-29 18:07:50.000000000 +0100 @@ -70,6 +70,19 @@ static inline int is_kernel_text(unsigne static inline int is_kernel(unsigned long addr) { + +#ifdef CONFIG_PAX_KERNEXEC + +#ifdef CONFIG_MODULES + if ((unsigned long)MODULES_VADDR <= ktla_ktva(addr) && + ktla_ktva(addr) < (unsigned long)MODULES_END) + return 0; +#endif + + if (is_kernel_inittext(addr)) + return 1; +#endif + if (addr >= (unsigned long)_stext && addr <= (unsigned long)_end) return 1; return in_gate_area_no_task(addr); @@ -378,7 +391,6 @@ static unsigned long get_ksymbol_core(st static void reset_iter(struct kallsym_iter *iter, loff_t new_pos) { - iter->name[0] = '\0'; iter->nameoff = get_symbol_offset(new_pos); iter->pos = new_pos; } @@ -462,7 +474,7 @@ static int kallsyms_open(struct inode *i struct kallsym_iter *iter; int ret; - iter = kmalloc(sizeof(*iter), GFP_KERNEL); + iter = kzalloc(sizeof(*iter), GFP_KERNEL); if (!iter) return -ENOMEM; reset_iter(iter, 0); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/kmod.c linux-2.6.24.6-pax/kernel/kmod.c --- linux-2.6.24.6/kernel/kmod.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/kmod.c 2008-02-29 18:07:50.000000000 +0100 @@ -107,7 +107,7 @@ int request_module(const char *fmt, ...) return -ENOMEM; } - ret = call_usermodehelper(modprobe_path, argv, envp, 1); + ret = call_usermodehelper(modprobe_path, argv, envp, UMH_WAIT_PROC); atomic_dec(&kmod_concurrent); return ret; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/kprobes.c linux-2.6.24.6-pax/kernel/kprobes.c --- linux-2.6.24.6/kernel/kprobes.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/kprobes.c 2008-02-29 18:07:50.000000000 +0100 @@ -162,7 +162,7 @@ kprobe_opcode_t __kprobes *get_insn_slot * kernel image and loaded module images reside. This is required * so x86_64 can correctly handle the %rip-relative fixups. */ - kip->insns = module_alloc(PAGE_SIZE); + kip->insns = module_alloc_exec(PAGE_SIZE); if (!kip->insns) { kfree(kip); return NULL; @@ -194,7 +194,7 @@ static int __kprobes collect_one_slot(st hlist_add_head(&kip->hlist, &kprobe_insn_pages); } else { - module_free(NULL, kip->insns); + module_free_exec(NULL, kip->insns); kfree(kip); } return 1; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/lockdep.c linux-2.6.24.6-pax/kernel/lockdep.c --- linux-2.6.24.6/kernel/lockdep.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/lockdep.c 2008-04-14 12:39:01.000000000 +0200 @@ -598,6 +598,10 @@ static int static_obj(void *obj) int i; #endif +#ifdef CONFIG_PAX_KERNEXEC + start = (unsigned long )&_data; +#endif + /* * static variable? */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/module.c linux-2.6.24.6-pax/kernel/module.c --- linux-2.6.24.6/kernel/module.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/module.c 2008-02-29 18:07:50.000000000 +0100 @@ -45,6 +45,11 @@ #include #include #include + +#ifdef CONFIG_PAX_KERNEXEC +#include +#endif + #include extern int module_sysfs_initialized; @@ -349,7 +354,7 @@ static void *percpu_modalloc(unsigned lo unsigned int i; void *ptr; - if (align > PAGE_SIZE) { + if (align-1 >= PAGE_SIZE) { printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n", name, align, PAGE_SIZE); align = PAGE_SIZE; @@ -1310,16 +1315,19 @@ static void free_module(struct module *m module_unload_free(mod); /* This may be NULL, but that's OK */ - module_free(mod, mod->module_init); + module_free(mod, mod->module_init_rw); + module_free_exec(mod, mod->module_init_rx); kfree(mod->args); if (mod->percpu) percpu_modfree(mod->percpu); /* Free lock-classes: */ - lockdep_free_key_range(mod->module_core, mod->core_size); + lockdep_free_key_range(mod->module_core_rx, mod->core_size_rx); + lockdep_free_key_range(mod->module_core_rw, mod->core_size_rw); /* Finally, free the core (containing the module structure) */ - module_free(mod, mod->module_core); + module_free_exec(mod, mod->module_core_rx); + module_free(mod, mod->module_core_rw); } void *__symbol_get(const char *symbol) @@ -1380,10 +1388,14 @@ static int simplify_symbols(Elf_Shdr *se struct module *mod) { Elf_Sym *sym = (void *)sechdrs[symindex].sh_addr; - unsigned long secbase; + unsigned long secbase, symbol; unsigned int i, n = sechdrs[symindex].sh_size / sizeof(Elf_Sym); int ret = 0; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + for (i = 1; i < n; i++) { switch (sym[i].st_shndx) { case SHN_COMMON: @@ -1402,10 +1414,19 @@ static int simplify_symbols(Elf_Shdr *se break; case SHN_UNDEF: - sym[i].st_value - = resolve_symbol(sechdrs, versindex, + symbol = resolve_symbol(sechdrs, versindex, strtab + sym[i].st_name, mod); +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + sym[i].st_value = symbol; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + /* Ok if resolved. */ if (sym[i].st_value != 0) break; @@ -1420,11 +1441,27 @@ static int simplify_symbols(Elf_Shdr *se default: /* Divert to percpu allocation if a percpu var. */ - if (sym[i].st_shndx == pcpuindex) + if (sym[i].st_shndx == pcpuindex) { + +#if defined(CONFIG_X86_32) && defined(CONFIG_SMP) + secbase = (unsigned long)mod->percpu - (unsigned long)__per_cpu_start; +#else secbase = (unsigned long)mod->percpu; - else +#endif + + } else secbase = sechdrs[sym[i].st_shndx].sh_addr; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + sym[i].st_value += secbase; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + break; } } @@ -1476,11 +1513,14 @@ static void layout_sections(struct modul || strncmp(secstrings + s->sh_name, ".init", 5) == 0) continue; - s->sh_entsize = get_offset(&mod->core_size, s); + if ((s->sh_flags & SHF_WRITE) || !(s->sh_flags & SHF_ALLOC)) + s->sh_entsize = get_offset(&mod->core_size_rw, s); + else + s->sh_entsize = get_offset(&mod->core_size_rx, s); DEBUGP("\t%s\n", secstrings + s->sh_name); } if (m == 0) - mod->core_text_size = mod->core_size; + mod->core_size_rx = mod->core_size_rx; } DEBUGP("Init section allocation order:\n"); @@ -1494,12 +1534,15 @@ static void layout_sections(struct modul || strncmp(secstrings + s->sh_name, ".init", 5) != 0) continue; - s->sh_entsize = (get_offset(&mod->init_size, s) - | INIT_OFFSET_MASK); + if ((s->sh_flags & SHF_WRITE) || !(s->sh_flags & SHF_ALLOC)) + s->sh_entsize = get_offset(&mod->init_size_rw, s); + else + s->sh_entsize = get_offset(&mod->init_size_rx, s); + s->sh_entsize |= INIT_OFFSET_MASK; DEBUGP("\t%s\n", secstrings + s->sh_name); } if (m == 0) - mod->init_text_size = mod->init_size; + mod->init_size_rx = mod->init_size_rx; } } @@ -1626,14 +1669,31 @@ static void add_kallsyms(struct module * { unsigned int i; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + mod->symtab = (void *)sechdrs[symindex].sh_addr; mod->num_symtab = sechdrs[symindex].sh_size / sizeof(Elf_Sym); mod->strtab = (void *)sechdrs[strindex].sh_addr; /* Set types up while we still have access to sections. */ - for (i = 0; i < mod->num_symtab; i++) - mod->symtab[i].st_info - = elf_type(&mod->symtab[i], sechdrs, secstrings, mod); + + for (i = 0; i < mod->num_symtab; i++) { + char type = elf_type(&mod->symtab[i], sechdrs, secstrings, mod); + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + mod->symtab[i].st_info = type; + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + + } + } #else static inline void add_kallsyms(struct module *mod, @@ -1683,6 +1743,10 @@ static struct module *load_module(void _ struct exception_table_entry *extable; mm_segment_t old_fs; +#ifdef CONFIG_PAX_KERNEXEC + unsigned long cr0; +#endif + DEBUGP("load_module: umod=%p, len=%lu, uargs=%p\n", umod, len, uargs); if (len < sizeof(*hdr)) @@ -1841,21 +1905,57 @@ static struct module *load_module(void _ layout_sections(mod, hdr, sechdrs, secstrings); /* Do the allocs. */ - ptr = module_alloc(mod->core_size); + ptr = module_alloc(mod->core_size_rw); if (!ptr) { err = -ENOMEM; goto free_percpu; } - memset(ptr, 0, mod->core_size); - mod->module_core = ptr; + memset(ptr, 0, mod->core_size_rw); + mod->module_core_rw = ptr; + + ptr = module_alloc(mod->init_size_rw); + if (!ptr && mod->init_size_rw) { + err = -ENOMEM; + goto free_core_rw; + } + memset(ptr, 0, mod->init_size_rw); + mod->module_init_rw = ptr; + + ptr = module_alloc_exec(mod->core_size_rx); + if (!ptr) { + err = -ENOMEM; + goto free_init_rw; + } + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + memset(ptr, 0, mod->core_size_rx); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + + mod->module_core_rx = ptr; - ptr = module_alloc(mod->init_size); - if (!ptr && mod->init_size) { + ptr = module_alloc_exec(mod->init_size_rx); + if (!ptr && mod->init_size_rx) { err = -ENOMEM; - goto free_core; + goto free_core_rx; } - memset(ptr, 0, mod->init_size); - mod->module_init = ptr; + +#ifdef CONFIG_PAX_KERNEXEC + pax_open_kernel(cr0); +#endif + + memset(ptr, 0, mod->init_size_rx); + +#ifdef CONFIG_PAX_KERNEXEC + pax_close_kernel(cr0); +#endif + + mod->module_init_rx = ptr; /* Transfer each section which specifies SHF_ALLOC */ DEBUGP("final section addresses:\n"); @@ -1865,17 +1965,41 @@ static struct module *load_module(void _ if (!(sechdrs[i].sh_flags & SHF_ALLOC)) continue; - if (sechdrs[i].sh_entsize & INIT_OFFSET_MASK) - dest = mod->module_init - + (sechdrs[i].sh_entsize & ~INIT_OFFSET_MASK); - else - dest = mod->module_core + sechdrs[i].sh_entsize; + if (sechdrs[i].sh_entsize & INIT_OFFSET_MASK) { + if ((sechdrs[i].sh_flags & SHF_WRITE) || !(sechdrs[i].sh_flags & SHF_ALLOC)) + dest = mod->module_init_rw + + (sechdrs[i].sh_entsize & ~INIT_OFFSET_MASK); + else + dest = mod->module_init_rx + + (sechdrs[i].sh_entsize & ~INIT_OFFSET_MASK); + } else { + if ((sechdrs[i].sh_flags & SHF_WRITE) || !(sechdrs[i].sh_flags & SHF_ALLOC)) + dest = mod->module_core_rw + sechdrs[i].sh_entsize; + else + dest = mod->module_core_rx + sechdrs[i].sh_entsize; + } + + if (sechdrs[i].sh_type != SHT_NOBITS) { + +#ifdef CONFIG_PAX_KERNEXEC + if (!(sechdrs[i].sh_flags & SHF_WRITE) && (sechdrs[i].sh_flags & SHF_ALLOC)) { + pax_open_kernel(cr0); + memcpy(dest, (void *)sechdrs[i].sh_addr, sechdrs[i].sh_size); + pax_close_kernel(cr0); + } else +#endif - if (sechdrs[i].sh_type != SHT_NOBITS) - memcpy(dest, (void *)sechdrs[i].sh_addr, - sechdrs[i].sh_size); + memcpy(dest, (void *)sechdrs[i].sh_addr, sechdrs[i].sh_size); + } /* Update sh_addr to point to copy in image. */ - sechdrs[i].sh_addr = (unsigned long)dest; + +#ifdef CONFIG_PAX_KERNEXEC + if (sechdrs[i].sh_flags & SHF_EXECINSTR) + sechdrs[i].sh_addr = ktva_ktla((unsigned long)dest); + else +#endif + + sechdrs[i].sh_addr = (unsigned long)dest; DEBUGP("\t0x%lx %s\n", sechdrs[i].sh_addr, secstrings + sechdrs[i].sh_name); } /* Module has been moved. */ @@ -2009,12 +2133,12 @@ static struct module *load_module(void _ * Do it before processing of module parameters, so the module * can provide parameter accessor functions of its own. */ - if (mod->module_init) - flush_icache_range((unsigned long)mod->module_init, - (unsigned long)mod->module_init - + mod->init_size); - flush_icache_range((unsigned long)mod->module_core, - (unsigned long)mod->module_core + mod->core_size); + if (mod->module_init_rx) + flush_icache_range((unsigned long)mod->module_init_rx, + (unsigned long)mod->module_init_rx + + mod->init_size_rx); + flush_icache_range((unsigned long)mod->module_core_rx, + (unsigned long)mod->module_core_rx + mod->core_size_rx); set_fs(old_fs); @@ -2058,9 +2182,13 @@ static struct module *load_module(void _ module_arch_cleanup(mod); cleanup: module_unload_free(mod); - module_free(mod, mod->module_init); - free_core: - module_free(mod, mod->module_core); + module_free_exec(mod, mod->module_init_rx); + free_core_rx: + module_free_exec(mod, mod->module_core_rx); + free_init_rw: + module_free(mod, mod->module_init_rw); + free_core_rw: + module_free(mod, mod->module_core_rw); free_percpu: if (percpu) percpu_modfree(percpu); @@ -2142,10 +2270,12 @@ sys_init_module(void __user *umod, /* Drop initial reference. */ module_put(mod); unwind_remove_table(mod->unwind_info, 1); - module_free(mod, mod->module_init); - mod->module_init = NULL; - mod->init_size = 0; - mod->init_text_size = 0; + module_free(mod, mod->module_init_rw); + module_free_exec(mod, mod->module_init_rx); + mod->module_init_rw = NULL; + mod->module_init_rx = NULL; + mod->init_size_rw = 0; + mod->init_size_rx = 0; mutex_unlock(&module_mutex); return 0; @@ -2153,6 +2283,13 @@ sys_init_module(void __user *umod, static inline int within(unsigned long addr, void *start, unsigned long size) { + +#ifdef CONFIG_PAX_KERNEXEC + if (ktla_ktva(addr) >= (unsigned long)start && + ktla_ktva(addr) < (unsigned long)start + size) + return 1; +#endif + return ((void *)addr >= start && (void *)addr < start + size); } @@ -2176,10 +2313,14 @@ static const char *get_ksymbol(struct mo unsigned long nextval; /* At worse, next value is at end of module */ - if (within(addr, mod->module_init, mod->init_size)) - nextval = (unsigned long)mod->module_init+mod->init_text_size; + if (within(addr, mod->module_init_rx, mod->init_size_rx)) + nextval = (unsigned long)mod->module_init_rx+mod->init_size_rx; + else if (within(addr, mod->module_init_rw, mod->init_size_rw)) + nextval = (unsigned long)mod->module_init_rw+mod->init_size_rw; + else if (within(addr, mod->module_core_rx, mod->core_size_rx)) + nextval = (unsigned long)mod->module_core_rx+mod->core_size_rx; else - nextval = (unsigned long)mod->module_core+mod->core_text_size; + nextval = (unsigned long)mod->module_core_rw+mod->core_size_rw; /* Scan for closest preceeding symbol, and next symbol. (ELF starts real symbols at 1). */ @@ -2225,8 +2366,10 @@ const char *module_address_lookup(unsign preempt_disable(); list_for_each_entry(mod, &modules, list) { - if (within(addr, mod->module_init, mod->init_size) - || within(addr, mod->module_core, mod->core_size)) { + if (within(addr, mod->module_init_rx, mod->init_size_rx) || + within(addr, mod->module_init_rw, mod->init_size_rw) || + within(addr, mod->module_core_rx, mod->core_size_rx) || + within(addr, mod->module_core_rw, mod->core_size_rw)) { if (modname) *modname = mod->name; ret = get_ksymbol(mod, addr, size, offset); @@ -2243,8 +2386,10 @@ int lookup_module_symbol_name(unsigned l preempt_disable(); list_for_each_entry(mod, &modules, list) { - if (within(addr, mod->module_init, mod->init_size) || - within(addr, mod->module_core, mod->core_size)) { + if (within(addr, mod->module_init_rx, mod->init_size_rx) || + within(addr, mod->module_init_rw, mod->init_size_rw) || + within(addr, mod->module_core_rx, mod->core_size_rx) || + within(addr, mod->module_core_rw, mod->core_size_rw)) { const char *sym; sym = get_ksymbol(mod, addr, NULL, NULL); @@ -2267,8 +2412,10 @@ int lookup_module_symbol_attrs(unsigned preempt_disable(); list_for_each_entry(mod, &modules, list) { - if (within(addr, mod->module_init, mod->init_size) || - within(addr, mod->module_core, mod->core_size)) { + if (within(addr, mod->module_init_rx, mod->init_size_rx) || + within(addr, mod->module_init_rw, mod->init_size_rw) || + within(addr, mod->module_core_rx, mod->core_size_rx) || + within(addr, mod->module_core_rw, mod->core_size_rw)) { const char *sym; sym = get_ksymbol(mod, addr, size, offset); @@ -2390,7 +2537,7 @@ static int m_show(struct seq_file *m, vo char buf[8]; seq_printf(m, "%s %lu", - mod->name, mod->init_size + mod->core_size); + mod->name, mod->init_size_rx + mod->init_size_rw + mod->core_size_rx + mod->core_size_rw); print_unload_info(m, mod); /* Informative for users. */ @@ -2399,7 +2546,7 @@ static int m_show(struct seq_file *m, vo mod->state == MODULE_STATE_COMING ? "Loading": "Live"); /* Used by oprofile and other similar tools. */ - seq_printf(m, " 0x%p", mod->module_core); + seq_printf(m, " 0x%p 0x%p", mod->module_core_rx, mod->module_core_rw); /* Taints info */ if (mod->taints) @@ -2455,7 +2602,8 @@ int is_module_address(unsigned long addr preempt_disable(); list_for_each_entry(mod, &modules, list) { - if (within(addr, mod->module_core, mod->core_size)) { + if (within(addr, mod->module_core_rx, mod->core_size_rx) || + within(addr, mod->module_core_rw, mod->core_size_rw)) { preempt_enable(); return 1; } @@ -2473,8 +2621,8 @@ struct module *__module_text_address(uns struct module *mod; list_for_each_entry(mod, &modules, list) - if (within(addr, mod->module_init, mod->init_text_size) - || within(addr, mod->module_core, mod->core_text_size)) + if (within(addr, mod->module_init_rx, mod->init_size_rx) + || within(addr, mod->module_core_rx, mod->core_size_rx)) return mod; return NULL; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/mutex.c linux-2.6.24.6-pax/kernel/mutex.c --- linux-2.6.24.6/kernel/mutex.