summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAndrew Manison <amanison@anselsystems.com>2010-09-07 13:25:01 +0000
committerAndrew Manison <amanison@anselsystems.com>2010-09-07 13:25:01 +0000
commit2b41d54ce65ea36bd7d8d5b3a40c6c0e45170a64 (patch)
treeae0f2045da2808bdbd8db22b8d23b947aeccd2bd
parent4acba7611290bd479f9e241bb250c4b02e882f94 (diff)
parent3f7f818a76ed2f05b12df5424d8c252a10f6f638 (diff)
downloadaports-2b41d54ce65ea36bd7d8d5b3a40c6c0e45170a64.tar.bz2
aports-2b41d54ce65ea36bd7d8d5b3a40c6c0e45170a64.tar.xz
Merge remote branch 'alpine/master'
Conflicts: main/gtk+/APKBUILD main/icu/APKBUILD main/pango/APKBUILD
-rw-r--r--main/abuild/0001-abuild-automatically-add-libgcc-to-depends-when-libp.patch41
-rw-r--r--main/abuild/APKBUILD6
-rw-r--r--main/acf-core/APKBUILD4
-rw-r--r--main/alpine-conf/0001-setup-disk-add-cdrom-usb-and-floppy-to-fstab.patch28
-rw-r--r--main/alpine-conf/APKBUILD9
-rw-r--r--main/alpine-conf/setup-acf.patch21
-rw-r--r--main/alpine/APKBUILD49
-rw-r--r--main/alpine/CVE-2008-5514.patch20
-rw-r--r--main/apr-util/APKBUILD9
-rw-r--r--main/asterisk-audio-konf/0002-member-do-not-exit-with-error-if-join_conference-fai.patch38
-rw-r--r--main/asterisk-audio-konf/0003-member-ability-to-play-an-announcement-to-joiner.patch105
-rw-r--r--main/asterisk-audio-konf/APKBUILD8
-rw-r--r--main/bison/APKBUILD6
-rw-r--r--main/busybox/APKBUILD8
-rw-r--r--main/cgit/APKBUILD6
-rw-r--r--main/clamav/APKBUILD4
-rw-r--r--main/cpufrequtils/0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch33
-rw-r--r--main/cpufrequtils/APKBUILD8
-rw-r--r--main/dahdi-linux-grsec/APKBUILD16
-rw-r--r--main/dahdi-linux-grsec/dahdi-zaphfc2.patch12
-rw-r--r--main/dahdi-linux-vserver/APKBUILD14
-rw-r--r--main/dahdi-linux-vserver/dahdi-zaphfc2.patch12
-rw-r--r--main/dovecot/APKBUILD54
-rw-r--r--main/dovecot/dovecot-sample-config.post-install10
-rw-r--r--main/dovecot/dovecot.pre-install3
-rw-r--r--main/espeak/APKBUILD6
-rw-r--r--main/feh/APKBUILD4
-rw-r--r--main/freeswitch/APKBUILD4
-rw-r--r--main/freeswitch/modules.conf2
-rw-r--r--main/gdl/APKBUILD (renamed from testing/gdl/APKBUILD)0
-rw-r--r--main/geany/APKBUILD4
-rw-r--r--main/git/APKBUILD4
-rw-r--r--main/gnumeric/APKBUILD4
-rw-r--r--main/goffice/APKBUILD4
-rw-r--r--main/gst-plugins-bad/APKBUILD4
-rw-r--r--main/gst-plugins-base/APKBUILD18
-rw-r--r--main/gst-plugins-good/APKBUILD16
-rw-r--r--main/gst-plugins-ugly/APKBUILD12
-rw-r--r--main/gstreamer/APKBUILD18
-rw-r--r--main/gtk+/APKBUILD5
-rw-r--r--main/haserl/APKBUILD7
-rw-r--r--main/icu/APKBUILD26
-rw-r--r--main/icu/icu-ccache.patch11
-rw-r--r--main/imagemagick/APKBUILD4
-rw-r--r--main/imap/APKBUILD7
-rw-r--r--main/imap/c-client-2007e-ldflags.patch35
-rw-r--r--main/inkscape/50-poppler-API.patch97
-rw-r--r--main/inkscape/APKBUILD11
-rw-r--r--main/iproute2-qos/APKBUILD4
-rw-r--r--main/iproute2-qos/qos.ifb0.sample2
-rw-r--r--main/iproute2/APKBUILD2
-rw-r--r--main/ipsec-tools/70-rcvbuf-size.patch33
-rw-r--r--main/ipsec-tools/APKBUILD4
-rw-r--r--main/iptables/APKBUILD7
-rw-r--r--main/iptables/ip6tables.confd11
-rw-r--r--main/kamailio/APKBUILD37
-rw-r--r--main/kamailio/sqlite.patch711
-rw-r--r--main/libassuan/APKBUILD6
-rw-r--r--main/libc0.9.32/0001-create-DEVEL_PREFIX-MULTILIB_DIR-dir-rather-than-DEV.patch34
-rw-r--r--main/libc0.9.32/APKBUILD6
-rw-r--r--main/libc0.9.32/getproto.patch11
-rw-r--r--main/libksba/APKBUILD6
-rw-r--r--main/libnetfilter_conntrack/APKBUILD6
-rw-r--r--main/libpaper/APKBUILD13
-rw-r--r--main/libpciaccess/APKBUILD6
-rw-r--r--main/libusb-compat/APKBUILD6
-rw-r--r--main/libx11/APKBUILD4
-rw-r--r--main/libxau/APKBUILD6
-rw-r--r--main/libxcb/APKBUILD6
-rw-r--r--main/libxi/APKBUILD6
-rw-r--r--main/libxml2/APKBUILD3
-rw-r--r--main/libxvmc/APKBUILD6
-rw-r--r--main/lighttpd/APKBUILD18
-rw-r--r--main/lighttpd/fix-handling-return-value-of-SSL_CTX_set_options.patch13
-rw-r--r--main/lighttpd/lighttpd-version-from-git.patch13
-rw-r--r--main/linux-grsec/APKBUILD14
-rw-r--r--main/linux-grsec/fixes-for-using-make-3.82.patch25
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.32.18-201008112233.patch)7081
-rw-r--r--main/linux-grsec/sync-core.patch13
-rw-r--r--main/linux-vserver/APKBUILD12
-rw-r--r--main/linux-vserver/fixes-for-using-make-3.82.patch25
-rw-r--r--main/lua-pty/APKBUILD33
-rw-r--r--main/make/APKBUILD6
-rw-r--r--main/mdadm/APKBUILD13
-rw-r--r--main/mdadm/uclibc-bswap.patch18
-rw-r--r--main/mercurial/APKBUILD4
-rw-r--r--main/midori/APKBUILD19
-rw-r--r--main/mkinitfs/APKBUILD8
-rw-r--r--main/mkinitfs/mod-deps.patch23
-rw-r--r--main/mysql/APKBUILD16
-rw-r--r--main/nagios-plugins/APKBUILD36
-rw-r--r--main/nagios/APKBUILD9
-rw-r--r--main/nagios/nagios.pre-install4
-rw-r--r--main/nrpe/APKBUILD16
-rw-r--r--main/nspr/APKBUILD4
-rw-r--r--main/openssh/APKBUILD4
-rw-r--r--main/openssl/APKBUILD3
-rw-r--r--main/pango/APKBUILD5
-rw-r--r--main/pekwm/APKBUILD (renamed from testing/pekwm/APKBUILD)0
-rw-r--r--main/php/APKBUILD2
-rw-r--r--main/pixman/APKBUILD4
-rw-r--r--main/quagga/APKBUILD4
-rw-r--r--main/recordmydesktop/APKBUILD (renamed from testing/recordmydesktop/APKBUILD)0
-rw-r--r--main/recordmydesktop/recordmydesktop-bitrate.patch (renamed from testing/recordmydesktop/recordmydesktop-bitrate.patch)0
-rw-r--r--main/recordmydesktop/shmstr-to-shmproto.patch (renamed from testing/recordmydesktop/shmstr-to-shmproto.patch)0
-rw-r--r--main/roundcubemail/APKBUILD12
-rw-r--r--main/roundcubemail/roundcubemail.post-upgrade26
-rw-r--r--main/roundcubemail/roundcubemail.pre-upgrade7
-rw-r--r--main/samba/APKBUILD5
-rw-r--r--main/slim/APKBUILD8
-rw-r--r--main/sqlite/APKBUILD4
-rw-r--r--main/sudo/APKBUILD4
-rw-r--r--main/sysklogd/APKBUILD4
-rwxr-xr-xmain/sysklogd/sysklogd.daily21
-rw-r--r--main/ulogd/APKBUILD56
-rw-r--r--main/ulogd/ulogd.confd2
-rw-r--r--main/ulogd/ulogd.initd (renamed from testing/ulogd/ulogd.initd)3
-rw-r--r--main/ulogd/ulogd.logrotate12
-rw-r--r--main/usbutils/APKBUILD6
-rw-r--r--main/vala/APKBUILD4
-rw-r--r--main/vim/APKBUILD828
-rw-r--r--main/vlc/APKBUILD (renamed from testing/vlc/APKBUILD)4
-rw-r--r--main/vlc/uclibc-inhibit-spawn.patch (renamed from testing/vlc/uclibc-inhibit-spawn.patch)0
-rw-r--r--main/vlc/uclibc-libcompat.patch (renamed from testing/vlc/uclibc-libcompat.patch)0
-rw-r--r--main/vlc/uclibc3.patch (renamed from testing/vlc/uclibc3.patch)0
-rw-r--r--main/vsftpd/APKBUILD4
-rw-r--r--main/webkit/APKBUILD2
-rw-r--r--main/wine/APKBUILD4
-rw-r--r--main/wireshark/APKBUILD17
-rw-r--r--testing/acl/APKBUILD54
-rw-r--r--testing/acl/quote-strchr.patch25
-rw-r--r--testing/cacti/APKBUILD45
-rw-r--r--testing/dmidecode/APKBUILD36
-rw-r--r--testing/empty/APKBUILD31
-rw-r--r--testing/flashrom/APKBUILD9
-rwxr-xr-xtesting/flashrom/flashrom.post-install15
-rw-r--r--testing/libusb-compat/APKBUILD35
-rw-r--r--testing/open-vm-tools/APKBUILD2
-rw-r--r--testing/udev/APKBUILD35
-rw-r--r--[-rwxr-xr-x]testing/udev/udev-mount.initd48
-rw-r--r--[-rwxr-xr-x]testing/udev/udev-postmount.initd12
-rw-r--r--testing/udev/udev-start.sh51
-rw-r--r--testing/udev/udev.confd64
-rw-r--r--[-rwxr-xr-x]testing/udev/udev.initd59
-rw-r--r--testing/ulogd/APKBUILD53
-rw-r--r--testing/valide/APKBUILD5
146 files changed, 5816 insertions, 5004 deletions
diff --git a/main/abuild/0001-abuild-automatically-add-libgcc-to-depends-when-libp.patch b/main/abuild/0001-abuild-automatically-add-libgcc-to-depends-when-libp.patch
new file mode 100644
index 000000000..2b30a8f10
--- /dev/null
+++ b/main/abuild/0001-abuild-automatically-add-libgcc-to-depends-when-libp.patch
@@ -0,0 +1,41 @@
+From f9b62b89a60793a12092ae5f3c3cef231c6aa03e Mon Sep 17 00:00:00 2001
+From: Natanael Copa <ncopa@alpinelinux.org>
+Date: Tue, 31 Aug 2010 13:50:06 +0000
+Subject: [PATCH] abuild: automatically add libgcc to depends when libpthread is found
+
+see http://redmine.alpinelinux.org/issues/409
+---
+ abuild.in | 10 +++++++++-
+ 1 files changed, 9 insertions(+), 1 deletions(-)
+
+diff --git a/abuild.in b/abuild.in
+index 24920d5..c01c9bf 100755
+--- a/abuild.in
++++ b/abuild.in
+@@ -483,7 +483,14 @@ trace_apk_deps() {
+ if [ -d "$pkgbasedir"/$name/usr/lib/pkgconfig ] \
+ && ! grep -q '^depend = pkgconfig' "$dir"/.PKGINFO; then
+ msg "Added pkgconfig as dependency"
+- echo "depend = pkgconfig" >> "$dir"/.PKGINFO
++ autodeps="$autodeps pkgconfig"
++ fi
++
++ # special case for libpthread: we need depend on libgcc
++ if grep -q -w '^libpthread.so.*' "$dir"/.needs-so 2>/dev/null \
++ && ! grep -q -w "^depend = libgcc" "$dir"/.PKGINFO; then
++ autodeps="$autodeps libgcc"
++ msg "Added libgcc as dependency due to libpthread"
+ fi
+ for i in $(cat "$dir"/.needs-so 2>/dev/null); do
+ found=
+@@ -509,6 +516,7 @@ trace_apk_deps() {
+ list_has "$found" $autodeps || autodeps="$autodeps $found"
+ msg "Added '$found' as dependency as it has $i"
+ done
++
+ [ -z "$autodeps" ] && return 0
+ echo "# automatically detected:" >> "$dir"/.PKGINFO
+ for i in $autodeps; do
+--
+1.7.2.2
+
diff --git a/main/abuild/APKBUILD b/main/abuild/APKBUILD
index f1d6b6cd8..133aa3497 100644
--- a/main/abuild/APKBUILD
+++ b/main/abuild/APKBUILD
@@ -2,9 +2,10 @@
pkgdesc="Script to build Alpine Packages"
pkgname=abuild
pkgver=2.5
-pkgrel=0
+pkgrel=1
url=http://git.alpinelinux.org/cgit/abuild/
source="http://git.alpinelinux.org/cgit/abuild/snapshot/abuild-$pkgver.tar.bz2
+ 0001-abuild-automatically-add-libgcc-to-depends-when-libp.patch
"
depends="fakeroot file sudo pax-utils openssl apk-tools"
makedepends="openssl-dev pkgconfig"
@@ -33,4 +34,5 @@ package() {
install -m 644 abuild.conf "$pkgdir"/etc/abuild.conf
}
-md5sums="2173f4775cb2672661cfc3de55c8450e abuild-2.5.tar.bz2"
+md5sums="2173f4775cb2672661cfc3de55c8450e abuild-2.5.tar.bz2
+ce8a7d262d3a341faed0b67c5c894225 0001-abuild-automatically-add-libgcc-to-depends-when-libp.patch"
diff --git a/main/acf-core/APKBUILD b/main/acf-core/APKBUILD
index 67829996b..954f39ec7 100644
--- a/main/acf-core/APKBUILD
+++ b/main/acf-core/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-core
-pkgver=0.10.7
+pkgver=0.10.8
pkgrel=0
pkgdesc="A web-based system administration interface framework"
url="http://git.alpinelinux.org/cgit/acf-core"
@@ -13,4 +13,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="8706c5469dd1ec3fc389cf7039bcfb39 acf-core-0.10.7.tar.bz2"
+md5sums="9b69a783341df6a10a5a1d8440e0666a acf-core-0.10.8.tar.bz2"
diff --git a/main/alpine-conf/0001-setup-disk-add-cdrom-usb-and-floppy-to-fstab.patch b/main/alpine-conf/0001-setup-disk-add-cdrom-usb-and-floppy-to-fstab.patch
new file mode 100644
index 000000000..3b18aa69a
--- /dev/null
+++ b/main/alpine-conf/0001-setup-disk-add-cdrom-usb-and-floppy-to-fstab.patch
@@ -0,0 +1,28 @@
+From d7441947485aaa311d9d892d1341690ba9d99afb Mon Sep 17 00:00:00 2001
+From: Natanael Copa <ncopa@alpinelinux.org>
+Date: Tue, 24 Aug 2010 14:45:20 +0000
+Subject: [PATCH] setup-disk: add cdrom, usb and floppy to fstab
+
+---
+ setup-disk.in | 5 +++++
+ 1 files changed, 5 insertions(+), 0 deletions(-)
+
+diff --git a/setup-disk.in b/setup-disk.in
+index 96e8e99..c6f56a1 100644
+--- a/setup-disk.in
++++ b/setup-disk.in
+@@ -202,6 +202,11 @@ EOF
+ mv "$mnt"/etc/fstab "$mnt"/etc/fstab.old
+ fi
+ enumerate_fstab "$mnt" >> "$mnt"/etc/fstab
++ cat >>"$mnt"/etc/fstab <<EOF
++/dev/cdrom /media/cdrom iso9660 noauto,ro 0 0
++/dev/fd0 /media/floppy vfat noauto 0 0
++/dev/usbdisk /media/usb vfat noauto 0 0
++EOF
+
+ # install extlinux
+ apk add -q syslinux
+--
+1.7.2.2
+
diff --git a/main/alpine-conf/APKBUILD b/main/alpine-conf/APKBUILD
index bab4a16c6..61f9e5ed1 100644
--- a/main/alpine-conf/APKBUILD
+++ b/main/alpine-conf/APKBUILD
@@ -1,12 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=alpine-conf
-pkgver=2.4
-pkgrel=1
+pkgver=2.5.1
+pkgrel=0
pkgdesc="Alpine configuration management scripts"
url=http://git.alpinelinux.org/cgit/$pkgname
depends="openrc"
source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2
- setup-acf.patch"
+ "
license="GPL-2"
_builddir="$srcdir"/$pkgname-$pkgver
@@ -34,5 +34,4 @@ package() {
ln -s lbu "$pkgdir"/sbin/lbu_$i
done
}
-md5sums="4c8db8948a21b0435f577d1e0f8d7c8e alpine-conf-2.4.tar.bz2
-882e555ab6f319846930f933d7fe0dd0 setup-acf.patch"
+md5sums="0ceee2c30b7bcf7908a3eda81575c66e alpine-conf-2.5.1.tar.bz2"
diff --git a/main/alpine-conf/setup-acf.patch b/main/alpine-conf/setup-acf.patch
deleted file mode 100644
index d317adb38..000000000
--- a/main/alpine-conf/setup-acf.patch
+++ /dev/null
@@ -1,21 +0,0 @@
-commit cd1dc75d09e5ac8f5e55100e5b9099c85a91db7f
-Author: Natanael Copa <ncopa@alpinelinux.org>
-Date: Tue Jul 20 09:02:05 2010 +0000
-
- setup-acf: install openssl
-
- so we can generate the certificate
-
-diff --git a/setup-acf.in b/setup-acf.in
-index 5144a21..4f2afec 100644
---- a/setup-acf.in
-+++ b/setup-acf.in
-@@ -11,7 +11,7 @@ usage() {
- exit 0;
- }
-
--pkgs="acf-core acf-alpine-baselayout acf-apk-tools"
-+pkgs="acf-core acf-alpine-baselayout acf-apk-tools openssl"
-
- while getopts "ae:hl:n" opt ; do
- case $opt in
diff --git a/main/alpine/APKBUILD b/main/alpine/APKBUILD
new file mode 100644
index 000000000..6c30b71d4
--- /dev/null
+++ b/main/alpine/APKBUILD
@@ -0,0 +1,49 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=alpine
+pkgver=2.00_p73
+_ver=${pkgver%_p*}
+_pver=${pkgver##*_p}
+pkgrel=1
+pkgdesc="Text-based email client, friendly for novices but powerful"
+url="http://www.washington.edu/alpine/"
+license="APACHE"
+depends=""
+makedepends="openldap-dev heimdal-dev ncurses-dev openssl-dev"
+subpackages="$pkgname-doc"
+source="ftp://ftp.cac.washington.edu/alpine/alpine.tar.bz2
+ http://staff.washington.edu/chappa/alpine/patches/alpine-${_ver}/all_${_pver}.patch.gz
+ CVE-2008-5514.patch"
+
+_builddir="$srcdir"/$pkgname-$_ver
+prepare() {
+ cd "$_builddir"
+ gunzip -c "$srcdir"/all_$_pver.patch.gz | patch -p1 || return 1
+ for i in $source; do
+ case $i in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
+ done
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --without-passfile \
+ --without-tcl \
+ --disable-shared \
+ --with-system-pinerc=/etc/alpine.d/pine.conf \
+ --with-system-fixed-pinerc=/etc/alpine.d/pine.conf.fixed
+ make
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+md5sums="84e44cbf71ed674800a5d57eed9c1c52 alpine.tar.bz2
+12fa93aa8bf008f40bf8cc9326a8751f all_73.patch.gz
+1b52a54a656979116c09fb1d948a4325 CVE-2008-5514.patch"
diff --git a/main/alpine/CVE-2008-5514.patch b/main/alpine/CVE-2008-5514.patch
new file mode 100644
index 000000000..594bea0b2
--- /dev/null
+++ b/main/alpine/CVE-2008-5514.patch
@@ -0,0 +1,20 @@
+--- alpine-2.00/imap/src/c-client/rfc822.c
++++ alpine-2.00/imap/src/c-client/rfc822.c
+@@ -1351,6 +1351,7 @@
+
+ static long rfc822_output_char (RFC822BUFFER *buf,int c)
+ {
++ if ((buf->cur == buf->end) && !rfc822_output_flush (buf)) return NIL;
+ *buf->cur++ = c; /* add character, soutr buffer if full */
+ return (buf->cur == buf->end) ? rfc822_output_flush (buf) : LONGT;
+ }
+@@ -1374,7 +1375,8 @@
+ len -= i;
+ }
+ /* soutr buffer now if full */
+- if (len && !rfc822_output_flush (buf)) return NIL;
++ if ((len || (buf->cur == buf->end)) && !rfc822_output_flush (buf))
++ return NIL;
+ }
+ return LONGT;
+ }
diff --git a/main/apr-util/APKBUILD b/main/apr-util/APKBUILD
index 419ab77be..5a23a033c 100644
--- a/main/apr-util/APKBUILD
+++ b/main/apr-util/APKBUILD
@@ -1,16 +1,16 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=apr-util
pkgver=1.3.9
-pkgrel=4
+pkgrel=5
pkgdesc="The Apache Portable Runtime Utility Library"
url="http://apr.apache.org/"
license="APACHE"
depends=
-subpackages="$pkgname-dev $pkgname-dbm_db $pkgname-dbd_pgsql $pkgname-dbd_mysql
+subpackages="$pkgname-dev $pkgname-dbm_db $pkgname-dbd_pgsql
$pkgname-dbd_sqlite3 $pkgname-ldap"
makedepends="apr-dev expat-dev bash openldap-dev sqlite-dev postgresql-dev
- mysql-dev db-dev"
-depends_dev="expat-dev apr-dev openldap-dev sqlite-dev postgresql-dev mysql-dev
+ db-dev"
+depends_dev="expat-dev apr-dev openldap-dev sqlite-dev postgresql-dev
db-dev"
source="http://www.apache.org/dist/apr/$pkgname-$pkgver.tar.bz2"
@@ -20,7 +20,6 @@ build() {
--with-apr=/usr \
--with-ldap \
--with-pgsql \
- --with-mysql \
--with-sqlite3 \
--with-berkeley-db \
--without-iconv \
diff --git a/main/asterisk-audio-konf/0002-member-do-not-exit-with-error-if-join_conference-fai.patch b/main/asterisk-audio-konf/0002-member-do-not-exit-with-error-if-join_conference-fai.patch
new file mode 100644
index 000000000..aa5e3629e
--- /dev/null
+++ b/main/asterisk-audio-konf/0002-member-do-not-exit-with-error-if-join_conference-fai.patch
@@ -0,0 +1,38 @@
+From 287bb3324652e0e3086eefa62a6a1593331c9143 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
+Date: Fri, 20 Aug 2010 14:14:22 +0300
+Subject: [PATCH] member: do not exit with error if join_conference() fails
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+This causes Asterisk to hangup the call, but it was not intended
+as join_conference() sets dialplan variable properly to indicate
+error.
+
+Signed-off-by: Timo Teräs <timo.teras@iki.fi>
+---
+ konference/member.c | 3 +--
+ 1 files changed, 1 insertions(+), 2 deletions(-)
+
+diff --git a/konference/member.c b/konference/member.c
+index 863e34d..5370e73 100644
+--- a/konference/member.c
++++ b/konference/member.c
+@@ -755,12 +755,11 @@ int member_exec( struct ast_channel* chan, void* data )
+ //
+
+ conf = join_conference( member, recfile, recformat ) ;
+-
+ if ( conf == NULL )
+ {
+ ast_log( LOG_NOTICE, "unable to setup member conference %s\n", member->conf_name) ;
+ delete_member( member) ;
+- return -1;
++ return 0;
+ }
+
+ //
+--
+1.7.0.4
+
diff --git a/main/asterisk-audio-konf/0003-member-ability-to-play-an-announcement-to-joiner.patch b/main/asterisk-audio-konf/0003-member-ability-to-play-an-announcement-to-joiner.patch
new file mode 100644
index 000000000..f59b8bff7
--- /dev/null
+++ b/main/asterisk-audio-konf/0003-member-ability-to-play-an-announcement-to-joiner.patch
@@ -0,0 +1,105 @@
+From 859a208c7ce995930068159cf512ec50d71b16b0 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
+Date: Tue, 24 Aug 2010 17:40:06 +0300
+Subject: [PATCH 2/2] member: ability to play an announcement to joiner
+
+Parameter to playback a file after succesful conference join
+(resources, conference existance and PIN verified), but before
+actually dispatching the conference data.
+---
+ konference/Dialplan.txt | 1 +
+ konference/member.c | 25 +++++++++++++++++++++++++
+ konference/member.h | 1 +
+ 3 files changed, 27 insertions(+), 0 deletions(-)
+
+diff --git a/konference/Dialplan.txt b/konference/Dialplan.txt
+index 17287dd..3784f32 100644
+--- a/konference/Dialplan.txt
++++ b/konference/Dialplan.txt
+@@ -64,6 +64,7 @@ exten => <ext>,<pri>,Konference(<confname>,<flags>,<optional args>,<more optiona
+ max_users=<int> : Limit conference participants to max_users
+ type=<string>: Type identifier
+ spy=<string>: Channel name to spy
++ welcome_prompt=<string>: File to playback after a successful join (PIN verified), but before connecting conference audio
+
+ 3. Examples
+
+diff --git a/konference/member.c b/konference/member.c
+index 5370e73..080db81 100644
+--- a/konference/member.c
++++ b/konference/member.c
+@@ -829,6 +829,21 @@ int member_exec( struct ast_channel* chan, void* data )
+ ) ;
+
+ //
++ // play welcome prompt
++ //
++ if (member->welcome_prompt) {
++ ast_stopstream(chan);
++ res = ast_streamfile(chan, member->welcome_prompt, chan->language);
++ if (!res) {
++ res = ast_waitstream(chan, "");
++ ast_stopstream(chan);
++ } else {
++ ast_log(LOG_WARNING, "Failed to play welcome prompt '%s' on channel '%s'",
++ member->welcome_prompt, chan->name);
++ }
++ }
++
++ //
+ // process loop for new member ( this runs in it's own thread )
+ //
+
+@@ -1064,6 +1079,7 @@ struct ast_conf_member* create_member( struct ast_channel *chan, const char* dat
+ member->max_users = AST_CONF_MAX_USERS;
+ member->type = NULL;
+ member->spyee_channel_name = NULL;
++ member->welcome_prompt = NULL;
+
+ //
+ // initialize member with passed data values
+@@ -1117,6 +1133,7 @@ struct ast_conf_member* create_member( struct ast_channel *chan, const char* dat
+ static const char arg_max_users[] = "max_users";
+ static const char arg_conf_type[] = "type";
+ static const char arg_chanspy[] = "spy";
++ static const char arg_welcomeprompt[] = "welcome_prompt";
+
+ char *value = token;
+ const char *key = strsep(&value, "=");
+@@ -1162,6 +1179,11 @@ struct ast_conf_member* create_member( struct ast_channel *chan, const char* dat
+ member->spyee_channel_name = malloc( strlen( value ) + 1 ) ;
+ strcpy( member->spyee_channel_name, value ) ;
+ DEBUG("spyee channel name is %s\n", member->spyee_channel_name) ;
++ } else if ( strncasecmp(key, arg_welcomeprompt, sizeof(arg_welcomeprompt) - 1) == 0 )
++ {
++ member->welcome_prompt = malloc( strlen( value ) + 1 ) ;
++ strcpy( member->welcome_prompt, value ) ;
++ DEBUG("welcome prompt is %s\n", member->welcome_prompt) ;
+ } else
+ {
+ ast_log(LOG_WARNING, "unknown parameter %s with value %s\n", key, value) ;
+@@ -1729,6 +1751,9 @@ struct ast_conf_member* delete_member( struct ast_conf_member* member )
+ // free the member's copy of the spyee channel name
+ free(member->spyee_channel_name);
+
++ // free the welcome prompt
++ free(member->welcome_prompt);
++
+ // clear all sounds
+ struct ast_conf_soundq *sound = member->soundq;
+ struct ast_conf_soundq *next;
+diff --git a/konference/member.h b/konference/member.h
+index 28eff6b..52b5164 100644
+--- a/konference/member.h
++++ b/konference/member.h
+@@ -69,6 +69,7 @@ struct ast_conf_member
+ char *type ; // conference type
+ char* conf_name ; // name of the conference that own this member
+ char *spyee_channel_name ; // spyee channel name
++ char *welcome_prompt ;
+ int max_users ; // zero or max users for this conference
+
+ // voice flags
+--
+1.7.0.4
+
diff --git a/main/asterisk-audio-konf/APKBUILD b/main/asterisk-audio-konf/APKBUILD
index cd87e2780..085766d1b 100644
--- a/main/asterisk-audio-konf/APKBUILD
+++ b/main/asterisk-audio-konf/APKBUILD
@@ -4,7 +4,7 @@ pkgname=asterisk-audio-konf
_basever=0
_gitver=100607
pkgver=${_basever}_git${_gitver}
-pkgrel=0
+pkgrel=2
pkgdesc="A fork of AppKonference focused entirely on audio conferencing"
url="http://github.com/jthomerson/AsteriskAudioKonf/"
license="GPL"
@@ -15,6 +15,8 @@ subpackages=
_snapfile="$pkgname-$pkgver.tar.bz2"
source="http://build.alpinelinux.org:8010/distfiles/$_snapfile
0001-add-n-flag-to-prevent-dynamic-create-of-conference.patch
+ 0002-member-do-not-exit-with-error-if-join_conference-fai.patch
+ 0003-member-ability-to-play-an-announcement-to-joiner.patch
"
_gitver=100607
@@ -64,4 +66,6 @@ package() {
}
md5sums="8a716a2d1daa622f86a485804e403571 asterisk-audio-konf-0_git100607.tar.bz2
-937afbb9fa2ce57615f09919e15ab2d3 0001-add-n-flag-to-prevent-dynamic-create-of-conference.patch"
+937afbb9fa2ce57615f09919e15ab2d3 0001-add-n-flag-to-prevent-dynamic-create-of-conference.patch
+2d0d8bf20b2a22bd099f1461cfd1fe27 0002-member-do-not-exit-with-error-if-join_conference-fai.patch
+0d07d5e69e6aa75bd916ce29569a8509 0003-member-ability-to-play-an-announcement-to-joiner.patch"
diff --git a/main/bison/APKBUILD b/main/bison/APKBUILD
index c355b0cf1..f511091af 100644
--- a/main/bison/APKBUILD
+++ b/main/bison/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bison
-pkgver=2.4.2
-pkgrel=1
+pkgver=2.4.3
+pkgrel=0
pkgdesc="The GNU general-purpose parser generator"
license="GPL"
url="http://www.gnu.org/software/bison/bison.html"
@@ -30,5 +30,5 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="6fc502f135738e98fecf1e5c8de38d62 bison-2.4.2.tar.gz
+md5sums="ea45c778b36bdc7a720096819e292a73 bison-2.4.3.tar.gz
20a7dedec0e9e0ee7107e33e798ffdbe gnulib-uclibc.patch"
diff --git a/main/busybox/APKBUILD b/main/busybox/APKBUILD
index 099881144..caacd622d 100644
--- a/main/busybox/APKBUILD
+++ b/main/busybox/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=busybox
pkgver=1.17.1
-pkgrel=2
+pkgrel=4
pkgdesc="Size optimized toolbox of many common UNIX utilities"
url=http://busybox.net
license="GPL-2"
@@ -13,6 +13,9 @@ source="http://busybox.net/downloads/$pkgname-$pkgver.tar.bz2
http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-shell.patch
http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-mktemp.patch
http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-sed.patch
+ http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-mdev.patch
+ http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-grep.patch
+ http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-make.patch
$pkgname-1.11.1-bb.patch
busyboxconfig"
@@ -74,5 +77,8 @@ md5sums="c7fe7533b7fc4018b0b49a05ee0ee601 busybox-1.17.1.tar.bz2
ecbd34ef0d291a5a6c9ded3a16c7f544 busybox-1.17.1-shell.patch
74b8d7366ef0d1b8c10abdf3f88d51de busybox-1.17.1-mktemp.patch
70e310bad1f9d2aa605ded62cf891c60 busybox-1.17.1-sed.patch
+09c68cc99b2adbf8531a4319baba7a2d busybox-1.17.1-mdev.patch
+8bf73146df9e353994a755eaf767ef15 busybox-1.17.1-grep.patch
+b230224b35923659ec3c1e1f0c453fc7 busybox-1.17.1-make.patch
4c0f3b486eaa0674961b7ddcd0c60a9b busybox-1.11.1-bb.patch
403e0b9fe99a7a18c5b9ae91283a5f9a busyboxconfig"
diff --git a/main/cgit/APKBUILD b/main/cgit/APKBUILD
index 6b30ed784..6a0ad51c3 100644
--- a/main/cgit/APKBUILD
+++ b/main/cgit/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cgit
-pkgver=0.8.3.1
-pkgrel=2
+pkgver=0.8.3.3
+pkgrel=0
_gitver=1.6.4.3
pkgdesc="a fast webinterface for git"
url="http://hjemli.net/git/cgit"
@@ -36,5 +36,5 @@ package() {
ln -s cgit.cgi "$pkgdir"/usr/share/webapps/cgit/cgit
}
-md5sums="cc61989f702ce77e56137be67e01f3ed cgit-0.8.3.1.tar.bz2
+md5sums="30a28cb991d616970d19a5b5c470864a cgit-0.8.3.3.tar.bz2
4af70ff9b8f209704059f7ef96127236 git-1.6.4.3.tar.bz2"
diff --git a/main/clamav/APKBUILD b/main/clamav/APKBUILD
index 0b4b28ef2..65cdd27ef 100644
--- a/main/clamav/APKBUILD
+++ b/main/clamav/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=clamav
-pkgver=0.96.1
+pkgver=0.96.2
pkgrel=0
pkgusers=clamav
pkggroups=clamav
@@ -75,7 +75,7 @@ package() {
mkdir -p "$pkgdir"/var/run/clamav "$pkgdir"/var/log/clamav
}
-md5sums="38e7870db6e9ad0e569518499a6f3651 clamav-0.96.1.tar.gz
+md5sums="a2c2555d86868f91a01d0e2c2403bbec clamav-0.96.2.tar.gz
d64432c463850663c5041c3097f3e903 clamd.initd
567bc32b657dd7031b9b7beaa946203a clamd.confd
f4d1f415322905128dc27135566ad136 freshclam.initd
diff --git a/main/cpufrequtils/0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch b/main/cpufrequtils/0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch
new file mode 100644
index 000000000..b10d2e563
--- /dev/null
+++ b/main/cpufrequtils/0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch
@@ -0,0 +1,33 @@
+From 4c6552d2df2912a710cab6acf476347a7fbf15a0 Mon Sep 17 00:00:00 2001
+From: Natanael Copa <ncopa@alpinelinux.org>
+Date: Wed, 1 Sep 2010 09:12:44 +0000
+Subject: [PATCH] Support for Position Independet Code by aboid clobbering PIC register
+
+Do not use the PIC register (ebx)
+See http://www.gentoo.org/proj/en/hardened/pic-fix-guide.xml#doc_chap5
+---
+ utils/cpuid.h | 7 +++++--
+ 1 files changed, 5 insertions(+), 2 deletions(-)
+
+diff --git a/utils/cpuid.h b/utils/cpuid.h
+index 2bac69a..ebcec7c 100644
+--- a/utils/cpuid.h
++++ b/utils/cpuid.h
+@@ -5,9 +5,12 @@ static inline void __cpuid(unsigned int *eax, unsigned int *ebx,
+ unsigned int *ecx, unsigned int *edx)
+ {
+ /* ecx is often an input as well as an output. */
+- asm volatile("cpuid"
++ asm volatile(
++ "movl %%ebx, %%esi;"
++ "cpuid;"
++ "xchg %%ebx, %%esi;"
+ : "=a" (*eax),
+- "=b" (*ebx),
++ "=S" (*ebx),
+ "=c" (*ecx),
+ "=d" (*edx)
+ : "0" (*eax), "2" (*ecx));
+--
+1.7.2.2
+
diff --git a/main/cpufrequtils/APKBUILD b/main/cpufrequtils/APKBUILD
index 1f9fd530b..068b475a7 100644
--- a/main/cpufrequtils/APKBUILD
+++ b/main/cpufrequtils/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cpufrequtils
-pkgver=007
-pkgrel=2
+pkgver=008
+pkgrel=0
pkgdesc="Userspace tools for the kernel cpufreq subsystem"
url="http://www.kernel.org/pub/linux/utils/kernel/cpufreq/cpufrequtils.html"
license="GPL"
@@ -10,6 +10,7 @@ depends="sysfsutils"
makedepends="sysfsutils-dev libtool"
source="http://www.kernel.org/pub/linux/utils/kernel/cpufreq/$pkgname-$pkgver.tar.bz2
cpufrequtils-006-nls.patch
+ 0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch
$pkgname.initd
$pkgname.confd"
@@ -37,7 +38,8 @@ package() {
install -D -m755 ../$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
install -D -m644 ../$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname
}
-md5sums="fdd833ce70a9ae40ae8bce5b18f2becf cpufrequtils-007.tar.bz2
+md5sums="c59b71c044d463896f3247e8dd83dd7e cpufrequtils-008.tar.bz2
aa4c6f19766a741a68ae1ad352c6bad9 cpufrequtils-006-nls.patch
+9f999b70138d84580894df48340e50cc 0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch
b9b80ef2f1b6c5e7ce0476037a8bce6b cpufrequtils.initd
d47ff635eef03248c633486eaeec191d cpufrequtils.confd"
diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD
index 4885faca1..cedaec5c4 100644
--- a/main/dahdi-linux-grsec/APKBUILD
+++ b/main/dahdi-linux-grsec/APKBUILD
@@ -17,7 +17,7 @@ pkgname=${_realname}-${_flavor}
pkgver=$pkgver
# when chaning _dahdiver we *must* bump _mypkgrel
_dahdiver=2.3.0.1
-_mypkgrel=3
+_mypkgrel=4
pkgrel=$(( $_kpkgrel + $_mypkgrel ))
pkgdesc="Digium Asterisk Hardware Device Interface drivers $_dahdiver"
url="http://www.asterisk.org"
@@ -33,13 +33,18 @@ source="http://downloads.digium.com/pub/telephony/dahdi-linux/releases/${_realna
dahdi-bri_dchan.patch
dahdi-zaphfc.patch
zaphfc-dahdi-flortz.diff
+ dahdi-zaphfc2.patch
"
prepare() {
cd "$srcdir/$_realname-$_dahdiver"
- for i in ../*.patch ../*.diff; do
- msg "Applying $i"
- patch -p1 < $i || return 1;
+ for i in $source; do
+ case $i in
+ *.patch|*.diff)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
done
}
@@ -72,4 +77,5 @@ md5sums="ac454f91d7e1267655ecd698832da414 dahdi-linux-2.3.0.1.tar.gz
c78fb8d80f9efdffd950297c88ff9273 dahdi-depmod.patch
4b41a82ff390ac64c08092c5a3eab6a8 dahdi-bri_dchan.patch
a822c092f0548cd13f5e8d8cba053af6 dahdi-zaphfc.patch
-291c5c44c86ab02443a742415461ddca zaphfc-dahdi-flortz.diff"
+291c5c44c86ab02443a742415461ddca zaphfc-dahdi-flortz.diff
+854008afc44b7a5c920f4ae4a2860e3b dahdi-zaphfc2.patch"
diff --git a/main/dahdi-linux-grsec/dahdi-zaphfc2.patch b/main/dahdi-linux-grsec/dahdi-zaphfc2.patch
new file mode 100644
index 000000000..33ebafd99
--- /dev/null
+++ b/main/dahdi-linux-grsec/dahdi-zaphfc2.patch
@@ -0,0 +1,12 @@
+Index: dahdi-linux-2.3.0.1/drivers/dahdi/zaphfc.c
+ ===================================================================
+ --- dahdi-linux-2.3.0.1.orig/drivers/dahdi/zaphfc.c 2010-08-19 14:50:10.000000000 +0300
+ +++ dahdi-linux-2.3.0.1/drivers/dahdi/zaphfc.c 2010-08-19 14:50:44.000000000 +0300
+ @@ -676,6 +676,7 @@
+ sprintf(zthfc->span.desc, "HFC-S PCI A ISDN card %d [TE]", hfc_dev_count + 1);
+ }
+
+ + zthfc->span.owner = THIS_MODULE;
+ zthfc->span.spanconfig = zthfc_spanconfig;
+ zthfc->span.chanconfig = zthfc_chanconfig;
+ zthfc->span.startup = zthfc_startup;
diff --git a/main/dahdi-linux-vserver/APKBUILD b/main/dahdi-linux-vserver/APKBUILD
index cfc07ef31..2fc54cb20 100644
--- a/main/dahdi-linux-vserver/APKBUILD
+++ b/main/dahdi-linux-vserver/APKBUILD
@@ -17,7 +17,7 @@ pkgname=${_realname}-${_flavor}
pkgver=$pkgver
# when bumping _dahdiver we *must* bump _mypkgrel
_dahdiver=2.3.0.1
-_mypkgrel=3
+_mypkgrel=4
pkgrel=$(( $_kpkgrel + $_mypkgrel ))
pkgdesc="Digium Asterisk Hardware Device Interface drivers $_dahdiver"
url="http://www.asterisk.org"
@@ -32,15 +32,20 @@ source="http://downloads.digium.com/pub/telephony/dahdi-linux/releases/${_realna
dahdi-depmod.patch
dahdi-bri_dchan.patch
dahdi-zaphfc.patch
+ dahdi-zaphfc2.patch
zaphfc-dahdi-flortz.diff
dahdi-2.2.0.2-gcc44-hack.patch
"
prepare() {
cd "$srcdir/$_realname-$_dahdiver"
- for i in ../*.patch ../*.diff; do
- msg "Applying $i"
- patch -p1 < $i || return 1;
+ for i in $source; do
+ case $i in
+ *.patch|*.diff)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
done
}
@@ -73,5 +78,6 @@ md5sums="ac454f91d7e1267655ecd698832da414 dahdi-linux-2.3.0.1.tar.gz
c78fb8d80f9efdffd950297c88ff9273 dahdi-depmod.patch
4b41a82ff390ac64c08092c5a3eab6a8 dahdi-bri_dchan.patch
3be420539f5e2e2b94a1bf3d711ec630 dahdi-zaphfc.patch
+854008afc44b7a5c920f4ae4a2860e3b dahdi-zaphfc2.patch
291c5c44c86ab02443a742415461ddca zaphfc-dahdi-flortz.diff
eeb4b2870d23d7c020cd99b5b1a633e9 dahdi-2.2.0.2-gcc44-hack.patch"
diff --git a/main/dahdi-linux-vserver/dahdi-zaphfc2.patch b/main/dahdi-linux-vserver/dahdi-zaphfc2.patch
new file mode 100644
index 000000000..33ebafd99
--- /dev/null
+++ b/main/dahdi-linux-vserver/dahdi-zaphfc2.patch
@@ -0,0 +1,12 @@
+Index: dahdi-linux-2.3.0.1/drivers/dahdi/zaphfc.c
+ ===================================================================
+ --- dahdi-linux-2.3.0.1.orig/drivers/dahdi/zaphfc.c 2010-08-19 14:50:10.000000000 +0300
+ +++ dahdi-linux-2.3.0.1/drivers/dahdi/zaphfc.c 2010-08-19 14:50:44.000000000 +0300
+ @@ -676,6 +676,7 @@
+ sprintf(zthfc->span.desc, "HFC-S PCI A ISDN card %d [TE]", hfc_dev_count + 1);
+ }
+
+ + zthfc->span.owner = THIS_MODULE;
+ zthfc->span.spanconfig = zthfc_spanconfig;
+ zthfc->span.chanconfig = zthfc_chanconfig;
+ zthfc->span.startup = zthfc_startup;
diff --git a/main/dovecot/APKBUILD b/main/dovecot/APKBUILD
index 40aae396a..e54adce8b 100644
--- a/main/dovecot/APKBUILD
+++ b/main/dovecot/APKBUILD
@@ -1,29 +1,28 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dovecot
-pkgver=1.2.13
-pkgrel=1
+pkgver=2.0.1
+pkgrel=0
pkgdesc="IMAP and POP3 server"
url="http://www.dovecot.org/"
license="LGPL-2.1"
depends="openssl"
-pkgusers="dovecot"
-pkggroups="dovecot"
+pkgusers="dovecot dovenull"
+pkggroups="dovecot dovenull"
depends="logrotate"
makedepends="libcap-dev zlib-dev openssl-dev bzip2-dev postgresql-dev
mysql-dev sqlite-dev"
install="dovecot.pre-install dovecot.post-install"
-subpackages="$pkgname-doc $pkgname-dev $pkgname-pgsql $pkgname-mysql
- $pkgname-sqlite"
-source="http://www.dovecot.org/releases/1.2/$pkgname-$pkgver.tar.gz
+subpackages="$pkgname-sample-config:config $pkgname-doc $pkgname-dev
+ $pkgname-pgsql $pkgname-mysql $pkgname-sqlite"
+source="http://www.dovecot.org/releases/2.0/$pkgname-$pkgver.tar.gz
dovecot.logrotate
dovecot.initd
- 2281223b9cb9.patch
+ dovecot-sample-config.post-install
"
prepare() {
cd "$srcdir"/$pkgname-$pkgver
- patch -p1 -i "$srcdir"/2281223b9cb9.patch || return 1
}
build() {
@@ -31,11 +30,10 @@ build() {
./configure --prefix=/usr \
--localstatedir=/var \
- --sysconfdir=/etc/dovecot \
+ --sysconfdir=/etc \
--mandir=/usr/share/man \
--infodir=/usr/share/info \
--with-sql=plugin \
- --with-sql-drivers \
--with-mysql \
--with-sqlite \
--with-pgsql \
@@ -51,23 +49,18 @@ package() {
"$pkgdir"/etc/ssl/dovecot
install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
install -D "$srcdir"/dovecot.logrotate "$pkgdir"/etc/logrotate.d/dovecot
+
+ # default config
install doc/dovecot-openssl.cnf "$pkgdir"/etc/dovecot/
- mv "$pkgdir"/etc/dovecot/dovecot-example.conf \
+ cp "$pkgdir"/usr/share/doc/dovecot/example-config/dovecot.conf \
"$pkgdir"/etc/dovecot/dovecot.conf || return 1
-
+ mkdir -p "$pkgdir"/etc/dovecot/conf.d
+
# fix ssl dirs in defautl config and set defautl passdb to passwd
- sed -i -e 's,^#ssl_cert_file =.*,ssl_cert_file = /etc/ssl/dovecot/server.pem,' \
- -e 's,^#ssl_key_file =.*,ssl_key_file = /etc/ssl/dovecot/server.key,' \
- -e '/passdb pam {/,/^$/{
- s/passdb pam/\#passdb pam/
- s/}/\#}/
- }' \
- -e '/\#passdb passwd {/,/^$/{
- s/\#passdb passwd/passdb passwd/
- s/\#\}/\}/
- }' \
- -e 's,#log_path =.*,log_path = /var/log/dovecot.log,' \
- "$pkgdir"/etc/dovecot/dovecot.conf
+ sed -i -e 's,^ssl_cert =.*,ssl_cert = </etc/ssl/dovecot/server.pem,' \
+ -e 's,^ssl_key =.*,ssl_key = </etc/ssl/dovecot/server.key,' \
+ "$pkgdir"/usr/share/doc/dovecot/example-config/conf.d/10-ssl.conf\
+ || return 1
}
_mv() {
@@ -96,7 +89,14 @@ sqlite() {
_mv $(cd "$pkgdir" && find usr -name '*sqlite.so')
}
-md5sums="aaee3b5fd59e01780305553248f686bc dovecot-1.2.13.tar.gz
+config() {
+ pkgdesc="Sample configuration files for dovecot"
+ install="dovecot-sample-config.post-install"
+ _mv usr/share/doc/dovecot/example-config
+ mkdir -p "$subpkgdir"/etc/dovecot/conf.d
+}
+
+md5sums="f58749dae7826d82b96fccf2c9e3bbf7 dovecot-2.0.1.tar.gz
aec5cc797ab2acf72ce3b6bb1030345f dovecot.logrotate
c58b474dca20e6e60fa4f1f5b9c726e1 dovecot.initd
-c8581417ce7946668839a9d0fcd93ee8 2281223b9cb9.patch"
+95cf57ecc835882228bbbb019ce3abf8 dovecot-sample-config.post-install"
diff --git a/main/dovecot/dovecot-sample-config.post-install b/main/dovecot/dovecot-sample-config.post-install
new file mode 100644
index 000000000..7f1a204fa
--- /dev/null
+++ b/main/dovecot/dovecot-sample-config.post-install
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+cd /usr/share/doc/dovecot/example-config || exit 0
+
+for i in dovecot.conf conf.d/*; do
+ if ! [ -e /etc/dovecot/$i ]; then
+ cp $i /etc/dovecot/$i
+ fi
+done
+
diff --git a/main/dovecot/dovecot.pre-install b/main/dovecot/dovecot.pre-install
index 5acdcb5c8..05f207f6f 100644
--- a/main/dovecot/dovecot.pre-install
+++ b/main/dovecot/dovecot.pre-install
@@ -1,4 +1,5 @@
#!/bin/sh
-adduser -H -h /dev/null -s /bin/false -D dovecot 2>/dev/null
+adduser -H -h /dev/null -s /bin/false -D dovecot 2>/dev/null
+adduser -H -h /dev/null -s /bin/false -D dovenull 2>/dev/null
exit 0
diff --git a/main/espeak/APKBUILD b/main/espeak/APKBUILD
index cd48c9af9..4394a849d 100644
--- a/main/espeak/APKBUILD
+++ b/main/espeak/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=espeak
-pkgver=1.43.03
-pkgrel=3
+pkgver=1.44.03
+pkgrel=0
pkgdesc="Speech synthesizer for English and other languages"
url="http://espeak.sourceforge.net/"
license="GPL-3"
@@ -22,4 +22,4 @@ package() {
make AUDIO=none DESTDIR="$pkgdir" install || return 1
}
-md5sums="2c9f8479acb524209329e595d6ca7e2a espeak-1.43.03-source.zip"
+md5sums="474a7e4a04078545f452d74a787f395a espeak-1.44.03-source.zip"
diff --git a/main/feh/APKBUILD b/main/feh/APKBUILD
index 981b688b9..fcaa01a73 100644
--- a/main/feh/APKBUILD
+++ b/main/feh/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=feh
-pkgver=1.8
+pkgver=1.9
pkgrel=0
pkgdesc="feh is a fast, lightweight image viewer which uses imlib2"
url="http://www.linuxbrit.co.uk/feh/"
@@ -23,4 +23,4 @@ package() {
make DESTDIR=$pkgdir docsdir=/usr/share/doc/feh install || return 1
install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
}
-md5sums="fe81334805f4da9b5f1e35b45c444a1a feh-1.8.tar.bz2"
+md5sums="7769b2fbcb66117f159cce4c3f3dfd8b feh-1.9.tar.bz2"
diff --git a/main/freeswitch/APKBUILD b/main/freeswitch/APKBUILD
index ab1b387a5..1a2745357 100644
--- a/main/freeswitch/APKBUILD
+++ b/main/freeswitch/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=freeswitch
pkgver=1.0.6
-pkgrel=12
+pkgrel=13
pkgdesc="A communications platform written in C from the ground up"
url="http://www.freeswitch.org"
license="GPL"
@@ -93,6 +93,6 @@ conf() {
}
md5sums="388effee587887a81fe7f411b7350590 freeswitch-1.0.6.tar.gz
-10b10cdc4ba1719343a96c5b7b3fa910 modules.conf
+1f9ed1daf9a1fb910571857c27b933ad modules.conf
c608cca8ad773acebf201f581438c7e7 freeswitch.confd
6973e15d72e5876152b160bd9e8d282b freeswitch.initd"
diff --git a/main/freeswitch/modules.conf b/main/freeswitch/modules.conf
index 9ef44b0ca..ca3fd9723 100644
--- a/main/freeswitch/modules.conf
+++ b/main/freeswitch/modules.conf
@@ -63,7 +63,7 @@ languages/mod_lua
#languages/mod_perl
#languages/mod_yaml
xml_int/mod_xml_rpc
-#xml_int/mod_xml_curl
+xml_int/mod_xml_curl
#xml_int/mod_xml_cdr
#xml_int/mod_xml_ldap
say/mod_say_en
diff --git a/testing/gdl/APKBUILD b/main/gdl/APKBUILD
index 714988541..714988541 100644
--- a/testing/gdl/APKBUILD
+++ b/main/gdl/APKBUILD
diff --git a/main/geany/APKBUILD b/main/geany/APKBUILD
index ac1076186..33f856165 100644
--- a/main/geany/APKBUILD
+++ b/main/geany/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=geany
-pkgver=0.19
+pkgver=0.19.1
pkgrel=0
pkgdesc="A fast and lightweight IDE"
url="http://www.geany.org"
@@ -24,4 +24,4 @@ package() {
sed -i 's|Sh=|Sh=APKBUILD;|' data/filetype_extensions.conf || return 1
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="727cec2936846850bb088b476faad5f2 geany-0.19.tar.gz"
+md5sums="962d8cdd8c3fad6ab0b172c2aede262a geany-0.19.1.tar.gz"
diff --git a/main/git/APKBUILD b/main/git/APKBUILD
index b90e856ca..06b7d6dd2 100644
--- a/main/git/APKBUILD
+++ b/main/git/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=git
-pkgver=1.7.2.1
+pkgver=1.7.2.2
pkgrel=0
pkgdesc="GIT - the stupid content tracker"
url="http://git.or.cz/"
@@ -42,5 +42,5 @@ perl() {
}
-md5sums="24a443a120a0ab372185cb6bc0dbd934 git-1.7.2.1.tar.bz2
+md5sums="4a5840b6d650692cb320eddb5ccefbaf git-1.7.2.2.tar.bz2
e63a201556c4f089de790805c09a2e5b bb-tar.patch"
diff --git a/main/gnumeric/APKBUILD b/main/gnumeric/APKBUILD
index 6639fa5d2..c736f4101 100644
--- a/main/gnumeric/APKBUILD
+++ b/main/gnumeric/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gnumeric
-pkgver=1.10.8
+pkgver=1.10.9
pkgrel=0
pkgdesc="A GNOME Spreadsheet Program"
url="http://www.gnome.org/projects/gnumeric/"
@@ -27,4 +27,4 @@ package() {
cd "$_builddir"
make -j1 DESTDIR="$pkgdir" install || return 1
}
-md5sums="6a14ffd4f6ba34effea71a8831f058f3 gnumeric-1.10.8.tar.bz2"
+md5sums="827343c8cb76862df5bfaecef2687d26 gnumeric-1.10.9.tar.bz2"
diff --git a/main/goffice/APKBUILD b/main/goffice/APKBUILD
index 3f54fd534..69c44c846 100644
--- a/main/goffice/APKBUILD
+++ b/main/goffice/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=goffice
-pkgver=0.8.8
+pkgver=0.8.9
pkgrel=0
pkgdesc="A library of document-centric objects and utilities built on top of GLib and Gtk+"
url="http://www.gnome.org"
@@ -26,4 +26,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="1a2e6feb76b30de48a0e0e75687dc34c goffice-0.8.8.tar.bz2"
+md5sums="4fb1fc1a3757341fae69194e8b396d8e goffice-0.8.9.tar.bz2"
diff --git a/main/gst-plugins-bad/APKBUILD b/main/gst-plugins-bad/APKBUILD
index 8155aa2a1..00c16be21 100644
--- a/main/gst-plugins-bad/APKBUILD
+++ b/main/gst-plugins-bad/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-bad
-pkgver=0.10.19
+pkgver=0.10.20
pkgrel=0
pkgdesc="GStreamer bad plugins"
url="http://gstreamer.freedesktop.org/"
@@ -31,4 +31,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="368f72e2a1c7a6e8fe60394e4315259b gst-plugins-bad-0.10.19.tar.bz2"
+md5sums="7c84766f6d24f41ba90c3f6141012ab8 gst-plugins-bad-0.10.20.tar.bz2"
diff --git a/main/gst-plugins-base/APKBUILD b/main/gst-plugins-base/APKBUILD
index cb92491f1..2591eb5fc 100644
--- a/main/gst-plugins-base/APKBUILD
+++ b/main/gst-plugins-base/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-base
-pkgver=0.10.29
-pkgrel=2
+pkgver=0.10.30
+pkgrel=0
pkgdesc="GStreamer Multimedia Framework Base Plugins"
url="http://gstreamer.freedesktop.org/"
license="GPL LGPL"
@@ -14,9 +14,17 @@ makedepends="pkgconfig gstreamer-dev alsa-lib-dev libvorbis-dev liboil-dev
source="http://gstreamer.freedesktop.org/src/$pkgname/$pkgname-$pkgver.tar.bz2"
depends_dev="gstreamer-dev"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # fix building with gnu make 3.82
+ find -name Makefile.in | xargs sed -i -e "s/^ /\t/" || return 1
+}
build() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--localstatedir=/var \
@@ -30,8 +38,8 @@ build() {
}
package() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
make -j1 DESTDIR="$pkgdir" install || return 1
}
-md5sums="d07e251152cccbaa81807c14cf0fd8c0 gst-plugins-base-0.10.29.tar.bz2"
+md5sums="3ad90152b58563e1314af26c263f3c4c gst-plugins-base-0.10.30.tar.bz2"
diff --git a/main/gst-plugins-good/APKBUILD b/main/gst-plugins-good/APKBUILD
index 94ff700a9..272d4b501 100644
--- a/main/gst-plugins-good/APKBUILD
+++ b/main/gst-plugins-good/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-good
-pkgver=0.10.23
+pkgver=0.10.25
pkgrel=0
pkgdesc="GStreamer Multimedia Framework Good Plugins"
url="http://gstreamer.freedesktop.org/"
@@ -25,8 +25,16 @@ source="http://gstreamer.freedesktop.org/src/gst-plugins-good/gst-plugins-good-$
depends_dev="gstreamer-dev gst-plugins-base-dev"
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # fix building with gnu make 3.82
+ find -name Makefile.in | xargs sed -i -e "s/^ /\t/" || return 1
+}
+
build() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--localstatedir=/var \
@@ -39,7 +47,7 @@ build() {
}
package() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="9cddbb0e7e90677f0cc05c23feffef5c gst-plugins-good-0.10.23.tar.bz2"
+md5sums="d734bc866788d1d6fc74c4ff1318926c gst-plugins-good-0.10.25.tar.bz2"
diff --git a/main/gst-plugins-ugly/APKBUILD b/main/gst-plugins-ugly/APKBUILD
index 28aabdd10..b21117c4b 100644
--- a/main/gst-plugins-ugly/APKBUILD
+++ b/main/gst-plugins-ugly/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-ugly
-pkgver=0.10.15
-pkgrel=1
+pkgver=0.10.16
+pkgrel=0
pkgdesc="GStreamer Multimedia Framework Ugly Plugins (gst-plugins-ugly)"
url="http://gstreamer.freedesktop.org/"
license="LGPL"
@@ -11,8 +11,10 @@ makedepends="pkgconfig lame-dev libmpeg2-dev a52dec-dev libid3tag-dev
x264-dev"
source="http://gstreamer.freedesktop.org/src/gst-plugins-ugly/gst-plugins-ugly-$pkgver.tar.bz2"
+_builddir="$srcdir"/$pkgname-$pkgver
+
build() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--localstatedir=/var \
@@ -24,7 +26,7 @@ build() {
}
package() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="21c034a762a5da252f91640e53bfe457 gst-plugins-ugly-0.10.15.tar.bz2"
+md5sums="989e1b0fab010f73f76912f70ec5f62a gst-plugins-ugly-0.10.16.tar.bz2"
diff --git a/main/gstreamer/APKBUILD b/main/gstreamer/APKBUILD
index a7c684ea6..1434e085c 100644
--- a/main/gstreamer/APKBUILD
+++ b/main/gstreamer/APKBUILD
@@ -8,9 +8,25 @@ license="LGPL"
subpackages="$pkgname-dev $pkgname-doc"
depends=
makedepends="pkgconfig libxml2-dev glib-dev bison flex gettext-dev libiconv-dev"
-source="http://gstreamer.freedesktop.org/src/gstreamer/gstreamer-$pkgver.tar.bz2"
+source="http://gstreamer.freedesktop.org/src/gstreamer/gstreamer-$pkgver.tar.bz2
+ "
depends_dev="glib-dev libxml2-dev"
+_builddir="$srcdir"/gstreamer-$pkgver
+prepare() {
+ cd "$_builddir"
+ # fix building with gnu make 3.82
+ find -name Makefile.in | xargs sed -i -e "s/^ /\t/" || return 1
+
+ for i in $source; do
+ case "$i" in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
+ done
+}
build() {
cd "$srcdir"/gstreamer-$pkgver
diff --git a/main/gtk+/APKBUILD b/main/gtk+/APKBUILD
index 733f52a72..a8fa2fae6 100644
--- a/main/gtk+/APKBUILD
+++ b/main/gtk+/APKBUILD
@@ -51,9 +51,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-dev() {
- default_dev
- install -d "$subpkgdir"/usr/share/
-}
-
md5sums="53e6f3a93bd22934878fc4a4a34c68aa gtk+-2.20.1.tar.bz2"
diff --git a/main/haserl/APKBUILD b/main/haserl/APKBUILD
index 9e86e354f..03b49413b 100644
--- a/main/haserl/APKBUILD
+++ b/main/haserl/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=haserl
-pkgver=0.9.25
-pkgrel=2
+pkgver=0.9.26
+pkgrel=0
pkgdesc="Html And Shell Embedded Report Language"
url="http://haserl.sourceforge.net/"
license="GPL-2"
@@ -12,6 +12,7 @@ subpackages="$pkgname-doc"
build() {
cd "$srcdir/$pkgname-$pkgver"
+ sed -i -e 's/^ /\t/' src/Makefile.in || return 1
./configure --prefix=/usr --with-lua || return 1
make || return 1
}
@@ -22,4 +23,4 @@ package() {
chmod 4111 "$pkgdir"/usr/bin/haserl
}
-md5sums="906c634a2af4ac3a4b656ef4e244c4cd haserl-0.9.25.tar.gz"
+md5sums="8cd64e591209751a062ad4e08f1d10dd haserl-0.9.26.tar.gz"
diff --git a/main/icu/APKBUILD b/main/icu/APKBUILD
index 4d29f7a42..8aae18734 100644
--- a/main/icu/APKBUILD
+++ b/main/icu/APKBUILD
@@ -9,10 +9,31 @@ license="custom:icu"
subpackages="$pkgname-dev $pkgname-doc"
depends=
makedepends=
-source="http://download.icu-project.org/files/icu4c/${pkgver}/${pkgname}4c-$_ver-src.tgz"
+source="http://download.icu-project.org/files/icu4c/${pkgver}/${pkgname}4c-$_ver-src.tgz
+ icu-ccache.patch
+ "
_builddir="$srcdir"/icu/source
+prepare() {
+ cd "$_builddir"
+ local x
+ # https://bugs.icu-project.org/trac/ticket/6102
+ for x in ARFLAGS CFLAGS CPPFLAGS CXXFLAGS FFLAGS LDFLAGS; do
+ sed -i -e "/^${x} =.*/s:@${x}@::" "config/Makefile.inc.in" \
+ || return 1
+ done
+
+ for i in $source; do
+ case "$i" in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
+ done
+}
+
build() {
cd "$_builddir"
./configure --prefix=/usr \
@@ -28,4 +49,5 @@ package() {
install -Dm644 "$srcdir"/icu/license.html \
"$pkgdir"/usr/share/licenses/icu/license.html
}
-md5sums="b6bc0a1153540b2088f8b03e0ba625d3 icu4c-4_4_1-src.tgz"
+md5sums="b6bc0a1153540b2088f8b03e0ba625d3 icu4c-4_4_1-src.tgz
+e729eb08687b042e40df572932cbf9ce icu-ccache.patch"
diff --git a/main/icu/icu-ccache.patch b/main/icu/icu-ccache.patch
new file mode 100644
index 000000000..214b9093c
--- /dev/null
+++ b/main/icu/icu-ccache.patch
@@ -0,0 +1,11 @@
+--- ./tools/icuinfo/Makefile.in.orig
++++ ./tools/icuinfo/Makefile.in
+@@ -36,7 +36,7 @@
+
+ ICUINFO_OPTS=-i ../../data/out/build/$(ICUDATA_PLATFORM_NAME)
+
+-CPPFLAGS+= -DU_PLATFORM=\"@platform@\" -DU_BUILD=\"@build@\" -DU_HOST=\"@host@\" -DU_CC=\"@CC@\" -DU_CXX=\"@CXX@\"
++CPPFLAGS+= -DU_PLATFORM=\"@platform@\" -DU_BUILD=\"@build@\" -DU_HOST=\"@host@\" '-DU_CC="@CC@"' '-DU_CXX="@CXX@"'
+ # -DENABLE_RELEASE=@ENABLE_RELEASE@ -DENABLE_DEBUG=@ENABLE_DEBUG@ "
+
+
diff --git a/main/imagemagick/APKBUILD b/main/imagemagick/APKBUILD
index fe1f1fe47..313cb7ce8 100644
--- a/main/imagemagick/APKBUILD
+++ b/main/imagemagick/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=imagemagick
-pkgver=6.6.3.4
+pkgver=6.6.3.10
_pkgver=${pkgver%.*}-${pkgver##*.}
pkgrel=0
pkgdesc="A collection of tools and libraries for many image formats"
@@ -47,4 +47,4 @@ dev() {
"$pkgdir"/usr/lib/ImageMagick-$_v/modules-Q16/filters/
}
-md5sums="3a579a741be460a82344ab3b888795fb ImageMagick-6.6.3-4.tar.gz"
+md5sums="0a645de1eade42d8193d82480c6175f5 ImageMagick-6.6.3-10.tar.gz"
diff --git a/main/imap/APKBUILD b/main/imap/APKBUILD
index be9cd30ea..f16b2dc14 100644
--- a/main/imap/APKBUILD
+++ b/main/imap/APKBUILD
@@ -5,7 +5,7 @@
# build it shared
pkgname=imap
pkgver=2007e
-pkgrel=6
+pkgrel=7
pkgdesc="An IMAP/POP server"
url="http://www.washington.edu/imap"
license="APACHE"
@@ -15,6 +15,7 @@ makedepends="openssl-dev"
source="ftp://ftp.cac.washington.edu/$pkgname/$pkgname-$pkgver.tar.gz
c-client-2006k_GENTOO_amd64-so-fix.patch
c-client-2006k_KOLAB_Annotations.patch
+ c-client-2007e-ldflags.patch
"
prepare() {
@@ -35,6 +36,7 @@ build() {
export GCCCFLAGS="$CFLAGS"
make slx SPECIALAUTHENTICATORS=ssl EXTRACFLAGS="$CFLAGS -fPIC" \
+ EXTRALDFLAGS="$LDFLAGS" \
|| return 1
}
@@ -62,4 +64,5 @@ cclient() {
}
md5sums="7903800dc2604000016de070e0c55840 imap-2007e.tar.gz
7f3937a871edd54203fe51f91423e204 c-client-2006k_GENTOO_amd64-so-fix.patch
-c50f734aa18019ecebfc8737ca27cc22 c-client-2006k_KOLAB_Annotations.patch"
+c50f734aa18019ecebfc8737ca27cc22 c-client-2006k_KOLAB_Annotations.patch
+d28962ed76df636ff666c09d420e1451 c-client-2007e-ldflags.patch"
diff --git a/main/imap/c-client-2007e-ldflags.patch b/main/imap/c-client-2007e-ldflags.patch
new file mode 100644
index 000000000..f341cea39
--- /dev/null
+++ b/main/imap/c-client-2007e-ldflags.patch
@@ -0,0 +1,35 @@
+--- a/src/osdep/unix/Makefile~ 2010-08-08 02:30:48.000000000 -0400
++++ b/src/osdep/unix/Makefile 2010-08-08 02:31:08.758000018 -0400
+@@ -959,17 +959,17 @@
+ onceenv:
+ @echo Once-only environment setup...
+ echo $(CC) > CCTYPE
+- echo $(BASECFLAGS) '$(EXTRACFLAGS)' -DCHUNKSIZE=$(CHUNKSIZE) > CFLAGS
++ echo `$(CAT) CFLAGS` $(BASECFLAGS) '$(EXTRACFLAGS)' -DCHUNKSIZE=$(CHUNKSIZE) > CFLAGS
+- echo -DCREATEPROTO=$(CREATEPROTO) -DEMPTYPROTO=$(EMPTYPROTO) \
++ echo `$(CAT) OSCFLAGS` -DCREATEPROTO=$(CREATEPROTO) -DEMPTYPROTO=$(EMPTYPROTO) \
+ -DMD5ENABLE=\"$(MD5PWD)\" -DMAILSPOOL=\"$(MAILSPOOL)\" \
+ -DANONYMOUSHOME=\"$(MAILSPOOL)/anonymous\" \
+ -DACTIVEFILE=\"$(ACTIVEFILE)\" -DNEWSSPOOL=\"$(NEWSSPOOL)\" \
+ -DRSHPATH=\"$(RSHPATH)\" -DLOCKPGM=\"$(LOCKPGM)\" \
+ -DLOCKPGM1=\"$(LOCKPGM1)\" -DLOCKPGM2=\"$(LOCKPGM2)\" \
+ -DLOCKPGM3=\"$(LOCKPGM3)\" > OSCFLAGS
+- echo $(BASELDFLAGS) $(EXTRALDFLAGS) > LDFLAGS
++ echo `$(CAT) LDFLAGS` -lcrypt $(BASELDFLAGS) $(EXTRALDFLAGS) > LDFLAGS
+ echo "$(ARRC) $(ARCHIVE) $(BINARIES);$(RANLIB) $(ARCHIVE)" > ARCHIVE
+- echo "`$(CAT) CCTYPE` `$(CAT) CFLAGS` `$(CAT) OSFLAGS` -shared \
++ echo "`$(CAT) CCTYPE` `$(CAT) LDFLAGS` `$(CAT) CFLAGS` `$(CAT) OSFLAGS` -shared \
+ -Wl,-soname,libc-client.so.1 -o libc-client.so.1.0.0 $(BINARIES)" \
+ >> ARCHIVE
+ echo $(OS) > OSTYPE
+--- a/src/osdep/unix/Makefile~ 2010-08-08 04:25:00.000000000 -0400
++++ b/src/osdep/unix/Makefile 2010-08-08 04:36:49.720000021 -0400
+@@ -954,7 +954,7 @@
+
+ # Once-only environment setup
+
+-once: onceenv ckp$(PASSWDTYPE) ssl$(SSLTYPE) osdep.c
++once: ssl$(SSLTYPE) onceenv ckp$(PASSWDTYPE) osdep.c
+
+ onceenv:
+ @echo Once-only environment setup...
diff --git a/main/inkscape/50-poppler-API.patch b/main/inkscape/50-poppler-API.patch
deleted file mode 100644
index b97969de1..000000000
--- a/main/inkscape/50-poppler-API.patch
+++ /dev/null
@@ -1,97 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 50-poppler-API.patch.dpatch by Kees Cook <kees@ubuntu.com>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: https://bugs.launchpad.net/inkscape/+bug/487038
-
-@DPATCH@
-diff -urNad inkscape~/src/extension/internal/pdfinput/pdf-parser.cpp inkscape/src/extension/internal/pdfinput/pdf-parser.cpp
---- inkscape~/src/extension/internal/pdfinput/pdf-parser.cpp 2009-10-10 12:17:47.000000000 -0700
-+++ inkscape/src/extension/internal/pdfinput/pdf-parser.cpp 2009-12-23 22:34:13.000000000 -0800
-@@ -809,7 +809,7 @@
- blendingColorSpace = NULL;
- isolated = knockout = gFalse;
- if (!obj4.dictLookup(const_cast<char*>("CS"), &obj5)->isNull()) {
-- blendingColorSpace = GfxColorSpace::parse(&obj5);
-+ blendingColorSpace = GfxColorSpace::parse(&obj5, NULL);
- }
- obj5.free();
- if (obj4.dictLookup(const_cast<char*>("I"), &obj5)->isBool()) {
-@@ -1009,9 +1009,9 @@
- state->setFillPattern(NULL);
- res->lookupColorSpace(args[0].getName(), &obj);
- if (obj.isNull()) {
-- colorSpace = GfxColorSpace::parse(&args[0]);
-+ colorSpace = GfxColorSpace::parse(&args[0], NULL);
- } else {
-- colorSpace = GfxColorSpace::parse(&obj);
-+ colorSpace = GfxColorSpace::parse(&obj, NULL);
- }
- obj.free();
- if (colorSpace) {
-@@ -1032,9 +1032,9 @@
- state->setStrokePattern(NULL);
- res->lookupColorSpace(args[0].getName(), &obj);
- if (obj.isNull()) {
-- colorSpace = GfxColorSpace::parse(&args[0]);
-+ colorSpace = GfxColorSpace::parse(&args[0], NULL);
- } else {
-- colorSpace = GfxColorSpace::parse(&obj);
-+ colorSpace = GfxColorSpace::parse(&obj, NULL);
- }
- obj.free();
- if (colorSpace) {
-@@ -1101,7 +1101,7 @@
- builder->updateStyle(state);
- }
- if (args[numArgs-1].isName() &&
-- (pattern = res->lookupPattern(args[numArgs-1].getName()))) {
-+ (pattern = res->lookupPattern(args[numArgs-1].getName(), NULL))) {
- state->setFillPattern(pattern);
- builder->updateStyle(state);
- }
-@@ -1145,7 +1145,7 @@
- builder->updateStyle(state);
- }
- if (args[numArgs-1].isName() &&
-- (pattern = res->lookupPattern(args[numArgs-1].getName()))) {
-+ (pattern = res->lookupPattern(args[numArgs-1].getName(), NULL))) {
- state->setStrokePattern(pattern);
- builder->updateStyle(state);
- }
-@@ -1543,7 +1543,7 @@
- double *matrix = NULL;
- GBool savedState = gFalse;
-
-- if (!(shading = res->lookupShading(args[0].getName()))) {
-+ if (!(shading = res->lookupShading(args[0].getName(), NULL))) {
- return;
- }
-
-@@ -2507,7 +2507,7 @@
- }
- }
- if (!obj1.isNull()) {
-- colorSpace = GfxColorSpace::parse(&obj1);
-+ colorSpace = GfxColorSpace::parse(&obj1, NULL);
- } else if (csMode == streamCSDeviceGray) {
- colorSpace = new GfxDeviceGrayColorSpace();
- } else if (csMode == streamCSDeviceRGB) {
-@@ -2592,7 +2592,7 @@
- obj2.free();
- }
- }
-- maskColorSpace = GfxColorSpace::parse(&obj1);
-+ maskColorSpace = GfxColorSpace::parse(&obj1, NULL);
- obj1.free();
- if (!maskColorSpace || maskColorSpace->getMode() != csDeviceGray) {
- goto err1;
-@@ -2767,7 +2767,7 @@
- if (obj1.dictLookup(const_cast<char*>("S"), &obj2)->isName(const_cast<char*>("Transparency"))) {
- transpGroup = gTrue;
- if (!obj1.dictLookup(const_cast<char*>("CS"), &obj3)->isNull()) {
-- blendingColorSpace = GfxColorSpace::parse(&obj3);
-+ blendingColorSpace = GfxColorSpace::parse(&obj3, NULL);
- }
- obj3.free();
- if (obj1.dictLookup(const_cast<char*>("I"), &obj3)->isBool()) {
diff --git a/main/inkscape/APKBUILD b/main/inkscape/APKBUILD
index d8c5f2452..80d2d3852 100644
--- a/main/inkscape/APKBUILD
+++ b/main/inkscape/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=inkscape
-pkgver=0.47
-pkgrel=1
+pkgver=0.48.0
+pkgrel=0
pkgdesc="A vector-based drawing program - svg compliant"
url="http://inkscape.sourceforge.net/"
license="GPL LGPL"
@@ -21,14 +21,12 @@ boost-dev
"
depends="desktop-file-utils"
install=
-source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.gz
- 50-poppler-API.patch"
+source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.gz"
_builddir="$srcdir"/$pkgname-$pkgver
prepare() {
cd "$_builddir"
- patch -p1 -i "$srcdir"/50-poppler-API.patch || return 1
}
build() {
@@ -49,5 +47,4 @@ package() {
cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="916c85b501bcfb0ae61fcf7318f36348 inkscape-0.47.tar.gz
-b447272c9b282b49e86dca24c2581065 50-poppler-API.patch"
+md5sums="bb94543b813157d83281657a89465d46 inkscape-0.48.0.tar.gz"
diff --git a/main/iproute2-qos/APKBUILD b/main/iproute2-qos/APKBUILD
index cb5ef0920..2bc6f4819 100644
--- a/main/iproute2-qos/APKBUILD
+++ b/main/iproute2-qos/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Ilya Strelkin <iilluzion@gmail.com>
pkgname=iproute2-qos
pkgver=0.4
-pkgrel=0
+pkgrel=1
pkgdesc="Scripts to set up quality of service with iproute2"
url="http://git.alpinelinux.org/cgit/aports"
license="GPL"
@@ -21,5 +21,5 @@ build() {
md5sums="13d9c58253905f349b953593036b8134 qos.initd
79cecb47b3d1f623d2f6790044b3afee qos.eth0.sample
-9f8d3514081624ea2ad2606c1564c759 qos.ifb0.sample
+f1233d4e7e728f16b26302ecb03e418e qos.ifb0.sample
785aff5d4284c47038a009797c576e34 setup-qos"
diff --git a/main/iproute2-qos/qos.ifb0.sample b/main/iproute2-qos/qos.ifb0.sample
index f71ef68ac..f1740f097 100644
--- a/main/iproute2-qos/qos.ifb0.sample
+++ b/main/iproute2-qos/qos.ifb0.sample
@@ -5,7 +5,7 @@ DEV=ifb0
IFB_DEV= # Leave it blank if $DEV is ifbX
# Internet EGRESS/INGRES rates in kbit or mbit. Measure this on a free line to gain precise value
-EGRESS_RATE=2048bit # 256kbit, 512kbit, 1024kbit
+EGRESS_RATE=2048kbit # 256kbit, 512kbit, 1024kbit
INGRESS_RATE=512kbit # 128kbit, 256kbit, 512kbit
# In order to control a queue at the router/bridge side we will downgrade a real link speed on purpose
diff --git a/main/iproute2/APKBUILD b/main/iproute2/APKBUILD
index 1e9a11ca4..dc99c08a9 100644
--- a/main/iproute2/APKBUILD
+++ b/main/iproute2/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=iproute2
-pkgver=2.6.34
+pkgver=2.6.35
_realver=2.6.33
pkgrel=0
pkgdesc="IP Routing Utilities"
diff --git a/main/ipsec-tools/70-rcvbuf-size.patch b/main/ipsec-tools/70-rcvbuf-size.patch
new file mode 100644
index 000000000..34e295dec
--- /dev/null
+++ b/main/ipsec-tools/70-rcvbuf-size.patch
@@ -0,0 +1,33 @@
+Index: src/racoon/isakmp.c
+===================================================================
+RCS file: /cvsroot/src/crypto/dist/ipsec-tools/src/racoon/isakmp.c,v
+retrieving revision 1.60
+diff -u -r1.60 isakmp.c
+--- a/src/racoon/isakmp.c 3 Sep 2009 09:29:07 -0000 1.60
++++ b/src/racoon/isakmp.c 20 Aug 2010 11:59:20 -0000
+@@ -1579,6 +1579,7 @@
+ #ifdef ENABLE_NATT
+ int option = -1;
+ #endif
++ int rcvSize = 16384;
+
+ /* warn if wildcard address - should we forbid this? */
+ switch (addr->sa_family) {
+@@ -1706,6 +1707,17 @@
+ goto err;
+ }
+
++ /* set receive buffer size - shouldn't be too large otherwise
++ * we can acommodate too long backbuffer of packets and not
++ * able to handle any packets in real time */
++ if (setsockopt(fd, SOL_SOCKET, SO_RCVBUF,
++ (void*) &rcvSize, sizeof(rcvSize)) < 0) {
++ plog(LLV_ERROR, LOCATION, NULL,
++ "failed to set SO_RCVBUF size (%s).\n",
++ strerror(errno));
++ /* soft-error, continue even if this failed */
++ }
++
+ if (setsockopt_bypass(fd, addr->sa_family) < 0)
+ goto err;
+
diff --git a/main/ipsec-tools/APKBUILD b/main/ipsec-tools/APKBUILD
index 5534d78b7..75ac34839 100644
--- a/main/ipsec-tools/APKBUILD
+++ b/main/ipsec-tools/APKBUILD
@@ -2,7 +2,7 @@
pkgname=ipsec-tools
pkgver=0.8_alpha20090903
_myver=0.8-alpha20090903
-pkgrel=9
+pkgrel=10
pkgdesc="User-space IPsec tools for various IPsec implementations"
url="http://ipsec-tools.sourceforge.net/"
license="BSD"
@@ -16,6 +16,7 @@ source="http://downloads.sourceforge.net/$pkgname/$pkgname-$_myver.tar.gz
60-debug-quick.patch
initial-contact-fix.diff
fd-priorities.patch
+ 70-rcvbuf-size.patch
90-openssl-oneshot.patch
"
@@ -64,4 +65,5 @@ md5sums="8ec28d4e89c0f5e49ae2caa7463fbcfd ipsec-tools-0.8-alpha20090903.tar.gz
baa13d7f0f48955c792f7fcd42a8587a 60-debug-quick.patch
69e06c5cc3a0c1cc8b10ddc89d1e644b initial-contact-fix.diff
c1e8b8dc80ef4b5d79fece52a4865e68 fd-priorities.patch
+f40c78e4ca4b92d2bf74e4fcf3a8d91f 70-rcvbuf-size.patch
11e2c21e443edab17725f74ffeaddb76 90-openssl-oneshot.patch"
diff --git a/main/iptables/APKBUILD b/main/iptables/APKBUILD
index c37c87dcf..d9a75ab3f 100644
--- a/main/iptables/APKBUILD
+++ b/main/iptables/APKBUILD
@@ -3,7 +3,7 @@
pkgname=iptables
pkgver=1.4.9.1
-pkgrel=0
+pkgrel=1
pkgdesc="Linux kernel firewall, NAT and packet mangling tools"
url="http://www.iptables.org/"
license=GPL-2
@@ -11,6 +11,7 @@ source="http://iptables.org/projects/iptables/files/$pkgname-$pkgver.tar.bz2
iptables-1.4.2-include-in.patch
iptables.initd
iptables.confd
+ ip6tables.confd
"
makedepends="linux-headers"
@@ -49,6 +50,7 @@ package() {
install -m644 libiptc/libiptc.a "$pkgdir"/usr/lib
install -m755 "$startdir"/iptables.initd "$pkgdir"/etc/init.d/iptables
install -m644 "$startdir"/iptables.confd "$pkgdir"/etc/conf.d/iptables
+ install -m644 "$startdir"/ip6tables.confd "$pkgdir"/etc/conf.d/ip6tables
}
ip6tables() {
@@ -67,4 +69,5 @@ ip6tables() {
md5sums="fbadfb0b5f2dbda49e0ad06a798898e3 iptables-1.4.9.1.tar.bz2
ec3e80a1b0ea3e13e4e60824b7ebd1b9 iptables-1.4.2-include-in.patch
2202ac150a5dfe32a8363b0ad565ee1d iptables.initd
-956ebf5ab69e5a1e1d3983541eab643b iptables.confd"
+956ebf5ab69e5a1e1d3983541eab643b iptables.confd
+91933090bd9d493c91dcffc0221def61 ip6tables.confd"
diff --git a/main/iptables/ip6tables.confd b/main/iptables/ip6tables.confd
new file mode 100644
index 000000000..6a8d94c75
--- /dev/null
+++ b/main/iptables/ip6tables.confd
@@ -0,0 +1,11 @@
+# /etc/conf.d/ip6tables
+
+# Location in which ip6tables initscript will save set rules on
+# service shutdown
+IP6TABLES_SAVE="/var/lib/ip6tables/rules-save"
+
+# Options to pass to ip6tables-save and ip6tables-restore
+SAVE_RESTORE_OPTIONS="-c"
+
+# Save state on stopping iptables
+SAVE_ON_STOP="yes"
diff --git a/main/kamailio/APKBUILD b/main/kamailio/APKBUILD
index df3fc74ea..90d044ead 100644
--- a/main/kamailio/APKBUILD
+++ b/main/kamailio/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=kamailio
-pkgver=3.0.2
-pkgrel=6
+pkgver=3.0.3
+pkgrel=1
pkgdesc="Open Source SIP Server"
url="http://www.kamailio.org/"
pkgusers="kamailio"
@@ -10,7 +10,7 @@ pkggroups="kamailio"
license="GPL"
depends=
makedepends="bison flex expat-dev postgresql-dev pcre-dev mysql-dev
- libxml2-dev curl-dev unixodbc-dev confuse-dev"
+ libxml2-dev curl-dev unixodbc-dev confuse-dev ncurses-dev sqlite-dev"
install="$pkgname.pre-install $pkgname.pre-upgrade"
subpackages="$pkgname-doc $pkgname-postgres $pkgname-presence $pkgname-pcre
$pkgname-mediaproxy $pkgname-unixodbc $pkgname-mysql"
@@ -18,6 +18,7 @@ source="http://www.kamailio.org/pub/kamailio/$pkgver/src/kamailio-${pkgver}_src.
kamailio.cfg
kamailio.initd
kamailio-3-backslash.patch
+ sqlite.patch
"
_builddir="$srcdir"/$pkgname-$pkgver
@@ -36,7 +37,14 @@ _modules="$_default $_postgres $_mediaproxy $_odbc $_presence $_mysql $_pcre"
prepare() {
cd "$_builddir"
- patch -p1 -i "$srcdir"/kamailio-3-backslash.patch || return 1
+ for i in $source; do
+ case $i in
+ *.patch)
+ msg "Apllying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
+ done
sed -i \
-e "s:-O9 -funroll-loops:$CFLAGS:g" \
@@ -62,29 +70,21 @@ prepare() {
build() {
cd "$_builddir"
- # workaround parallel build issue
- make LOCALBASE=/usr \
- cfg_target=/etc/kamailio/ \
- MODS_MYSQL=yes \
- MODS_PCRE=yes \
- MODS_RADIUS= \
- TLS= \
- include_modules="$_modules" \
- -C lib/kcore strcommon.o || return 1
-
- make LOCALBASE=/usr \
+ make -j1 LOCALBASE=/usr \
cfg_target=/etc/kamailio/ \
MODS_MYSQL=yes \
MODS_PCRE=yes \
MODS_RADIUS= \
TLS= \
include_modules="$_modules" \
+ basedir="$pkgdir" \
+ cfg_prefix="$pkgdir" \
all || return 1
}
package() {
cd "$_builddir"
- make LOCALBASE=/usr \
+ make -j1 LOCALBASE=/usr \
cfg_target=/etc/kamailio/ \
MODS_MYSQL=yes \
MODS_PCRE=yes \
@@ -164,7 +164,8 @@ unixodbc() {
_mv_mod_k $_odbc
}
-md5sums="dd039e078a77032a423fb15f9685ad31 kamailio-3.0.2_src.tar.gz
+md5sums="eac755ba385d9ed68388abbf74b2b1c1 kamailio-3.0.3_src.tar.gz
a3c959ec568c43a905710e7d25cd8c25 kamailio.cfg
81100c479890a2a8c2628db22fdd1a0c kamailio.initd
-36f81be3a082a81497e261ac8e6c5414 kamailio-3-backslash.patch"
+36f81be3a082a81497e261ac8e6c5414 kamailio-3-backslash.patch
+ed43b0d8d60b1e87199ce18ba326ccee sqlite.patch"
diff --git a/main/kamailio/sqlite.patch b/main/kamailio/sqlite.patch
new file mode 100644
index 000000000..68338ea96
--- /dev/null
+++ b/main/kamailio/sqlite.patch
@@ -0,0 +1,711 @@
+commit 09d0be81bbc95caf323b2ce3da8bf4f1ee8aa9d4
+Author: Natanael Copa <ncopa@alpinelinux.org>
+Date: Tue Aug 24 13:13:34 2010 +0000
+
+ add support for sqlite
+
+diff --git a/modules_k/db_sqlite/Makefile b/modules_k/db_sqlite/Makefile
+new file mode 100644
+index 0000000..9a75593
+--- /dev/null
++++ b/modules_k/db_sqlite/Makefile
+@@ -0,0 +1,15 @@
++# $Id$
++#
++# WARNING: do not run this directly, it should be run by the master Makefile
++
++include ../../Makefile.defs
++auto_gen=
++NAME=db_sqlite.so
++
++LIBS +=-lsqlite3
++
++DEFS+=-DOPENSER_MOD_INTERFACE
++
++SERLIBPATH=../../lib
++SER_LIBS+=$(SERLIBPATH)/srdb1/srdb1
++include ../../Makefile.modules
+diff --git a/modules_k/db_sqlite/db_sqlite.c b/modules_k/db_sqlite/db_sqlite.c
+new file mode 100644
+index 0000000..1ec1267
+--- /dev/null
++++ b/modules_k/db_sqlite/db_sqlite.c
+@@ -0,0 +1,92 @@
++/*
++ * $Id$
++ *
++ * SQlite module interface
++ *
++ * Copyright (C) 2010 Timo Teräs
++ *
++ * This file is part of Kamailio, a free SIP server.
++ *
++ * Kamailio is free software; you can redistribute it and/or modify
++ * it under the terms of the GNU General Public License as published by
++ * the Free Software Foundation; either version 2 of the License, or
++ * (at your option) any later version
++ *
++ * Kamailio is distributed in the hope that it will be useful,
++ * but WITHOUT ANY WARRANTY; without even the implied warranty of
++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
++ * GNU General Public License for more details.
++ *
++ * You should have received a copy of the GNU General Public License
++ * along with this program; if not, write to the Free Software
++ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
++ */
++
++#include <sys/time.h>
++#include <sqlite3.h>
++
++#include "../../sr_module.h"
++#include "../../lib/srdb1/db.h"
++#include "dbase.h"
++
++MODULE_VERSION
++
++static int sqlite_bind_api(db_func_t *dbb)
++{
++ if(dbb==NULL)
++ return -1;
++
++ memset(dbb, 0, sizeof(db_func_t));
++
++ dbb->use_table = db_sqlite_use_table;
++ dbb->init = db_sqlite_init;
++ dbb->close = db_sqlite_close;
++ dbb->free_result = db_sqlite_free_result;
++ dbb->query = db_sqlite_query;
++ dbb->insert = db_sqlite_insert;
++ dbb->delete = db_sqlite_delete;
++ dbb->update = db_sqlite_update;
++#if 0
++ dbb->raw_query = db_oracle_raw_query;
++#endif
++
++ return 0;
++}
++
++static cmd_export_t cmds[] = {
++ {"db_bind_api", (cmd_function)sqlite_bind_api, 0, 0, 0, 0},
++ {0, 0, 0, 0, 0, 0}
++};
++
++static int sqlite_mod_init(void)
++{
++ sqlite3_initialize();
++
++ LM_INFO("SQlite library version %s (compiled using %s)\n",
++ sqlite3_libversion(),
++ SQLITE_VERSION);
++ return 0;
++}
++
++
++static void sqlite_mod_destroy(void)
++{
++ LM_INFO("SQlite terminate\n");
++
++ sqlite3_shutdown();
++}
++
++struct module_exports exports = {
++ "db_sqlite",
++ DEFAULT_DLFLAGS, /* dlopen flags */
++ cmds, /* module commands */
++ 0, /* module parameters */
++ 0, /* exported statistics */
++ 0, /* exported MI functions */
++ 0, /* exported pseudo-variables */
++ 0, /* extra processes */
++ sqlite_mod_init, /* module initialization function */
++ 0, /* response function*/
++ sqlite_mod_destroy, /* destroy function */
++ 0 /* per-child init function */
++};
+diff --git a/modules_k/db_sqlite/dbase.c b/modules_k/db_sqlite/dbase.c
+new file mode 100644
+index 0000000..9ae1bdb
+--- /dev/null
++++ b/modules_k/db_sqlite/dbase.c
+@@ -0,0 +1,504 @@
++/*
++ * $Id$
++ *
++ * SQlite module core functions
++ *
++ * Copyright (C) 2010 Timo Teräs
++ *
++ * This file is part of Kamailio, a free SIP server.
++ *
++ * Kamailio is free software; you can redistribute it and/or modify
++ * it under the terms of the GNU General Public License as published by
++ * the Free Software Foundation; either version 2 of the License, or
++ * (at your option) any later version
++ *
++ * Kamailio is distributed in the hope that it will be useful,
++ * but WITHOUT ANY WARRANTY; without even the implied warranty of
++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
++ * GNU General Public License for more details.