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/mutex.c 2008-02-29 18:07:50.000000000 +0100 @@ -82,7 +82,7 @@ __mutex_lock_slowpath(atomic_t *lock_cou * * This function is similar to (but not equivalent to) down(). */ -void inline fastcall __sched mutex_lock(struct mutex *lock) +inline void fastcall __sched mutex_lock(struct mutex *lock) { might_sleep(); /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/panic.c linux-2.6.24.6-pax/kernel/panic.c --- linux-2.6.24.6/kernel/panic.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/panic.c 2008-02-29 18:07:50.000000000 +0100 @@ -20,6 +20,7 @@ #include #include #include +#include int panic_on_oops; int tainted; @@ -299,6 +300,8 @@ void oops_exit(void) */ void __stack_chk_fail(void) { + print_symbol("stack corrupted in: %s\n", (unsigned long)__builtin_return_address(0)); + dump_stack(); panic("stack-protector: Kernel stack is corrupted"); } EXPORT_SYMBOL(__stack_chk_fail); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/params.c linux-2.6.24.6-pax/kernel/params.c --- linux-2.6.24.6/kernel/params.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/params.c 2008-02-29 18:07:50.000000000 +0100 @@ -272,7 +272,7 @@ static int param_array(const char *name, unsigned int min, unsigned int max, void *elem, int elemsize, int (*set)(const char *, struct kernel_param *kp), - int *num) + unsigned int *num) { int ret; struct kernel_param kp; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/pid.c linux-2.6.24.6-pax/kernel/pid.c --- linux-2.6.24.6/kernel/pid.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/pid.c 2008-02-29 18:07:50.000000000 +0100 @@ -45,7 +45,7 @@ static struct kmem_cache *pid_ns_cachep; int pid_max = PID_MAX_DEFAULT; -#define RESERVED_PIDS 300 +#define RESERVED_PIDS 500 int pid_max_min = RESERVED_PIDS + 1; int pid_max_max = PID_MAX_LIMIT; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/power/poweroff.c linux-2.6.24.6-pax/kernel/power/poweroff.c --- linux-2.6.24.6/kernel/power/poweroff.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/power/poweroff.c 2008-02-29 18:07:50.000000000 +0100 @@ -35,7 +35,7 @@ static struct sysrq_key_op sysrq_powerof .enable_mask = SYSRQ_ENABLE_BOOT, }; -static int pm_sysrq_init(void) +static int __init pm_sysrq_init(void) { register_sysrq_key('o', &sysrq_poweroff_op); return 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/rcupdate.c linux-2.6.24.6-pax/kernel/rcupdate.c --- linux-2.6.24.6/kernel/rcupdate.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/rcupdate.c 2008-02-29 18:07:50.000000000 +0100 @@ -70,11 +70,11 @@ static struct rcu_ctrlblk rcu_bh_ctrlblk .cpumask = CPU_MASK_NONE, }; -DEFINE_PER_CPU(struct rcu_data, rcu_data) = { 0L }; -DEFINE_PER_CPU(struct rcu_data, rcu_bh_data) = { 0L }; +DEFINE_PER_CPU(struct rcu_data, rcu_data); +DEFINE_PER_CPU(struct rcu_data, rcu_bh_data); /* Fake initialization required by compiler */ -static DEFINE_PER_CPU(struct tasklet_struct, rcu_tasklet) = {NULL}; +static DEFINE_PER_CPU(struct tasklet_struct, rcu_tasklet); static int blimit = 10; static int qhimark = 10000; static int qlowmark = 100; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/relay.c linux-2.6.24.6-pax/kernel/relay.c --- linux-2.6.24.6/kernel/relay.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/relay.c 2008-03-25 14:04:56.000000000 +0100 @@ -1141,7 +1141,7 @@ static int subbuf_splice_actor(struct fi return 0; ret = *nonpad_ret = splice_to_pipe(pipe, &spd); - if (ret < 0 || ret < total_len) + if ((int)ret < 0 || ret < total_len) return ret; if (read_start + ret == nonpad_end) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/sched.c linux-2.6.24.6-pax/kernel/sched.c --- linux-2.6.24.6/kernel/sched.c 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/kernel/sched.c 2008-04-30 00:20:23.000000000 +0200 @@ -3662,7 +3662,7 @@ pick_next_task(struct rq *rq, struct tas asmlinkage void __sched schedule(void) { struct task_struct *prev, *next; - long *switch_count; + unsigned long *switch_count; struct rq *rq; int cpu; @@ -5439,7 +5439,7 @@ static struct ctl_table sd_ctl_dir[] = { .procname = "sched_domain", .mode = 0555, }, - {0, }, + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }, }; static struct ctl_table sd_ctl_root[] = { @@ -5449,7 +5449,7 @@ static struct ctl_table sd_ctl_root[] = .mode = 0555, .child = sd_ctl_dir, }, - {0, }, + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }, }; static struct ctl_table *sd_alloc_ctl_entry(int n) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/softirq.c linux-2.6.24.6-pax/kernel/softirq.c --- linux-2.6.24.6/kernel/softirq.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/softirq.c 2008-02-29 18:07:50.000000000 +0100 @@ -467,9 +467,9 @@ void tasklet_kill(struct tasklet_struct printk("Attempt to kill tasklet from interrupt\n"); while (test_and_set_bit(TASKLET_STATE_SCHED, &t->state)) { - do + do { yield(); - while (test_bit(TASKLET_STATE_SCHED, &t->state)); + } while (test_bit(TASKLET_STATE_SCHED, &t->state)); } tasklet_unlock_wait(t); clear_bit(TASKLET_STATE_SCHED, &t->state); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/sys.c linux-2.6.24.6-pax/kernel/sys.c --- linux-2.6.24.6/kernel/sys.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/sys.c 2008-02-29 18:07:50.000000000 +0100 @@ -175,10 +175,10 @@ asmlinkage long sys_setpriority(int whic if ((who != current->uid) && !(user = find_user(who))) goto out_unlock; /* No processes for this user */ - do_each_thread(g, p) + do_each_thread(g, p) { if (p->uid == who) error = set_one_prio(p, niceval, error); - while_each_thread(g, p); + } while_each_thread(g, p); if (who != current->uid) free_uid(user); /* For find_user() */ break; @@ -237,13 +237,13 @@ asmlinkage long sys_getpriority(int whic if ((who != current->uid) && !(user = find_user(who))) goto out_unlock; /* No processes for this user */ - do_each_thread(g, p) + do_each_thread(g, p) { if (p->uid == who) { niceval = 20 - task_nice(p); if (niceval > retval) retval = niceval; } - while_each_thread(g, p); + } while_each_thread(g, p); if (who != current->uid) free_uid(user); /* for find_user() */ break; @@ -1662,7 +1662,7 @@ asmlinkage long sys_prctl(int option, un error = get_dumpable(current->mm); break; case PR_SET_DUMPABLE: - if (arg2 < 0 || arg2 > 1) { + if (arg2 > 1) { error = -EINVAL; break; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/sysctl.c linux-2.6.24.6-pax/kernel/sysctl.c --- linux-2.6.24.6/kernel/sysctl.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/sysctl.c 2008-03-25 14:04:56.000000000 +0100 @@ -173,6 +173,21 @@ extern struct ctl_table inotify_table[]; int sysctl_legacy_va_layout; #endif +#ifdef CONFIG_PAX_SOFTMODE +static ctl_table pax_table[] = { + { + .ctl_name = CTL_UNNUMBERED, + .procname = "softmode", + .data = &pax_softmode, + .maxlen = sizeof(unsigned int), + .mode = 0600, + .proc_handler = &proc_dointvec, + }, + + { .ctl_name = 0 } +}; +#endif + extern int prove_locking; extern int lock_stat; @@ -775,6 +790,16 @@ static struct ctl_table kern_table[] = { .proc_handler = &proc_dostring, .strategy = &sysctl_string, }, + +#ifdef CONFIG_PAX_SOFTMODE + { + .ctl_name = CTL_UNNUMBERED, + .procname = "pax", + .mode = 0500, + .child = pax_table, + }, +#endif + /* * NOTE: do not add new entries to this table unless you have read * Documentation/sysctl/ctl_unnumbered.txt diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/time.c linux-2.6.24.6-pax/kernel/time.c --- linux-2.6.24.6/kernel/time.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/time.c 2008-02-29 18:07:50.000000000 +0100 @@ -232,7 +232,7 @@ EXPORT_SYMBOL(current_fs_time); * Avoid unnecessary multiplications/divisions in the * two most common HZ cases: */ -unsigned int inline jiffies_to_msecs(const unsigned long j) +inline unsigned int jiffies_to_msecs(const unsigned long j) { #if HZ <= MSEC_PER_SEC && !(MSEC_PER_SEC % HZ) return (MSEC_PER_SEC / HZ) * j; @@ -244,7 +244,7 @@ unsigned int inline jiffies_to_msecs(con } EXPORT_SYMBOL(jiffies_to_msecs); -unsigned int inline jiffies_to_usecs(const unsigned long j) +inline unsigned int jiffies_to_usecs(const unsigned long j) { #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) return (USEC_PER_SEC / HZ) * j; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/kernel/utsname_sysctl.c linux-2.6.24.6-pax/kernel/utsname_sysctl.c --- linux-2.6.24.6/kernel/utsname_sysctl.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/kernel/utsname_sysctl.c 2008-02-29 18:07:50.000000000 +0100 @@ -125,7 +125,7 @@ static struct ctl_table uts_kern_table[] .proc_handler = proc_do_uts_string, .strategy = sysctl_uts_string, }, - {} + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } }; static struct ctl_table uts_root_table[] = { @@ -135,7 +135,7 @@ static struct ctl_table uts_root_table[] .mode = 0555, .child = uts_kern_table, }, - {} + { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL } }; static int __init utsname_sysctl_init(void) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/lib/radix-tree.c linux-2.6.24.6-pax/lib/radix-tree.c --- linux-2.6.24.6/lib/radix-tree.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/lib/radix-tree.c 2008-02-29 18:07:50.000000000 +0100 @@ -81,7 +81,7 @@ struct radix_tree_preload { int nr; struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; }; -DEFINE_PER_CPU(struct radix_tree_preload, radix_tree_preloads) = { 0, }; +DEFINE_PER_CPU(struct radix_tree_preload, radix_tree_preloads) = { 0, {NULL} }; static inline gfp_t root_gfp_mask(struct radix_tree_root *root) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/filemap.c linux-2.6.24.6-pax/mm/filemap.c --- linux-2.6.24.6/mm/filemap.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/mm/filemap.c 2008-03-25 14:04:56.000000000 +0100 @@ -1461,7 +1461,7 @@ int generic_file_mmap(struct file * file struct address_space *mapping = file->f_mapping; if (!mapping->a_ops->readpage) - return -ENOEXEC; + return -ENODEV; file_accessed(file); vma->vm_ops = &generic_file_vm_ops; vma->vm_flags |= VM_CAN_NONLINEAR; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/fremap.c linux-2.6.24.6-pax/mm/fremap.c --- linux-2.6.24.6/mm/fremap.c 2008-02-08 22:39:46.000000000 +0100 +++ linux-2.6.24.6-pax/mm/fremap.c 2008-02-29 18:07:50.000000000 +0100 @@ -150,6 +150,13 @@ asmlinkage long sys_remap_file_pages(uns retry: vma = find_vma(mm, start); +#ifdef CONFIG_PAX_SEGMEXEC + if (vma && (mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_flags & VM_MAYEXEC)) { + up_read(&mm->mmap_sem); + return err; + } +#endif + /* * Make sure the vma is shared, that it supports prefaulting, * and that the remapped range is valid and fully within diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/hugetlb.c linux-2.6.24.6-pax/mm/hugetlb.c --- linux-2.6.24.6/mm/hugetlb.c 2008-03-25 14:04:20.000000000 +0100 +++ linux-2.6.24.6-pax/mm/hugetlb.c 2008-03-25 14:04:56.000000000 +0100 @@ -797,6 +797,26 @@ void unmap_hugepage_range(struct vm_area } } +#ifdef CONFIG_PAX_SEGMEXEC +static void pax_mirror_huge_pte(struct vm_area_struct *vma, unsigned long address, struct page *page_m) +{ + struct mm_struct *mm = vma->vm_mm; + struct vm_area_struct *vma_m; + unsigned long address_m; + pte_t *ptep_m; + + vma_m = pax_find_mirror_vma(vma); + if (!vma_m) + return; + + BUG_ON(address >= SEGMEXEC_TASK_SIZE); + address_m = address + SEGMEXEC_TASK_SIZE; + ptep_m = huge_pte_offset(mm, address_m & HPAGE_MASK); + get_page(page_m); + set_huge_pte_at(mm, address_m, ptep_m, make_huge_pte(vma_m, page_m, 0)); +} +#endif + static int hugetlb_cow(struct mm_struct *mm, struct vm_area_struct *vma, unsigned long address, pte_t *ptep, pte_t pte) { @@ -830,6 +850,11 @@ static int hugetlb_cow(struct mm_struct /* Break COW */ set_huge_pte_at(mm, address, ptep, make_huge_pte(vma, new_page, 1)); + +#ifdef CONFIG_PAX_SEGMEXEC + pax_mirror_huge_pte(vma, address, new_page); +#endif + /* Make the old page be freed below */ new_page = old_page; } @@ -901,6 +926,10 @@ retry: && (vma->vm_flags & VM_SHARED))); set_huge_pte_at(mm, address, ptep, new_pte); +#ifdef CONFIG_PAX_SEGMEXEC + pax_mirror_huge_pte(vma, address, page); +#endif + if (write_access && !(vma->vm_flags & VM_SHARED)) { /* Optimization, do the COW without a second fault */ ret = hugetlb_cow(mm, vma, address, ptep, new_pte); @@ -926,6 +955,27 @@ int hugetlb_fault(struct mm_struct *mm, int ret; static DEFINE_MUTEX(hugetlb_instantiation_mutex); +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m; + + vma_m = pax_find_mirror_vma(vma); + if (vma_m) { + unsigned long address_m; + + if (vma->vm_start > vma_m->vm_start) { + address_m = address; + address -= SEGMEXEC_TASK_SIZE; + vma = vma_m; + } else + address_m = address + SEGMEXEC_TASK_SIZE; + + if (!huge_pte_alloc(mm, address_m)) + return VM_FAULT_OOM; + address_m &= HPAGE_MASK; + unmap_hugepage_range(vma, address_m, address_m + HPAGE_SIZE); + } +#endif + ptep = huge_pte_alloc(mm, address); if (!ptep) return VM_FAULT_OOM; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/madvise.c linux-2.6.24.6-pax/mm/madvise.c --- linux-2.6.24.6/mm/madvise.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/madvise.c 2008-02-29 18:07:50.000000000 +0100 @@ -43,6 +43,10 @@ static long madvise_behavior(struct vm_a pgoff_t pgoff; int new_flags = vma->vm_flags; +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m; +#endif + switch (behavior) { case MADV_NORMAL: new_flags = new_flags & ~VM_RAND_READ & ~VM_SEQ_READ; @@ -92,6 +96,13 @@ success: /* * vm_flags is protected by the mmap_sem held in write mode. */ + +#ifdef CONFIG_PAX_SEGMEXEC + vma_m = pax_find_mirror_vma(vma); + if (vma_m) + vma_m->vm_flags = new_flags & ~(VM_WRITE | VM_MAYWRITE | VM_ACCOUNT); +#endif + vma->vm_flags = new_flags; out: @@ -236,6 +247,17 @@ madvise_vma(struct vm_area_struct *vma, case MADV_DONTNEED: error = madvise_dontneed(vma, prev, start, end); + +#ifdef CONFIG_PAX_SEGMEXEC + if (!error) { + struct vm_area_struct *vma_m, *prev_m; + + vma_m = pax_find_mirror_vma(vma); + if (vma_m) + error = madvise_dontneed(vma_m, &prev_m, start + SEGMEXEC_TASK_SIZE, end + SEGMEXEC_TASK_SIZE); + } +#endif + break; default: @@ -308,6 +330,16 @@ asmlinkage long sys_madvise(unsigned lon if (end < start) goto out; +#ifdef CONFIG_PAX_SEGMEXEC + if (current->mm->pax_flags & MF_PAX_SEGMEXEC) { + if (end > SEGMEXEC_TASK_SIZE) + goto out; + } else +#endif + + if (end > TASK_SIZE) + goto out; + error = 0; if (end == start) goto out; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/memory.c linux-2.6.24.6-pax/mm/memory.c --- linux-2.6.24.6/mm/memory.c 2008-02-29 17:24:51.000000000 +0100 +++ linux-2.6.24.6-pax/mm/memory.c 2008-04-09 00:36:56.000000000 +0200 @@ -990,11 +990,11 @@ int get_user_pages(struct task_struct *t vm_flags &= force ? (VM_MAYREAD | VM_MAYWRITE) : (VM_READ | VM_WRITE); i = 0; - do { + while (len) { struct vm_area_struct *vma; unsigned int foll_flags; - vma = find_extend_vma(mm, start); + vma = find_vma(mm, start); if (!vma && in_gate_area(tsk, start)) { unsigned long pg = start & PAGE_MASK; struct vm_area_struct *gate_vma = get_gate_vma(tsk); @@ -1034,7 +1034,7 @@ int get_user_pages(struct task_struct *t continue; } - if (!vma || (vma->vm_flags & (VM_IO | VM_PFNMAP)) + if (!vma || start < vma->vm_start || (vma->vm_flags & (VM_IO | VM_PFNMAP)) || !(vm_flags & vma->vm_flags)) return i ? : -EFAULT; @@ -1107,7 +1107,7 @@ int get_user_pages(struct task_struct *t start += PAGE_SIZE; len--; } while (len && start < vma->vm_end); - } while (len); + } return i; } EXPORT_SYMBOL(get_user_pages); @@ -1526,6 +1526,186 @@ static inline void cow_user_page(struct copy_user_highpage(dst, src, va, vma); } +#ifdef CONFIG_PAX_SEGMEXEC +static void pax_unmap_mirror_pte(struct vm_area_struct *vma, unsigned long address, pmd_t *pmd) +{ + struct mm_struct *mm = vma->vm_mm; + spinlock_t *ptl; + pte_t *pte, entry; + + pte = pte_offset_map_lock(mm, pmd, address, &ptl); + entry = *pte; + if (!pte_present(entry)) { + if (!pte_none(entry)) { + BUG_ON(pte_file(entry)); + free_swap_and_cache(pte_to_swp_entry(entry)); + pte_clear_not_present_full(mm, address, pte, 0); + } + } else { + struct page *page; + + flush_cache_page(vma, address, pte_pfn(entry)); + entry = ptep_clear_flush(vma, address, pte); + BUG_ON(pte_dirty(entry)); + page = vm_normal_page(vma, address, entry); + if (page) { + update_hiwater_rss(mm); + if (PageAnon(page)) + dec_mm_counter(mm, anon_rss); + else + dec_mm_counter(mm, file_rss); + page_remove_rmap(page, vma); + page_cache_release(page); + } + } + pte_unmap_unlock(pte, ptl); +} + +/* PaX: if vma is mirrored, synchronize the mirror's PTE + * + * the ptl of the lower mapped page is held on entry and is not released on exit + * or inside to ensure atomic changes to the PTE states (swapout, mremap, munmap, etc) + */ +static void pax_mirror_anon_pte(struct vm_area_struct *vma, unsigned long address, struct page *page_m, spinlock_t *ptl) +{ + struct mm_struct *mm = vma->vm_mm; + unsigned long address_m; + spinlock_t *ptl_m; + struct vm_area_struct *vma_m; + pmd_t *pmd_m; + pte_t *pte_m, entry_m; + + BUG_ON(!page_m || !PageAnon(page_m)); + + vma_m = pax_find_mirror_vma(vma); + if (!vma_m) + return; + + BUG_ON(!PageLocked(page_m)); + BUG_ON(address >= SEGMEXEC_TASK_SIZE); + address_m = address + SEGMEXEC_TASK_SIZE; + pmd_m = pmd_offset(pud_offset(pgd_offset(mm, address_m), address_m), address_m); + pte_m = pte_offset_map_nested(pmd_m, address_m); + ptl_m = pte_lockptr(mm, pmd_m); + if (ptl != ptl_m) { + spin_lock_nested(ptl_m, SINGLE_DEPTH_NESTING); + if (!pte_none(*pte_m)) + goto out; + } + + entry_m = pfn_pte(page_to_pfn(page_m), vma_m->vm_page_prot); + page_cache_get(page_m); + page_add_anon_rmap(page_m, vma_m, address_m); + inc_mm_counter(mm, anon_rss); + set_pte_at(mm, address_m, pte_m, entry_m); + update_mmu_cache(vma_m, address_m, entry_m); +out: + if (ptl != ptl_m) + spin_unlock(ptl_m); + pte_unmap_nested(pte_m); + unlock_page(page_m); +} + +void pax_mirror_file_pte(struct vm_area_struct *vma, unsigned long address, struct page *page_m, spinlock_t *ptl) +{ + struct mm_struct *mm = vma->vm_mm; + unsigned long address_m; + spinlock_t *ptl_m; + struct vm_area_struct *vma_m; + pmd_t *pmd_m; + pte_t *pte_m, entry_m; + + BUG_ON(!page_m || PageAnon(page_m)); + + vma_m = pax_find_mirror_vma(vma); + if (!vma_m) + return; + + BUG_ON(address >= SEGMEXEC_TASK_SIZE); + address_m = address + SEGMEXEC_TASK_SIZE; + pmd_m = pmd_offset(pud_offset(pgd_offset(mm, address_m), address_m), address_m); + pte_m = pte_offset_map_nested(pmd_m, address_m); + ptl_m = pte_lockptr(mm, pmd_m); + if (ptl != ptl_m) { + spin_lock_nested(ptl_m, SINGLE_DEPTH_NESTING); + if (!pte_none(*pte_m)) + goto out; + } + + entry_m = pfn_pte(page_to_pfn(page_m), vma_m->vm_page_prot); + page_cache_get(page_m); + page_add_file_rmap(page_m); + inc_mm_counter(mm, file_rss); + set_pte_at(mm, address_m, pte_m, entry_m); + update_mmu_cache(vma_m, address_m, entry_m); +out: + if (ptl != ptl_m) + spin_unlock(ptl_m); + pte_unmap_nested(pte_m); +} + +static void pax_mirror_pfn_pte(struct vm_area_struct *vma, unsigned long address, unsigned long pfn_m, spinlock_t *ptl) +{ + struct mm_struct *mm = vma->vm_mm; + unsigned long address_m; + spinlock_t *ptl_m; + struct vm_area_struct *vma_m; + pmd_t *pmd_m; + pte_t *pte_m, entry_m; + + vma_m = pax_find_mirror_vma(vma); + if (!vma_m) + return; + + BUG_ON(address >= SEGMEXEC_TASK_SIZE); + address_m = address + SEGMEXEC_TASK_SIZE; + pmd_m = pmd_offset(pud_offset(pgd_offset(mm, address_m), address_m), address_m); + pte_m = pte_offset_map_nested(pmd_m, address_m); + ptl_m = pte_lockptr(mm, pmd_m); + if (ptl != ptl_m) { + spin_lock_nested(ptl_m, SINGLE_DEPTH_NESTING); + if (!pte_none(*pte_m)) + goto out; + } + + entry_m = pfn_pte(pfn_m, vma_m->vm_page_prot); + set_pte_at(mm, address_m, pte_m, entry_m); +out: + if (ptl != ptl_m) + spin_unlock(ptl_m); + pte_unmap_nested(pte_m); +} + +static void pax_mirror_pte(struct vm_area_struct *vma, unsigned long address, pte_t *pte, pmd_t *pmd, spinlock_t *ptl) +{ + struct page *page_m; + pte_t entry; + + if (!(vma->vm_mm->pax_flags & MF_PAX_SEGMEXEC)) + goto out; + + entry = *pte; + page_m = vm_normal_page(vma, address, entry); + if (!page_m) + pax_mirror_pfn_pte(vma, address, pte_pfn(entry), ptl); + else if (PageAnon(page_m)) { + if (pax_find_mirror_vma(vma)) { + pte_unmap_unlock(pte, ptl); + lock_page(page_m); + pte = pte_offset_map_lock(vma->vm_mm, pmd, address, &ptl); + if (pte_same(entry, *pte)) + pax_mirror_anon_pte(vma, address, page_m, ptl); + else + unlock_page(page_m); + } + } else + pax_mirror_file_pte(vma, address, page_m, ptl); + +out: + pte_unmap_unlock(pte, ptl); +} +#endif + /* * This routine handles present pages, when users try to write * to a shared page. It is done by copying the page to a new address @@ -1638,6 +1818,12 @@ gotten: */ page_table = pte_offset_map_lock(mm, pmd, address, &ptl); if (likely(pte_same(*page_table, orig_pte))) { + +#ifdef CONFIG_PAX_SEGMEXEC + if (pax_find_mirror_vma(vma)) + BUG_ON(TestSetPageLocked(new_page)); +#endif + if (old_page) { page_remove_rmap(old_page, vma); if (!PageAnon(old_page)) { @@ -1661,6 +1847,10 @@ gotten: lru_cache_add_active(new_page); page_add_new_anon_rmap(new_page, vma, address); +#ifdef CONFIG_PAX_SEGMEXEC + pax_mirror_anon_pte(vma, address, new_page, ptl); +#endif + /* Free the old page.. */ new_page = old_page; ret |= VM_FAULT_WRITE; @@ -2123,6 +2313,11 @@ static int do_swap_page(struct mm_struct swap_free(entry); if (vm_swap_full()) remove_exclusive_swap_page(page); + +#ifdef CONFIG_PAX_SEGMEXEC + if (write_access || !pax_find_mirror_vma(vma)) +#endif + unlock_page(page); if (write_access) { @@ -2135,6 +2330,11 @@ static int do_swap_page(struct mm_struct /* No need to invalidate - it was non-present before */ update_mmu_cache(vma, address, pte); + +#ifdef CONFIG_PAX_SEGMEXEC + pax_mirror_anon_pte(vma, address, page, ptl); +#endif + unlock: pte_unmap_unlock(page_table, ptl); out: @@ -2174,6 +2374,12 @@ static int do_anonymous_page(struct mm_s page_table = pte_offset_map_lock(mm, pmd, address, &ptl); if (!pte_none(*page_table)) goto release; + +#ifdef CONFIG_PAX_SEGMEXEC + if (pax_find_mirror_vma(vma)) + BUG_ON(TestSetPageLocked(page)); +#endif + inc_mm_counter(mm, anon_rss); lru_cache_add_active(page); page_add_new_anon_rmap(page, vma, address); @@ -2181,6 +2387,11 @@ static int do_anonymous_page(struct mm_s /* No need to invalidate - it was non-present before */ update_mmu_cache(vma, address, entry); + +#ifdef CONFIG_PAX_SEGMEXEC + pax_mirror_anon_pte(vma, address, page, ptl); +#endif + unlock: pte_unmap_unlock(page_table, ptl); return 0; @@ -2313,6 +2524,12 @@ static int __do_fault(struct mm_struct * */ /* Only go through if we didn't race with anybody else... */ if (likely(pte_same(*page_table, orig_pte))) { + +#ifdef CONFIG_PAX_SEGMEXEC + if (anon && pax_find_mirror_vma(vma)) + BUG_ON(TestSetPageLocked(page)); +#endif + flush_icache_page(vma, page); entry = mk_pte(page, vma->vm_page_prot); if (flags & FAULT_FLAG_WRITE) @@ -2333,6 +2550,14 @@ static int __do_fault(struct mm_struct * /* no need to invalidate: a not-present page won't be cached */ update_mmu_cache(vma, address, entry); + +#ifdef CONFIG_PAX_SEGMEXEC + if (anon) + pax_mirror_anon_pte(vma, address, page, ptl); + else + pax_mirror_file_pte(vma, address, page, ptl); +#endif + } else { if (anon) page_cache_release(page); @@ -2415,6 +2640,11 @@ static noinline int do_no_pfn(struct mm_ if (write_access) entry = maybe_mkwrite(pte_mkdirty(entry), vma); set_pte_at(mm, address, page_table, entry); + +#ifdef CONFIG_PAX_SEGMEXEC + pax_mirror_pfn_pte(vma, address, pfn, ptl); +#endif + } pte_unmap_unlock(page_table, ptl); return 0; @@ -2517,6 +2747,12 @@ static inline int handle_pte_fault(struc if (write_access) flush_tlb_page(vma, address); } + +#ifdef CONFIG_PAX_SEGMEXEC + pax_mirror_pte(vma, address, pte, pmd, ptl); + return 0; +#endif + unlock: pte_unmap_unlock(pte, ptl); return 0; @@ -2533,6 +2769,10 @@ int handle_mm_fault(struct mm_struct *mm pmd_t *pmd; pte_t *pte; +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m; +#endif + __set_current_state(TASK_RUNNING); count_vm_event(PGFAULT); @@ -2540,6 +2780,34 @@ int handle_mm_fault(struct mm_struct *mm if (unlikely(is_vm_hugetlb_page(vma))) return hugetlb_fault(mm, vma, address, write_access); +#ifdef CONFIG_PAX_SEGMEXEC + vma_m = pax_find_mirror_vma(vma); + if (vma_m) { + unsigned long address_m; + pgd_t *pgd_m; + pud_t *pud_m; + pmd_t *pmd_m; + + if (vma->vm_start > vma_m->vm_start) { + address_m = address; + address -= SEGMEXEC_TASK_SIZE; + vma = vma_m; + } else + address_m = address + SEGMEXEC_TASK_SIZE; + + pgd_m = pgd_offset(mm, address_m); + pud_m = pud_alloc(mm, pgd_m, address_m); + if (!pud_m) + return VM_FAULT_OOM; + pmd_m = pmd_alloc(mm, pud_m, address_m); + if (!pmd_m) + return VM_FAULT_OOM; + if (!pmd_present(*pmd_m) && __pte_alloc(mm, pmd_m, address_m)) + return VM_FAULT_OOM; + pax_unmap_mirror_pte(vma_m, address_m, pmd_m); + } +#endif + pgd = pgd_offset(mm, address); pud = pud_alloc(mm, pgd, address); if (!pud) @@ -2673,7 +2941,7 @@ static int __init gate_vma_init(void) gate_vma.vm_start = FIXADDR_USER_START; gate_vma.vm_end = FIXADDR_USER_END; gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC; - gate_vma.vm_page_prot = __P101; + gate_vma.vm_page_prot = vm_get_page_prot(gate_vma.vm_flags); /* * Make sure the vDSO gets into every core dump. * Dumping its contents makes post-mortem fully interpretable later diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/mempolicy.c linux-2.6.24.6-pax/mm/mempolicy.c --- linux-2.6.24.6/mm/mempolicy.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/mempolicy.c 2008-02-29 18:07:50.000000000 +0100 @@ -406,6 +406,10 @@ static int mbind_range(struct vm_area_st struct vm_area_struct *next; int err; +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m; +#endif + err = 0; for (; vma && vma->vm_start < end; vma = next) { next = vma->vm_next; @@ -417,6 +421,16 @@ static int mbind_range(struct vm_area_st err = policy_vma(vma, new); if (err) break; + +#ifdef CONFIG_PAX_SEGMEXEC + vma_m = pax_find_mirror_vma(vma); + if (vma_m) { + err = policy_vma(vma_m, new); + if (err) + break; + } +#endif + } return err; } @@ -794,6 +808,17 @@ static long do_mbind(unsigned long start if (end < start) return -EINVAL; + +#ifdef CONFIG_PAX_SEGMEXEC + if (mm->pax_flags & MF_PAX_SEGMEXEC) { + if (end > SEGMEXEC_TASK_SIZE) + return -EINVAL; + } else +#endif + + if (end > TASK_SIZE) + return -EINVAL; + if (end == start) return 0; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/mlock.c linux-2.6.24.6-pax/mm/mlock.c --- linux-2.6.24.6/mm/mlock.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/mlock.c 2008-02-29 18:07:50.000000000 +0100 @@ -95,6 +95,17 @@ static int do_mlock(unsigned long start, return -EINVAL; if (end == start) return 0; + +#ifdef CONFIG_PAX_SEGMEXEC + if (current->mm->pax_flags & MF_PAX_SEGMEXEC) { + if (end > SEGMEXEC_TASK_SIZE) + return -EINVAL; + } else +#endif + + if (end > TASK_SIZE) + return -EINVAL; + vma = find_vma_prev(current->mm, start, &prev); if (!vma || vma->vm_start > start) return -ENOMEM; @@ -173,10 +184,10 @@ asmlinkage long sys_munlock(unsigned lon static int do_mlockall(int flags) { struct vm_area_struct * vma, * prev = NULL; - unsigned int def_flags = 0; + unsigned int def_flags = current->mm->def_flags & ~VM_LOCKED; if (flags & MCL_FUTURE) - def_flags = VM_LOCKED; + def_flags |= VM_LOCKED; current->mm->def_flags = def_flags; if (flags == MCL_FUTURE) goto out; @@ -184,6 +195,12 @@ static int do_mlockall(int flags) for (vma = current->mm->mmap; vma ; vma = prev->vm_next) { unsigned int newflags; +#ifdef CONFIG_PAX_SEGMEXEC + if ((current->mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_start >= SEGMEXEC_TASK_SIZE)) + break; +#endif + + BUG_ON(vma->vm_end > TASK_SIZE); newflags = vma->vm_flags | VM_LOCKED; if (!