++ *
++ * You should have received a copy of the GNU General Public License
++ * along with this program; if not, write to the Free Software
++ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
++ */
++
++#include "../../mem/mem.h"
++#include "../../dprint.h"
++#include "../../lib/srdb1/db_pool.h"
++#include "../../lib/srdb1/db_ut.h"
++#include "../../lib/srdb1/db_res.h"
++#include "../../lib/srdb1/db_query.h"
++#include "dbase.h"
++
++static time_t sqlite_to_timet(double rT)
++{
++ return 86400.0*(rT - 2440587.5) + 0.5;
++}
++
++static double timet_to_sqlite(time_t t)
++{
++ return ((((double) t) - 0.5) / 86400.0) + 2440587.5;
++}
++
++/*
++ * Initialize database module
++ * No function should be called before this
++ */
++
++static struct sqlite_connection * db_sqlite_new_connection(const struct db_id* id)
++{
++ struct sqlite_connection *con;
++ int rc;
++
++ con = pkg_malloc(sizeof(*con));
++ if (!con) {
++ LM_ERR("failed to allocate driver connection\n");
++ return NULL;
++ }
++
++ memset(con, 0, sizeof(*con));
++ con->hdr.ref = 1;
++ con->hdr.id = (struct db_id*) id; /* set here - freed on error */
++
++ rc = sqlite3_open_v2(id->database, &con->conn,
++ SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE, NULL);
++ if (rc != SQLITE_OK) {
++ pkg_free(con);
++ LM_ERR("failed to open sqlite database '%s'\n", id->database);
++ return NULL;
++ }
++
++ return con;
++}
++
++db1_con_t* db_sqlite_init(const str* _url)
++{
++ return db_do_init(_url, (void *) db_sqlite_new_connection);
++}
++
++
++/*
++ * Shut down database module
++ * No function should be called after this
++ */
++
++static void db_sqlite_free_connection(struct sqlite_connection* con)
++{
++ if (!con) return;
++
++ sqlite3_close(con->conn);
++ free_db_id(con->hdr.id);
++ pkg_free(con);
++}
++
++void db_sqlite_close(db1_con_t* _h)
++{
++ db_do_close(_h, db_sqlite_free_connection);
++}
++
++/*
++ * Release a result set from memory
++ */
++int db_sqlite_free_result(db1_con_t* _h, db1_res_t* _r)
++{
++ if (!_h || !_r) {
++ LM_ERR("invalid parameter value\n");
++ return -1;
++ }
++
++ if (db_free_result(_r) < 0)
++ {
++ LM_ERR("failed to free result structure\n");
++ return -1;
++ }
++ return 0;
++}
++
++/*
++ * Store name of table that will be used by
++ * subsequent database functions
++ */
++int db_sqlite_use_table(db1_con_t* _h, const str* _t)
++{
++ return db_use_table(_h, _t);
++}
++
++/*
++ * Reset query context
++ */
++static void db_sqlite_cleanup_query(const db1_con_t* _c)
++{
++ struct sqlite_connection *conn = CON_SQLITE(_c);
++ int rc;
++
++ if (conn->stmt != NULL) {
++ rc = sqlite3_finalize(conn->stmt);
++ if (rc != SQLITE_OK)
++ LM_ERR("finalize failed: %s\n",
++ sqlite3_errmsg(conn->conn));
++ }
++
++ conn->stmt = NULL;
++ conn->bindpos = 0;
++}
++
++/*
++ * Convert value to sql-string as db bind index
++ */
++static int db_sqlite_val2str(const db1_con_t* _c, const db_val_t* _v, char* _s, int* _len)
++{
++ struct sqlite_connection *conn;
++ int ret;
++
++ if (!_c || !_v || !_s || !_len || *_len <= 0) {
++ LM_ERR("invalid parameter value\n");
++ return -1;
++ }
++
++ conn = CON_SQLITE(_c);
++ if (conn->bindpos >= DB_SQLITE_MAX_BINDS) {
++ LM_ERR("too many bindings, recompile with larger DB_SQLITE_MAX_BINDS\n");
++ return -2;
++ }
++
++ conn->bindarg[conn->bindpos] = _v;
++ ret = snprintf(_s, *_len, "?%u", ++conn->bindpos);
++ if ((unsigned)ret >= (unsigned) *_len)
++ return -11;
++
++ *_len = ret;
++ return 0;
++}
++
++/*
++ * Send an SQL query to the server
++ */
++static int db_sqlite_submit_query(const db1_con_t* _h, const str* _s)
++{
++ struct sqlite_connection *conn = CON_SQLITE(_h);
++ sqlite3_stmt *stmt;
++ const db_val_t *val;
++ int rc, i;
++
++ LM_DBG("submit_query: %.*s\n", _s->len, _s->s);
++
++ rc = sqlite3_prepare_v2(conn->conn, _s->s, _s->len, &stmt, NULL);
++ if (rc != SQLITE_OK) {
++ LM_ERR("failed to prepare statement: %s\n",
++ sqlite3_errmsg(conn->conn));
++ return -1;
++ }
++ conn->stmt = stmt;
++
++ for (i = 1; i <= conn->bindpos; i++) {
++ val = conn->bindarg[i-1];
++ if (VAL_NULL(val)) {
++ rc = sqlite3_bind_null(stmt, i);
++ } else switch (VAL_TYPE(val)) {
++ case DB1_INT:
++ rc = sqlite3_bind_int(stmt, i, VAL_INT(val));
++ break;
++ case DB1_BIGINT:
++ rc = sqlite3_bind_int64(stmt, i, VAL_BIGINT(val));
++ break;
++ case DB1_DOUBLE:
++ rc = sqlite3_bind_double(stmt, i, VAL_DOUBLE(val));
++ break;
++ case DB1_STRING:
++ rc = sqlite3_bind_text(stmt, i,
++ VAL_STRING(val), -1, NULL);
++ break;
++ case DB1_STR:
++ rc = sqlite3_bind_text(stmt, i,
++ VAL_STR(val).s, VAL_STR(val).len, NULL);
++ break;
++ case DB1_DATETIME:
++ rc = sqlite3_bind_double(stmt, i, timet_to_sqlite(VAL_TIME(val)));
++ break;
++ case DB1_BLOB:
++ rc = sqlite3_bind_blob(stmt, i,
++ VAL_BLOB(val).s, VAL_BLOB(val).len,
++ NULL);
++ break;
++ case DB1_BITMAP:
++ rc = sqlite3_bind_int(stmt, i, VAL_BITMAP(val));
++ break;
++ default:
++ LM_ERR("unknown bind value type %d\n", VAL_TYPE(val));
++ return -1;
++ }
++ if (rc != SQLITE_OK) {
++ LM_ERR("Parameter bind failed: %s\n",
++ sqlite3_errmsg(conn->conn));
++ return -1;
++ }
++ }
++
++ return 0;
++}
++
++static int decltype_to_dbtype(const char *decltype)
++{
++ /* SQlite3 has dynamic typing. It does not store the actual
++ * exact type, instead it uses 'affinity' depending on the
++ * value. We have to go through the declaration types to see
++ * what to return. */
++ if (strstr(decltype, "INT") != NULL ||
++ strncasecmp(decltype, "SERIAL", 6) == 0)
++ return DB1_INT;
++ if (strstr(decltype, "CHAR") != NULL ||
++ strstr(decltype, "TEXT") != NULL)
++ return DB1_STR;
++ if (strstr(decltype, "REAL") != NULL ||
++ strstr(decltype, "FLOA") != NULL ||
++ strstr(decltype, "DOUB") != NULL)
++ return DB1_DOUBLE;
++ if (strstr(decltype, "BLOB") != NULL)
++ return DB1_BLOB;
++ if (strncasecmp(decltype, "TIME", 4) == 0 ||
++ strncasecmp(decltype, "DATE", 4) == 0)
++ return DB1_DATETIME;
++
++ LM_ERR("sqlite decltype '%s' not recognized, defaulting to int",
++ decltype);
++ return DB1_INT;
++}
++
++static str* str_dup(const char *_s)
++{
++ str *s;
++ int len = strlen(_s);
++
++ s = (str*) pkg_malloc(sizeof(str)+len+1);
++ s->len = len;
++ s->s = ((char*)s) + sizeof(str);
++ memcpy(s->s, _s, len);
++ s->s[len] = '\0';
++
++ return s;
++}
++
++static void str_assign(str* s, const char *_s, int len)
++{
++ s->s = (char *) pkg_malloc(len);
++ s->len = len;
++ memcpy(s->s, _s, len);
++}
++
++/*
++ * Read database answer and fill the structure
++ */
++int db_sqlite_store_result(const db1_con_t* _h, db1_res_t** _r)
++{
++ struct sqlite_connection *conn = CON_SQLITE(_h);
++ db1_res_t *res;
++ int i, rc, num_rows = 0, num_alloc = 0;
++ db_row_t *rows = NULL, *row;
++ db_val_t *val;
++
++ res = db_new_result();
++ if (res == NULL)
++ goto no_mem;
++
++ while (1) {
++ rc = sqlite3_step(conn->stmt);
++ if (rc == SQLITE_DONE) {
++ *_r = res;
++ return 0;
++ }
++ if (rc != SQLITE_ROW) {
++ LM_INFO("sqlite3_step failed: %s\n", sqlite3_errmsg(conn->conn));
++ goto err;
++ }
++ if (num_rows == 0) {
++ /* get column types */
++ rc = sqlite3_column_count(conn->stmt);
++ if (db_allocate_columns(res, rc) != 0)
++ goto err;
++ RES_COL_N(res) = rc;
++
++ for (i = 0; i < RES_COL_N(res); i++) {
++ RES_NAMES(res)[i] = str_dup(sqlite3_column_name(conn->stmt, i));
++ RES_TYPES(res)[i] = decltype_to_dbtype(sqlite3_column_decltype(conn->stmt, i));
++ }
++ }
++ if (num_rows >= num_alloc) {
++ if (num_alloc)
++ num_alloc *= 2;
++ else
++ num_alloc = 8;
++ rows = pkg_realloc(rows, sizeof(db_row_t) * num_alloc);
++ if (rows == NULL)
++ goto no_mem;
++ RES_ROWS(res) = rows;
++ }
++
++ row = &RES_ROWS(res)[num_rows];
++ num_rows++;
++ RES_ROW_N(res) = num_rows; /* rows in this result set */
++ RES_NUM_ROWS(res) = num_rows; /* rows in total */
++
++ if (db_allocate_row(res, row) != 0)
++ goto no_mem;
++
++ for (i = 0, val = ROW_VALUES(row); i < RES_COL_N(res); i++, val++) {
++ VAL_TYPE(val) = RES_TYPES(res)[i];
++ VAL_NULL(val) = 0;
++ VAL_FREE(val) = 0;
++ if (sqlite3_column_type(conn->stmt, i) == SQLITE_NULL) {
++ VAL_NULL(val) = 1;
++ } else switch (VAL_TYPE(val)) {
++ case DB1_INT:
++ VAL_INT(val) = sqlite3_column_int(conn->stmt, i);
++ break;
++ case DB1_BIGINT:
++ VAL_BIGINT(val) = sqlite3_column_int64(conn->stmt, i);
++ break;
++ case DB1_STR:
++ str_assign(&VAL_STR(val),
++ (const char*) sqlite3_column_text(conn->stmt, i),
++ sqlite3_column_bytes(conn->stmt, i));
++ VAL_FREE(val) = 1;
++ break;
++ case DB1_DOUBLE:
++ VAL_DOUBLE(val) = sqlite3_column_double(conn->stmt, i);
++ break;
++ case DB1_DATETIME:
++ VAL_TIME(val) = sqlite_to_timet(sqlite3_column_double(conn->stmt, i));
++ break;
++ case DB1_BLOB:
++ str_assign(&VAL_BLOB(val),
++ (const char*) sqlite3_column_blob(conn->stmt, i),
++ sqlite3_column_bytes(conn->stmt, i));
++ VAL_FREE(val) = 1;
++ break;
++ default:
++ LM_ERR("unhandled db-type\n");
++ goto err;
++ }
++ }
++ }
++
++no_mem:
++ LM_ERR("no private memory left\n");
++err:
++ if (res)
++ db_free_result(res);
++ return -1;
++}
++
++/*
++ * Query table for specified rows
++ * _h: structure representing database connection
++ * _k: key names
++ * _op: operators
++ * _v: values of the keys that must match
++ * _c: column names to return
++ * _n: number of key=values pairs to compare
++ * _nc: number of columns to return
++ * _o: order by the specified column
++ */
++int db_sqlite_query(const db1_con_t* _h, const db_key_t* _k, const db_op_t* _op,
++ const db_val_t* _v, const db_key_t* _c, int _n, int _nc,
++ const db_key_t _o, db1_res_t** _r)
++{
++ int rc;
++
++ rc = db_do_query(_h, _k, _op, _v, _c, _n, _nc, _o, _r,
++ db_sqlite_val2str,
++ db_sqlite_submit_query,
++ db_sqlite_store_result);
++ db_sqlite_cleanup_query(_h);
++
++ return rc;
++}
++
++static int db_sqlite_commit(const db1_con_t* _h)
++{
++ struct sqlite_connection *conn = CON_SQLITE(_h);
++ int rc;
++
++ rc = sqlite3_step(conn->stmt);
++ if (rc != SQLITE_DONE && rc != SQLITE_OK) {
++ LM_ERR("sqlite commit failed: %s\n",
++ sqlite3_errmsg(conn->conn));
++ return -1;
++ }
++
++ return 0;
++}
++
++/*
++ * Insert a row into specified table
++ * _h: structure representing database connection
++ * _k: key names
++ * _v: values of the keys
++ * _n: number of key=value pairs
++ */
++int db_sqlite_insert(const db1_con_t* _h, const db_key_t* _k, const db_val_t* _v,
++ int _n)
++{
++ int rc = -1;
++
++ rc = db_do_insert(_h, _k, _v, _n,
++ db_sqlite_val2str,
++ db_sqlite_submit_query);
++ if (rc == 0)
++ rc = db_sqlite_commit(_h);
++ db_sqlite_cleanup_query(_h);
++
++ return rc;
++}
++
++
++/*
++ * Delete a row from the specified table
++ * _h: structure representing database connection
++ * _k: key names
++ * _o: operators
++ * _v: values of the keys that must match
++ * _n: number of key=value pairs
++ */
++int db_sqlite_delete(const db1_con_t* _h, const db_key_t* _k, const db_op_t* _o,
++ const db_val_t* _v, int _n)
++{
++ int rc;
++
++ rc = db_do_delete(_h, _k, _o, _v, _n,
++ db_sqlite_val2str,
++ db_sqlite_submit_query);
++ if (rc == 0)
++ rc = db_sqlite_commit(_h);
++ db_sqlite_cleanup_query(_h);
++
++ return rc;
++}
++
++
++/*
++ * Update some rows in the specified table
++ * _h: structure representing database connection
++ * _k: key names
++ * _o: operators
++ * _v: values of the keys that must match
++ * _uk: updated columns
++ * _uv: updated values of the columns
++ * _n: number of key=value pairs
++ * _un: number of columns to update
++ */
++int db_sqlite_update(const db1_con_t* _h, const db_key_t* _k, const db_op_t* _o,
++ const db_val_t* _v, const db_key_t* _uk, const db_val_t* _uv,
++ int _n, int _un)
++{
++ int rc;
++
++ rc = db_do_update(_h, _k, _o, _v, _uk, _uv, _n, _un,
++ db_sqlite_val2str,
++ db_sqlite_submit_query);
++ if (rc == 0)
++ rc = db_sqlite_commit(_h);
++ db_sqlite_cleanup_query(_h);
++
++ return rc;
++}
++
+diff --git a/modules_k/db_sqlite/dbase.h b/modules_k/db_sqlite/dbase.h
+new file mode 100644
+index 0000000..d1e57f4
+--- /dev/null
++++ b/modules_k/db_sqlite/dbase.h
+@@ -0,0 +1,70 @@
++/*
++ * $Id$
++ *
++ * SQlite module core functions
++ *
++ * Copyright (C) 2010 Timo Teräs
++ *
++ * This file is part of Kamailio, a free SIP server.
++ *
++ * Kamailio is free software; you can redistribute it and/or modify
++ * it under the terms of the GNU General Public License as published by
++ * the Free Software Foundation; either version 2 of the License, or
++ * (at your option) any later version
++ *
++ * Kamailio is distributed in the hope that it will be useful,
++ * but WITHOUT ANY WARRANTY; without even the implied warranty of
++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
++ * GNU General Public License for more details.
++ *
++ * You should have received a copy of the GNU General Public License
++ * along with this program; if not, write to the Free Software
++ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
++ */
++
++
++#ifndef DBASE_H
++#define DBASE_H
++
++#include <sqlite3.h>
++
++#include "../../lib/srdb1/db_pool.h"
++#include "../../lib/srdb1/db_con.h"
++#include "../../lib/srdb1/db_res.h"
++#include "../../lib/srdb1/db_key.h"
++#include "../../lib/srdb1/db_op.h"
++#include "../../lib/srdb1/db_val.h"
++
++#define DB_SQLITE_MAX_BINDS 64
++
++struct sqlite_connection {
++ struct pool_con hdr;
++
++ sqlite3 *conn;
++ int bindpos;
++
++ sqlite3_stmt *stmt;
++ const db_val_t *bindarg[DB_SQLITE_MAX_BINDS];
++};
++
++#define CON_SQLITE(db_con) ((struct sqlite_connection *) db_con->tail)
++
++db1_con_t* db_sqlite_init(const str* _sqlurl);
++void db_sqlite_close(db1_con_t* _h);
++
++int db_sqlite_free_result(db1_con_t* _h, db1_res_t* _r);
++
++int db_sqlite_query(const db1_con_t* _h, const db_key_t* _k, const db_op_t* _op,
++ const db_val_t* _v, const db_key_t* _c, int _n, int _nc,
++ const db_key_t _o, db1_res_t** _r);
++int db_sqlite_insert(const db1_con_t* _h, const db_key_t* _k, const db_val_t* _v,
++ int _n);
++int db_sqlite_delete(const db1_con_t* _h, const db_key_t* _k, const db_op_t* _o,
++ const db_val_t* _v, int _n);
++int db_sqlite_update(const db1_con_t* _h, const db_key_t* _k, const db_op_t* _o,
++ const db_val_t* _v, const db_key_t* _uk, const db_val_t* _uv,
++ int _n, int _un);
++int db_sqlite_use_table(db1_con_t* _h, const str* _t);
++
++
++#endif /* DBASE_H */
diff --git a/main/libassuan/APKBUILD b/main/libassuan/APKBUILD
index 4365c7d62..08c39c626 100644
--- a/main/libassuan/APKBUILD
+++ b/main/libassuan/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libassuan
-pkgver=2.0.0
-pkgrel=2
+pkgver=2.0.1
+pkgrel=0
pkgdesc="Libassuan is the IPC library used by some GnuPG related software"
url="ftp://ftp.gnupg.org/gcrypt/libgcrypt"
license="GPL"
@@ -20,4 +20,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
}
-md5sums="59bc0ae7194c412d7a522029005684b2 libassuan-2.0.0.tar.bz2"
+md5sums="53a7d4c22af909d7236d17d454ef935b libassuan-2.0.1.tar.bz2"
diff --git a/main/libc0.9.32/0001-create-DEVEL_PREFIX-MULTILIB_DIR-dir-rather-than-DEV.patch b/main/libc0.9.32/0001-create-DEVEL_PREFIX-MULTILIB_DIR-dir-rather-than-DEV.patch
new file mode 100644
index 000000000..aca6c8e87
--- /dev/null
+++ b/main/libc0.9.32/0001-create-DEVEL_PREFIX-MULTILIB_DIR-dir-rather-than-DEV.patch
@@ -0,0 +1,34 @@
+From 965b6424d8288049e9802dfe505bd993b93ff009 Mon Sep 17 00:00:00 2001
+From: Natanael Copa <natanael.copa@gmail.com>
+Date: Tue, 24 Aug 2010 08:13:58 +0000
+Subject: [PATCH] create DEVEL_PREFIX/MULTILIB_DIR dir rather than DEVEL_PREFIX/lib
+
+This fixes issue with GNU Make 3.82 when running:
+
+ make install DESTDIR=$someplace
+
+Signed-off-by: Natanael Copa <natanael.copa@gmail.com>
+---
+ Makefile.in | 4 ++--
+ 1 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/Makefile.in b/Makefile.in
+index 1c0e305..bffe998 100644
+--- a/Makefile.in
++++ b/Makefile.in
+@@ -289,10 +289,10 @@ HEADERS_RM-$(UCLIBC_SUSV4_LEGACY) += utime.h
+ ### ucontext.h
+
+ ifneq ($(findstring install,$(MAKECMDGOALS)),)
+-$(addprefix $(PREFIX)$(DEVEL_PREFIX),include lib):
++$(addprefix $(PREFIX)$(DEVEL_PREFIX),include $(MULTILIB_DIR)):
+ $(do_mkdir)
+ # avoid warning about duplicate targets in rule or overrides
+-ifneq ($(abspath $(RUNTIME_PREFIX)$(MULTILIB_DIR)),$(abspath $(DEVEL_PREFIX)lib))
++ifneq ($(abspath $(RUNTIME_PREFIX)$(MULTILIB_DIR)),$(abspath $(DEVEL_PREFIX)$(MULTILIB_DIR)))
+ $(PREFIX)$(RUNTIME_PREFIX)$(MULTILIB_DIR):
+ $(do_mkdir)
+ endif
+--
+1.7.2.2
+
diff --git a/main/libc0.9.32/APKBUILD b/main/libc0.9.32/APKBUILD
index d54699032..2acccb9a8 100644
--- a/main/libc0.9.32/APKBUILD
+++ b/main/libc0.9.32/APKBUILD
@@ -3,7 +3,7 @@ _abiver=0.9.32
pkgname=libc$_abiver
_gitver=1008060645
pkgver=${_abiver}_alpha0_git$_gitver
-pkgrel=1
+pkgrel=3
pkgdesc="C library for developing embedded Linux systems"
url=http://uclibc.org
license="LGPL-2"
@@ -22,6 +22,8 @@ source="http://build.alpinelinux.org:8010/distfiles/$_snapfile
0001-config-parser-fix-memory-corruption.patch
0001-nptl-fix-calling-convention-for-__pthread_mutex_cond.patch
0001-netdb-increase-line-size-for-etc-services.patch
+ 0001-create-DEVEL_PREFIX-MULTILIB_DIR-dir-rather-than-DEV.patch
+ getproto.patch
uclibcconfig.x86
uclibcconfig.i486
"
@@ -108,5 +110,7 @@ d08831b452acdeaa3037525ee617edab uclibc-resolv-tls.patch
d351ca4e5c33f4a7a60d4f1d754db5c4 0001-config-parser-fix-memory-corruption.patch
653b046611f98c990f1b52a28968ece3 0001-nptl-fix-calling-convention-for-__pthread_mutex_cond.patch
39ac96d750ad058030f917912bfea466 0001-netdb-increase-line-size-for-etc-services.patch
+9dd8192227f54d6d3ccb49dc54137ff3 0001-create-DEVEL_PREFIX-MULTILIB_DIR-dir-rather-than-DEV.patch
+18afaad25c578bfbe1c7ddb0bea1228a getproto.patch
e2eb3bb00a0fe4d6f3d5b5c56b027bab uclibcconfig.x86
e2eb3bb00a0fe4d6f3d5b5c56b027bab uclibcconfig.i486"
diff --git a/main/libc0.9.32/getproto.patch b/main/libc0.9.32/getproto.patch
new file mode 100644
index 000000000..c58847443
--- /dev/null
+++ b/main/libc0.9.32/getproto.patch
@@ -0,0 +1,11 @@
+--- ./libc/inet/getproto.c.orig
++++ ./libc/inet/getproto.c
+@@ -28,7 +28,7 @@
+ __UCLIBC_MUTEX_STATIC(mylock, PTHREAD_RECURSIVE_MUTEX_INITIALIZER_NP);
+
+ #define MAXALIASES 35
+-#define BUFSZ (80) /* one line */
++#define BUFSZ (180) /* one line */
+ #define SBUFSIZE (BUFSZ + 1 + (sizeof(char *) * MAXALIASES))
+
+ static parser_t *protop = NULL;
diff --git a/main/libksba/APKBUILD b/main/libksba/APKBUILD
index 6a07985f5..3c6b26736 100644
--- a/main/libksba/APKBUILD
+++ b/main/libksba/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libksba
-pkgver=1.0.7
-pkgrel=2
+pkgver=1.0.8
+pkgrel=0
pkgdesc="Libksba is a CMS and X.509 access library"
url="ftp://ftp.gnupg.org/gcrypt/alpha/libksba"
license="GPL"
@@ -20,4 +20,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
}
-md5sums="eebce521a90600369c33c5fa6b9bbbd8 libksba-1.0.7.tar.bz2"
+md5sums="8acac0b3cbd0030dfc6d0f6a58c9b5b2 libksba-1.0.8.tar.bz2"
diff --git a/main/libnetfilter_conntrack/APKBUILD b/main/libnetfilter_conntrack/APKBUILD
index 7ee8e2f53..b4f8f7c6f 100644
--- a/main/libnetfilter_conntrack/APKBUILD
+++ b/main/libnetfilter_conntrack/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libnetfilter_conntrack
-pkgver=0.0.101
-pkgrel=3
+pkgver=0.0.102
+pkgrel=0
pkgdesc="programming interface (API) to the in-kernel connection tracking state table"
url="http://www.netfilter.org/projects/libnetfilter_conntrack/"
license="GPL-2"
@@ -26,4 +26,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="3c4b4048c914f2694c3ca6de2bb457dc libnetfilter_conntrack-0.0.101.tar.bz2"
+md5sums="04d29b62aa9a2ea9e268b7f6226e1d11 libnetfilter_conntrack-0.0.102.tar.bz2"
diff --git a/main/libpaper/APKBUILD b/main/libpaper/APKBUILD
index 5868a709e..53788b0ef 100644
--- a/main/libpaper/APKBUILD
+++ b/main/libpaper/APKBUILD
@@ -1,26 +1,27 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libpaper
-pkgver=1.1.23
-pkgrel=3
+pkgver=1.1.24
+pkgrel=0
pkgdesc="Library for handling paper characteristics"
url="http://packages.debian.org/unstable/source/libpaper"
license="GPL"
subpackages="$pkgname-dev $pkgname-doc"
depends="bash"
makedepends=""
-source="http://ftp.debian.org/debian/pool/main/libp/$pkgname/${pkgname}_$pkgver+nmu1.tar.gz"
+source="http://ftp.debian.org/debian/pool/main/libp/libpaper/libpaper_${pkgver}.tar.gz"
+_builddir="$srcdir"/$pkgname-$pkgver
build ()
{
- cd "$srcdir"/$pkgname-$pkgver+nmu1
+ cd "$_builddir"
./configure --prefix=/usr \
--mandir="$pkgdir"/usr/share/man
make || return 1
}
package() {
- cd "$srcdir"/$pkgname-$pkgver+nmu1
+ cd "$_builddir"
make prefix="$pkgdir"/usr install
}
-md5sums="fb6c57fbad2e691b54210fad43745f4f libpaper_1.1.23+nmu1.tar.gz"
+md5sums="5bc87d494ba470aba54f6d2d51471834 libpaper_1.1.24.tar.gz"
diff --git a/main/libpciaccess/APKBUILD b/main/libpciaccess/APKBUILD
index f31aa46f5..d89b77c37 100644
--- a/main/libpciaccess/APKBUILD
+++ b/main/libpciaccess/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libpciaccess
-pkgver=0.11.0
-pkgrel=3
+pkgver=0.12.0
+pkgrel=0
pkgdesc="X11 PCI access library"
url="http://xorg.freedesktop.org/"
license="custom"
@@ -21,4 +21,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="686320dcec98daad0bdfb8894d4f2a2b libpciaccess-0.11.0.tar.bz2"
+md5sums="285e07976274572e1f1e68edee09b70a libpciaccess-0.12.0.tar.bz2"
diff --git a/main/libusb-compat/APKBUILD b/main/libusb-compat/APKBUILD
index cd4ac0232..b4dca773b 100644
--- a/main/libusb-compat/APKBUILD
+++ b/main/libusb-compat/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libusb-compat
-pkgver=0.1.0
-pkgrel=4
+pkgver=0.1.3
+pkgrel=0
pkgdesc="Compatility for older libusb"
url="http://libusb.sourceforge.net/"
license="LGPL"
@@ -21,4 +21,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
}
-md5sums="652e1d9e6c6912fd924a5ad204f6d48b libusb-compat-0.1.0.tar.bz2"
+md5sums="570ac2ea085b80d1f74ddc7c6a93c0eb libusb-compat-0.1.3.tar.bz2"
diff --git a/main/libx11/APKBUILD b/main/libx11/APKBUILD
index 20b59466b..69bd313a6 100644
--- a/main/libx11/APKBUILD
+++ b/main/libx11/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libx11
-pkgver=1.3.4
+pkgver=1.3.5
pkgrel=0
pkgdesc="X11 client-side library"
url="http://xorg.freedesktop.org/"
@@ -28,4 +28,4 @@ package() {
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="f65c9c7ecbfb64c19dbd7927160d63fd libX11-1.3.4.tar.bz2"
+md5sums="a1175b6667fcb249c6f1d725965944e3 libX11-1.3.5.tar.bz2"
diff --git a/main/libxau/APKBUILD b/main/libxau/APKBUILD
index 9de33f486..b0ee7ce56 100644
--- a/main/libxau/APKBUILD
+++ b/main/libxau/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxau
-pkgver=1.0.5
-pkgrel=3
+pkgver=1.0.6
+pkgrel=0
pkgdesc="X11 authorisation library"
url="http://xorg.freedesktop.org/"
license="custom"
@@ -24,4 +24,4 @@ package() {
install -m755 -d "$pkgdir"/usr/share/licenses/$pkgname
install -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING || return 1
}
-md5sums="993b3185c629e4b89401fca072dcb663 libXau-1.0.5.tar.bz2"
+md5sums="4a2cbd83727682f9ee1c1e719bac6adb libXau-1.0.6.tar.bz2"
diff --git a/main/libxcb/APKBUILD b/main/libxcb/APKBUILD
index 49f1147a1..ff4d01499 100644
--- a/main/libxcb/APKBUILD
+++ b/main/libxcb/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxcb
-pkgver=1.6
-pkgrel=2
+pkgver=1.7
+pkgrel=0
pkgdesc="X11 client-side library"
url="http://xcb.freedesktop.org/"
license="custom"
@@ -24,4 +24,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="cba9f6d1137ef00d9b326726d0bab6fd libxcb-1.6.tar.bz2"
+md5sums="925699df361b99491165ebc12068056b libxcb-1.7.tar.bz2"
diff --git a/main/libxi/APKBUILD b/main/libxi/APKBUILD
index b1b9c6aab..d313e98d8 100644
--- a/main/libxi/APKBUILD
+++ b/main/libxi/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxi
-pkgver=1.3
-pkgrel=4
+pkgver=1.3.2
+pkgrel=0
pkgdesc="X11 Input extension library"
url="http://xorg.freedesktop.org"
license="custom"
@@ -31,4 +31,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="8df4ece9bd1efb02c28acb2b6f485e09 libXi-1.3.tar.bz2"
+md5sums="26f93781356b1fdde08f7ee9cd5884d6 libXi-1.3.2.tar.bz2"
diff --git a/main/libxml2/APKBUILD b/main/libxml2/APKBUILD
index cf35fd6bb..64944e134 100644
--- a/main/libxml2/APKBUILD
+++ b/main/libxml2/APKBUILD
@@ -2,11 +2,12 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=libxml2
pkgver=2.7.7
-pkgrel=2
+pkgrel=3
pkgdesc="XML parsing library, version 2"
url="http://www.xmlsoft.org/"
license="MIT"
depends=
+depends_dev="zlib-dev python-dev"
makedepends="zlib-dev python-dev"
subpackages="$pkgname-doc $pkgname-dev py-$pkgname:py"
source="ftp://ftp.xmlsoft.org/${pkgname}/${pkgname}-${pkgver}.tar.gz
diff --git a/main/libxvmc/APKBUILD b/main/libxvmc/APKBUILD
index a05211030..f096b31d9 100644
--- a/main/libxvmc/APKBUILD
+++ b/main/libxvmc/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxvmc
-pkgver=1.0.5
-pkgrel=4
+pkgver=1.0.6
+pkgrel=0
pkgdesc="X11 Video Motion Compensation extension library"
url="http://xorg.freedesktop.org/"
license="custom"
@@ -22,4 +22,4 @@ package() {
cd "$srcdir"/libXvMC-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="16c3a11add14979beb7510e44623cac6 libXvMC-1.0.5.tar.bz2"
+md5sums="bfc7524646f890dfc30dea1d676004a3 libXvMC-1.0.6.tar.bz2"
diff --git a/main/lighttpd/APKBUILD b/main/lighttpd/APKBUILD
index f229887b2..c3747152b 100644
--- a/main/lighttpd/APKBUILD
+++ b/main/lighttpd/APKBUILD
@@ -1,8 +1,8 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=lighttpd
-pkgver=1.4.26
+pkgver=1.4.28
_streamver=2.2.0
-pkgrel=5
+pkgrel=0
pkgdesc="a secure, fast, compliant and very flexible web-server"
url="http://www.lighttpd.net/"
license="custom"
@@ -21,20 +21,12 @@ source="http://download.lighttpd.net/lighttpd/releases-1.4.x/$pkgname-$pkgver.ta
mime-types.conf
mod_cgi.conf
mod_fastcgi.conf
- lighttpd-version-from-git.patch
- fix-handling-return-value-of-SSL_CTX_set_options.patch
"
subpackages="$pkgname-dev $pkgname-doc $pkgname-h264_streaming"
prepare() {
cd "$srcdir"/$pkgname-$pkgver
- # http://bugs.alpinelinux.org/issues/323
- patch -p0 -i "$srcdir"/lighttpd-version-from-git.patch || return 1
-
- # http://bugs.alpinelinux.org/issues/329
- patch -p2 -i "$srcdir"/fix-handling-return-value-of-SSL_CTX_set_options.patch || return 1
-
# copy over the mod-h264-streaming mod
# http://h264.code-shop.com/trac/wiki/Mod-H264-Streaming-Lighttpd-Version2#DownloadLighttpd1.4.191.4.20andother1.4.x
cp "$srcdir"/lighttpd-1.4.18/src/moov.* src/
@@ -109,7 +101,7 @@ h264_streaming() {
"$subpkgdir"/usr/lib/lighttpd/
}
-md5sums="a682c8efce47a2f4263a247ba0813c9b lighttpd-1.4.26.tar.bz2
+md5sums="586eb535d31ac299652495b058dd87c4 lighttpd-1.4.28.tar.bz2
ac37885c881a058194405232e7737a7a lighttpd-1.4.18_mod_h264_streaming-2.2.0.tar.gz
36c4ddbc266017dc193fcb0cdd1d84e1 lighttpd.initd
0dede109282bfe685bdec6b35f0e4b6b lighttpd.confd
@@ -119,6 +111,4 @@ ad091c9157134890499f26d170352c9f lighttpd.logrotate
df5b2360ea380d988bf16905ab214286 lighttpd.conf
fef397e7bcf1b741dea211a555e1803c mime-types.conf
9c1407e95f62ed22da66c4ef5f69c3b5 mod_cgi.conf
-f3363e39832f1b6678468b482d121afb mod_fastcgi.conf
-c2471f50eec2ce85da6dfaf8289725bc lighttpd-version-from-git.patch
-770baaa9a8dae51e25db29d3561d5b76 fix-handling-return-value-of-SSL_CTX_set_options.patch"
+f3363e39832f1b6678468b482d121afb mod_fastcgi.conf"
diff --git a/main/lighttpd/fix-handling-return-value-of-SSL_CTX_set_options.patch b/main/lighttpd/fix-handling-return-value-of-SSL_CTX_set_options.patch
deleted file mode 100644
index 40eab25e5..000000000
--- a/main/lighttpd/fix-handling-return-value-of-SSL_CTX_set_options.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-Index: branches/lighttpd-1.4.x/src/network.c
-===================================================================
---- branches/lighttpd-1.4.x/src/network.c (revision 2715)
-+++ branches/lighttpd-1.4.x/src/network.c (revision 2716)
-@@ -525,7 +525,7 @@
-
- if (!s->ssl_use_sslv2) {
- /* disable SSLv2 */
-- if (SSL_OP_NO_SSLv2 != SSL_CTX_set_options(s->ssl_ctx, SSL_OP_NO_SSLv2)) {
-+ if (!(SSL_OP_NO_SSLv2 & SSL_CTX_set_options(s->ssl_ctx, SSL_OP_NO_SSLv2))) {
- log_error_write(srv, __FILE__, __LINE__, "ss", "SSL:",
- ERR_error_string(ERR_get_error(), NULL));
- return -1;
diff --git a/main/lighttpd/lighttpd-version-from-git.patch b/main/lighttpd/lighttpd-version-from-git.patch
deleted file mode 100644
index ae6407c49..000000000
--- a/main/lighttpd/lighttpd-version-from-git.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-Index: src/Makefile.am
-===================================================================
---- src/Makefile.am (revision 2717)
-+++ src/Makefile.am (working copy)
-@@ -19,7 +19,7 @@
- REVISION=""; \
- fi; \
- fi; \
-- if test -z "$$REVISION" -a -x "`which git`"; then \
-+ if test -z "$$REVISION" -a -d "$(top_srcdir)/.git" -a -x "`which git`"; then \
- REVISION="$$(cd "$(top_srcdir)"; LANG= LC_ALL=C git describe --always 2>/dev/null || echo)"; \
- fi; \
- if test -n "$$REVISION"; then \
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index d486ff579..2e2d3241e 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.32.18
+pkgver=2.6.32.19
_kernver=2.6.32
-pkgrel=0
+pkgrel=1
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.2.0-2.6.32.18-201008112233.patch
+ grsecurity-2.2.0-2.6.32.19-201008131840.patch
0001-grsec-revert-conflicting-flow-cache-changes.patch
0002-gre-fix-hard-header-destination-address-checking.patch
0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -38,6 +38,8 @@ source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
hv-grsec.patch
+ fixes-for-using-make-3.82.patch
+ sync-core.patch
kernelconfig.x86
"
subpackages="$pkgname-dev linux-firmware:firmware"
@@ -148,8 +150,8 @@ firmware() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-dc2f0fab4d67f96e593708ba9158052b patch-2.6.32.18.bz2
-9a9c5721223e5ebe089dddc14a29935d grsecurity-2.2.0-2.6.32.18-201008112233.patch
+e952e24f2bca3e13df9bfec9e082c95c patch-2.6.32.19.bz2
+fdf8ddcd893d8ed5eaf90ea69b137339 grsecurity-2.2.0-2.6.32.19-201008131840.patch
1d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -173,4 +175,6 @@ ce4a74190febe13713bab1b886dd5bee r8169-fix-random-mdio_write-failures.patch
b41ee19f13498fb25992fd60cd1126d4 r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
bf14850a0036d14bc6177adbdec23a17 hv-grsec.patch
+3177c2a571b4827c1140d227e6ed06d0 fixes-for-using-make-3.82.patch
+4bafb5d3b45beb375791a90dfc6c8263 sync-core.patch
ca9c63def600e77ca3cb7e822c239083 kernelconfig.x86"
diff --git a/main/linux-grsec/fixes-for-using-make-3.82.patch b/main/linux-grsec/fixes-for-using-make-3.82.patch
new file mode 100644
index 000000000..dd6e6ace9
--- /dev/null
+++ b/main/linux-grsec/fixes-for-using-make-3.82.patch
@@ -0,0 +1,25 @@
+--- linux-2.6.36-rc1/firmware/Makefile
++++ 2.6.36-rc1-make-3.82-fixes/firmware/Makefile
+@@ -142,7 +142,7 @@ fw-shipped-$(CONFIG_YAM) += yam/1200.bin
+ fw-shipped-all := $(fw-shipped-y) $(fw-shipped-m) $(fw-shipped-)
+
+ # Directories which we _might_ need to create, so we have a rule for them.
+-firmware-dirs := $(sort $(patsubst %,$(objtree)/$(obj)/%/,$(dir $(fw-external-y) $(fw-shipped-all))))
++firmware-dirs := $(sort $(addprefix $(objtree)/$(obj)/,$(dir $(fw-external-y) $(fw-shipped-all))))
+
+ quiet_cmd_mkdir = MKDIR $(patsubst $(objtree)/%,%,$@)
+ cmd_mkdir = mkdir -p $@
+--- linux-2.6.36-rc1/scripts/mkmakefile
++++ 2.6.36-rc1-make-3.82-fixes/scripts/mkmakefile
+@@ -44,7 +44,9 @@ all:
+
+ Makefile:;
+
+-\$(all) %/: all
++\$(all): all
+ @:
+
++%/: all
++ @:
+ EOF
+
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.32.18-201008112233.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch
index 7310c00b7..700452b9b 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.32.18-201008112233.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.32.18/arch/alpha/include/asm/elf.h linux-2.6.32.18/arch/alpha/include/asm/elf.h
---- linux-2.6.32.18/arch/alpha/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/alpha/include/asm/elf.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/alpha/include/asm/elf.h linux-2.6.32.19/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.19/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/alpha/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.18/arch/alpha/include/asm/elf.h linux-2.6.32.18/arch/alp
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.18/arch/alpha/include/asm/pgtable.h linux-2.6.32.18/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.18/arch/alpha/include/asm/pgtable.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/alpha/include/asm/pgtable.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/alpha/include/asm/pgtable.h linux-2.6.32.19/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.19/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/alpha/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.18/arch/alpha/include/asm/pgtable.h linux-2.6.32.18/arch
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.18/arch/alpha/kernel/module.c linux-2.6.32.18/arch/alpha/kernel/module.c
---- linux-2.6.32.18/arch/alpha/kernel/module.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/alpha/kernel/module.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/alpha/kernel/module.c linux-2.6.32.19/arch/alpha/kernel/module.c
+--- linux-2.6.32.19/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/alpha/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,9 +48,9 @@ diff -urNp linux-2.6.32.18/arch/alpha/kernel/module.c linux-2.6.32.18/arch/alpha
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.18/arch/alpha/kernel/osf_sys.c linux-2.6.32.18/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.18/arch/alpha/kernel/osf_sys.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/alpha/kernel/osf_sys.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/alpha/kernel/osf_sys.c linux-2.6.32.19/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.19/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/alpha/kernel/osf_sys.c 2010-08-13 18:34:40.000000000 -0400
@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -73,9 +73,9 @@ diff -urNp linux-2.6.32.18/arch/alpha/kernel/osf_sys.c linux-2.6.32.18/arch/alph
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.18/arch/alpha/mm/fault.c linux-2.6.32.18/arch/alpha/mm/fault.c
---- linux-2.6.32.18/arch/alpha/mm/fault.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/alpha/mm/fault.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/alpha/mm/fault.c linux-2.6.32.19/arch/alpha/mm/fault.c
+--- linux-2.6.32.19/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/alpha/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -232,9 +232,9 @@ diff -urNp linux-2.6.32.18/arch/alpha/mm/fault.c linux-2.6.32.18/arch/alpha/mm/f
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.18/arch/arm/include/asm/elf.h linux-2.6.32.18/arch/arm/include/asm/elf.h
---- linux-2.6.32.18/arch/arm/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/include/asm/elf.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/include/asm/elf.h linux-2.6.32.19/arch/arm/include/asm/elf.h
+--- linux-2.6.32.19/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -251,9 +251,9 @@ diff -urNp linux-2.6.32.18/arch/arm/include/asm/elf.h linux-2.6.32.18/arch/arm/i
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.18/arch/arm/include/asm/kmap_types.h linux-2.6.32.18/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.18/arch/arm/include/asm/kmap_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/include/asm/kmap_types.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/include/asm/kmap_types.h linux-2.6.32.19/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.19/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -262,9 +262,9 @@ diff -urNp linux-2.6.32.18/arch/arm/include/asm/kmap_types.h linux-2.6.32.18/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.18/arch/arm/include/asm/uaccess.h linux-2.6.32.18/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.18/arch/arm/include/asm/uaccess.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/include/asm/uaccess.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/include/asm/uaccess.h linux-2.6.32.19/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.19/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -285,9 +285,9 @@ diff -urNp linux-2.6.32.18/arch/arm/include/asm/uaccess.h linux-2.6.32.18/arch/a
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.18/arch/arm/kernel/kgdb.c linux-2.6.32.18/arch/arm/kernel/kgdb.c
---- linux-2.6.32.18/arch/arm/kernel/kgdb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/kernel/kgdb.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/kernel/kgdb.c linux-2.6.32.19/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.19/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -297,9 +297,9 @@ diff -urNp linux-2.6.32.18/arch/arm/kernel/kgdb.c linux-2.6.32.18/arch/arm/kerne
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.18/arch/arm/mach-at91/pm.c linux-2.6.32.18/arch/arm/mach-at91/pm.c
---- linux-2.6.32.18/arch/arm/mach-at91/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mach-at91/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mach-at91/pm.c linux-2.6.32.19/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.19/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mach-at91/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -309,9 +309,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mach-at91/pm.c linux-2.6.32.18/arch/arm/mach
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.18/arch/arm/mach-omap1/pm.c linux-2.6.32.18/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.18/arch/arm/mach-omap1/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mach-omap1/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mach-omap1/pm.c linux-2.6.32.19/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.19/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mach-omap1/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -321,9 +321,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mach-omap1/pm.c linux-2.6.32.18/arch/arm/mac
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.18/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.18/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.18/arch/arm/mach-omap2/pm24xx.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mach-omap2/pm24xx.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c 2010-08-13 18:34:40.000000000 -0400
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -333,9 +333,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.18/arch/arm
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.18/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.18/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.18/arch/arm/mach-omap2/pm34xx.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mach-omap2/pm34xx.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c 2010-08-13 18:34:40.000000000 -0400
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -345,9 +345,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.18/arch/arm
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.18/arch/arm/mach-pnx4008/pm.c linux-2.6.32.18/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.18/arch/arm/mach-pnx4008/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mach-pnx4008/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -357,9 +357,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mach-pnx4008/pm.c linux-2.6.32.18/arch/arm/m
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.18/arch/arm/mach-pxa/pm.c linux-2.6.32.18/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.18/arch/arm/mach-pxa/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mach-pxa/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/pm.c linux-2.6.32.19/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.19/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mach-pxa/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -369,9 +369,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mach-pxa/pm.c linux-2.6.32.18/arch/arm/mach-
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.18/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.18/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.18/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -381,9 +381,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.18/arch/a
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.18/arch/arm/mach-sa1100/pm.c linux-2.6.32.18/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.18/arch/arm/mach-sa1100/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mach-sa1100/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mach-sa1100/pm.c linux-2.6.32.19/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.19/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mach-sa1100/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -393,9 +393,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mach-sa1100/pm.c linux-2.6.32.18/arch/arm/ma
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.18/arch/arm/mm/fault.c linux-2.6.32.18/arch/arm/mm/fault.c
---- linux-2.6.32.18/arch/arm/mm/fault.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mm/fault.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mm/fault.c linux-2.6.32.19/arch/arm/mm/fault.c
+--- linux-2.6.32.19/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -444,9 +444,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mm/fault.c linux-2.6.32.18/arch/arm/mm/fault
/*
* First Level Translation Fault Handler
*
-diff -urNp linux-2.6.32.18/arch/arm/mm/mmap.c linux-2.6.32.18/arch/arm/mm/mmap.c
---- linux-2.6.32.18/arch/arm/mm/mmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/mm/mmap.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/mm/mmap.c linux-2.6.32.19/arch/arm/mm/mmap.c
+--- linux-2.6.32.19/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -483,9 +483,9 @@ diff -urNp linux-2.6.32.18/arch/arm/mm/mmap.c linux-2.6.32.18/arch/arm/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-diff -urNp linux-2.6.32.18/arch/arm/plat-s3c/pm.c linux-2.6.32.18/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.18/arch/arm/plat-s3c/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/arm/plat-s3c/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/arm/plat-s3c/pm.c linux-2.6.32.19/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.19/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/arm/plat-s3c/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -495,9 +495,9 @@ diff -urNp linux-2.6.32.18/arch/arm/plat-s3c/pm.c linux-2.6.32.18/arch/arm/plat-
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.18/arch/avr32/include/asm/elf.h linux-2.6.32.18/arch/avr32/include/asm/elf.h
---- linux-2.6.32.18/arch/avr32/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/avr32/include/asm/elf.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/avr32/include/asm/elf.h linux-2.6.32.19/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.19/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/avr32/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -514,9 +514,9 @@ diff -urNp linux-2.6.32.18/arch/avr32/include/asm/elf.h linux-2.6.32.18/arch/avr
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.18/arch/avr32/include/asm/kmap_types.h linux-2.6.32.18/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.18/arch/avr32/include/asm/kmap_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/avr32/include/asm/kmap_types.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -527,9 +527,9 @@ diff -urNp linux-2.6.32.18/arch/avr32/include/asm/kmap_types.h linux-2.6.32.18/a
};
#undef D
-diff -urNp linux-2.6.32.18/arch/avr32/mach-at32ap/pm.c linux-2.6.32.18/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.18/arch/avr32/mach-at32ap/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/avr32/mach-at32ap/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -539,9 +539,9 @@ diff -urNp linux-2.6.32.18/arch/avr32/mach-at32ap/pm.c linux-2.6.32.18/arch/avr3
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.18/arch/avr32/mm/fault.c linux-2.6.32.18/arch/avr32/mm/fault.c
---- linux-2.6.32.18/arch/avr32/mm/fault.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/avr32/mm/fault.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/avr32/mm/fault.c linux-2.6.32.19/arch/avr32/mm/fault.c
+--- linux-2.6.32.19/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/avr32/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -583,9 +583,9 @@ diff -urNp linux-2.6.32.18/arch/avr32/mm/fault.c linux-2.6.32.18/arch/avr32/mm/f
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.18/arch/blackfin/kernel/kgdb.c linux-2.6.32.18/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.18/arch/blackfin/kernel/kgdb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/blackfin/kernel/kgdb.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/blackfin/kernel/kgdb.c linux-2.6.32.19/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.19/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/blackfin/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -595,9 +595,9 @@ diff -urNp linux-2.6.32.18/arch/blackfin/kernel/kgdb.c linux-2.6.32.18/arch/blac
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.18/arch/blackfin/mach-common/pm.c linux-2.6.32.18/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.18/arch/blackfin/mach-common/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/blackfin/mach-common/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/blackfin/mach-common/pm.c linux-2.6.32.19/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.19/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/blackfin/mach-common/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -607,9 +607,9 @@ diff -urNp linux-2.6.32.18/arch/blackfin/mach-common/pm.c linux-2.6.32.18/arch/b
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.18/arch/frv/include/asm/kmap_types.h linux-2.6.32.18/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.18/arch/frv/include/asm/kmap_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/frv/include/asm/kmap_types.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/frv/include/asm/kmap_types.h linux-2.6.32.19/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.19/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/frv/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -618,9 +618,9 @@ diff -urNp linux-2.6.32.18/arch/frv/include/asm/kmap_types.h linux-2.6.32.18/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.18/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.18/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.18/arch/ia64/hp/common/hwsw_iommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/hp/common/hwsw_iommu.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 18:34:40.000000000 -0400
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -639,10 +639,10 @@ diff -urNp linux-2.6.32.18/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.18/arch
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.18/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.18/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.18/arch/ia64/hp/common/sba_iommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/hp/common/sba_iommu.c 2010-08-11 18:57:28.000000000 -0400
-@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d
+diff -urNp linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c 2010-08-13 18:34:40.000000000 -0400
+@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -651,7 +651,7 @@ diff -urNp linux-2.6.32.18/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.18/arch/
static int __init
sba_init(void)
-@@ -2191,7 +2191,7 @@ sba_page_override(char *str)
+@@ -2211,7 +2211,7 @@ sba_page_override(char *str)
__setup("sbapagesize=",sba_page_override);
@@ -660,9 +660,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.18/arch/
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.18/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.18/arch/ia64/ia32/binfmt_elf32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/ia32/binfmt_elf32.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 18:34:40.000000000 -0400
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -677,9 +677,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.18/arch/ia
/* Ugly but avoids duplication */
#include "../../../fs/binfmt_elf.c"
-diff -urNp linux-2.6.32.18/arch/ia64/ia32/ia32priv.h linux-2.6.32.18/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.18/arch/ia64/ia32/ia32priv.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/ia32/ia32priv.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/ia32/ia32priv.h linux-2.6.32.19/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.19/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/ia32/ia32priv.h 2010-08-13 18:34:40.000000000 -0400
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -696,9 +696,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/ia32/ia32priv.h linux-2.6.32.18/arch/ia64/i
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.32.18/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.18/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.18/arch/ia64/include/asm/dma-mapping.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/include/asm/dma-mapping.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -742,9 +742,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.18/a
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.18/arch/ia64/include/asm/elf.h linux-2.6.32.18/arch/ia64/include/asm/elf.h
---- linux-2.6.32.18/arch/ia64/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/include/asm/elf.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/include/asm/elf.h linux-2.6.32.19/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.19/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -759,9 +759,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/include/asm/elf.h linux-2.6.32.18/arch/ia64
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.18/arch/ia64/include/asm/machvec.h linux-2.6.32.18/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.18/arch/ia64/include/asm/machvec.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/include/asm/machvec.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/include/asm/machvec.h linux-2.6.32.19/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.19/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/include/asm/machvec.h 2010-08-13 18:34:40.000000000 -0400
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -780,9 +780,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/include/asm/machvec.h linux-2.6.32.18/arch/
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.18/arch/ia64/include/asm/pgtable.h linux-2.6.32.18/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.18/arch/ia64/include/asm/pgtable.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/include/asm/pgtable.h 2010-08-11 19:04:55.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/include/asm/pgtable.h linux-2.6.32.19/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.19/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
@@ -12,7 +12,7 @@
* David Mosberger-Tang <davidm@hpl.hp.com>
*/
@@ -810,9 +810,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/include/asm/pgtable.h linux-2.6.32.18/arch/
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.18/arch/ia64/include/asm/uaccess.h linux-2.6.32.18/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.18/arch/ia64/include/asm/uaccess.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/include/asm/uaccess.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/include/asm/uaccess.h linux-2.6.32.19/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.19/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -831,9 +831,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/include/asm/uaccess.h linux-2.6.32.18/arch/
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.18/arch/ia64/kernel/dma-mapping.c linux-2.6.32.18/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.18/arch/ia64/kernel/dma-mapping.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/kernel/dma-mapping.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c 2010-08-13 18:34:40.000000000 -0400
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -852,9 +852,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/kernel/dma-mapping.c linux-2.6.32.18/arch/i
{
return dma_ops;
}
-diff -urNp linux-2.6.32.18/arch/ia64/kernel/module.c linux-2.6.32.18/arch/ia64/kernel/module.c
---- linux-2.6.32.18/arch/ia64/kernel/module.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/kernel/module.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/kernel/module.c linux-2.6.32.19/arch/ia64/kernel/module.c
+--- linux-2.6.32.19/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -943,9 +943,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/kernel/module.c linux-2.6.32.18/arch/ia64/k
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.18/arch/ia64/kernel/pci-dma.c linux-2.6.32.18/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.18/arch/ia64/kernel/pci-dma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/kernel/pci-dma.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-dma.c linux-2.6.32.19/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.19/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -997,9 +997,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/kernel/pci-dma.c linux-2.6.32.18/arch/ia64/
/*
* The order of these functions is important for
-diff -urNp linux-2.6.32.18/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.18/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.18/arch/ia64/kernel/pci-swiotlb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/kernel/pci-swiotlb.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -1009,9 +1009,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.18/arch/i
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.18/arch/ia64/kernel/sys_ia64.c linux-2.6.32.18/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.18/arch/ia64/kernel/sys_ia64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/kernel/sys_ia64.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c 2010-08-13 18:34:40.000000000 -0400
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1038,9 +1038,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/kernel/sys_ia64.c linux-2.6.32.18/arch/ia64
goto full_search;
}
return -ENOMEM;
-diff -urNp linux-2.6.32.18/arch/ia64/kernel/topology.c linux-2.6.32.18/arch/ia64/kernel/topology.c
---- linux-2.6.32.18/arch/ia64/kernel/topology.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/kernel/topology.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/kernel/topology.c linux-2.6.32.19/arch/ia64/kernel/topology.c
+--- linux-2.6.32.19/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/kernel/topology.c 2010-08-13 18:34:40.000000000 -0400
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -1050,9 +1050,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/kernel/topology.c linux-2.6.32.18/arch/ia64
.show = cache_show
};
-diff -urNp linux-2.6.32.18/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.18/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.18/arch/ia64/kernel/vmlinux.lds.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/kernel/vmlinux.lds.S 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1062,9 +1062,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.18/arch/i
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.18/arch/ia64/mm/fault.c linux-2.6.32.18/arch/ia64/mm/fault.c
---- linux-2.6.32.18/arch/ia64/mm/fault.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/mm/fault.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/mm/fault.c linux-2.6.32.19/arch/ia64/mm/fault.c
+--- linux-2.6.32.19/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1114,9 +1114,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/mm/fault.c linux-2.6.32.18/arch/ia64/mm/fau
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.18/arch/ia64/mm/init.c linux-2.6.32.18/arch/ia64/mm/init.c
---- linux-2.6.32.18/arch/ia64/mm/init.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/mm/init.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/mm/init.c linux-2.6.32.19/arch/ia64/mm/init.c
+--- linux-2.6.32.19/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/mm/init.c 2010-08-13 18:34:40.000000000 -0400
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1137,9 +1137,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/mm/init.c linux-2.6.32.18/arch/ia64/mm/init
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.18/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.18/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.18/arch/ia64/sn/pci/pci_dma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/ia64/sn/pci/pci_dma.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c 2010-08-13 18:34:40.000000000 -0400
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1149,9 +1149,9 @@ diff -urNp linux-2.6.32.18/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.18/arch/ia64/
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.18/arch/m32r/lib/usercopy.c linux-2.6.32.18/arch/m32r/lib/usercopy.c
---- linux-2.6.32.18/arch/m32r/lib/usercopy.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/m32r/lib/usercopy.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/m32r/lib/usercopy.c linux-2.6.32.19/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.19/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/m32r/lib/usercopy.c 2010-08-13 18:34:40.000000000 -0400
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1172,9 +1172,9 @@ diff -urNp linux-2.6.32.18/arch/m32r/lib/usercopy.c linux-2.6.32.18/arch/m32r/li
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.18/arch/mips/alchemy/devboards/pm.c linux-2.6.32.18/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.18/arch/mips/alchemy/devboards/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/alchemy/devboards/pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1184,9 +1184,9 @@ diff -urNp linux-2.6.32.18/arch/mips/alchemy/devboards/pm.c linux-2.6.32.18/arch
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.18/arch/mips/include/asm/elf.h linux-2.6.32.18/arch/mips/include/asm/elf.h
---- linux-2.6.32.18/arch/mips/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/include/asm/elf.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/include/asm/elf.h linux-2.6.32.19/arch/mips/include/asm/elf.h
+--- linux-2.6.32.19/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1199,9 +1199,9 @@ diff -urNp linux-2.6.32.18/arch/mips/include/asm/elf.h linux-2.6.32.18/arch/mips
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.18/arch/mips/include/asm/page.h linux-2.6.32.18/arch/mips/include/asm/page.h
---- linux-2.6.32.18/arch/mips/include/asm/page.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/include/asm/page.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/include/asm/page.h linux-2.6.32.19/arch/mips/include/asm/page.h
+--- linux-2.6.32.19/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1211,9 +1211,9 @@ diff -urNp linux-2.6.32.18/arch/mips/include/asm/page.h linux-2.6.32.18/arch/mip
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.18/arch/mips/include/asm/system.h linux-2.6.32.18/arch/mips/include/asm/system.h
---- linux-2.6.32.18/arch/mips/include/asm/system.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/include/asm/system.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/include/asm/system.h linux-2.6.32.19/arch/mips/include/asm/system.h
+--- linux-2.6.32.19/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1222,9 +1222,9 @@ diff -urNp linux-2.6.32.18/arch/mips/include/asm/system.h linux-2.6.32.18/arch/m
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.18/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.18/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.18/arch/mips/kernel/binfmt_elfn32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/kernel/binfmt_elfn32.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 18:34:40.000000000 -0400
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1239,9 +1239,9 @@ diff -urNp linux-2.6.32.18/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.18/arch
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.18/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.18/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.18/arch/mips/kernel/binfmt_elfo32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/kernel/binfmt_elfo32.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 18:34:40.000000000 -0400
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1256,9 +1256,9 @@ diff -urNp linux-2.6.32.18/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.18/arch
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.18/arch/mips/kernel/kgdb.c linux-2.6.32.18/arch/mips/kernel/kgdb.c
---- linux-2.6.32.18/arch/mips/kernel/kgdb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/kernel/kgdb.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/kernel/kgdb.c linux-2.6.32.19/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.19/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1267,9 +1267,9 @@ diff -urNp linux-2.6.32.18/arch/mips/kernel/kgdb.c linux-2.6.32.18/arch/mips/ker
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.18/arch/mips/kernel/process.c linux-2.6.32.18/arch/mips/kernel/process.c
---- linux-2.6.32.18/arch/mips/kernel/process.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/kernel/process.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/kernel/process.c linux-2.6.32.19/arch/mips/kernel/process.c
+--- linux-2.6.32.19/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1286,9 +1286,9 @@ diff -urNp linux-2.6.32.18/arch/mips/kernel/process.c linux-2.6.32.18/arch/mips/
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.18/arch/mips/kernel/syscall.c linux-2.6.32.18/arch/mips/kernel/syscall.c
---- linux-2.6.32.18/arch/mips/kernel/syscall.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/kernel/syscall.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/kernel/syscall.c linux-2.6.32.19/arch/mips/kernel/syscall.c
+--- linux-2.6.32.19/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/kernel/syscall.c 2010-08-13 18:34:40.000000000 -0400
@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1310,9 +1310,9 @@ diff -urNp linux-2.6.32.18/arch/mips/kernel/syscall.c linux-2.6.32.18/arch/mips/
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-diff -urNp linux-2.6.32.18/arch/mips/mm/fault.c linux-2.6.32.18/arch/mips/mm/fault.c
---- linux-2.6.32.18/arch/mips/mm/fault.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/mips/mm/fault.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/mips/mm/fault.c linux-2.6.32.19/arch/mips/mm/fault.c
+--- linux-2.6.32.19/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/mips/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1337,9 +1337,9 @@ diff -urNp linux-2.6.32.18/arch/mips/mm/fault.c linux-2.6.32.18/arch/mips/mm/fau
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.18/arch/parisc/include/asm/elf.h linux-2.6.32.18/arch/parisc/include/asm/elf.h
---- linux-2.6.32.18/arch/parisc/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/parisc/include/asm/elf.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/parisc/include/asm/elf.h linux-2.6.32.19/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.19/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/parisc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1354,9 +1354,9 @@ diff -urNp linux-2.6.32.18/arch/parisc/include/asm/elf.h linux-2.6.32.18/arch/pa
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.18/arch/parisc/include/asm/pgtable.h linux-2.6.32.18/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.18/arch/parisc/include/asm/pgtable.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/parisc/include/asm/pgtable.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/parisc/include/asm/pgtable.h linux-2.6.32.19/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.19/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/parisc/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1375,9 +1375,9 @@ diff -urNp linux-2.6.32.18/arch/parisc/include/asm/pgtable.h linux-2.6.32.18/arc
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.18/arch/parisc/kernel/module.c linux-2.6.32.18/arch/parisc/kernel/module.c
---- linux-2.6.32.18/arch/parisc/kernel/module.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/parisc/kernel/module.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/parisc/kernel/module.c linux-2.6.32.19/arch/parisc/kernel/module.c
+--- linux-2.6.32.19/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/parisc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1478,9 +1478,9 @@ diff -urNp linux-2.6.32.18/arch/parisc/kernel/module.c linux-2.6.32.18/arch/pari
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.18/arch/parisc/kernel/sys_parisc.c linux-2.6.32.18/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.18/arch/parisc/kernel/sys_parisc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/parisc/kernel/sys_parisc.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c 2010-08-13 18:34:40.000000000 -0400
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1490,9 +1490,9 @@ diff -urNp linux-2.6.32.18/arch/parisc/kernel/sys_parisc.c linux-2.6.32.18/arch/
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.18/arch/parisc/kernel/traps.c linux-2.6.32.18/arch/parisc/kernel/traps.c
---- linux-2.6.32.18/arch/parisc/kernel/traps.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/parisc/kernel/traps.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/parisc/kernel/traps.c linux-2.6.32.19/arch/parisc/kernel/traps.c
+--- linux-2.6.32.19/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/parisc/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1504,9 +1504,9 @@ diff -urNp linux-2.6.32.18/arch/parisc/kernel/traps.c linux-2.6.32.18/arch/paris
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.18/arch/parisc/mm/fault.c linux-2.6.32.18/arch/parisc/mm/fault.c
---- linux-2.6.32.18/arch/parisc/mm/fault.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/parisc/mm/fault.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/parisc/mm/fault.c linux-2.6.32.19/arch/parisc/mm/fault.c
+--- linux-2.6.32.19/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/parisc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1676,9 +1676,9 @@ diff -urNp linux-2.6.32.18/arch/parisc/mm/fault.c linux-2.6.32.18/arch/parisc/mm
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/device.h linux-2.6.32.18/arch/powerpc/include/asm/device.h
---- linux-2.6.32.18/arch/powerpc/include/asm/device.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/device.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/device.h linux-2.6.32.19/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -1688,9 +1688,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/device.h linux-2.6.32.18/arc
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.18/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.18/arch/powerpc/include/asm/dma-mapping.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/dma-mapping.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
#ifdef CONFIG_PPC64
extern struct dma_map_ops dma_iommu_ops;
@@ -1757,9 +1757,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.1
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/elf.h linux-2.6.32.18/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.18/arch/powerpc/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/elf.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/elf.h linux-2.6.32.19/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1792,9 +1792,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/elf.h linux-2.6.32.18/arch/p
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/iommu.h linux-2.6.32.18/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.18/arch/powerpc/include/asm/iommu.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/iommu.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/iommu.h linux-2.6.32.19/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -1805,9 +1805,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/iommu.h linux-2.6.32.18/arch
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.18/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.18/arch/powerpc/include/asm/kmap_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/kmap_types.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -1816,9 +1816,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.18
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/page_64.h linux-2.6.32.18/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.18/arch/powerpc/include/asm/page_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/page_64.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page_64.h linux-2.6.32.19/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/page_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -180,15 +180,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -1840,9 +1840,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/page_64.h linux-2.6.32.18/ar
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/page.h linux-2.6.32.18/arch/powerpc/include/asm/page.h
---- linux-2.6.32.18/arch/powerpc/include/asm/page.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/page.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page.h linux-2.6.32.19/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -1865,9 +1865,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/page.h linux-2.6.32.18/arch/
#ifndef __ASSEMBLY__
#undef STRICT_MM_TYPECHECKS
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/pci.h linux-2.6.32.18/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.18/arch/powerpc/include/asm/pci.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/pci.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pci.h linux-2.6.32.19/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/pci.h 2010-08-13 18:34:40.000000000 -0400
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -1879,9 +1879,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/pci.h linux-2.6.32.18/arch/p
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.18/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.18/arch/powerpc/include/asm/pte-hash32.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/pte-hash32.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 18:34:40.000000000 -0400
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1890,9 +1890,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.18
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/reg.h linux-2.6.32.18/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.18/arch/powerpc/include/asm/reg.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/reg.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/reg.h linux-2.6.32.19/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/reg.h 2010-08-13 18:34:40.000000000 -0400
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1901,9 +1901,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/reg.h linux-2.6.32.18/arch/p
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.18/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.18/arch/powerpc/include/asm/swiotlb.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/swiotlb.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h 2010-08-13 18:34:40.000000000 -0400
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -1913,9 +1913,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.18/ar
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/uaccess.h linux-2.6.32.18/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.18/arch/powerpc/include/asm/uaccess.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/include/asm/uaccess.h 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
@@ -13,6 +13,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -2093,9 +2093,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/include/asm/uaccess.h linux-2.6.32.18/ar
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.18/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.18/arch/powerpc/kernel/cacheinfo.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/cacheinfo.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c 2010-08-13 18:34:40.000000000 -0400
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2105,9 +2105,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.18/arch/
.show = cache_index_show,
};
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/dma.c linux-2.6.32.18/arch/powerpc/kernel/dma.c
---- linux-2.6.32.18/arch/powerpc/kernel/dma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/dma.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma.c linux-2.6.32.19/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.19/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/dma.c 2010-08-13 18:34:40.000000000 -0400
@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2117,9 +2117,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/dma.c linux-2.6.32.18/arch/powerp
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.18/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.18/arch/powerpc/kernel/dma-iommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/dma-iommu.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c 2010-08-13 18:34:40.000000000 -0400
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2129,9 +2129,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.18/arch/
{
struct iommu_table *tbl = get_iommu_table_base(dev);
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.18/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.18/arch/powerpc/kernel/dma-swiotlb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/dma-swiotlb.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2141,9 +2141,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.18/arc
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.18/arch/powerpc/kernel/exceptions-64e.S
---- linux-2.6.32.18/arch/powerpc/kernel/exceptions-64e.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/exceptions-64e.S 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 18:34:40.000000000 -0400
@@ -455,6 +455,7 @@ storage_fault_common:
std r14,_DAR(r1)
std r15,_DSISR(r1)
@@ -2162,9 +2162,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.18/
addi r3,r1,STACK_FRAME_OVERHEAD
ld r4,_DAR(r1)
bl .bad_page_fault
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.18/arch/powerpc/kernel/exceptions-64s.S
---- linux-2.6.32.18/arch/powerpc/kernel/exceptions-64s.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/exceptions-64s.S 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 18:34:40.000000000 -0400
@@ -818,10 +818,10 @@ handle_page_fault:
11: ld r4,_DAR(r1)
ld r5,_DSISR(r1)
@@ -2177,9 +2177,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.18/
mr r5,r3
addi r3,r1,STACK_FRAME_OVERHEAD
lwz r4,_DAR(r1)
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/ibmebus.c linux-2.6.32.18/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.18/arch/powerpc/kernel/ibmebus.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/ibmebus.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c 2010-08-13 18:34:40.000000000 -0400
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2189,9 +2189,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/ibmebus.c linux-2.6.32.18/arch/po
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/kgdb.c linux-2.6.32.18/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.18/arch/powerpc/kernel/kgdb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/kgdb.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/kgdb.c linux-2.6.32.19/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.19/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2210,9 +2210,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/kgdb.c linux-2.6.32.18/arch/power
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/module_32.c linux-2.6.32.18/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.18/arch/powerpc/kernel/module_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/module_32.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module_32.c linux-2.6.32.19/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.19/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/module_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2242,9 +2242,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/module_32.c linux-2.6.32.18/arch/
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/module.c linux-2.6.32.18/arch/powerpc/kernel/module.c
---- linux-2.6.32.18/arch/powerpc/kernel/module.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/module.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module.c linux-2.6.32.19/arch/powerpc/kernel/module.c
+--- linux-2.6.32.19/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
@@ -31,11 +31,24 @@
LIST_HEAD(module_bug_list);
@@ -2284,9 +2284,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/module.c linux-2.6.32.18/arch/pow
static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
const Elf_Shdr *sechdrs,
const char *name)
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/pci-common.c linux-2.6.32.18/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.18/arch/powerpc/kernel/pci-common.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/pci-common.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/pci-common.c linux-2.6.32.19/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.19/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/pci-common.c 2010-08-13 18:34:40.000000000 -0400
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2305,9 +2305,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/pci-common.c linux-2.6.32.18/arch
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/process.c linux-2.6.32.18/arch/powerpc/kernel/process.c
---- linux-2.6.32.18/arch/powerpc/kernel/process.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/process.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/process.c linux-2.6.32.19/arch/powerpc/kernel/process.c
+--- linux-2.6.32.19/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -2360,9 +2360,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/process.c linux-2.6.32.18/arch/po
-
- return ret;
-}
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/signal_32.c linux-2.6.32.18/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.18/arch/powerpc/kernel/signal_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/signal_32.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_32.c linux-2.6.32.19/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.19/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/signal_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2372,9 +2372,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/signal_32.c linux-2.6.32.18/arch/
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/signal_64.c linux-2.6.32.18/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.18/arch/powerpc/kernel/signal_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/signal_64.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_64.c linux-2.6.32.19/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.19/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/signal_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2384,9 +2384,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/signal_64.c linux-2.6.32.18/arch/
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.18/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.18/arch/powerpc/kernel/sys_ppc32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/sys_ppc32.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 18:34:40.000000000 -0400
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2400,9 +2400,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.18/arch/
}
return error;
}
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/vdso.c linux-2.6.32.18/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.18/arch/powerpc/kernel/vdso.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/vdso.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vdso.c linux-2.6.32.19/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.19/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/vdso.c 2010-08-13 18:34:40.000000000 -0400
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2429,9 +2429,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/vdso.c linux-2.6.32.18/arch/power
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.18/arch/powerpc/kernel/vio.c linux-2.6.32.18/arch/powerpc/kernel/vio.c
---- linux-2.6.32.18/arch/powerpc/kernel/vio.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/kernel/vio.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vio.c linux-2.6.32.19/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.19/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/kernel/vio.c 2010-08-13 18:34:40.000000000 -0400
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2454,9 +2454,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/kernel/vio.c linux-2.6.32.18/arch/powerp
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.18/arch/powerpc/lib/usercopy_64.c linux-2.6.32.18/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.18/arch/powerpc/lib/usercopy_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/lib/usercopy_64.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2488,9 +2488,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/lib/usercopy_64.c linux-2.6.32.18/arch/p
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.18/arch/powerpc/mm/fault.c linux-2.6.32.18/arch/powerpc/mm/fault.c
---- linux-2.6.32.18/arch/powerpc/mm/fault.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/mm/fault.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/mm/fault.c linux-2.6.32.19/arch/powerpc/mm/fault.c
+--- linux-2.6.32.19/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2595,9 +2595,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/mm/fault.c linux-2.6.32.18/arch/powerpc/
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.18/arch/powerpc/mm/mmap_64.c linux-2.6.32.18/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.18/arch/powerpc/mm/mmap_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/mm/mmap_64.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/mm/mmap_64.c linux-2.6.32.19/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.19/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/mm/mmap_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2621,9 +2621,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/mm/mmap_64.c linux-2.6.32.18/arch/powerp
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.18/arch/powerpc/mm/slice.c linux-2.6.32.18/arch/powerpc/mm/slice.c
---- linux-2.6.32.18/arch/powerpc/mm/slice.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/mm/slice.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/mm/slice.c linux-2.6.32.19/arch/powerpc/mm/slice.c
+--- linux-2.6.32.19/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/mm/slice.c 2010-08-13 18:34:40.000000000 -0400
@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2636,9 +2636,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/mm/slice.c linux-2.6.32.18/arch/powerpc/
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.18/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.18/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.18/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-11 18:57:28.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -2648,9 +2648,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.18/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.18/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.18/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -2660,9 +2660,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.18/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.18/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.18/arch/powerpc/platforms/83xx/suspend.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/platforms/83xx/suspend.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 18:34:40.000000000 -0400
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -2672,9 +2672,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.18
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.18/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.18/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.18/arch/powerpc/platforms/cell/iommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/platforms/cell/iommu.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c 2010-08-13 18:34:40.000000000 -0400
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2684,9 +2684,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.18/a
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.18/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.18/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.18/arch/powerpc/platforms/ps3/system-bus.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/platforms/ps3/system-bus.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 18:34:40.000000000 -0400
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -2705,9 +2705,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.18/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.18/arch/powerpc/platforms/pseries/Kconfig
---- linux-2.6.32.18/arch/powerpc/platforms/pseries/Kconfig 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/powerpc/platforms/pseries/Kconfig 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig
+--- linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 18:34:40.000000000 -0400
@@ -2,6 +2,8 @@ config PPC_PSERIES
depends on PPC64 && PPC_BOOK3S
bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -2717,9 +2717,9 @@ diff -urNp linux-2.6.32.18/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.1
select PPC_I8259
select PPC_RTAS
select RTAS_ERROR_LOGGING
-diff -urNp linux-2.6.32.18/arch/s390/include/asm/elf.h linux-2.6.32.18/arch/s390/include/asm/elf.h
---- linux-2.6.32.18/arch/s390/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/s390/include/asm/elf.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/s390/include/asm/elf.h linux-2.6.32.19/arch/s390/include/asm/elf.h
+--- linux-2.6.32.19/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/s390/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
that it will "exec", and that there is sufficient room for the brk. */
#define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2734,9 +2734,9 @@ diff -urNp linux-2.6.32.18/arch/s390/include/asm/elf.h linux-2.6.32.18/arch/s390
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. */
-diff -urNp linux-2.6.32.18/arch/s390/include/asm/setup.h linux-2.6.32.18/arch/s390/include/asm/setup.h
---- linux-2.6.32.18/arch/s390/include/asm/setup.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/s390/include/asm/setup.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/s390/include/asm/setup.h linux-2.6.32.19/arch/s390/include/asm/setup.h
+--- linux-2.6.32.19/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/s390/include/asm/setup.h 2010-08-13 18:34:40.000000000 -0400
@@ -50,13 +50,13 @@ extern unsigned long memory_end;
void detect_memory_layout(struct mem_chunk chunk[]);
@@ -2753,9 +2753,9 @@ diff -urNp linux-2.6.32.18/arch/s390/include/asm/setup.h linux-2.6.32.18/arch/s3
#else
#define s390_noexec (0)
#endif
-diff -urNp linux-2.6.32.18/arch/s390/include/asm/uaccess.h linux-2.6.32.18/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.18/arch/s390/include/asm/uaccess.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/s390/include/asm/uaccess.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/s390/include/asm/uaccess.h linux-2.6.32.19/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.19/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/s390/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2788,9 +2788,9 @@ diff -urNp linux-2.6.32.18/arch/s390/include/asm/uaccess.h linux-2.6.32.18/arch/
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.32.18/arch/s390/Kconfig linux-2.6.32.18/arch/s390/Kconfig
---- linux-2.6.32.18/arch/s390/Kconfig 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/s390/Kconfig 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/s390/Kconfig linux-2.6.32.19/arch/s390/Kconfig
+--- linux-2.6.32.19/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/s390/Kconfig 2010-08-13 18:34:40.000000000 -0400
@@ -194,28 +194,26 @@ config AUDIT_ARCH
config S390_SWITCH_AMODE
@@ -2828,9 +2828,9 @@ diff -urNp linux-2.6.32.18/arch/s390/Kconfig linux-2.6.32.18/arch/s390/Kconfig
comment "Code generation options"
-diff -urNp linux-2.6.32.18/arch/s390/kernel/module.c linux-2.6.32.18/arch/s390/kernel/module.c
---- linux-2.6.32.18/arch/s390/kernel/module.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/s390/kernel/module.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/s390/kernel/module.c linux-2.6.32.19/arch/s390/kernel/module.c
+--- linux-2.6.32.19/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/s390/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -2902,9 +2902,9 @@ diff -urNp linux-2.6.32.18/arch/s390/kernel/module.c linux-2.6.32.18/arch/s390/k
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.18/arch/s390/kernel/setup.c linux-2.6.32.18/arch/s390/kernel/setup.c
---- linux-2.6.32.18/arch/s390/kernel/setup.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/s390/kernel/setup.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/s390/kernel/setup.c linux-2.6.32.19/arch/s390/kernel/setup.c
+--- linux-2.6.32.19/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/s390/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400
@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
early_param("mem", early_parse_mem);
@@ -2958,9 +2958,9 @@ diff -urNp linux-2.6.32.18/arch/s390/kernel/setup.c linux-2.6.32.18/arch/s390/ke
static void setup_addressing_mode(void)
{
if (s390_noexec) {
-diff -urNp linux-2.6.32.18/arch/s390/mm/mmap.c linux-2.6.32.18/arch/s390/mm/mmap.c
---- linux-2.6.32.18/arch/s390/mm/mmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/s390/mm/mmap.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/s390/mm/mmap.c linux-2.6.32.19/arch/s390/mm/mmap.c
+--- linux-2.6.32.19/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/s390/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3007,9 +3007,9 @@ diff -urNp linux-2.6.32.18/arch/s390/mm/mmap.c linux-2.6.32.18/arch/s390/mm/mmap
mm->get_unmapped_area = s390_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.18/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.18/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.18/arch/sh/boards/mach-hp6xx/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sh/boards/mach-hp6xx/pm.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -3019,9 +3019,9 @@ diff -urNp linux-2.6.32.18/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.18/arch/s
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.18/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.18/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.18/arch/sh/kernel/cpu/sh4/sq.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sh/kernel/cpu/sh4/sq.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 18:34:40.000000000 -0400
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -3031,9 +3031,9 @@ diff -urNp linux-2.6.32.18/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.18/arch/sh/k
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.32.18/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.18/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.18/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 18:34:40.000000000 -0400
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -3043,9 +3043,9 @@ diff -urNp linux-2.6.32.18/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.18/arch
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.18/arch/sh/kernel/kgdb.c linux-2.6.32.18/arch/sh/kernel/kgdb.c
---- linux-2.6.32.18/arch/sh/kernel/kgdb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sh/kernel/kgdb.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sh/kernel/kgdb.c linux-2.6.32.19/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.19/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sh/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3055,9 +3055,9 @@ diff -urNp linux-2.6.32.18/arch/sh/kernel/kgdb.c linux-2.6.32.18/arch/sh/kernel/
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/atomic_64.h linux-2.6.32.18/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.18/arch/sparc/include/asm/atomic_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/atomic_64.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -14,18 +14,39 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -3199,9 +3199,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/atomic_64.h linux-2.6.32.18/ar
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.18/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.18/arch/sparc/include/asm/dma-mapping.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/dma-mapping.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -3233,9 +3233,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.18/
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/elf_32.h linux-2.6.32.18/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.18/arch/sparc/include/asm/elf_32.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/elf_32.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_32.h linux-2.6.32.19/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.19/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/elf_32.h 2010-08-13 18:34:40.000000000 -0400
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3250,9 +3250,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/elf_32.h linux-2.6.32.18/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/elf_64.h linux-2.6.32.18/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.18/arch/sparc/include/asm/elf_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/elf_64.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_64.h linux-2.6.32.19/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.19/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/elf_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3266,9 +3266,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/elf_64.h linux-2.6.32.18/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.18/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.18/arch/sparc/include/asm/pgtable_32.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/pgtable_32.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -3300,9 +3300,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.18/a
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.18/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.18/arch/sparc/include/asm/pgtsrmmu.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/pgtsrmmu.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 18:34:40.000000000 -0400
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3317,9 +3317,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.18/arc
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.18/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.18/arch/sparc/include/asm/spinlock_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/spinlock_64.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -3371,9 +3371,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.18/
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.18/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.18/arch/sparc/include/asm/uaccess_32.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/uaccess_32.h 2010-08-11 19:04:36.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3425,9 +3425,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.18/a
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.18/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.18/arch/sparc/include/asm/uaccess_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/uaccess_64.h 2010-08-11 19:04:36.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -3470,9 +3470,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.18/a
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.18/arch/sparc/include/asm/uaccess.h linux-2.6.32.18/arch/sparc/include/asm/uaccess.h
---- linux-2.6.32.18/arch/sparc/include/asm/uaccess.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/include/asm/uaccess.h 2010-08-11 19:02:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess.h linux-2.6.32.19/arch/sparc/include/asm/uaccess.h
+--- linux-2.6.32.19/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
@@ -1,5 +1,13 @@
#ifndef ___ASM_SPARC_UACCESS_H
#define ___ASM_SPARC_UACCESS_H
@@ -3487,9 +3487,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/include/asm/uaccess.h linux-2.6.32.18/arch
#if defined(__sparc__) && defined(__arch64__)
#include <asm/uaccess_64.h>
#else
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/iommu.c linux-2.6.32.18/arch/sparc/kernel/iommu.c
---- linux-2.6.32.18/arch/sparc/kernel/iommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/iommu.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/iommu.c linux-2.6.32.19/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.19/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/iommu.c 2010-08-13 18:34:40.000000000 -0400
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3508,9 +3508,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/iommu.c linux-2.6.32.18/arch/sparc/
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/ioport.c linux-2.6.32.18/arch/sparc/kernel/ioport.c
---- linux-2.6.32.18/arch/sparc/kernel/ioport.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/ioport.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/ioport.c linux-2.6.32.19/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.19/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -3538,9 +3538,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/ioport.c linux-2.6.32.18/arch/sparc
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/kgdb_32.c linux-2.6.32.18/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.18/arch/sparc/kernel/kgdb_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/kgdb_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3550,9 +3550,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/kgdb_32.c linux-2.6.32.18/arch/spar
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/kgdb_64.c linux-2.6.32.18/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.18/arch/sparc/kernel/kgdb_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/kgdb_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3562,9 +3562,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/kgdb_64.c linux-2.6.32.18/arch/spar
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/Makefile linux-2.6.32.18/arch/sparc/kernel/Makefile
---- linux-2.6.32.18/arch/sparc/kernel/Makefile 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/Makefile 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/Makefile linux-2.6.32.19/arch/sparc/kernel/Makefile
+--- linux-2.6.32.19/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/Makefile 2010-08-13 18:34:40.000000000 -0400
@@ -3,7 +3,7 @@
#
@@ -3574,9 +3574,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/Makefile linux-2.6.32.18/arch/sparc
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.18/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.18/arch/sparc/kernel/pci_sun4v.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/pci_sun4v.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c 2010-08-13 18:34:40.000000000 -0400
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3586,9 +3586,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.18/arch/sp
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.18/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.18/arch/sparc/kernel/sys_sparc_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/sys_sparc_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3598,9 +3598,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.18/arch
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.18/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.18/arch/sparc/kernel/sys_sparc_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/sys_sparc_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3679,9 +3679,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.18/arch
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.18/arch/sparc/kernel/traps_64.c linux-2.6.32.18/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.18/arch/sparc/kernel/traps_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/kernel/traps_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/kernel/traps_64.c linux-2.6.32.19/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.19/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/kernel/traps_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3713,9 +3713,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/kernel/traps_64.c linux-2.6.32.18/arch/spa
dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.32.18/arch/sparc/lib/atomic_64.S linux-2.6.32.18/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.18/arch/sparc/lib/atomic_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/lib/atomic_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.19/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/lib/atomic_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -3929,9 +3929,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/lib/atomic_64.S linux-2.6.32.18/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.18/arch/sparc/lib/ksyms.c linux-2.6.32.18/arch/sparc/lib/ksyms.c
---- linux-2.6.32.18/arch/sparc/lib/ksyms.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/lib/ksyms.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/lib/ksyms.c linux-2.6.32.19/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.19/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/lib/ksyms.c 2010-08-13 18:34:40.000000000 -0400
@@ -144,12 +144,15 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -3948,9 +3948,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/lib/ksyms.c linux-2.6.32.18/arch/sparc/lib
EXPORT_SYMBOL(atomic64_sub_ret);
/* Atomic bit operations. */
-diff -urNp linux-2.6.32.18/arch/sparc/lib/rwsem_64.S linux-2.6.32.18/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.18/arch/sparc/lib/rwsem_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/lib/rwsem_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/lib/rwsem_64.S linux-2.6.32.19/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.19/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/lib/rwsem_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -4049,9 +4049,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/lib/rwsem_64.S linux-2.6.32.18/arch/sparc/
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.18/arch/sparc/Makefile linux-2.6.32.18/arch/sparc/Makefile
---- linux-2.6.32.18/arch/sparc/Makefile 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/Makefile 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/Makefile linux-2.6.32.19/arch/sparc/Makefile
+--- linux-2.6.32.19/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/Makefile 2010-08-13 18:34:40.000000000 -0400
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -4061,9 +4061,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/Makefile linux-2.6.32.18/arch/sparc/Makefi
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.32.18/arch/sparc/mm/fault_32.c linux-2.6.32.18/arch/sparc/mm/fault_32.c
---- linux-2.6.32.18/arch/sparc/mm/fault_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/mm/fault_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_32.c linux-2.6.32.19/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.19/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/mm/fault_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -4367,9 +4367,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/mm/fault_32.c linux-2.6.32.18/arch/sparc/m
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.18/arch/sparc/mm/fault_64.c linux-2.6.32.18/arch/sparc/mm/fault_64.c
---- linux-2.6.32.18/arch/sparc/mm/fault_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/mm/fault_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_64.c linux-2.6.32.19/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.19/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/mm/fault_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4867,9 +4867,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/mm/fault_64.c linux-2.6.32.18/arch/sparc/m
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.18/arch/sparc/mm/init_32.c linux-2.6.32.18/arch/sparc/mm/init_32.c
---- linux-2.6.32.18/arch/sparc/mm/init_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/mm/init_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/mm/init_32.c linux-2.6.32.19/arch/sparc/mm/init_32.c
+--- linux-2.6.32.19/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -4904,9 +4904,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/mm/init_32.c linux-2.6.32.18/arch/sparc/mm
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.18/arch/sparc/mm/Makefile linux-2.6.32.18/arch/sparc/mm/Makefile
---- linux-2.6.32.18/arch/sparc/mm/Makefile 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/mm/Makefile 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/mm/Makefile linux-2.6.32.19/arch/sparc/mm/Makefile
+--- linux-2.6.32.19/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/mm/Makefile 2010-08-13 18:34:40.000000000 -0400
@@ -2,7 +2,7 @@
#
@@ -4916,9 +4916,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/mm/Makefile linux-2.6.32.18/arch/sparc/mm/
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.18/arch/sparc/mm/srmmu.c linux-2.6.32.18/arch/sparc/mm/srmmu.c
---- linux-2.6.32.18/arch/sparc/mm/srmmu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/sparc/mm/srmmu.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/sparc/mm/srmmu.c linux-2.6.32.19/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.19/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/sparc/mm/srmmu.c 2010-08-13 18:34:40.000000000 -0400
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4933,9 +4933,9 @@ diff -urNp linux-2.6.32.18/arch/sparc/mm/srmmu.c linux-2.6.32.18/arch/sparc/mm/s
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.18/arch/um/include/asm/kmap_types.h linux-2.6.32.18/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.18/arch/um/include/asm/kmap_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/um/include/asm/kmap_types.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/um/include/asm/kmap_types.h linux-2.6.32.19/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.19/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/um/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -4944,9 +4944,9 @@ diff -urNp linux-2.6.32.18/arch/um/include/asm/kmap_types.h linux-2.6.32.18/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.18/arch/um/include/asm/page.h linux-2.6.32.18/arch/um/include/asm/page.h
---- linux-2.6.32.18/arch/um/include/asm/page.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/um/include/asm/page.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/um/include/asm/page.h linux-2.6.32.19/arch/um/include/asm/page.h
+--- linux-2.6.32.19/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/um/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4957,9 +4957,9 @@ diff -urNp linux-2.6.32.18/arch/um/include/asm/page.h linux-2.6.32.18/arch/um/in
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.18/arch/um/sys-i386/syscalls.c linux-2.6.32.18/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.18/arch/um/sys-i386/syscalls.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/um/sys-i386/syscalls.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/um/sys-i386/syscalls.c linux-2.6.32.19/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.19/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/um/sys-i386/syscalls.c 2010-08-13 18:34:40.000000000 -0400
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -4982,9 +4982,9 @@ diff -urNp linux-2.6.32.18/arch/um/sys-i386/syscalls.c linux-2.6.32.18/arch/um/s
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.18/arch/x86/boot/bitops.h linux-2.6.32.18/arch/x86/boot/bitops.h
---- linux-2.6.32.18/arch/x86/boot/bitops.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/bitops.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/bitops.h linux-2.6.32.19/arch/x86/boot/bitops.h
+--- linux-2.6.32.19/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/bitops.h 2010-08-13 18:34:40.000000000 -0400
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -5003,9 +5003,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/bitops.h linux-2.6.32.18/arch/x86/boot/
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.18/arch/x86/boot/boot.h linux-2.6.32.18/arch/x86/boot/boot.h
---- linux-2.6.32.18/arch/x86/boot/boot.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/boot.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/boot.h linux-2.6.32.19/arch/x86/boot/boot.h
+--- linux-2.6.32.19/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/boot.h 2010-08-13 18:34:40.000000000 -0400
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -5024,9 +5024,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/boot.h linux-2.6.32.18/arch/x86/boot/bo
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/head_32.S linux-2.6.32.18/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.18/arch/x86/boot/compressed/head_32.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/compressed/head_32.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_32.S linux-2.6.32.19/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.19/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/compressed/head_32.S 2010-08-13 18:34:40.000000000 -0400
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5055,9 +5055,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/head_32.S linux-2.6.32.18/ar
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/head_64.S linux-2.6.32.18/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.18/arch/x86/boot/compressed/head_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/compressed/head_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_64.S linux-2.6.32.19/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.19/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/compressed/head_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5076,9 +5076,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/head_64.S linux-2.6.32.18/ar
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/misc.c linux-2.6.32.18/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.18/arch/x86/boot/compressed/misc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/compressed/misc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/misc.c linux-2.6.32.19/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.19/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/compressed/misc.c 2010-08-13 18:34:40.000000000 -0400
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -5097,9 +5097,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/misc.c linux-2.6.32.18/arch/
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.18/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.18/arch/x86/boot/compressed/mkpiggy.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/compressed/mkpiggy.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 18:34:40.000000000 -0400
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -5109,9 +5109,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.18/ar
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/relocs.c linux-2.6.32.18/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.18/arch/x86/boot/compressed/relocs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/compressed/relocs.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/relocs.c linux-2.6.32.19/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.19/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/compressed/relocs.c 2010-08-13 18:34:40.000000000 -0400
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -5312,9 +5312,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/compressed/relocs.c linux-2.6.32.18/arc
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.18/arch/x86/boot/cpucheck.c linux-2.6.32.18/arch/x86/boot/cpucheck.c
---- linux-2.6.32.18/arch/x86/boot/cpucheck.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/cpucheck.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/cpucheck.c linux-2.6.32.19/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.19/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/cpucheck.c 2010-08-13 18:34:40.000000000 -0400
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -5410,9 +5410,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/cpucheck.c linux-2.6.32.18/arch/x86/boo
err = check_flags();
}
-diff -urNp linux-2.6.32.18/arch/x86/boot/header.S linux-2.6.32.18/arch/x86/boot/header.S
---- linux-2.6.32.18/arch/x86/boot/header.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/header.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/header.S linux-2.6.32.19/arch/x86/boot/header.S
+--- linux-2.6.32.19/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/header.S 2010-08-13 18:34:40.000000000 -0400
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -5422,9 +5422,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/header.S linux-2.6.32.18/arch/x86/boot/
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.18/arch/x86/boot/memory.c linux-2.6.32.18/arch/x86/boot/memory.c
---- linux-2.6.32.18/arch/x86/boot/memory.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/memory.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/memory.c linux-2.6.32.19/arch/x86/boot/memory.c
+--- linux-2.6.32.19/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/memory.c 2010-08-13 18:34:40.000000000 -0400
@@ -19,7 +19,7 @@
static int detect_memory_e820(void)
@@ -5434,9 +5434,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/memory.c linux-2.6.32.18/arch/x86/boot/
struct biosregs ireg, oreg;
struct e820entry *desc = boot_params.e820_map;
static struct e820entry buf; /* static so it is zeroed */
-diff -urNp linux-2.6.32.18/arch/x86/boot/video.c linux-2.6.32.18/arch/x86/boot/video.c
---- linux-2.6.32.18/arch/x86/boot/video.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/video.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/video.c linux-2.6.32.19/arch/x86/boot/video.c
+--- linux-2.6.32.19/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/video.c 2010-08-13 18:34:40.000000000 -0400
@@ -90,7 +90,7 @@ static void store_mode_params(void)
static unsigned int get_entry(void)
{
@@ -5446,9 +5446,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/video.c linux-2.6.32.18/arch/x86/boot/v
int key;
unsigned int v;
-diff -urNp linux-2.6.32.18/arch/x86/boot/video-vesa.c linux-2.6.32.18/arch/x86/boot/video-vesa.c
---- linux-2.6.32.18/arch/x86/boot/video-vesa.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/boot/video-vesa.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/boot/video-vesa.c linux-2.6.32.19/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.19/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/boot/video-vesa.c 2010-08-13 18:34:40.000000000 -0400
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5457,9 +5457,9 @@ diff -urNp linux-2.6.32.18/arch/x86/boot/video-vesa.c linux-2.6.32.18/arch/x86/b
}
/*
-diff -urNp linux-2.6.32.18/arch/x86/ia32/ia32entry.S linux-2.6.32.18/arch/x86/ia32/ia32entry.S
---- linux-2.6.32.18/arch/x86/ia32/ia32entry.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/ia32/ia32entry.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32entry.S linux-2.6.32.19/arch/x86/ia32/ia32entry.S
+--- linux-2.6.32.19/arch/x86/ia32/ia32entry.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/ia32/ia32entry.S 2010-08-13 18:34:40.000000000 -0400
@@ -13,6 +13,7 @@
#include <asm/thread_info.h>
#include <asm/segment.h>
@@ -5554,9 +5554,9 @@ diff -urNp linux-2.6.32.18/arch/x86/ia32/ia32entry.S linux-2.6.32.18/arch/x86/ia
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs and here we enable it straight after entry:
-diff -urNp linux-2.6.32.18/arch/x86/ia32/ia32_signal.c linux-2.6.32.18/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.18/arch/x86/ia32/ia32_signal.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/ia32/ia32_signal.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32_signal.c linux-2.6.32.19/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.19/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/ia32/ia32_signal.c 2010-08-13 18:34:40.000000000 -0400
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -5575,9 +5575,9 @@ diff -urNp linux-2.6.32.18/arch/x86/ia32/ia32_signal.c linux-2.6.32.18/arch/x86/
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/alternative.h linux-2.6.32.18/arch/x86/include/asm/alternative.h
---- linux-2.6.32.18/arch/x86/include/asm/alternative.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/alternative.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/alternative.h linux-2.6.32.19/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.19/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/alternative.h 2010-08-13 18:34:40.000000000 -0400
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5587,9 +5587,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/alternative.h linux-2.6.32.18/ar
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/apm.h linux-2.6.32.18/arch/x86/include/asm/apm.h
---- linux-2.6.32.18/arch/x86/include/asm/apm.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/apm.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/apm.h linux-2.6.32.19/arch/x86/include/asm/apm.h
+--- linux-2.6.32.19/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/apm.h 2010-08-13 18:34:40.000000000 -0400
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5608,9 +5608,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/apm.h linux-2.6.32.18/arch/x86/i
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/atomic_32.h linux-2.6.32.18/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.18/arch/x86/include/asm/atomic_32.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/atomic_32.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_32.h linux-2.6.32.19/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.19/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/atomic_32.h 2010-08-13 18:34:40.000000000 -0400
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -5953,9 +5953,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/atomic_32.h linux-2.6.32.18/arch
#define ATOMIC64_INIT(val) { (val) }
extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/atomic_64.h linux-2.6.32.18/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.18/arch/x86/include/asm/atomic_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/atomic_64.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.19/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/atomic_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -6559,9 +6559,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/atomic_64.h linux-2.6.32.18/arch
}
/**
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/boot.h linux-2.6.32.18/arch/x86/include/asm/boot.h
---- linux-2.6.32.18/arch/x86/include/asm/boot.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/boot.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/boot.h linux-2.6.32.19/arch/x86/include/asm/boot.h
+--- linux-2.6.32.19/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/boot.h 2010-08-13 18:34:40.000000000 -0400
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -6579,9 +6579,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/boot.h linux-2.6.32.18/arch/x86/
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/cacheflush.h linux-2.6.32.18/arch/x86/include/asm/cacheflush.h
---- linux-2.6.32.18/arch/x86/include/asm/cacheflush.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/cacheflush.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/cacheflush.h linux-2.6.32.19/arch/x86/include/asm/cacheflush.h
+--- linux-2.6.32.19/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/cacheflush.h 2010-08-13 18:34:40.000000000 -0400
@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
static inline unsigned long get_page_memtype(struct page *pg)
{
@@ -6600,9 +6600,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/cacheflush.h linux-2.6.32.18/arc
ClearPageUncached(pg);
ClearPageWC(pg);
break;
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/cache.h linux-2.6.32.18/arch/x86/include/asm/cache.h
---- linux-2.6.32.18/arch/x86/include/asm/cache.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/cache.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/cache.h linux-2.6.32.19/arch/x86/include/asm/cache.h
+--- linux-2.6.32.19/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/cache.h 2010-08-13 18:34:40.000000000 -0400
@@ -8,6 +8,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -6611,9 +6611,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/cache.h linux-2.6.32.18/arch/x86
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/checksum_32.h linux-2.6.32.18/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.18/arch/x86/include/asm/checksum_32.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/checksum_32.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/checksum_32.h linux-2.6.32.19/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.19/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/checksum_32.h 2010-08-13 18:34:40.000000000 -0400
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6647,9 +6647,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/checksum_32.h linux-2.6.32.18/ar
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/desc.h linux-2.6.32.18/arch/x86/include/asm/desc.h
---- linux-2.6.32.18/arch/x86/include/asm/desc.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/desc.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/desc.h linux-2.6.32.19/arch/x86/include/asm/desc.h
+--- linux-2.6.32.19/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/desc.h 2010-08-13 18:34:40.000000000 -0400
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -6819,9 +6819,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/desc.h linux-2.6.32.18/arch/x86/
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/device.h linux-2.6.32.18/arch/x86/include/asm/device.h
---- linux-2.6.32.18/arch/x86/include/asm/device.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/device.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/device.h linux-2.6.32.19/arch/x86/include/asm/device.h
+--- linux-2.6.32.19/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -6831,9 +6831,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/device.h linux-2.6.32.18/arch/x8
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/dma-mapping.h linux-2.6.32.18/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.18/arch/x86/include/asm/dma-mapping.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/dma-mapping.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -6873,9 +6873,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/dma-mapping.h linux-2.6.32.18/ar
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/e820.h linux-2.6.32.18/arch/x86/include/asm/e820.h
---- linux-2.6.32.18/arch/x86/include/asm/e820.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/e820.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/e820.h linux-2.6.32.19/arch/x86/include/asm/e820.h
+--- linux-2.6.32.19/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/e820.h 2010-08-13 18:34:40.000000000 -0400
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6885,9 +6885,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/e820.h linux-2.6.32.18/arch/x86/
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/elf.h linux-2.6.32.18/arch/x86/include/asm/elf.h
---- linux-2.6.32.18/arch/x86/include/asm/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/elf.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/elf.h linux-2.6.32.19/arch/x86/include/asm/elf.h
+--- linux-2.6.32.19/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
@@ -257,7 +257,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -6941,9 +6941,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/elf.h linux-2.6.32.18/arch/x86/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/futex.h linux-2.6.32.18/arch/x86/include/asm/futex.h
---- linux-2.6.32.18/arch/x86/include/asm/futex.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/futex.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/futex.h linux-2.6.32.19/arch/x86/include/asm/futex.h
+--- linux-2.6.32.19/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/futex.h 2010-08-13 18:34:40.000000000 -0400
@@ -11,17 +11,54 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -7080,9 +7080,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/futex.h linux-2.6.32.18/arch/x86
: "memory"
);
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/i387.h linux-2.6.32.18/arch/x86/include/asm/i387.h
---- linux-2.6.32.18/arch/x86/include/asm/i387.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/i387.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/i387.h linux-2.6.32.19/arch/x86/include/asm/i387.h
+--- linux-2.6.32.19/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/i387.h 2010-08-13 18:34:40.000000000 -0400
@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
{
int err;
@@ -7123,9 +7123,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/i387.h linux-2.6.32.18/arch/x86/
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/io_64.h linux-2.6.32.18/arch/x86/include/asm/io_64.h
---- linux-2.6.32.18/arch/x86/include/asm/io_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/io_64.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/io_64.h linux-2.6.32.19/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.19/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/io_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -7144,9 +7144,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/io_64.h linux-2.6.32.18/arch/x86
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/iommu.h linux-2.6.32.18/arch/x86/include/asm/iommu.h
---- linux-2.6.32.18/arch/x86/include/asm/iommu.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/iommu.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/iommu.h linux-2.6.32.19/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.19/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -7156,9 +7156,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/iommu.h linux-2.6.32.18/arch/x86
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/irqflags.h linux-2.6.32.18/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.18/arch/x86/include/asm/irqflags.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/irqflags.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/irqflags.h linux-2.6.32.19/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.19/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/irqflags.h 2010-08-13 18:34:40.000000000 -0400
@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
sti; \
sysexit
@@ -7171,9 +7171,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/irqflags.h linux-2.6.32.18/arch/
#else
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/kvm_host.h linux-2.6.32.18/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.18/arch/x86/include/asm/kvm_host.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/kvm_host.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/kvm_host.h linux-2.6.32.19/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.19/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/kvm_host.h 2010-08-13 18:34:40.000000000 -0400
@@ -533,7 +533,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -7183,9 +7183,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/kvm_host.h linux-2.6.32.18/arch/
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/local.h linux-2.6.32.18/arch/x86/include/asm/local.h
---- linux-2.6.32.18/arch/x86/include/asm/local.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/local.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/local.h linux-2.6.32.19/arch/x86/include/asm/local.h
+--- linux-2.6.32.19/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/local.h 2010-08-13 18:34:40.000000000 -0400
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -7410,9 +7410,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/local.h linux-2.6.32.18/arch/x86
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.18/arch/x86/include/asm/mc146818rtc.h
---- linux-2.6.32.18/arch/x86/include/asm/mc146818rtc.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/mc146818rtc.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h
+--- linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h 2010-08-13 18:34:40.000000000 -0400
@@ -81,8 +81,8 @@ static inline unsigned char current_lock
#else
#define lock_cmos_prefix(reg) do {} while (0)
@@ -7424,9 +7424,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.18/ar
#define do_i_have_lock_cmos() 0
#define current_lock_cmos_reg() 0
#endif
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/microcode.h linux-2.6.32.18/arch/x86/include/asm/microcode.h
---- linux-2.6.32.18/arch/x86/include/asm/microcode.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/microcode.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/microcode.h linux-2.6.32.19/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.19/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/microcode.h 2010-08-13 18:34:40.000000000 -0400
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -7467,9 +7467,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/microcode.h linux-2.6.32.18/arch
{
return NULL;
}
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/mman.h linux-2.6.32.18/arch/x86/include/asm/mman.h
---- linux-2.6.32.18/arch/x86/include/asm/mman.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/mman.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/mman.h linux-2.6.32.19/arch/x86/include/asm/mman.h
+--- linux-2.6.32.19/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/mman.h 2010-08-13 18:34:40.000000000 -0400
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -7485,9 +7485,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/mman.h linux-2.6.32.18/arch/x86/
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/mmu_context.h linux-2.6.32.18/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.18/arch/x86/include/asm/mmu_context.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/mmu_context.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu_context.h linux-2.6.32.19/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.19/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/mmu_context.h 2010-08-13 18:34:40.000000000 -0400
@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7612,9 +7612,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/mmu_context.h linux-2.6.32.18/ar
}
#define activate_mm(prev, next) \
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/mmu.h linux-2.6.32.18/arch/x86/include/asm/mmu.h
---- linux-2.6.32.18/arch/x86/include/asm/mmu.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/mmu.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu.h linux-2.6.32.19/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.19/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/mmu.h 2010-08-13 18:34:40.000000000 -0400
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -7641,9 +7641,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/mmu.h linux-2.6.32.18/arch/x86/i
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/module.h linux-2.6.32.18/arch/x86/include/asm/module.h
---- linux-2.6.32.18/arch/x86/include/asm/module.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/module.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/module.h linux-2.6.32.19/arch/x86/include/asm/module.h
+--- linux-2.6.32.19/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/module.h 2010-08-13 18:34:40.000000000 -0400
@@ -59,13 +59,31 @@
#error unknown processor family
#endif
@@ -7677,9 +7677,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/module.h linux-2.6.32.18/arch/x8
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/page_32_types.h linux-2.6.32.18/arch/x86/include/asm/page_32_types.h
---- linux-2.6.32.18/arch/x86/include/asm/page_32_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/page_32_types.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/page_32_types.h linux-2.6.32.19/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.32.19/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/page_32_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -7691,9 +7691,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/page_32_types.h linux-2.6.32.18/
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/page_64_types.h linux-2.6.32.18/arch/x86/include/asm/page_64_types.h
---- linux-2.6.32.18/arch/x86/include/asm/page_64_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/page_64_types.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/page_64_types.h linux-2.6.32.19/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.32.19/arch/x86/include/asm/page_64_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/page_64_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -39,6 +39,9 @@
#define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
#define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -7704,9 +7704,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/page_64_types.h linux-2.6.32.18/
/* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
#define __PHYSICAL_MASK_SHIFT 46
#define __VIRTUAL_MASK_SHIFT 47
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/paravirt.h linux-2.6.32.18/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.18/arch/x86/include/asm/paravirt.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/paravirt.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt.h linux-2.6.32.19/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.19/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/paravirt.h 2010-08-13 18:34:40.000000000 -0400
@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -7760,9 +7760,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/paravirt.h linux-2.6.32.18/arch/
#endif /* CONFIG_X86_32 */
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/paravirt_types.h linux-2.6.32.18/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.18/arch/x86/include/asm/paravirt_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/paravirt_types.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -316,6 +316,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7776,9 +7776,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/paravirt_types.h linux-2.6.32.18
};
struct raw_spinlock;
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pci_x86.h linux-2.6.32.18/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.18/arch/x86/include/asm/pci_x86.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pci_x86.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pci_x86.h linux-2.6.32.19/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.19/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pci_x86.h 2010-08-13 18:34:40.000000000 -0400
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -7801,9 +7801,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pci_x86.h linux-2.6.32.18/arch/x
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgalloc.h linux-2.6.32.18/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.18/arch/x86/include/asm/pgalloc.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgalloc.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgalloc.h linux-2.6.32.19/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgalloc.h 2010-08-13 18:34:40.000000000 -0400
@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -7818,9 +7818,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgalloc.h linux-2.6.32.18/arch/x
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.18/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.18/arch/x86/include/asm/pgtable-2level.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgtable-2level.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h 2010-08-13 18:34:40.000000000 -0400
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7831,9 +7831,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.18
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_32.h linux-2.6.32.18/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.18/arch/x86/include/asm/pgtable_32.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgtable_32.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400
@@ -26,8 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -7875,9 +7875,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_32.h linux-2.6.32.18/arc
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.18/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.18/arch/x86/include/asm/pgtable_32_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgtable_32_types.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -7907,9 +7907,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.18/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.18/arch/x86/include/asm/pgtable-3level.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgtable-3level.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h 2010-08-13 18:34:40.000000000 -0400
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7927,9 +7927,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.18
}
/*
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_64.h linux-2.6.32.18/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.18/arch/x86/include/asm/pgtable_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgtable_64.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -16,10 +16,13 @@
extern pud_t level3_kernel_pgt[512];
@@ -7966,9 +7966,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_64.h linux-2.6.32.18/arc
}
static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.18/arch/x86/include/asm/pgtable_64_types.h
---- linux-2.6.32.18/arch/x86/include/asm/pgtable_64_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgtable_64_types.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -59,5 +59,7 @@ typedef struct { pteval_t pte; } pte_t;
#define MODULES_VADDR _AC(0xffffffffa0000000, UL)
#define MODULES_END _AC(0xffffffffff000000, UL)
@@ -7977,9 +7977,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.