(flags & MCL_CURRENT)) newflags &= ~VM_LOCKED; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/mmap.c linux-2.6.24.6-pax/mm/mmap.c --- linux-2.6.24.6/mm/mmap.c 2008-02-08 22:39:46.000000000 +0100 +++ linux-2.6.24.6-pax/mm/mmap.c 2008-02-29 18:07:50.000000000 +0100 @@ -36,6 +36,16 @@ #define arch_mmap_check(addr, len, flags) (0) #endif +static inline void verify_mm_writelocked(struct mm_struct *mm) +{ +#if defined(CONFIG_DEBUG_VM) || defined(CONFIG_PAX) + if (unlikely(down_read_trylock(&mm->mmap_sem))) { + up_read(&mm->mmap_sem); + BUG(); + } +#endif +} + static void unmap_region(struct mm_struct *mm, struct vm_area_struct *vma, struct vm_area_struct *prev, unsigned long start, unsigned long end); @@ -61,15 +71,23 @@ static void unmap_region(struct mm_struc * x: (no) no x: (no) yes x: (no) yes x: (yes) yes * */ -pgprot_t protection_map[16] = { +pgprot_t protection_map[16] __read_only = { __P000, __P001, __P010, __P011, __P100, __P101, __P110, __P111, __S000, __S001, __S010, __S011, __S100, __S101, __S110, __S111 }; pgprot_t vm_get_page_prot(unsigned long vm_flags) { - return protection_map[vm_flags & - (VM_READ|VM_WRITE|VM_EXEC|VM_SHARED)]; + pgprot_t prot = protection_map[vm_flags & (VM_READ|VM_WRITE|VM_EXEC|VM_SHARED)]; + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_X86_32) + if (!nx_enabled && + (vm_flags & (VM_PAGEEXEC | VM_EXEC)) == VM_PAGEEXEC && + (vm_flags & (VM_READ | VM_WRITE))) + prot = __pgprot(pte_val(pte_exprotect(__pte(pgprot_val(prot))))); +#endif + + return prot; } EXPORT_SYMBOL(vm_get_page_prot); @@ -224,6 +242,7 @@ static struct vm_area_struct *remove_vma struct vm_area_struct *next = vma->vm_next; might_sleep(); + BUG_ON(vma->vm_mirror); if (vma->vm_ops && vma->vm_ops->close) vma->vm_ops->close(vma); if (vma->vm_file) @@ -351,8 +370,12 @@ find_vma_prepare(struct mm_struct *mm, u if (vma_tmp->vm_end > addr) { vma = vma_tmp; - if (vma_tmp->vm_start <= addr) - return vma; + if (vma_tmp->vm_start <= addr) { +//printk("PAX: prep: %08lx-%08lx %08lx pr:%p l:%p pa:%p ", +//vma->vm_start, vma->vm_end, addr, *pprev, *rb_link, *rb_parent); +//__print_symbol("%s\n", __builtin_extract_return_addr(__builtin_return_address(0))); + break; + } __rb_link = &__rb_parent->rb_left; } else { rb_prev = __rb_parent; @@ -676,6 +699,12 @@ static int can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags, struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff) { + +#ifdef CONFIG_PAX_SEGMEXEC + if ((vma->vm_mm->pax_flags & MF_PAX_SEGMEXEC) && vma->vm_start == SEGMEXEC_TASK_SIZE) + return 0; +#endif + if (is_mergeable_vma(vma, file, vm_flags) && is_mergeable_anon_vma(anon_vma, vma->anon_vma)) { if (vma->vm_pgoff == vm_pgoff) @@ -695,6 +724,12 @@ static int can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags, struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff) { + +#ifdef CONFIG_PAX_SEGMEXEC + if ((vma->vm_mm->pax_flags & MF_PAX_SEGMEXEC) && vma->vm_end == SEGMEXEC_TASK_SIZE) + return 0; +#endif + if (is_mergeable_vma(vma, file, vm_flags) && is_mergeable_anon_vma(anon_vma, vma->anon_vma)) { pgoff_t vm_pglen; @@ -737,12 +772,19 @@ can_vma_merge_after(struct vm_area_struc struct vm_area_struct *vma_merge(struct mm_struct *mm, struct vm_area_struct *prev, unsigned long addr, unsigned long end, unsigned long vm_flags, - struct anon_vma *anon_vma, struct file *file, + struct anon_vma *anon_vma, struct file *file, pgoff_t pgoff, struct mempolicy *policy) { pgoff_t pglen = (end - addr) >> PAGE_SHIFT; struct vm_area_struct *area, *next; +#ifdef CONFIG_PAX_SEGMEXEC + unsigned long addr_m = addr + SEGMEXEC_TASK_SIZE, end_m = end + SEGMEXEC_TASK_SIZE; + struct vm_area_struct *area_m = NULL, *next_m = NULL, *prev_m = NULL; + + BUG_ON((mm->pax_flags & MF_PAX_SEGMEXEC) && SEGMEXEC_TASK_SIZE < end); +#endif + /* * We later require that vma->vm_flags == vm_flags, * so this tests vma->vm_flags & VM_SPECIAL, too. @@ -758,6 +800,15 @@ struct vm_area_struct *vma_merge(struct if (next && next->vm_end == end) /* cases 6, 7, 8 */ next = next->vm_next; +#ifdef CONFIG_PAX_SEGMEXEC + if (prev) + prev_m = pax_find_mirror_vma(prev); + if (area) + area_m = pax_find_mirror_vma(area); + if (next) + next_m = pax_find_mirror_vma(next); +#endif + /* * Can it merge with the predecessor? */ @@ -777,9 +828,24 @@ struct vm_area_struct *vma_merge(struct /* cases 1, 6 */ vma_adjust(prev, prev->vm_start, next->vm_end, prev->vm_pgoff, NULL); - } else /* cases 2, 5, 7 */ + +#ifdef CONFIG_PAX_SEGMEXEC + if (prev_m) + vma_adjust(prev_m, prev_m->vm_start, + next_m->vm_end, prev_m->vm_pgoff, NULL); +#endif + + } else { /* cases 2, 5, 7 */ vma_adjust(prev, prev->vm_start, end, prev->vm_pgoff, NULL); + +#ifdef CONFIG_PAX_SEGMEXEC + if (prev_m) + vma_adjust(prev_m, prev_m->vm_start, + end_m, prev_m->vm_pgoff, NULL); +#endif + + } return prev; } @@ -790,12 +856,43 @@ struct vm_area_struct *vma_merge(struct mpol_equal(policy, vma_policy(next)) && can_vma_merge_before(next, vm_flags, anon_vma, file, pgoff+pglen)) { - if (prev && addr < prev->vm_end) /* case 4 */ + if (prev && addr < prev->vm_end) { /* case 4 */ vma_adjust(prev, prev->vm_start, addr, prev->vm_pgoff, NULL); - else /* cases 3, 8 */ + +#ifdef CONFIG_PAX_SEGMEXEC + if (prev_m) + vma_adjust(prev_m, prev_m->vm_start, + addr_m, prev_m->vm_pgoff, NULL); +#endif + + } else { /* cases 3, 8 */ vma_adjust(area, addr, next->vm_end, next->vm_pgoff - pglen, NULL); + +#ifdef CONFIG_PAX_SEGMEXEC + if (area_m) + vma_adjust(area_m, addr_m, next_m->vm_end, + next_m->vm_pgoff - pglen, NULL); + else if (next_m) { + vma_adjust(next_m, addr_m, next_m->vm_end, + next_m->vm_pgoff - pglen, NULL); + BUG_ON(area == next); + BUG_ON(area->vm_mirror); + BUG_ON(next_m->anon_vma && next_m->anon_vma != area->anon_vma); + BUG_ON(area->vm_file != next_m->vm_file); + BUG_ON(area->vm_end - area->vm_start != next_m->vm_end - next_m->vm_start); + BUG_ON(area->vm_pgoff != next_m->vm_pgoff); + area->vm_mirror = next_m; + next_m->vm_mirror = area; + if (area->anon_vma && !next_m->anon_vma) { + next_m->anon_vma = area->anon_vma; + anon_vma_link(next_m); + } + } +#endif + + } return area; } @@ -870,14 +967,11 @@ none: void vm_stat_account(struct mm_struct *mm, unsigned long flags, struct file *file, long pages) { - const unsigned long stack_flags - = VM_STACK_FLAGS & (VM_GROWSUP|VM_GROWSDOWN); - if (file) { mm->shared_vm += pages; if ((flags & (VM_EXEC|VM_WRITE)) == VM_EXEC) mm->exec_vm += pages; - } else if (flags & stack_flags) + } else if (flags & (VM_GROWSUP|VM_GROWSDOWN)) mm->stack_vm += pages; if (flags & (VM_RESERVED|VM_IO)) mm->reserved_vm += pages; @@ -905,7 +999,7 @@ unsigned long do_mmap_pgoff(struct file * (the exception is when the underlying filesystem is noexec * mounted, in which case we dont add PROT_EXEC.) */ - if ((prot & PROT_READ) && (current->personality & READ_IMPLIES_EXEC)) + if ((prot & (PROT_READ | PROT_WRITE)) && (current->personality & READ_IMPLIES_EXEC)) if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC))) prot |= PROT_EXEC; @@ -915,15 +1009,15 @@ unsigned long do_mmap_pgoff(struct file if (!(flags & MAP_FIXED)) addr = round_hint_to_min(addr); - error = arch_mmap_check(addr, len, flags); - if (error) - return error; - /* Careful about overflows.. */ len = PAGE_ALIGN(len); if (!len || len > TASK_SIZE) return -ENOMEM; + error = arch_mmap_check(addr, len, flags); + if (error) + return error; + /* offset overflow? */ if ((pgoff + (len >> PAGE_SHIFT)) < pgoff) return -EOVERFLOW; @@ -935,7 +1029,7 @@ unsigned long do_mmap_pgoff(struct file /* Obtain the address to map to. we verify (or select) it and ensure * that it represents a valid section of the address space. */ - addr = get_unmapped_area(file, addr, len, pgoff, flags); + addr = get_unmapped_area(file, addr, len, pgoff, flags | ((prot & PROT_EXEC) ? MAP_EXECUTABLE : 0)); if (addr & ~PAGE_MASK) return addr; @@ -946,6 +1040,26 @@ unsigned long do_mmap_pgoff(struct file vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) | mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC; +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + if (mm->pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) { + +#ifdef CONFIG_PAX_MPROTECT + if (mm->pax_flags & MF_PAX_MPROTECT) { + if ((prot & (PROT_WRITE | PROT_EXEC)) != PROT_EXEC) + vm_flags &= ~(VM_EXEC | VM_MAYEXEC); + else + vm_flags &= ~(VM_WRITE | VM_MAYWRITE); + } +#endif + + } +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_X86_32) + if ((mm->pax_flags & MF_PAX_PAGEEXEC) && file) + vm_flags &= ~VM_PAGEEXEC; +#endif + if (flags & MAP_LOCKED) { if (!can_do_mlock()) return -EPERM; @@ -1039,10 +1153,10 @@ EXPORT_SYMBOL(do_mmap_pgoff); */ int vma_wants_writenotify(struct vm_area_struct *vma) { - unsigned int vm_flags = vma->vm_flags; + unsigned long vm_flags = vma->vm_flags; /* If it was private or non-writable, the write bit is already clear */ - if ((vm_flags & (VM_WRITE|VM_SHARED)) != ((VM_WRITE|VM_SHARED))) + if ((vm_flags & (VM_WRITE|VM_SHARED)) != (VM_WRITE|VM_SHARED)) return 0; /* The backer wishes to know when pages are first written to? */ @@ -1077,14 +1191,24 @@ unsigned long mmap_region(struct file *f unsigned long charged = 0; struct inode *inode = file ? file->f_path.dentry->d_inode : NULL; +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m = NULL; +#endif + + /* + * mm->mmap_sem is required to protect against another thread + * changing the mappings in case we sleep. + */ + verify_mm_writelocked(mm); + /* Clear old maps */ error = -ENOMEM; -munmap_back: vma = find_vma_prepare(mm, addr, &prev, &rb_link, &rb_parent); if (vma && vma->vm_start < addr + len) { if (do_munmap(mm, addr, len)) return -ENOMEM; - goto munmap_back; + vma = find_vma_prepare(mm, addr, &prev, &rb_link, &rb_parent); + BUG_ON(vma && vma->vm_start < addr + len); } /* Check against address space limit. */ @@ -1128,6 +1252,16 @@ munmap_back: goto unacct_error; } +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && (vm_flags & VM_EXEC)) { + vma_m = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + if (!vma_m) { + error = -ENOMEM; + goto free_vma; + } + } +#endif + vma->vm_mm = mm; vma->vm_start = addr; vma->vm_end = addr + len; @@ -1150,6 +1284,27 @@ munmap_back: error = file->f_op->mmap(file, vma); if (error) goto unmap_and_free_vma; + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma_m) { + struct mempolicy *pol; + + pol = mpol_copy(vma_policy(vma)); + if (IS_ERR(pol)) { + mpol_free(vma_policy(vma)); + goto unmap_and_free_vma; + } + vma_set_policy(vma_m, pol); + } +#endif + +#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_X86_32) + if ((mm->pax_flags & MF_PAX_PAGEEXEC) && !(vma->vm_flags & VM_SPECIAL)) { + vma->vm_flags |= VM_PAGEEXEC; + vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); + } +#endif + } else if (vm_flags & VM_SHARED) { error = shmem_zero_setup(vma); if (error) @@ -1180,6 +1335,12 @@ munmap_back: vma->vm_flags, NULL, file, pgoff, vma_policy(vma))) { file = vma->vm_file; vma_link(mm, vma, prev, rb_link, rb_parent); + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma_m) + pax_mirror_vma(vma_m, vma); +#endif + if (correct_wcount) atomic_inc(&inode->i_writecount); } else { @@ -1190,10 +1351,20 @@ munmap_back: } mpol_free(vma_policy(vma)); kmem_cache_free(vm_area_cachep, vma); + vma = NULL; + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma_m) { + mpol_free(vma_policy(vma_m)); + kmem_cache_free(vm_area_cachep, vma_m); + } +#endif + } out: vx_vmpages_add(mm, len >> PAGE_SHIFT); vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT); + track_exec_limit(mm, addr, addr + len, vm_flags); if (vm_flags & VM_LOCKED) { vx_vmlocked_add(mm, len >> PAGE_SHIFT); make_pages_present(addr, addr + len); @@ -1212,6 +1383,12 @@ unmap_and_free_vma: unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end); charged = 0; free_vma: + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma_m) + kmem_cache_free(vm_area_cachep, vma_m); +#endif + kmem_cache_free(vm_area_cachep, vma); unacct_error: if (charged) @@ -1245,6 +1422,10 @@ arch_get_unmapped_area(struct file *filp if (flags & MAP_FIXED) return addr; +#ifdef CONFIG_PAX_RANDMMAP + if (!(mm->pax_flags & MF_PAX_RANDMMAP)) +#endif + if (addr) { addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); @@ -1253,10 +1434,10 @@ arch_get_unmapped_area(struct file *filp return addr; } if (len > mm->cached_hole_size) { - start_addr = addr = mm->free_area_cache; + start_addr = addr = mm->free_area_cache; } else { - start_addr = addr = TASK_UNMAPPED_BASE; - mm->cached_hole_size = 0; + start_addr = addr = mm->mmap_base; + mm->cached_hole_size = 0; } full_search: @@ -1267,9 +1448,8 @@ full_search: * Start a new search - just in case we missed * some holes. */ - if (start_addr != TASK_UNMAPPED_BASE) { - addr = TASK_UNMAPPED_BASE; - start_addr = addr; + if (start_addr != mm->mmap_base) { + start_addr = addr = mm->mmap_base; mm->cached_hole_size = 0; goto full_search; } @@ -1291,10 +1471,16 @@ full_search: void arch_unmap_area(struct mm_struct *mm, unsigned long addr) { + +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && SEGMEXEC_TASK_SIZE <= addr) + return; +#endif + /* * Is this a new hole at the lowest possible address? */ - if (addr >= TASK_UNMAPPED_BASE && addr < mm->free_area_cache) { + if (addr >= mm->mmap_base && addr < mm->free_area_cache) { mm->free_area_cache = addr; mm->cached_hole_size = ~0UL; } @@ -1312,7 +1498,7 @@ arch_get_unmapped_area_topdown(struct fi { struct vm_area_struct *vma; struct mm_struct *mm = current->mm; - unsigned long addr = addr0; + unsigned long base = mm->mmap_base, addr = addr0; /* requested length too big for entire address space */ if (len > TASK_SIZE) @@ -1321,6 +1507,10 @@ arch_get_unmapped_area_topdown(struct fi if (flags & MAP_FIXED) return addr; +#ifdef CONFIG_PAX_RANDMMAP + if (!(mm->pax_flags & MF_PAX_RANDMMAP)) +#endif + /* requesting a specific address */ if (addr) { addr = PAGE_ALIGN(addr); @@ -1378,13 +1568,21 @@ bottomup: * can happen with large stack limits and large mmap() * allocations. */ + mm->mmap_base = TASK_UNMAPPED_BASE; + +#ifdef CONFIG_PAX_RANDMMAP + if (mm->pax_flags & MF_PAX_RANDMMAP) + mm->mmap_base += mm->delta_mmap; +#endif + + mm->free_area_cache = mm->mmap_base; mm->cached_hole_size = ~0UL; - mm->free_area_cache = TASK_UNMAPPED_BASE; addr = arch_get_unmapped_area(filp, addr0, len, pgoff, flags); /* * Restore the topdown base: */ - mm->free_area_cache = mm->mmap_base; + mm->mmap_base = base; + mm->free_area_cache = base; mm->cached_hole_size = ~0UL; return addr; @@ -1393,6 +1591,12 @@ bottomup: void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr) { + +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && SEGMEXEC_TASK_SIZE <= addr) + return; +#endif + /* * Is this a new hole at the highest possible address? */ @@ -1400,8 +1604,10 @@ void arch_unmap_area_topdown(struct mm_s mm->free_area_cache = addr; /* dont allow allocations above current base */ - if (mm->free_area_cache > mm->mmap_base) + if (mm->free_area_cache > mm->mmap_base) { mm->free_area_cache = mm->mmap_base; + mm->cached_hole_size = ~0UL; + } } unsigned long @@ -1501,6 +1707,33 @@ out: return prev ? prev->vm_next : vma; } +#ifdef CONFIG_PAX_SEGMEXEC +struct vm_area_struct *pax_find_mirror_vma(struct vm_area_struct *vma) +{ + struct vm_area_struct *vma_m; + + BUG_ON(!vma || vma->vm_start >= vma->vm_end); + if (!(vma->vm_mm->pax_flags & MF_PAX_SEGMEXEC) || !(vma->vm_flags & VM_EXEC)) { + BUG_ON(vma->vm_mirror); + return NULL; + } + BUG_ON(vma->vm_end - SEGMEXEC_TASK_SIZE - 1 < vma->vm_start - SEGMEXEC_TASK_SIZE - 1); + vma_m = vma->vm_mirror; + BUG_ON(!vma_m || vma_m->vm_mirror != vma); + BUG_ON(vma->vm_file != vma_m->vm_file); + BUG_ON(vma->vm_end - vma->vm_start != vma_m->vm_end - vma_m->vm_start); + BUG_ON(vma->vm_pgoff != vma_m->vm_pgoff || vma->anon_vma != vma_m->anon_vma); + +#ifdef CONFIG_PAX_MPROTECT + BUG_ON((vma->vm_flags ^ vma_m->vm_flags) & ~(VM_WRITE | VM_MAYWRITE | VM_ACCOUNT | VM_LOCKED | VM_MAYNOTWRITE)); +#else + BUG_ON((vma->vm_flags ^ vma_m->vm_flags) & ~(VM_WRITE | VM_MAYWRITE | VM_ACCOUNT | VM_LOCKED)); +#endif + + return vma_m; +} +#endif + /* * Verify that the stack growth is acceptable and * update accounting. This is shared with both the @@ -1540,7 +1773,7 @@ static int acct_stack_growth(struct vm_a * Overcommit.. This must be the final test, as it will * update security statistics. */ - if (security_vm_enough_memory(grow)) + if (security_vm_enough_memory_mm(mm, grow)) return -ENOMEM; /* Ok, everything looks good - let it rip */ @@ -1561,35 +1794,40 @@ static inline #endif int expand_upwards(struct vm_area_struct *vma, unsigned long address) { - int error; + int error, locknext; if (!(vma->vm_flags & VM_GROWSUP)) return -EFAULT; + /* Also guard against wrapping around to address 0. */ + if (address < PAGE_ALIGN(address+1)) + address = PAGE_ALIGN(address+1); + else + return -ENOMEM; + /* * We must make sure the anon_vma is allocated * so that the anon_vma locking is not a noop. */ if (unlikely(anon_vma_prepare(vma))) return -ENOMEM; + locknext = vma->vm_next && (vma->vm_next->vm_flags & VM_GROWSDOWN); + if (locknext && unlikely(anon_vma_prepare(vma->vm_next))) + return -ENOMEM; anon_vma_lock(vma); + if (locknext) + anon_vma_lock(vma->vm_next); /* * vma->vm_start/vm_end cannot change under us because the caller * is required to hold the mmap_sem in read mode. We need the - * anon_vma lock to serialize against concurrent expand_stacks. - * Also guard against wrapping around to address 0. + * anon_vma locks to serialize against concurrent expand_stacks + * and expand_upwards. */ - if (address < PAGE_ALIGN(address+4)) - address = PAGE_ALIGN(address+4); - else { - anon_vma_unlock(vma); - return -ENOMEM; - } error = 0; /* Somebody else might have raced and expanded it already */ - if (address > vma->vm_end) { + if (address > vma->vm_end && (!locknext || vma->vm_next->vm_start >= address)) { unsigned long size, grow; size = address - vma->vm_start; @@ -1599,6 +1837,8 @@ int expand_upwards(struct vm_area_struct if (!error) vma->vm_end = address; } + if (locknext) + anon_vma_unlock(vma->vm_next); anon_vma_unlock(vma); return error; } @@ -1610,7 +1850,8 @@ int expand_upwards(struct vm_area_struct static inline int expand_downwards(struct vm_area_struct *vma, unsigned long address) { - int error; + int error, lockprev = 0; + struct vm_area_struct *prev = NULL; /* * We must make sure the anon_vma is allocated @@ -1624,6 +1865,15 @@ static inline int expand_downwards(struc if (error) return error; +#if defined(CONFIG_STACK_GROWSUP) || defined(CONFIG_IA64) + find_vma_prev(address, &prev); + lockprev = prev && (prev->vm_flags & VM_GROWSUP); +#endif + if (lockprev && unlikely(anon_vma_prepare(prev))) + return -ENOMEM; + if (lockprev) + anon_vma_lock(prev); + anon_vma_lock(vma); /* @@ -1633,9 +1883,15 @@ static inline int expand_downwards(struc */ /* Somebody else might have raced and expanded it already */ - if (address < vma->vm_start) { + if (address < vma->vm_start && (!lockprev || prev->vm_end <= address)) { unsigned long size, grow; +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m; + + vma_m = pax_find_mirror_vma(vma); +#endif + size = vma->vm_end - address; grow = (vma->vm_start - address) >> PAGE_SHIFT; @@ -1643,9 +1899,20 @@ static inline int expand_downwards(struc if (!error) { vma->vm_start = address; vma->vm_pgoff -= grow; + track_exec_limit(vma->vm_mm, vma->vm_start, vma->vm_end, vma->vm_flags); + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma_m) { + vma_m->vm_start -= grow << PAGE_SHIFT; + vma_m->vm_pgoff -= grow; + } +#endif + } } anon_vma_unlock(vma); + if (lockprev) + anon_vma_unlock(prev); return error; } @@ -1717,6 +1984,13 @@ static void remove_vma_list(struct mm_st do { long nrpages = vma_pages(vma); +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_start >= SEGMEXEC_TASK_SIZE)) { + vma = remove_vma(vma); + continue; + } +#endif + vx_vmpages_sub(mm, nrpages); if (vma->vm_flags & VM_LOCKED) mm->locked_vm -= nrpages; @@ -1763,6 +2037,16 @@ detach_vmas_to_be_unmapped(struct mm_str insertion_point = (prev ? &prev->vm_next : &mm->mmap); do { + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma->vm_mirror) { + BUG_ON(!vma->vm_mirror->vm_mirror || vma->vm_mirror->vm_mirror != vma); + vma->vm_mirror->vm_mirror = NULL; + vma->vm_mirror->vm_flags &= ~VM_EXEC; + vma->vm_mirror = NULL; + } +#endif + rb_erase(&vma->vm_rb, &mm->mm_rb); mm->map_count--; tail_vma = vma; @@ -1782,6 +2066,112 @@ detach_vmas_to_be_unmapped(struct mm_str * Split a vma into two pieces at address 'addr', a new vma is allocated * either for the first part or the tail. */ + +#ifdef CONFIG_PAX_SEGMEXEC +int split_vma(struct mm_struct * mm, struct vm_area_struct * vma, + unsigned long addr, int new_below) +{ + struct mempolicy *pol, *pol_m; + struct vm_area_struct *new, *vma_m, *new_m = NULL; + unsigned long addr_m = addr + SEGMEXEC_TASK_SIZE; + + if (is_vm_hugetlb_page(vma) && (addr & ~HPAGE_MASK)) + return -EINVAL; + + vma_m = pax_find_mirror_vma(vma); + if (vma_m) { + BUG_ON(vma->vm_end > SEGMEXEC_TASK_SIZE); + if (mm->map_count >= sysctl_max_map_count-1) + return -ENOMEM; + } else if (mm->map_count >= sysctl_max_map_count) + return -ENOMEM; + + new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL); + if (!new) + return -ENOMEM; + + if (vma_m) { + new_m = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL); + if (!new_m) { + kmem_cache_free(vm_area_cachep, new); + return -ENOMEM; + } + } + + /* most fields are the same, copy all, and then fixup */ + *new = *vma; + + if (new_below) + new->vm_end = addr; + else { + new->vm_start = addr; + new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT); + } + + if (vma_m) { + *new_m = *vma_m; + new_m->vm_mirror = new; + new->vm_mirror = new_m; + + if (new_below) + new_m->vm_end = addr_m; + else { + new_m->vm_start = addr_m; + new_m->vm_pgoff += ((addr_m - vma_m->vm_start) >> PAGE_SHIFT); + } + } + + pol = mpol_copy(vma_policy(vma)); + if (IS_ERR(pol)) { + if (new_m) + kmem_cache_free(vm_area_cachep, new_m); + kmem_cache_free(vm_area_cachep, new); + return PTR_ERR(pol); + } + + if (vma_m) { + pol_m = mpol_copy(vma_policy(vma_m)); + if (IS_ERR(pol_m)) { + mpol_free(pol); + kmem_cache_free(vm_area_cachep, new_m); + kmem_cache_free(vm_area_cachep, new); + return PTR_ERR(pol); + } + } + + vma_set_policy(new, pol); + + if (new->vm_file) + get_file(new->vm_file); + + if (new->vm_ops && new->vm_ops->open) + new->vm_ops->open(new); + + if (new_below) + vma_adjust(vma, addr, vma->vm_end, vma->vm_pgoff + + ((addr - new->vm_start) >> PAGE_SHIFT), new); + else + vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new); + + if (vma_m) { + vma_set_policy(new_m, pol_m); + + if (new_m->vm_file) + get_file(new_m->vm_file); + + if (new_m->vm_ops && new_m->vm_ops->open) + new_m->vm_ops->open(new_m); + + if (new_below) + vma_adjust(vma_m, addr_m, vma_m->vm_end, vma_m->vm_pgoff + + ((addr_m - new_m->vm_start) >> PAGE_SHIFT), new_m); + else + vma_adjust(vma_m, vma_m->vm_start, addr_m, vma_m->vm_pgoff, new_m); + } + + return 0; +} +#else int split_vma(struct mm_struct * mm, struct vm_area_struct * vma, unsigned long addr, int new_below) { @@ -1829,17 +2219,37 @@ int split_vma(struct mm_struct * mm, str return 0; } +#endif /* Munmap is split into 2 main parts -- this part which finds * what needs doing, and the areas themselves, which do the * work. This now handles partial unmappings. * Jeremy Fitzhardinge */ +#ifdef CONFIG_PAX_SEGMEXEC +int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) +{ + int ret = __do_munmap(mm, start, len); + if (ret || !(mm->pax_flags & MF_PAX_SEGMEXEC)) + return ret; + + return __do_munmap(mm, start + SEGMEXEC_TASK_SIZE, len); +} + +int __do_munmap(struct mm_struct *mm, unsigned long start, size_t len) +#else int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) +#endif { unsigned long end; struct vm_area_struct *vma, *prev, *last; + /* + * mm->mmap_sem is required to protect against another thread + * changing the mappings in case we sleep. + */ + verify_mm_writelocked(mm); + if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start) return -EINVAL; @@ -1889,6 +2299,8 @@ int do_munmap(struct mm_struct *mm, unsi /* Fix up all other VM information */ remove_vma_list(mm, vma); + track_exec_limit(mm, start, end, 0UL); + return 0; } @@ -1901,22 +2313,18 @@ asmlinkage long sys_munmap(unsigned long profile_munmap(addr); +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && + (len > SEGMEXEC_TASK_SIZE || addr > SEGMEXEC_TASK_SIZE-len)) + return -EINVAL; +#endif + down_write(&mm->mmap_sem); ret = do_munmap(mm, addr, len); up_write(&mm->mmap_sem); return ret; } -static inline void verify_mm_writelocked(struct mm_struct *mm) -{ -#ifdef CONFIG_DEBUG_VM - if (unlikely(down_read_trylock(&mm->mmap_sem))) { - WARN_ON(1); - up_read(&mm->mmap_sem); - } -#endif -} - /* * this is really a simplified "do_mmap". it only handles * anonymous maps. eventually we may be able to do some @@ -1930,6 +2338,11 @@ unsigned long do_brk(unsigned long addr, struct rb_node ** rb_link, * rb_parent; pgoff_t pgoff = addr >> PAGE_SHIFT; int error; + unsigned long charged; + +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m = NULL; +#endif len = PAGE_ALIGN(len); if (!len) @@ -1947,16 +2360,30 @@ unsigned long do_brk(unsigned long addr, flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags; +#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC) + if (mm->pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) { + flags &= ~VM_EXEC; + +#ifdef CONFIG_PAX_MPROTECT + if (mm->pax_flags & MF_PAX_MPROTECT) + flags &= ~VM_MAYEXEC; +#endif + + } +#endif + error = arch_mmap_check(addr, len, flags); if (error) return error; + charged = len >> PAGE_SHIFT; + /* * mlock MCL_FUTURE? */ if (mm->def_flags & VM_LOCKED) { unsigned long locked, lock_limit; - locked = len >> PAGE_SHIFT; + locked = charged; locked += mm->locked_vm; lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur; lock_limit >>= PAGE_SHIFT; @@ -1973,23 +2400,23 @@ unsigned long do_brk(unsigned long addr, /* * Clear old maps. this also does some error checking for us */ - munmap_back: vma = find_vma_prepare(mm, addr, &prev, &rb_link, &rb_parent); if (vma && vma->vm_start < addr + len) { if (do_munmap(mm, addr, len)) return -ENOMEM; - goto munmap_back; + vma = find_vma_prepare(mm, addr, &prev, &rb_link, &rb_parent); + BUG_ON(vma && vma->vm_start < addr + len); } /* Check against address space limits *after* clearing old maps... */ - if (!may_expand_vm(mm, len >> PAGE_SHIFT)) + if (!may_expand_vm(mm, charged)) return -ENOMEM; if (mm->map_count > sysctl_max_map_count) return -ENOMEM; - if (security_vm_enough_memory(len >> PAGE_SHIFT) || - !vx_vmpages_avail(mm, len >> PAGE_SHIFT)) + if (security_vm_enough_memory(charged) || + !vx_vmpages_avail(mm, charged)) return -ENOMEM; /* Can we just expand an old private anonymous mapping? */ @@ -2001,10 +2428,21 @@ unsigned long do_brk(unsigned long addr, */ vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); if (!vma) { - vm_unacct_memory(len >> PAGE_SHIFT); + vm_unacct_memory(charged); return -ENOMEM; } +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && (flags & VM_EXEC)) { + vma_m = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + if (!vma_m) { + kmem_cache_free(vm_area_cachep, vma); + vm_unacct_memory(charged); + return -ENOMEM; + } + } +#endif + vma->vm_mm = mm; vma->vm_start = addr; vma->vm_end = addr + len; @@ -2012,12 +2450,19 @@ unsigned long do_brk(unsigned long addr, vma->vm_flags = flags; vma->vm_page_prot = vm_get_page_prot(flags); vma_link(mm, vma, prev, rb_link, rb_parent); + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma_m) + pax_mirror_vma(vma_m, vma); +#endif + out: - vx_vmpages_add(mm, len >> PAGE_SHIFT); + vx_vmpages_add(mm, charged); if (flags & VM_LOCKED) { - vx_vmlocked_add(mm, len >> PAGE_SHIFT); + vx_vmlocked_add(mm, charged); make_pages_present(addr, addr + len); } + track_exec_limit(mm, addr, addr + len, flags); return addr; } @@ -2048,8 +2493,10 @@ void exit_mmap(struct mm_struct *mm) * Walk the list again, actually closing and freeing it, * with preemption enabled, without holding any MM locks. */ - while (vma) + while (vma) { + vma->vm_mirror = NULL; vma = remove_vma(vma); + } BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT); } @@ -2063,6 +2510,10 @@ int insert_vm_struct(struct mm_struct * struct vm_area_struct * __vma, * prev; struct rb_node ** rb_link, * rb_parent; +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m = NULL; +#endif + /* * The vm_pgoff of a purely anonymous vma should be irrelevant * until its first write fault, when page's anon_vma and index @@ -2085,7 +2536,22 @@ int insert_vm_struct(struct mm_struct * if ((vma->vm_flags & VM_ACCOUNT) && security_vm_enough_memory_mm(mm, vma_pages(vma))) return -ENOMEM; + +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_flags & VM_EXEC)) { + vma_m = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + if (!vma_m) + return -ENOMEM; + } +#endif + vma_link(mm, vma, prev, rb_link, rb_parent); + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma_m) + pax_mirror_vma(vma_m, vma); +#endif + return 0; } @@ -2103,6 +2569,8 @@ struct vm_area_struct *copy_vma(struct v struct rb_node **rb_link, *rb_parent; struct mempolicy *pol; + BUG_ON(vma->vm_mirror); + /* * If anonymous vma has not yet been faulted, update new pgoff * to match new location, to increase its chance of merging. @@ -2143,6 +2611,34 @@ struct vm_area_struct *copy_vma(struct v return new_vma; } +#ifdef CONFIG_PAX_SEGMEXEC +void pax_mirror_vma(struct vm_area_struct *vma_m, struct vm_area_struct *vma) +{ + struct vm_area_struct *prev_m; + struct rb_node **rb_link_m, *rb_parent_m; + struct mempolicy *pol_m; + + BUG_ON(!(vma->vm_mm->pax_flags & MF_PAX_SEGMEXEC) || !(vma->vm_flags & VM_EXEC)); + BUG_ON(vma->vm_mirror || vma_m->vm_mirror); + BUG_ON(!vma_mpol_equal(vma, vma_m)); + pol_m = vma_policy(vma_m); + *vma_m = *vma; + vma_set_policy(vma_m, pol_m); + vma_m->vm_start += SEGMEXEC_TASK_SIZE; + vma_m->vm_end += SEGMEXEC_TASK_SIZE; + vma_m->vm_flags &= ~(VM_WRITE | VM_MAYWRITE | VM_ACCOUNT | VM_LOCKED); + vma_m->vm_page_prot = vm_get_page_prot(vma_m->vm_flags); + if (vma_m->vm_file) + get_file(vma_m->vm_file); + if (vma_m->vm_ops && vma_m->vm_ops->open) + vma_m->vm_ops->open(vma_m); + find_vma_prepare(vma->vm_mm, vma_m->vm_start, &prev_m, &rb_link_m, &rb_parent_m); + vma_link(vma->vm_mm, vma_m, prev_m, rb_link_m, rb_parent_m); + vma_m->vm_mirror = vma; + vma->vm_mirror = vma_m; +} +#endif + /* * Return true if the calling process may expand its vm space by the passed * number of pages @@ -2165,7 +2661,7 @@ static struct page *special_mapping_nopa { struct page **pages; - BUG_ON(address < vma->vm_start || address >= vma->vm_end); + BUG_ON(address < vma->vm_start || address >= vma->vm_end || (address & ~PAGE_MASK)); address -= vma->vm_start; for (pages = vma->vm_private_data; address > 0 && *pages; ++pages) @@ -2215,6 +2711,15 @@ int install_special_mapping(struct mm_st vma->vm_start = addr; vma->vm_end = addr + len; +#ifdef CONFIG_PAX_MPROTECT + if (mm->pax_flags & MF_PAX_MPROTECT) { + if ((vm_flags & (VM_WRITE | VM_EXEC)) != VM_EXEC) + vm_flags &= ~(VM_EXEC | VM_MAYEXEC); + else + vm_flags &= ~(VM_WRITE | VM_MAYWRITE); + } +#endif + vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/mprotect.c linux-2.6.24.6-pax/mm/mprotect.c --- linux-2.6.24.6/mm/mprotect.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/mprotect.c 2008-02-29 18:07:50.000000000 +0100 @@ -21,10 +21,16 @@ #include #include #include + +#ifdef CONFIG_PAX_MPROTECT +#include +#endif + #include #include #include #include +#include static void change_pte_range(struct mm_struct *mm, pmd_t *pmd, unsigned long addr, unsigned long end, pgprot_t newprot, @@ -127,6 +133,48 @@ static void change_protection(struct vm_ flush_tlb_range(vma, start, end); } +#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT +/* called while holding the mmap semaphor for writing except stack expansion */ +void track_exec_limit(struct mm_struct *mm, unsigned long start, unsigned long end, unsigned long prot) +{ + unsigned long oldlimit, newlimit = 0UL; + + if (!(mm->pax_flags & MF_PAX_PAGEEXEC) || nx_enabled) + return; + + spin_lock(&mm->page_table_lock); + oldlimit = mm->context.user_cs_limit; + if ((prot & VM_EXEC) && oldlimit < end) + /* USER_CS limit moved up */ + newlimit = end; + else if (!