+#define MODULES_EXEC_END MODULES_END
#endif /* _ASM_X86_PGTABLE_64_DEFS_H */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable.h linux-2.6.32.18/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.18/arch/x86/include/asm/pgtable.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgtable.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable.h linux-2.6.32.19/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -8149,9 +8149,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable.h linux-2.6.32.18/arch/x
#include <asm-generic/pgtable.h>
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_types.h linux-2.6.32.18/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.18/arch/x86/include/asm/pgtable_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/pgtable_types.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h 2010-08-13 18:34:40.000000000 -0400
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8272,9 +8272,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/pgtable_types.h linux-2.6.32.18/
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/processor.h linux-2.6.32.18/arch/x86/include/asm/processor.h
---- linux-2.6.32.18/arch/x86/include/asm/processor.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/processor.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/processor.h linux-2.6.32.19/arch/x86/include/asm/processor.h
+--- linux-2.6.32.19/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/processor.h 2010-08-13 18:34:40.000000000 -0400
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -8359,9 +8359,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/processor.h linux-2.6.32.18/arch
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/ptrace.h linux-2.6.32.18/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.18/arch/x86/include/asm/ptrace.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/ptrace.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/ptrace.h linux-2.6.32.19/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.19/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/ptrace.h 2010-08-13 18:34:40.000000000 -0400
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -8398,9 +8398,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/ptrace.h linux-2.6.32.18/arch/x8
#endif
}
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/reboot.h linux-2.6.32.18/arch/x86/include/asm/reboot.h
---- linux-2.6.32.18/arch/x86/include/asm/reboot.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/reboot.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/reboot.h linux-2.6.32.19/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.19/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/reboot.h 2010-08-13 18:34:40.000000000 -0400
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8410,9 +8410,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/reboot.h linux-2.6.32.18/arch/x8
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/rwsem.h linux-2.6.32.18/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.18/arch/x86/include/asm/rwsem.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/rwsem.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/rwsem.h linux-2.6.32.19/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.19/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/rwsem.h 2010-08-13 18:34:40.000000000 -0400
@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -8648,9 +8648,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/rwsem.h linux-2.6.32.18/arch/x86
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/segment.h linux-2.6.32.18/arch/x86/include/asm/segment.h
---- linux-2.6.32.18/arch/x86/include/asm/segment.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/segment.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/segment.h linux-2.6.32.19/arch/x86/include/asm/segment.h
+--- linux-2.6.32.19/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/segment.h 2010-08-13 18:34:40.000000000 -0400
@@ -62,8 +62,8 @@
* 26 - ESPFIX small SS
* 27 - per-cpu [ offset to per-cpu data area ]
@@ -8719,9 +8719,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/segment.h linux-2.6.32.18/arch/x
#define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
#define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
#define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/spinlock.h linux-2.6.32.18/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.18/arch/x86/include/asm/spinlock.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/spinlock.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/spinlock.h linux-2.6.32.19/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.19/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/spinlock.h 2010-08-13 18:34:40.000000000 -0400
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -8825,9 +8825,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/spinlock.h linux-2.6.32.18/arch/
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/system.h linux-2.6.32.18/arch/x86/include/asm/system.h
---- linux-2.6.32.18/arch/x86/include/asm/system.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/system.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/system.h linux-2.6.32.19/arch/x86/include/asm/system.h
+--- linux-2.6.32.19/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400
@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -8846,9 +8846,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/system.h linux-2.6.32.18/arch/x8
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/uaccess_32.h linux-2.6.32.18/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.18/arch/x86/include/asm/uaccess_32.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/uaccess_32.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8978,9 +8978,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/uaccess_32.h linux-2.6.32.18/arc
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/uaccess_64.h linux-2.6.32.18/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.18/arch/x86/include/asm/uaccess_64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/uaccess_64.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400
@@ -9,6 +9,9 @@
#include <linux/prefetch.h>
#include <linux/lockdep.h>
@@ -9172,9 +9172,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/uaccess_64.h linux-2.6.32.18/arc
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/uaccess.h linux-2.6.32.18/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.18/arch/x86/include/asm/uaccess.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/uaccess.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess.h linux-2.6.32.19/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.19/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
@@ -8,12 +8,15 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -9412,9 +9412,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/uaccess.h linux-2.6.32.18/arch/x
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/vgtod.h linux-2.6.32.18/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.18/arch/x86/include/asm/vgtod.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/vgtod.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/vgtod.h linux-2.6.32.19/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.19/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/vgtod.h 2010-08-13 18:34:40.000000000 -0400
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -9423,9 +9423,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/vgtod.h linux-2.6.32.18/arch/x86
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/vmi.h linux-2.6.32.18/arch/x86/include/asm/vmi.h
---- linux-2.6.32.18/arch/x86/include/asm/vmi.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/vmi.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/vmi.h linux-2.6.32.19/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.19/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/vmi.h 2010-08-13 18:34:40.000000000 -0400
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -9434,9 +9434,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/vmi.h linux-2.6.32.18/arch/x86/i
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/vsyscall.h linux-2.6.32.18/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.18/arch/x86/include/asm/vsyscall.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/vsyscall.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/vsyscall.h linux-2.6.32.19/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.19/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/vsyscall.h 2010-08-13 18:34:40.000000000 -0400
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -9467,9 +9467,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/vsyscall.h linux-2.6.32.18/arch/
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.18/arch/x86/include/asm/xsave.h linux-2.6.32.18/arch/x86/include/asm/xsave.h
---- linux-2.6.32.18/arch/x86/include/asm/xsave.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/include/asm/xsave.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/include/asm/xsave.h linux-2.6.32.19/arch/x86/include/asm/xsave.h
+--- linux-2.6.32.19/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/include/asm/xsave.h 2010-08-13 18:34:40.000000000 -0400
@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
static inline int xsave_user(struct xsave_struct __user *buf)
{
@@ -9495,9 +9495,9 @@ diff -urNp linux-2.6.32.18/arch/x86/include/asm/xsave.h linux-2.6.32.18/arch/x86
__asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
"2:\n"
".section .fixup,\"ax\"\n"
-diff -urNp linux-2.6.32.18/arch/x86/Kconfig linux-2.6.32.18/arch/x86/Kconfig
---- linux-2.6.32.18/arch/x86/Kconfig 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/Kconfig 2010-08-11 22:31:27.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
+--- linux-2.6.32.19/arch/x86/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/Kconfig 2010-08-13 18:34:40.000000000 -0400
@@ -992,7 +992,7 @@ choice
config NOHIGHMEM
@@ -9562,9 +9562,9 @@ diff -urNp linux-2.6.32.18/arch/x86/Kconfig linux-2.6.32.18/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.32.18/arch/x86/Kconfig.cpu linux-2.6.32.18/arch/x86/Kconfig.cpu
---- linux-2.6.32.18/arch/x86/Kconfig.cpu 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/Kconfig.cpu 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/Kconfig.cpu linux-2.6.32.19/arch/x86/Kconfig.cpu
+--- linux-2.6.32.19/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/Kconfig.cpu 2010-08-13 18:34:40.000000000 -0400
@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -9592,9 +9592,9 @@ diff -urNp linux-2.6.32.18/arch/x86/Kconfig.cpu linux-2.6.32.18/arch/x86/Kconfig
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.32.18/arch/x86/Kconfig.debug linux-2.6.32.18/arch/x86/Kconfig.debug
---- linux-2.6.32.18/arch/x86/Kconfig.debug 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/Kconfig.debug 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/Kconfig.debug linux-2.6.32.19/arch/x86/Kconfig.debug
+--- linux-2.6.32.19/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/Kconfig.debug 2010-08-13 18:34:40.000000000 -0400
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -9604,9 +9604,9 @@ diff -urNp linux-2.6.32.18/arch/x86/Kconfig.debug linux-2.6.32.18/arch/x86/Kconf
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.18/arch/x86/kernel/acpi/boot.c linux-2.6.32.18/arch/x86/kernel/acpi/boot.c
---- linux-2.6.32.18/arch/x86/kernel/acpi/boot.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/acpi/boot.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/boot.c linux-2.6.32.19/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.32.19/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/acpi/boot.c 2010-08-13 18:34:40.000000000 -0400
@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -9616,9 +9616,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/acpi/boot.c linux-2.6.32.18/arch/x86/
};
/*
-diff -urNp linux-2.6.32.18/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.18/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.18/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 18:34:40.000000000 -0400
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -9628,9 +9628,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.1
wrmsr
1:
-diff -urNp linux-2.6.32.18/arch/x86/kernel/acpi/sleep.c linux-2.6.32.18/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.18/arch/x86/kernel/acpi/sleep.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/acpi/sleep.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -9675,9 +9675,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/acpi/sleep.c linux-2.6.32.18/arch/x86
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.18/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.18/arch/x86/kernel/acpi/wakeup_32.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/acpi/wakeup_32.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 18:34:40.000000000 -0400
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -9694,9 +9694,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.18/arch
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.18/arch/x86/kernel/alternative.c linux-2.6.32.18/arch/x86/kernel/alternative.c
---- linux-2.6.32.18/arch/x86/kernel/alternative.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/alternative.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x86/kernel/alternative.c
+--- linux-2.6.32.19/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/alternative.c 2010-08-13 18:34:40.000000000 -0400
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -9778,9 +9778,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/alternative.c linux-2.6.32.18/arch/x8
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/amd_iommu.c linux-2.6.32.18/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.18/arch/x86/kernel/amd_iommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/amd_iommu.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/amd_iommu.c linux-2.6.32.19/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.19/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/amd_iommu.c 2010-08-13 18:34:40.000000000 -0400
@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
}
}
@@ -9790,9 +9790,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/amd_iommu.c linux-2.6.32.18/arch/x86/
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/apic/io_apic.c linux-2.6.32.18/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.18/arch/x86/kernel/apic/io_apic.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/apic/io_apic.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c 2010-08-13 18:34:40.000000000 -0400
@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -9829,9 +9829,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/apic/io_apic.c linux-2.6.32.18/arch/x
{
spin_unlock(&vector_lock);
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/apm_32.c linux-2.6.32.18/arch/x86/kernel/apm_32.c
---- linux-2.6.32.18/arch/x86/kernel/apm_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/apm_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/apm_32.c linux-2.6.32.19/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.19/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/apm_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -9933,9 +9933,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/apm_32.c linux-2.6.32.18/arch/x86/ker
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.18/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.18/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.18/arch/x86/kernel/asm-offsets_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/asm-offsets_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -9948,9 +9948,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.18/arch
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.18/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.18/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.18/arch/x86/kernel/asm-offsets_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/asm-offsets_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -63,6 +63,18 @@ int main(void)
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -9978,9 +9978,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.18/arch
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/common.c linux-2.6.32.18/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/common.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/common.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/common.c linux-2.6.32.19/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/common.c 2010-08-13 18:34:40.000000000 -0400
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10089,9 +10089,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/common.c linux-2.6.32.18/arch/x86
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 18:34:40.000000000 -0400
@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -10101,9 +10101,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
};
static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 18:34:40.000000000 -0400
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10113,9 +10113,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/intel.c linux-2.6.32.18/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/intel.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/intel.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel.c linux-2.6.32.19/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/intel.c 2010-08-13 18:34:40.000000000 -0400
@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -10125,9 +10125,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/intel.c linux-2.6.32.18/arch/x86/
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.18/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 18:34:40.000000000 -0400
@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -10137,9 +10137,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.18
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/Makefile linux-2.6.32.18/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.18/arch/x86/kernel/cpu/Makefile 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/Makefile 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/Makefile linux-2.6.32.19/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.19/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/Makefile 2010-08-13 18:34:40.000000000 -0400
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -10151,9 +10151,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/Makefile linux-2.6.32.18/arch/x86
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 18:34:40.000000000 -0400
@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -10163,9 +10163,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.18/
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 18:34:40.000000000 -0400
@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
!(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
m->cs, m->ip);
@@ -10218,9 +10218,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.18/arch
};
/*
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 18:34:40.000000000 -0400
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -10230,9 +10230,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.18/arch/x
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 18:34:40.000000000 -0400
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -10242,9 +10242,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.18/ar
.vendor = X86_VENDOR_CENTAUR,
.set = centaur_set_mcr,
.get = centaur_get_mcr,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 18:34:40.000000000 -0400
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -10254,9 +10254,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.18/arch
.vendor = X86_VENDOR_CYRIX,
.set_all = cyrix_set_all,
.set = cyrix_set_arr,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 18:34:40.000000000 -0400
@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10275,9 +10275,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.18/ar
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/main.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/main.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 18:34:40.000000000 -0400
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -10296,9 +10296,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.18/arch/
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 18:34:40.000000000 -0400
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -10349,9 +10349,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.18/arch/
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.18/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 18:34:40.000000000 -0400
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -10385,9 +10385,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.1
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.18/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.18/arch/x86/kernel/cpu/perf_event.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/cpu/perf_event.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c 2010-08-13 18:34:40.000000000 -0400
@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
break;
@@ -10397,9 +10397,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.18/arch
}
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/crash.c linux-2.6.32.18/arch/x86/kernel/crash.c
---- linux-2.6.32.18/arch/x86/kernel/crash.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/crash.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/crash.c linux-2.6.32.19/arch/x86/kernel/crash.c
+--- linux-2.6.32.19/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/crash.c 2010-08-13 18:34:40.000000000 -0400
@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -10409,9 +10409,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/crash.c linux-2.6.32.18/arch/x86/kern
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/doublefault_32.c linux-2.6.32.18/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.18/arch/x86/kernel/doublefault_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/doublefault_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/doublefault_32.c linux-2.6.32.19/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.19/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/doublefault_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -10443,9 +10443,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/doublefault_32.c linux-2.6.32.18/arch
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.18/arch/x86/kernel/dumpstack_32.c linux-2.6.32.18/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.18/arch/x86/kernel/dumpstack_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/dumpstack_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -10490,9 +10490,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/dumpstack_32.c linux-2.6.32.18/arch/x
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.18/arch/x86/kernel/dumpstack.c linux-2.6.32.18/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.18/arch/x86/kernel/dumpstack.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/dumpstack.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack.c linux-2.6.32.19/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.19/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/dumpstack.c 2010-08-13 18:34:40.000000000 -0400
@@ -180,7 +180,7 @@ void dump_stack(void)
#endif
@@ -10520,9 +10520,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/dumpstack.c linux-2.6.32.18/arch/x86/
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.32.18/arch/x86/kernel/e820.c linux-2.6.32.18/arch/x86/kernel/e820.c
---- linux-2.6.32.18/arch/x86/kernel/e820.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/e820.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/e820.c linux-2.6.32.19/arch/x86/kernel/e820.c
+--- linux-2.6.32.19/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/e820.c 2010-08-13 18:34:40.000000000 -0400
@@ -733,7 +733,7 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -10532,9 +10532,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/e820.c linux-2.6.32.18/arch/x86/kerne
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.18/arch/x86/kernel/efi_32.c linux-2.6.32.18/arch/x86/kernel/efi_32.c
---- linux-2.6.32.18/arch/x86/kernel/efi_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/efi_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_32.c linux-2.6.32.19/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.19/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/efi_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -38,70 +38,38 @@
*/
@@ -10615,9 +10615,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/efi_32.c linux-2.6.32.18/arch/x86/ker
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.18/arch/x86/kernel/efi_stub_32.S linux-2.6.32.18/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.18/arch/x86/kernel/efi_stub_32.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/efi_stub_32.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S 2010-08-13 18:34:40.000000000 -0400
@@ -6,6 +6,7 @@
*/
@@ -10716,9 +10716,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/efi_stub_32.S linux-2.6.32.18/arch/x8
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.18/arch/x86/kernel/entry_32.S linux-2.6.32.18/arch/x86/kernel/entry_32.S
---- linux-2.6.32.18/arch/x86/kernel/entry_32.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/entry_32.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_32.S linux-2.6.32.19/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.19/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/entry_32.S 2010-08-13 18:34:40.000000000 -0400
@@ -191,7 +191,67 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -11029,9 +11029,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/entry_32.S linux-2.6.32.18/arch/x86/k
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.18/arch/x86/kernel/entry_64.S linux-2.6.32.18/arch/x86/kernel/entry_64.S
---- linux-2.6.32.18/arch/x86/kernel/entry_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/entry_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_64.S linux-2.6.32.19/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.19/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/entry_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -53,6 +53,7 @@
#include <asm/paravirt.h>
#include <asm/ftrace.h>
@@ -11489,9 +11489,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/entry_64.S linux-2.6.32.18/arch/x86/k
RESTORE_ALL 8
jmp irq_return
nmi_userspace:
-diff -urNp linux-2.6.32.18/arch/x86/kernel/ftrace.c linux-2.6.32.18/arch/x86/kernel/ftrace.c
---- linux-2.6.32.18/arch/x86/kernel/ftrace.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/ftrace.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/ftrace.c linux-2.6.32.19/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.19/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/ftrace.c 2010-08-13 18:34:40.000000000 -0400
@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
{
if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11557,9 +11557,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/ftrace.c linux-2.6.32.18/arch/x86/ker
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.18/arch/x86/kernel/head32.c linux-2.6.32.18/arch/x86/kernel/head32.c
---- linux-2.6.32.18/arch/x86/kernel/head32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/head32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/head32.c linux-2.6.32.19/arch/x86/kernel/head32.c
+--- linux-2.6.32.19/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/head32.c 2010-08-13 18:34:40.000000000 -0400
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -11577,9 +11577,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/head32.c linux-2.6.32.18/arch/x86/ker
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.18/arch/x86/kernel/head_32.S linux-2.6.32.18/arch/x86/kernel/head_32.S
---- linux-2.6.32.18/arch/x86/kernel/head_32.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/head_32.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/head_32.S linux-2.6.32.19/arch/x86/kernel/head_32.S
+--- linux-2.6.32.19/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/head_32.S 2010-08-13 18:34:40.000000000 -0400
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -12026,9 +12026,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/head_32.S linux-2.6.32.18/arch/x86/ke
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.18/arch/x86/kernel/head_64.S linux-2.6.32.18/arch/x86/kernel/head_64.S
---- linux-2.6.32.18/arch/x86/kernel/head_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/head_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/head_64.S linux-2.6.32.19/arch/x86/kernel/head_64.S
+--- linux-2.6.32.19/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/head_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -19,6 +19,7 @@
#include <asm/cache.h>
#include <asm/processor-flags.h>
@@ -12299,9 +12299,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/head_64.S linux-2.6.32.18/arch/x86/ke
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.18/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.18/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.18/arch/x86/kernel/i386_ksyms_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/i386_ksyms_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -12323,9 +12323,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.18/arch/
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.18/arch/x86/kernel/init_task.c linux-2.6.32.18/arch/x86/kernel/init_task.c
---- linux-2.6.32.18/arch/x86/kernel/init_task.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/init_task.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/init_task.c linux-2.6.32.19/arch/x86/kernel/init_task.c
+--- linux-2.6.32.19/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/init_task.c 2010-08-13 18:34:40.000000000 -0400
@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12334,9 +12334,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/init_task.c linux-2.6.32.18/arch/x86/
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.18/arch/x86/kernel/ioport.c linux-2.6.32.18/arch/x86/kernel/ioport.c
---- linux-2.6.32.18/arch/x86/kernel/ioport.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/ioport.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/ioport.c linux-2.6.32.19/arch/x86/kernel/ioport.c
+--- linux-2.6.32.19/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -12380,9 +12380,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/ioport.c linux-2.6.32.18/arch/x86/ker
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/irq_32.c linux-2.6.32.18/arch/x86/kernel/irq_32.c
---- linux-2.6.32.18/arch/x86/kernel/irq_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/irq_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/irq_32.c linux-2.6.32.19/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.19/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/irq_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -12401,9 +12401,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/irq_32.c linux-2.6.32.18/arch/x86/ker
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.32.18/arch/x86/kernel/kgdb.c linux-2.6.32.18/arch/x86/kernel/kgdb.c
---- linux-2.6.32.18/arch/x86/kernel/kgdb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/kgdb.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/kgdb.c linux-2.6.32.19/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.19/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -12413,9 +12413,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/kgdb.c linux-2.6.32.18/arch/x86/kerne
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/kprobes.c linux-2.6.32.18/arch/x86/kernel/kprobes.c
---- linux-2.6.32.18/arch/x86/kernel/kprobes.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/kprobes.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/kprobes.c linux-2.6.32.19/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.19/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/kprobes.c 2010-08-13 18:34:40.000000000 -0400
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -12508,9 +12508,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/kprobes.c linux-2.6.32.18/arch/x86/ke
return ret;
switch (val) {
-diff -urNp linux-2.6.32.18/arch/x86/kernel/ldt.c linux-2.6.32.18/arch/x86/kernel/ldt.c
---- linux-2.6.32.18/arch/x86/kernel/ldt.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/ldt.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/ldt.c linux-2.6.32.19/arch/x86/kernel/ldt.c
+--- linux-2.6.32.19/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/ldt.c 2010-08-13 18:34:40.000000000 -0400
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -12575,9 +12575,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/ldt.c linux-2.6.32.18/arch/x86/kernel
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.18/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.18/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.18/arch/x86/kernel/machine_kexec_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/machine_kexec_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -12605,9 +12605,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.18/ar
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.18/arch/x86/kernel/microcode_amd.c linux-2.6.32.18/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.18/arch/x86/kernel/microcode_amd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/microcode_amd.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_amd.c linux-2.6.32.19/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.19/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/microcode_amd.c 2010-08-13 18:34:40.000000000 -0400
@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -12626,9 +12626,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/microcode_amd.c linux-2.6.32.18/arch/
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/microcode_core.c linux-2.6.32.18/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.18/arch/x86/kernel/microcode_core.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/microcode_core.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_core.c linux-2.6.32.19/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.19/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/microcode_core.c 2010-08-13 18:34:40.000000000 -0400
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -12638,9 +12638,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/microcode_core.c linux-2.6.32.18/arch
/*
* Synchronization.
-diff -urNp linux-2.6.32.18/arch/x86/kernel/microcode_intel.c linux-2.6.32.18/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.18/arch/x86/kernel/microcode_intel.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/microcode_intel.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_intel.c linux-2.6.32.19/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.19/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/microcode_intel.c 2010-08-13 18:34:40.000000000 -0400
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -12675,9 +12675,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/microcode_intel.c linux-2.6.32.18/arc
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/module.c linux-2.6.32.18/arch/x86/kernel/module.c
---- linux-2.6.32.18/arch/x86/kernel/module.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/module.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/module.c linux-2.6.32.19/arch/x86/kernel/module.c
+--- linux-2.6.32.19/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -12818,9 +12818,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/module.c linux-2.6.32.18/arch/x86/ker
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.18/arch/x86/kernel/paravirt.c linux-2.6.32.18/arch/x86/kernel/paravirt.c
---- linux-2.6.32.18/arch/x86/kernel/paravirt.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/paravirt.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt.c linux-2.6.32.19/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.19/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/paravirt.c 2010-08-13 18:34:40.000000000 -0400
@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
* corresponding structure. */
static void *get_call_destination(u8 type)
@@ -12924,9 +12924,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/paravirt.c linux-2.6.32.18/arch/x86/k
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.18/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.18/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.18/arch/x86/kernel/paravirt-spinlocks.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/paravirt-spinlocks.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 18:34:40.000000000 -0400
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -12936,9 +12936,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.18/
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.18/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.18/arch/x86/kernel/pci-calgary_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/pci-calgary_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -12948,9 +12948,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.18/arch
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-dma.c linux-2.6.32.18/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.18/arch/x86/kernel/pci-dma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/pci-dma.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-dma.c linux-2.6.32.19/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.19/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -12969,9 +12969,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-dma.c linux-2.6.32.18/arch/x86/ke
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-gart_64.c linux-2.6.32.18/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.18/arch/x86/kernel/pci-gart_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/pci-gart_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -12981,9 +12981,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-gart_64.c linux-2.6.32.18/arch/x8
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-nommu.c linux-2.6.32.18/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.18/arch/x86/kernel/pci-nommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/pci-nommu.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-nommu.c linux-2.6.32.19/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.19/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/pci-nommu.c 2010-08-13 18:34:40.000000000 -0400
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -12993,9 +12993,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-nommu.c linux-2.6.32.18/arch/x86/
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.18/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.18/arch/x86/kernel/pci-swiotlb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/pci-swiotlb.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -13005,9 +13005,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.18/arch/x8
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/process_32.c linux-2.6.32.18/arch/x86/kernel/process_32.c
---- linux-2.6.32.18/arch/x86/kernel/process_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/process_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/process_32.c linux-2.6.32.19/arch/x86/kernel/process_32.c
+--- linux-2.6.32.19/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/process_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -13102,9 +13102,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/process_32.c linux-2.6.32.18/arch/x86
+ load_sp0(init_tss + smp_processor_id(), thread);
+}
+#endif
-diff -urNp linux-2.6.32.18/arch/x86/kernel/process_64.c linux-2.6.32.18/arch/x86/kernel/process_64.c
---- linux-2.6.32.18/arch/x86/kernel/process_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/process_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/process_64.c linux-2.6.32.19/arch/x86/kernel/process_64.c
+--- linux-2.6.32.19/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/process_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -13147,9 +13147,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/process_64.c linux-2.6.32.18/arch/x86
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.18/arch/x86/kernel/process.c linux-2.6.32.18/arch/x86/kernel/process.c
---- linux-2.6.32.18/arch/x86/kernel/process.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/process.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/process.c linux-2.6.32.19/arch/x86/kernel/process.c
+--- linux-2.6.32.19/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
@@ -73,7 +73,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -13187,9 +13187,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/process.c linux-2.6.32.18/arch/x86/ke
- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
-}
-
-diff -urNp linux-2.6.32.18/arch/x86/kernel/ptrace.c linux-2.6.32.18/arch/x86/kernel/ptrace.c
---- linux-2.6.32.18/arch/x86/kernel/ptrace.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/ptrace.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/ptrace.c linux-2.6.32.19/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.19/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/ptrace.c 2010-08-13 18:34:40.000000000 -0400
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -13258,9 +13258,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/ptrace.c linux-2.6.32.18/arch/x86/ker
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.32.18/arch/x86/kernel/reboot.c linux-2.6.32.18/arch/x86/kernel/reboot.c
---- linux-2.6.32.18/arch/x86/kernel/reboot.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/reboot.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/reboot.c linux-2.6.32.19/arch/x86/kernel/reboot.c
+--- linux-2.6.32.19/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/reboot.c 2010-08-13 18:34:40.000000000 -0400
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -13337,9 +13337,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/reboot.c linux-2.6.32.18/arch/x86/ker
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.32.18/arch/x86/kernel/setup.c linux-2.6.32.18/arch/x86/kernel/setup.c
---- linux-2.6.32.18/arch/x86/kernel/setup.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/setup.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/setup.c linux-2.6.32.19/arch/x86/kernel/setup.c
+--- linux-2.6.32.19/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400
@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -13360,9 +13360,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/setup.c linux-2.6.32.18/arch/x86/kern
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.18/arch/x86/kernel/setup_percpu.c linux-2.6.32.18/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.18/arch/x86/kernel/setup_percpu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/setup_percpu.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/setup_percpu.c linux-2.6.32.19/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.19/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/setup_percpu.c 2010-08-13 18:34:40.000000000 -0400
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -13425,9 +13425,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/setup_percpu.c linux-2.6.32.18/arch/x
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.18/arch/x86/kernel/signal.c linux-2.6.32.18/arch/x86/kernel/signal.c
---- linux-2.6.32.18/arch/x86/kernel/signal.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/signal.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/signal.c linux-2.6.32.19/arch/x86/kernel/signal.c
+--- linux-2.6.32.19/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/signal.c 2010-08-13 18:34:40.000000000 -0400
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13499,9 +13499,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/signal.c linux-2.6.32.18/arch/x86/ker
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.18/arch/x86/kernel/smpboot.c linux-2.6.32.18/arch/x86/kernel/smpboot.c
---- linux-2.6.32.18/arch/x86/kernel/smpboot.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/smpboot.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/smpboot.c linux-2.6.32.19/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.19/arch/x86/kernel/smpboot.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/smpboot.c 2010-08-13 18:34:40.000000000 -0400
@@ -729,7 +729,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -13527,9 +13527,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/smpboot.c linux-2.6.32.18/arch/x86/ke
#ifdef CONFIG_X86_32
/* init low mem mapping */
clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
-diff -urNp linux-2.6.32.18/arch/x86/kernel/step.c linux-2.6.32.18/arch/x86/kernel/step.c
---- linux-2.6.32.18/arch/x86/kernel/step.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/step.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/step.c linux-2.6.32.19/arch/x86/kernel/step.c
+--- linux-2.6.32.19/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/step.c 2010-08-13 18:34:40.000000000 -0400
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -13562,17 +13562,17 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/step.c linux-2.6.32.18/arch/x86/kerne
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.18/arch/x86/kernel/syscall_table_32.S linux-2.6.32.18/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.18/arch/x86/kernel/syscall_table_32.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/syscall_table_32.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S 2010-08-13 18:34:40.000000000 -0400
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.32.18/arch/x86/kernel/sys_i386_32.c linux-2.6.32.18/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.18/arch/x86/kernel/sys_i386_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/sys_i386_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -13819,9 +13819,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/sys_i386_32.c linux-2.6.32.18/arch/x8
}
case 1: /* iBCS2 emulator entry point */
if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.32.18/arch/x86/kernel/sys_x86_64.c linux-2.6.32.18/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.18/arch/x86/kernel/sys_x86_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/sys_x86_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -13903,9 +13903,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/sys_x86_64.c linux-2.6.32.18/arch/x86
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.18/arch/x86/kernel/time.c linux-2.6.32.18/arch/x86/kernel/time.c
---- linux-2.6.32.18/arch/x86/kernel/time.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/time.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/time.c linux-2.6.32.19/arch/x86/kernel/time.c
+--- linux-2.6.32.19/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/time.c 2010-08-13 18:34:40.000000000 -0400
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -13944,9 +13944,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/time.c linux-2.6.32.18/arch/x86/kerne
}
return pc;
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/tls.c linux-2.6.32.18/arch/x86/kernel/tls.c
---- linux-2.6.32.18/arch/x86/kernel/tls.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/tls.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/tls.c linux-2.6.32.19/arch/x86/kernel/tls.c
+--- linux-2.6.32.19/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/tls.c 2010-08-13 18:34:40.000000000 -0400
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -13959,9 +13959,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/tls.c linux-2.6.32.18/arch/x86/kernel
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.18/arch/x86/kernel/trampoline_32.S linux-2.6.32.18/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.18/arch/x86/kernel/trampoline_32.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/trampoline_32.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/trampoline_32.S linux-2.6.32.19/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.19/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/trampoline_32.S 2010-08-13 18:34:40.000000000 -0400
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -13984,9 +13984,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/trampoline_32.S linux-2.6.32.18/arch/
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.18/arch/x86/kernel/traps.c linux-2.6.32.18/arch/x86/kernel/traps.c
---- linux-2.6.32.18/arch/x86/kernel/traps.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/traps.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/traps.c linux-2.6.32.19/arch/x86/kernel/traps.c
+--- linux-2.6.32.19/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -14136,9 +14136,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/traps.c linux-2.6.32.18/arch/x86/kern
handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
return;
}
-diff -urNp linux-2.6.32.18/arch/x86/kernel/tsc.c linux-2.6.32.18/arch/x86/kernel/tsc.c
---- linux-2.6.32.18/arch/x86/kernel/tsc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/tsc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/tsc.c linux-2.6.32.19/arch/x86/kernel/tsc.c
+--- linux-2.6.32.19/arch/x86/kernel/tsc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/tsc.c 2010-08-13 18:34:40.000000000 -0400
@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -14148,9 +14148,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/tsc.c linux-2.6.32.18/arch/x86/kernel
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.32.18/arch/x86/kernel/vm86_32.c linux-2.6.32.18/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.18/arch/x86/kernel/vm86_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/vm86_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/vm86_32.c linux-2.6.32.19/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.19/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/vm86_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -14215,9 +14215,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/vm86_32.c linux-2.6.32.18/arch/x86/ke
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.18/arch/x86/kernel/vmi_32.c linux-2.6.32.18/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.18/arch/x86/kernel/vmi_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/vmi_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/vmi_32.c linux-2.6.32.19/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.19/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/vmi_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -14377,9 +14377,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/vmi_32.c linux-2.6.32.18/arch/x86/ker
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.18/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.18/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.18/arch/x86/kernel/vmlinux.lds.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/vmlinux.lds.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400
@@ -26,6 +26,22 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -14672,10 +14672,10 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.18/arch/x8
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.18/arch/x86/kernel/vsyscall_64.c linux-2.6.32.18/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.18/arch/x86/kernel/vsyscall_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/vsyscall_64.c 2010-08-11 18:57:29.000000000 -0400
-@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
+diff -urNp linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c 2010-08-13 18:34:40.000000000 -0400
+@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
/* copy vsyscall data */
@@ -14683,7 +14683,7 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/vsyscall_64.c linux-2.6.32.18/arch/x8
vsyscall_gtod_data.clock.vread = clock->vread;
vsyscall_gtod_data.clock.cycle_last = clock->cycle_last;
vsyscall_gtod_data.clock.mask = clock->mask;
-@@ -202,7 +203,7 @@ vgetcpu(unsigned *cpu, unsigned *node, s
+@@ -203,7 +204,7 @@ vgetcpu(unsigned *cpu, unsigned *node, s
We do this here because otherwise user space would do it on
its own in a likely inferior way (no access to jiffies).
If you don't like it pass NULL. */
@@ -14692,7 +14692,7 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/vsyscall_64.c linux-2.6.32.18/arch/x8
p = tcache->blob[1];
} else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
/* Load per CPU data from RDTSCP */
-@@ -233,13 +234,13 @@ static ctl_table kernel_table2[] = {
+@@ -234,13 +235,13 @@ static ctl_table kernel_table2[] = {
.data = &vsyscall_gtod_data.sysctl_enabled, .maxlen = sizeof(int),
.mode = 0644,
.proc_handler = proc_dointvec },
@@ -14708,9 +14708,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/vsyscall_64.c linux-2.6.32.18/arch/x8
};
#endif
-diff -urNp linux-2.6.32.18/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.18/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.18/arch/x86/kernel/x8664_ksyms_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/x8664_ksyms_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -14720,9 +14720,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.18/arch
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.18/arch/x86/kernel/xsave.c linux-2.6.32.18/arch/x86/kernel/xsave.c
---- linux-2.6.32.18/arch/x86/kernel/xsave.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kernel/xsave.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kernel/xsave.c linux-2.6.32.19/arch/x86/kernel/xsave.c
+--- linux-2.6.32.19/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kernel/xsave.c 2010-08-13 18:34:40.000000000 -0400
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -14750,9 +14750,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kernel/xsave.c linux-2.6.32.18/arch/x86/kern
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.18/arch/x86/kvm/emulate.c linux-2.6.32.18/arch/x86/kvm/emulate.c
---- linux-2.6.32.18/arch/x86/kvm/emulate.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kvm/emulate.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kvm/emulate.c linux-2.6.32.19/arch/x86/kvm/emulate.c
+--- linux-2.6.32.19/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kvm/emulate.c 2010-08-13 18:34:40.000000000 -0400
@@ -81,8 +81,8 @@
#define Src2CL (1<<29)
#define Src2ImmByte (2<<29)
@@ -14789,9 +14789,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kvm/emulate.c linux-2.6.32.18/arch/x86/kvm/e
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.18/arch/x86/kvm/lapic.c linux-2.6.32.18/arch/x86/kvm/lapic.c
---- linux-2.6.32.18/arch/x86/kvm/lapic.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kvm/lapic.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kvm/lapic.c linux-2.6.32.19/arch/x86/kvm/lapic.c
+--- linux-2.6.32.19/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kvm/lapic.c 2010-08-13 18:34:40.000000000 -0400
@@ -52,7 +52,7 @@
#define APIC_BUS_CYCLE_NS 1
@@ -14801,9 +14801,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kvm/lapic.c linux-2.6.32.18/arch/x86/kvm/lap
#define APIC_LVT_NUM 6
/* 14 is the version for Xeon and Pentium 8.4.8*/
-diff -urNp linux-2.6.32.18/arch/x86/kvm/svm.c linux-2.6.32.18/arch/x86/kvm/svm.c
---- linux-2.6.32.18/arch/x86/kvm/svm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kvm/svm.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kvm/svm.c linux-2.6.32.19/arch/x86/kvm/svm.c
+--- linux-2.6.32.19/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kvm/svm.c 2010-08-13 18:34:40.000000000 -0400
@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -14827,9 +14827,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kvm/svm.c linux-2.6.32.18/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.18/arch/x86/kvm/vmx.c linux-2.6.32.18/arch/x86/kvm/vmx.c
---- linux-2.6.32.18/arch/x86/kvm/vmx.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kvm/vmx.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kvm/vmx.c linux-2.6.32.19/arch/x86/kvm/vmx.c
+--- linux-2.6.32.19/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kvm/vmx.c 2010-08-13 18:34:40.000000000 -0400
@@ -569,7 +569,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -14911,9 +14911,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kvm/vmx.c linux-2.6.32.18/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.18/arch/x86/kvm/x86.c linux-2.6.32.18/arch/x86/kvm/x86.c
---- linux-2.6.32.18/arch/x86/kvm/x86.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/kvm/x86.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/kvm/x86.c linux-2.6.32.19/arch/x86/kvm/x86.c
+--- linux-2.6.32.19/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/kvm/x86.c 2010-08-13 18:34:40.000000000 -0400
@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -15015,9 +15015,9 @@ diff -urNp linux-2.6.32.18/arch/x86/kvm/x86.c linux-2.6.32.18/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.18/arch/x86/lib/checksum_32.S linux-2.6.32.18/arch/x86/lib/checksum_32.S
---- linux-2.6.32.18/arch/x86/lib/checksum_32.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/checksum_32.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/checksum_32.S linux-2.6.32.19/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.19/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/checksum_32.S 2010-08-13 18:34:40.000000000 -0400
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -15263,9 +15263,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/checksum_32.S linux-2.6.32.18/arch/x86/l
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.18/arch/x86/lib/clear_page_64.S linux-2.6.32.18/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.18/arch/x86/lib/clear_page_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/clear_page_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/clear_page_64.S linux-2.6.32.19/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.19/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/clear_page_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -15275,9 +15275,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/clear_page_64.S linux-2.6.32.18/arch/x86
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.18/arch/x86/lib/copy_page_64.S linux-2.6.32.18/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.18/arch/x86/lib/copy_page_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/copy_page_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/copy_page_64.S linux-2.6.32.19/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.19/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/copy_page_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -15287,9 +15287,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/copy_page_64.S linux-2.6.32.18/arch/x86/
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.18/arch/x86/lib/copy_user_64.S linux-2.6.32.18/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.18/arch/x86/lib/copy_user_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/copy_user_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_64.S linux-2.6.32.19/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.19/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/copy_user_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -15,13 +15,14 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -15364,9 +15364,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/copy_user_64.S linux-2.6.32.18/arch/x86/
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.32.18/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.18/arch/x86/lib/copy_user_nocache_64.S
---- linux-2.6.32.18/arch/x86/lib/copy_user_nocache_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/copy_user_nocache_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S
+--- linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -14,6 +14,7 @@
#include <asm/current.h>
#include <asm/asm-offsets.h>
@@ -15391,9 +15391,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.18/a
cmpl $8,%edx
jb 20f /* less then 8 bytes, go to byte copy loop */
ALIGN_DESTINATION
-diff -urNp linux-2.6.32.18/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.18/arch/x86/lib/csum-wrappers_64.c
---- linux-2.6.32.18/arch/x86/lib/csum-wrappers_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/csum-wrappers_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c
+--- linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
len -= 2;
}
@@ -15412,9 +15412,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.18/arch/
return csum_partial_copy_generic(src, (void __force *)dst,
len, isum, NULL, errp);
}
-diff -urNp linux-2.6.32.18/arch/x86/lib/getuser.S linux-2.6.32.18/arch/x86/lib/getuser.S
---- linux-2.6.32.18/arch/x86/lib/getuser.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/getuser.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/getuser.S linux-2.6.32.19/arch/x86/lib/getuser.S
+--- linux-2.6.32.19/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/getuser.S 2010-08-13 18:34:40.000000000 -0400
@@ -33,14 +33,38 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -15551,9 +15551,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/getuser.S linux-2.6.32.18/arch/x86/lib/g
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.32.18/arch/x86/lib/memcpy_64.S linux-2.6.32.18/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.18/arch/x86/lib/memcpy_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/memcpy_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/memcpy_64.S linux-2.6.32.19/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.19/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/memcpy_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -15563,9 +15563,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/memcpy_64.S linux-2.6.32.18/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.18/arch/x86/lib/memset_64.S linux-2.6.32.18/arch/x86/lib/memset_64.S
---- linux-2.6.32.18/arch/x86/lib/memset_64.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/memset_64.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/memset_64.S linux-2.6.32.19/arch/x86/lib/memset_64.S
+--- linux-2.6.32.19/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/memset_64.S 2010-08-13 18:34:40.000000000 -0400
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -15575,9 +15575,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/memset_64.S linux-2.6.32.18/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.18/arch/x86/lib/mmx_32.c linux-2.6.32.18/arch/x86/lib/mmx_32.c
---- linux-2.6.32.18/arch/x86/lib/mmx_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/mmx_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/mmx_32.c linux-2.6.32.19/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.19/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/mmx_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -15893,9 +15893,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/mmx_32.c linux-2.6.32.18/arch/x86/lib/mm
from += 64;
to += 64;
-diff -urNp linux-2.6.32.18/arch/x86/lib/putuser.S linux-2.6.32.18/arch/x86/lib/putuser.S
---- linux-2.6.32.18/arch/x86/lib/putuser.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/putuser.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/putuser.S linux-2.6.32.19/arch/x86/lib/putuser.S
+--- linux-2.6.32.19/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/putuser.S 2010-08-13 18:34:40.000000000 -0400
@@ -15,7 +15,8 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -16076,9 +16076,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/putuser.S linux-2.6.32.18/arch/x86/lib/p
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.32.18/arch/x86/lib/usercopy_32.c linux-2.6.32.18/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.18/arch/x86/lib/usercopy_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/usercopy_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_32.c linux-2.6.32.19/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.19/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/usercopy_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -17047,9 +17047,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/usercopy_32.c linux-2.6.32.18/arch/x86/l
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.32.18/arch/x86/lib/usercopy_64.c linux-2.6.32.18/arch/x86/lib/usercopy_64.c
---- linux-2.6.32.18/arch/x86/lib/usercopy_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/lib/usercopy_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_64.c linux-2.6.32.19/arch/x86/lib/usercopy_64.c
+--- linux-2.6.32.19/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -42,6 +42,8 @@ long
__strncpy_from_user(char *dst, const char __user *src, long count)
{
@@ -17086,9 +17086,9 @@ diff -urNp linux-2.6.32.18/arch/x86/lib/usercopy_64.c linux-2.6.32.18/arch/x86/l
}
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.18/arch/x86/Makefile linux-2.6.32.18/arch/x86/Makefile
---- linux-2.6.32.18/arch/x86/Makefile 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/Makefile 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/Makefile linux-2.6.32.19/arch/x86/Makefile
+--- linux-2.6.32.19/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/Makefile 2010-08-13 18:34:40.000000000 -0400
@@ -189,3 +189,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -17102,9 +17102,9 @@ diff -urNp linux-2.6.32.18/arch/x86/Makefile linux-2.6.32.18/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.18/arch/x86/mm/extable.c linux-2.6.32.18/arch/x86/mm/extable.c
---- linux-2.6.32.18/arch/x86/mm/extable.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/extable.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/extable.c linux-2.6.32.19/arch/x86/mm/extable.c
+--- linux-2.6.32.19/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/extable.c 2010-08-13 18:34:40.000000000 -0400
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -17178,9 +17178,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/extable.c linux-2.6.32.18/arch/x86/mm/ext
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault.c
---- linux-2.6.32.18/arch/x86/mm/fault.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/fault.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/fault.c linux-2.6.32.19/arch/x86/mm/fault.c
+--- linux-2.6.32.19/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
@@ -11,10 +11,19 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -17438,7 +17438,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault
/* User mode accesses just cause a SIGSEGV */
if (error_code & PF_USER) {
-@@ -848,6 +991,106 @@ static int spurious_fault_check(unsigned
+@@ -850,6 +993,106 @@ static int spurious_fault_check(unsigned
return 1;
}
@@ -17545,7 +17545,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault
/*
* Handle a spurious fault caused by a stale TLB entry.
*
-@@ -914,6 +1157,9 @@ int show_unhandled_signals = 1;
+@@ -916,6 +1159,9 @@ int show_unhandled_signals = 1;
static inline int
access_error(unsigned long error_code, int write, struct vm_area_struct *vma)
{
@@ -17555,7 +17555,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault
if (write) {
/* write, present and write, not present: */
if (unlikely(!(vma->vm_flags & VM_WRITE)))
-@@ -947,17 +1193,31 @@ do_page_fault(struct pt_regs *regs, unsi
+@@ -949,17 +1195,31 @@ do_page_fault(struct pt_regs *regs, unsi
{
struct vm_area_struct *vma;
struct task_struct *tsk;
@@ -17591,7 +17591,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault
/*
* Detect and handle instructions that would cause a page fault for
* both a tracked kernel page and a userspace page.
-@@ -1017,7 +1277,7 @@ do_page_fault(struct pt_regs *regs, unsi
+@@ -1019,7 +1279,7 @@ do_page_fault(struct pt_regs *regs, unsi
* User-mode registers count as a user access even for any
* potential system fault or CPU buglet:
*/
@@ -17600,7 +17600,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault
local_irq_enable();
error_code |= PF_USER;
} else {
-@@ -1071,6 +1331,11 @@ do_page_fault(struct pt_regs *regs, unsi
+@@ -1073,6 +1333,11 @@ do_page_fault(struct pt_regs *regs, unsi
might_sleep();
}
@@ -17612,7 +17612,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault
vma = find_vma(mm, address);
if (unlikely(!vma)) {
bad_area(regs, error_code, address);
-@@ -1082,18 +1347,24 @@ do_page_fault(struct pt_regs *regs, unsi
+@@ -1084,18 +1349,24 @@ do_page_fault(struct pt_regs *regs, unsi
bad_area(regs, error_code, address);
return;
}
@@ -17648,7 +17648,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault
if (unlikely(expand_stack(vma, address))) {
bad_area(regs, error_code, address);
return;
-@@ -1137,3 +1408,199 @@ good_area:
+@@ -1139,3 +1410,199 @@ good_area:
up_read(&mm->mmap_sem);
}
@@ -17848,9 +17848,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/fault.c linux-2.6.32.18/arch/x86/mm/fault
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.18/arch/x86/mm/gup.c linux-2.6.32.18/arch/x86/mm/gup.c
---- linux-2.6.32.18/arch/x86/mm/gup.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/gup.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/gup.c linux-2.6.32.19/arch/x86/mm/gup.c
+--- linux-2.6.32.19/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/gup.c 2010-08-13 18:34:40.000000000 -0400
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -17860,9 +17860,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/gup.c linux-2.6.32.18/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.18/arch/x86/mm/highmem_32.c linux-2.6.32.18/arch/x86/mm/highmem_32.c
---- linux-2.6.32.18/arch/x86/mm/highmem_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/highmem_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/highmem_32.c linux-2.6.32.19/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.19/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/highmem_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -17874,9 +17874,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/highmem_32.c linux-2.6.32.18/arch/x86/mm/
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.18/arch/x86/mm/hugetlbpage.c linux-2.6.32.18/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.18/arch/x86/mm/hugetlbpage.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/hugetlbpage.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/hugetlbpage.c linux-2.6.32.19/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.19/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/hugetlbpage.c 2010-08-13 18:34:40.000000000 -0400
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -18011,9 +18011,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/hugetlbpage.c linux-2.6.32.18/arch/x86/mm
(!vma || addr + len <= vma->vm_start))
return addr;
}
-diff -urNp linux-2.6.32.18/arch/x86/mm/init_32.c linux-2.6.32.18/arch/x86/mm/init_32.c
---- linux-2.6.32.18/arch/x86/mm/init_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/init_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/init_32.c linux-2.6.32.19/arch/x86/mm/init_32.c
+--- linux-2.6.32.19/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -18317,10 +18317,10 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/init_32.c linux-2.6.32.18/arch/x86/mm/ini
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.18/arch/x86/mm/init_64.c linux-2.6.32.18/arch/x86/mm/init_64.c
---- linux-2.6.32.18/arch/x86/mm/init_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/init_64.c 2010-08-11 18:57:29.000000000 -0400
-@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
+diff -urNp linux-2.6.32.19/arch/x86/mm/init_64.c linux-2.6.32.19/arch/x86/mm/init_64.c
+--- linux-2.6.32.19/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/init_64.c 2010-08-13 18:34:40.000000000 -0400
+@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -18330,7 +18330,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/init_64.c linux-2.6.32.18/arch/x86/mm/ini
/*
* It's enough to flush this one mapping.
-@@ -222,14 +224,12 @@ static void __init __init_extra_mapping(
+@@ -223,14 +225,12 @@ static void __init __init_extra_mapping(
pgd = pgd_offset_k((unsigned long)__va(phys));
if (pgd_none(*pgd)) {
pud = (pud_t *) spp_getpage();
@@ -18347,7 +18347,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/init_64.c linux-2.6.32.18/arch/x86/mm/ini
}
pmd = pmd_offset(pud, phys);
BUG_ON(!pmd_none(*pmd));
-@@ -656,6 +656,12 @@ void __init mem_init(void)
+@@ -675,6 +675,12 @@ void __init mem_init(void)
pci_iommu_alloc();
@@ -18360,7 +18360,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/init_64.c linux-2.6.32.18/arch/x86/mm/ini
/* clear_bss() already clear the empty_zero_page */
reservedpages = 0;
-@@ -842,8 +848,8 @@ int kern_addr_valid(unsigned long addr)
+@@ -861,8 +867,8 @@ int kern_addr_valid(unsigned long addr)
static struct vm_area_struct gate_vma = {
.vm_start = VSYSCALL_START,
.vm_end = VSYSCALL_START + (VSYSCALL_MAPPED_PAGES * PAGE_SIZE),
@@ -18371,7 +18371,7 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/init_64.c linux-2.6.32.18/arch/x86/mm/ini
};
struct vm_area_struct *get_gate_vma(struct task_struct *tsk)
-@@ -877,7 +883,7 @@ int in_gate_area_no_task(unsigned long a
+@@ -896,7 +902,7 @@ int in_gate_area_no_task(unsigned long a
const char *arch_vma_name(struct vm_area_struct *vma)
{
@@ -18380,9 +18380,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/init_64.c linux-2.6.32.18/arch/x86/mm/ini
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.18/arch/x86/mm/init.c linux-2.6.32.18/arch/x86/mm/init.c
---- linux-2.6.32.18/arch/x86/mm/init.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/init.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/init.c linux-2.6.32.19/arch/x86/mm/init.c
+--- linux-2.6.32.19/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/init.c 2010-08-13 18:34:40.000000000 -0400
@@ -69,11 +69,7 @@ static void __init find_early_table_spac
* cause a hotspot and fill up ZONE_DMA. The page tables
* need roughly 0.5KB per GB.
@@ -18500,9 +18500,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/init.c linux-2.6.32.18/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.18/arch/x86/mm/iomap_32.c linux-2.6.32.18/arch/x86/mm/iomap_32.c
---- linux-2.6.32.18/arch/x86/mm/iomap_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/iomap_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/iomap_32.c linux-2.6.32.19/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.19/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/iomap_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18515,9 +18515,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/iomap_32.c linux-2.6.32.18/arch/x86/mm/io
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.18/arch/x86/mm/ioremap.c linux-2.6.32.18/arch/x86/mm/ioremap.c
---- linux-2.6.32.18/arch/x86/mm/ioremap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/ioremap.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/ioremap.c linux-2.6.32.19/arch/x86/mm/ioremap.c
+--- linux-2.6.32.19/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/ioremap.c 2010-08-13 18:34:40.000000000 -0400
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -18564,9 +18564,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/ioremap.c linux-2.6.32.18/arch/x86/mm/ior
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.18/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.18/arch/x86/mm/kmemcheck/kmemcheck.c
---- linux-2.6.32.18/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 18:34:40.000000000 -0400
@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
* memory (e.g. tracked pages)? For now, we need this to avoid
* invoking kmemcheck for PnP BIOS calls.
@@ -18579,9 +18579,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.18/arc
return false;
pte = kmemcheck_pte_lookup(address);
-diff -urNp linux-2.6.32.18/arch/x86/mm/mmap.c linux-2.6.32.18/arch/x86/mm/mmap.c
---- linux-2.6.32.18/arch/x86/mm/mmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/mmap.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/mmap.c linux-2.6.32.19/arch/x86/mm/mmap.c
+--- linux-2.6.32.19/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -18663,9 +18663,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/mmap.c linux-2.6.32.18/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.18/arch/x86/mm/numa_32.c linux-2.6.32.18/arch/x86/mm/numa_32.c
---- linux-2.6.32.18/arch/x86/mm/numa_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/numa_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/numa_32.c linux-2.6.32.19/arch/x86/mm/numa_32.c
+--- linux-2.6.32.19/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/numa_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -18674,9 +18674,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/numa_32.c linux-2.6.32.18/arch/x86/mm/num
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.18/arch/x86/mm/pageattr.c linux-2.6.32.18/arch/x86/mm/pageattr.c
---- linux-2.6.32.18/arch/x86/mm/pageattr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/pageattr.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr.c linux-2.6.32.19/arch/x86/mm/pageattr.c
+--- linux-2.6.32.19/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/pageattr.c 2010-08-13 18:34:40.000000000 -0400
@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
* PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
*/
@@ -18753,9 +18753,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/pageattr.c linux-2.6.32.18/arch/x86/mm/pa
}
static int
-diff -urNp linux-2.6.32.18/arch/x86/mm/pageattr-test.c linux-2.6.32.18/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.18/arch/x86/mm/pageattr-test.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/pageattr-test.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr-test.c linux-2.6.32.19/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.19/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/pageattr-test.c 2010-08-13 18:34:40.000000000 -0400
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -18765,9 +18765,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/pageattr-test.c linux-2.6.32.18/arch/x86/
}
struct split_state {
-diff -urNp linux-2.6.32.18/arch/x86/mm/pat.c linux-2.6.32.18/arch/x86/mm/pat.c
---- linux-2.6.32.18/arch/x86/mm/pat.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/pat.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/pat.c linux-2.6.32.19/arch/x86/mm/pat.c
+--- linux-2.6.32.19/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/pat.c 2010-08-13 18:34:40.000000000 -0400
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -18815,9 +18815,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/pat.c linux-2.6.32.18/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.18/arch/x86/mm/pgtable_32.c linux-2.6.32.18/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.18/arch/x86/mm/pgtable_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/pgtable_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable_32.c linux-2.6.32.19/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.19/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/pgtable_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -18832,9 +18832,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/pgtable_32.c linux-2.6.32.18/arch/x86/mm/
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.18/arch/x86/mm/pgtable.c linux-2.6.32.18/arch/x86/mm/pgtable.c
---- linux-2.6.32.18/arch/x86/mm/pgtable.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/pgtable.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable.c linux-2.6.32.19/arch/x86/mm/pgtable.c
+--- linux-2.6.32.19/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/pgtable.c 2010-08-13 18:34:40.000000000 -0400
@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p
list_del(&page->lru);
}
@@ -19088,9 +19088,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/pgtable.c linux-2.6.32.18/arch/x86/mm/pgt
pgd_dtor(pgd);
paravirt_pgd_free(mm, pgd);
free_page((unsigned long)pgd);
-diff -urNp linux-2.6.32.18/arch/x86/mm/setup_nx.c linux-2.6.32.18/arch/x86/mm/setup_nx.c
---- linux-2.6.32.18/arch/x86/mm/setup_nx.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/setup_nx.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/setup_nx.c linux-2.6.32.19/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.19/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/setup_nx.c 2010-08-13 18:34:40.000000000 -0400
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -19156,9 +19156,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/setup_nx.c linux-2.6.32.18/arch/x86/mm/se
__supported_pte_mask &= ~_PAGE_NX;
}
#endif
-diff -urNp linux-2.6.32.18/arch/x86/mm/tlb.c linux-2.6.32.18/arch/x86/mm/tlb.c
---- linux-2.6.32.18/arch/x86/mm/tlb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/mm/tlb.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/mm/tlb.c linux-2.6.32.19/arch/x86/mm/tlb.c
+--- linux-2.6.32.19/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/mm/tlb.c 2010-08-13 18:34:40.000000000 -0400
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -19180,9 +19180,9 @@ diff -urNp linux-2.6.32.18/arch/x86/mm/tlb.c linux-2.6.32.18/arch/x86/mm/tlb.c
}
EXPORT_SYMBOL_GPL(leave_mm);
-diff -urNp linux-2.6.32.18/arch/x86/oprofile/backtrace.c linux-2.6.32.18/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.18/arch/x86/oprofile/backtrace.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/oprofile/backtrace.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/oprofile/backtrace.c linux-2.6.32.19/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.19/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/oprofile/backtrace.c 2010-08-13 18:34:40.000000000 -0400
@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
struct frame_head bufhead[2];
@@ -19201,9 +19201,9 @@ diff -urNp linux-2.6.32.18/arch/x86/oprofile/backtrace.c linux-2.6.32.18/arch/x8
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.18/arch/x86/oprofile/op_model_p4.c linux-2.6.32.18/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.18/arch/x86/oprofile/op_model_p4.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/oprofile/op_model_p4.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c 2010-08-13 18:34:40.000000000 -0400
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -19213,9 +19213,9 @@ diff -urNp linux-2.6.32.18/arch/x86/oprofile/op_model_p4.c linux-2.6.32.18/arch/
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.18/arch/x86/pci/common.c linux-2.6.32.18/arch/x86/pci/common.c
---- linux-2.6.32.18/arch/x86/pci/common.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/common.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/common.c linux-2.6.32.19/arch/x86/pci/common.c
+--- linux-2.6.32.19/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/common.c 2010-08-13 18:34:40.000000000 -0400
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -19236,9 +19236,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/common.c linux-2.6.32.18/arch/x86/pci/co
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.32.18/arch/x86/pci/direct.c linux-2.6.32.18/arch/x86/pci/direct.c
---- linux-2.6.32.18/arch/x86/pci/direct.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/direct.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/direct.c linux-2.6.32.19/arch/x86/pci/direct.c
+--- linux-2.6.32.19/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/direct.c 2010-08-13 18:34:40.000000000 -0400
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -19266,9 +19266,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/direct.c linux-2.6.32.18/arch/x86/pci/di
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.18/arch/x86/pci/fixup.c linux-2.6.32.18/arch/x86/pci/fixup.c
---- linux-2.6.32.18/arch/x86/pci/fixup.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/fixup.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/fixup.c linux-2.6.32.19/arch/x86/pci/fixup.c
+--- linux-2.6.32.19/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/fixup.c 2010-08-13 18:34:40.000000000 -0400
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -19287,9 +19287,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/fixup.c linux-2.6.32.18/arch/x86/pci/fix
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.32.18/arch/x86/pci/irq.c linux-2.6.32.18/arch/x86/pci/irq.c
---- linux-2.6.32.18/arch/x86/pci/irq.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/irq.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/irq.c linux-2.6.32.19/arch/x86/pci/irq.c
+--- linux-2.6.32.19/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/irq.c 2010-08-13 18:34:40.000000000 -0400
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19308,9 +19308,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/irq.c linux-2.6.32.18/arch/x86/pci/irq.c
};
int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.32.18/arch/x86/pci/mmconfig_32.c linux-2.6.32.18/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.18/arch/x86/pci/mmconfig_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/mmconfig_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_32.c linux-2.6.32.19/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.19/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/mmconfig_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -19320,9 +19320,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/mmconfig_32.c linux-2.6.32.18/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.18/arch/x86/pci/mmconfig_64.c linux-2.6.32.18/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.18/arch/x86/pci/mmconfig_64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/mmconfig_64.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_64.c linux-2.6.32.19/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.19/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/mmconfig_64.c 2010-08-13 18:34:40.000000000 -0400
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -19332,9 +19332,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/mmconfig_64.c linux-2.6.32.18/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.18/arch/x86/pci/numaq_32.c linux-2.6.32.18/arch/x86/pci/numaq_32.c
---- linux-2.6.32.18/arch/x86/pci/numaq_32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/numaq_32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/numaq_32.c linux-2.6.32.19/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.19/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/numaq_32.c 2010-08-13 18:34:40.000000000 -0400
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -19344,9 +19344,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/numaq_32.c linux-2.6.32.18/arch/x86/pci/
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.18/arch/x86/pci/olpc.c linux-2.6.32.18/arch/x86/pci/olpc.c
---- linux-2.6.32.18/arch/x86/pci/olpc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/olpc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/olpc.c linux-2.6.32.19/arch/x86/pci/olpc.c
+--- linux-2.6.32.19/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/olpc.c 2010-08-13 18:34:40.000000000 -0400
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -19356,9 +19356,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/olpc.c linux-2.6.32.18/arch/x86/pci/olpc
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.18/arch/x86/pci/pcbios.c linux-2.6.32.18/arch/x86/pci/pcbios.c
---- linux-2.6.32.18/arch/x86/pci/pcbios.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/pci/pcbios.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/pci/pcbios.c linux-2.6.32.19/arch/x86/pci/pcbios.c
+--- linux-2.6.32.19/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/pci/pcbios.c 2010-08-13 18:34:40.000000000 -0400
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -19681,9 +19681,9 @@ diff -urNp linux-2.6.32.18/arch/x86/pci/pcbios.c linux-2.6.32.18/arch/x86/pci/pc
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.18/arch/x86/power/cpu.c linux-2.6.32.18/arch/x86/power/cpu.c
---- linux-2.6.32.18/arch/x86/power/cpu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/power/cpu.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/power/cpu.c linux-2.6.32.19/arch/x86/power/cpu.c
+--- linux-2.6.32.19/arch/x86/power/cpu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/power/cpu.c 2010-08-13 18:34:40.000000000 -0400
@@ -128,7 +128,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -19703,9 +19703,9 @@ diff -urNp linux-2.6.32.18/arch/x86/power/cpu.c linux-2.6.32.18/arch/x86/power/c
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.18/arch/x86/vdso/Makefile linux-2.6.32.18/arch/x86/vdso/Makefile
---- linux-2.6.32.18/arch/x86/vdso/Makefile 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/vdso/Makefile 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/vdso/Makefile linux-2.6.32.19/arch/x86/vdso/Makefile
+--- linux-2.6.32.19/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/vdso/Makefile 2010-08-13 18:34:40.000000000 -0400
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -19715,9 +19715,9 @@ diff -urNp linux-2.6.32.18/arch/x86/vdso/Makefile linux-2.6.32.18/arch/x86/vdso/
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.18/arch/x86/vdso/vclock_gettime.c linux-2.6.32.18/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.18/arch/x86/vdso/vclock_gettime.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/vdso/vclock_gettime.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c 2010-08-13 18:34:40.000000000 -0400
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -19816,9 +19816,9 @@ diff -urNp linux-2.6.32.18/arch/x86/vdso/vclock_gettime.c linux-2.6.32.18/arch/x
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.18/arch/x86/vdso/vdso32-setup.c linux-2.6.32.18/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.18/arch/x86/vdso/vdso32-setup.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/vdso/vdso32-setup.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c 2010-08-13 18:34:40.000000000 -0400
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -19919,9 +19919,9 @@ diff -urNp linux-2.6.32.18/arch/x86/vdso/vdso32-setup.c linux-2.6.32.18/arch/x86
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.18/arch/x86/vdso/vdso.lds.S linux-2.6.32.18/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.18/arch/x86/vdso/vdso.lds.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/vdso/vdso.lds.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso.lds.S linux-2.6.32.19/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.19/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/vdso/vdso.lds.S 2010-08-13 18:34:40.000000000 -0400
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -19932,9 +19932,9 @@ diff -urNp linux-2.6.32.18/arch/x86/vdso/vdso.lds.S linux-2.6.32.18/arch/x86/vds
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.32.18/arch/x86/vdso/vextern.h linux-2.6.32.18/arch/x86/vdso/vextern.h
---- linux-2.6.32.18/arch/x86/vdso/vextern.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/vdso/vextern.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/vdso/vextern.h linux-2.6.32.19/arch/x86/vdso/vextern.h
+--- linux-2.6.32.19/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/vdso/vextern.h 2010-08-13 18:34:40.000000000 -0400
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -19942,9 +19942,9 @@ diff -urNp linux-2.6.32.18/arch/x86/vdso/vextern.h linux-2.6.32.18/arch/x86/vdso
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.18/arch/x86/vdso/vma.c linux-2.6.32.18/arch/x86/vdso/vma.c
---- linux-2.6.32.18/arch/x86/vdso/vma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/vdso/vma.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/vdso/vma.c linux-2.6.32.19/arch/x86/vdso/vma.c
+--- linux-2.6.32.19/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/vdso/vma.c 2010-08-13 18:34:40.000000000 -0400
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -19991,9 +19991,9 @@ diff -urNp linux-2.6.32.18/arch/x86/vdso/vma.c linux-2.6.32.18/arch/x86/vdso/vma
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.18/arch/x86/xen/enlighten.c linux-2.6.32.18/arch/x86/xen/enlighten.c
---- linux-2.6.32.18/arch/x86/xen/enlighten.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/xen/enlighten.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/xen/enlighten.c linux-2.6.32.19/arch/x86/xen/enlighten.c
+--- linux-2.6.32.19/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/xen/enlighten.c 2010-08-13 18:34:40.000000000 -0400
@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -20049,9 +20049,9 @@ diff -urNp linux-2.6.32.18/arch/x86/xen/enlighten.c linux-2.6.32.18/arch/x86/xen
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.18/arch/x86/xen/mmu.c linux-2.6.32.18/arch/x86/xen/mmu.c
---- linux-2.6.32.18/arch/x86/xen/mmu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/xen/mmu.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/xen/mmu.c linux-2.6.32.19/arch/x86/xen/mmu.c
+--- linux-2.6.32.19/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/xen/mmu.c 2010-08-13 18:34:40.000000000 -0400
@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -20072,9 +20072,9 @@ diff -urNp linux-2.6.32.18/arch/x86/xen/mmu.c linux-2.6.32.18/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.32.18/arch/x86/xen/smp.c linux-2.6.32.18/arch/x86/xen/smp.c
---- linux-2.6.32.18/arch/x86/xen/smp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/xen/smp.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/xen/smp.c linux-2.6.32.19/arch/x86/xen/smp.c
+--- linux-2.6.32.19/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/xen/smp.c 2010-08-13 18:34:40.000000000 -0400
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -20098,9 +20098,9 @@ diff -urNp linux-2.6.32.18/arch/x86/xen/smp.c linux-2.6.32.18/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.32.18/arch/x86/xen/xen-head.S linux-2.6.32.18/arch/x86/xen/xen-head.S
---- linux-2.6.32.18/arch/x86/xen/xen-head.S 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/xen/xen-head.S 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/xen/xen-head.S linux-2.6.32.19/arch/x86/xen/xen-head.S
+--- linux-2.6.32.19/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/xen/xen-head.S 2010-08-13 18:34:40.000000000 -0400
@@ -19,6 +19,17 @@ ENTRY(startup_xen)
#ifdef CONFIG_X86_32
mov %esi,xen_start_info
@@ -20119,9 +20119,9 @@ diff -urNp linux-2.6.32.18/arch/x86/xen/xen-head.S linux-2.6.32.18/arch/x86/xen/
#else
mov %rsi,xen_start_info
mov $init_thread_union+THREAD_SIZE,%rsp
-diff -urNp linux-2.6.32.18/arch/x86/xen/xen-ops.h linux-2.6.32.18/arch/x86/xen/xen-ops.h
---- linux-2.6.32.18/arch/x86/xen/xen-ops.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/arch/x86/xen/xen-ops.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/arch/x86/xen/xen-ops.h linux-2.6.32.19/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.19/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/arch/x86/xen/xen-ops.h 2010-08-13 18:34:40.000000000 -0400
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -20131,9 +20131,9 @@ diff -urNp linux-2.6.32.18/arch/x86/xen/xen-ops.h linux-2.6.32.18/arch/x86/xen/x
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.18/block/blk-integrity.c linux-2.6.32.18/block/blk-integrity.c
---- linux-2.6.32.18/block/blk-integrity.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/block/blk-integrity.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/block/blk-integrity.c linux-2.6.32.19/block/blk-integrity.c
+--- linux-2.6.32.19/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/block/blk-integrity.c 2010-08-13 18:34:40.000000000 -0400
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -20143,9 +20143,9 @@ diff -urNp linux-2.6.32.18/block/blk-integrity.c linux-2.6.32.18/block/blk-integ
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.32.18/block/blk-iopoll.c linux-2.6.32.18/block/blk-iopoll.c
---- linux-2.6.32.18/block/blk-iopoll.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/block/blk-iopoll.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/block/blk-iopoll.c linux-2.6.32.19/block/blk-iopoll.c
+--- linux-2.6.32.19/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/block/blk-iopoll.c 2010-08-13 18:34:40.000000000 -0400
@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
}
EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20155,9 +20155,9 @@ diff -urNp linux-2.6.32.18/block/blk-iopoll.c linux-2.6.32.18/block/blk-iopoll.c
{
struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
int rearm = 0, budget = blk_iopoll_budget;
-diff -urNp linux-2.6.32.18/block/blk-map.c linux-2.6.32.18/block/blk-map.c
---- linux-2.6.32.18/block/blk-map.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/block/blk-map.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/block/blk-map.c linux-2.6.32.19/block/blk-map.c
+--- linux-2.6.32.19/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/block/blk-map.c 2010-08-13 18:34:40.000000000 -0400
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -20176,9 +20176,9 @@ diff -urNp linux-2.6.32.18/block/blk-map.c linux-2.6.32.18/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.18/block/blk-softirq.c linux-2.6.32.18/block/blk-softirq.c
---- linux-2.6.32.18/block/blk-softirq.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/block/blk-softirq.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/block/blk-softirq.c linux-2.6.32.19/block/blk-softirq.c
+--- linux-2.6.32.19/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/block/blk-softirq.c 2010-08-13 18:34:40.000000000 -0400
@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
* Softirq action handler - move entries to local list and loop over them
* while passing them to the queue registered handler.