(prot & VM_EXEC) && start < oldlimit && oldlimit <= end) + /* USER_CS limit moved down */ + newlimit = start; + + if (newlimit) { + mm->context.user_cs_limit = newlimit; + +#ifdef CONFIG_SMP + wmb(); + cpus_clear(mm->context.cpu_user_cs_mask); + cpu_set(smp_processor_id(), mm->context.cpu_user_cs_mask); +#endif + + set_user_cs(mm->context.user_cs_base, mm->context.user_cs_limit, smp_processor_id()); + } + spin_unlock(&mm->page_table_lock); + if (newlimit == end) { + struct vm_area_struct *vma = find_vma(mm, oldlimit); + + for (; vma && vma->vm_start < end; vma = vma->vm_next) + if (is_vm_hugetlb_page(vma)) + hugetlb_change_protection(vma, vma->vm_start, vma->vm_end, vma->vm_page_prot); + else + change_protection(vma, vma->vm_start, vma->vm_end, vma->vm_page_prot, vma_wants_writenotify(vma)); + } +} +#endif + int mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev, unsigned long start, unsigned long end, unsigned long newflags) @@ -139,11 +187,41 @@ mprotect_fixup(struct vm_area_struct *vm int error; int dirty_accountable = 0; +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m = NULL; + unsigned long start_m, end_m; + + start_m = start + SEGMEXEC_TASK_SIZE; + end_m = end + SEGMEXEC_TASK_SIZE; +#endif + if (newflags == oldflags) { *pprev = vma; return 0; } +#ifdef CONFIG_PAX_SEGMEXEC + if (pax_find_mirror_vma(vma) && !(newflags & VM_EXEC)) { + if (start != vma->vm_start) { + error = split_vma(mm, vma, start, 1); + if (error) + return -ENOMEM; + BUG_ON(!*pprev || (*pprev)->vm_next == vma); + *pprev = (*pprev)->vm_next; + } + + if (end != vma->vm_end) { + error = split_vma(mm, vma, end, 0); + if (error) + return -ENOMEM; + } + + error = __do_munmap(mm, start_m, end_m - start_m); + if (error) + return -ENOMEM; + } +#endif + /* * If we make a private mapping writable we increase our commit; * but (without finer accounting) cannot reduce our commit if we @@ -186,6 +264,25 @@ mprotect_fixup(struct vm_area_struct *vm goto fail; } +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && !(oldflags & VM_EXEC) && (newflags & VM_EXEC)) { + struct mempolicy *pol; + + vma_m = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); + if (!vma_m) { + error = -ENOMEM; + goto fail; + } + pol = mpol_copy(vma_policy(vma)); + if (IS_ERR(pol)) { + kmem_cache_free(vm_area_cachep, vma_m); + error = -ENOMEM; + goto fail; + } + vma_set_policy(vma_m, pol); + } +#endif + success: /* * vm_flags and vm_page_prot are protected by the mmap_sem @@ -202,6 +299,12 @@ success: hugetlb_change_protection(vma, start, end, vma->vm_page_prot); else change_protection(vma, start, end, vma->vm_page_prot, dirty_accountable); + +#ifdef CONFIG_PAX_SEGMEXEC + if (vma_m) + pax_mirror_vma(vma_m, vma); +#endif + vm_stat_account(mm, oldflags, vma->vm_file, -nrpages); vm_stat_account(mm, newflags, vma->vm_file, nrpages); return 0; @@ -211,6 +314,69 @@ fail: return error; } +#ifdef CONFIG_PAX_MPROTECT +/* PaX: non-PIC ELF libraries need relocations on their executable segments + * therefore we'll grant them VM_MAYWRITE once during their life. + * + * The checks favour ld-linux.so behaviour which operates on a per ELF segment + * basis because we want to allow the common case and not the special ones. + */ +static inline void pax_handle_maywrite(struct vm_area_struct *vma, unsigned long start) +{ + struct elfhdr elf_h; + struct elf_phdr elf_p; + elf_addr_t dyn_offset = 0UL; + elf_dyn dyn; + unsigned long i, j = 65536UL / sizeof(struct elf_phdr); + +#ifndef CONFIG_PAX_NOELFRELOCS + if ((vma->vm_start != start) || + !vma->vm_file || + !(vma->vm_flags & VM_MAYEXEC) || + (vma->vm_flags & VM_MAYNOTWRITE)) +#endif + + return; + + if (sizeof(elf_h) != kernel_read(vma->vm_file, 0UL, (char *)&elf_h, sizeof(elf_h)) || + memcmp(elf_h.e_ident, ELFMAG, SELFMAG) || + +#ifdef CONFIG_PAX_ETEXECRELOCS + (elf_h.e_type != ET_DYN && elf_h.e_type != ET_EXEC) || +#else + elf_h.e_type != ET_DYN || +#endif + + !elf_check_arch(&elf_h) || + elf_h.e_phentsize != sizeof(struct elf_phdr) || + elf_h.e_phnum > j) + return; + + for (i = 0UL; i < elf_h.e_phnum; i++) { + if (sizeof(elf_p) != kernel_read(vma->vm_file, elf_h.e_phoff + i*sizeof(elf_p), (char *)&elf_p, sizeof(elf_p))) + return; + if (elf_p.p_type == PT_DYNAMIC) { + dyn_offset = elf_p.p_offset; + j = i; + } + } + if (elf_h.e_phnum <= j) + return; + + i = 0UL; + do { + if (sizeof(dyn) != kernel_read(vma->vm_file, dyn_offset + i*sizeof(dyn), (char *)&dyn, sizeof(dyn))) + return; + if (dyn.d_tag == DT_TEXTREL || (dyn.d_tag == DT_FLAGS && (dyn.d_un.d_val & DF_TEXTREL))) { + vma->vm_flags |= VM_MAYWRITE | VM_MAYNOTWRITE; + return; + } + i++; + } while (dyn.d_tag != DT_NULL); + return; +} +#endif + asmlinkage long sys_mprotect(unsigned long start, size_t len, unsigned long prot) { @@ -230,6 +396,17 @@ sys_mprotect(unsigned long start, size_t end = start + len; if (end <= start) return -ENOMEM; + +#ifdef CONFIG_PAX_SEGMEXEC + if (current->mm->pax_flags & MF_PAX_SEGMEXEC) { + if (end > SEGMEXEC_TASK_SIZE) + return -EINVAL; + } else +#endif + + if (end > TASK_SIZE) + return -EINVAL; + if (prot & ~(PROT_READ | PROT_WRITE | PROT_EXEC | PROT_SEM)) return -EINVAL; @@ -237,7 +414,7 @@ sys_mprotect(unsigned long start, size_t /* * Does the application expect PROT_READ to imply PROT_EXEC: */ - if ((prot & PROT_READ) && (current->personality & READ_IMPLIES_EXEC)) + if ((prot & (PROT_READ | PROT_WRITE)) && (current->personality & READ_IMPLIES_EXEC)) prot |= PROT_EXEC; vm_flags = calc_vm_prot_bits(prot); @@ -269,6 +446,11 @@ sys_mprotect(unsigned long start, size_t if (start > vma->vm_start) prev = vma; +#ifdef CONFIG_PAX_MPROTECT + if ((vma->vm_mm->pax_flags & MF_PAX_MPROTECT) && (prot & PROT_WRITE)) + pax_handle_maywrite(vma, start); +#endif + for (nstart = start ; ; ) { unsigned long newflags; @@ -282,6 +464,12 @@ sys_mprotect(unsigned long start, size_t goto out; } +#ifdef CONFIG_PAX_MPROTECT + /* PaX: disallow write access after relocs are done, hopefully noone else needs it... */ + if ((vma->vm_mm->pax_flags & MF_PAX_MPROTECT) && !(prot & PROT_WRITE) && (vma->vm_flags & VM_MAYNOTWRITE)) + newflags &= ~VM_MAYWRITE; +#endif + error = security_file_mprotect(vma, reqprot, prot); if (error) goto out; @@ -292,6 +480,9 @@ sys_mprotect(unsigned long start, size_t error = mprotect_fixup(vma, &prev, nstart, tmp, newflags); if (error) goto out; + + track_exec_limit(current->mm, nstart, tmp, vm_flags); + nstart = tmp; if (nstart < prev->vm_end) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/mremap.c linux-2.6.24.6-pax/mm/mremap.c --- linux-2.6.24.6/mm/mremap.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/mremap.c 2008-04-08 03:10:53.000000000 +0200 @@ -106,6 +106,12 @@ static void move_ptes(struct vm_area_str continue; pte = ptep_clear_flush(vma, old_addr, old_pte); pte = move_pte(pte, new_vma->vm_page_prot, old_addr, new_addr); + +#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT + if (!nx_enabled && (new_vma->vm_flags & (VM_PAGEEXEC | VM_EXEC)) == VM_PAGEEXEC) + pte = pte_exprotect(pte); +#endif + set_pte_at(mm, new_addr, new_pte, pte); } @@ -254,6 +260,7 @@ unsigned long do_mremap(unsigned long ad struct vm_area_struct *vma; unsigned long ret = -EINVAL; unsigned long charged = 0; + unsigned long pax_task_size = TASK_SIZE; if (flags & ~(MREMAP_FIXED | MREMAP_MAYMOVE)) goto out; @@ -272,6 +279,15 @@ unsigned long do_mremap(unsigned long ad if (!new_len) goto out; +#ifdef CONFIG_PAX_SEGMEXEC + if (current->mm->pax_flags & MF_PAX_SEGMEXEC) + pax_task_size = SEGMEXEC_TASK_SIZE; +#endif + + if (new_len > pax_task_size || addr > pax_task_size-new_len || + old_len > pax_task_size || addr > pax_task_size-old_len) + goto out; + /* new_addr is only valid if MREMAP_FIXED is specified */ if (flags & MREMAP_FIXED) { if (new_addr & ~PAGE_MASK) @@ -279,16 +295,13 @@ unsigned long do_mremap(unsigned long ad if (!(flags & MREMAP_MAYMOVE)) goto out; - if (new_len > TASK_SIZE || new_addr > TASK_SIZE - new_len) + if (new_addr > pax_task_size - new_len) goto out; /* Check if the location we're moving into overlaps the * old location at all, and fail if it does. */ - if ((new_addr <= addr) && (new_addr+new_len) > addr) - goto out; - - if ((addr <= new_addr) && (addr+old_len) > new_addr) + if (addr + old_len > new_addr && new_addr + new_len > addr) goto out; ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1); @@ -326,6 +339,14 @@ unsigned long do_mremap(unsigned long ad ret = -EINVAL; goto out; } + +#ifdef CONFIG_PAX_SEGMEXEC + if (pax_find_mirror_vma(vma)) { + ret = -EINVAL; + goto out; + } +#endif + /* We can't remap across vm area boundaries */ if (old_len > vma->vm_end - addr) goto out; @@ -359,7 +380,7 @@ unsigned long do_mremap(unsigned long ad if (old_len == vma->vm_end - addr && !((flags & MREMAP_FIXED) && (addr != new_addr)) && (old_len != new_len || !(flags & MREMAP_MAYMOVE))) { - unsigned long max_addr = TASK_SIZE; + unsigned long max_addr = pax_task_size; if (vma->vm_next) max_addr = vma->vm_next->vm_start; /* can we just expand the current mapping? */ @@ -377,6 +398,7 @@ unsigned long do_mremap(unsigned long ad addr + new_len); } ret = addr; + track_exec_limit(vma->vm_mm, vma->vm_start, addr + new_len, vma->vm_flags); goto out; } } @@ -387,8 +409,8 @@ unsigned long do_mremap(unsigned long ad */ ret = -ENOMEM; if (flags & MREMAP_MAYMOVE) { + unsigned long map_flags = 0; if (!(flags & MREMAP_FIXED)) { - unsigned long map_flags = 0; if (vma->vm_flags & VM_MAYSHARE) map_flags |= MAP_SHARED; @@ -403,7 +425,12 @@ unsigned long do_mremap(unsigned long ad if (ret) goto out; } + map_flags = vma->vm_flags; ret = move_vma(vma, addr, old_len, new_len, new_addr); + if (!(ret & ~PAGE_MASK)) { + track_exec_limit(current->mm, addr, addr + old_len, 0UL); + track_exec_limit(current->mm, new_addr, new_addr + new_len, map_flags); + } } out: if (ret & ~PAGE_MASK) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/nommu.c linux-2.6.24.6-pax/mm/nommu.c --- linux-2.6.24.6/mm/nommu.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/nommu.c 2008-02-29 18:07:50.000000000 +0100 @@ -377,15 +377,6 @@ struct vm_area_struct *find_vma(struct m } EXPORT_SYMBOL(find_vma); -/* - * find a VMA - * - we don't extend stack VMAs under NOMMU conditions - */ -struct vm_area_struct *find_extend_vma(struct mm_struct *mm, unsigned long addr) -{ - return find_vma(mm, addr); -} - int expand_stack(struct vm_area_struct *vma, unsigned long address) { return -ENOMEM; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/page_alloc.c linux-2.6.24.6-pax/mm/page_alloc.c --- linux-2.6.24.6/mm/page_alloc.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/page_alloc.c 2008-02-29 18:07:50.000000000 +0100 @@ -505,9 +505,20 @@ static void free_pages_bulk(struct zone static void free_one_page(struct zone *zone, struct page *page, int order) { + +#ifdef CONFIG_PAX_MEMORY_SANITIZE + unsigned long index = 1UL << order; +#endif + spin_lock(&zone->lock); zone_clear_flag(zone, ZONE_ALL_UNRECLAIMABLE); zone->pages_scanned = 0; + +#ifdef CONFIG_PAX_MEMORY_SANITIZE + for (; index; --index) + sanitize_highpage(page + index - 1); +#endif + __free_one_page(page, zone, order); spin_unlock(&zone->lock); } @@ -631,8 +642,10 @@ static int prep_new_page(struct page *pa arch_alloc_page(page, order); kernel_map_pages(page, 1 << order, 1); +#ifndef CONFIG_PAX_MEMORY_SANITIZE if (gfp_flags & __GFP_ZERO) prep_zero_page(page, order, gfp_flags); +#endif if (order && (gfp_flags & __GFP_COMP)) prep_compound_page(page, order); @@ -1007,6 +1020,11 @@ static void fastcall free_hot_cold_page( list_add(&page->lru, &pcp->list); set_page_private(page, get_pageblock_migratetype(page)); pcp->count++; + +#ifdef CONFIG_PAX_MEMORY_SANITIZE + sanitize_highpage(page); +#endif + if (pcp->count >= pcp->high) { free_pages_bulk(zone, pcp->batch, &pcp->list, 0); pcp->count -= pcp->batch; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/rmap.c linux-2.6.24.6-pax/mm/rmap.c --- linux-2.6.24.6/mm/rmap.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/rmap.c 2008-02-29 18:07:50.000000000 +0100 @@ -64,6 +64,10 @@ int anon_vma_prepare(struct vm_area_stru struct mm_struct *mm = vma->vm_mm; struct anon_vma *allocated, *locked; +#ifdef CONFIG_PAX_SEGMEXEC + struct vm_area_struct *vma_m; +#endif + anon_vma = find_mergeable_anon_vma(vma); if (anon_vma) { allocated = NULL; @@ -80,6 +84,15 @@ int anon_vma_prepare(struct vm_area_stru /* page_table_lock to protect against threads */ spin_lock(&mm->page_table_lock); if (likely(!vma->anon_vma)) { + +#ifdef CONFIG_PAX_SEGMEXEC + vma_m = pax_find_mirror_vma(vma); + if (vma_m) { + vma_m->anon_vma = anon_vma; + __anon_vma_link(vma_m); + } +#endif + vma->anon_vma = anon_vma; list_add_tail(&vma->anon_vma_node, &anon_vma->head); allocated = NULL; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/slab.c linux-2.6.24.6-pax/mm/slab.c --- linux-2.6.24.6/mm/slab.c 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/mm/slab.c 2008-04-30 00:20:23.000000000 +0200 @@ -305,7 +305,7 @@ struct kmem_list3 { * Need this for bootstrapping a per node allocator. */ #define NUM_INIT_LISTS (3 * MAX_NUMNODES) -struct kmem_list3 __initdata initkmem_list3[NUM_INIT_LISTS]; +struct kmem_list3 initkmem_list3[NUM_INIT_LISTS]; #define CACHE_CACHE 0 #define SIZE_AC MAX_NUMNODES #define SIZE_L3 (2 * MAX_NUMNODES) @@ -654,14 +654,14 @@ struct cache_names { static struct cache_names __initdata cache_names[] = { #define CACHE(x) { .name = "size-" #x, .name_dma = "size-" #x "(DMA)" }, #include - {NULL,} + {NULL, NULL} #undef CACHE }; static struct arraycache_init initarray_cache __initdata = - { {0, BOOT_CPUCACHE_ENTRIES, 1, 0} }; + { {0, BOOT_CPUCACHE_ENTRIES, 1, 0}, {NULL} }; static struct arraycache_init initarray_generic = - { {0, BOOT_CPUCACHE_ENTRIES, 1, 0} }; + { {0, BOOT_CPUCACHE_ENTRIES, 1, 0}, {NULL} }; /* internal cache of cache description objs */ static struct kmem_cache cache_cache = { @@ -3004,7 +3004,7 @@ retry: * there must be at least one object available for * allocation. */ - BUG_ON(slabp->inuse < 0 || slabp->inuse >= cachep->num); + BUG_ON(slabp->inuse >= cachep->num); while (slabp->inuse < cachep->num && batchcount--) { STATS_INC_ALLOCED(cachep); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/slub.c linux-2.6.24.6-pax/mm/slub.c --- linux-2.6.24.6/mm/slub.c 2008-02-29 17:24:51.000000000 +0100 +++ linux-2.6.24.6-pax/mm/slub.c 2008-02-29 18:07:50.000000000 +0100 @@ -1539,7 +1539,7 @@ debug: * * Otherwise we can simply pick the next object from the lockless free list. */ -static void __always_inline *slab_alloc(struct kmem_cache *s, +static __always_inline void *slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, void *addr) { void **object; @@ -1647,7 +1647,7 @@ debug: * If fastpath is not possible then fall back to __slab_free where we deal * with all sorts of special processing. */ -static void __always_inline slab_free(struct kmem_cache *s, +static __always_inline void slab_free(struct kmem_cache *s, struct page *page, void *x, void *addr) { void **object = (void *)x; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/swap.c linux-2.6.24.6-pax/mm/swap.c --- linux-2.6.24.6/mm/swap.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/swap.c 2008-02-29 18:07:50.000000000 +0100 @@ -33,9 +33,9 @@ /* How many pages do we try to swap or page in/out together? */ int page_cluster; -static DEFINE_PER_CPU(struct pagevec, lru_add_pvecs) = { 0, }; -static DEFINE_PER_CPU(struct pagevec, lru_add_active_pvecs) = { 0, }; -static DEFINE_PER_CPU(struct pagevec, lru_rotate_pvecs) = { 0, }; +static DEFINE_PER_CPU(struct pagevec, lru_add_pvecs) = { 0, 0, {NULL} }; +static DEFINE_PER_CPU(struct pagevec, lru_add_active_pvecs) = { 0, 0, {NULL} }; +static DEFINE_PER_CPU(struct pagevec, lru_rotate_pvecs) = { 0, 0, {NULL} }; /* * This path almost never happens for VM activity - pages are normally diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/mm/vmalloc.c linux-2.6.24.6-pax/mm/vmalloc.c --- linux-2.6.24.6/mm/vmalloc.