@@ -20188,9 +20188,9 @@ diff -urNp linux-2.6.32.18/block/blk-softirq.c linux-2.6.32.18/block/blk-softirq
{
struct list_head *cpu_list, local_list;
-diff -urNp linux-2.6.32.18/block/blk-sysfs.c linux-2.6.32.18/block/blk-sysfs.c
---- linux-2.6.32.18/block/blk-sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/block/blk-sysfs.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/block/blk-sysfs.c linux-2.6.32.19/block/blk-sysfs.c
+--- linux-2.6.32.19/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/block/blk-sysfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -20200,9 +20200,9 @@ diff -urNp linux-2.6.32.18/block/blk-sysfs.c linux-2.6.32.18/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.32.18/block/elevator.c linux-2.6.32.18/block/elevator.c
---- linux-2.6.32.18/block/elevator.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/block/elevator.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/block/elevator.c linux-2.6.32.19/block/elevator.c
+--- linux-2.6.32.19/block/elevator.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/block/elevator.c 2010-08-13 18:34:40.000000000 -0400
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -20212,9 +20212,9 @@ diff -urNp linux-2.6.32.18/block/elevator.c linux-2.6.32.18/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.32.18/crypto/lrw.c linux-2.6.32.18/crypto/lrw.c
---- linux-2.6.32.18/crypto/lrw.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/crypto/lrw.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/crypto/lrw.c linux-2.6.32.19/crypto/lrw.c
+--- linux-2.6.32.19/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/crypto/lrw.c 2010-08-13 18:34:40.000000000 -0400
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -20224,9 +20224,9 @@ diff -urNp linux-2.6.32.18/crypto/lrw.c linux-2.6.32.18/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.32.18/Documentation/dontdiff linux-2.6.32.18/Documentation/dontdiff
---- linux-2.6.32.18/Documentation/dontdiff 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/Documentation/dontdiff 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/Documentation/dontdiff linux-2.6.32.19/Documentation/dontdiff
+--- linux-2.6.32.19/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/Documentation/dontdiff 2010-08-13 18:34:40.000000000 -0400
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -20344,9 +20344,9 @@ diff -urNp linux-2.6.32.18/Documentation/dontdiff linux-2.6.32.18/Documentation/
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.32.18/Documentation/kernel-parameters.txt linux-2.6.32.18/Documentation/kernel-parameters.txt
---- linux-2.6.32.18/Documentation/kernel-parameters.txt 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/Documentation/kernel-parameters.txt 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/Documentation/kernel-parameters.txt linux-2.6.32.19/Documentation/kernel-parameters.txt
+--- linux-2.6.32.19/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/Documentation/kernel-parameters.txt 2010-08-13 18:34:40.000000000 -0400
@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -20360,9 +20360,9 @@ diff -urNp linux-2.6.32.18/Documentation/kernel-parameters.txt linux-2.6.32.18/D
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.32.18/drivers/acpi/acpi_pad.c linux-2.6.32.18/drivers/acpi/acpi_pad.c
---- linux-2.6.32.18/drivers/acpi/acpi_pad.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/acpi_pad.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/acpi_pad.c linux-2.6.32.19/drivers/acpi/acpi_pad.c
+--- linux-2.6.32.19/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/acpi_pad.c 2010-08-13 18:34:40.000000000 -0400
@@ -30,7 +30,7 @@
#include <acpi/acpi_bus.h>
#include <acpi/acpi_drivers.h>
@@ -20372,9 +20372,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/acpi_pad.c linux-2.6.32.18/drivers/acpi/
#define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
#define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
static DEFINE_MUTEX(isolated_cpus_lock);
-diff -urNp linux-2.6.32.18/drivers/acpi/battery.c linux-2.6.32.18/drivers/acpi/battery.c
---- linux-2.6.32.18/drivers/acpi/battery.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/battery.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/battery.c linux-2.6.32.19/drivers/acpi/battery.c
+--- linux-2.6.32.19/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/battery.c 2010-08-13 18:34:40.000000000 -0400
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -20384,9 +20384,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/battery.c linux-2.6.32.18/drivers/acpi/b
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.18/drivers/acpi/blacklist.c linux-2.6.32.18/drivers/acpi/blacklist.c
---- linux-2.6.32.18/drivers/acpi/blacklist.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/blacklist.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/blacklist.c linux-2.6.32.19/drivers/acpi/blacklist.c
+--- linux-2.6.32.19/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/blacklist.c 2010-08-13 18:34:40.000000000 -0400
@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -20396,9 +20396,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/blacklist.c linux-2.6.32.18/drivers/acpi
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.32.18/drivers/acpi/dock.c linux-2.6.32.18/drivers/acpi/dock.c
---- linux-2.6.32.18/drivers/acpi/dock.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/dock.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/dock.c linux-2.6.32.19/drivers/acpi/dock.c
+--- linux-2.6.32.19/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/dock.c 2010-08-13 18:34:40.000000000 -0400
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -20417,9 +20417,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/dock.c linux-2.6.32.18/drivers/acpi/dock
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.18/drivers/acpi/osl.c linux-2.6.32.18/drivers/acpi/osl.c
---- linux-2.6.32.18/drivers/acpi/osl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/osl.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/osl.c linux-2.6.32.19/drivers/acpi/osl.c
+--- linux-2.6.32.19/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/osl.c 2010-08-13 18:34:40.000000000 -0400
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -20438,9 +20438,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/osl.c linux-2.6.32.18/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.18/drivers/acpi/power_meter.c linux-2.6.32.18/drivers/acpi/power_meter.c
---- linux-2.6.32.18/drivers/acpi/power_meter.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/power_meter.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/power_meter.c linux-2.6.32.19/drivers/acpi/power_meter.c
+--- linux-2.6.32.19/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/power_meter.c 2010-08-13 18:34:40.000000000 -0400
@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
return res;
@@ -20450,9 +20450,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/power_meter.c linux-2.6.32.18/drivers/ac
mutex_lock(&resource->lock);
resource->trip[attr->index - 7] = temp;
-diff -urNp linux-2.6.32.18/drivers/acpi/proc.c linux-2.6.32.18/drivers/acpi/proc.c
---- linux-2.6.32.18/drivers/acpi/proc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/proc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/proc.c linux-2.6.32.19/drivers/acpi/proc.c
+--- linux-2.6.32.19/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/proc.c 2010-08-13 18:34:40.000000000 -0400
@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
size_t count, loff_t * ppos)
{
@@ -20488,9 +20488,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/proc.c linux-2.6.32.18/drivers/acpi/proc
dev->wakeup.state.enabled =
dev->wakeup.state.enabled ? 0 : 1;
found_dev = dev;
-diff -urNp linux-2.6.32.18/drivers/acpi/processor_core.c linux-2.6.32.18/drivers/acpi/processor_core.c
---- linux-2.6.32.18/drivers/acpi/processor_core.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/processor_core.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/processor_core.c linux-2.6.32.19/drivers/acpi/processor_core.c
+--- linux-2.6.32.19/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/processor_core.c 2010-08-13 18:34:40.000000000 -0400
@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -20500,9 +20500,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/processor_core.c linux-2.6.32.18/drivers
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.18/drivers/acpi/processor_idle.c linux-2.6.32.18/drivers/acpi/processor_idle.c
---- linux-2.6.32.18/drivers/acpi/processor_idle.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/processor_idle.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/processor_idle.c linux-2.6.32.19/drivers/acpi/processor_idle.c
+--- linux-2.6.32.19/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/processor_idle.c 2010-08-13 18:34:40.000000000 -0400
@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20512,9 +20512,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/processor_idle.c linux-2.6.32.18/drivers
};
-diff -urNp linux-2.6.32.18/drivers/acpi/sbshc.c linux-2.6.32.18/drivers/acpi/sbshc.c
---- linux-2.6.32.18/drivers/acpi/sbshc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/sbshc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/sbshc.c linux-2.6.32.19/drivers/acpi/sbshc.c
+--- linux-2.6.32.19/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/sbshc.c 2010-08-13 18:34:40.000000000 -0400
@@ -17,7 +17,7 @@
#define PREFIX "ACPI: "
@@ -20524,9 +20524,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/sbshc.c linux-2.6.32.18/drivers/acpi/sbs
#define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
struct acpi_smb_hc {
-diff -urNp linux-2.6.32.18/drivers/acpi/sleep.c linux-2.6.32.18/drivers/acpi/sleep.c
---- linux-2.6.32.18/drivers/acpi/sleep.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/sleep.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/sleep.c linux-2.6.32.19/drivers/acpi/sleep.c
+--- linux-2.6.32.19/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400
@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -20563,9 +20563,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/sleep.c linux-2.6.32.18/drivers/acpi/sle
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.18/drivers/acpi/video.c linux-2.6.32.18/drivers/acpi/video.c
---- linux-2.6.32.18/drivers/acpi/video.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/acpi/video.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/acpi/video.c linux-2.6.32.19/drivers/acpi/video.c
+--- linux-2.6.32.19/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/acpi/video.c 2010-08-13 18:34:40.000000000 -0400
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -20575,9 +20575,9 @@ diff -urNp linux-2.6.32.18/drivers/acpi/video.c linux-2.6.32.18/drivers/acpi/vid
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.18/drivers/ata/ahci.c linux-2.6.32.18/drivers/ata/ahci.c
---- linux-2.6.32.18/drivers/ata/ahci.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/ahci.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/ahci.c linux-2.6.32.19/drivers/ata/ahci.c
+--- linux-2.6.32.19/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/ahci.c 2010-08-13 18:34:40.000000000 -0400
@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -20617,9 +20617,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/ahci.c linux-2.6.32.18/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.32.18/drivers/ata/ata_generic.c linux-2.6.32.18/drivers/ata/ata_generic.c
---- linux-2.6.32.18/drivers/ata/ata_generic.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/ata_generic.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/ata_generic.c linux-2.6.32.19/drivers/ata/ata_generic.c
+--- linux-2.6.32.19/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/ata_generic.c 2010-08-13 18:34:40.000000000 -0400
@@ -95,7 +95,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20629,10 +20629,10 @@ diff -urNp linux-2.6.32.18/drivers/ata/ata_generic.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.18/drivers/ata/ata_piix.c linux-2.6.32.18/drivers/ata/ata_piix.c
---- linux-2.6.32.18/drivers/ata/ata_piix.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/ata_piix.c 2010-08-11 18:57:29.000000000 -0400
-@@ -299,7 +299,7 @@ static const struct pci_device_id piix_p
+diff -urNp linux-2.6.32.19/drivers/ata/ata_piix.c linux-2.6.32.19/drivers/ata/ata_piix.c
+--- linux-2.6.32.19/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/ata_piix.c 2010-08-13 18:34:40.000000000 -0400
+@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (CPT) */
{ 0x8086, 0x1c09, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
@@ -20641,7 +20641,7 @@ diff -urNp linux-2.6.32.18/drivers/ata/ata_piix.c linux-2.6.32.18/drivers/ata/at
};
static struct pci_driver piix_pci_driver = {
-@@ -317,7 +317,7 @@ static struct scsi_host_template piix_sh
+@@ -318,7 +318,7 @@ static struct scsi_host_template piix_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20650,7 +20650,7 @@ diff -urNp linux-2.6.32.18/drivers/ata/ata_piix.c linux-2.6.32.18/drivers/ata/at
.inherits = &ata_bmdma32_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = piix_set_piomode,
-@@ -325,22 +325,22 @@ static struct ata_port_operations piix_p
+@@ -326,22 +326,22 @@ static struct ata_port_operations piix_p
.prereset = piix_pata_prereset,
};
@@ -20677,7 +20677,7 @@ diff -urNp linux-2.6.32.18/drivers/ata/ata_piix.c linux-2.6.32.18/drivers/ata/at
.inherits = &piix_sata_ops,
.hardreset = sata_std_hardreset,
.scr_read = piix_sidpr_scr_read,
-@@ -616,7 +616,7 @@ static const struct ich_laptop ich_lapto
+@@ -617,7 +617,7 @@ static const struct ich_laptop ich_lapto
{ 0x2653, 0x1043, 0x82D8 }, /* ICH6M on Asus Eee 701 */
{ 0x27df, 0x104d, 0x900e }, /* ICH7 on Sony TZ-90 */
/* end marker */
@@ -20686,7 +20686,7 @@ diff -urNp linux-2.6.32.18/drivers/ata/ata_piix.c linux-2.6.32.18/drivers/ata/at
};
/**
-@@ -1094,7 +1094,7 @@ static int piix_broken_suspend(void)
+@@ -1101,7 +1101,7 @@ static int piix_broken_suspend(void)
},
},
@@ -20695,9 +20695,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/ata_piix.c linux-2.6.32.18/drivers/ata/at
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.32.18/drivers/ata/libata-acpi.c linux-2.6.32.18/drivers/ata/libata-acpi.c
---- linux-2.6.32.18/drivers/ata/libata-acpi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/libata-acpi.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/libata-acpi.c linux-2.6.32.19/drivers/ata/libata-acpi.c
+--- linux-2.6.32.19/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/libata-acpi.c 2010-08-13 18:34:40.000000000 -0400
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -20713,9 +20713,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/libata-acpi.c linux-2.6.32.18/drivers/ata
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.18/drivers/ata/libata-core.c linux-2.6.32.18/drivers/ata/libata-core.c
---- linux-2.6.32.18/drivers/ata/libata-core.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/libata-core.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/libata-core.c linux-2.6.32.19/drivers/ata/libata-core.c
+--- linux-2.6.32.19/drivers/ata/libata-core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/libata-core.c 2010-08-13 18:34:40.000000000 -0400
@@ -900,7 +900,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -20789,9 +20789,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/libata-core.c linux-2.6.32.18/drivers/ata
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.18/drivers/ata/libata-eh.c linux-2.6.32.18/drivers/ata/libata-eh.c
---- linux-2.6.32.18/drivers/ata/libata-eh.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/libata-eh.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/libata-eh.c linux-2.6.32.19/drivers/ata/libata-eh.c
+--- linux-2.6.32.19/drivers/ata/libata-eh.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/libata-eh.c 2010-08-13 18:34:40.000000000 -0400
@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
@@ -20801,9 +20801,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/libata-eh.c linux-2.6.32.18/drivers/ata/l
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.18/drivers/ata/libata-pmp.c linux-2.6.32.18/drivers/ata/libata-pmp.c
---- linux-2.6.32.18/drivers/ata/libata-pmp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/libata-pmp.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/libata-pmp.c linux-2.6.32.19/drivers/ata/libata-pmp.c
+--- linux-2.6.32.19/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/libata-pmp.c 2010-08-13 18:34:40.000000000 -0400
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -20813,9 +20813,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/libata-pmp.c linux-2.6.32.18/drivers/ata/
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.18/drivers/ata/pata_acpi.c linux-2.6.32.18/drivers/ata/pata_acpi.c
---- linux-2.6.32.18/drivers/ata/pata_acpi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_acpi.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_acpi.c linux-2.6.32.19/drivers/ata/pata_acpi.c
+--- linux-2.6.32.19/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_acpi.c 2010-08-13 18:34:40.000000000 -0400
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20825,9 +20825,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_acpi.c linux-2.6.32.18/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_ali.c linux-2.6.32.18/drivers/ata/pata_ali.c
---- linux-2.6.32.18/drivers/ata/pata_ali.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_ali.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_ali.c linux-2.6.32.19/drivers/ata/pata_ali.c
+--- linux-2.6.32.19/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_ali.c 2010-08-13 18:34:40.000000000 -0400
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -20873,9 +20873,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_ali.c linux-2.6.32.18/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_amd.c linux-2.6.32.18/drivers/ata/pata_amd.c
---- linux-2.6.32.18/drivers/ata/pata_amd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_amd.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_amd.c linux-2.6.32.19/drivers/ata/pata_amd.c
+--- linux-2.6.32.19/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_amd.c 2010-08-13 18:34:40.000000000 -0400
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -20925,9 +20925,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_amd.c linux-2.6.32.18/drivers/ata/pa
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_artop.c linux-2.6.32.18/drivers/ata/pata_artop.c
---- linux-2.6.32.18/drivers/ata/pata_artop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_artop.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_artop.c linux-2.6.32.19/drivers/ata/pata_artop.c
+--- linux-2.6.32.19/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_artop.c 2010-08-13 18:34:40.000000000 -0400
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20946,9 +20946,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_artop.c linux-2.6.32.18/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_at32.c linux-2.6.32.18/drivers/ata/pata_at32.c
---- linux-2.6.32.18/drivers/ata/pata_at32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_at32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_at32.c linux-2.6.32.19/drivers/ata/pata_at32.c
+--- linux-2.6.32.19/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_at32.c 2010-08-13 18:34:40.000000000 -0400
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -20958,9 +20958,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_at32.c linux-2.6.32.18/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_at91.c linux-2.6.32.18/drivers/ata/pata_at91.c
---- linux-2.6.32.18/drivers/ata/pata_at91.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_at91.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_at91.c linux-2.6.32.19/drivers/ata/pata_at91.c
+--- linux-2.6.32.19/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_at91.c 2010-08-13 18:34:40.000000000 -0400
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -20970,9 +20970,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_at91.c linux-2.6.32.18/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_atiixp.c linux-2.6.32.18/drivers/ata/pata_atiixp.c
---- linux-2.6.32.18/drivers/ata/pata_atiixp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_atiixp.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_atiixp.c linux-2.6.32.19/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.19/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_atiixp.c 2010-08-13 18:34:40.000000000 -0400
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -20982,9 +20982,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_atiixp.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_atp867x.c linux-2.6.32.18/drivers/ata/pata_atp867x.c
---- linux-2.6.32.18/drivers/ata/pata_atp867x.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_atp867x.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_atp867x.c linux-2.6.32.19/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.19/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_atp867x.c 2010-08-13 18:34:40.000000000 -0400
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20994,9 +20994,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_atp867x.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_bf54x.c linux-2.6.32.18/drivers/ata/pata_bf54x.c
---- linux-2.6.32.18/drivers/ata/pata_bf54x.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_bf54x.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_bf54x.c linux-2.6.32.19/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.19/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_bf54x.c 2010-08-13 18:34:40.000000000 -0400
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -21006,9 +21006,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_bf54x.c linux-2.6.32.18/drivers/ata/
.inherits = &ata_sff_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_cmd640.c linux-2.6.32.18/drivers/ata/pata_cmd640.c
---- linux-2.6.32.18/drivers/ata/pata_cmd640.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_cmd640.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd640.c linux-2.6.32.19/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.19/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_cmd640.c 2010-08-13 18:34:40.000000000 -0400
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21018,9 +21018,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_cmd640.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_cmd64x.c linux-2.6.32.18/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.18/drivers/ata/pata_cmd64x.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_cmd64x.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd64x.c linux-2.6.32.19/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.19/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_cmd64x.c 2010-08-13 18:34:40.000000000 -0400
@@ -275,18 +275,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -21043,9 +21043,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_cmd64x.c linux-2.6.32.18/drivers/ata
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_cs5520.c linux-2.6.32.18/drivers/ata/pata_cs5520.c
---- linux-2.6.32.18/drivers/ata/pata_cs5520.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_cs5520.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5520.c linux-2.6.32.19/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.19/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_cs5520.c 2010-08-13 18:34:40.000000000 -0400
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21055,9 +21055,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_cs5520.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_cs5530.c linux-2.6.32.18/drivers/ata/pata_cs5530.c
---- linux-2.6.32.18/drivers/ata/pata_cs5530.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_cs5530.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5530.c linux-2.6.32.19/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.19/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_cs5530.c 2010-08-13 18:34:40.000000000 -0400
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21067,9 +21067,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_cs5530.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_cs5535.c linux-2.6.32.18/drivers/ata/pata_cs5535.c
---- linux-2.6.32.18/drivers/ata/pata_cs5535.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_cs5535.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5535.c linux-2.6.32.19/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.19/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_cs5535.c 2010-08-13 18:34:40.000000000 -0400
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21079,9 +21079,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_cs5535.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_cs5536.c linux-2.6.32.18/drivers/ata/pata_cs5536.c
---- linux-2.6.32.18/drivers/ata/pata_cs5536.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_cs5536.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5536.c linux-2.6.32.19/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.19/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_cs5536.c 2010-08-13 18:34:40.000000000 -0400
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21091,9 +21091,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_cs5536.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_cypress.c linux-2.6.32.18/drivers/ata/pata_cypress.c
---- linux-2.6.32.18/drivers/ata/pata_cypress.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_cypress.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_cypress.c linux-2.6.32.19/drivers/ata/pata_cypress.c
+--- linux-2.6.32.19/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_cypress.c 2010-08-13 18:34:40.000000000 -0400
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21103,9 +21103,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_cypress.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_efar.c linux-2.6.32.18/drivers/ata/pata_efar.c
---- linux-2.6.32.18/drivers/ata/pata_efar.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_efar.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_efar.c linux-2.6.32.19/drivers/ata/pata_efar.c
+--- linux-2.6.32.19/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_efar.c 2010-08-13 18:34:40.000000000 -0400
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21115,9 +21115,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_efar.c linux-2.6.32.18/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_hpt366.c linux-2.6.32.18/drivers/ata/pata_hpt366.c
---- linux-2.6.32.18/drivers/ata/pata_hpt366.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_hpt366.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt366.c linux-2.6.32.19/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.19/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_hpt366.c 2010-08-13 18:34:40.000000000 -0400
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -21127,9 +21127,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_hpt366.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_hpt37x.c linux-2.6.32.18/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.18/drivers/ata/pata_hpt37x.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_hpt37x.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt37x.c linux-2.6.32.19/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.19/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_hpt37x.c 2010-08-13 18:34:40.000000000 -0400
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -21166,9 +21166,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_hpt37x.c linux-2.6.32.18/drivers/ata
.inherits = &hpt372_port_ops,
.prereset = hpt374_fn1_pre_reset,
};
-diff -urNp linux-2.6.32.18/drivers/ata/pata_hpt3x2n.c linux-2.6.32.18/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.18/drivers/ata/pata_hpt3x2n.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_hpt3x2n.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c 2010-08-13 18:34:40.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -21178,9 +21178,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_hpt3x2n.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_hpt3x3.c linux-2.6.32.18/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.18/drivers/ata/pata_hpt3x3.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_hpt3x3.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x3.c linux-2.6.32.19/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.19/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_hpt3x3.c 2010-08-13 18:34:40.000000000 -0400
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21190,9 +21190,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_hpt3x3.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_icside.c linux-2.6.32.18/drivers/ata/pata_icside.c
---- linux-2.6.32.18/drivers/ata/pata_icside.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_icside.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_icside.c linux-2.6.32.19/drivers/ata/pata_icside.c
+--- linux-2.6.32.19/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_icside.c 2010-08-13 18:34:40.000000000 -0400
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -21202,9 +21202,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_icside.c linux-2.6.32.18/drivers/ata
.inherits = &ata_sff_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_isapnp.c linux-2.6.32.18/drivers/ata/pata_isapnp.c
---- linux-2.6.32.18/drivers/ata/pata_isapnp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_isapnp.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_isapnp.c linux-2.6.32.19/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.19/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_isapnp.c 2010-08-13 18:34:40.000000000 -0400
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21220,9 +21220,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_isapnp.c linux-2.6.32.18/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.18/drivers/ata/pata_it8213.c linux-2.6.32.18/drivers/ata/pata_it8213.c
---- linux-2.6.32.18/drivers/ata/pata_it8213.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_it8213.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_it8213.c linux-2.6.32.19/drivers/ata/pata_it8213.c
+--- linux-2.6.32.19/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_it8213.c 2010-08-13 18:34:40.000000000 -0400
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -21232,9 +21232,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_it8213.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_it821x.c linux-2.6.32.18/drivers/ata/pata_it821x.c
---- linux-2.6.32.18/drivers/ata/pata_it821x.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_it821x.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_it821x.c linux-2.6.32.19/drivers/ata/pata_it821x.c
+--- linux-2.6.32.19/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_it821x.c 2010-08-13 18:34:40.000000000 -0400
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21262,9 +21262,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_it821x.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.18/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.18/drivers/ata/pata_ixp4xx_cf.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_ixp4xx_cf.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 18:34:40.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21274,9 +21274,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.18/drivers/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_jmicron.c linux-2.6.32.18/drivers/ata/pata_jmicron.c
---- linux-2.6.32.18/drivers/ata/pata_jmicron.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_jmicron.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_jmicron.c linux-2.6.32.19/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.19/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_jmicron.c 2010-08-13 18:34:40.000000000 -0400
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21286,9 +21286,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_jmicron.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.18/drivers/ata/pata_legacy.c linux-2.6.32.18/drivers/ata/pata_legacy.c
---- linux-2.6.32.18/drivers/ata/pata_legacy.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_legacy.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_legacy.c linux-2.6.32.19/drivers/ata/pata_legacy.c
+--- linux-2.6.32.19/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_legacy.c 2010-08-13 18:34:40.000000000 -0400
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -21400,9 +21400,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_legacy.c linux-2.6.32.18/drivers/ata
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.18/drivers/ata/pata_marvell.c linux-2.6.32.18/drivers/ata/pata_marvell.c
---- linux-2.6.32.18/drivers/ata/pata_marvell.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_marvell.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_marvell.c linux-2.6.32.19/drivers/ata/pata_marvell.c
+--- linux-2.6.32.19/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_marvell.c 2010-08-13 18:34:40.000000000 -0400
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21412,9 +21412,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_marvell.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_mpc52xx.c linux-2.6.32.18/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.18/drivers/ata/pata_mpc52xx.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_mpc52xx.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_mpc52xx.c linux-2.6.32.19/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.19/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_mpc52xx.c 2010-08-13 18:34:40.000000000 -0400
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -21424,9 +21424,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_mpc52xx.c linux-2.6.32.18/drivers/at
.inherits = &ata_sff_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_mpiix.c linux-2.6.32.18/drivers/ata/pata_mpiix.c
---- linux-2.6.32.18/drivers/ata/pata_mpiix.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_mpiix.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_mpiix.c linux-2.6.32.19/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.19/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_mpiix.c 2010-08-13 18:34:40.000000000 -0400
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -21436,9 +21436,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_mpiix.c linux-2.6.32.18/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_netcell.c linux-2.6.32.18/drivers/ata/pata_netcell.c
---- linux-2.6.32.18/drivers/ata/pata_netcell.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_netcell.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_netcell.c linux-2.6.32.19/drivers/ata/pata_netcell.c
+--- linux-2.6.32.19/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_netcell.c 2010-08-13 18:34:40.000000000 -0400
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21448,9 +21448,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_netcell.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_ninja32.c linux-2.6.32.18/drivers/ata/pata_ninja32.c
---- linux-2.6.32.18/drivers/ata/pata_ninja32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_ninja32.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_ninja32.c linux-2.6.32.19/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.19/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_ninja32.c 2010-08-13 18:34:40.000000000 -0400
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21460,9 +21460,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_ninja32.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_ns87410.c linux-2.6.32.18/drivers/ata/pata_ns87410.c
---- linux-2.6.32.18/drivers/ata/pata_ns87410.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_ns87410.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87410.c linux-2.6.32.19/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.19/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_ns87410.c 2010-08-13 18:34:40.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -21472,9 +21472,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_ns87410.c linux-2.6.32.18/drivers/at
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_ns87415.c linux-2.6.32.18/drivers/ata/pata_ns87415.c
---- linux-2.6.32.18/drivers/ata/pata_ns87415.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_ns87415.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87415.c linux-2.6.32.19/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.19/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_ns87415.c 2010-08-13 18:34:40.000000000 -0400
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -21493,9 +21493,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_ns87415.c linux-2.6.32.18/drivers/at
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_octeon_cf.c linux-2.6.32.18/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.18/drivers/ata/pata_octeon_cf.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_octeon_cf.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_octeon_cf.c linux-2.6.32.19/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.19/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_octeon_cf.c 2010-08-13 18:34:40.000000000 -0400
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -21504,9 +21504,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_octeon_cf.c linux-2.6.32.18/drivers/
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_oldpiix.c linux-2.6.32.18/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.18/drivers/ata/pata_oldpiix.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_oldpiix.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_oldpiix.c linux-2.6.32.19/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.19/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_oldpiix.c 2010-08-13 18:34:40.000000000 -0400
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21516,9 +21516,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_oldpiix.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_opti.c linux-2.6.32.18/drivers/ata/pata_opti.c
---- linux-2.6.32.18/drivers/ata/pata_opti.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_opti.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_opti.c linux-2.6.32.19/drivers/ata/pata_opti.c
+--- linux-2.6.32.19/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_opti.c 2010-08-13 18:34:40.000000000 -0400
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -21528,9 +21528,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_opti.c linux-2.6.32.18/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_optidma.c linux-2.6.32.18/drivers/ata/pata_optidma.c
---- linux-2.6.32.18/drivers/ata/pata_optidma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_optidma.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_optidma.c linux-2.6.32.19/drivers/ata/pata_optidma.c
+--- linux-2.6.32.19/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_optidma.c 2010-08-13 18:34:40.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21549,9 +21549,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_optidma.c linux-2.6.32.18/drivers/at
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_palmld.c linux-2.6.32.18/drivers/ata/pata_palmld.c
---- linux-2.6.32.18/drivers/ata/pata_palmld.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_palmld.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_palmld.c linux-2.6.32.19/drivers/ata/pata_palmld.c
+--- linux-2.6.32.19/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_palmld.c 2010-08-13 18:34:40.000000000 -0400
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21561,9 +21561,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_palmld.c linux-2.6.32.18/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_pcmcia.c linux-2.6.32.18/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.18/drivers/ata/pata_pcmcia.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_pcmcia.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_pcmcia.c linux-2.6.32.19/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.19/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_pcmcia.c 2010-08-13 18:34:40.000000000 -0400
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21590,9 +21590,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_pcmcia.c linux-2.6.32.18/drivers/ata
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
-diff -urNp linux-2.6.32.18/drivers/ata/pata_pdc2027x.c linux-2.6.32.18/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.18/drivers/ata/pata_pdc2027x.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_pdc2027x.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc2027x.c linux-2.6.32.19/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.19/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_pdc2027x.c 2010-08-13 18:34:40.000000000 -0400
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21610,9 +21610,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_pdc2027x.c linux-2.6.32.18/drivers/a
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.18/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.18/drivers/ata/pata_pdc202xx_old.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_pdc202xx_old.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c 2010-08-13 18:34:40.000000000 -0400
@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21631,9 +21631,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.18/drive
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_platform.c linux-2.6.32.18/drivers/ata/pata_platform.c
---- linux-2.6.32.18/drivers/ata/pata_platform.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_platform.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_platform.c linux-2.6.32.19/drivers/ata/pata_platform.c
+--- linux-2.6.32.19/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_platform.c 2010-08-13 18:34:40.000000000 -0400
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -21643,9 +21643,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_platform.c linux-2.6.32.18/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_qdi.c linux-2.6.32.18/drivers/ata/pata_qdi.c
---- linux-2.6.32.18/drivers/ata/pata_qdi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_qdi.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_qdi.c linux-2.6.32.19/drivers/ata/pata_qdi.c
+--- linux-2.6.32.19/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_qdi.c 2010-08-13 18:34:40.000000000 -0400
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -21664,9 +21664,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_qdi.c linux-2.6.32.18/drivers/ata/pa
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.18/drivers/ata/pata_radisys.c linux-2.6.32.18/drivers/ata/pata_radisys.c
---- linux-2.6.32.18/drivers/ata/pata_radisys.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_radisys.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_radisys.c linux-2.6.32.19/drivers/ata/pata_radisys.c
+--- linux-2.6.32.19/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_radisys.c 2010-08-13 18:34:40.000000000 -0400
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21676,9 +21676,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_radisys.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_rb532_cf.c linux-2.6.32.18/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.18/drivers/ata/pata_rb532_cf.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_rb532_cf.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_rb532_cf.c linux-2.6.32.19/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.19/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_rb532_cf.c 2010-08-13 18:34:40.000000000 -0400
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -21688,9 +21688,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_rb532_cf.c linux-2.6.32.18/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.18/drivers/ata/pata_rdc.c linux-2.6.32.18/drivers/ata/pata_rdc.c
---- linux-2.6.32.18/drivers/ata/pata_rdc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_rdc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_rdc.c linux-2.6.32.19/drivers/ata/pata_rdc.c
+--- linux-2.6.32.19/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_rdc.c 2010-08-13 18:34:40.000000000 -0400
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -21700,9 +21700,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_rdc.c linux-2.6.32.18/drivers/ata/pa
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_rz1000.c linux-2.6.32.18/drivers/ata/pata_rz1000.c
---- linux-2.6.32.18/drivers/ata/pata_rz1000.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_rz1000.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_rz1000.c linux-2.6.32.19/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.19/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_rz1000.c 2010-08-13 18:34:40.000000000 -0400
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21712,9 +21712,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_rz1000.c linux-2.6.32.18/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_sc1200.c linux-2.6.32.18/drivers/ata/pata_sc1200.c
---- linux-2.6.32.18/drivers/ata/pata_sc1200.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_sc1200.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_sc1200.c linux-2.6.32.19/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.19/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_sc1200.c 2010-08-13 18:34:40.000000000 -0400
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21724,9 +21724,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_sc1200.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_scc.c linux-2.6.32.18/drivers/ata/pata_scc.c
---- linux-2.6.32.18/drivers/ata/pata_scc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_scc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_scc.c linux-2.6.32.19/drivers/ata/pata_scc.c
+--- linux-2.6.32.19/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_scc.c 2010-08-13 18:34:40.000000000 -0400
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21736,9 +21736,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_scc.c linux-2.6.32.18/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_sch.c linux-2.6.32.18/drivers/ata/pata_sch.c
---- linux-2.6.32.18/drivers/ata/pata_sch.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_sch.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_sch.c linux-2.6.32.19/drivers/ata/pata_sch.c
+--- linux-2.6.32.19/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_sch.c 2010-08-13 18:34:40.000000000 -0400
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21748,9 +21748,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_sch.c linux-2.6.32.18/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_serverworks.c linux-2.6.32.18/drivers/ata/pata_serverworks.c
---- linux-2.6.32.18/drivers/ata/pata_serverworks.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_serverworks.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_serverworks.c linux-2.6.32.19/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.19/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_serverworks.c 2010-08-13 18:34:40.000000000 -0400
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21769,9 +21769,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_serverworks.c linux-2.6.32.18/driver
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.18/drivers/ata/pata_sil680.c linux-2.6.32.18/drivers/ata/pata_sil680.c
---- linux-2.6.32.18/drivers/ata/pata_sil680.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_sil680.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_sil680.c linux-2.6.32.19/drivers/ata/pata_sil680.c
+--- linux-2.6.32.19/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_sil680.c 2010-08-13 18:34:40.000000000 -0400
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21781,9 +21781,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_sil680.c linux-2.6.32.18/drivers/ata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_sis.c linux-2.6.32.18/drivers/ata/pata_sis.c
---- linux-2.6.32.18/drivers/ata/pata_sis.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_sis.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_sis.c linux-2.6.32.19/drivers/ata/pata_sis.c
+--- linux-2.6.32.19/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_sis.c 2010-08-13 18:34:40.000000000 -0400
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21839,9 +21839,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_sis.c linux-2.6.32.18/drivers/ata/pa
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_sl82c105.c linux-2.6.32.18/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.18/drivers/ata/pata_sl82c105.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_sl82c105.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_sl82c105.c linux-2.6.32.19/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.19/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_sl82c105.c 2010-08-13 18:34:40.000000000 -0400
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21851,9 +21851,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_sl82c105.c linux-2.6.32.18/drivers/a
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_triflex.c linux-2.6.32.18/drivers/ata/pata_triflex.c
---- linux-2.6.32.18/drivers/ata/pata_triflex.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_triflex.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_triflex.c linux-2.6.32.19/drivers/ata/pata_triflex.c
+--- linux-2.6.32.19/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_triflex.c 2010-08-13 18:34:40.000000000 -0400
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21863,9 +21863,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_triflex.c linux-2.6.32.18/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.18/drivers/ata/pata_via.c linux-2.6.32.18/drivers/ata/pata_via.c
---- linux-2.6.32.18/drivers/ata/pata_via.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_via.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_via.c linux-2.6.32.19/drivers/ata/pata_via.c
+--- linux-2.6.32.19/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_via.c 2010-08-13 18:34:40.000000000 -0400
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21884,9 +21884,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_via.c linux-2.6.32.18/drivers/ata/pa
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.18/drivers/ata/pata_winbond.c linux-2.6.32.18/drivers/ata/pata_winbond.c
---- linux-2.6.32.18/drivers/ata/pata_winbond.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pata_winbond.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pata_winbond.c linux-2.6.32.19/drivers/ata/pata_winbond.c
+--- linux-2.6.32.19/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pata_winbond.c 2010-08-13 18:34:40.000000000 -0400
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -21896,9 +21896,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pata_winbond.c linux-2.6.32.18/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.18/drivers/ata/pdc_adma.c linux-2.6.32.18/drivers/ata/pdc_adma.c
---- linux-2.6.32.18/drivers/ata/pdc_adma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/pdc_adma.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/pdc_adma.c linux-2.6.32.19/drivers/ata/pdc_adma.c
+--- linux-2.6.32.19/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/pdc_adma.c 2010-08-13 18:34:40.000000000 -0400
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -21908,9 +21908,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/pdc_adma.c linux-2.6.32.18/drivers/ata/pd
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_fsl.c linux-2.6.32.18/drivers/ata/sata_fsl.c
---- linux-2.6.32.18/drivers/ata/sata_fsl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_fsl.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_fsl.c linux-2.6.32.19/drivers/ata/sata_fsl.c
+--- linux-2.6.32.19/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_fsl.c 2010-08-13 18:34:40.000000000 -0400
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -21920,9 +21920,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_fsl.c linux-2.6.32.18/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_inic162x.c linux-2.6.32.18/drivers/ata/sata_inic162x.c
---- linux-2.6.32.18/drivers/ata/sata_inic162x.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_inic162x.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_inic162x.c linux-2.6.32.19/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.19/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_inic162x.c 2010-08-13 18:34:40.000000000 -0400
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -21932,9 +21932,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_inic162x.c linux-2.6.32.18/drivers/a
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_mv.c linux-2.6.32.18/drivers/ata/sata_mv.c
---- linux-2.6.32.18/drivers/ata/sata_mv.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_mv.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_mv.c linux-2.6.32.19/drivers/ata/sata_mv.c
+--- linux-2.6.32.19/drivers/ata/sata_mv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_mv.c 2010-08-13 18:34:40.000000000 -0400
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -21962,9 +21962,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_mv.c linux-2.6.32.18/drivers/ata/sat
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_nv.c linux-2.6.32.18/drivers/ata/sata_nv.c
---- linux-2.6.32.18/drivers/ata/sata_nv.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_nv.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_nv.c linux-2.6.32.19/drivers/ata/sata_nv.c
+--- linux-2.6.32.19/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_nv.c 2010-08-13 18:34:40.000000000 -0400
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -22007,9 +22007,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_nv.c linux-2.6.32.18/drivers/ata/sat
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_promise.c linux-2.6.32.18/drivers/ata/sata_promise.c
---- linux-2.6.32.18/drivers/ata/sata_promise.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_promise.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_promise.c linux-2.6.32.19/drivers/ata/sata_promise.c
+--- linux-2.6.32.19/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_promise.c 2010-08-13 18:34:40.000000000 -0400
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -22036,9 +22036,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_promise.c linux-2.6.32.18/drivers/at
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_qstor.c linux-2.6.32.18/drivers/ata/sata_qstor.c
---- linux-2.6.32.18/drivers/ata/sata_qstor.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_qstor.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_qstor.c linux-2.6.32.19/drivers/ata/sata_qstor.c
+--- linux-2.6.32.19/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_qstor.c 2010-08-13 18:34:40.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -22048,9 +22048,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_qstor.c linux-2.6.32.18/drivers/ata/
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_sil24.c linux-2.6.32.18/drivers/ata/sata_sil24.c
---- linux-2.6.32.18/drivers/ata/sata_sil24.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_sil24.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_sil24.c linux-2.6.32.19/drivers/ata/sata_sil24.c
+--- linux-2.6.32.19/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_sil24.c 2010-08-13 18:34:40.000000000 -0400
@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -22060,9 +22060,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_sil24.c linux-2.6.32.18/drivers/ata/
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_sil.c linux-2.6.32.18/drivers/ata/sata_sil.c
---- linux-2.6.32.18/drivers/ata/sata_sil.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_sil.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_sil.c linux-2.6.32.19/drivers/ata/sata_sil.c
+--- linux-2.6.32.19/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_sil.c 2010-08-13 18:34:40.000000000 -0400
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -22072,9 +22072,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_sil.c linux-2.6.32.18/drivers/ata/sa
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_sis.c linux-2.6.32.18/drivers/ata/sata_sis.c
---- linux-2.6.32.18/drivers/ata/sata_sis.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_sis.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_sis.c linux-2.6.32.19/drivers/ata/sata_sis.c
+--- linux-2.6.32.19/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_sis.c 2010-08-13 18:34:40.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22084,9 +22084,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_sis.c linux-2.6.32.18/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_svw.c linux-2.6.32.18/drivers/ata/sata_svw.c
---- linux-2.6.32.18/drivers/ata/sata_svw.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_svw.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_svw.c linux-2.6.32.19/drivers/ata/sata_svw.c
+--- linux-2.6.32.19/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_svw.c 2010-08-13 18:34:40.000000000 -0400
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -22096,9 +22096,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_svw.c linux-2.6.32.18/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_sx4.c linux-2.6.32.18/drivers/ata/sata_sx4.c
---- linux-2.6.32.18/drivers/ata/sata_sx4.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_sx4.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_sx4.c linux-2.6.32.19/drivers/ata/sata_sx4.c
+--- linux-2.6.32.19/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_sx4.c 2010-08-13 18:34:40.000000000 -0400
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -22108,9 +22108,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_sx4.c linux-2.6.32.18/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_uli.c linux-2.6.32.18/drivers/ata/sata_uli.c
---- linux-2.6.32.18/drivers/ata/sata_uli.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_uli.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_uli.c linux-2.6.32.19/drivers/ata/sata_uli.c
+--- linux-2.6.32.19/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_uli.c 2010-08-13 18:34:40.000000000 -0400
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22120,9 +22120,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_uli.c linux-2.6.32.18/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_via.c linux-2.6.32.18/drivers/ata/sata_via.c
---- linux-2.6.32.18/drivers/ata/sata_via.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_via.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_via.c linux-2.6.32.19/drivers/ata/sata_via.c
+--- linux-2.6.32.19/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_via.c 2010-08-13 18:34:40.000000000 -0400
@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22160,9 +22160,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_via.c linux-2.6.32.18/drivers/ata/sa
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.18/drivers/ata/sata_vsc.c linux-2.6.32.18/drivers/ata/sata_vsc.c
---- linux-2.6.32.18/drivers/ata/sata_vsc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ata/sata_vsc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ata/sata_vsc.c linux-2.6.32.19/drivers/ata/sata_vsc.c
+--- linux-2.6.32.19/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ata/sata_vsc.c 2010-08-13 18:34:40.000000000 -0400
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -22172,9 +22172,9 @@ diff -urNp linux-2.6.32.18/drivers/ata/sata_vsc.c linux-2.6.32.18/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.18/drivers/atm/adummy.c linux-2.6.32.18/drivers/atm/adummy.c
---- linux-2.6.32.18/drivers/atm/adummy.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/adummy.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/adummy.c linux-2.6.32.19/drivers/atm/adummy.c
+--- linux-2.6.32.19/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/adummy.c 2010-08-13 18:34:40.000000000 -0400
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -22184,9 +22184,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/adummy.c linux-2.6.32.18/drivers/atm/adum
return 0;
}
-diff -urNp linux-2.6.32.18/drivers/atm/ambassador.c linux-2.6.32.18/drivers/atm/ambassador.c
---- linux-2.6.32.18/drivers/atm/ambassador.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/ambassador.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/ambassador.c linux-2.6.32.19/drivers/atm/ambassador.c
+--- linux-2.6.32.19/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/ambassador.c 2010-08-13 18:34:40.000000000 -0400
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -22223,9 +22223,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/ambassador.c linux-2.6.32.18/drivers/atm/
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.18/drivers/atm/atmtcp.c linux-2.6.32.18/drivers/atm/atmtcp.c
---- linux-2.6.32.18/drivers/atm/atmtcp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/atmtcp.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/atmtcp.c linux-2.6.32.19/drivers/atm/atmtcp.c
+--- linux-2.6.32.19/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/atmtcp.c 2010-08-13 18:34:40.000000000 -0400
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -22275,9 +22275,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/atmtcp.c linux-2.6.32.18/drivers/atm/atmt
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.18/drivers/atm/eni.c linux-2.6.32.18/drivers/atm/eni.c
---- linux-2.6.32.18/drivers/atm/eni.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/eni.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/eni.c linux-2.6.32.19/drivers/atm/eni.c
+--- linux-2.6.32.19/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/eni.c 2010-08-13 18:34:40.000000000 -0400
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -22323,9 +22323,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/eni.c linux-2.6.32.18/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.32.18/drivers/atm/firestream.c linux-2.6.32.18/drivers/atm/firestream.c
---- linux-2.6.32.18/drivers/atm/firestream.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/firestream.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/firestream.c linux-2.6.32.19/drivers/atm/firestream.c
+--- linux-2.6.32.19/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/firestream.c 2010-08-13 18:34:40.000000000 -0400
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -22359,9 +22359,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/firestream.c linux-2.6.32.18/drivers/atm/
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.18/drivers/atm/fore200e.c linux-2.6.32.18/drivers/atm/fore200e.c
---- linux-2.6.32.18/drivers/atm/fore200e.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/fore200e.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/fore200e.c linux-2.6.32.19/drivers/atm/fore200e.c
+--- linux-2.6.32.19/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/fore200e.c 2010-08-13 18:34:40.000000000 -0400
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -22418,9 +22418,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/fore200e.c linux-2.6.32.18/drivers/atm/fo
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.18/drivers/atm/he.c linux-2.6.32.18/drivers/atm/he.c
---- linux-2.6.32.18/drivers/atm/he.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/he.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/he.c linux-2.6.32.19/drivers/atm/he.c
+--- linux-2.6.32.19/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/he.c 2010-08-13 18:34:40.000000000 -0400
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22502,9 +22502,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/he.c linux-2.6.32.18/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.18/drivers/atm/horizon.c linux-2.6.32.18/drivers/atm/horizon.c
---- linux-2.6.32.18/drivers/atm/horizon.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/horizon.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/horizon.c linux-2.6.32.19/drivers/atm/horizon.c
+--- linux-2.6.32.19/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/horizon.c 2010-08-13 18:34:40.000000000 -0400
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22523,9 +22523,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/horizon.c linux-2.6.32.18/drivers/atm/hor
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.18/drivers/atm/idt77252.c linux-2.6.32.18/drivers/atm/idt77252.c
---- linux-2.6.32.18/drivers/atm/idt77252.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/idt77252.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/idt77252.c linux-2.6.32.19/drivers/atm/idt77252.c
+--- linux-2.6.32.19/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/idt77252.c 2010-08-13 18:34:40.000000000 -0400
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -22680,9 +22680,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/idt77252.c linux-2.6.32.18/drivers/atm/id
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.18/drivers/atm/iphase.c linux-2.6.32.18/drivers/atm/iphase.c
---- linux-2.6.32.18/drivers/atm/iphase.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/iphase.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/iphase.c linux-2.6.32.19/drivers/atm/iphase.c
+--- linux-2.6.32.19/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/iphase.c 2010-08-13 18:34:40.000000000 -0400
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -22779,9 +22779,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/iphase.c linux-2.6.32.18/drivers/atm/ipha
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.18/drivers/atm/lanai.c linux-2.6.32.18/drivers/atm/lanai.c
---- linux-2.6.32.18/drivers/atm/lanai.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/lanai.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/lanai.c linux-2.6.32.19/drivers/atm/lanai.c
+--- linux-2.6.32.19/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/lanai.c 2010-08-13 18:34:40.000000000 -0400
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -22836,9 +22836,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/lanai.c linux-2.6.32.18/drivers/atm/lanai
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.18/drivers/atm/nicstar.c linux-2.6.32.18/drivers/atm/nicstar.c
---- linux-2.6.32.18/drivers/atm/nicstar.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/nicstar.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/nicstar.c linux-2.6.32.19/drivers/atm/nicstar.c
+--- linux-2.6.32.19/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/nicstar.c 2010-08-13 18:34:40.000000000 -0400
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -23041,9 +23041,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/nicstar.c linux-2.6.32.18/drivers/atm/nic
}
}
-diff -urNp linux-2.6.32.18/drivers/atm/solos-pci.c linux-2.6.32.18/drivers/atm/solos-pci.c
---- linux-2.6.32.18/drivers/atm/solos-pci.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/solos-pci.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/solos-pci.c linux-2.6.32.19/drivers/atm/solos-pci.c
+--- linux-2.6.32.19/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/solos-pci.c 2010-08-13 18:34:40.000000000 -0400
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -23053,7 +23053,7 @@ diff -urNp linux-2.6.32.18/drivers/atm/solos-pci.c linux-2.6.32.18/drivers/atm/s
break;
case PKT_STATUS:
-@@ -1011,7 +1011,7 @@ static uint32_t fpga_tx(struct solos_car
+@@ -1016,7 +1016,7 @@ static uint32_t fpga_tx(struct solos_car
vcc = SKB_CB(oldskb)->vcc;
if (vcc) {
@@ -23062,9 +23062,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/solos-pci.c linux-2.6.32.18/drivers/atm/s
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.18/drivers/atm/suni.c linux-2.6.32.18/drivers/atm/suni.c
---- linux-2.6.32.18/drivers/atm/suni.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/suni.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/suni.c linux-2.6.32.19/drivers/atm/suni.c
+--- linux-2.6.32.19/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/suni.c 2010-08-13 18:34:40.000000000 -0400
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -23076,9 +23076,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/suni.c linux-2.6.32.18/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.18/drivers/atm/uPD98402.c linux-2.6.32.18/drivers/atm/uPD98402.c
---- linux-2.6.32.18/drivers/atm/uPD98402.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/uPD98402.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/uPD98402.c linux-2.6.32.19/drivers/atm/uPD98402.c
+--- linux-2.6.32.19/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/uPD98402.c 2010-08-13 18:34:40.000000000 -0400
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -23123,9 +23123,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/uPD98402.c linux-2.6.32.18/drivers/atm/uP
return 0;
}
-diff -urNp linux-2.6.32.18/drivers/atm/zatm.c linux-2.6.32.18/drivers/atm/zatm.c
---- linux-2.6.32.18/drivers/atm/zatm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/atm/zatm.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/atm/zatm.c linux-2.6.32.19/drivers/atm/zatm.c
+--- linux-2.6.32.19/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/atm/zatm.c 2010-08-13 18:34:40.000000000 -0400
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -23153,9 +23153,9 @@ diff -urNp linux-2.6.32.18/drivers/atm/zatm.c linux-2.6.32.18/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.18/drivers/base/bus.c linux-2.6.32.18/drivers/base/bus.c
---- linux-2.6.32.18/drivers/base/bus.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/base/bus.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/base/bus.c linux-2.6.32.19/drivers/base/bus.c
+--- linux-2.6.32.19/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/base/bus.c 2010-08-13 18:34:40.000000000 -0400
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -23183,9 +23183,9 @@ diff -urNp linux-2.6.32.18/drivers/base/bus.c linux-2.6.32.18/drivers/base/bus.c
.filter = bus_uevent_filter,
};
-diff -urNp linux-2.6.32.18/drivers/base/class.c linux-2.6.32.18/drivers/base/class.c
---- linux-2.6.32.18/drivers/base/class.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/base/class.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/base/class.c linux-2.6.32.19/drivers/base/class.c
+--- linux-2.6.32.19/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/base/class.c 2010-08-13 18:34:40.000000000 -0400
@@ -63,7 +63,7 @@ static void class_release(struct kobject
kfree(cp);
}
@@ -23195,9 +23195,9 @@ diff -urNp linux-2.6.32.18/drivers/base/class.c linux-2.6.32.18/drivers/base/cla
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.32.18/drivers/base/core.c linux-2.6.32.18/drivers/base/core.c
---- linux-2.6.32.18/drivers/base/core.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/base/core.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/base/core.c linux-2.6.32.19/drivers/base/core.c
+--- linux-2.6.32.19/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/base/core.c 2010-08-13 18:34:40.000000000 -0400
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -23216,9 +23216,9 @@ diff -urNp linux-2.6.32.18/drivers/base/core.c linux-2.6.32.18/drivers/base/core
.filter = dev_uevent_filter,
.name = dev_uevent_name,
.uevent = dev_uevent,
-diff -urNp linux-2.6.32.18/drivers/base/memory.c linux-2.6.32.18/drivers/base/memory.c
---- linux-2.6.32.18/drivers/base/memory.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/base/memory.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/base/memory.c linux-2.6.32.19/drivers/base/memory.c
+--- linux-2.6.32.19/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/base/memory.c 2010-08-13 18:34:40.000000000 -0400
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -23228,9 +23228,9 @@ diff -urNp linux-2.6.32.18/drivers/base/memory.c linux-2.6.32.18/drivers/base/me
.name = memory_uevent_name,
.uevent = memory_uevent,
};
-diff -urNp linux-2.6.32.18/drivers/base/sys.c linux-2.6.32.18/drivers/base/sys.c
---- linux-2.6.32.18/drivers/base/sys.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/base/sys.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/base/sys.c linux-2.6.32.19/drivers/base/sys.c
+--- linux-2.6.32.19/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/base/sys.c 2010-08-13 18:34:40.000000000 -0400
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -23249,9 +23249,9 @@ diff -urNp linux-2.6.32.18/drivers/base/sys.c linux-2.6.32.18/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.32.18/drivers/block/pktcdvd.c linux-2.6.32.18/drivers/block/pktcdvd.c
---- linux-2.6.32.18/drivers/block/pktcdvd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/block/pktcdvd.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/block/pktcdvd.c linux-2.6.32.19/drivers/block/pktcdvd.c
+--- linux-2.6.32.19/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/block/pktcdvd.c 2010-08-13 18:34:40.000000000 -0400
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -23261,9 +23261,9 @@ diff -urNp linux-2.6.32.18/drivers/block/pktcdvd.c linux-2.6.32.18/drivers/block
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.32.18/drivers/char/agp/frontend.c linux-2.6.32.18/drivers/char/agp/frontend.c
---- linux-2.6.32.18/drivers/char/agp/frontend.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/agp/frontend.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/agp/frontend.c linux-2.6.32.19/drivers/char/agp/frontend.c
+--- linux-2.6.32.19/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/agp/frontend.c 2010-08-13 18:34:40.000000000 -0400
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -23273,9 +23273,9 @@ diff -urNp linux-2.6.32.18/drivers/char/agp/frontend.c linux-2.6.32.18/drivers/c
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.18/drivers/char/agp/intel-agp.c linux-2.6.32.18/drivers/char/agp/intel-agp.c
---- linux-2.6.32.18/drivers/char/agp/intel-agp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/agp/intel-agp.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/agp/intel-agp.c linux-2.6.32.19/drivers/char/agp/intel-agp.c
+--- linux-2.6.32.19/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/agp/intel-agp.c 2010-08-13 18:34:40.000000000 -0400
@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -23285,9 +23285,9 @@ diff -urNp linux-2.6.32.18/drivers/char/agp/intel-agp.c linux-2.6.32.18/drivers/
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.32.18/drivers/char/hpet.c linux-2.6.32.18/drivers/char/hpet.c
---- linux-2.6.32.18/drivers/char/hpet.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hpet.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hpet.c linux-2.6.32.19/drivers/char/hpet.c
+--- linux-2.6.32.19/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hpet.c 2010-08-13 18:34:40.000000000 -0400
@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
return 0;
}
@@ -23315,9 +23315,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hpet.c linux-2.6.32.18/drivers/char/hpet
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.32.18/drivers/char/hvc_beat.c linux-2.6.32.18/drivers/char/hvc_beat.c
---- linux-2.6.32.18/drivers/char/hvc_beat.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_beat.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_beat.c linux-2.6.32.19/drivers/char/hvc_beat.c
+--- linux-2.6.32.19/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_beat.c 2010-08-13 18:34:40.000000000 -0400
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -23327,9 +23327,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_beat.c linux-2.6.32.18/drivers/char/
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.32.18/drivers/char/hvc_console.c linux-2.6.32.18/drivers/char/hvc_console.c
---- linux-2.6.32.18/drivers/char/hvc_console.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_console.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_console.c linux-2.6.32.19/drivers/char/hvc_console.c
+--- linux-2.6.32.19/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_console.c 2010-08-13 18:34:40.000000000 -0400
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -23357,9 +23357,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_console.c linux-2.6.32.18/drivers/ch
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.32.18/drivers/char/hvc_console.h linux-2.6.32.18/drivers/char/hvc_console.h
---- linux-2.6.32.18/drivers/char/hvc_console.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_console.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_console.h linux-2.6.32.19/drivers/char/hvc_console.h
+--- linux-2.6.32.19/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_console.h 2010-08-13 18:34:40.000000000 -0400
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -23383,9 +23383,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_console.h linux-2.6.32.18/drivers/ch
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.18/drivers/char/hvc_iseries.c linux-2.6.32.18/drivers/char/hvc_iseries.c
---- linux-2.6.32.18/drivers/char/hvc_iseries.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_iseries.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_iseries.c linux-2.6.32.19/drivers/char/hvc_iseries.c
+--- linux-2.6.32.19/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_iseries.c 2010-08-13 18:34:40.000000000 -0400
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -23395,9 +23395,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_iseries.c linux-2.6.32.18/drivers/ch
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.18/drivers/char/hvc_iucv.c linux-2.6.32.18/drivers/char/hvc_iucv.c
---- linux-2.6.32.18/drivers/char/hvc_iucv.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_iucv.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_iucv.c linux-2.6.32.19/drivers/char/hvc_iucv.c
+--- linux-2.6.32.19/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_iucv.c 2010-08-13 18:34:40.000000000 -0400
@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -23407,9 +23407,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_iucv.c linux-2.6.32.18/drivers/char/
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.18/drivers/char/hvc_rtas.c linux-2.6.32.18/drivers/char/hvc_rtas.c
---- linux-2.6.32.18/drivers/char/hvc_rtas.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_rtas.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_rtas.c linux-2.6.32.19/drivers/char/hvc_rtas.c
+--- linux-2.6.32.19/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_rtas.c 2010-08-13 18:34:40.000000000 -0400
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -23419,9 +23419,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_rtas.c linux-2.6.32.18/drivers/char/
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.32.18/drivers/char/hvcs.c linux-2.6.32.18/drivers/char/hvcs.c
---- linux-2.6.32.18/drivers/char/hvcs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvcs.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvcs.c linux-2.6.32.19/drivers/char/hvcs.c
+--- linux-2.6.32.19/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvcs.c 2010-08-13 18:34:40.000000000 -0400
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -23516,9 +23516,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvcs.c linux-2.6.32.18/drivers/char/hvcs
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.18/drivers/char/hvc_udbg.c linux-2.6.32.18/drivers/char/hvc_udbg.c
---- linux-2.6.32.18/drivers/char/hvc_udbg.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_udbg.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_udbg.c linux-2.6.32.19/drivers/char/hvc_udbg.c
+--- linux-2.6.32.19/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_udbg.c 2010-08-13 18:34:40.000000000 -0400
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -23528,9 +23528,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_udbg.c linux-2.6.32.18/drivers/char/
.get_chars = hvc_udbg_get,
.put_chars = hvc_udbg_put,
};
-diff -urNp linux-2.6.32.18/drivers/char/hvc_vio.c linux-2.6.32.18/drivers/char/hvc_vio.c
---- linux-2.6.32.18/drivers/char/hvc_vio.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_vio.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_vio.c linux-2.6.32.19/drivers/char/hvc_vio.c
+--- linux-2.6.32.19/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_vio.c 2010-08-13 18:34:40.000000000 -0400
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -23540,9 +23540,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_vio.c linux-2.6.32.18/drivers/char/h
.get_chars = filtered_get_chars,
.put_chars = hvc_put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.18/drivers/char/hvc_xen.c linux-2.6.32.18/drivers/char/hvc_xen.c
---- linux-2.6.32.18/drivers/char/hvc_xen.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/hvc_xen.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/hvc_xen.c linux-2.6.32.19/drivers/char/hvc_xen.c
+--- linux-2.6.32.19/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/hvc_xen.c 2010-08-13 18:34:40.000000000 -0400
@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -23552,9 +23552,9 @@ diff -urNp linux-2.6.32.18/drivers/char/hvc_xen.c linux-2.6.32.18/drivers/char/h
.get_chars = read_console,
.put_chars = write_console,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.18/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.18/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.18/drivers/char/ipmi/ipmi_msghandler.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/ipmi/ipmi_msghandler.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 18:34:40.000000000 -0400
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -23585,9 +23585,9 @@ diff -urNp linux-2.6.32.18/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.18/d
intf->proc_dir = NULL;
-diff -urNp linux-2.6.32.18/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.18/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.18/drivers/char/ipmi/ipmi_si_intf.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/ipmi/ipmi_si_intf.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 18:34:40.000000000 -0400
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -23618,9 +23618,9 @@ diff -urNp linux-2.6.32.18/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.18/driv
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.18/drivers/char/keyboard.c linux-2.6.32.18/drivers/char/keyboard.c
---- linux-2.6.32.18/drivers/char/keyboard.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/keyboard.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/keyboard.c linux-2.6.32.19/drivers/char/keyboard.c
+--- linux-2.6.32.19/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/keyboard.c 2010-08-13 18:34:40.000000000 -0400
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -23647,9 +23647,9 @@ diff -urNp linux-2.6.32.18/drivers/char/keyboard.c linux-2.6.32.18/drivers/char/
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.18/drivers/char/mem.c linux-2.6.32.18/drivers/char/mem.c
---- linux-2.6.32.18/drivers/char/mem.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/mem.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
+--- linux-2.6.32.19/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/mem.c 2010-08-13 18:34:40.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -23740,10 +23740,10 @@ diff -urNp linux-2.6.32.18/drivers/char/mem.c linux-2.6.32.18/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.18/drivers/char/nvram.c linux-2.6.32.18/drivers/char/nvram.c
---- linux-2.6.32.18/drivers/char/nvram.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/nvram.c 2010-08-11 18:57:29.000000000 -0400
-@@ -429,7 +429,10 @@ static const struct file_operations nvra
+diff -urNp linux-2.6.32.19/drivers/char/nvram.c linux-2.6.32.19/drivers/char/nvram.c
+--- linux-2.6.32.19/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/nvram.c 2010-08-13 18:34:40.000000000 -0400
+@@ -435,7 +435,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
"nvram",
@@ -23755,9 +23755,9 @@ diff -urNp linux-2.6.32.18/drivers/char/nvram.c linux-2.6.32.18/drivers/char/nvr
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.32.18/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.18/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.18/drivers/char/pcmcia/ipwireless/tty.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/pcmcia/ipwireless/tty.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 18:34:40.000000000 -0400
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -23872,9 +23872,9 @@ diff -urNp linux-2.6.32.18/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.18/
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.18/drivers/char/pty.c linux-2.6.32.18/drivers/char/pty.c
---- linux-2.6.32.18/drivers/char/pty.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/pty.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/pty.c linux-2.6.32.19/drivers/char/pty.c
+--- linux-2.6.32.19/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/pty.c 2010-08-13 18:34:40.000000000 -0400
@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
return ret;
}
@@ -23905,9 +23905,9 @@ diff -urNp linux-2.6.32.18/drivers/char/pty.c linux-2.6.32.18/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.32.18/drivers/char/random.c linux-2.6.32.18/drivers/char/random.c
---- linux-2.6.32.18/drivers/char/random.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/random.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/random.c linux-2.6.32.19/drivers/char/random.c
+--- linux-2.6.32.19/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/random.c 2010-08-13 18:34:40.000000000 -0400
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -23949,9 +23949,9 @@ diff -urNp linux-2.6.32.18/drivers/char/random.c linux-2.6.32.18/drivers/char/ra
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.32.18/drivers/char/sonypi.c linux-2.6.32.18/drivers/char/sonypi.c
---- linux-2.6.32.18/drivers/char/sonypi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/sonypi.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/sonypi.c linux-2.6.32.19/drivers/char/sonypi.c
+--- linux-2.6.32.19/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/sonypi.c 2010-08-13 18:34:40.000000000 -0400
@@ -491,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -23982,9 +23982,9 @@ diff -urNp linux-2.6.32.18/drivers/char/sonypi.c linux-2.6.32.18/drivers/char/so
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.32.18/drivers/char/tpm/tpm_bios.c linux-2.6.32.18/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.18/drivers/char/tpm/tpm_bios.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/tpm/tpm_bios.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/tpm/tpm_bios.c linux-2.6.32.19/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.19/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/tpm/tpm_bios.c 2010-08-13 18:34:40.000000000 -0400
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -24025,9 +24025,9 @@ diff -urNp linux-2.6.32.18/drivers/char/tpm/tpm_bios.c linux-2.6.32.18/drivers/c
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.32.18/drivers/char/tty_io.c linux-2.6.32.18/drivers/char/tty_io.c
---- linux-2.6.32.18/drivers/char/tty_io.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/tty_io.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/tty_io.c linux-2.6.32.19/drivers/char/tty_io.c
+--- linux-2.6.32.19/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/tty_io.c 2010-08-13 18:34:40.000000000 -0400
@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
DEFINE_MUTEX(tty_mutex);
EXPORT_SYMBOL(tty_mutex);
@@ -24166,9 +24166,9 @@ diff -urNp linux-2.6.32.18/drivers/char/tty_io.c linux-2.6.32.18/drivers/char/tt
/*
* Initialize the console device. This is called *early*, so
* we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.32.18/drivers/char/tty_ldisc.c linux-2.6.32.18/drivers/char/tty_ldisc.c
---- linux-2.6.32.18/drivers/char/tty_ldisc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/tty_ldisc.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/tty_ldisc.c linux-2.6.32.19/drivers/char/tty_ldisc.c
+--- linux-2.6.32.19/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/tty_ldisc.c 2010-08-13 18:34:40.000000000 -0400
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -24214,9 +24214,9 @@ diff -urNp linux-2.6.32.18/drivers/char/tty_ldisc.c linux-2.6.32.18/drivers/char
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.18/drivers/char/virtio_console.c linux-2.6.32.18/drivers/char/virtio_console.c
---- linux-2.6.32.18/drivers/char/virtio_console.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/virtio_console.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/virtio_console.c linux-2.6.32.19/drivers/char/virtio_console.c
+--- linux-2.6.32.19/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/virtio_console.c 2010-08-13 18:34:40.000000000 -0400
@@ -44,6 +44,7 @@ static unsigned int in_len;
static char *in, *inbuf;
@@ -24225,9 +24225,9 @@ diff -urNp linux-2.6.32.18/drivers/char/virtio_console.c linux-2.6.32.18/drivers
static struct hv_ops virtio_cons;
/* The hvc device */
-diff -urNp linux-2.6.32.18/drivers/char/vt_ioctl.c linux-2.6.32.18/drivers/char/vt_ioctl.c
---- linux-2.6.32.18/drivers/char/vt_ioctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/char/vt_ioctl.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/char/vt_ioctl.c linux-2.6.32.19/drivers/char/vt_ioctl.c
+--- linux-2.6.32.19/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/char/vt_ioctl.c 2010-08-13 18:34:40.000000000 -0400
@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
return -EFAULT;
@@ -24271,9 +24271,9 @@ diff -urNp linux-2.6.32.18/drivers/char/vt_ioctl.c linux-2.6.32.18/drivers/char/
if (!perm) {
ret = -EPERM;
goto reterr;
-diff -urNp linux-2.6.32.18/drivers/cpufreq/cpufreq.c linux-2.6.32.18/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.18/drivers/cpufreq/cpufreq.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/cpufreq/cpufreq.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/cpufreq/cpufreq.c linux-2.6.32.19/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.19/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/cpufreq/cpufreq.c 2010-08-13 18:34:40.000000000 -0400
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -24283,9 +24283,9 @@ diff -urNp linux-2.6.32.18/drivers/cpufreq/cpufreq.c linux-2.6.32.18/drivers/cpu
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.18/drivers/cpuidle/sysfs.c linux-2.6.32.18/drivers/cpuidle/sysfs.c
---- linux-2.6.32.18/drivers/cpuidle/sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/cpuidle/sysfs.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/cpuidle/sysfs.c linux-2.6.32.19/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.19/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/cpuidle/sysfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -24313,9 +24313,9 @@ diff -urNp linux-2.6.32.18/drivers/cpuidle/sysfs.c linux-2.6.32.18/drivers/cpuid
{
kobject_put(&device->kobjs[i]->kobj);
wait_for_completion(&device->kobjs[i]->kobj_unregister);
-diff -urNp linux-2.6.32.18/drivers/dma/ioat/dma.c linux-2.6.32.18/drivers/dma/ioat/dma.c
---- linux-2.6.32.18/drivers/dma/ioat/dma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/dma/ioat/dma.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.c linux-2.6.32.19/drivers/dma/ioat/dma.c
+--- linux-2.6.32.19/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/dma/ioat/dma.c 2010-08-13 18:34:40.000000000 -0400
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -24325,9 +24325,9 @@ diff -urNp linux-2.6.32.18/drivers/dma/ioat/dma.c linux-2.6.32.18/drivers/dma/io
.show = ioat_attr_show,
};
-diff -urNp linux-2.6.32.18/drivers/dma/ioat/dma.h linux-2.6.32.18/drivers/dma/ioat/dma.h
---- linux-2.6.32.18/drivers/dma/ioat/dma.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/dma/ioat/dma.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.h linux-2.6.32.19/drivers/dma/ioat/dma.h
+--- linux-2.6.32.19/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/dma/ioat/dma.h 2010-08-13 18:34:40.000000000 -0400
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -24337,9 +24337,9 @@ diff -urNp linux-2.6.32.18/drivers/dma/ioat/dma.h linux-2.6.32.18/drivers/dma/io
extern struct ioat_sysfs_entry ioat_version_attr;
extern struct ioat_sysfs_entry ioat_cap_attr;
#endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.18/drivers/edac/edac_core.h linux-2.6.32.18/drivers/edac/edac_core.h
---- linux-2.6.32.18/drivers/edac/edac_core.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/edac/edac_core.h 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/edac/edac_core.h linux-2.6.32.19/drivers/edac/edac_core.h
+--- linux-2.6.32.19/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/edac/edac_core.h 2010-08-13 18:34:40.000000000 -0400
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -24357,9 +24357,9 @@ diff -urNp linux-2.6.32.18/drivers/edac/edac_core.h linux-2.6.32.18/drivers/edac
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.32.18/drivers/edac/edac_device_sysfs.c linux-2.6.32.18/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.18/drivers/edac/edac_device_sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/edac/edac_device_sysfs.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/edac/edac_device_sysfs.c linux-2.6.32.19/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.19/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/edac/edac_device_sysfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -24387,9 +24387,9 @@ diff -urNp linux-2.6.32.18/drivers/edac/edac_device_sysfs.c linux-2.6.32.18/driv
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.32.18/drivers/edac/edac_mc_sysfs.c linux-2.6.32.18/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.18/drivers/edac/edac_mc_sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/edac/edac_mc_sysfs.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -24408,9 +24408,9 @@ diff -urNp linux-2.6.32.18/drivers/edac/edac_mc_sysfs.c linux-2.6.32.18/drivers/
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.32.18/drivers/edac/edac_pci_sysfs.c linux-2.6.32.18/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.18/drivers/edac/edac_pci_sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/edac/edac_pci_sysfs.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -24429,9 +24429,9 @@ diff -urNp linux-2.6.32.18/drivers/edac/edac_pci_sysfs.c linux-2.6.32.18/drivers
.show = edac_pci_dev_show,
.store = edac_pci_dev_store
};
-diff -urNp linux-2.6.32.18/drivers/firewire/core-cdev.c linux-2.6.32.18/drivers/firewire/core-cdev.c
---- linux-2.6.32.18/drivers/firewire/core-cdev.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/firewire/core-cdev.c 2010-08-11 18:57:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/firewire/core-cdev.c linux-2.6.32.19/drivers/firewire/core-cdev.c
+--- linux-2.6.32.19/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/firewire/core-cdev.c 2010-08-13 18:34:40.000000000 -0400
@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
int ret;
@@ -24442,9 +24442,9 @@ diff -urNp linux-2.6.32.18/drivers/firewire/core-cdev.c linux-2.6.32.18/drivers/
return -EINVAL;
r = kmalloc(sizeof(*r), GFP_KERNEL);
-diff -urNp linux-2.6.32.18/drivers/firmware/dmi_scan.c linux-2.6.32.18/drivers/firmware/dmi_scan.c
---- linux-2.6.32.18/drivers/firmware/dmi_scan.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/firmware/dmi_scan.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/firmware/dmi_scan.c linux-2.6.32.19/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.19/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/firmware/dmi_scan.c 2010-08-13 18:34:40.000000000 -0400
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -24457,9 +24457,9 @@ diff -urNp linux-2.6.32.18/drivers/firmware/dmi_scan.c linux-2.6.32.18/drivers/f
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.32.18/drivers/firmware/edd.c linux-2.6.32.18/drivers/firmware/edd.c
---- linux-2.6.32.18/drivers/firmware/edd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/firmware/edd.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/firmware/edd.c linux-2.6.32.19/drivers/firmware/edd.c
+--- linux-2.6.32.19/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/firmware/edd.c 2010-08-13 18:34:40.000000000 -0400
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -24469,9 +24469,9 @@ diff -urNp linux-2.6.32.18/drivers/firmware/edd.c linux-2.6.32.18/drivers/firmwa
.show = edd_attr_show,
};
-diff -urNp linux-2.6.32.18/drivers/firmware/efivars.c linux-2.6.32.18/drivers/firmware/efivars.c
---- linux-2.6.32.18/drivers/firmware/efivars.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/firmware/efivars.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/firmware/efivars.c linux-2.6.32.19/drivers/firmware/efivars.c
+--- linux-2.6.32.19/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/firmware/efivars.c 2010-08-13 18:34:40.000000000 -0400
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -24481,9 +24481,9 @@ diff -urNp linux-2.6.32.18/drivers/firmware/efivars.c linux-2.6.32.18/drivers/fi
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.32.18/drivers/firmware/iscsi_ibft.c linux-2.6.32.18/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.18/drivers/firmware/iscsi_ibft.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/firmware/iscsi_ibft.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/firmware/iscsi_ibft.c linux-2.6.32.19/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.19/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/firmware/iscsi_ibft.c 2010-08-13 18:34:40.000000000 -0400
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -24493,9 +24493,9 @@ diff -urNp linux-2.6.32.18/drivers/firmware/iscsi_ibft.c linux-2.6.32.18/drivers
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.32.18/drivers/firmware/memmap.c linux-2.6.32.18/drivers/firmware/memmap.c
---- linux-2.6.32.18/drivers/firmware/memmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/firmware/memmap.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/firmware/memmap.c linux-2.6.32.19/drivers/firmware/memmap.c
+--- linux-2.6.32.19/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/firmware/memmap.c 2010-08-13 18:34:40.000000000 -0400
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -24505,9 +24505,9 @@ diff -urNp linux-2.6.32.18/drivers/firmware/memmap.c linux-2.6.32.18/drivers/fir
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/drm_drv.c linux-2.6.32.18/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.18/drivers/gpu/drm/drm_drv.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/drm_drv.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_drv.c linux-2.6.32.19/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.19/drivers/gpu/drm/drm_drv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/drm_drv.c 2010-08-13 18:34:40.000000000 -0400
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -24517,9 +24517,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/drm_drv.c linux-2.6.32.18/drivers/gpu
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/drm_fops.c linux-2.6.32.18/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.18/drivers/gpu/drm/drm_fops.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/drm_fops.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_fops.c linux-2.6.32.19/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.19/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/drm_fops.c 2010-08-13 18:34:40.000000000 -0400
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -24571,9 +24571,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/drm_fops.c linux-2.6.32.18/drivers/gp
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.18/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.18/drivers/gpu/drm/drm_ioctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/drm_ioctl.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c 2010-08-13 18:34:40.000000000 -0400
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24583,9 +24583,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.18/drivers/g
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/drm_lock.c linux-2.6.32.18/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.18/drivers/gpu/drm/drm_lock.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/drm_lock.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_lock.c linux-2.6.32.19/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.19/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/drm_lock.c 2010-08-13 18:34:40.000000000 -0400
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -24604,9 +24604,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/drm_lock.c linux-2.6.32.18/drivers/gp
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.18/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.18/drivers/gpu/drm/i810/i810_dma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/i810/i810_dma.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 18:34:40.000000000 -0400
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -24629,9 +24629,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.18/drive
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 18:34:40.000000000 -0400
@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -24641,9 +24641,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.18/dri
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 18:34:40.000000000 -0400
@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -24653,9 +24653,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.18/dri
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo.h linux-2.6.32.18/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.18/drivers/gpu/drm/i915/dvo.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/i915/dvo.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h 2010-08-13 18:34:40.000000000 -0400
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -24688,9 +24688,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo.h linux-2.6.32.18/drivers/gp
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 18:34:40.000000000 -0400
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -24700,9 +24700,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.18/drive
.init = ivch_init,
.dpms = ivch_dpms,
.save = ivch_save,
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.18/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.18/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 18:34:40.000000000 -0400
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -24712,9 +24712,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.18/dri
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.18/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.18/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 18:34:40.000000000 -0400
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -24724,9 +24724,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.18/dri
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.18/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.18/drivers/gpu/drm/i915/i915_drv.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/i915/i915_drv.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 18:34:40.000000000 -0400
@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -24736,9 +24736,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.18/drive
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.18/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.18/drivers/gpu/drm/radeon/mkregtable.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/radeon/mkregtable.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 18:34:40.000000000 -0400
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -24756,9 +24756,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.18/d
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 18:34:40.000000000 -0400
@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o
}
}
@@ -24783,9 +24783,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_display.c
---- linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_display.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_display.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c
+--- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 18:34:40.000000000 -0400
@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -24795,9 +24795,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
} else
error = abs(current_freq - freq);
vco_diff = abs(vco - best_vco);
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_state.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_state.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 18:34:40.000000000 -0400
@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -24807,9 +24807,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.18
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 18:34:40.000000000 -0400
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -24861,9 +24861,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.18/d
}
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 18:34:40.000000000 -0400
@@ -39,7 +39,7 @@
#include <linux/module.h>
@@ -24882,9 +24882,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.18/drivers/
.show = &ttm_bo_global_show
};
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 18:34:40.000000000 -0400
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -24905,9 +24905,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.18/drive
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_global.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_global.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 18:34:40.000000000 -0400
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -24965,9 +24965,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.18/driv
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 18:34:40.000000000 -0400
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -24977,9 +24977,9 @@ diff -urNp linux-2.6.32.18/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.18/driv
.show = &ttm_mem_zone_show,
.store = &ttm_mem_zone_store
};
-diff -urNp linux-2.6.32.18/drivers/hid/usbhid/hiddev.c linux-2.6.32.18/drivers/hid/usbhid/hiddev.c
---- linux-2.6.32.18/drivers/hid/usbhid/hiddev.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/hid/usbhid/hiddev.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/hid/usbhid/hiddev.c linux-2.6.32.19/drivers/hid/usbhid/hiddev.c
+--- linux-2.6.32.19/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/hid/usbhid/hiddev.c 2010-08-13 18:34:40.000000000 -0400
@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
return put_user(HID_VERSION, (int __user *)arg);
@@ -24989,9 +24989,9 @@ diff -urNp linux-2.6.32.18/drivers/hid/usbhid/hiddev.c linux-2.6.32.18/drivers/h
return -EINVAL;
for (i = 0; i < hid->maxcollection; i++)
-diff -urNp linux-2.6.32.18/drivers/hwmon/k8temp.c linux-2.6.32.18/drivers/hwmon/k8temp.c
---- linux-2.6.32.18/drivers/hwmon/k8temp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/hwmon/k8temp.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/hwmon/k8temp.c linux-2.6.32.19/drivers/hwmon/k8temp.c
+--- linux-2.6.32.19/drivers/hwmon/k8temp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/hwmon/k8temp.c 2010-08-13 18:34:40.000000000 -0400
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -25001,9 +25001,9 @@ diff -urNp linux-2.6.32.18/drivers/hwmon/k8temp.c linux-2.6.32.18/drivers/hwmon/
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.32.18/drivers/hwmon/sis5595.c linux-2.6.32.18/drivers/hwmon/sis5595.c
---- linux-2.6.32.18/drivers/hwmon/sis5595.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/hwmon/sis5595.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/hwmon/sis5595.c linux-2.6.32.19/drivers/hwmon/sis5595.c
+--- linux-2.6.32.19/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/hwmon/sis5595.c 2010-08-13 18:34:40.000000000 -0400
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -25013,9 +25013,9 @@ diff -urNp linux-2.6.32.18/drivers/hwmon/sis5595.c linux-2.6.32.18/drivers/hwmon
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.32.18/drivers/hwmon/via686a.c linux-2.6.32.18/drivers/hwmon/via686a.c
---- linux-2.6.32.18/drivers/hwmon/via686a.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/hwmon/via686a.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/hwmon/via686a.c linux-2.6.32.19/drivers/hwmon/via686a.c
+--- linux-2.6.32.19/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/hwmon/via686a.c 2010-08-13 18:34:40.000000000 -0400
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -25025,9 +25025,9 @@ diff -urNp linux-2.6.32.18/drivers/hwmon/via686a.c linux-2.6.32.18/drivers/hwmon
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.32.18/drivers/hwmon/vt8231.c linux-2.6.32.18/drivers/hwmon/vt8231.c
---- linux-2.6.32.18/drivers/hwmon/vt8231.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/hwmon/vt8231.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/hwmon/vt8231.c linux-2.6.32.19/drivers/hwmon/vt8231.c
+--- linux-2.6.32.19/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/hwmon/vt8231.c 2010-08-13 18:34:40.000000000 -0400
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -25037,9 +25037,9 @@ diff -urNp linux-2.6.32.18/drivers/hwmon/vt8231.c linux-2.6.32.18/drivers/hwmon/
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.32.18/drivers/hwmon/w83791d.c linux-2.6.32.18/drivers/hwmon/w83791d.c
---- linux-2.6.32.18/drivers/hwmon/w83791d.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/hwmon/w83791d.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/hwmon/w83791d.c linux-2.6.32.19/drivers/hwmon/w83791d.c
+--- linux-2.6.32.19/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/hwmon/w83791d.c 2010-08-13 18:34:40.000000000 -0400
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -25051,9 +25051,9 @@ diff -urNp linux-2.6.32.18/drivers/hwmon/w83791d.c linux-2.6.32.18/drivers/hwmon
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.18/drivers/i2c/busses/i2c-i801.c linux-2.6.32.18/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.32.18/drivers/i2c/busses/i2c-i801.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/i2c/busses/i2c-i801.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c 2010-08-13 18:34:40.000000000 -0400
@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -25063,9 +25063,9 @@ diff -urNp linux-2.6.32.18/drivers/i2c/busses/i2c-i801.c linux-2.6.32.18/drivers
};
MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.32.18/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.18/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.32.18/drivers/i2c/busses/i2c-piix4.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/i2c/busses/i2c-piix4.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c 2010-08-13 18:34:40.000000000 -0400
@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25084,9 +25084,9 @@ diff -urNp linux-2.6.32.18/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.18/driver
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.32.18/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.18/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.32.18/drivers/i2c/busses/i2c-sis630.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/i2c/busses/i2c-sis630.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c 2010-08-13 18:34:40.000000000 -0400
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25096,9 +25096,9 @@ diff -urNp linux-2.6.32.18/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.18/drive
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.32.18/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.18/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.32.18/drivers/i2c/busses/i2c-sis96x.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/i2c/busses/i2c-sis96x.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 18:34:40.000000000 -0400
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -25108,10 +25108,10 @@ diff -urNp linux-2.6.32.18/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.18/drive
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.32.18/drivers/ide/ide-cd.c linux-2.6.32.18/drivers/ide/ide-cd.c
---- linux-2.6.32.18/drivers/ide/ide-cd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ide/ide-cd.c 2010-08-11 18:57:30.000000000 -0400
-@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_
+diff -urNp linux-2.6.32.19/drivers/ide/ide-cd.c linux-2.6.32.19/drivers/ide/ide-cd.c
+--- linux-2.6.32.19/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ide/ide-cd.c 2010-08-13 18:34:40.000000000 -0400
+@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
|| blk_rq_bytes(rq) & q->dma_pad_mask
@@ -25120,9 +25120,9 @@ diff -urNp linux-2.6.32.18/drivers/ide/ide-cd.c linux-2.6.32.18/drivers/ide/ide-
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.18/drivers/ieee1394/dv1394.c linux-2.6.32.18/drivers/ieee1394/dv1394.c
---- linux-2.6.32.18/drivers/ieee1394/dv1394.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ieee1394/dv1394.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ieee1394/dv1394.c linux-2.6.32.19/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.19/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ieee1394/dv1394.c 2010-08-13 18:34:40.000000000 -0400
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -25141,9 +25141,9 @@ diff -urNp linux-2.6.32.18/drivers/ieee1394/dv1394.c linux-2.6.32.18/drivers/iee
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.32.18/drivers/ieee1394/eth1394.c linux-2.6.32.18/drivers/ieee1394/eth1394.c
---- linux-2.6.32.18/drivers/ieee1394/eth1394.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ieee1394/eth1394.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ieee1394/eth1394.c linux-2.6.32.19/drivers/ieee1394/eth1394.c
+--- linux-2.6.32.19/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ieee1394/eth1394.c 2010-08-13 18:34:40.000000000 -0400
@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -25153,9 +25153,9 @@ diff -urNp linux-2.6.32.18/drivers/ieee1394/eth1394.c linux-2.6.32.18/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.32.18/drivers/ieee1394/hosts.c linux-2.6.32.18/drivers/ieee1394/hosts.c
---- linux-2.6.32.18/drivers/ieee1394/hosts.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ieee1394/hosts.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ieee1394/hosts.c linux-2.6.32.19/drivers/ieee1394/hosts.c
+--- linux-2.6.32.19/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ieee1394/hosts.c 2010-08-13 18:34:40.000000000 -0400
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -25164,9 +25164,9 @@ diff -urNp linux-2.6.32.18/drivers/ieee1394/hosts.c linux-2.6.32.18/drivers/ieee
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.18/drivers/ieee1394/ohci1394.c linux-2.6.32.18/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.18/drivers/ieee1394/ohci1394.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ieee1394/ohci1394.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ieee1394/ohci1394.c linux-2.6.32.19/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.19/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ieee1394/ohci1394.c 2010-08-13 18:34:40.000000000 -0400
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -25188,9 +25188,9 @@ diff -urNp linux-2.6.32.18/drivers/ieee1394/ohci1394.c linux-2.6.32.18/drivers/i
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.32.18/drivers/ieee1394/raw1394.c linux-2.6.32.18/drivers/ieee1394/raw1394.c
---- linux-2.6.32.18/drivers/ieee1394/raw1394.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ieee1394/raw1394.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ieee1394/raw1394.c linux-2.6.32.19/drivers/ieee1394/raw1394.c
+--- linux-2.6.32.19/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ieee1394/raw1394.c 2010-08-13 18:34:40.000000000 -0400
@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25200,9 +25200,9 @@ diff -urNp linux-2.6.32.18/drivers/ieee1394/raw1394.c linux-2.6.32.18/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.32.18/drivers/ieee1394/sbp2.c linux-2.6.32.18/drivers/ieee1394/sbp2.c
---- linux-2.6.32.18/drivers/ieee1394/sbp2.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ieee1394/sbp2.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ieee1394/sbp2.c linux-2.6.32.19/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.19/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ieee1394/sbp2.c 2010-08-13 18:34:40.000000000 -0400
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25221,9 +25221,9 @@ diff -urNp linux-2.6.32.18/drivers/ieee1394/sbp2.c linux-2.6.32.18/drivers/ieee1
{
int ret;
-diff -urNp linux-2.6.32.18/drivers/ieee1394/video1394.c linux-2.6.32.18/drivers/ieee1394/video1394.c
---- linux-2.6.32.18/drivers/ieee1394/video1394.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/ieee1394/video1394.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/ieee1394/video1394.c linux-2.6.32.19/drivers/ieee1394/video1394.c
+--- linux-2.6.32.19/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/ieee1394/video1394.c 2010-08-13 18:34:40.000000000 -0400
@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -25233,9 +25233,9 @@ diff -urNp linux-2.6.32.18/drivers/ieee1394/video1394.c linux-2.6.32.18/drivers/
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.32.18/drivers/infiniband/core/cm.c linux-2.6.32.18/drivers/infiniband/core/cm.c
---- linux-2.6.32.18/drivers/infiniband/core/cm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/infiniband/core/cm.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/infiniband/core/cm.c linux-2.6.32.19/drivers/infiniband/core/cm.c
+--- linux-2.6.32.19/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/infiniband/core/cm.c 2010-08-13 18:34:40.000000000 -0400
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -25379,9 +25379,9 @@ diff -urNp linux-2.6.32.18/drivers/infiniband/core/cm.c linux-2.6.32.18/drivers/
.show = cm_show_counter
};
-diff -urNp linux-2.6.32.18/drivers/infiniband/core/sysfs.c linux-2.6.32.18/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.18/drivers/infiniband/core/sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/infiniband/core/sysfs.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/infiniband/core/sysfs.c linux-2.6.32.19/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.19/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/infiniband/core/sysfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -25391,9 +25391,9 @@ diff -urNp linux-2.6.32.18/drivers/infiniband/core/sysfs.c linux-2.6.32.18/drive
.show = port_attr_show
};
-diff -urNp linux-2.6.32.18/drivers/input/keyboard/atkbd.c linux-2.6.32.18/drivers/input/keyboard/atkbd.c
---- linux-2.6.32.18/drivers/input/keyboard/atkbd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/input/keyboard/atkbd.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/input/keyboard/atkbd.c linux-2.6.32.19/drivers/input/keyboard/atkbd.c
+--- linux-2.6.32.19/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/input/keyboard/atkbd.c 2010-08-13 18:34:40.000000000 -0400
@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25403,9 +25403,9 @@ diff -urNp linux-2.6.32.18/drivers/input/keyboard/atkbd.c linux-2.6.32.18/driver
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.32.18/drivers/input/mouse/lifebook.c linux-2.6.32.18/drivers/input/mouse/lifebook.c
---- linux-2.6.32.18/drivers/input/mouse/lifebook.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/input/mouse/lifebook.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/input/mouse/lifebook.c linux-2.6.32.19/drivers/input/mouse/lifebook.c
+--- linux-2.6.32.19/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/input/mouse/lifebook.c 2010-08-13 18:34:40.000000000 -0400
@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -25415,9 +25415,9 @@ diff -urNp linux-2.6.32.18/drivers/input/mouse/lifebook.c linux-2.6.32.18/driver
};
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.32.18/drivers/input/mouse/psmouse-base.c linux-2.6.32.18/drivers/input/mouse/psmouse-base.c
---- linux-2.6.32.18/drivers/input/mouse/psmouse-base.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/input/mouse/psmouse-base.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/input/mouse/psmouse-base.c linux-2.6.32.19/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.32.19/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/input/mouse/psmouse-base.c 2010-08-13 18:34:40.000000000 -0400
@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25427,9 +25427,9 @@ diff -urNp linux-2.6.32.18/drivers/input/mouse/psmouse-base.c linux-2.6.32.18/dr
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.32.18/drivers/input/mouse/synaptics.c linux-2.6.32.18/drivers/input/mouse/synaptics.c
---- linux-2.6.32.18/drivers/input/mouse/synaptics.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/input/mouse/synaptics.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/input/mouse/synaptics.c linux-2.6.32.19/drivers/input/mouse/synaptics.c
+--- linux-2.6.32.19/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/input/mouse/synaptics.c 2010-08-13 18:34:40.000000000 -0400
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -25458,9 +25458,9 @@ diff -urNp linux-2.6.32.18/drivers/input/mouse/synaptics.c linux-2.6.32.18/drive
};
#endif
-diff -urNp linux-2.6.32.18/drivers/input/mousedev.c linux-2.6.32.18/drivers/input/mousedev.c
---- linux-2.6.32.18/drivers/input/mousedev.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/input/mousedev.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/input/mousedev.c linux-2.6.32.19/drivers/input/mousedev.c
+--- linux-2.6.32.19/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/input/mousedev.c 2010-08-13 18:34:40.000000000 -0400
@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -25470,9 +25470,9 @@ diff -urNp linux-2.6.32.18/drivers/input/mousedev.c linux-2.6.32.18/drivers/inpu
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.32.18/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.18/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.32.18/drivers/input/serio/i8042-x86ia64io.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/input/serio/i8042-x86ia64io.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 18:34:40.000000000 -0400
@@ -179,7 +179,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -25527,9 +25527,9 @@ diff -urNp linux-2.6.32.18/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.18
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.32.18/drivers/input/serio/serio_raw.c linux-2.6.32.18/drivers/input/serio/serio_raw.c
---- linux-2.6.32.18/drivers/input/serio/serio_raw.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/input/serio/serio_raw.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/input/serio/serio_raw.c linux-2.6.32.19/drivers/input/serio/serio_raw.c
+--- linux-2.6.32.19/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/input/serio/serio_raw.c 2010-08-13 18:34:40.000000000 -0400
@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25539,9 +25539,9 @@ diff -urNp linux-2.6.32.18/drivers/input/serio/serio_raw.c linux-2.6.32.18/drive
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.32.18/drivers/isdn/gigaset/common.c linux-2.6.32.18/drivers/isdn/gigaset/common.c
---- linux-2.6.32.18/drivers/isdn/gigaset/common.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/isdn/gigaset/common.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/common.c linux-2.6.32.19/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.19/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/isdn/gigaset/common.c 2010-08-13 18:34:40.000000000 -0400
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -25551,9 +25551,9 @@ diff -urNp linux-2.6.32.18/drivers/isdn/gigaset/common.c linux-2.6.32.18/drivers
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.18/drivers/isdn/gigaset/gigaset.h linux-2.6.32.18/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.18/drivers/isdn/gigaset/gigaset.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/isdn/gigaset/gigaset.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h 2010-08-13 18:34:40.000000000 -0400
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -25563,9 +25563,9 @@ diff -urNp linux-2.6.32.18/drivers/isdn/gigaset/gigaset.h linux-2.6.32.18/driver
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.18/drivers/isdn/gigaset/interface.c linux-2.6.32.18/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.18/drivers/isdn/gigaset/interface.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/isdn/gigaset/interface.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/interface.c linux-2.6.32.19/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.19/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/isdn/gigaset/interface.c 2010-08-13 18:34:40.000000000 -0400
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -25653,9 +25653,9 @@ diff -urNp linux-2.6.32.18/drivers/isdn/gigaset/interface.c linux-2.6.32.18/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.18/drivers/isdn/hardware/avm/b1.c linux-2.6.32.18/drivers/isdn/hardware/avm/b1.c
---- linux-2.6.32.18/drivers/isdn/hardware/avm/b1.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/isdn/hardware/avm/b1.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c 2010-08-13 18:34:40.000000000 -0400
@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
}
if (left) {
@@ -25674,9 +25674,9 @@ diff -urNp linux-2.6.32.18/drivers/isdn/hardware/avm/b1.c linux-2.6.32.18/driver
return -EFAULT;
} else {
memcpy(buf, dp, left);
-diff -urNp linux-2.6.32.18/drivers/isdn/icn/icn.c linux-2.6.32.18/drivers/isdn/icn/icn.c
---- linux-2.6.32.18/drivers/isdn/icn/icn.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/isdn/icn/icn.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/isdn/icn/icn.c linux-2.6.32.19/drivers/isdn/icn/icn.c
+--- linux-2.6.32.19/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/isdn/icn/icn.c 2010-08-13 18:34:40.000000000 -0400
@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
if (count > len)
count = len;
@@ -25686,9 +25686,9 @@ diff -urNp linux-2.6.32.18/drivers/isdn/icn/icn.c linux-2.6.32.18/drivers/isdn/i
return -EFAULT;
} else
memcpy(msg, buf, count);
-diff -urNp linux-2.6.32.18/drivers/lguest/core.c linux-2.6.32.18/drivers/lguest/core.c
---- linux-2.6.32.18/drivers/lguest/core.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/lguest/core.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/lguest/core.c linux-2.6.32.19/drivers/lguest/core.c
+--- linux-2.6.32.19/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/lguest/core.c 2010-08-13 18:34:40.000000000 -0400
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -25707,9 +25707,9 @@ diff -urNp linux-2.6.32.18/drivers/lguest/core.c linux-2.6.32.18/drivers/lguest/
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.32.18/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.18/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.18/drivers/macintosh/via-pmu-backlight.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/macintosh/via-pmu-backlight.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c 2010-08-13 18:34:40.000000000 -0400
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -25728,9 +25728,9 @@ diff -urNp linux-2.6.32.18/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.18
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.18/drivers/macintosh/via-pmu.c linux-2.6.32.18/drivers/macintosh/via-pmu.c
---- linux-2.6.32.18/drivers/macintosh/via-pmu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/macintosh/via-pmu.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu.c linux-2.6.32.19/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.19/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/macintosh/via-pmu.c 2010-08-13 18:34:40.000000000 -0400
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -25740,9 +25740,9 @@ diff -urNp linux-2.6.32.18/drivers/macintosh/via-pmu.c linux-2.6.32.18/drivers/m
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.18/drivers/md/bitmap.c linux-2.6.32.18/drivers/md/bitmap.c
---- linux-2.6.32.18/drivers/md/bitmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/md/bitmap.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/md/bitmap.c linux-2.6.32.19/drivers/md/bitmap.c
+--- linux-2.6.32.19/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/md/bitmap.c 2010-08-13 18:34:40.000000000 -0400
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -25752,9 +25752,9 @@ diff -urNp linux-2.6.32.18/drivers/md/bitmap.c linux-2.6.32.18/drivers/md/bitmap
# endif
#endif
-diff -urNp linux-2.6.32.18/drivers/md/dm-sysfs.c linux-2.6.32.18/drivers/md/dm-sysfs.c
---- linux-2.6.32.18/drivers/md/dm-sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/md/dm-sysfs.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/md/dm-sysfs.c linux-2.6.32.19/drivers/md/dm-sysfs.c
+--- linux-2.6.32.19/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/md/dm-sysfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -25764,9 +25764,9 @@ diff -urNp linux-2.6.32.18/drivers/md/dm-sysfs.c linux-2.6.32.18/drivers/md/dm-s
.show = dm_attr_show,
};
-diff -urNp linux-2.6.32.18/drivers/md/dm-table.c linux-2.6.32.18/drivers/md/dm-table.c
---- linux-2.6.32.18/drivers/md/dm-table.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/md/dm-table.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/md/dm-table.c linux-2.6.32.19/drivers/md/dm-table.c
+--- linux-2.6.32.19/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/md/dm-table.c 2010-08-13 18:34:40.000000000 -0400
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -25776,9 +25776,9 @@ diff -urNp linux-2.6.32.18/drivers/md/dm-table.c linux-2.6.32.18/drivers/md/dm-t
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.18/drivers/md/md.c linux-2.6.32.18/drivers/md/md.c
---- linux-2.6.32.18/drivers/md/md.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/md/md.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/md/md.c linux-2.6.32.19/drivers/md/md.c
+--- linux-2.6.32.19/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/md/md.c 2010-08-13 18:34:40.000000000 -0400
@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -25815,9 +25815,9 @@ diff -urNp linux-2.6.32.18/drivers/md/md.c linux-2.6.32.18/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.18/drivers/md/md.h linux-2.6.32.18/drivers/md/md.h
---- linux-2.6.32.18/drivers/md/md.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/md/md.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/md/md.h linux-2.6.32.19/drivers/md/md.h
+--- linux-2.6.32.19/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/md/md.h 2010-08-13 18:34:40.000000000 -0400
@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -25827,9 +25827,9 @@ diff -urNp linux-2.6.32.18/drivers/md/md.h linux-2.6.32.18/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.18/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.18/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.18/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 18:34:40.000000000 -0400
@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -25838,9 +25838,9 @@ diff -urNp linux-2.6.32.18/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.18/d
struct file_operations *dvbdevfops;
struct device *clsdev;
int minor;
-diff -urNp linux-2.6.32.18/drivers/media/radio/radio-cadet.c linux-2.6.32.18/drivers/media/radio/radio-cadet.c
---- linux-2.6.32.18/drivers/media/radio/radio-cadet.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/media/radio/radio-cadet.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/media/radio/radio-cadet.c linux-2.6.32.19/drivers/media/radio/radio-cadet.c
+--- linux-2.6.32.19/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/media/radio/radio-cadet.c 2010-08-13 18:34:40.000000000 -0400
@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
while (i < count && dev->rdsin != dev->rdsout)
readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -25850,9 +25850,9 @@ diff -urNp linux-2.6.32.18/drivers/media/radio/radio-cadet.c linux-2.6.32.18/dri
return -EFAULT;
return i;
}
-diff -urNp linux-2.6.32.18/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.18/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.18/drivers/media/video/usbvideo/konicawc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/media/video/usbvideo/konicawc.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c 2010-08-13 18:34:40.000000000 -0400
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -25862,9 +25862,9 @@ diff -urNp linux-2.6.32.18/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.18/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.18/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.18/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 18:34:40.000000000 -0400
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -25874,9 +25874,9 @@ diff -urNp linux-2.6.32.18/drivers/media/video/usbvideo/quickcam_messenger.c lin
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.18/drivers/message/fusion/mptdebug.h linux-2.6.32.18/drivers/message/fusion/mptdebug.h
---- linux-2.6.32.18/drivers/message/fusion/mptdebug.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/message/fusion/mptdebug.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/message/fusion/mptdebug.h linux-2.6.32.19/drivers/message/fusion/mptdebug.h
+--- linux-2.6.32.19/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/message/fusion/mptdebug.h 2010-08-13 18:34:40.000000000 -0400
@@ -71,7 +71,7 @@
CMD; \
}
@@ -25886,9 +25886,9 @@ diff -urNp linux-2.6.32.18/drivers/message/fusion/mptdebug.h linux-2.6.32.18/dri
#endif
-diff -urNp linux-2.6.32.18/drivers/message/fusion/mptsas.c linux-2.6.32.18/drivers/message/fusion/mptsas.c
---- linux-2.6.32.18/drivers/message/fusion/mptsas.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/message/fusion/mptsas.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/message/fusion/mptsas.c linux-2.6.32.19/drivers/message/fusion/mptsas.c
+--- linux-2.6.32.19/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/message/fusion/mptsas.c 2010-08-13 18:34:40.000000000 -0400
@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
return 0;
}
@@ -25937,9 +25937,9 @@ diff -urNp linux-2.6.32.18/drivers/message/fusion/mptsas.c linux-2.6.32.18/drive
static inline struct sas_port *
mptsas_get_port(struct mptsas_phyinfo *phy_info)
{