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/mm/vmalloc.c 2008-02-29 18:07:50.000000000 +0100 @@ -202,6 +202,8 @@ static struct vm_struct *__get_vm_area_n write_lock(&vmlist_lock); for (p = &vmlist; (tmp = *p) != NULL ;p = &tmp->next) { + if (addr > end - size) + goto out; if ((unsigned long)tmp->addr < addr) { if((unsigned long)tmp->addr + tmp->size >= addr) addr = ALIGN(tmp->size + @@ -213,8 +215,6 @@ static struct vm_struct *__get_vm_area_n if (size + addr <= (unsigned long)tmp->addr) goto found; addr = ALIGN(tmp->size + (unsigned long)tmp->addr, align); - if (addr > end - size) - goto out; } found: diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/bridge/br_stp_if.c linux-2.6.24.6-pax/net/bridge/br_stp_if.c --- linux-2.6.24.6/net/bridge/br_stp_if.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/bridge/br_stp_if.c 2008-02-29 18:07:50.000000000 +0100 @@ -148,7 +148,7 @@ static void br_stp_stop(struct net_bridg char *envp[] = { NULL }; if (br->stp_enabled == BR_USER_STP) { - r = call_usermodehelper(BR_STP_PROG, argv, envp, 1); + r = call_usermodehelper(BR_STP_PROG, argv, envp, UMH_WAIT_PROC); printk(KERN_INFO "%s: userspace STP stopped, return code %d\n", br->dev->name, r); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/core/flow.c linux-2.6.24.6-pax/net/core/flow.c --- linux-2.6.24.6/net/core/flow.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/core/flow.c 2008-02-29 18:07:50.000000000 +0100 @@ -40,7 +40,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT( static u32 flow_hash_shift; #define flow_hash_size (1 << flow_hash_shift) -static DEFINE_PER_CPU(struct flow_cache_entry **, flow_tables) = { NULL }; +static DEFINE_PER_CPU(struct flow_cache_entry **, flow_tables); #define flow_table(cpu) (per_cpu(flow_tables, cpu)) @@ -53,7 +53,7 @@ struct flow_percpu_info { u32 hash_rnd; int count; } ____cacheline_aligned; -static DEFINE_PER_CPU(struct flow_percpu_info, flow_hash_info) = { 0 }; +static DEFINE_PER_CPU(struct flow_percpu_info, flow_hash_info); #define flow_hash_rnd_recalc(cpu) \ (per_cpu(flow_hash_info, cpu).hash_rnd_recalc) @@ -70,7 +70,7 @@ struct flow_flush_info { atomic_t cpuleft; struct completion completion; }; -static DEFINE_PER_CPU(struct tasklet_struct, flow_flush_tasklets) = { NULL }; +static DEFINE_PER_CPU(struct tasklet_struct, flow_flush_tasklets); #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu)) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/dccp/ccids/ccid3.c linux-2.6.24.6-pax/net/dccp/ccids/ccid3.c --- linux-2.6.24.6/net/dccp/ccids/ccid3.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/dccp/ccids/ccid3.c 2008-02-29 18:07:50.000000000 +0100 @@ -46,7 +46,7 @@ static int ccid3_debug; #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) #else -#define ccid3_pr_debug(format, a...) +#define ccid3_pr_debug(format, a...) do {} while (0) #endif static struct dccp_tx_hist *ccid3_tx_hist; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/dccp/dccp.h linux-2.6.24.6-pax/net/dccp/dccp.h --- linux-2.6.24.6/net/dccp/dccp.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/dccp/dccp.h 2008-02-29 18:07:50.000000000 +0100 @@ -43,8 +43,8 @@ extern int dccp_debug; #define dccp_pr_debug(format, a...) DCCP_PR_DEBUG(dccp_debug, format, ##a) #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) #else -#define dccp_pr_debug(format, a...) -#define dccp_pr_debug_cat(format, a...) +#define dccp_pr_debug(format, a...) do {} while (0) +#define dccp_pr_debug_cat(format, a...) do {} while (0) #endif extern struct inet_hashinfo dccp_hashinfo; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/ipv4/tcp.c linux-2.6.24.6-pax/net/ipv4/tcp.c --- linux-2.6.24.6/net/ipv4/tcp.c 2008-04-30 00:21:03.000000000 +0200 +++ linux-2.6.24.6-pax/net/ipv4/tcp.c 2008-04-30 00:20:23.000000000 +0200 @@ -1054,7 +1054,8 @@ int tcp_read_sock(struct sock *sk, read_ return -ENOTCONN; while ((skb = tcp_recv_skb(sk, seq, &offset)) != NULL) { if (offset < skb->len) { - size_t used, len; + int used; + size_t len; len = skb->len - offset; /* Stop reading if we hit a patch of urgent data */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/ipv6/exthdrs.c linux-2.6.24.6-pax/net/ipv6/exthdrs.c --- linux-2.6.24.6/net/ipv6/exthdrs.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/ipv6/exthdrs.c 2008-02-29 18:07:50.000000000 +0100 @@ -621,7 +621,7 @@ static struct tlvtype_proc tlvprochopopt .type = IPV6_TLV_JUMBO, .func = ipv6_hop_jumbo, }, - { -1, } + { -1, NULL } }; int ipv6_parse_hopopts(struct sk_buff *skb) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/ipv6/raw.c linux-2.6.24.6-pax/net/ipv6/raw.c --- linux-2.6.24.6/net/ipv6/raw.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/ipv6/raw.c 2008-02-29 18:07:50.000000000 +0100 @@ -578,7 +578,7 @@ out: return err; } -static int rawv6_send_hdrinc(struct sock *sk, void *from, int length, +static int rawv6_send_hdrinc(struct sock *sk, void *from, unsigned int length, struct flowi *fl, struct rt6_info *rt, unsigned int flags) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/irda/ircomm/ircomm_tty.c linux-2.6.24.6-pax/net/irda/ircomm/ircomm_tty.c --- linux-2.6.24.6/net/irda/ircomm/ircomm_tty.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/irda/ircomm/ircomm_tty.c 2008-02-29 18:07:50.000000000 +0100 @@ -371,7 +371,7 @@ static int ircomm_tty_open(struct tty_st IRDA_DEBUG(2, "%s()\n", __FUNCTION__ ); line = tty->index; - if ((line < 0) || (line >= IRCOMM_TTY_PORTS)) { + if (line >= IRCOMM_TTY_PORTS) { return -ENODEV; } diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/mac80211/regdomain.c linux-2.6.24.6-pax/net/mac80211/regdomain.c --- linux-2.6.24.6/net/mac80211/regdomain.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/mac80211/regdomain.c 2008-02-29 18:07:50.000000000 +0100 @@ -61,14 +61,14 @@ static const struct ieee80211_channel_ra { 5180, 5240, 17, 6 } /* IEEE 802.11a, channels 36..48 */, { 5260, 5320, 23, 6 } /* IEEE 802.11a, channels 52..64 */, { 5745, 5825, 30, 6 } /* IEEE 802.11a, channels 149..165, outdoor */, - { 0 } + { 0, 0, 0, 0 } }; static const struct ieee80211_channel_range ieee80211_mkk_channels[] = { { 2412, 2472, 20, 6 } /* IEEE 802.11b/g, channels 1..13 */, { 5170, 5240, 20, 6 } /* IEEE 802.11a, channels 34..48 */, { 5260, 5320, 20, 6 } /* IEEE 802.11a, channels 52..64 */, - { 0 } + { 0, 0, 0, 0 } }; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/net/sctp/socket.c linux-2.6.24.6-pax/net/sctp/socket.c --- linux-2.6.24.6/net/sctp/socket.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/net/sctp/socket.c 2008-02-29 18:07:50.000000000 +0100 @@ -1390,7 +1390,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc struct sctp_sndrcvinfo *sinfo; struct sctp_initmsg *sinit; sctp_assoc_t associd = 0; - sctp_cmsgs_t cmsgs = { NULL }; + sctp_cmsgs_t cmsgs = { NULL, NULL }; int err; sctp_scope_t scope; long timeo; diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/scripts/pnmtologo.c linux-2.6.24.6-pax/scripts/pnmtologo.c --- linux-2.6.24.6/scripts/pnmtologo.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/scripts/pnmtologo.c 2008-02-29 18:07:50.000000000 +0100 @@ -237,14 +237,14 @@ static void write_header(void) fprintf(out, " * Linux logo %s\n", logoname); fputs(" */\n\n", out); fputs("#include \n\n", out); - fprintf(out, "static unsigned char %s_data[] __initdata = {\n", + fprintf(out, "static unsigned char %s_data[] = {\n", logoname); } static void write_footer(void) { fputs("\n};\n\n", out); - fprintf(out, "struct linux_logo %s __initdata = {\n", logoname); + fprintf(out, "struct linux_logo %s = {\n", logoname); fprintf(out, " .type\t= %s,\n", logo_types[logo_type]); fprintf(out, " .width\t= %d,\n", logo_width); fprintf(out, " .height\t= %d,\n", logo_height); @@ -374,7 +374,7 @@ static void write_logo_clut224(void) fputs("\n};\n\n", out); /* write logo clut */ - fprintf(out, "static unsigned char %s_clut[] __initdata = {\n", + fprintf(out, "static unsigned char %s_clut[] = {\n", logoname); write_hex_cnt = 0; for (i = 0; i < logo_clutsize; i++) { diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/security/Kconfig linux-2.6.24.6-pax/security/Kconfig --- linux-2.6.24.6/security/Kconfig 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/security/Kconfig 2008-02-29 18:07:50.000000000 +0100 @@ -4,6 +4,427 @@ menu "Security options" +menu "PaX" + +config PAX + bool "Enable various PaX features" + depends on ALPHA || ARM || AVR32 || IA64 || MIPS32 || MIPS64 || PARISC || PPC32 || PPC64 || SPARC32 || SPARC64 || X86 || X86_64 + help + This allows you to enable various PaX features. PaX adds + intrusion prevention mechanisms to the kernel that reduce + the risks posed by exploitable memory corruption bugs. + +menu "PaX Control" + depends on PAX + +config PAX_SOFTMODE + bool 'Support soft mode' + help + Enabling this option will allow you to run PaX in soft mode, that + is, PaX features will not be enforced by default, only on executables + marked explicitly. You must also enable PT_PAX_FLAGS support as it + is the only way to mark executables for soft mode use. + + Soft mode can be activated by using the "pax_softmode=1" kernel command + line option on boot. Furthermore you can control various PaX features + at runtime via the entries in /proc/sys/kernel/pax. + +config PAX_EI_PAX + bool 'Use legacy ELF header marking' + help + Enabling this option will allow you to control PaX features on + a per executable basis via the 'chpax' utility available at + http://pax.grsecurity.net/. The control flags will be read from + an otherwise reserved part of the ELF header. This marking has + numerous drawbacks (no support for soft-mode, toolchain does not + know about the non-standard use of the ELF header) therefore it + has been deprecated in favour of PT_PAX_FLAGS support. + + If you have applications not marked by the PT_PAX_FLAGS ELF + program header then you MUST enable this option otherwise they + will not get any protection. + + Note that if you enable PT_PAX_FLAGS marking support as well, + the PT_PAX_FLAG marks will override the legacy EI_PAX marks. + +config PAX_PT_PAX_FLAGS + bool 'Use ELF program header marking' + help + Enabling this option will allow you to control PaX features on + a per executable basis via the 'paxctl' utility available at + http://pax.grsecurity.net/. The control flags will be read from + a PaX specific ELF program header (PT_PAX_FLAGS). This marking + has the benefits of supporting both soft mode and being fully + integrated into the toolchain (the binutils patch is available + from http://pax.grsecurity.net). + + If you have applications not marked by the PT_PAX_FLAGS ELF + program header then you MUST enable the EI_PAX marking support + otherwise they will not get any protection. + + Note that if you enable the legacy EI_PAX marking support as well, + the EI_PAX marks will be overridden by the PT_PAX_FLAGS marks. + +choice + prompt 'MAC system integration' + default PAX_NO_ACL_FLAGS + help + Mandatory Access Control systems have the option of controlling + PaX flags on a per executable basis, choose the method supported + by your particular system. + + - "none": if your MAC system does not interact with PaX, + - "direct": if your MAC system defines pax_set_initial_flags() itself, + - "hook": if your MAC system uses the pax_set_initial_flags_func callback. + + NOTE: this option is for developers/integrators only. + + config PAX_NO_ACL_FLAGS + bool 'none' + + config PAX_HAVE_ACL_FLAGS + bool 'direct' + + config PAX_HOOK_ACL_FLAGS + bool 'hook' +endchoice + +endmenu + +menu "Non-executable pages" + depends on PAX + +config PAX_NOEXEC + bool "Enforce non-executable pages" + depends on (PAX_EI_PAX || PAX_PT_PAX_FLAGS || PAX_HAVE_ACL_FLAGS || PAX_HOOK_ACL_FLAGS) && (ALPHA || IA64 || MIPS32 || MIPS64 || PARISC || PPC32 || PPC64 || SPARC32 || SPARC64 || X86 || X86_64) + help + By design some architectures do not allow for protecting memory + pages against execution or even if they do, Linux does not make + use of this feature. In practice this means that if a page is + readable (such as the stack or heap) it is also executable. + + There is a well known exploit technique that makes use of this + fact and a common programming mistake where an attacker can + introduce code of his choice somewhere in the attacked program's + memory (typically the stack or the heap) and then execute it. + + If the attacked program was running with different (typically + higher) privileges than that of the attacker, then he can elevate + his own privilege level (e.g. get a root shell, write to files for + which he does not have write access to, etc). + + Enabling this option will let you choose from various features + that prevent the injection and execution of 'foreign' code in + a program. + + This will also break programs that rely on the old behaviour and + expect that dynamically allocated memory via the malloc() family + of functions is executable (which it is not). Notable examples + are the XFree86 4.x server, the java runtime and wine. + +config PAX_PAGEEXEC + bool "Paging based non-executable pages" + depends on !COMPAT_VDSO && PAX_NOEXEC && (!X86_32 || M586 || M586TSC || M586MMX || M686 || MPENTIUMII || MPENTIUMIII || MPENTIUMM || MCORE2 || MPENTIUM4 || MK7 || MK8 || MWINCHIPC6 || MWINCHIP2 || MWINCHIP3D || MVIAC3_2) + help + This implementation is based on the paging feature of the CPU. + On i386 without hardware non-executable bit support there is a + variable but usually low performance impact, however on Intel's + P4 core based CPUs it is very high so you should not enable this + for kernels meant to be used on such CPUs. + + On alpha, avr32, ia64, parisc, sparc, sparc64, x86_64 and i386 + with hardware non-executable bit support there is no performance + impact, on ppc the impact is negligible. + + Note that several architectures require various emulations due to + badly designed userland ABIs, this will cause a performance impact + but will disappear as soon as userland is fixed (e.g., ppc users + can make use of the secure-plt feature found in binutils). + +config PAX_SEGMEXEC + bool "Segmentation based non-executable pages" + depends on !COMPAT_VDSO && PAX_NOEXEC && X86_32 + help + This implementation is based on the segmentation feature of the + CPU and has a very small performance impact, however applications + will be limited to a 1.5 GB address space instead of the normal + 3 GB. + +config PAX_EMUTRAMP + bool "Emulate trampolines" if (PAX_PAGEEXEC || PAX_SEGMEXEC) && (PARISC || PPC32 || X86) + default y if PARISC || PPC32 + help + There are some programs and libraries that for one reason or + another attempt to execute special small code snippets from + non-executable memory pages. Most notable examples are the + signal handler return code generated by the kernel itself and + the GCC trampolines. + + If you enabled CONFIG_PAX_PAGEEXEC or CONFIG_PAX_SEGMEXEC then + such programs will no longer work under your kernel. + + As a remedy you can say Y here and use the 'chpax' or 'paxctl' + utilities to enable trampoline emulation for the affected programs + yet still have the protection provided by the non-executable pages. + + On parisc and ppc you MUST enable this option and EMUSIGRT as + well, otherwise your system will not even boot. + + Alternatively you can say N here and use the 'chpax' or 