-diff -urNp linux-2.6.32.18/drivers/message/i2o/i2o_proc.c linux-2.6.32.18/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.18/drivers/message/i2o/i2o_proc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/message/i2o/i2o_proc.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/message/i2o/i2o_proc.c linux-2.6.32.19/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.19/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/message/i2o/i2o_proc.c 2010-08-13 18:34:40.000000000 -0400
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -26026,9 +26026,9 @@ diff -urNp linux-2.6.32.18/drivers/message/i2o/i2o_proc.c linux-2.6.32.18/driver
return 0;
}
-diff -urNp linux-2.6.32.18/drivers/misc/kgdbts.c linux-2.6.32.18/drivers/misc/kgdbts.c
---- linux-2.6.32.18/drivers/misc/kgdbts.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/misc/kgdbts.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/misc/kgdbts.c linux-2.6.32.19/drivers/misc/kgdbts.c
+--- linux-2.6.32.19/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/misc/kgdbts.c 2010-08-13 18:34:40.000000000 -0400
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -26047,9 +26047,9 @@ diff -urNp linux-2.6.32.18/drivers/misc/kgdbts.c linux-2.6.32.18/drivers/misc/kg
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.18/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.18/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.18/drivers/misc/sgi-gru/gruhandles.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/misc/sgi-gru/gruhandles.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 18:34:40.000000000 -0400
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -26061,9 +26061,9 @@ diff -urNp linux-2.6.32.18/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.18/dri
if (mcs_op_statistics[op].max < clks)
mcs_op_statistics[op].max = clks;
}
-diff -urNp linux-2.6.32.18/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.18/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.18/drivers/misc/sgi-gru/gruprocfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/misc/sgi-gru/gruprocfs.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26087,9 +26087,9 @@ diff -urNp linux-2.6.32.18/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.18/driv
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.18/drivers/misc/sgi-gru/grutables.h linux-2.6.32.18/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.18/drivers/misc/sgi-gru/grutables.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/misc/sgi-gru/grutables.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h 2010-08-13 18:34:40.000000000 -0400
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -26273,9 +26273,9 @@ diff -urNp linux-2.6.32.18/drivers/misc/sgi-gru/grutables.h linux-2.6.32.18/driv
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.18/drivers/mtd/devices/doc2000.c linux-2.6.32.18/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.18/drivers/mtd/devices/doc2000.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/mtd/devices/doc2000.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2000.c linux-2.6.32.19/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.19/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/mtd/devices/doc2000.c 2010-08-13 18:34:40.000000000 -0400
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -26285,9 +26285,9 @@ diff -urNp linux-2.6.32.18/drivers/mtd/devices/doc2000.c linux-2.6.32.18/drivers
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.18/drivers/mtd/devices/doc2001.c linux-2.6.32.18/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.18/drivers/mtd/devices/doc2001.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/mtd/devices/doc2001.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2001.c linux-2.6.32.19/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.19/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/mtd/devices/doc2001.c 2010-08-13 18:34:40.000000000 -0400
@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
struct Nand *mychip = &this->chips[from >> (this->chipshift)];
@@ -26297,9 +26297,9 @@ diff -urNp linux-2.6.32.18/drivers/mtd/devices/doc2001.c linux-2.6.32.18/drivers
return -EINVAL;
/* Don't allow a single read to cross a 512-byte block boundary */
-diff -urNp linux-2.6.32.18/drivers/mtd/ubi/build.c linux-2.6.32.18/drivers/mtd/ubi/build.c
---- linux-2.6.32.18/drivers/mtd/ubi/build.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/mtd/ubi/build.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/mtd/ubi/build.c linux-2.6.32.19/drivers/mtd/ubi/build.c
+--- linux-2.6.32.19/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/mtd/ubi/build.c 2010-08-13 18:34:40.000000000 -0400
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -26339,9 +26339,9 @@ diff -urNp linux-2.6.32.18/drivers/mtd/ubi/build.c linux-2.6.32.18/drivers/mtd/u
}
/**
-diff -urNp linux-2.6.32.18/drivers/net/e1000e/82571.c linux-2.6.32.18/drivers/net/e1000e/82571.c
---- linux-2.6.32.18/drivers/net/e1000e/82571.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/e1000e/82571.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/e1000e/82571.c linux-2.6.32.19/drivers/net/e1000e/82571.c
+--- linux-2.6.32.19/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/e1000e/82571.c 2010-08-13 18:34:40.000000000 -0400
@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -26395,9 +26395,9 @@ diff -urNp linux-2.6.32.18/drivers/net/e1000e/82571.c linux-2.6.32.18/drivers/ne
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.18/drivers/net/e1000e/e1000.h linux-2.6.32.18/drivers/net/e1000e/e1000.h
---- linux-2.6.32.18/drivers/net/e1000e/e1000.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/e1000e/e1000.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/e1000e/e1000.h linux-2.6.32.19/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.19/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/e1000e/e1000.h 2010-08-13 18:34:40.000000000 -0400
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -26411,9 +26411,9 @@ diff -urNp linux-2.6.32.18/drivers/net/e1000e/e1000.h linux-2.6.32.18/drivers/ne
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.18/drivers/net/e1000e/es2lan.c linux-2.6.32.18/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.18/drivers/net/e1000e/es2lan.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/e1000e/es2lan.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/e1000e/es2lan.c linux-2.6.32.19/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.19/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/e1000e/es2lan.c 2010-08-13 18:34:40.000000000 -0400
@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -26449,9 +26449,9 @@ diff -urNp linux-2.6.32.18/drivers/net/e1000e/es2lan.c linux-2.6.32.18/drivers/n
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.18/drivers/net/e1000e/hw.h linux-2.6.32.18/drivers/net/e1000e/hw.h
---- linux-2.6.32.18/drivers/net/e1000e/hw.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/e1000e/hw.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/e1000e/hw.h linux-2.6.32.19/drivers/net/e1000e/hw.h
+--- linux-2.6.32.19/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/e1000e/hw.h 2010-08-13 18:34:40.000000000 -0400
@@ -756,34 +756,34 @@ struct e1000_mac_operations {
/* Function pointers for the PHY. */
@@ -26511,9 +26511,9 @@ diff -urNp linux-2.6.32.18/drivers/net/e1000e/hw.h linux-2.6.32.18/drivers/net/e
};
struct e1000_mac_info {
-diff -urNp linux-2.6.32.18/drivers/net/e1000e/ich8lan.c linux-2.6.32.18/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.18/drivers/net/e1000e/ich8lan.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/e1000e/ich8lan.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/e1000e/ich8lan.c linux-2.6.32.19/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.19/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/e1000e/ich8lan.c 2010-08-13 18:34:40.000000000 -0400
@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -26541,9 +26541,9 @@ diff -urNp linux-2.6.32.18/drivers/net/e1000e/ich8lan.c linux-2.6.32.18/drivers/
.acquire_nvm = e1000_acquire_nvm_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.18/drivers/net/ibmveth.c linux-2.6.32.18/drivers/net/ibmveth.c
---- linux-2.6.32.18/drivers/net/ibmveth.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/ibmveth.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/ibmveth.c linux-2.6.32.19/drivers/net/ibmveth.c
+--- linux-2.6.32.19/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/ibmveth.c 2010-08-13 18:34:40.000000000 -0400
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -26553,9 +26553,9 @@ diff -urNp linux-2.6.32.18/drivers/net/ibmveth.c linux-2.6.32.18/drivers/net/ibm
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.32.18/drivers/net/igb/e1000_82575.c linux-2.6.32.18/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.18/drivers/net/igb/e1000_82575.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/igb/e1000_82575.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_82575.c linux-2.6.32.19/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.19/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/igb/e1000_82575.c 2010-08-13 18:34:40.000000000 -0400
@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -26581,9 +26581,9 @@ diff -urNp linux-2.6.32.18/drivers/net/igb/e1000_82575.c linux-2.6.32.18/drivers
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.18/drivers/net/igb/e1000_hw.h linux-2.6.32.18/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.18/drivers/net/igb/e1000_hw.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/igb/e1000_hw.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_hw.h linux-2.6.32.19/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.19/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/igb/e1000_hw.h 2010-08-13 18:34:40.000000000 -0400
@@ -305,17 +305,17 @@ struct e1000_phy_operations {
};
@@ -26609,9 +26609,9 @@ diff -urNp linux-2.6.32.18/drivers/net/igb/e1000_hw.h linux-2.6.32.18/drivers/ne
};
extern const struct e1000_info e1000_82575_info;
-diff -urNp linux-2.6.32.18/drivers/net/irda/vlsi_ir.c linux-2.6.32.18/drivers/net/irda/vlsi_ir.c
---- linux-2.6.32.18/drivers/net/irda/vlsi_ir.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/irda/vlsi_ir.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/irda/vlsi_ir.c linux-2.6.32.19/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.32.19/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/irda/vlsi_ir.c 2010-08-13 18:34:40.000000000 -0400
@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -26628,9 +26628,9 @@ diff -urNp linux-2.6.32.18/drivers/net/irda/vlsi_ir.c linux-2.6.32.18/drivers/ne
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return NETDEV_TX_OK;
-diff -urNp linux-2.6.32.18/drivers/net/iseries_veth.c linux-2.6.32.18/drivers/net/iseries_veth.c
---- linux-2.6.32.18/drivers/net/iseries_veth.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/iseries_veth.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/iseries_veth.c linux-2.6.32.19/drivers/net/iseries_veth.c
+--- linux-2.6.32.19/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/iseries_veth.c 2010-08-13 18:34:40.000000000 -0400
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -26649,9 +26649,9 @@ diff -urNp linux-2.6.32.18/drivers/net/iseries_veth.c linux-2.6.32.18/drivers/ne
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.32.18/drivers/net/pcnet32.c linux-2.6.32.18/drivers/net/pcnet32.c
---- linux-2.6.32.18/drivers/net/pcnet32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/pcnet32.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/pcnet32.c linux-2.6.32.19/drivers/net/pcnet32.c
+--- linux-2.6.32.19/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/pcnet32.c 2010-08-13 18:34:40.000000000 -0400
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -26661,9 +26661,9 @@ diff -urNp linux-2.6.32.18/drivers/net/pcnet32.c linux-2.6.32.18/drivers/net/pcn
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug = 0;
-diff -urNp linux-2.6.32.18/drivers/net/tg3.h linux-2.6.32.18/drivers/net/tg3.h
---- linux-2.6.32.18/drivers/net/tg3.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/tg3.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/tg3.h linux-2.6.32.19/drivers/net/tg3.h
+--- linux-2.6.32.19/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/tg3.h 2010-08-13 18:34:40.000000000 -0400
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -26672,9 +26672,9 @@ diff -urNp linux-2.6.32.18/drivers/net/tg3.h linux-2.6.32.18/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.18/drivers/net/tulip/de4x5.c linux-2.6.32.18/drivers/net/tulip/de4x5.c
---- linux-2.6.32.18/drivers/net/tulip/de4x5.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/tulip/de4x5.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/tulip/de4x5.c linux-2.6.32.19/drivers/net/tulip/de4x5.c
+--- linux-2.6.32.19/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/tulip/de4x5.c 2010-08-13 18:34:40.000000000 -0400
@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
for (i=0; i<ETH_ALEN; i++) {
tmp.addr[i] = dev->dev_addr[i];
@@ -26693,9 +26693,9 @@ diff -urNp linux-2.6.32.18/drivers/net/tulip/de4x5.c linux-2.6.32.18/drivers/net
return -EFAULT;
break;
}
-diff -urNp linux-2.6.32.18/drivers/net/usb/hso.c linux-2.6.32.18/drivers/net/usb/hso.c
---- linux-2.6.32.18/drivers/net/usb/hso.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/usb/hso.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/usb/hso.c linux-2.6.32.19/drivers/net/usb/hso.c
+--- linux-2.6.32.19/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/usb/hso.c 2010-08-13 18:34:40.000000000 -0400
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -26774,9 +26774,9 @@ diff -urNp linux-2.6.32.18/drivers/net/usb/hso.c linux-2.6.32.18/drivers/net/usb
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.18/drivers/net/wireless/b43/debugfs.c linux-2.6.32.18/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.18/drivers/net/wireless/b43/debugfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/b43/debugfs.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -26786,9 +26786,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/b43/debugfs.c linux-2.6.32.18/dr
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.18/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.18/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.18/drivers/net/wireless/b43legacy/debugfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/b43legacy/debugfs.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -26798,9 +26798,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 18:34:40.000000000 -0400
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -26810,9 +26810,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl1000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 18:34:40.000000000 -0400
@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -26822,9 +26822,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
.ucode = &iwl3945_ucode,
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 18:34:40.000000000 -0400
@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -26834,9 +26834,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
.ucode = &iwl4965_ucode,
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 18:34:40.000000000 -0400
@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -26854,9 +26854,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 18:34:40.000000000 -0400
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -26866,9 +26866,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl6000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-debug.h
---- linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h
+--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 18:34:40.000000000 -0400
@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
#endif
@@ -26880,9 +26880,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
void *p, u32 len)
{}
-diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 18:34:40.000000000 -0400
@@ -68,7 +68,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -26892,9 +26892,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.1
extern struct iwl_ucode_ops iwl5000_ucode;
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.18/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.18/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.18/drivers/net/wireless/libertas/debugfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/libertas/debugfs.c 2010-08-11 18:57:30.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -26904,9 +26904,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.18/drivers/net/wireless/rndis_wlan.c linux-2.6.32.18/drivers/net/wireless/rndis_wlan.c
---- linux-2.6.32.18/drivers/net/wireless/rndis_wlan.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/net/wireless/rndis_wlan.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c
+--- linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c 2010-08-13 18:34:40.000000000 -0400
@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -26916,9 +26916,9 @@ diff -urNp linux-2.6.32.18/drivers/net/wireless/rndis_wlan.c linux-2.6.32.18/dri
rts_threshold = 2347;
tmp = cpu_to_le32(rts_threshold);
-diff -urNp linux-2.6.32.18/drivers/oprofile/buffer_sync.c linux-2.6.32.18/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.18/drivers/oprofile/buffer_sync.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/oprofile/buffer_sync.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/oprofile/buffer_sync.c linux-2.6.32.19/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.19/drivers/oprofile/buffer_sync.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/oprofile/buffer_sync.c 2010-08-13 18:34:40.000000000 -0400
@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -26954,9 +26954,9 @@ diff -urNp linux-2.6.32.18/drivers/oprofile/buffer_sync.c linux-2.6.32.18/driver
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.18/drivers/oprofile/event_buffer.c linux-2.6.32.18/drivers/oprofile/event_buffer.c
---- linux-2.6.32.18/drivers/oprofile/event_buffer.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/oprofile/event_buffer.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/oprofile/event_buffer.c linux-2.6.32.19/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.19/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/oprofile/event_buffer.c 2010-08-13 18:34:40.000000000 -0400
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -26966,9 +26966,9 @@ diff -urNp linux-2.6.32.18/drivers/oprofile/event_buffer.c linux-2.6.32.18/drive
return;
}
-diff -urNp linux-2.6.32.18/drivers/oprofile/oprof.c linux-2.6.32.18/drivers/oprofile/oprof.c
---- linux-2.6.32.18/drivers/oprofile/oprof.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/oprofile/oprof.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/oprofile/oprof.c linux-2.6.32.19/drivers/oprofile/oprof.c
+--- linux-2.6.32.19/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/oprofile/oprof.c 2010-08-13 18:34:40.000000000 -0400
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -26978,9 +26978,9 @@ diff -urNp linux-2.6.32.18/drivers/oprofile/oprof.c linux-2.6.32.18/drivers/opro
start_switch_worker();
}
-diff -urNp linux-2.6.32.18/drivers/oprofile/oprofilefs.c linux-2.6.32.18/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.18/drivers/oprofile/oprofilefs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/oprofile/oprofilefs.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/oprofile/oprofilefs.c linux-2.6.32.19/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.19/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/oprofile/oprofilefs.c 2010-08-13 18:34:40.000000000 -0400
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -26990,9 +26990,9 @@ diff -urNp linux-2.6.32.18/drivers/oprofile/oprofilefs.c linux-2.6.32.18/drivers
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.18/drivers/oprofile/oprofile_stats.c linux-2.6.32.18/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.18/drivers/oprofile/oprofile_stats.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/oprofile/oprofile_stats.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.c linux-2.6.32.19/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.19/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/oprofile/oprofile_stats.c 2010-08-13 18:34:40.000000000 -0400
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -27010,9 +27010,9 @@ diff -urNp linux-2.6.32.18/drivers/oprofile/oprofile_stats.c linux-2.6.32.18/dri
}
-diff -urNp linux-2.6.32.18/drivers/oprofile/oprofile_stats.h linux-2.6.32.18/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.18/drivers/oprofile/oprofile_stats.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/oprofile/oprofile_stats.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.h linux-2.6.32.19/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.19/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/oprofile/oprofile_stats.h 2010-08-13 18:34:40.000000000 -0400
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -27030,9 +27030,9 @@ diff -urNp linux-2.6.32.18/drivers/oprofile/oprofile_stats.h linux-2.6.32.18/dri
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.18/drivers/parisc/pdc_stable.c linux-2.6.32.18/drivers/parisc/pdc_stable.c
---- linux-2.6.32.18/drivers/parisc/pdc_stable.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/parisc/pdc_stable.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/parisc/pdc_stable.c linux-2.6.32.19/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.19/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/parisc/pdc_stable.c 2010-08-13 18:34:40.000000000 -0400
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -27042,9 +27042,9 @@ diff -urNp linux-2.6.32.18/drivers/parisc/pdc_stable.c linux-2.6.32.18/drivers/p
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.32.18/drivers/parport/procfs.c linux-2.6.32.18/drivers/parport/procfs.c
---- linux-2.6.32.18/drivers/parport/procfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/parport/procfs.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/parport/procfs.c linux-2.6.32.19/drivers/parport/procfs.c
+--- linux-2.6.32.19/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/parport/procfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
*ppos += len;
@@ -27063,9 +27063,9 @@ diff -urNp linux-2.6.32.18/drivers/parport/procfs.c linux-2.6.32.18/drivers/parp
}
#endif /* IEEE1284.3 support. */
-diff -urNp linux-2.6.32.18/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.18/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.18/drivers/pci/hotplug/acpiphp_glue.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pci/hotplug/acpiphp_glue.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 18:34:40.000000000 -0400
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -27075,9 +27075,9 @@ diff -urNp linux-2.6.32.18/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.18/dr
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.18/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.18/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.18/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 18:34:40.000000000 -0400
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -27092,9 +27092,9 @@ diff -urNp linux-2.6.32.18/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.18/dr
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.18/drivers/pci/hotplug/fakephp.c linux-2.6.32.18/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.18/drivers/pci/hotplug/fakephp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pci/hotplug/fakephp.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pci/hotplug/fakephp.c linux-2.6.32.19/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.19/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pci/hotplug/fakephp.c 2010-08-13 18:34:40.000000000 -0400
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -27104,9 +27104,9 @@ diff -urNp linux-2.6.32.18/drivers/pci/hotplug/fakephp.c linux-2.6.32.18/drivers
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.32.18/drivers/pci/intel-iommu.c linux-2.6.32.18/drivers/pci/intel-iommu.c
---- linux-2.6.32.18/drivers/pci/intel-iommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pci/intel-iommu.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pci/intel-iommu.c linux-2.6.32.19/drivers/pci/intel-iommu.c
+--- linux-2.6.32.19/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pci/intel-iommu.c 2010-08-13 18:34:40.000000000 -0400
@@ -2647,7 +2647,7 @@ error:
return 0;
}
@@ -27176,9 +27176,9 @@ diff -urNp linux-2.6.32.18/drivers/pci/intel-iommu.c linux-2.6.32.18/drivers/pci
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.18/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.18/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.32.18/drivers/pci/pcie/portdrv_pci.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pci/pcie/portdrv_pci.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c 2010-08-13 18:34:40.000000000 -0400
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -27188,9 +27188,9 @@ diff -urNp linux-2.6.32.18/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.18/driver
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.32.18/drivers/pci/probe.c linux-2.6.32.18/drivers/pci/probe.c
---- linux-2.6.32.18/drivers/pci/probe.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pci/probe.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pci/probe.c linux-2.6.32.19/drivers/pci/probe.c
+--- linux-2.6.32.19/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pci/probe.c 2010-08-13 18:34:40.000000000 -0400
@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
return ret;
}
@@ -27208,9 +27208,9 @@ diff -urNp linux-2.6.32.18/drivers/pci/probe.c linux-2.6.32.18/drivers/pci/probe
struct device_attribute *attr,
char *buf)
{
-diff -urNp linux-2.6.32.18/drivers/pci/proc.c linux-2.6.32.18/drivers/pci/proc.c
---- linux-2.6.32.18/drivers/pci/proc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pci/proc.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pci/proc.c linux-2.6.32.19/drivers/pci/proc.c
+--- linux-2.6.32.19/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pci/proc.c 2010-08-13 18:34:40.000000000 -0400
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -27228,9 +27228,9 @@ diff -urNp linux-2.6.32.18/drivers/pci/proc.c linux-2.6.32.18/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.18/drivers/pci/slot.c linux-2.6.32.18/drivers/pci/slot.c
---- linux-2.6.32.18/drivers/pci/slot.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pci/slot.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pci/slot.c linux-2.6.32.19/drivers/pci/slot.c
+--- linux-2.6.32.19/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pci/slot.c 2010-08-13 18:34:40.000000000 -0400
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -27240,9 +27240,9 @@ diff -urNp linux-2.6.32.18/drivers/pci/slot.c linux-2.6.32.18/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.32.18/drivers/pcmcia/ti113x.h linux-2.6.32.18/drivers/pcmcia/ti113x.h
---- linux-2.6.32.18/drivers/pcmcia/ti113x.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pcmcia/ti113x.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pcmcia/ti113x.h linux-2.6.32.19/drivers/pcmcia/ti113x.h
+--- linux-2.6.32.19/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pcmcia/ti113x.h 2010-08-13 18:34:40.000000000 -0400
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27252,9 +27252,9 @@ diff -urNp linux-2.6.32.18/drivers/pcmcia/ti113x.h linux-2.6.32.18/drivers/pcmci
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.32.18/drivers/pcmcia/yenta_socket.c linux-2.6.32.18/drivers/pcmcia/yenta_socket.c
---- linux-2.6.32.18/drivers/pcmcia/yenta_socket.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pcmcia/yenta_socket.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pcmcia/yenta_socket.c linux-2.6.32.19/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.32.19/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pcmcia/yenta_socket.c 2010-08-13 18:34:40.000000000 -0400
@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -27264,9 +27264,9 @@ diff -urNp linux-2.6.32.18/drivers/pcmcia/yenta_socket.c linux-2.6.32.18/drivers
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.32.18/drivers/platform/x86/acer-wmi.c linux-2.6.32.18/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.18/drivers/platform/x86/acer-wmi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/acer-wmi.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/acer-wmi.c linux-2.6.32.19/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.19/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/acer-wmi.c 2010-08-13 18:34:40.000000000 -0400
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -27276,9 +27276,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/acer-wmi.c linux-2.6.32.18/drive
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/asus_acpi.c linux-2.6.32.18/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.18/drivers/platform/x86/asus_acpi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/asus_acpi.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/asus_acpi.c linux-2.6.32.19/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.19/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/asus_acpi.c 2010-08-13 18:34:40.000000000 -0400
@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -27288,9 +27288,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/asus_acpi.c linux-2.6.32.18/driv
.get_brightness = read_brightness,
.update_status = set_brightness_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/asus-laptop.c linux-2.6.32.18/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.18/drivers/platform/x86/asus-laptop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/asus-laptop.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/asus-laptop.c linux-2.6.32.19/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.19/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/asus-laptop.c 2010-08-13 18:34:40.000000000 -0400
@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -27300,9 +27300,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/asus-laptop.c linux-2.6.32.18/dr
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/compal-laptop.c linux-2.6.32.18/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.18/drivers/platform/x86/compal-laptop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/compal-laptop.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/compal-laptop.c linux-2.6.32.19/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.19/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/compal-laptop.c 2010-08-13 18:34:40.000000000 -0400
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -27312,9 +27312,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/compal-laptop.c linux-2.6.32.18/
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/dell-laptop.c linux-2.6.32.18/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.18/drivers/platform/x86/dell-laptop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/dell-laptop.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/dell-laptop.c linux-2.6.32.19/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.19/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/dell-laptop.c 2010-08-13 18:34:40.000000000 -0400
@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -27324,9 +27324,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/dell-laptop.c linux-2.6.32.18/dr
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.18/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.18/drivers/platform/x86/eeepc-laptop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/eeepc-laptop.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c 2010-08-13 18:34:40.000000000 -0400
@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -27336,9 +27336,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.18/d
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.18/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.18/drivers/platform/x86/fujitsu-laptop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/fujitsu-laptop.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 18:34:40.000000000 -0400
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -27348,9 +27348,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.18
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/msi-laptop.c linux-2.6.32.18/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.18/drivers/platform/x86/msi-laptop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/msi-laptop.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/msi-laptop.c linux-2.6.32.19/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.19/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/msi-laptop.c 2010-08-13 18:34:40.000000000 -0400
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -27360,9 +27360,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/msi-laptop.c linux-2.6.32.18/dri
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.18/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.18/drivers/platform/x86/panasonic-laptop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/panasonic-laptop.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c 2010-08-13 18:34:40.000000000 -0400
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -27372,9 +27372,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
.get_brightness = bl_get,
.update_status = bl_set_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/sony-laptop.c linux-2.6.32.18/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.18/drivers/platform/x86/sony-laptop.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/sony-laptop.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/sony-laptop.c linux-2.6.32.19/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.19/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/sony-laptop.c 2010-08-13 18:34:40.000000000 -0400
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -27384,9 +27384,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/sony-laptop.c linux-2.6.32.18/dr
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.18/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.18/drivers/platform/x86/thinkpad_acpi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/thinkpad_acpi.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 18:34:40.000000000 -0400
@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
BACKLIGHT_UPDATE_HOTKEY);
}
@@ -27396,9 +27396,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.18/
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.18/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.18/drivers/platform/x86/toshiba_acpi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/platform/x86/toshiba_acpi.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c 2010-08-13 18:34:40.000000000 -0400
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -27408,9 +27408,9 @@ diff -urNp linux-2.6.32.18/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.18/d
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.18/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.18/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.18/drivers/pnp/pnpbios/bioscalls.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pnp/pnpbios/bioscalls.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 18:34:40.000000000 -0400
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -27467,9 +27467,9 @@ diff -urNp linux-2.6.32.18/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.18/drive
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.18/drivers/pnp/quirks.c linux-2.6.32.18/drivers/pnp/quirks.c
---- linux-2.6.32.18/drivers/pnp/quirks.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pnp/quirks.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pnp/quirks.c linux-2.6.32.19/drivers/pnp/quirks.c
+--- linux-2.6.32.19/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pnp/quirks.c 2010-08-13 18:34:40.000000000 -0400
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -27479,9 +27479,9 @@ diff -urNp linux-2.6.32.18/drivers/pnp/quirks.c linux-2.6.32.18/drivers/pnp/quir
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.32.18/drivers/pnp/resource.c linux-2.6.32.18/drivers/pnp/resource.c
---- linux-2.6.32.18/drivers/pnp/resource.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/pnp/resource.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/pnp/resource.c linux-2.6.32.19/drivers/pnp/resource.c
+--- linux-2.6.32.19/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/pnp/resource.c 2010-08-13 18:34:40.000000000 -0400
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -27500,9 +27500,9 @@ diff -urNp linux-2.6.32.18/drivers/pnp/resource.c linux-2.6.32.18/drivers/pnp/re
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.18/drivers/s390/cio/qdio_perf.c linux-2.6.32.18/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.18/drivers/s390/cio/qdio_perf.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/s390/cio/qdio_perf.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.c linux-2.6.32.19/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.19/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/s390/cio/qdio_perf.c 2010-08-13 18:34:40.000000000 -0400
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -27578,9 +27578,9 @@ diff -urNp linux-2.6.32.18/drivers/s390/cio/qdio_perf.c linux-2.6.32.18/drivers/
seq_printf(m, "\n");
return 0;
}
-diff -urNp linux-2.6.32.18/drivers/s390/cio/qdio_perf.h linux-2.6.32.18/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.18/drivers/s390/cio/qdio_perf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/s390/cio/qdio_perf.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.h linux-2.6.32.19/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.19/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/s390/cio/qdio_perf.h 2010-08-13 18:34:40.000000000 -0400
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -27653,9 +27653,9 @@ diff -urNp linux-2.6.32.18/drivers/s390/cio/qdio_perf.h linux-2.6.32.18/drivers/
}
int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.18/drivers/scsi/ipr.c linux-2.6.32.18/drivers/scsi/ipr.c
---- linux-2.6.32.18/drivers/scsi/ipr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/scsi/ipr.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/scsi/ipr.c linux-2.6.32.19/drivers/scsi/ipr.c
+--- linux-2.6.32.19/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/scsi/ipr.c 2010-08-13 18:34:40.000000000 -0400
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -27665,9 +27665,9 @@ diff -urNp linux-2.6.32.18/drivers/scsi/ipr.c linux-2.6.32.18/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.18/drivers/scsi/libfc/fc_exch.c linux-2.6.32.18/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.18/drivers/scsi/libfc/fc_exch.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/scsi/libfc/fc_exch.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c 2010-08-13 18:34:40.000000000 -0400
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -27789,9 +27789,9 @@ diff -urNp linux-2.6.32.18/drivers/scsi/libfc/fc_exch.c linux-2.6.32.18/drivers/
fc_frame_free(fp);
}
-diff -urNp linux-2.6.32.18/drivers/scsi/libsas/sas_ata.c linux-2.6.32.18/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.18/drivers/scsi/libsas/sas_ata.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/scsi/libsas/sas_ata.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c 2010-08-13 18:34:40.000000000 -0400
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -27801,9 +27801,9 @@ diff -urNp linux-2.6.32.18/drivers/scsi/libsas/sas_ata.c linux-2.6.32.18/drivers
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.18/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.18/drivers/scsi/mpt2sas/mpt2sas_debug.h
---- linux-2.6.32.18/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h
+--- linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 18:34:40.000000000 -0400
@@ -79,7 +79,7 @@
CMD; \
}
@@ -27813,9 +27813,9 @@ diff -urNp linux-2.6.32.18/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.18/
#endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
-diff -urNp linux-2.6.32.18/drivers/scsi/scsi_logging.h linux-2.6.32.18/drivers/scsi/scsi_logging.h
---- linux-2.6.32.18/drivers/scsi/scsi_logging.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/scsi/scsi_logging.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/scsi/scsi_logging.h linux-2.6.32.19/drivers/scsi/scsi_logging.h
+--- linux-2.6.32.19/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/scsi/scsi_logging.h 2010-08-13 18:34:40.000000000 -0400
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -27825,9 +27825,9 @@ diff -urNp linux-2.6.32.18/drivers/scsi/scsi_logging.h linux-2.6.32.18/drivers/s
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.32.18/drivers/scsi/sg.c linux-2.6.32.18/drivers/scsi/sg.c
---- linux-2.6.32.18/drivers/scsi/sg.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/scsi/sg.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/scsi/sg.c linux-2.6.32.19/drivers/scsi/sg.c
+--- linux-2.6.32.19/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/scsi/sg.c 2010-08-13 18:34:40.000000000 -0400
@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -27846,9 +27846,9 @@ diff -urNp linux-2.6.32.18/drivers/scsi/sg.c linux-2.6.32.18/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.18/drivers/serial/8250_pci.c linux-2.6.32.18/drivers/serial/8250_pci.c
---- linux-2.6.32.18/drivers/serial/8250_pci.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/serial/8250_pci.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/serial/8250_pci.c linux-2.6.32.19/drivers/serial/8250_pci.c
+--- linux-2.6.32.19/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/serial/8250_pci.c 2010-08-13 18:34:40.000000000 -0400
@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -27858,9 +27858,9 @@ diff -urNp linux-2.6.32.18/drivers/serial/8250_pci.c linux-2.6.32.18/drivers/ser
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.32.18/drivers/serial/kgdboc.c linux-2.6.32.18/drivers/serial/kgdboc.c
---- linux-2.6.32.18/drivers/serial/kgdboc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/serial/kgdboc.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/serial/kgdboc.c linux-2.6.32.19/drivers/serial/kgdboc.c
+--- linux-2.6.32.19/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/serial/kgdboc.c 2010-08-13 18:34:40.000000000 -0400
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -27879,9 +27879,9 @@ diff -urNp linux-2.6.32.18/drivers/serial/kgdboc.c linux-2.6.32.18/drivers/seria
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.18/drivers/staging/android/binder.c linux-2.6.32.18/drivers/staging/android/binder.c
---- linux-2.6.32.18/drivers/staging/android/binder.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/android/binder.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/android/binder.c linux-2.6.32.19/drivers/staging/android/binder.c
+--- linux-2.6.32.19/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/android/binder.c 2010-08-13 18:34:40.000000000 -0400
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -27891,9 +27891,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/android/binder.c linux-2.6.32.18/driv
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.32.18/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.18/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.18/drivers/staging/b3dfg/b3dfg.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/b3dfg/b3dfg.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c 2010-08-13 18:34:40.000000000 -0400
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -27912,9 +27912,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.18/drivers
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.32.18/drivers/staging/comedi/comedi_fops.c linux-2.6.32.18/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.18/drivers/staging/comedi/comedi_fops.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/comedi/comedi_fops.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c 2010-08-13 18:34:40.000000000 -0400
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -27924,9 +27924,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/comedi/comedi_fops.c linux-2.6.32.18/
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.18/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 18:34:40.000000000 -0400
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -27936,9 +27936,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 18:34:40.000000000 -0400
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -27948,9 +27948,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 18:34:40.000000000 -0400
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -27960,9 +27960,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 18:34:40.000000000 -0400
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -27972,9 +27972,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_in.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_in.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 18:34:40.000000000 -0400
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -27993,9 +27993,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.1
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 18:34:40.000000000 -0400
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -28005,9 +28005,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_out.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_out.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 18:34:40.000000000 -0400
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -28026,9 +28026,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 18:34:40.000000000 -0400
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -28038,9 +28038,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.18/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.18/drivers/staging/dream/qdsp5/snd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/qdsp5/snd.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c 2010-08-13 18:34:40.000000000 -0400
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -28050,9 +28050,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.18/dri
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.18/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.18/drivers/staging/dream/smd/smd_qmi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/smd/smd_qmi.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 18:34:40.000000000 -0400
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -28062,9 +28062,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.18/d
.owner = THIS_MODULE,
.read = qmi_read,
.write = qmi_write,
-diff -urNp linux-2.6.32.18/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.18/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.18/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 18:34:40.000000000 -0400
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -28083,9 +28083,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
.owner = THIS_MODULE,
.open = rpcrouter_open,
.release = rpcrouter_release,
-diff -urNp linux-2.6.32.18/drivers/staging/dst/dcore.c linux-2.6.32.18/drivers/staging/dst/dcore.c
---- linux-2.6.32.18/drivers/staging/dst/dcore.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dst/dcore.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dst/dcore.c linux-2.6.32.19/drivers/staging/dst/dcore.c
+--- linux-2.6.32.19/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dst/dcore.c 2010-08-13 18:34:40.000000000 -0400
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -28104,9 +28104,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dst/dcore.c linux-2.6.32.18/drivers/s
snprintf(n->name, sizeof(n->name), "%s", ctl->name);
err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.18/drivers/staging/dst/trans.c linux-2.6.32.18/drivers/staging/dst/trans.c
---- linux-2.6.32.18/drivers/staging/dst/trans.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/dst/trans.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/dst/trans.c linux-2.6.32.19/drivers/staging/dst/trans.c
+--- linux-2.6.32.19/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/dst/trans.c 2010-08-13 18:34:40.000000000 -0400
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -28116,9 +28116,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/dst/trans.c linux-2.6.32.18/drivers/s
t->enc = bio_data_dir(bio);
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.18/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.18/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.18/drivers/staging/go7007/go7007-v4l2.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/go7007/go7007-v4l2.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 18:34:40.000000000 -0400
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -28128,9 +28128,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.18/
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.18/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.18/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.18/drivers/staging/hv/blkvsc_drv.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/hv/blkvsc_drv.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c 2010-08-13 18:34:40.000000000 -0400
@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
/* The one and only one */
static struct blkvsc_driver_context g_blkvsc_drv;
@@ -28140,9 +28140,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.18/drive
.owner = THIS_MODULE,
.open = blkvsc_open,
.release = blkvsc_release,
-diff -urNp linux-2.6.32.18/drivers/staging/hv/Hv.c linux-2.6.32.18/drivers/staging/hv/Hv.c
---- linux-2.6.32.18/drivers/staging/hv/Hv.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/hv/Hv.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/hv/Hv.c linux-2.6.32.19/drivers/staging/hv/Hv.c
+--- linux-2.6.32.19/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/hv/Hv.c 2010-08-13 18:34:40.000000000 -0400
@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
u32 outputAddressHi = outputAddress >> 32;
@@ -28152,9 +28152,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/hv/Hv.c linux-2.6.32.18/drivers/stagi
DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
Control, Input, Output);
-diff -urNp linux-2.6.32.18/drivers/staging/panel/panel.c linux-2.6.32.18/drivers/staging/panel/panel.c
---- linux-2.6.32.18/drivers/staging/panel/panel.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/panel/panel.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/panel/panel.c linux-2.6.32.19/drivers/staging/panel/panel.c
+--- linux-2.6.32.19/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/panel/panel.c 2010-08-13 18:34:40.000000000 -0400
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -28173,9 +28173,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/panel/panel.c linux-2.6.32.18/drivers
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.18/drivers/staging/phison/phison.c linux-2.6.32.18/drivers/staging/phison/phison.c
---- linux-2.6.32.18/drivers/staging/phison/phison.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/phison/phison.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/phison/phison.c linux-2.6.32.19/drivers/staging/phison/phison.c
+--- linux-2.6.32.19/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/phison/phison.c 2010-08-13 18:34:40.000000000 -0400
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -28185,9 +28185,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/phison/phison.c linux-2.6.32.18/drive
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.18/drivers/staging/poch/poch.c linux-2.6.32.18/drivers/staging/poch/poch.c
---- linux-2.6.32.18/drivers/staging/poch/poch.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/poch/poch.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/poch/poch.c linux-2.6.32.19/drivers/staging/poch/poch.c
+--- linux-2.6.32.19/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/poch/poch.c 2010-08-13 18:34:40.000000000 -0400
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -28197,9 +28197,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/poch/poch.c linux-2.6.32.18/drivers/s
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.32.18/drivers/staging/pohmelfs/inode.c linux-2.6.32.18/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.18/drivers/staging/pohmelfs/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/pohmelfs/inode.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/inode.c linux-2.6.32.19/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.19/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/pohmelfs/inode.c 2010-08-13 18:34:40.000000000 -0400
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -28209,9 +28209,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/pohmelfs/inode.c linux-2.6.32.18/driv
psb->trans_max_pages = 100;
-diff -urNp linux-2.6.32.18/drivers/staging/pohmelfs/mcache.c linux-2.6.32.18/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.18/drivers/staging/pohmelfs/mcache.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/pohmelfs/mcache.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c 2010-08-13 18:34:40.000000000 -0400
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -28221,9 +28221,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/pohmelfs/mcache.c linux-2.6.32.18/dri
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.18/drivers/staging/pohmelfs/netfs.h linux-2.6.32.18/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.18/drivers/staging/pohmelfs/netfs.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/pohmelfs/netfs.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h 2010-08-13 18:34:40.000000000 -0400
@@ -570,7 +570,7 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -28233,9 +28233,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/pohmelfs/netfs.h linux-2.6.32.18/driv
unsigned long mcache_timeout;
unsigned int idx;
-diff -urNp linux-2.6.32.18/drivers/staging/sep/sep_driver.c linux-2.6.32.18/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.18/drivers/staging/sep/sep_driver.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/sep/sep_driver.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/sep/sep_driver.c linux-2.6.32.19/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.19/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/sep/sep_driver.c 2010-08-13 18:34:40.000000000 -0400
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -28245,9 +28245,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/sep/sep_driver.c linux-2.6.32.18/driv
.owner = THIS_MODULE,
.ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.18/drivers/staging/vme/devices/vme_user.c linux-2.6.32.18/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.18/drivers/staging/vme/devices/vme_user.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/staging/vme/devices/vme_user.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c 2010-08-13 18:34:40.000000000 -0400
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -28257,9 +28257,9 @@ diff -urNp linux-2.6.32.18/drivers/staging/vme/devices/vme_user.c linux-2.6.32.1
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.18/drivers/uio/uio.c linux-2.6.32.18/drivers/uio/uio.c
---- linux-2.6.32.18/drivers/uio/uio.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/uio/uio.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/uio/uio.c linux-2.6.32.19/drivers/uio/uio.c
+--- linux-2.6.32.19/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/uio/uio.c 2010-08-13 18:34:40.000000000 -0400
@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -28278,9 +28278,9 @@ diff -urNp linux-2.6.32.18/drivers/uio/uio.c linux-2.6.32.18/drivers/uio/uio.c
.show = portio_type_show,
};
-diff -urNp linux-2.6.32.18/drivers/usb/atm/usbatm.c linux-2.6.32.18/drivers/usb/atm/usbatm.c
---- linux-2.6.32.18/drivers/usb/atm/usbatm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/atm/usbatm.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/atm/usbatm.c linux-2.6.32.19/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.19/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/atm/usbatm.c 2010-08-13 18:34:40.000000000 -0400
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28360,9 +28360,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/atm/usbatm.c linux-2.6.32.18/drivers/usb/
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.18/drivers/usb/class/cdc-acm.c linux-2.6.32.18/drivers/usb/class/cdc-acm.c
---- linux-2.6.32.18/drivers/usb/class/cdc-acm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/class/cdc-acm.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/class/cdc-acm.c linux-2.6.32.19/drivers/usb/class/cdc-acm.c
+--- linux-2.6.32.19/drivers/usb/class/cdc-acm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/class/cdc-acm.c 2010-08-13 18:34:40.000000000 -0400
@@ -1537,7 +1537,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -28372,9 +28372,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/class/cdc-acm.c linux-2.6.32.18/drivers/u
};
MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.32.18/drivers/usb/class/cdc-wdm.c linux-2.6.32.18/drivers/usb/class/cdc-wdm.c
---- linux-2.6.32.18/drivers/usb/class/cdc-wdm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/class/cdc-wdm.c 2010-08-11 19:02:29.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/class/cdc-wdm.c linux-2.6.32.19/drivers/usb/class/cdc-wdm.c
+--- linux-2.6.32.19/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/class/cdc-wdm.c 2010-08-13 18:34:40.000000000 -0400
@@ -314,7 +314,7 @@ static ssize_t wdm_write
if (r < 0)
goto outnp;
@@ -28384,9 +28384,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/class/cdc-wdm.c linux-2.6.32.18/drivers/u
r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
&desc->flags));
else
-diff -urNp linux-2.6.32.18/drivers/usb/class/usblp.c linux-2.6.32.18/drivers/usb/class/usblp.c
---- linux-2.6.32.18/drivers/usb/class/usblp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/class/usblp.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/class/usblp.c linux-2.6.32.19/drivers/usb/class/usblp.c
+--- linux-2.6.32.19/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/class/usblp.c 2010-08-13 18:34:40.000000000 -0400
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28405,9 +28405,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/class/usblp.c linux-2.6.32.18/drivers/usb
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.32.18/drivers/usb/core/hcd.c linux-2.6.32.18/drivers/usb/core/hcd.c
---- linux-2.6.32.18/drivers/usb/core/hcd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/core/hcd.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.c linux-2.6.32.19/drivers/usb/core/hcd.c
+--- linux-2.6.32.19/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/core/hcd.c 2010-08-13 18:34:40.000000000 -0400
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28426,9 +28426,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/core/hcd.c linux-2.6.32.18/drivers/usb/co
{
if (mon_ops)
-diff -urNp linux-2.6.32.18/drivers/usb/core/hcd.h linux-2.6.32.18/drivers/usb/core/hcd.h
---- linux-2.6.32.18/drivers/usb/core/hcd.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/core/hcd.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.h linux-2.6.32.19/drivers/usb/core/hcd.h
+--- linux-2.6.32.19/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/core/hcd.h 2010-08-13 18:34:40.000000000 -0400
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28456,10 +28456,10 @@ diff -urNp linux-2.6.32.18/drivers/usb/core/hcd.h linux-2.6.32.18/drivers/usb/co
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.32.18/drivers/usb/core/hub.c linux-2.6.32.18/drivers/usb/core/hub.c
---- linux-2.6.32.18/drivers/usb/core/hub.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/core/hub.c 2010-08-11 18:57:31.000000000 -0400
-@@ -3397,7 +3397,7 @@ static struct usb_device_id hub_id_table
+diff -urNp linux-2.6.32.19/drivers/usb/core/hub.c linux-2.6.32.19/drivers/usb/core/hub.c
+--- linux-2.6.32.19/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/core/hub.c 2010-08-13 18:34:40.000000000 -0400
+@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
.bInterfaceClass = USB_CLASS_HUB},
@@ -28468,9 +28468,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/core/hub.c linux-2.6.32.18/drivers/usb/co
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.32.18/drivers/usb/core/message.c linux-2.6.32.18/drivers/usb/core/message.c
---- linux-2.6.32.18/drivers/usb/core/message.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/core/message.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/core/message.c linux-2.6.32.19/drivers/usb/core/message.c
+--- linux-2.6.32.19/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/core/message.c 2010-08-13 18:34:40.000000000 -0400
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -28482,9 +28482,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/core/message.c linux-2.6.32.18/drivers/us
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.18/drivers/usb/host/ehci-pci.c linux-2.6.32.18/drivers/usb/host/ehci-pci.c
---- linux-2.6.32.18/drivers/usb/host/ehci-pci.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/host/ehci-pci.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/host/ehci-pci.c linux-2.6.32.19/drivers/usb/host/ehci-pci.c
+--- linux-2.6.32.19/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/host/ehci-pci.c 2010-08-13 18:34:40.000000000 -0400
@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -28494,9 +28494,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/host/ehci-pci.c linux-2.6.32.18/drivers/u
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.32.18/drivers/usb/host/uhci-hcd.c linux-2.6.32.18/drivers/usb/host/uhci-hcd.c
---- linux-2.6.32.18/drivers/usb/host/uhci-hcd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/host/uhci-hcd.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/host/uhci-hcd.c linux-2.6.32.19/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.32.19/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/host/uhci-hcd.c 2010-08-13 18:34:40.000000000 -0400
@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28506,9 +28506,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/host/uhci-hcd.c linux-2.6.32.18/drivers/u
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.32.18/drivers/usb/misc/appledisplay.c linux-2.6.32.18/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.18/drivers/usb/misc/appledisplay.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/misc/appledisplay.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/misc/appledisplay.c linux-2.6.32.19/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.19/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/misc/appledisplay.c 2010-08-13 18:34:40.000000000 -0400
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -28518,9 +28518,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/misc/appledisplay.c linux-2.6.32.18/drive
.get_brightness = appledisplay_bl_get_brightness,
.update_status = appledisplay_bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/usb/mon/mon_main.c linux-2.6.32.18/drivers/usb/mon/mon_main.c
---- linux-2.6.32.18/drivers/usb/mon/mon_main.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/mon/mon_main.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/mon/mon_main.c linux-2.6.32.19/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.19/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/mon/mon_main.c 2010-08-13 18:34:40.000000000 -0400
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -28530,9 +28530,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/mon/mon_main.c linux-2.6.32.18/drivers/us
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.18/drivers/usb/storage/debug.h linux-2.6.32.18/drivers/usb/storage/debug.h
---- linux-2.6.32.18/drivers/usb/storage/debug.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/storage/debug.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/storage/debug.h linux-2.6.32.19/drivers/usb/storage/debug.h
+--- linux-2.6.32.19/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/storage/debug.h 2010-08-13 18:34:40.000000000 -0400
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -28546,9 +28546,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/storage/debug.h linux-2.6.32.18/drivers/u
#endif
#endif
-diff -urNp linux-2.6.32.18/drivers/usb/storage/usb.c linux-2.6.32.18/drivers/usb/storage/usb.c
---- linux-2.6.32.18/drivers/usb/storage/usb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/storage/usb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/storage/usb.c linux-2.6.32.19/drivers/usb/storage/usb.c
+--- linux-2.6.32.19/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/storage/usb.c 2010-08-13 18:34:40.000000000 -0400
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28558,9 +28558,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/storage/usb.c linux-2.6.32.18/drivers/usb
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.32.18/drivers/usb/storage/usual-tables.c linux-2.6.32.18/drivers/usb/storage/usual-tables.c
---- linux-2.6.32.18/drivers/usb/storage/usual-tables.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/usb/storage/usual-tables.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/usb/storage/usual-tables.c linux-2.6.32.19/drivers/usb/storage/usual-tables.c
+--- linux-2.6.32.19/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/usb/storage/usual-tables.c 2010-08-13 18:34:40.000000000 -0400
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -28570,9 +28570,9 @@ diff -urNp linux-2.6.32.18/drivers/usb/storage/usual-tables.c linux-2.6.32.18/dr
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.32.18/drivers/uwb/wlp/messages.c linux-2.6.32.18/drivers/uwb/wlp/messages.c
---- linux-2.6.32.18/drivers/uwb/wlp/messages.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/uwb/wlp/messages.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/uwb/wlp/messages.c linux-2.6.32.19/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.19/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/uwb/wlp/messages.c 2010-08-13 18:34:40.000000000 -0400
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -28582,9 +28582,9 @@ diff -urNp linux-2.6.32.18/drivers/uwb/wlp/messages.c linux-2.6.32.18/drivers/uw
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.18/drivers/uwb/wlp/sysfs.c linux-2.6.32.18/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.18/drivers/uwb/wlp/sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/uwb/wlp/sysfs.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/uwb/wlp/sysfs.c linux-2.6.32.19/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.19/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/uwb/wlp/sysfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -28595,9 +28595,9 @@ diff -urNp linux-2.6.32.18/drivers/uwb/wlp/sysfs.c linux-2.6.32.18/drivers/uwb/w
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.32.18/drivers/video/atmel_lcdfb.c linux-2.6.32.18/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.18/drivers/video/atmel_lcdfb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/atmel_lcdfb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/atmel_lcdfb.c linux-2.6.32.19/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.19/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/atmel_lcdfb.c 2010-08-13 18:34:40.000000000 -0400
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -28607,9 +28607,9 @@ diff -urNp linux-2.6.32.18/drivers/video/atmel_lcdfb.c linux-2.6.32.18/drivers/v
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.18/drivers/video/aty/aty128fb.c linux-2.6.32.18/drivers/video/aty/aty128fb.c
---- linux-2.6.32.18/drivers/video/aty/aty128fb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/aty/aty128fb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/aty/aty128fb.c linux-2.6.32.19/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.19/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/aty/aty128fb.c 2010-08-13 18:34:40.000000000 -0400
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -28619,9 +28619,9 @@ diff -urNp linux-2.6.32.18/drivers/video/aty/aty128fb.c linux-2.6.32.18/drivers/
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/video/aty/atyfb_base.c linux-2.6.32.18/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.18/drivers/video/aty/atyfb_base.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/aty/atyfb_base.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/aty/atyfb_base.c linux-2.6.32.19/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.19/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/aty/atyfb_base.c 2010-08-13 18:34:40.000000000 -0400
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -28631,9 +28631,9 @@ diff -urNp linux-2.6.32.18/drivers/video/aty/atyfb_base.c linux-2.6.32.18/driver
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/video/aty/radeon_backlight.c linux-2.6.32.18/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.18/drivers/video/aty/radeon_backlight.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/aty/radeon_backlight.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/aty/radeon_backlight.c linux-2.6.32.19/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.19/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/aty/radeon_backlight.c 2010-08-13 18:34:40.000000000 -0400
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -28643,9 +28643,9 @@ diff -urNp linux-2.6.32.18/drivers/video/aty/radeon_backlight.c linux-2.6.32.18/
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/adp5520_bl.c linux-2.6.32.18/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.18/drivers/video/backlight/adp5520_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/adp5520_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -28655,9 +28655,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/adp5520_bl.c linux-2.6.32.18/
.update_status = adp5520_bl_update_status,
.get_brightness = adp5520_bl_get_brightness,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/adx_bl.c linux-2.6.32.18/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.18/drivers/video/backlight/adx_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/adx_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/adx_bl.c linux-2.6.32.19/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/adx_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -28667,9 +28667,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/adx_bl.c linux-2.6.32.18/driv
.options = 0,
.update_status = adx_backlight_update_status,
.get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.18/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.18/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.18/drivers/video/backlight/atmel-pwm-bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/atmel-pwm-bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -28679,9 +28679,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.1
.get_brightness = atmel_pwm_bl_get_intensity,
.update_status = atmel_pwm_bl_set_intensity,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/backlight.c linux-2.6.32.18/drivers/video/backlight/backlight.c
---- linux-2.6.32.18/drivers/video/backlight/backlight.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/backlight.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/backlight.c linux-2.6.32.19/drivers/video/backlight/backlight.c
+--- linux-2.6.32.19/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/backlight.c 2010-08-13 18:34:40.000000000 -0400
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -28691,9 +28691,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/backlight.c linux-2.6.32.18/d
{
struct backlight_device *new_bd;
int rc;
-diff -urNp linux-2.6.32.18/drivers/video/backlight/corgi_lcd.c linux-2.6.32.18/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.18/drivers/video/backlight/corgi_lcd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/corgi_lcd.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c 2010-08-13 18:34:40.000000000 -0400
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -28703,9 +28703,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/corgi_lcd.c linux-2.6.32.18/d
.get_brightness = corgi_bl_get_intensity,
.update_status = corgi_bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/cr_bllcd.c linux-2.6.32.18/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.18/drivers/video/backlight/cr_bllcd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/cr_bllcd.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c 2010-08-13 18:34:40.000000000 -0400
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -28715,9 +28715,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/cr_bllcd.c linux-2.6.32.18/dr
.get_brightness = cr_backlight_get_intensity,
.update_status = cr_backlight_set_intensity,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/da903x_bl.c linux-2.6.32.18/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.18/drivers/video/backlight/da903x_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/da903x_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/da903x_bl.c linux-2.6.32.19/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/da903x_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -28727,9 +28727,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/da903x_bl.c linux-2.6.32.18/d
.update_status = da903x_backlight_update_status,
.get_brightness = da903x_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/generic_bl.c linux-2.6.32.18/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.18/drivers/video/backlight/generic_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/generic_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/generic_bl.c linux-2.6.32.19/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/generic_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -28739,9 +28739,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/generic_bl.c linux-2.6.32.18/
.options = BL_CORE_SUSPENDRESUME,
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.18/drivers/video/backlight/hp680_bl.c linux-2.6.32.18/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.18/drivers/video/backlight/hp680_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/hp680_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/hp680_bl.c linux-2.6.32.19/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/hp680_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -28751,9 +28751,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/hp680_bl.c linux-2.6.32.18/dr
.get_brightness = hp680bl_get_intensity,
.update_status = hp680bl_set_intensity,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/jornada720_bl.c linux-2.6.32.18/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.18/drivers/video/backlight/jornada720_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/jornada720_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -28763,9 +28763,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
.get_brightness = jornada_bl_get_brightness,
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.18/drivers/video/backlight/kb3886_bl.c linux-2.6.32.18/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.18/drivers/video/backlight/kb3886_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/kb3886_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -28775,9 +28775,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/kb3886_bl.c linux-2.6.32.18/d
.get_brightness = kb3886bl_get_intensity,
.update_status = kb3886bl_send_intensity,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/locomolcd.c linux-2.6.32.18/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.18/drivers/video/backlight/locomolcd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/locomolcd.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/locomolcd.c linux-2.6.32.19/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.19/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/locomolcd.c 2010-08-13 18:34:40.000000000 -0400
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -28787,9 +28787,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/locomolcd.c linux-2.6.32.18/d
.get_brightness = locomolcd_get_intensity,
.update_status = locomolcd_set_intensity,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.18/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.18/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -28799,9 +28799,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
};
/* Module parameters. */
-diff -urNp linux-2.6.32.18/drivers/video/backlight/omap1_bl.c linux-2.6.32.18/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.18/drivers/video/backlight/omap1_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/omap1_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/omap1_bl.c linux-2.6.32.19/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/omap1_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -28811,9 +28811,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/omap1_bl.c linux-2.6.32.18/dr
.get_brightness = omapbl_get_intensity,
.update_status = omapbl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/progear_bl.c linux-2.6.32.18/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.18/drivers/video/backlight/progear_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/progear_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/progear_bl.c linux-2.6.32.19/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/progear_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -28823,9 +28823,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/progear_bl.c linux-2.6.32.18/
.get_brightness = progearbl_get_intensity,
.update_status = progearbl_set_intensity,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/pwm_bl.c linux-2.6.32.18/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.18/drivers/video/backlight/pwm_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/pwm_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/pwm_bl.c linux-2.6.32.19/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/pwm_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -28835,9 +28835,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/pwm_bl.c linux-2.6.32.18/driv
.update_status = pwm_backlight_update_status,
.get_brightness = pwm_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/tosa_bl.c linux-2.6.32.18/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.18/drivers/video/backlight/tosa_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/tosa_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/tosa_bl.c linux-2.6.32.19/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/tosa_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -28847,9 +28847,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/tosa_bl.c linux-2.6.32.18/dri
.get_brightness = tosa_bl_get_brightness,
.update_status = tosa_bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/video/backlight/wm831x_bl.c linux-2.6.32.18/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.18/drivers/video/backlight/wm831x_bl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/backlight/wm831x_bl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c 2010-08-13 18:34:40.000000000 -0400
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -28859,9 +28859,9 @@ diff -urNp linux-2.6.32.18/drivers/video/backlight/wm831x_bl.c linux-2.6.32.18/d
.options = BL_CORE_SUSPENDRESUME,
.update_status = wm831x_backlight_update_status,
.get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.18/drivers/video/bf54x-lq043fb.c linux-2.6.32.18/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.18/drivers/video/bf54x-lq043fb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/bf54x-lq043fb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/bf54x-lq043fb.c linux-2.6.32.19/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.19/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/bf54x-lq043fb.c 2010-08-13 18:34:40.000000000 -0400
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -28871,9 +28871,9 @@ diff -urNp linux-2.6.32.18/drivers/video/bf54x-lq043fb.c linux-2.6.32.18/drivers
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.18/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.18/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.18/drivers/video/bfin-t350mcqb-fb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/bfin-t350mcqb-fb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 18:34:40.000000000 -0400
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -28883,9 +28883,9 @@ diff -urNp linux-2.6.32.18/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.18/driv
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.18/drivers/video/fbcmap.c linux-2.6.32.18/drivers/video/fbcmap.c
---- linux-2.6.32.18/drivers/video/fbcmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/fbcmap.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/fbcmap.c linux-2.6.32.19/drivers/video/fbcmap.c
+--- linux-2.6.32.19/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/fbcmap.c 2010-08-13 18:34:40.000000000 -0400
@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
rc = -ENODEV;
goto out;
@@ -28896,9 +28896,9 @@ diff -urNp linux-2.6.32.18/drivers/video/fbcmap.c linux-2.6.32.18/drivers/video/
rc = -EINVAL;
goto out1;
}
-diff -urNp linux-2.6.32.18/drivers/video/fbmem.c linux-2.6.32.18/drivers/video/fbmem.c
---- linux-2.6.32.18/drivers/video/fbmem.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/fbmem.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/fbmem.c linux-2.6.32.19/drivers/video/fbmem.c
+--- linux-2.6.32.19/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/fbmem.c 2010-08-13 18:34:40.000000000 -0400
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -28926,9 +28926,9 @@ diff -urNp linux-2.6.32.18/drivers/video/fbmem.c linux-2.6.32.18/drivers/video/f
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.18/drivers/video/fbmon.c linux-2.6.32.18/drivers/video/fbmon.c
---- linux-2.6.32.18/drivers/video/fbmon.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/fbmon.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/fbmon.c linux-2.6.32.19/drivers/video/fbmon.c
+--- linux-2.6.32.19/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/fbmon.c 2010-08-13 18:34:40.000000000 -0400
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -28938,9 +28938,9 @@ diff -urNp linux-2.6.32.18/drivers/video/fbmon.c linux-2.6.32.18/drivers/video/f
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.32.18/drivers/video/i810/i810_accel.c linux-2.6.32.18/drivers/video/i810/i810_accel.c
---- linux-2.6.32.18/drivers/video/i810/i810_accel.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/i810/i810_accel.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/i810/i810_accel.c linux-2.6.32.19/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.19/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/i810/i810_accel.c 2010-08-13 18:34:40.000000000 -0400
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -28949,9 +28949,9 @@ diff -urNp linux-2.6.32.18/drivers/video/i810/i810_accel.c linux-2.6.32.18/drive
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.18/drivers/video/i810/i810_main.c linux-2.6.32.18/drivers/video/i810/i810_main.c
---- linux-2.6.32.18/drivers/video/i810/i810_main.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/i810/i810_main.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/i810/i810_main.c linux-2.6.32.19/drivers/video/i810/i810_main.c
+--- linux-2.6.32.19/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/i810/i810_main.c 2010-08-13 18:34:40.000000000 -0400
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -28961,9 +28961,9 @@ diff -urNp linux-2.6.32.18/drivers/video/i810/i810_main.c linux-2.6.32.18/driver
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.32.18/drivers/video/modedb.c linux-2.6.32.18/drivers/video/modedb.c
---- linux-2.6.32.18/drivers/video/modedb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/modedb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/modedb.c linux-2.6.32.19/drivers/video/modedb.c
+--- linux-2.6.32.19/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/modedb.c 2010-08-13 18:34:40.000000000 -0400
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -29264,9 +29264,9 @@ diff -urNp linux-2.6.32.18/drivers/video/modedb.c linux-2.6.32.18/drivers/video/
},
};
-diff -urNp linux-2.6.32.18/drivers/video/nvidia/nv_backlight.c linux-2.6.32.18/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.18/drivers/video/nvidia/nv_backlight.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/nvidia/nv_backlight.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c 2010-08-13 18:34:40.000000000 -0400
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -29276,9 +29276,9 @@ diff -urNp linux-2.6.32.18/drivers/video/nvidia/nv_backlight.c linux-2.6.32.18/d
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/video/riva/fbdev.c linux-2.6.32.18/drivers/video/riva/fbdev.c
---- linux-2.6.32.18/drivers/video/riva/fbdev.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/riva/fbdev.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/riva/fbdev.c linux-2.6.32.19/drivers/video/riva/fbdev.c
+--- linux-2.6.32.19/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/riva/fbdev.c 2010-08-13 18:34:40.000000000 -0400
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -29288,9 +29288,9 @@ diff -urNp linux-2.6.32.18/drivers/video/riva/fbdev.c linux-2.6.32.18/drivers/vi
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.18/drivers/video/uvesafb.c linux-2.6.32.18/drivers/video/uvesafb.c
---- linux-2.6.32.18/drivers/video/uvesafb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/uvesafb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/uvesafb.c linux-2.6.32.19/drivers/video/uvesafb.c
+--- linux-2.6.32.19/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/uvesafb.c 2010-08-13 18:34:40.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -29366,9 +29366,9 @@ diff -urNp linux-2.6.32.18/drivers/video/uvesafb.c linux-2.6.32.18/drivers/video
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.18/drivers/video/vesafb.c linux-2.6.32.18/drivers/video/vesafb.c
---- linux-2.6.32.18/drivers/video/vesafb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/video/vesafb.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/video/vesafb.c linux-2.6.32.19/drivers/video/vesafb.c
+--- linux-2.6.32.19/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/video/vesafb.c 2010-08-13 18:34:40.000000000 -0400
@@ -9,6 +9,7 @@
*/
@@ -29472,9 +29472,9 @@ diff -urNp linux-2.6.32.18/drivers/video/vesafb.c linux-2.6.32.18/drivers/video/
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.18/drivers/xen/sys-hypervisor.c linux-2.6.32.18/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.18/drivers/xen/sys-hypervisor.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/drivers/xen/sys-hypervisor.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/drivers/xen/sys-hypervisor.c linux-2.6.32.19/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.19/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/drivers/xen/sys-hypervisor.c 2010-08-13 18:34:40.000000000 -0400
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -29484,9 +29484,9 @@ diff -urNp linux-2.6.32.18/drivers/xen/sys-hypervisor.c linux-2.6.32.18/drivers/
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.32.18/fs/9p/vfs_inode.c linux-2.6.32.18/fs/9p/vfs_inode.c
---- linux-2.6.32.18/fs/9p/vfs_inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/9p/vfs_inode.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/9p/vfs_inode.c linux-2.6.32.19/fs/9p/vfs_inode.c
+--- linux-2.6.32.19/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/9p/vfs_inode.c 2010-08-13 18:34:40.000000000 -0400
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29496,9 +29496,9 @@ diff -urNp linux-2.6.32.18/fs/9p/vfs_inode.c linux-2.6.32.18/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.18/fs/aio.c linux-2.6.32.18/fs/aio.c
---- linux-2.6.32.18/fs/aio.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/aio.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/aio.c linux-2.6.32.19/fs/aio.c
+--- linux-2.6.32.19/fs/aio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/aio.c 2010-08-13 18:34:40.000000000 -0400
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29508,9 +29508,9 @@ diff -urNp linux-2.6.32.18/fs/aio.c linux-2.6.32.18/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.32.18/fs/attr.c linux-2.6.32.18/fs/attr.c
---- linux-2.6.32.18/fs/attr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/attr.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/attr.c linux-2.6.32.19/fs/attr.c
+--- linux-2.6.32.19/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/attr.c 2010-08-13 18:34:40.000000000 -0400
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -29519,9 +29519,9 @@ diff -urNp linux-2.6.32.18/fs/attr.c linux-2.6.32.18/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.18/fs/autofs/root.c linux-2.6.32.18/fs/autofs/root.c
---- linux-2.6.32.18/fs/autofs/root.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/autofs/root.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/autofs/root.c linux-2.6.32.19/fs/autofs/root.c
+--- linux-2.6.32.19/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/autofs/root.c 2010-08-13 18:34:40.000000000 -0400
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -29532,9 +29532,9 @@ diff -urNp linux-2.6.32.18/fs/autofs/root.c linux-2.6.32.18/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.18/fs/autofs4/symlink.c linux-2.6.32.18/fs/autofs4/symlink.c
---- linux-2.6.32.18/fs/autofs4/symlink.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/autofs4/symlink.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/autofs4/symlink.c linux-2.6.32.19/fs/autofs4/symlink.c
+--- linux-2.6.32.19/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/autofs4/symlink.c 2010-08-13 18:34:40.000000000 -0400
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -29544,9 +29544,9 @@ diff -urNp linux-2.6.32.18/fs/autofs4/symlink.c linux-2.6.32.18/fs/autofs4/symli
return NULL;
}
-diff -urNp linux-2.6.32.18/fs/befs/linuxvfs.c linux-2.6.32.18/fs/befs/linuxvfs.c
---- linux-2.6.32.18/fs/befs/linuxvfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/befs/linuxvfs.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/befs/linuxvfs.c linux-2.6.32.19/fs/befs/linuxvfs.c
+--- linux-2.6.32.19/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/befs/linuxvfs.c 2010-08-13 18:34:40.000000000 -0400
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29556,9 +29556,9 @@ diff -urNp linux-2.6.32.18/fs/befs/linuxvfs.c linux-2.6.32.18/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.18/fs/binfmt_aout.c linux-2.6.32.18/fs/binfmt_aout.c
---- linux-2.6.32.18/fs/binfmt_aout.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/binfmt_aout.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/binfmt_aout.c linux-2.6.32.19/fs/binfmt_aout.c
+--- linux-2.6.32.19/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/binfmt_aout.c 2010-08-13 18:34:40.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -29626,9 +29626,9 @@ diff -urNp linux-2.6.32.18/fs/binfmt_aout.c linux-2.6.32.18/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.18/fs/binfmt_elf.c linux-2.6.32.18/fs/binfmt_elf.c
---- linux-2.6.32.18/fs/binfmt_elf.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/binfmt_elf.c 2010-08-11 19:32:49.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/binfmt_elf.c linux-2.6.32.19/fs/binfmt_elf.c
+--- linux-2.6.32.19/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/binfmt_elf.c 2010-08-13 18:34:40.000000000 -0400
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -30264,9 +30264,9 @@ diff -urNp linux-2.6.32.18/fs/binfmt_elf.c linux-2.6.32.18/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.18/fs/binfmt_flat.c linux-2.6.32.18/fs/binfmt_flat.c
---- linux-2.6.32.18/fs/binfmt_flat.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/binfmt_flat.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/binfmt_flat.c linux-2.6.32.19/fs/binfmt_flat.c
+--- linux-2.6.32.19/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/binfmt_flat.c 2010-08-13 18:34:40.000000000 -0400
@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -30299,9 +30299,9 @@ diff -urNp linux-2.6.32.18/fs/binfmt_flat.c linux-2.6.32.18/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.18/fs/binfmt_misc.c linux-2.6.32.18/fs/binfmt_misc.c
---- linux-2.6.32.18/fs/binfmt_misc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/binfmt_misc.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/binfmt_misc.c linux-2.6.32.19/fs/binfmt_misc.c
+--- linux-2.6.32.19/fs/binfmt_misc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/binfmt_misc.c 2010-08-13 18:34:40.000000000 -0400
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -30311,9 +30311,9 @@ diff -urNp linux-2.6.32.18/fs/binfmt_misc.c linux-2.6.32.18/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.32.18/fs/bio.c linux-2.6.32.18/fs/bio.c
---- linux-2.6.32.18/fs/bio.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/bio.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/bio.c linux-2.6.32.19/fs/bio.c
+--- linux-2.6.32.19/fs/bio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/bio.c 2010-08-13 18:34:40.000000000 -0400
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -30332,9 +30332,9 @@ diff -urNp linux-2.6.32.18/fs/bio.c linux-2.6.32.18/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.18/fs/block_dev.c linux-2.6.32.18/fs/block_dev.c
---- linux-2.6.32.18/fs/block_dev.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/block_dev.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/block_dev.c linux-2.6.32.19/fs/block_dev.c
+--- linux-2.6.32.19/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/block_dev.c 2010-08-13 18:34:40.000000000 -0400
@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
else if (bdev->bd_contains == bdev)
res = 0; /* is a whole device which isn't held */
@@ -30344,10 +30344,10 @@ diff -urNp linux-2.6.32.18/fs/block_dev.c linux-2.6.32.18/fs/block_dev.c
res = 0; /* is a partition of a device that is being partitioned */
else if (bdev->bd_contains->bd_holder != NULL)
res = -EBUSY; /* is a partition of a held device */
-diff -urNp linux-2.6.32.18/fs/btrfs/ctree.c linux-2.6.32.18/fs/btrfs/ctree.c
---- linux-2.6.32.18/fs/btrfs/ctree.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/btrfs/ctree.c 2010-08-11 18:57:31.000000000 -0400
-@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran
+diff -urNp linux-2.6.32.19/fs/btrfs/ctree.c linux-2.6.32.19/fs/btrfs/ctree.c
+--- linux-2.6.32.19/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/btrfs/ctree.c 2010-08-13 18:34:40.000000000 -0400
+@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
if (slot == 0) {
@@ -30355,9 +30355,9 @@ diff -urNp linux-2.6.32.18/fs/btrfs/ctree.c linux-2.6.32.18/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.18/fs/btrfs/disk-io.c linux-2.6.32.18/fs/btrfs/disk-io.c
---- linux-2.6.32.18/fs/btrfs/disk-io.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/btrfs/disk-io.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/btrfs/disk-io.c linux-2.6.32.19/fs/btrfs/disk-io.c
+--- linux-2.6.32.19/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/btrfs/disk-io.c 2010-08-13 18:34:40.000000000 -0400
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -30367,7 +30367,7 @@ diff -urNp linux-2.6.32.18/fs/btrfs/disk-io.c linux-2.6.32.18/fs/btrfs/disk-io.c
static void end_workqueue_fn(struct btrfs_work *work);
static void free_fs_root(struct btrfs_root *root);
-@@ -2585,7 +2585,7 @@ out:
+@@ -2605,7 +2605,7 @@ out:
return 0;
}
@@ -30376,9 +30376,9 @@ diff -urNp linux-2.6.32.18/fs/btrfs/disk-io.c linux-2.6.32.18/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.18/fs/btrfs/extent_io.h linux-2.6.32.18/fs/btrfs/extent_io.h
---- linux-2.6.32.18/fs/btrfs/extent_io.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/btrfs/extent_io.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/btrfs/extent_io.h linux-2.6.32.19/fs/btrfs/extent_io.h
+--- linux-2.6.32.19/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/btrfs/extent_io.h 2010-08-13 18:34:40.000000000 -0400
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -30439,9 +30439,9 @@ diff -urNp linux-2.6.32.18/fs/btrfs/extent_io.h linux-2.6.32.18/fs/btrfs/extent_
};
struct extent_state {
-diff -urNp linux-2.6.32.18/fs/btrfs/free-space-cache.c linux-2.6.32.18/fs/btrfs/free-space-cache.c
---- linux-2.6.32.18/fs/btrfs/free-space-cache.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/btrfs/free-space-cache.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/btrfs/free-space-cache.c linux-2.6.32.19/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.19/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/btrfs/free-space-cache.c 2010-08-13 18:34:40.000000000 -0400
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -30460,9 +30460,9 @@ diff -urNp linux-2.6.32.18/fs/btrfs/free-space-cache.c linux-2.6.32.18/fs/btrfs/
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.18/fs/btrfs/inode.c linux-2.6.32.18/fs/btrfs/inode.c
---- linux-2.6.32.18/fs/btrfs/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/btrfs/inode.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/btrfs/inode.c linux-2.6.32.19/fs/btrfs/inode.c
+--- linux-2.6.32.19/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/btrfs/inode.c 2010-08-13 18:34:41.000000000 -0400
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -30472,7 +30472,7 @@ diff -urNp linux-2.6.32.18/fs/btrfs/inode.c linux-2.6.32.18/fs/btrfs/inode.c
static struct kmem_cache *btrfs_inode_cachep;
struct kmem_cache *btrfs_trans_handle_cachep;
-@@ -5854,7 +5854,7 @@ static const struct file_operations btrf
+@@ -5972,7 +5972,7 @@ static const struct file_operations btrf
.fsync = btrfs_sync_file,
};
@@ -30481,9 +30481,9 @@ diff -urNp linux-2.6.32.18/fs/btrfs/inode.c linux-2.6.32.18/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.18/fs/btrfs/sysfs.c linux-2.6.32.18/fs/btrfs/sysfs.c
---- linux-2.6.32.18/fs/btrfs/sysfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/btrfs/sysfs.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/btrfs/sysfs.c linux-2.6.32.19/fs/btrfs/sysfs.c
+--- linux-2.6.32.19/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/btrfs/sysfs.c 2010-08-13 18:34:41.000000000 -0400
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -30499,9 +30499,9 @@ diff -urNp linux-2.6.32.18/fs/btrfs/sysfs.c linux-2.6.32.18/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.32.18/fs/buffer.c linux-2.6.32.18/fs/buffer.c
---- linux-2.6.32.18/fs/buffer.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/buffer.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/buffer.c linux-2.6.32.19/fs/buffer.c
+--- linux-2.6.32.19/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/buffer.c 2010-08-13 18:34:41.000000000 -0400
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -30510,9 +30510,9 @@ diff -urNp linux-2.6.32.18/fs/buffer.c linux-2.6.32.18/fs/buffer.c
#include <linux/blkdev.h>
#include <linux/file.h>
#include <linux/quotaops.h>
-diff -urNp linux-2.6.32.18/fs/cachefiles/bind.c linux-2.6.32.18/fs/cachefiles/bind.c
---- linux-2.6.32.18/fs/cachefiles/bind.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/cachefiles/bind.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/cachefiles/bind.c linux-2.6.32.19/fs/cachefiles/bind.c
+--- linux-2.6.32.19/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/cachefiles/bind.c 2010-08-13 18:34:41.000000000 -0400
@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
args);
@@ -30529,9 +30529,9 @@ diff -urNp linux-2.6.32.18/fs/cachefiles/bind.c linux-2.6.32.18/fs/cachefiles/bi
cache->bcull_percent < cache->brun_percent &&
cache->brun_percent < 100);
-diff -urNp linux-2.6.32.18/fs/cachefiles/daemon.c linux-2.6.32.18/fs/cachefiles/daemon.c
---- linux-2.6.32.18/fs/cachefiles/daemon.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/cachefiles/daemon.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/cachefiles/daemon.c linux-2.6.32.19/fs/cachefiles/daemon.c
+--- linux-2.6.32.19/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/cachefiles/daemon.c 2010-08-13 18:34:41.000000000 -0400
@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
if (test_bit(CACHEFILES_DEAD, &cache->flags))
return -EIO;
@@ -30559,9 +30559,9 @@ diff -urNp linux-2.6.32.18/fs/cachefiles/daemon.c linux-2.6.32.18/fs/cachefiles/
return cachefiles_daemon_range_error(cache, args);
cache->bstop_percent = bstop;
-diff -urNp linux-2.6.32.18/fs/cachefiles/rdwr.c linux-2.6.32.18/fs/cachefiles/rdwr.c
---- linux-2.6.32.18/fs/cachefiles/rdwr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/cachefiles/rdwr.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/cachefiles/rdwr.c linux-2.6.32.19/fs/cachefiles/rdwr.c
+--- linux-2.6.32.19/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/cachefiles/rdwr.c 2010-08-13 18:34:41.000000000 -0400
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -30571,9 +30571,9 @@ diff -urNp linux-2.6.32.18/fs/cachefiles/rdwr.c linux-2.6.32.18/fs/cachefiles/rd
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.18/fs/cifs/cifs_uniupr.h linux-2.6.32.18/fs/cifs/cifs_uniupr.h
---- linux-2.6.32.18/fs/cifs/cifs_uniupr.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/cifs/cifs_uniupr.h 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/cifs/cifs_uniupr.h linux-2.6.32.19/fs/cifs/cifs_uniupr.h
+--- linux-2.6.32.19/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/cifs/cifs_uniupr.h 2010-08-13 18:34:41.000000000 -0400
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30583,9 +30583,9 @@ diff -urNp linux-2.6.32.18/fs/cifs/cifs_uniupr.h linux-2.6.32.18/fs/cifs/cifs_un
};
#endif
-diff -urNp linux-2.6.32.18/fs/cifs/link.c linux-2.6.32.18/fs/cifs/link.c
---- linux-2.6.32.18/fs/cifs/link.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/cifs/link.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/cifs/link.c linux-2.6.32.19/fs/cifs/link.c
+--- linux-2.6.32.19/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/cifs/link.c 2010-08-13 18:34:41.000000000 -0400
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30595,9 +30595,9 @@ diff -urNp linux-2.6.32.18/fs/cifs/link.c linux-2.6.32.18/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.18/fs/compat_binfmt_elf.c linux-2.6.32.18/fs/compat_binfmt_elf.c
---- linux-2.6.32.18/fs/compat_binfmt_elf.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/compat_binfmt_elf.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/compat_binfmt_elf.c linux-2.6.32.19/fs/compat_binfmt_elf.c
+--- linux-2.6.32.19/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/compat_binfmt_elf.c 2010-08-13 18:34:41.000000000 -0400
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -30611,9 +30611,9 @@ diff -urNp linux-2.6.32.18/fs/compat_binfmt_elf.c linux-2.6.32.18/fs/compat_binf
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.32.18/fs/compat.c linux-2.6.32.18/fs/compat.c
---- linux-2.6.32.18/fs/compat.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/compat.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/compat.c linux-2.6.32.19/fs/compat.c
+--- linux-2.6.32.19/fs/compat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/compat.c 2010-08-13 18:34:41.000000000 -0400
@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -30713,9 +30713,9 @@ diff -urNp linux-2.6.32.18/fs/compat.c linux-2.6.32.18/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.32.18/fs/compat_ioctl.c linux-2.6.32.18/fs/compat_ioctl.c
---- linux-2.6.32.18/fs/compat_ioctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/compat_ioctl.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/compat_ioctl.c linux-2.6.32.19/fs/compat_ioctl.c
+--- linux-2.6.32.19/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/compat_ioctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -30735,9 +30735,9 @@ diff -urNp linux-2.6.32.18/fs/compat_ioctl.c linux-2.6.32.18/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
-diff -urNp linux-2.6.32.18/fs/debugfs/inode.c linux-2.6.32.18/fs/debugfs/inode.c
---- linux-2.6.32.18/fs/debugfs/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/debugfs/inode.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/debugfs/inode.c linux-2.6.32.19/fs/debugfs/inode.c
+--- linux-2.6.32.19/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/debugfs/inode.c 2010-08-13 18:34:41.000000000 -0400
@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -30747,9 +30747,9 @@ diff -urNp linux-2.6.32.18/fs/debugfs/inode.c linux-2.6.32.18/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.32.18/fs/dlm/lockspace.c linux-2.6.32.18/fs/dlm/lockspace.c
---- linux-2.6.32.18/fs/dlm/lockspace.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/dlm/lockspace.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/dlm/lockspace.c linux-2.6.32.19/fs/dlm/lockspace.c
+--- linux-2.6.32.19/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/dlm/lockspace.c 2010-08-13 18:34:41.000000000 -0400
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -30759,10 +30759,10 @@ diff -urNp linux-2.6.32.18/fs/dlm/lockspace.c linux-2.6.32.18/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.32.18/fs/ecryptfs/inode.c linux-2.6.32.18/fs/ecryptfs/inode.c
---- linux-2.6.32.18/fs/ecryptfs/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ecryptfs/inode.c 2010-08-11 18:57:31.000000000 -0400
-@@ -655,7 +655,7 @@ static int ecryptfs_readlink_lower(struc
+diff -urNp linux-2.6.32.19/fs/ecryptfs/inode.c linux-2.6.32.19/fs/ecryptfs/inode.c
+--- linux-2.6.32.19/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ecryptfs/inode.c 2010-08-13 18:34:41.000000000 -0400
+@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc
old_fs = get_fs();
set_fs(get_ds());
rc = lower_dentry->d_inode->i_op->readlink(lower_dentry,
@@ -30771,7 +30771,7 @@ diff -urNp linux-2.6.32.18/fs/ecryptfs/inode.c linux-2.6.32.18/fs/ecryptfs/inode
lower_bufsiz);
set_fs(old_fs);
if (rc < 0)
-@@ -701,7 +701,7 @@ static void *ecryptfs_follow_link(struct
+@@ -702,7 +702,7 @@ static void *ecryptfs_follow_link(struct
}
old_fs = get_fs();
set_fs(get_ds());
@@ -30780,9 +30780,9 @@ diff -urNp linux-2.6.32.18/fs/ecryptfs/inode.c linux-2.6.32.18/fs/ecryptfs/inode
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.32.18/fs/exec.c linux-2.6.32.18/fs/exec.c
---- linux-2.6.32.18/fs/exec.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/exec.c 2010-08-11 18:57:31.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/exec.c linux-2.6.32.19/fs/exec.c
+--- linux-2.6.32.19/fs/exec.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/exec.c 2010-08-13 18:34:41.000000000 -0400
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -31261,9 +31261,9 @@ diff -urNp linux-2.6.32.18/fs/exec.c linux-2.6.32.18/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.32.18/fs/ext2/balloc.c linux-2.6.32.18/fs/ext2/balloc.c
---- linux-2.6.32.18/fs/ext2/balloc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext2/balloc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext2/balloc.c linux-2.6.32.19/fs/ext2/balloc.c
+--- linux-2.6.32.19/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext2/balloc.c 2010-08-13 18:34:41.000000000 -0400
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31273,9 +31273,9 @@ diff -urNp linux-2.6.32.18/fs/ext2/balloc.c linux-2.6.32.18/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.18/fs/ext2/xattr.c linux-2.6.32.18/fs/ext2/xattr.c
---- linux-2.6.32.18/fs/ext2/xattr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext2/xattr.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext2/xattr.c linux-2.6.32.19/fs/ext2/xattr.c
+--- linux-2.6.32.19/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext2/xattr.c 2010-08-13 18:34:41.000000000 -0400
@@ -85,8 +85,8 @@
printk("\n"); \
} while (0)
@@ -31287,9 +31287,9 @@ diff -urNp linux-2.6.32.18/fs/ext2/xattr.c linux-2.6.32.18/fs/ext2/xattr.c
#endif
static int ext2_xattr_set2(struct inode *, struct buffer_head *,
-diff -urNp linux-2.6.32.18/fs/ext3/balloc.c linux-2.6.32.18/fs/ext3/balloc.c
---- linux-2.6.32.18/fs/ext3/balloc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext3/balloc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext3/balloc.c linux-2.6.32.19/fs/ext3/balloc.c
+--- linux-2.6.32.19/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext3/balloc.c 2010-08-13 18:34:41.000000000 -0400
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31299,9 +31299,9 @@ diff -urNp linux-2.6.32.18/fs/ext3/balloc.c linux-2.6.32.18/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.18/fs/ext3/namei.c linux-2.6.32.18/fs/ext3/namei.c
---- linux-2.6.32.18/fs/ext3/namei.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext3/namei.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext3/namei.c linux-2.6.32.19/fs/ext3/namei.c
+--- linux-2.6.32.19/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext3/namei.c 2010-08-13 18:34:41.000000000 -0400
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -31311,9 +31311,9 @@ diff -urNp linux-2.6.32.18/fs/ext3/namei.c linux-2.6.32.18/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.18/fs/ext3/xattr.c linux-2.6.32.18/fs/ext3/xattr.c
---- linux-2.6.32.18/fs/ext3/xattr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext3/xattr.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext3/xattr.c linux-2.6.32.19/fs/ext3/xattr.c
+--- linux-2.6.32.19/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext3/xattr.c 2010-08-13 18:34:41.000000000 -0400
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -31325,9 +31325,9 @@ diff -urNp linux-2.6.32.18/fs/ext3/xattr.c linux-2.6.32.18/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.18/fs/ext4/balloc.c linux-2.6.32.18/fs/ext4/balloc.c
---- linux-2.6.32.18/fs/ext4/balloc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext4/balloc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext4/balloc.c linux-2.6.32.19/fs/ext4/balloc.c
+--- linux-2.6.32.19/fs/ext4/balloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext4/balloc.c 2010-08-13 18:34:41.000000000 -0400
@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -31337,9 +31337,9 @@ diff -urNp linux-2.6.32.18/fs/ext4/balloc.c linux-2.6.32.18/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.18/fs/ext4/ioctl.c linux-2.6.32.18/fs/ext4/ioctl.c
---- linux-2.6.32.18/fs/ext4/ioctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext4/ioctl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext4/ioctl.c linux-2.6.32.19/fs/ext4/ioctl.c
+--- linux-2.6.32.19/fs/ext4/ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext4/ioctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -230,6 +230,9 @@ setversion_out:
struct file *donor_filp;
int err;
@@ -31350,9 +31350,9 @@ diff -urNp linux-2.6.32.18/fs/ext4/ioctl.c linux-2.6.32.18/fs/ext4/ioctl.c
if (!(filp->f_mode & FMODE_READ) ||
!(filp->f_mode & FMODE_WRITE))
return -EBADF;
-diff -urNp linux-2.6.32.18/fs/ext4/namei.c linux-2.6.32.18/fs/ext4/namei.c
---- linux-2.6.32.18/fs/ext4/namei.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext4/namei.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext4/namei.c linux-2.6.32.19/fs/ext4/namei.c
+--- linux-2.6.32.19/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext4/namei.c 2010-08-13 18:34:41.000000000 -0400
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -31362,10 +31362,10 @@ diff -urNp linux-2.6.32.18/fs/ext4/namei.c linux-2.6.32.18/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.18/fs/ext4/super.c linux-2.6.32.18/fs/ext4/super.c
---- linux-2.6.32.18/fs/ext4/super.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext4/super.c 2010-08-11 18:57:32.000000000 -0400
-@@ -2280,7 +2280,7 @@ static void ext4_sb_release(struct kobje
+diff -urNp linux-2.6.32.19/fs/ext4/super.c linux-2.6.32.19/fs/ext4/super.c
+--- linux-2.6.32.19/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext4/super.c 2010-08-13 18:34:41.000000000 -0400
+@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
}
@@ -31374,9 +31374,9 @@ diff -urNp linux-2.6.32.18/fs/ext4/super.c linux-2.6.32.18/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.32.18/fs/ext4/xattr.c linux-2.6.32.18/fs/ext4/xattr.c
---- linux-2.6.32.18/fs/ext4/xattr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ext4/xattr.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ext4/xattr.c linux-2.6.32.19/fs/ext4/xattr.c
+--- linux-2.6.32.19/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ext4/xattr.c 2010-08-13 18:34:41.000000000 -0400
@@ -82,8 +82,8 @@
printk("\n"); \
} while (0)
@@ -31388,9 +31388,9 @@ diff -urNp linux-2.6.32.18/fs/ext4/xattr.c linux-2.6.32.18/fs/ext4/xattr.c
#endif
static void ext4_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.18/fs/fcntl.c linux-2.6.32.18/fs/fcntl.c
---- linux-2.6.32.18/fs/fcntl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/fcntl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/fcntl.c linux-2.6.32.19/fs/fcntl.c
+--- linux-2.6.32.19/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/fcntl.c 2010-08-13 18:34:41.000000000 -0400
@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
if (err)
return err;
@@ -31411,9 +31411,9 @@ diff -urNp linux-2.6.32.18/fs/fcntl.c linux-2.6.32.18/fs/fcntl.c
if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-diff -urNp linux-2.6.32.18/fs/fifo.c linux-2.6.32.18/fs/fifo.c
---- linux-2.6.32.18/fs/fifo.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/fifo.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/fifo.c linux-2.6.32.19/fs/fifo.c
+--- linux-2.6.32.19/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/fifo.c 2010-08-13 18:34:41.000000000 -0400
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -31484,9 +31484,9 @@ diff -urNp linux-2.6.32.18/fs/fifo.c linux-2.6.32.18/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.18/fs/file.c linux-2.6.32.18/fs/file.c
---- linux-2.6.32.18/fs/file.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/file.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/file.c linux-2.6.32.19/fs/file.c
+--- linux-2.6.32.19/fs/file.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/file.c 2010-08-13 18:34:41.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -31504,9 +31504,9 @@ diff -urNp linux-2.6.32.18/fs/file.c linux-2.6.32.18/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.32.18/fs/fs_struct.c linux-2.6.32.18/fs/fs_struct.c
---- linux-2.6.32.18/fs/fs_struct.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/fs_struct.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/fs_struct.c linux-2.6.32.19/fs/fs_struct.c
+--- linux-2.6.32.19/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/fs_struct.c 2010-08-13 18:34:41.000000000 -0400
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -31586,9 +31586,9 @@ diff -urNp linux-2.6.32.18/fs/fs_struct.c linux-2.6.32.18/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.32.18/fs/fuse/control.c linux-2.6.32.18/fs/fuse/control.c
---- linux-2.6.32.18/fs/fuse/control.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/fuse/control.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/fuse/control.c linux-2.6.32.19/fs/fuse/control.c
+--- linux-2.6.32.19/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/fuse/control.c 2010-08-13 18:34:41.000000000 -0400
@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -31598,9 +31598,9 @@ diff -urNp linux-2.6.32.18/fs/fuse/control.c linux-2.6.32.18/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.32.18/fs/fuse/cuse.c linux-2.6.32.18/fs/fuse/cuse.c
---- linux-2.6.32.18/fs/fuse/cuse.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/fuse/cuse.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/fuse/cuse.c linux-2.6.32.19/fs/fuse/cuse.c
+--- linux-2.6.32.19/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/fuse/cuse.c 2010-08-13 18:34:41.000000000 -0400
@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -31635,9 +31635,9 @@ diff -urNp linux-2.6.32.18/fs/fuse/cuse.c linux-2.6.32.18/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.32.18/fs/fuse/dev.c linux-2.6.32.18/fs/fuse/dev.c
---- linux-2.6.32.18/fs/fuse/dev.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/fuse/dev.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/fuse/dev.c linux-2.6.32.19/fs/fuse/dev.c
+--- linux-2.6.32.19/fs/fuse/dev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/fuse/dev.c 2010-08-13 18:34:41.000000000 -0400
@@ -745,7 +745,7 @@ __releases(&fc->lock)
* request_end(). Otherwise add it to the processing list, and set
* the 'sent' flag.
@@ -31743,9 +31743,9 @@ diff -urNp linux-2.6.32.18/fs/fuse/dev.c linux-2.6.32.18/fs/fuse/dev.c
const struct file_operations fuse_dev_operations = {
.owner = THIS_MODULE,
-diff -urNp linux-2.6.32.18/fs/fuse/dir.c linux-2.6.32.18/fs/fuse/dir.c
---- linux-2.6.32.18/fs/fuse/dir.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/fuse/dir.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/fuse/dir.c linux-2.6.32.19/fs/fuse/dir.c
+--- linux-2.6.32.19/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/fuse/dir.c 2010-08-13 18:34:41.000000000 -0400
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -31755,9 +31755,9 @@ diff -urNp linux-2.6.32.18/fs/fuse/dir.c linux-2.6.32.18/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.18/fs/fuse/fuse_i.h linux-2.6.32.18/fs/fuse/fuse_i.h
---- linux-2.6.32.18/fs/fuse/fuse_i.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/fuse/fuse_i.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/fuse/fuse_i.h linux-2.6.32.19/fs/fuse/fuse_i.h
+--- linux-2.6.32.19/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/fuse/fuse_i.h 2010-08-13 18:34:41.000000000 -0400
@@ -521,6 +521,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -31775,9 +31775,9 @@ diff -urNp linux-2.6.32.18/fs/fuse/fuse_i.h linux-2.6.32.18/fs/fuse/fuse_i.h
/**
* Inode to nodeid comparison.
*/
-diff -urNp linux-2.6.32.18/fs/gfs2/sys.c linux-2.6.32.18/fs/gfs2/sys.c
---- linux-2.6.32.18/fs/gfs2/sys.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/gfs2/sys.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/gfs2/sys.c linux-2.6.32.19/fs/gfs2/sys.c
+--- linux-2.6.32.19/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/gfs2/sys.c 2010-08-13 18:34:41.000000000 -0400
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -31796,9 +31796,9 @@ diff -urNp linux-2.6.32.18/fs/gfs2/sys.c linux-2.6.32.18/fs/gfs2/sys.c
.uevent = gfs2_uevent,
};
-diff -urNp linux-2.6.32.18/fs/hfs/inode.c linux-2.6.32.18/fs/hfs/inode.c
---- linux-2.6.32.18/fs/hfs/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/hfs/inode.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/hfs/inode.c linux-2.6.32.19/fs/hfs/inode.c
+--- linux-2.6.32.19/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/hfs/inode.c 2010-08-13 18:34:41.000000000 -0400
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -31817,9 +31817,9 @@ diff -urNp linux-2.6.32.18/fs/hfs/inode.c linux-2.6.32.18/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.32.18/fs/hfsplus/inode.c linux-2.6.32.18/fs/hfsplus/inode.c
---- linux-2.6.32.18/fs/hfsplus/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/hfsplus/inode.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/hfsplus/inode.c linux-2.6.32.19/fs/hfsplus/inode.c
+--- linux-2.6.32.19/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/hfsplus/inode.c 2010-08-13 18:34:41.000000000 -0400
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -31856,9 +31856,9 @@ diff -urNp linux-2.6.32.18/fs/hfsplus/inode.c linux-2.6.32.18/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.32.18/fs/hugetlbfs/inode.c linux-2.6.32.18/fs/hugetlbfs/inode.c
---- linux-2.6.32.18/fs/hugetlbfs/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/hugetlbfs/inode.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/hugetlbfs/inode.c linux-2.6.32.19/fs/hugetlbfs/inode.c
+--- linux-2.6.32.19/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/hugetlbfs/inode.c 2010-08-13 18:34:41.000000000 -0400
@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
.kill_sb = kill_litter_super,
};
@@ -31868,9 +31868,9 @@ diff -urNp linux-2.6.32.18/fs/hugetlbfs/inode.c linux-2.6.32.18/fs/hugetlbfs/ino
static int can_do_hugetlb_shm(void)
{
-diff -urNp linux-2.6.32.18/fs/ioctl.c linux-2.6.32.18/fs/ioctl.c
---- linux-2.6.32.18/fs/ioctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ioctl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ioctl.c linux-2.6.32.19/fs/ioctl.c
+--- linux-2.6.32.19/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ioctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -31898,9 +31898,9 @@ diff -urNp linux-2.6.32.18/fs/ioctl.c linux-2.6.32.18/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.18/fs/jffs2/debug.h linux-2.6.32.18/fs/jffs2/debug.h
---- linux-2.6.32.18/fs/jffs2/debug.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/jffs2/debug.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/jffs2/debug.h linux-2.6.32.19/fs/jffs2/debug.h
+--- linux-2.6.32.19/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/jffs2/debug.h 2010-08-13 18:34:41.000000000 -0400
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -32002,9 +32002,9 @@ diff -urNp linux-2.6.32.18/fs/jffs2/debug.h linux-2.6.32.18/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.32.18/fs/jffs2/erase.c linux-2.6.32.18/fs/jffs2/erase.c
---- linux-2.6.32.18/fs/jffs2/erase.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/jffs2/erase.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/jffs2/erase.c linux-2.6.32.19/fs/jffs2/erase.c
+--- linux-2.6.32.19/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/jffs2/erase.c 2010-08-13 18:34:41.000000000 -0400
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32015,9 +32015,9 @@ diff -urNp linux-2.6.32.18/fs/jffs2/erase.c linux-2.6.32.18/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.18/fs/jffs2/summary.h linux-2.6.32.18/fs/jffs2/summary.h
---- linux-2.6.32.18/fs/jffs2/summary.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/jffs2/summary.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/jffs2/summary.h linux-2.6.32.19/fs/jffs2/summary.h
+--- linux-2.6.32.19/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/jffs2/summary.h 2010-08-13 18:34:41.000000000 -0400
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -32046,9 +32046,9 @@ diff -urNp linux-2.6.32.18/fs/jffs2/summary.h linux-2.6.32.18/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.32.18/fs/jffs2/wbuf.c linux-2.6.32.18/fs/jffs2/wbuf.c
---- linux-2.6.32.18/fs/jffs2/wbuf.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/jffs2/wbuf.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/jffs2/wbuf.c linux-2.6.32.19/fs/jffs2/wbuf.c
+--- linux-2.6.32.19/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/jffs2/wbuf.c 2010-08-13 18:34:41.000000000 -0400
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32059,9 +32059,9 @@ diff -urNp linux-2.6.32.18/fs/jffs2/wbuf.c linux-2.6.32.18/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.18/fs/lockd/svc.c linux-2.6.32.18/fs/lockd/svc.c
---- linux-2.6.32.18/fs/lockd/svc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/lockd/svc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/lockd/svc.c linux-2.6.32.19/fs/lockd/svc.c
+--- linux-2.6.32.19/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/lockd/svc.c 2010-08-13 18:34:41.000000000 -0400
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -32071,9 +32071,9 @@ diff -urNp linux-2.6.32.18/fs/lockd/svc.c linux-2.6.32.18/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.18/fs/locks.c linux-2.6.32.18/fs/locks.c
---- linux-2.6.32.18/fs/locks.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/locks.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/locks.c linux-2.6.32.19/fs/locks.c
+--- linux-2.6.32.19/fs/locks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/locks.c 2010-08-13 18:34:41.000000000 -0400
@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -32095,9 +32095,9 @@ diff -urNp linux-2.6.32.18/fs/locks.c linux-2.6.32.18/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.18/fs/namei.c linux-2.6.32.18/fs/namei.c
---- linux-2.6.32.18/fs/namei.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/namei.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/namei.c linux-2.6.32.19/fs/namei.c
+--- linux-2.6.32.19/fs/namei.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/namei.c 2010-08-13 18:34:41.000000000 -0400
@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -32424,9 +32424,9 @@ diff -urNp linux-2.6.32.18/fs/namei.c linux-2.6.32.18/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.32.18/fs/namespace.c linux-2.6.32.18/fs/namespace.c
---- linux-2.6.32.18/fs/namespace.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/namespace.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/namespace.c linux-2.6.32.19/fs/namespace.c
+--- linux-2.6.32.19/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/namespace.c 2010-08-13 18:34:41.000000000 -0400
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32487,9 +32487,9 @@ diff -urNp linux-2.6.32.18/fs/namespace.c linux-2.6.32.18/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.18/fs/nfs/inode.c linux-2.6.32.18/fs/nfs/inode.c
---- linux-2.6.32.18/fs/nfs/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/nfs/inode.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/nfs/inode.c linux-2.6.32.19/fs/nfs/inode.c
+--- linux-2.6.32.19/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/nfs/inode.c 2010-08-13 18:34:41.000000000 -0400
@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -32510,9 +32510,9 @@ diff -urNp linux-2.6.32.18/fs/nfs/inode.c linux-2.6.32.18/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.18/fs/nfs/nfs4proc.c linux-2.6.32.18/fs/nfs/nfs4proc.c
---- linux-2.6.32.18/fs/nfs/nfs4proc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/nfs/nfs4proc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/nfs/nfs4proc.c linux-2.6.32.19/fs/nfs/nfs4proc.c
+--- linux-2.6.32.19/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/nfs/nfs4proc.c 2010-08-13 18:34:41.000000000 -0400
@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -32783,9 +32783,9 @@ diff -urNp linux-2.6.32.18/fs/nfs/nfs4proc.c linux-2.6.32.18/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.32.18/fs/nfsd/lockd.c linux-2.6.32.18/fs/nfsd/lockd.c
---- linux-2.6.32.18/fs/nfsd/lockd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/nfsd/lockd.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/nfsd/lockd.c linux-2.6.32.19/fs/nfsd/lockd.c
+--- linux-2.6.32.19/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/nfsd/lockd.c 2010-08-13 18:34:41.000000000 -0400
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -32795,9 +32795,9 @@ diff -urNp linux-2.6.32.18/fs/nfsd/lockd.c linux-2.6.32.18/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.18/fs/nfsd/vfs.c linux-2.6.32.18/fs/nfsd/vfs.c
---- linux-2.6.32.18/fs/nfsd/vfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/nfsd/vfs.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/nfsd/vfs.c linux-2.6.32.19/fs/nfsd/vfs.c
+--- linux-2.6.32.19/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/nfsd/vfs.c 2010-08-13 18:34:41.000000000 -0400
@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -32825,9 +32825,9 @@ diff -urNp linux-2.6.32.18/fs/nfsd/vfs.c linux-2.6.32.18/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.18/fs/nls/nls_base.c linux-2.6.32.18/fs/nls/nls_base.c
---- linux-2.6.32.18/fs/nls/nls_base.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/nls/nls_base.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/nls/nls_base.c linux-2.6.32.19/fs/nls/nls_base.c
+--- linux-2.6.32.19/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/nls/nls_base.c 2010-08-13 18:34:41.000000000 -0400
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -32837,9 +32837,9 @@ diff -urNp linux-2.6.32.18/fs/nls/nls_base.c linux-2.6.32.18/fs/nls/nls_base.c
};
#define UNICODE_MAX 0x0010ffff
-diff -urNp linux-2.6.32.18/fs/ntfs/file.c linux-2.6.32.18/fs/ntfs/file.c
---- linux-2.6.32.18/fs/ntfs/file.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ntfs/file.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ntfs/file.c linux-2.6.32.19/fs/ntfs/file.c
+--- linux-2.6.32.19/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ntfs/file.c 2010-08-13 18:34:41.000000000 -0400
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -32849,9 +32849,9 @@ diff -urNp linux-2.6.32.18/fs/ntfs/file.c linux-2.6.32.18/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.18/fs/ocfs2/cluster/masklog.c linux-2.6.32.18/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.18/fs/ocfs2/cluster/masklog.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ocfs2/cluster/masklog.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ocfs2/cluster/masklog.c linux-2.6.32.19/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.19/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ocfs2/cluster/masklog.c 2010-08-13 18:34:41.000000000 -0400
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -32861,9 +32861,9 @@ diff -urNp linux-2.6.32.18/fs/ocfs2/cluster/masklog.c linux-2.6.32.18/fs/ocfs2/c
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.32.18/fs/ocfs2/localalloc.c linux-2.6.32.18/fs/ocfs2/localalloc.c
---- linux-2.6.32.18/fs/ocfs2/localalloc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ocfs2/localalloc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ocfs2/localalloc.c linux-2.6.32.19/fs/ocfs2/localalloc.c
+--- linux-2.6.32.19/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ocfs2/localalloc.c 2010-08-13 18:34:41.000000000 -0400
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -32873,9 +32873,9 @@ diff -urNp linux-2.6.32.18/fs/ocfs2/localalloc.c linux-2.6.32.18/fs/ocfs2/locala
status = 0;
bail:
-diff -urNp linux-2.6.32.18/fs/ocfs2/ocfs2.h linux-2.6.32.18/fs/ocfs2/ocfs2.h
---- linux-2.6.32.18/fs/ocfs2/ocfs2.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ocfs2/ocfs2.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ocfs2/ocfs2.h linux-2.6.32.19/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.19/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ocfs2/ocfs2.h 2010-08-13 18:34:41.000000000 -0400
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -32893,9 +32893,9 @@ diff -urNp linux-2.6.32.18/fs/ocfs2/ocfs2.h linux-2.6.32.18/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.18/fs/ocfs2/suballoc.c linux-2.6.32.18/fs/ocfs2/suballoc.c
---- linux-2.6.32.18/fs/ocfs2/suballoc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ocfs2/suballoc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ocfs2/suballoc.c linux-2.6.32.19/fs/ocfs2/suballoc.c
+--- linux-2.6.32.19/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ocfs2/suballoc.c 2010-08-13 18:34:41.000000000 -0400
@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -32941,9 +32941,9 @@ diff -urNp linux-2.6.32.18/fs/ocfs2/suballoc.c linux-2.6.32.18/fs/ocfs2/suballoc
}
}
if (status < 0) {
-diff -urNp linux-2.6.32.18/fs/ocfs2/super.c linux-2.6.32.18/fs/ocfs2/super.c
---- linux-2.6.32.18/fs/ocfs2/super.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/ocfs2/super.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/ocfs2/super.c linux-2.6.32.19/fs/ocfs2/super.c
+--- linux-2.6.32.19/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/ocfs2/super.c 2010-08-13 18:34:41.000000000 -0400
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -32961,7 +32961,7 @@ diff -urNp linux-2.6.32.18/fs/ocfs2/super.c linux-2.6.32.18/fs/ocfs2/super.c
out += snprintf(buf + out, len - out,
"%10s => State: %u Descriptor: %llu Size: %u bits "
-@@ -1998,11 +1998,11 @@ static int ocfs2_initialize_super(struct
+@@ -2002,11 +2002,11 @@ static int ocfs2_initialize_super(struct
spin_lock_init(&osb->osb_xattr_lock);
ocfs2_init_inode_steal_slot(osb);
@@ -32978,9 +32978,9 @@ diff -urNp linux-2.6.32.18/fs/ocfs2/super.c linux-2.6.32.18/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.18/fs/open.c linux-2.6.32.18/fs/open.c
---- linux-2.6.32.18/fs/open.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/open.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/open.c linux-2.6.32.19/fs/open.c
+--- linux-2.6.32.19/fs/open.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/open.c 2010-08-13 18:34:41.000000000 -0400
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -33154,9 +33154,9 @@ diff -urNp linux-2.6.32.18/fs/open.c linux-2.6.32.18/fs/open.c
mnt_drop_write(file->f_path.mnt);
out_fput:
fput(file);
-diff -urNp linux-2.6.32.18/fs/pipe.c linux-2.6.32.18/fs/pipe.c
---- linux-2.6.32.18/fs/pipe.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/pipe.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/pipe.c linux-2.6.32.19/fs/pipe.c
+--- linux-2.6.32.19/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/pipe.c 2010-08-13 18:34:41.000000000 -0400
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -33280,9 +33280,9 @@ diff -urNp linux-2.6.32.18/fs/pipe.c linux-2.6.32.18/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.18/fs/proc/array.c linux-2.6.32.18/fs/proc/array.c
---- linux-2.6.32.18/fs/proc/array.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/array.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/array.c linux-2.6.32.19/fs/proc/array.c
+--- linux-2.6.32.19/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/array.c 2010-08-13 18:34:41.000000000 -0400
@@ -321,6 +321,21 @@ static inline void task_context_switch_c
p->nivcsw);
}
@@ -33326,7 +33326,7 @@ diff -urNp linux-2.6.32.18/fs/proc/array.c linux-2.6.32.18/fs/proc/array.c
static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task, int whole)
{
-@@ -439,6 +465,19 @@ static int do_task_stat(struct seq_file
+@@ -436,6 +462,19 @@ static int do_task_stat(struct seq_file
gtime = task_gtime(task);
}
@@ -33346,7 +33346,7 @@ diff -urNp linux-2.6.32.18/fs/proc/array.c linux-2.6.32.18/fs/proc/array.c
/* scale priority and nice values from timeslices to -20..20 */
/* to make it look like a "normal" Unix priority/nice value */
priority = task_prio(task);
-@@ -479,9 +518,15 @@ static int do_task_stat(struct seq_file
+@@ -476,9 +515,15 @@ static int do_task_stat(struct seq_file
vsize,
mm ? get_mm_rss(mm) : 0,
rsslim,
@@ -33362,7 +33362,7 @@ diff -urNp linux-2.6.32.18/fs/proc/array.c linux-2.6.32.18/fs/proc/array.c
esp,
eip,
/* The signal information here is obsolete.
-@@ -534,3 +579,10 @@ int proc_pid_statm(struct seq_file *m, s
+@@ -531,3 +576,10 @@ int proc_pid_statm(struct seq_file *m, s
return 0;
}
@@ -33373,9 +33373,9 @@ diff -urNp linux-2.6.32.18/fs/proc/array.c linux-2.6.32.18/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.18/fs/proc/base.c linux-2.6.32.18/fs/proc/base.c
---- linux-2.6.32.18/fs/proc/base.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/base.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/base.c linux-2.6.32.19/fs/proc/base.c
+--- linux-2.6.32.19/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/base.c 2010-08-13 18:34:41.000000000 -0400
@@ -102,6 +102,22 @@ struct pid_entry {
union proc_op op;
};
@@ -33731,9 +33731,9 @@ diff -urNp linux-2.6.32.18/fs/proc/base.c linux-2.6.32.18/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.18/fs/proc/cmdline.c linux-2.6.32.18/fs/proc/cmdline.c
---- linux-2.6.32.18/fs/proc/cmdline.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/cmdline.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/cmdline.c linux-2.6.32.19/fs/proc/cmdline.c
+--- linux-2.6.32.19/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/cmdline.c 2010-08-13 18:34:41.000000000 -0400
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -33746,9 +33746,9 @@ diff -urNp linux-2.6.32.18/fs/proc/cmdline.c linux-2.6.32.18/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.18/fs/proc/devices.c linux-2.6.32.18/fs/proc/devices.c
---- linux-2.6.32.18/fs/proc/devices.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/devices.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/devices.c linux-2.6.32.19/fs/proc/devices.c
+--- linux-2.6.32.19/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/devices.c 2010-08-13 18:34:41.000000000 -0400
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -33761,9 +33761,9 @@ diff -urNp linux-2.6.32.18/fs/proc/devices.c linux-2.6.32.18/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.18/fs/proc/inode.c linux-2.6.32.18/fs/proc/inode.c
---- linux-2.6.32.18/fs/proc/inode.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/inode.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/inode.c linux-2.6.32.19/fs/proc/inode.c
+--- linux-2.6.32.19/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/inode.c 2010-08-13 18:34:41.000000000 -0400
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -33776,9 +33776,9 @@ diff -urNp linux-2.6.32.18/fs/proc/inode.c linux-2.6.32.18/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.18/fs/proc/internal.h linux-2.6.32.18/fs/proc/internal.h
---- linux-2.6.32.18/fs/proc/internal.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/internal.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/internal.h linux-2.6.32.19/fs/proc/internal.h
+--- linux-2.6.32.19/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/internal.h 2010-08-13 18:34:41.000000000 -0400
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -33789,9 +33789,9 @@ diff -urNp linux-2.6.32.18/fs/proc/internal.h linux-2.6.32.18/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.18/fs/proc/Kconfig linux-2.6.32.18/fs/proc/Kconfig
---- linux-2.6.32.18/fs/proc/Kconfig 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/Kconfig 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/Kconfig linux-2.6.32.19/fs/proc/Kconfig
+--- linux-2.6.32.19/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/Kconfig 2010-08-13 18:34:41.000000000 -0400
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -33819,9 +33819,9 @@ diff -urNp linux-2.6.32.18/fs/proc/Kconfig linux-2.6.32.18/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.18/fs/proc/kcore.c linux-2.6.32.18/fs/proc/kcore.c
---- linux-2.6.32.18/fs/proc/kcore.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/kcore.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/kcore.c linux-2.6.32.19/fs/proc/kcore.c
+--- linux-2.6.32.19/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/kcore.c 2010-08-13 18:34:41.000000000 -0400
@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
static int open_kcore(struct inode *inode, struct file *filp)
@@ -33832,9 +33832,9 @@ diff -urNp linux-2.6.32.18/fs/proc/kcore.c linux-2.6.32.18/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.18/fs/proc/meminfo.c linux-2.6.32.18/fs/proc/meminfo.c
---- linux-2.6.32.18/fs/proc/meminfo.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/meminfo.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/meminfo.c linux-2.6.32.19/fs/proc/meminfo.c
+--- linux-2.6.32.19/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/meminfo.c 2010-08-13 18:34:41.000000000 -0400
@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
vmi.used >> 10,
vmi.largest_chunk >> 10
@@ -33844,9 +33844,9 @@ diff -urNp linux-2.6.32.18/fs/proc/meminfo.c linux-2.6.32.18/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.18/fs/proc/nommu.c linux-2.6.32.18/fs/proc/nommu.c
---- linux-2.6.32.18/fs/proc/nommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/nommu.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/nommu.c linux-2.6.32.19/fs/proc/nommu.c
+--- linux-2.6.32.19/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/nommu.c 2010-08-13 18:34:41.000000000 -0400
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -33856,9 +33856,9 @@ diff -urNp linux-2.6.32.18/fs/proc/nommu.c linux-2.6.32.18/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.18/fs/proc/proc_net.c linux-2.6.32.18/fs/proc/proc_net.c
---- linux-2.6.32.18/fs/proc/proc_net.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/proc_net.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/proc_net.c linux-2.6.32.19/fs/proc/proc_net.c
+--- linux-2.6.32.19/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/proc_net.c 2010-08-13 18:34:41.000000000 -0400
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -33877,9 +33877,9 @@ diff -urNp linux-2.6.32.18/fs/proc/proc_net.c linux-2.6.32.18/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.18/fs/proc/proc_sysctl.c linux-2.6.32.18/fs/proc/proc_sysctl.c
---- linux-2.6.32.18/fs/proc/proc_sysctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/proc_sysctl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/proc_sysctl.c linux-2.6.32.19/fs/proc/proc_sysctl.c
+--- linux-2.6.32.19/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/proc_sysctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -33919,9 +33919,9 @@ diff -urNp linux-2.6.32.18/fs/proc/proc_sysctl.c linux-2.6.32.18/fs/proc/proc_sy
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.18/fs/proc/root.c linux-2.6.32.18/fs/proc/root.c
---- linux-2.6.32.18/fs/proc/root.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/root.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/root.c linux-2.6.32.19/fs/proc/root.c
+--- linux-2.6.32.19/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/root.c 2010-08-13 18:34:41.000000000 -0400
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -33938,9 +33938,9 @@ diff -urNp linux-2.6.32.18/fs/proc/root.c linux-2.6.32.18/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.18/fs/proc/task_mmu.c linux-2.6.32.18/fs/proc/task_mmu.c
---- linux-2.6.32.18/fs/proc/task_mmu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/task_mmu.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
+--- linux-2.6.32.19/fs/proc/task_mmu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/task_mmu.c 2010-08-13 18:37:27.000000000 -0400
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -33984,15 +33984,30 @@ diff -urNp linux-2.6.32.18/fs/proc/task_mmu.c linux-2.6.32.18/fs/proc/task_mmu.c
static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
{
struct mm_struct *mm = vma->vm_mm;
-@@ -217,13 +234,22 @@ static void show_map_vma(struct seq_file
+@@ -206,6 +223,7 @@ static void show_map_vma(struct seq_file
+ int flags = vma->vm_flags;
+ unsigned long ino = 0;
+ unsigned long long pgoff = 0;
++ unsigned long start;
+ dev_t dev = 0;
+ int len;
+
+@@ -216,14 +234,28 @@ static void show_map_vma(struct seq_file
+ pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
}
++ /* We don't show the stack guard page in /proc/maps */
++ start = vma->vm_start;
++ if (vma->vm_flags & VM_GROWSDOWN)
++ start += PAGE_SIZE;
++
seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
+- vma->vm_start,
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
-+ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_start,
++ PAX_RAND_FLAGS(mm) ? 0UL : start,
+ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_end,
+#else
- vma->vm_start,
++ start,
vma->vm_end,
+#endif
flags & VM_READ ? 'r' : '-',
@@ -34007,7 +34022,7 @@ diff -urNp linux-2.6.32.18/fs/proc/task_mmu.c linux-2.6.32.18/fs/proc/task_mmu.c
MAJOR(dev), MINOR(dev), ino, &len);
/*
-@@ -232,16 +258,16 @@ static void show_map_vma(struct seq_file
+@@ -232,16 +264,16 @@ static void show_map_vma(struct seq_file
*/
if (file) {
pad_len_spaces(m, len);
@@ -34029,7 +34044,7 @@ diff -urNp linux-2.6.32.18/fs/proc/task_mmu.c linux-2.6.32.18/fs/proc/task_mmu.c
name = "[stack]";
}
} else {
-@@ -384,9 +410,16 @@ static int show_smap(struct seq_file *m,
+@@ -384,9 +416,16 @@ static int show_smap(struct seq_file *m,
};
memset(&mss, 0, sizeof mss);
@@ -34049,7 +34064,7 @@ diff -urNp linux-2.6.32.18/fs/proc/task_mmu.c linux-2.6.32.18/fs/proc/task_mmu.c
show_map_vma(m, vma);
-@@ -402,7 +435,11 @@ static int show_smap(struct seq_file *m,
+@@ -402,7 +441,11 @@ static int show_smap(struct seq_file *m,
"Swap: %8lu kB\n"
"KernelPageSize: %8lu kB\n"
"MMUPageSize: %8lu kB\n",
@@ -34061,9 +34076,9 @@ diff -urNp linux-2.6.32.18/fs/proc/task_mmu.c linux-2.6.32.18/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.18/fs/proc/task_nommu.c linux-2.6.32.18/fs/proc/task_nommu.c
---- linux-2.6.32.18/fs/proc/task_nommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/proc/task_nommu.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/proc/task_nommu.c linux-2.6.32.19/fs/proc/task_nommu.c
+--- linux-2.6.32.19/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/proc/task_nommu.c 2010-08-13 18:34:41.000000000 -0400
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -34082,9 +34097,9 @@ diff -urNp linux-2.6.32.18/fs/proc/task_nommu.c linux-2.6.32.18/fs/proc/task_nom
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.18/fs/readdir.c linux-2.6.32.18/fs/readdir.c
---- linux-2.6.32.18/fs/readdir.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/readdir.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/readdir.c linux-2.6.32.19/fs/readdir.c
+--- linux-2.6.32.19/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/readdir.c 2010-08-13 18:34:41.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -34174,9 +34189,9 @@ diff -urNp linux-2.6.32.18/fs/readdir.c linux-2.6.32.18/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.32.18/fs/reiserfs/do_balan.c linux-2.6.32.18/fs/reiserfs/do_balan.c
---- linux-2.6.32.18/fs/reiserfs/do_balan.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/reiserfs/do_balan.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/reiserfs/do_balan.c linux-2.6.32.19/fs/reiserfs/do_balan.c
+--- linux-2.6.32.19/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/reiserfs/do_balan.c 2010-08-13 18:34:41.000000000 -0400
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -34186,9 +34201,9 @@ diff -urNp linux-2.6.32.18/fs/reiserfs/do_balan.c linux-2.6.32.18/fs/reiserfs/do
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.18/fs/reiserfs/item_ops.c linux-2.6.32.18/fs/reiserfs/item_ops.c
---- linux-2.6.32.18/fs/reiserfs/item_ops.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/reiserfs/item_ops.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/reiserfs/item_ops.c linux-2.6.32.19/fs/reiserfs/item_ops.c
+--- linux-2.6.32.19/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/reiserfs/item_ops.c 2010-08-13 18:34:41.000000000 -0400
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -34243,9 +34258,9 @@ diff -urNp linux-2.6.32.18/fs/reiserfs/item_ops.c linux-2.6.32.18/fs/reiserfs/it
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.18/fs/reiserfs/procfs.c linux-2.6.32.18/fs/reiserfs/procfs.c
---- linux-2.6.32.18/fs/reiserfs/procfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/reiserfs/procfs.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/reiserfs/procfs.c linux-2.6.32.19/fs/reiserfs/procfs.c
+--- linux-2.6.32.19/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/reiserfs/procfs.c 2010-08-13 18:34:41.000000000 -0400
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -34255,9 +34270,9 @@ diff -urNp linux-2.6.32.18/fs/reiserfs/procfs.c linux-2.6.32.18/fs/reiserfs/proc
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.32.18/fs/select.c linux-2.6.32.18/fs/select.c
---- linux-2.6.32.18/fs/select.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/select.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/select.c linux-2.6.32.19/fs/select.c
+--- linux-2.6.32.19/fs/select.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/select.c 2010-08-13 18:34:41.000000000 -0400
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -34274,9 +34289,9 @@ diff -urNp linux-2.6.32.18/fs/select.c linux-2.6.32.18/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.32.18/fs/seq_file.c linux-2.6.32.18/fs/seq_file.c
---- linux-2.6.32.18/fs/seq_file.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/seq_file.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/seq_file.c linux-2.6.32.19/fs/seq_file.c
+--- linux-2.6.32.19/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/seq_file.c 2010-08-13 18:34:41.000000000 -0400
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -34317,9 +34332,9 @@ diff -urNp linux-2.6.32.18/fs/seq_file.c linux-2.6.32.18/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.32.18/fs/smbfs/symlink.c linux-2.6.32.18/fs/smbfs/symlink.c
---- linux-2.6.32.18/fs/smbfs/symlink.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/smbfs/symlink.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/smbfs/symlink.c linux-2.6.32.19/fs/smbfs/symlink.c
+--- linux-2.6.32.19/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/smbfs/symlink.c 2010-08-13 18:34:41.000000000 -0400
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -34329,9 +34344,9 @@ diff -urNp linux-2.6.32.18/fs/smbfs/symlink.c linux-2.6.32.18/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
---- linux-2.6.32.18/fs/splice.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/splice.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/splice.c linux-2.6.32.19/fs/splice.c
+--- linux-2.6.32.19/fs/splice.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/splice.c 2010-08-13 18:34:41.000000000 -0400
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -34353,7 +34368,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
}
pipe_unlock(pipe);
-@@ -531,7 +531,7 @@ static ssize_t kernel_readv(struct file
+@@ -521,7 +521,7 @@ static ssize_t kernel_readv(struct file
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -34362,7 +34377,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
set_fs(old_fs);
return res;
-@@ -546,7 +546,7 @@ static ssize_t kernel_write(struct file
+@@ -536,7 +536,7 @@ static ssize_t kernel_write(struct file
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -34371,7 +34386,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
set_fs(old_fs);
return res;
-@@ -588,7 +588,7 @@ ssize_t default_file_splice_read(struct
+@@ -578,7 +578,7 @@ ssize_t default_file_splice_read(struct
goto err;
this_len = min_t(size_t, len, PAGE_CACHE_SIZE - offset);
@@ -34380,7 +34395,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
vec[i].iov_len = this_len;
pages[i] = page;
spd.nr_pages++;
-@@ -808,10 +808,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed);
+@@ -798,10 +798,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed);
int splice_from_pipe_next(struct pipe_inode_info *pipe, struct splice_desc *sd)
{
while (!pipe->nrbufs) {
@@ -34393,7 +34408,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
return 0;
if (sd->flags & SPLICE_F_NONBLOCK)
-@@ -1146,7 +1146,7 @@ ssize_t splice_direct_to_actor(struct fi
+@@ -1136,7 +1136,7 @@ ssize_t splice_direct_to_actor(struct fi
* out of the pipe right after the splice_to_pipe(). So set
* PIPE_READERS appropriately.
*/
@@ -34402,7 +34417,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
current->splice_pipe = pipe;
}
-@@ -1704,9 +1704,9 @@ static int ipipe_prep(struct pipe_inode_
+@@ -1694,9 +1694,9 @@ static int ipipe_prep(struct pipe_inode_
ret = -ERESTARTSYS;
break;
}
@@ -34414,7 +34429,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
if (flags & SPLICE_F_NONBLOCK) {
ret = -EAGAIN;
break;
-@@ -1738,7 +1738,7 @@ static int opipe_prep(struct pipe_inode_
+@@ -1728,7 +1728,7 @@ static int opipe_prep(struct pipe_inode_
pipe_lock(pipe);
while (pipe->nrbufs >= PIPE_BUFFERS) {
@@ -34423,7 +34438,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
send_sig(SIGPIPE, current, 0);
ret = -EPIPE;
break;
-@@ -1751,9 +1751,9 @@ static int opipe_prep(struct pipe_inode_
+@@ -1741,9 +1741,9 @@ static int opipe_prep(struct pipe_inode_
ret = -ERESTARTSYS;
break;
}
@@ -34435,7 +34450,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
}
pipe_unlock(pipe);
-@@ -1789,14 +1789,14 @@ retry:
+@@ -1779,14 +1779,14 @@ retry:
pipe_double_lock(ipipe, opipe);
do {
@@ -34452,7 +34467,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
break;
/*
-@@ -1896,7 +1896,7 @@ static int link_pipe(struct pipe_inode_i
+@@ -1886,7 +1886,7 @@ static int link_pipe(struct pipe_inode_i
pipe_double_lock(ipipe, opipe);
do {
@@ -34461,7 +34476,7 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
send_sig(SIGPIPE, current, 0);
if (!ret)
ret = -EPIPE;
-@@ -1941,7 +1941,7 @@ static int link_pipe(struct pipe_inode_i
+@@ -1931,7 +1931,7 @@ static int link_pipe(struct pipe_inode_i
* return EAGAIN if we have the potential of some data in the
* future, otherwise just return 0
*/
@@ -34470,9 +34485,9 @@ diff -urNp linux-2.6.32.18/fs/splice.c linux-2.6.32.18/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.18/fs/sysfs/file.c linux-2.6.32.18/fs/sysfs/file.c
---- linux-2.6.32.18/fs/sysfs/file.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/sysfs/file.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/sysfs/file.c linux-2.6.32.19/fs/sysfs/file.c
+--- linux-2.6.32.19/fs/sysfs/file.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/sysfs/file.c 2010-08-13 18:34:41.000000000 -0400
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -34509,9 +34524,9 @@ diff -urNp linux-2.6.32.18/fs/sysfs/file.c linux-2.6.32.18/fs/sysfs/file.c
int error = -EACCES;
char *p;
-diff -urNp linux-2.6.32.18/fs/sysfs/symlink.c linux-2.6.32.18/fs/sysfs/symlink.c
---- linux-2.6.32.18/fs/sysfs/symlink.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/sysfs/symlink.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/sysfs/symlink.c linux-2.6.32.19/fs/sysfs/symlink.c
+--- linux-2.6.32.19/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/sysfs/symlink.c 2010-08-13 18:34:41.000000000 -0400
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34521,9 +34536,9 @@ diff -urNp linux-2.6.32.18/fs/sysfs/symlink.c linux-2.6.32.18/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.18/fs/udf/balloc.c linux-2.6.32.18/fs/udf/balloc.c
---- linux-2.6.32.18/fs/udf/balloc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/udf/balloc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/udf/balloc.c linux-2.6.32.19/fs/udf/balloc.c
+--- linux-2.6.32.19/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/udf/balloc.c 2010-08-13 18:34:41.000000000 -0400
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -34546,9 +34561,9 @@ diff -urNp linux-2.6.32.18/fs/udf/balloc.c linux-2.6.32.18/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.32.18/fs/udf/misc.c linux-2.6.32.18/fs/udf/misc.c
---- linux-2.6.32.18/fs/udf/misc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/udf/misc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/udf/misc.c linux-2.6.32.19/fs/udf/misc.c
+--- linux-2.6.32.19/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/udf/misc.c 2010-08-13 18:34:41.000000000 -0400
@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
iinfo->i_lenEAttr += size;
return (struct genericFormat *)&ea[offset];
@@ -34560,9 +34575,9 @@ diff -urNp linux-2.6.32.18/fs/udf/misc.c linux-2.6.32.18/fs/udf/misc.c
return NULL;
}
-diff -urNp linux-2.6.32.18/fs/udf/udfdecl.h linux-2.6.32.18/fs/udf/udfdecl.h
---- linux-2.6.32.18/fs/udf/udfdecl.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/udf/udfdecl.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/udf/udfdecl.h linux-2.6.32.19/fs/udf/udfdecl.h
+--- linux-2.6.32.19/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/udf/udfdecl.h 2010-08-13 18:34:41.000000000 -0400
@@ -26,7 +26,7 @@ do { \
printk(f, ##a); \
} while (0)
@@ -34572,9 +34587,9 @@ diff -urNp linux-2.6.32.18/fs/udf/udfdecl.h linux-2.6.32.18/fs/udf/udfdecl.h
#endif
#define udf_info(f, a...) \
-diff -urNp linux-2.6.32.18/fs/utimes.c linux-2.6.32.18/fs/utimes.c
---- linux-2.6.32.18/fs/utimes.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/utimes.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/utimes.c linux-2.6.32.19/fs/utimes.c
+--- linux-2.6.32.19/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/utimes.c 2010-08-13 18:34:41.000000000 -0400
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -34596,9 +34611,9 @@ diff -urNp linux-2.6.32.18/fs/utimes.c linux-2.6.32.18/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.18/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.32.18/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -134,7 +134,7 @@ xfs_find_handle(
}
@@ -34608,9 +34623,9 @@ diff -urNp linux-2.6.32.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.18/fs/xfs/l
copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
goto out_put;
-diff -urNp linux-2.6.32.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.18/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.18/fs/xfs/linux-2.6/xfs_iops.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/xfs/linux-2.6/xfs_iops.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 18:34:41.000000000 -0400
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -34620,9 +34635,9 @@ diff -urNp linux-2.6.32.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.18/fs/xfs/li
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.18/fs/xfs/xfs_bmap.c linux-2.6.32.18/fs/xfs/xfs_bmap.c
---- linux-2.6.32.18/fs/xfs/xfs_bmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/fs/xfs/xfs_bmap.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/fs/xfs/xfs_bmap.c linux-2.6.32.19/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.19/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/fs/xfs/xfs_bmap.c 2010-08-13 18:34:41.000000000 -0400
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -34632,9 +34647,9 @@ diff -urNp linux-2.6.32.18/fs/xfs/xfs_bmap.c linux-2.6.32.18/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.18/grsecurity/gracl_alloc.c linux-2.6.32.18/grsecurity/gracl_alloc.c
---- linux-2.6.32.18/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl_alloc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl_alloc.c linux-2.6.32.19/grsecurity/gracl_alloc.c
+--- linux-2.6.32.19/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl_alloc.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -34741,9 +34756,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl_alloc.c linux-2.6.32.18/grsecurity/g
+ else
+ return 1;
+}
-diff -urNp linux-2.6.32.18/grsecurity/gracl.c linux-2.6.32.18/grsecurity/gracl.c
---- linux-2.6.32.18/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl.c 2010-08-11 18:59:54.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl.c linux-2.6.32.19/grsecurity/gracl.c
+--- linux-2.6.32.19/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,3919 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -38664,9 +38679,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl.c linux-2.6.32.18/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.18/grsecurity/gracl_cap.c linux-2.6.32.18/grsecurity/gracl_cap.c
---- linux-2.6.32.18/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl_cap.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl_cap.c linux-2.6.32.19/grsecurity/gracl_cap.c
+--- linux-2.6.32.19/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl_cap.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,138 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -38806,9 +38821,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl_cap.c linux-2.6.32.18/grsecurity/gra
+ return 0;
+}
+
-diff -urNp linux-2.6.32.18/grsecurity/gracl_fs.c linux-2.6.32.18/grsecurity/gracl_fs.c
---- linux-2.6.32.18/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl_fs.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl_fs.c linux-2.6.32.19/grsecurity/gracl_fs.c
+--- linux-2.6.32.19/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl_fs.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39234,9 +39249,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl_fs.c linux-2.6.32.18/grsecurity/grac
+
+ return 0;
+}
-diff -urNp linux-2.6.32.18/grsecurity/gracl_ip.c linux-2.6.32.18/grsecurity/gracl_ip.c
---- linux-2.6.32.18/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl_ip.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl_ip.c linux-2.6.32.19/grsecurity/gracl_ip.c
+--- linux-2.6.32.19/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl_ip.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,339 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -39577,9 +39592,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl_ip.c linux-2.6.32.18/grsecurity/grac
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.18/grsecurity/gracl_learn.c linux-2.6.32.18/grsecurity/gracl_learn.c
---- linux-2.6.32.18/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl_learn.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl_learn.c linux-2.6.32.19/grsecurity/gracl_learn.c
+--- linux-2.6.32.19/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl_learn.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -39792,9 +39807,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl_learn.c linux-2.6.32.18/grsecurity/g
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.18/grsecurity/gracl_res.c linux-2.6.32.18/grsecurity/gracl_res.c
---- linux-2.6.32.18/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl_res.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl_res.c linux-2.6.32.19/grsecurity/gracl_res.c
+--- linux-2.6.32.19/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl_res.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,67 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39863,9 +39878,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl_res.c linux-2.6.32.18/grsecurity/gra
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/gracl_segv.c linux-2.6.32.18/grsecurity/gracl_segv.c
---- linux-2.6.32.18/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl_segv.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl_segv.c linux-2.6.32.19/grsecurity/gracl_segv.c
+--- linux-2.6.32.19/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl_segv.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -40177,9 +40192,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl_segv.c linux-2.6.32.18/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/gracl_shm.c linux-2.6.32.18/grsecurity/gracl_shm.c
---- linux-2.6.32.18/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/gracl_shm.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/gracl_shm.c linux-2.6.32.19/grsecurity/gracl_shm.c
+--- linux-2.6.32.19/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/gracl_shm.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,40 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -40221,9 +40236,9 @@ diff -urNp linux-2.6.32.18/grsecurity/gracl_shm.c linux-2.6.32.18/grsecurity/gra
+
+ return 1;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_chdir.c linux-2.6.32.18/grsecurity/grsec_chdir.c
---- linux-2.6.32.18/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_chdir.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_chdir.c linux-2.6.32.19/grsecurity/grsec_chdir.c
+--- linux-2.6.32.19/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_chdir.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40244,9 +40259,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_chdir.c linux-2.6.32.18/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_chroot.c linux-2.6.32.18/grsecurity/grsec_chroot.c
---- linux-2.6.32.18/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_chroot.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_chroot.c linux-2.6.32.19/grsecurity/grsec_chroot.c
+--- linux-2.6.32.19/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_chroot.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,389 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -40637,9 +40652,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_chroot.c linux-2.6.32.18/grsecurity/
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.32.18/grsecurity/grsec_disabled.c linux-2.6.32.18/grsecurity/grsec_disabled.c
---- linux-2.6.32.18/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_disabled.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_disabled.c linux-2.6.32.19/grsecurity/grsec_disabled.c
+--- linux-2.6.32.19/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_disabled.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,431 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -41072,9 +41087,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_disabled.c linux-2.6.32.18/grsecurit
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.18/grsecurity/grsec_exec.c linux-2.6.32.18/grsecurity/grsec_exec.c
---- linux-2.6.32.18/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_exec.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_exec.c linux-2.6.32.19/grsecurity/grsec_exec.c
+--- linux-2.6.32.19/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_exec.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41165,9 +41180,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_exec.c linux-2.6.32.18/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_fifo.c linux-2.6.32.18/grsecurity/grsec_fifo.c
---- linux-2.6.32.18/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_fifo.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_fifo.c linux-2.6.32.19/grsecurity/grsec_fifo.c
+--- linux-2.6.32.19/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_fifo.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41193,9 +41208,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_fifo.c linux-2.6.32.18/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_fork.c linux-2.6.32.18/grsecurity/grsec_fork.c
---- linux-2.6.32.18/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_fork.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_fork.c linux-2.6.32.19/grsecurity/grsec_fork.c
+--- linux-2.6.32.19/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_fork.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41212,9 +41227,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_fork.c linux-2.6.32.18/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_init.c linux-2.6.32.18/grsecurity/grsec_init.c
---- linux-2.6.32.18/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_init.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_init.c linux-2.6.32.19/grsecurity/grsec_init.c
+--- linux-2.6.32.19/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_init.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,258 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41474,9 +41489,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_init.c linux-2.6.32.18/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_link.c linux-2.6.32.18/grsecurity/grsec_link.c
---- linux-2.6.32.18/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_link.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_link.c linux-2.6.32.19/grsecurity/grsec_link.c
+--- linux-2.6.32.19/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_link.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41521,9 +41536,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_link.c linux-2.6.32.18/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_log.c linux-2.6.32.18/grsecurity/grsec_log.c
---- linux-2.6.32.18/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_log.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_log.c linux-2.6.32.19/grsecurity/grsec_log.c
+--- linux-2.6.32.19/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_log.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,306 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41831,9 +41846,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_log.c linux-2.6.32.18/grsecurity/grs
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_mem.c linux-2.6.32.18/grsecurity/grsec_mem.c
---- linux-2.6.32.18/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_mem.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_mem.c linux-2.6.32.19/grsecurity/grsec_mem.c
+--- linux-2.6.32.19/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_mem.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41920,9 +41935,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_mem.c linux-2.6.32.18/grsecurity/grs
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_mount.c linux-2.6.32.18/grsecurity/grsec_mount.c
---- linux-2.6.32.18/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_mount.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_mount.c linux-2.6.32.19/grsecurity/grsec_mount.c
+--- linux-2.6.32.19/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_mount.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41986,9 +42001,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_mount.c linux-2.6.32.18/grsecurity/g
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_ptrace.c linux-2.6.32.18/grsecurity/grsec_ptrace.c
---- linux-2.6.32.18/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_ptrace.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_ptrace.c linux-2.6.32.19/grsecurity/grsec_ptrace.c
+--- linux-2.6.32.19/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_ptrace.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,14 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42004,9 +42019,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_ptrace.c linux-2.6.32.18/grsecurity/
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_sig.c linux-2.6.32.18/grsecurity/grsec_sig.c
---- linux-2.6.32.18/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_sig.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_sig.c linux-2.6.32.19/grsecurity/grsec_sig.c
+--- linux-2.6.32.19/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_sig.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42073,9 +42088,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_sig.c linux-2.6.32.18/grsecurity/grs
+ return;
+}
+
-diff -urNp linux-2.6.32.18/grsecurity/grsec_sock.c linux-2.6.32.18/grsecurity/grsec_sock.c
---- linux-2.6.32.18/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_sock.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_sock.c linux-2.6.32.19/grsecurity/grsec_sock.c
+--- linux-2.6.32.19/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_sock.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,271 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -42348,9 +42363,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_sock.c linux-2.6.32.18/grsecurity/gr
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_sysctl.c linux-2.6.32.18/grsecurity/grsec_sysctl.c
---- linux-2.6.32.18/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_sysctl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_sysctl.c linux-2.6.32.19/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.19/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_sysctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,459 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42811,9 +42826,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_sysctl.c linux-2.6.32.18/grsecurity/
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.32.18/grsecurity/grsec_textrel.c linux-2.6.32.18/grsecurity/grsec_textrel.c
---- linux-2.6.32.18/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_textrel.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_textrel.c linux-2.6.32.19/grsecurity/grsec_textrel.c
+--- linux-2.6.32.19/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_textrel.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42831,9 +42846,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_textrel.c linux-2.6.32.18/grsecurity
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_time.c linux-2.6.32.18/grsecurity/grsec_time.c
---- linux-2.6.32.18/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_time.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_time.c linux-2.6.32.19/grsecurity/grsec_time.c
+--- linux-2.6.32.19/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_time.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42848,9 +42863,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_time.c linux-2.6.32.18/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsec_tpe.c linux-2.6.32.18/grsecurity/grsec_tpe.c
---- linux-2.6.32.18/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsec_tpe.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsec_tpe.c linux-2.6.32.19/grsecurity/grsec_tpe.c
+--- linux-2.6.32.19/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsec_tpe.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42890,9 +42905,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsec_tpe.c linux-2.6.32.18/grsecurity/grs
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.18/grsecurity/grsum.c linux-2.6.32.18/grsecurity/grsum.c
---- linux-2.6.32.18/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/grsum.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/grsum.c linux-2.6.32.19/grsecurity/grsum.c
+--- linux-2.6.32.19/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/grsum.c 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,61 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -42955,9 +42970,9 @@ diff -urNp linux-2.6.32.18/grsecurity/grsum.c linux-2.6.32.18/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.18/grsecurity/Kconfig linux-2.6.32.18/grsecurity/Kconfig
---- linux-2.6.32.18/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/Kconfig 2010-08-11 22:07:12.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/Kconfig linux-2.6.32.19/grsecurity/Kconfig
+--- linux-2.6.32.19/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/Kconfig 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,982 @@
+#
+# grecurity configuration
@@ -43941,9 +43956,9 @@ diff -urNp linux-2.6.32.18/grsecurity/Kconfig linux-2.6.32.18/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.32.18/grsecurity/Makefile linux-2.6.32.18/grsecurity/Makefile
---- linux-2.6.32.18/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/grsecurity/Makefile 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/grsecurity/Makefile linux-2.6.32.19/grsecurity/Makefile
+--- linux-2.6.32.19/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/grsecurity/Makefile 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -43974,9 +43989,9 @@ diff -urNp linux-2.6.32.18/grsecurity/Makefile linux-2.6.32.18/grsecurity/Makefi
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.32.18/include/acpi/acoutput.h linux-2.6.32.18/include/acpi/acoutput.h
---- linux-2.6.32.18/include/acpi/acoutput.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/acpi/acoutput.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/acpi/acoutput.h linux-2.6.32.19/include/acpi/acoutput.h
+--- linux-2.6.32.19/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/acpi/acoutput.h 2010-08-13 18:34:41.000000000 -0400
@@ -264,8 +264,8 @@
* leaving no executable debug code!
*/
@@ -43988,9 +44003,9 @@ diff -urNp linux-2.6.32.18/include/acpi/acoutput.h linux-2.6.32.18/include/acpi/
#endif /* ACPI_DEBUG_OUTPUT */
-diff -urNp linux-2.6.32.18/include/acpi/acpi_drivers.h linux-2.6.32.18/include/acpi/acpi_drivers.h
---- linux-2.6.32.18/include/acpi/acpi_drivers.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/acpi/acpi_drivers.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/acpi/acpi_drivers.h linux-2.6.32.19/include/acpi/acpi_drivers.h
+--- linux-2.6.32.19/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/acpi/acpi_drivers.h 2010-08-13 18:34:41.000000000 -0400
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -44020,9 +44035,9 @@ diff -urNp linux-2.6.32.18/include/acpi/acpi_drivers.h linux-2.6.32.18/include/a
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.18/include/asm-generic/atomic-long.h linux-2.6.32.18/include/asm-generic/atomic-long.h
---- linux-2.6.32.18/include/asm-generic/atomic-long.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/atomic-long.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/atomic-long.h linux-2.6.32.19/include/asm-generic/atomic-long.h
+--- linux-2.6.32.19/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/atomic-long.h 2010-08-13 18:34:41.000000000 -0400
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -44277,9 +44292,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/atomic-long.h linux-2.6.32.18/inc
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.18/include/asm-generic/dma-mapping-common.h linux-2.6.32.18/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.18/include/asm-generic/dma-mapping-common.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/dma-mapping-common.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/dma-mapping-common.h linux-2.6.32.19/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.19/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/dma-mapping-common.h 2010-08-13 18:34:41.000000000 -0400
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -44388,9 +44403,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/dma-mapping-common.h linux-2.6.32
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.18/include/asm-generic/futex.h linux-2.6.32.18/include/asm-generic/futex.h
---- linux-2.6.32.18/include/asm-generic/futex.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/futex.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/futex.h linux-2.6.32.19/include/asm-generic/futex.h
+--- linux-2.6.32.19/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/futex.h 2010-08-13 18:34:41.000000000 -0400
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -44409,9 +44424,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/futex.h linux-2.6.32.18/include/a
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.18/include/asm-generic/int-l64.h linux-2.6.32.18/include/asm-generic/int-l64.h
---- linux-2.6.32.18/include/asm-generic/int-l64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/int-l64.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/int-l64.h linux-2.6.32.19/include/asm-generic/int-l64.h
+--- linux-2.6.32.19/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/int-l64.h 2010-08-13 18:34:41.000000000 -0400
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -44421,9 +44436,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/int-l64.h linux-2.6.32.18/include
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.18/include/asm-generic/int-ll64.h linux-2.6.32.18/include/asm-generic/int-ll64.h
---- linux-2.6.32.18/include/asm-generic/int-ll64.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/int-ll64.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/int-ll64.h linux-2.6.32.19/include/asm-generic/int-ll64.h
+--- linux-2.6.32.19/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/int-ll64.h 2010-08-13 18:34:41.000000000 -0400
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -44433,9 +44448,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/int-ll64.h linux-2.6.32.18/includ
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.18/include/asm-generic/kmap_types.h linux-2.6.32.18/include/asm-generic/kmap_types.h
---- linux-2.6.32.18/include/asm-generic/kmap_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/kmap_types.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/kmap_types.h linux-2.6.32.19/include/asm-generic/kmap_types.h
+--- linux-2.6.32.19/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/kmap_types.h 2010-08-13 18:34:41.000000000 -0400
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -44446,9 +44461,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/kmap_types.h linux-2.6.32.18/incl
};
#undef KMAP_D
-diff -urNp linux-2.6.32.18/include/asm-generic/pgtable.h linux-2.6.32.18/include/asm-generic/pgtable.h
---- linux-2.6.32.18/include/asm-generic/pgtable.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/pgtable.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/pgtable.h linux-2.6.32.19/include/asm-generic/pgtable.h
+--- linux-2.6.32.19/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/pgtable.h 2010-08-13 18:34:41.000000000 -0400
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -44464,9 +44479,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/pgtable.h linux-2.6.32.18/include
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.18/include/asm-generic/pgtable-nopmd.h linux-2.6.32.18/include/asm-generic/pgtable-nopmd.h
---- linux-2.6.32.18/include/asm-generic/pgtable-nopmd.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/pgtable-nopmd.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h
+--- linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h 2010-08-13 18:34:41.000000000 -0400
@@ -1,14 +1,19 @@
#ifndef _PGTABLE_NOPMD_H
#define _PGTABLE_NOPMD_H
@@ -44503,9 +44518,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/pgtable-nopmd.h linux-2.6.32.18/i
/*
* The "pud_xxx()" functions here are trivial for a folded two-level
* setup: the pmd is never bad, and a pmd always exists (as it's folded
-diff -urNp linux-2.6.32.18/include/asm-generic/pgtable-nopud.h linux-2.6.32.18/include/asm-generic/pgtable-nopud.h
---- linux-2.6.32.18/include/asm-generic/pgtable-nopud.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/pgtable-nopud.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopud.h linux-2.6.32.19/include/asm-generic/pgtable-nopud.h
+--- linux-2.6.32.19/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/pgtable-nopud.h 2010-08-13 18:34:41.000000000 -0400
@@ -1,10 +1,15 @@
#ifndef _PGTABLE_NOPUD_H
#define _PGTABLE_NOPUD_H
@@ -44536,9 +44551,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/pgtable-nopud.h linux-2.6.32.18/i
/*
* The "pgd_xxx()" functions here are trivial for a folded two-level
* setup: the pud is never bad, and a pud always exists (as it's folded
-diff -urNp linux-2.6.32.18/include/asm-generic/vmlinux.lds.h linux-2.6.32.18/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.18/include/asm-generic/vmlinux.lds.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/asm-generic/vmlinux.lds.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/asm-generic/vmlinux.lds.h linux-2.6.32.19/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.19/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/asm-generic/vmlinux.lds.h 2010-08-13 18:34:41.000000000 -0400
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -44577,9 +44592,9 @@ diff -urNp linux-2.6.32.18/include/asm-generic/vmlinux.lds.h linux-2.6.32.18/inc
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.18/include/drm/drm_pciids.h linux-2.6.32.18/include/drm/drm_pciids.h
---- linux-2.6.32.18/include/drm/drm_pciids.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/drm/drm_pciids.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/drm/drm_pciids.h linux-2.6.32.19/include/drm/drm_pciids.h
+--- linux-2.6.32.19/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/drm/drm_pciids.h 2010-08-13 18:34:41.000000000 -0400
@@ -377,7 +377,7 @@
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -44683,9 +44698,9 @@ diff -urNp linux-2.6.32.18/include/drm/drm_pciids.h linux-2.6.32.18/include/drm/
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.32.18/include/drm/drmP.h linux-2.6.32.18/include/drm/drmP.h
---- linux-2.6.32.18/include/drm/drmP.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/drm/drmP.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/drm/drmP.h linux-2.6.32.19/include/drm/drmP.h
+--- linux-2.6.32.19/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/drm/drmP.h 2010-08-13 18:34:41.000000000 -0400
@@ -814,7 +814,7 @@ struct drm_driver {
void (*vgaarb_irq)(struct drm_device *dev, bool state);
@@ -44713,9 +44728,9 @@ diff -urNp linux-2.6.32.18/include/drm/drmP.h linux-2.6.32.18/include/drm/drmP.h
/*@} */
struct list_head filelist;
-diff -urNp linux-2.6.32.18/include/linux/a.out.h linux-2.6.32.18/include/linux/a.out.h
---- linux-2.6.32.18/include/linux/a.out.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/a.out.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/a.out.h linux-2.6.32.19/include/linux/a.out.h
+--- linux-2.6.32.19/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/a.out.h 2010-08-13 18:34:41.000000000 -0400
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -44731,9 +44746,9 @@ diff -urNp linux-2.6.32.18/include/linux/a.out.h linux-2.6.32.18/include/linux/a
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.18/include/linux/atmdev.h linux-2.6.32.18/include/linux/atmdev.h
---- linux-2.6.32.18/include/linux/atmdev.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/atmdev.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/atmdev.h linux-2.6.32.19/include/linux/atmdev.h
+--- linux-2.6.32.19/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/atmdev.h 2010-08-13 18:34:41.000000000 -0400
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -44743,9 +44758,9 @@ diff -urNp linux-2.6.32.18/include/linux/atmdev.h linux-2.6.32.18/include/linux/
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.18/include/linux/backlight.h linux-2.6.32.18/include/linux/backlight.h
---- linux-2.6.32.18/include/linux/backlight.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/backlight.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/backlight.h linux-2.6.32.19/include/linux/backlight.h
+--- linux-2.6.32.19/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/backlight.h 2010-08-13 18:34:41.000000000 -0400
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -44787,9 +44802,9 @@ diff -urNp linux-2.6.32.18/include/linux/backlight.h linux-2.6.32.18/include/lin
extern void backlight_device_unregister(struct backlight_device *bd);
extern void backlight_force_update(struct backlight_device *bd,
enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.18/include/linux/binfmts.h linux-2.6.32.18/include/linux/binfmts.h
---- linux-2.6.32.18/include/linux/binfmts.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/binfmts.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/binfmts.h linux-2.6.32.19/include/linux/binfmts.h
+--- linux-2.6.32.19/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/binfmts.h 2010-08-13 18:34:41.000000000 -0400
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -44798,9 +44813,9 @@ diff -urNp linux-2.6.32.18/include/linux/binfmts.h linux-2.6.32.18/include/linux
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.18/include/linux/blkdev.h linux-2.6.32.18/include/linux/blkdev.h
---- linux-2.6.32.18/include/linux/blkdev.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/blkdev.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/blkdev.h linux-2.6.32.19/include/linux/blkdev.h
+--- linux-2.6.32.19/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/blkdev.h 2010-08-13 18:34:41.000000000 -0400
@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
@@ -44832,9 +44847,9 @@ diff -urNp linux-2.6.32.18/include/linux/blkdev.h linux-2.6.32.18/include/linux/
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.18/include/linux/cache.h linux-2.6.32.18/include/linux/cache.h
---- linux-2.6.32.18/include/linux/cache.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/cache.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/cache.h linux-2.6.32.19/include/linux/cache.h
+--- linux-2.6.32.19/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/cache.h 2010-08-13 18:34:41.000000000 -0400
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -44846,9 +44861,9 @@ diff -urNp linux-2.6.32.18/include/linux/cache.h linux-2.6.32.18/include/linux/c
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.18/include/linux/capability.h linux-2.6.32.18/include/linux/capability.h
---- linux-2.6.32.18/include/linux/capability.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/capability.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/capability.h linux-2.6.32.19/include/linux/capability.h
+--- linux-2.6.32.19/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/capability.h 2010-08-13 18:34:41.000000000 -0400
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -44857,9 +44872,9 @@ diff -urNp linux-2.6.32.18/include/linux/capability.h linux-2.6.32.18/include/li
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.18/include/linux/compiler-gcc4.h linux-2.6.32.18/include/linux/compiler-gcc4.h
---- linux-2.6.32.18/include/linux/compiler-gcc4.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/compiler-gcc4.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/compiler-gcc4.h linux-2.6.32.19/include/linux/compiler-gcc4.h
+--- linux-2.6.32.19/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/compiler-gcc4.h 2010-08-13 18:34:41.000000000 -0400
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -44869,9 +44884,9 @@ diff -urNp linux-2.6.32.18/include/linux/compiler-gcc4.h linux-2.6.32.18/include
+#define __bos0(ptr) __bos((ptr), 0)
+#define __bos1(ptr) __bos((ptr), 1)
#endif
-diff -urNp linux-2.6.32.18/include/linux/compiler.h linux-2.6.32.18/include/linux/compiler.h
---- linux-2.6.32.18/include/linux/compiler.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/compiler.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/compiler.h linux-2.6.32.19/include/linux/compiler.h
+--- linux-2.6.32.19/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/compiler.h 2010-08-13 18:34:41.000000000 -0400
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -44895,9 +44910,9 @@ diff -urNp linux-2.6.32.18/include/linux/compiler.h linux-2.6.32.18/include/linu
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.32.18/include/linux/decompress/mm.h linux-2.6.32.18/include/linux/decompress/mm.h
---- linux-2.6.32.18/include/linux/decompress/mm.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/decompress/mm.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/decompress/mm.h linux-2.6.32.19/include/linux/decompress/mm.h
+--- linux-2.6.32.19/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/decompress/mm.h 2010-08-13 18:34:41.000000000 -0400
@@ -78,7 +78,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -44907,9 +44922,9 @@ diff -urNp linux-2.6.32.18/include/linux/decompress/mm.h linux-2.6.32.18/include
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.18/include/linux/dma-mapping.h linux-2.6.32.18/include/linux/dma-mapping.h
---- linux-2.6.32.18/include/linux/dma-mapping.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/dma-mapping.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/dma-mapping.h linux-2.6.32.19/include/linux/dma-mapping.h
+--- linux-2.6.32.19/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/dma-mapping.h 2010-08-13 18:34:41.000000000 -0400
@@ -16,50 +16,50 @@ enum dma_data_direction {
};
@@ -44976,9 +44991,9 @@ diff -urNp linux-2.6.32.18/include/linux/dma-mapping.h linux-2.6.32.18/include/l
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.18/include/linux/dst.h linux-2.6.32.18/include/linux/dst.h
---- linux-2.6.32.18/include/linux/dst.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/dst.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/dst.h linux-2.6.32.19/include/linux/dst.h
+--- linux-2.6.32.19/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/dst.h 2010-08-13 18:34:41.000000000 -0400
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -44988,9 +45003,9 @@ diff -urNp linux-2.6.32.18/include/linux/dst.h linux-2.6.32.18/include/linux/dst
/*
* How frequently and how many times transaction
-diff -urNp linux-2.6.32.18/include/linux/elf.h linux-2.6.32.18/include/linux/elf.h
---- linux-2.6.32.18/include/linux/elf.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/elf.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/elf.h linux-2.6.32.19/include/linux/elf.h
+--- linux-2.6.32.19/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/elf.h 2010-08-13 18:34:41.000000000 -0400
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -45063,9 +45078,9 @@ diff -urNp linux-2.6.32.18/include/linux/elf.h linux-2.6.32.18/include/linux/elf
#endif
-diff -urNp linux-2.6.32.18/include/linux/fs.h linux-2.6.32.18/include/linux/fs.h
---- linux-2.6.32.18/include/linux/fs.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/fs.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/fs.h linux-2.6.32.19/include/linux/fs.h
+--- linux-2.6.32.19/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/fs.h 2010-08-13 18:34:41.000000000 -0400
@@ -90,6 +90,11 @@ struct inodes_stat_t {
/* Expect random access pattern */
#define FMODE_RANDOM ((__force fmode_t)4096)
@@ -45227,9 +45242,9 @@ diff -urNp linux-2.6.32.18/include/linux/fs.h linux-2.6.32.18/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.18/include/linux/fs_struct.h linux-2.6.32.18/include/linux/fs_struct.h
---- linux-2.6.32.18/include/linux/fs_struct.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/fs_struct.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/fs_struct.h linux-2.6.32.19/include/linux/fs_struct.h
+--- linux-2.6.32.19/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/fs_struct.h 2010-08-13 18:34:41.000000000 -0400
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -45239,9 +45254,9 @@ diff -urNp linux-2.6.32.18/include/linux/fs_struct.h linux-2.6.32.18/include/lin
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.18/include/linux/genhd.h linux-2.6.32.18/include/linux/genhd.h
---- linux-2.6.32.18/include/linux/genhd.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/genhd.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/genhd.h linux-2.6.32.19/include/linux/genhd.h
+--- linux-2.6.32.19/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/genhd.h 2010-08-13 18:34:41.000000000 -0400
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -45251,9 +45266,9 @@ diff -urNp linux-2.6.32.18/include/linux/genhd.h linux-2.6.32.18/include/linux/g
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.18/include/linux/gracl.h linux-2.6.32.18/include/linux/gracl.h
---- linux-2.6.32.18/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/include/linux/gracl.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/gracl.h linux-2.6.32.19/include/linux/gracl.h
+--- linux-2.6.32.19/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/include/linux/gracl.h 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,310 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -45565,9 +45580,9 @@ diff -urNp linux-2.6.32.18/include/linux/gracl.h linux-2.6.32.18/include/linux/g
+
+#endif
+
-diff -urNp linux-2.6.32.18/include/linux/gralloc.h linux-2.6.32.18/include/linux/gralloc.h
---- linux-2.6.32.18/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/include/linux/gralloc.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/gralloc.h linux-2.6.32.19/include/linux/gralloc.h
+--- linux-2.6.32.19/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/include/linux/gralloc.h 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -45578,9 +45593,9 @@ diff -urNp linux-2.6.32.18/include/linux/gralloc.h linux-2.6.32.18/include/linux
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.18/include/linux/grdefs.h linux-2.6.32.18/include/linux/grdefs.h
---- linux-2.6.32.18/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/include/linux/grdefs.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/grdefs.h linux-2.6.32.19/include/linux/grdefs.h
+--- linux-2.6.32.19/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/include/linux/grdefs.h 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -45718,9 +45733,9 @@ diff -urNp linux-2.6.32.18/include/linux/grdefs.h linux-2.6.32.18/include/linux/
+};
+
+#endif
-diff -urNp linux-2.6.32.18/include/linux/grinternal.h linux-2.6.32.18/include/linux/grinternal.h
---- linux-2.6.32.18/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/include/linux/grinternal.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/grinternal.h linux-2.6.32.19/include/linux/grinternal.h
+--- linux-2.6.32.19/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/include/linux/grinternal.h 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,211 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -45933,9 +45948,9 @@ diff -urNp linux-2.6.32.18/include/linux/grinternal.h linux-2.6.32.18/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.18/include/linux/grmsg.h linux-2.6.32.18/include/linux/grmsg.h
---- linux-2.6.32.18/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/include/linux/grmsg.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/grmsg.h linux-2.6.32.19/include/linux/grmsg.h
+--- linux-2.6.32.19/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/include/linux/grmsg.h 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,108 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46045,9 +46060,9 @@ diff -urNp linux-2.6.32.18/include/linux/grmsg.h linux-2.6.32.18/include/linux/g
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
+#define GR_VM86_MSG "denied use of vm86 by "
+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
-diff -urNp linux-2.6.32.18/include/linux/grsecurity.h linux-2.6.32.18/include/linux/grsecurity.h
---- linux-2.6.32.18/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/include/linux/grsecurity.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/grsecurity.h linux-2.6.32.19/include/linux/grsecurity.h
+--- linux-2.6.32.19/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/include/linux/grsecurity.h 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1,203 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -46252,9 +46267,9 @@ diff -urNp linux-2.6.32.18/include/linux/grsecurity.h linux-2.6.32.18/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.18/include/linux/hdpu_features.h linux-2.6.32.18/include/linux/hdpu_features.h
---- linux-2.6.32.18/include/linux/hdpu_features.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/hdpu_features.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/hdpu_features.h linux-2.6.32.19/include/linux/hdpu_features.h
+--- linux-2.6.32.19/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/hdpu_features.h 2010-08-13 18:34:41.000000000 -0400
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -46264,9 +46279,9 @@ diff -urNp linux-2.6.32.18/include/linux/hdpu_features.h linux-2.6.32.18/include
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.32.18/include/linux/highmem.h linux-2.6.32.18/include/linux/highmem.h
---- linux-2.6.32.18/include/linux/highmem.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/highmem.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/highmem.h linux-2.6.32.19/include/linux/highmem.h
+--- linux-2.6.32.19/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/highmem.h 2010-08-13 18:34:41.000000000 -0400
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -46286,10 +46301,10 @@ diff -urNp linux-2.6.32.18/include/linux/highmem.h linux-2.6.32.18/include/linux
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.18/include/linux/interrupt.h linux-2.6.32.18/include/linux/interrupt.h
---- linux-2.6.32.18/include/linux/interrupt.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/interrupt.h 2010-08-11 18:57:32.000000000 -0400
-@@ -357,7 +357,7 @@ enum
+diff -urNp linux-2.6.32.19/include/linux/interrupt.h linux-2.6.32.19/include/linux/interrupt.h
+--- linux-2.6.32.19/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/interrupt.h 2010-08-13 18:34:41.000000000 -0400
+@@ -362,7 +362,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
*/
@@ -46298,7 +46313,7 @@ diff -urNp linux-2.6.32.18/include/linux/interrupt.h linux-2.6.32.18/include/lin
/* softirq mask and active fields moved to irq_cpustat_t in
* asm/hardirq.h to get better cache usage. KAO
-@@ -365,12 +365,12 @@ extern char *softirq_to_name[NR_SOFTIRQS
+@@ -370,12 +370,12 @@ extern char *softirq_to_name[NR_SOFTIRQS
struct softirq_action
{
@@ -46313,9 +46328,9 @@ diff -urNp linux-2.6.32.18/include/linux/interrupt.h linux-2.6.32.18/include/lin
extern void softirq_init(void);
#define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
extern void raise_softirq_irqoff(unsigned int nr);
-diff -urNp linux-2.6.32.18/include/linux/jbd2.h linux-2.6.32.18/include/linux/jbd2.h
---- linux-2.6.32.18/include/linux/jbd2.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/jbd2.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/jbd2.h linux-2.6.32.19/include/linux/jbd2.h
+--- linux-2.6.32.19/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/jbd2.h 2010-08-13 18:34:41.000000000 -0400
@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
@@ -46325,9 +46340,9 @@ diff -urNp linux-2.6.32.18/include/linux/jbd2.h linux-2.6.32.18/include/linux/jb
#endif
static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.18/include/linux/jbd.h linux-2.6.32.18/include/linux/jbd.h
---- linux-2.6.32.18/include/linux/jbd.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/jbd.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/jbd.h linux-2.6.32.19/include/linux/jbd.h
+--- linux-2.6.32.19/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/jbd.h 2010-08-13 18:34:41.000000000 -0400
@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
@@ -46337,9 +46352,9 @@ diff -urNp linux-2.6.32.18/include/linux/jbd.h linux-2.6.32.18/include/linux/jbd
#endif
static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.18/include/linux/kallsyms.h linux-2.6.32.18/include/linux/kallsyms.h
---- linux-2.6.32.18/include/linux/kallsyms.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/kallsyms.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/kallsyms.h linux-2.6.32.19/include/linux/kallsyms.h
+--- linux-2.6.32.19/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/kallsyms.h 2010-08-13 18:34:41.000000000 -0400
@@ -15,7 +15,8 @@
struct module;
@@ -46360,9 +46375,9 @@ diff -urNp linux-2.6.32.18/include/linux/kallsyms.h linux-2.6.32.18/include/linu
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.18/include/linux/kgdb.h linux-2.6.32.18/include/linux/kgdb.h
---- linux-2.6.32.18/include/linux/kgdb.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/kgdb.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/kgdb.h linux-2.6.32.19/include/linux/kgdb.h
+--- linux-2.6.32.19/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/kgdb.h 2010-08-13 18:34:41.000000000 -0400
@@ -251,20 +251,20 @@ struct kgdb_arch {
*/
struct kgdb_io {
@@ -46393,9 +46408,9 @@ diff -urNp linux-2.6.32.18/include/linux/kgdb.h linux-2.6.32.18/include/linux/kg
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.18/include/linux/kobject.h linux-2.6.32.18/include/linux/kobject.h
---- linux-2.6.32.18/include/linux/kobject.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/kobject.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/kobject.h linux-2.6.32.19/include/linux/kobject.h
+--- linux-2.6.32.19/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/kobject.h 2010-08-13 18:34:41.000000000 -0400
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -46444,9 +46459,9 @@ diff -urNp linux-2.6.32.18/include/linux/kobject.h linux-2.6.32.18/include/linux
struct kobject *parent_kobj);
static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.18/include/linux/kvm_host.h linux-2.6.32.18/include/linux/kvm_host.h
---- linux-2.6.32.18/include/linux/kvm_host.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/kvm_host.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/kvm_host.h linux-2.6.32.19/include/linux/kvm_host.h
+--- linux-2.6.32.19/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/kvm_host.h 2010-08-13 18:34:41.000000000 -0400
@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -46465,9 +46480,9 @@ diff -urNp linux-2.6.32.18/include/linux/kvm_host.h linux-2.6.32.18/include/linu
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.18/include/linux/libata.h linux-2.6.32.18/include/linux/libata.h
---- linux-2.6.32.18/include/linux/libata.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/libata.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/libata.h linux-2.6.32.19/include/linux/libata.h
+--- linux-2.6.32.19/include/linux/libata.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/libata.h 2010-08-13 18:34:41.000000000 -0400
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -46533,9 +46548,9 @@ diff -urNp linux-2.6.32.18/include/linux/libata.h linux-2.6.32.18/include/linux/
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.18/include/linux/lockd/bind.h linux-2.6.32.18/include/linux/lockd/bind.h
---- linux-2.6.32.18/include/linux/lockd/bind.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/lockd/bind.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/lockd/bind.h linux-2.6.32.19/include/linux/lockd/bind.h
+--- linux-2.6.32.19/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/lockd/bind.h 2010-08-13 18:34:41.000000000 -0400
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -46553,9 +46568,9 @@ diff -urNp linux-2.6.32.18/include/linux/lockd/bind.h linux-2.6.32.18/include/li
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.18/include/linux/mm.h linux-2.6.32.18/include/linux/mm.h
---- linux-2.6.32.18/include/linux/mm.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/mm.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/mm.h linux-2.6.32.19/include/linux/mm.h
+--- linux-2.6.32.19/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/mm.h 2010-08-13 18:34:41.000000000 -0400
@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void
#define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -46622,9 +46637,9 @@ diff -urNp linux-2.6.32.18/include/linux/mm.h linux-2.6.32.18/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.18/include/linux/mm_types.h linux-2.6.32.18/include/linux/mm_types.h
---- linux-2.6.32.18/include/linux/mm_types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/mm_types.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/mm_types.h linux-2.6.32.19/include/linux/mm_types.h
+--- linux-2.6.32.19/include/linux/mm_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/mm_types.h 2010-08-13 18:34:41.000000000 -0400
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -46659,9 +46674,9 @@ diff -urNp linux-2.6.32.18/include/linux/mm_types.h linux-2.6.32.18/include/linu
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.18/include/linux/mmu_notifier.h linux-2.6.32.18/include/linux/mmu_notifier.h
---- linux-2.6.32.18/include/linux/mmu_notifier.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/mmu_notifier.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/mmu_notifier.h linux-2.6.32.19/include/linux/mmu_notifier.h
+--- linux-2.6.32.19/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/mmu_notifier.h 2010-08-13 18:34:41.000000000 -0400
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -46678,9 +46693,9 @@ diff -urNp linux-2.6.32.18/include/linux/mmu_notifier.h linux-2.6.32.18/include/
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.18/include/linux/mmzone.h linux-2.6.32.18/include/linux/mmzone.h
---- linux-2.6.32.18/include/linux/mmzone.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/mmzone.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/mmzone.h linux-2.6.32.19/include/linux/mmzone.h
+--- linux-2.6.32.19/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/mmzone.h 2010-08-13 18:34:41.000000000 -0400
@@ -343,7 +343,7 @@ struct zone {
unsigned long flags; /* zone flags, see below */
@@ -46690,9 +46705,9 @@ diff -urNp linux-2.6.32.18/include/linux/mmzone.h linux-2.6.32.18/include/linux/
/*
* prev_priority holds the scanning priority for this zone. It is
-diff -urNp linux-2.6.32.18/include/linux/mod_devicetable.h linux-2.6.32.18/include/linux/mod_devicetable.h
---- linux-2.6.32.18/include/linux/mod_devicetable.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/mod_devicetable.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/mod_devicetable.h linux-2.6.32.19/include/linux/mod_devicetable.h
+--- linux-2.6.32.19/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/mod_devicetable.h 2010-08-13 18:34:41.000000000 -0400
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -46711,9 +46726,9 @@ diff -urNp linux-2.6.32.18/include/linux/mod_devicetable.h linux-2.6.32.18/inclu
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.18/include/linux/module.h linux-2.6.32.18/include/linux/module.h
---- linux-2.6.32.18/include/linux/module.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/module.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/module.h linux-2.6.32.19/include/linux/module.h
+--- linux-2.6.32.19/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/module.h 2010-08-13 18:34:41.000000000 -0400
@@ -287,16 +287,16 @@ struct module
int (*init)(void);
@@ -46786,9 +46801,9 @@ diff -urNp linux-2.6.32.18/include/linux/module.h linux-2.6.32.18/include/linux/
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.18/include/linux/moduleloader.h linux-2.6.32.18/include/linux/moduleloader.h
---- linux-2.6.32.18/include/linux/moduleloader.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/moduleloader.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/moduleloader.h linux-2.6.32.19/include/linux/moduleloader.h
+--- linux-2.6.32.19/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/moduleloader.h 2010-08-13 18:34:41.000000000 -0400
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -46811,9 +46826,9 @@ diff -urNp linux-2.6.32.18/include/linux/moduleloader.h linux-2.6.32.18/include/
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.18/include/linux/namei.h linux-2.6.32.18/include/linux/namei.h
---- linux-2.6.32.18/include/linux/namei.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/namei.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/namei.h linux-2.6.32.19/include/linux/namei.h
+--- linux-2.6.32.19/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/namei.h 2010-08-13 18:34:41.000000000 -0400
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -46838,9 +46853,9 @@ diff -urNp linux-2.6.32.18/include/linux/namei.h linux-2.6.32.18/include/linux/n
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.18/include/linux/nodemask.h linux-2.6.32.18/include/linux/nodemask.h
---- linux-2.6.32.18/include/linux/nodemask.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/nodemask.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/nodemask.h linux-2.6.32.19/include/linux/nodemask.h
+--- linux-2.6.32.19/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/nodemask.h 2010-08-13 18:34:41.000000000 -0400
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -46857,9 +46872,9 @@ diff -urNp linux-2.6.32.18/include/linux/nodemask.h linux-2.6.32.18/include/linu
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.18/include/linux/oprofile.h linux-2.6.32.18/include/linux/oprofile.h
---- linux-2.6.32.18/include/linux/oprofile.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/oprofile.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/oprofile.h linux-2.6.32.19/include/linux/oprofile.h
+--- linux-2.6.32.19/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/oprofile.h 2010-08-13 18:34:41.000000000 -0400
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -46872,9 +46887,9 @@ diff -urNp linux-2.6.32.18/include/linux/oprofile.h linux-2.6.32.18/include/linu
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.18/include/linux/pipe_fs_i.h linux-2.6.32.18/include/linux/pipe_fs_i.h
---- linux-2.6.32.18/include/linux/pipe_fs_i.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/pipe_fs_i.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/pipe_fs_i.h linux-2.6.32.19/include/linux/pipe_fs_i.h
+--- linux-2.6.32.19/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/pipe_fs_i.h 2010-08-13 18:34:41.000000000 -0400
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -46888,9 +46903,9 @@ diff -urNp linux-2.6.32.18/include/linux/pipe_fs_i.h linux-2.6.32.18/include/lin
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.18/include/linux/poison.h linux-2.6.32.18/include/linux/poison.h
---- linux-2.6.32.18/include/linux/poison.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/poison.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/poison.h linux-2.6.32.19/include/linux/poison.h
+--- linux-2.6.32.19/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/poison.h 2010-08-13 18:34:41.000000000 -0400
@@ -19,8 +19,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -46902,9 +46917,9 @@ diff -urNp linux-2.6.32.18/include/linux/poison.h linux-2.6.32.18/include/linux/
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.18/include/linux/proc_fs.h linux-2.6.32.18/include/linux/proc_fs.h
---- linux-2.6.32.18/include/linux/proc_fs.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/proc_fs.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/proc_fs.h linux-2.6.32.19/include/linux/proc_fs.h
+--- linux-2.6.32.19/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/proc_fs.h 2010-08-13 18:34:41.000000000 -0400
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -46925,9 +46940,9 @@ diff -urNp linux-2.6.32.18/include/linux/proc_fs.h linux-2.6.32.18/include/linux
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.32.18/include/linux/random.h linux-2.6.32.18/include/linux/random.h
---- linux-2.6.32.18/include/linux/random.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/random.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/random.h linux-2.6.32.19/include/linux/random.h
+--- linux-2.6.32.19/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/random.h 2010-08-13 18:34:41.000000000 -0400
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -46940,9 +46955,9 @@ diff -urNp linux-2.6.32.18/include/linux/random.h linux-2.6.32.18/include/linux/
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.18/include/linux/reiserfs_fs.h linux-2.6.32.18/include/linux/reiserfs_fs.h
---- linux-2.6.32.18/include/linux/reiserfs_fs.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/reiserfs_fs.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs.h linux-2.6.32.19/include/linux/reiserfs_fs.h
+--- linux-2.6.32.19/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/reiserfs_fs.h 2010-08-13 18:34:41.000000000 -0400
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -46989,9 +47004,9 @@ diff -urNp linux-2.6.32.18/include/linux/reiserfs_fs.h linux-2.6.32.18/include/l
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.18/include/linux/reiserfs_fs_sb.h linux-2.6.32.18/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.18/include/linux/reiserfs_fs_sb.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/reiserfs_fs_sb.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs_sb.h linux-2.6.32.19/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.19/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/reiserfs_fs_sb.h 2010-08-13 18:34:41.000000000 -0400
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -47001,9 +47016,9 @@ diff -urNp linux-2.6.32.18/include/linux/reiserfs_fs_sb.h linux-2.6.32.18/includ
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/sched.h
---- linux-2.6.32.18/include/linux/sched.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/sched.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/sched.h linux-2.6.32.19/include/linux/sched.h
+--- linux-2.6.32.19/include/linux/sched.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/sched.h 2010-08-13 18:34:41.000000000 -0400
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -47012,7 +47027,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
/*
* List of flags we want to share for kernel threads,
-@@ -664,6 +665,15 @@ struct signal_struct {
+@@ -667,6 +668,15 @@ struct signal_struct {
struct tty_audit_buf *tty_audit_buf;
#endif
@@ -47028,7 +47043,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
int oom_adj; /* OOM kill score adjustment (bit shift) */
};
-@@ -1217,7 +1227,7 @@ struct rcu_node;
+@@ -1220,7 +1230,7 @@ struct rcu_node;
struct task_struct {
volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
@@ -47037,7 +47052,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
atomic_t usage;
unsigned int flags; /* per process flags, defined below */
unsigned int ptrace;
-@@ -1329,8 +1339,8 @@ struct task_struct {
+@@ -1332,8 +1342,8 @@ struct task_struct {
struct list_head thread_group;
struct completion *vfork_done; /* for vfork() */
@@ -47048,7 +47063,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
cputime_t utime, stime, utimescaled, stimescaled;
cputime_t gtime;
-@@ -1344,16 +1354,6 @@ struct task_struct {
+@@ -1347,16 +1357,6 @@ struct task_struct {
struct task_cputime cputime_expires;
struct list_head cpu_timers[3];
@@ -47065,7 +47080,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
char comm[TASK_COMM_LEN]; /* executable name excluding path
- access with [gs]et_task_comm (which lock
it with task_lock())
-@@ -1437,6 +1437,15 @@ struct task_struct {
+@@ -1440,6 +1440,15 @@ struct task_struct {
int hardirq_context;
int softirq_context;
#endif
@@ -47081,7 +47096,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
#ifdef CONFIG_LOCKDEP
# define MAX_LOCK_DEPTH 48UL
u64 curr_chain_key;
-@@ -1457,6 +1466,9 @@ struct task_struct {
+@@ -1460,6 +1469,9 @@ struct task_struct {
struct backing_dev_info *backing_dev_info;
@@ -47091,7 +47106,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
struct io_context *io_context;
unsigned long ptrace_message;
-@@ -1520,6 +1532,20 @@ struct task_struct {
+@@ -1523,6 +1535,20 @@ struct task_struct {
unsigned long default_timer_slack_ns;
struct list_head *scm_work_list;
@@ -47112,7 +47127,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
/* Index of current stored adress in ret_stack */
int curr_ret_stack;
-@@ -1543,6 +1569,52 @@ struct task_struct {
+@@ -1546,6 +1572,52 @@ struct task_struct {
#endif /* CONFIG_TRACING */
};
@@ -47165,7 +47180,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
/* Future-safe accessor for struct task_struct's cpus_allowed. */
#define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
-@@ -2142,7 +2214,7 @@ extern void __cleanup_sighand(struct sig
+@@ -2146,7 +2218,7 @@ extern void __cleanup_sighand(struct sig
extern void exit_itimers(struct signal_struct *);
extern void flush_itimer_signals(void);
@@ -47174,7 +47189,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
extern void daemonize(const char *, ...);
extern int allow_signal(int);
-@@ -2255,8 +2327,8 @@ static inline void unlock_task_sighand(s
+@@ -2259,8 +2331,8 @@ static inline void unlock_task_sighand(s
#ifndef __HAVE_THREAD_FUNCTIONS
@@ -47185,7 +47200,7 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
{
-@@ -2271,13 +2343,31 @@ static inline unsigned long *end_of_stac
+@@ -2275,13 +2347,31 @@ static inline unsigned long *end_of_stac
#endif
@@ -47219,9 +47234,9 @@ diff -urNp linux-2.6.32.18/include/linux/sched.h linux-2.6.32.18/include/linux/s
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.18/include/linux/screen_info.h linux-2.6.32.18/include/linux/screen_info.h
---- linux-2.6.32.18/include/linux/screen_info.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/screen_info.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/screen_info.h linux-2.6.32.19/include/linux/screen_info.h
+--- linux-2.6.32.19/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/screen_info.h 2010-08-13 18:34:41.000000000 -0400
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -47232,9 +47247,9 @@ diff -urNp linux-2.6.32.18/include/linux/screen_info.h linux-2.6.32.18/include/l
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.18/include/linux/security.h linux-2.6.32.18/include/linux/security.h
---- linux-2.6.32.18/include/linux/security.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/security.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/security.h linux-2.6.32.19/include/linux/security.h
+--- linux-2.6.32.19/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/security.h 2010-08-13 18:34:41.000000000 -0400
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -47243,9 +47258,9 @@ diff -urNp linux-2.6.32.18/include/linux/security.h linux-2.6.32.18/include/linu
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.18/include/linux/shm.h linux-2.6.32.18/include/linux/shm.h
---- linux-2.6.32.18/include/linux/shm.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/shm.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/shm.h linux-2.6.32.19/include/linux/shm.h
+--- linux-2.6.32.19/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/shm.h 2010-08-13 18:34:41.000000000 -0400
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -47257,9 +47272,9 @@ diff -urNp linux-2.6.32.18/include/linux/shm.h linux-2.6.32.18/include/linux/shm
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.18/include/linux/slab.h linux-2.6.32.18/include/linux/slab.h
---- linux-2.6.32.18/include/linux/slab.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/slab.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/slab.h linux-2.6.32.19/include/linux/slab.h
+--- linux-2.6.32.19/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/slab.h 2010-08-13 18:34:41.000000000 -0400
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -47331,9 +47346,9 @@ diff -urNp linux-2.6.32.18/include/linux/slab.h linux-2.6.32.18/include/linux/sl
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.18/include/linux/slub_def.h linux-2.6.32.18/include/linux/slub_def.h
---- linux-2.6.32.18/include/linux/slub_def.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/slub_def.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/slub_def.h linux-2.6.32.19/include/linux/slub_def.h
+--- linux-2.6.32.19/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/slub_def.h 2010-08-13 18:34:41.000000000 -0400
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -47343,9 +47358,9 @@ diff -urNp linux-2.6.32.18/include/linux/slub_def.h linux-2.6.32.18/include/linu
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.32.18/include/linux/sonet.h linux-2.6.32.18/include/linux/sonet.h
---- linux-2.6.32.18/include/linux/sonet.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/sonet.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/sonet.h linux-2.6.32.19/include/linux/sonet.h
+--- linux-2.6.32.19/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/sonet.h 2010-08-13 18:34:41.000000000 -0400
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -47355,9 +47370,9 @@ diff -urNp linux-2.6.32.18/include/linux/sonet.h linux-2.6.32.18/include/linux/s
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.18/include/linux/suspend.h linux-2.6.32.18/include/linux/suspend.h
---- linux-2.6.32.18/include/linux/suspend.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/suspend.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/suspend.h linux-2.6.32.19/include/linux/suspend.h
+--- linux-2.6.32.19/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/suspend.h 2010-08-13 18:34:41.000000000 -0400
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -47446,9 +47461,9 @@ diff -urNp linux-2.6.32.18/include/linux/suspend.h linux-2.6.32.18/include/linux
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.18/include/linux/sysctl.h linux-2.6.32.18/include/linux/sysctl.h
---- linux-2.6.32.18/include/linux/sysctl.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/sysctl.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/sysctl.h linux-2.6.32.19/include/linux/sysctl.h
+--- linux-2.6.32.19/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/sysctl.h 2010-08-13 18:34:41.000000000 -0400
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -47462,9 +47477,9 @@ diff -urNp linux-2.6.32.18/include/linux/sysctl.h linux-2.6.32.18/include/linux/
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.32.18/include/linux/sysfs.h linux-2.6.32.18/include/linux/sysfs.h
---- linux-2.6.32.18/include/linux/sysfs.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/sysfs.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/sysfs.h linux-2.6.32.19/include/linux/sysfs.h
+--- linux-2.6.32.19/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/sysfs.h 2010-08-13 18:34:41.000000000 -0400
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -47476,9 +47491,9 @@ diff -urNp linux-2.6.32.18/include/linux/sysfs.h linux-2.6.32.18/include/linux/s
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.18/include/linux/thread_info.h linux-2.6.32.18/include/linux/thread_info.h
---- linux-2.6.32.18/include/linux/thread_info.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/thread_info.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/thread_info.h linux-2.6.32.19/include/linux/thread_info.h
+--- linux-2.6.32.19/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/thread_info.h 2010-08-13 18:34:41.000000000 -0400
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -47488,9 +47503,9 @@ diff -urNp linux-2.6.32.18/include/linux/thread_info.h linux-2.6.32.18/include/l
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.18/include/linux/tty.h linux-2.6.32.18/include/linux/tty.h
---- linux-2.6.32.18/include/linux/tty.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/tty.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/tty.h linux-2.6.32.19/include/linux/tty.h
+--- linux-2.6.32.19/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/tty.h 2010-08-13 18:34:41.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -47526,9 +47541,9 @@ diff -urNp linux-2.6.32.18/include/linux/tty.h linux-2.6.32.18/include/linux/tty
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.18/include/linux/tty_ldisc.h linux-2.6.32.18/include/linux/tty_ldisc.h
---- linux-2.6.32.18/include/linux/tty_ldisc.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/tty_ldisc.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/tty_ldisc.h linux-2.6.32.19/include/linux/tty_ldisc.h
+--- linux-2.6.32.19/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/tty_ldisc.h 2010-08-13 18:34:41.000000000 -0400
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -47538,9 +47553,9 @@ diff -urNp linux-2.6.32.18/include/linux/tty_ldisc.h linux-2.6.32.18/include/lin
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.18/include/linux/types.h linux-2.6.32.18/include/linux/types.h
---- linux-2.6.32.18/include/linux/types.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/types.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/types.h linux-2.6.32.19/include/linux/types.h
+--- linux-2.6.32.19/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/types.h 2010-08-13 18:34:41.000000000 -0400
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -47568,9 +47583,9 @@ diff -urNp linux-2.6.32.18/include/linux/types.h linux-2.6.32.18/include/linux/t
#endif
struct ustat {
-diff -urNp linux-2.6.32.18/include/linux/uaccess.h linux-2.6.32.18/include/linux/uaccess.h
---- linux-2.6.32.18/include/linux/uaccess.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/uaccess.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/uaccess.h linux-2.6.32.19/include/linux/uaccess.h
+--- linux-2.6.32.19/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/uaccess.h 2010-08-13 18:34:41.000000000 -0400
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -47602,9 +47617,9 @@ diff -urNp linux-2.6.32.18/include/linux/uaccess.h linux-2.6.32.18/include/linux
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.18/include/linux/vmalloc.h linux-2.6.32.18/include/linux/vmalloc.h
---- linux-2.6.32.18/include/linux/vmalloc.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/vmalloc.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/vmalloc.h linux-2.6.32.19/include/linux/vmalloc.h
+--- linux-2.6.32.19/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/vmalloc.h 2010-08-13 18:34:41.000000000 -0400
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -47699,9 +47714,9 @@ diff -urNp linux-2.6.32.18/include/linux/vmalloc.h linux-2.6.32.18/include/linux
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.18/include/linux/vmstat.h linux-2.6.32.18/include/linux/vmstat.h
---- linux-2.6.32.18/include/linux/vmstat.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/linux/vmstat.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/linux/vmstat.h linux-2.6.32.19/include/linux/vmstat.h
+--- linux-2.6.32.19/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/linux/vmstat.h 2010-08-13 18:34:41.000000000 -0400
@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
/*
* Zone based page accounting with per cpu differentials.
@@ -47756,9 +47771,9 @@ diff -urNp linux-2.6.32.18/include/linux/vmstat.h linux-2.6.32.18/include/linux/
}
static inline void __dec_zone_page_state(struct page *page,
-diff -urNp linux-2.6.32.18/include/net/irda/ircomm_tty.h linux-2.6.32.18/include/net/irda/ircomm_tty.h
---- linux-2.6.32.18/include/net/irda/ircomm_tty.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/net/irda/ircomm_tty.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/net/irda/ircomm_tty.h linux-2.6.32.19/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.19/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/net/irda/ircomm_tty.h 2010-08-13 18:34:41.000000000 -0400
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -47770,9 +47785,9 @@ diff -urNp linux-2.6.32.18/include/net/irda/ircomm_tty.h linux-2.6.32.18/include
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.18/include/net/neighbour.h linux-2.6.32.18/include/net/neighbour.h
---- linux-2.6.32.18/include/net/neighbour.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/net/neighbour.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/net/neighbour.h linux-2.6.32.19/include/net/neighbour.h
+--- linux-2.6.32.19/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/net/neighbour.h 2010-08-13 18:34:41.000000000 -0400
@@ -125,12 +125,12 @@ struct neighbour
struct neigh_ops
{
@@ -47792,9 +47807,9 @@ diff -urNp linux-2.6.32.18/include/net/neighbour.h linux-2.6.32.18/include/net/n
};
struct pneigh_entry
-diff -urNp linux-2.6.32.18/include/net/sctp/sctp.h linux-2.6.32.18/include/net/sctp/sctp.h
---- linux-2.6.32.18/include/net/sctp/sctp.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/net/sctp/sctp.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/net/sctp/sctp.h linux-2.6.32.19/include/net/sctp/sctp.h
+--- linux-2.6.32.19/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/net/sctp/sctp.h 2010-08-13 18:34:41.000000000 -0400
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -47806,9 +47821,9 @@ diff -urNp linux-2.6.32.18/include/net/sctp/sctp.h linux-2.6.32.18/include/net/s
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.18/include/net/tcp.h linux-2.6.32.18/include/net/tcp.h
---- linux-2.6.32.18/include/net/tcp.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/net/tcp.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/net/tcp.h linux-2.6.32.19/include/net/tcp.h
+--- linux-2.6.32.19/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/net/tcp.h 2010-08-13 18:34:41.000000000 -0400
@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -47817,9 +47832,9 @@ diff -urNp linux-2.6.32.18/include/net/tcp.h linux-2.6.32.18/include/net/tcp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.18/include/net/udp.h linux-2.6.32.18/include/net/udp.h
---- linux-2.6.32.18/include/net/udp.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/net/udp.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/net/udp.h linux-2.6.32.19/include/net/udp.h
+--- linux-2.6.32.19/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/net/udp.h 2010-08-13 18:34:41.000000000 -0400
@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -47828,9 +47843,9 @@ diff -urNp linux-2.6.32.18/include/net/udp.h linux-2.6.32.18/include/net/udp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.18/include/sound/ac97_codec.h linux-2.6.32.18/include/sound/ac97_codec.h
---- linux-2.6.32.18/include/sound/ac97_codec.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/sound/ac97_codec.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/sound/ac97_codec.h linux-2.6.32.19/include/sound/ac97_codec.h
+--- linux-2.6.32.19/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/sound/ac97_codec.h 2010-08-13 18:34:41.000000000 -0400
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -47863,9 +47878,9 @@ diff -urNp linux-2.6.32.18/include/sound/ac97_codec.h linux-2.6.32.18/include/so
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.18/include/trace/events/irq.h linux-2.6.32.18/include/trace/events/irq.h
---- linux-2.6.32.18/include/trace/events/irq.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/trace/events/irq.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/trace/events/irq.h linux-2.6.32.19/include/trace/events/irq.h
+--- linux-2.6.32.19/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/trace/events/irq.h 2010-08-13 18:34:41.000000000 -0400
@@ -34,7 +34,7 @@
*/
TRACE_EVENT(irq_handler_entry,
@@ -47902,9 +47917,9 @@ diff -urNp linux-2.6.32.18/include/trace/events/irq.h linux-2.6.32.18/include/tr
TP_ARGS(h, vec),
-diff -urNp linux-2.6.32.18/include/video/uvesafb.h linux-2.6.32.18/include/video/uvesafb.h
---- linux-2.6.32.18/include/video/uvesafb.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/include/video/uvesafb.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/include/video/uvesafb.h linux-2.6.32.19/include/video/uvesafb.h
+--- linux-2.6.32.19/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/include/video/uvesafb.h 2010-08-13 18:34:41.000000000 -0400
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -47913,9 +47928,9 @@ diff -urNp linux-2.6.32.18/include/video/uvesafb.h linux-2.6.32.18/include/video
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.18/init/do_mounts.c linux-2.6.32.18/init/do_mounts.c
---- linux-2.6.32.18/init/do_mounts.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/init/do_mounts.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/init/do_mounts.c linux-2.6.32.19/init/do_mounts.c
+--- linux-2.6.32.19/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/init/do_mounts.c 2010-08-13 18:34:41.000000000 -0400
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -47961,9 +47976,9 @@ diff -urNp linux-2.6.32.18/init/do_mounts.c linux-2.6.32.18/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.18/init/do_mounts.h linux-2.6.32.18/init/do_mounts.h
---- linux-2.6.32.18/init/do_mounts.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/init/do_mounts.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/init/do_mounts.h linux-2.6.32.19/init/do_mounts.h
+--- linux-2.6.32.19/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/init/do_mounts.h 2010-08-13 18:34:41.000000000 -0400
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -47983,9 +47998,9 @@ diff -urNp linux-2.6.32.18/init/do_mounts.h linux-2.6.32.18/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.18/init/do_mounts_initrd.c linux-2.6.32.18/init/do_mounts_initrd.c
---- linux-2.6.32.18/init/do_mounts_initrd.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/init/do_mounts_initrd.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/init/do_mounts_initrd.c linux-2.6.32.19/init/do_mounts_initrd.c
+--- linux-2.6.32.19/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/init/do_mounts_initrd.c 2010-08-13 18:34:41.000000000 -0400
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -48069,9 +48084,9 @@ diff -urNp linux-2.6.32.18/init/do_mounts_initrd.c linux-2.6.32.18/init/do_mount
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.18/init/do_mounts_md.c linux-2.6.32.18/init/do_mounts_md.c
---- linux-2.6.32.18/init/do_mounts_md.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/init/do_mounts_md.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/init/do_mounts_md.c linux-2.6.32.19/init/do_mounts_md.c
+--- linux-2.6.32.19/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/init/do_mounts_md.c 2010-08-13 18:34:41.000000000 -0400
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -48099,9 +48114,9 @@ diff -urNp linux-2.6.32.18/init/do_mounts_md.c linux-2.6.32.18/init/do_mounts_md
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.18/init/initramfs.c linux-2.6.32.18/init/initramfs.c
---- linux-2.6.32.18/init/initramfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/init/initramfs.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/init/initramfs.c linux-2.6.32.19/init/initramfs.c
+--- linux-2.6.32.19/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/init/initramfs.c 2010-08-13 18:34:41.000000000 -0400
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -48210,9 +48225,9 @@ diff -urNp linux-2.6.32.18/init/initramfs.c linux-2.6.32.18/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.18/init/Kconfig linux-2.6.32.18/init/Kconfig
---- linux-2.6.32.18/init/Kconfig 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/init/Kconfig 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/init/Kconfig linux-2.6.32.19/init/Kconfig
+--- linux-2.6.32.19/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/init/Kconfig 2010-08-13 18:34:41.000000000 -0400
@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -48222,9 +48237,9 @@ diff -urNp linux-2.6.32.18/init/Kconfig linux-2.6.32.18/init/Kconfig
help
Randomizing heap placement makes heap exploits harder, but it
also breaks ancient binaries (including anything libc5 based).
-diff -urNp linux-2.6.32.18/init/main.c linux-2.6.32.18/init/main.c
---- linux-2.6.32.18/init/main.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/init/main.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/init/main.c linux-2.6.32.19/init/main.c
+--- linux-2.6.32.19/init/main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/init/main.c 2010-08-13 18:34:41.000000000 -0400
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -48369,9 +48384,9 @@ diff -urNp linux-2.6.32.18/init/main.c linux-2.6.32.18/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.18/init/noinitramfs.c linux-2.6.32.18/init/noinitramfs.c
---- linux-2.6.32.18/init/noinitramfs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/init/noinitramfs.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/init/noinitramfs.c linux-2.6.32.19/init/noinitramfs.c
+--- linux-2.6.32.19/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/init/noinitramfs.c 2010-08-13 18:34:41.000000000 -0400
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -48390,9 +48405,9 @@ diff -urNp linux-2.6.32.18/init/noinitramfs.c linux-2.6.32.18/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.18/ipc/ipc_sysctl.c linux-2.6.32.18/ipc/ipc_sysctl.c
---- linux-2.6.32.18/ipc/ipc_sysctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/ipc/ipc_sysctl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/ipc/ipc_sysctl.c linux-2.6.32.19/ipc/ipc_sysctl.c
+--- linux-2.6.32.19/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/ipc/ipc_sysctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -48411,9 +48426,9 @@ diff -urNp linux-2.6.32.18/ipc/ipc_sysctl.c linux-2.6.32.18/ipc/ipc_sysctl.c
};
static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.32.18/ipc/mqueue.c linux-2.6.32.18/ipc/mqueue.c
---- linux-2.6.32.18/ipc/mqueue.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/ipc/mqueue.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/ipc/mqueue.c linux-2.6.32.19/ipc/mqueue.c
+--- linux-2.6.32.19/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/ipc/mqueue.c 2010-08-13 18:34:41.000000000 -0400
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -48422,9 +48437,9 @@ diff -urNp linux-2.6.32.18/ipc/mqueue.c linux-2.6.32.18/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.18/ipc/shm.c linux-2.6.32.18/ipc/shm.c
---- linux-2.6.32.18/ipc/shm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/ipc/shm.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/ipc/shm.c linux-2.6.32.19/ipc/shm.c
+--- linux-2.6.32.19/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/ipc/shm.c 2010-08-13 18:34:41.000000000 -0400
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -48477,9 +48492,9 @@ diff -urNp linux-2.6.32.18/ipc/shm.c linux-2.6.32.18/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.18/kernel/acct.c linux-2.6.32.18/kernel/acct.c
---- linux-2.6.32.18/kernel/acct.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/acct.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/acct.c linux-2.6.32.19/kernel/acct.c
+--- linux-2.6.32.19/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/acct.c 2010-08-13 18:34:41.000000000 -0400
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -48489,9 +48504,9 @@ diff -urNp linux-2.6.32.18/kernel/acct.c linux-2.6.32.18/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.18/kernel/capability.c linux-2.6.32.18/kernel/capability.c
---- linux-2.6.32.18/kernel/capability.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/capability.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/capability.c linux-2.6.32.19/kernel/capability.c
+--- linux-2.6.32.19/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/capability.c 2010-08-13 18:34:41.000000000 -0400
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -48515,9 +48530,9 @@ diff -urNp linux-2.6.32.18/kernel/capability.c linux-2.6.32.18/kernel/capability
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.18/kernel/configs.c linux-2.6.32.18/kernel/configs.c
---- linux-2.6.32.18/kernel/configs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/configs.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/configs.c linux-2.6.32.19/kernel/configs.c
+--- linux-2.6.32.19/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/configs.c 2010-08-13 18:34:41.000000000 -0400
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -48538,9 +48553,9 @@ diff -urNp linux-2.6.32.18/kernel/configs.c linux-2.6.32.18/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.18/kernel/cpu.c linux-2.6.32.18/kernel/cpu.c
---- linux-2.6.32.18/kernel/cpu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/cpu.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/cpu.c linux-2.6.32.19/kernel/cpu.c
+--- linux-2.6.32.19/kernel/cpu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/cpu.c 2010-08-13 18:34:41.000000000 -0400
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -48550,9 +48565,9 @@ diff -urNp linux-2.6.32.18/kernel/cpu.c linux-2.6.32.18/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.18/kernel/cred.c linux-2.6.32.18/kernel/cred.c
---- linux-2.6.32.18/kernel/cred.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/cred.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/cred.c linux-2.6.32.19/kernel/cred.c
+--- linux-2.6.32.19/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/cred.c 2010-08-13 18:34:41.000000000 -0400
@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -48562,9 +48577,9 @@ diff -urNp linux-2.6.32.18/kernel/cred.c linux-2.6.32.18/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.32.18/kernel/exit.c linux-2.6.32.18/kernel/exit.c
---- linux-2.6.32.18/kernel/exit.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/exit.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/exit.c linux-2.6.32.19/kernel/exit.c
+--- linux-2.6.32.19/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/exit.c 2010-08-13 18:34:41.000000000 -0400
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -48654,9 +48669,9 @@ diff -urNp linux-2.6.32.18/kernel/exit.c linux-2.6.32.18/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.18/kernel/fork.c linux-2.6.32.18/kernel/fork.c
---- linux-2.6.32.18/kernel/fork.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/fork.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
+--- linux-2.6.32.19/kernel/fork.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/fork.c 2010-08-13 18:34:41.000000000 -0400
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -48733,7 +48748,7 @@ diff -urNp linux-2.6.32.18/kernel/fork.c linux-2.6.32.18/kernel/fork.c
return 0;
}
-@@ -1027,10 +1054,13 @@ static struct task_struct *copy_process(
+@@ -1030,10 +1057,13 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
retval = -EAGAIN;
@@ -48749,7 +48764,7 @@ diff -urNp linux-2.6.32.18/kernel/fork.c linux-2.6.32.18/kernel/fork.c
goto bad_fork_free;
}
-@@ -1177,6 +1207,8 @@ static struct task_struct *copy_process(
+@@ -1180,6 +1210,8 @@ static struct task_struct *copy_process(
goto bad_fork_free_pid;
}
@@ -48758,7 +48773,7 @@ diff -urNp linux-2.6.32.18/kernel/fork.c linux-2.6.32.18/kernel/fork.c
p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
/*
* Clear TID on mm_release()?
-@@ -1342,6 +1374,8 @@ bad_fork_cleanup_count:
+@@ -1345,6 +1377,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -48767,7 +48782,7 @@ diff -urNp linux-2.6.32.18/kernel/fork.c linux-2.6.32.18/kernel/fork.c
return ERR_PTR(retval);
}
-@@ -1435,6 +1469,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1438,6 +1472,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -48776,7 +48791,7 @@ diff -urNp linux-2.6.32.18/kernel/fork.c linux-2.6.32.18/kernel/fork.c
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1567,7 +1603,7 @@ static int unshare_fs(unsigned long unsh
+@@ -1570,7 +1606,7 @@ static int unshare_fs(unsigned long unsh
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -48785,7 +48800,7 @@ diff -urNp linux-2.6.32.18/kernel/fork.c linux-2.6.32.18/kernel/fork.c
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1690,7 +1726,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
+@@ -1693,7 +1729,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
fs = current->fs;
write_lock(&fs->lock);
current->fs = new_fs;
@@ -48795,9 +48810,9 @@ diff -urNp linux-2.6.32.18/kernel/fork.c linux-2.6.32.18/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.32.18/kernel/futex.c linux-2.6.32.18/kernel/futex.c
---- linux-2.6.32.18/kernel/futex.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/futex.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/futex.c linux-2.6.32.19/kernel/futex.c
+--- linux-2.6.32.19/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/futex.c 2010-08-13 18:34:41.000000000 -0400
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -48865,9 +48880,9 @@ diff -urNp linux-2.6.32.18/kernel/futex.c linux-2.6.32.18/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.32.18/kernel/futex_compat.c linux-2.6.32.18/kernel/futex_compat.c
---- linux-2.6.32.18/kernel/futex_compat.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/futex_compat.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/futex_compat.c linux-2.6.32.19/kernel/futex_compat.c
+--- linux-2.6.32.19/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/futex_compat.c 2010-08-13 18:34:41.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -48905,9 +48920,9 @@ diff -urNp linux-2.6.32.18/kernel/futex_compat.c linux-2.6.32.18/kernel/futex_co
head = p->compat_robust_list;
read_unlock(&tasklist_lock);
}
-diff -urNp linux-2.6.32.18/kernel/gcov/base.c linux-2.6.32.18/kernel/gcov/base.c
---- linux-2.6.32.18/kernel/gcov/base.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/gcov/base.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/gcov/base.c linux-2.6.32.19/kernel/gcov/base.c
+--- linux-2.6.32.19/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/gcov/base.c 2010-08-13 18:34:41.000000000 -0400
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -48929,9 +48944,9 @@ diff -urNp linux-2.6.32.18/kernel/gcov/base.c linux-2.6.32.18/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.18/kernel/hrtimer.c linux-2.6.32.18/kernel/hrtimer.c
---- linux-2.6.32.18/kernel/hrtimer.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/hrtimer.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/hrtimer.c linux-2.6.32.19/kernel/hrtimer.c
+--- linux-2.6.32.19/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/hrtimer.c 2010-08-13 18:34:41.000000000 -0400
@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
local_irq_restore(flags);
}
@@ -48941,9 +48956,9 @@ diff -urNp linux-2.6.32.18/kernel/hrtimer.c linux-2.6.32.18/kernel/hrtimer.c
{
hrtimer_peek_ahead_timers();
}
-diff -urNp linux-2.6.32.18/kernel/kallsyms.c linux-2.6.32.18/kernel/kallsyms.c
---- linux-2.6.32.18/kernel/kallsyms.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/kallsyms.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
+--- linux-2.6.32.19/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/kallsyms.c 2010-08-13 18:34:41.000000000 -0400
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -49032,9 +49047,9 @@ diff -urNp linux-2.6.32.18/kernel/kallsyms.c linux-2.6.32.18/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.18/kernel/kgdb.c linux-2.6.32.18/kernel/kgdb.c
---- linux-2.6.32.18/kernel/kgdb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/kgdb.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/kgdb.c linux-2.6.32.19/kernel/kgdb.c
+--- linux-2.6.32.19/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/kgdb.c 2010-08-13 18:34:41.000000000 -0400
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -49062,9 +49077,9 @@ diff -urNp linux-2.6.32.18/kernel/kgdb.c linux-2.6.32.18/kernel/kgdb.c
{
BUG_ON(kgdb_connected);
-diff -urNp linux-2.6.32.18/kernel/kmod.c linux-2.6.32.18/kernel/kmod.c
---- linux-2.6.32.18/kernel/kmod.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/kmod.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/kmod.c linux-2.6.32.19/kernel/kmod.c
+--- linux-2.6.32.19/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/kmod.c 2010-08-13 18:34:41.000000000 -0400
@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -49084,9 +49099,9 @@ diff -urNp linux-2.6.32.18/kernel/kmod.c linux-2.6.32.18/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.32.18/kernel/kprobes.c linux-2.6.32.18/kernel/kprobes.c
---- linux-2.6.32.18/kernel/kprobes.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/kprobes.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/kprobes.c linux-2.6.32.19/kernel/kprobes.c
+--- linux-2.6.32.19/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/kprobes.c 2010-08-13 18:34:41.000000000 -0400
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -49123,9 +49138,9 @@ diff -urNp linux-2.6.32.18/kernel/kprobes.c linux-2.6.32.18/kernel/kprobes.c
head = &kprobe_table[i];
preempt_disable();
-diff -urNp linux-2.6.32.18/kernel/lockdep.c linux-2.6.32.18/kernel/lockdep.c
---- linux-2.6.32.18/kernel/lockdep.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/lockdep.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/lockdep.c linux-2.6.32.19/kernel/lockdep.c
+--- linux-2.6.32.19/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/lockdep.c 2010-08-13 18:34:41.000000000 -0400
@@ -577,6 +577,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -49155,9 +49170,9 @@ diff -urNp linux-2.6.32.18/kernel/lockdep.c linux-2.6.32.18/kernel/lockdep.c
printk("the code is fine but needs lockdep annotation.\n");
printk("turning off the locking correctness validator.\n");
dump_stack();
-diff -urNp linux-2.6.32.18/kernel/lockdep_proc.c linux-2.6.32.18/kernel/lockdep_proc.c
---- linux-2.6.32.18/kernel/lockdep_proc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/lockdep_proc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/lockdep_proc.c linux-2.6.32.19/kernel/lockdep_proc.c
+--- linux-2.6.32.19/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/lockdep_proc.c 2010-08-13 18:34:41.000000000 -0400
@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
static void print_name(struct seq_file *m, struct lock_class *class)
@@ -49167,9 +49182,9 @@ diff -urNp linux-2.6.32.18/kernel/lockdep_proc.c linux-2.6.32.18/kernel/lockdep_
const char *name = class->name;
if (!name) {
-diff -urNp linux-2.6.32.18/kernel/module.c linux-2.6.32.18/kernel/module.c
---- linux-2.6.32.18/kernel/module.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/module.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/module.c linux-2.6.32.19/kernel/module.c
+--- linux-2.6.32.19/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/module.c 2010-08-13 18:34:41.000000000 -0400
@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -49709,9 +49724,9 @@ diff -urNp linux-2.6.32.18/kernel/module.c linux-2.6.32.18/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.18/kernel/panic.c linux-2.6.32.18/kernel/panic.c
---- linux-2.6.32.18/kernel/panic.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/panic.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/panic.c linux-2.6.32.19/kernel/panic.c
+--- linux-2.6.32.19/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/panic.c 2010-08-13 18:34:41.000000000 -0400
@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -49722,9 +49737,9 @@ diff -urNp linux-2.6.32.18/kernel/panic.c linux-2.6.32.18/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.18/kernel/params.c linux-2.6.32.18/kernel/params.c
---- linux-2.6.32.18/kernel/params.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/params.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/params.c linux-2.6.32.19/kernel/params.c
+--- linux-2.6.32.19/kernel/params.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/params.c 2010-08-13 18:34:41.000000000 -0400
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -49743,9 +49758,9 @@ diff -urNp linux-2.6.32.18/kernel/params.c linux-2.6.32.18/kernel/params.c
.filter = uevent_filter,
};
-diff -urNp linux-2.6.32.18/kernel/pid.c linux-2.6.32.18/kernel/pid.c
---- linux-2.6.32.18/kernel/pid.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/pid.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/pid.c linux-2.6.32.19/kernel/pid.c
+--- linux-2.6.32.19/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/pid.c 2010-08-13 18:34:41.000000000 -0400
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -49779,9 +49794,9 @@ diff -urNp linux-2.6.32.18/kernel/pid.c linux-2.6.32.18/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.32.18/kernel/posix-cpu-timers.c linux-2.6.32.18/kernel/posix-cpu-timers.c
---- linux-2.6.32.18/kernel/posix-cpu-timers.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/posix-cpu-timers.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/posix-cpu-timers.c linux-2.6.32.19/kernel/posix-cpu-timers.c
+--- linux-2.6.32.19/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/posix-cpu-timers.c 2010-08-13 18:34:41.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -49806,9 +49821,9 @@ diff -urNp linux-2.6.32.18/kernel/posix-cpu-timers.c linux-2.6.32.18/kernel/posi
if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) {
/*
* At the hard limit, we just die.