'paxctl' + utilities to disable CONFIG_PAX_PAGEEXEC and CONFIG_PAX_SEGMEXEC + for the affected files. + + NOTE: enabling this feature *may* open up a loophole in the + protection provided by non-executable pages that an attacker + could abuse. Therefore the best solution is to not have any + files on your system that would require this option. This can + be achieved by not using libc5 (which relies on the kernel + signal handler return code) and not using or rewriting programs + that make use of the nested function implementation of GCC. + Skilled users can just fix GCC itself so that it implements + nested function calls in a way that does not interfere with PaX. + +config PAX_EMUSIGRT + bool "Automatically emulate sigreturn trampolines" + depends on PAX_EMUTRAMP && (PARISC || PPC32) + default y + help + Enabling this option will have the kernel automatically detect + and emulate signal return trampolines executing on the stack + that would otherwise lead to task termination. + + This solution is intended as a temporary one for users with + legacy versions of libc (libc5, glibc 2.0, uClibc before 0.9.17, + Modula-3 runtime, etc) or executables linked to such, basically + everything that does not specify its own SA_RESTORER function in + normal executable memory like glibc 2.1+ does. + + On parisc and ppc you MUST enable this option, otherwise your + system will not even boot. + + NOTE: this feature cannot be disabled on a per executable basis + and since it *does* open up a loophole in the protection provided + by non-executable pages, the best solution is to not have any + files on your system that would require this option. + +config PAX_MPROTECT + bool "Restrict mprotect()" + depends on (PAX_PAGEEXEC || PAX_SEGMEXEC) && !PPC64 + help + Enabling this option will prevent programs from + - changing the executable status of memory pages that were + not originally created as executable, + - making read-only executable pages writable again, + - creating executable pages from anonymous memory. + + You should say Y here to complete the protection provided by + the enforcement of non-executable pages. + + NOTE: you can use the 'chpax' or 'paxctl' utilities to control + this feature on a per file basis. + +config PAX_NOELFRELOCS + bool "Disallow ELF text relocations" + depends on PAX_MPROTECT && !PAX_ETEXECRELOCS && (IA64 || X86 || X86_64) + help + Non-executable pages and mprotect() restrictions are effective + in preventing the introduction of new executable code into an + attacked task's address space. There remain only two venues + for this kind of attack: if the attacker can execute already + existing code in the attacked task then he can either have it + create and mmap() a file containing his code or have it mmap() + an already existing ELF library that does not have position + independent code in it and use mprotect() on it to make it + writable and copy his code there. While protecting against + the former approach is beyond PaX, the latter can be prevented + by having only PIC ELF libraries on one's system (which do not + need to relocate their code). If you are sure this is your case, + then enable this option otherwise be careful as you may not even + be able to boot or log on your system (for example, some PAM + modules are erroneously compiled as non-PIC by default). + + NOTE: if you are using dynamic ELF executables (as suggested + when using ASLR) then you must have made sure that you linked + your files using the PIC version of crt1 (the et_dyn.tar.gz package + referenced there has already been updated to support this). + +config PAX_ETEXECRELOCS + bool "Allow ELF ET_EXEC text relocations" + depends on PAX_MPROTECT && (ALPHA || IA64 || PARISC) + default y + help + On some architectures there are incorrectly created applications + that require text relocations and would not work without enabling + this option. If you are an alpha, ia64 or parisc user, you should + enable this option and disable it once you have made sure that + none of your applications need it. + +config PAX_EMUPLT + bool "Automatically emulate ELF PLT" + depends on PAX_MPROTECT && (ALPHA || PARISC || PPC32 || SPARC32 || SPARC64) + default y + help + Enabling this option will have the kernel automatically detect + and emulate the Procedure Linkage Table entries in ELF files. + On some architectures such entries are in writable memory, and + become non-executable leading to task termination. Therefore + it is mandatory that you enable this option on alpha, parisc, + ppc (if secure-plt is not used throughout in userland), sparc + and sparc64, otherwise your system would not even boot. + + NOTE: this feature *does* open up a loophole in the protection + provided by the non-executable pages, therefore the proper + solution is to modify the toolchain to produce a PLT that does + not need to be writable. + +config PAX_DLRESOLVE + bool + depends on PAX_EMUPLT && (SPARC32 || SPARC64) + default y + +config PAX_SYSCALL + bool + depends on PAX_PAGEEXEC && PPC32 + default y + +config PAX_KERNEXEC + bool "Enforce non-executable kernel pages" + depends on PAX_NOEXEC && X86 && !EFI && !COMPAT_VDSO && (!X86_32 || X86_WP_WORKS_OK) && !PARAVIRT + help + This is the kernel land equivalent of PAGEEXEC and MPROTECT, + that is, enabling this option will make it harder to inject + and execute 'foreign' code in kernel memory itself. + +endmenu + +menu "Address Space Layout Randomization" + depends on PAX + +config PAX_ASLR + bool "Address Space Layout Randomization" + depends on PAX_EI_PAX || PAX_PT_PAX_FLAGS || PAX_HAVE_ACL_FLAGS || PAX_HOOK_ACL_FLAGS + help + Many if not most exploit techniques rely on the knowledge of + certain addresses in the attacked program. The following options + will allow the kernel to apply a certain amount of randomization + to specific parts of the program thereby forcing an attacker to + guess them in most cases. Any failed guess will most likely crash + the attacked program which allows the kernel to detect such attempts + and react on them. PaX itself provides no reaction mechanisms, + instead it is strongly encouraged that you make use of Nergal's + segvguard (ftp://ftp.pl.openwall.com/misc/segvguard/) or grsecurity's + (http://www.grsecurity.net/) built-in crash detection features or + develop one yourself. + + By saying Y here you can choose to randomize the following areas: + - top of the task's kernel stack + - top of the task's userland stack + - base address for mmap() requests that do not specify one + (this includes all libraries) + - base address of the main executable + + It is strongly recommended to say Y here as address space layout + randomization has negligible impact on performance yet it provides + a very effective protection. + + NOTE: you can use the 'chpax' or 'paxctl' utilities to control + this feature on a per file basis. + +config PAX_RANDKSTACK + bool "Randomize kernel stack base" + depends on PAX_ASLR && X86_TSC && X86_32 + help + By saying Y here the kernel will randomize every task's kernel + stack on every system call. This will not only force an attacker + to guess it but also prevent him from making use of possible + leaked information about it. + + Since the kernel stack is a rather scarce resource, randomization + may cause unexpected stack overflows, therefore you should very + carefully test your system. Note that once enabled in the kernel + configuration, this feature cannot be disabled on a per file basis. + +config PAX_RANDUSTACK + bool "Randomize user stack base" + depends on PAX_ASLR + help + By saying Y here the kernel will randomize every task's userland + stack. The randomization is done in two steps where the second + one may apply a big amount of shift to the top of the stack and + cause problems for programs that want to use lots of memory (more + than 2.5 GB if SEGMEXEC is not active, or 1.25 GB when it is). + For this reason the second step can be controlled by 'chpax' or + 'paxctl' on a per file basis. + +config PAX_RANDMMAP + bool "Randomize mmap() base" + depends on PAX_ASLR + help + By saying Y here the kernel will use a randomized base address for + mmap() requests that do not specify one themselves. As a result + all dynamically loaded libraries will appear at random addresses + and therefore be harder to exploit by a technique where an attacker + attempts to execute library code for his purposes (e.g. spawn a + shell from an exploited program that is running at an elevated + privilege level). + + Furthermore, if a program is relinked as a dynamic ELF file, its + base address will be randomized as well, completing the full + randomization of the address space layout. Attacking such programs + becomes a guess game. You can find an example of doing this at + http://pax.grsecurity.net/et_dyn.tar.gz and practical samples at + http://www.grsecurity.net/grsec-gcc-specs.tar.gz . + + NOTE: you can use the 'chpax' or 'paxctl' utilities to control this + feature on a per file basis. + +endmenu + +menu "Miscellaneous hardening features" + +config PAX_MEMORY_SANITIZE + bool "Sanitize all freed memory" + help + By saying Y here the kernel will erase memory pages as soon as they + are freed. This in turn reduces the lifetime of data stored in the + pages, making it less likely that sensitive information such as + passwords, cryptographic secrets, etc stay in memory for too long. + + This is especially useful for programs whose runtime is short, long + lived processes and the kernel itself benefit from this as long as + they operate on whole memory pages and ensure timely freeing of pages + that may hold sensitive information. + + The tradeoff is performance impact, on a single CPU system kernel + compilation sees a 3% slowdown, other systems and workloads may vary + and you are advised to test this feature on your expected workload + before deploying it. + + Note that this feature does not protect data stored in live pages, + e.g., process memory swapped to disk may stay there for a long time. + +config PAX_MEMORY_UDEREF + bool "Prevent invalid userland pointer dereference" + depends on X86_32 && !COMPAT_VDSO + help + By saying Y here the kernel will be prevented from dereferencing + userland pointers in contexts where the kernel expects only kernel + pointers. This is both a useful runtime debugging feature and a + security measure that prevents exploiting a class of kernel bugs. + + The tradeoff is that some virtualization solutions may experience + a huge slowdown and therefore you should not enable this feature + for kernels meant to run in such environments. Whether a given VM + solution is affected or not is best determined by simply trying it + out, the performance impact will be obvious right on boot as this + mechanism engages from very early on. A good rule of thumb is that + VMs running on CPUs without hardware virtualization support (i.e., + the majority of IA-32 CPUs) will likely experience the slowdown. + +endmenu + +endmenu + config KEYS bool "Enable access key retention support" help diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/sound/core/oss/pcm_oss.c linux-2.6.24.6-pax/sound/core/oss/pcm_oss.c --- linux-2.6.24.6/sound/core/oss/pcm_oss.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/sound/core/oss/pcm_oss.c 2008-02-29 18:07:50.000000000 +0100 @@ -2913,8 +2913,8 @@ static void snd_pcm_oss_proc_done(struct } } #else /* !CONFIG_SND_VERBOSE_PROCFS */ -#define snd_pcm_oss_proc_init(pcm) -#define snd_pcm_oss_proc_done(pcm) +#define snd_pcm_oss_proc_init(pcm) do {} while (0) +#define snd_pcm_oss_proc_done(pcm) do {} while (0) #endif /* CONFIG_SND_VERBOSE_PROCFS */ /* diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/sound/core/seq/seq_lock.h linux-2.6.24.6-pax/sound/core/seq/seq_lock.h --- linux-2.6.24.6/sound/core/seq/seq_lock.h 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/sound/core/seq/seq_lock.h 2008-02-29 18:07:50.000000000 +0100 @@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo #else /* SMP || CONFIG_SND_DEBUG */ typedef spinlock_t snd_use_lock_t; /* dummy */ -#define snd_use_lock_init(lockp) /**/ -#define snd_use_lock_use(lockp) /**/ -#define snd_use_lock_free(lockp) /**/ -#define snd_use_lock_sync(lockp) /**/ +#define snd_use_lock_init(lockp) do {} while (0) +#define snd_use_lock_use(lockp) do {} while (0) +#define snd_use_lock_free(lockp) do {} while (0) +#define snd_use_lock_sync(lockp) do {} while (0) #endif /* SMP || CONFIG_SND_DEBUG */ diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/sound/pci/ac97/ac97_patch.c linux-2.6.24.6-pax/sound/pci/ac97/ac97_patch.c --- linux-2.6.24.6/sound/pci/ac97/ac97_patch.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/sound/pci/ac97/ac97_patch.c 2008-02-29 18:07:50.000000000 +0100 @@ -1478,7 +1478,7 @@ static const struct snd_ac97_res_table a { AC97_VIDEO, 0x9f1f }, { AC97_AUX, 0x9f1f }, { AC97_PCM, 0x9f1f }, - { } /* terminator */ + { 0, 0 } /* terminator */ }; static int patch_ad1819(struct snd_ac97 * ac97) @@ -3537,7 +3537,7 @@ static struct snd_ac97_res_table lm4550_ { AC97_AUX, 0x1f1f }, { AC97_PCM, 0x1f1f }, { AC97_REC_GAIN, 0x0f0f }, - { } /* terminator */ + { 0, 0 } /* terminator */ }; static int patch_lm4550(struct snd_ac97 *ac97) diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/sound/pci/ens1370.c linux-2.6.24.6-pax/sound/pci/ens1370.c --- linux-2.6.24.6/sound/pci/ens1370.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/sound/pci/ens1370.c 2008-02-29 18:07:50.000000000 +0100 @@ -453,7 +453,7 @@ static struct pci_device_id snd_audiopci { 0x1274, 0x5880, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0, }, /* ES1373 - CT5880 */ { 0x1102, 0x8938, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0, }, /* Ectiva EV1938 */ #endif - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/sound/pci/intel8x0.c linux-2.6.24.6-pax/sound/pci/intel8x0.c --- linux-2.6.24.6/sound/pci/intel8x0.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/sound/pci/intel8x0.c 2008-02-29 18:07:50.000000000 +0100 @@ -436,7 +436,7 @@ static struct pci_device_id snd_intel8x0 { 0x1022, 0x746d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD8111 */ { 0x1022, 0x7445, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD768 */ { 0x10b9, 0x5455, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_ALI }, /* Ali5455 */ - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, snd_intel8x0_ids); @@ -2044,7 +2044,7 @@ static struct ac97_quirk ac97_quirks[] _ .type = AC97_TUNE_HP_ONLY }, #endif - { } /* terminator */ + { 0, 0, 0, 0, NULL, 0 } /* terminator */ }; static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, diff -NurpX linux-2.6.24.6-pax/Documentation/dontdiff linux-2.6.24.6/sound/pci/intel8x0m.c linux-2.6.24.6-pax/sound/pci/intel8x0m.c --- linux-2.6.24.6/sound/pci/intel8x0m.c 2008-01-24 23:58:37.000000000 +0100 +++ linux-2.6.24.6-pax/sound/pci/intel8x0m.c 2008-02-29 18:07:50.000000000 +0100 @@ -240,7 +240,7 @@ static struct pci_device_id snd_intel8x0 { 0x1022, 0x746d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_INTEL }, /* AMD8111 */ { 0x10b9, 0x5455, PCI_ANY_ID, PCI_ANY_ID, 0, 0, DEVICE_ALI }, /* Ali5455 */ #endif - { 0, } + { 0, 0, 0, 0, 0, 0, 0 } }; MODULE_DEVICE_TABLE(pci, snd_intel8x0m_ids); @@ -1261,7 +1261,7 @@ static struct shortname_table { { 0x5455, "ALi M5455" }, { 0x746d, "AMD AMD8111" }, #endif - { 0 }, + { 0, NULL }, }; static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,