-diff -urNp linux-2.6.32.18/kernel/power/hibernate.c linux-2.6.32.18/kernel/power/hibernate.c
---- linux-2.6.32.18/kernel/power/hibernate.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/power/hibernate.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/power/hibernate.c linux-2.6.32.19/kernel/power/hibernate.c
+--- linux-2.6.32.19/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/power/hibernate.c 2010-08-13 18:34:41.000000000 -0400
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -49826,9 +49841,9 @@ diff -urNp linux-2.6.32.18/kernel/power/hibernate.c linux-2.6.32.18/kernel/power
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.18/kernel/power/poweroff.c linux-2.6.32.18/kernel/power/poweroff.c
---- linux-2.6.32.18/kernel/power/poweroff.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/power/poweroff.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/power/poweroff.c linux-2.6.32.19/kernel/power/poweroff.c
+--- linux-2.6.32.19/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/power/poweroff.c 2010-08-13 18:34:41.000000000 -0400
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -49838,9 +49853,9 @@ diff -urNp linux-2.6.32.18/kernel/power/poweroff.c linux-2.6.32.18/kernel/power/
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.18/kernel/power/process.c linux-2.6.32.18/kernel/power/process.c
---- linux-2.6.32.18/kernel/power/process.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/power/process.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/power/process.c linux-2.6.32.19/kernel/power/process.c
+--- linux-2.6.32.19/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/power/process.c 2010-08-13 18:34:41.000000000 -0400
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -49880,9 +49895,9 @@ diff -urNp linux-2.6.32.18/kernel/power/process.c linux-2.6.32.18/kernel/power/p
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.18/kernel/power/suspend.c linux-2.6.32.18/kernel/power/suspend.c
---- linux-2.6.32.18/kernel/power/suspend.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/power/suspend.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/power/suspend.c linux-2.6.32.19/kernel/power/suspend.c
+--- linux-2.6.32.19/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/power/suspend.c 2010-08-13 18:34:41.000000000 -0400
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -49899,9 +49914,9 @@ diff -urNp linux-2.6.32.18/kernel/power/suspend.c linux-2.6.32.18/kernel/power/s
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.18/kernel/printk.c linux-2.6.32.18/kernel/printk.c
---- linux-2.6.32.18/kernel/printk.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/printk.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/printk.c linux-2.6.32.19/kernel/printk.c
+--- linux-2.6.32.19/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/printk.c 2010-08-13 18:34:41.000000000 -0400
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -49914,9 +49929,9 @@ diff -urNp linux-2.6.32.18/kernel/printk.c linux-2.6.32.18/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.32.18/kernel/ptrace.c linux-2.6.32.18/kernel/ptrace.c
---- linux-2.6.32.18/kernel/ptrace.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/ptrace.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/ptrace.c linux-2.6.32.19/kernel/ptrace.c
+--- linux-2.6.32.19/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/ptrace.c 2010-08-13 18:34:41.000000000 -0400
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -49998,9 +50013,9 @@ diff -urNp linux-2.6.32.18/kernel/ptrace.c linux-2.6.32.18/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-diff -urNp linux-2.6.32.18/kernel/rcutree.c linux-2.6.32.18/kernel/rcutree.c
---- linux-2.6.32.18/kernel/rcutree.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/rcutree.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/rcutree.c linux-2.6.32.19/kernel/rcutree.c
+--- linux-2.6.32.19/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/rcutree.c 2010-08-13 18:34:41.000000000 -0400
@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
/*
* Do softirq processing for the current CPU.
@@ -50010,9 +50025,9 @@ diff -urNp linux-2.6.32.18/kernel/rcutree.c linux-2.6.32.18/kernel/rcutree.c
{
/*
* Memory references from any prior RCU read-side critical sections
-diff -urNp linux-2.6.32.18/kernel/relay.c linux-2.6.32.18/kernel/relay.c
---- linux-2.6.32.18/kernel/relay.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/relay.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/relay.c linux-2.6.32.19/kernel/relay.c
+--- linux-2.6.32.19/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/relay.c 2010-08-13 18:34:41.000000000 -0400
@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
return 0;
@@ -50022,9 +50037,9 @@ diff -urNp linux-2.6.32.18/kernel/relay.c linux-2.6.32.18/kernel/relay.c
return ret;
if (read_start + ret == nonpad_end)
-diff -urNp linux-2.6.32.18/kernel/resource.c linux-2.6.32.18/kernel/resource.c
---- linux-2.6.32.18/kernel/resource.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/resource.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/resource.c linux-2.6.32.19/kernel/resource.c
+--- linux-2.6.32.19/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/resource.c 2010-08-13 18:34:41.000000000 -0400
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -50044,9 +50059,9 @@ diff -urNp linux-2.6.32.18/kernel/resource.c linux-2.6.32.18/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.18/kernel/sched.c linux-2.6.32.18/kernel/sched.c
---- linux-2.6.32.18/kernel/sched.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/sched.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/sched.c linux-2.6.32.19/kernel/sched.c
+--- linux-2.6.32.19/kernel/sched.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/sched.c 2010-08-13 18:34:41.000000000 -0400
@@ -4848,7 +4848,7 @@ out:
* In CONFIG_NO_HZ case, the idle load balance owner will do the
* rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -50056,7 +50071,7 @@ diff -urNp linux-2.6.32.18/kernel/sched.c linux-2.6.32.18/kernel/sched.c
{
int this_cpu = smp_processor_id();
struct rq *this_rq = cpu_rq(this_cpu);
-@@ -6117,6 +6117,8 @@ int can_nice(const struct task_struct *p
+@@ -6162,6 +6162,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -50065,7 +50080,7 @@ diff -urNp linux-2.6.32.18/kernel/sched.c linux-2.6.32.18/kernel/sched.c
return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur ||
capable(CAP_SYS_NICE));
}
-@@ -6150,7 +6152,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6195,7 +6197,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -50075,7 +50090,7 @@ diff -urNp linux-2.6.32.18/kernel/sched.c linux-2.6.32.18/kernel/sched.c
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -7459,7 +7462,7 @@ static struct ctl_table sd_ctl_dir[] = {
+@@ -7504,7 +7507,7 @@ static struct ctl_table sd_ctl_dir[] = {
.procname = "sched_domain",
.mode = 0555,
},
@@ -50084,7 +50099,7 @@ diff -urNp linux-2.6.32.18/kernel/sched.c linux-2.6.32.18/kernel/sched.c
};
static struct ctl_table sd_ctl_root[] = {
-@@ -7469,7 +7472,7 @@ static struct ctl_table sd_ctl_root[] =
+@@ -7514,7 +7517,7 @@ static struct ctl_table sd_ctl_root[] =
.mode = 0555,
.child = sd_ctl_dir,
},
@@ -50093,9 +50108,9 @@ diff -urNp linux-2.6.32.18/kernel/sched.c linux-2.6.32.18/kernel/sched.c
};
static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.32.18/kernel/signal.c linux-2.6.32.18/kernel/signal.c
---- linux-2.6.32.18/kernel/signal.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/signal.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/signal.c linux-2.6.32.19/kernel/signal.c
+--- linux-2.6.32.19/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/signal.c 2010-08-13 18:34:41.000000000 -0400
@@ -41,12 +41,12 @@
static struct kmem_cache *sigqueue_cachep;
@@ -50181,9 +50196,9 @@ diff -urNp linux-2.6.32.18/kernel/signal.c linux-2.6.32.18/kernel/signal.c
return ret;
}
-diff -urNp linux-2.6.32.18/kernel/smp.c linux-2.6.32.18/kernel/smp.c
---- linux-2.6.32.18/kernel/smp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/smp.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/smp.c linux-2.6.32.19/kernel/smp.c
+--- linux-2.6.32.19/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/smp.c 2010-08-13 18:34:41.000000000 -0400
@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -50211,9 +50226,9 @@ diff -urNp linux-2.6.32.18/kernel/smp.c linux-2.6.32.18/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.18/kernel/softirq.c linux-2.6.32.18/kernel/softirq.c
---- linux-2.6.32.18/kernel/softirq.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/softirq.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/softirq.c linux-2.6.32.19/kernel/softirq.c
+--- linux-2.6.32.19/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/softirq.c 2010-08-13 18:34:41.000000000 -0400
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -50268,9 +50283,9 @@ diff -urNp linux-2.6.32.18/kernel/softirq.c linux-2.6.32.18/kernel/softirq.c
{
struct tasklet_struct *list;
-diff -urNp linux-2.6.32.18/kernel/sys.c linux-2.6.32.18/kernel/sys.c
---- linux-2.6.32.18/kernel/sys.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/sys.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/sys.c linux-2.6.32.19/kernel/sys.c
+--- linux-2.6.32.19/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/sys.c 2010-08-13 18:34:41.000000000 -0400
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -50397,7 +50412,7 @@ diff -urNp linux-2.6.32.18/kernel/sys.c linux-2.6.32.18/kernel/sys.c
if (gid != old_fsgid) {
new->fsgid = gid;
goto change_okay;
-@@ -1459,7 +1493,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi
+@@ -1457,7 +1491,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi
error = get_dumpable(me->mm);
break;
case PR_SET_DUMPABLE:
@@ -50406,9 +50421,9 @@ diff -urNp linux-2.6.32.18/kernel/sys.c linux-2.6.32.18/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.18/kernel/sysctl.c linux-2.6.32.18/kernel/sysctl.c
---- linux-2.6.32.18/kernel/sysctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/sysctl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/sysctl.c linux-2.6.32.19/kernel/sysctl.c
+--- linux-2.6.32.19/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/sysctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -50530,9 +50545,9 @@ diff -urNp linux-2.6.32.18/kernel/sysctl.c linux-2.6.32.18/kernel/sysctl.c
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-diff -urNp linux-2.6.32.18/kernel/taskstats.c linux-2.6.32.18/kernel/taskstats.c
---- linux-2.6.32.18/kernel/taskstats.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/taskstats.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/taskstats.c linux-2.6.32.19/kernel/taskstats.c
+--- linux-2.6.32.19/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/taskstats.c 2010-08-13 18:34:41.000000000 -0400
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -50556,9 +50571,9 @@ diff -urNp linux-2.6.32.18/kernel/taskstats.c linux-2.6.32.18/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.18/kernel/time/tick-broadcast.c linux-2.6.32.18/kernel/time/tick-broadcast.c
---- linux-2.6.32.18/kernel/time/tick-broadcast.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/time/tick-broadcast.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/time/tick-broadcast.c linux-2.6.32.19/kernel/time/tick-broadcast.c
+--- linux-2.6.32.19/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/time/tick-broadcast.c 2010-08-13 18:34:41.000000000 -0400
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -50568,9 +50583,9 @@ diff -urNp linux-2.6.32.18/kernel/time/tick-broadcast.c linux-2.6.32.18/kernel/t
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.18/kernel/time.c linux-2.6.32.18/kernel/time.c
---- linux-2.6.32.18/kernel/time.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/time.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/time.c linux-2.6.32.19/kernel/time.c
+--- linux-2.6.32.19/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/time.c 2010-08-13 18:34:41.000000000 -0400
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -50608,9 +50623,9 @@ diff -urNp linux-2.6.32.18/kernel/time.c linux-2.6.32.18/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.18/kernel/timer.c linux-2.6.32.18/kernel/timer.c
---- linux-2.6.32.18/kernel/timer.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/timer.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/timer.c linux-2.6.32.19/kernel/timer.c
+--- linux-2.6.32.19/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/timer.c 2010-08-13 18:34:41.000000000 -0400
@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
/*
* This function runs timers and the timer-tq in bottom half context.
@@ -50620,9 +50635,9 @@ diff -urNp linux-2.6.32.18/kernel/timer.c linux-2.6.32.18/kernel/timer.c
{
struct tvec_base *base = __get_cpu_var(tvec_bases);
-diff -urNp linux-2.6.32.18/kernel/trace/ftrace.c linux-2.6.32.18/kernel/trace/ftrace.c
---- linux-2.6.32.18/kernel/trace/ftrace.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/trace/ftrace.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/trace/ftrace.c linux-2.6.32.19/kernel/trace/ftrace.c
+--- linux-2.6.32.19/kernel/trace/ftrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/trace/ftrace.c 2010-08-13 18:34:41.000000000 -0400
@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -50644,9 +50659,9 @@ diff -urNp linux-2.6.32.18/kernel/trace/ftrace.c linux-2.6.32.18/kernel/trace/ft
}
/*
-diff -urNp linux-2.6.32.18/kernel/trace/Kconfig linux-2.6.32.18/kernel/trace/Kconfig
---- linux-2.6.32.18/kernel/trace/Kconfig 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/trace/Kconfig 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/trace/Kconfig linux-2.6.32.19/kernel/trace/Kconfig
+--- linux-2.6.32.19/kernel/trace/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/trace/Kconfig 2010-08-13 18:34:41.000000000 -0400
@@ -126,6 +126,7 @@ if FTRACE
config FUNCTION_TRACER
bool "Kernel Function Tracer"
@@ -50663,9 +50678,9 @@ diff -urNp linux-2.6.32.18/kernel/trace/Kconfig linux-2.6.32.18/kernel/trace/Kco
select FUNCTION_TRACER
select STACKTRACE
select KALLSYMS
-diff -urNp linux-2.6.32.18/kernel/trace/ring_buffer.c linux-2.6.32.18/kernel/trace/ring_buffer.c
---- linux-2.6.32.18/kernel/trace/ring_buffer.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/trace/ring_buffer.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/trace/ring_buffer.c linux-2.6.32.19/kernel/trace/ring_buffer.c
+--- linux-2.6.32.19/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/trace/ring_buffer.c 2010-08-13 18:34:41.000000000 -0400
@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
* the reader page). But if the next page is a header page,
* its flags will be non zero.
@@ -50675,9 +50690,9 @@ diff -urNp linux-2.6.32.18/kernel/trace/ring_buffer.c linux-2.6.32.18/kernel/tra
rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
struct buffer_page *page, struct list_head *list)
{
-diff -urNp linux-2.6.32.18/kernel/trace/trace.c linux-2.6.32.18/kernel/trace/trace.c
---- linux-2.6.32.18/kernel/trace/trace.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/trace/trace.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/trace/trace.c linux-2.6.32.19/kernel/trace/trace.c
+--- linux-2.6.32.19/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/trace/trace.c 2010-08-13 18:34:41.000000000 -0400
@@ -3808,10 +3808,9 @@ static const struct file_operations trac
};
#endif
@@ -50702,9 +50717,9 @@ diff -urNp linux-2.6.32.18/kernel/trace/trace.c linux-2.6.32.18/kernel/trace/tra
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.18/kernel/trace/trace_events.c linux-2.6.32.18/kernel/trace/trace_events.c
---- linux-2.6.32.18/kernel/trace/trace_events.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/trace/trace_events.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/trace/trace_events.c linux-2.6.32.19/kernel/trace/trace_events.c
+--- linux-2.6.32.19/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/trace/trace_events.c 2010-08-13 18:34:41.000000000 -0400
@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -50714,9 +50729,9 @@ diff -urNp linux-2.6.32.18/kernel/trace/trace_events.c linux-2.6.32.18/kernel/tr
struct ftrace_module_file_ops {
struct list_head list;
struct module *mod;
-diff -urNp linux-2.6.32.18/kernel/trace/trace_output.c linux-2.6.32.18/kernel/trace/trace_output.c
---- linux-2.6.32.18/kernel/trace/trace_output.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/trace/trace_output.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/trace/trace_output.c linux-2.6.32.19/kernel/trace/trace_output.c
+--- linux-2.6.32.19/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/trace/trace_output.c 2010-08-13 18:34:41.000000000 -0400
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -50726,9 +50741,9 @@ diff -urNp linux-2.6.32.18/kernel/trace/trace_output.c linux-2.6.32.18/kernel/tr
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.18/kernel/trace/trace_stack.c linux-2.6.32.18/kernel/trace/trace_stack.c
---- linux-2.6.32.18/kernel/trace/trace_stack.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/trace/trace_stack.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/trace/trace_stack.c linux-2.6.32.19/kernel/trace/trace_stack.c
+--- linux-2.6.32.19/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/trace/trace_stack.c 2010-08-13 18:34:41.000000000 -0400
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -50738,9 +50753,9 @@ diff -urNp linux-2.6.32.18/kernel/trace/trace_stack.c linux-2.6.32.18/kernel/tra
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.18/kernel/utsname_sysctl.c linux-2.6.32.18/kernel/utsname_sysctl.c
---- linux-2.6.32.18/kernel/utsname_sysctl.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/kernel/utsname_sysctl.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/kernel/utsname_sysctl.c linux-2.6.32.19/kernel/utsname_sysctl.c
+--- linux-2.6.32.19/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/kernel/utsname_sysctl.c 2010-08-13 18:34:41.000000000 -0400
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -50759,9 +50774,9 @@ diff -urNp linux-2.6.32.18/kernel/utsname_sysctl.c linux-2.6.32.18/kernel/utsnam
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.32.18/lib/bug.c linux-2.6.32.18/lib/bug.c
---- linux-2.6.32.18/lib/bug.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/bug.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/bug.c linux-2.6.32.19/lib/bug.c
+--- linux-2.6.32.19/lib/bug.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/bug.c 2010-08-13 18:34:41.000000000 -0400
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -50771,9 +50786,9 @@ diff -urNp linux-2.6.32.18/lib/bug.c linux-2.6.32.18/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.18/lib/debugobjects.c linux-2.6.32.18/lib/debugobjects.c
---- linux-2.6.32.18/lib/debugobjects.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/debugobjects.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/debugobjects.c linux-2.6.32.19/lib/debugobjects.c
+--- linux-2.6.32.19/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/debugobjects.c 2010-08-13 18:34:41.000000000 -0400
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -50783,9 +50798,9 @@ diff -urNp linux-2.6.32.18/lib/debugobjects.c linux-2.6.32.18/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.18/lib/dma-debug.c linux-2.6.32.18/lib/dma-debug.c
---- linux-2.6.32.18/lib/dma-debug.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/dma-debug.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/dma-debug.c linux-2.6.32.19/lib/dma-debug.c
+--- linux-2.6.32.19/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/dma-debug.c 2010-08-13 18:34:41.000000000 -0400
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -50795,9 +50810,9 @@ diff -urNp linux-2.6.32.18/lib/dma-debug.c linux-2.6.32.18/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.18/lib/idr.c linux-2.6.32.18/lib/idr.c
---- linux-2.6.32.18/lib/idr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/idr.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/idr.c linux-2.6.32.19/lib/idr.c
+--- linux-2.6.32.19/lib/idr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/idr.c 2010-08-13 18:34:41.000000000 -0400
@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
@@ -50807,9 +50822,9 @@ diff -urNp linux-2.6.32.18/lib/idr.c linux-2.6.32.18/lib/idr.c
*starting_id = id;
return IDR_NEED_TO_GROW;
}
-diff -urNp linux-2.6.32.18/lib/inflate.c linux-2.6.32.18/lib/inflate.c
---- linux-2.6.32.18/lib/inflate.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/inflate.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/inflate.c linux-2.6.32.19/lib/inflate.c
+--- linux-2.6.32.19/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/inflate.c 2010-08-13 18:34:41.000000000 -0400
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -50819,9 +50834,9 @@ diff -urNp linux-2.6.32.18/lib/inflate.c linux-2.6.32.18/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.18/lib/Kconfig.debug linux-2.6.32.18/lib/Kconfig.debug
---- linux-2.6.32.18/lib/Kconfig.debug 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/Kconfig.debug 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/Kconfig.debug linux-2.6.32.19/lib/Kconfig.debug
+--- linux-2.6.32.19/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/Kconfig.debug 2010-08-13 18:34:41.000000000 -0400
@@ -905,7 +905,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -50831,9 +50846,9 @@ diff -urNp linux-2.6.32.18/lib/Kconfig.debug linux-2.6.32.18/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.18/lib/kobject.c linux-2.6.32.18/lib/kobject.c
---- linux-2.6.32.18/lib/kobject.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/kobject.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/kobject.c linux-2.6.32.19/lib/kobject.c
+--- linux-2.6.32.19/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/kobject.c 2010-08-13 18:34:41.000000000 -0400
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -50861,9 +50876,9 @@ diff -urNp linux-2.6.32.18/lib/kobject.c linux-2.6.32.18/lib/kobject.c
struct kobject *parent_kobj)
{
struct kset *kset;
-diff -urNp linux-2.6.32.18/lib/kobject_uevent.c linux-2.6.32.18/lib/kobject_uevent.c
---- linux-2.6.32.18/lib/kobject_uevent.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/kobject_uevent.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/kobject_uevent.c linux-2.6.32.19/lib/kobject_uevent.c
+--- linux-2.6.32.19/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/kobject_uevent.c 2010-08-13 18:34:41.000000000 -0400
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -50873,9 +50888,9 @@ diff -urNp linux-2.6.32.18/lib/kobject_uevent.c linux-2.6.32.18/lib/kobject_ueve
u64 seq;
int i = 0;
int retval = 0;
-diff -urNp linux-2.6.32.18/lib/parser.c linux-2.6.32.18/lib/parser.c
---- linux-2.6.32.18/lib/parser.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/parser.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/parser.c linux-2.6.32.19/lib/parser.c
+--- linux-2.6.32.19/lib/parser.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/parser.c 2010-08-13 18:34:41.000000000 -0400
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -50885,9 +50900,9 @@ diff -urNp linux-2.6.32.18/lib/parser.c linux-2.6.32.18/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.18/lib/radix-tree.c linux-2.6.32.18/lib/radix-tree.c
---- linux-2.6.32.18/lib/radix-tree.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/radix-tree.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/radix-tree.c linux-2.6.32.19/lib/radix-tree.c
+--- linux-2.6.32.19/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/radix-tree.c 2010-08-13 18:34:41.000000000 -0400
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -50897,9 +50912,9 @@ diff -urNp linux-2.6.32.18/lib/radix-tree.c linux-2.6.32.18/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.18/lib/random32.c linux-2.6.32.18/lib/random32.c
---- linux-2.6.32.18/lib/random32.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/lib/random32.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/lib/random32.c linux-2.6.32.19/lib/random32.c
+--- linux-2.6.32.19/lib/random32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/lib/random32.c 2010-08-13 18:34:41.000000000 -0400
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -50909,14 +50924,14 @@ diff -urNp linux-2.6.32.18/lib/random32.c linux-2.6.32.18/lib/random32.c
}
/**
-diff -urNp linux-2.6.32.18/localversion-grsec linux-2.6.32.18/localversion-grsec
---- linux-2.6.32.18/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.18/localversion-grsec 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/localversion-grsec linux-2.6.32.19/localversion-grsec
+--- linux-2.6.32.19/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.19/localversion-grsec 2010-08-13 18:34:41.000000000 -0400
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.18/Makefile linux-2.6.32.18/Makefile
---- linux-2.6.32.18/Makefile 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/Makefile 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/Makefile linux-2.6.32.19/Makefile
+--- linux-2.6.32.19/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/Makefile 2010-08-13 18:34:41.000000000 -0400
@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -50937,9 +50952,9 @@ diff -urNp linux-2.6.32.18/Makefile linux-2.6.32.18/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.32.18/mm/filemap.c linux-2.6.32.18/mm/filemap.c
---- linux-2.6.32.18/mm/filemap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/filemap.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/filemap.c linux-2.6.32.19/mm/filemap.c
+--- linux-2.6.32.19/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/filemap.c 2010-08-13 18:34:41.000000000 -0400
@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -50957,9 +50972,9 @@ diff -urNp linux-2.6.32.18/mm/filemap.c linux-2.6.32.18/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.18/mm/fremap.c linux-2.6.32.18/mm/fremap.c
---- linux-2.6.32.18/mm/fremap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/fremap.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/fremap.c linux-2.6.32.19/mm/fremap.c
+--- linux-2.6.32.19/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/fremap.c 2010-08-13 18:34:41.000000000 -0400
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -50972,9 +50987,9 @@ diff -urNp linux-2.6.32.18/mm/fremap.c linux-2.6.32.18/mm/fremap.c
/*
* Make sure the vma is shared, that it supports prefaulting,
* and that the remapped range is valid and fully within
-diff -urNp linux-2.6.32.18/mm/highmem.c linux-2.6.32.18/mm/highmem.c
---- linux-2.6.32.18/mm/highmem.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/highmem.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/highmem.c linux-2.6.32.19/mm/highmem.c
+--- linux-2.6.32.19/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/highmem.c 2010-08-13 18:34:41.000000000 -0400
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -51000,9 +51015,9 @@ diff -urNp linux-2.6.32.18/mm/highmem.c linux-2.6.32.18/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.18/mm/hugetlb.c linux-2.6.32.18/mm/hugetlb.c
---- linux-2.6.32.18/mm/hugetlb.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/hugetlb.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/hugetlb.c linux-2.6.32.19/mm/hugetlb.c
+--- linux-2.6.32.19/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/hugetlb.c 2010-08-13 18:34:41.000000000 -0400
@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -51082,9 +51097,9 @@ diff -urNp linux-2.6.32.18/mm/hugetlb.c linux-2.6.32.18/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.18/mm/Kconfig linux-2.6.32.18/mm/Kconfig
---- linux-2.6.32.18/mm/Kconfig 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/Kconfig 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/Kconfig linux-2.6.32.19/mm/Kconfig
+--- linux-2.6.32.19/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/Kconfig 2010-08-13 18:34:41.000000000 -0400
@@ -228,7 +228,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -51094,9 +51109,9 @@ diff -urNp linux-2.6.32.18/mm/Kconfig linux-2.6.32.18/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.18/mm/maccess.c linux-2.6.32.18/mm/maccess.c
---- linux-2.6.32.18/mm/maccess.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/maccess.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/maccess.c linux-2.6.32.19/mm/maccess.c
+--- linux-2.6.32.19/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/maccess.c 2010-08-13 18:34:41.000000000 -0400
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -51115,9 +51130,9 @@ diff -urNp linux-2.6.32.18/mm/maccess.c linux-2.6.32.18/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.18/mm/madvise.c linux-2.6.32.18/mm/madvise.c
---- linux-2.6.32.18/mm/madvise.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/madvise.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/madvise.c linux-2.6.32.19/mm/madvise.c
+--- linux-2.6.32.19/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/madvise.c 2010-08-13 18:34:41.000000000 -0400
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -51194,9 +51209,9 @@ diff -urNp linux-2.6.32.18/mm/madvise.c linux-2.6.32.18/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
---- linux-2.6.32.18/mm/memory.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/memory.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
+--- linux-2.6.32.19/mm/memory.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/memory.c 2010-08-13 18:35:38.000000000 -0400
@@ -48,6 +48,7 @@
#include <linux/ksm.h>
#include <linux/rmap.h>
@@ -51497,7 +51512,7 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
out:
-@@ -2638,7 +2847,7 @@ static int do_anonymous_page(struct mm_s
+@@ -2658,28 +2867,27 @@ static int do_anonymous_page(struct mm_s
unsigned long address, pte_t *page_table, pmd_t *pmd,
unsigned int flags)
{
@@ -51506,7 +51521,34 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
spinlock_t *ptl;
pte_t entry;
-@@ -2673,6 +2882,11 @@ static int do_anonymous_page(struct mm_s
+- if (check_stack_guard_page(vma, address) < 0) {
+- pte_unmap(page_table);
++ pte_unmap(page_table);
++
++ /* Check if we need to add a guard page to the stack */
++ if (check_stack_guard_page(vma, address) < 0)
+ return VM_FAULT_SIGBUS;
+- }
+
++ /* Use the zero-page for reads */
+ if (!(flags & FAULT_FLAG_WRITE)) {
+ entry = pte_mkspecial(pfn_pte(my_zero_pfn(address),
+ vma->vm_page_prot));
+- ptl = pte_lockptr(mm, pmd);
+- spin_lock(ptl);
++ page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
+ if (!pte_none(*page_table))
+ goto unlock;
+ goto setpte;
+ }
+
+ /* Allocate our own private page. */
+- pte_unmap(page_table);
+-
+ if (unlikely(anon_vma_prepare(vma)))
+ goto oom;
+ page = alloc_zeroed_user_highpage_movable(vma, address);
+@@ -2698,6 +2906,11 @@ static int do_anonymous_page(struct mm_s
if (!pte_none(*page_table))
goto release;
@@ -51518,7 +51560,7 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
inc_mm_counter(mm, anon_rss);
page_add_new_anon_rmap(page, vma, address);
setpte:
-@@ -2680,6 +2894,12 @@ setpte:
+@@ -2705,6 +2918,12 @@ setpte:
/* No need to invalidate - it was non-present before */
update_mmu_cache(vma, address, entry);
@@ -51531,7 +51573,7 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
return 0;
-@@ -2822,6 +3042,12 @@ static int __do_fault(struct mm_struct *
+@@ -2847,6 +3066,12 @@ static int __do_fault(struct mm_struct *
*/
/* Only go through if we didn't race with anybody else... */
if (likely(pte_same(*page_table, orig_pte))) {
@@ -51544,7 +51586,7 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
flush_icache_page(vma, page);
entry = mk_pte(page, vma->vm_page_prot);
if (flags & FAULT_FLAG_WRITE)
-@@ -2841,6 +3067,14 @@ static int __do_fault(struct mm_struct *
+@@ -2866,6 +3091,14 @@ static int __do_fault(struct mm_struct *
/* no need to invalidate: a not-present page won't be cached */
update_mmu_cache(vma, address, entry);
@@ -51559,7 +51601,7 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
} else {
if (charged)
mem_cgroup_uncharge_page(page);
-@@ -2988,6 +3222,12 @@ static inline int handle_pte_fault(struc
+@@ -3013,6 +3246,12 @@ static inline int handle_pte_fault(struc
if (flags & FAULT_FLAG_WRITE)
flush_tlb_page(vma, address);
}
@@ -51572,7 +51614,7 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
unlock:
pte_unmap_unlock(pte, ptl);
return 0;
-@@ -3004,6 +3244,10 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3029,6 +3268,10 @@ int handle_mm_fault(struct mm_struct *mm
pmd_t *pmd;
pte_t *pte;
@@ -51583,7 +51625,7 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
__set_current_state(TASK_RUNNING);
count_vm_event(PGFAULT);
-@@ -3011,6 +3255,34 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3036,6 +3279,34 @@ int handle_mm_fault(struct mm_struct *mm
if (unlikely(is_vm_hugetlb_page(vma)))
return hugetlb_fault(mm, vma, address, flags);
@@ -51618,7 +51660,7 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
pgd = pgd_offset(mm, address);
pud = pud_alloc(mm, pgd, address);
if (!pud)
-@@ -3108,7 +3380,7 @@ static int __init gate_vma_init(void)
+@@ -3133,7 +3404,7 @@ static int __init gate_vma_init(void)
gate_vma.vm_start = FIXADDR_USER_START;
gate_vma.vm_end = FIXADDR_USER_END;
gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
@@ -51627,9 +51669,9 @@ diff -urNp linux-2.6.32.18/mm/memory.c linux-2.6.32.18/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.18/mm/memory-failure.c linux-2.6.32.18/mm/memory-failure.c
---- linux-2.6.32.18/mm/memory-failure.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/memory-failure.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/memory-failure.c linux-2.6.32.19/mm/memory-failure.c
+--- linux-2.6.32.19/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/memory-failure.c 2010-08-13 18:34:41.000000000 -0400
@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -51639,7 +51681,7 @@ diff -urNp linux-2.6.32.18/mm/memory-failure.c linux-2.6.32.18/mm/memory-failure
/*
* Send all the processes who have the page mapped an ``action optional''
-@@ -741,7 +741,7 @@ int __memory_failure(unsigned long pfn,
+@@ -745,7 +745,7 @@ int __memory_failure(unsigned long pfn,
return 0;
}
@@ -51648,9 +51690,9 @@ diff -urNp linux-2.6.32.18/mm/memory-failure.c linux-2.6.32.18/mm/memory-failure
/*
* We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.18/mm/mempolicy.c linux-2.6.32.18/mm/mempolicy.c
---- linux-2.6.32.18/mm/mempolicy.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/mempolicy.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/mempolicy.c linux-2.6.32.19/mm/mempolicy.c
+--- linux-2.6.32.19/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/mempolicy.c 2010-08-13 18:34:41.000000000 -0400
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -51731,9 +51773,9 @@ diff -urNp linux-2.6.32.18/mm/mempolicy.c linux-2.6.32.18/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.18/mm/migrate.c linux-2.6.32.18/mm/migrate.c
---- linux-2.6.32.18/mm/migrate.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/migrate.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/migrate.c linux-2.6.32.19/mm/migrate.c
+--- linux-2.6.32.19/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/migrate.c 2010-08-13 18:34:41.000000000 -0400
@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -51759,9 +51801,9 @@ diff -urNp linux-2.6.32.18/mm/migrate.c linux-2.6.32.18/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.18/mm/mlock.c linux-2.6.32.18/mm/mlock.c
---- linux-2.6.32.18/mm/mlock.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/mlock.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
+--- linux-2.6.32.19/mm/mlock.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/mlock.c 2010-08-13 18:35:38.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -51770,7 +51812,22 @@ diff -urNp linux-2.6.32.18/mm/mlock.c linux-2.6.32.18/mm/mlock.c
#include <linux/sched.h>
#include <linux/module.h>
#include <linux/rmap.h>
-@@ -435,6 +436,17 @@ static int do_mlock(unsigned long start,
+@@ -170,6 +171,14 @@ static long __mlock_vma_pages_range(stru
+ if (vma->vm_flags & VM_WRITE)
+ gup_flags |= FOLL_WRITE;
+
++ /* We don't try to access the guard page of a stack vma */
++ if (vma->vm_flags & VM_GROWSDOWN) {
++ if (start == vma->vm_start) {
++ start += PAGE_SIZE;
++ nr_pages--;
++ }
++ }
++
+ while (nr_pages > 0) {
+ int i;
+
+@@ -435,6 +444,17 @@ static int do_mlock(unsigned long start,
return -EINVAL;
if (end == start)
return 0;
@@ -51788,7 +51845,7 @@ diff -urNp linux-2.6.32.18/mm/mlock.c linux-2.6.32.18/mm/mlock.c
vma = find_vma_prev(current->mm, start, &prev);
if (!vma || vma->vm_start > start)
return -ENOMEM;
-@@ -494,6 +506,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
+@@ -494,6 +514,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
lock_limit >>= PAGE_SHIFT;
/* check against resource limits */
@@ -51796,7 +51853,7 @@ diff -urNp linux-2.6.32.18/mm/mlock.c linux-2.6.32.18/mm/mlock.c
if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
error = do_mlock(start, len, 1);
up_write(&current->mm->mmap_sem);
-@@ -515,10 +528,10 @@ SYSCALL_DEFINE2(munlock, unsigned long,
+@@ -515,10 +536,10 @@ SYSCALL_DEFINE2(munlock, unsigned long,
static int do_mlockall(int flags)
{
struct vm_area_struct * vma, * prev = NULL;
@@ -51809,7 +51866,7 @@ diff -urNp linux-2.6.32.18/mm/mlock.c linux-2.6.32.18/mm/mlock.c
current->mm->def_flags = def_flags;
if (flags == MCL_FUTURE)
goto out;
-@@ -526,6 +539,12 @@ static int do_mlockall(int flags)
+@@ -526,6 +547,12 @@ static int do_mlockall(int flags)
for (vma = current->mm->mmap; vma ; vma = prev->vm_next) {
unsigned int newflags;
@@ -51822,7 +51879,7 @@ diff -urNp linux-2.6.32.18/mm/mlock.c linux-2.6.32.18/mm/mlock.c
newflags = vma->vm_flags | VM_LOCKED;
if (!(flags & MCL_CURRENT))
newflags &= ~VM_LOCKED;
-@@ -557,6 +576,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
+@@ -557,6 +584,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
lock_limit >>= PAGE_SHIFT;
ret = -ENOMEM;
@@ -51830,9 +51887,9 @@ diff -urNp linux-2.6.32.18/mm/mlock.c linux-2.6.32.18/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.18/mm/mmap.c linux-2.6.32.18/mm/mmap.c
---- linux-2.6.32.18/mm/mmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/mmap.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
+--- linux-2.6.32.19/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/mmap.c 2010-08-13 18:34:41.000000000 -0400
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -52901,9 +52958,9 @@ diff -urNp linux-2.6.32.18/mm/mmap.c linux-2.6.32.18/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.18/mm/mprotect.c linux-2.6.32.18/mm/mprotect.c
---- linux-2.6.32.18/mm/mprotect.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/mprotect.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/mprotect.c linux-2.6.32.19/mm/mprotect.c
+--- linux-2.6.32.19/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/mprotect.c 2010-08-13 18:34:41.000000000 -0400
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -53101,9 +53158,9 @@ diff -urNp linux-2.6.32.18/mm/mprotect.c linux-2.6.32.18/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.18/mm/mremap.c linux-2.6.32.18/mm/mremap.c
---- linux-2.6.32.18/mm/mremap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/mremap.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/mremap.c linux-2.6.32.19/mm/mremap.c
+--- linux-2.6.32.19/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/mremap.c 2010-08-13 18:34:41.000000000 -0400
@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -53204,9 +53261,9 @@ diff -urNp linux-2.6.32.18/mm/mremap.c linux-2.6.32.18/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.18/mm/nommu.c linux-2.6.32.18/mm/nommu.c
---- linux-2.6.32.18/mm/nommu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/nommu.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/nommu.c linux-2.6.32.19/mm/nommu.c
+--- linux-2.6.32.19/mm/nommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/nommu.c 2010-08-13 18:34:41.000000000 -0400
@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
EXPORT_SYMBOL(find_vma);
@@ -53223,9 +53280,9 @@ diff -urNp linux-2.6.32.18/mm/nommu.c linux-2.6.32.18/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.18/mm/page_alloc.c linux-2.6.32.18/mm/page_alloc.c
---- linux-2.6.32.18/mm/page_alloc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/page_alloc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/page_alloc.c linux-2.6.32.19/mm/page_alloc.c
+--- linux-2.6.32.19/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/page_alloc.c 2010-08-13 18:34:41.000000000 -0400
@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = __TestClearPageMlocked(page);
@@ -53282,9 +53339,9 @@ diff -urNp linux-2.6.32.18/mm/page_alloc.c linux-2.6.32.18/mm/page_alloc.c
struct zone *zone, unsigned long zonesize) {}
#endif /* CONFIG_SPARSEMEM */
-diff -urNp linux-2.6.32.18/mm/percpu.c linux-2.6.32.18/mm/percpu.c
---- linux-2.6.32.18/mm/percpu.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/percpu.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/percpu.c linux-2.6.32.19/mm/percpu.c
+--- linux-2.6.32.19/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/percpu.c 2010-08-13 18:34:41.000000000 -0400
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -53294,9 +53351,9 @@ diff -urNp linux-2.6.32.18/mm/percpu.c linux-2.6.32.18/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.18/mm/rmap.c linux-2.6.32.18/mm/rmap.c
---- linux-2.6.32.18/mm/rmap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/rmap.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/rmap.c linux-2.6.32.19/mm/rmap.c
+--- linux-2.6.32.19/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/rmap.c 2010-08-13 18:34:41.000000000 -0400
@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
struct mm_struct *mm = vma->vm_mm;
struct anon_vma *allocated;
@@ -53325,9 +53382,9 @@ diff -urNp linux-2.6.32.18/mm/rmap.c linux-2.6.32.18/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.32.18/mm/shmem.c linux-2.6.32.18/mm/shmem.c
---- linux-2.6.32.18/mm/shmem.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/shmem.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/shmem.c linux-2.6.32.19/mm/shmem.c
+--- linux-2.6.32.19/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/shmem.c 2010-08-13 18:34:41.000000000 -0400
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -53337,9 +53394,9 @@ diff -urNp linux-2.6.32.18/mm/shmem.c linux-2.6.32.18/mm/shmem.c
#ifdef CONFIG_SHMEM
/*
-diff -urNp linux-2.6.32.18/mm/slab.c linux-2.6.32.18/mm/slab.c
---- linux-2.6.32.18/mm/slab.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/slab.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/slab.c linux-2.6.32.19/mm/slab.c
+--- linux-2.6.32.19/mm/slab.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/slab.c 2010-08-13 18:34:41.000000000 -0400
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -53445,9 +53502,9 @@ diff -urNp linux-2.6.32.18/mm/slab.c linux-2.6.32.18/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.18/mm/slob.c linux-2.6.32.18/mm/slob.c
---- linux-2.6.32.18/mm/slob.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/slob.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/slob.c linux-2.6.32.19/mm/slob.c
+--- linux-2.6.32.19/mm/slob.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/slob.c 2010-08-13 18:34:41.000000000 -0400
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -53768,9 +53825,9 @@ diff -urNp linux-2.6.32.18/mm/slob.c linux-2.6.32.18/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.32.18/mm/slub.c linux-2.6.32.18/mm/slub.c
---- linux-2.6.32.18/mm/slub.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/slub.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/slub.c linux-2.6.32.19/mm/slub.c
+--- linux-2.6.32.19/mm/slub.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/slub.c 2010-08-13 18:34:41.000000000 -0400
@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
page = virt_to_head_page(x);
@@ -53933,9 +53990,9 @@ diff -urNp linux-2.6.32.18/mm/slub.c linux-2.6.32.18/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.32.18/mm/util.c linux-2.6.32.18/mm/util.c
---- linux-2.6.32.18/mm/util.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/util.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/util.c linux-2.6.32.19/mm/util.c
+--- linux-2.6.32.19/mm/util.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/util.c 2010-08-13 18:34:41.000000000 -0400
@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -53949,9 +54006,9 @@ diff -urNp linux-2.6.32.18/mm/util.c linux-2.6.32.18/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.18/mm/vmalloc.c linux-2.6.32.18/mm/vmalloc.c
---- linux-2.6.32.18/mm/vmalloc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/vmalloc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/vmalloc.c linux-2.6.32.19/mm/vmalloc.c
+--- linux-2.6.32.19/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/vmalloc.c 2010-08-13 18:34:41.000000000 -0400
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -54179,9 +54236,9 @@ diff -urNp linux-2.6.32.18/mm/vmalloc.c linux-2.6.32.18/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.32.18/mm/vmstat.c linux-2.6.32.18/mm/vmstat.c
---- linux-2.6.32.18/mm/vmstat.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/mm/vmstat.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/mm/vmstat.c linux-2.6.32.19/mm/vmstat.c
+--- linux-2.6.32.19/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/mm/vmstat.c 2010-08-13 18:34:41.000000000 -0400
@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
*
* vm_stat contains the global counters
@@ -54230,9 +54287,9 @@ diff -urNp linux-2.6.32.18/mm/vmstat.c linux-2.6.32.18/mm/vmstat.c
#endif
return 0;
}
-diff -urNp linux-2.6.32.18/net/8021q/vlan.c linux-2.6.32.18/net/8021q/vlan.c
---- linux-2.6.32.18/net/8021q/vlan.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/8021q/vlan.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/net/8021q/vlan.c linux-2.6.32.19/net/8021q/vlan.c
+--- linux-2.6.32.19/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/8021q/vlan.c 2010-08-13 18:34:41.000000000 -0400
@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
err = -EPERM;
if (!capable(CAP_NET_ADMIN))
@@ -54243,9 +54300,9 @@ diff -urNp linux-2.6.32.18/net/8021q/vlan.c linux-2.6.32.18/net/8021q/vlan.c
struct vlan_net *vn;
vn = net_generic(net, vlan_net_id);
-diff -urNp linux-2.6.32.18/net/atm/atm_misc.c linux-2.6.32.18/net/atm/atm_misc.c
---- linux-2.6.32.18/net/atm/atm_misc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/atm/atm_misc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/net/atm/atm_misc.c linux-2.6.32.19/net/atm/atm_misc.c
+--- linux-2.6.32.19/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/atm/atm_misc.c 2010-08-13 18:34:41.000000000 -0400
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -54282,9 +54339,9 @@ diff -urNp linux-2.6.32.18/net/atm/atm_misc.c linux-2.6.32.18/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.18/net/atm/proc.c linux-2.6.32.18/net/atm/proc.c
---- linux-2.6.32.18/net/atm/proc.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/atm/proc.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/net/atm/proc.c linux-2.6.32.19/net/atm/proc.c
+--- linux-2.6.32.19/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/atm/proc.c 2010-08-13 18:34:41.000000000 -0400
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -54298,9 +54355,9 @@ diff -urNp linux-2.6.32.18/net/atm/proc.c linux-2.6.32.18/net/atm/proc.c
}
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
-diff -urNp linux-2.6.32.18/net/atm/resources.c linux-2.6.32.18/net/atm/resources.c
---- linux-2.6.32.18/net/atm/resources.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/atm/resources.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/net/atm/resources.c linux-2.6.32.19/net/atm/resources.c
+--- linux-2.6.32.19/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/atm/resources.c 2010-08-13 18:34:41.000000000 -0400
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -54319,9 +54376,9 @@ diff -urNp linux-2.6.32.18/net/atm/resources.c linux-2.6.32.18/net/atm/resources
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.18/net/bridge/br_private.h linux-2.6.32.18/net/bridge/br_private.h
---- linux-2.6.32.18/net/bridge/br_private.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/bridge/br_private.h 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/net/bridge/br_private.h linux-2.6.32.19/net/bridge/br_private.h
+--- linux-2.6.32.19/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/bridge/br_private.h 2010-08-13 18:34:41.000000000 -0400
@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -54331,9 +54388,9 @@ diff -urNp linux-2.6.32.18/net/bridge/br_private.h linux-2.6.32.18/net/bridge/br
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.32.18/net/bridge/br_stp_if.c linux-2.6.32.18/net/bridge/br_stp_if.c
---- linux-2.6.32.18/net/bridge/br_stp_if.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/bridge/br_stp_if.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/net/bridge/br_stp_if.c linux-2.6.32.19/net/bridge/br_stp_if.c
+--- linux-2.6.32.19/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/bridge/br_stp_if.c 2010-08-13 18:34:41.000000000 -0400
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -54343,9 +54400,9 @@ diff -urNp linux-2.6.32.18/net/bridge/br_stp_if.c linux-2.6.32.18/net/bridge/br_
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.32.18/net/bridge/br_sysfs_if.c linux-2.6.32.18/net/bridge/br_sysfs_if.c
---- linux-2.6.32.18/net/bridge/br_sysfs_if.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/bridge/br_sysfs_if.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/net/bridge/br_sysfs_if.c linux-2.6.32.19/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.19/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/bridge/br_sysfs_if.c 2010-08-13 18:34:41.000000000 -0400
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -54355,9 +54412,9 @@ diff -urNp linux-2.6.32.18/net/bridge/br_sysfs_if.c linux-2.6.32.18/net/bridge/b
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.32.18/net/core/dev.c linux-2.6.32.18/net/core/dev.c
---- linux-2.6.32.18/net/core/dev.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/core/dev.c 2010-08-11 18:57:32.000000000 -0400
+diff -urNp linux-2.6.32.19/net/core/dev.c linux-2.6.32.19/net/core/dev.c
+--- linux-2.6.32.19/net/core/dev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/core/dev.c 2010-08-13 18:34:41.000000000 -0400
@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
}
EXPORT_SYMBOL(netif_rx_ni);
@@ -54376,9 +54433,9 @@ diff -urNp linux-2.6.32.18/net/core/dev.c linux-2.6.32.18/net/core/dev.c
{
struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
unsigned long time_limit = jiffies + 2;
-diff -urNp linux-2.6.32.18/net/core/flow.c linux-2.6.32.18/net/core/flow.c
---- linux-2.6.32.18/net/core/flow.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/core/flow.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/core/flow.c linux-2.6.32.19/net/core/flow.c
+--- linux-2.6.32.19/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/core/flow.c 2010-08-13 18:34:41.000000000 -0400
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -54406,9 +54463,9 @@ diff -urNp linux-2.6.32.18/net/core/flow.c linux-2.6.32.18/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-diff -urNp linux-2.6.32.18/net/dccp/ccids/ccid3.c linux-2.6.32.18/net/dccp/ccids/ccid3.c
---- linux-2.6.32.18/net/dccp/ccids/ccid3.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/dccp/ccids/ccid3.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/dccp/ccids/ccid3.c linux-2.6.32.19/net/dccp/ccids/ccid3.c
+--- linux-2.6.32.19/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/dccp/ccids/ccid3.c 2010-08-13 18:34:41.000000000 -0400
@@ -41,7 +41,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -54418,9 +54475,9 @@ diff -urNp linux-2.6.32.18/net/dccp/ccids/ccid3.c linux-2.6.32.18/net/dccp/ccids
#endif
/*
-diff -urNp linux-2.6.32.18/net/dccp/dccp.h linux-2.6.32.18/net/dccp/dccp.h
---- linux-2.6.32.18/net/dccp/dccp.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/dccp/dccp.h 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/dccp/dccp.h linux-2.6.32.19/net/dccp/dccp.h
+--- linux-2.6.32.19/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/dccp/dccp.h 2010-08-13 18:34:41.000000000 -0400
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -54434,9 +54491,9 @@ diff -urNp linux-2.6.32.18/net/dccp/dccp.h linux-2.6.32.18/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.32.18/net/decnet/sysctl_net_decnet.c linux-2.6.32.18/net/decnet/sysctl_net_decnet.c
---- linux-2.6.32.18/net/decnet/sysctl_net_decnet.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/decnet/sysctl_net_decnet.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/decnet/sysctl_net_decnet.c linux-2.6.32.19/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.32.19/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/decnet/sysctl_net_decnet.c 2010-08-13 18:34:41.000000000 -0400
@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
if (len > *lenp) len = *lenp;
@@ -54455,9 +54512,9 @@ diff -urNp linux-2.6.32.18/net/decnet/sysctl_net_decnet.c linux-2.6.32.18/net/de
return -EFAULT;
*lenp = len;
-diff -urNp linux-2.6.32.18/net/ipv4/inet_hashtables.c linux-2.6.32.18/net/ipv4/inet_hashtables.c
---- linux-2.6.32.18/net/ipv4/inet_hashtables.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv4/inet_hashtables.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv4/inet_hashtables.c linux-2.6.32.19/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.19/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv4/inet_hashtables.c 2010-08-13 18:34:41.000000000 -0400
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -54482,9 +54539,9 @@ diff -urNp linux-2.6.32.18/net/ipv4/inet_hashtables.c linux-2.6.32.18/net/ipv4/i
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.32.18/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.18/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.18/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 18:34:41.000000000 -0400
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -54494,9 +54551,9 @@ diff -urNp linux-2.6.32.18/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.1
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.18/net/ipv4/tcp_ipv4.c linux-2.6.32.18/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.18/net/ipv4/tcp_ipv4.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv4/tcp_ipv4.c 2010-08-11 18:58:10.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv4/tcp_ipv4.c linux-2.6.32.19/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.19/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv4/tcp_ipv4.c 2010-08-13 18:34:41.000000000 -0400
@@ -84,6 +84,9 @@
int sysctl_tcp_tw_reuse __read_mostly;
int sysctl_tcp_low_latency __read_mostly;
@@ -54551,9 +54608,9 @@ diff -urNp linux-2.6.32.18/net/ipv4/tcp_ipv4.c linux-2.6.32.18/net/ipv4/tcp_ipv4
tcp_v4_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.18/net/ipv4/tcp_minisocks.c linux-2.6.32.18/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.18/net/ipv4/tcp_minisocks.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv4/tcp_minisocks.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv4/tcp_minisocks.c linux-2.6.32.19/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.19/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv4/tcp_minisocks.c 2010-08-13 18:34:41.000000000 -0400
@@ -26,6 +26,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -54576,9 +54633,9 @@ diff -urNp linux-2.6.32.18/net/ipv4/tcp_minisocks.c linux-2.6.32.18/net/ipv4/tcp
if (!(flg & TCP_FLAG_RST))
req->rsk_ops->send_reset(sk, skb);
-diff -urNp linux-2.6.32.18/net/ipv4/tcp_probe.c linux-2.6.32.18/net/ipv4/tcp_probe.c
---- linux-2.6.32.18/net/ipv4/tcp_probe.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv4/tcp_probe.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv4/tcp_probe.c linux-2.6.32.19/net/ipv4/tcp_probe.c
+--- linux-2.6.32.19/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv4/tcp_probe.c 2010-08-13 18:34:41.000000000 -0400
@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
if (cnt + width >= len)
break;
@@ -54588,9 +54645,9 @@ diff -urNp linux-2.6.32.18/net/ipv4/tcp_probe.c linux-2.6.32.18/net/ipv4/tcp_pro
return -EFAULT;
cnt += width;
}
-diff -urNp linux-2.6.32.18/net/ipv4/tcp_timer.c linux-2.6.32.18/net/ipv4/tcp_timer.c
---- linux-2.6.32.18/net/ipv4/tcp_timer.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv4/tcp_timer.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv4/tcp_timer.c linux-2.6.32.19/net/ipv4/tcp_timer.c
+--- linux-2.6.32.19/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv4/tcp_timer.c 2010-08-13 18:34:41.000000000 -0400
@@ -21,6 +21,10 @@
#include <linux/module.h>
#include <net/tcp.h>
@@ -54616,9 +54673,9 @@ diff -urNp linux-2.6.32.18/net/ipv4/tcp_timer.c linux-2.6.32.18/net/ipv4/tcp_tim
if (retransmits_timed_out(sk, retry_until)) {
/* Has it gone just too far? */
tcp_write_err(sk);
-diff -urNp linux-2.6.32.18/net/ipv4/udp.c linux-2.6.32.18/net/ipv4/udp.c
---- linux-2.6.32.18/net/ipv4/udp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv4/udp.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv4/udp.c linux-2.6.32.19/net/ipv4/udp.c
+--- linux-2.6.32.19/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv4/udp.c 2010-08-13 18:34:41.000000000 -0400
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -54688,9 +54745,9 @@ diff -urNp linux-2.6.32.18/net/ipv4/udp.c linux-2.6.32.18/net/ipv4/udp.c
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-diff -urNp linux-2.6.32.18/net/ipv6/exthdrs.c linux-2.6.32.18/net/ipv6/exthdrs.c
---- linux-2.6.32.18/net/ipv6/exthdrs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv6/exthdrs.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv6/exthdrs.c linux-2.6.32.19/net/ipv6/exthdrs.c
+--- linux-2.6.32.19/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv6/exthdrs.c 2010-08-13 18:34:41.000000000 -0400
@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -54700,9 +54757,9 @@ diff -urNp linux-2.6.32.18/net/ipv6/exthdrs.c linux-2.6.32.18/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.32.18/net/ipv6/raw.c linux-2.6.32.18/net/ipv6/raw.c
---- linux-2.6.32.18/net/ipv6/raw.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv6/raw.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv6/raw.c linux-2.6.32.19/net/ipv6/raw.c
+--- linux-2.6.32.19/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv6/raw.c 2010-08-13 18:34:41.000000000 -0400
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -54712,9 +54769,9 @@ diff -urNp linux-2.6.32.18/net/ipv6/raw.c linux-2.6.32.18/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.32.18/net/ipv6/tcp_ipv6.c linux-2.6.32.18/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.18/net/ipv6/tcp_ipv6.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv6/tcp_ipv6.c 2010-08-11 18:58:39.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv6/tcp_ipv6.c linux-2.6.32.19/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.19/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv6/tcp_ipv6.c 2010-08-13 18:34:41.000000000 -0400
@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
}
#endif
@@ -54770,9 +54827,9 @@ diff -urNp linux-2.6.32.18/net/ipv6/tcp_ipv6.c linux-2.6.32.18/net/ipv6/tcp_ipv6
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.18/net/ipv6/udp.c linux-2.6.32.18/net/ipv6/udp.c
---- linux-2.6.32.18/net/ipv6/udp.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/ipv6/udp.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/ipv6/udp.c linux-2.6.32.19/net/ipv6/udp.c
+--- linux-2.6.32.19/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/ipv6/udp.c 2010-08-13 18:34:41.000000000 -0400
@@ -49,6 +49,10 @@
#include <linux/seq_file.h>
#include "udp_impl.h"
@@ -54794,9 +54851,9 @@ diff -urNp linux-2.6.32.18/net/ipv6/udp.c linux-2.6.32.18/net/ipv6/udp.c
icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
kfree_skb(skb);
-diff -urNp linux-2.6.32.18/net/irda/ircomm/ircomm_tty.c linux-2.6.32.18/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.18/net/irda/ircomm/ircomm_tty.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/irda/ircomm/ircomm_tty.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c 2010-08-13 18:34:41.000000000 -0400
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -54919,9 +54976,9 @@ diff -urNp linux-2.6.32.18/net/irda/ircomm/ircomm_tty.c linux-2.6.32.18/net/irda
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.18/net/mac80211/ieee80211_i.h linux-2.6.32.18/net/mac80211/ieee80211_i.h
---- linux-2.6.32.18/net/mac80211/ieee80211_i.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/mac80211/ieee80211_i.h 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/mac80211/ieee80211_i.h linux-2.6.32.19/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.19/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/mac80211/ieee80211_i.h 2010-08-13 18:34:41.000000000 -0400
@@ -635,7 +635,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -54931,9 +54988,9 @@ diff -urNp linux-2.6.32.18/net/mac80211/ieee80211_i.h linux-2.6.32.18/net/mac802
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.18/net/mac80211/iface.c linux-2.6.32.18/net/mac80211/iface.c
---- linux-2.6.32.18/net/mac80211/iface.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/mac80211/iface.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/mac80211/iface.c linux-2.6.32.19/net/mac80211/iface.c
+--- linux-2.6.32.19/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/mac80211/iface.c 2010-08-13 18:34:41.000000000 -0400
@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -54988,9 +55045,9 @@ diff -urNp linux-2.6.32.18/net/mac80211/iface.c linux-2.6.32.18/net/mac80211/ifa
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.18/net/mac80211/main.c linux-2.6.32.18/net/mac80211/main.c
---- linux-2.6.32.18/net/mac80211/main.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/mac80211/main.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/mac80211/main.c linux-2.6.32.19/net/mac80211/main.c
+--- linux-2.6.32.19/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/mac80211/main.c 2010-08-13 18:34:41.000000000 -0400
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -55000,9 +55057,9 @@ diff -urNp linux-2.6.32.18/net/mac80211/main.c linux-2.6.32.18/net/mac80211/main
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.18/net/mac80211/pm.c linux-2.6.32.18/net/mac80211/pm.c
---- linux-2.6.32.18/net/mac80211/pm.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/mac80211/pm.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/mac80211/pm.c linux-2.6.32.19/net/mac80211/pm.c
+--- linux-2.6.32.19/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/mac80211/pm.c 2010-08-13 18:34:41.000000000 -0400
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -55012,9 +55069,9 @@ diff -urNp linux-2.6.32.18/net/mac80211/pm.c linux-2.6.32.18/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.18/net/mac80211/rate.c linux-2.6.32.18/net/mac80211/rate.c
---- linux-2.6.32.18/net/mac80211/rate.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/mac80211/rate.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/mac80211/rate.c linux-2.6.32.19/net/mac80211/rate.c
+--- linux-2.6.32.19/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/mac80211/rate.c 2010-08-13 18:34:41.000000000 -0400
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -55024,9 +55081,9 @@ diff -urNp linux-2.6.32.18/net/mac80211/rate.c linux-2.6.32.18/net/mac80211/rate
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.18/net/mac80211/tx.c linux-2.6.32.18/net/mac80211/tx.c
---- linux-2.6.32.18/net/mac80211/tx.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/mac80211/tx.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/mac80211/tx.c linux-2.6.32.19/net/mac80211/tx.c
+--- linux-2.6.32.19/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/mac80211/tx.c 2010-08-13 18:34:41.000000000 -0400
@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
return cpu_to_le16(dur);
}
@@ -55036,9 +55093,9 @@ diff -urNp linux-2.6.32.18/net/mac80211/tx.c linux-2.6.32.18/net/mac80211/tx.c
struct net_device *dev)
{
return local == wdev_priv(dev->ieee80211_ptr);
-diff -urNp linux-2.6.32.18/net/mac80211/util.c linux-2.6.32.18/net/mac80211/util.c
---- linux-2.6.32.18/net/mac80211/util.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/mac80211/util.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/mac80211/util.c linux-2.6.32.19/net/mac80211/util.c
+--- linux-2.6.32.19/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/mac80211/util.c 2010-08-13 18:34:41.000000000 -0400
@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -55056,9 +55113,9 @@ diff -urNp linux-2.6.32.18/net/mac80211/util.c linux-2.6.32.18/net/mac80211/util
if (res) {
WARN(local->suspended, "Harware became unavailable "
"upon resume. This is could be a software issue"
-diff -urNp linux-2.6.32.18/net/sctp/socket.c linux-2.6.32.18/net/sctp/socket.c
---- linux-2.6.32.18/net/sctp/socket.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/sctp/socket.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/sctp/socket.c linux-2.6.32.19/net/sctp/socket.c
+--- linux-2.6.32.19/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/sctp/socket.c 2010-08-13 18:34:41.000000000 -0400
@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -55076,9 +55133,9 @@ diff -urNp linux-2.6.32.18/net/sctp/socket.c linux-2.6.32.18/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.18/net/socket.c linux-2.6.32.18/net/socket.c
---- linux-2.6.32.18/net/socket.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/socket.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/socket.c linux-2.6.32.19/net/socket.c
+--- linux-2.6.32.19/net/socket.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/socket.c 2010-08-13 18:34:41.000000000 -0400
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -55233,9 +55290,9 @@ diff -urNp linux-2.6.32.18/net/socket.c linux-2.6.32.18/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.32.18/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.18/net/sunrpc/xprtrdma/svc_rdma.c
---- linux-2.6.32.18/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 18:34:41.000000000 -0400
@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
len -= *ppos;
if (len > *lenp)
@@ -55245,9 +55302,9 @@ diff -urNp linux-2.6.32.18/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.18/net/su
return -EFAULT;
*lenp = len;
*ppos += len;
-diff -urNp linux-2.6.32.18/net/sysctl_net.c linux-2.6.32.18/net/sysctl_net.c
---- linux-2.6.32.18/net/sysctl_net.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/sysctl_net.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/sysctl_net.c linux-2.6.32.19/net/sysctl_net.c
+--- linux-2.6.32.19/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/sysctl_net.c 2010-08-13 18:34:41.000000000 -0400
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -55257,9 +55314,9 @@ diff -urNp linux-2.6.32.18/net/sysctl_net.c linux-2.6.32.18/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.32.18/net/tipc/socket.c linux-2.6.32.18/net/tipc/socket.c
---- linux-2.6.32.18/net/tipc/socket.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/tipc/socket.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/tipc/socket.c linux-2.6.32.19/net/tipc/socket.c
+--- linux-2.6.32.19/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/tipc/socket.c 2010-08-13 18:34:41.000000000 -0400
@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
} else {
if (res == 0)
@@ -55272,9 +55329,9 @@ diff -urNp linux-2.6.32.18/net/tipc/socket.c linux-2.6.32.18/net/tipc/socket.c
sock->state = SS_DISCONNECTING;
}
-diff -urNp linux-2.6.32.18/net/unix/af_unix.c linux-2.6.32.18/net/unix/af_unix.c
---- linux-2.6.32.18/net/unix/af_unix.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/unix/af_unix.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/unix/af_unix.c linux-2.6.32.19/net/unix/af_unix.c
+--- linux-2.6.32.19/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/unix/af_unix.c 2010-08-13 18:34:41.000000000 -0400
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -55332,9 +55389,9 @@ diff -urNp linux-2.6.32.18/net/unix/af_unix.c linux-2.6.32.18/net/unix/af_unix.c
list = &unix_socket_table[addr->hash];
} else {
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
-diff -urNp linux-2.6.32.18/net/wireless/wext.c linux-2.6.32.18/net/wireless/wext.c
---- linux-2.6.32.18/net/wireless/wext.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/wireless/wext.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/wireless/wext.c linux-2.6.32.19/net/wireless/wext.c
+--- linux-2.6.32.19/net/wireless/wext.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/wireless/wext.c 2010-08-13 18:34:41.000000000 -0400
@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
*/
@@ -55345,9 +55402,9 @@ diff -urNp linux-2.6.32.18/net/wireless/wext.c linux-2.6.32.18/net/wireless/wext
/* Allow userspace to GET more than max so
* we can support any size GET requests.
* There is still a limit : -ENOMEM.
-diff -urNp linux-2.6.32.18/net/xfrm/xfrm_policy.c linux-2.6.32.18/net/xfrm/xfrm_policy.c
---- linux-2.6.32.18/net/xfrm/xfrm_policy.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/net/xfrm/xfrm_policy.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/net/xfrm/xfrm_policy.c linux-2.6.32.19/net/xfrm/xfrm_policy.c
+--- linux-2.6.32.19/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/net/xfrm/xfrm_policy.c 2010-08-13 18:34:41.000000000 -0400
@@ -1477,7 +1477,7 @@ free_dst:
goto out;
}
@@ -55375,9 +55432,9 @@ diff -urNp linux-2.6.32.18/net/xfrm/xfrm_policy.c linux-2.6.32.18/net/xfrm/xfrm_
xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
{
#ifdef CONFIG_XFRM_SUB_POLICY
-diff -urNp linux-2.6.32.18/samples/kobject/kset-example.c linux-2.6.32.18/samples/kobject/kset-example.c
---- linux-2.6.32.18/samples/kobject/kset-example.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/samples/kobject/kset-example.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/samples/kobject/kset-example.c linux-2.6.32.19/samples/kobject/kset-example.c
+--- linux-2.6.32.19/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/samples/kobject/kset-example.c 2010-08-13 18:34:41.000000000 -0400
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -55387,9 +55444,9 @@ diff -urNp linux-2.6.32.18/samples/kobject/kset-example.c linux-2.6.32.18/sample
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.32.18/scripts/basic/fixdep.c linux-2.6.32.18/scripts/basic/fixdep.c
---- linux-2.6.32.18/scripts/basic/fixdep.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/scripts/basic/fixdep.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/scripts/basic/fixdep.c linux-2.6.32.19/scripts/basic/fixdep.c
+--- linux-2.6.32.19/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/scripts/basic/fixdep.c 2010-08-13 18:34:41.000000000 -0400
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -55411,9 +55468,9 @@ diff -urNp linux-2.6.32.18/scripts/basic/fixdep.c linux-2.6.32.18/scripts/basic/
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.18/scripts/kallsyms.c linux-2.6.32.18/scripts/kallsyms.c
---- linux-2.6.32.18/scripts/kallsyms.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/scripts/kallsyms.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/scripts/kallsyms.c linux-2.6.32.19/scripts/kallsyms.c
+--- linux-2.6.32.19/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/scripts/kallsyms.c 2010-08-13 18:34:41.000000000 -0400
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -55429,9 +55486,9 @@ diff -urNp linux-2.6.32.18/scripts/kallsyms.c linux-2.6.32.18/scripts/kallsyms.c
};
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.32.18/scripts/mod/file2alias.c linux-2.6.32.18/scripts/mod/file2alias.c
---- linux-2.6.32.18/scripts/mod/file2alias.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/scripts/mod/file2alias.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/scripts/mod/file2alias.c linux-2.6.32.19/scripts/mod/file2alias.c
+--- linux-2.6.32.19/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/scripts/mod/file2alias.c 2010-08-13 18:34:41.000000000 -0400
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -55486,9 +55543,9 @@ diff -urNp linux-2.6.32.18/scripts/mod/file2alias.c linux-2.6.32.18/scripts/mod/
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.18/scripts/mod/modpost.c linux-2.6.32.18/scripts/mod/modpost.c
---- linux-2.6.32.18/scripts/mod/modpost.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/scripts/mod/modpost.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/scripts/mod/modpost.c linux-2.6.32.19/scripts/mod/modpost.c
+--- linux-2.6.32.19/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/scripts/mod/modpost.c 2010-08-13 18:34:41.000000000 -0400
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -55556,9 +55613,9 @@ diff -urNp linux-2.6.32.18/scripts/mod/modpost.c linux-2.6.32.18/scripts/mod/mod
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.18/scripts/mod/modpost.h linux-2.6.32.18/scripts/mod/modpost.h
---- linux-2.6.32.18/scripts/mod/modpost.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/scripts/mod/modpost.h 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/scripts/mod/modpost.h linux-2.6.32.19/scripts/mod/modpost.h
+--- linux-2.6.32.19/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/scripts/mod/modpost.h 2010-08-13 18:34:41.000000000 -0400
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -55578,9 +55635,9 @@ diff -urNp linux-2.6.32.18/scripts/mod/modpost.h linux-2.6.32.18/scripts/mod/mod
struct module {
struct module *next;
-diff -urNp linux-2.6.32.18/scripts/mod/sumversion.c linux-2.6.32.18/scripts/mod/sumversion.c
---- linux-2.6.32.18/scripts/mod/sumversion.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/scripts/mod/sumversion.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/scripts/mod/sumversion.c linux-2.6.32.19/scripts/mod/sumversion.c
+--- linux-2.6.32.19/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/scripts/mod/sumversion.c 2010-08-13 18:34:41.000000000 -0400
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -55590,9 +55647,9 @@ diff -urNp linux-2.6.32.18/scripts/mod/sumversion.c linux-2.6.32.18/scripts/mod/
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.18/scripts/pnmtologo.c linux-2.6.32.18/scripts/pnmtologo.c
---- linux-2.6.32.18/scripts/pnmtologo.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/scripts/pnmtologo.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/scripts/pnmtologo.c linux-2.6.32.19/scripts/pnmtologo.c
+--- linux-2.6.32.19/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/scripts/pnmtologo.c 2010-08-13 18:34:41.000000000 -0400
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -55619,9 +55676,9 @@ diff -urNp linux-2.6.32.18/scripts/pnmtologo.c linux-2.6.32.18/scripts/pnmtologo
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.18/security/commoncap.c linux-2.6.32.18/security/commoncap.c
---- linux-2.6.32.18/security/commoncap.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/security/commoncap.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/security/commoncap.c linux-2.6.32.19/security/commoncap.c
+--- linux-2.6.32.19/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/security/commoncap.c 2010-08-13 18:34:41.000000000 -0400
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -55644,9 +55701,9 @@ diff -urNp linux-2.6.32.18/security/commoncap.c linux-2.6.32.18/security/commonc
return 0;
}
-diff -urNp linux-2.6.32.18/security/integrity/ima/ima_api.c linux-2.6.32.18/security/integrity/ima/ima_api.c
---- linux-2.6.32.18/security/integrity/ima/ima_api.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/security/integrity/ima/ima_api.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/security/integrity/ima/ima_api.c linux-2.6.32.19/security/integrity/ima/ima_api.c
+--- linux-2.6.32.19/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/security/integrity/ima/ima_api.c 2010-08-13 18:34:41.000000000 -0400
@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -55656,9 +55713,9 @@ diff -urNp linux-2.6.32.18/security/integrity/ima/ima_api.c linux-2.6.32.18/secu
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.32.18/security/integrity/ima/ima_fs.c linux-2.6.32.18/security/integrity/ima/ima_fs.c
---- linux-2.6.32.18/security/integrity/ima/ima_fs.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/security/integrity/ima/ima_fs.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/security/integrity/ima/ima_fs.c linux-2.6.32.19/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.19/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/security/integrity/ima/ima_fs.c 2010-08-13 18:34:41.000000000 -0400
@@ -27,12 +27,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -55674,9 +55731,9 @@ diff -urNp linux-2.6.32.18/security/integrity/ima/ima_fs.c linux-2.6.32.18/secur
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.32.18/security/integrity/ima/ima.h linux-2.6.32.18/security/integrity/ima/ima.h
---- linux-2.6.32.18/security/integrity/ima/ima.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/security/integrity/ima/ima.h 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/security/integrity/ima/ima.h linux-2.6.32.19/security/integrity/ima/ima.h
+--- linux-2.6.32.19/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/security/integrity/ima/ima.h 2010-08-13 18:34:41.000000000 -0400
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -55688,9 +55745,9 @@ diff -urNp linux-2.6.32.18/security/integrity/ima/ima.h linux-2.6.32.18/security
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.18/security/integrity/ima/ima_queue.c linux-2.6.32.18/security/integrity/ima/ima_queue.c
---- linux-2.6.32.18/security/integrity/ima/ima_queue.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/security/integrity/ima/ima_queue.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/security/integrity/ima/ima_queue.c linux-2.6.32.19/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.19/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/security/integrity/ima/ima_queue.c 2010-08-13 18:34:41.000000000 -0400
@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -55700,9 +55757,9 @@ diff -urNp linux-2.6.32.18/security/integrity/ima/ima_queue.c linux-2.6.32.18/se
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.32.18/security/Kconfig linux-2.6.32.18/security/Kconfig
---- linux-2.6.32.18/security/Kconfig 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/security/Kconfig 2010-08-11 22:24:24.000000000 -0400
+diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
+--- linux-2.6.32.19/security/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/security/Kconfig 2010-08-13 18:34:41.000000000 -0400
@@ -4,6 +4,498 @@
menu "Security options"
@@ -56211,9 +56268,9 @@ diff -urNp linux-2.6.32.18/security/Kconfig linux-2.6.32.18/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.18/security/min_addr.c linux-2.6.32.18/security/min_addr.c
---- linux-2.6.32.18/security/min_addr.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/security/min_addr.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/security/min_addr.c linux-2.6.32.19/security/min_addr.c
+--- linux-2.6.32.19/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/security/min_addr.c 2010-08-13 18:34:41.000000000 -0400
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -56230,9 +56287,9 @@ diff -urNp linux-2.6.32.18/security/min_addr.c linux-2.6.32.18/security/min_addr
}
/*
-diff -urNp linux-2.6.32.18/sound/aoa/codecs/onyx.c linux-2.6.32.18/sound/aoa/codecs/onyx.c
---- linux-2.6.32.18/sound/aoa/codecs/onyx.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/aoa/codecs/onyx.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/aoa/codecs/onyx.c linux-2.6.32.19/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.19/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/aoa/codecs/onyx.c 2010-08-13 18:34:41.000000000 -0400
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -56261,9 +56318,9 @@ diff -urNp linux-2.6.32.18/sound/aoa/codecs/onyx.c linux-2.6.32.18/sound/aoa/cod
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.18/sound/core/oss/pcm_oss.c linux-2.6.32.18/sound/core/oss/pcm_oss.c
---- linux-2.6.32.18/sound/core/oss/pcm_oss.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/core/oss/pcm_oss.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/core/oss/pcm_oss.c linux-2.6.32.19/sound/core/oss/pcm_oss.c
+--- linux-2.6.32.19/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/core/oss/pcm_oss.c 2010-08-13 18:34:41.000000000 -0400
@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -56275,9 +56332,9 @@ diff -urNp linux-2.6.32.18/sound/core/oss/pcm_oss.c linux-2.6.32.18/sound/core/o
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.32.18/sound/core/seq/seq_lock.h linux-2.6.32.18/sound/core/seq/seq_lock.h
---- linux-2.6.32.18/sound/core/seq/seq_lock.h 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/core/seq/seq_lock.h 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/core/seq/seq_lock.h linux-2.6.32.19/sound/core/seq/seq_lock.h
+--- linux-2.6.32.19/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/core/seq/seq_lock.h 2010-08-13 18:34:41.000000000 -0400
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -56293,9 +56350,9 @@ diff -urNp linux-2.6.32.18/sound/core/seq/seq_lock.h linux-2.6.32.18/sound/core/
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.32.18/sound/drivers/mts64.c linux-2.6.32.18/sound/drivers/mts64.c
---- linux-2.6.32.18/sound/drivers/mts64.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/drivers/mts64.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/drivers/mts64.c linux-2.6.32.19/sound/drivers/mts64.c
+--- linux-2.6.32.19/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/drivers/mts64.c 2010-08-13 18:34:41.000000000 -0400
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -56344,9 +56401,9 @@ diff -urNp linux-2.6.32.18/sound/drivers/mts64.c linux-2.6.32.18/sound/drivers/m
return 0;
}
-diff -urNp linux-2.6.32.18/sound/drivers/portman2x4.c linux-2.6.32.18/sound/drivers/portman2x4.c
---- linux-2.6.32.18/sound/drivers/portman2x4.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/drivers/portman2x4.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/drivers/portman2x4.c linux-2.6.32.19/sound/drivers/portman2x4.c
+--- linux-2.6.32.19/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/drivers/portman2x4.c 2010-08-13 18:34:41.000000000 -0400
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -56356,9 +56413,9 @@ diff -urNp linux-2.6.32.18/sound/drivers/portman2x4.c linux-2.6.32.18/sound/driv
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.18/sound/oss/sb_audio.c linux-2.6.32.18/sound/oss/sb_audio.c
---- linux-2.6.32.18/sound/oss/sb_audio.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/oss/sb_audio.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/oss/sb_audio.c linux-2.6.32.19/sound/oss/sb_audio.c
+--- linux-2.6.32.19/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/oss/sb_audio.c 2010-08-13 18:34:41.000000000 -0400
@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
buf16 = (signed short *)(localbuf + localoffs);
while (c)
@@ -56368,9 +56425,9 @@ diff -urNp linux-2.6.32.18/sound/oss/sb_audio.c linux-2.6.32.18/sound/oss/sb_aud
if (copy_from_user(lbuf8,
userbuf+useroffs + p,
locallen))
-diff -urNp linux-2.6.32.18/sound/pci/ac97/ac97_codec.c linux-2.6.32.18/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.18/sound/pci/ac97/ac97_codec.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/pci/ac97/ac97_codec.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_codec.c linux-2.6.32.19/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.19/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/pci/ac97/ac97_codec.c 2010-08-13 18:34:41.000000000 -0400
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -56380,9 +56437,9 @@ diff -urNp linux-2.6.32.18/sound/pci/ac97/ac97_codec.c linux-2.6.32.18/sound/pci
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.18/sound/pci/ac97/ac97_patch.c linux-2.6.32.18/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.18/sound/pci/ac97/ac97_patch.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/pci/ac97/ac97_patch.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_patch.c linux-2.6.32.19/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.19/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/pci/ac97/ac97_patch.c 2010-08-13 18:34:41.000000000 -0400
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -56689,9 +56746,9 @@ diff -urNp linux-2.6.32.18/sound/pci/ac97/ac97_patch.c linux-2.6.32.18/sound/pci
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.18/sound/pci/ens1370.c linux-2.6.32.18/sound/pci/ens1370.c
---- linux-2.6.32.18/sound/pci/ens1370.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/pci/ens1370.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/pci/ens1370.c linux-2.6.32.19/sound/pci/ens1370.c
+--- linux-2.6.32.19/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/pci/ens1370.c 2010-08-13 18:34:41.000000000 -0400
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -56701,9 +56758,9 @@ diff -urNp linux-2.6.32.18/sound/pci/ens1370.c linux-2.6.32.18/sound/pci/ens1370
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.32.18/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.18/sound/pci/hda/patch_intelhdmi.c
---- linux-2.6.32.18/sound/pci/hda/patch_intelhdmi.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/pci/hda/patch_intelhdmi.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c
+--- linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c 2010-08-13 18:34:41.000000000 -0400
@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
cp_ready);
@@ -56719,9 +56776,9 @@ diff -urNp linux-2.6.32.18/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.18/sound
}
-diff -urNp linux-2.6.32.18/sound/pci/intel8x0.c linux-2.6.32.18/sound/pci/intel8x0.c
---- linux-2.6.32.18/sound/pci/intel8x0.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/pci/intel8x0.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/pci/intel8x0.c linux-2.6.32.19/sound/pci/intel8x0.c
+--- linux-2.6.32.19/sound/pci/intel8x0.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/pci/intel8x0.c 2010-08-13 18:34:41.000000000 -0400
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -56740,9 +56797,9 @@ diff -urNp linux-2.6.32.18/sound/pci/intel8x0.c linux-2.6.32.18/sound/pci/intel8
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.32.18/sound/pci/intel8x0m.c linux-2.6.32.18/sound/pci/intel8x0m.c
---- linux-2.6.32.18/sound/pci/intel8x0m.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/sound/pci/intel8x0m.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/sound/pci/intel8x0m.c linux-2.6.32.19/sound/pci/intel8x0m.c
+--- linux-2.6.32.19/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/sound/pci/intel8x0m.c 2010-08-13 18:34:41.000000000 -0400
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -56761,9 +56818,9 @@ diff -urNp linux-2.6.32.18/sound/pci/intel8x0m.c linux-2.6.32.18/sound/pci/intel
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.18/usr/gen_init_cpio.c linux-2.6.32.18/usr/gen_init_cpio.c
---- linux-2.6.32.18/usr/gen_init_cpio.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/usr/gen_init_cpio.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/usr/gen_init_cpio.c linux-2.6.32.19/usr/gen_init_cpio.c
+--- linux-2.6.32.19/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/usr/gen_init_cpio.c 2010-08-13 18:34:41.000000000 -0400
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -56786,9 +56843,9 @@ diff -urNp linux-2.6.32.18/usr/gen_init_cpio.c linux-2.6.32.18/usr/gen_init_cpio
} else
break;
}
-diff -urNp linux-2.6.32.18/virt/kvm/kvm_main.c linux-2.6.32.18/virt/kvm/kvm_main.c
---- linux-2.6.32.18/virt/kvm/kvm_main.c 2010-08-10 13:45:57.000000000 -0400
-+++ linux-2.6.32.18/virt/kvm/kvm_main.c 2010-08-11 18:57:33.000000000 -0400
+diff -urNp linux-2.6.32.19/virt/kvm/kvm_main.c linux-2.6.32.19/virt/kvm/kvm_main.c
+--- linux-2.6.32.19/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.19/virt/kvm/kvm_main.c 2010-08-13 18:34:41.000000000 -0400
@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
return 0;
}
diff --git a/main/linux-grsec/sync-core.patch b/main/linux-grsec/sync-core.patch
new file mode 100644
index 000000000..792398304
--- /dev/null
+++ b/main/linux-grsec/sync-core.patch
@@ -0,0 +1,13 @@
+--- ./arch/x86/kernel/alternative.c.orig
++++ ./arch/x86/kernel/alternative.c
+@@ -500,9 +500,9 @@
+
+ pax_open_kernel();
+ memcpy(ktla_ktva(addr), opcode, len);
++ sync_core();
+ pax_close_kernel();
+
+- sync_core();
+ local_irq_restore(flags);
+ /* Could also do a CLFLUSH here to speed up CPU recovery; but
+ that causes hangs on some VIA CPUs. */
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index ff2597f75..ebe55a639 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,10 +2,10 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=2.6.32.16
+pkgver=2.6.32.20
_kernver=2.6.32
-pkgrel=2
+pkgrel=0
pkgdesc="Linux kernel with vserver"
url="http://linux-vserver.org/"
depends="mkinitfs linux-firmware"
@@ -15,8 +15,9 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- http://vserver.13thfloor.at/Experimental/patch-2.6.32.16-vs2.3.0.36.29.4.diff
+ http://vserver.13thfloor.at/Experimental/patch-2.6.32.20-vs2.3.0.36.29.6.diff
x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
+ fixes-for-using-make-3.82.patch
kernelconfig.x86
"
subpackages="$pkgname-dev"
@@ -124,7 +125,8 @@ dev() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-744890f9651962ceae7663d44b19df65 patch-2.6.32.16.bz2
-24354a6fd8798792b9ee21f086721cd9 patch-2.6.32.16-vs2.3.0.36.29.4.diff
+37cd37164dd7f288dc84f831fc33a598 patch-2.6.32.20.bz2
+e5253891d0c4eff99470c6ef9de4c075 patch-2.6.32.20-vs2.3.0.36.29.6.diff
a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
+3177c2a571b4827c1140d227e6ed06d0 fixes-for-using-make-3.82.patch
884ba32b4edb6c51426e826c44063e98 kernelconfig.x86"
diff --git a/main/linux-vserver/fixes-for-using-make-3.82.patch b/main/linux-vserver/fixes-for-using-make-3.82.patch
new file mode 100644
index 000000000..dd6e6ace9
--- /dev/null
+++ b/main/linux-vserver/fixes-for-using-make-3.82.patch
@@ -0,0 +1,25 @@
+--- linux-2.6.36-rc1/firmware/Makefile
++++ 2.6.36-rc1-make-3.82-fixes/firmware/Makefile
+@@ -142,7 +142,7 @@ fw-shipped-$(CONFIG_YAM) += yam/1200.bin
+ fw-shipped-all := $(fw-shipped-y) $(fw-shipped-m) $(fw-shipped-)
+
+ # Directories which we _might_ need to create, so we have a rule for them.
+-firmware-dirs := $(sort $(patsubst %,$(objtree)/$(obj)/%/,$(dir $(fw-external-y) $(fw-shipped-all))))
++firmware-dirs := $(sort $(addprefix $(objtree)/$(obj)/,$(dir $(fw-external-y) $(fw-shipped-all))))
+
+ quiet_cmd_mkdir = MKDIR $(patsubst $(objtree)/%,%,$@)
+ cmd_mkdir = mkdir -p $@
+--- linux-2.6.36-rc1/scripts/mkmakefile
++++ 2.6.36-rc1-make-3.82-fixes/scripts/mkmakefile
+@@ -44,7 +44,9 @@ all:
+
+ Makefile:;
+
+-\$(all) %/: all
++\$(all): all
+ @:
+
++%/: all
++ @:
+ EOF
+
diff --git a/main/lua-pty/APKBUILD b/main/lua-pty/APKBUILD
new file mode 100644
index 000000000..db39e0204
--- /dev/null
+++ b/main/lua-pty/APKBUILD
@@ -0,0 +1,33 @@
+# Contributor:
+# Maintainer:
+pkgname=lua-pty
+_name=lpty
+pkgver=0.8.2
+_ver=${pkgver%.*}
+_pver=${pkgver##*.}
+pkgrel=0
+pkgdesc="Lua module to control other programs via PTYs."
+url="http://www.tset.de/lpty/"
+license="MIT/X11"
+depends=
+makedepends="lua-dev"
+subpackages=
+source="http://www.tset.de/downloads/lpty-${_ver}-${_pver}.tar.gz"
+
+_builddir="$srcdir"/lpty-${_ver}-${_pver}
+
+prepare() {
+ cd "$_builddir"
+}
+
+build() {
+ cd "$_builddir"
+ gcc -fPIC -shared -o lpty.so lpty.c
+}
+
+package() {
+ cd "$_builddir"
+ install -D lpty.so "$pkgdir"/usr/lib/lua/5.1/lpty.so
+}
+
+md5sums="58e99745bd239a0b97191bf4ce11d15f lpty-0.8-2.tar.gz"
diff --git a/main/make/APKBUILD b/main/make/APKBUILD
index 6e51fb94d..e81b32920 100644
--- a/main/make/APKBUILD
+++ b/main/make/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=make
-pkgver=3.81
-pkgrel=3
+pkgver=3.82
+pkgrel=0
pkgdesc="GNU make utility to maintain groups of programs"
url="http://www.gnu.org/software/make"
license=GPL
@@ -24,4 +24,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums='a4e9494ac6dc3f6b0c5ff75c5d52abba make-3.81.tar.gz'
+md5sums="7f7c000e3b30c6840f2e9cf86b254fac make-3.82.tar.gz"
diff --git a/main/mdadm/APKBUILD b/main/mdadm/APKBUILD
index c85f9bae9..7fc136af0 100644
--- a/main/mdadm/APKBUILD
+++ b/main/mdadm/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mdadm
-pkgver=3.1.2
-pkgrel=1
+pkgver=3.1.3
+pkgrel=0
pkgdesc="a tool for managing Linux Software RAID arrays"
url="http://neil.brown.name/blog/mdadm"
license="GPL-2"
@@ -14,11 +14,13 @@ source="http://www.kernel.org/pub/linux/utils/raid/${pkgname}/${pkgname}-${pkgve
${pkgname}.confd
mdadm-raid.initd
mdadm-uclibc.patch
+ uclibc-bswap.patch
"
prepare() {
cd "$srcdir/$pkgname-$pkgver"
- patch -p1 -i ../mdadm-uclibc.patch || return 1
+ patch -p1 -i "$srcdir"/mdadm-uclibc.patch || return 1
+ patch -p1 -i "$srcdir"/uclibc-bswap.patch || return 1
}
build() {
@@ -36,8 +38,9 @@ package() {
install -m644 -D mdadm.conf-example "$pkgdir"/etc/mdadm.conf
}
-md5sums="15c0112467df486b5805b18c7e51401f mdadm-3.1.2.tar.gz
+md5sums="6f48eea4042af51ad38a50e7bf33a760 mdadm-3.1.3.tar.gz
ce57e798431f7ab89f9b07a7daaa4852 mdadm.initd
16d2b8eb2e17184357db503470fdd8eb mdadm.confd
af5bb6e1479bf1d27cf50521af82dae1 mdadm-raid.initd
-bca76ff25366bd1b70654b0cf4814236 mdadm-uclibc.patch"
+bca76ff25366bd1b70654b0cf4814236 mdadm-uclibc.patch
+e6dde992d7da016f25161d6637474d26 uclibc-bswap.patch"
diff --git a/main/mdadm/uclibc-bswap.patch b/main/mdadm/uclibc-bswap.patch
new file mode 100644
index 000000000..b1d0428dc
--- /dev/null
+++ b/main/mdadm/uclibc-bswap.patch
@@ -0,0 +1,18 @@
+--- ./mdadm.h.orig
++++ ./mdadm.h
+@@ -104,12 +104,15 @@
+ * and there is no standard conversion function so... */
+ /* And dietlibc doesn't think byteswap is ok, so.. */
+ /* #include <byteswap.h> */
++#undef bswap_16
+ #define bswap_16(x) (((x) & 0x00ffU) << 8 | \
+ ((x) & 0xff00U) >> 8)
++#undef bswap_32
+ #define bswap_32(x) (((x) & 0x000000ffU) << 24 | \
+ ((x) & 0xff000000U) >> 24 | \
+ ((x) & 0x0000ff00U) << 8 | \
+ ((x) & 0x00ff0000U) >> 8)
++#undef bswap_64
+ #define bswap_64(x) (((x) & 0x00000000000000ffULL) << 56 | \
+ ((x) & 0xff00000000000000ULL) >> 56 | \
+ ((x) & 0x000000000000ff00ULL) << 40 | \
diff --git a/main/mercurial/APKBUILD b/main/mercurial/APKBUILD
index 938f752d7..3c9380c71 100644
--- a/main/mercurial/APKBUILD
+++ b/main/mercurial/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mercurial
-pkgver=1.6.2
+pkgver=1.6.3
pkgrel=0
pkgdesc="A scalable distributed SCM tool"
url="http://www.selenic.com/mercurial"
@@ -29,4 +29,4 @@ package() {
install -Dm644 contrib/vim/HGAnnotate.vim \
"${vimpath}/syntax/HGAnnotate.vim" || return 1
}
-md5sums="847359d7488caf8074a69d4b87ca64d2 mercurial-1.6.2.tar.gz"
+md5sums="fcd61edc488d1b9aa831dde6f14d9a13 mercurial-1.6.3.tar.gz"
diff --git a/main/midori/APKBUILD b/main/midori/APKBUILD
index d67b1b88b..b40ab9f19 100644
--- a/main/midori/APKBUILD
+++ b/main/midori/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=midori
-pkgver=0.2.6
+pkgver=0.2.7
pkgrel=0
pkgdesc="A lightweight web browser based on Gtk WebKit"
url="http://www.twotoasts.de/index.php?/pages/midori_summary.html"
@@ -10,17 +10,18 @@ depends="
hicolor-icon-theme
"
makedepends="
+ gettext-dev
git
intltool
- pkgconfig
- python
- gettext-dev
libidn-dev
libnotify-dev
+ libunique-dev
libxml2-dev
- webkit-dev
- sqlite-dev
paxctl
+ pkgconfig
+ python
+ sqlite-dev
+ webkit-dev
"
install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
source="http://archive.xfce.org/src/apps/midori/${pkgver%.*}/midori-$pkgver.tar.bz2"
@@ -30,10 +31,10 @@ build() {
./configure --prefix=/usr \
--jobs=${MAKEFLAGS/-j/} \
--enable-libidn \
- --enable-sqlite \
--enable-addons \
+ --disable-vala \
--disable-hildon \
- --disable-unique \
+ --enable-unique \
--enable-nls \
|| return 1
make
@@ -45,4 +46,4 @@ package() {
# PAX does not like the JIT
paxctl -c -m -p "$pkgdir"/usr/bin/midori
}
-md5sums="249ddb3485d8246e0fda25dd735953f0 midori-0.2.6.tar.bz2"
+md5sums="638a16424b444837d319723de5942a33 midori-0.2.7.tar.bz2"
diff --git a/main/mkinitfs/APKBUILD b/main/mkinitfs/APKBUILD
index 426ada44b..930ddb7ac 100644
--- a/main/mkinitfs/APKBUILD
+++ b/main/mkinitfs/APKBUILD
@@ -1,13 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mkinitfs
-pkgver=2.0_rc9
-pkgrel=1
+pkgver=2.0
+pkgrel=0
pkgdesc="Tool to generate initramfs images for Alpine"
url=http://git.alpinelinux.org/cgit/mkinitfs
depends="busybox apk-tools>=2.0"
triggers="$pkgname.trigger:/usr/share/kernel/*"
source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2
- mod-deps.patch
"
license="GPL-2"
@@ -29,5 +28,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make install DESTDIR="$pkgdir" || return 1
}
-md5sums="54eb3779916b61c91f91c608dc99667a mkinitfs-2.0_rc9.tar.bz2
-ff8fd46b88690e74505f3fe31fae0aff mod-deps.patch"
+md5sums="b43a5eae02a1f97362ca66e7b5108593 mkinitfs-2.0.tar.bz2"
diff --git a/main/mkinitfs/mod-deps.patch b/main/mkinitfs/mod-deps.patch
deleted file mode 100644
index bc08d6185..000000000
--- a/main/mkinitfs/mod-deps.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-commit 18f70462c7fefe7cadcc1cd618b88de565a0f717
-Author: Natanael Copa <ncopa@alpinelinux.org>
-Date: Mon Aug 9 15:56:35 2010 +0000
-
- mkinitfs: handle the case when modules.dep has full path
-
- we do that by simply removing the prepend string
-
-diff --git a/mkinitfs.in b/mkinitfs.in
-index c3d8354..8246d07 100755
---- a/mkinitfs.in
-+++ b/mkinitfs.in
-@@ -92,6 +92,10 @@ BEGIN {
- modulesdep="modules.dep";
- FS = ": ";
- while ( (getline < modulesdep) > 0) {
-+ if (substr($0,1,1) == "/") {
-+ gsub(prepend, "", $1);
-+ gsub(prepend, "", $2);
-+ }
- deps[$1] = $2;
- }
- }
diff --git a/main/mysql/APKBUILD b/main/mysql/APKBUILD
index 0bbad2a05..d668af507 100644
--- a/main/mysql/APKBUILD
+++ b/main/mysql/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mysql
-pkgver=5.1.49
+pkgver=5.1.50
pkgrel=0
pkgdesc="A fast SQL database server"
url="http://www.mysql.com/"
@@ -15,8 +15,16 @@ source="http://ftp.sunet.se/pub/unix/databases/relational/mysql/Downloads/MySQL-
$pkgname.mycnf"
subpackages="$pkgname-doc $pkgname-dev $pkgname-test libmysqlclient $pkgname-client"
+_builddir="$srcdir/$pkgname-$pkgver"
+
+prepare() {
+ cd $_builddir
+ sed -i -e 's/-lnsl //g' configure.in
+ sed -i -e 's/-lnsl //g' configure
+}
+
build() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd $_builddir
./configure --prefix=/usr --libexecdir=/usr/sbin \
--localstatedir=/var/lib/mysql \
--disable-assembler \
@@ -36,7 +44,7 @@ build() {
}
package() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd $_builddir
make -j1 DESTDIR="$pkgdir/" install
install -Dm 755 "$startdir"/$pkgname.initd $pkgdir/etc/init.d/$pkgname
install -Dm 644 "$startdir"/$pkgname.mycnf $pkgdir/etc/mysql/my.cnf
@@ -79,6 +87,6 @@ client() {
done
}
-md5sums="a90d87a71fa3c23dff6d78afc8e3184c mysql-5.1.49.tar.gz
+md5sums="23bac4a0aafd683b077dac146ce2701f mysql-5.1.50.tar.gz
25d08b02bff6aa379dc45859b7a3f28a mysql.initd
15a7e3ddd6a40bf5a1eb3a8c69d9c34c mysql.mycnf"
diff --git a/main/nagios-plugins/APKBUILD b/main/nagios-plugins/APKBUILD
new file mode 100644
index 000000000..da8d871bc
--- /dev/null
+++ b/main/nagios-plugins/APKBUILD
@@ -0,0 +1,36 @@
+# Maintainer: Jeff Bilyk <jbilyk@gmail.com>
+pkgname=nagios-plugins
+pkgver=1.4.15
+pkgrel=2
+pkgdesc="Plugins for Nagios to check services on hosts"
+url="http://nagiosplugins.org"
+license="GPL-2"
+depends="nagios fping net-snmp-tools bind-tools nrpe-plugin"
+makedepends="net-snmp-tools openssl-dev openldap-dev mysql-dev postgresql-dev libpq"
+source="http://downloads.sourceforge.net/nagiosplug/$pkgname-$pkgver.tar.gz"
+pkgusers="nagios"
+pkggroups="nagios"
+
+build() {
+ cd "$srcdir/$pkgname-$pkgver"
+
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --bindir=/usr/sbin \
+ --libexecdir=/usr/lib/nagios/plugins \
+ --localstatedir=/var/nagios \
+ --with-ps-command="/bin/ps" \
+ --with-ps-format="%d %s %s %s" \
+ --with-ps-varlist="&procpid,&procuid,&procpcpu,procprog" \
+ --with-ps-cols=4 \
+ --with-ping-command="/bin/ping -c %d %s"
+ make all || return 1
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="56abd6ade8aa860b38c4ca4a6ac5ab0d nagios-plugins-1.4.15.tar.gz"
diff --git a/main/nagios/APKBUILD b/main/nagios/APKBUILD
index 37ac05db4..70358ecbc 100644
--- a/main/nagios/APKBUILD
+++ b/main/nagios/APKBUILD
@@ -2,17 +2,20 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=nagios
pkgver=3.2.1
-pkgrel=1
+pkgrel=2
pkgdesc="Popular monitoring tool"
url="http://www.nagios.org/"
license="GPL-2"
depends="perl"
+install="$pkgname.pre-install"
makedepends="gd-dev pkgconfig perl-dev"
source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz
nagios.confd
nagios.initd
lighttpd-nagios.conf"
subpackages="${pkgname}-web"
+pkgusers="nagios"
+pkggroups="nagios"
build() {
cd "$srcdir/$pkgname-$pkgver"
@@ -28,8 +31,8 @@ build() {
--datadir=/usr/share/nagios/htdocs \
--libexecdir=/usr/lib/nagios/plugins \
--localstatedir=/var/nagios \
- --with-nagios-user=nobody \
- --with-nagios-group=nobody \
+ --with-nagios-user=nagios \
+ --with-nagios-group=nagios \
--enable-embedded-perl \
--with-perlcache
make all || return 1
diff --git a/main/nagios/nagios.pre-install b/main/nagios/nagios.pre-install
new file mode 100644
index 000000000..0e036c6a4
--- /dev/null
+++ b/main/nagios/nagios.pre-install
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+adduser -S -H -h /var/nagios -s /bin/false -D nagios 2>/dev/null
+exit 0
diff --git a/main/nrpe/APKBUILD b/main/nrpe/APKBUILD
index d78e894fb..f2f3cf0a7 100644
--- a/main/nrpe/APKBUILD
+++ b/main/nrpe/APKBUILD
@@ -1,8 +1,7 @@
-# Contributor:
-# Maintainer:
+# Maintainer: Jeff Bilyk <jbilyk@gmail.com>
pkgname=nrpe
pkgver=2.12
-pkgrel=5
+pkgrel=7
pkgusers="nagios"
pkggroups="nagios"
pkgdesc="NRPE allows you to remotely execute Nagios plugins on other Linux/Unix machines."
@@ -11,7 +10,7 @@ license="GPL"
depends=""
makedepends="openssl-dev perl"
install="nrpe.pre-install"
-subpackages=
+subpackages="$pkgname-plugin"
source="http://downloads.sourceforge.net/nagios/$pkgname-$pkgver.tar.gz
nrpe.initd
nrpe.confd"
@@ -23,6 +22,7 @@ build() {
--sysconfdir=/etc \
--mandir=/usr/share/man \
--infodir=/usr/share/info \
+ --libexecdir=/usr/lib/nagios/plugins \
--enable-command-args
make || return 1
}
@@ -30,10 +30,18 @@ build() {
package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install install-daemon-config
+ #remove plugin since its in separate package
+ rm -rf "$pkgdir"/usr/lib
install -Dm755 "$srcdir"/nrpe.initd "$pkgdir"/etc/init.d/nrpe
install -Dm644 "$srcdir"/nrpe.confd "$pkgdir"/etc/conf.d/nrpe
}
+plugin() {
+ pkgdesc="Nagios plugin to check result via NRPE daemon"
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$subpkgdir" install-plugin
+}
+
md5sums="b2d75e2962f1e3151ef58794d60c9e97 nrpe-2.12.tar.gz
3263044303bbfdfbbc8127cfa991ab51 nrpe.initd
6bd25a1ace9e108c5014a83adcad15b3 nrpe.confd"
diff --git a/main/nspr/APKBUILD b/main/nspr/APKBUILD
index 38f9d9c4d..57689a33e 100644
--- a/main/nspr/APKBUILD
+++ b/main/nspr/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=nspr
-pkgver=4.8.4
+pkgver=4.8.6
pkgrel=0
pkgdesc="Netscape Portable Runtime"
url="http://www.mozilla.org/projects/nspr/"
@@ -57,7 +57,7 @@ package() {
"$pkgdir"/usr/include/nspr/md
}
-md5sums="a85bdbe1eb646aa32c785a37d8e3a2f5 nspr-4.8.4.tar.gz
+md5sums="592c275728c29d193fdba8009165990b nspr-4.8.6.tar.gz
d204a641dd7cbf6751d14dc6b98835f1 nspr-4.6.1-config-1.patch
c48e1f47799c1cff7e3bf46dc0e653f1 nspr-4.7.0-prtime.patch
c790c638a7c9fd1d731272f464f065c6 nspr-4.8-config.patch
diff --git a/main/openssh/APKBUILD b/main/openssh/APKBUILD
index f34efa31e..9ac4abd75 100644
--- a/main/openssh/APKBUILD
+++ b/main/openssh/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openssh
-pkgver=5.5_p1
+pkgver=5.6_p1
_myver=${pkgver%_*}${pkgver#*_}
pkgrel=0
pkgdesc="Port of OpenBSD's free SSH release"
@@ -62,6 +62,6 @@ client() {
"$subpkgdir"/etc/ssh/
}
-md5sums="88633408f4cb1eb11ec7e2ec58b519eb openssh-5.5p1.tar.gz
+md5sums="e6ee52e47c768bf0ec42a232b5d18fb0 openssh-5.6p1.tar.gz
d993cc91e9fab6c6012390874c28af0a sshd.initd
b35e9f3829f4cfca07168fcba98749c7 sshd.confd"
diff --git a/main/openssl/APKBUILD b/main/openssl/APKBUILD
index 34eabb072..b7d334bb8 100644
--- a/main/openssl/APKBUILD
+++ b/main/openssl/APKBUILD
@@ -1,11 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openssl
pkgver=1.0.0a
-pkgrel=2
+pkgrel=3
pkgdesc="Toolkit for SSL v2/v3 and TLS v1"
url="http://openssl.org"
depends=
makedepends="perl zlib-dev"
+depends_dev="zlib-dev"
license="openssl"
subpackages="$pkgname-dev $pkgname-doc libcrypto1.0:libcrypto libssl1.0:libssl"
diff --git a/main/pango/APKBUILD b/main/pango/APKBUILD
index 4ef60fefb..762a4c6d5 100644
--- a/main/pango/APKBUILD
+++ b/main/pango/APKBUILD
@@ -27,9 +27,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-dev() {
- default_dev
- install -d "$subpkgdir"/usr/share
-}
-
md5sums="bab5b4eb3fde6b0a5bfe98d25e668741 pango-1.28.1.tar.bz2"
diff --git a/testing/pekwm/APKBUILD b/main/pekwm/APKBUILD
index dcdd920f4..dcdd920f4 100644
--- a/testing/pekwm/APKBUILD
+++ b/main/pekwm/APKBUILD
diff --git a/main/php/APKBUILD b/main/php/APKBUILD
index 42d532ab2..ad45a7f20 100644
--- a/main/php/APKBUILD
+++ b/main/php/APKBUILD
@@ -3,7 +3,7 @@
pkgname=php
pkgver=5.3.3
_suhosinver=${pkgver}-0.9.10
-pkgrel=1
+pkgrel=2
pkgdesc="The PHP language runtime engine"
url="http://www.php.net/"
license="PHP-3"
diff --git a/main/pixman/APKBUILD b/main/pixman/APKBUILD
index ab6d7a90e..a626c1196 100644
--- a/main/pixman/APKBUILD
+++ b/main/pixman/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pixman
-pkgver=0.18.2
+pkgver=0.18.4
pkgrel=0
pkgdesc="Pixman library"
url="http://xorg.freedesktop.org"
@@ -21,4 +21,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="8f0c47bbb12a0d9c0d14242596bf6bf9 pixman-0.18.2.tar.bz2"
+md5sums="c1d69aaddba8c1e046d26ac125da95bf pixman-0.18.4.tar.bz2"
diff --git a/main/quagga/APKBUILD b/main/quagga/APKBUILD
index 473322cf9..8a6f4ce35 100644
--- a/main/quagga/APKBUILD
+++ b/main/quagga/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=quagga
-pkgver=0.99.16
+pkgver=0.99.17
pkgrel=0
pkgdesc="A free routing daemon replacing Zebra supporting RIP, OSPF and BGP."
url="http://quagga.net/"
@@ -66,7 +66,7 @@ package() {
done
install -Dm644 "$srcdir/zebra.confd" "$pkgdir"/etc/conf.d/zebra
}
-md5sums="350fb150be526cdfc4d2b093cb4d69a7 quagga-0.99.16.tar.gz
+md5sums="37b9022adca04b03863d2d79787e643f quagga-0.99.17.tar.gz
8f99d41a8ed79e51704e8f655d255f29 quagga-0.99.11-link-libcap.patch
1cbcf60a637b2577dee4d6df711e1247 quagga-0.99.11-del-routes.patch
ec7ac8cc1103f023cf5b9482b26ece59 bgpd.initd
diff --git a/testing/recordmydesktop/APKBUILD b/main/recordmydesktop/APKBUILD
index 838292f62..838292f62 100644
--- a/testing/recordmydesktop/APKBUILD
+++ b/main/recordmydesktop/APKBUILD
diff --git a/testing/recordmydesktop/recordmydesktop-bitrate.patch b/main/recordmydesktop/recordmydesktop-bitrate.patch
index 9b014486a..9b014486a 100644
--- a/testing/recordmydesktop/recordmydesktop-bitrate.patch
+++ b/main/recordmydesktop/recordmydesktop-bitrate.patch
diff --git a/testing/recordmydesktop/shmstr-to-shmproto.patch b/main/recordmydesktop/shmstr-to-shmproto.patch
index 6fc446e9a..6fc446e9a 100644
--- a/testing/recordmydesktop/shmstr-to-shmproto.patch
+++ b/main/recordmydesktop/shmstr-to-shmproto.patch
diff --git a/main/roundcubemail/APKBUILD b/main/roundcubemail/APKBUILD
index 1c30c6cac..ff5e07aa5 100644
--- a/main/roundcubemail/APKBUILD
+++ b/main/roundcubemail/APKBUILD
@@ -1,11 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=roundcubemail
-pkgver=0.3.1
+pkgver=0.4
pkgrel=1
pkgdesc="A PHP web-based mail client"
url="http://www.roundcube.net"
license="GPL"
-depends="php php-imap php-xml"
+install="$pkgname.post-upgrade"
+depends="php php-imap php-xml php-json"
makedepends=""
source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.gz"
@@ -15,5 +16,10 @@ build ()
mkdir -p "${_instdir}"
cd "${_instdir}"
cp -ra "$srcdir"/roundcubemail-$pkgver/* .
+ # install config in /etc/roundcube so config files are not overwritten
+ # on upgrades
+ mkdir -p "$pkgdir"/etc/
+ mv config "$pkgdir"/etc/roundcube
+ ln -s /etc/roundcube config
}
-md5sums="34e8e18772e7eada8769b6c5c20f7c8e roundcubemail-0.3.1.tar.gz"
+md5sums="6e5d2313087ce1e1209eb0f4fd71beab roundcubemail-0.4.tar.gz"
diff --git a/main/roundcubemail/roundcubemail.post-upgrade b/main/roundcubemail/roundcubemail.post-upgrade
new file mode 100644
index 000000000..708be312a
--- /dev/null
+++ b/main/roundcubemail/roundcubemail.post-upgrade
@@ -0,0 +1,26 @@
+#!/bin/sh
+
+# move existing config in /usr/share/webapps/roundcube/config to
+# /etc/roundcube and create a symlink in /usr/share/webapps/roundcube that
+# points to /etc/roundcube dir.
+
+# if we did this in pre-upgrade, apk would delete
+# /usr/share/webapps/roundcube/config/* which would actually point to
+# /etc/roundcube due to symlink. oups!
+
+if [ -L /usr/share/webapps/roundcube/config.apk-new ] && \
+ [ -d /usr/share/webapps/roundcube/config ]; then
+ mkdir -p /etc/roundcube
+ # if configs were unmodified they are deleted by apk
+ # so we check if they exist before trying to move anything
+ for i in /usr/share/webapps/roundcube/config/* \
+ /usr/share/webapps/roundcube/config/.[A-z]*; do
+ if [ -f "$i" ]; then
+ mv "$i" /etc/roundcube
+ fi
+ done
+ rmdir /usr/share/webapps/roundcube/config
+ mv /usr/share/webapps/roundcube/config.apk-new \
+ /usr/share/webapps/roundcube/config
+fi
+
diff --git a/main/roundcubemail/roundcubemail.pre-upgrade b/main/roundcubemail/roundcubemail.pre-upgrade
new file mode 100644
index 000000000..1d44a8703
--- /dev/null
+++ b/main/roundcubemail/roundcubemail.pre-upgrade
@@ -0,0 +1,7 @@
+#!/bin/sh
+
+if [ -d /usr/share/webapps/roundcube/config ]; then
+ mkdir -p /etc
+ mv /usr/share/webapps/roundcube/config /etc/roundcube
+fi
+
diff --git a/main/samba/APKBUILD b/main/samba/APKBUILD
index baf0e434f..d7eb21465 100644
--- a/main/samba/APKBUILD
+++ b/main/samba/APKBUILD
@@ -1,14 +1,15 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=samba
pkgver=3.5.4
-pkgrel=0
+pkgrel=1
pkgdesc="Tools to access a server's filespace and printers via SMB"
url="http://www.samba.org"
license="GPL3"
subpackages="$pkgname-dev $pkgname-doc winbind $pkgname-common
$pkgname-initscript tdb"
depends="samba-initscript"
-makedepends="popt-dev ncurses-dev openldap-dev heimdal-dev e2fsprogs-dev"
+makedepends="popt-dev ncurses-dev openldap-dev heimdal-dev e2fsprogs-dev
+ libiconv-dev"
source="http://us1.$pkgname.org/$pkgname/ftp/stable/$pkgname-$pkgver.tar.gz
samba.initd
samba.confd
diff --git a/main/slim/APKBUILD b/main/slim/APKBUILD
index 9f4cebe8c..970339043 100644
--- a/main/slim/APKBUILD
+++ b/main/slim/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=slim
-pkgver=1.3.1
-pkgrel=6
+pkgver=1.3.2
+pkgrel=0
pkgdesc="Desktop-independent graphical login manager for X11"
url="http://slim.berlios.de/"
license="GPL-2"
@@ -13,7 +13,6 @@ source="http://download.berlios.de/$pkgname/$pkgname-$pkgver.tar.gz
http://dev.alpinelinux.org/~/ncopa/alpine/slim-alpinelinux.tar.gz
$pkgname.logrotate
$pkgname.initd
- slim-1.3.1-gcc4.4.patch
slim-restart.patch"
prepare() {
@@ -57,9 +56,8 @@ package() {
rm -rf "$pkgdir"/usr/share/slim/themes/default
}
-md5sums="727d0acb24c0fbf0751134c37a9c895f slim-1.3.1.tar.gz
+md5sums="ca1ae6120e6f4b4969f2d6cf94f47b42 slim-1.3.2.tar.gz
cd63232c7770b0e67a009a94c2a46b82 slim-alpinelinux.tar.gz
43da096480bf72c3ccec8ad8400f34f0 slim.logrotate
6ee3a023e56052528295034be809cfc6 slim.initd
-a00df4316e2392fff7e75daf5c826cae slim-1.3.1-gcc4.4.patch
648d871fe7d2a97b7d7b928019e2feee slim-restart.patch"
diff --git a/main/sqlite/APKBUILD b/main/sqlite/APKBUILD
index 74e92d2ca..edc975baa 100644
--- a/main/sqlite/APKBUILD
+++ b/main/sqlite/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=sqlite
-pkgver=3.7.0.1
+pkgver=3.7.2
pkgrel=0
pkgdesc="A C library that implements an SQL database engine"
url="http://www.sqlite.org/"
@@ -44,5 +44,5 @@ package() {
install -Dm644 ${srcdir}/license.txt ${pkgdir}/usr/share/licenses/${pkgname}/license.txt
}
-md5sums="d25d7551ba6bb310362cb0e7d4906f25 sqlite-3.7.0.1.tar.gz
+md5sums="5f1853c4c1eba3330b6104f274918673 sqlite-3.7.2.tar.gz
c1cdbc5544034d9012e421e75a5e4890 license.txt"
diff --git a/main/sudo/APKBUILD b/main/sudo/APKBUILD
index 9b3dbe466..3ed4d5828 100644
--- a/main/sudo/APKBUILD
+++ b/main/sudo/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sudo
-pkgver=1.7.4_p2
+pkgver=1.7.4_p3
if [ "${pkgver%_*}" != "$pkgver" ]; then
_realver=${pkgver%_*}${pkgver#*_}
else
@@ -31,4 +31,4 @@ package() {
make -j1 DESTDIR="$pkgdir" install || return 1
}
-md5sums="80f3a2506f0ec3e2d75e7d17d95f5341 sudo-1.7.4p2.tar.gz"
+md5sums="950994a454a3eb7a74df5f4bc863bd2b sudo-1.7.4p3.tar.gz"
diff --git a/main/sysklogd/APKBUILD b/main/sysklogd/APKBUILD
index 3e0fecdab..43240eb47 100644
--- a/main/sysklogd/APKBUILD
+++ b/main/sysklogd/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sysklogd
pkgver=1.5
-pkgrel=6
+pkgrel=7
pkgdesc="System and kernel log daemons"
url="http://www.infodrom.org/projects/sysklogd/"
license="GPL BSD"
@@ -48,7 +48,7 @@ build ()
}
md5sums="e053094e8103165f98ddafe828f6ae4b sysklogd-1.5.tar.gz
6bc1d1c65076b104a8f78d0fb4f21db7 sysklogd.logrotate
-5ba669cf356796bdef20962a143eca72 sysklogd.daily
+d66d2ad2c4d0905b42963af9e86edacb sysklogd.daily
e4c9a51499f1eb8d45dfdfe0d52737a5 sysklogd.initd
e25d7b583b7e4bd8be503b89e1771e90 sysklogd.confd
3b7ba3aa6519f96f11165a7d5900a8b1 sysklogd-1.4.2-caen-owl-klogd-drop-root.diff
diff --git a/main/sysklogd/sysklogd.daily b/main/sysklogd/sysklogd.daily
index ccd63d61e..6c5692ba3 100755
--- a/main/sysklogd/sysklogd.daily
+++ b/main/sysklogd/sysklogd.daily
@@ -10,8 +10,8 @@ CONF="/etc/syslog.conf"
syslogd_listfiles() {
# List the target files from syslog.conf
- local skip="auth"
- [ "$1" = "--auth" ] && skip=" "
+ local skip=
+ [ "$1" = "--auth" ] && skip="!"
# the while loop joins lines that end in "\"
# the sed (in order)-
@@ -19,14 +19,21 @@ syslogd_listfiles() {
# collapses spaces/tabs to 1 space;
# deletes the "-" in front of the filename;
# deletes whitespace before ';'
- # deletes lines that have the "skip" facility
+ # deletes lines that have/dont have the "auth" facility
# deletes the facility (leaving just the filename)
# deletes lines that are not filenames with leading "/"
+ # print it
while read a ; do echo "$a"; done < $CONF |\
- sed -n "/^[ \t]*#/D; /^[ \t]*$/D; s/[ \t]\+/ /g; \
- s+ -/+ /+g; s/ *; */;/; /^.*\($skip\)[^ ]* /D; \
- s/^[^ ]* //; /^[^\\/]/D; P" |\
- sort | uniq
+ sed -n -e "s/\#.*//" \
+ -e "/^\s*$/D" \
+ -e "s/\s\+/ /g" \
+ -e "s: -/: /:g" \
+ -e "s/ *; */;/" \
+ -e "/^.*\(auth\)[^ ]* /${skip}D" \
+ -e "s:^.* /:/:" \
+ -e "/^[^\\/]/D" \
+ -e "P" \
+ | sort | uniq
}
# dumb little savelog - no error checking here
diff --git a/main/ulogd/APKBUILD b/main/ulogd/APKBUILD
new file mode 100644
index 000000000..887b8785e
--- /dev/null
+++ b/main/ulogd/APKBUILD
@@ -0,0 +1,56 @@
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=ulogd
+pkgver=1.24
+pkgrel=1
+pkgdesc="A userspace logging daemon for netfilter/iptables related logging"
+url="http://netfilter.org/projects/ulogd/index.html"
+license="GPL"
+depends=
+makedepends="sqlite-dev postgresql-dev libpcap-dev libnfnetlink-dev
+libnetfilter_conntrack-dev pkgconfig openssl-dev"
+subpackages="$pkgname-sqlite $pkgname-pgsql $pkgname-doc"
+source="http://www.netfilter.org/projects/$pkgname/files/$pkgname-$pkgver.tar.bz2
+ ulogd.initd
+ ulogd.confd
+ ulogd.logrotate"
+
+_builddir="$srcdir/$pkgname-$pkgver"
+
+build() {
+ cd "$_builddir"
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --with-pgsql \
+ --with-sqlite3 \
+ --with-pgsql-log-ip-as-string
+ make -j1|| return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+ install -Dm644 ulogd.conf "$pkgdir"/etc/ulogd.conf
+ install -Dm644 ulogd.logrotate "$pkgdir"/etc/logrotate.d/ulogd
+ install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
+ install -m644 -D "$srcdir"/$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname
+ mkdir -p $pkgdir/usr/share/doc/$pkgname
+ cp doc/*table* doc/*.txt doc/*.html $pkgdir/usr/share/doc/$pkgname
+}
+
+sqlite() {
+ mkdir -p "$subpkgdir"/usr/lib/ulogd/
+ mv "$pkgdir"/usr/lib/ulogd/ulogd_SQLITE3.so "$subpkgdir"/usr/lib/ulogd/
+}
+
+pgsql() {
+ mkdir -p "$subpkgdir"/usr/lib/ulogd/
+ mv "$pkgdir"/usr/lib/ulogd/ulogd_PGSQL.so "$subpkgdir"/usr/lib/ulogd/
+}
+
+md5sums="05b4ed2926b9a22aaeaf642917bbf8ff ulogd-1.24.tar.bz2
+bd2f808297a9c67e0dc51aa57a1805e0 ulogd.initd
+b9b2fa217ee02211debee5a5dffdcda7 ulogd.confd
+836332074f6cbc19d2d0553e2076dab7 ulogd.logrotate"
diff --git a/main/ulogd/ulogd.confd b/main/ulogd/ulogd.confd
new file mode 100644
index 000000000..ac035b24c
--- /dev/null
+++ b/main/ulogd/ulogd.confd
@@ -0,0 +1,2 @@
+# Argument to be passed to ulog daemon
+ARGS="-d"
diff --git a/testing/ulogd/ulogd.initd b/main/ulogd/ulogd.initd
index 4413327ba..8cf5567f5 100644
--- a/testing/ulogd/ulogd.initd
+++ b/main/ulogd/ulogd.initd
@@ -20,7 +20,8 @@ checkconfig() {
start() {
checkconfig || return 1
ebegin "Starting ulogd"
- start-stop-daemon --start --quiet --exec /usr/sbin/ulogd >/dev/null 2>&1
+ start-stop-daemon --start --quiet --exec /usr/sbin/ulogd -- \
+ $ARGS >/dev/null 2>&1
eend $?
}
diff --git a/main/ulogd/ulogd.logrotate b/main/ulogd/ulogd.logrotate
new file mode 100644
index 000000000..6974d41b1
--- /dev/null
+++ b/main/ulogd/ulogd.logrotate
@@ -0,0 +1,12 @@
+/var/log/ulogd.log /var/log/ulog.syslogemu {
+ rotate 4
+ daily
+ missingok
+ notifempty
+ compress
+ delaycompress
+ sharedscripts
+ postrotate
+ /etc/init.d/ulogd reload &>/dev/null
+ endscript
+}
diff --git a/main/usbutils/APKBUILD b/main/usbutils/APKBUILD
index 663a97d8a..b3a97e752 100644
--- a/main/usbutils/APKBUILD
+++ b/main/usbutils/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=usbutils
-pkgver=0.87
-pkgrel=2
+pkgver=0.90
+pkgrel=0
pkgdesc="USB Device Utilities"
url="http://linux-usb.sourceforge.net/"
license="GPL"
@@ -28,4 +28,4 @@ package() {
"$pkgdir"/usr/lib/pkgconfig
}
-md5sums="c19a11092dd0f5a5c6a93b0599740fe5 usbutils-0.87.tar.gz"
+md5sums="53f0269e2cba704d5a35dfe291511292 usbutils-0.90.tar.gz"
diff --git a/main/vala/APKBUILD b/main/vala/APKBUILD
index e46ac9637..050df83d5 100644
--- a/main/vala/APKBUILD
+++ b/main/vala/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=vala
-pkgver=0.9.5
+pkgver=0.9.7
pkgrel=0
pkgdesc="Compiler for the GObject type system"
url="http://live.gnome.org/Vala"
@@ -23,4 +23,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="3e9769872ca928b1d3b07628ff01c179 vala-0.9.5.tar.gz"
+md5sums="917e0ca4447d7d76ca13d686e964e7fc vala-0.9.7.tar.gz"
diff --git a/main/vim/APKBUILD b/main/vim/APKBUILD
index 4ab3972f1..ca41dd194 100644
--- a/main/vim/APKBUILD
+++ b/main/vim/APKBUILD
@@ -1,413 +1,22 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=vim
-_srcver=7.2
-_patchver=394
-pkgver=7.2.411
+pkgver=7.3.003
+_srcver=${pkgver%.*}
+_patchver=${pkgver##*.}
pkgrel=0
pkgdesc="advanced text editor"
url="http://www.vim.org"
license='GPL'
depends=
-makedepends="ncurses-dev"
+makedepends="ncurses-dev lua-dev"
subpackages="$pkgname-doc"
# use "abuild patchlist >> APKBUILD" to generate the list of patches
-source="ftp://ftp.vim.org/pub/vim/unix/vim-7.2.tar.bz2
- ftp://ftp.vim.org/pub/vim/extra/vim-7.2-extra.tar.gz
+source="ftp://ftp.vim.org/pub/vim/unix/vim-${_srcver}.tar.bz2
+ ftp://ftp.vim.org/pub/vim/patches/7.3/7.3.001
+ ftp://ftp.vim.org/pub/vim/patches/7.3/7.3.002
+ ftp://ftp.vim.org/pub/vim/patches/7.3/7.3.003
vimrc
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.001
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.002
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.003
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.004
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.005
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.006
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.007
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.008
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.009
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.010
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.011
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.012
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.013
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.014
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.015
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.016
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.017
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.018
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.019
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.020
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.021
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.022
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.023
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.024
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.025
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.026
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.027
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.028
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.029
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.030
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.031
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.032
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.033
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.034
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.035
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.036
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.037
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.038
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.039
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.040
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.041
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.042
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.043
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.044
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.045
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.046
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.047
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.048
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.049
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.050
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.051
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.052
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.053
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.054
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.055
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.056
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.057
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.058
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.059
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.060
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.061
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.062
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.063
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.064
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.065
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.066
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.067
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.068
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.069
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.070
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.071
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.072
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.073
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.074
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.075
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.076
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.077
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.078
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.079
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.080
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.081
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.082
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.083
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.084
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.085
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.086
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.087
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.088
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.089
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.090
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.091
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.092
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.093
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.094
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.095
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.096
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.097
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.098
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.099
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.100
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.101
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.102
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.103
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.104
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.105
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.106
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.107
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.108
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.109
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.110
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.111
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.112
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.113
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.114
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.115
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.116
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.117
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.118
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.119
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.120
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.121
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.122
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.123
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.124
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.125
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.126
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.127
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.128
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.129
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.130
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.131
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.132
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.133
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.134
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.135
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.136
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.137
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.138
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.139
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.140
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.141
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.142
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.143
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.144
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.145
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.146
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.147
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.148
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.149
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.150
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.151
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.152
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.153
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.154
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.155
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.156
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.157
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.158
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.159
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.160
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.161
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.162
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.163
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.164
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.165
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.166
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.167
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.168
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.169
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.170
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.171
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.172
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.173
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.174
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.175
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.176
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.177
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.178
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.179
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.180
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.181
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.182
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.183
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.184
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.185
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.186
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.187
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.188
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.189
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.190
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.191
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.192
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.193
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.194
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.195
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.196
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.197
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.198
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.199
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.200
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.201
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.202
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.203
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.204
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.205
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.206
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.207
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.208
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.209
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.210
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.211
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.212
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.213
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.214
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.215
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.216
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.217
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.218
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.219
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.220
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.221
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.222
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.223
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.224
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.225
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.226
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.227
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.228
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.229
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.230
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.231
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.232
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.233
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.234
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.235
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.236
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.237
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.238
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.239
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.240
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.241
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.242
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.243
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.244
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.245
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.246
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.247
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.248
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.250
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.251
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.252
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.253
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.254
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.255
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.256
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.257
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.258
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.259
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.260
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.261
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.262
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.263
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.264
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.265
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.266
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.267
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.268
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.269
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.270
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.271
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.272
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.273
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.274
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.275
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.276
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.277
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.278
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.279
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.280
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.281
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.282
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.283
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.284
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.285
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.286
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.287
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.288
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.289
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.290
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.291
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.292
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.293
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.294
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.295
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.296
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.297
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.298
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.299
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.300
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.301
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.302
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.303
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.304
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.305
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.306
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.307
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.308
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.309
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.310
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.311
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.312
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.313
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.314
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.315
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.316
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.317
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.318
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.319
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.320
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.321
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.322
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.323
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.324
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.325
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.326
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.327
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.328
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.329
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.330
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.331
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.332
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.333
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.334
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.335
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.336
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.337
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.338
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.339
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.340
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.341
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.342
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.343
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.344
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.345
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.346
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.347
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.348
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.349
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.350
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.351
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.352
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.353
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.354
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.355
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.356
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.357
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.358
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.359
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.360
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.361
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.362
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.363
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.364
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.365
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.366
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.367
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.368
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.369
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.370
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.371
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.372
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.373
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.374
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.375
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.376
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.377
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.378
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.379
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.380
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.381
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.382
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.383
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.384
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.385
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.386
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.387
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.388
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.389
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.390
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.391
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.392
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.393
- ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.394
"
# this generates the patches list
@@ -415,17 +24,22 @@ patchlist() {
local i j
for i in $(seq 1 $_patchver); do
local v=$(printf "%0.3i" $i)
- echo -e "\tftp://ftp.vim.org/pub/vim/patches/7.2/$_srcver.$v"
+ echo -e "\tftp://ftp.vim.org/pub/vim/patches/$_srcver/$_srcver.$v"
done
}
+_builddir="$srcdir"/${pkgname}73
prepare() {
local i
- cd "$srcdir/${pkgname}72"
+ cd "$_builddir"
- for i in ../"$_srcver".* ; do
- msg "Applying ${i##*/}"
- patch -p0 < $i || return 1
+ for i in $source ; do
+ case $i in
+ *.patch)
+ msg "Applying $i"
+ patch -p0 < $i || return 1
+ ;;
+ esac
done
# Read vimrc from /etc/vim
@@ -433,412 +47,22 @@ prepare() {
}
build() {
- cd "$srcdir/${pkgname}72"
+ cd "$_builddir"
./configure --prefix=/usr \
+ --enable-luainterp \
--without-x \
--disable-nls
make || return 1
}
package() {
- cd "$srcdir/${pkgname}72"
+ cd "$_builddir"
make DESTDIR="$pkgdir/" install
install -D "$srcdir"/vimrc "$pkgdir"/etc/vim/vimrc
}
-md5sums="f0901284b338e448bfd79ccca0041254 vim-7.2.tar.bz2
-35e04482f07c57221c9a751aaa3b8dac vim-7.2-extra.tar.gz
-97aecde2ab504e543a96bec84b3b5638 vimrc
-7c2dc4a956cf315e546e347bc349968c 7.2.001
-7f16f80814f1e071a689806c2056b39d 7.2.002
-0de916fdfd450a4a0d95bed44ae2c398 7.2.003
-25cc99ad42b25b16a4610e2fad9cdab4 7.2.004
-a5b7b1c7c5b75aa7d730b0b9aa491558 7.2.005
-a93a72cd40c37da91dc634dc8dddefec 7.2.006
-c2b2b63dea27ddad92668e63797406c5 7.2.007
-e65c8c2223eea5289d8cbef2e867a5de 7.2.008
-ab1566b69bd0e0c82a866f00675ffe0e 7.2.009
-d69f559bfb5436c157e8069a829ca50d 7.2.010
-05334a6bb31402bfd49d82ea6f59a57b 7.2.011
-a11dcd5552f36544a9e27978b5359935 7.2.012
-8bc70978291aadea9c82072b623c955d 7.2.013
-a87826187cb77ad2e567a40c1609eea4 7.2.014
-47a466fbfdbca616f519fc4afa0432df 7.2.015
-fd08bac73d7ffcabf53bd25a63dff893 7.2.016
-0f0284d87f6f52101802dbe1a45d54c3 7.2.017
-38d06ba325b716c1177c1012d781bada 7.2.018
-661ca021fb70c24ef4df229512cfb14b 7.2.019
-cb2c5ca0f9a9718fb635874925432dd8 7.2.020
-9073d2311ae7101c143237a45afb4efa 7.2.021
-48ccb0deec77a3bb91bf967dacb43492 7.2.022
-d77ed8aa4de30d4dbd17a7998ae8f269 7.2.023
-cf983237e5e866ef459870fee2754bac 7.2.024
-ab32defa4b2cfb509ccb34d4858b1223 7.2.025
-5e96c227c7765b1e0f03f44cb5b750f6 7.2.026
-f26b7ee0f271eacbb3652dbdf92dd860 7.2.027
-fc54a3d35bdc7b7a7660c6d2274f7b74 7.2.028
-d53630dc8f3a823f54dfba73dcd47b36 7.2.029
-208f8ed2db2665ebfc17674f78d47c6d 7.2.030
-3387583af86faa78e10be979214071f3 7.2.031
-eca017686205ec8658bf9fa8c73f7af6 7.2.032
-88c91b84ffc772fd57f86475f7ba90f1 7.2.033
-c3d6eaaa0b74df423f90afaaafa3a0de 7.2.034
-f4c35dae581d671dc271407d377f7199 7.2.035
-0ae8b6ed636fc013e2fa6bdabc182041 7.2.036
-1c6501c366cc8df205955f3e4d3ebba9 7.2.037
-ed3479ddb4ded7b74c82af5e50b0e4a6 7.2.038
-2a61f28f6f793c5a43abded6e59b6506 7.2.039
-4c493255ae227498016f30a0002ec1cc 7.2.040
-66bde35426c09d9c666e23215f9a19c9 7.2.041
-99baedef8a9c908774b7ed74deacf184 7.2.042
-87035b208c9377c28d796b1e48ab8aac 7.2.043
-b127def242996b4e7d7e870cab3e4b45 7.2.044
-5233327e4c97d310e3793b223892ea8d 7.2.045
-9ecfa0454f5a329996b273cb12369962 7.2.046
-35e16f4e7198e861a71322fee2cb7909 7.2.047
-84ef9658181f49bfbd7a61ec87dd0b8d 7.2.048
-fc9b65eef81954f6006c307ff11be925 7.2.049
-27a9700e39e266a31df702677acea52c 7.2.050
-89ce3f5b513510fb288a4a301e7494c7 7.2.051
-5992bb56b07a9b9b4e3504f1f2f2c79c 7.2.052
-3fe570c1317fee8a71ede17197358e02 7.2.053
-5b047e8e8413c4807d74a6d9716474a2 7.2.054
-c276080d95de2fafa9706f247c35ff74 7.2.055
-5b65e2654a78dcc4c15dc49dbce5418e 7.2.056
-cab5a9ddf0ab180089d84bf9ec685574 7.2.057
-80991ff846f88222e3266dab6b07e2b8 7.2.058
-89cede639caf8beed5ea071790445e26 7.2.059
-9781d833263060308a9622dd097ad378 7.2.060
-71b4bc625bc1cdd68747262d329db551 7.2.061
-9243a773d19966dbfd98b7aff3fe3ab7 7.2.062
-08155711f8db2dfce217ec5a34253a76 7.2.063
-fd692f9624ec0170800b3d9a2a9a53cb 7.2.064
-ee1a8dc311c7580608e3bd2196a7d042 7.2.065
-8d1d5f8aefabf0abcb54de5247893246 7.2.066
-fa0ccca2decdd2db64947658b04b8c99 7.2.067
-ca5ab057205023613020ca920d903028 7.2.068
-f3e6f3dd76278a9f7e396955faa4ca31 7.2.069
-805cdc76da46e73ae908038e09efae16 7.2.070
-9224b5e9c85fa4d47d418c248aff542e 7.2.071
-ab9250d36651dde9267d1241cac9fb74 7.2.072
-0d77ee653eabe4b7fdb640d768d7c1be 7.2.073
-5b0a423e9f3ca07e5c62d4f0f5803a5c 7.2.074
-d7eccf57f8fc04cf0385f85eff3d989a 7.2.075
-99750c988d0c48f56cb12a04b78aebc2 7.2.076
-1967f5e7fa4cec07bd67cc47925ec3c8 7.2.077
-7b285d2ba24fdd2390b4aaba08fcf5f6 7.2.078
-a3385578174d3867f17ab287276db49b 7.2.079
-ea45aa4d1a74989d361b2a29c1e9ff9b 7.2.080
-3bdf4ec7db7976876a827f2dfa269e89 7.2.081
-590c9aa51fcb808ece4b6b4bfaaaaf30 7.2.082
-2a10abc536f7a69ff3ef353b55b6cb65 7.2.083
-78defaaa03e61955f6624b796efb8655 7.2.084
-869116b3e92e944d40a3e03f9a99816f 7.2.085
-5af26f073ebeba60af90525d68a61725 7.2.086
-639d7a80864afe68132725e377f52f19 7.2.087
-44b152484534fa23c4ff531316a0e518 7.2.088
-990e6a23c4061df0dcc0ab84528a2e1a 7.2.089
-8985dcfe7df6b439e88554e22cf34919 7.2.090
-137faec139470453ca446c015c226e47 7.2.091
-e15782bf5892ad787d149491bfe013e7 7.2.092
-2198caf9e5f422eacde337e9c27677ab 7.2.093
-49ab5014904d459e54a667e1433b4bee 7.2.094
-ba21ee323426561e75ebff23090e4bdb 7.2.095
-7ffef4a30cdcd6d8426e44d3a25df991 7.2.096
-c7264031ad24af960d717189b344e244 7.2.097
-dc7b06bb5c5b11a3d487614287d99a6b 7.2.098
-656c12368934868f35747f3955366142 7.2.099
-15dacd715d6f8c655265bbf77ebaddd4 7.2.100
-65e59923311b136306284319521d70d7 7.2.101
-42e2274c6a3152279720d8623f7916ad 7.2.102
-654ba716e77d092c1c314fed18c7486d 7.2.103
-b839c2c957eb3bb7511ace0b61d5d5fe 7.2.104
-7f37ad0b1573be8bc39a817a21422a4e 7.2.105
-4801df8c2833a683cd1b2a5870565e41 7.2.106
-e6801b619d40efe81428399e26e0486f 7.2.107
-76f17428d216ec6b29036e22397c2765 7.2.108
-db97daa4f1e56440a988e7f5272997c7 7.2.109
-b8752c88429f869dec05232db89018e2 7.2.110
-e8cdc1e862b60215c12265e44b38239d 7.2.111
-e933dd778c6f8687cf1f9f3e550e6cc0 7.2.112
-861729d9d4dc422e45c22bd8e006fc32 7.2.113
-5da3a29b3184af1780a82499343e7587 7.2.114
-b35c7b1cfa2a5f7b45829cd09ac27b7a 7.2.115
-1355cc34fbc7be7eb48fa777e8f49dfb 7.2.116
-8b9c839ec7448691b0a88475f0d0d4f9 7.2.117
-74d97a563ec1b1f1606705097396c391 7.2.118
-2ddd84423b902a2b3594c64c567be0b4 7.2.119
-5394e442f011d47b6d69a7b03984cdf4 7.2.120
-6bdb5e63ca3d79d3dcb7127e14ae3949 7.2.121
-36554c0103cafc8759f3e71ccd56c56f 7.2.122
-841c74d1f3cb8380fa5713d5b9ca2c98 7.2.123
-2489ebcb72280dd50b8756e4ab7d36ed 7.2.124
-10b15d637133b73d825650363d863b58 7.2.125
-b31534667bb741e21479b1e3757c9e21 7.2.126
-71e87e78bea69d8876ff7f6d824c8986 7.2.127
-21da01d371757282bfd402ddd91005ba 7.2.128
-e890b630efa3847c8cdee2f197145b6c 7.2.129
-d3fe3bf37d5c0940f3e751f41d92e817 7.2.130
-3c2aaa22914d06a65bf0f212e43c3ace 7.2.131
-379aa718df5dbcde8215fc4d94062d9f 7.2.132
-6d51f9deb4c2604692f532c118b73ef8 7.2.133
-4acae77b2a217e1cb47040c08e28180d 7.2.134
-4d30bf2c9d2973f5dd1c12468123dc41 7.2.135
-f2ae8cc595933938ee608e040d1256a5 7.2.136
-c613c1e0fac319f05ffe1fa7e27d6600 7.2.137
-e7d02c3dea47fa579366bb1cd025ce5e 7.2.138
-04f7131164b3f46d6365a8faea0e32c6 7.2.139
-e1c0e4fbd985f5a2e5a24a4cfab1112c 7.2.140
-e5a9c7ef44a38057c0c5c1191d9cdf77 7.2.141
-f08f7f966749c2ef20ff87dfeb9bef62 7.2.142
-6b132dad3ad947662d1c370193a14218 7.2.143
-4e2a1d1cb12198a783759f88e6c64fc4 7.2.144
-38877e2ac720e45e5d62cd1089167db3 7.2.145
-cb97aca73a1f4fdd2fac894bba7e43ae 7.2.146
-4219afedebf0172118f2d078d9012995 7.2.147
-49ca89a47315f512c7ee06f5b2617a90 7.2.148
-9197a669e4ee024c1a9218e861e21c7e 7.2.149
-cbdf7ce960ad4646a8884e51bc7e037e 7.2.150
-56b24ce6e78e71c64d05fda51748b01c 7.2.151
-7c088583f063cd09d26f7291d9f5817b 7.2.152
-e966483b6755f4e7b2cd92708a8ff656 7.2.153
-27bcb5f1d5932ee7eaae40ba0a4eb968 7.2.154
-611ab5b97cd9d87a1be0a84e3006b17a 7.2.155
-27fb40dbdb85052a598be88f205484c6 7.2.156
-93a85a3606193b8875f0eba05dba3be3 7.2.157
-808ba7888bdfdf559366dfdf1446dab5 7.2.158
-08bd6d6db2e029beab84b32bf36494e0 7.2.159
-c07df493053267849115b579928a4dae 7.2.160
-e44297c9ed5928e55ca43b4e2b3509ce 7.2.161
-0d4768bd2395f3ebf3ebd7fa4979288c 7.2.162
-032f90bcee8f36ad7b77a17bb76719f0 7.2.163
-21341ed82eb080e590d15dd6368e8d78 7.2.164
-51de241d7d03200a7b3490f40256c633 7.2.165
-9c645166c92865d644fd232760b56494 7.2.166
-a29266c1573ff106366ebdbd460b17ce 7.2.167
-09105d79266562b6afe0179c07149738 7.2.168
-36d18f0e42f0c24722116cb823b52c8a 7.2.169
-a00979f910f29d5062faf15e8670735b 7.2.170
-439a415dab8a77790c7da1526da083f9 7.2.171
-3defcc24541cd3d62fda6cfb4af6ba4b 7.2.172
-5f16d8af9b11f44c8e104abc942152c2 7.2.173
-4949fe9f14ac4f7b2717ddb05968285c 7.2.174
-7462cd9ba69a7eb674aa8e5653fdad63 7.2.175
-4b5c77673b5d62f1a94e4d605e92d81e 7.2.176
-cde1647ab09a432c134d6fbae5ca15dc 7.2.177
-5a126dd404945088b61aaf9d8c2effaa 7.2.178
-a15fe587377fac500d0fae2b1c3adbbf 7.2.179
-d4db5a69da98dbda41429d66e339e515 7.2.180
-8b9dee3c4aeeb563cbff6f3cf0357675 7.2.181
-d5d50f1da385bee588348aaaa5bb2dd7 7.2.182
-77e46725488937910d1cf051760ad11d 7.2.183
-3bdbab52e0ac635962ce9983ef1d9f01 7.2.184
-fa88ae980d6e68f9aa9f9b257f1f3e71 7.2.185
-2262a6034d4cf01859a1d36982f38505 7.2.186
-c98b89c2594d7127574d0bd9838f241a 7.2.187
-8efff5f82388c43183739c280249b643 7.2.188
-bab560f5a4b1809c2859ab632f037135 7.2.189
-63098e6cdb253d83c30f42d3d4469900 7.2.190
-87a02a6db9029357d7e248bcf4923330 7.2.191
-88102a28fb2139fe14a66b2970958166 7.2.192
-66a202b39e36ac062db1432896d8d988 7.2.193
-3ba1ab13de695c1422e0cda65c03503d 7.2.194
-a42b79c5328c30b0951ce67da505a3f4 7.2.195
-f1ece679735785c46b58ed4d791b3880 7.2.196
-352908f71b12a7a30aafd985c338d247 7.2.197
-2a4764a5df5c1d18e4c7fee81074f55c 7.2.198
-61a30d8c51533f08a94ba23025a12f11 7.2.199
-1a21534f09d529a9096c5e9b978187e9 7.2.200
-61e01d2aef1d5c1c3b40d5e927bd83c9 7.2.201
-30df1365ef27c34558d4322cb71c5d83 7.2.202
-24ae52da6519c8f8fbd08676c64eac75 7.2.203
-e75f99a06eb7a03a5cf854505b1d795d 7.2.204
-3e2da4100f83cf2d308545d0c822a196 7.2.205
-4895874100f932e15a8c661fb40a19b1 7.2.206
-e3345b11c12eedd8871b2eeb811c9234 7.2.207
-a7f6deca2df02cc4d23274f3104b94d1 7.2.208
-62e83a3e30fe5b6f96ba276a342faf1c 7.2.209
-296e40f03bf6243583541ca440af802c 7.2.210
-3714237966fa05c9cae8fd4518a42ac4 7.2.211
-3537ef914ffbe5acbdede8d3581ecf41 7.2.212
-9f4b0f8a1dc9c3720eca6028c987fa01 7.2.213
-fb46e419802a06e26d8531628f50aca9 7.2.214
-388c0884878256fca9db1fb1fe9df98e 7.2.215
-cd568cf0b9b751b9ff1151fa6f5f0ae0 7.2.216
-288d5ee4b5ff25caa79446a95cb3ee98 7.2.217
-d86a84a239c25dda5101aac8c365154c 7.2.218
-9c0f11d3c52d1756381231e1c0a6156d 7.2.219
-bfed5d4e0bcae8eb7a7e0806d4367e0a 7.2.220
-3b169a3f976cf1808b12230dd24c0ff5 7.2.221
-a3f9c7d976ad8a49250d0ff3130b6390 7.2.222
-3ca61604214ef919b7bfe4b24eb69518 7.2.223
-5c550bd6e2111c10407b7aca009b1242 7.2.224
-b3ae8fa424e01a0fc67c9ed7393b422e 7.2.225
-6057e1247bd3b1538eef15c532caf881 7.2.226
-932e2a5394788124cbda950bfff327ff 7.2.227
-b97e5d33fa4fb8a1ea1308558bb33d41 7.2.228
-2107c7d981ca14d8e795ae744a903106 7.2.229
-7e98ae111e74676ef88c5e3edce785ed 7.2.230
-2abbb80186d28da703eb329d4247dd41 7.2.231
-5e5cfa4e5ee34cbbdd01c27ece1b7398 7.2.232
-9fa12db95776e9174ca7c95172a48838 7.2.233
-a46776a6914ec2972ada91b33b0cfb39 7.2.234
-4121105bf052ebac02bd9891c232137a 7.2.235
-e9ca47c42d7de7b27910e3b35e533ecd 7.2.236
-f48f3e3f58a7a82a1c14fd61072c69f0 7.2.237
-5b9cc79b5448fb71ac1b2870a861119d 7.2.238
-28a8a33a3e2ceef51f838c2dc9fceac2 7.2.239
-212989ec4f90d697183c7cfb363cd453 7.2.240
-45f0effee324a20881e254c1b59dd5f8 7.2.241
-464fc788e592b19cd4d8a21d3d8b789e 7.2.242
-eb8132b8f89393e7f39734e607fc3925 7.2.243
-15c654c51220c2ad94b47d6013626aef 7.2.244
-d5ecb198dfea237e96b5ae12b9381383 7.2.245
-d91e62d4152877db281fdaa797cfe0c3 7.2.246
-a4dbbffc8ec2b377e1a1eb8279ff611c 7.2.247
-9d97db1b426ab2c56a8e4281233c7d5f 7.2.248
-73948226c417143bce66ba6244443aed 7.2.250
-2e351cf03bbcb927d93bafd8166dd82d 7.2.251
-11cef6808a278694c61ba2c74f3911b0 7.2.252
-ed1731b8c74ee27d129bbc78e178da2f 7.2.253
-1703bec4ee7a155037d3373d23bc7ca1 7.2.254
-57f31a4f4afc9a0ea60829bf9d36b380 7.2.255
-19df6e42d09a76e7c219b172204bf66a 7.2.256
-c4775d1a1c37f288803f5d11d8d94865 7.2.257
-a62aae9b8281bd7e1d144c6534a27b68 7.2.258
-91d775ed9329eec16882eeca04708dec 7.2.259
-d6bcf89bb0a04ce25d94f8bc0b3ba747 7.2.260
-7313b1644f7184ea116a0e7cccc42124 7.2.261
-75b2f61f81ff9af8e7f83d1885e9487f 7.2.262
-e98be83507f72cff814aa89456fb38ee 7.2.263
-352951ed477e83d3527c2ff95a7c2484 7.2.264
-4b12ddc88794c20ad3dbe238ccf91807 7.2.265
-9bfd540da3982b9841421cabc564f958 7.2.266
-ff87b49c02d7c7f3a084a1b594ae88ac 7.2.267
-333855dceb650a83a3a2c0bc39e59883 7.2.268
-b668c729a8116bd73296a93807234d86 7.2.269
-08dcef5d1f22d8667454b0ab487e533c 7.2.270
-e7982aaa6e1582e8313b07ad92f7cbec 7.2.271
-42af89bdd081e67af66ab7ac896ec82f 7.2.272
-db4a84251344f9be6bc466f0e93b56c2 7.2.273
-8375467c6e837d41ffca1044264f07d7 7.2.274
-7b01fe74c4b97ca52674c7b48917c8f8 7.2.275
-18d2eded81ed3743fb33886856dcaaca 7.2.276
-2fab085fbd95c7f1ccd5432b42ac171e 7.2.277
-650cfd7a47be176206e32adb2eb2fbd6 7.2.278
-91bd881902deb859eb88a9661a818a06 7.2.279
-6718336ff2eda0aebe0ad2f79a87bb72 7.2.280
-9021fcb03db3247f052bc2bc8c101554 7.2.281
-fd8c5680ec0a72516205f36068987b0f 7.2.282
-630bfb6d7eb4fe4a365facaf60943151 7.2.283
-49f8814cd8e54bc21fe8dffc917b51c3 7.2.284
-371d70c8fd279238037d3b8c28a69479 7.2.285
-6074a34e9de9ea214aaa9059415ecff7 7.2.286
-30399617fc60ba7c6721aba1aa4cb4fe 7.2.287
-e4af9091b9bd725a03d6f59f24a05d8f 7.2.288
-b644db8f7cc6fb0dfd72578659d4dd5b 7.2.289
-4f59608390ca566ef8ddfcf1dedf9cb8 7.2.290
-816dda0f77bda27759f5d3cff96ec1d2 7.2.291
-fd6f78dbdf02404c49c83e0fc50fdcb1 7.2.292
-51d2685c3fd4357d70472bf89c7674f7 7.2.293
-60ae3ec3e8c490b139d06260eea95ed6 7.2.294
-9029fd778fcbe2d67d2884ab34bd6aa1 7.2.295
-204298e1f5edb50ce68dcb5bdf6e0dbb 7.2.296
-4646ae4272a7ed72ed4531214c1a94ea 7.2.297
-cb5197804af66e8b7b568d5cbb9aea39 7.2.298
-50e000c313d6061be06b7110c101fb49 7.2.299
-54512d653ae4947911df73046024c07d 7.2.300
-dba442d3c7ab15794c48d89ac2bd50ab 7.2.301
-76ddee93248aaaaeb56a926f90a92d48 7.2.302
-9e448cc39db6bca1421c58fd91994c2e 7.2.303
-dc47073f62ba8b87d29593042e6b9c24 7.2.304
-87698db3201d95b973430479872fb70c 7.2.305
-4927e5f5c757b610db1184ed05c1c355 7.2.306
-a3f136eb3e73254fe1bc90dd3319886f 7.2.307
-366670c20b3dccd17ba16b48c0643543 7.2.308
-a33bf5b244644dc1dfcedb58b64e224a 7.2.309
-2b4e530e0286197917cccc4d5ddad75b 7.2.310
-a121e8d4f5d3ef109b7dc708160c48ed 7.2.311
-9d43a4cb5261144c5368afb47e91b15e 7.2.312
-fc0905f652a5c3e2f8144ad940454ceb 7.2.313
-bbc2bc5e522158c34f5a957e9a43ec85 7.2.314
-abda87ae0b9590203661dff5cf212918 7.2.315
-9551787240e4d4d0ba9962a88ffd295e 7.2.316
-b7cda2d415ef56e93b436b157da65512 7.2.317
-d323859a6998ab7566837e4ee487db4d 7.2.318
-93fcc07a053e4bf17cc329eebf4eec69 7.2.319
-d81436a10e166fd5ad0503961bb63f7e 7.2.320
-1e0e441e0b182b3d2bf98d8dd0af693a 7.2.321
-4116247c931e7ff221c09443cc04c546 7.2.322
-99302b80b0d5ee894b3f738e08458eb9 7.2.323
-1b3ed6f8ea6e05843a81bcb4cce6e8e1 7.2.324
-16de31d06ac69308617d694a8cf613f5 7.2.325
-873528f80a7ec68ec810ac2e004214ae 7.2.326
-1b51b4236c8f66a39862dec80c0e09fa 7.2.327
-a91e4776715aad77aed49ac4fb8b0d0a 7.2.328
-c1d385c670fe6b82791146631d5bc6ed 7.2.329
-ec306f720d5ecc3253447b2549e74f26 7.2.330
-fae0aebc661a759a7b9ba4b21dbea8ae 7.2.331
-443c1a3a9356deba3ac6df881f3f5435 7.2.332
-e5a7b83955403b45f1fc39ae5fd7e831 7.2.333
-b8760b468b258715f8c899192b052b2c 7.2.334
-3c49aae8330d5e7bec5cb8ea2839f16c 7.2.335
-58ff870a834c78ac8029cc5184956774 7.2.336
-5c65a39cf1f61dc04e193625217f3a0e 7.2.337
-b98987402460ad59476a9f818e521267 7.2.338
-43c1b523d0d7e824150d70f5a7df4eed 7.2.339
-91d51369ba38e07688afb06f13dd5379 7.2.340
-2ebb987d6682668d5f75f96a44bcfebf 7.2.341
-0ebbd934d668fe7ee1ee1cc1a62e9e09 7.2.342
-a51fb3f490a7885ca1f57567de329af9 7.2.343
-3503d584285dbf2f7054e9f05daaf78b 7.2.344
-12c9b6b1981c695d75c2b160b96f00e1 7.2.345
-9bfdc74c5a7fdc4913d581d07f117c4c 7.2.346
-e4748d7c580ade5da8783b9cc19279ca 7.2.347
-3b028c870f331f8850bf22a2dc9be54b 7.2.348
-d536129a01653e7c8c3f89641cc26327 7.2.349
-eb56cd6bcc7c3dd1b27124f06c10d696 7.2.350
-75e63fa075300bbe4cc84e2a20698690 7.2.351
-46a4f16608f1970babf511d9d830691b 7.2.352
-39b526b2c079059d718e2601943bbe6e 7.2.353
-54acbb63188f6170087efab15ebd3c2d 7.2.354
-1bc9e66c81595688c9c265f649b98945 7.2.355
-529cf57e1263aa4b27d058b126e09e98 7.2.356
-78e8474e8610da9b193f1c7dfb041e90 7.2.357
-aae6515b73e29a450aadf0aab8669e57 7.2.358
-915bee53d1c5557a336981e4d24d3323 7.2.359
-e5a94a7c4338fa75d9859f094afa7d9b 7.2.360
-680c1963d04a308ec075defed4df0de5 7.2.361
-1a53e118431bba2860b6cdf193894208 7.2.362
-3a4a525946e8d97d944b1c85c157b41b 7.2.363
-1ea094e261eeb5d5883510d105dbb119 7.2.364
-d47a8e62b2740bfdeb4926f5b72425c4 7.2.365
-bb2871c7e5e03edffe7006816ad52c58 7.2.366
-5a800c854bdf2096ebb59bcc15eeee95 7.2.367
-08a92e4d659af8f0710fcf6e0b92c7cf 7.2.368
-eea46eebf3045d053da54e9bdfe36e9a 7.2.369
-0d6d95486a3ca0aa7343466ce8c83a3c 7.2.370
-18d75932e9d75b4f4ad87def535913f3 7.2.371
-a7146ba9d71f7fbb98359436600db68c 7.2.372
-db6c797bc31e15da6541e06155ce0884 7.2.373
-d6ad6c6f6d373747d09d39bdc3626820 7.2.374
-57f98f4ee9460959af0a8a87cdc25f2e 7.2.375
-83ef453e3185460ec09294b47f0e185f 7.2.376
-f6fdab3284505e1259615aaebb6efccf 7.2.377
-b826f41b909594655da94b9da901309c 7.2.378
-e5c2790d10e4796caaf70ee9d8e98738 7.2.379
-20f58f5480efdaa634f52e74a3addd71 7.2.380
-9ac8f36c153bd04e77b40790842f7337 7.2.381
-b43bad2fe5761b0f59ec098ee08f26bc 7.2.382
-d78dbc11e73315071dc838a34d231877 7.2.383
-3ab83e89cb645f7bcf1dc9efcd8a0a73 7.2.384
-c67b235b56b8ae6c82f0f0af289c336c 7.2.385
-68f444ddc27ae1a3c189f81fa92f747a 7.2.386
-ceb332b7f2e076d0cc1fd3d1dfd7dda8 7.2.387
-1d1f1dcfe0cc5639bd810b3f398d9daf 7.2.388
-9aad65e4793940caf11b6325f73dab06 7.2.389
-11f9f2a76ec4fdc496fa6227d76e1d87 7.2.390
-6abdb424f303c9992259c09013215041 7.2.391
-1b6004c7bcf420420cf0190aa904f395 7.2.392
-d1afe82821bcae5f168d8f088e429f93 7.2.393
-0bc465599cd8b69b280c0ecf8fecb980 7.2.394"
+md5sums="5b9510a17074e2b37d8bb38ae09edbf2 vim-7.3.tar.bz2
+aa5582d8289b43255f45d4bb6f62e140 7.3.001
+2949cbdfe86f533c487fd144c5935c7a 7.3.002
+9059db41cf3a468935745242cb9c0514 7.3.003
+97aecde2ab504e543a96bec84b3b5638 vimrc"
diff --git a/testing/vlc/APKBUILD b/main/vlc/APKBUILD
index 8b0f6ceec..075a4cad1 100644
--- a/testing/vlc/APKBUILD
+++ b/main/vlc/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=vlc
-pkgver=1.1.2
+pkgver=1.1.4
pkgrel=0
pkgdesc="A multi-platform MPEG, VCD/DVD, and DivX player"
url="http://www.videolan.org/vlc/"
@@ -115,7 +115,7 @@ package() {
rm -rf "$pkgdir"/usr/lib/mozilla
}
-md5sums="dec11ed850e044c518aee6fef7e7f893 vlc-1.1.2.tar.bz2
+md5sums="b71aacaa242f8050a64c6ffe09d6f067 vlc-1.1.4.tar.bz2
4f74dcde9ce51c15d80c3876b85c05f2 uclibc3.patch
d718e22a7de9f38579f276f720b2f36a uclibc-libcompat.patch
361d6ae9d7b846833ed31e8454074158 uclibc-inhibit-spawn.patch"
diff --git a/testing/vlc/uclibc-inhibit-spawn.patch b/main/vlc/uclibc-inhibit-spawn.patch
index 9a6be5bd6..9a6be5bd6 100644
--- a/testing/vlc/uclibc-inhibit-spawn.patch
+++ b/main/vlc/uclibc-inhibit-spawn.patch
diff --git a/testing/vlc/uclibc-libcompat.patch b/main/vlc/uclibc-libcompat.patch
index e4008002f..e4008002f 100644
--- a/testing/vlc/uclibc-libcompat.patch
+++ b/main/vlc/uclibc-libcompat.patch
diff --git a/testing/vlc/uclibc3.patch b/main/vlc/uclibc3.patch
index 04154f35b..04154f35b 100644
--- a/testing/vlc/uclibc3.patch
+++ b/main/vlc/uclibc3.patch
diff --git a/main/vsftpd/APKBUILD b/main/vsftpd/APKBUILD
index c2e387c12..87ad82dbb 100644
--- a/main/vsftpd/APKBUILD
+++ b/main/vsftpd/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=vsftpd
-pkgver=2.3.0
+pkgver=2.3.1
pkgrel=0
pkgdesc="Very secure ftpd"
url="http://vsftpd.beasts.org"
@@ -37,7 +37,7 @@ package() {
mkdir -p "$pkgdir"/usr/share/empty
}
-md5sums="90ea878fcfba32f764cce4dc264a3d68 vsftpd-2.3.0.tar.gz
+md5sums="00f16db1c4b05596774e5dfafbab4d70 vsftpd-2.3.1.tar.gz
f3cbaf364cd3c46a2a03b00de9d7e184 vsftpd-enable-ssl.patch
1a56bcc7698dba6490f0007f37c75e9b vsftpd.initd
431dfe7403323e247a88b97beade5d78 vsftpd.confd"
diff --git a/main/webkit/APKBUILD b/main/webkit/APKBUILD
index 4442df10d..4abf1a5e5 100644
--- a/main/webkit/APKBUILD
+++ b/main/webkit/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=webkit
pkgver=1.2.3
-pkgrel=0
+pkgrel=1
pkgdesc="portable web rendering engine WebKit for GTK+"
url="http://webkitgtk.org/"
license="LGPL BSD"
diff --git a/main/wine/APKBUILD b/main/wine/APKBUILD
index cac08c48f..36a0dadce 100644
--- a/main/wine/APKBUILD
+++ b/main/wine/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wine
-pkgver=1.2
+pkgver=1.3.1
pkgrel=0
pkgdesc="A compatibility layer for running Windows programs"
url="http://www.winehq.com"
@@ -32,5 +32,5 @@ package() {
make prefix="$pkgdir"/usr install || return 1
mkdir -p "$pkgdir"/etc/wine
}
-md5sums="eb4e5423b277fc1e77807b04f366f7b7 wine-1.2.tar.bz2
+md5sums="5be30df05787f5db5bd5d2aa154aee87 wine-1.3.1.tar.bz2
6ebeaa64eddf97be3267db236ce84b71 dn_skipname.patch"
diff --git a/main/wireshark/APKBUILD b/main/wireshark/APKBUILD
index b0e3c937e..1fd837104 100644
--- a/main/wireshark/APKBUILD
+++ b/main/wireshark/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Jeremy Thomerson <jeremy@thomersonfamily.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wireshark
-pkgver=1.2.10
+pkgver=1.4.0
pkgrel=0
pkgdesc="network protocol analyzer - GTK version"
url="http://www.wireshark.org"
@@ -12,16 +12,18 @@ makedepends="bison flex perl glib glib-dev pkgconfig libpcap-dev libcap-dev
install=""
subpackages="$pkgname-dev $pkgname-doc $pkgname-common tshark"
source="http://www.wireshark.org/download/src/${pkgname}-${pkgver}.tar.bz2
- wireshark-1.1.2--as-needed.patch
wireshark.desktop
wireshark.png"
-# depends_dev="somepackage-dev"
prepare() {
cd "$srcdir"/$pkgname-$pkgver
- for i in "$srcdir"/*.patch; do
- msg "Applying $i"
- patch -p1 -i "$i" || return 1
+ for i in "$source"; do
+ case "$i" in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$i" || return 1
+ ;;
+ esac
done
}
@@ -72,7 +74,6 @@ tshark() {
mv "$pkgdir"/usr/bin/tshark "$subpkgdir"/usr/bin/tshark
}
-md5sums="f8bc926956c13fcddb4df0601011ceef wireshark-1.2.10.tar.bz2
-cc87d7eb31f256df751b3371b1c426e9 wireshark-1.1.2--as-needed.patch
+md5sums="13b188baea23cdad40b7a55921384a77 wireshark-1.4.0.tar.bz2
504ede44c02b2a52f6cbd3bffdf93b8d wireshark.desktop
e771800a8c977fe223583a453bc27397 wireshark.png"
diff --git a/testing/acl/APKBUILD b/testing/acl/APKBUILD
new file mode 100644
index 000000000..c1b42c662
--- /dev/null
+++ b/testing/acl/APKBUILD
@@ -0,0 +1,54 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=acl
+pkgver=2.2.49
+pkgrel=0
+pkgdesc="Library for filesystem ACL support"
+url="http://savannah.nongnu.org/projects/acl"
+license="LGPL"
+depends=
+makedepends="attr-dev gzip"
+subpackages="$pkgname-dev $pkgname-doc libacl"
+source="http://mirrors.zerg.biz/nongnu/$pkgname/$pkgname-$pkgver.src.tar.gz
+ quote-strchr.patch"
+
+prepare() {
+ cd "$srcdir"/acl-$pkgver
+ patch -p1 -i "$srcdir"/quote-strchr.patch || return 1
+ #libtoolize --force && aclocal -I m4 && autoconf && autoheader
+ sed -i \
+ -e '/^as_dummy=/s:=":="$PATH$PATH_SEPARATOR:' \
+ configure # hack PATH with AC_PATH_PROG
+ sed -i \
+ -e "/^PKG_DOC_DIR/s:@pkg_name@:${PF}:" \
+ -e '/HAVE_ZIPPED_MANPAGES/s:=.*:=false:' \
+ include/builddefs.in \
+ || return 1
+}
+
+build() {
+ cd "$srcdir"/acl-$pkgver
+ unset PLATFORM
+ export OPTIMIZER="${CFLAGS}"
+ export DEBUG=-DNDEBUG
+ CONFIG_SHELL=/bin/sh ./configure --prefix=/usr \
+ --libdir=/lib \
+ --libexecdir=/usr/lib \
+ --disable-gettext \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/acl-$pkgver
+ make DIST_ROOT="$pkgdir" install install-lib install-dev
+ mv "$pkgdir"/lib/libacl.[al]* "$pkgdir"/usr/lib/
+ chown -R root:root "$pkgdir"/*
+}
+
+libacl() {
+ mkdir -p "$subpkgdir"/lib
+ mv "$pkgdir"/lib/libacl.so.* "$subpkgdir"/lib/
+}
+
+md5sums="181445894cca986da9ae0099d5ce2d08 acl-2.2.49.src.tar.gz
+1bef4f022a068ebfeb3b5363dc6ce174 quote-strchr.patch"
diff --git a/testing/acl/quote-strchr.patch b/testing/acl/quote-strchr.patch
new file mode 100644
index 000000000..d2510da24
--- /dev/null
+++ b/testing/acl/quote-strchr.patch
@@ -0,0 +1,25 @@
+From 7565e4fcb9209782ed02f3caff246cf5ea816674 Mon Sep 17 00:00:00 2001
+From: Mike Frysinger <vapier@gentoo.org>
+Date: Fri, 8 Jan 2010 21:28:31 -0500
+Subject: [PATCH] quote: pull in string.h for strchr prototype
+
+Signed-off-by: Mike Frysinger <vapier@gentoo.org>
+---
+ libmisc/quote.c | 1 +
+ 1 files changed, 1 insertions(+), 0 deletions(-)
+
+diff --git a/libmisc/quote.c b/libmisc/quote.c
+index f98c887..bf8f9eb 100644
+--- a/libmisc/quote.c
++++ b/libmisc/quote.c
+@@ -20,6 +20,7 @@
+ #include <stdio.h>
+ #include <stdlib.h>
+ #include <ctype.h>
++#include <string.h>
+ #include "misc.h"
+
+ const char *quote(const char *str, const char *quote_chars)
+--
+1.6.6
+
diff --git a/testing/cacti/APKBUILD b/testing/cacti/APKBUILD
new file mode 100644
index 000000000..e7452bf63
--- /dev/null
+++ b/testing/cacti/APKBUILD
@@ -0,0 +1,45 @@
+# Maintainer: Jeff Bilyk <jbilyk@gmail.com>
+pkgname=cacti
+pkgver=0.8.7g
+pkgrel=0
+pkgdesc="Network monitoring tool based on RRDtool"
+url="http://www.cacti.net"
+license="GPL"
+depends="mysql php php-mysql php-snmp rrdtool net-snmp php-sockets php-xml php-gd"
+makedepends=
+source="http://www.cacti.net/downloads/$pkgname-$pkgver.tar.gz
+http://www.cacti.net/downloads/patches/$pkgver/data_source_deactivate.patch
+http://www.cacti.net/downloads/patches/$pkgver/graph_list_view.patch
+http://www.cacti.net/downloads/patches/$pkgver/html_output.patch
+http://www.cacti.net/downloads/patches/$pkgver/ldap_group_authenication.patch
+http://www.cacti.net/downloads/patches/$pkgver/script_server_command_line_parse.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ for i in ../*.patch; do
+ msg "Applying $i"
+ if ! patch -p1 -i $i; then
+ error "$i failed"
+ return 1
+ fi
+ done
+}
+
+build() {
+ cd "$_builddir"
+ return 0
+}
+
+package() {
+ mkdir -p "$pkgdir"/usr/share/webapps/cacti
+ mv "$srcdir"/$pkgname-$pkgver/* "$pkgdir"/usr/share/webapps/cacti/ || return 1
+
+}
+md5sums="268421cb1a58d3444f7ecbddb4c4b016 cacti-0.8.7g.tar.gz
+d39570fd2e2b5c7f9aa47000b8a28c42 data_source_deactivate.patch
+6c2f7db4af48e59323c5e8b25a34866b graph_list_view.patch
+134d120930e4f2211f017f5b71d9280a html_output.patch
+5bb62cc6fde7c99f0c29cab869412f73 ldap_group_authenication.patch
+e14edee082d1250e3946c3caa58a40b4 script_server_command_line_parse.patch"
diff --git a/testing/dmidecode/APKBUILD b/testing/dmidecode/APKBUILD
new file mode 100644
index 000000000..0b91024e3
--- /dev/null
+++ b/testing/dmidecode/APKBUILD
@@ -0,0 +1,36 @@
+# Maintainer: Nathan Angelacos <nangel@alpinelinux.org>
+pkgname=dmidecode
+pkgver=2.9
+pkgrel=0
+pkgdesc="A utility for reporting system hardware as described by BIOS"
+url="http://www.nongnu.org/dmidecode"
+license="GPL"
+depends=
+makedepends=
+subpackages="$pkgname-doc"
+source="http://mirror.its.uidaho.edu/pub/savannah/dmidecode/dmidecode-${pkgver}.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+ for i in "$srcdir"/*.patch; do
+ [ -f "$i" ] || continue
+ msg "Applying $i"
+ patch -p1 -i "$i" || return 1
+ done
+ sed '/^PROGRAMS !=/d' -i Makefile
+}
+
+build() {
+ cd "$_builddir"
+ make prefix=/usr || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make prefix=/usr DESTDIR="${pkgdir}" install
+}
+
+md5sums="1f804692168178c19a8ec86d147fbc77 dmidecode-2.9.tar.gz"
diff --git a/testing/empty/APKBUILD b/testing/empty/APKBUILD
new file mode 100644
index 000000000..0e43068a6
--- /dev/null
+++ b/testing/empty/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=empty
+pkgver=0.6.18b
+pkgrel=0
+pkgdesc="run applications under pseudo-terminal (PTY) sessions"
+url="http://empty.sourceforge.net/"
+license="BSD"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://downloads.sourceforge.net/sourceforge/empty/empty-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+}
+
+build() {
+ cd "$_builddir"
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ install -D empty "$pkgdir"/usr/bin/empty
+ install -D empty.1 "$pkgdir"/usr/share/man/man1/empty.1
+}
+
+md5sums="2cf5e1b8ff58c41b63738bdc7c24fbc2 empty-0.6.18b.tgz"
diff --git a/testing/flashrom/APKBUILD b/testing/flashrom/APKBUILD
index 62420605a..7864cd6a2 100644
--- a/testing/flashrom/APKBUILD
+++ b/testing/flashrom/APKBUILD
@@ -1,14 +1,15 @@
-Contributor: nangel@tetrasec.net
-# Maintainer:
+# Contributor:
+# Maintainer: Nathan Angelacos <nangel@alpinelinux.org>
pkgname=flashrom
pkgver=0.9.2
-pkgrel=0
+pkgrel=1
pkgdesc="A utility for identifying, reading, writing, verifying and erasing flash chips"
url="http://www.flashrom.org/Flashrom"
license="GPL"
-depends=
+depends=dmidecode
makedepends=pciutils-dev
subpackages="$pkgname-doc"
+install="$pkgname.post-install"
source="http://qa.coreboot.org/releases/flashrom-0.9.2.tar.bz2"
_builddir="$srcdir"/$pkgname-$pkgver
diff --git a/testing/flashrom/flashrom.post-install b/testing/flashrom/flashrom.post-install
new file mode 100755
index 000000000..b7919f5fd
--- /dev/null
+++ b/testing/flashrom/flashrom.post-install
@@ -0,0 +1,15 @@
+#!/bin/sh
+if [ -e /proc/sys/kernel/grsecurity/ ]; then
+cat - <<EOF
+
+ ************[ flashrom package installation notice ]****************
+
+ You appear to be running a grsec enabled kernel.
+ flashrom needs write access to /dev/mem and will likely not work
+
+ *********************************************************************
+
+EOF
+fi
+exit 0
+
diff --git a/testing/libusb-compat/APKBUILD b/testing/libusb-compat/APKBUILD
deleted file mode 100644
index daffca273..000000000
--- a/testing/libusb-compat/APKBUILD
+++ /dev/null
@@ -1,35 +0,0 @@
-# Maintainer: Leonardo Arena <rnalrd@gmail.com>
-pkgname=libusb-compat
-pkgver=0.1.3
-pkgrel=1
-pkgdesc="Compatibility library for use by user level applications to access USB devices regardless of OS"
-url="http://www.libusb.org/"
-license="LGPL v2.1"
-depends=
-makedepends="libusb-dev"
-depends_dev="libusb-dev"
-install=
-subpackages="$pkgname-dev"
-source="http://downloads.sourceforge.net/project/libusb/libusb-compat-0.1/$pkgname-$pkgver/$pkgname-$pkgver.tar.bz2"
-
-_builddir="$srcdir"/$pkgname-$pkgver
-
-prepare() {
- cd "$_builddir"
-}
-
-build() {
- cd "$_builddir"
- ./configure --prefix=/usr \
- --sysconfdir=/etc \
- --mandir=/usr/share/man \
- --infodir=/usr/share/info
- make || return 1
-}
-
-package() {
- cd "$_builddir"
- make DESTDIR="$pkgdir" install
-}
-
-md5sums="570ac2ea085b80d1f74ddc7c6a93c0eb libusb-compat-0.1.3.tar.bz2"
diff --git a/testing/open-vm-tools/APKBUILD b/testing/open-vm-tools/APKBUILD
index 97a3a7753..c58775862 100644
--- a/testing/open-vm-tools/APKBUILD
+++ b/testing/open-vm-tools/APKBUILD
@@ -2,7 +2,7 @@
pkgname=open-vm-tools
pkgver=8.4.2
_pkgsubver=261024
-pkgrel=0
+pkgrel=1
pkgdesc="The Open Virtual Machine Tools are the open source implementation of VMware Tools."
url="http://open-vm-tools.sourceforge.net/"
license="LGPL"
diff --git a/testing/udev/APKBUILD b/testing/udev/APKBUILD
index 0d55e6fd6..4689cf6e0 100644
--- a/testing/udev/APKBUILD
+++ b/testing/udev/APKBUILD
@@ -1,13 +1,14 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=udev
-pkgver=142
+pkgver=161
pkgrel=1
pkgdesc="The userspace dev tools (udev)"
url="http://www.kernel.org/pub/linux/utils/kernel/hotplug/udev.html"
license="GPL"
-subpackages="$pkgname-dev $pkgname-doc"
+subpackages="$pkgname-dev $pkgname-doc libgudev"
depends=
-makedepends=""
+makedepends="gobject-introspection glib-dev gperf acl-dev libusb-compat-dev
+ usbutils pciutils-dev libtool"
install=
source="http://www.kernel.org/pub/linux/utils/kernel/hotplug/$pkgname-$pkgver.tar.bz2
write_root_link_rule
@@ -21,10 +22,19 @@ build ()
cd "$srcdir"/$pkgname-$pkgver
./configure --prefix=/usr \
--sysconfdir=/etc \
- --exec-prefix="" \
- --with-libdir-name=/lib
+ --sbindir=/sbin \
+ --libdir=/usr/lib \
+ --with-rootlibdir=/lib \
+ --libexecdir=/lib/udev \
+ || return 1
make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
+
+ mkdir -p "$pkgdir"/usr/lib/pkgconfig
chmod +x "$pkgdir"/lib/udev/write_*_rules
for _i in write_root_link_rule move_tmp_persistent_rules.sh; do
install -Dm755 ../$_i "$pkgdir"/lib/udev/$_i
@@ -33,9 +43,16 @@ build ()
install -Dm755 ../$_i.initd "$pkgdir"/etc/init.d/$_i
done
}
-md5sums="3edc4cf383dccb06d866c5156d59ddd5 udev-142.tar.bz2
+
+libgudev() {
+ pkgdesc="A GObject wrapper of the library gudev"
+ mkdir -p "$subpkgdir"/usr/lib/
+ mv "$pkgdir"/usr/lib/libgudev* "$subpkgdir"/usr/lib/
+}
+
+md5sums="95b6a0ffc9913f3e8021c65f51eb4f88 udev-161.tar.bz2
c9de7581099cdfdcd105666cd98a0f0a write_root_link_rule
7bf11e11519117f743483c73e0767750 move_tmp_persistent_rules.sh
-12760065a66ccbddc9e3a86a6cd2231c udev-mount.initd
-bffb42859ca508cfe1d9fa0a169ba810 udev-postmount.initd
-e913f8f122e8879252d2a05de7dd7499 udev.initd"
+884d7faaaa149a323b14e907ea1934f4 udev-mount.initd
+8f0a1b371804c7fa30f1a7bfde88e9ea udev-postmount.initd
+42b7e4ad49874e68851fc21153f41c4f udev.initd"
diff --git a/testing/udev/udev-mount.initd b/testing/udev/udev-mount.initd
index 839565a5b..f0d8cc39f 100755..100644
--- a/testing/udev/udev-mount.initd
+++ b/testing/udev/udev-mount.initd
@@ -1,5 +1,5 @@
#!/sbin/runscript
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
description="Mount tmpfs on /dev"
@@ -7,13 +7,20 @@ description="Mount tmpfs on /dev"
mount_dev_directory()
{
+ if mountinfo -q /dev; then
+ einfo "/dev is already mounted"
+ return 0
+ fi
+
# No options are processed here as they should all be in /etc/fstab
ebegin "Mounting /dev"
- if fstabinfo --quiet /dev; then
- mount -n /dev
- else
+ if ! fstabinfo --mount /dev; then
+ # we mount devtmpfs if supported
+ local fs=tmpfs
+ grep -qs devtmpfs /proc/filesystems && fs=devtmpfs
+
# Some devices require exec, Bug #92921
- mount -n -t tmpfs -o "exec,nosuid,mode=0755,size=10M" udev /dev
+ mount -n -t "$fs" -o "exec,nosuid,mode=0755,size=10M" udev /dev
fi
eend $?
}
@@ -35,18 +42,6 @@ seed_dev()
# so udev can add its start-message to dmesg
[ -c /dev/kmsg ] || mknod -m 660 /dev/kmsg c 1 11
- # copy over any persistant things
- if [ -d /lib/udev/devices ]; then
- cp -RPp /lib/udev/devices/* /dev 2>/dev/null
- fi
-
- # Not provided by sysfs but needed
- ln -snf /proc/self/fd /dev/fd
- ln -snf fd/0 /dev/stdin
- ln -snf fd/1 /dev/stdout
- ln -snf fd/2 /dev/stderr
- [ -e /proc/kcore ] && ln -snf /proc/kcore /dev/core
-
# Create problematic directories
mkdir -p /dev/pts /dev/shm
return 0
@@ -55,27 +50,10 @@ seed_dev()
start()
{
- # do not run this on too old baselayout - udev-addon is already loaded!
- if [ ! -f /etc/init.d/sysfs ]; then
- eerror "The $SVCNAME init-script is written for baselayout-2!"
- eerror "Please do not use it with baselayout-1!".
- return 1
- fi
-
- _start
-}
-
-_start()
-{
mount_dev_directory || return 1
- # Selinux lovin; /selinux should be mounted by selinux-patched init
- if [ -x /sbin/restorecon -a -c /selinux/null ]; then
- restorecon /dev > /selinux/null
- fi
-
# make sure it exists
- mkdir -p /dev/.udev
+ mkdir -p /dev/.udev /dev/.udev/rules.d
seed_dev
diff --git a/testing/udev/udev-postmount.initd b/testing/udev/udev-postmount.initd
index 96beb845b..33a412ff8 100755..100644
--- a/testing/udev/udev-postmount.initd
+++ b/testing/udev/udev-postmount.initd
@@ -1,21 +1,27 @@
#!/sbin/runscript
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-fs/udev/files/136/udev-postmount.initd,v 1.3 2009/02/23 16:30:53 zzam Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-fs/udev/files/161/udev-postmount.initd,v 1.1 2010/08/24 18:41:29 zzam Exp $
depend() {
need localmount
+ after dbus # for trigger failed
}
dir_writeable()
{
- mkdir "$1"/.test.$$ 2>/dev/null && rmdir "$1"/.test.$$
+ printf "" 2>/dev/null >"$1"/.test.$$ && rm "$1"/.test.$$
}
start() {
# check if this system uses udev
[ -d /dev/.udev/ ] || return 0
+ einfo "Doing udev cleanups"
+
+ # Run the events that failed at first udev trigger
+ udevadm trigger --type=failed -v
+
# only continue if rules-directory is writable
dir_writeable /etc/udev/rules.d || return 0
diff --git a/testing/udev/udev-start.sh b/testing/udev/udev-start.sh
deleted file mode 100644
index 87c3a6ac9..000000000
--- a/testing/udev/udev-start.sh
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-[ -e /etc/conf.d/udev ] && . /etc/conf.d/udev
-
-compat_volume_nodes()
-{
- # Only do this for baselayout-1*
- # This check is likely to get false positives due to some multilib stuff,
- # but that should not matter, as this can only happen on old openrc versions
- # no longer available as ebuilds.
- if [ ! -e /lib/librc.so ]; then
-
- # Create nodes that udev can't
- [ -x /sbin/lvm ] && \
- /sbin/lvm vgscan -P --mknodes --ignorelockingfailure &>/dev/null
- # Running evms_activate on a LiveCD causes lots of headaches
- [ -z "${CDBOOT}" -a -x /sbin/evms_activate ] && \
- /sbin/evms_activate -q &>/dev/null
- fi
-}
-
-start_initd()
-{
- (
- . /etc/init.d/"$1"
- _start
- )
-}
-
-# mount tmpfs on /dev
-start_initd udev-mount || exit 1
-
-# Create a file so that our rc system knows it's still in sysinit.
-# Existance means init scripts will not directly run.
-# rc will remove the file when done with sysinit.
-# this is no longer needed as of openrc-0.4.0
-touch /dev/.rcsysinit
-
-# load device tarball
-start_initd udev-dev-tarball
-
-# run udevd
-start_initd udev || exit 1
-
-compat_volume_nodes
-
-# inject into boot runlevel
-IN_HOTPLUG=1 /etc/init.d/udev-postmount start >/dev/null 2>&1
-
-# udev started successfully
diff --git a/testing/udev/udev.confd b/testing/udev/udev.confd
new file mode 100644
index 000000000..7c3d3eb22
--- /dev/null
+++ b/testing/udev/udev.confd
@@ -0,0 +1,64 @@
+# /etc/conf.d/udev: config file for udev
+
+# We discourage to disable persistent-net!!
+# this may lead to random interface naming
+
+# Disable adding new rules for persistent-net
+persistent_net_disable="no"
+
+# Disable adding new rules for persistent-cd
+# Disabling this will stop new cdrom devices to appear
+# as /dev/{cdrom,cdrw,dvd,dvdrw}
+persistent_cd_disable="no"
+
+# Set to "yes" if you want to save /dev to a tarball on shutdown
+# and restore it on startup. This is useful if you have a lot of
+# custom device nodes that udev does not handle/know about.
+#
+# As this option is fragile, we recommend you
+# to create your devices in /lib/udev/devices.
+# These will be copied to /dev on boot.
+#rc_device_tarball="NO"
+
+# udev can trigger coldplug events which cause services to start and
+# kernel modules to be loaded.
+# Services are deferred to start in the boot runlevel.
+# Set rc_coldplug="NO" if you don't want this.
+# If you want module coldplugging but not coldplugging of services then you
+# can disable service coldplugging in baselayout/openrc config files.
+# The setting is named different in different versions.
+# in /etc/rc.conf: rc_hotplug="!*" or
+# in /etc/conf.d/rc: rc_plug_services="!*"
+#rc_coldplug="YES"
+
+
+
+
+# Expert options:
+
+# Disable warning about unreliable kernel/udev combination
+#unreliable_kernel_warning="no"
+
+# Timeout in seconds to wait for processing of uevents at boot.
+# There should be no need to change this.
+#udev_settle_timeout="60"
+
+# Add extra command line options to udevd, use with care
+# udevd --help for possible values
+#udev_opts=""
+
+# Run udevd --debug and write output to /dev/.udev/udev.log
+# Should not be kept on as it fills diskspace slowly
+#udev_debug="YES"
+
+# Run udevadmin monitor to get a log of all events
+# in /dev/.udev/udevmonitor.log
+#udev_monitor="YES"
+
+# Keep udevmonitor running after populating /dev.
+#udev_monitor_keep_running="no"
+
+# Set cmdline options for udevmonitor.
+# could be some of --env --kernel --udev
+#udev_monitor_opts="--env"
+
diff --git a/testing/udev/udev.initd b/testing/udev/udev.initd
index 26774ab4a..e48ea9b67 100755..100644
--- a/testing/udev/udev.initd
+++ b/testing/udev/udev.initd
@@ -1,5 +1,5 @@
#!/sbin/runscript
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
description="Run udevd and create the device-nodes"
@@ -19,7 +19,7 @@ depend()
before checkfs fsck
# udev does not work inside vservers
- keyword novserver
+ keyword novserver nolxc noopenvz
}
cleanup()
@@ -46,14 +46,13 @@ rules_disable_switch()
# this function disables rules files
# by creating new files with the same name
# in a temp rules directory with higher priority
- local d=/dev/.udev/rules.d bname="$1" onoff="$2"
+ local f=/dev/.udev/rules.d/"$1" bname="$1" onoff="$2"
if yesno "${onoff}"; then
- mkdir -p "$d"
echo "# This file disables ${bname} due to /etc/conf.d/udev" \
- > "${d}/${bname}"
+ > "${f}"
else
- rm -f "${d}/${bname}"
+ rm -f "${f}"
fi
}
@@ -63,8 +62,15 @@ start_udevd()
if [ -e /proc/modules ] ; then
modprobe -q unix 2>/dev/null
fi
+ local opts="${udev_opts}"
+
ebegin "Starting udevd"
- start-stop-daemon --start --exec /sbin/udevd -- --daemon
+ if yesno "${udev_debug:-no}"; then
+ /sbin/udevd --daemon ${opts} --debug 2>/dev/.udev/udev.log
+ else
+ start-stop-daemon --start --exec /sbin/udevd -- --daemon ${opts}
+ fi
+
eend $?
}
@@ -77,25 +83,31 @@ populate_dev()
fi
ebegin "Populating /dev with existing devices through uevents"
+ udevadm control --property=STARTUP=1
if yesno "${rc_coldplug}"; then
- udevadm trigger
+ udevadm trigger --action="add"
else
# Do not run any init-scripts, Bug #206518
- udevadm control --env do_not_run_plug_service=1
+ udevadm control --property=do_not_run_plug_service=1
# only create device nodes
- udevadm trigger --attr-match=dev
+ udevadm trigger --action="add" --attr-match=dev
# run persistent-net stuff, bug 191466
- udevadm trigger --subsystem-match=net
+ udevadm trigger --action="add" --subsystem-match=net
fi
eend $?
+ # we can speed up booting under these conditions:
+ # * using devtmpfs so kernel creates device nodes for us
+ # * only using kernel created device nodes at boot (in /etc/fstab and elsewhere)
+ #
ebegin "Waiting for uevents to be processed"
udevadm settle --timeout=${udev_settle_timeout:-60}
eend $?
- udevadm control --env do_not_run_plug_service=
+ udevadm control --property=do_not_run_plug_service=
+ udevadm control --property=STARTUP=
return 0
}
@@ -131,21 +143,11 @@ display_hotplugged_services() {
svc="${svcfile##*/}"
[ -x "${svcfile}" ] || continue
- # do not display this - better: do only inject it later :)
- [ "$svc" = "udev-postmount" ] && continue
-
services="${services} ${svc}"
done
[ -n "${services}" ] && einfo "Device initiated services:${HILITE}${services}${NORMAL}"
}
-inject_postmount_initd() {
- if ! mark_service_hotplugged udev-postmount; then
- IN_HOTPLUG=1 /etc/init.d/udev-postmount start >/dev/null 2>&1
- fi
- #einfo "Injected udev-postmount service"
-}
-
check_persistent_net()
{
# check if there are problems with persistent-net
@@ -198,22 +200,19 @@ check_udev_works()
start()
{
- # do not run this on old baselayout where udev-addon gets loaded
- if [ ! -f /etc/init.d/sysfs ]; then
- eerror "The $SVCNAME init-script is written for baselayout-2!"
- eerror "Please do not use it with baselayout-1!".
- return 1
- fi
-
_start
display_hotplugged_services
- inject_postmount_initd
+ return 0
}
_start()
{
+ if [ ! -e /etc/runlevels/${RC_DEFAULTLEVEL:-default}/udev-postmount ]; then
+ ewarn "You should add udev-postmount service to your default runlevel."
+ fi
+
root_link
rules_disable_switch 75-persistent-net-generator.rules "${persistent_net_disable:-no}"
rules_disable_switch 75-cd-aliases-generator.rules ${persistent_cd_disable:-no}
diff --git a/testing/ulogd/APKBUILD b/testing/ulogd/APKBUILD
deleted file mode 100644
index 52ba2dd03..000000000
--- a/testing/ulogd/APKBUILD
+++ /dev/null
@@ -1,53 +0,0 @@
-# Contributor: Carlo Landmeter <clandmeter@gmail.com>
-pkgname=ulogd
-pkgver=2.0.0_beta3
-_pkgver=2.0.0beta3
-pkgrel=2
-pkgdesc="A userspace logging daemon for netfilter/iptables related logging"
-url="http://netfilter.org/projects/ulogd/index.html"
-license="GPL"
-depends=
-makedepends="sqlite-dev mysql-dev postgresql-dev libpcap-dev libnfnetlink-dev
-libnetfilter_conntrack-dev libnetfilter_log-dev pkgconfig openssl-dev"
-subpackages="$pkgname-doc $pkgname-dev $pkgname-sqlite $pkgname-pgsql $pkgname-mysql"
-source="http://netfilter.org/projects/ulogd/files/ulogd-2.0.0beta3.tar.bz2
- ulogd.initd"
-
-build() {
- cd "$srcdir/$pkgname-$_pkgver"
-
- ./configure --prefix=/usr \
- --sysconfdir=/etc \
- --mandir=/usr/share/man \
- --infodir=/usr/share/info
- make || return 1
-}
-
-package() {
- cd "$srcdir/$pkgname-$_pkgver"
- make DESTDIR="$pkgdir" install
- install -Dm644 ulogd.conf "$pkgdir"/etc/ulogd.conf
- install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
-}
-
-sqlite() {
- depends="$pkgname sqlite"
- mkdir -p "$subpkgdir"/usr/lib/ulogd/
- mv "$pkgdir"/usr/lib/ulogd/ulogd_output_SQLITE3.so "$subpkgdir"/usr/lib/ulogd/
-}
-
-pgsql() {
- depends="$pkgname libpq"
- mkdir -p "$subpkgdir"/usr/lib/ulogd/
- mv "$pkgdir"/usr/lib/ulogd/ulogd_output_PGSQL.so "$subpkgdir"/usr/lib/ulogd/
-}
-
-mysql() {
- depends="$pkgname libmysqlclient openssl"
- mkdir -p "$subpkgdir"/usr/lib/ulogd/
- mv "$pkgdir"/usr/lib/ulogd/ulogd_output_MYSQL.so "$subpkgdir"/usr/lib/ulogd/
-}
-
-
-md5sums="be8137d3b7ae70ebbce7ca8852b9e901 ulogd-2.0.0beta3.tar.bz2
-5eedaae6102a4e90b3b89f051f54fbf1 ulogd.initd"
diff --git a/testing/valide/APKBUILD b/testing/valide/APKBUILD
index d26afd2a6..5ed20c934 100644
--- a/testing/valide/APKBUILD
+++ b/testing/valide/APKBUILD
@@ -1,5 +1,4 @@
-# Contributor:
-# Maintainer:
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=valide
pkgver=0.7.0
pkgrel=0
@@ -8,7 +7,7 @@ url="http://www.valaide.org/"
license="GPL"
depends="vala"
makedepends="gtk+-dev intltool gtksourceview-dev libunique-dev python
- libxml2-dev gdl-dev"
+ libxml2-dev gdl-dev vala"
install=
subpackages="$pkgname-dev $pkgname-doc"
source="http://valide.googlecode.com/files/valide-$pkgver.tar.gz"